commit libvirt for openSUSE:Factory

2020-11-05 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-11-05 21:54:28

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.11331 (New)


Package is "libvirt"

Thu Nov  5 21:54:28 2020 rev:315 rq:845769 version:6.9.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-11-02 
09:38:48.921519072 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.11331/libvirt.changes   
2020-11-05 21:55:10.856148968 +0100
@@ -1,0 +2,21 @@
+Tue Nov  3 14:27:41 UTC 2020 - Franck Bui 
+
+- Replace  '%service_del_postun -n' with '%service_del_postun_without_restart'
+
+  '-n' is deprecated and will be removed in the future.
+
+---
+Mon Nov  2 17:41:55 UTC 2020 - James Fehlig 
+
+- Update to libvirt 6.9.0
+  - jsc#SLE-13688, jsc#SLE-16754
+  - Many incremental improvements and bug fixes, see
+https://libvirt.org/news.html
+
+---
+Mon Nov  2 11:11:11 UTC 2020 - oher...@suse.de
+
+- bsc#1177950 - adjust help for --max_iters, default is 5
+  libxl-set-migration-constraints.patch
+
+---

Old:

  libvirt-6.8.0.tar.xz
  libvirt-6.8.0.tar.xz.asc

New:

  libvirt-6.9.0.tar.xz
  libvirt-6.9.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.rvjuB7/_old  2020-11-05 21:55:14.428140937 +0100
+++ /var/tmp/diff_new_pack.rvjuB7/_new  2020-11-05 21:55:14.432140928 +0100
@@ -55,10 +55,8 @@
 
 # A few optional bits off by default, we enable later
 %define with_numad 0%{!?_without_numad:0}
-%define with_firewalld 0%{!?_without_firewalld:0}
 %define with_firewalld_zone 0%{!?_without_firewalld_zone:0}
 %define with_libssh0%{!?_without_libssh:0}
-%define with_bash_completion 0%{!?_without_bash_completion:0}
 
 # Set the OS / architecture specific special cases
 
@@ -77,11 +75,6 @@
 %define with_vbox  0
 %endif
 
-# Enable firewalld support in newer code bases
-%if 0%{?suse_version} >= 1500
-%define with_firewalld 1
-%endif
-
 # The 'libvirt' zone must be used with firewalld >= 0.7.0
 %if 0%{?suse_version} >= 1550
 %define with_firewalld_zone 1
@@ -92,10 +85,6 @@
 %define with_libssh1
 %endif
 
-%if 0%{?suse_version} >= 1500
-%define with_bash_completion  0%{!?_without_bash_completion:1}
-%endif
-
 # rbd enablement is a bit tricky. For x86_64
 %ifarch x86_64
 # enable on anything newer than 1320, or SLE12 family newer than 120100
@@ -144,11 +133,7 @@
 %define qemu_user  qemu
 %define qemu_group qemu
 
-%if %{with_firewalld}
-%define _fwdefdir %{_prefix}/lib/firewalld/services
-%else
-%define _fwdefdir /etc/sysconfig/SuSEfirewall2.d/services
-%endif
+%define _fwdefdir %{_prefix}/lib/firewalld/services
 
 %if %{with_wireshark}
 %define wireshark_plugindir %(pkg-config --variable plugindir 
wireshark)/epan
@@ -156,7 +141,7 @@
 
 Name:   libvirt
 URL:http://libvirt.org/
-Version:6.8.0
+Version:6.9.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -203,9 +188,7 @@
 # For qemu-bridge-helper, qemu-pr-helper
 BuildRequires:  qemu-tools
 %endif
-%if %{with_bash_completion}
 BuildRequires:  bash-completion-devel >= 2.0
-%endif
 BuildRequires:  fdupes
 BuildRequires:  glib2-devel >= 2.48
 BuildRequires:  libattr-devel
@@ -279,7 +262,7 @@
 BuildRequires:  libcurl-devel
 %endif
 %if %{with_hyperv}
-BuildRequires:  libwsman-devel >= 2.2.3
+BuildRequires:  libwsman-devel >= 2.6.3
 %endif
 BuildRequires:  audit-devel
 # we need /usr/sbin/dtrace
@@ -293,7 +276,8 @@
 %if %{with_libssh}
 BuildRequires:  libssh-devel >= 0.7.0
 %endif
-%if %{with_firewalld}
+# Needed for the firewalld_reload macro
+%if %{with_firewalld_zone}
 BuildRequires:  firewall-macros
 %endif
 
@@ -760,9 +744,7 @@
 # Needed by virt-pki-validate script.
 Requires:   cyrus-sasl
 Requires:   gnutls
-%if %{with_bash_completion}
 Recommends: %{name}-bash-completion = %{version}-%{release}
-%endif
 
 %description client
 The client binaries needed to access the virtualization
@@ -785,9 +767,7 @@
 Summary:Set of tools to control libvirt daemon
 Group:  System/Management
 Requires:   %{name}-libs = %{version}-%{release}
-%if %{with_bash_completion}
 Recommends: %{name}-bash-completion = %{version}-%{release}
-%endif
 
 %description admin
 The client side utilities to control the libvirt daemon.
@@ -930,6 +910,16 @@
 %else
 %define arg_storage_iscsi_direct -Dstorage_iscsi_direct=disabled
 %endif
+

commit libvirt for openSUSE:Factory

2020-11-02 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-11-02 09:38:30

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.3463 (New)


Package is "libvirt"

Mon Nov  2 09:38:30 2020 rev:314 rq:844651 version:6.8.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-10-18 
16:26:20.276622123 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.3463/libvirt.changes
2020-11-02 09:38:48.921519072 +0100
@@ -1,0 +2,8 @@
+Wed Oct 28 06:37:22 UTC 2020 - Franck Bui 
+
+- Drop use of $DISABLE_RESTART_ON_UPDATE in %postrans
+
+  Testing "$DISABLE_RESTART_ON_UPDATE != yes" had no effect since its
+  value is supposed to be read from /etc/sysconfig/services.
+
+---



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.UihDdm/_old  2020-11-02 09:38:51.037521102 +0100
+++ /var/tmp/diff_new_pack.UihDdm/_new  2020-11-02 09:38:51.045521110 +0100
@@ -1229,7 +1229,7 @@
 # shutdown. We can't use try-restart as libvirtd will own the sockets again
 # after restart. So we must instead shutdown libvirtd, start the sockets,
 # then start libvirtd.
-if test "$YAST_IS_RUNNING" != "instsys" -a "$DISABLE_RESTART_ON_UPDATE" != yes 
; then
+if test "$YAST_IS_RUNNING" != "instsys"; then
 /usr/bin/systemctl is-active libvirtd.service >/dev/null 2>&1
 if test $? = 0 ; then
 /usr/bin/systemctl stop libvirtd.service >/dev/null 2>&1 || :





commit libvirt for openSUSE:Factory

2020-10-18 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-10-18 16:25:30

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.3486 (New)


Package is "libvirt"

Sun Oct 18 16:25:30 2020 rev:313 rq:841811 version:6.8.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-10-08 
13:07:29.906917895 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.3486/libvirt.changes
2020-10-18 16:26:20.276622123 +0200
@@ -1,0 +2,13 @@
+Wed Oct 14 16:44:22 UTC 2020 - James Fehlig 
+
+- Fix 'make check' with all downstream patches applied. Some
+  patches touch config files and needed the corresponding augeaus
+  test files updated.
+  Updated patches:
+  suse-libvirtd-disable-tls.patch,
+  suse-qemu-conf.patch,
+  suse-ovmf-paths.patch,
+  suse-libxl-disable-autoballoon.patch
+  boo#1175574
+
+---



Other differences:
--

++ suse-libvirtd-disable-tls.patch ++
--- /var/tmp/diff_new_pack.LzdGWC/_old  2020-10-18 16:26:24.236623885 +0200
+++ /var/tmp/diff_new_pack.LzdGWC/_new  2020-10-18 16:26:24.240623887 +0200
@@ -31,3 +31,16 @@
  
  # Listen for unencrypted TCP connections on the public TCP/IP port.
  # NB, must pass the --listen flag to the @DAEMON_NAME@ process for this to
+Index: libvirt-6.8.0/src/remote/test_libvirtd.aug.in
+===
+--- libvirt-6.8.0.orig/src/remote/test_libvirtd.aug.in
 libvirt-6.8.0/src/remote/test_libvirtd.aug.in
+@@ -3,7 +3,7 @@ module Test_@DAEMON_NAME@ =
+ 
+test @DAEMON_NAME_UC@.lns get conf =
+ @CUT_ENABLE_IP@
+-{ "listen_tls" = "0" }
++{ "listen_tls" = "1" }
+ { "listen_tcp" = "1" }
+ { "tls_port" = "16514" }
+ { "tcp_port" = "16509" }

++ suse-libxl-disable-autoballoon.patch ++
--- /var/tmp/diff_new_pack.LzdGWC/_old  2020-10-18 16:26:24.256623895 +0200
+++ /var/tmp/diff_new_pack.LzdGWC/_new  2020-10-18 16:26:24.256623895 +0200
@@ -66,3 +66,16 @@
  return 0;
  }
  
+Index: libvirt-6.8.0/src/libxl/test_libvirtd_libxl.aug.in
+===
+--- libvirt-6.8.0.orig/src/libxl/test_libvirtd_libxl.aug.in
 libvirt-6.8.0/src/libxl/test_libvirtd_libxl.aug.in
+@@ -2,7 +2,7 @@ module Test_libvirtd_libxl =
+   @CONFIG@
+ 
+test Libvirtd_libxl.lns get conf =
+-{ "autoballoon" = "1" }
++{ "autoballoon" = "0" }
+ { "lock_manager" = "lockd" }
+ { "keepalive_interval" = "5" }
+ { "keepalive_count" = "5" }

++ suse-ovmf-paths.patch ++
--- /var/tmp/diff_new_pack.LzdGWC/_old  2020-10-18 16:26:24.268623900 +0200
+++ /var/tmp/diff_new_pack.LzdGWC/_new  2020-10-18 16:26:24.268623900 +0200
@@ -50,3 +50,21 @@
  };
  /* override the above with these */
  const char * const override[] = {
+Index: libvirt-6.8.0/src/qemu/test_libvirtd_qemu.aug.in
+===
+--- libvirt-6.8.0.orig/src/qemu/test_libvirtd_qemu.aug.in
 libvirt-6.8.0/src/qemu/test_libvirtd_qemu.aug.in
+@@ -95,10 +95,9 @@ module Test_libvirtd_qemu =
+ { "migration_port_max" = "49215" }
+ { "log_timestamp" = "0" }
+ { "nvram"
+-{ "1" = "/usr/share/OVMF/OVMF_CODE.fd:/usr/share/OVMF/OVMF_VARS.fd" }
+-{ "2" = 
"/usr/share/OVMF/OVMF_CODE.secboot.fd:/usr/share/OVMF/OVMF_VARS.fd" }
+-{ "3" = "/usr/share/AAVMF/AAVMF_CODE.fd:/usr/share/AAVMF/AAVMF_VARS.fd" }
+-{ "4" = 
"/usr/share/AAVMF/AAVMF32_CODE.fd:/usr/share/AAVMF/AAVMF32_VARS.fd" }
++{ "1" = 
"/usr/share/qemu/ovmf-x86_64-ms-4m-code.bin:/usr/share/qemu/ovmf-x86_64-ms-4m-vars.bin"
 }
++{ "2" = 
"/usr/share/qemu/ovmf-x86_64-ms-code.bin:/usr/share/qemu/ovmf-x86_64-ms-vars.bin"
 }
++{ "3" = 
"/usr/share/qemu/aavmf-aarch64-code.bin:/usr/share/qemu/aavmf-aarch64-vars.bin" 
}
+ }
+ { "stdio_handler" = "logd" }
+ { "gluster_debug_level" = "9" }

++ suse-qemu-conf.patch ++
--- /var/tmp/diff_new_pack.LzdGWC/_old  2020-10-18 16:26:24.280623905 +0200
+++ /var/tmp/diff_new_pack.LzdGWC/_new  2020-10-18 16:26:24.280623905 +0200
@@ -73,3 +73,15 @@
  cfg->securityRequireConfined = false;
  
  cfg->keepAliveInterval = 5;
+Index: libvirt-6.8.0/src/qemu/test_libvirtd_qemu.aug.in
+===
+--- libvirt-6.8.0.orig/src/qemu/test_libvirtd_qemu.aug.in
 libvirt-6.8.0/src/qemu/test_libvirtd_qemu.aug.in
+@@ -44,6 +44,7 @@ module Test_libvirtd_qemu =
+ { "remote_websocket_port_min" = "5700" }
+ { "remote_websocket_port_max" = "65535" }
+ { "security_driver" = "selinux" }
++{ "security_driver" = "apparmor" }
+ { "security_default_confined" = "1" }
+ 

commit libvirt for openSUSE:Factory

2020-10-08 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-10-08 13:06:02

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.4249 (New)


Package is "libvirt"

Thu Oct  8 13:06:02 2020 rev:312 rq:839021 version:6.8.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-09-14 
12:06:17.483808650 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.4249/libvirt.changes
2020-10-08 13:07:29.906917895 +0200
@@ -1,0 +2,14 @@
+Thu Oct  1 15:56:21 UTC 2020 - James Fehlig 
+
+- Update to libvirt 6.8.0
+  - jsc#SLE-12684, jsc#SLE-15861
+  - bsc#1174955 (CVE-2020-15708)
+  - bsc#1177155 (CVE-2020-25637)
+  - Many incremental improvements and bug fixes, see
+https://libvirt.org/news.html
+  - Dropped patches:
+2ad009ea-qemu-check-modules-dir.patch,
+8abd1ffe-qemu-tolerate-non-existent-files.patch,
+4a72b76b-qemu-namespace-memleak-fix.patch
+
+---

Old:

  2ad009ea-qemu-check-modules-dir.patch
  4a72b76b-qemu-namespace-memleak-fix.patch
  8abd1ffe-qemu-tolerate-non-existent-files.patch
  libvirt-6.7.0.tar.xz
  libvirt-6.7.0.tar.xz.asc

New:

  libvirt-6.8.0.tar.xz
  libvirt-6.8.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.Nz9A1y/_old  2020-10-08 13:07:35.362922834 +0200
+++ /var/tmp/diff_new_pack.Nz9A1y/_new  2020-10-08 13:07:35.366922838 +0200
@@ -156,7 +156,7 @@
 
 Name:   libvirt
 URL:http://libvirt.org/
-Version:6.7.0
+Version:6.8.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -242,8 +242,6 @@
 BuildRequires:  iptables
 BuildRequires:  polkit >= 0.112
 BuildRequires:  radvd
-# Communication with the firewall and polkit daemons use DBus
-BuildRequires:  dbus-1-devel
 # For mount/umount in FS driver
 BuildRequires:  util-linux
 # For LVM drivers
@@ -309,9 +307,6 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 2ad009ea-qemu-check-modules-dir.patch
-Patch1: 8abd1ffe-qemu-tolerate-non-existent-files.patch
-Patch2: 4a72b76b-qemu-namespace-memleak-fix.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -760,7 +755,6 @@
 Summary:Client side utilities of the libvirt library
 Group:  System/Management
 Requires:   %{name}-libs = %{version}-%{release}
-Requires:   readline
 # Needed by libvirt-guests init script.
 Requires:   gettext-runtime
 # Needed by virt-pki-validate script.
@@ -791,7 +785,6 @@
 Summary:Set of tools to control libvirt daemon
 Group:  System/Management
 Requires:   %{name}-libs = %{version}-%{release}
-Requires:   readline
 %if %{with_bash_completion}
 Recommends: %{name}-bash-completion = %{version}-%{release}
 %endif
@@ -848,9 +841,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
-%patch1 -p1
-%patch2 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1042,7 +1032,6 @@
%{?arg_selinux_mount} \
%{?arg_apparmor} \
%{?arg_apparmor_profiles} \
-  -Dhal=disabled \
-Dudev=enabled \
-Dyajl=enabled \
%{?arg_sanlock} \
@@ -1486,6 +1475,7 @@
 %{_datadir}/polkit-1/actions/org.libvirt.unix.policy
 %{_datadir}/polkit-1/actions/org.libvirt.api.policy
 %attr(0755, root, root) %{_libdir}/%{name}/libvirt_iohelper
+%attr(0755, root, root) %{_bindir}/virt-ssh-helper
 %doc %{_mandir}/man8/libvirtd.8*
 %doc %{_mandir}/man8/virtlogd.8*
 %doc %{_mandir}/man8/virtlockd.8*
@@ -1865,7 +1855,7 @@
 %{_datadir}/%{name}/api/libvirt-lxc-api.xml
 
 %files doc
-%doc AUTHORS NEWS.rst README.rst
+%doc AUTHORS.rst NEWS.rst README.rst
 %license COPYING COPYING.LESSER
 %dir %{_datadir}/doc/%{name}
 %doc %{_datadir}/doc/%{name}/*

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.Nz9A1y/_old  2020-10-08 13:07:35.410922878 +0200
+++ /var/tmp/diff_new_pack.Nz9A1y/_new  2020-10-08 13:07:35.410922878 +0200
@@ -18,10 +18,10 @@
  create mode 100644 src/conf/domain_stats.c
  create mode 100644 src/conf/domain_stats.h
 
-Index: libvirt-6.7.0/src/conf/domain_stats.c
+Index: libvirt-6.8.0/src/conf/domain_stats.c
 ===
 --- /dev/null
-+++ libvirt-6.7.0/src/conf/domain_stats.c
 libvirt-6.8.0/src/conf/domain_stats.c
 @@ -0,0 +1,119 @@
 +/*
 + * domain_stats.c: domain stats extraction helpers
@@ -142,10 +142,10 @@
 +}
 +
 +#undef STATS_ADD_NET_PARAM

commit libvirt for openSUSE:Factory

2020-09-14 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-09-14 12:04:20

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.4249 (New)


Package is "libvirt"

Mon Sep 14 12:04:20 2020 rev:311 rq:833546 version:6.7.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-09-06 
21:38:48.477730226 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.4249/libvirt.changes
2020-09-14 12:06:17.483808650 +0200
@@ -1,0 +2,15 @@
+Thu Sep 10 17:49:45 UTC 2020 - James Fehlig 
+
+- spec: Increase test timeout to account for slower test execution
+  on some architectures
+
+---
+Thu Sep 10 16:23:12 UTC 2020 - James Fehlig 
+
+- qemu: Tolerate non-existing files such as /dev/kvm when
+  populating domain private namespace
+  8abd1ffe-qemu-tolerate-non-existent-files.patch,
+  4a72b76b-qemu-namespace-memleak-fix.patch
+  boo#1176380
+
+---

New:

  4a72b76b-qemu-namespace-memleak-fix.patch
  8abd1ffe-qemu-tolerate-non-existent-files.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.jGSVf9/_old  2020-09-14 12:06:20.103811343 +0200
+++ /var/tmp/diff_new_pack.jGSVf9/_new  2020-09-14 12:06:20.107811347 +0200
@@ -310,6 +310,8 @@
 Source100:  %{name}-rpmlintrc
 # Upstream patches
 Patch0: 2ad009ea-qemu-check-modules-dir.patch
+Patch1: 8abd1ffe-qemu-tolerate-non-existent-files.patch
+Patch2: 4a72b76b-qemu-namespace-memleak-fix.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -847,6 +849,8 @@
 %prep
 %setup -q
 %patch0 -p1
+%patch1 -p1
+%patch2 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1187,7 +1191,7 @@
 %fdupes -s %{buildroot}
 
 %check
-VIR_TEST_DEBUG=1 %meson_test --no-suite syntax-check
+VIR_TEST_DEBUG=1 %meson_test -t 5 --no-suite syntax-check
 
 %pre daemon
 %{_bindir}/getent group libvirt >/dev/null || %{_sbindir}/groupadd -r libvirt

++ 4a72b76b-qemu-namespace-memleak-fix.patch ++
commit 4a72b76b8a99ab6c33f468e767cb33cf1fcec843
Author: Michal Prívozník 
Date:   Mon Sep 7 13:35:50 2020 +0200

qemu_namespace: Don't leak mknod items that are being skipped over

When building and populating domain NS a couple of functions are
called that append paths to a string list. This string list is
then inspected, one item at the time by
qemuNamespacePrepareOneItem() which gathers all the info for
given path (stat buffer, possible link target, ACLs, SELinux
label) using qemuNamespaceMknodItemInit(). If the path needs to
be created in the domain's private /dev then it's added onto this
qemuNamespaceMknodData list which is freed later in the process.
But, if the path does not need to be created in the domain's
private /dev, then the memory allocated by
qemuNamespaceMknodItemInit() is not freed anywhere leading to a
leak.

Signed-off-by: Michal Privoznik 
Reviewed-by: Ján Tomko 

Index: libvirt-6.7.0/src/qemu/qemu_namespace.c
===
--- libvirt-6.7.0.orig/src/qemu/qemu_namespace.c
+++ libvirt-6.7.0/src/qemu/qemu_namespace.c
@@ -871,7 +871,7 @@ qemuDomainNamespaceAvailable(qemuDomainN
 typedef struct _qemuNamespaceMknodItem qemuNamespaceMknodItem;
 typedef qemuNamespaceMknodItem *qemuNamespaceMknodItemPtr;
 struct _qemuNamespaceMknodItem {
-const char *file;
+char *file;
 char *target;
 bool bindmounted;
 GStatBuf sb;
@@ -892,6 +892,7 @@ struct _qemuNamespaceMknodData {
 static void
 qemuNamespaceMknodItemClear(qemuNamespaceMknodItemPtr item)
 {
+VIR_FREE(item->file);
 VIR_FREE(item->target);
 virFileFreeACLs(&item->acl);
 #ifdef WITH_SELINUX
@@ -900,6 +901,8 @@ qemuNamespaceMknodItemClear(qemuNamespac
 }
 
 
+G_DEFINE_AUTO_CLEANUP_CLEAR_FUNC(qemuNamespaceMknodItem, 
qemuNamespaceMknodItemClear);
+
 static void
 qemuNamespaceMknodDataClear(qemuNamespaceMknodDataPtr data)
 {
@@ -1091,7 +1094,7 @@ qemuNamespaceMknodItemInit(qemuNamespace
 bool isLink;
 bool needsBindMount;
 
-item->file = file;
+item->file = g_strdup(file);
 
 if (g_lstat(file, &item->sb) < 0) {
 if (errno == ENOENT)
@@ -1166,11 +1169,13 @@ qemuNamespacePrepareOneItem(qemuNamespac
 size_t ndevMountsPath)
 {
 long ttl = sysconf(_SC_SYMLOOP_MAX);
-const char *next = file;
+g_autofree char *next = g_strdup(file);
 size_t i;
 
 while (1) {
-qemuNamespaceMknodItem

commit libvirt for openSUSE:Factory

2020-09-06 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-09-06 21:37:13

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.3399 (New)


Package is "libvirt"

Sun Sep  6 21:37:13 2020 rev:310 rq:831962 version:6.7.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-08-23 
09:20:52.626675070 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.3399/libvirt.changes
2020-09-06 21:38:48.477730226 +0200
@@ -1,0 +2,31 @@
+Wed Sep  2 17:18:34 UTC 2020 - James Fehlig 
+
+- spec: Enable the same hypervisor drivers for openSUSE and SLE
+  jsc#SLE-11772
+- spec: Enable the same storage drivers for openSUSE and SLE
+  jsc#SLE-11877
+
+---
+Tue Sep  1 23:04:48 UTC 2020 - James Fehlig 
+
+- qemu: Reprobe capabilities if the qemu modules directory changes
+  2ad009ea-qemu-check-modules-dir.patch
+  boo#1175320
+
+---
+Tue Sep  1 19:59:58 UTC 2020 - James Fehlig 
+
+- Update to libvirt 6.7.0
+  - jsc#SLE-14253, jsc#SLE-15159
+  - CVE-2020-14339
+  - Many incremental improvements and bug fixes, see
+https://libvirt.org/news.html
+  - Dropped patches:
+2edd63a0-fix-virFileSetCOW-logic.patch,
+82bb167f-dont-cache-devmapper-major.patch,
+feb8564a-handle-no-devmapper.patch,
+53d9af1e-ignore-devmapper-open-errors.patch,
+support-managed-pci-xen-driver.patch,
+disable-multipath-pr-tests.patch
+
+---

Old:

  2edd63a0-fix-virFileSetCOW-logic.patch
  53d9af1e-ignore-devmapper-open-errors.patch
  82bb167f-dont-cache-devmapper-major.patch
  disable-multipath-pr-tests.patch
  feb8564a-handle-no-devmapper.patch
  libvirt-6.6.0.tar.xz
  libvirt-6.6.0.tar.xz.asc
  support-managed-pci-xen-driver.patch

New:

  2ad009ea-qemu-check-modules-dir.patch
  libvirt-6.7.0.tar.xz
  libvirt-6.7.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.httzXh/_old  2020-09-06 21:38:55.641733756 +0200
+++ /var/tmp/diff_new_pack.httzXh/_new  2020-09-06 21:38:55.641733756 +0200
@@ -21,9 +21,6 @@
   %define _fillupdir /var/adm/fillup-templates
 %endif
 
-# libvirt does not support building in srcdir
-%define _vpath_builddir %{_target_platform}
-
 # The hypervisor drivers that run in libvirtd
 %define with_qemu  0%{!?_without_qemu:1}
 %define with_lxc   0%{!?_without_lxc:1}
@@ -31,14 +28,20 @@
 %define with_vbox  0%{!?_without_vbox:0}
 
 # Then the hypervisor drivers that run outside libvirtd, in libvirt.so
-%define with_openvz0%{!?_without_openvz:1}
-%define with_vmware0%{!?_without_vmware:1}
+
+# The esx driver is built for both openSUSE and SLE, but it is not supported
 %define with_esx   0%{!?_without_esx:1}
+# Until we have requests for them, disable building the vmware, hyperv and
+# openvz drivers
+%define with_vmware0%{!?_without_vmware:0}
 %define with_hyperv0%{!?_without_hyperv:0}
+%define with_openvz0%{!?_without_openvz:0}
 
 # Then the secondary host drivers, which run inside libvirtd
 %define with_storage_rbd   0%{!?_without_storage_rbd:0}
 %define with_storage_sheepdog 0
+# The gluster storage backend is built for both openSUSE and SLE, but it is
+# not supported
 %define with_storage_gluster  0%{!?_without_storage_gluster:1}
 %define with_storage_iscsi_direct 0%{!?_without_storage_iscsi_direct:0}
 %define with_apparmor  0%{!?_without_apparmor:1}
@@ -48,9 +51,9 @@
 %define with_polkit_rules  1
 %define with_wireshark 0%{!?_without_wireshark:1}
 %define with_libssh2   0%{!?_without_libssh2:1}
+%define with_numactl   0%{!?_without_numactl:1}
 
 # A few optional bits off by default, we enable later
-%define with_numactl   0%{!?_without_numactl:0}
 %define with_numad 0%{!?_without_numad:0}
 %define with_firewalld 0%{!?_without_firewalld:0}
 %define with_firewalld_zone 0%{!?_without_firewalld_zone:0}
@@ -59,29 +62,14 @@
 
 # Set the OS / architecture specific special cases
 
-# Xen is available only on x86_64 and aarch64
-%ifnarch x86_64 aarch64
-%define with_libxl 0
-%endif
-
-# For SLE, further restrict Xen support to x86_64 only
-%if ! 0%{?is_opensuse}
-%ifarch %arm aarch64
+# Xen is only available on x86_64
+%ifnarch x86_64
 %define with_libxl 0
-%endif
 %endif
 
 # Enable numactl for most architectures. Handle aarch64 separately
-%ifnarch s390 s390x %arm %ix86 aarch64
-%define with_numactl   0%{!?_without_numactl:1}
-%endif
-
-# For aarch64, numactl is only available on newer than 1320, or S

commit libvirt for openSUSE:Factory

2020-08-23 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-08-23 09:20:42

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.3399 (New)


Package is "libvirt"

Sun Aug 23 09:20:42 2020 rev:309 rq:828226 version:6.6.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-08-13 
10:13:57.434633649 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.3399/libvirt.changes
2020-08-23 09:20:52.626675070 +0200
@@ -1,0 +2,16 @@
+Wed Aug 19 19:36:52 UTC 2020 - James Fehlig 
+
+- virdevmapper: Handle kernel without device-mapper support
+  82bb167f-dont-cache-devmapper-major.patch,
+  feb8564a-handle-no-devmapper.patch,
+  53d9af1e-ignore-devmapper-open-errors.patch
+  boo#1175465
+
+---
+Tue Aug 18 21:40:48 UTC 2020 - James Fehlig 
+
+- util: Fix logic in virFileSetCOW
+  2edd63a0-fix-virFileSetCOW-logic.patch
+  boo#1175463
+
+---

New:

  2edd63a0-fix-virFileSetCOW-logic.patch
  53d9af1e-ignore-devmapper-open-errors.patch
  82bb167f-dont-cache-devmapper-major.patch
  feb8564a-handle-no-devmapper.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.zwCs6q/_old  2020-08-23 09:20:53.810675727 +0200
+++ /var/tmp/diff_new_pack.zwCs6q/_new  2020-08-23 09:20:53.814675729 +0200
@@ -336,6 +336,10 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: 2edd63a0-fix-virFileSetCOW-logic.patch
+Patch1: 82bb167f-dont-cache-devmapper-major.patch
+Patch2: feb8564a-handle-no-devmapper.patch
+Patch3: 53d9af1e-ignore-devmapper-open-errors.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -875,6 +879,10 @@
 
 %prep
 %setup -q
+%patch0 -p1
+%patch1 -p1
+%patch2 -p1
+%patch3 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 2edd63a0-fix-virFileSetCOW-logic.patch ++
commit 2edd63a0dbd445112db23596ee0128521e8f1ff5
Author: Jiri Denemark 
Date:   Wed Aug 5 10:01:45 2020 +0200

util: Fix logic in virFileSetCOW

When COW is not explicitly requested to be disabled or enabled, the
function is supposed to do nothing on non-BTRFS file systems.

Fixes commit 7230bc95aa78379c9ee20cf59394c5fc4305b75b.

https://bugzilla.redhat.com/show_bug.cgi?id=1866157

Signed-off-by: Jiri Denemark 
Reviewed-by: Daniel P. Berrangé 

Index: libvirt-6.6.0/src/util/virfile.c
===
--- libvirt-6.6.0.orig/src/util/virfile.c
+++ libvirt-6.6.0/src/util/virfile.c
@@ -4550,7 +4550,7 @@ virFileSetCOW(const char *path,
 }
 
 if (buf.f_type != BTRFS_SUPER_MAGIC) {
-if (state == VIR_TRISTATE_BOOL_ABSENT) {
+if (state != VIR_TRISTATE_BOOL_ABSENT) {
 virReportSystemError(ENOSYS,
  _("unable to control COW flag on '%s', not 
btrfs"),
  path);
++ 53d9af1e-ignore-devmapper-open-errors.patch ++
commit 53d9af1e7924757e3b5f661131dd707d7110d094
Author: Michal Prívozník 
Date:   Wed Aug 19 13:35:55 2020 +0200

virdevmapper: Ignore all errors when opening /dev/mapper/control

So far, only ENOENT is ignored (to deal with kernels without
devmapper). However, as reported on the list, under certain
scenarios a different error can occur. For instance, when libvirt
is running inside a container which doesn't have permissions to
talk to the devmapper. If this is the case, then open() returns
-1 and sets errno=EPERM.

Assuming that multipath devices are fairly narrow use case and
using them in a restricted container is even more narrow the best
fix seems to be to ignore all open errors BUT produce a warning
on failure. To avoid flooding logs with warnings on kernels
without devmapper the level is reduced to a plain debug message.

Reported-by: Christian Ehrhardt 
Reviewed-by: Christian Ehrhardt 
Signed-off-by: Michal Privoznik 

Index: libvirt-6.6.0/src/util/virdevmapper.c
===
--- libvirt-6.6.0.orig/src/util/virdevmapper.c
+++ libvirt-6.6.0/src/util/virdevmapper.c
@@ -35,9 +35,12 @@
 # include "viralloc.h"
 # include "virstring.h"
 # include "virfile.h"
+# include "virlog.h"
 
 # define VIR_FROM_THIS VIR_FROM_STORAGE
 
+VIR_LOG_INIT("util.virdevmapper");
+
 # define PROC_DEVICES "/proc/devices"
 # define DM_NAME "device-mapper"
 # define DEV_

commit libvirt for openSUSE:Factory

2020-08-13 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-08-13 10:13:38

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.3399 (New)


Package is "libvirt"

Thu Aug 13 10:13:38 2020 rev:308 rq:824562 version:6.6.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-07-13 
09:04:18.491912091 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.3399/libvirt.changes
2020-08-13 10:13:57.434633649 +0200
@@ -1,0 +2,8 @@
+Tue Aug  4 22:46:13 UTC 2020 - James Fehlig 
+
+- Update to libvirt 6.6.0
+  - CVE-2020-14339
+  - Many incremental improvements and bug fixes, see
+https://libvirt.org/news.html
+
+---

Old:

  libvirt-6.5.0.tar.xz
  libvirt-6.5.0.tar.xz.asc

New:

  libvirt-6.6.0.tar.xz
  libvirt-6.6.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.ACU1Ur/_old  2020-08-13 10:14:43.814662666 +0200
+++ /var/tmp/diff_new_pack.ACU1Ur/_new  2020-08-13 10:14:43.822662671 +0200
@@ -185,7 +185,7 @@
 
 Name:   libvirt
 URL:http://libvirt.org/
-Version:6.5.0
+Version:6.6.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -259,9 +259,7 @@
 BuildRequires:  libnl3-devel
 BuildRequires:  libpcap-devel >= 1.5.0
 BuildRequires:  libselinux-devel
-%if 0%{?suse_version} >= 1330
 BuildRequires:  libtirpc-devel
-%endif
 %if %{with_apparmor}
 BuildRequires:  apparmor-rpm-macros
 BuildRequires:  libapparmor-devel

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.ACU1Ur/_old  2020-08-13 10:14:43.874662704 +0200
+++ /var/tmp/diff_new_pack.ACU1Ur/_new  2020-08-13 10:14:43.874662704 +0200
@@ -18,10 +18,10 @@
  create mode 100644 src/conf/domain_stats.c
  create mode 100644 src/conf/domain_stats.h
 
-Index: libvirt-6.5.0/src/conf/domain_stats.c
+Index: libvirt-6.6.0/src/conf/domain_stats.c
 ===
 --- /dev/null
-+++ libvirt-6.5.0/src/conf/domain_stats.c
 libvirt-6.6.0/src/conf/domain_stats.c
 @@ -0,0 +1,119 @@
 +/*
 + * domain_stats.c: domain stats extraction helpers
@@ -142,10 +142,10 @@
 +}
 +
 +#undef STATS_ADD_NET_PARAM
-Index: libvirt-6.5.0/src/conf/domain_stats.h
+Index: libvirt-6.6.0/src/conf/domain_stats.h
 ===
 --- /dev/null
-+++ libvirt-6.5.0/src/conf/domain_stats.h
 libvirt-6.6.0/src/conf/domain_stats.h
 @@ -0,0 +1,62 @@
 +/*
 + * domain_stats.h: domain stats extraction helpers
@@ -209,10 +209,10 @@
 +   virTypedParamListPtr params);
 +
 +#endif /* __DOMAIN_STATS_H */
-Index: libvirt-6.5.0/src/libvirt_private.syms
+Index: libvirt-6.6.0/src/libvirt_private.syms
 ===
 libvirt-6.5.0.orig/src/libvirt_private.syms
-+++ libvirt-6.5.0/src/libvirt_private.syms
+--- libvirt-6.6.0.orig/src/libvirt_private.syms
 libvirt-6.6.0/src/libvirt_private.syms
 @@ -732,6 +732,9 @@ virDomainConfNWFilterInstantiate;
  virDomainConfNWFilterTeardown;
  virDomainConfVMNWFilterTeardown;
@@ -223,7 +223,7 @@
  
  # conf/interface_conf.h
  virInterfaceDefFormat;
-@@ -1764,6 +1767,7 @@ virCgroupGetMemoryUsage;
+@@ -1778,6 +1781,7 @@ virCgroupGetMemoryUsage;
  virCgroupGetMemSwapHardLimit;
  virCgroupGetMemSwapUsage;
  virCgroupGetPercpuStats;
@@ -231,10 +231,10 @@
  virCgroupHasController;
  virCgroupHasEmptyTasks;
  virCgroupKillPainfully;
-Index: libvirt-6.5.0/src/qemu/qemu_driver.c
+Index: libvirt-6.6.0/src/qemu/qemu_driver.c
 ===
 libvirt-6.5.0.orig/src/qemu/qemu_driver.c
-+++ libvirt-6.5.0/src/qemu/qemu_driver.c
+--- libvirt-6.6.0.orig/src/qemu/qemu_driver.c
 libvirt-6.6.0/src/qemu/qemu_driver.c
 @@ -64,6 +64,7 @@
  #include "virarptable.h"
  #include "viruuid.h"
@@ -243,7 +243,7 @@
  #include "domain_audit.h"
  #include "domain_cgroup.h"
  #include "domain_driver.h"
-@@ -20681,13 +20682,7 @@ qemuDomainGetStatsState(virQEMUDriverPtr
+@@ -20645,13 +20646,7 @@ qemuDomainGetStatsState(virQEMUDriverPtr
  virTypedParamListPtr params,
  unsigned int privflags G_GNUC_UNUSED)
  {
@@ -258,7 +258,7 @@
  }
  
  
-@@ -20990,17 +20985,7 @@ qemuDomainGetStatsCpuCgroup(virDomainObj
+@@ -20954,17 +20949,7 @@ qemuDomainGetStatsCpuCgroup(virDomainObj
  if (!priv->cgroup)
  return 0;
  
@@ -277,7 +277,7 @@
  }
  
  
-@@ -21168,76 +21153,15 @@ qemuDomainGetStatsVcpu(virQEMUDriverPtr
+@@ -211

commit libvirt for openSUSE:Factory

2020-07-13 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-07-13 09:03:48

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.3060 (New)


Package is "libvirt"

Mon Jul 13 09:03:48 2020 rev:307 rq:819047 version:6.5.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-06-05 
20:04:47.996832622 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.3060/libvirt.changes
2020-07-13 09:04:18.491912091 +0200
@@ -1,0 +2,11 @@
+Mon Jul  6 14:58:35 UTC 2020 - James Fehlig 
+
+- Update to libvirt 6.5.0
+  - The node device driver now supports creating mediated devices
+using the mdevctl utility
+  - Many incremental improvements and bug fixes, see
+https://libvirt.org/news.html
+  - Dropped patches:
+ec07aad8-libxl-normalize-mac-addr.patch
+
+---

Old:

  ec07aad8-libxl-normalize-mac-addr.patch
  libvirt-6.4.0.tar.xz
  libvirt-6.4.0.tar.xz.asc

New:

  libvirt-6.5.0.tar.xz
  libvirt-6.5.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.fAzVKB/_old  2020-07-13 09:04:31.079942288 +0200
+++ /var/tmp/diff_new_pack.fAzVKB/_new  2020-07-13 09:04:31.083942297 +0200
@@ -185,7 +185,7 @@
 
 Name:   libvirt
 URL:http://libvirt.org/
-Version:6.4.0
+Version:6.5.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -338,7 +338,6 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: ec07aad8-libxl-normalize-mac-addr.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -495,6 +494,10 @@
 Group:  System/Management
 Requires:   %{name}-daemon = %{version}-%{release}
 Requires:   %{name}-libs = %{version}-%{release}
+# For managing persistent mediated devices
+%if 0%{?suse_version} >= 1550
+Requires:   mdevctl
+%endif
 
 %description daemon-driver-nodedev
 The nodedev driver plugin for the libvirtd daemon, providing
@@ -874,7 +877,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1920,7 +1922,7 @@
 %{_datadir}/%{name}/api/libvirt-lxc-api.xml
 
 %files doc
-%doc AUTHORS NEWS README README.rst
+%doc AUTHORS NEWS.rst README README.rst
 %license COPYING COPYING.LESSER
 %dir %{_docdir}/%{name}
 %doc %{_docdir}/%{name}/*

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.fAzVKB/_old  2020-07-13 09:04:31.127942403 +0200
+++ /var/tmp/diff_new_pack.fAzVKB/_new  2020-07-13 09:04:31.127942403 +0200
@@ -18,10 +18,10 @@
  create mode 100644 src/conf/domain_stats.c
  create mode 100644 src/conf/domain_stats.h
 
-Index: libvirt-6.4.0/src/conf/domain_stats.c
+Index: libvirt-6.5.0/src/conf/domain_stats.c
 ===
 --- /dev/null
-+++ libvirt-6.4.0/src/conf/domain_stats.c
 libvirt-6.5.0/src/conf/domain_stats.c
 @@ -0,0 +1,119 @@
 +/*
 + * domain_stats.c: domain stats extraction helpers
@@ -142,10 +142,10 @@
 +}
 +
 +#undef STATS_ADD_NET_PARAM
-Index: libvirt-6.4.0/src/conf/domain_stats.h
+Index: libvirt-6.5.0/src/conf/domain_stats.h
 ===
 --- /dev/null
-+++ libvirt-6.4.0/src/conf/domain_stats.h
 libvirt-6.5.0/src/conf/domain_stats.h
 @@ -0,0 +1,62 @@
 +/*
 + * domain_stats.h: domain stats extraction helpers
@@ -209,10 +209,10 @@
 +   virTypedParamListPtr params);
 +
 +#endif /* __DOMAIN_STATS_H */
-Index: libvirt-6.4.0/src/libvirt_private.syms
+Index: libvirt-6.5.0/src/libvirt_private.syms
 ===
 libvirt-6.4.0.orig/src/libvirt_private.syms
-+++ libvirt-6.4.0/src/libvirt_private.syms
+--- libvirt-6.5.0.orig/src/libvirt_private.syms
 libvirt-6.5.0/src/libvirt_private.syms
 @@ -732,6 +732,9 @@ virDomainConfNWFilterInstantiate;
  virDomainConfNWFilterTeardown;
  virDomainConfVMNWFilterTeardown;
@@ -223,7 +223,7 @@
  
  # conf/interface_conf.h
  virInterfaceDefFormat;
-@@ -1763,6 +1766,7 @@ virCgroupGetMemoryUsage;
+@@ -1764,6 +1767,7 @@ virCgroupGetMemoryUsage;
  virCgroupGetMemSwapHardLimit;
  virCgroupGetMemSwapUsage;
  virCgroupGetPercpuStats;
@@ -231,10 +231,10 @@
  virCgroupHasController;
  virCgroupHasEmptyTasks;
  virCgroupKillPainfully;
-Index: libvirt-6.4.0/src/qemu/qemu_driver.c
+Index: libvirt-6.5.0/src/qemu/qemu_driver.c
 ===

commit libvirt for openSUSE:Factory

2020-06-05 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-06-05 20:03:58

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.3606 (New)


Package is "libvirt"

Fri Jun  5 20:03:58 2020 rev:306 rq:811207 version:6.4.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-05-09 
19:50:58.608660447 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.3606/libvirt.changes
2020-06-05 20:04:47.996832622 +0200
@@ -1,0 +2,19 @@
+Wed Jun  3 16:38:09 UTC 2020 - James Fehlig 
+
+- libxl: Normalize MAC address in device conf on netdev hotplug
+  ec07aad8-libxl-normalize-mac-addr.patch
+  bsc#1172052
+
+---
+Tue Jun  2 15:16:15 UTC 2020 - James Fehlig 
+
+- Update to libvirt 6.4.0
+  - Many incremental improvements and bug fixes, see
+https://libvirt.org/news.html
+  - Dropped patches:
+d677de9d-libxl-fix-driver-name-check.patch,
+d218a9c2-libxl-xen-driver-tables.patch,
+836ea91d-libxl-xenlight-internal.patch,
+57687260-xen-doc-improvements.patch
+
+---

Old:

  57687260-xen-doc-improvements.patch
  836ea91d-libxl-xenlight-internal.patch
  d218a9c2-libxl-xen-driver-tables.patch
  d677de9d-libxl-fix-driver-name-check.patch
  libvirt-6.3.0.tar.xz
  libvirt-6.3.0.tar.xz.asc

New:

  ec07aad8-libxl-normalize-mac-addr.patch
  libvirt-6.4.0.tar.xz
  libvirt-6.4.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.uKMhYp/_old  2020-06-05 20:05:23.376894590 +0200
+++ /var/tmp/diff_new_pack.uKMhYp/_new  2020-06-05 20:05:23.380894597 +0200
@@ -185,7 +185,7 @@
 
 Name:   libvirt
 URL:http://libvirt.org/
-Version:6.3.0
+Version:6.4.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -338,10 +338,7 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: d677de9d-libxl-fix-driver-name-check.patch
-Patch1: d218a9c2-libxl-xen-driver-tables.patch
-Patch2: 836ea91d-libxl-xenlight-internal.patch
-Patch3: 57687260-xen-doc-improvements.patch
+Patch0: ec07aad8-libxl-normalize-mac-addr.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -878,9 +875,6 @@
 %prep
 %setup -q
 %patch0 -p1
-%patch1 -p1
-%patch2 -p1
-%patch3 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.uKMhYp/_old  2020-06-05 20:05:23.412894653 +0200
+++ /var/tmp/diff_new_pack.uKMhYp/_new  2020-06-05 20:05:23.412894653 +0200
@@ -18,10 +18,10 @@
  create mode 100644 src/conf/domain_stats.c
  create mode 100644 src/conf/domain_stats.h
 
-Index: libvirt-6.3.0/src/conf/domain_stats.c
+Index: libvirt-6.4.0/src/conf/domain_stats.c
 ===
 --- /dev/null
-+++ libvirt-6.3.0/src/conf/domain_stats.c
 libvirt-6.4.0/src/conf/domain_stats.c
 @@ -0,0 +1,119 @@
 +/*
 + * domain_stats.c: domain stats extraction helpers
@@ -142,10 +142,10 @@
 +}
 +
 +#undef STATS_ADD_NET_PARAM
-Index: libvirt-6.3.0/src/conf/domain_stats.h
+Index: libvirt-6.4.0/src/conf/domain_stats.h
 ===
 --- /dev/null
-+++ libvirt-6.3.0/src/conf/domain_stats.h
 libvirt-6.4.0/src/conf/domain_stats.h
 @@ -0,0 +1,62 @@
 +/*
 + * domain_stats.h: domain stats extraction helpers
@@ -209,10 +209,10 @@
 +   virTypedParamListPtr params);
 +
 +#endif /* __DOMAIN_STATS_H */
-Index: libvirt-6.3.0/src/libvirt_private.syms
+Index: libvirt-6.4.0/src/libvirt_private.syms
 ===
 libvirt-6.3.0.orig/src/libvirt_private.syms
-+++ libvirt-6.3.0/src/libvirt_private.syms
+--- libvirt-6.4.0.orig/src/libvirt_private.syms
 libvirt-6.4.0/src/libvirt_private.syms
 @@ -732,6 +732,9 @@ virDomainConfNWFilterInstantiate;
  virDomainConfNWFilterTeardown;
  virDomainConfVMNWFilterTeardown;
@@ -231,10 +231,10 @@
  virCgroupHasController;
  virCgroupHasEmptyTasks;
  virCgroupKillPainfully;
-Index: libvirt-6.3.0/src/qemu/qemu_driver.c
+Index: libvirt-6.4.0/src/qemu/qemu_driver.c
 ===
 libvirt-6.3.0.orig/src/qemu/qemu_driver.c
-+++ libvirt-6.3.0/src/qemu/qemu_driver.c
+--- libvirt-6.4.0.orig/src/qemu/qemu_driver.c
 libvirt-6.4.0/src/qemu/qem

commit libvirt for openSUSE:Factory

2020-05-09 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-05-09 19:50:42

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.2738 (New)


Package is "libvirt"

Sat May  9 19:50:42 2020 rev:305 rq:801297 version:6.3.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-04-22 
20:43:48.974314366 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.2738/libvirt.changes
2020-05-09 19:50:58.608660447 +0200
@@ -1,0 +2,32 @@
+Wed May  6 20:43:16 UTC 2020 - James Fehlig 
+
+- Xen: Fix connection when host uses modular daemons
+  d677de9d-libxl-fix-driver-name-check.patch,
+  d218a9c2-libxl-xen-driver-tables.patch,
+  836ea91d-libxl-xenlight-internal.patch,
+  57687260-xen-doc-improvements.patch
+  boo#1171113
+
+---
+Wed May  6 01:40:32 UTC 2020 - James Fehlig 
+
+- Update to libvirt 6.3.0
+  - Many incremental improvements and bug fixes, see
+https://libvirt.org/news.html
+  - Dropped patches:
+88011ed2-libxl-driver-crash-fix.patch,
+8e669b38-conf-add-event-channels.patch,
+a93f55c5-libxl-add-event-channels.patch,
+967f4eeb-xenconfig-event-channels.patch,
+93b15ba0-qemu-fix-hang-in-p2p-xbzrle-compression-parallel-mig.patch,
+b7d6648d-conf-add-e820-host.patch,
+5749395b-libxl-e820-host.patch,
+f3ef7daf-xenconfig-e820-host.patch,
+34077c1b-tests-check-e820-host.patch,
+fadbaa23-conf-add-passthrough.patch,
+9529e007-libxl-passthrough.patch,
+9cb8bc6f-xenconfig-refactor-features.patch,
+b523e225-xenconfig-passthrough.patch,
+bed32525-tests-check-passthrough.patch
+
+---

Old:

  34077c1b-tests-check-e820-host.patch
  5749395b-libxl-e820-host.patch
  88011ed2-libxl-driver-crash-fix.patch
  8e669b38-conf-add-event-channels.patch
  93b15ba0-qemu-fix-hang-in-p2p-xbzrle-compression-parallel-mig.patch
  9529e007-libxl-passthrough.patch
  967f4eeb-xenconfig-event-channels.patch
  9cb8bc6f-xenconfig-refactor-features.patch
  a93f55c5-libxl-add-event-channels.patch
  b523e225-xenconfig-passthrough.patch
  b7d6648d-conf-add-e820-host.patch
  bed32525-tests-check-passthrough.patch
  f3ef7daf-xenconfig-e820-host.patch
  fadbaa23-conf-add-passthrough.patch
  libvirt-6.2.0.tar.xz
  libvirt-6.2.0.tar.xz.asc

New:

  57687260-xen-doc-improvements.patch
  836ea91d-libxl-xenlight-internal.patch
  d218a9c2-libxl-xen-driver-tables.patch
  d677de9d-libxl-fix-driver-name-check.patch
  libvirt-6.3.0.tar.xz
  libvirt-6.3.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.KX8OFn/_old  2020-05-09 19:51:04.300672666 +0200
+++ /var/tmp/diff_new_pack.KX8OFn/_new  2020-05-09 19:51:04.304672674 +0200
@@ -185,7 +185,7 @@
 
 Name:   libvirt
 URL:http://libvirt.org/
-Version:6.2.0
+Version:6.3.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -338,20 +338,10 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 88011ed2-libxl-driver-crash-fix.patch
-Patch1: 8e669b38-conf-add-event-channels.patch
-Patch2: a93f55c5-libxl-add-event-channels.patch
-Patch3: 967f4eeb-xenconfig-event-channels.patch
-Patch4: 
93b15ba0-qemu-fix-hang-in-p2p-xbzrle-compression-parallel-mig.patch
-Patch5: b7d6648d-conf-add-e820-host.patch
-Patch6: 5749395b-libxl-e820-host.patch
-Patch7: f3ef7daf-xenconfig-e820-host.patch
-Patch8: 34077c1b-tests-check-e820-host.patch
-Patch9: fadbaa23-conf-add-passthrough.patch
-Patch10:9529e007-libxl-passthrough.patch
-Patch11:9cb8bc6f-xenconfig-refactor-features.patch
-Patch12:b523e225-xenconfig-passthrough.patch
-Patch13:bed32525-tests-check-passthrough.patch
+Patch0: d677de9d-libxl-fix-driver-name-check.patch
+Patch1: d218a9c2-libxl-xen-driver-tables.patch
+Patch2: 836ea91d-libxl-xenlight-internal.patch
+Patch3: 57687260-xen-doc-improvements.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -891,16 +881,6 @@
 %patch1 -p1
 %patch2 -p1
 %patch3 -p1
-%patch4 -p1
-%patch5 -p1
-%patch6 -p1
-%patch7 -p1
-%patch8 -p1
-%patch9 -p1
-%patch10 -p1
-%patch11 -p1
-%patch12 -p1
-%patch13 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1151,12 +1131,6 @@
 mkdir -p %{buildroot}/%{_localstatedir}/lib/%{name}
 mkdir -p %{buildroot}/%{_sysconfdir}/%{name}/hooks
 %find_lang 

commit libvirt for openSUSE:Factory

2020-04-22 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-04-22 20:43:25

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.2738 (New)


Package is "libvirt"

Wed Apr 22 20:43:25 2020 rev:304 rq:796124 version:6.2.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-04-10 
23:53:17.832700748 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.2738/libvirt.changes
2020-04-22 20:43:48.974314366 +0200
@@ -1,0 +2,22 @@
+Tue Apr 21 17:45:36 UTC 2020 - James Fehlig 
+
+- libxl: Add support for 'passthrough' and 'e820_host' settings
+  b7d6648d-conf-add-e820-host.patch,
+  5749395b-libxl-e820-host.patch,
+  f3ef7daf-xenconfig-e820-host.patch,
+  34077c1b-tests-check-e820-host.patch,
+  fadbaa23-conf-add-passthrough.patch,
+  9529e007-libxl-passthrough.patch,
+  9cb8bc6f-xenconfig-refactor-features.patch,
+  b523e225-xenconfig-passthrough.patch,
+  bed32525-tests-check-passthrough.patch
+  bsc#1167217
+
+---
+Fri Apr 17 05:19:57 UTC 2020 - Lin Ma 
+
+- qemu: fix hang in p2p + xbzrle compression + parallel migration
+  93b15ba0-qemu-fix-hang-in-p2p-xbzrle-compression-parallel-mig.patch
+  bsc#1161159
+
+---

New:

  34077c1b-tests-check-e820-host.patch
  5749395b-libxl-e820-host.patch
  93b15ba0-qemu-fix-hang-in-p2p-xbzrle-compression-parallel-mig.patch
  9529e007-libxl-passthrough.patch
  9cb8bc6f-xenconfig-refactor-features.patch
  b523e225-xenconfig-passthrough.patch
  b7d6648d-conf-add-e820-host.patch
  bed32525-tests-check-passthrough.patch
  f3ef7daf-xenconfig-e820-host.patch
  fadbaa23-conf-add-passthrough.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.8PaZU3/_old  2020-04-22 20:43:50.438317232 +0200
+++ /var/tmp/diff_new_pack.8PaZU3/_new  2020-04-22 20:43:50.442317240 +0200
@@ -342,6 +342,16 @@
 Patch1: 8e669b38-conf-add-event-channels.patch
 Patch2: a93f55c5-libxl-add-event-channels.patch
 Patch3: 967f4eeb-xenconfig-event-channels.patch
+Patch4: 
93b15ba0-qemu-fix-hang-in-p2p-xbzrle-compression-parallel-mig.patch
+Patch5: b7d6648d-conf-add-e820-host.patch
+Patch6: 5749395b-libxl-e820-host.patch
+Patch7: f3ef7daf-xenconfig-e820-host.patch
+Patch8: 34077c1b-tests-check-e820-host.patch
+Patch9: fadbaa23-conf-add-passthrough.patch
+Patch10:9529e007-libxl-passthrough.patch
+Patch11:9cb8bc6f-xenconfig-refactor-features.patch
+Patch12:b523e225-xenconfig-passthrough.patch
+Patch13:bed32525-tests-check-passthrough.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -881,6 +891,16 @@
 %patch1 -p1
 %patch2 -p1
 %patch3 -p1
+%patch4 -p1
+%patch5 -p1
+%patch6 -p1
+%patch7 -p1
+%patch8 -p1
+%patch9 -p1
+%patch10 -p1
+%patch11 -p1
+%patch12 -p1
+%patch13 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.8PaZU3/_old  2020-04-22 20:43:50.486317326 +0200
+++ /var/tmp/diff_new_pack.8PaZU3/_new  2020-04-22 20:43:50.486317326 +0200
@@ -213,7 +213,7 @@
 ===
 --- libvirt-6.2.0.orig/src/libvirt_private.syms
 +++ libvirt-6.2.0/src/libvirt_private.syms
-@@ -725,6 +725,9 @@ virDomainConfNWFilterInstantiate;
+@@ -727,6 +727,9 @@ virDomainConfNWFilterInstantiate;
  virDomainConfNWFilterTeardown;
  virDomainConfVMNWFilterTeardown;
  
@@ -223,7 +223,7 @@
  
  # conf/interface_conf.h
  virInterfaceDefFormat;
-@@ -1751,6 +1754,7 @@ virCgroupGetMemoryUsage;
+@@ -1753,6 +1756,7 @@ virCgroupGetMemoryUsage;
  virCgroupGetMemSwapHardLimit;
  virCgroupGetMemSwapUsage;
  virCgroupGetPercpuStats;

++ 34077c1b-tests-check-e820-host.patch ++
commit 34077c1b8b62bb61e76b908d0959216da0b3185f
Author: Marek Marczykowski-Górecki 
Date:   Tue Apr 14 04:37:07 2020 +0200

tests: check e820_host option handling

Signed-off-by: Marek Marczykowski-Górecki 
Reviewed-by: Jim Fehlig 

Index: libvirt-6.2.0/tests/xlconfigdata/test-paravirt-e820_host.cfg
===
--- /dev/null
+++ libvirt-6.2.0/tests/xlconfigdata/test-paravirt-e820_host.cfg
@@ -0,0 +1,13 @@
+name = "XenGuest1"
+uuid = "45b60f51-88a9-47a8-a3b3-5e66d71b2283"
+maxmem = 512
+memory = 512
+vcpus = 4
+e820_host = 1
+localtime = 0
+on_poweroff = "preserve"
+on_reboot = "restart"
+on_crash = "preserve"
+vif = [ "mac=5a:36:0e:be:00:

commit libvirt for openSUSE:Factory

2020-04-10 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-04-10 23:52:41

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.3248 (New)


Package is "libvirt"

Fri Apr 10 23:52:41 2020 rev:303 rq:792818 version:6.2.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-03-25 
23:43:41.612001396 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.3248/libvirt.changes
2020-04-10 23:53:17.832700748 +0200
@@ -1,0 +2,30 @@
+Thu Apr  9 22:04:57 UTC 2020 - James Fehlig 
+
+- libxl: Add support for max event channels with maxEventChannel
+  attribute on the xenbus controller
+  8e669b38-conf-add-event-channels.patch,
+  a93f55c5-libxl-add-event-channels.patch,
+  967f4eeb-xenconfig-event-channels.patch
+  bsc#1168767
+
+---
+Mon Apr  6 14:30:29 UTC 2020 - James Fehlig 
+
+- libxl: fix crash when initializing driver
+  88011ed2-libxl-driver-crash-fix.patch
+
+---
+Fri Apr  3 20:47:27 UTC 2020 - James Fehlig 
+
+- Update to libvirt 6.2.0
+  - Many incremental improvements and bug fixes, see
+https://libvirt.org/news.html
+  - CVE-2020-10701
+bsc#1168680
+  - Dropped patches:
+a30078cb-qemu-create-mp-target.patch,
+aeb909bf-qemu-multipath-fix.patch
+  - Added patch:
+disable-multipath-pr-tests.patch
+
+---

Old:

  a30078cb-qemu-create-mp-target.patch
  aeb909bf-qemu-multipath-fix.patch
  libvirt-6.1.0.tar.xz
  libvirt-6.1.0.tar.xz.asc

New:

  88011ed2-libxl-driver-crash-fix.patch
  8e669b38-conf-add-event-channels.patch
  967f4eeb-xenconfig-event-channels.patch
  a93f55c5-libxl-add-event-channels.patch
  disable-multipath-pr-tests.patch
  libvirt-6.2.0.tar.xz
  libvirt-6.2.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.xxsVhq/_old  2020-04-10 23:53:20.904703000 +0200
+++ /var/tmp/diff_new_pack.xxsVhq/_new  2020-04-10 23:53:20.908703003 +0200
@@ -185,7 +185,7 @@
 
 Name:   libvirt
 URL:http://libvirt.org/
-Version:6.1.0
+Version:6.2.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -338,8 +338,10 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: a30078cb-qemu-create-mp-target.patch
-Patch1: aeb909bf-qemu-multipath-fix.patch
+Patch0: 88011ed2-libxl-driver-crash-fix.patch
+Patch1: 8e669b38-conf-add-event-channels.patch
+Patch2: a93f55c5-libxl-add-event-channels.patch
+Patch3: 967f4eeb-xenconfig-event-channels.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -368,6 +370,7 @@
 Patch213:   suse-libxl-disable-autoballoon.patch
 Patch214:   suse-xen-ovmf-loaders.patch
 Patch215:   suse-bump-xen-version.patch
+Patch216:   disable-multipath-pr-tests.patch
 # SLES-Only patches
 %if ! 0%{?is_opensuse}
 Patch400:   virt-create-rootfs.patch
@@ -876,6 +879,8 @@
 %setup -q
 %patch0 -p1
 %patch1 -p1
+%patch2 -p1
+%patch3 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -901,6 +906,7 @@
 %patch213 -p1
 %patch214 -p1
 %patch215 -p1
+%patch216 -p1
 %if ! 0%{?is_opensuse}
 %patch400 -p1
 %endif
@@ -1226,9 +1232,6 @@
 %check
 cd tests
 SKIP_TESTS=""
-# These tests don't current work in a mock build root
-# virnetsockettest: needs unsupported linux-user syscalls
-SKIP_TESTS="$SKIP_TESTS virnetsockettest"
 # virportallocatortest fails on aarch64 due to unsupported IPV6_V6ONLY flag
 %ifarch aarch64
 SKIP_TESTS="$SKIP_TESTS virportallocatortest"

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.xxsVhq/_old  2020-04-10 23:53:20.948703033 +0200
+++ /var/tmp/diff_new_pack.xxsVhq/_new  2020-04-10 23:53:20.948703033 +0200
@@ -18,10 +18,10 @@
  create mode 100644 src/conf/domain_stats.c
  create mode 100644 src/conf/domain_stats.h
 
-Index: libvirt-6.1.0/src/conf/domain_stats.c
+Index: libvirt-6.2.0/src/conf/domain_stats.c
 ===
 --- /dev/null
-+++ libvirt-6.1.0/src/conf/domain_stats.c
 libvirt-6.2.0/src/conf/domain_stats.c
 @@ -0,0 +1,119 @@
 +/*
 + * domain_stats.c: domain stats extraction helpers
@@ -142,10 +142,10 @@
 +}
 +
 +#undef STATS_ADD_NET_PARAM
-Index: libvirt-6.1.0/src/conf/domain_stats.h
+Index: libvirt-6.2.0/src/conf/domain_stats.h
 ===

commit libvirt for openSUSE:Factory

2020-03-25 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-03-25 23:43:29

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.3160 (New)


Package is "libvirt"

Wed Mar 25 23:43:29 2020 rev:302 rq:787956 version:6.1.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-03-12 
22:58:42.307000272 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.3160/libvirt.changes
2020-03-25 23:43:41.612001396 +0100
@@ -1,0 +2,21 @@
+Thu Mar 19 22:59:45 UTC 2020 - James Fehlig 
+
+- libxl: Bump minimum supported Xen version to 4.9, allowing use
+  of newer libxl APIs for retrieving memory statistics
+  suse-bump-xen-version.patch
+  bsc#1157490, bsc#1167007
+
+---
+Tue Mar 17 19:50:01 UTC 2020 - James Fehlig 
+
+- qemu: Create multipath targets for PRs
+  a30078cb-qemu-create-mp-target.patch,
+  aeb909bf-qemu-multipath-fix.patch
+  bsc#1161883
+
+---
+Mon Mar 16 08:42:10 UTC 2020 - Guillaume GARDET 
+
+- Xen is not built for armv7 anymore, so do not use it for armv7
+
+---

New:

  a30078cb-qemu-create-mp-target.patch
  aeb909bf-qemu-multipath-fix.patch
  suse-bump-xen-version.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.QJQKWT/_old  2020-03-25 23:43:42.756001770 +0100
+++ /var/tmp/diff_new_pack.QJQKWT/_new  2020-03-25 23:43:42.756001770 +0100
@@ -59,8 +59,8 @@
 
 # Set the OS / architecture specific special cases
 
-# Xen is available only on x86_64, armv7 and aarch64
-%ifnarch x86_64 armv7hl aarch64
+# Xen is available only on x86_64 and aarch64
+%ifnarch x86_64 aarch64
 %define with_libxl 0
 %endif
 
@@ -338,6 +338,8 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: a30078cb-qemu-create-mp-target.patch
+Patch1: aeb909bf-qemu-multipath-fix.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -365,6 +367,7 @@
 Patch212:   lxc-wait-after-eth-del.patch
 Patch213:   suse-libxl-disable-autoballoon.patch
 Patch214:   suse-xen-ovmf-loaders.patch
+Patch215:   suse-bump-xen-version.patch
 # SLES-Only patches
 %if ! 0%{?is_opensuse}
 Patch400:   virt-create-rootfs.patch
@@ -871,6 +874,8 @@
 
 %prep
 %setup -q
+%patch0 -p1
+%patch1 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -895,6 +900,7 @@
 %patch212 -p1
 %patch213 -p1
 %patch214 -p1
+%patch215 -p1
 %if ! 0%{?is_opensuse}
 %patch400 -p1
 %endif

++ a30078cb-qemu-create-mp-target.patch ++
commit a30078cb832646177defd256e77c632905f1e6d0
Author: Michal Prívozník 
Date:   Wed Nov 13 15:34:50 2019 +0100

qemu: Create multipath targets for PRs

If a disk has persistent reservations enabled, qemu-pr-helper
might open not only /dev/mapper/control but also individual
targets of the multipath device. We are already querying for them
in CGroups, but now we have to create them in the namespace too.
This was brought up in [1].

1: https://bugzilla.redhat.com/show_bug.cgi?id=1711045#c61

Signed-off-by: Michal Privoznik 
Tested-by: Lin Ma 
Reviewed-by: Jim Fehlig 

Index: libvirt-6.1.0/src/qemu/qemu_domain.c
===
--- libvirt-6.1.0.orig/src/qemu/qemu_domain.c
+++ libvirt-6.1.0/src/qemu/qemu_domain.c
@@ -62,6 +62,7 @@
 #include "virdomaincheckpointobjlist.h"
 #include "backup_conf.h"
 #include "virutil.h"
+#include "virdevmapper.h"
 
 #ifdef __linux__
 # include 
@@ -14495,6 +14496,9 @@ qemuDomainSetupDisk(virQEMUDriverConfigP
 bool hasNVMe = false;
 
 for (next = disk->src; virStorageSourceIsBacking(next); next = 
next->backingStore) {
+VIR_AUTOSTRINGLIST targetPaths = NULL;
+size_t i;
+
 if (next->type == VIR_STORAGE_TYPE_NVME) {
 g_autofree char *nvmePath = NULL;
 
@@ -14513,6 +14517,19 @@ qemuDomainSetupDisk(virQEMUDriverConfigP
 
 if (qemuDomainCreateDevice(next->path, data, false) < 0)
 return -1;
+
+if (virDevMapperGetTargets(next->path, &targetPaths) < 0 &&
+errno != ENOSYS && errno != EBADF) {
+virReportSystemError(errno,
+ _("Unable to get devmapper targets for 
%s"),
+ next->path);
+return -1;
+}
+
+for (i = 0; targetPaths && targetPaths[i]; i++)

commit libvirt for openSUSE:Factory

2020-03-12 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-03-12 22:58:15

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.3160 (New)


Package is "libvirt"

Thu Mar 12 22:58:15 2020 rev:301 rq:783128 version:6.1.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-03-06 
21:25:45.981498130 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.3160/libvirt.changes
2020-03-12 22:58:42.307000272 +0100
@@ -1,0 +2,13 @@
+Thu Mar  5 04:09:43 UTC 2020 - James Fehlig 
+
+- Update to libvirt 6.1.0
+  - Many incremental improvements and bug fixes, see
+https://libvirt.org/news.html
+  - Dropped patches:
+6c1dddaf-libxl-shutdown-inhibit.patch,
+849052ec-libxl-support-credit2.patch,
+72ed254b-drop-exec-perms-bashcompletion.patch,
+e092daac-prohib-parallel-tunneled-mig.patch,
+ae9e6c2a-qemu-allow-cond-format-probe.patch
+
+---

Old:

  6c1dddaf-libxl-shutdown-inhibit.patch
  72ed254b-drop-exec-perms-bashcompletion.patch
  849052ec-libxl-support-credit2.patch
  ae9e6c2a-qemu-allow-cond-format-probe.patch
  e092daac-prohib-parallel-tunneled-mig.patch
  libvirt-6.0.0.tar.xz
  libvirt-6.0.0.tar.xz.asc

New:

  libvirt-6.1.0.tar.xz
  libvirt-6.1.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.SDcz3w/_old  2020-03-12 22:58:47.231002235 +0100
+++ /var/tmp/diff_new_pack.SDcz3w/_new  2020-03-12 22:58:47.251002243 +0100
@@ -185,7 +185,7 @@
 
 Name:   libvirt
 URL:http://libvirt.org/
-Version:6.0.0
+Version:6.1.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -257,7 +257,7 @@
 BuildRequires:  sanlock-devel >= 2.4
 %endif
 BuildRequires:  libnl3-devel
-BuildRequires:  libpcap-devel
+BuildRequires:  libpcap-devel >= 1.5.0
 BuildRequires:  libselinux-devel
 %if 0%{?suse_version} >= 1330
 BuildRequires:  libtirpc-devel
@@ -338,11 +338,6 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 6c1dddaf-libxl-shutdown-inhibit.patch
-Patch1: 849052ec-libxl-support-credit2.patch
-Patch2: 72ed254b-drop-exec-perms-bashcompletion.patch
-Patch3: e092daac-prohib-parallel-tunneled-mig.patch
-Patch4: ae9e6c2a-qemu-allow-cond-format-probe.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -876,11 +871,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
-%patch1 -p1
-%patch2 -p1
-%patch3 -p1
-%patch4 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1731,6 +1721,8 @@
 %dir %attr(0711, root, root) %{_localstatedir}/log/swtpm/
 %dir %attr(0711, root, root) %{_localstatedir}/log/swtpm/%{name}/
 %dir %attr(0711, root, root) %{_localstatedir}/log/swtpm/%{name}/qemu/
+%{_bindir}/virt-qemu-run
+%{_mandir}/man1/virt-qemu-run.1*
 %endif
 
 %if %{with_lxc}

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.SDcz3w/_old  2020-03-12 22:58:47.335002276 +0100
+++ /var/tmp/diff_new_pack.SDcz3w/_new  2020-03-12 22:58:47.335002276 +0100
@@ -18,10 +18,10 @@
  create mode 100644 src/conf/domain_stats.c
  create mode 100644 src/conf/domain_stats.h
 
-Index: libvirt-6.0.0/src/conf/domain_stats.c
+Index: libvirt-6.1.0/src/conf/domain_stats.c
 ===
 --- /dev/null
-+++ libvirt-6.0.0/src/conf/domain_stats.c
 libvirt-6.1.0/src/conf/domain_stats.c
 @@ -0,0 +1,119 @@
 +/*
 + * domain_stats.c: domain stats extraction helpers
@@ -142,10 +142,10 @@
 +}
 +
 +#undef STATS_ADD_NET_PARAM
-Index: libvirt-6.0.0/src/conf/domain_stats.h
+Index: libvirt-6.1.0/src/conf/domain_stats.h
 ===
 --- /dev/null
-+++ libvirt-6.0.0/src/conf/domain_stats.h
 libvirt-6.1.0/src/conf/domain_stats.h
 @@ -0,0 +1,62 @@
 +/*
 + * domain_stats.h: domain stats extraction helpers
@@ -209,11 +209,11 @@
 +   virTypedParamListPtr params);
 +
 +#endif /* __DOMAIN_STATS_H */
-Index: libvirt-6.0.0/src/libvirt_private.syms
+Index: libvirt-6.1.0/src/libvirt_private.syms
 ===
 libvirt-6.0.0.orig/src/libvirt_private.syms
-+++ libvirt-6.0.0/src/libvirt_private.syms
-@@ -714,6 +714,9 @@ virDomainConfNWFilterInstantiate;
+--- libvirt-6.1.0.orig/src/libvirt_private.syms
 libvirt-6.1.0/src/libvirt_private.syms
+@@ -725,6 +725,9 @@ virDomainConfNWFilterInstantiate;
  virDomainC

commit libvirt for openSUSE:Factory

2020-03-06 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-03-06 21:25:33

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.26092 (New)


Package is "libvirt"

Fri Mar  6 21:25:33 2020 rev:300 rq:781324 version:6.0.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-02-06 
13:19:40.788685613 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.26092/libvirt.changes   
2020-03-06 21:25:45.981498130 +0100
@@ -1,0 +2,7 @@
+Tue Mar  3 23:22:42 UTC 2020 - James Fehlig 
+
+- qemu: Allow format probing under special circumstances
+  ae9e6c2a-qemu-allow-cond-format-probe.patch
+  bsc#1165588
+
+---

New:

  ae9e6c2a-qemu-allow-cond-format-probe.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.m7br96/_old  2020-03-06 21:25:48.969499782 +0100
+++ /var/tmp/diff_new_pack.m7br96/_new  2020-03-06 21:25:48.973499783 +0100
@@ -342,6 +342,7 @@
 Patch1: 849052ec-libxl-support-credit2.patch
 Patch2: 72ed254b-drop-exec-perms-bashcompletion.patch
 Patch3: e092daac-prohib-parallel-tunneled-mig.patch
+Patch4: ae9e6c2a-qemu-allow-cond-format-probe.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -879,6 +880,7 @@
 %patch1 -p1
 %patch2 -p1
 %patch3 -p1
+%patch4 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ ae9e6c2a-qemu-allow-cond-format-probe.patch ++
commit ae9e6c2a2b75d958995c661f7bb64ed4353a6404
Author: Peter Krempa 
Date:   Mon Feb 17 10:08:25 2020 +0100

virStorageFileGetMetadataRecurse: Allow format probing under special 
circumstances

Allow format probing to work around lazy clients which did not specify
their format in the overlay. Format probing will be allowed only, if we
are able to probe the image, the probing result was successful and the
probed image does not have any backing or data file.

This relaxes the restrictions which were imposed in commit 3615e8b39bad
in cases when we know that the image probing will not result in security
issues or data corruption.

We perform the image format detection and in the case that we were able
to probe the format and the format does not specify a backing store (or
doesn't support backing store) we can use this format.

With pre-blockdev configurations this will restore the previous
behaviour for the images mentioned above as qemu would probe the format
anyways. It also improves error reporting compared to the old state as
we now report that the backing chain will be broken in case when there
is a backing file.

In blockdev configurations this ensures that libvirt will not cause data
corruption by ending the chain prematurely without notifying the user,
but still allows the old semantics when the users forgot to specify the
format.

Users thus don't have to re-invent when image format detection is safe
to do.

The price for this is that libvirt will need to keep the image format
detector still current and working or replace it by invocation of
qemu-img.

Signed-off-by: Peter Krempa 
Reviewed-by: Daniel P. Berrangé 

Index: libvirt-6.0.0/src/util/virstoragefile.c
===
--- libvirt-6.0.0.orig/src/util/virstoragefile.c
+++ libvirt-6.0.0/src/util/virstoragefile.c
@@ -4907,6 +4907,7 @@ virStorageFileGetMetadataRecurse(virStor
  virHashTablePtr cycle,
  unsigned int depth)
 {
+virStorageFileFormat orig_format = src->format;
 int ret = -1;
 const char *uniqueName;
 ssize_t headerLen;
@@ -4919,10 +4920,17 @@ virStorageFileGetMetadataRecurse(virStor
   src->path, src->format,
   (unsigned int)uid, (unsigned int)gid);
 
+if (src->format == VIR_STORAGE_FILE_AUTO_SAFE)
+src->format = VIR_STORAGE_FILE_AUTO;
+
 /* exit if we can't load information about the current image */
 rv = virStorageFileSupportsBackingChainTraversal(src);
-if (rv <= 0)
+if (rv <= 0) {
+if (orig_format == VIR_STORAGE_FILE_AUTO)
+return -2;
+
 return rv;
+}
 
 if (virStorageFileInitAs(src, uid, gid) < 0)
 return -1;
@@ -4960,6 +4968,18 @@ virStorageFileGetMetadataRecurse(virStor
   &backingFormat) < 0)
 goto cleanup;
 
+/* If we probed the format we MUST ensure that nothing else than t

commit libvirt for openSUSE:Factory

2020-02-06 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-02-06 13:19:39

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.26092 (New)


Package is "libvirt"

Thu Feb  6 13:19:39 2020 rev:299 rq:770411 version:6.0.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-02-03 
11:11:20.437784956 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.26092/libvirt.changes   
2020-02-06 13:19:40.788685613 +0100
@@ -1,0 +2,20 @@
+Wed Feb  5 22:51:48 UTC 2020 - James Fehlig 
+
+- xen: Fix the list of supported ovmf firmwares
+  suse-xen-ovmf-loaders.patch
+  bsc#1159793
+
+---
+Mon Feb  3 18:32:49 UTC 2020 - James Fehlig 
+
+- lib: Prohibit parallel connections with tunneled migration
+  e092daac-prohib-parallel-tunneled-mig.patch
+  jsc#SLE-6998
+
+---
+Mon Feb  3 15:27:17 UTC 2020 - Dominique Leuenberger 
+
+- BuildRequire pkgconfig((lib)?udev) instead of (lib)?udev: allow
+  OBS to shortcut through -mini flavors.
+
+---

New:

  e092daac-prohib-parallel-tunneled-mig.patch
  suse-xen-ovmf-loaders.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.HpK2Qz/_old  2020-02-06 13:19:42.156686284 +0100
+++ /var/tmp/diff_new_pack.HpK2Qz/_new  2020-02-06 13:19:42.156686284 +0100
@@ -251,8 +251,8 @@
 # For pool-build probing for existing pools
 BuildRequires:  libblkid-devel >= 2.17
 BuildRequires:  libpciaccess0-devel >= 0.10.9
-BuildRequires:  libudev-devel >= 145
 BuildRequires:  libyajl-devel
+BuildRequires:  pkgconfig(libudev) >= 145
 %if %{with_sanlock}
 BuildRequires:  sanlock-devel >= 2.4
 %endif
@@ -341,6 +341,7 @@
 Patch0: 6c1dddaf-libxl-shutdown-inhibit.patch
 Patch1: 849052ec-libxl-support-credit2.patch
 Patch2: 72ed254b-drop-exec-perms-bashcompletion.patch
+Patch3: e092daac-prohib-parallel-tunneled-mig.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -367,6 +368,7 @@
 Patch211:   libvirt-suse-netcontrol.patch
 Patch212:   lxc-wait-after-eth-del.patch
 Patch213:   suse-libxl-disable-autoballoon.patch
+Patch214:   suse-xen-ovmf-loaders.patch
 # SLES-Only patches
 %if ! 0%{?is_opensuse}
 Patch400:   virt-create-rootfs.patch
@@ -404,7 +406,7 @@
 # for /sbin/ip & /sbin/tc
 Requires:   iproute
 Requires:   logrotate
-Requires:   udev >= 145
+Requires:   pkgconfig(udev) >= 145
 Recommends: polkit >= 0.112
 %ifarch %ix86 x86_64 ia64
 # For virConnectGetSysinfo
@@ -876,6 +878,7 @@
 %patch0 -p1
 %patch1 -p1
 %patch2 -p1
+%patch3 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -899,6 +902,7 @@
 %patch211 -p1
 %patch212 -p1
 %patch213 -p1
+%patch214 -p1
 %if ! 0%{?is_opensuse}
 %patch400 -p1
 %endif

++ e092daac-prohib-parallel-tunneled-mig.patch ++
commit e092daacee330b8f758bceaf1e9a0ccfec2e00c8
Author: Jim Fehlig 
Date:   Fri Jan 17 10:36:32 2020 -0700

lib: Prohibit parallel connections with tunneled migration

As discussed on the developer list, parallel migration connections
are not compatible with tunneled migration

https://www.redhat.com/archives/libvir-list/2020-January/msg00463.html

Prohibit the concurrent use of parallel and tunneled migration options.

Signed-off-by: Jim Fehlig 
Reviewed-by: Ján Tomko 

Index: libvirt-6.0.0/src/libvirt-domain.c
===
--- libvirt-6.0.0.orig/src/libvirt-domain.c
+++ libvirt-6.0.0/src/libvirt-domain.c
@@ -3548,6 +3548,10 @@ virDomainMigrate(virDomainPtr domain,
  VIR_MIGRATE_NON_SHARED_INC,
  error);
 
+VIR_EXCLUSIVE_FLAGS_GOTO(VIR_MIGRATE_TUNNELLED,
+ VIR_MIGRATE_PARALLEL,
+ error);
+
 if (flags & VIR_MIGRATE_OFFLINE) {
 if (!VIR_DRV_SUPPORTS_FEATURE(domain->conn->driver, domain->conn,
   VIR_DRV_FEATURE_MIGRATION_OFFLINE)) {
@@ -3703,6 +3707,10 @@ virDomainMigrate2(virDomainPtr domain,
  VIR_MIGRATE_NON_SHARED_INC,
  error);
 
+VIR_EXCLUSIVE_FLAGS_GOTO(VIR_MIGRATE_TUNNELLED,
+ VIR_MIGRATE_PARALLEL,
+ error);
+
 if (flags & VIR_MIGRATE_OFFLINE) {
 if (!VIR_DRV_SUPPORTS_FEATURE(domain->conn->driver, domain->conn,
  

commit libvirt for openSUSE:Factory

2020-02-03 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-02-03 11:11:02

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.26092 (New)


Package is "libvirt"

Mon Feb  3 11:11:02 2020 rev:298 rq:769141 version:6.0.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-01-23 
16:07:40.959520946 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.26092/libvirt.changes   
2020-02-03 11:11:20.437784956 +0100
@@ -1,0 +2,20 @@
+Thu Jan 30 22:05:24 UTC 2020 - James Fehlig 
+
+- spec: Fix several rpmlint warnings
+  72ed254b-drop-exec-perms-bashcompletion.patch
+
+---
+Thu Jan 30 00:45:39 UTC 2020 - James Fehlig 
+
+- xen: Support setting credit2 scheduler parameters
+  849052ec-libxl-support-credit2.patch
+  bsc#1162160
+
+---
+Wed Jan 29 20:56:13 UTC 2020 - James Fehlig 
+
+- xen: Inhibit libvirtd shutdown when domains are running
+  6c1dddaf-libxl-shutdown-inhibit.patch
+  bsc#1157100
+
+---

New:

  6c1dddaf-libxl-shutdown-inhibit.patch
  72ed254b-drop-exec-perms-bashcompletion.patch
  849052ec-libxl-support-credit2.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.T0ERFw/_old  2020-02-03 11:11:24.049786782 +0100
+++ /var/tmp/diff_new_pack.T0ERFw/_new  2020-02-03 11:11:24.057786786 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libvirt
 #
-# Copyright (c) 2020 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -338,6 +338,9 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: 6c1dddaf-libxl-shutdown-inhibit.patch
+Patch1: 849052ec-libxl-support-credit2.patch
+Patch2: 72ed254b-drop-exec-perms-bashcompletion.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -415,8 +418,7 @@
 # libvirtd depends on 'messagebus' service
 Requires:   dbus-1
 
-# libvirt is configured with paths to UEFI firmwares in %build,
-# hence add a dependency to the firmware packages
+# A KVM or Xen libvirt stack really does need UEFI firmware these days
 %ifarch x86_64
 Requires:   qemu-ovmf-x86_64
 %endif
@@ -833,7 +835,7 @@
 %package devel
 Summary:Libraries, includes, etc. to compile with the libvirt library
 Group:  Development/Libraries/C and C++
-Requires:   %{name}-client = %{version}-%{release}
+Requires:   %{name}-libs = %{version}-%{release}
 Suggests:   %{name}-doc = %{version}-%{release}
 Requires:   pkg-config
 
@@ -871,6 +873,9 @@
 
 %prep
 %setup -q
+%patch0 -p1
+%patch1 -p1
+%patch2 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1240,7 +1245,7 @@
 
 %pre daemon
 %{_bindir}/getent group libvirt >/dev/null || %{_sbindir}/groupadd -r libvirt
-%service_add_pre libvirtd.service virtlockd.service virtlockd.socket 
virtlogd.service virtlogd.socket virtlockd-admin.socket virtlogd-admin.socket
+%service_add_pre libvirtd.service libvirtd.socket libvirtd-ro.socket 
libvirtd-admin.socket libvirtd-tcp.socket libvirtd-tls.socket virtlockd.service 
virtlockd.socket virtlogd.service virtlogd.socket virtlockd-admin.socket 
virtlogd-admin.socket virtproxyd.service virtproxyd.socket virtproxyd-ro.socket 
virtproxyd-admin.socket virtproxyd-tcp.socket virtproxyd-tls.socket 
virt-guest-shutdown.target
 
 %post daemon
 /sbin/ldconfig
@@ -1250,7 +1255,7 @@
 %if %{with_firewalld}
 %firewalld_reload
 %endif
-%service_add_post libvirtd.service libvirtd.socket libvirtd-ro.socket 
libvirtd-admin.socket libvirtd-tcp.socket libvirtd-tls.socket virtlockd.service 
virtlockd.socket virtlogd.service virtlogd.socket virtlockd-admin.socket 
virtlogd-admin.socket virtproxyd.service virtproxyd.socket virtproxyd-ro.socket 
virtproxyd-admin.socket virtproxyd-tcp.socket virtproxyd-tls.socket
+%service_add_post libvirtd.service libvirtd.socket libvirtd-ro.socket 
libvirtd-admin.socket libvirtd-tcp.socket libvirtd-tls.socket virtlockd.service 
virtlockd.socket virtlogd.service virtlogd.socket virtlockd-admin.socket 
virtlogd-admin.socket virtproxyd.service virtproxyd.socket virtproxyd-ro.socket 
virtproxyd-admin.socket virtproxyd-tcp.socket virtproxyd-tls.socket 
virt-guest-shutdown.target
 %{fillup_only -n libvirtd}
 %{fillup_only -n virtlockd}
 %{fillup_only -n virtlogd}
@@ -1264,7 +1269,7 @

commit libvirt for openSUSE:Factory

2020-01-23 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-01-23 16:07:39

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.26092 (New)


Package is "libvirt"

Thu Jan 23 16:07:39 2020 rev:297 rq:764823 version:6.0.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-01-13 
22:19:00.142448041 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.26092/libvirt.changes   
2020-01-23 16:07:40.959520946 +0100
@@ -1,0 +2,13 @@
+Wed Jan 15 19:27:10 UTC 2020 - James Fehlig 
+
+- Update to libvirt 6.0.0
+  - jsc#SLE-6997, jsc#SLE-6998
+  - Many incremental improvements and bug fixes, see
+https://libvirt.org/news.html
+  - Dropped patches:
+0a65cba4-news-fix.patch 07aaced4-Add-TAA-No.patch,
+f411b7ef6-Add-TSX-CTRL.patch, 50d7465f-qemu-firmware1.patch,
+57f9067c-qemu-firmware2.patch, 7c5264d2-qemu-firmware3.patch,
+8e1804f9-qemu-firmware4.patch, 8fcee478-qemu-firmware5.patch
+
+---

Old:

  07aaced4-Add-TAA-No.patch
  0a65cba4-news-fix.patch
  50d7465f-qemu-firmware1.patch
  57f9067c-qemu-firmware2.patch
  7c5264d2-qemu-firmware3.patch
  8e1804f9-qemu-firmware4.patch
  8fcee478-qemu-firmware5.patch
  f411b7ef6-Add-TSX-CTRL.patch
  libvirt-5.10.0.tar.xz
  libvirt-5.10.0.tar.xz.asc

New:

  libvirt-6.0.0.tar.xz
  libvirt-6.0.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.P4jzfC/_old  2020-01-23 16:07:43.507522456 +0100
+++ /var/tmp/diff_new_pack.P4jzfC/_new  2020-01-23 16:07:43.511522458 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libvirt
 #
-# Copyright (c) 2020 SUSE LLC
+# Copyright (c) 2020 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -33,7 +33,6 @@
 # Then the hypervisor drivers that run outside libvirtd, in libvirt.so
 %define with_openvz0%{!?_without_openvz:1}
 %define with_vmware0%{!?_without_vmware:1}
-%define with_phyp  0%{!?_without_phyp:0}
 %define with_esx   0%{!?_without_esx:1}
 %define with_hyperv0%{!?_without_hyperv:0}
 
@@ -98,11 +97,6 @@
 %define with_hyperv0
 %endif
 
-# Enable phyp driver for IBM Power systems
-%ifarch ppc64
-%define with_phyp  1
-%endif
-
 # Enable firewalld support in newer code bases
 %if 0%{?suse_version} >= 1500
 %define with_firewalld 1
@@ -191,7 +185,7 @@
 
 Name:   libvirt
 URL:http://libvirt.org/
-Version:5.10.0
+Version:6.0.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -250,6 +244,7 @@
 BuildRequires:  libxslt
 BuildRequires:  perl
 BuildRequires:  python3
+BuildRequires:  python3-docutils
 BuildRequires:  readline-devel
 # rpcgen is needed since we have a patch touching remote_protocol.x
 BuildRequires:  rpcgen
@@ -343,14 +338,6 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 0a65cba4-news-fix.patch
-Patch1: 07aaced4-Add-TAA-No.patch
-Patch2: f411b7ef6-Add-TSX-CTRL.patch
-Patch3: 50d7465f-qemu-firmware1.patch
-Patch4: 57f9067c-qemu-firmware2.patch
-Patch5: 7c5264d2-qemu-firmware3.patch
-Patch6: 8e1804f9-qemu-firmware4.patch
-Patch7: 8fcee478-qemu-firmware5.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -884,14 +871,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
-%patch1 -p1
-%patch2 -p1
-%patch3 -p1
-%patch4 -p1
-%patch5 -p1
-%patch6 -p1
-%patch7 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -940,11 +919,6 @@
 %else
 %define arg_vbox --without-vbox
 %endif
-%if %{with_phyp}
-%define arg_phyp --with-phyp
-%else
-%define arg_phyp --without-phyp
-%endif
 %if %{with_esx}
 %define arg_esx --with-esx
 %else
@@ -1061,7 +1035,6 @@
--with-sasl \
--with-polkit \
--with-libvirtd \
-   %{?arg_phyp} \
%{?arg_esx} \
%{?arg_hyperv} \
%{?arg_vmware} \
@@ -1855,7 +1828,6 @@
 %{_sbindir}/rclibvirt-guests
 
 %files libs -f %{_vpath_builddir}/%{name}.lang
-%doc AUTHORS NEWS README README.md COPYING COPYING.LESSER 
 %config(noreplace) %{_sysconfdir}/%{name}/libvirt.conf
 %config(noreplace) %{_sysconfdir}/%{name}/libvirt-admin.conf
 %{_libdir}/libvirt.so.*
@@ -1869,8 +1841,9 @@
 
 %{_datadir}/%{name}/schemas/basictypes.rng
 %{_datadir}/%{name}/schemas/capability.rng
-%{_datad

commit libvirt for openSUSE:Factory

2020-01-13 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-01-13 22:17:11

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.6675 (New)


Package is "libvirt"

Mon Jan 13 22:17:11 2020 rev:296 rq:762487 version:5.10.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2020-01-01 
14:56:50.417885401 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.6675/libvirt.changes
2020-01-13 22:19:00.142448041 +0100
@@ -1,0 +2,9 @@
+Thu Jan  9 01:33:23 UTC 2020 - James Fehlig 
+
+- qemu: Fix firmware auto detection
+  50d7465f-qemu-firmware1.patch, 57f9067c-qemu-firmware2.patch,
+  7c5264d2-qemu-firmware3.patch, 8e1804f9-qemu-firmware4.patch,
+  8fcee478-qemu-firmware5.patch
+  boo#1157378, bsc#1159796
+
+---

New:

  50d7465f-qemu-firmware1.patch
  57f9067c-qemu-firmware2.patch
  7c5264d2-qemu-firmware3.patch
  8e1804f9-qemu-firmware4.patch
  8fcee478-qemu-firmware5.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.vBB00O/_old  2020-01-13 22:19:03.502449600 +0100
+++ /var/tmp/diff_new_pack.vBB00O/_new  2020-01-13 22:19:03.506449602 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libvirt
 #
-# Copyright (c) 2019 SUSE LLC
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -346,6 +346,11 @@
 Patch0: 0a65cba4-news-fix.patch
 Patch1: 07aaced4-Add-TAA-No.patch
 Patch2: f411b7ef6-Add-TSX-CTRL.patch
+Patch3: 50d7465f-qemu-firmware1.patch
+Patch4: 57f9067c-qemu-firmware2.patch
+Patch5: 7c5264d2-qemu-firmware3.patch
+Patch6: 8e1804f9-qemu-firmware4.patch
+Patch7: 8fcee478-qemu-firmware5.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -882,6 +887,11 @@
 %patch0 -p1
 %patch1 -p1
 %patch2 -p1
+%patch3 -p1
+%patch4 -p1
+%patch5 -p1
+%patch6 -p1
+%patch7 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.vBB00O/_old  2020-01-13 22:19:03.538449616 +0100
+++ /var/tmp/diff_new_pack.vBB00O/_new  2020-01-13 22:19:03.538449616 +0100
@@ -213,7 +213,7 @@
 ===
 --- libvirt-5.10.0.orig/src/libvirt_private.syms
 +++ libvirt-5.10.0/src/libvirt_private.syms
-@@ -697,6 +697,9 @@ virDomainConfNWFilterInstantiate;
+@@ -699,6 +699,9 @@ virDomainConfNWFilterInstantiate;
  virDomainConfNWFilterTeardown;
  virDomainConfVMNWFilterTeardown;
  
@@ -223,7 +223,7 @@
  
  # conf/interface_conf.h
  virInterfaceDefFormat;
-@@ -1669,6 +1672,7 @@ virCgroupGetMemoryUsage;
+@@ -1671,6 +1674,7 @@ virCgroupGetMemoryUsage;
  virCgroupGetMemSwapHardLimit;
  virCgroupGetMemSwapUsage;
  virCgroupGetPercpuStats;
@@ -243,7 +243,7 @@
  #include "domain_audit.h"
  #include "node_device_conf.h"
  #include "virpci.h"
-@@ -20389,13 +20390,7 @@ qemuDomainGetStatsState(virQEMUDriverPtr
+@@ -20388,13 +20389,7 @@ qemuDomainGetStatsState(virQEMUDriverPtr
  virTypedParamListPtr params,
  unsigned int privflags G_GNUC_UNUSED)
  {
@@ -258,7 +258,7 @@
  }
  
  
-@@ -20596,17 +20591,7 @@ qemuDomainGetStatsCpuCgroup(virDomainObj
+@@ -20595,17 +20590,7 @@ qemuDomainGetStatsCpuCgroup(virDomainObj
  if (!priv->cgroup)
  return 0;
  
@@ -277,7 +277,7 @@
  }
  
  
-@@ -20763,76 +20748,15 @@ qemuDomainGetStatsVcpu(virQEMUDriverPtr
+@@ -20762,76 +20747,15 @@ qemuDomainGetStatsVcpu(virQEMUDriverPtr
  return ret;
  }
  

++ 50d7465f-qemu-firmware1.patch ++
commit 50d7465f3d5e7ee23af91059784bc51f4c316481
Author: Michal Prívozník 
Date:   Fri Dec 13 15:41:16 2019 +0100

qemu_firmware: Pass virDomainDef into qemuFirmwareFillDomain()

This function needs domain definition really, we don't need to
pass the whole domain object. This saves couple of dereferences
and characters esp. in more checks to come.

Signed-off-by: Michal Privoznik 
Reviewed-by: Cole Robinson 
Reviewed-by: Daniel P. Berrangé 

Index: libvirt-5.10.0/src/qemu/qemu_firmware.c
===
--- libvirt-5.10.0.orig/src/qemu/qemu_firmware.c
+++ libvirt-5.10.0/src/qemu/qemu_firmware.c
@@ -1204,7 +1204,7 @@ qemuFirmwareFetchParsedConfigs(bool priv
 
 int
 qemuFirmwareFillDomain(virQEMUDriverPtr driver,
-   virDomainObjPtr vm,
+ 

commit libvirt for openSUSE:Factory

2020-01-01 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2020-01-01 14:56:30

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.6675 (New)


Package is "libvirt"

Wed Jan  1 14:56:30 2020 rev:295 rq:758262 version:5.10.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-12-17 
13:29:35.151421419 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.6675/libvirt.changes
2020-01-01 14:56:50.417885401 +0100
@@ -1,0 +2,8 @@
+Thu Dec 19 15:11:02 UTC 2019 - James Fehlig 
+
+- CVE-2019-11135: Add TSX_CTRL and TAA_NO bits for
+  IA32_ARCH_CAPABILITIES MSR
+  07aaced4-Add-TAA-No.patch, f411b7ef6-Add-TSX-CTRL.patch
+  bsc#1152505
+
+---

New:

  07aaced4-Add-TAA-No.patch
  f411b7ef6-Add-TSX-CTRL.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.shjqeo/_old  2020-01-01 14:56:51.617886028 +0100
+++ /var/tmp/diff_new_pack.shjqeo/_new  2020-01-01 14:56:51.621886030 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libvirt
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -344,6 +344,8 @@
 Source100:  %{name}-rpmlintrc
 # Upstream patches
 Patch0: 0a65cba4-news-fix.patch
+Patch1: 07aaced4-Add-TAA-No.patch
+Patch2: f411b7ef6-Add-TSX-CTRL.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -878,6 +880,8 @@
 %prep
 %setup -q
 %patch0 -p1
+%patch1 -p1
+%patch2 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 07aaced4-Add-TAA-No.patch ++
commit 07aaced4e6ea6db8b27f44636f51cafa6f1847a8
Author: Jiri Denemark 
Date:   Thu Dec 12 15:12:05 2019 +0100

cpu_map: Add TAA_NO bit for IA32_ARCH_CAPABILITIES MSR

CVE-2019-11135

CPUs with TAA_NO bit of IA32_ARCH_CAPABILITIES MSR set to 1 are not
vulnerable to TSX Asynchronous Abort and passing this bit to a guest
may avoid unnecessary mitigations.

Signed-off-by: Jiri Denemark 
Reviewed-by: Ján Tomko 

Index: libvirt-5.10.0/src/cpu_map/x86_features.xml
===
--- libvirt-5.10.0.orig/src/cpu_map/x86_features.xml
+++ libvirt-5.10.0/src/cpu_map/x86_features.xml
@@ -502,4 +502,7 @@
   
 
   
+  
+
+  
 
++ f411b7ef6-Add-TSX-CTRL.patch ++
commit f411b7ef68221e82dec0129aaf2f2a26a8987504
Author: Jiri Denemark 
Date:   Thu Dec 12 15:12:05 2019 +0100

cpu_map: Add TSX_CTRL bit for IA32_ARCH_CAPABILITIES MSR

CVE-2019-11135

When TSX_CTRL bit of IA32_ARCH_CAPABILITIES MSR is set to 1, the CPU
supports IA32_TSX_CTRL MSR which can be used to disable and/or mask TSX.

Signed-off-by: Jiri Denemark 
Reviewed-by: Ján Tomko 

Index: libvirt-5.10.0/src/cpu_map/x86_features.xml
===
--- libvirt-5.10.0.orig/src/cpu_map/x86_features.xml
+++ libvirt-5.10.0/src/cpu_map/x86_features.xml
@@ -502,6 +502,9 @@
   
 
   
+  
+
+  
   
 
   




commit libvirt for openSUSE:Factory

2019-12-17 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-12-17 13:29:02

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.4691 (New)


Package is "libvirt"

Tue Dec 17 13:29:02 2019 rev:294 rq:755864 version:5.10.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-12-07 
15:19:52.383757999 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.4691/libvirt.changes
2019-12-17 13:29:35.151421419 +0100
@@ -1,0 +2,6 @@
+Tue Dec 10 08:24:09 UTC 2019 - Cédric Bosdonnat 
+
+- virt-create-rootfs: add SLE 15 and SLE 12 service packs support
+  bsc#1154093
+
+---



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.OWPGY1/_old  2019-12-17 13:29:37.011420765 +0100
+++ /var/tmp/diff_new_pack.OWPGY1/_new  2019-12-17 13:29:37.015420763 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libvirt
 #
-# Copyright (c) 2019 SUSE LLC.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed


++ virt-create-rootfs.patch ++
--- /var/tmp/diff_new_pack.OWPGY1/_old  2019-12-17 13:29:37.215420693 +0100
+++ /var/tmp/diff_new_pack.OWPGY1/_new  2019-12-17 13:29:37.215420693 +0100
@@ -1,8 +1,8 @@
-Index: libvirt-5.10.0/tools/Makefile.am
+Index: libvirt-4.0.0/tools/Makefile.am
 ===
 libvirt-5.10.0.orig/tools/Makefile.am
-+++ libvirt-5.10.0/tools/Makefile.am
-@@ -60,6 +60,7 @@ PODFILES = \
+--- libvirt-4.0.0.orig/tools/Makefile.am
 libvirt-4.0.0/tools/Makefile.am
+@@ -52,6 +52,7 @@ PODFILES = \
virt-sanlock-cleanup.pod \
virt-xml-validate.pod \
virsh.pod \
@@ -10,7 +10,7 @@
$(NULL)
  
  MANINFILES = \
-@@ -94,7 +95,7 @@ MAINTAINERCLEANFILES =
+@@ -86,7 +87,7 @@ MAINTAINERCLEANFILES =
  confdir = $(sysconfdir)/libvirt
  conf_DATA =
  
@@ -19,7 +19,7 @@
  bin_PROGRAMS = virsh virt-admin
  libexec_SCRIPTS = libvirt-guests.sh
  man1_MANS = \
-@@ -121,6 +122,8 @@ bin_PROGRAMS += virt-host-validate
+@@ -112,6 +113,8 @@ bin_PROGRAMS += virt-host-validate
  man1_MANS += virt-host-validate.1
  endif WITH_HOST_VALIDATE
  
@@ -28,11 +28,11 @@
  virt-xml-validate: virt-xml-validate.in Makefile
$(AM_V_GEN)sed -e 's|[@]schemadir@|$(pkgdatadir)/schemas|g' \
   -e 's|[@]VERSION@|$(VERSION)|g' \
-Index: libvirt-5.10.0/tools/virt-create-rootfs
+Index: libvirt-4.0.0/tools/virt-create-rootfs
 ===
 --- /dev/null
-+++ libvirt-5.10.0/tools/virt-create-rootfs
-@@ -0,0 +1,214 @@
 libvirt-4.0.0/tools/virt-create-rootfs
+@@ -0,0 +1,231 @@
 +#!/bin/sh
 +set -e
 +
@@ -57,7 +57,6 @@
 +-a, --arch  target architecture
 +-u, --url   URL of the registration server
 +-c, --regcode   registration code for the product
-+-p, --root-pass the root password to set in the root FS
 +--dry-run   don't actually run it
 +EOF
 +}
@@ -67,7 +66,6 @@
 +DISTRO=
 +URL=
 +REG_CODE=
-+ROOT_PASS=
 +DRY_RUN=
 +
 +while test $# -gt 0
@@ -140,14 +138,6 @@
 +shift
 +;;
 +
-+-p | --root-pass)
-+if test $# -lt 2; then
-+fail "$1 needs a value"
-+fi
-+ROOT_PASS=$2
-+shift
-+;;
-+
 +--dry-run)
 +DRY_RUN="yes"
 +;;
@@ -177,15 +167,32 @@
 +function install_sle
 +{
 +PRODUCT="$1"
-+VERSION="$2"
++TARGET_VERSION="$2"
 +
-+case "$VERSION" in
++case "$TARGET_VERSION" in
 +12.0)
 +# Transform into zypper internal version scheme
-+VERSION="12"
++TARGET_VERSION="12"
++;;
++15.0)
++TARGET_VERSION="15"
++;;
++12.*|15.*)
 +;;
 +*)
-+fail "Unhandled SLE version: $VERSION"
++fail "Unhandled SLE version: $TARGET_VERSION"
++;;
++esac
++
++# Depending on the distro we run, we may have some preliminary things to 
do
++. /etc/os-release
++case "$VERSION_ID" in
++15*)
++# on SLE 15 we need to symlink the two path to the RPM DB or the 
GPG
++# key won't be found.
++mkdir -p "$ROOT/usr/lib/sysimage/rpm"
++mkdir -p "$ROOT/var/lib"
++ln -s ../../usr/lib/sysimage/rpm "$ROOT/var/lib"
 +;;
 +esac
 +
@@ -209,13 +216,30 @@
 +if test -n "$URL"; then
 +CONNECT_ARGS="$CONNECT_ARGS --url $URL"
 +fi
-+ 

commit libvirt for openSUSE:Factory

2019-12-07 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-12-07 15:16:19

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.4691 (New)


Package is "libvirt"

Sat Dec  7 15:16:19 2019 rev:293 rq:753763 version:5.10.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-11-18 
20:02:54.201818455 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.4691/libvirt.changes
2019-12-07 15:19:52.383757999 +0100
@@ -1,0 +2,18 @@
+Mon Dec  2 23:24:23 UTC 2019 - James Fehlig 
+
+- Update to libvirt 5.10.0
+  - bsc#1157149
+  - Many incremental improvements and bug fixes, see
+https://libvirt.org/news.html
+  - Dropped patches:
+2552752f-libxl-fix-lock-manager-lock-ordering.patch
+  - Added patches:
+0a65cba4-news-fix.patch
+
+---
+Wed Nov 27 20:26:03 UTC 2019 - James Fehlig 
+
+- spec: Enable 'libvirt' firewalld zone for firewalld >= 0.7.0
+  boo#1157766
+
+---

Old:

  2552752f-libxl-fix-lock-manager-lock-ordering.patch
  libvirt-5.9.0.tar.xz
  libvirt-5.9.0.tar.xz.asc

New:

  0a65cba4-news-fix.patch
  libvirt-5.10.0.tar.xz
  libvirt-5.10.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.gqP8Dk/_old  2019-12-07 15:20:00.767756838 +0100
+++ /var/tmp/diff_new_pack.gqP8Dk/_new  2019-12-07 15:20:00.771756838 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libvirt
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LLC.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,11 +16,14 @@
 #
 
 
-#Compat macro for new _fillupdir macro introduced in Nov 2017
+# Compat macro for new _fillupdir macro introduced in Nov 2017
 %if ! %{defined _fillupdir}
   %define _fillupdir /var/adm/fillup-templates
 %endif
 
+# libvirt does not support building in srcdir
+%define _vpath_builddir %{_target_platform}
+
 # The hypervisor drivers that run in libvirtd
 %define with_qemu  0%{!?_without_qemu:1}
 %define with_lxc   0%{!?_without_lxc:1}
@@ -105,6 +108,11 @@
 %define with_firewalld 1
 %endif
 
+# The 'libvirt' zone must be used with firewalld >= 0.7.0
+%if 0%{?suse_version} >= 1550
+%define with_firewalld_zone 1
+%endif
+
 # Enable libssh support in newer code bases
 %if 0%{?suse_version} >= 1500
 %define with_libssh1
@@ -182,8 +190,8 @@
 %endif
 
 Name:   libvirt
-Url:http://libvirt.org/
-Version:5.9.0
+URL:http://libvirt.org/
+Version:5.10.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -243,9 +251,6 @@
 BuildRequires:  perl
 BuildRequires:  python3
 BuildRequires:  readline-devel
-# perl XPath is needed since we have a patch touching files that cause
-# hvsupport.html to be regenerated
-BuildRequires:  perl(XML::XPath)
 # rpcgen is needed since we have a patch touching remote_protocol.x
 BuildRequires:  rpcgen
 # For pool-build probing for existing pools
@@ -338,7 +343,7 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 2552752f-libxl-fix-lock-manager-lock-ordering.patch
+Patch0: 0a65cba4-news-fix.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -1026,9 +1031,13 @@
 %endif
 
 autoreconf -f -i
+%define _configure ../configure
+mkdir %{_vpath_builddir}
+cd %{_vpath_builddir}
 export CFLAGS="%{optflags}"
 export PYTHON=%{_bindir}/python3
 %configure --disable-static \
+  --enable-dependency-tracking \
   --with-runstatedir=%{_rundir} \
%{?arg_qemu} \
%{?arg_openvz} \
@@ -1093,11 +1102,11 @@
ac_cv_path_PARTED=/usr/sbin/parted \
ac_cv_path_QEMU_BRIDGE_HELPER=/usr/lib/qemu-bridge-helper
 %make_build HTML_DIR=%{_docdir}/%{name}
-gzip -9 ChangeLog
 
 %install
+cd %{_vpath_builddir}
 %make_install SYSTEMD_UNIT_DIR=%{_unitdir} HTML_DIR=%{_docdir}/%{name}
-cp examples/sh/virt-lxc-convert %{buildroot}/%{_bindir}
+cp ../examples/sh/virt-lxc-convert %{buildroot}/%{_bindir}
 rm -f %{buildroot}/%{_libdir}/*.la
 %if %{with_wireshark}
 rm -f %{buildroot}/%{wireshark_plugindir}/libvirt.la
@@ -1235,11 +1244,10 @@
   rm -f $i
   printf 'int main(void) { return 0; }' > $i.c
 done
-%make_build
-
+cd ../%{_vpath_builddir}
 if ! %make_build check VIR_TEST_DEBUG=1
 then
-  cat test-suite.log |

commit libvirt for openSUSE:Factory

2019-11-18 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-11-18 20:02:48

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.26869 (New)


Package is "libvirt"

Mon Nov 18 20:02:48 2019 rev:292 rq:748739 version:5.9.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-11-11 
12:58:20.213559840 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.26869/libvirt.changes   
2019-11-18 20:02:54.201818455 +0100
@@ -1,0 +2,23 @@
+Thu Nov 14 17:31:35 UTC 2019 - James Fehlig 
+
+- libxl: Fix lock manager lock ordering
+  2552752f-libxl-fix-lock-manager-lock-ordering.patch
+  bsc#1145774
+
+---
+Tue Nov 12 22:51:54 UTC 2019 - James Fehlig 
+
+- spec: Forcibly remove '--listen' option from LIBVIRTD_ARGS in
+  /etc/sysconfig/libvirtd since it is incompatible with socket
+  activation. Also add '--timeout' option for consistency with
+  upstream.
+  boo#1156161
+
+---
+Mon Nov 11 23:32:43 UTC 2019 - James Fehlig 
+
+- Enable automatic firmware seletction and add the new smm
+  flavor to the build-time firmware list
+  jsc#SLE-6997
+
+---

New:

  2552752f-libxl-fix-lock-manager-lock-ordering.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.cr9JRu/_old  2019-11-18 20:02:57.317816890 +0100
+++ /var/tmp/diff_new_pack.cr9JRu/_new  2019-11-18 20:02:57.329816884 +0100
@@ -338,6 +338,7 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: 2552752f-libxl-fix-lock-manager-lock-ordering.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -871,6 +872,7 @@
 
 %prep
 %setup -q
+%patch0 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1003,20 +1005,25 @@
 
 %define arg_selinux_mount --with-selinux-mount="/selinux"
 
-# x86_64 UEFI firmwares
-# To more closely resemble actual hardware, we use the firmwares with
-# embedded Microsoft keys
-#
-# The Windows HCK test requires a bigger variable store, so 4MB firmware
-# images have been introduced. They are advertised first and will be
-# used by default for new VM installations. The 2MB images are still
-# available for existing VMs, and can be selected for new installations
-# as well.
-LOADERS="/usr/share/qemu/ovmf-x86_64-ms-4m-code.bin:/usr/share/qemu/ovmf-x86_64-ms-4m-vars.bin"
-LOADERS="$LOADERS:/usr/share/qemu/ovmf-x86_64-ms-code.bin:/usr/share/qemu/ovmf-x86_64-ms-vars.bin"
-# aarch64 UEFI firmwares
-LOADERS="$LOADERS:/usr/share/qemu/aavmf-aarch64-code.bin:/usr/share/qemu/aavmf-aarch64-vars.bin"
-%define arg_loader_nvram --with-loader-nvram="$LOADERS"
+# UEFI firmwares
+# For SLE15 SP2 (Leap 15.2) and newer, use firmware descriptor files from the
+# firmware packages, otherwise define firmwares via configure option
+%if ! (0%{?suse_version} > 1500 || 0%{?sle_version} > 150100)
+# x86_64 UEFI firmwares
+# To more closely resemble actual hardware, we use the firmwares with
+# embedded Microsoft keys
+#
+# The Windows HCK test requires a bigger variable store, so 4MB firmware
+# images have been introduced. They are advertised first and will be
+# used by default for new VM installations. The 2MB images are still
+# available for existing VMs, and can be selected for new installations
+# as well.
+
LOADERS="/usr/share/qemu/ovmf-x86_64-ms-4m-code.bin:/usr/share/qemu/ovmf-x86_64-ms-4m-vars.bin"
+
LOADERS="$LOADERS:/usr/share/qemu/ovmf-x86_64-ms-code.bin:/usr/share/qemu/ovmf-x86_64-ms-vars.bin"
+# aarch64 UEFI firmwares
+
LOADERS="$LOADERS:/usr/share/qemu/aavmf-aarch64-code.bin:/usr/share/qemu/aavmf-aarch64-vars.bin"
+%define arg_loader_nvram --with-loader-nvram="$LOADERS"
+%endif
 
 autoreconf -f -i
 export CFLAGS="%{optflags}"
@@ -1252,6 +1259,14 @@
 %{fillup_only -n libvirtd}
 %{fillup_only -n virtlockd}
 %{fillup_only -n virtlogd}
+# The '--listen' option is incompatible with socket activation.
+# We need to forcibly remove it from /etc/sysconfig/libvirtd.
+# Also add the --timeout option to be consistent with upstream.
+# See boo#1156161 for details
+sed -i -e '/^\s*LIBVIRTD_ARGS=/s/--listen//g' %{_sysconfdir}/sysconfig/libvirtd
+if ! grep -q -E '^\s*LIBVIRTD_ARGS=.*--timeout' 
%{_sysconfdir}/sysconfig/libvirtd ; then
+sed -i 's/^\s*LIBVIRTD_ARGS="\(.*\)"/LIBVIRTD_ARGS="\1 --timeout 120"/' 
%{_sysconfdir}/sysconfig/libvirtd
+fi
 
 %preun daemon
 %service_del_preun libvirtd.servi

commit libvirt for openSUSE:Factory

2019-11-11 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-11-11 12:58:14

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.2990 (New)


Package is "libvirt"

Mon Nov 11 12:58:14 2019 rev:291 rq:746035 version:5.9.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-10-22 
15:38:17.329227308 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.2990/libvirt.changes
2019-11-11 12:58:20.213559840 +0100
@@ -1,0 +2,8 @@
+Wed Nov  6 14:55:39 UTC 2019 - James Fehlig 
+
+- Update to libvirt 5.9.0
+  - jsc#SLE-7440
+  - Many incremental improvements and bug fixes, see
+https://libvirt.org/news.html
+
+---

Old:

  libvirt-5.8.0.tar.xz
  libvirt-5.8.0.tar.xz.asc

New:

  libvirt-5.9.0.tar.xz
  libvirt-5.9.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.2vfFg5/_old  2019-11-11 12:58:22.549562313 +0100
+++ /var/tmp/diff_new_pack.2vfFg5/_new  2019-11-11 12:58:22.549562313 +0100
@@ -183,7 +183,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:5.8.0
+Version:5.9.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -233,6 +233,7 @@
 BuildRequires:  bash-completion-devel >= 2.0
 %endif
 BuildRequires:  fdupes
+BuildRequires:  glib2-devel >= 2.48
 BuildRequires:  libattr-devel
 BuildRequires:  libgcrypt-devel
 BuildRequires:  libgnutls-devel

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.2vfFg5/_old  2019-11-11 12:58:22.601562369 +0100
+++ /var/tmp/diff_new_pack.2vfFg5/_new  2019-11-11 12:58:22.601562369 +0100
@@ -18,10 +18,10 @@
  create mode 100644 src/conf/domain_stats.c
  create mode 100644 src/conf/domain_stats.h
 
-Index: libvirt-5.8.0/src/conf/domain_stats.c
+Index: libvirt-5.9.0/src/conf/domain_stats.c
 ===
 --- /dev/null
-+++ libvirt-5.8.0/src/conf/domain_stats.c
 libvirt-5.9.0/src/conf/domain_stats.c
 @@ -0,0 +1,119 @@
 +/*
 + * domain_stats.c: domain stats extraction helpers
@@ -142,10 +142,10 @@
 +}
 +
 +#undef STATS_ADD_NET_PARAM
-Index: libvirt-5.8.0/src/conf/domain_stats.h
+Index: libvirt-5.9.0/src/conf/domain_stats.h
 ===
 --- /dev/null
-+++ libvirt-5.8.0/src/conf/domain_stats.h
 libvirt-5.9.0/src/conf/domain_stats.h
 @@ -0,0 +1,62 @@
 +/*
 + * domain_stats.h: domain stats extraction helpers
@@ -209,10 +209,10 @@
 +   virTypedParamListPtr params);
 +
 +#endif /* __DOMAIN_STATS_H */
-Index: libvirt-5.8.0/src/libvirt_private.syms
+Index: libvirt-5.9.0/src/libvirt_private.syms
 ===
 libvirt-5.8.0.orig/src/libvirt_private.syms
-+++ libvirt-5.8.0/src/libvirt_private.syms
+--- libvirt-5.9.0.orig/src/libvirt_private.syms
 libvirt-5.9.0/src/libvirt_private.syms
 @@ -697,6 +697,9 @@ virDomainConfNWFilterInstantiate;
  virDomainConfNWFilterTeardown;
  virDomainConfVMNWFilterTeardown;
@@ -223,7 +223,7 @@
  
  # conf/interface_conf.h
  virInterfaceDefFormat;
-@@ -1648,6 +1651,7 @@ virCgroupGetMemoryUsage;
+@@ -1653,6 +1656,7 @@ virCgroupGetMemoryUsage;
  virCgroupGetMemSwapHardLimit;
  virCgroupGetMemSwapUsage;
  virCgroupGetPercpuStats;
@@ -231,10 +231,10 @@
  virCgroupHasController;
  virCgroupHasEmptyTasks;
  virCgroupKillPainfully;
-Index: libvirt-5.8.0/src/qemu/qemu_driver.c
+Index: libvirt-5.9.0/src/qemu/qemu_driver.c
 ===
 libvirt-5.8.0.orig/src/qemu/qemu_driver.c
-+++ libvirt-5.8.0/src/qemu/qemu_driver.c
+--- libvirt-5.9.0.orig/src/qemu/qemu_driver.c
 libvirt-5.9.0/src/qemu/qemu_driver.c
 @@ -67,6 +67,7 @@
  #include "virarptable.h"
  #include "viruuid.h"
@@ -243,9 +243,9 @@
  #include "domain_audit.h"
  #include "node_device_conf.h"
  #include "virpci.h"
-@@ -20451,13 +20452,7 @@ qemuDomainGetStatsState(virQEMUDriverPtr
+@@ -20394,13 +20395,7 @@ qemuDomainGetStatsState(virQEMUDriverPtr
  virTypedParamListPtr params,
- unsigned int privflags ATTRIBUTE_UNUSED)
+ unsigned int privflags G_GNUC_UNUSED)
  {
 -if (virTypedParamListAddInt(params, dom->state.state, "state.state") < 0)
 -return -1;
@@ -258,7 +258,7 @@
  }
  
  
-@@ -20659,17 +20654,7 @@ qemuDomainGetStatsCpuCgroup(virDomainObj
+@@ -20601,17 +20596,7 @@ qemuDomainGetStatsCpuCgroup(virDomainObj
  if (!priv->cgroup)
  return 0;
  

commit libvirt for openSUSE:Factory

2019-10-22 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-10-22 15:38:11

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.2352 (New)


Package is "libvirt"

Tue Oct 22 15:38:11 2019 rev:290 rq:737172 version:5.8.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-09-11 
10:23:39.559486448 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.2352/libvirt.changes
2019-10-22 15:38:17.329227308 +0200
@@ -1,0 +2,8 @@
+Tue Oct  8 17:07:03 UTC 2019 - James Fehlig 
+
+- Update to libvirt 5.8.0
+  - bsc#1149100
+  - Many incremental improvements and bug fixes, see
+https://libvirt.org/news.html
+
+---

Old:

  libvirt-5.7.0.tar.xz
  libvirt-5.7.0.tar.xz.asc

New:

  libvirt-5.8.0.tar.xz
  libvirt-5.8.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.5AeeOE/_old  2019-10-22 15:38:19.541229829 +0200
+++ /var/tmp/diff_new_pack.5AeeOE/_new  2019-10-22 15:38:19.545229832 +0200
@@ -183,7 +183,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:5.7.0
+Version:5.8.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -1034,7 +1034,6 @@
%{?arg_esx} \
%{?arg_hyperv} \
%{?arg_vmware} \
-   --without-xenapi \
--without-vz \
--without-bhyve \
--with-remote-default-mode=legacy \
@@ -1898,10 +1897,6 @@
 %dir %{_datadir}/doc/%{name}/examples
 %doc %{_datadir}/doc/%{name}/examples/*
 
-# API docs
-%dir %{_datadir}/gtk-doc/html/%{name}/
-%doc %{_datadir}/gtk-doc/html/%{name}/*
-
 %if %{with_sanlock}
 
 %files lock-sanlock

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.5AeeOE/_old  2019-10-22 15:38:19.585229879 +0200
+++ /var/tmp/diff_new_pack.5AeeOE/_new  2019-10-22 15:38:19.585229879 +0200
@@ -18,11 +18,11 @@
  create mode 100644 src/conf/domain_stats.c
  create mode 100644 src/conf/domain_stats.h
 
-Index: libvirt-5.7.0/src/conf/domain_stats.c
+Index: libvirt-5.8.0/src/conf/domain_stats.c
 ===
 --- /dev/null
-+++ libvirt-5.7.0/src/conf/domain_stats.c
-@@ -0,0 +1,139 @@
 libvirt-5.8.0/src/conf/domain_stats.c
+@@ -0,0 +1,119 @@
 +/*
 + * domain_stats.c: domain stats extraction helpers
 + *
@@ -63,52 +63,34 @@
 +
 +int
 +virDomainStatsGetState(virDomainObjPtr dom,
-+   virDomainStatsRecordPtr record,
-+   int *maxparams)
++   virTypedParamListPtr params)
 +{
-+if (virTypedParamsAddInt(&record->params,
-+ &record->nparams,
-+ maxparams,
-+ "state.state",
-+ dom->state.state) < 0)
++if (virTypedParamListAddInt(params, dom->state.state, "state.state") < 0)
 +return -1;
 +
-+if (virTypedParamsAddInt(&record->params,
-+ &record->nparams,
-+ maxparams,
-+ "state.reason",
-+ dom->state.reason) < 0)
++if (virTypedParamListAddInt(params, dom->state.reason, "state.reason") < 
0)
 +return -1;
 +
 +return 0;
 +}
 +
-+#define STATS_ADD_NET_PARAM(record, maxparams, num, name, value) \
-+do { \
-+char param_name[VIR_TYPED_PARAM_FIELD_LENGTH]; \
-+snprintf(param_name, VIR_TYPED_PARAM_FIELD_LENGTH, \
-+ "net.%zu.%s", num, name); \
-+if (value >= 0 && virTypedParamsAddULLong(&(record)->params, \
-+  &(record)->nparams, \
-+  maxparams, \
-+  param_name, \
-+  value) < 0) \
-+return -1; \
-+} while (0)
++#define STATS_ADD_NET_PARAM(params, num, name, value) \
++if (value >= 0 && \
++virTypedParamListAddULLong((params), (value), "net.%zu.%s", (num), 
(name)) < 0) \
++return -1;
 +
 +int
 +virDomainStatsGetInterface(virDomainObjPtr dom,
-+   virDomainStatsRecordPtr record,
-+   int *maxparams)
++   virTypedParamListPtr params)
 +{
 +size_t i;
 +struct _virDomainInterfaceStats tmp;
-+int ret = -1;
 +
 +if (!virDomainObjIsActive(dom))
 +return 0;
 +
-+VIR_DOMAIN_STATS_ADD_COUNT_PARAM(record, maxparams, "net", 
dom->def->nnets);
++if (virTyp

commit libvirt for openSUSE:Factory

2019-09-11 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-09-11 10:23:35

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.7948 (New)


Package is "libvirt"

Wed Sep 11 10:23:35 2019 rev:289 rq:728994 version:5.7.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-08-16 
15:30:54.821956358 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.7948/libvirt.changes
2019-09-11 10:23:39.559486448 +0200
@@ -1,0 +2,19 @@
+Thu Sep  5 22:21:03 UTC 2019 - James Fehlig 
+
+- Add apparmor-abstractions as a required package for daemon
+  bsc#1142992
+
+---
+Wed Sep  4 20:54:24 UTC 2019 - James Fehlig 
+
+- Update to libvirt 5.7.0
+  - Experimental split of libvirtd into separate daemons
+  - bsc#1145440, bsc#1145586
+  - Many incremental improvements and bug fixes, see
+https://libvirt.org/news.html
+  - Dropped patches:
+93c1d5fe-network-fix-ability-to-use-openvswitch-with-vlans.patch,
+blockcopy-check-dst-identical-device.patch,
+suse-libvirtd-service-xen.patch
+
+---

Old:

  93c1d5fe-network-fix-ability-to-use-openvswitch-with-vlans.patch
  blockcopy-check-dst-identical-device.patch
  libvirt-5.6.0.tar.xz
  libvirt-5.6.0.tar.xz.asc
  suse-libvirtd-service-xen.patch

New:

  libvirt-5.7.0.tar.xz
  libvirt-5.7.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.SxO8uD/_old  2019-09-11 10:23:43.499485959 +0200
+++ /var/tmp/diff_new_pack.SxO8uD/_new  2019-09-11 10:23:43.543485953 +0200
@@ -183,7 +183,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:5.6.0
+Version:5.7.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -337,35 +337,32 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 
93c1d5fe-network-fix-ability-to-use-openvswitch-with-vlans.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
 # Need to go upstream
-Patch150:   blockcopy-check-dst-identical-device.patch
-Patch151:   libvirt-power8-models.patch
-Patch152:   ppc64le-canonical-name.patch
-Patch153:   libxl-set-migration-constraints.patch
-Patch154:   libxl-set-cach-mode.patch
-Patch155:   0001-Extract-stats-functions-from-the-qemu-driver.patch
-Patch156:   0002-lxc-implement-connectGetAllDomainStats.patch
-Patch157:   0001-libxl-add-support-for-BlockResize-API.patch
+Patch150:   libvirt-power8-models.patch
+Patch151:   ppc64le-canonical-name.patch
+Patch152:   libxl-set-migration-constraints.patch
+Patch153:   libxl-set-cach-mode.patch
+Patch154:   0001-Extract-stats-functions-from-the-qemu-driver.patch
+Patch155:   0002-lxc-implement-connectGetAllDomainStats.patch
+Patch156:   0001-libxl-add-support-for-BlockResize-API.patch
 # Our patches
 Patch200:   suse-libvirtd-disable-tls.patch
 Patch201:   suse-libvirtd-sysconfig-settings.patch
 Patch202:   suse-libvirt-guests-service.patch
 Patch203:   suse-virtlockd-sysconfig-settings.patch
 Patch204:   suse-virtlogd-sysconfig-settings.patch
-Patch205:   suse-libvirtd-service-xen.patch
-Patch206:   suse-qemu-conf.patch
-Patch207:   suse-ovmf-paths.patch
-Patch208:   suse-apparmor-libnl-paths.patch
-Patch209:   support-managed-pci-xen-driver.patch
-Patch210:   libxl-support-block-script.patch
-Patch211:   qemu-apparmor-screenshot.patch
-Patch212:   libvirt-suse-netcontrol.patch
-Patch213:   lxc-wait-after-eth-del.patch
-Patch214:   suse-libxl-disable-autoballoon.patch
+Patch205:   suse-qemu-conf.patch
+Patch206:   suse-ovmf-paths.patch
+Patch207:   suse-apparmor-libnl-paths.patch
+Patch208:   support-managed-pci-xen-driver.patch
+Patch209:   libxl-support-block-script.patch
+Patch210:   qemu-apparmor-screenshot.patch
+Patch211:   libvirt-suse-netcontrol.patch
+Patch212:   lxc-wait-after-eth-del.patch
+Patch213:   suse-libxl-disable-autoballoon.patch
 # SLES-Only patches
 %if ! 0%{?is_opensuse}
 Patch400:   virt-create-rootfs.patch
@@ -425,6 +422,9 @@
 %ifarch aarch64
 Requires:   qemu-uefi-aarch64
 %endif
+%if %{with_apparmor}
+Requires:   apparmor-abstractions
+%endif
 
 %description daemon
 Server side daemon required to manage the virtualization capabilities
@@ -870,7 +870,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
 %patch100 -p1
 %pat

commit libvirt for openSUSE:Factory

2019-08-16 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-08-16 15:30:47

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.22127 (New)


Package is "libvirt"

Fri Aug 16 15:30:47 2019 rev:288 rq:723846 version:5.6.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-07-31 
14:12:31.218942358 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.22127/libvirt.changes   
2019-08-16 15:30:54.821956358 +0200
@@ -1,0 +2,21 @@
+Thu Aug 15 19:54:20 UTC 2019 - Martin Wilck 
+
+- network: fix ability to use openvswitch with vlans (bsc#1145651)
+  - Added patch:
+93c1d5fe-network-fix-ability-to-use-openvswitch-with-vlans.patch
+
+---
+Mon Aug  5 19:24:35 UTC 2019 - James Fehlig 
+
+- Update to libvirt 5.6.0
+  - Enable proper use of systemd socketactivation with libvirtd
+  - bsc#1133719
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+xen-pv-cdrom.patch, xen-sxpr-disk-type.patch
+- qemu: fix default value of security_default_confined
+  Updated suse-qemu-conf.patch
+  bsc#1143871
+
+---

Old:

  libvirt-5.5.0.tar.xz
  libvirt-5.5.0.tar.xz.asc
  xen-pv-cdrom.patch
  xen-sxpr-disk-type.patch

New:

  93c1d5fe-network-fix-ability-to-use-openvswitch-with-vlans.patch
  libvirt-5.6.0.tar.xz
  libvirt-5.6.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.AkBa19/_old  2019-08-16 15:31:04.453953559 +0200
+++ /var/tmp/diff_new_pack.AkBa19/_new  2019-08-16 15:31:04.465953554 +0200
@@ -183,7 +183,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:5.5.0
+Version:5.6.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -337,19 +337,19 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: 
93c1d5fe-network-fix-ability-to-use-openvswitch-with-vlans.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
 # Need to go upstream
-Patch150:   xen-pv-cdrom.patch
-Patch151:   blockcopy-check-dst-identical-device.patch
-Patch152:   libvirt-power8-models.patch
-Patch153:   ppc64le-canonical-name.patch
-Patch154:   libxl-set-migration-constraints.patch
-Patch155:   libxl-set-cach-mode.patch
-Patch156:   0001-Extract-stats-functions-from-the-qemu-driver.patch
-Patch157:   0002-lxc-implement-connectGetAllDomainStats.patch
-Patch158:   0001-libxl-add-support-for-BlockResize-API.patch
+Patch150:   blockcopy-check-dst-identical-device.patch
+Patch151:   libvirt-power8-models.patch
+Patch152:   ppc64le-canonical-name.patch
+Patch153:   libxl-set-migration-constraints.patch
+Patch154:   libxl-set-cach-mode.patch
+Patch155:   0001-Extract-stats-functions-from-the-qemu-driver.patch
+Patch156:   0002-lxc-implement-connectGetAllDomainStats.patch
+Patch157:   0001-libxl-add-support-for-BlockResize-API.patch
 # Our patches
 Patch200:   suse-libvirtd-disable-tls.patch
 Patch201:   suse-libvirtd-sysconfig-settings.patch
@@ -361,12 +361,11 @@
 Patch207:   suse-ovmf-paths.patch
 Patch208:   suse-apparmor-libnl-paths.patch
 Patch209:   support-managed-pci-xen-driver.patch
-Patch210:   xen-sxpr-disk-type.patch
-Patch211:   libxl-support-block-script.patch
-Patch212:   qemu-apparmor-screenshot.patch
-Patch213:   libvirt-suse-netcontrol.patch
-Patch214:   lxc-wait-after-eth-del.patch
-Patch215:   suse-libxl-disable-autoballoon.patch
+Patch210:   libxl-support-block-script.patch
+Patch211:   qemu-apparmor-screenshot.patch
+Patch212:   libvirt-suse-netcontrol.patch
+Patch213:   lxc-wait-after-eth-del.patch
+Patch214:   suse-libxl-disable-autoballoon.patch
 # SLES-Only patches
 %if ! 0%{?is_opensuse}
 Patch400:   virt-create-rootfs.patch
@@ -871,6 +870,7 @@
 
 %prep
 %setup -q
+%patch0 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -881,7 +881,6 @@
 %patch155 -p1
 %patch156 -p1
 %patch157 -p1
-%patch158 -p1
 %patch200 -p1
 %patch201 -p1
 %patch202 -p1
@@ -897,7 +896,6 @@
 %patch212 -p1
 %patch213 -p1
 %patch214 -p1
-%patch215 -p1
 %if ! 0%{?is_opensuse}
 %patch400 -p1
 %endif
@@ -1251,13 +1249,13 @@
 %if %{with_firewalld}
 %firewalld_reload
 %endif
-%service_add_post libvirtd.service virtlockd.service virtlockd.socket 
virtlogd.service virtlogd.socket virtlockd-ad

commit libvirt for openSUSE:Factory

2019-07-31 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-07-31 14:12:20

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.4126 (New)


Package is "libvirt"

Wed Jul 31 14:12:20 2019 rev:287 rq:718339 version:5.5.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-06-26 
16:02:05.019466385 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.4126/libvirt.changes
2019-07-31 14:12:31.218942358 +0200
@@ -1,0 +2,13 @@
+Tue Jul  2 21:24:26 UTC 2019 - James Fehlig 
+
+- Update to libvirt 5.5.0
+  - CVE-2019-10161, CVE-2019-10166, CVE-2019-10167, CVE-2019-10168
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+aed6a032-CVE-2019-10161.patch,
+db0b7845-CVE-2019-10166.patch,
+8afa68ba-CVE-2019-10167.patch,
+bf6c2830-CVE-2019-10168.patch
+
+---

Old:

  8afa68ba-CVE-2019-10167.patch
  aed6a032-CVE-2019-10161.patch
  bf6c2830-CVE-2019-10168.patch
  db0b7845-CVE-2019-10166.patch
  libvirt-5.4.0.tar.xz
  libvirt-5.4.0.tar.xz.asc

New:

  libvirt-5.5.0.tar.xz
  libvirt-5.5.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.AisV2O/_old  2019-07-31 14:12:38.626939800 +0200
+++ /var/tmp/diff_new_pack.AisV2O/_new  2019-07-31 14:12:38.630939799 +0200
@@ -183,7 +183,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:5.4.0
+Version:5.5.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -255,7 +255,6 @@
 %if %{with_sanlock}
 BuildRequires:  sanlock-devel >= 2.4
 %endif
-BuildRequires:  libavahi-devel
 BuildRequires:  libnl3-devel
 BuildRequires:  libpcap-devel
 BuildRequires:  libselinux-devel
@@ -272,6 +271,8 @@
 BuildRequires:  iptables
 BuildRequires:  polkit >= 0.112
 BuildRequires:  radvd
+# Communication with the firewall and polkit daemons use DBus
+BuildRequires:  dbus-1-devel
 # For mount/umount in FS driver
 BuildRequires:  util-linux
 # For LVM drivers
@@ -336,10 +337,6 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: aed6a032-CVE-2019-10161.patch
-Patch1: db0b7845-CVE-2019-10166.patch
-Patch2: 8afa68ba-CVE-2019-10167.patch
-Patch3: bf6c2830-CVE-2019-10168.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -418,6 +415,8 @@
 %if %{with_numad}
 Requires:   numad
 %endif
+# libvirtd depends on 'messagebus' service
+Requires:   dbus-1
 
 # libvirt is configured with paths to UEFI firmwares in %build,
 # hence add a dependency to the firmware packages
@@ -872,10 +871,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
-%patch1 -p1
-%patch2 -p1
-%patch3 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1037,7 +1032,6 @@
%{?arg_vbox} \
%{?arg_libxl} \
--with-sasl \
-   --with-avahi \
--with-polkit \
--with-libvirtd \
%{?arg_phyp} \
@@ -1099,7 +1093,7 @@
 
 %install
 %make_install SYSTEMD_UNIT_DIR=%{_unitdir} HTML_DIR=%{_docdir}/%{name}
-cp examples/lxcconvert/virt-lxc-convert %{buildroot}/%{_bindir}
+cp examples/sh/virt-lxc-convert %{buildroot}/%{_bindir}
 rm -f %{buildroot}/%{_libdir}/*.la
 %if %{with_wireshark}
 rm -f %{buildroot}/%{wireshark_plugindir}/libvirt.la
@@ -1628,6 +1622,7 @@
 %{_datadir}/%{name}/schemas/interface.rng
 %{_datadir}/%{name}/schemas/network.rng
 %{_datadir}/%{name}/schemas/networkcommon.rng
+%{_datadir}/%{name}/schemas/networkport.rng
 %{_datadir}/%{name}/schemas/nodedev.rng
 %{_datadir}/%{name}/schemas/nwfilter.rng
 %{_datadir}/%{name}/schemas/nwfilter_params.rng

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.AisV2O/_old  2019-07-31 14:12:38.666939787 +0200
+++ /var/tmp/diff_new_pack.AisV2O/_new  2019-07-31 14:12:38.666939787 +0200
@@ -18,10 +18,10 @@
  create mode 100644 src/conf/domain_stats.c
  create mode 100644 src/conf/domain_stats.h
 
-Index: libvirt-5.4.0/src/conf/domain_stats.c
+Index: libvirt-5.5.0/src/conf/domain_stats.c
 ===
 --- /dev/null
-+++ libvirt-5.4.0/src/conf/domain_stats.c
 libvirt-5.5.0/src/conf/domain_stats.c
 @@ -0,0 +1,139 @@
 +/*
 + * domain_stats.c: domain stats extraction helpers
@@ -162,10 +162,10 @@
 +}
 +
 +#undef STATS_ADD_NET_PARAM
-Index: libvirt-5.4.0/src/conf/domain_stats.h
+Index: libvirt-5.5.0/src/conf/domain_stats.h
 ==

commit libvirt for openSUSE:Factory

2019-06-26 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-06-26 16:02:02

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.4615 (New)


Package is "libvirt"

Wed Jun 26 16:02:02 2019 rev:286 rq:711170 version:5.4.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-06-07 
12:17:47.376801453 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.4615/libvirt.changes
2019-06-26 16:02:05.019466385 +0200
@@ -1,0 +2,17 @@
+Thu Jun 20 14:55:04 UTC 2019 - Jim Fehlig 
+
+- api: disallow virConnect*HypervisorCPU,
+  virConnectGetDomainCapabilities, virDomainManagedSaveDefineXML,
+  and virDomainSaveImageGetXMLDesc on read-only connections
+  aed6a032-CVE-2019-10161.patch, db0b7845-CVE-2019-10166.patch,
+  8afa68ba-CVE-2019-10167.patch, bf6c2830-CVE-2019-10168.patch
+  CVE-2019-10161, CVE-2019-10166, CVE-2019-10167, CVE-2019-10168
+  bsc#1138301, bsc#1138302, bsc#1138303, bsc#1138305
+
+---
+Wed Jun 12 15:03:47 UTC 2019 - Dominique Leuenberger 
+
+- Drop systemd BuildRequires: there is already pkgconfig(systemd)
+  present, which is the same package.
+
+---

New:

  8afa68ba-CVE-2019-10167.patch
  aed6a032-CVE-2019-10161.patch
  bf6c2830-CVE-2019-10168.patch
  db0b7845-CVE-2019-10166.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.87FfPF/_old  2019-06-26 16:02:06.043467802 +0200
+++ /var/tmp/diff_new_pack.87FfPF/_new  2019-06-26 16:02:06.047467807 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -221,7 +221,6 @@
 BuildRequires:  libtool
 # Needed for virkmodtest in 'make check'
 BuildRequires:  modutils
-BuildRequires:  systemd
 BuildRequires:  pkgconfig(systemd)
 %if %{with_libxl}
 BuildRequires:  xen-devel
@@ -337,6 +336,10 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: aed6a032-CVE-2019-10161.patch
+Patch1: db0b7845-CVE-2019-10166.patch
+Patch2: 8afa68ba-CVE-2019-10167.patch
+Patch3: bf6c2830-CVE-2019-10168.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -869,6 +872,10 @@
 
 %prep
 %setup -q
+%patch0 -p1
+%patch1 -p1
+%patch2 -p1
+%patch3 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 8afa68ba-CVE-2019-10167.patch ++
commit 8afa68bac0cf99d1f8aaa6566685c43c22622f26
Author: Ján Tomko 
Date:   Fri Jun 14 09:16:14 2019 +0200

api: disallow virConnectGetDomainCapabilities on read-only connections

This API can be used to execute arbitrary emulators.
Forbid it on read-only connections.

Fixes: CVE-2019-10167
Signed-off-by: Ján Tomko 
Reviewed-by: Daniel P. Berrangé 

Index: libvirt-5.4.0/src/libvirt-domain.c
===
--- libvirt-5.4.0.orig/src/libvirt-domain.c
+++ libvirt-5.4.0/src/libvirt-domain.c
@@ -11360,6 +11360,7 @@ virConnectGetDomainCapabilities(virConne
 virResetLastError();
 
 virCheckConnectReturn(conn, NULL);
+virCheckReadOnlyGoto(conn->flags, error);
 
 if (conn->driver->connectGetDomainCapabilities) {
 char *ret;
++ aed6a032-CVE-2019-10161.patch ++
commit aed6a032cead4386472afb24b16196579e239580
Author: Ján Tomko 
Date:   Fri Jun 14 08:47:42 2019 +0200

api: disallow virDomainSaveImageGetXMLDesc on read-only connections

The virDomainSaveImageGetXMLDesc API is taking a path parameter,
which can point to any path on the system. This file will then be
read and parsed by libvirtd running with root privileges.

Forbid it on read-only connections.

Fixes: CVE-2019-10161
Reported-by: Matthias Gerstner 
Signed-off-by: Ján Tomko 
Reviewed-by: Daniel P. Berrangé 

Index: libvirt-5.4.0/src/libvirt-domain.c
===
--- libvirt-5.4.0.orig/src/libvirt-domain.c
+++ libvirt-5.4.0/src/libvirt-domain.c
@@ -1073,8 +1073,7 @@ virDomainRestoreFlags(virConnectPtr conn
  * previously by virDomainSave() or virDomainSaveFlags().
  *
  * No security-sensitive data will be included unless @flags contains
- * VIR_DOMAIN_SAVE_IMAGE_XML_SECURE; this flag is rejected on read-only
- * connections.
+ * VIR_DOMAIN_SAVE_IMAGE_XML_SECURE.
  *
  * Ret

commit libvirt for openSUSE:Factory

2019-06-07 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-06-07 12:17:44

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.4811 (New)


Package is "libvirt"

Fri Jun  7 12:17:44 2019 rev:285 rq:707330 version:5.4.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-05-25 
13:34:45.547997953 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.4811/libvirt.changes
2019-06-07 12:17:47.376801453 +0200
@@ -1,0 +2,26 @@
+Mon Jun  3 17:05:52 UTC 2019 - Jim Fehlig 
+
+- Update to libvirt 5.4.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+5cd9db3a-cputest-add-data-E3-1225-v5.patch,
+538d8735-cpu_map-Define-md-clear-CPUID-bit.patch,
+96f41cd7-admin-reject-clients.patch,
+f111e094-locking-restrict-sockets-to-mode-0600.patch,
+e37bd65f-logging-restrict-sockets-to-mode-0600.patch,
+76b420d0-build-libqemutestdriver-lto-fix.patch
+
+---
+Thu May 30 16:08:06 UTC 2019 - James Fehlig 
+
+- build: fix linking libqemutestdriver with LTO enabled
+  76b420d0-build-libqemutestdriver-lto-fix.patch
+  boo#1133253
+
+---
+Thu May 30 06:58:30 UTC 2019 - Martin Liška 
+
+- Use %make_build in order to provide verbose output.
+
+---

Old:

  538d8735-cpu_map-Define-md-clear-CPUID-bit.patch
  5cd9db3a-cputest-add-data-E3-1225-v5.patch
  96f41cd7-admin-reject-clients.patch
  e37bd65f-logging-restrict-sockets-to-mode-0600.patch
  f111e094-locking-restrict-sockets-to-mode-0600.patch
  libvirt-5.3.0.tar.xz
  libvirt-5.3.0.tar.xz.asc

New:

  libvirt-5.4.0.tar.xz
  libvirt-5.4.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.cr9CBb/_old  2019-06-07 12:17:49.584800751 +0200
+++ /var/tmp/diff_new_pack.cr9CBb/_new  2019-06-07 12:17:49.588800750 +0200
@@ -183,7 +183,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:5.3.0
+Version:5.4.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -337,11 +337,6 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 5cd9db3a-cputest-add-data-E3-1225-v5.patch
-Patch1: 538d8735-cpu_map-Define-md-clear-CPUID-bit.patch
-Patch2: 96f41cd7-admin-reject-clients.patch
-Patch3: f111e094-locking-restrict-sockets-to-mode-0600.patch
-Patch4: e37bd65f-logging-restrict-sockets-to-mode-0600.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -666,9 +661,6 @@
 Group:  System/Management
 Requires:   %{name}-daemon = %{version}-%{release}
 Requires:   %{name}-libs = %{version}-%{release}
-# There really is a hard cross-driver dependency here
-Requires:   %{name}-daemon-driver-network = %{version}-%{release}
-Requires:   %{name}-daemon-driver-storage-core = %{version}-%{release}
 Requires:   /usr/bin/qemu-img
 # For image compression
 Requires:   bzip2
@@ -877,11 +869,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
-%patch1 -p1
-%patch2 -p1
-%patch3 -p1
-%patch4 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1100,12 +1087,11 @@
ac_cv_path_SHOWMOUNT=/usr/sbin/showmount \
ac_cv_path_PARTED=/usr/sbin/parted \
ac_cv_path_QEMU_BRIDGE_HELPER=/usr/lib/qemu-bridge-helper
-make V=1 %{?_smp_mflags} HTML_DIR=%{_docdir}/%{name}
+%make_build HTML_DIR=%{_docdir}/%{name}
 gzip -9 ChangeLog
 
 %install
 %make_install SYSTEMD_UNIT_DIR=%{_unitdir} HTML_DIR=%{_docdir}/%{name}
-make %{?_smp_mflags} -C examples distclean
 cp examples/lxcconvert/virt-lxc-convert %{buildroot}/%{_bindir}
 rm -f %{buildroot}/%{_libdir}/*.la
 %if %{with_wireshark}
@@ -1244,9 +1230,9 @@
   rm -f $i
   printf 'int main(void) { return 0; }' > $i.c
 done
-make %{?_smp_mflags}
+%make_build
 
-if ! make %{?_smp_mflags} check VIR_TEST_DEBUG=1
+if ! %make_build check VIR_TEST_DEBUG=1
 then
   cat test-suite.log || true
   exit 1
@@ -1307,6 +1293,8 @@
 sed -e "s,,\n  $UUID," \
  < %{_datadir}/%{name}/networks/default.xml \
  > %{_sysconfdir}/%{name}/qemu/networks/default.xml
+# libvirt saves this file with mode 0600
+chmod 0600 %{_sysconfdir}/libvirt/qemu/networks/default.xml
 fi
 
 %pre client
@@ -1685,6 +1673,9 @@
 %doc %{_docdir}/%{name}/logos
 %doc %{_docdir}/%{name}/fonts
 %doc %{_docdir}/%{name}/js
+%

commit libvirt for openSUSE:Factory

2019-05-25 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-05-25 13:34:44

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.5148 (New)


Package is "libvirt"

Sat May 25 13:34:44 2019 rev:284 rq:705076 version:5.3.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-05-22 
10:53:13.747242186 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.5148/libvirt.changes
2019-05-25 13:34:45.547997953 +0200
@@ -1,0 +2,6 @@
+Thu May 23 17:07:21 UTC 2019 - Jim Fehlig 
+
+- spec: add systemd-container dependency to qemu and lxc drivers
+  bsc#1136109
+
+---



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.tJPxux/_old  2019-05-25 13:34:47.675996435 +0200
+++ /var/tmp/diff_new_pack.tJPxux/_new  2019-05-25 13:34:47.675996435 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 
@@ -675,6 +675,7 @@
 Requires:   gzip
 Requires:   lzop
 Requires:   qemu
+Requires:   systemd-container
 Requires:   xz
 
 %description daemon-driver-qemu
@@ -688,6 +689,7 @@
 Requires:   %{name}-libs = %{version}-%{release}
 # There really is a hard cross-driver dependency here
 Requires:   %{name}-daemon-driver-network = %{version}-%{release}
+Requires:   systemd-container
 
 %description daemon-driver-lxc
 The LXC driver plugin for the libvirtd daemon, providing





commit libvirt for openSUSE:Factory

2019-05-22 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-05-22 10:53:04

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.5148 (New)


Package is "libvirt"

Wed May 22 10:53:04 2019 rev:283 rq:704537 version:5.3.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-05-21 
10:35:52.331262918 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.5148/libvirt.changes
2019-05-22 10:53:13.747242186 +0200
@@ -1,0 +2,10 @@
+Tue May 21 17:15:09 UTC 2019 - James Fehlig 
+
+- admin: reject clients unless their UID matches the server UID
+  CVE-2019-10132
+  96f41cd7-admin-reject-clients.patch,
+  f111e094-locking-restrict-sockets-to-mode-0600.patch,
+  e37bd65f-logging-restrict-sockets-to-mode-0600.patch
+  bsc#1134348
+
+---

New:

  96f41cd7-admin-reject-clients.patch
  e37bd65f-logging-restrict-sockets-to-mode-0600.patch
  f111e094-locking-restrict-sockets-to-mode-0600.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.U3V7aD/_old  2019-05-22 10:53:16.943239256 +0200
+++ /var/tmp/diff_new_pack.U3V7aD/_new  2019-05-22 10:53:16.959239242 +0200
@@ -339,6 +339,9 @@
 # Upstream patches
 Patch0: 5cd9db3a-cputest-add-data-E3-1225-v5.patch
 Patch1: 538d8735-cpu_map-Define-md-clear-CPUID-bit.patch
+Patch2: 96f41cd7-admin-reject-clients.patch
+Patch3: f111e094-locking-restrict-sockets-to-mode-0600.patch
+Patch4: e37bd65f-logging-restrict-sockets-to-mode-0600.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -874,6 +877,9 @@
 %setup -q
 %patch0 -p1
 %patch1 -p1
+%patch2 -p1
+%patch3 -p1
+%patch4 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 96f41cd7-admin-reject-clients.patch ++
commit 96f41cd765c9e525fe28ee5abbfbf4a79b3720c7
Author: Daniel P. Berrangé 
Date:   Tue Apr 30 17:26:13 2019 +0100

admin: reject clients unless their UID matches the current UID

The admin protocol RPC messages are only intended for use by the user
running the daemon. As such they should not be allowed for any client
UID that does not match the server UID.

Fixes CVE-2019-10132

Reviewed-by: Ján Tomko 
Signed-off-by: Daniel P. Berrangé 

Index: libvirt-5.3.0/src/admin/admin_server_dispatch.c
===
--- libvirt-5.3.0.orig/src/admin/admin_server_dispatch.c
+++ libvirt-5.3.0/src/admin/admin_server_dispatch.c
@@ -64,6 +64,28 @@ remoteAdmClientNew(virNetServerClientPtr
void *opaque)
 {
 struct daemonAdmClientPrivate *priv;
+uid_t clientuid;
+gid_t clientgid;
+pid_t clientpid;
+unsigned long long timestamp;
+
+if (virNetServerClientGetUNIXIdentity(client,
+  &clientuid,
+  &clientgid,
+  &clientpid,
+  ×tamp) < 0)
+return NULL;
+
+VIR_DEBUG("New client pid %lld uid %lld",
+  (long long)clientpid,
+  (long long)clientuid);
+
+if (geteuid() != clientuid) {
+virReportRestrictedError(_("Disallowing client %lld with uid %lld"),
+ (long long)clientpid,
+ (long long)clientuid);
+return NULL;
+}
 
 if (VIR_ALLOC(priv) < 0)
 return NULL;
++ e37bd65f-logging-restrict-sockets-to-mode-0600.patch ++
commit e37bd65f9948c1185456b2cdaa3bd6e875af680f
Author: Daniel P. Berrangé 
Date:   Tue Apr 30 17:27:41 2019 +0100

logging: restrict sockets to mode 0600

The virtlogd daemon's only intended client is the libvirtd daemon. As
such it should never allow clients from other user accounts to connect.
The code already enforces this and drops clients from other UIDs, but
we can get earlier (and thus stronger) protection against DoS by setting
the socket permissions to 0600

Fixes CVE-2019-10132

Reviewed-by: Ján Tomko 
Signed-off-by: Daniel P. Berrangé 

Index: libvirt-5.3.0/src/logging/virtlogd-admin.socket.in
===
--- libvirt-5.3.0.orig/src/logging/virtlogd-admin.socket.in
+++ libvirt-5.3.0/src/logging/virtlogd-admin.socket.in
@@ -5,6 +5,7 @@ Before=libvirtd.service
 [Socket]
 ListenStream=@localstatedir@/run/libvirt/virtlogd-admin-sock
 Service=virtlogd.service
+SocketMode=0600
 
 [Install]
 WantedBy=so

commit libvirt for openSUSE:Factory

2019-05-21 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-05-21 10:35:42

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.5148 (New)


Package is "libvirt"

Tue May 21 10:35:42 2019 rev:282 rq:704323 version:5.3.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-05-10 
09:10:45.291198871 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.5148/libvirt.changes
2019-05-21 10:35:52.331262918 +0200
@@ -1,0 +2,9 @@
+Mon May 20 21:50:28 UTC 2019 - James Fehlig 
+
+- cpu_map: add cpu feature md-clear. CVE-2018-12126,
+  CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
+  5cd9db3a-cputest-add-data-E3-1225-v5.patch,
+  538d8735-cpu_map-Define-md-clear-CPUID-bit.patch
+  bsc#331, bsc#1135273
+
+---

New:

  538d8735-cpu_map-Define-md-clear-CPUID-bit.patch
  5cd9db3a-cputest-add-data-E3-1225-v5.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.tKu1vu/_old  2019-05-21 10:35:54.051261801 +0200
+++ /var/tmp/diff_new_pack.tKu1vu/_new  2019-05-21 10:35:54.055261798 +0200
@@ -337,6 +337,8 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: 5cd9db3a-cputest-add-data-E3-1225-v5.patch
+Patch1: 538d8735-cpu_map-Define-md-clear-CPUID-bit.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -870,6 +872,8 @@
 
 %prep
 %setup -q
+%patch0 -p1
+%patch1 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 538d8735-cpu_map-Define-md-clear-CPUID-bit.patch ++
commit 538d873571d7a682852dc1d70e5f4478f4d64e85
Author: Jiri Denemark 
Date:   Fri Apr 5 15:11:20 2019 +0200

cpu_map: Define md-clear CPUID bit

CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091

The bit is set when microcode provides the mechanism to invoke a flush
of various exploitable CPU buffers by invoking the VERW instruction.

Signed-off-by: Paolo Bonzini 
Signed-off-by: Jiri Denemark 
Reviewed-by: Daniel P. Berrangé 

Index: libvirt-5.3.0/src/cpu_map/x86_features.xml
===
--- libvirt-5.3.0.orig/src/cpu_map/x86_features.xml
+++ libvirt-5.3.0/src/cpu_map/x86_features.xml
@@ -320,6 +320,9 @@
   
 
   
+   
+
+  
   
 
   
Index: libvirt-5.3.0/tests/cputestdata/x86_64-cpuid-Xeon-E3-1225-v5-enabled.xml
===
--- 
libvirt-5.3.0.orig/tests/cputestdata/x86_64-cpuid-Xeon-E3-1225-v5-enabled.xml
+++ libvirt-5.3.0/tests/cputestdata/x86_64-cpuid-Xeon-E3-1225-v5-enabled.xml
@@ -2,7 +2,7 @@
 
   
   
-  
+  
   
   
 
Index: libvirt-5.3.0/tests/cputestdata/x86_64-cpuid-Xeon-E3-1225-v5-guest.xml
===
--- libvirt-5.3.0.orig/tests/cputestdata/x86_64-cpuid-Xeon-E3-1225-v5-guest.xml
+++ libvirt-5.3.0/tests/cputestdata/x86_64-cpuid-Xeon-E3-1225-v5-guest.xml
@@ -20,6 +20,7 @@
   
   
   
+  
   
   
   
Index: libvirt-5.3.0/tests/cputestdata/x86_64-cpuid-Xeon-E3-1225-v5-host.xml
===
--- libvirt-5.3.0.orig/tests/cputestdata/x86_64-cpuid-Xeon-E3-1225-v5-host.xml
+++ libvirt-5.3.0/tests/cputestdata/x86_64-cpuid-Xeon-E3-1225-v5-host.xml
@@ -21,6 +21,7 @@
   
   
   
+  
   
   
   
Index: libvirt-5.3.0/tests/cputestdata/x86_64-cpuid-Xeon-E3-1225-v5-json.xml
===
--- libvirt-5.3.0.orig/tests/cputestdata/x86_64-cpuid-Xeon-E3-1225-v5-json.xml
+++ libvirt-5.3.0/tests/cputestdata/x86_64-cpuid-Xeon-E3-1225-v5-json.xml
@@ -5,6 +5,7 @@
   
   
   
+  
   
   
   
Index: libvirt-5.3.0/tests/cputestdata/x86_64-cpuid-Xeon-Platinum-8268-guest.xml
===
--- 
libvirt-5.3.0.orig/tests/cputestdata/x86_64-cpuid-Xeon-Platinum-8268-guest.xml
+++ libvirt-5.3.0/tests/cputestdata/x86_64-cpuid-Xeon-Platinum-8268-guest.xml
@@ -23,6 +23,7 @@
   
   
   
+  
   
   
   
Index: libvirt-5.3.0/tests/cputestdata/x86_64-cpuid-Xeon-Platinum-8268-host.xml
===
--- 
libvirt-5.3.0.orig/tests/cputestdata/x86_64-cpuid-Xeon-Platinum-8268-host.xml
+++ libvirt-5.3.0/tests/cputestdata/x86_64-cpuid-Xeon-Platinum-8268-host.xml
@@ -24,6 +24,7 @@
   
   
   
+  
   
   
   
++ 5cd9db3a-cputest-add-data-E3-1225-v5.patch ++
 847 lines (skipped)





commit libvirt for openSUSE:Factory

2019-05-10 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-05-10 09:10:37

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.5148 (New)


Package is "libvirt"

Fri May 10 09:10:37 2019 rev:281 rq:701642 version:5.3.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-04-30 
12:56:51.774193279 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.5148/libvirt.changes
2019-05-10 09:10:45.291198871 +0200
@@ -1,0 +2,17 @@
+Wed May  8 17:03:43 UTC 2019 - James Fehlig 
+
+- Update to libvirt 5.3.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+ff376c62-tests-fix-mocking-stat-lstat.patch,
+ebe9c6ea-qemu-firmware-dirent.patch,
+2a07c990-api-CVE-2019-3886.patch,
+ae076bb4-remote-CVE-2019-3886.patch,
+f66f70ac-snapshot-fix-use-after-free.patch,
+89237d53-conf-expose-virDomainSCSIDriveAddressIsUsed.patch,
+ee2c5ef3-test-scsi-disk.patch,
+ddc72f99-qemu-check-dup-drive-address.patch,
+22dc3e94-revert-f1d65853.patch
+
+---

Old:

  22dc3e94-revert-f1d65853.patch
  2a07c990-api-CVE-2019-3886.patch
  89237d53-conf-expose-virDomainSCSIDriveAddressIsUsed.patch
  ae076bb4-remote-CVE-2019-3886.patch
  ddc72f99-qemu-check-dup-drive-address.patch
  ebe9c6ea-qemu-firmware-dirent.patch
  ee2c5ef3-test-scsi-disk.patch
  f66f70ac-snapshot-fix-use-after-free.patch
  ff376c62-tests-fix-mocking-stat-lstat.patch
  libvirt-5.2.0.tar.xz
  libvirt-5.2.0.tar.xz.asc

New:

  libvirt-5.3.0.tar.xz
  libvirt-5.3.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.B85Ixo/_old  2019-05-10 09:10:49.339210428 +0200
+++ /var/tmp/diff_new_pack.B85Ixo/_new  2019-05-10 09:10:49.339210428 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -183,7 +183,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:5.2.0
+Version:5.3.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -337,15 +337,6 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: ff376c62-tests-fix-mocking-stat-lstat.patch
-Patch1: ebe9c6ea-qemu-firmware-dirent.patch
-Patch2: 2a07c990-api-CVE-2019-3886.patch
-Patch3: ae076bb4-remote-CVE-2019-3886.patch
-Patch4: f66f70ac-snapshot-fix-use-after-free.patch
-Patch5: 89237d53-conf-expose-virDomainSCSIDriveAddressIsUsed.patch
-Patch6: ee2c5ef3-test-scsi-disk.patch
-Patch7: ddc72f99-qemu-check-dup-drive-address.patch
-Patch8: 22dc3e94-revert-f1d65853.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -879,15 +870,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
-%patch1 -p1
-%patch2 -p1
-%patch3 -p1
-%patch4 -p1
-%patch5 -p1
-%patch6 -p1
-%patch7 -p1
-%patch8 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1690,6 +1672,7 @@
 %doc %{_docdir}/%{name}/internals
 %doc %{_docdir}/%{name}/logos
 %doc %{_docdir}/%{name}/fonts
+%doc %{_docdir}/%{name}/js
 
 # API docs
 %dir %{_datadir}/gtk-doc/html/%{name}/

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.B85Ixo/_old  2019-05-10 09:10:49.371210519 +0200
+++ /var/tmp/diff_new_pack.B85Ixo/_new  2019-05-10 09:10:49.371210519 +0200
@@ -18,10 +18,10 @@
  create mode 100644 src/conf/domain_stats.c
  create mode 100644 src/conf/domain_stats.h
 
-Index: libvirt-5.2.0/src/conf/domain_stats.c
+Index: libvirt-5.3.0/src/conf/domain_stats.c
 ===
 --- /dev/null
-+++ libvirt-5.2.0/src/conf/domain_stats.c
 libvirt-5.3.0/src/conf/domain_stats.c
 @@ -0,0 +1,139 @@
 +/*
 + * domain_stats.c: domain stats extraction helpers
@@ -162,10 +162,10 @@
 +}
 +
 +#undef STATS_ADD_NET_PARAM
-Index: libvirt-5.2.0/src/conf/domain_stats.h
+Index: libvirt-5.3.0/src/conf/domain_stats.h
 ===
 --- /dev/null
-+++ libvirt-5.2.0/src/conf/domain_stats.h
 libvirt-5.3.0/src/conf/domain_stats.h
 @@ -0,0 +1,64 @@
 +/*
 + * domain_stats.h: domain stats extraction helpers
@@ -231,11 +231,11 @@
 +   int *maxparams);
 +
 +#endif /* _

commit libvirt for openSUSE:Factory

2019-04-30 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-04-30 12:56:48

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.5536 (New)


Package is "libvirt"

Tue Apr 30 12:56:48 2019 rev:280 rq:697980 version:5.2.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-04-21 
09:03:53.330587002 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.5536/libvirt.changes
2019-04-30 12:56:51.774193279 +0200
@@ -1,0 +2,7 @@
+Thu Apr 25 20:42:03 UTC 2019 - Jim Fehlig 
+
+- Fix build with LTO enabled
+  Adjusted support-managed-pci-xen-driver.patch
+  boo#1133253
+
+---



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.SrgcDA/_old  2019-04-30 12:56:54.194191775 +0200
+++ /var/tmp/diff_new_pack.SrgcDA/_new  2019-04-30 12:56:54.198191771 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 


++ support-managed-pci-xen-driver.patch ++
--- /var/tmp/diff_new_pack.SrgcDA/_old  2019-04-30 12:56:54.390191652 +0200
+++ /var/tmp/diff_new_pack.SrgcDA/_new  2019-04-30 12:56:54.394191650 +0200
@@ -45,7 +45,7 @@
 +data++;
 +
 +if (STRPREFIX(opt, "managed=")) {
-+if (virStrncpy(opt_managed, data, 1, sizeof(opt_managed)) == 
NULL) {
++if (virStrncpy(opt_managed, data, 1, sizeof(opt_managed)) < 0) {
 +virReportError(VIR_ERR_INTERNAL_ERROR,
 +   _("managed option %s too big for destination"),
 +   data);




commit libvirt for openSUSE:Factory

2019-04-21 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-04-21 09:03:36

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.5536 (New)


Package is "libvirt"

Sun Apr 21 09:03:36 2019 rev:279 rq:696100 version:5.2.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-04-15 
13:59:10.748702573 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new.5536/libvirt.changes
2019-04-21 09:03:53.330587002 +0200
@@ -1,0 +2,10 @@
+Fri Apr 19 17:06:42 UTC 2019 - James Fehlig 
+
+- qemu: fix CDROM media change when using virDomainAttachDevice
+  89237d53-conf-expose-virDomainSCSIDriveAddressIsUsed.patch,
+  ee2c5ef3-test-scsi-disk.patch,
+  ddc72f99-qemu-check-dup-drive-address.patch,
+  22dc3e94-revert-f1d65853.patch
+  boo#1132127
+
+---

New:

  22dc3e94-revert-f1d65853.patch
  89237d53-conf-expose-virDomainSCSIDriveAddressIsUsed.patch
  ddc72f99-qemu-check-dup-drive-address.patch
  ee2c5ef3-test-scsi-disk.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.dbBeTP/_old  2019-04-21 09:03:55.606589661 +0200
+++ /var/tmp/diff_new_pack.dbBeTP/_new  2019-04-21 09:03:55.610589666 +0200
@@ -342,6 +342,10 @@
 Patch2: 2a07c990-api-CVE-2019-3886.patch
 Patch3: ae076bb4-remote-CVE-2019-3886.patch
 Patch4: f66f70ac-snapshot-fix-use-after-free.patch
+Patch5: 89237d53-conf-expose-virDomainSCSIDriveAddressIsUsed.patch
+Patch6: ee2c5ef3-test-scsi-disk.patch
+Patch7: ddc72f99-qemu-check-dup-drive-address.patch
+Patch8: 22dc3e94-revert-f1d65853.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -880,6 +884,10 @@
 %patch2 -p1
 %patch3 -p1
 %patch4 -p1
+%patch5 -p1
+%patch6 -p1
+%patch7 -p1
+%patch8 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.dbBeTP/_old  2019-04-21 09:03:55.658589721 +0200
+++ /var/tmp/diff_new_pack.dbBeTP/_new  2019-04-21 09:03:55.658589721 +0200
@@ -235,7 +235,7 @@
 ===
 --- libvirt-5.2.0.orig/src/libvirt_private.syms
 +++ libvirt-5.2.0/src/libvirt_private.syms
-@@ -671,6 +671,9 @@ virDomainConfNWFilterInstantiate;
+@@ -672,6 +672,9 @@ virDomainConfNWFilterInstantiate;
  virDomainConfNWFilterTeardown;
  virDomainConfVMNWFilterTeardown;
  
@@ -245,7 +245,7 @@
  
  # conf/interface_conf.h
  virInterfaceDefFormat;
-@@ -1583,6 +1586,7 @@ virCgroupGetMemoryUsage;
+@@ -1584,6 +1587,7 @@ virCgroupGetMemoryUsage;
  virCgroupGetMemSwapHardLimit;
  virCgroupGetMemSwapUsage;
  virCgroupGetPercpuStats;

++ 22dc3e94-revert-f1d65853.patch ++
commit 22dc3e94c24b4d9a6c28beda91b9b283eb9b0251
Author: Michal Privoznik 
Date:   Thu Apr 11 15:40:51 2019 +0200

Revert "domain_conf: check device address before attach"

This reverts commit f1d658531c7b23b8796a0faa4411c3531996.

Turns out, this caused a regression. There is this (perhaps less
known) semantic of virDomainAttachDevice() where if the device
the API is trying to attach is a CDROM/floppy that is already in
the domain the attach request is handled as 'change the media in
the drive'.

We have a better fix anyways.

Signed-off-by: Michal Privoznik 
Tested-by: Daniel Henrique Barboza 
Reviewed-by: Jim Fehlig 

Index: libvirt-5.2.0/src/conf/domain_conf.c
===
--- libvirt-5.2.0.orig/src/conf/domain_conf.c
+++ libvirt-5.2.0/src/conf/domain_conf.c
@@ -28589,15 +28589,6 @@ virDomainDefCompatibleDevice(virDomainDe
 if (oldDev)
 data.oldInfo = virDomainDeviceGetInfo(oldDev);
 
-if (action == VIR_DOMAIN_DEVICE_ACTION_ATTACH &&
-data.newInfo &&
-data.newInfo->type != VIR_DOMAIN_DEVICE_ADDRESS_TYPE_NONE &&
-virDomainDefHasDeviceAddress(def, data.newInfo)) {
-virReportError(VIR_ERR_OPERATION_INVALID, "%s",
-   _("Domain already contains a device with the same 
address"));
-return -1;
-}
-
 if (action == VIR_DOMAIN_DEVICE_ACTION_UPDATE &&
 live &&
 (data.newInfo && data.oldInfo &&
++ 89237d53-conf-expose-virDomainSCSIDriveAddressIsUsed.patch ++
commit 89237d534f0fe950d06a2081089154160c6c2224
Author: Michal Privoznik 
Date:   Thu Apr 11 15:44:14 2019 +0200

conf: Expose virDomainSCSIDriveAddressIsUsed

This function checks if given drive address is already presen

commit libvirt for openSUSE:Factory

2019-04-15 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-04-15 13:59:03

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.17052 (New)


Package is "libvirt"

Mon Apr 15 13:59:03 2019 rev:278 rq:693775 version:5.2.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-03-26 
15:37:55.324360372 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.17052/libvirt.changes   
2019-04-15 13:59:10.748702573 +0200
@@ -1,0 +2,36 @@
+Thu Apr 11 23:00:48 UTC 2019 - James Fehlig 
+
+- Fix and re-enable snapshot tests
+  f66f70ac-snapshot-fix-use-after-free.patch
+
+---
+Fri Apr  5 19:58:10 UTC 2019 - James Fehlig 
+
+- CVE-2019-3886: disallow virDomainGetHostname and virDomainGetTime
+  for read-only connections and users
+  2a07c990-api-CVE-2019-3886.patch,
+  ae076bb4-remote-CVE-2019-3886.patch
+  bsc#1131595
+- spec: BuildRequires rpcgen since ae076bb4-remote-CVE-2019-3886.patch
+  touches remote_protocol.x
+
+---
+Wed Apr  3 18:08:00 UTC 2019 - Jim Fehlig 
+
+- Update to libvirt 5.2.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+4ec3cf9a-apparmor-rules.patch,
+f38ef0fa-no-RDMA-check.patch,
+411cdaf8-apparmor-check-profile-name.patch,
+696239ba-qemu-fix-query-cpus-fast.patch,
+09eb1ae0-conf-add-xenbus-controller.patch,
+fb059757-libxl-add-xenbus-controller.patch,
+ec5a1191-libxl-support-max-grant-frames.patch,
+5a64c202-xenconfig-support-max-grant-frames.patch
+  - Added patches:
+ff376c62-tests-fix-mocking-stat-lstat.patch,
+ebe9c6ea-qemu-firmware-dirent.patch
+
+---

Old:

  09eb1ae0-conf-add-xenbus-controller.patch
  411cdaf8-apparmor-check-profile-name.patch
  4ec3cf9a-apparmor-rules.patch
  5a64c202-xenconfig-support-max-grant-frames.patch
  696239ba-qemu-fix-query-cpus-fast.patch
  ec5a1191-libxl-support-max-grant-frames.patch
  f38ef0fa-no-RDMA-check.patch
  fb059757-libxl-add-xenbus-controller.patch
  libvirt-5.1.0.tar.xz
  libvirt-5.1.0.tar.xz.asc

New:

  2a07c990-api-CVE-2019-3886.patch
  ae076bb4-remote-CVE-2019-3886.patch
  ebe9c6ea-qemu-firmware-dirent.patch
  f66f70ac-snapshot-fix-use-after-free.patch
  ff376c62-tests-fix-mocking-stat-lstat.patch
  libvirt-5.2.0.tar.xz
  libvirt-5.2.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.waAJzu/_old  2019-04-15 13:59:12.516703151 +0200
+++ /var/tmp/diff_new_pack.waAJzu/_new  2019-04-15 13:59:12.516703151 +0200
@@ -183,7 +183,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:5.1.0
+Version:5.2.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -246,6 +246,8 @@
 # perl XPath is needed since we have a patch touching files that cause
 # hvsupport.html to be regenerated
 BuildRequires:  perl(XML::XPath)
+# rpcgen is needed since we have a patch touching remote_protocol.x
+BuildRequires:  rpcgen
 # For pool-build probing for existing pools
 BuildRequires:  libblkid-devel >= 2.17
 BuildRequires:  libpciaccess0-devel >= 0.10.9
@@ -285,6 +287,8 @@
 BuildRequires:  parted-devel
 # For Multipath support
 BuildRequires:  device-mapper-devel
+# For XFS reflink clone support
+BuildRequires:  xfsprogs-devel
 %if %{with_storage_rbd}
 BuildRequires:  %{with_rbd_lib}
 %endif
@@ -333,14 +337,11 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 4ec3cf9a-apparmor-rules.patch
-Patch1: f38ef0fa-no-RDMA-check.patch
-Patch2: 411cdaf8-apparmor-check-profile-name.patch
-Patch3: 696239ba-qemu-fix-query-cpus-fast.patch
-Patch4: 09eb1ae0-conf-add-xenbus-controller.patch
-Patch5: fb059757-libxl-add-xenbus-controller.patch
-Patch6: ec5a1191-libxl-support-max-grant-frames.patch
-Patch7: 5a64c202-xenconfig-support-max-grant-frames.patch
+Patch0: ff376c62-tests-fix-mocking-stat-lstat.patch
+Patch1: ebe9c6ea-qemu-firmware-dirent.patch
+Patch2: 2a07c990-api-CVE-2019-3886.patch
+Patch3: ae076bb4-remote-CVE-2019-3886.patch
+Patch4: f66f70ac-snapshot-fix-use-after-free.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -879,9 +880,6 @@
 %patch2 -p1
 %patch3 -p1
 %patch4 -p1
-%patch5 -p1
-%patch6 -p1
-%patch7 -p1
 %patch100 -p1
 %patch101

commit libvirt for openSUSE:Factory

2019-03-26 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-03-26 15:37:52

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.25356 (New)


Package is "libvirt"

Tue Mar 26 15:37:52 2019 rev:277 rq:687772 version:5.1.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-03-19 
11:08:49.130088428 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.25356/libvirt.changes   
2019-03-26 15:37:55.324360372 +0100
@@ -1,0 +2,7 @@
+Thu Mar 21 21:40:06 UTC 2019 - James Fehlig 
+
+- apparmor: reintroduce upstream lxc mount rules
+  Drop apparmor-no-mount.patch
+  bsc#1130129
+
+---

Old:

  apparmor-no-mount.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.qKQ1ct/_old  2019-03-26 15:37:57.352359565 +0100
+++ /var/tmp/diff_new_pack.qKQ1ct/_new  2019-03-26 15:37:57.356359563 +0100
@@ -367,11 +367,10 @@
 Patch209:   support-managed-pci-xen-driver.patch
 Patch210:   xen-sxpr-disk-type.patch
 Patch211:   libxl-support-block-script.patch
-Patch212:   apparmor-no-mount.patch
-Patch213:   qemu-apparmor-screenshot.patch
-Patch214:   libvirt-suse-netcontrol.patch
-Patch215:   lxc-wait-after-eth-del.patch
-Patch216:   suse-libxl-disable-autoballoon.patch
+Patch212:   qemu-apparmor-screenshot.patch
+Patch213:   libvirt-suse-netcontrol.patch
+Patch214:   lxc-wait-after-eth-del.patch
+Patch215:   suse-libxl-disable-autoballoon.patch
 # SLES-Only patches
 %if ! 0%{?is_opensuse}
 Patch400:   virt-create-rootfs.patch
@@ -910,7 +909,6 @@
 %patch213 -p1
 %patch214 -p1
 %patch215 -p1
-%patch216 -p1
 %if ! 0%{?is_opensuse}
 %patch400 -p1
 %endif





commit libvirt for openSUSE:Factory

2019-03-19 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-03-19 11:08:46

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.28833 (New)


Package is "libvirt"

Tue Mar 19 11:08:46 2019 rev:276 rq:685486 version:5.1.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-03-12 
09:48:53.503592158 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.28833/libvirt.changes   
2019-03-19 11:08:49.130088428 +0100
@@ -1,0 +2,45 @@
+Fri Mar 15 23:21:06 UTC 2019 - James Fehlig 
+
+- supportconfig: collect rotated logs in /var/log/libvirt/*
+  Modified libvirt-supportconfig
+  bsc#1124667
+
+---
+Wed Mar 13 23:09:27 UTC 2019 - James Fehlig 
+
+- hook: encode incoming XML to UTF-8 before passing to lxml etree
+  fromstring method
+  Modifed suse-qemu-domain-hook.py
+  boo#1123642
+
+---
+Wed Mar 13 21:09:58 UTC 2019 - James Fehlig 
+
+- libxl: change autoballooning default to disabled
+  suse-libxl-disable-autoballoon.patch
+  jsc#SLE-3059
+
+---
+Wed Mar 13 18:59:43 UTC 2019 - James Fehlig 
+
+- conf: add new 'xenbus' controller type
+  09eb1ae0-conf-add-xenbus-controller.patch
+- libxl: support Xen's max_grant_frames setting with maxGrantFrames
+  attribute on the xenbus controller
+  fb059757-libxl-add-xenbus-controller.patch,
+  ec5a1191-libxl-support-max-grant-frames.patch,
+  5a64c202-xenconfig-support-max-grant-frames.patch
+  bsc#1126325
+
+---
+Wed Mar 13 18:57:13 UTC 2019 - James Fehlig 
+
+- Replace patches with upstream variants
+  Old:
+  0001-apparmor-Check-libvirtd-profile-status-by-name.patch,
+  0001-qemu-Fix-query-cpus-fast-target-architecture-detecti.patch
+  New:
+  411cdaf8-apparmor-check-profile-name.patch,
+  696239ba-qemu-fix-query-cpus-fast.patch
+
+---

Old:

  0001-apparmor-Check-libvirtd-profile-status-by-name.patch
  0001-qemu-Fix-query-cpus-fast-target-architecture-detecti.patch

New:

  09eb1ae0-conf-add-xenbus-controller.patch
  411cdaf8-apparmor-check-profile-name.patch
  5a64c202-xenconfig-support-max-grant-frames.patch
  696239ba-qemu-fix-query-cpus-fast.patch
  ec5a1191-libxl-support-max-grant-frames.patch
  fb059757-libxl-add-xenbus-controller.patch
  suse-libxl-disable-autoballoon.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.DeiVW3/_old  2019-03-19 11:08:52.798087556 +0100
+++ /var/tmp/diff_new_pack.DeiVW3/_new  2019-03-19 11:08:52.798087556 +0100
@@ -335,11 +335,15 @@
 # Upstream patches
 Patch0: 4ec3cf9a-apparmor-rules.patch
 Patch1: f38ef0fa-no-RDMA-check.patch
+Patch2: 411cdaf8-apparmor-check-profile-name.patch
+Patch3: 696239ba-qemu-fix-query-cpus-fast.patch
+Patch4: 09eb1ae0-conf-add-xenbus-controller.patch
+Patch5: fb059757-libxl-add-xenbus-controller.patch
+Patch6: ec5a1191-libxl-support-max-grant-frames.patch
+Patch7: 5a64c202-xenconfig-support-max-grant-frames.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
-Patch102:   0001-apparmor-Check-libvirtd-profile-status-by-name.patch
-Patch103:   0001-qemu-Fix-query-cpus-fast-target-architecture-detecti.patch
 # Need to go upstream
 Patch150:   xen-pv-cdrom.patch
 Patch151:   blockcopy-check-dst-identical-device.patch
@@ -367,6 +371,7 @@
 Patch213:   qemu-apparmor-screenshot.patch
 Patch214:   libvirt-suse-netcontrol.patch
 Patch215:   lxc-wait-after-eth-del.patch
+Patch216:   suse-libxl-disable-autoballoon.patch
 # SLES-Only patches
 %if ! 0%{?is_opensuse}
 Patch400:   virt-create-rootfs.patch
@@ -872,10 +877,14 @@
 %setup -q
 %patch0 -p1
 %patch1 -p1
+%patch2 -p1
+%patch3 -p1
+%patch4 -p1
+%patch5 -p1
+%patch6 -p1
+%patch7 -p1
 %patch100 -p1
 %patch101 -p1
-%patch102 -p1
-%patch103 -p1
 %patch150 -p1
 %patch151 -p1
 %patch152 -p1
@@ -901,6 +910,7 @@
 %patch213 -p1
 %patch214 -p1
 %patch215 -p1
+%patch216 -p1
 %if ! 0%{?is_opensuse}
 %patch400 -p1
 %endif

++ 09eb1ae0-conf-add-xenbus-controller.patch ++
commit 09eb1ae0ec7e592133eb98f4a0fe2f6daa5ba2d9
Author: Jim Fehlig 
Date:   Wed Mar 6 15:59:29 2019 -0700

conf: Add a new 'xenbus' controller type

xenbus is virtual controller (akin to virtio controllers) for Xen
paravirtual devices. Although all Xen VMs have a xenbus, it has
n

commit libvirt for openSUSE:Factory

2019-03-12 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-03-12 09:48:44

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.28833 (New)


Package is "libvirt"

Tue Mar 12 09:48:44 2019 rev:275 rq:684124 version:5.1.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-03-01 
16:46:16.709825174 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.28833/libvirt.changes   
2019-03-12 09:48:53.503592158 +0100
@@ -1,0 +2,41 @@
+Mon Mar 11 22:50:43 UTC 2019 - James Fehlig 
+
+-  util: skip RDMA detection for non-PCI network devices
+   f38ef0fa-no-RDMA-check.patch
+   bsc#1112182
+
+---
+Wed Mar  6 20:34:53 UTC 2019 - James Fehlig 
+
+- qemu: s390: show correct CPU status after guest crash
+  0001-qemu-Fix-query-cpus-fast-target-architecture-detecti.patch
+  bsc#1127841
+
+---
+Wed Mar  6 17:11:49 UTC 2019 - James Fehlig 
+
+- apparmor: fix more fallout from changing libvirtd profile to a
+  named profile
+  4ec3cf9a-apparmor-rules.patch,
+  0001-apparmor-Check-libvirtd-profile-status-by-name.patch
+  boo#1125841
+
+---
+Mon Mar  4 18:52:57 UTC 2019 - James Fehlig 
+
+- Update to libvirt 5.1.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+11c8aca9-libxl-set-mem-after-balloon.patch,
+70c2933d-apparmor-named-profiles.patch,
+a3ab6d42-apparmor-conv-libvirtd-named-profile.patch,
+b6440119-qemu-conf-sev.patch,
+a404ac34-qemu-cgroup-sev.patch,
+6fd4c8f8-qemu-domain-sev.patch,
+17f6a257-security-dac-sev.patch,
+a2d3dea9-qemu-caps-dac-override-sev.patch,
+620d9dd5-qemu-no-dac-override-nonroot.patch
+  - jsc#SLE-3887, jsc#SLE-4480, jsc#SLE-4577
+
+---

Old:

  11c8aca9-libxl-set-mem-after-balloon.patch
  17f6a257-security-dac-sev.patch
  620d9dd5-qemu-no-dac-override-nonroot.patch
  6fd4c8f8-qemu-domain-sev.patch
  70c2933d-apparmor-named-profiles.patch
  a2d3dea9-qemu-caps-dac-override-sev.patch
  a3ab6d42-apparmor-conv-libvirtd-named-profile.patch
  a404ac34-qemu-cgroup-sev.patch
  b6440119-qemu-conf-sev.patch
  libvirt-5.0.0.tar.xz
  libvirt-5.0.0.tar.xz.asc

New:

  0001-apparmor-Check-libvirtd-profile-status-by-name.patch
  0001-qemu-Fix-query-cpus-fast-target-architecture-detecti.patch
  4ec3cf9a-apparmor-rules.patch
  f38ef0fa-no-RDMA-check.patch
  libvirt-5.1.0.tar.xz
  libvirt-5.1.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.zVCTUZ/_old  2019-03-12 09:48:55.171591825 +0100
+++ /var/tmp/diff_new_pack.zVCTUZ/_new  2019-03-12 09:48:55.175591824 +0100
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -51,6 +51,7 @@
 %define with_numactl   0%{!?_without_numactl:0}
 %define with_numad 0%{!?_without_numad:0}
 %define with_firewalld 0%{!?_without_firewalld:0}
+%define with_firewalld_zone 0%{!?_without_firewalld_zone:0}
 %define with_libssh0%{!?_without_libssh:0}
 %define with_bash_completion 0%{!?_without_bash_completion:0}
 
@@ -177,12 +178,12 @@
 %endif
 
 %if %{with_wireshark}
-%define wireshark_plugindir %(pkg-config --variable plugindir wireshark)
+%define wireshark_plugindir %(pkg-config --variable plugindir 
wireshark)/epan
 %endif
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:5.0.0
+Version:5.1.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -313,7 +314,7 @@
 BuildRequires:  numad
 %endif
 %if %{with_wireshark}
-BuildRequires:  wireshark-devel >= 2.1.0
+BuildRequires:  wireshark-devel >= 2.4.0
 %endif
 %if %{with_libssh}
 BuildRequires:  libssh-devel >= 0.7.0
@@ -332,18 +333,13 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 11c8aca9-libxl-set-mem-after-balloon.patch
-Patch1: 70c2933d-apparmor-named-profiles.patch
-Patch2: a3ab6d42-apparmor-conv-libvirtd-named-profile.patch
-Patch3: b6440119-qemu-conf-sev.patch
-Patch4: a404ac34-qemu-cgroup-sev.patch
-Patch5: 6fd4c8f8-qemu-domain-sev.patch
-Patch6: 17f6a257-security-dac-sev.patch
-Patch7: a2d3dea9-qemu-caps-dac-override-sev.

commit libvirt for openSUSE:Factory

2019-03-01 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-03-01 16:46:15

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.28833 (New)


Package is "libvirt"

Fri Mar  1 16:46:15 2019 rev:274 rq:679973 version:5.0.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-02-24 
16:53:32.244961660 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.28833/libvirt.changes   
2019-03-01 16:46:16.709825174 +0100
@@ -1,0 +2,5 @@
+Wed Feb 27 19:01:22 UTC 2019 - jfeh...@suse.com
+
+- spec: disable VirtualBox driver
+
+---



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.kHUZba/_old  2019-03-01 16:46:18.141824631 +0100
+++ /var/tmp/diff_new_pack.kHUZba/_new  2019-03-01 16:46:18.145824629 +0100
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 
@@ -25,7 +25,7 @@
 %define with_qemu  0%{!?_without_qemu:1}
 %define with_lxc   0%{!?_without_lxc:1}
 %define with_libxl 0%{!?_without_libxl:1}
-%define with_vbox  0%{!?_without_vbox:1}
+%define with_vbox  0%{!?_without_vbox:0}
 
 # Then the hypervisor drivers that run outside libvirtd, in libvirt.so
 %define with_openvz0%{!?_without_openvz:1}





commit libvirt for openSUSE:Factory

2019-02-24 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-02-24 16:53:30

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.28833 (New)


Package is "libvirt"

Sun Feb 24 16:53:30 2019 rev:273 rq:677537 version:5.0.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-02-11 
21:16:43.663358229 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.28833/libvirt.changes   
2019-02-24 16:53:32.244961660 +0100
@@ -1,0 +2,7 @@
+Tue Feb 19 23:36:28 UTC 2019 - James Fehlig 
+
+- qemu: don't use CAP_DAC_OVERRIDE capability if non-root
+  620d9dd5-qemu-no-dac-override-nonroot.patch
+  boo#1125665
+
+---

New:

  620d9dd5-qemu-no-dac-override-nonroot.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.NyOVtX/_old  2019-02-24 16:53:35.220960264 +0100
+++ /var/tmp/diff_new_pack.NyOVtX/_new  2019-02-24 16:53:35.220960264 +0100
@@ -340,6 +340,7 @@
 Patch5: 6fd4c8f8-qemu-domain-sev.patch
 Patch6: 17f6a257-security-dac-sev.patch
 Patch7: a2d3dea9-qemu-caps-dac-override-sev.patch
+Patch8: 620d9dd5-qemu-no-dac-override-nonroot.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -881,6 +882,7 @@
 %patch5 -p1
 %patch6 -p1
 %patch7 -p1
+%patch8 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 620d9dd5-qemu-no-dac-override-nonroot.patch ++
commit 620d9dd598fde388f56ac37bcd3b31168c2f9fc6
Author: Peter Krempa 
Date:   Mon Feb 4 16:24:15 2019 +0100

qemu: caps: Don't try to ask for CAP_DAC_OVERRIDE if non-root

It will not work. This breaks qemu capabilities probing as a user.

Signed-off-by: Peter Krempa 
Reviewed-by: Erik Skultety 

Index: libvirt-5.0.0/src/qemu/qemu_capabilities.c
===
--- libvirt-5.0.0.orig/src/qemu/qemu_capabilities.c
+++ libvirt-5.0.0/src/qemu/qemu_capabilities.c
@@ -4529,7 +4529,8 @@ virQEMUCapsInitQMPCommandRun(virQEMUCaps
 #if WITH_CAPNG
 /* QEMU might run into permission issues, e.g. /dev/sev (0600), override
  * them just for the purpose of probing */
-virCommandAllowCap(cmd->cmd, CAP_DAC_OVERRIDE);
+if (geteuid() == 0)
+virCommandAllowCap(cmd->cmd, CAP_DAC_OVERRIDE);
 #endif
 
 virCommandSetGID(cmd->cmd, cmd->runGid);




commit libvirt for openSUSE:Factory

2019-02-11 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-02-11 21:16:42

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.28833 (New)


Package is "libvirt"

Mon Feb 11 21:16:42 2019 rev:272 rq:672890 version:5.0.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-02-04 
21:23:58.047616900 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.28833/libvirt.changes   
2019-02-11 21:16:43.663358229 +0100
@@ -1,0 +2,9 @@
+Fri Feb  8 21:32:29 UTC 2019 - James Fehlig 
+
+- qemu: fix issues related to restricted permissions on /dev/sev
+  b6440119-qemu-conf-sev.patch, a404ac34-qemu-cgroup-sev.patch,
+  6fd4c8f8-qemu-domain-sev.patch, 17f6a257-security-dac-sev.patch,
+  a2d3dea9-qemu-caps-dac-override-sev.patch
+  bsc#1124842
+
+---

New:

  17f6a257-security-dac-sev.patch
  6fd4c8f8-qemu-domain-sev.patch
  a2d3dea9-qemu-caps-dac-override-sev.patch
  a404ac34-qemu-cgroup-sev.patch
  b6440119-qemu-conf-sev.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.iNRI7A/_old  2019-02-11 21:16:45.031357503 +0100
+++ /var/tmp/diff_new_pack.iNRI7A/_new  2019-02-11 21:16:45.043357497 +0100
@@ -335,6 +335,11 @@
 Patch0: 11c8aca9-libxl-set-mem-after-balloon.patch
 Patch1: 70c2933d-apparmor-named-profiles.patch
 Patch2: a3ab6d42-apparmor-conv-libvirtd-named-profile.patch
+Patch3: b6440119-qemu-conf-sev.patch
+Patch4: a404ac34-qemu-cgroup-sev.patch
+Patch5: 6fd4c8f8-qemu-domain-sev.patch
+Patch6: 17f6a257-security-dac-sev.patch
+Patch7: a2d3dea9-qemu-caps-dac-override-sev.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -871,6 +876,11 @@
 %patch0 -p1
 %patch1 -p1
 %patch2 -p1
+%patch3 -p1
+%patch4 -p1
+%patch5 -p1
+%patch6 -p1
+%patch7 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 17f6a257-security-dac-sev.patch ++
commit 17f6a257f1ea484489277f4da38be914b246a30b
Author: Erik Skultety 
Date:   Thu Jan 31 15:16:50 2019 +0100

security: dac: Relabel /dev/sev in the namespace

The default permissions (0600 root:root) are of no use to the qemu
process so we need to change the owner to qemu iff running with
namespaces.

Signed-off-by: Erik Skultety 
Reviewed-by: Daniel P. Berrangé 

Index: libvirt-5.0.0/src/security/security_dac.c
===
--- libvirt-5.0.0.orig/src/security/security_dac.c
+++ libvirt-5.0.0/src/security/security_dac.c
@@ -48,6 +48,7 @@
 VIR_LOG_INIT("security.security_dac");
 
 #define SECURITY_DAC_NAME "dac"
+#define DEV_SEV "/dev/sev"
 
 typedef struct _virSecurityDACData virSecurityDACData;
 typedef virSecurityDACData *virSecurityDACDataPtr;
@@ -1690,6 +1691,16 @@ virSecurityDACRestoreMemoryLabel(virSecu
 
 
 static int
+virSecurityDACRestoreSEVLabel(virSecurityManagerPtr mgr ATTRIBUTE_UNUSED,
+  virDomainDefPtr def ATTRIBUTE_UNUSED)
+{
+/* we only label /dev/sev when running with namespaces, so we don't need to
+ * restore anything */
+return 0;
+}
+
+
+static int
 virSecurityDACRestoreAllLabel(virSecurityManagerPtr mgr,
   virDomainDefPtr def,
   bool migrated,
@@ -1759,6 +1770,11 @@ virSecurityDACRestoreAllLabel(virSecurit
 rc = -1;
 }
 
+if (def->sev) {
+if (virSecurityDACRestoreSEVLabel(mgr, def) < 0)
+rc = -1;
+}
+
 if (def->os.loader && def->os.loader->nvram &&
 virSecurityDACRestoreFileLabel(mgr, def->os.loader->nvram) < 0)
 rc = -1;
@@ -1833,6 +1849,36 @@ virSecurityDACSetMemoryLabel(virSecurity
 
 
 static int
+virSecurityDACSetSEVLabel(virSecurityManagerPtr mgr,
+  virDomainDefPtr def)
+{
+virSecurityDACDataPtr priv = virSecurityManagerGetPrivateData(mgr);
+virSecurityLabelDefPtr seclabel;
+uid_t user;
+gid_t group;
+
+/* Skip chowning /dev/sev if namespaces are disabled as we'd significantly
+ * increase the chance of a DOS attack on SEV
+ */
+if (!priv->mountNamespace)
+return 0;
+
+seclabel = virDomainDefGetSecurityLabelDef(def, SECURITY_DAC_NAME);
+if (seclabel && !seclabel->relabel)
+return 0;
+
+if (virSecurityDACGetIds(seclabel, priv, &user, &group, NULL, NULL) < 0)
+return -1;
+
+if (virSecurityDACSetOwnership(mgr, NULL, DEV_SEV,
+   user, group, false) < 0)
+return -1;
+

commit libvirt for openSUSE:Factory

2019-02-04 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-02-04 21:23:52

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.28833 (New)


Package is "libvirt"

Mon Feb  4 21:23:52 2019 rev:271 rq:668191 version:5.0.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2019-01-08 
12:18:28.720925604 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.28833/libvirt.changes   
2019-02-04 21:23:58.047616900 +0100
@@ -1,0 +2,37 @@
+Wed Jan 23 20:53:29 UTC 2019 - James Fehlig 
+
+- apparmor: add support for named profiles and convert libvirtd
+  profile to a named profile
+  70c2933d-apparmor-named-profiles.patch,
+  a3ab6d42-apparmor-conv-libvirtd-named-profile.patch
+  boo#1118952
+- libxl: save current memory value after successful balloon
+  11c8aca9-libxl-set-mem-after-balloon.patch
+  bsc#1120813
+
+---
+Wed Jan 23 10:23:23 UTC 2019 - Jan Engelhardt 
+
+- Noun phrase for %description doc.
+- Remove idempotent %if..%endif pair around
+  %package bash-completion.
+- Reduce hard requirements on bash-c and documentation.
+
+---
+Thu Jan 17 16:50:57 UTC 2019 - James Fehlig 
+
+- Enable bash completion in Leap15/SLE15 and newer
+
+---
+Tue Jan 15 22:25:14 UTC 2019 - James Fehlig 
+
+- Update to libvirt 5.0.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Remove UML hypervisor driver
+  - Dropped patches:
+de09ae2f-libxl-support-openvswitch.patch,
+0a1b5653-xenconfig-support-openvswitch.patch
+  - FATE#320928, FATE#325817, FATE#326380, FATE#326698
+
+---

Old:

  0a1b5653-xenconfig-support-openvswitch.patch
  de09ae2f-libxl-support-openvswitch.patch
  libvirt-4.10.0.tar.xz
  libvirt-4.10.0.tar.xz.asc

New:

  11c8aca9-libxl-set-mem-after-balloon.patch
  70c2933d-apparmor-named-profiles.patch
  a3ab6d42-apparmor-conv-libvirtd-named-profile.patch
  libvirt-5.0.0.tar.xz
  libvirt-5.0.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.QYesmc/_old  2019-02-04 21:24:00.311616343 +0100
+++ /var/tmp/diff_new_pack.QYesmc/_new  2019-02-04 21:24:00.311616343 +0100
@@ -24,7 +24,6 @@
 # The hypervisor drivers that run in libvirtd
 %define with_qemu  0%{!?_without_qemu:1}
 %define with_lxc   0%{!?_without_lxc:1}
-%define with_uml   0%{!?_without_uml:1}
 %define with_libxl 0%{!?_without_libxl:1}
 %define with_vbox  0%{!?_without_vbox:1}
 
@@ -91,7 +90,6 @@
 %if ! 0%{?is_opensuse}
 %define with_openvz0
 %define with_vbox  0
-%define with_uml   0
 %define with_vmware0
 %define with_hyperv0
 %endif
@@ -111,10 +109,9 @@
 %define with_libssh1
 %endif
 
-# TODO: On what distros can we support bash-completion?
-#   SLE12 builds seem fine, but configure fails to detect
-#   completion support on openSUSE distros.
-%define with_bash_completion  0%{!?_without_bash_completion:0}
+%if 0%{?suse_version} >= 1500
+%define with_bash_completion  0%{!?_without_bash_completion:1}
+%endif
 
 # rbd enablement is a bit tricky. For x86_64
 %ifarch x86_64
@@ -154,8 +151,8 @@
 %endif
 
 # numad is used to manage the CPU and memory placement dynamically for
-# qemu, lxc, and uml drivers
-%if %{with_qemu} || %{with_lxc} || %{with_uml}
+# qemu and lxc drivers
+%if %{with_qemu} || %{with_lxc}
 # Enable numad for most architectures. Handle aarch64 separately
 %ifnarch s390 s390x %arm %ix86 aarch64
 %define with_numad 0%{!?_without_numad:1}
@@ -185,7 +182,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:4.10.0
+Version:5.0.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -203,9 +200,6 @@
 %if %{with_qemu}
 Requires:   %{name}-daemon-driver-qemu = %{version}-%{release}
 %endif
-%if %{with_uml}
-Requires:   %{name}-daemon-driver-uml = %{version}-%{release}
-%endif
 %if %{with_vbox}
 Requires:   %{name}-daemon-driver-vbox = %{version}-%{release}
 %endif
@@ -236,7 +230,7 @@
 BuildRequires:  libacl-devel
 %endif
 %if %{with_bash_completion}
-BuildRequires:  bash-completion >= 2.0
+BuildRequires:  bash-completion-devel >= 2.0
 %endif
 BuildRequires:  fdupes
 BuildRequires:  libattr-devel
@@ -338,8 +332,9 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: de09ae2f-libxl-suppo

commit libvirt for openSUSE:Factory

2019-01-08 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2019-01-08 12:18:27

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.28833 (New)


Package is "libvirt"

Tue Jan  8 12:18:27 2019 rev:270 rq:662508 version:4.10.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-12-10 
12:28:08.462538805 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.28833/libvirt.changes   
2019-01-08 12:18:28.720925604 +0100
@@ -1,0 +2,7 @@
+Wed Jan  2 16:02:39 UTC 2019 - James Fehlig 
+
+- Requires: ncurses expands to Requires: libncurses5, which
+  is not required by any component of this package. Remove it
+  along with the BuildRequires: ncurses-devel
+
+---



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.LyOW3Y/_old  2019-01-08 12:18:30.080924328 +0100
+++ /var/tmp/diff_new_pack.LyOW3Y/_new  2019-01-08 12:18:30.084924324 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libvirt
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -245,7 +245,6 @@
 BuildRequires:  libtasn1-devel
 BuildRequires:  libxml2-devel
 BuildRequires:  libxslt
-BuildRequires:  ncurses-devel
 BuildRequires:  perl
 BuildRequires:  python3
 BuildRequires:  readline-devel
@@ -813,7 +812,6 @@
 Summary:Client side utilities of the libvirt library
 Group:  System/Management
 Requires:   %{name}-libs = %{version}-%{release}
-Requires:   ncurses
 Requires:   readline
 # Needed by libvirt-guests init script.
 Requires:   gettext-runtime





commit libvirt for openSUSE:Factory

2018-12-10 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-12-10 12:28:05

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new.19453 (New)


Package is "libvirt"

Mon Dec 10 12:28:05 2018 rev:269 rq:655918 version:4.10.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-11-13 
16:23:09.786914539 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new.19453/libvirt.changes   
2018-12-10 12:28:08.462538805 +0100
@@ -1,0 +2,16 @@
+Mon Dec  3 21:58:53 UTC 2018 - James Fehlig 
+
+- Update to libvirt 4.10.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+14d03b27-libxl-rm-redundant-virObjectEventStateQueue.patch,
+82452a5d-libxl-rm-goto-libxlDomainShutdownThread.patch,
+da4b0fd9-libxl-support-soft-reset.patch,
+libxl-qemu-emulator-caps.patch
+  - Added patches:
+de09ae2f-libxl-support-openvswitch.patch,
+0a1b5653-xenconfig-support-openvswitch.patch
+  - FATE#320928, FATE#325817, FATE#326380, FATE#326698
+
+---

Old:

  14d03b27-libxl-rm-redundant-virObjectEventStateQueue.patch
  82452a5d-libxl-rm-goto-libxlDomainShutdownThread.patch
  da4b0fd9-libxl-support-soft-reset.patch
  libvirt-4.9.0.tar.xz
  libvirt-4.9.0.tar.xz.asc
  libxl-qemu-emulator-caps.patch

New:

  0a1b5653-xenconfig-support-openvswitch.patch
  de09ae2f-libxl-support-openvswitch.patch
  libvirt-4.10.0.tar.xz
  libvirt-4.10.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.aMycDB/_old  2018-12-10 12:28:09.858537410 +0100
+++ /var/tmp/diff_new_pack.aMycDB/_new  2018-12-10 12:28:09.862537407 +0100
@@ -185,7 +185,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:4.9.0
+Version:4.10.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -339,9 +339,8 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 14d03b27-libxl-rm-redundant-virObjectEventStateQueue.patch
-Patch1: 82452a5d-libxl-rm-goto-libxlDomainShutdownThread.patch
-Patch2: da4b0fd9-libxl-support-soft-reset.patch
+Patch0: de09ae2f-libxl-support-openvswitch.patch
+Patch1: 0a1b5653-xenconfig-support-openvswitch.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -372,7 +371,6 @@
 Patch213:   qemu-apparmor-screenshot.patch
 Patch214:   libvirt-suse-netcontrol.patch
 Patch215:   lxc-wait-after-eth-del.patch
-Patch216:   libxl-qemu-emulator-caps.patch
 # SLES-Only patches
 %if ! 0%{?is_opensuse}
 Patch400:   virt-create-rootfs.patch
@@ -906,7 +904,6 @@
 %setup -q
 %patch0 -p1
 %patch1 -p1
-%patch2 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -934,7 +931,6 @@
 %patch213 -p1
 %patch214 -p1
 %patch215 -p1
-%patch216 -p1
 %if ! 0%{?is_opensuse}
 %patch400 -p1
 %endif

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.aMycDB/_old  2018-12-10 12:28:09.914537355 +0100
+++ /var/tmp/diff_new_pack.aMycDB/_new  2018-12-10 12:28:09.914537355 +0100
@@ -18,10 +18,10 @@
  create mode 100644 src/conf/domain_stats.c
  create mode 100644 src/conf/domain_stats.h
 
-Index: libvirt-4.9.0/src/conf/domain_stats.c
+Index: libvirt-4.10.0/src/conf/domain_stats.c
 ===
 --- /dev/null
-+++ libvirt-4.9.0/src/conf/domain_stats.c
 libvirt-4.10.0/src/conf/domain_stats.c
 @@ -0,0 +1,139 @@
 +/*
 + * domain_stats.c: domain stats extraction helpers
@@ -162,10 +162,10 @@
 +}
 +
 +#undef STATS_ADD_NET_PARAM
-Index: libvirt-4.9.0/src/conf/domain_stats.h
+Index: libvirt-4.10.0/src/conf/domain_stats.h
 ===
 --- /dev/null
-+++ libvirt-4.9.0/src/conf/domain_stats.h
 libvirt-4.10.0/src/conf/domain_stats.h
 @@ -0,0 +1,64 @@
 +/*
 + * domain_stats.h: domain stats extraction helpers
@@ -231,11 +231,11 @@
 +   int *maxparams);
 +
 +#endif /* __DOMAIN_STATS_H */
-Index: libvirt-4.9.0/src/libvirt_private.syms
+Index: libvirt-4.10.0/src/libvirt_private.syms
 ===
 libvirt-4.9.0.orig/src/libvirt_private.syms
-+++ libvirt-4.9.0/src/libvirt_private.syms
-@@ -653,6 +653,9 @@ virDomainConfNWFilterInstantiate;
+--- libvirt-4.10.0.orig/src/libvirt_private.syms
 libvirt-4.10.0/src/libvirt_private.syms
+@@ -658,6 

commit libvirt for openSUSE:Factory

2018-11-13 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-11-13 16:22:56

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Tue Nov 13 16:22:56 2018 rev:268 rq:647057 version:4.9.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-11-06 
14:02:41.987584963 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-11-13 
16:23:09.786914539 +0100
@@ -1,0 +2,9 @@
+Tue Nov  6 18:33:26 UTC 2018 - James Fehlig 
+
+- libxl: add support for soft reset
+  14d03b27-libxl-rm-redundant-virObjectEventStateQueue.patch,
+  82452a5d-libxl-rm-goto-libxlDomainShutdownThread.patch,
+  da4b0fd9-libxl-support-soft-reset.patch
+  bsc#1081516
+
+---

New:

  14d03b27-libxl-rm-redundant-virObjectEventStateQueue.patch
  82452a5d-libxl-rm-goto-libxlDomainShutdownThread.patch
  da4b0fd9-libxl-support-soft-reset.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.TiYCaf/_old  2018-11-13 16:23:11.182912102 +0100
+++ /var/tmp/diff_new_pack.TiYCaf/_new  2018-11-13 16:23:11.182912102 +0100
@@ -339,6 +339,9 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: 14d03b27-libxl-rm-redundant-virObjectEventStateQueue.patch
+Patch1: 82452a5d-libxl-rm-goto-libxlDomainShutdownThread.patch
+Patch2: da4b0fd9-libxl-support-soft-reset.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -901,6 +904,9 @@
 
 %prep
 %setup -q
+%patch0 -p1
+%patch1 -p1
+%patch2 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 14d03b27-libxl-rm-redundant-virObjectEventStateQueue.patch ++
commit 14d03b27bf8f8a13da27a297e23e2b1b80688459
Author: Jim Fehlig 
Date:   Wed Oct 31 10:41:28 2018 -0600

libxl: remove redundant calls to virObjectEventStateQueue

In libxlDomainShutdownThread, virObjectEventStateQueue is needlessly
called in the destroy and restart labels. The cleanup label aready
queues whatever event was created based on libxl_shutdown_reason.
There is no need to handle destroy and restart differently.

Signed-off-by: Jim Fehlig 
ACKed-by: Michal Privoznik 

diff --git a/src/libxl/libxl_domain.c b/src/libxl/libxl_domain.c
index 0032b9dd11..9ed6ee8fb3 100644
--- a/src/libxl/libxl_domain.c
+++ b/src/libxl/libxl_domain.c
@@ -538,8 +538,6 @@ libxlDomainShutdownThread(void *opaque)
 }
 
  destroy:
-virObjectEventStateQueue(driver->domainEventState, dom_event);
-dom_event = NULL;
 libxlDomainDestroyInternal(driver, vm);
 libxlDomainCleanup(driver, vm);
 if (!vm->persistent)
@@ -548,8 +546,6 @@ libxlDomainShutdownThread(void *opaque)
 goto endjob;
 
  restart:
-virObjectEventStateQueue(driver->domainEventState, dom_event);
-dom_event = NULL;
 libxlDomainDestroyInternal(driver, vm);
 libxlDomainCleanup(driver, vm);
 if (libxlDomainStartNew(driver, vm, false) < 0) {
++ 82452a5d-libxl-rm-goto-libxlDomainShutdownThread.patch ++
commit 82452a5d7f55c7698459728a3ee071402f43bb4d
Author: Jim Fehlig 
Date:   Wed Oct 31 10:54:14 2018 -0600

libxl: Remove some goto labels in libxlDomainShutdownThread

There are too many goto labels in libxlDomainShutdownThread. Convert the
'destroy' and 'restart' labels to helper functions, leaving only the
commonly used pattern of 'endjob' and 'cleanup' labels.

Signed-off-by: Jim Fehlig 
ACKed-by: Michal Privoznik 

diff --git a/src/libxl/libxl_domain.c b/src/libxl/libxl_domain.c
index 9ed6ee8fb3..4cdaee0e51 100644
--- a/src/libxl/libxl_domain.c
+++ b/src/libxl/libxl_domain.c
@@ -430,6 +430,30 @@ virDomainDefParserConfig libxlDomainDefParserConfig = {
 };
 
 
+static void
+libxlDomainShutdownHandleDestroy(libxlDriverPrivatePtr driver,
+ virDomainObjPtr vm)
+{
+libxlDomainDestroyInternal(driver, vm);
+libxlDomainCleanup(driver, vm);
+if (!vm->persistent)
+virDomainObjListRemove(driver->domains, vm);
+}
+
+
+static void
+libxlDomainShutdownHandleRestart(libxlDriverPrivatePtr driver,
+ virDomainObjPtr vm)
+{
+libxlDomainDestroyInternal(driver, vm);
+libxlDomainCleanup(driver, vm);
+if (libxlDomainStartNew(driver, vm, false) < 0) {
+VIR_ERROR(_("Failed to restart VM '%s': %s"),
+  vm->def->name, virGetLastErrorMessage());
+}
+}
+
+
 struct libxlShutdownThreadInfo
 {
 libxlDriverPrivatePtr driver;
@@ -468,10 +492,12 @@ li

commit libvirt for openSUSE:Factory

2018-11-06 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-11-06 14:02:30

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Tue Nov  6 14:02:30 2018 rev:267 rq:646460 version:4.9.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-10-11 
11:41:30.991087358 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-11-06 
14:02:41.987584963 +0100
@@ -1,0 +2,20 @@
+Mon Nov  5 15:10:31 UTC 2018 - James Fehlig 
+
+- Update to libvirt 4.9.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - FATE#326371
+
+---
+Fri Oct 19 16:47:18 UTC 2018 - jfeh...@suse.com
+
+- Update SLE15 SP1 with openSUSE Factory package
+  FATE#325848, FATE#326368
+- FATE and bug references made in the SLE15 package since the last
+  Factory update: FATE#325817, bsc#959329, bsc#1074014,
+  bsc#1106420, bsc#1108395
+- Patches in SLE15 package that are dropped by this update:
+  1b0c42ff-libvirtd-depend-machined.patch,
+  ac4a12db-libxl-fix-hasManagedSave.patch
+
+---

Old:

  libvirt-4.8.0.tar.xz
  libvirt-4.8.0.tar.xz.asc

New:

  libvirt-4.9.0.tar.xz
  libvirt-4.9.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.x9V6cK/_old  2018-11-06 14:02:45.023581012 +0100
+++ /var/tmp/diff_new_pack.x9V6cK/_new  2018-11-06 14:02:45.035580996 +0100
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -185,7 +185,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:4.8.0
+Version:4.9.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.x9V6cK/_old  2018-11-06 14:02:45.111580897 +0100
+++ /var/tmp/diff_new_pack.x9V6cK/_new  2018-11-06 14:02:45.115580892 +0100
@@ -18,10 +18,10 @@
  create mode 100644 src/conf/domain_stats.c
  create mode 100644 src/conf/domain_stats.h
 
-Index: libvirt-4.8.0/src/conf/domain_stats.c
+Index: libvirt-4.9.0/src/conf/domain_stats.c
 ===
 --- /dev/null
-+++ libvirt-4.8.0/src/conf/domain_stats.c
 libvirt-4.9.0/src/conf/domain_stats.c
 @@ -0,0 +1,139 @@
 +/*
 + * domain_stats.c: domain stats extraction helpers
@@ -162,10 +162,10 @@
 +}
 +
 +#undef STATS_ADD_NET_PARAM
-Index: libvirt-4.8.0/src/conf/domain_stats.h
+Index: libvirt-4.9.0/src/conf/domain_stats.h
 ===
 --- /dev/null
-+++ libvirt-4.8.0/src/conf/domain_stats.h
 libvirt-4.9.0/src/conf/domain_stats.h
 @@ -0,0 +1,64 @@
 +/*
 + * domain_stats.h: domain stats extraction helpers
@@ -231,10 +231,10 @@
 +   int *maxparams);
 +
 +#endif /* __DOMAIN_STATS_H */
-Index: libvirt-4.8.0/src/libvirt_private.syms
+Index: libvirt-4.9.0/src/libvirt_private.syms
 ===
 libvirt-4.8.0.orig/src/libvirt_private.syms
-+++ libvirt-4.8.0/src/libvirt_private.syms
+--- libvirt-4.9.0.orig/src/libvirt_private.syms
 libvirt-4.9.0/src/libvirt_private.syms
 @@ -653,6 +653,9 @@ virDomainConfNWFilterInstantiate;
  virDomainConfNWFilterTeardown;
  virDomainConfVMNWFilterTeardown;
@@ -253,10 +253,10 @@
  virCgroupHasController;
  virCgroupHasEmptyTasks;
  virCgroupKillPainfully;
-Index: libvirt-4.8.0/src/qemu/qemu_driver.c
+Index: libvirt-4.9.0/src/qemu/qemu_driver.c
 ===
 libvirt-4.8.0.orig/src/qemu/qemu_driver.c
-+++ libvirt-4.8.0/src/qemu/qemu_driver.c
+--- libvirt-4.9.0.orig/src/qemu/qemu_driver.c
 libvirt-4.9.0/src/qemu/qemu_driver.c
 @@ -69,6 +69,7 @@
  #include "virarptable.h"
  #include "viruuid.h"
@@ -265,7 +265,7 @@
  #include "domain_audit.h"
  #include "node_device_conf.h"
  #include "virpci.h"
-@@ -19674,21 +19675,7 @@ qemuDomainGetStatsState(virQEMUDriverPtr
+@@ -19677,21 +19678,7 @@ qemuDomainGetStatsState(virQEMUDriverPtr
  int *maxparams,
  unsigned int privflags ATTRIBUTE_UNUSED)
  {
@@ -288,7 +288,7 @@
  }
  
  
-@@ -19711,37 +19698,7 @@ qemuDomainGetStatsCpu(virQEMUDriverPtr d
+@@ -19714,37 +19701,7 @@ q

commit libvirt for openSUSE:Factory

2018-10-11 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-10-11 11:41:15

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Thu Oct 11 11:41:15 2018 rev:266 rq:639819 version:4.8.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-10-01 
09:07:41.195775889 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-10-11 
11:41:30.991087358 +0200
@@ -1,0 +2,13 @@
+Tue Oct  2 19:55:14 UTC 2018 - jfeh...@suse.com
+
+- Update to libvirt 4.8.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+60b4fd90-libxl-rm-vm-finish-phase.patch,
+e39c66d3-libxl-fix-p2p-migration.patch,
+47da84e0-libxl-fix-job-handling-migsrc.patch,
+0149464a-libxl-fix-job-handling-migdst.patch,
+5ea2abb3-libxl-join-mig-rcv-thread.patch
+
+---

Old:

  0149464a-libxl-fix-job-handling-migdst.patch
  47da84e0-libxl-fix-job-handling-migsrc.patch
  5ea2abb3-libxl-join-mig-rcv-thread.patch
  60b4fd90-libxl-rm-vm-finish-phase.patch
  e39c66d3-libxl-fix-p2p-migration.patch
  libvirt-4.7.0.tar.xz
  libvirt-4.7.0.tar.xz.asc

New:

  libvirt-4.8.0.tar.xz
  libvirt-4.8.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.3eBUHm/_old  2018-10-11 11:41:35.319081848 +0200
+++ /var/tmp/diff_new_pack.3eBUHm/_new  2018-10-11 11:41:35.323081843 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 
@@ -185,7 +185,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:4.7.0
+Version:4.8.0
 Release:0
 Summary:Library providing a virtualization API
 License:LGPL-2.1-or-later
@@ -339,11 +339,6 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 60b4fd90-libxl-rm-vm-finish-phase.patch
-Patch1: e39c66d3-libxl-fix-p2p-migration.patch
-Patch2: 47da84e0-libxl-fix-job-handling-migsrc.patch
-Patch3: 0149464a-libxl-fix-job-handling-migdst.patch
-Patch4: 5ea2abb3-libxl-join-mig-rcv-thread.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -906,11 +901,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
-%patch1 -p1
-%patch2 -p1
-%patch3 -p1
-%patch4 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.3eBUHm/_old  2018-10-11 11:41:35.359081797 +0200
+++ /var/tmp/diff_new_pack.3eBUHm/_new  2018-10-11 11:41:35.359081797 +0200
@@ -18,10 +18,10 @@
  create mode 100644 src/conf/domain_stats.c
  create mode 100644 src/conf/domain_stats.h
 
-Index: libvirt-4.7.0/src/conf/domain_stats.c
+Index: libvirt-4.8.0/src/conf/domain_stats.c
 ===
 --- /dev/null
-+++ libvirt-4.7.0/src/conf/domain_stats.c
 libvirt-4.8.0/src/conf/domain_stats.c
 @@ -0,0 +1,139 @@
 +/*
 + * domain_stats.c: domain stats extraction helpers
@@ -162,10 +162,10 @@
 +}
 +
 +#undef STATS_ADD_NET_PARAM
-Index: libvirt-4.7.0/src/conf/domain_stats.h
+Index: libvirt-4.8.0/src/conf/domain_stats.h
 ===
 --- /dev/null
-+++ libvirt-4.7.0/src/conf/domain_stats.h
 libvirt-4.8.0/src/conf/domain_stats.h
 @@ -0,0 +1,64 @@
 +/*
 + * domain_stats.h: domain stats extraction helpers
@@ -231,11 +231,11 @@
 +   int *maxparams);
 +
 +#endif /* __DOMAIN_STATS_H */
-Index: libvirt-4.7.0/src/libvirt_private.syms
+Index: libvirt-4.8.0/src/libvirt_private.syms
 ===
 libvirt-4.7.0.orig/src/libvirt_private.syms
-+++ libvirt-4.7.0/src/libvirt_private.syms
-@@ -650,6 +650,9 @@ virDomainConfNWFilterInstantiate;
+--- libvirt-4.8.0.orig/src/libvirt_private.syms
 libvirt-4.8.0/src/libvirt_private.syms
+@@ -653,6 +653,9 @@ virDomainConfNWFilterInstantiate;
  virDomainConfNWFilterTeardown;
  virDomainConfVMNWFilterTeardown;
  
@@ -245,7 +245,7 @@
  
  # conf/interface_conf.h
  virInterfaceDefFormat;
-@@ -1540,6 +1543,7 @@ virCgroupGetMemoryUsage;
+@@ -1541,6 +1544,7 @@ virCgroupGetMemoryUsage;
  virCgroupGetMemSwapHardLimit;
  virCgroupGetMemSwapUsage;
  virCgroupGetPercpuSt

commit libvirt for openSUSE:Factory

2018-10-01 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-10-01 09:07:15

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Mon Oct  1 09:07:15 2018 rev:265 rq:637737 version:4.7.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-08-27 
13:46:06.396273738 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-10-01 
09:07:41.195775889 +0200
@@ -1,0 +2,39 @@
+Mon Sep 24 10:42:27 UTC 2018 - Jan Engelhardt 
+
+- Fix RPM groups. Remove idempotent %if..%endif guards.
+- Remove redundant %clean section.
+
+---
+Wed Sep 19 22:01:11 UTC 2018 - James Fehlig 
+
+- libxl: fix VM migration on busy hosts
+  60b4fd90-libxl-rm-vm-finish-phase.patch,
+  e39c66d3-libxl-fix-p2p-migration.patch,
+  47da84e0-libxl-fix-job-handling-migsrc.patch,
+  0149464a-libxl-fix-job-handling-migdst.patch,
+  5ea2abb3-libxl-join-mig-rcv-thread.patch
+  bsc#1108086
+
+---
+Wed Sep  5 04:08:21 UTC 2018 - jfeh...@suse.com
+
+- Update to libvirt 4.7.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+9ed59012--revert-jansson1.patch,
+54f2b5e3-revert-jansson2.patch,
+b56950fd-revert-jansson3.patch,
+6c3d66ac-revert-jansson4.patch,
+8e373e6d-revert-jansson5.patch,
+6f99de31-revert-jansson6.patch,
+f204cf51-revert-jansson7.patch,
+5a58b5ed-revert-jansson8.patch,
+63f6e0e9-revert-jansson9.patch,
+8687eba-revert-jansson10.patch,
+e96e71d8-revert-jansson11.patch,
+d99a8959-revert-jansson12.patch,
+074a7e14-revert-jansson13.patch,
+86db0db9-revert-jansson14.patch
+
+---

Old:

  074a7e14-revert-jansson13.patch
  54f2b5e3-revert-jansson2.patch
  5a58b5ed-revert-jansson8.patch
  63f6e0e9-revert-jansson9.patch
  6c3d66ac-revert-jansson4.patch
  6f99de31-revert-jansson6.patch
  8687eba-revert-jansson10.patch
  86db0db9-revert-jansson14.patch
  8e373e6d-revert-jansson5.patch
  9ed59012--revert-jansson1.patch
  b56950fd-revert-jansson3.patch
  d99a8959-revert-jansson12.patch
  e96e71d8-revert-jansson11.patch
  f204cf51-revert-jansson7.patch
  libvirt-4.6.0.tar.xz
  libvirt-4.6.0.tar.xz.asc

New:

  0149464a-libxl-fix-job-handling-migdst.patch
  47da84e0-libxl-fix-job-handling-migsrc.patch
  5ea2abb3-libxl-join-mig-rcv-thread.patch
  60b4fd90-libxl-rm-vm-finish-phase.patch
  e39c66d3-libxl-fix-p2p-migration.patch
  libvirt-4.7.0.tar.xz
  libvirt-4.7.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
 624 lines (skipped)
 between /work/SRC/openSUSE:Factory/libvirt/libvirt.spec
 and /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.spec

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
--- /var/tmp/diff_new_pack.xHiaYM/_old  2018-10-01 09:07:44.431773120 +0200
+++ /var/tmp/diff_new_pack.xHiaYM/_new  2018-10-01 09:07:44.431773120 +0200
@@ -18,10 +18,10 @@
  create mode 100644 src/conf/domain_stats.c
  create mode 100644 src/conf/domain_stats.h
 
-Index: libvirt-4.6.0/src/conf/domain_stats.c
+Index: libvirt-4.7.0/src/conf/domain_stats.c
 ===
 --- /dev/null
-+++ libvirt-4.6.0/src/conf/domain_stats.c
 libvirt-4.7.0/src/conf/domain_stats.c
 @@ -0,0 +1,139 @@
 +/*
 + * domain_stats.c: domain stats extraction helpers
@@ -162,10 +162,10 @@
 +}
 +
 +#undef STATS_ADD_NET_PARAM
-Index: libvirt-4.6.0/src/conf/domain_stats.h
+Index: libvirt-4.7.0/src/conf/domain_stats.h
 ===
 --- /dev/null
-+++ libvirt-4.6.0/src/conf/domain_stats.h
 libvirt-4.7.0/src/conf/domain_stats.h
 @@ -0,0 +1,64 @@
 +/*
 + * domain_stats.h: domain stats extraction helpers
@@ -231,11 +231,11 @@
 +   int *maxparams);
 +
 +#endif /* __DOMAIN_STATS_H */
-Index: libvirt-4.6.0/src/libvirt_private.syms
+Index: libvirt-4.7.0/src/libvirt_private.syms
 ===
 libvirt-4.6.0.orig/src/libvirt_private.syms
-+++ libvirt-4.6.0/src/libvirt_private.syms
-@@ -647,6 +647,9 @@ virDomainConfNWFilterInstantiate;
+--- libvirt-4.7.0.orig/src/libvirt_private.syms
 libvirt-4.7.0/src/libvirt_private.syms
+@@ -650,6 +650,9 @@ virDomainConfNWFilterInstantiate;
  virDomainConfNWFilterTeardown;
  virDomainConfVMNWFilterTeardown;
  
@@ -245,18 +245,18 @@
  
  # conf/interface_conf.h
  virInterfaceDefFormat;
-@@ -1537,6 +1540,7 @@ virCgroup

commit libvirt for openSUSE:Factory

2018-08-27 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-08-27 13:46:01

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Mon Aug 27 13:46:01 2018 rev:264 rq:629267 version:4.6.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-08-07 
10:50:40.164645890 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-08-27 
13:46:06.396273738 +0200
@@ -1,0 +2,29 @@
+Tue Aug 14 03:23:24 UTC 2018 - jfeh...@suse.com
+
+- Revert switch to jansson
+  boo#1104820
+  - Dropped:
+temp-build-fix.patch
+  - Added:
+9ed59012--revert-jansson1.patch,
+54f2b5e3-revert-jansson2.patch,
+b56950fd-revert-jansson3.patch,
+6c3d66ac-revert-jansson4.patch,
+8e373e6d-revert-jansson5.patch,
+6f99de31-revert-jansson6.patch,
+f204cf51-revert-jansson7.patch,
+5a58b5ed-revert-jansson8.patch,
+63f6e0e9-revert-jansson9.patch,
+8687eba-revert-jansson10.patch,
+e96e71d8-revert-jansson11.patch,
+d99a8959-revert-jansson12.patch,
+074a7e14-revert-jansson13.patch,
+86db0db9-revert-jansson14.patch
+
+---
+Mon Aug 13 18:06:51 UTC 2018 - jfeh...@suse.com
+
+- spec: don't restart libvirt-guests when updating libvirt-client
+  bsc#1104662
+
+---

Old:

  temp-build-fix.patch

New:

  074a7e14-revert-jansson13.patch
  54f2b5e3-revert-jansson2.patch
  5a58b5ed-revert-jansson8.patch
  63f6e0e9-revert-jansson9.patch
  6c3d66ac-revert-jansson4.patch
  6f99de31-revert-jansson6.patch
  8687eba-revert-jansson10.patch
  86db0db9-revert-jansson14.patch
  8e373e6d-revert-jansson5.patch
  9ed59012--revert-jansson1.patch
  b56950fd-revert-jansson3.patch
  d99a8959-revert-jansson12.patch
  e96e71d8-revert-jansson11.patch
  f204cf51-revert-jansson7.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.Krf0pS/_old  2018-08-27 13:46:07.900275892 +0200
+++ /var/tmp/diff_new_pack.Krf0pS/_new  2018-08-27 13:46:07.904275898 +0200
@@ -247,9 +247,9 @@
 BuildRequires:  perl(XML::XPath)
 # For pool-build probing for existing pools
 BuildRequires:  libblkid-devel >= 2.17
-BuildRequires:  libjansson-devel
 BuildRequires:  libpciaccess0-devel >= 0.10.9
 BuildRequires:  libudev-devel >= 145
+BuildRequires:  libyajl-devel
 %if %{with_sanlock}
 BuildRequires:  sanlock-devel >= 2.4
 %endif
@@ -328,6 +328,20 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: 9ed59012--revert-jansson1.patch
+Patch1: 54f2b5e3-revert-jansson2.patch
+Patch2: b56950fd-revert-jansson3.patch
+Patch3: 6c3d66ac-revert-jansson4.patch
+Patch4: 8e373e6d-revert-jansson5.patch
+Patch5: 6f99de31-revert-jansson6.patch
+Patch6: f204cf51-revert-jansson7.patch
+Patch7: 5a58b5ed-revert-jansson8.patch
+Patch8: 63f6e0e9-revert-jansson9.patch
+Patch9: 8687eba-revert-jansson10.patch
+Patch10:e96e71d8-revert-jansson11.patch
+Patch11:d99a8959-revert-jansson12.patch
+Patch12:074a7e14-revert-jansson13.patch
+Patch13:86db0db9-revert-jansson14.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -341,7 +355,6 @@
 Patch156:   0001-Extract-stats-functions-from-the-qemu-driver.patch
 Patch157:   0002-lxc-implement-connectGetAllDomainStats.patch
 Patch158:   0001-libxl-add-support-for-BlockResize-API.patch
-Patch159:   temp-build-fix.patch
 # Our patches
 Patch200:   suse-libvirtd-disable-tls.patch
 Patch201:   suse-libvirtd-sysconfig-settings.patch
@@ -839,8 +852,6 @@
 # Needed by virt-pki-validate script.
 Requires:   cyrus-sasl
 Requires:   gnutls
-# We dlopen(libjansson.so.4), so need an explicit dep
-Requires:   libjansson4
 %if %{with_bash_completion}
 Requires:   %{name}-bash-completion = %{version}-%{release}
 %endif
@@ -931,6 +942,20 @@
 
 %prep
 %setup -q
+%patch0 -p1
+%patch1 -p1
+%patch2 -p1
+%patch3 -p1
+%patch4 -p1
+%patch5 -p1
+%patch6 -p1
+%patch7 -p1
+%patch8 -p1
+%patch9 -p1
+%patch10 -p1
+%patch11 -p1
+%patch12 -p1
+%patch13 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -942,7 +967,6 @@
 %patch156 -p1
 %patch157 -p1
 %patch158 -p1
-%patch159 -p1
 %patch200 -p1
 %patch201 -p1
 %patch202 -p1
@@ -1124,7 +1148,7 @@
%{?arg_apparmor} \
%{?arg_apparmor_profiles} \
--with-udev \
-   --with-jansson \
+   --with-yajl \
%{?arg_san

commit libvirt for openSUSE:Factory

2018-08-07 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-08-07 10:50:36

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Tue Aug  7 10:50:36 2018 rev:263 rq:627773 version:4.6.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-07-27 
10:51:37.297115806 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-08-07 
10:50:40.164645890 +0200
@@ -1,0 +2,20 @@
+Mon Aug  6 16:38:32 UTC 2018 - jfeh...@suse.com
+
+- Update to libvirt 4.6.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Switch from yajl to jansson
+  - Dropped patches:
+libvirt-4.5.0-apparmor-add-missing-comma.patch
+  - Patches added to fix upstream bugs:
+temp-build-fix.patch
+
+---
+Fri Aug  3 09:31:55 UTC 2018 - antoine.belv...@opensuse.org
+
+- Fix apparmor failure at startup because of syntax error in
+  libvirt profile:
+  * Add libvirt-4.5.0-apparmor-add-missing-comma.patch (picked
+from upstream).
+
+---

Old:

  libvirt-4.5.0.tar.xz
  libvirt-4.5.0.tar.xz.asc

New:

  libvirt-4.6.0.tar.xz
  libvirt-4.6.0.tar.xz.asc
  temp-build-fix.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.VlItHL/_old  2018-08-07 10:50:43.268651445 +0200
+++ /var/tmp/diff_new_pack.VlItHL/_new  2018-08-07 10:50:43.268651445 +0200
@@ -48,7 +48,6 @@
 %define with_libssh2   0%{!?_without_libssh2:1}
 
 # A few optional bits off by default, we enable later
-%define with_cgconfig  0%{!?_without_cgconfig:0}
 %define with_numactl   0%{!?_without_numactl:0}
 %define with_numad 0%{!?_without_numad:0}
 %define with_firewalld 0%{!?_without_firewalld:0}
@@ -167,11 +166,6 @@
 %define qemu_user  qemu
 %define qemu_group qemu
 
-# Pull in cgroups config system
-%if %{with_qemu} || %{with_lxc}
-%define with_cgconfig  0%{!?_without_cgconfig:1}
-%endif
-
 %if %{with_firewalld}
 %define _fwdefdir %{_prefix}/lib/firewalld/services
 %else
@@ -184,7 +178,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:4.5.0
+Version:4.6.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1-or-later
@@ -253,9 +247,9 @@
 BuildRequires:  perl(XML::XPath)
 # For pool-build probing for existing pools
 BuildRequires:  libblkid-devel >= 2.17
+BuildRequires:  libjansson-devel
 BuildRequires:  libpciaccess0-devel >= 0.10.9
 BuildRequires:  libudev-devel >= 145
-BuildRequires:  libyajl-devel
 %if %{with_sanlock}
 BuildRequires:  sanlock-devel >= 2.4
 %endif
@@ -270,12 +264,11 @@
 BuildRequires:  apparmor-rpm-macros
 BuildRequires:  libapparmor-devel
 %endif
-BuildRequires:  dnsmasq >= 2.41
-BuildRequires:  iptables
-# TODO BuildRequires:  iptables-ipv6
 BuildRequires:  cyrus-sasl-devel
+BuildRequires:  dnsmasq >= 2.41
 BuildRequires:  ebtables
-BuildRequires:  polkit >= 0.93
+BuildRequires:  iptables
+BuildRequires:  polkit >= 0.112
 BuildRequires:  radvd
 # For mount/umount in FS driver
 BuildRequires:  util-linux
@@ -348,6 +341,7 @@
 Patch156:   0001-Extract-stats-functions-from-the-qemu-driver.patch
 Patch157:   0002-lxc-implement-connectGetAllDomainStats.patch
 Patch158:   0001-libxl-add-support-for-BlockResize-API.patch
+Patch159:   temp-build-fix.patch
 # Our patches
 Patch200:   suse-libvirtd-disable-tls.patch
 Patch201:   suse-libvirtd-sysconfig-settings.patch
@@ -403,7 +397,7 @@
 Requires:   iproute
 Requires:   logrotate
 Requires:   udev >= 145
-Recommends: polkit >= 0.93
+Recommends: polkit >= 0.112
 %ifarch i386 i586 i686 x86_64 ia64
 # For virConnectGetSysinfo
 Requires:   dmidecode
@@ -462,10 +456,10 @@
 %package daemon-driver-network
 Summary:Network driver plugin for the libvirtd daemon
 Group:  Development/Libraries/C and C++
+Requires:   %{name}-daemon = %{version}-%{release}
+Requires:   %{name}-libs = %{version}-%{release}
 Requires:   dnsmasq >= 2.41
 Requires:   iptables
-# TODO Requires:   iptables-ipv6
-Requires:   %{name}-daemon = %{version}-%{release}
 Requires:   radvd
 
 %description daemon-driver-network
@@ -476,10 +470,10 @@
 %package daemon-driver-nwfilter
 Summary:A nwfilter driver plugin for the libvirtd daemon
 Group:  Development/Libraries/C and C++
+Requires:   %{name}-daemon = %{version}-%{release}
+Requires:   %{name}-libs = %{version}-%{release}
 Requires:   ebtables
 Require

commit libvirt for openSUSE:Factory

2018-07-27 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-07-27 10:51:07

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Fri Jul 27 10:51:07 2018 rev:262 rq:623170 version:4.5.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-07-07 
21:54:38.451603901 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-07-27 
10:51:37.297115806 +0200
@@ -1,0 +2,13 @@
+Thu Jul  5 16:25:57 UTC 2018 - jfeh...@suse.com
+
+- Update to libvirt 4.5.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+67c56f6e-libxl-logfd-leak-fix.patch
+- spec: use more macros in file paths
+- libxl: Implement virDomainBlockResize
+  0001-libxl-add-support-for-BlockResize-API.patch
+  FATE#325467, bsc#1094325, bsc#1094725
+
+---

Old:

  67c56f6e-libxl-logfd-leak-fix.patch
  libvirt-4.4.0.tar.xz
  libvirt-4.4.0.tar.xz.asc

New:

  0001-libxl-add-support-for-BlockResize-API.patch
  libvirt-4.5.0.tar.xz
  libvirt-4.5.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.YO2pdc/_old  2018-07-27 10:51:38.573118249 +0200
+++ /var/tmp/diff_new_pack.YO2pdc/_new  2018-07-27 10:51:38.577118257 +0200
@@ -184,7 +184,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:4.4.0
+Version:4.5.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1-or-later
@@ -335,7 +335,6 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 67c56f6e-libxl-logfd-leak-fix.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -348,6 +347,7 @@
 Patch155:   libxl-set-cach-mode.patch
 Patch156:   0001-Extract-stats-functions-from-the-qemu-driver.patch
 Patch157:   0002-lxc-implement-connectGetAllDomainStats.patch
+Patch158:   0001-libxl-add-support-for-BlockResize-API.patch
 # Our patches
 Patch200:   suse-libvirtd-disable-tls.patch
 Patch201:   suse-libvirtd-sysconfig-settings.patch
@@ -920,7 +920,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -931,6 +930,7 @@
 %patch155 -p1
 %patch156 -p1
 %patch157 -p1
+%patch158 -p1
 %patch200 -p1
 %patch201 -p1
 %patch202 -p1
@@ -1161,47 +1161,47 @@
   rm -rfv "$dir"
 done
 
-mkdir -p %{buildroot}/%{_localstatedir}/lib/libvirt
-mkdir -p %{buildroot}/%{_sysconfdir}/libvirt/hooks
+mkdir -p %{buildroot}/%{_localstatedir}/lib/%{name}
+mkdir -p %{buildroot}/%{_sysconfdir}/%{name}/hooks
 %find_lang %{name}
 # Add a README to the libvirt package with a note about the empty
 # file list
-cat > %{buildroot}/%{_docdir}/libvirt/libvirt.README << 'EOF'
+cat > %{buildroot}/%{_docdir}/%{name}/libvirt.README << 'EOF'
 The libvirt package no longer contains any files.  It exists now
 only to fulfill its 'Provides' contract.
 EOF
-install -d -m 0755 %{buildroot}/%{_localstatedir}/lib/libvirt/dnsmasq/
-install -d -m 0755 %{buildroot}/%{_datadir}/libvirt/networks/
-cp %{buildroot}/%{_sysconfdir}/libvirt/qemu/networks/default.xml \
-   %{buildroot}/%{_datadir}/libvirt/networks/default.xml
-rm -f %{buildroot}/%{_sysconfdir}/libvirt/qemu/networks/default.xml
-rm -f %{buildroot}/%{_sysconfdir}/libvirt/qemu/networks/autostart/default.xml
+install -d -m 0755 %{buildroot}/%{_localstatedir}/lib/%{name}/dnsmasq/
+install -d -m 0755 %{buildroot}/%{_datadir}/%{name}/networks/
+cp %{buildroot}/%{_sysconfdir}/%{name}/qemu/networks/default.xml \
+   %{buildroot}/%{_datadir}/%{name}/networks/default.xml
+rm -f %{buildroot}/%{_sysconfdir}/%{name}/qemu/networks/default.xml
+rm -f %{buildroot}/%{_sysconfdir}/%{name}/qemu/networks/autostart/default.xml
 # Strip auto-generated UUID - we need it generated per-install
-sed -i -e "//d" %{buildroot}/%{_datadir}/libvirt/networks/default.xml
+sed -i -e "//d" %{buildroot}/%{_datadir}/%{name}/networks/default.xml
 %if %{with_lxc}
-cat > %{buildroot}/%{_docdir}/libvirt/libvirt-daemon-lxc.README << 'EOF'
+cat > %{buildroot}/%{_docdir}/%{name}/libvirt-daemon-lxc.README << 'EOF'
 Any empty package encapsulating requirements for a libvirtd capable
 of managing LXC.
 EOF
 %else
-rm -rf %{buildroot}/%{_sysconfdir}/libvirt/lxc.conf
+rm -rf %{buildroot}/%{_sysconfdir}/%{name}/lxc.conf
 rm -f %{buildroot}/%{_datadir}/augeas/lenses/libvirtd_lxc.aug
 rm -f %{buildroot}/%{_datadir}/augeas/lenses/tests/test_libvirtd_lxc.aug
 rm -rf %{buildroot}/%{_sysconfdir}/l

commit libvirt for openSUSE:Factory

2018-07-07 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-07-07 21:54:34

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Sat Jul  7 21:54:34 2018 rev:261 rq:620644 version:4.4.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-06-15 
14:31:43.972258220 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-07-07 
21:54:38.451603901 +0200
@@ -1,0 +2,11 @@
+Wed Jul  4 15:27:05 UTC 2018 - jfeh...@suse.com
+
+- spec: enable gluster storage backend for openSUSE
+
+---
+Mon Jun 25 14:17:03 UTC 2018 - jfeh...@suse.com
+
+- spec: BuildRequires glusterfs-devel when gluster support is
+  enabled
+
+---



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.e3EVge/_old  2018-07-07 21:54:40.067601847 +0200
+++ /var/tmp/diff_new_pack.e3EVge/_new  2018-07-07 21:54:40.071601841 +0200
@@ -38,7 +38,7 @@
 # Then the secondary host drivers, which run inside libvirtd
 %define with_storage_rbd   0%{!?_without_storage_rbd:0}
 %define with_storage_sheepdog 0
-%define with_storage_gluster  0
+%define with_storage_gluster  0%{!?_without_storage_gluster:1}
 %define with_apparmor  0%{!?_without_apparmor:1}
 
 # Optional bits on by default
@@ -142,6 +142,11 @@
 %endif
 %endif
 
+# gluster storage backend is not supported in SLE
+%if ! 0%{?is_opensuse}
+%define with_storage_gluster 0
+%endif
+
 # numad is used to manage the CPU and memory placement dynamically for
 # qemu, lxc, and uml drivers
 %if %{with_qemu} || %{with_lxc} || %{with_uml}
@@ -285,6 +290,9 @@
 %if %{with_storage_rbd}
 BuildRequires:  %{with_rbd_lib}
 %endif
+%if %{with_storage_gluster}
+BuildRequires:  glusterfs-devel >= 3.4.1
+%endif
 %if %{with_numactl}
 # For QEMU/LXC numa info
 BuildRequires:  libnuma-devel





commit libvirt for openSUSE:Factory

2018-06-15 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-06-15 14:31:30

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Fri Jun 15 14:31:30 2018 rev:260 rq:614409 version:4.4.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-05-25 
21:34:09.482823046 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-06-15 
14:31:43.972258220 +0200
@@ -1,0 +2,25 @@
+Tue Jun  5 22:56:28 UTC 2018 - jfeh...@suse.com
+
+- spec: use wireshark plugin directory from pkg-config
+
+---
+Tue Jun  5 22:15:26 UTC 2018 - jfeh...@suse.com
+
+- virt-aa-helper: add SUSE path to OVMF and AAVMF images
+  Adjusted suse-ovmf-paths.patch
+  boo#1095556
+
+---
+Mon Jun  4 22:32:54 UTC 2018 - jfeh...@suse.com
+
+- Update to libvirt 4.4.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - CVE-2018-3639
+  - Dropped patches:
+1dbca2ec-CVE-2018-3639.patch, 92673422-CVE-2018-3639.patch
+- libxl: fix leaking logfile fds
+  67c56f6e-libxl-logfd-leak-fix.patch
+  bsc#1094480
+
+---

Old:

  1dbca2ec-CVE-2018-3639.patch
  92673422-CVE-2018-3639.patch
  libvirt-4.3.0.tar.xz
  libvirt-4.3.0.tar.xz.asc

New:

  67c56f6e-libxl-logfd-leak-fix.patch
  libvirt-4.4.0.tar.xz
  libvirt-4.4.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.JWuJw6/_old  2018-06-15 14:31:45.968185216 +0200
+++ /var/tmp/diff_new_pack.JWuJw6/_new  2018-06-15 14:31:45.972185070 +0200
@@ -173,9 +173,13 @@
 %define _fwdefdir /etc/sysconfig/SuSEfirewall2.d/services
 %endif
 
+%if %{with_wireshark}
+%define wireshark_plugindir %(pkg-config --variable plugindir wireshark)
+%endif
+
 Name:   libvirt
 Url:http://libvirt.org/
-Version:4.3.0
+Version:4.4.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1-or-later
@@ -323,8 +327,7 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 1dbca2ec-CVE-2018-3639.patch
-Patch1: 92673422-CVE-2018-3639.patch
+Patch0: 67c56f6e-libxl-logfd-leak-fix.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -910,7 +913,6 @@
 %prep
 %setup -q
 %patch0 -p1
-%patch1 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1132,7 +1134,7 @@
 cp examples/lxcconvert/virt-lxc-convert %{buildroot}/%{_bindir}
 rm -f %{buildroot}/%{_libdir}/*.la
 %if %{with_wireshark}
-rm -f %{buildroot}/%{_libdir}/wireshark/plugins/*/libvirt.la
+rm -f %{buildroot}/%{wireshark_plugindir}/libvirt.la
 %endif
 rm -f %{buildroot}/%{_libdir}/*.a
 rm -f %{buildroot}/%{_libdir}/%{name}/lock-driver/*.la
@@ -1141,6 +1143,8 @@
 rm -f %{buildroot}/%{_libdir}/%{name}/connection-driver/*.a
 rm -f %{buildroot}/%{_libdir}/%{name}/storage-backend/*.la
 rm -f %{buildroot}/%{_libdir}/%{name}/storage-backend/*.a
+rm -f %{buildroot}/%{_libdir}/%{name}/storage-file/*.la
+rm -f %{buildroot}/%{_libdir}/%{name}/storage-file/*.a
 # remove currently unsupported locale(s)
 for dir in %{buildroot}/usr/share/locale/*
 do
@@ -1251,9 +1255,11 @@
 %ifarch %{power64} s390x x86_64
 mv %{buildroot}/%{_datadir}/systemtap/tapset/libvirt_probes.stp \
%{buildroot}/%{_datadir}/systemtap/tapset/libvirt_probes-64.stp
+%if %{with_qemu}
 mv %{buildroot}/%{_datadir}/systemtap/tapset/libvirt_qemu_probes.stp \
%{buildroot}/%{_datadir}/systemtap/tapset/libvirt_qemu_probes-64.stp
 %endif
+%endif
 %fdupes -s %{buildroot}
 
 %clean
@@ -1395,8 +1401,10 @@
 %{_datadir}/augeas/lenses/libvirt_lockd.aug
 %{_datadir}/augeas/lenses/tests/test_libvirt_lockd.aug
 %{_datadir}/systemtap/tapset/libvirt_probes*.stp
-%{_datadir}/systemtap/tapset/libvirt_qemu_probes*.stp
 %{_datadir}/systemtap/tapset/libvirt_functions.stp
+%if %{with_qemu}
+%{_datadir}/systemtap/tapset/libvirt_qemu_probes*.stp
+%endif
 %if %{with_bash_completion}
 %{_datadir}/bash-completion/completions/virsh
 %endif
@@ -1489,6 +1497,8 @@
 %{_libdir}/%{name}/connection-driver/libvirt_driver_storage.so
 %dir %{_libdir}/%{name}/storage-backend
 %{_libdir}/%{name}/storage-backend/libvirt_storage_backend_fs.so
+%dir %{_libdir}/%{name}/storage-file
+%{_libdir}/%{name}/storage-file/libvirt_storage_file_fs.so
 
 %files daemon-driver-storage-disk
 %{_libdir}/%{name}/storage-backend/libvirt_storage_backend_disk.so
@@ -150

commit libvirt for openSUSE:Factory

2018-05-25 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-05-25 21:34:07

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Fri May 25 21:34:07 2018 rev:259 rq:611364 version:4.3.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-05-11 
11:27:36.993820739 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-05-25 
21:34:09.482823046 +0200
@@ -1,0 +2,8 @@
+Tue May 22 14:44:51 UTC 2018 - jfeh...@suse.com
+
+- cpu: add support for 'ssbd' and 'virt-ssbd' CPUID feature bits
+  CVE-2018-3639
+  1dbca2ec-CVE-2018-3639.patch, 92673422-CVE-2018-3639.patch
+  bsc#1092885
+
+---

New:

  1dbca2ec-CVE-2018-3639.patch
  92673422-CVE-2018-3639.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.dEzY70/_old  2018-05-25 21:34:11.058766018 +0200
+++ /var/tmp/diff_new_pack.dEzY70/_new  2018-05-25 21:34:11.062765872 +0200
@@ -323,6 +323,8 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: 1dbca2ec-CVE-2018-3639.patch
+Patch1: 92673422-CVE-2018-3639.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -907,6 +909,8 @@
 
 %prep
 %setup -q
+%patch0 -p1
+%patch1 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 1dbca2ec-CVE-2018-3639.patch ++
commit 1dbca2eccad58d91a5fd33962854f1a653638182
Author: Daniel P. Berrangé 
Date:   Mon May 21 23:05:07 2018 +0100

cpu: define the 'ssbd' CPUID feature bit (CVE-2018-3639)

New microcode introduces the "Speculative Store Bypass Disable"
CPUID feature bit. This needs to be exposed to guest OS to allow
them to protect against CVE-2018-3639.

Signed-off-by: Daniel P. Berrangé 
Reviewed-by: Jiri Denemark 

Index: libvirt-4.3.0/src/cpu/cpu_map.xml
===
--- libvirt-4.3.0.orig/src/cpu/cpu_map.xml
+++ libvirt-4.3.0/src/cpu/cpu_map.xml
@@ -298,6 +298,9 @@
 
   
 
+
+  
+
 
 
 
++ 92673422-CVE-2018-3639.patch ++
commit 9267342206ce17f6933d57a3128cdc504d5945c9
Author: Daniel P. Berrangé 
Date:   Mon May 21 23:05:08 2018 +0100

cpu: define the 'virt-ssbd' CPUID feature bit (CVE-2018-3639)

Some AMD processors only support a non-architectural means of
enabling Speculative Store Bypass Disable. To allow simplified
handling in virtual environments, hypervisors will expose an
architectural definition through CPUID bit 0x8008_EBX[25].
This needs to be exposed to guest OS running on AMD x86 hosts to
allow them to protect against CVE-2018-3639.

Note that since this CPUID bit won't be present in the host CPUID
results on physical hosts, it will not be enabled automatically
in guests configured with "host-model" CPU unless using QEMU
version >= 2.9.0. Thus for older versions of QEMU, this feature
must be manually enabled using policy=force. Guests using the
"host-passthrough" CPU mode do not need special handling.

Signed-off-by: Daniel P. Berrangé 
Reviewed-by: Jiri Denemark 

Index: libvirt-4.3.0/src/cpu/cpu_map.xml
===
--- libvirt-4.3.0.orig/src/cpu/cpu_map.xml
+++ libvirt-4.3.0/src/cpu/cpu_map.xml
@@ -433,6 +433,9 @@
 
   
 
+
+  
+
 
 
 

++ libvirt-power8-models.patch ++
--- /var/tmp/diff_new_pack.dEzY70/_old  2018-05-25 21:34:11.174761820 +0200
+++ /var/tmp/diff_new_pack.dEzY70/_new  2018-05-25 21:34:11.178761675 +0200
@@ -6,7 +6,7 @@
 ===
 --- libvirt-4.3.0.orig/src/cpu/cpu_map.xml
 +++ libvirt-4.3.0/src/cpu/cpu_map.xml
-@@ -2349,6 +2349,8 @@
+@@ -2355,6 +2355,8 @@







commit libvirt for openSUSE:Factory

2018-05-11 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-05-11 11:27:30

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Fri May 11 11:27:30 2018 rev:258 rq:605206 version:4.3.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-05-06 
14:59:41.696931429 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-05-11 
11:27:36.993820739 +0200
@@ -1,0 +2,5 @@
+Mon May  7 17:06:10 UTC 2018 - jfeh...@suse.com
+
+- spec: enable libssh support for suse_version >= 1500
+
+---



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.he5jvh/_old  2018-05-11 11:27:39.677722924 +0200
+++ /var/tmp/diff_new_pack.he5jvh/_new  2018-05-11 11:27:39.685722633 +0200
@@ -45,6 +45,7 @@
 %define with_sanlock   0%{!?_without_sanlock:1}
 %define with_polkit_rules  1
 %define with_wireshark 0%{!?_without_wireshark:1}
+%define with_libssh2   0%{!?_without_libssh2:1}
 
 # A few optional bits off by default, we enable later
 %define with_cgconfig  0%{!?_without_cgconfig:0}
@@ -105,6 +106,11 @@
 %define with_firewalld 1
 %endif
 
+# Enable libssh support in newer code bases
+%if 0%{?suse_version} >= 1500
+%define with_libssh1
+%endif
+
 # TODO: On what distros can we support bash-completion?
 #   SLE12 builds seem fine, but configure fails to detect
 #   completion support on openSUSE distros.
@@ -282,7 +288,9 @@
 BuildRequires:  fuse-devel >= 2.8.6
 BuildRequires:  libcap-ng-devel >= 0.5.0
 BuildRequires:  libnetcontrol-devel >= 0.2.0
+%if %{with_libssh2}
 BuildRequires:  libssh2-devel
+%endif
 %if %{with_esx}
 BuildRequires:  libcurl-devel
 %endif





commit libvirt for openSUSE:Factory

2018-05-06 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-05-06 14:59:33

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Sun May  6 14:59:33 2018 rev:257 rq:603330 version:4.3.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-04-07 
20:52:56.475328606 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-05-06 
14:59:41.696931429 +0200
@@ -1,0 +2,11 @@
+Wed May  2 21:42:09 UTC 2018 - jfeh...@suse.com
+
+- Update to libvirt 4.3.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Remove legacy Xen driver
+  - Dropped patches:
+09877303-virSocketAddrParseInternal.patch,
+412afdb8-intro-virSocketAddrParseAny.patch
+
+---

Old:

  09877303-virSocketAddrParseInternal.patch
  412afdb8-intro-virSocketAddrParseAny.patch
  libvirt-4.2.0.tar.xz
  libvirt-4.2.0.tar.xz.asc

New:

  libvirt-4.3.0.tar.xz
  libvirt-4.3.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.ybqF1i/_old  2018-05-06 14:59:46.312762032 +0200
+++ /var/tmp/diff_new_pack.ybqF1i/_new  2018-05-06 14:59:46.316761885 +0200
@@ -22,7 +22,6 @@
 %endif
 
 # The hypervisor drivers that run in libvirtd
-%define with_xen   0%{!?_without_xen:1}
 %define with_qemu  0%{!?_without_qemu:1}
 %define with_lxc   0%{!?_without_lxc:1}
 %define with_uml   0%{!?_without_uml:1}
@@ -55,21 +54,16 @@
 %define with_libssh0%{!?_without_libssh:0}
 %define with_bash_completion 0%{!?_without_bash_completion:0}
 
-# Xen no longer contains xm/xend so disable building the legacy Xen driver
-%define with_xen   0
-
 # Set the OS / architecture specific special cases
 
 # Xen is available only on x86_64, armv7 and aarch64
 %ifnarch x86_64 armv7hl aarch64
-%define with_xen   0
 %define with_libxl 0
 %endif
 
 # For SLE, further restrict Xen support to x86_64 only
 %if ! 0%{?is_opensuse}
 %ifarch %arm aarch64
-%define with_xen   0
 %define with_libxl 0
 %endif
 %endif
@@ -175,7 +169,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:4.2.0
+Version:4.3.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1-or-later
@@ -196,9 +190,6 @@
 %if %{with_uml}
 Requires:   %{name}-daemon-driver-uml = %{version}-%{release}
 %endif
-%if %{with_xen}
-Requires:   %{name}-daemon-driver-xen = %{version}-%{release}
-%endif
 %if %{with_vbox}
 Requires:   %{name}-daemon-driver-vbox = %{version}-%{release}
 %endif
@@ -221,7 +212,7 @@
 BuildRequires:  modutils
 BuildRequires:  systemd
 BuildRequires:  pkgconfig(systemd)
-%if %{with_xen} || %{with_libxl}
+%if %{with_libxl}
 BuildRequires:  xen-devel
 %endif
 %if %{with_qemu}
@@ -324,8 +315,6 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 09877303-virSocketAddrParseInternal.patch
-Patch1: 412afdb8-intro-virSocketAddrParseAny.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -681,18 +670,6 @@
 User Mode Linux
 %endif
 
-%if %{with_xen}
-
-%package daemon-driver-xen
-Summary:Xen driver plugin for the libvirtd daemon
-Group:  Development/Libraries/C and C++
-Requires:   %{name}-daemon = %{version}-%{release}
-
-%description daemon-driver-xen
-The Xen driver plugin for the libvirtd daemon, providing
-an implementation of the hypervisor driver APIs using Xen.
-%endif
-
 %if %{with_vbox}
 
 %package daemon-driver-vbox
@@ -778,20 +755,15 @@
 capabilities of UML
 %endif
 
-%if %{with_xen} || %{with_libxl}
+%if %{with_libxl}
 
 %package daemon-xen
 Summary:Server side daemon & driver required to run XEN guests
 Group:  Development/Libraries/C and C++
 
 Requires:   %{name}-daemon = %{version}-%{release}
-%if %{with_xen}
-Requires:   %{name}-daemon-driver-xen = %{version}-%{release}
-%endif
-%if %{with_libxl}
-Requires:   %{name}-daemon-driver-libxl = %{version}-%{release}
-%endif
 Requires:   %{name}-daemon-driver-interface = %{version}-%{release}
+Requires:   %{name}-daemon-driver-libxl = %{version}-%{release}
 Requires:   %{name}-daemon-driver-network = %{version}-%{release}
 Requires:   %{name}-daemon-driver-nodedev = %{version}-%{release}
 Requires:   %{name}-daemon-driver-nwfilter = %{version}-%{release}
@@ -927,8 +899,6 @@
 
 %prep
 %setup -

commit libvirt for openSUSE:Factory

2018-04-07 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-04-07 20:52:51

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Sat Apr  7 20:52:51 2018 rev:256 rq:593872 version:4.2.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-03-24 
16:08:40.637995018 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-04-07 
20:52:56.475328606 +0200
@@ -1,0 +2,37 @@
+Thu Apr  5 21:08:11 UTC 2018 - jfeh...@suse.com
+
+- util: improvements in error handling
+  09877303-virSocketAddrParseInternal.patch,
+  412afdb8-intro-virSocketAddrParseAny.patch
+  bsc#1080957
+
+---
+Thu Apr  5 15:22:16 UTC 2018 - jfeh...@suse.com
+
+- Update to libvirt 4.2.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+6b3d716e-keycodemap-py3.patch,
+33c6eb96-fix-libvirtd-reload-deadlock.patch,
+464889ff-rpc-aquire-ref-dispatch.patch,
+c6f1d519-rpc-simplify-dispatch.patch,
+06e7ebb6-rpc-invoke-dispatch-unlocked.patch,
+86cae503-rpc-fix-pre-exec.patch,
+eefabb38-rpc-virtlockd-virtlogd-single-thread.patch,
+fbf31e1a-CVE-2018-1064.patch,
+fb327ac2-virtlockd-admin-socket.patch,
+64370c4b-libxl-MigrateBegin.patch,
+99486799-libxl-MigrateConfirm.patch,
+f5eacf2a-libxl-MigratePerform.patch,
+4e6fcdb6-libxl-libxlDomObjFromDomain-cleanup.patch,
+fe51dbda-libxl-use-FindByRef.patch,
+60b3fcd9-libxl-MigratePrepare.patch,
+3c89868c-libxl-lock-after-ListRemove.patch,
+13e81fc6-libxl-EndJob-on-error.patch,
+594b8b99-libxl-DefineXMLFlags-API-pattern.patch,
+c66e344e-libxl-dont-deref-NULL.patch,
+83edaf44-libxl-dont-hardcode-sched-weight.patch,
+apibuild-py3.patch
+
+---

Old:

  06e7ebb6-rpc-invoke-dispatch-unlocked.patch
  13e81fc6-libxl-EndJob-on-error.patch
  33c6eb96-fix-libvirtd-reload-deadlock.patch
  3c89868c-libxl-lock-after-ListRemove.patch
  464889ff-rpc-aquire-ref-dispatch.patch
  4e6fcdb6-libxl-libxlDomObjFromDomain-cleanup.patch
  594b8b99-libxl-DefineXMLFlags-API-pattern.patch
  60b3fcd9-libxl-MigratePrepare.patch
  64370c4b-libxl-MigrateBegin.patch
  6b3d716e-keycodemap-py3.patch
  83edaf44-libxl-dont-hardcode-sched-weight.patch
  86cae503-rpc-fix-pre-exec.patch
  99486799-libxl-MigrateConfirm.patch
  apibuild-py3.patch
  c66e344e-libxl-dont-deref-NULL.patch
  c6f1d519-rpc-simplify-dispatch.patch
  eefabb38-rpc-virtlockd-virtlogd-single-thread.patch
  f5eacf2a-libxl-MigratePerform.patch
  fb327ac2-virtlockd-admin-socket.patch
  fbf31e1a-CVE-2018-1064.patch
  fe51dbda-libxl-use-FindByRef.patch
  libvirt-4.1.0.tar.xz
  libvirt-4.1.0.tar.xz.asc

New:

  09877303-virSocketAddrParseInternal.patch
  412afdb8-intro-virSocketAddrParseAny.patch
  libvirt-4.2.0.tar.xz
  libvirt-4.2.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.nIdK9C/_old  2018-04-07 20:52:58.147268093 +0200
+++ /var/tmp/diff_new_pack.nIdK9C/_new  2018-04-07 20:52:58.151267947 +0200
@@ -175,7 +175,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:4.1.0
+Version:4.2.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1-or-later
@@ -270,7 +270,6 @@
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  ebtables
 BuildRequires:  polkit >= 0.93
-BuildRequires:  polkit-devel >= 0.93
 BuildRequires:  radvd
 # For mount/umount in FS driver
 BuildRequires:  util-linux
@@ -325,26 +324,8 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 6b3d716e-keycodemap-py3.patch
-Patch1: 33c6eb96-fix-libvirtd-reload-deadlock.patch
-Patch2: 464889ff-rpc-aquire-ref-dispatch.patch
-Patch3: c6f1d519-rpc-simplify-dispatch.patch
-Patch4: 06e7ebb6-rpc-invoke-dispatch-unlocked.patch
-Patch5: 86cae503-rpc-fix-pre-exec.patch
-Patch6: eefabb38-rpc-virtlockd-virtlogd-single-thread.patch
-Patch7: fbf31e1a-CVE-2018-1064.patch
-Patch8: fb327ac2-virtlockd-admin-socket.patch
-Patch9: 64370c4b-libxl-MigrateBegin.patch
-Patch10:99486799-libxl-MigrateConfirm.patch
-Patch11:f5eacf2a-libxl-MigratePerform.patch
-Patch12:4e6fcdb6-libxl-libxlDomObjFromDomain-cleanup.patch
-Patch13:fe51dbda-libxl-use-FindByRef.patch
-Patch14:60b3fcd9-libxl-MigratePrepare.patch
-Patch15:3c89868c-libxl-lock-after-ListRemove.patch
-Patch16:13e81fc6-l

commit libvirt for openSUSE:Factory

2018-03-24 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-03-24 16:08:36

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Sat Mar 24 16:08:36 2018 rev:255 rq:589841 version:4.1.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-03-19 
23:33:07.676717365 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-03-24 
16:08:40.637995018 +0100
@@ -1,0 +2,23 @@
+Wed Mar 21 22:43:28 UTC 2018 - jfeh...@suse.com
+
+- libxl: don't hardcode scheduler weight
+  83edaf44-libxl-dont-hardcode-sched-weight.patch
+  bsc#1086377
+
+---
+Tue Mar 20 20:20:18 UTC 2018 - jfeh...@suse.com
+
+- libxl: fixes and improvements in migration APIs
+  64370c4b-libxl-MigrateBegin.patch,
+  99486799-libxl-MigrateConfirm.patch,
+  f5eacf2a-libxl-MigratePerform.patch,
+  4e6fcdb6-libxl-libxlDomObjFromDomain-cleanup.patch,
+  fe51dbda-libxl-use-FindByRef.patch,
+  60b3fcd9-libxl-MigratePrepare.patch,
+  3c89868c-libxl-lock-after-ListRemove.patch,
+  13e81fc6-libxl-EndJob-on-error.patch,
+  594b8b99-libxl-DefineXMLFlags-API-pattern.patch,
+  c66e344e-libxl-dont-deref-NULL.patch
+  bsc#1080957
+
+---

New:

  13e81fc6-libxl-EndJob-on-error.patch
  3c89868c-libxl-lock-after-ListRemove.patch
  4e6fcdb6-libxl-libxlDomObjFromDomain-cleanup.patch
  594b8b99-libxl-DefineXMLFlags-API-pattern.patch
  60b3fcd9-libxl-MigratePrepare.patch
  64370c4b-libxl-MigrateBegin.patch
  83edaf44-libxl-dont-hardcode-sched-weight.patch
  99486799-libxl-MigrateConfirm.patch
  c66e344e-libxl-dont-deref-NULL.patch
  f5eacf2a-libxl-MigratePerform.patch
  fe51dbda-libxl-use-FindByRef.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.0YQbK5/_old  2018-03-24 16:08:42.385932008 +0100
+++ /var/tmp/diff_new_pack.0YQbK5/_new  2018-03-24 16:08:42.389931863 +0100
@@ -334,6 +334,17 @@
 Patch6: eefabb38-rpc-virtlockd-virtlogd-single-thread.patch
 Patch7: fbf31e1a-CVE-2018-1064.patch
 Patch8: fb327ac2-virtlockd-admin-socket.patch
+Patch9: 64370c4b-libxl-MigrateBegin.patch
+Patch10:99486799-libxl-MigrateConfirm.patch
+Patch11:f5eacf2a-libxl-MigratePerform.patch
+Patch12:4e6fcdb6-libxl-libxlDomObjFromDomain-cleanup.patch
+Patch13:fe51dbda-libxl-use-FindByRef.patch
+Patch14:60b3fcd9-libxl-MigratePrepare.patch
+Patch15:3c89868c-libxl-lock-after-ListRemove.patch
+Patch16:13e81fc6-libxl-EndJob-on-error.patch
+Patch17:594b8b99-libxl-DefineXMLFlags-API-pattern.patch
+Patch18:c66e344e-libxl-dont-deref-NULL.patch
+Patch19:83edaf44-libxl-dont-hardcode-sched-weight.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -948,6 +959,17 @@
 %patch6 -p1
 %patch7 -p1
 %patch8 -p1
+%patch9 -p1
+%patch10 -p1
+%patch11 -p1
+%patch12 -p1
+%patch13 -p1
+%patch14 -p1
+%patch15 -p1
+%patch16 -p1
+%patch17 -p1
+%patch18 -p1
+%patch19 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 13e81fc6-libxl-EndJob-on-error.patch ++
commit 13e81fc6fad03aa6b6ecf4230f44b2ea55078229
Author: Jim Fehlig 
Date:   Fri Mar 16 15:22:45 2018 -0600

libxl: call EndJob in error case

If starting the domain fails in libxlDomainCreateXML, we mistakenly
jumped to cleanup without calling libxlDomainObjEndJob. Remove the
jump to 'cleanup'.

Signed-off-by: Jim Fehlig 
Reviewed-by: John Ferlan 

Index: libvirt-4.1.0/src/libxl/libxl_driver.c
===
--- libvirt-4.1.0.orig/src/libxl/libxl_driver.c
+++ libvirt-4.1.0/src/libxl/libxl_driver.c
@@ -1066,7 +1066,6 @@ libxlDomainCreateXML(virConnectPtr conn,
 if (!vm->persistent) {
 virDomainObjListRemove(driver->domains, vm);
 virObjectLock(vm);
-goto cleanup;
 }
 goto endjob;
 }
++ 3c89868c-libxl-lock-after-ListRemove.patch ++
commit 3c89868c5fef3d0cfbc40d0185447d13a6242620
Author: Jim Fehlig 
Date:   Fri Mar 16 15:15:07 2018 -0600

libxl: lock virDomainObj after ListRemove

Most libxl driver API use the pattern of lock and add a ref to
virDomainObj, perform API, then decrement ref and unlock in
virDomainEndAPI. In some cases the API may call
virDomainObjListRemove, which unlocks the virDomainObj. Relock
the object in such cases so EndAPI is called with a locked object.

Signed-off-by: Jim Fehlig 
   

commit libvirt for openSUSE:Factory

2018-03-19 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-03-19 23:33:02

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Mon Mar 19 23:33:02 2018 rev:254 rq:587706 version:4.1.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-03-08 
10:54:24.288021390 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-03-19 
23:33:07.676717365 +0100
@@ -1,0 +2,41 @@
+Thu Mar 15 15:44:28 UTC 2018 - jfeh...@suse.com
+
+- lockd: fix typo in virtlockd-admin.socket
+  fb327ac2-virtlockd-admin-socket.patch
+  bsc#1085386
+
+---
+Wed Mar 14 21:40:53 UTC 2018 - jfeh...@suse.com
+
+- Install correct firewall service file depending on availability
+  of firewalld vs SuSEfirewall2
+  libvirtd-relocation-server.xml
+  bsc#1083455
+
+---
+Wed Mar 14 13:52:55 UTC 2018 - jfeh...@suse.com
+
+- qemu: avoid denial of service reading from QEMU guest agent
+  CVE-2018-1064
+  fbf31e1a-CVE-2018-1064.patch
+  bsc#1083625
+
+---
+Tue Mar 13 22:09:26 UTC 2018 - jfeh...@suse.com
+
+- virtlockd: fix loosing lock on re-exec
+  464889ff-rpc-aquire-ref-dispatch.patch,
+  c6f1d519-rpc-simplify-dispatch.patch,
+  06e7ebb6-rpc-invoke-dispatch-unlocked.patch,
+  86cae503-rpc-fix-pre-exec.patch,
+  eefabb38-rpc-virtlockd-virtlogd-single-thread.patch
+  bsc#1076861
+
+---
+Tue Mar 13 21:55:47 UTC 2018 - jfeh...@suse.com
+
+- libvirtd: fix potential deadlock when reloading
+  33c6eb96-fix-libvirtd-reload-deadlock.patch
+  bsc#1079150
+
+---

New:

  06e7ebb6-rpc-invoke-dispatch-unlocked.patch
  33c6eb96-fix-libvirtd-reload-deadlock.patch
  464889ff-rpc-aquire-ref-dispatch.patch
  86cae503-rpc-fix-pre-exec.patch
  c6f1d519-rpc-simplify-dispatch.patch
  eefabb38-rpc-virtlockd-virtlogd-single-thread.patch
  fb327ac2-virtlockd-admin-socket.patch
  fbf31e1a-CVE-2018-1064.patch
  libvirtd-relocation-server.xml



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.9x8R7j/_old  2018-03-19 23:33:10.332621554 +0100
+++ /var/tmp/diff_new_pack.9x8R7j/_new  2018-03-19 23:33:10.340621265 +0100
@@ -107,7 +107,7 @@
 %endif
 
 # Enable firewalld support in newer code bases
-%if 0%{?suse_version} >= 1330
+%if 0%{?suse_version} >= 1500
 %define with_firewalld 1
 %endif
 
@@ -167,7 +167,11 @@
 %define with_cgconfig  0%{!?_without_cgconfig:1}
 %endif
 
-%define _fwdefdir /etc/sysconfig/SuSEfirewall2.d/services
+%if %{with_firewalld}
+%define _fwdefdir %{_prefix}/lib/firewalld/services
+%else
+%define _fwdefdir /etc/sysconfig/SuSEfirewall2.d/services
+%endif
 
 Name:   libvirt
 Url:http://libvirt.org/
@@ -307,6 +311,9 @@
 %if %{with_libssh}
 BuildRequires:  libssh-devel >= 0.7.0
 %endif
+%if %{with_firewalld}
+BuildRequires:  firewall-macros
+%endif
 
 Source0:%{name}-%{version}.tar.xz
 Source1:%{name}-%{version}.tar.xz.asc
@@ -314,10 +321,19 @@
 Source3:libvirtd-relocation-server.fw
 Source4:libvirt-supportconfig
 Source5:suse-qemu-domain-hook.py
+Source6:libvirtd-relocation-server.xml
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
 Patch0: 6b3d716e-keycodemap-py3.patch
+Patch1: 33c6eb96-fix-libvirtd-reload-deadlock.patch
+Patch2: 464889ff-rpc-aquire-ref-dispatch.patch
+Patch3: c6f1d519-rpc-simplify-dispatch.patch
+Patch4: 06e7ebb6-rpc-invoke-dispatch-unlocked.patch
+Patch5: 86cae503-rpc-fix-pre-exec.patch
+Patch6: eefabb38-rpc-virtlockd-virtlogd-single-thread.patch
+Patch7: fbf31e1a-CVE-2018-1064.patch
+Patch8: fb327ac2-virtlockd-admin-socket.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -924,6 +940,14 @@
 pushd src/keycodemapdb
 %patch0 -p1
 popd
+%patch1 -p1
+%patch2 -p1
+%patch3 -p1
+%patch4 -p1
+%patch5 -p1
+%patch6 -p1
+%patch7 -p1
+%patch8 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1252,10 +1276,14 @@
 ln -s %{_sbindir}/service %{buildroot}/%{_sbindir}/rcvirtlockd
 ln -s %{_sbindir}/service %{buildroot}/%{_sbindir}/rclibvirt-guests
 
-#install firewall definitions format is described here:
-#/usr/share/SuSEfirewall2/services/TEMPLATE
+# install firewall services for migration ports
 mkdir -p %{buildroo

commit libvirt for openSUSE:Factory

2018-03-08 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-03-08 10:54:21

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Thu Mar  8 10:54:21 2018 rev:253 rq:583091 version:4.1.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-02-25 
11:32:26.73789 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-03-08 
10:54:24.288021390 +0100
@@ -1,0 +2,18 @@
+Mon Mar  5 15:55:07 UTC 2018 - jfeh...@suse.com
+
+- Update to libvirt 4.1.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+72adaf2f-revert-qemu-monitor-error-report.patch,
+71d56a39-nodedev-fix-parse-PCI-address.patch,
+68eed56b-conf-smbios-oem-strings.patch,
+76977061-qemu-smbios-oem-strings.patch,
+0c710a37-libxl-resume-lock-on-mig-failure.patch,
+759b4d1b-virlog-determine-the-hostname-on-startup-CVE-2018-67.patch,
+c2dc6698-fix-deadlock-obtaining-hostname.patch,
+c391e07e-libxl-clock-settings.patch,
+ef71caea-libxl-memalign.patch,
+suse-apparmor-signal.patch
+
+---

Old:

  0c710a37-libxl-resume-lock-on-mig-failure.patch
  68eed56b-conf-smbios-oem-strings.patch
  71d56a39-nodedev-fix-parse-PCI-address.patch
  72adaf2f-revert-qemu-monitor-error-report.patch
  759b4d1b-virlog-determine-the-hostname-on-startup-CVE-2018-67.patch
  76977061-qemu-smbios-oem-strings.patch
  c2dc6698-fix-deadlock-obtaining-hostname.patch
  c391e07e-libxl-clock-settings.patch
  ef71caea-libxl-memalign.patch
  libvirt-4.0.0.tar.xz
  libvirt-4.0.0.tar.xz.asc
  suse-apparmor-signal.patch

New:

  libvirt-4.1.0.tar.xz
  libvirt-4.1.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.75cuoQ/_old  2018-03-08 10:54:25.703970417 +0100
+++ /var/tmp/diff_new_pack.75cuoQ/_new  2018-03-08 10:54:25.707970274 +0100
@@ -171,10 +171,10 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:4.0.0
+Version:4.1.0
 Release:0
 Summary:Library providing a simple virtualization API
-License:LGPL-2.1+
+License:LGPL-2.1-or-later
 Group:  Development/Libraries/C and C++
 
 Requires:   %{name}-daemon = %{version}-%{release}
@@ -317,16 +317,7 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 72adaf2f-revert-qemu-monitor-error-report.patch
-Patch1: 71d56a39-nodedev-fix-parse-PCI-address.patch
-Patch2: 68eed56b-conf-smbios-oem-strings.patch
-Patch3: 76977061-qemu-smbios-oem-strings.patch
-Patch4: 0c710a37-libxl-resume-lock-on-mig-failure.patch
-Patch5: 6b3d716e-keycodemap-py3.patch
-Patch6: 
759b4d1b-virlog-determine-the-hostname-on-startup-CVE-2018-67.patch
-Patch7: c2dc6698-fix-deadlock-obtaining-hostname.patch
-Patch8: c391e07e-libxl-clock-settings.patch
-Patch9: ef71caea-libxl-memalign.patch
+Patch0: 6b3d716e-keycodemap-py3.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -350,15 +341,14 @@
 Patch206:   suse-qemu-conf.patch
 Patch207:   suse-ovmf-paths.patch
 Patch208:   suse-apparmor-libnl-paths.patch
-Patch209:   suse-apparmor-signal.patch
-Patch210:   support-managed-pci-xen-driver.patch
-Patch211:   xen-sxpr-disk-type.patch
-Patch212:   libxl-support-block-script.patch
-Patch213:   apparmor-no-mount.patch
-Patch214:   qemu-apparmor-screenshot.patch
-Patch215:   libvirt-suse-netcontrol.patch
-Patch216:   lxc-wait-after-eth-del.patch
-Patch217:   libxl-qemu-emulator-caps.patch
+Patch209:   support-managed-pci-xen-driver.patch
+Patch210:   xen-sxpr-disk-type.patch
+Patch211:   libxl-support-block-script.patch
+Patch212:   apparmor-no-mount.patch
+Patch213:   qemu-apparmor-screenshot.patch
+Patch214:   libvirt-suse-netcontrol.patch
+Patch215:   lxc-wait-after-eth-del.patch
+Patch216:   libxl-qemu-emulator-caps.patch
 # SLES-Only patches
 %if ! 0%{?is_opensuse}
 Patch400:   virt-create-rootfs.patch
@@ -840,6 +830,9 @@
 # Needed by virt-pki-validate script.
 Requires:   cyrus-sasl
 Requires:   gnutls
+%if %{with_bash_completion}
+Requires:   %{name}-bash-completion = %{version}-%{release}
+%endif
 
 %description client
 The client binaries needed to access the virtualization
@@ -863,10 +856,22 @@
 Group:  Development/Libraries/C and C++
 Requires:   %{nam

commit libvirt for openSUSE:Factory

2018-02-25 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-02-25 11:32:25

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Sun Feb 25 11:32:25 2018 rev:252 rq:579671 version:4.0.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-02-22 
14:57:39.792328307 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-02-25 
11:32:26.73789 +0100
@@ -1,0 +2,7 @@
+Fri Feb 23 22:09:04 UTC 2018 - jfeh...@suse.com
+
+- libxl: round memory values to next 1MiB increment
+  ef71caea-libxl-memalign.patch
+  bsc#1082041
+
+---

New:

  ef71caea-libxl-memalign.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.PxzXF6/_old  2018-02-25 11:32:28.924143191 +0100
+++ /var/tmp/diff_new_pack.PxzXF6/_new  2018-02-25 11:32:29.012139996 +0100
@@ -326,6 +326,7 @@
 Patch6: 
759b4d1b-virlog-determine-the-hostname-on-startup-CVE-2018-67.patch
 Patch7: c2dc6698-fix-deadlock-obtaining-hostname.patch
 Patch8: c391e07e-libxl-clock-settings.patch
+Patch9: ef71caea-libxl-memalign.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -926,6 +927,7 @@
 %patch6 -p1
 %patch7 -p1
 %patch8 -p1
+%patch9 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ ef71caea-libxl-memalign.patch ++
commit ef71caeaa81ab75daf441fe702d267c9b722bafb
Author: Jim Fehlig 
Date:   Wed Feb 21 18:48:38 2018 -0700

libxl: round memory values to next 1MiB increment

libxl requires the memory sizes to be rounded to 1MiB increments.
Attempting to start a domain that violates this requirement will
fail with the marginally helpful error

2018-02-22 01:55:32.921+: xc: panic: xc_dom_boot.c:141: 
xc_dom_boot_mem_init: can't allocate low memory for domain: Out of memory
2018-02-22 01:55:32.921+: libxl: libxl_dom.c:671:libxl__build_dom: 
xc_dom_boot_mem_init failed: No such file or directory

Round the maximum and current memory values to the next 1MiB
increment when generating the libxl_domain_config object.

Signed-off-by: Jim Fehlig 

Index: libvirt-4.0.0/src/libxl/libxl_conf.c
===
--- libvirt-4.0.0.orig/src/libxl/libxl_conf.c
+++ libvirt-4.0.0/src/libxl/libxl_conf.c
@@ -367,6 +367,10 @@ libxlMakeDomBuildInfo(virDomainDefPtr de
 }
 
 b_info->sched_params.weight = 1000;
+/* Xen requires the memory sizes to be rounded to 1MiB increments */
+virDomainDefSetMemoryTotal(def,
+   VIR_ROUND_UP(virDomainDefGetMemoryInitial(def), 
1024));
+def->mem.cur_balloon = VIR_ROUND_UP(def->mem.cur_balloon, 1024);
 b_info->max_memkb = virDomainDefGetMemoryInitial(def);
 b_info->target_memkb = def->mem.cur_balloon;
 if (hvm) {

++ libvirt-suse-netcontrol.patch ++
--- /var/tmp/diff_new_pack.PxzXF6/_old  2018-02-25 11:32:29.552120387 +0100
+++ /var/tmp/diff_new_pack.PxzXF6/_new  2018-02-25 11:32:29.556120242 +0100
@@ -30,7 +30,7 @@
 ===
 --- libvirt-4.0.0.orig/src/Makefile.am
 +++ libvirt-4.0.0/src/Makefile.am
-@@ -1038,6 +1038,10 @@ if WITH_NETCF
+@@ -1039,6 +1039,10 @@ if WITH_NETCF
  INTERFACE_DRIVER_SOURCES += \
interface/interface_backend_netcf.c
  endif WITH_NETCF
@@ -41,7 +41,7 @@
  if WITH_UDEV
  INTERFACE_DRIVER_SOURCES += \
interface/interface_backend_udev.c
-@@ -1658,6 +1662,10 @@ if WITH_NETCF
+@@ -1659,6 +1663,10 @@ if WITH_NETCF
  libvirt_driver_interface_la_CFLAGS += $(NETCF_CFLAGS)
  libvirt_driver_interface_la_LIBADD += $(NETCF_LIBS)
  endif WITH_NETCF

++ libxl-set-cach-mode.patch ++
--- /var/tmp/diff_new_pack.PxzXF6/_old  2018-02-25 11:32:29.612118209 +0100
+++ /var/tmp/diff_new_pack.PxzXF6/_new  2018-02-25 11:32:29.612118209 +0100
@@ -7,7 +7,7 @@
 ===
 --- libvirt-4.0.0.orig/src/libxl/libxl_conf.c
 +++ libvirt-4.0.0/src/libxl/libxl_conf.c
-@@ -765,6 +765,30 @@ libxlDiskSetDiscard(libxl_device_disk *x
+@@ -769,6 +769,30 @@ libxlDiskSetDiscard(libxl_device_disk *x
  #endif
  }
  
@@ -38,7 +38,7 @@
  static char *
  libxlMakeNetworkDiskSrcStr(virStorageSourcePtr src,
 const char *username,
-@@ -1013,6 +1037,7 @@ libxlMakeDisk(virDomainDiskDefPtr l_disk
+@@ -1017,6 +1041,7 @@ libxlMakeDisk(virDomainDiskDefPtr l_disk
  x_disk->is_cdrom = l_disk->devi

commit libvirt for openSUSE:Factory

2018-02-22 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-02-22 14:57:36

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Thu Feb 22 14:57:36 2018 rev:251 rq:578846 version:4.0.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-02-13 
10:27:05.794080712 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-02-22 
14:57:39.792328307 +0100
@@ -1,0 +2,7 @@
+Wed Feb 21 23:32:55 UTC 2018 - jfeh...@suse.com
+
+- libxl: add support for specifying clock offset and adjustment
+  c391e07e-libxl-clock-settings.patch
+  bsc#1082161
+
+---

New:

  c391e07e-libxl-clock-settings.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.qjasQj/_old  2018-02-22 14:57:42.500230872 +0100
+++ /var/tmp/diff_new_pack.qjasQj/_new  2018-02-22 14:57:42.504230728 +0100
@@ -325,6 +325,7 @@
 Patch5: 6b3d716e-keycodemap-py3.patch
 Patch6: 
759b4d1b-virlog-determine-the-hostname-on-startup-CVE-2018-67.patch
 Patch7: c2dc6698-fix-deadlock-obtaining-hostname.patch
+Patch8: c391e07e-libxl-clock-settings.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -924,6 +925,7 @@
 popd
 %patch6 -p1
 %patch7 -p1
+%patch8 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ c391e07e-libxl-clock-settings.patch ++
commit c391e07eb08d713474ae8998cfd859e1827a4b2d
Author: Jim Fehlig 
Date:   Tue Feb 20 16:51:27 2018 -0700

libxl: add support for specifying clock offset and adjustment

libxl supports setting the domain real time clock to local time or
UTC via the localtime field of libxl_domain_build_info. Adjustment
of the clock is also supported via the rtc_timeoffset field. The
libvirt libxl driver has never supported these settings, instead
relying on libxl's default of a UTC real time clock with adjustment
set to 0.

There is at least one user that would like the ability to change
the defaults

https://www.redhat.com/archives/libvirt-users/2018-February/msg00059.html

Add support for specifying a local time clock and for specifying an
adjustment for both local time and UTC clocks. Add a test case to
verify the XML to libxl_domain_config conversion.

Local time clock and clock adjustment is already supported by the
XML <-> xl.cfg converter. What is missing is an explicit test for
the conversion. There are plenty of existing tests that all use UTC
with 0 adjustment. Hijack test-fullvirt-tsc-timer to test a local
time clock with 1 hour adjustment.

Signed-off-by: Jim Fehlig 
Reviewed-by: Daniel P. Berrangé 

Index: libvirt-4.0.0/src/libxl/libxl_conf.c
===
--- libvirt-4.0.0.orig/src/libxl/libxl_conf.c
+++ libvirt-4.0.0/src/libxl/libxl_conf.c
@@ -274,6 +274,7 @@ libxlMakeDomBuildInfo(virDomainDefPtr de
   virCapsPtr caps,
   libxl_domain_config *d_config)
 {
+virDomainClockDef clock = def->clock;
 libxl_domain_build_info *b_info = &d_config->b_info;
 int hvm = def->os.type == VIR_DOMAIN_OSTYPE_HVM;
 size_t i;
@@ -293,10 +294,38 @@ libxlMakeDomBuildInfo(virDomainDefPtr de
 for (i = 0; i < virDomainDefGetVcpus(def); i++)
 libxl_bitmap_set((&b_info->avail_vcpus), i);
 
-for (i = 0; i < def->clock.ntimers; i++) {
-switch ((virDomainTimerNameType) def->clock.timers[i]->name) {
+switch ((virDomainClockOffsetType) clock.offset) {
+case VIR_DOMAIN_CLOCK_OFFSET_VARIABLE:
+if (clock.data.variable.basis == VIR_DOMAIN_CLOCK_BASIS_LOCALTIME)
+libxl_defbool_set(&b_info->localtime, true);
+b_info->rtc_timeoffset = clock.data.variable.adjustment;
+break;
+
+case VIR_DOMAIN_CLOCK_OFFSET_LOCALTIME:
+libxl_defbool_set(&b_info->localtime, true);
+break;
+
+/* Nothing to do since UTC is the default in libxl */
+case VIR_DOMAIN_CLOCK_OFFSET_UTC:
+break;
+
+case VIR_DOMAIN_CLOCK_OFFSET_TIMEZONE:
+virReportError(VIR_ERR_CONFIG_UNSUPPORTED,
+   _("unsupported clock offset '%s'"),
+   virDomainClockOffsetTypeToString(clock.offset));
+return -1;
+
+case VIR_DOMAIN_CLOCK_OFFSET_LAST:
+default:
+virReportError(VIR_ERR_CONFIG_UNSUPPORTED,
+   _("unexpected clock offset '%d'"), clock.offset);
+return -1;
+}
+

commit libvirt for openSUSE:Factory

2018-02-13 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-02-13 10:27:04

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Tue Feb 13 10:27:04 2018 rev:250 rq:575802 version:4.0.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-01-30 
15:38:46.922352045 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-02-13 
10:27:05.794080712 +0100
@@ -1,0 +2,15 @@
+Fri Feb  9 13:28:14 UTC 2018 - cbosdon...@suse.com
+
+- Remove all uses of python2 during the build (bsc#1080034)
+6b3d716e-keycodemap-py3.patch
+apibuild-py3.patch
+- Determine hostname early to avoid code injection
+  in lxc driver. (bsc#1080042)
+759b4d1b-virlog-determine-the-hostname-on-startup-CVE-2018-67.patch
+c2dc6698-fix-deadlock-obtaining-hostname.patch
+- Add basic support of connectGetAllDomainStats for lxc driver
+  (fate#323742)
+0001-Extract-stats-functions-from-the-qemu-driver.patch
+0002-lxc-implement-connectGetAllDomainStats.patch
+
+---

New:

  0001-Extract-stats-functions-from-the-qemu-driver.patch
  0002-lxc-implement-connectGetAllDomainStats.patch
  6b3d716e-keycodemap-py3.patch
  759b4d1b-virlog-determine-the-hostname-on-startup-CVE-2018-67.patch
  apibuild-py3.patch
  c2dc6698-fix-deadlock-obtaining-hostname.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.nJG3X3/_old  2018-02-13 10:27:07.130032578 +0100
+++ /var/tmp/diff_new_pack.nJG3X3/_new  2018-02-13 10:27:07.134032433 +0100
@@ -236,7 +236,7 @@
 BuildRequires:  libxslt
 BuildRequires:  ncurses-devel
 BuildRequires:  perl
-BuildRequires:  python
+BuildRequires:  python3
 BuildRequires:  readline-devel
 # perl XPath is needed since we have a patch touching files that cause
 # hvsupport.html to be regenerated
@@ -322,6 +322,9 @@
 Patch2: 68eed56b-conf-smbios-oem-strings.patch
 Patch3: 76977061-qemu-smbios-oem-strings.patch
 Patch4: 0c710a37-libxl-resume-lock-on-mig-failure.patch
+Patch5: 6b3d716e-keycodemap-py3.patch
+Patch6: 
759b4d1b-virlog-determine-the-hostname-on-startup-CVE-2018-67.patch
+Patch7: c2dc6698-fix-deadlock-obtaining-hostname.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -332,6 +335,9 @@
 Patch153:   ppc64le-canonical-name.patch
 Patch154:   libxl-set-migration-constraints.patch
 Patch155:   libxl-set-cach-mode.patch
+Patch156:   0001-Extract-stats-functions-from-the-qemu-driver.patch
+Patch157:   0002-lxc-implement-connectGetAllDomainStats.patch
+Patch158:   apibuild-py3.patch
 # Our patches
 Patch200:   suse-libvirtd-disable-tls.patch
 Patch201:   suse-libvirtd-sysconfig-settings.patch
@@ -912,6 +918,12 @@
 %patch2 -p1
 %patch3 -p1
 %patch4 -p1
+# it is submodule in git
+pushd src/keycodemapdb
+%patch5 -p1
+popd
+%patch6 -p1
+%patch7 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -920,6 +932,9 @@
 %patch153 -p1
 %patch154 -p1
 %patch155 -p1
+%patch156 -p1
+%patch157 -p1
+%patch158 -p1
 %patch200 -p1
 %patch201 -p1
 %patch202 -p1
@@ -1064,6 +1079,7 @@
 
 autoreconf -f -i
 export CFLAGS="%{optflags}"
+export PYTHON=%{_bindir}/python3
 %configure --disable-static \
%{?arg_xen} \
%{?arg_qemu} \

++ 0001-Extract-stats-functions-from-the-qemu-driver.patch ++
>From 6609ed5a377c3beaf8389e870b6851856cee42c7 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?C=C3=A9dric=20Bosdonnat?= 
Date: Thu, 4 Jan 2018 12:04:07 +0100
Subject: [PATCH 1/3] Extract stats functions from the qemu driver

Some of the qemu functions getting statistics can easily be reused in
other drivers. Create a conf/domain_stats.[ch] pair to host some of
them.
---
 src/Makefile.am  |   1 +
 src/conf/domain_stats.c  | 139 +
 src/conf/domain_stats.h  |  64 +++
 src/libvirt_private.syms |   4 ++
 src/qemu/qemu_driver.c   | 158 +++
 src/util/vircgroup.c |  46 ++
 src/util/vircgroup.h |   4 ++
 7 files changed, 265 insertions(+), 151 deletions(-)
 create mode 100644 src/conf/domain_stats.c
 create mode 100644 src/conf/domain_stats.h

diff --git a/src/Makefile.am b/src/Makefile.am
index 166c9a8e9..25f913a5f 100644
--- a/src/Makefile.am
+++ b/src/Makefile.am
@@ -404,6 +404,7 @@ DOMAIN_CONF_SOURCES = \
conf/domain_conf.c conf/domain_conf.h \
conf/domain_audit.c conf/domain_audit.h \
con

commit libvirt for openSUSE:Factory

2018-01-30 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-01-30 15:38:35

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Tue Jan 30 15:38:35 2018 rev:249 rq:569998 version:4.0.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-01-25 
12:35:22.841116755 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-01-30 
15:38:46.922352045 +0100
@@ -1,0 +2,17 @@
+Fri Jan 26 15:44:30 UTC 2018 - jfeh...@suse.com
+
+- qemu: Support setting OEM strings in SMBIOS
+  68eed56b-conf-smbios-oem-strings.patch,
+  76977061-qemu-smbios-oem-strings.patch
+  FATE#323624
+- libxl: resume lock process after failed migration
+  0c710a37-libxl-resume-lock-on-mig-failure.patch
+  bsc#1076861
+
+---
+Thu Jan 25 16:46:32 UTC 2018 - jfeh...@suse.com
+
+- qemu hook: Change shebang to /usr/bin/python3
+- spec: Require python lxml in daemon-hooks subpackage
+
+---

New:

  0c710a37-libxl-resume-lock-on-mig-failure.patch
  68eed56b-conf-smbios-oem-strings.patch
  76977061-qemu-smbios-oem-strings.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.4yMlxE/_old  2018-01-30 15:38:48.818263530 +0100
+++ /var/tmp/diff_new_pack.4yMlxE/_new  2018-01-30 15:38:48.822263342 +0100
@@ -237,7 +237,6 @@
 BuildRequires:  ncurses-devel
 BuildRequires:  perl
 BuildRequires:  python
-BuildRequires:  python-xml
 BuildRequires:  readline-devel
 # perl XPath is needed since we have a patch touching files that cause
 # hvsupport.html to be regenerated
@@ -320,6 +319,9 @@
 # Upstream patches
 Patch0: 72adaf2f-revert-qemu-monitor-error-report.patch
 Patch1: 71d56a39-nodedev-fix-parse-PCI-address.patch
+Patch2: 68eed56b-conf-smbios-oem-strings.patch
+Patch3: 76977061-qemu-smbios-oem-strings.patch
+Patch4: 0c710a37-libxl-resume-lock-on-mig-failure.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -416,6 +418,7 @@
 Group:  Development/Libraries/C and C++
 
 Requires:   %{name}-daemon = %{version}-%{release}
+Requires:   python3-lxml
 
 %description daemon-hooks
 Default hook scripts for the libvirt daemon
@@ -906,6 +909,9 @@
 %setup -q
 %patch0 -p1
 %patch1 -p1
+%patch2 -p1
+%patch3 -p1
+%patch4 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 0c710a37-libxl-resume-lock-on-mig-failure.patch ++
commit 0c710a37ea265dc7dfa0ebcebf1e21e4c6b2ea21
Author: Jim Fehlig 
Date:   Wed Jan 24 14:23:04 2018 -0700

libxl: resume lock process after failed migration

During migration, the lock process is paused in the perform phase
but not resumed if there is a subsequent failure, leaving the locked
resource unprotected.

The perform phase itself can fail, in which case the lock process
should be resumed before returning from perform. The finish phase
could also fail on the destination host, in which case the migration
is canceled in the confirm phase and the VM is resumed. The lock
process needs to be resumed there as well.

Signed-off-by: Jim Fehlig 

Index: libvirt-4.0.0/src/libxl/libxl_migration.c
===
--- libvirt-4.0.0.orig/src/libxl/libxl_migration.c
+++ libvirt-4.0.0/src/libxl/libxl_migration.c
@@ -1238,6 +1238,12 @@ libxlDomainMigrationPerform(libxlDriverP
 ret = libxlDoMigrateSend(driver, vm, flags, sockfd);
 virObjectLock(vm);
 
+if (ret < 0)
+virDomainLockProcessResume(driver->lockManager,
+   "xen:///system",
+   vm,
+   priv->lockState);
+
  cleanup:
 VIR_FORCE_CLOSE(sockfd);
 virURIFree(uri);
@@ -1349,10 +1355,16 @@ libxlDomainMigrationConfirm(libxlDriverP
 int cancelled)
 {
 libxlDriverConfigPtr cfg = libxlDriverConfigGet(driver);
+libxlDomainObjPrivatePtr priv = vm->privateData;
 virObjectEventPtr event = NULL;
 int ret = -1;
 
 if (cancelled) {
+/* Resume lock process that was paused in MigrationPerform */
+virDomainLockProcessResume(driver->lockManager,
+   "xen:///system",
+   vm,
+   priv->lockState);
 if (libxl_domain_resume(cfg->ctx, vm->def->id, 1, 0) == 0) {
 ret = 0;
 } else {
++ 68eed56b-co

commit libvirt for openSUSE:Factory

2018-01-25 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-01-25 12:35:11

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Thu Jan 25 12:35:11 2018 rev:248 rq:568386 version:4.0.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-01-16 
09:40:57.229668006 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-01-25 
12:35:22.841116755 +0100
@@ -1,0 +2,20 @@
+Fri Jan 19 16:31:53 UTC 2018 - jfeh...@suse.com
+
+- Update to libvirt 4.0.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+2d07f1f0-fix-storage-crash.patch,
+69ed99c7-dom0-persistent.patch,
+8599aedd-libvirt-guests-dom0-filter.patch,
+0f33025a-virt-aa-helper-handle-more-disk-images.patch,
+b475a91b-add-virStringFilterChars-string-utility.patch,
+faec1958-lxc-set-hostname-based-on-container-name.patch,
+2089ab21-netserver-close-clients-before-stopping-all-drivers.patch,
+fix-virt-aa-helper-profile.patch,
+  - Patches added to fix upstream bugs:
+72adaf2f-revert-qemu-monitor-error-report.patch,
+71d56a39-nodedev-fix-parse-PCI-address.patch
+  - CVE-2018-5748, CVE-2017-5715, bsc#1071651, bsc#1076500
+
+---

Old:

  0f33025a-virt-aa-helper-handle-more-disk-images.patch
  2089ab21-netserver-close-clients-before-stopping-all-drivers.patch
  2d07f1f0-fix-storage-crash.patch
  69ed99c7-dom0-persistent.patch
  8599aedd-libvirt-guests-dom0-filter.patch
  b475a91b-add-virStringFilterChars-string-utility.patch
  faec1958-lxc-set-hostname-based-on-container-name.patch
  fix-virt-aa-helper-profile.patch
  libvirt-3.10.0.tar.xz
  libvirt-3.10.0.tar.xz.asc

New:

  71d56a39-nodedev-fix-parse-PCI-address.patch
  72adaf2f-revert-qemu-monitor-error-report.patch
  libvirt-4.0.0.tar.xz
  libvirt-4.0.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.4ewtTg/_old  2018-01-25 12:35:26.044967191 +0100
+++ /var/tmp/diff_new_pack.4ewtTg/_new  2018-01-25 12:35:26.048967004 +0100
@@ -53,6 +53,7 @@
 %define with_numad 0%{!?_without_numad:0}
 %define with_firewalld 0%{!?_without_firewalld:0}
 %define with_libssh0%{!?_without_libssh:0}
+%define with_bash_completion 0%{!?_without_bash_completion:0}
 
 # Xen no longer contains xm/xend so disable building the legacy Xen driver
 %define with_xen   0
@@ -110,6 +111,11 @@
 %define with_firewalld 1
 %endif
 
+# TODO: On what distros can we support bash-completion?
+#   SLE12 builds seem fine, but configure fails to detect
+#   completion support on openSUSE distros.
+%define with_bash_completion  0%{!?_without_bash_completion:0}
+
 # rbd enablement is a bit tricky. For x86_64
 %ifarch x86_64
 # enable on anything newer than 1320, or SLE12 family newer than 120100
@@ -165,7 +171,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:3.10.0
+Version:4.0.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1+
@@ -218,6 +224,9 @@
 # For managing ACLs
 BuildRequires:  libacl-devel
 %endif
+%if %{with_bash_completion}
+BuildRequires:  bash-completion >= 2.0
+%endif
 BuildRequires:  fdupes
 BuildRequires:  libattr-devel
 BuildRequires:  libgcrypt-devel
@@ -309,17 +318,11 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 2d07f1f0-fix-storage-crash.patch
-Patch1: 69ed99c7-dom0-persistent.patch
-Patch2: 8599aedd-libvirt-guests-dom0-filter.patch
-Patch3: 0f33025a-virt-aa-helper-handle-more-disk-images.patch
-Patch4: b475a91b-add-virStringFilterChars-string-utility.patch
-Patch5: faec1958-lxc-set-hostname-based-on-container-name.patch
-Patch6: 
2089ab21-netserver-close-clients-before-stopping-all-drivers.patch
+Patch0: 72adaf2f-revert-qemu-monitor-error-report.patch
+Patch1: 71d56a39-nodedev-fix-parse-PCI-address.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
-Patch102:   fix-virt-aa-helper-profile.patch
 # Need to go upstream
 Patch150:   xen-pv-cdrom.patch
 Patch151:   blockcopy-check-dst-identical-device.patch
@@ -903,14 +906,8 @@
 %setup -q
 %patch0 -p1
 %patch1 -p1
-%patch2 -p1
-%patch3 -p1
-%patch4 -p1
-%patch5 -p1
-%patch6 -p1
 %patch100 -p1
 %patch101 -p1
-%patch102 -p1
 %patch150 -p1
 %patch151 -p1
 %patch152 -p1
@@ -1390,6 +1387,9 @@
 %{_datadir}/system

commit libvirt for openSUSE:Factory

2018-01-16 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-01-16 09:40:54

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Tue Jan 16 09:40:54 2018 rev:247 rq:563670 version:3.10.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2018-01-06 
18:46:35.094533013 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-01-16 
09:40:57.229668006 +0100
@@ -1,0 +2,8 @@
+Thu Jan 11 16:52:43 UTC 2018 - jfeh...@suse.com
+
+- Add a qemu hook script providing functionality similar to Xen's
+  block-dmmd script
+  suse-qemu-domain-hook.py
+  FATE#324177
+
+---

New:

  suse-qemu-domain-hook.py



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.eItkRn/_old  2018-01-16 09:40:59.845545561 +0100
+++ /var/tmp/diff_new_pack.eItkRn/_new  2018-01-16 09:40:59.845545561 +0100
@@ -305,6 +305,7 @@
 Source2:%{name}.keyring
 Source3:libvirtd-relocation-server.fw
 Source4:libvirt-supportconfig
+Source5:suse-qemu-domain-hook.py
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
@@ -407,6 +408,15 @@
 of recent versions of Linux. Requires a hypervisor specific sub-RPM
 for specific drivers.
 
+%package daemon-hooks
+Summary:Hook scripts for the libvirtd daemon
+Group:  Development/Libraries/C and C++
+
+Requires:   %{name}-daemon = %{version}-%{release}
+
+%description daemon-hooks
+Default hook scripts for the libvirt daemon
+
 %package daemon-config-network
 Summary:Default configuration files for the libvirtd daemon
 Group:  Development/Libraries/C and C++
@@ -1233,6 +1243,9 @@
 mkdir -p %{buildroot}/usr/lib/supportconfig/plugins
 install -m 755 %{S:4} %{buildroot}/usr/lib/supportconfig/plugins/libvirt
 
+# install qemu hook script
+install -m 755 %{S:5} %{buildroot}/%{_sysconfdir}/libvirt/hooks/qemu
+
 %ifarch %{power64} s390x x86_64
 mv %{buildroot}/%{_datadir}/systemtap/tapset/libvirt_probes.stp \
%{buildroot}/%{_datadir}/systemtap/tapset/libvirt_probes-64.stp
@@ -1414,6 +1427,9 @@
 %dir /usr/lib/supportconfig/plugins
 /usr/lib/supportconfig/plugins/libvirt
 
+%files daemon-hooks
+%{_sysconfdir}/libvirt/hooks/qemu
+
 %files daemon-config-network
 %dir %{_datadir}/libvirt/networks/
 %{_datadir}/libvirt/networks/default.xml


++ suse-qemu-domain-hook.py ++
#!/usr/bin/env python
# libvirt hook script for QEMU/KVM domains. See the libvirt hooks
# documenation for more details
#
#  https://www.libvirt.org/hooks.html
#
# Currently this hook looks for domains with  containing
# configuration for dmmd  devices.  All  sub-elements
# must have a matching  under . Those without a matching
#  will be ignored.
#
# The dmmd device syntax is similar to Xen's block-dmmd. E.g.
#   md;/dev/md0(/etc/mdadm/mdadm.conf);lvm;/dev/vg/lv
#
# Device pairs (type;dev) are processed in order. The last device
# should match a  attribute of a . The following
# configuration illustrates a domain with two dmmd devices
#
# 
#   ...
#   
# 
#   md;/dev/md0(/etc/mdadm.conf);lvm;/dev/vg1/lv1
#   md;/dev/md1(/etc/mdadm.conf);lvm;/dev/vg1/lv2
# 
#   
#   
# ...
# 
#   
#   
#   
# 
# 
#   
#   
#   
# 
#   
# 
#
#
#  md devices can optionally:
#   specify a config file through:
#  md;/dev/md100(/var/opt/config/mdadm.conf)
#   use an array name (mdadm -N option):
#  md;My-MD-name;lvm;/dev/vg1/lv1

import os
import sys
import time
import subprocess
from lxml import etree
from subprocess import check_output
from subprocess import CalledProcessError

COMMAND_TIMEOUT = 60
MDADM_BIN = "/sbin/mdadm"
PVSCAN_BIN = "/sbin/pvscan"
LVCHANGE_BIN = "/sbin/lvchange"
HOOK_NAMESPACE = "https://libvirt.org/schemas/domain/hooks/1.0";
HOOK_NS_TAG = "{%s}" % HOOK_NAMESPACE

DEBUG = False

def write_debug(msg):
if DEBUG:
with open("/var/log/libvirt/qemu/suse-qemu-hook-output.log", "a") as f:
f.write(msg + "\n")


def run_cmd(cmd):
cmd_output = ""
rc = 0

msg = ""
for m in cmd:
msg += m + " "
write_debug("run_cmd executing: " + msg)

try:
cmd_output = check_output(cmd, stderr=subprocess.STDOUT)
except CalledProcessError as err:
write_debug("run_cmd: caught CalledProcessError with output: " + 
err.output)
rc = err.returncode

if rc != 0:
   write_debug("run_cmd failed: " + msg)

return [rc, cmd_output]


def prepare_md(dev):
conf = []
mdadmopts = []
devpath = ""
startcfg = dev.find("(")

# chec

commit libvirt for openSUSE:Factory

2018-01-06 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2018-01-06 18:46:31

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Sat Jan  6 18:46:31 2018 rev:246 rq:561423 version:3.10.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-12-29 
18:47:27.916249769 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2018-01-06 
18:46:35.094533013 +0100
@@ -1,0 +2,14 @@
+Wed Jan  3 10:46:26 UTC 2018 - cbosdon...@suse.com
+
+- Fix apparmor rules for virt-aa-helper (bsc#1074265)
+  fix-virt-aa-helper-profile.patch
+- Lift VirtualBox dependency version to include 5.2.x
+- Update upstreamed patches
+  Removed patches:
+  * daemon-close-crasher.patch
+  * lxc-hostname.patch
+  Added patches:
+  * 2089ab21-netserver-close-clients-before-stopping-all-drivers.patch
+  * b475a91b-add-virStringFilterChars-string-utility.patch
+  * faec1958-lxc-set-hostname-based-on-container-name.patch
+---

Old:

  daemon-close-crasher.patch
  lxc-hostname.patch

New:

  2089ab21-netserver-close-clients-before-stopping-all-drivers.patch
  b475a91b-add-virStringFilterChars-string-utility.patch
  faec1958-lxc-set-hostname-based-on-container-name.patch
  fix-virt-aa-helper-profile.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.33fvV5/_old  2018-01-06 18:46:37.406424988 +0100
+++ /var/tmp/diff_new_pack.33fvV5/_new  2018-01-06 18:46:37.414424614 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libvirt
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -312,9 +312,13 @@
 Patch1: 69ed99c7-dom0-persistent.patch
 Patch2: 8599aedd-libvirt-guests-dom0-filter.patch
 Patch3: 0f33025a-virt-aa-helper-handle-more-disk-images.patch
+Patch4: b475a91b-add-virStringFilterChars-string-utility.patch
+Patch5: faec1958-lxc-set-hostname-based-on-container-name.patch
+Patch6: 
2089ab21-netserver-close-clients-before-stopping-all-drivers.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
+Patch102:   fix-virt-aa-helper-profile.patch
 # Need to go upstream
 Patch150:   xen-pv-cdrom.patch
 Patch151:   blockcopy-check-dst-identical-device.patch
@@ -322,8 +326,6 @@
 Patch153:   ppc64le-canonical-name.patch
 Patch154:   libxl-set-migration-constraints.patch
 Patch155:   libxl-set-cach-mode.patch
-Patch156:   lxc-hostname.patch
-Patch157:   daemon-close-crasher.patch
 # Our patches
 Patch200:   suse-libvirtd-disable-tls.patch
 Patch201:   suse-libvirtd-sysconfig-settings.patch
@@ -796,7 +798,7 @@
 Requires:   %{name}-daemon-driver-vbox = %{version}-%{release}
 # Specify supported virtualbox API explicitly. See ./src/vbox
 # Reference bsc#1017189 
-Requires:   virtualbox < 5.2
+Requires:   virtualbox < 5.3
 
 %description daemon-vbox
 Server side daemon and driver required to manage the virtualization
@@ -893,16 +895,18 @@
 %patch1 -p1
 %patch2 -p1
 %patch3 -p1
+%patch4 -p1
+%patch5 -p1
+%patch6 -p1
 %patch100 -p1
 %patch101 -p1
+%patch102 -p1
 %patch150 -p1
 %patch151 -p1
 %patch152 -p1
 %patch153 -p1
 %patch154 -p1
 %patch155 -p1
-%patch156 -p1
-%patch157 -p1
 %patch200 -p1
 %patch201 -p1
 %patch202 -p1

++ 2089ab21-netserver-close-clients-before-stopping-all-drivers.patch ++
>From 2089ab2112e763d6de5888e498afc4fbdc3376db Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?C=C3=A9dric=20Bosdonnat?= 
Date: Wed, 20 Dec 2017 17:36:10 +0100
Subject: [PATCH] netserver: close clients before stopping all drivers

So far clients were closed when disposing the daemon, after the state
driver cleanup. This was leading to libvirtd crashing at shutdown due
to missing driver.

Moving the client close in virNetServerClose() fixes the problem.

Reviewed-by: Erik Skultety 
---
 src/rpc/virnetserver.c | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/src/rpc/virnetserver.c b/src/rpc/virnetserver.c
index 2b76daab5..43f889e2a 100644
--- a/src/rpc/virnetserver.c
+++ b/src/rpc/virnetserver.c
@@ -774,10 +774,8 @@ void virNetServerDispose(void *obj)
 virObjectUnref(srv->programs[i]);
 VIR_FREE(srv->programs);
 
-for (i = 0; i < srv->nclients; i++) {
-virNetServerClientClose(srv->clients[i]);
+for (i = 0; i < s

commit libvirt for openSUSE:Factory

2017-12-29 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-12-29 18:47:19

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Fri Dec 29 18:47:19 2017 rev:245 rq:558920 version:3.10.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-12-19 
10:49:01.680749280 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-12-29 
18:47:27.916249769 +0100
@@ -1,0 +2,11 @@
+Wed Dec 20 16:58:50 UTC 2017 - cbosdon...@suse.com
+
+- Close clients before drivers are cleaned up to avoid crash at
+  libvirtd stop (bsc#1073730)
+  daemon-close-crasher.patch
+- Set a hostname on lxc containers based on guest's name.
+  lxc-hostname.patch
+- Enhance apparmor rules for virt-aa-helper (bsc#1070916)
+  0f33025a-virt-aa-helper-handle-more-disk-images.patch
+
+---

New:

  0f33025a-virt-aa-helper-handle-more-disk-images.patch
  daemon-close-crasher.patch
  lxc-hostname.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.wTSnbw/_old  2017-12-29 18:47:30.307562975 +0100
+++ /var/tmp/diff_new_pack.wTSnbw/_new  2017-12-29 18:47:30.311561826 +0100
@@ -311,6 +311,7 @@
 Patch0: 2d07f1f0-fix-storage-crash.patch
 Patch1: 69ed99c7-dom0-persistent.patch
 Patch2: 8599aedd-libvirt-guests-dom0-filter.patch
+Patch3: 0f33025a-virt-aa-helper-handle-more-disk-images.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -321,6 +322,8 @@
 Patch153:   ppc64le-canonical-name.patch
 Patch154:   libxl-set-migration-constraints.patch
 Patch155:   libxl-set-cach-mode.patch
+Patch156:   lxc-hostname.patch
+Patch157:   daemon-close-crasher.patch
 # Our patches
 Patch200:   suse-libvirtd-disable-tls.patch
 Patch201:   suse-libvirtd-sysconfig-settings.patch
@@ -889,6 +892,7 @@
 %patch0 -p1
 %patch1 -p1
 %patch2 -p1
+%patch3 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -897,6 +901,8 @@
 %patch153 -p1
 %patch154 -p1
 %patch155 -p1
+%patch156 -p1
+%patch157 -p1
 %patch200 -p1
 %patch201 -p1
 %patch202 -p1
@@ -1389,12 +1395,14 @@
 %dir %{_sysconfdir}/apparmor.d
 %dir %{_sysconfdir}/apparmor.d/abstractions
 %dir %{_sysconfdir}/apparmor.d/libvirt
+%dir %{_sysconfdir}/apparmor.d/local
 %config(noreplace) %{_sysconfdir}/apparmor.d/usr.sbin.libvirtd
 %config(noreplace) %{_sysconfdir}/apparmor.d/usr.lib.libvirt.virt-aa-helper
 %config(noreplace) %{_sysconfdir}/apparmor.d/abstractions/libvirt-qemu
 %config(noreplace) %{_sysconfdir}/apparmor.d/abstractions/libvirt-lxc
 %config(noreplace) %{_sysconfdir}/apparmor.d/libvirt/TEMPLATE.lxc
 %config(noreplace) %{_sysconfdir}/apparmor.d/libvirt/TEMPLATE.qemu
+%config(noreplace) 
%{_sysconfdir}/apparmor.d/local/usr.lib.libvirt.virt-aa-helper
 %{_libdir}/%{name}/virt-aa-helper
 %endif
 %config %{_fwdefdir}/libvirtd-relocation-server

++ 0f33025a-virt-aa-helper-handle-more-disk-images.patch ++
>From 0f33025a43788f7f3483dfac6ab0b9f79c0d7957 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?C=C3=A9dric=20Bosdonnat?= 
Date: Mon, 11 Dec 2017 11:09:31 +0100
Subject: [PATCH] virt-aa-helper: handle more disk images

virt-aa-helper needs read access to the disk image to resolve symlinks
and add the proper rules to the profile. Its profile whitelists a few
common paths, but users can place their images anywhere.

This commit helps users allowing access to their images by adding their
own rules in apparmor.d/local/usr.lib.libvirt.virt-aa-helper.

This commit also adds rules to allow reading files named:
  - *.raw as this is a rather common disk image extension
  - /run/libvirt/**[vd]d[a-z] as these are used by virt-sandbox
---
 examples/Makefile.am | 24 ++--
 examples/apparmor/usr.lib.libvirt.virt-aa-helper |  5 +
 2 files changed, 27 insertions(+), 2 deletions(-)

diff --git a/examples/Makefile.am b/examples/Makefile.am
index ef2f79db3..7069d74e7 100644
--- a/examples/Makefile.am
+++ b/examples/Makefile.am
@@ -67,6 +67,9 @@ admin_client_info_SOURCES = admin/client_info.c
 admin_client_close_SOURCES = admin/client_close.c
 admin_logging_SOURCES = admin/logging.c
 
+INSTALL_DATA_LOCAL =
+UNINSTALL_LOCAL =
+
 if WITH_APPARMOR_PROFILES
 apparmordir = $(sysconfdir)/apparmor.d/
 apparmor_DATA = \
@@ -85,20 +88,37 @@ templates_DATA = \
apparmor/TEMPLATE.qemu \
apparmor/TEMPLATE.lxc \
$(NULL)
+
+APPARMOR_LOCAL_DIR = "$(DESTDIR)$(apparmordir)/local"
+install-apparmor-local:
+   $(MKDIR_P) "$(APPARMOR_L

commit libvirt for openSUSE:Factory

2017-12-19 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-12-19 10:48:51

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Tue Dec 19 10:48:51 2017 rev:244 rq:558241 version:3.10.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-12-08 
12:54:31.855876247 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-12-19 
10:49:01.680749280 +0100
@@ -1,0 +2,16 @@
+Mon Dec 18 17:08:28 UTC 2017 - jfeh...@suse.com
+
+- libvirt-guests: fix 'stop' operation when action is 'suspend'
+  69ed99c7-dom0-persistent.patch,
+  8599aedd-libvirt-guests-dom0-filter.patch
+  bsc#1070130
+
+---
+Thu Dec 14 23:04:20 UTC 2017 - jfeh...@suse.com
+
+- storage: Don't dereference driver object if virStorageSource is
+  not initialized
+  2d07f1f0-fix-storage-crash.patch
+  bsc#1072974
+
+---

New:

  2d07f1f0-fix-storage-crash.patch
  69ed99c7-dom0-persistent.patch
  8599aedd-libvirt-guests-dom0-filter.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.cINEs0/_old  2017-12-19 10:49:03.184676678 +0100
+++ /var/tmp/diff_new_pack.cINEs0/_new  2017-12-19 10:49:03.192676293 +0100
@@ -308,6 +308,9 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: 2d07f1f0-fix-storage-crash.patch
+Patch1: 69ed99c7-dom0-persistent.patch
+Patch2: 8599aedd-libvirt-guests-dom0-filter.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -883,6 +886,9 @@
 
 %prep
 %setup -q
+%patch0 -p1
+%patch1 -p1
+%patch2 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 2d07f1f0-fix-storage-crash.patch ++
commit 2d07f1f0ebd44b0348daa61afa0de34f3f838c22
Author: Peter Krempa 
Date:   Wed Dec 6 16:20:07 2017 +0100

storage: Don't dereference driver object if virStorageSource is not 
initialized

virStorageFileReportBrokenChain uses data from the driver private data
pointer to print the user and group. This would lead to a crash in call
paths where we did not initialize the storage backend as recently added
in commit 24e47ee2b93 to qemuDomainDetermineDiskChain.

Resolves: https://bugzilla.redhat.com/show_bug.cgi?id=1522682

Index: libvirt-3.10.0/src/storage/storage_source.c
===
--- libvirt-3.10.0.orig/src/storage/storage_source.c
+++ libvirt-3.10.0/src/storage/storage_source.c
@@ -419,19 +419,33 @@ virStorageFileReportBrokenChain(int errc
 virStorageSourcePtr src,
 virStorageSourcePtr parent)
 {
-unsigned int access_user = src->drv->uid;
-unsigned int access_group = src->drv->gid;
 
-if (src == parent) {
-virReportSystemError(errcode,
- _("Cannot access storage file '%s' "
-   "(as uid:%u, gid:%u)"),
- src->path, access_user, access_group);
+if (src->drv) {
+unsigned int access_user = src->drv->uid;
+unsigned int access_group = src->drv->gid;
+
+if (src == parent) {
+virReportSystemError(errcode,
+ _("Cannot access storage file '%s' "
+   "(as uid:%u, gid:%u)"),
+ src->path, access_user, access_group);
+} else {
+virReportSystemError(errcode,
+ _("Cannot access backing file '%s' "
+   "of storage file '%s' (as uid:%u, gid:%u)"),
+ src->path, parent->path, access_user, 
access_group);
+}
 } else {
-virReportSystemError(errcode,
- _("Cannot access backing file '%s' "
-   "of storage file '%s' (as uid:%u, gid:%u)"),
- src->path, parent->path, access_user, 
access_group);
+if (src == parent) {
+virReportSystemError(errcode,
+ _("Cannot access storage file '%s'"),
+ src->path);
+} else {
+virReportSystemError(errcode,
+ _("Cannot access backing file '%s' "
+   "of storage file '%s'"),
+ src->path, parent->path);
+}
  

commit libvirt for openSUSE:Factory

2017-12-08 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-12-08 12:54:30

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Fri Dec  8 12:54:30 2017 rev:243 rq:548220 version:3.10.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-12-04 
09:59:35.566477056 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-12-08 
12:54:31.855876247 +0100
@@ -1,0 +2,9 @@
+Mon Dec  4 18:30:11 UTC 2017 - jfeh...@suse.com
+
+- Update to libvirt 3.10.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - bsc#1070285, bsc#1070478, boo#1070914,
+  - FATE#323473, FATE#324365, FATE#324479
+
+---



Other differences:
--
++ libvirt-3.10.0.tar.xz ++
/work/SRC/openSUSE:Factory/libvirt/libvirt-3.10.0.tar.xz 
/work/SRC/openSUSE:Factory/.libvirt.new/libvirt-3.10.0.tar.xz differ: char 15, 
line 1

++ libvirt-3.10.0.tar.xz.asc ++
--- /var/tmp/diff_new_pack.fwc0RJ/_old  2017-12-08 12:54:33.615812686 +0100
+++ /var/tmp/diff_new_pack.fwc0RJ/_new  2017-12-08 12:54:33.615812686 +0100
@@ -1,10 +1,10 @@
 -BEGIN PGP SIGNATURE-
 
-iQEcBAABAgAGBQJaIbQHAAoJEBVYiyZZa+pdnl8IALzjje7+JWY0ejR/wlNSO/dC
-8l4ztCgbZAT7CuhI+nB8dPFWG5Dgh1QaPYeM4Oepu3ZPesEy1L8DNf8YBFVUtYoG
-5HinDWm5kucNsZAMQiyygvmcnmuA7y8vflIL5kPiZyYShkNaIOaJwVU1bAF3utmi
-p62trxo+ygekB6XMKaQQlaQVU3LGw27bBp+G5X4uRklgZTB1jHjJKpf7EUGPVN7/
-+VWaUSyqIQG1kUaa6puczFrBEIJ6WWba8aB5ojYxrSoonjLl4pDZC5wubq7V7wQs
-cWPrea5uqt7Jo5SRdvCxJ+Wj4kJnJTK1AEHo8Ys3FeXXWzRsrEiYb0Y78SdGmUI=
-=M6UV
+iQEcBAABAgAGBQJaJYL/AAoJEBVYiyZZa+pdRmsH/i9aAZCXqz0GiIlPV55Y5Rdl
+fGbP2i5o2SSs1u8lcGlC6GtC/WJAInxSMOjxxnjJgcwGVkEW/J5juvEOzZtsCCc2
+lFYIZqWTXgp/PpLr92I8Wz1UkMjy5wabKG6PcZGt7kxaFcAUb5P4ODZe+CH9NyD3
+UJHg0R7j6t81z43f9yzXOpEPATHfTCXg0TNUeqg0q7oJU3mmdZI8qxznMX+88xO+
+tUcZGDKADDtxEVDjTWPU1SZjHGEeZ2cIMJA5nsfuEFeghU1iV4QzMgnd/84fKWIh
+7tsUCF93dismVE5xwVNUvTWwmHc4shj7tSj93117GH25SPwvr/GyDEYPEp9CMEE=
+=gYo3
 -END PGP SIGNATURE-

++ qemu-apparmor-screenshot.patch ++
--- /var/tmp/diff_new_pack.fwc0RJ/_old  2017-12-08 12:54:33.695809797 +0100
+++ /var/tmp/diff_new_pack.fwc0RJ/_new  2017-12-08 12:54:33.695809797 +0100
@@ -2,7 +2,7 @@
 ===
 --- libvirt-3.10.0.orig/examples/apparmor/libvirt-qemu
 +++ libvirt-3.10.0/examples/apparmor/libvirt-qemu
-@@ -187,3 +187,6 @@
+@@ -191,3 +191,6 @@
/sys/devices/system/node/ r,
/sys/devices/system/node/node[0-9]*/meminfo r,
/sys/module/vhost/parameters/max_mem_regions r,

++ suse-apparmor-libnl-paths.patch ++
--- /var/tmp/diff_new_pack.fwc0RJ/_old  2017-12-08 12:54:33.707809364 +0100
+++ /var/tmp/diff_new_pack.fwc0RJ/_new  2017-12-08 12:54:33.707809364 +0100
@@ -25,7 +25,7 @@
 ===
 --- libvirt-3.10.0.orig/examples/apparmor/libvirt-qemu
 +++ libvirt-3.10.0/examples/apparmor/libvirt-qemu
-@@ -58,6 +58,7 @@
+@@ -62,6 +62,7 @@
#/dev/fb* rw,
  
/etc/pulse/client.conf r,




commit libvirt for openSUSE:Factory

2017-12-04 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-12-04 09:59:32

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Mon Dec  4 09:59:32 2017 rev:242 rq:547322 version:3.10.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-11-30 
12:38:10.605657325 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-12-04 
09:59:35.566477056 +0100
@@ -1,0 +2,25 @@
+Fri Dec  1 21:54:24 UTC 2017 - jfeh...@suse.com
+
+- Update to libvirt 3.10.0 RC2
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+8056721c-qemu-null-storage-source.patch,
+74a13be4-xdr-flags.patch,
+apparmor-rules-for-new-mediation-features.patch,
+apparmor-fine-grained-mount-rules.patch
+  - bsc#1070285, bsc#1070478, FATE#323473, FATE#324479
+
+---
+Thu Nov 30 18:18:35 UTC 2017 - jfeh...@suse.com
+
+- spec: remove use of 'systemctl enable'
+  bsc#1038401
+
+---
+Thu Nov 30 02:18:23 UTC 2017 - jfeh...@suse.com
+
+- spec: enable firewalld support for SLE15, Leap15, and Tumbleweed
+  FATE#320794
+
+---

Old:

  74a13be4-xdr-flags.patch
  8056721c-qemu-null-storage-source.patch
  apparmor-fine-grained-mount-rules.patch
  apparmor-rules-for-new-mediation-features.patch
  libvirt-3.9.0.tar.xz
  libvirt-3.9.0.tar.xz.asc

New:

  libvirt-3.10.0.tar.xz
  libvirt-3.10.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.RiS93J/_old  2017-12-04 09:59:37.690399968 +0100
+++ /var/tmp/diff_new_pack.RiS93J/_new  2017-12-04 09:59:37.698399677 +0100
@@ -105,8 +105,8 @@
 %define with_phyp  1
 %endif
 
-# Enable firewalld support for openSUSE >= 42.2
-%if 0%{?sle_version} >= 120200 && 0%{?is_opensuse}
+# Enable firewalld support in newer code bases
+%if 0%{?suse_version} >= 1330
 %define with_firewalld 1
 %endif
 
@@ -165,7 +165,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:3.9.0
+Version:3.10.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1+
@@ -308,13 +308,9 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 8056721c-qemu-null-storage-source.patch
-Patch1: 74a13be4-xdr-flags.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
-Patch102:   apparmor-rules-for-new-mediation-features.patch
-Patch103:   apparmor-fine-grained-mount-rules.patch
 # Need to go upstream
 Patch150:   xen-pv-cdrom.patch
 Patch151:   blockcopy-check-dst-identical-device.patch
@@ -887,12 +883,8 @@
 
 %prep
 %setup -q
-%patch0 -p1
-%patch1 -p1
 %patch100 -p1
 %patch101 -p1
-%patch102 -p1
-%patch103 -p1
 %patch150 -p1
 %patch151 -p1
 %patch152 -p1
@@ -1296,18 +1288,6 @@
 done
 fi
 
-# In upgrade scenario we must explicitly enable virtlockd/virtlogd
-# sockets, if libvirtd is already enabled and start them if
-# libvirtd is running, otherwise you'll get failures to start
-# guests
-%triggerpostun daemon -- %{name}-daemon < 1.3.0
-if [ $1 -ge 1 ] ; then
-/usr/bin/systemctl is-enabled libvirtd.service 1>/dev/null 2>&1 &&
-/usr/bin/systemctl enable virtlogd.socket || :
-/usr/bin/systemctl is-active libvirtd.service 1>/dev/null 2>&1 &&
-/usr/bin/systemctl start virtlogd.socket || :
-fi
-
 %post daemon-config-network
 # Install the default network if one doesn't exist
 if test $1 -eq 1 && test ! -f %{_sysconfdir}/libvirt/qemu/networks/default.xml 
; then

++ apparmor-no-mount.patch ++
--- /var/tmp/diff_new_pack.RiS93J/_old  2017-12-04 09:59:37.762397355 +0100
+++ /var/tmp/diff_new_pack.RiS93J/_new  2017-12-04 09:59:37.766397209 +0100
@@ -1,7 +1,7 @@
-Index: libvirt-3.9.0/examples/apparmor/libvirt-lxc
+Index: libvirt-3.10.0/examples/apparmor/libvirt-lxc
 ===
 libvirt-3.9.0.orig/examples/apparmor/libvirt-lxc
-+++ libvirt-3.9.0/examples/apparmor/libvirt-lxc
+--- libvirt-3.10.0.orig/examples/apparmor/libvirt-lxc
 libvirt-3.10.0/examples/apparmor/libvirt-lxc
 @@ -2,39 +2,15 @@
  
#include 

++ blockcopy-check-dst-identical-device.patch ++
--- /var/tmp/diff_new_pack.RiS93J/_old  2017-12-04 09:59:37.794396193 +0100
+++ /var/tmp/diff_new_pack.RiS93J/_new  2017-1

commit libvirt for openSUSE:Factory

2017-11-30 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-11-30 12:38:04

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Thu Nov 30 12:38:04 2017 rev:241 rq:545094 version:3.9.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-11-21 
15:23:12.009156024 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-11-30 
12:38:10.605657325 +0100
@@ -1,0 +2,20 @@
+Thu Nov 23 13:47:54 UTC 2017 - rbr...@suse.com
+
+- Replace references to /var/adm/fillup-templates with new 
+  %_fillupdir macro (boo#1069468)
+
+---
+Wed Nov 22 22:25:43 UTC 2017 - ku...@suse.de
+
+- spec: Add BuildRequires for libtirpc-devel in preparation of
+  removal of sunrpc from glibc
+- build: Use XDR_CFLAGS in more places
+  74a13be4-xdr-flags.patch
+
+---
+Wed Nov 22 19:05:39 UTC 2017 - o...@aepfle.de
+
+- Replace hardcoded libvirt with Name tag when refering to subpkgs
+- Remove dependencies to /bin/sh in libs and nss %post scripts
+
+---

New:

  74a13be4-xdr-flags.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.cymfs5/_old  2017-11-30 12:38:12.561586203 +0100
+++ /var/tmp/diff_new_pack.cymfs5/_new  2017-11-30 12:38:12.565586057 +0100
@@ -16,6 +16,11 @@
 #
 
 
+#Compat macro for new _fillupdir macro introduced in Nov 2017
+%if ! %{defined _fillupdir}
+  %define _fillupdir /var/adm/fillup-templates
+%endif
+
 # The hypervisor drivers that run in libvirtd
 %define with_xen   0%{!?_without_xen:1}
 %define with_qemu  0%{!?_without_qemu:1}
@@ -166,35 +171,35 @@
 License:LGPL-2.1+
 Group:  Development/Libraries/C and C++
 
-Requires:   libvirt-daemon = %{version}-%{release}
-Requires:   libvirt-daemon-config-network = %{version}-%{release}
-Requires:   libvirt-daemon-config-nwfilter = %{version}-%{release}
+Requires:   %{name}-daemon = %{version}-%{release}
+Requires:   %{name}-daemon-config-network = %{version}-%{release}
+Requires:   %{name}-daemon-config-nwfilter = %{version}-%{release}
 %if %{with_libxl}
-Requires:   libvirt-daemon-driver-libxl = %{version}-%{release}
+Requires:   %{name}-daemon-driver-libxl = %{version}-%{release}
 %endif
 %if %{with_lxc}
-Requires:   libvirt-daemon-driver-lxc = %{version}-%{release}
+Requires:   %{name}-daemon-driver-lxc = %{version}-%{release}
 %endif
 %if %{with_qemu}
-Requires:   libvirt-daemon-driver-qemu = %{version}-%{release}
+Requires:   %{name}-daemon-driver-qemu = %{version}-%{release}
 %endif
 %if %{with_uml}
-Requires:   libvirt-daemon-driver-uml = %{version}-%{release}
+Requires:   %{name}-daemon-driver-uml = %{version}-%{release}
 %endif
 %if %{with_xen}
-Requires:   libvirt-daemon-driver-xen = %{version}-%{release}
+Requires:   %{name}-daemon-driver-xen = %{version}-%{release}
 %endif
 %if %{with_vbox}
-Requires:   libvirt-daemon-driver-vbox = %{version}-%{release}
+Requires:   %{name}-daemon-driver-vbox = %{version}-%{release}
 %endif
-Requires:   libvirt-client = %{version}-%{release}
-Requires:   libvirt-daemon-driver-interface = %{version}-%{release}
-Requires:   libvirt-daemon-driver-network = %{version}-%{release}
-Requires:   libvirt-daemon-driver-nodedev = %{version}-%{release}
-Requires:   libvirt-daemon-driver-nwfilter = %{version}-%{release}
-Requires:   libvirt-daemon-driver-secret = %{version}-%{release}
-Requires:   libvirt-daemon-driver-storage = %{version}-%{release}
-Requires:   libvirt-libs = %{version}-%{release}
+Requires:   %{name}-client = %{version}-%{release}
+Requires:   %{name}-daemon-driver-interface = %{version}-%{release}
+Requires:   %{name}-daemon-driver-network = %{version}-%{release}
+Requires:   %{name}-daemon-driver-nodedev = %{version}-%{release}
+Requires:   %{name}-daemon-driver-nwfilter = %{version}-%{release}
+Requires:   %{name}-daemon-driver-secret = %{version}-%{release}
+Requires:   %{name}-daemon-driver-storage = %{version}-%{release}
+Requires:   %{name}-libs = %{version}-%{release}
 
 # All build-time requirements. Run-time requirements are
 # listed against each sub-RPM
@@ -240,6 +245,9 @@
 BuildRequires:  libnl3-devel
 BuildRequires:  libpcap-devel
 BuildRequires:  libselinux-devel
+%if 0%{?suse_version} >= 1330
+BuildRequires:  libtirpc-devel
+%endif
 %if %{with_apparmor}
 BuildRequires:  apparmor-rpm-macros
 BuildRequires:  libapparmor-de

commit libvirt for openSUSE:Factory

2017-11-21 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-11-21 15:22:54

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Tue Nov 21 15:22:54 2017 rev:240 rq:542717 version:3.9.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-11-10 
14:38:32.892969500 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-11-21 
15:23:12.009156024 +0100
@@ -1,0 +2,14 @@
+Fri Nov 17 21:59:28 UTC 2017 - jfeh...@suse.com
+
+- apparmor: allow libvirtd to send signals to unconfined processes
+  suse-apparmor-signal.patch
+  boo#1065123
+
+---
+Fri Nov 17 18:37:43 UTC 2017 - jfeh...@suse.com
+
+- qemu: Tolerate storage source private data being NULL
+  8056721c-qemu-null-storage-source.patch
+  bsc#1068752
+
+---

New:

  8056721c-qemu-null-storage-source.patch
  suse-apparmor-signal.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.udMiPg/_old  2017-11-21 15:23:19.38009 +0100
+++ /var/tmp/diff_new_pack.udMiPg/_new  2017-11-21 15:23:19.384888664 +0100
@@ -300,6 +300,7 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: 8056721c-qemu-null-storage-source.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -322,14 +323,15 @@
 Patch206:   suse-qemu-conf.patch
 Patch207:   suse-ovmf-paths.patch
 Patch208:   suse-apparmor-libnl-paths.patch
-Patch209:   support-managed-pci-xen-driver.patch
-Patch210:   xen-sxpr-disk-type.patch
-Patch211:   libxl-support-block-script.patch
-Patch212:   apparmor-no-mount.patch
-Patch213:   qemu-apparmor-screenshot.patch
-Patch214:   libvirt-suse-netcontrol.patch
-Patch215:   lxc-wait-after-eth-del.patch
-Patch216:   libxl-qemu-emulator-caps.patch
+Patch209:   suse-apparmor-signal.patch
+Patch210:   support-managed-pci-xen-driver.patch
+Patch211:   xen-sxpr-disk-type.patch
+Patch212:   libxl-support-block-script.patch
+Patch213:   apparmor-no-mount.patch
+Patch214:   qemu-apparmor-screenshot.patch
+Patch215:   libvirt-suse-netcontrol.patch
+Patch216:   lxc-wait-after-eth-del.patch
+Patch217:   libxl-qemu-emulator-caps.patch
 # SLES-Only patches
 %if ! 0%{?is_opensuse}
 Patch400:   virt-create-rootfs.patch
@@ -876,6 +878,7 @@
 
 %prep
 %setup -q
+%patch0 -p1
 %patch100 -p1
 %patch101 -p1
 %patch102 -p1
@@ -903,6 +906,7 @@
 %patch214 -p1
 %patch215 -p1
 %patch216 -p1
+%patch217 -p1
 %if ! 0%{?is_opensuse}
 %patch400 -p1
 %endif

++ 8056721c-qemu-null-storage-source.patch ++
commit 8056721cbb75a717604a1f7971440726d9d85045
Author: Peter Krempa 
Date:   Thu Nov 9 12:51:25 2017 +0100

qemu: Tolerate storage source private data being NULL

In some cases it does not make sense to pursue that the private data
will be allocated (especially when we don't need to put anything in it).

Ensure that the code works without it.

This also fixes few crashes pointed out in
https://bugzilla.redhat.com/show_bug.cgi?id=1510323

Index: libvirt-3.9.0/src/qemu/qemu_command.c
===
--- libvirt-3.9.0.orig/src/qemu/qemu_command.c
+++ libvirt-3.9.0/src/qemu/qemu_command.c
@@ -1362,12 +1362,17 @@ qemuBuildDriveSourceStr(virDomainDiskDef
 {
 int actualType = virStorageSourceGetActualType(disk->src);
 qemuDomainStorageSourcePrivatePtr srcpriv = 
QEMU_DOMAIN_STORAGE_SOURCE_PRIVATE(disk->src);
-qemuDomainSecretInfoPtr secinfo = srcpriv->secinfo;
-qemuDomainSecretInfoPtr encinfo = srcpriv->encinfo;
+qemuDomainSecretInfoPtr secinfo = NULL;
+qemuDomainSecretInfoPtr encinfo = NULL;
 virJSONValuePtr srcprops = NULL;
 char *source = NULL;
 int ret = -1;
 
+if (srcpriv) {
+secinfo = srcpriv->secinfo;
+encinfo = srcpriv->encinfo;
+}
+
 if (qemuDiskSourceNeedsProps(disk->src) &&
 !(srcprops = qemuDiskSourceGetProps(disk->src)))
 goto cleanup;
@@ -2239,8 +2244,13 @@ qemuBuildDiskDriveCommandLine(virCommand
 bool driveBoot = false;
 virDomainDiskDefPtr disk = def->disks[i];
 qemuDomainStorageSourcePrivatePtr srcPriv = 
QEMU_DOMAIN_STORAGE_SOURCE_PRIVATE(disk->src);
-qemuDomainSecretInfoPtr secinfo = srcPriv->secinfo;
-qemuDomainSecretInfoPtr encinfo = srcPriv->encinfo;
+qemuDomainSecretInfoPtr secinf

commit libvirt for openSUSE:Factory

2017-11-10 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-11-10 14:38:29

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Fri Nov 10 14:38:29 2017 rev:239 rq:540061 version:3.9.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-10-21 
20:20:51.453580367 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-11-10 
14:38:32.892969500 +0100
@@ -1,0 +2,25 @@
+Wed Nov  8 21:10:34 UTC 2017 - jfeh...@suse.com
+
+- apparmor: add rules for new mediation features
+  apparmor-rules-for-new-mediation-features.patch,
+  apparmor-fine-grained-mount-rules.patch
+  bsc#1066124, boo#1065123
+- spec: unconditionally enable the wireshark dissector
+
+---
+Wed Nov  8 11:04:04 UTC 2017 - cbosdon...@suse.com
+
+- Replace %{with_sle_build} by ! 0%{?is_opensuse}
+  bsc#940315
+
+---
+Thu Nov  2 20:44:57 UTC 2017 - jfeh...@suse.com
+
+- Update to libvirt 3.9.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+c44b29aa-apparmor-dnsmasq-ptrace.patch,
+441d3eb6-qemu-tls-client-verify-server-cert.patch
+
+---
@@ -315 +339,0 @@
-  

Old:

  441d3eb6-qemu-tls-client-verify-server-cert.patch
  c44b29aa-apparmor-dnsmasq-ptrace.patch
  libvirt-3.8.0.tar.xz
  libvirt-3.8.0.tar.xz.asc

New:

  apparmor-fine-grained-mount-rules.patch
  apparmor-rules-for-new-mediation-features.patch
  libvirt-3.9.0.tar.xz
  libvirt-3.9.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.2ctjv0/_old  2017-11-10 14:38:37.172814819 +0100
+++ /var/tmp/diff_new_pack.2ctjv0/_new  2017-11-10 14:38:37.176814674 +0100
@@ -16,9 +16,6 @@
 #
 
 
-# The configuration of libvirt is modified slightly for SLE
-%define with_sle_build %{?is_opensuse:0}%{!?is_opensuse:1}
-
 # The hypervisor drivers that run in libvirtd
 %define with_xen   0%{!?_without_xen:1}
 %define with_qemu  0%{!?_without_qemu:1}
@@ -43,13 +40,13 @@
 # Optional bits on by default
 %define with_sanlock   0%{!?_without_sanlock:1}
 %define with_polkit_rules  1
+%define with_wireshark 0%{!?_without_wireshark:1}
 
 # A few optional bits off by default, we enable later
 %define with_cgconfig  0%{!?_without_cgconfig:0}
 %define with_numactl   0%{!?_without_numactl:0}
 %define with_numad 0%{!?_without_numad:0}
 %define with_firewalld 0%{!?_without_firewalld:0}
-%define with_wireshark 0%{!?_without_wireshark:0}
 %define with_libssh0%{!?_without_libssh:0}
 
 # Xen no longer contains xm/xend so disable building the legacy Xen driver
@@ -64,7 +61,7 @@
 %endif
 
 # For SLE, further restrict Xen support to x86_64 only
-%if %{with_sle_build}
+%if ! 0%{?is_opensuse}
 %ifarch %arm aarch64
 %define with_xen   0
 %define with_libxl 0
@@ -90,7 +87,7 @@
 %endif
 
 # Disable hypervisor drivers not supported in SLE
-%if %{with_sle_build}
+%if ! 0%{?is_opensuse}
 %define with_openvz0
 %define with_vbox  0
 %define with_uml   0
@@ -134,13 +131,6 @@
 %endif
 %endif
 
-# libvirt commit 37397320 changed the configure check for wireshark to use
-# pkgconfig. Currently only the Leap 42.2 and Factory wireshark-devel packages
-# provide wireshark.pc. Disable the dissector for SLE and Leap <= 42.1
-%if 0%{?sle_version} < 120200 && %{with_sle_build}
-%define with_wireshark 0
-%endif
-
 # numad is used to manage the CPU and memory placement dynamically for
 # qemu, lxc, and uml drivers
 %if %{with_qemu} || %{with_lxc} || %{with_uml}
@@ -170,7 +160,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:3.8.0
+Version:3.9.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1+
@@ -296,7 +286,7 @@
 BuildRequires:  numad
 %endif
 %if %{with_wireshark}
-BuildRequires:  wireshark-devel >= 1.12.1
+BuildRequires:  wireshark-devel >= 2.1.0
 %endif
 %if %{with_libssh}
 BuildRequires:  libssh-devel >= 0.7.0
@@ -310,11 +300,11 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: c44b29aa-apparmor-dnsmasq-ptrace.patch
-Patch1: 441d3eb6-qemu-tls-client-verify-server-cert.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
+Patch102:   apparmor-rules-for-new-mediation-fe

commit libvirt for openSUSE:Factory

2017-10-21 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-10-21 20:20:50

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Sat Oct 21 20:20:50 2017 rev:238 rq:534485 version:3.8.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-10-10 
11:38:13.971990679 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-10-21 
20:20:51.453580367 +0200
@@ -1,0 +2,27 @@
+Mon Oct 16 22:02:16 UTC 2017 - jfeh...@suse.com
+
+- qemu: ensure TLS clients always verify the server certificate
+  CVE-2017-1000256
+  441d3eb6-qemu-tls-client-verify-server-cert.patch
+  bsc#1062563
+
+---
+Thu Oct 12 23:25:48 UTC 2017 - jeng...@inai.de
+
+- Do not ignore errors from useradd/groupadd.
+- Invoke/expand %service_* just once per scriptlet.
+- Replace some old macros.
+
+---
+Tue Oct 10 19:50:22 UTC 2017 - jfeh...@suse.com
+
+- spec: libvirt-daemon-qemu requires libvirt-daemon-driver-storage
+  bsc#1062620
+
+---
+Mon Oct  9 16:34:50 UTC 2017 - jfeh...@suse.com
+
+- spec: reload libvirtd Apparmor profile in %post
+  bsc#1060860
+
+---

New:

  441d3eb6-qemu-tls-client-verify-server-cert.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.hXkjy3/_old  2017-10-21 20:20:53.257495894 +0200
+++ /var/tmp/diff_new_pack.hXkjy3/_new  2017-10-21 20:20:53.261495706 +0200
@@ -251,6 +251,7 @@
 BuildRequires:  libpcap-devel
 BuildRequires:  libselinux-devel
 %if %{with_apparmor}
+BuildRequires:  apparmor-rpm-macros
 BuildRequires:  libapparmor-devel
 %endif
 BuildRequires:  dnsmasq >= 2.41
@@ -310,6 +311,7 @@
 Source100:  %{name}-rpmlintrc
 # Upstream patches
 Patch0: c44b29aa-apparmor-dnsmasq-ptrace.patch
+Patch1: 441d3eb6-qemu-tls-client-verify-server-cert.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -703,6 +705,7 @@
 Requires:   libvirt-daemon-driver-nwfilter = %{version}-%{release}
 Requires:   libvirt-daemon-driver-qemu = %{version}-%{release}
 Requires:   libvirt-daemon-driver-secret = %{version}-%{release}
+Requires:   libvirt-daemon-driver-storage = %{version}-%{release}
 
 %description daemon-qemu
 Server side daemon and driver required to manage the virtualization
@@ -884,6 +887,7 @@
 %prep
 %setup -q
 %patch0 -p1
+%patch1 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1103,8 +1107,8 @@
 gzip -9 ChangeLog
 
 %install
-%makeinstall SYSTEMD_UNIT_DIR=%{_unitdir} HTML_DIR=%{_docdir}/%{name}
-make %{?jobs:-j%jobs} -C examples distclean
+%make_install SYSTEMD_UNIT_DIR=%{_unitdir} HTML_DIR=%{_docdir}/%{name}
+make %{?_smp_mflags} -C examples distclean
 cp examples/lxcconvert/virt-lxc-convert %{buildroot}/%{_bindir}
 rm -f %{buildroot}/%{_libdir}/*.la
 %if %{with_wireshark}
@@ -1243,34 +1247,30 @@
   rm -f $i
   printf 'int main(void) { return 0; }' > $i.c
 done
-make %{?jobs:-j%jobs}
+make %{?_smp_mflags}
 
-if ! make %{?jobs:-j%jobs} check VIR_TEST_DEBUG=1
+if ! make %{?_smp_mflags} check VIR_TEST_DEBUG=1
 then
   cat test-suite.log || true
   exit 1
 fi
 
 %pre daemon
-%service_add_pre libvirtd.service
-%service_add_pre virtlockd.service virtlockd.socket
-%service_add_pre virtlogd.service virtlogd.socket
-%{_bindir}/getent group libvirt >/dev/null || \
-  %{_sbindir}/groupadd -r libvirt || :
+%{_bindir}/getent group libvirt >/dev/null || %{_sbindir}/groupadd -r libvirt
+%service_add_pre libvirtd.service virtlockd.service virtlockd.socket 
virtlogd.service virtlogd.socket
 
 %post daemon
 /sbin/ldconfig
-%service_add_post libvirtd.service
-%service_add_post virtlockd.service virtlockd.socket
-%service_add_post virtlogd.service virtlogd.socket
+%if %{with_apparmor}
+%apparmor_reload /etc/apparmor.d/usr.sbin.libvirtd
+%endif
+%service_add_post libvirtd.service virtlockd.service virtlockd.socket 
virtlogd.service virtlogd.socket
 %{fillup_only -n libvirtd}
 %{fillup_only -n virtlockd}
 %{fillup_only -n virtlogd}
 
 %preun daemon
-%service_del_preun libvirtd.service
-%service_del_preun virtlockd.service virtlockd.socket
-%service_del_preun virtlogd.service virtlogd.socket
+%service_del_preun libvirtd.service virtlockd.service virtlockd.socket 
virtlogd.service virtlogd.socket
 
 %postun daemon
 /sbin/ldconfig
@@ -1281,9 +1281,7 @@
 done
 /usr/bin/systemctl daemon-reload >/dev/null 2>&1 || :
 f

commit libvirt for openSUSE:Factory

2017-10-10 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-10-10 11:38:06

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Tue Oct 10 11:38:06 2017 rev:237 rq:532351 version:3.8.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-09-29 
11:51:35.078967797 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-10-10 
11:38:13.971990679 +0200
@@ -1,0 +2,31 @@
+Fri Oct  6 22:46:12 UTC 2017 - jfeh...@suse.com
+
+- apparmor: add dnsmasq ptrace rule to libvirtd profile
+  c44b29aa-apparmor-dnsmasq-ptrace.patch
+  bsc#1060860
+
+---
+Thu Oct  5 15:19:24 UTC 2017 - jfeh...@suse.com
+
+- spec: Add dependency to UEFI firmwares since paths are specified
+  at build time
+
+---
+Wed Oct  4 14:40:18 UTC 2017 - jfeh...@suse.com
+
+- Update to libvirt 3.8.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+92bd87a2-ryzen-test-data.patch,
+5c83b360-epyc-test-data.patch,
+a0b62843-epyc-cpu-model.patch,
+f305d8a1-apparmor-attach_disconnected.patch,
+b482925c-apparmor-ptrace-support.patch
+
+---
+Tue Oct  3 23:37:12 UTC 2017 - jfeh...@suse.com
+
+- Enable firewalld support for openSUSE >= 42.2
+
+---

Old:

  5c83b360-epyc-test-data.patch
  92bd87a2-ryzen-test-data.patch
  a0b62843-epyc-cpu-model.patch
  b482925c-apparmor-ptrace-support.patch
  f305d8a1-apparmor-attach_disconnected.patch
  libvirt-3.7.0.tar.xz
  libvirt-3.7.0.tar.xz.asc

New:

  c44b29aa-apparmor-dnsmasq-ptrace.patch
  libvirt-3.8.0.tar.xz
  libvirt-3.8.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.FtFLka/_old  2017-10-10 11:38:15.767911858 +0200
+++ /var/tmp/diff_new_pack.FtFLka/_new  2017-10-10 11:38:15.771911682 +0200
@@ -103,6 +103,11 @@
 %define with_phyp  1
 %endif
 
+# Enable firewalld support for openSUSE >= 42.2
+%if 0%{?sle_version} >= 120200 && 0%{?is_opensuse}
+%define with_firewalld 1
+%endif
+
 # rbd enablement is a bit tricky. For x86_64
 %ifarch x86_64
 # enable on anything newer than 1320, or SLE12 family newer than 120100
@@ -165,7 +170,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:3.7.0
+Version:3.8.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1+
@@ -304,11 +309,7 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 92bd87a2-ryzen-test-data.patch
-Patch1: 5c83b360-epyc-test-data.patch
-Patch2: a0b62843-epyc-cpu-model.patch
-Patch3: f305d8a1-apparmor-attach_disconnected.patch
-Patch4: b482925c-apparmor-ptrace-support.patch
+Patch0: c44b29aa-apparmor-dnsmasq-ptrace.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -366,7 +367,6 @@
 # All runtime requirements for the libvirt package (runtime requirements
 # for subpackages are listed later in those subpackages)
 
-# The client side, i.e. shared libs are in a subpackage
 Requires:   %{name}-libs = %{version}-%{release}
 
 # for modprobe of pci devices
@@ -386,6 +386,15 @@
 Requires:   numad
 %endif
 
+# libvirt is configured with paths to UEFI firmwares in %build,
+# hence add a dependency to the firmware packages
+%ifarch x86_64
+Requires:   qemu-ovmf-x86_64
+%endif
+%ifarch aarch64
+Requires:   qemu-uefi-aarch64
+%endif
+
 %description daemon
 Server side daemon required to manage the virtualization capabilities
 of recent versions of Linux. Requires a hypervisor specific sub-RPM
@@ -875,10 +884,6 @@
 %prep
 %setup -q
 %patch0 -p1
-%patch1 -p1
-%patch2 -p1
-%patch3 -p1
-%patch4 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ apparmor-no-mount.patch ++
--- /var/tmp/diff_new_pack.FtFLka/_old  2017-10-10 11:38:15.847908347 +0200
+++ /var/tmp/diff_new_pack.FtFLka/_new  2017-10-10 11:38:15.851908171 +0200
@@ -1,7 +1,7 @@
-Index: libvirt-3.7.0/examples/apparmor/libvirt-lxc
+Index: libvirt-3.8.0/examples/apparmor/libvirt-lxc
 ===
 libvirt-3.7.0.orig/examples/apparmor/libvirt-lxc
-+++ libvirt-3.7.0/examples/apparmor/libvirt-lxc
+--- libvirt-3.8.0.orig/examples/apparmor/libvirt-lxc
 libvirt-

commit libvirt for openSUSE:Factory

2017-09-29 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-09-29 11:51:22

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Fri Sep 29 11:51:22 2017 rev:236 rq:528890 version:3.7.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-09-25 
13:53:51.885700856 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-09-29 
11:51:35.078967797 +0200
@@ -1,0 +2,13 @@
+Tue Sep 26 22:38:42 UTC 2017 - jfeh...@suse.com
+
+- apparmor: Add rules for kernel 4.13 ptrace checks
+  b482925c-apparmor-ptrace-support.patch
+  Drop temporary workaround apparmor-ptrace-support.patch
+  bsc#1058847
+- apparmor: Add rules for denial encountered when starting
+  confined domains
+  f305d8a1-apparmor-attach_disconnected.patch,
+  suse-apparmor-libnl-paths.patch
+  Drop old, useless, undocumented apparmor-fixes.patch
+
+---

Old:

  apparmor-fixes.patch
  apparmor-ptrace-support.patch

New:

  b482925c-apparmor-ptrace-support.patch
  f305d8a1-apparmor-attach_disconnected.patch
  suse-apparmor-libnl-paths.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.x6NvCA/_old  2017-09-29 11:51:36.442775480 +0200
+++ /var/tmp/diff_new_pack.x6NvCA/_new  2017-09-29 11:51:36.446774915 +0200
@@ -307,10 +307,11 @@
 Patch0: 92bd87a2-ryzen-test-data.patch
 Patch1: 5c83b360-epyc-test-data.patch
 Patch2: a0b62843-epyc-cpu-model.patch
+Patch3: f305d8a1-apparmor-attach_disconnected.patch
+Patch4: b482925c-apparmor-ptrace-support.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
-Patch102:   apparmor-ptrace-support.patch
 # Need to go upstream
 Patch150:   xen-pv-cdrom.patch
 Patch151:   blockcopy-check-dst-identical-device.patch
@@ -318,7 +319,6 @@
 Patch153:   ppc64le-canonical-name.patch
 Patch154:   libxl-set-migration-constraints.patch
 Patch155:   libxl-set-cach-mode.patch
-Patch156:   apparmor-fixes.patch
 # Our patches
 Patch200:   suse-libvirtd-disable-tls.patch
 Patch201:   suse-libvirtd-sysconfig-settings.patch
@@ -328,14 +328,15 @@
 Patch205:   suse-libvirtd-service-xen.patch
 Patch206:   suse-qemu-conf.patch
 Patch207:   suse-ovmf-paths.patch
-Patch208:   support-managed-pci-xen-driver.patch
-Patch209:   xen-sxpr-disk-type.patch
-Patch210:   libxl-support-block-script.patch
-Patch211:   apparmor-no-mount.patch
-Patch212:   qemu-apparmor-screenshot.patch
-Patch213:   libvirt-suse-netcontrol.patch
-Patch214:   lxc-wait-after-eth-del.patch
-Patch215:   libxl-qemu-emulator-caps.patch
+Patch208:   suse-apparmor-libnl-paths.patch
+Patch209:   support-managed-pci-xen-driver.patch
+Patch210:   xen-sxpr-disk-type.patch
+Patch211:   libxl-support-block-script.patch
+Patch212:   apparmor-no-mount.patch
+Patch213:   qemu-apparmor-screenshot.patch
+Patch214:   libvirt-suse-netcontrol.patch
+Patch215:   lxc-wait-after-eth-del.patch
+Patch216:   libxl-qemu-emulator-caps.patch
 # SLES-Only patches
 %if %{with_sle_build}
 Patch400:   virt-create-rootfs.patch
@@ -876,16 +877,16 @@
 %patch0 -p1
 %patch1 -p1
 %patch2 -p1
+%patch3 -p1
+%patch4 -p1
 %patch100 -p1
 %patch101 -p1
-%patch102 -p1
 %patch150 -p1
 %patch151 -p1
 %patch152 -p1
 %patch153 -p1
 %patch154 -p1
 %patch155 -p1
-%patch156 -p1
 %patch200 -p1
 %patch201 -p1
 %patch202 -p1
@@ -902,6 +903,7 @@
 %patch213 -p1
 %patch214 -p1
 %patch215 -p1
+%patch216 -p1
 %if %{with_sle_build}
 %patch400 -p1
 %endif

++ apparmor-no-mount.patch ++
--- /var/tmp/diff_new_pack.x6NvCA/_old  2017-09-29 11:51:36.514765328 +0200
+++ /var/tmp/diff_new_pack.x6NvCA/_new  2017-09-29 11:51:36.518764764 +0200
@@ -2,15 +2,12 @@
 ===
 --- libvirt-3.7.0.orig/examples/apparmor/libvirt-lxc
 +++ libvirt-3.7.0/examples/apparmor/libvirt-lxc
-@@ -2,42 +2,19 @@
+@@ -2,39 +2,15 @@
  
#include 
  
 -  umount,
-   dbus,
-   signal,
-   ptrace,
- 
+-
 -  # ignore DENIED message on / remount
 -  deny mount options=(ro, remount) -> /,
 -

++ b482925c-apparmor-ptrace-support.patch ++
commit b482925c2277e906542faea52ef587a5c0aa1f5f
Author: Jim Fehlig 
Date:   Fri Sep 22 17:02:42 2017 -0600

apparmor: support ptrace checks

Kernel 4.13 introduced finer-grained ptrace checks


https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?h=v4.13.2&id=290f458a4f

commit libvirt for openSUSE:Factory

2017-09-25 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-09-25 13:53:47

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Mon Sep 25 13:53:47 2017 rev:235 rq:527593 version:3.7.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-09-18 
19:51:30.420080923 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-09-25 
13:53:51.885700856 +0200
@@ -1,0 +2,7 @@
+Wed Sep 20 16:28:46 UTC 2017 - jfeh...@suse.com
+
+- apparmor: add temporary profile fixes to allow starting domains
+  apparmor-ptrace-support.patch
+  bsc#1058847
+
+---

New:

  apparmor-ptrace-support.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.XJt4p2/_old  2017-09-25 13:53:53.049537106 +0200
+++ /var/tmp/diff_new_pack.XJt4p2/_new  2017-09-25 13:53:53.053536544 +0200
@@ -310,6 +310,7 @@
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
+Patch102:   apparmor-ptrace-support.patch
 # Need to go upstream
 Patch150:   xen-pv-cdrom.patch
 Patch151:   blockcopy-check-dst-identical-device.patch
@@ -877,6 +878,7 @@
 %patch2 -p1
 %patch100 -p1
 %patch101 -p1
+%patch102 -p1
 %patch150 -p1
 %patch151 -p1
 %patch152 -p1

++ apparmor-no-mount.patch ++
--- /var/tmp/diff_new_pack.XJt4p2/_old  2017-09-25 13:53:53.133525290 +0200
+++ /var/tmp/diff_new_pack.XJt4p2/_new  2017-09-25 13:53:53.137524727 +0200
@@ -2,12 +2,15 @@
 ===
 --- libvirt-3.7.0.orig/examples/apparmor/libvirt-lxc
 +++ libvirt-3.7.0/examples/apparmor/libvirt-lxc
-@@ -2,39 +2,15 @@
+@@ -2,42 +2,19 @@
  
#include 
  
 -  umount,
--
+   dbus,
+   signal,
+   ptrace,
+ 
 -  # ignore DENIED message on / remount
 -  deny mount options=(ro, remount) -> /,
 -

++ apparmor-ptrace-support.patch ++
commit e3bb609812776b30acfc0349b25b2e4d539c45c2
Author: Jim Fehlig 
Date:   Mon Sep 18 13:41:26 2017 -0600

apparmor: support ptrace checks

Kernel 4.13 introduced finer-grained ptrace checks


https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?h=v4.13.2&id=290f458a4f16f9cf6cb6562b249e69fe1c3c3a07

When Apparmor is enabled and libvirtd is confined, attempting to start
a domain fails

virsh start test
error: Failed to start domain test
error: internal error: child reported: Kernel does not provide mount
   namespace: Permission denied

The audit log contains

type=AVC msg=audit(1505466699.828:534): apparmor="DENIED"
operation="ptrace" profile="/usr/sbin/libvirtd" pid=6621
comm="libvirtd" requested_mask="trace" denied_mask="trace"
peer="/usr/sbin/libvirtd"

It was also noticed that simply connecting to libvirtd (e.g. virsh list)
resulted in the following entries in the audit log

type=AVC msg=audit(1505755799.975:65): apparmor="DENIED"
operation="ptrace" profile="/usr/sbin/libvirtd" pid=1418
comm="libvirtd" requested_mask="trace" denied_mask="trace"
peer="unconfined"
type=AVC msg=audit(1505755799.976:66): apparmor="DENIED"
operation="ptrace" profile="/usr/sbin/libvirtd" pid=1418
comm="libvirtd" requested_mask="trace" denied_mask="trace"
peer="unconfined"

Both Apparmor denials can be fixed by supporting ptrace in the
libvirtd, qemu, and lxc profiles. While at it, also add support
for dbus, signal, and unix.

Resolves: https://bugzilla.suse.com/show_bug.cgi?id=1058847

diff --git a/examples/apparmor/libvirt-lxc b/examples/apparmor/libvirt-lxc
index 4bfb503aa..0db137de0 100644
--- a/examples/apparmor/libvirt-lxc
+++ b/examples/apparmor/libvirt-lxc
@@ -3,6 +3,9 @@
   #include 
 
   umount,
+  dbus,
+  signal,
+  ptrace,
 
   # ignore DENIED message on / remount
   deny mount options=(ro, remount) -> /,
diff --git a/examples/apparmor/libvirt-qemu b/examples/apparmor/libvirt-qemu
index dcfb1a598..6a4a2335a 100644
--- a/examples/apparmor/libvirt-qemu
+++ b/examples/apparmor/libvirt-qemu
@@ -170,6 +170,9 @@
   @{PROC}/device-tree/** r,
   /sys/firmware/devicetree/** r,
 
+  signal (receive) peer=/usr/sbin/libvirtd,
+  ptrace (tracedby) peer=/usr/sbin/libvirtd,
+
   # for gathering information about available host resources
   /sys/devices/system/cpu/ r,
   /sys/devices/system/node/ r,
diff --git a/examples/apparmor/usr.sbin.libvirtd 
b/examples/apparmor/usr.sbin.libvirtd
index acb59e071..9aadba411 100644
--- a/examples/apparmor/usr.sbin.l

commit libvirt for openSUSE:Factory

2017-09-18 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-09-18 19:51:26

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Mon Sep 18 19:51:26 2017 rev:234 rq:526416 version:3.7.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-09-04 
12:17:02.646137854 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-09-18 
19:51:30.420080923 +0200
@@ -1,0 +2,32 @@
+Fri Sep 15 17:29:55 UTC 2017 - jfeh...@suse.com
+
+- cpu: Add new EPYC CPU model
+  92bd87a2-ryzen-test-data.patch, 5c83b360-epyc-test-data.patch,
+  a0b62843-epyc-cpu-model.patch
+  bsc#1052825
+
+---
+Fri Sep 15 16:20:34 UTC 2017 - jfeh...@suse.com
+
+- Update to libvirt 3.7.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+8982f3ab-util-hash-header.patch,
+0b1ecf7b-virHashCodeGen-mockable.patch,
+f536b0dd-tests-arch-independent-hash.patch,
+e4cb8500-avoid-malicious-ssh-hostname-as-args.patch
+
+---
+Fri Sep  1 19:55:30 UTC 2017 - jfeh...@suse.com
+
+- Support OVMF 4MB firmware images
+  Adjustment to spec file and suse-ovmf-paths.patch
+
+---
+Thu Aug 31 19:33:01 UTC 2017 - jfeh...@suse.com
+
+- supportconfig plugin: list active networks, interfaces and
+  storage pools
+
+---

Old:

  0b1ecf7b-virHashCodeGen-mockable.patch
  8982f3ab-util-hash-header.patch
  e4cb8500-avoid-malicious-ssh-hostname-as-args.patch
  f536b0dd-tests-arch-independent-hash.patch
  libvirt-3.6.0.tar.xz
  libvirt-3.6.0.tar.xz.asc

New:

  5c83b360-epyc-test-data.patch
  92bd87a2-ryzen-test-data.patch
  a0b62843-epyc-cpu-model.patch
  libvirt-3.7.0.tar.xz
  libvirt-3.7.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.OUnG1w/_old  2017-09-18 19:51:31.995859292 +0200
+++ /var/tmp/diff_new_pack.OUnG1w/_new  2017-09-18 19:51:31.999858729 +0200
@@ -165,7 +165,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:3.6.0
+Version:3.7.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1+
@@ -230,7 +230,6 @@
 BuildRequires:  python
 BuildRequires:  python-xml
 BuildRequires:  readline-devel
-BuildRequires:  xhtml-dtd
 # perl XPath is needed since we have a patch touching files that cause
 # hvsupport.html to be regenerated
 BuildRequires:  perl(XML::XPath)
@@ -305,10 +304,9 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 8982f3ab-util-hash-header.patch
-Patch1: 0b1ecf7b-virHashCodeGen-mockable.patch
-Patch2: f536b0dd-tests-arch-independent-hash.patch
-Patch3: e4cb8500-avoid-malicious-ssh-hostname-as-args.patch
+Patch0: 92bd87a2-ryzen-test-data.patch
+Patch1: 5c83b360-epyc-test-data.patch
+Patch2: a0b62843-epyc-cpu-model.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -877,7 +875,6 @@
 %patch0 -p1
 %patch1 -p1
 %patch2 -p1
-%patch3 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1015,7 +1012,14 @@
 # x86_64 UEFI firmwares
 # To more closely resemble actual hardware, we use the firmwares with
 # embedded Microsoft keys
-LOADERS="/usr/share/qemu/ovmf-x86_64-ms-code.bin:/usr/share/qemu/ovmf-x86_64-ms-vars.bin"
+#
+# The Windows HCK test requires a bigger variable store, so 4MB firmware
+# images have been introduced. They are advertised first and will be
+# used by default for new VM installations. The 2MB images are still
+# available for existing VMs, and can be selected for new installations
+# as well.
+LOADERS="/usr/share/qemu/ovmf-x86_64-ms-4m-code.bin:/usr/share/qemu/ovmf-x86_64-ms-4m-vars.bin"
+LOADERS="$LOADERS:/usr/share/qemu/ovmf-x86_64-ms-code.bin:/usr/share/qemu/ovmf-x86_64-ms-vars.bin"
 # aarch64 UEFI firmwares
 
LOADERS="$LOADERS:/usr/share/qemu/aavmf-aarch64-code.bin:/usr/share/qemu/aavmf-aarch64-vars.bin"
 %define arg_loader_nvram --with-loader-nvram="$LOADERS"

++ 5c83b360-epyc-test-data.patch ++
commit 5c83b3603cc01c29af3c21d6beec549c3c0f9a1e
Author: Jiri Denemark 
Date:   Thu Sep 7 12:58:41 2017 +0200

tests: Add CPUID data for AMD EPYC 7601 32-Core Processor

Signed-off-by: Jiri Denemark 
Reviewed-by: Pavel Hrdina 

Index: libvirt-3.7.0/tests/cput

commit libvirt for openSUSE:Factory

2017-09-04 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-09-04 12:16:53

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Mon Sep  4 12:16:53 2017 rev:233 rq:519736 version:3.6.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-08-10 
13:44:38.816375923 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-09-04 
12:17:02.646137854 +0200
@@ -1,0 +2,7 @@
+Tue Aug 29 22:34:42 UTC 2017 - jfeh...@suse.com
+
+- rpc: avoid ssh interpreting malicious hostname as arguments
+  e4cb8500-avoid-malicious-ssh-hostname-as-args.patch
+  bsc#1053600
+
+---

New:

  e4cb8500-avoid-malicious-ssh-hostname-as-args.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.3EGxjD/_old  2017-09-04 12:17:04.301905088 +0200
+++ /var/tmp/diff_new_pack.3EGxjD/_new  2017-09-04 12:17:04.309903964 +0200
@@ -308,6 +308,7 @@
 Patch0: 8982f3ab-util-hash-header.patch
 Patch1: 0b1ecf7b-virHashCodeGen-mockable.patch
 Patch2: f536b0dd-tests-arch-independent-hash.patch
+Patch3: e4cb8500-avoid-malicious-ssh-hostname-as-args.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -876,6 +877,7 @@
 %patch0 -p1
 %patch1 -p1
 %patch2 -p1
+%patch3 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ e4cb8500-avoid-malicious-ssh-hostname-as-args.patch ++
commit e4cb8500810a310a10a6cb359e1b53fac03ed597
Author: Daniel P. Berrange 
Date:   Fri Aug 11 17:19:53 2017 +0100

rpc: avoid ssh interpreting malicious hostname as arguments

Inspired by the recent GIT / Mercurial security flaws
(http://blog.recurity-labs.com/2017-08-10/scm-vulns),
consider someone/something manages to feed libvirt a bogus
URI such as:

  virsh -c qemu+ssh://-oProxyCommand=gnome-calculator/system

In this case, the hosname "-oProxyCommand=gnome-calculator"
will get interpreted as an argument to ssh, not a hostname.
Fortunately, due to the set of args we have following the
hostname, SSH will then interpret our bit of shell script
that runs 'nc' on the remote host as a cipher name, which is
clearly invalid. This makes ssh exit during argv parsing and
so it never tries to run gnome-calculator.

We are lucky this time, but lets be more paranoid, by using
'--' to explicitly tell SSH when it has finished seeing
command line options. This forces it to interpret
"-oProxyCommand=gnome-calculator" as a hostname, and thus
see a fail from hostname lookup.

Signed-off-by: Daniel P. Berrange 

Index: libvirt-3.6.0/src/rpc/virnetsocket.c
===
--- libvirt-3.6.0.orig/src/rpc/virnetsocket.c
+++ libvirt-3.6.0/src/rpc/virnetsocket.c
@@ -868,7 +868,7 @@ int virNetSocketNewConnectSSH(const char
 if (!netcat)
 netcat = "nc";
 
-virCommandAddArgList(cmd, nodename, "sh", "-c", NULL);
+virCommandAddArgList(cmd, "--", nodename, "sh", "-c", NULL);
 
 virBufferEscapeShell(&buf, netcat);
 if (virBufferCheckError(&buf) < 0) {




commit libvirt for openSUSE:Factory

2017-08-10 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-08-10 13:44:34

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Thu Aug 10 13:44:34 2017 rev:232 rq:514265 version:3.6.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-07-11 
08:35:00.133944617 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-08-10 
13:44:38.816375923 +0200
@@ -1,0 +2,46 @@
+Thu Aug  3 17:56:42 UTC 2017 - jfeh...@suse.com
+
+- Update to libvirt 3.6.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+- Fix unit tests on s390x and ppc64
+  8982f3ab-util-hash-header.patch,
+  0b1ecf7b-virHashCodeGen-mockable.patch.
+  f536b0dd-tests-arch-independent-hash.patch
+- Patch cleanup
+  - Renamed libvirtd-defaults.patch to
+suse-libvirtd-disable-tls.patch
+  - Renamed libvirtd-init-script.patch to
+suse-libvirtd-sysconfig-settings.patch
+  - Renamed virtlockd-init-script.patch to
+suse-virtlockd-sysconfig-settings.patch
+  - Renamed virtlogd-init-script.patch to
+suse-virtlogd-sysconfig-settings.patch
+  - Renamed libvirt-guests-init-script.patch to
+suse-libvirt-guests-service.patch
+  - Combined suse-libvirtd-service.patch and
+systemd-service-xen.patch to suse-libvirtd-service-xen.patch
+since both patches add Xen support to libvirtd service file
+  - Pull OVMF-related changes from suse-qemu-conf.patch into a
+new suse-ovmf-paths.patch
+
+---
+Wed Jul 26 22:53:11 UTC 2017 - jfeh...@suse.com
+
+- Add a supportconfig plugin
+  libvirt-supportconfig
+  FATE#323661
+
+---
+Wed Jul 26 15:49:21 UTC 2017 - jfeh...@suse.com
+
+- Remove Requires on bridge-utils
+  FATE#323639
+
+---
+Fri Jul 21 07:47:46 UTC 2017 - dmuel...@suse.com
+
+- drop dependency on xen for armv6hl (not supported and does not
+  build)
+
+---

Old:

  libvirt-3.5.0.tar.xz
  libvirt-3.5.0.tar.xz.asc
  libvirt-guests-init-script.patch
  libvirtd-defaults.patch
  libvirtd-init-script.patch
  suse-libvirtd-service.patch
  systemd-service-xen.patch
  virtlockd-init-script.patch
  virtlogd-init-script.patch

New:

  0b1ecf7b-virHashCodeGen-mockable.patch
  8982f3ab-util-hash-header.patch
  f536b0dd-tests-arch-independent-hash.patch
  libvirt-3.6.0.tar.xz
  libvirt-3.6.0.tar.xz.asc
  libvirt-supportconfig
  suse-libvirt-guests-service.patch
  suse-libvirtd-disable-tls.patch
  suse-libvirtd-service-xen.patch
  suse-libvirtd-sysconfig-settings.patch
  suse-ovmf-paths.patch
  suse-virtlockd-sysconfig-settings.patch
  suse-virtlogd-sysconfig-settings.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.TjkSWw/_old  2017-08-10 13:44:42.699829232 +0200
+++ /var/tmp/diff_new_pack.TjkSWw/_new  2017-08-10 13:44:42.719826417 +0200
@@ -57,8 +57,8 @@
 
 # Set the OS / architecture specific special cases
 
-# Xen is available only on x86_64 and arm
-%ifnarch x86_64 %arm aarch64
+# Xen is available only on x86_64, armv7 and aarch64
+%ifnarch x86_64 armv7hl aarch64
 %define with_xen   0
 %define with_libxl 0
 %endif
@@ -165,7 +165,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:3.5.0
+Version:3.6.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1+
@@ -301,9 +301,13 @@
 Source1:%{name}-%{version}.tar.xz.asc
 Source2:%{name}.keyring
 Source3:libvirtd-relocation-server.fw
+Source4:libvirt-supportconfig
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: 8982f3ab-util-hash-header.patch
+Patch1: 0b1ecf7b-virHashCodeGen-mockable.patch
+Patch2: f536b0dd-tests-arch-independent-hash.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -316,22 +320,22 @@
 Patch155:   libxl-set-cach-mode.patch
 Patch156:   apparmor-fixes.patch
 # Our patches
-Patch200:   libvirtd-defaults.patch
-Patch201:   libvirtd-init-script.patch
-Patch202:   libvirt-guests-init-script.patch
-Patch203:   virtlockd-init-script.patch
-Patch204:   virtlogd-init-script.patch
-Patch205:   suse-qemu-conf.patch
-Patch206:   support-managed-pci-xen-driver.patch
-Patch207:   systemd-service-xen.patch
-Patch208

commit libvirt for openSUSE:Factory

2017-07-10 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-07-11 08:34:55

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Tue Jul 11 08:34:55 2017 rev:231 rq:508398 version:3.5.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-06-20 
10:59:23.544031911 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-07-11 
08:35:00.133944617 +0200
@@ -1,0 +2,16 @@
+Wed Jul  5 18:00:31 UTC 2017 - jfeh...@suse.com
+
+- Update to libvirt 3.5.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+5004f121-virFdStreamThread-dont-exceed-length.patch,
+1a4b21f1-set-EOF-on-end-of-stream.patch
+
+---
+Thu Jun 29 19:05:17 UTC 2017 - jeng...@inai.de
+
+- Remove --with-pic which is only for static libs
+- Use %_smp_mflags instead of just %jobs
+
+---

Old:

  1a4b21f1-set-EOF-on-end-of-stream.patch
  5004f121-virFdStreamThread-dont-exceed-length.patch
  libvirt-3.4.0.tar.xz
  libvirt-3.4.0.tar.xz.asc

New:

  libvirt-3.5.0.tar.xz
  libvirt-3.5.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.E2sF5b/_old  2017-07-11 08:35:01.469756156 +0200
+++ /var/tmp/diff_new_pack.E2sF5b/_new  2017-07-11 08:35:01.473755592 +0200
@@ -165,7 +165,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:3.4.0
+Version:3.5.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1+
@@ -304,8 +304,6 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 5004f121-virFdStreamThread-dont-exceed-length.patch
-Patch1: 1a4b21f1-set-EOF-on-end-of-stream.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -872,8 +870,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
-%patch1 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -1018,7 +1014,7 @@
 
 autoreconf -f -i
 export CFLAGS="%{optflags}"
-%configure --disable-static --with-pic \
+%configure --disable-static \
%{?arg_xen} \
%{?arg_qemu} \
%{?arg_openvz} \
@@ -1082,7 +1078,7 @@
ac_cv_path_SHOWMOUNT=/usr/sbin/showmount \
ac_cv_path_PARTED=/usr/sbin/parted \
ac_cv_path_QEMU_BRIDGE_HELPER=/usr/lib/qemu-bridge-helper
-make V=1 %{?jobs:-j%jobs} HTML_DIR=%{_docdir}/%{name}
+make V=1 %{?_smp_mflags} HTML_DIR=%{_docdir}/%{name}
 gzip -9 ChangeLog
 
 %install

++ apparmor-fixes.patch ++
--- /var/tmp/diff_new_pack.E2sF5b/_old  2017-07-11 08:35:01.525748256 +0200
+++ /var/tmp/diff_new_pack.E2sF5b/_new  2017-07-11 08:35:01.525748256 +0200
@@ -1,8 +1,8 @@
-Index: libvirt-3.4.0/examples/apparmor/libvirt-qemu
+Index: libvirt-3.5.0/examples/apparmor/libvirt-qemu
 ===
 libvirt-3.4.0.orig/examples/apparmor/libvirt-qemu
-+++ libvirt-3.4.0/examples/apparmor/libvirt-qemu
-@@ -146,6 +146,9 @@
+--- libvirt-3.5.0.orig/examples/apparmor/libvirt-qemu
 libvirt-3.5.0/examples/apparmor/libvirt-qemu
+@@ -156,6 +156,9 @@
# for restore
/{usr/,}bin/bash rmix,
  

++ apparmor-no-mount.patch ++
--- /var/tmp/diff_new_pack.E2sF5b/_old  2017-07-11 08:35:01.537746563 +0200
+++ /var/tmp/diff_new_pack.E2sF5b/_new  2017-07-11 08:35:01.537746563 +0200
@@ -1,7 +1,7 @@
-Index: libvirt-3.4.0/examples/apparmor/libvirt-lxc
+Index: libvirt-3.5.0/examples/apparmor/libvirt-lxc
 ===
 libvirt-3.4.0.orig/examples/apparmor/libvirt-lxc
-+++ libvirt-3.4.0/examples/apparmor/libvirt-lxc
+--- libvirt-3.5.0.orig/examples/apparmor/libvirt-lxc
 libvirt-3.5.0/examples/apparmor/libvirt-lxc
 @@ -2,39 +2,15 @@
  
#include 

++ blockcopy-check-dst-identical-device.patch ++
--- /var/tmp/diff_new_pack.E2sF5b/_old  2017-07-11 08:35:01.565742614 +0200
+++ /var/tmp/diff_new_pack.E2sF5b/_new  2017-07-11 08:35:01.569742050 +0200
@@ -11,11 +11,11 @@
  src/qemu/qemu_driver.c | 7 +++
  1 file changed, 7 insertions(+)
 
-Index: libvirt-3.4.0/src/qemu/qemu_driver.c
+Index: libvirt-3.5.0/src/qemu/qemu_driver.c
 ===
 libvirt-3.4.0.orig/src/qemu/qemu_driver.c
-+++ libvirt-3.4.0/src/qemu/qemu_driver.c
-@@ -16586,6 +16586,15 @@ qemuDomainBlockCopyCommon(virDomainObjPt
+--- libvirt

commit libvirt for openSUSE:Factory

2017-06-20 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-06-20 10:58:43

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Tue Jun 20 10:58:43 2017 rev:230 rq:503752 version:3.4.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-06-01 
16:29:01.582494753 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-06-20 
10:59:23.544031911 +0200
@@ -1,0 +2,36 @@
+Wed Jun  7 22:07:38 UTC 2017 - jfeh...@suse.com
+
+- misc spec file cleanup
+  - remove checks for old distros well beyond EOL
+  - enable wireshark dissector for Leap >= 42.2 and Factory
+  - remove support for old, non-systemd distros
+  - replace $RPM_ shell vars with modern macros
+
+---
+Tue Jun  6 22:01:24 UTC 2017 - jfeh...@suse.com
+
+- Don't exceed specified length when reading from stream
+  5004f121-virFdStreamThread-dont-exceed-length.patch,
+  1a4b21f1-set-EOF-on-end-of-stream.patch
+
+---
+Fri Jun  2 17:23:04 UTC 2017 - jfeh...@suse.com
+
+-  Update to libvirt 3.4.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+aeda1b8c-qemu-no-error-shutdown.patch,
+8023b21a-conf-ioapic.patch, 6b5c6314-qemu-irqchip.patch,
+2020e2c6-conf-intremap.patch, 04028a9d-qemu-intremap.patch,
+d12781b4-conf-iommu-cache-mode-attr.patch,
+a5691448-qemu-iommu-cache-mode.patch,
+3a276c65-conf-iommu-def-stability-check.patch,
+935d927a-conf-iommu-ABI-stability-check.patch,
+4cd3f241-fix-NULL-disk-source.patch,
+975ea20f-loopback-macro.patch,
+dbb85e0c-libxl-graphics-listen-addr.patch,
+libxl-def-usbctrl.patch, revert-2841e675-mtu.patch
+  - FATE#321335, bsc#1031056, bsc#1037774, bsc#1040207, bsc#1040213
+
+---

Old:

  04028a9d-qemu-intremap.patch
  2020e2c6-conf-intremap.patch
  3a276c65-conf-iommu-def-stability-check.patch
  4cd3f241-fix-NULL-disk-source.patch
  6b5c6314-qemu-irqchip.patch
  8023b21a-conf-ioapic.patch
  935d927a-conf-iommu-ABI-stability-check.patch
  975ea20f-loopback-macro.patch
  a5691448-qemu-iommu-cache-mode.patch
  aeda1b8c-qemu-no-error-shutdown.patch
  d12781b4-conf-iommu-cache-mode-attr.patch
  dbb85e0c-libxl-graphics-listen-addr.patch
  libvirt-3.3.0.tar.xz
  libvirt-3.3.0.tar.xz.asc
  libvirtd.init
  libxl-def-usbctrl.patch
  revert-2841e675-mtu.patch

New:

  1a4b21f1-set-EOF-on-end-of-stream.patch
  5004f121-virFdStreamThread-dont-exceed-length.patch
  libvirt-3.4.0.tar.xz
  libvirt-3.4.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.swc1my/_old  2017-06-20 10:59:24.891841930 +0200
+++ /var/tmp/diff_new_pack.swc1my/_new  2017-06-20 10:59:24.895841367 +0200
@@ -19,12 +19,6 @@
 # The configuration of libvirt is modified slightly for SLE
 %define with_sle_build %{?is_opensuse:0}%{!?is_opensuse:1}
 
-# openSUSE13.1 and 13.2 do not understand %is_opensuse. Check for those
-# explicitly and disable SLE build
-%if 0%{?suse_version} == 1310 || 0%{?suse_version} == 1320
-%define with_sle_build 0
-%endif
-
 # The hypervisor drivers that run in libvirtd
 %define with_xen   0%{!?_without_xen:1}
 %define with_qemu  0%{!?_without_qemu:1}
@@ -52,7 +46,6 @@
 
 # A few optional bits off by default, we enable later
 %define with_cgconfig  0%{!?_without_cgconfig:0}
-%define with_systemd   0%{!?_without_systemd:0}
 %define with_numactl   0%{!?_without_numactl:0}
 %define with_numad 0%{!?_without_numad:0}
 %define with_firewalld 0%{!?_without_firewalld:0}
@@ -70,7 +63,7 @@
 %define with_libxl 0
 %endif
 
-# For SLE, further restrice Xen support to x86_64 only
+# For SLE, further restrict Xen support to x86_64 only
 %if %{with_sle_build}
 %ifarch %arm aarch64
 %define with_xen   0
@@ -136,16 +129,13 @@
 %endif
 %endif
 
-# Support systemd on 12.1 and later
-%if 0%{?suse_version} >= 1210
-%define with_systemd0%{!?_without_systemd:1}
+# libvirt commit 37397320 changed the configure check for wireshark to use
+# pkgconfig. Currently only the Leap 42.2 and Factory wireshark-devel packages
+# provide wireshark.pc. Disable the dissector for SLE and Leap <= 42.1
+%if 0%{?sle_version} < 120200 && %{with_sle_build}
+%define with_wireshark 0
 %endif
 
-# libvirt commit 37397320 changed the configure check for wireshark to
-# use pkgconfig, but our wireshark packages do not provide wireshark.pc.
-# Disable the dissector for now

commit libvirt for openSUSE:Factory

2017-06-01 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-06-01 16:28:58

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Thu Jun  1 16:28:58 2017 rev:229 rq:497373 version:3.3.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-05-18 
20:44:42.333867089 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-06-01 
16:29:01.582494753 +0200
@@ -1,0 +2,11 @@
+Mon May 22 17:30:44 UTC 2017 - jfeh...@suse.com
+
+- libxl: add default listen address for VNC and spice
+  975ea20f-loopback-macro.patch,
+  dbb85e0c-libxl-graphics-listen-addr.patch
+  bsc#1040207
+- xenconfig: fix handling of NULL disk source
+  4cd3f241-fix-NULL-disk-source.patch
+  bsc#1040213
+
+---

New:

  4cd3f241-fix-NULL-disk-source.patch
  975ea20f-loopback-macro.patch
  dbb85e0c-libxl-graphics-listen-addr.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.FPMbHp/_old  2017-06-01 16:29:03.074284406 +0200
+++ /var/tmp/diff_new_pack.FPMbHp/_new  2017-06-01 16:29:03.078283842 +0200
@@ -326,6 +326,9 @@
 Patch6: a5691448-qemu-iommu-cache-mode.patch
 Patch7: 3a276c65-conf-iommu-def-stability-check.patch
 Patch8: 935d927a-conf-iommu-ABI-stability-check.patch
+Patch9: 4cd3f241-fix-NULL-disk-source.patch
+Patch10:975ea20f-loopback-macro.patch
+Patch11:dbb85e0c-libxl-graphics-listen-addr.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -905,6 +908,9 @@
 %patch6 -p1
 %patch7 -p1
 %patch8 -p1
+%patch9 -p1
+%patch10 -p1
+%patch11 -p1
 %patch100 -p1
 %patch101 -p1
 %patch102 -p1

++ 4cd3f241-fix-NULL-disk-source.patch ++
commit 4cd3f241399eb691a7fc9a1279938bfe76215a77
Author: Wim ten Have 
Date:   Fri May 19 16:38:43 2017 +0200

xenconfig: fix handling of NULL disk source

It is possible to crash libvirtd when converting xl native config to
domXML when the xl config contains an empty disk source, e.g. an empty
CDROM. Fix by checking that the disk source is non-NULL before parsing it.

Signed-off-by: Wim ten Have 

Index: libvirt-3.3.0/src/xenconfig/xen_xl.c
===
--- libvirt-3.3.0.orig/src/xenconfig/xen_xl.c
+++ libvirt-3.3.0/src/xenconfig/xen_xl.c
@@ -316,6 +316,10 @@ xenParseXLDiskSrc(virDomainDiskDefPtr di
 char *tmpstr = NULL;
 int ret = -1;
 
+/* A NULL source is valid, e.g. an empty CDROM */
+if (srcstr == NULL)
+return 0;
+
 if (STRPREFIX(srcstr, "rbd:")) {
 if (!(tmpstr = virStringReplace(srcstr, "", "\\")))
 goto cleanup;
Index: libvirt-3.3.0/tests/xlconfigdata/test-disk-positional-parms-partial.cfg
===
--- libvirt-3.3.0.orig/tests/xlconfigdata/test-disk-positional-parms-partial.cfg
+++ libvirt-3.3.0/tests/xlconfigdata/test-disk-positional-parms-partial.cfg
@@ -22,4 +22,4 @@ parallel = "none"
 serial = "none"
 builder = "hvm"
 boot = "d"
-disk = [ "/dev/HostVG/XenGuest2,,hda,,backendtype=phy", 
"/var/lib/libvirt/images/XenGuest2-home,,hdb,,", 
"/root/boot.iso,,hdc,,devtype=cdrom" ]
+disk = [ "/dev/HostVG/XenGuest2,,hda,,backendtype=phy", 
"/var/lib/libvirt/images/XenGuest2-home,,hdb,,", 
"/root/boot.iso,,hdc,,devtype=cdrom" , 
"format=raw,vdev=hdd,access=ro,devtype=cdrom" ]
Index: libvirt-3.3.0/tests/xlconfigdata/test-disk-positional-parms-partial.xml
===
--- libvirt-3.3.0.orig/tests/xlconfigdata/test-disk-positional-parms-partial.xml
+++ libvirt-3.3.0/tests/xlconfigdata/test-disk-positional-parms-partial.xml
@@ -39,6 +39,12 @@
   
   
 
+
+  
+  
+  
+  
+
 
 
   
++ 975ea20f-loopback-macro.patch ++
commit 975ea20f85987855686a683c1840e56b7270c570
Author: Jim Fehlig 
Date:   Fri May 19 15:31:48 2017 -0600

maint: define a macro for IPv4 loopback address

Use a macro instead of hardcoding "127.0.0.1" throughout the
sources.

Index: libvirt-3.3.0/src/internal.h
===
--- libvirt-3.3.0.orig/src/internal.h
+++ libvirt-3.3.0/src/internal.h
@@ -79,6 +79,8 @@
 #  define INET_ADDRSTRLEN 16
 # endif
 
+# define VIR_LOOPBACK_IPV4_ADDR "127.0.0.1"
+
 /* String equality tests, suggested by Jim Meyering. */
 # define STREQ(a, b) (strcmp(a, b) == 0)
 # define STRCASEEQ(a, b) (c_strcasecmp(a, 

commit libvirt for openSUSE:Factory

2017-05-18 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-05-18 20:44:37

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Thu May 18 20:44:37 2017 rev:228 rq:495126 version:3.3.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-05-04 
08:54:47.389707110 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-05-18 
20:44:42.333867089 +0200
@@ -1,0 +2,31 @@
+Mon May 15 21:21:56 UTC 2017 - jfeh...@suse.com
+
+- qemu: add support for 288 VCPUS
+  aeda1b8c-qemu-no-error-shutdown.patch,
+  8023b21a-conf-ioapic.patch,
+  6b5c6314-qemu-irqchip.patch,
+  2020e2c6-conf-intremap.patch,
+  04028a9d-qemu-intremap.patch,
+  d12781b4-conf-iommu-cache-mode-attr.patch,
+  a5691448-qemu-iommu-cache-mode.patch,
+  3a276c65-conf-iommu-def-stability-check.patch,
+  935d927a-conf-iommu-ABI-stability-check.patch
+  FATE#321335
+- revert commit 2841e675: qemu: propagate bridge MTU into qemu
+  "host_mtu"
+  revert-2841e675-mtu.patch
+  bsc#1037774
+
+---
+Mon May  8 16:44:59 UTC 2017 - jfeh...@suse.com
+
+-  Update to libvirt 3.3.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Bug fixes:
+bsc#978121, bsc#1017017, bsc#1032863, bsc#1033117, bsc#1034024,
+bsc#1034146, bsc#1035995
+- libxl: updated libxl-def-usbctrl.patch
+  bsc#1031056
+
+---

New:

  04028a9d-qemu-intremap.patch
  2020e2c6-conf-intremap.patch
  3a276c65-conf-iommu-def-stability-check.patch
  6b5c6314-qemu-irqchip.patch
  8023b21a-conf-ioapic.patch
  935d927a-conf-iommu-ABI-stability-check.patch
  a5691448-qemu-iommu-cache-mode.patch
  aeda1b8c-qemu-no-error-shutdown.patch
  d12781b4-conf-iommu-cache-mode-attr.patch
  revert-2841e675-mtu.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.lrwP37/_old  2017-05-18 20:44:43.569692683 +0200
+++ /var/tmp/diff_new_pack.lrwP37/_new  2017-05-18 20:44:43.573692118 +0200
@@ -317,6 +317,15 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: aeda1b8c-qemu-no-error-shutdown.patch
+Patch1: 8023b21a-conf-ioapic.patch
+Patch2: 6b5c6314-qemu-irqchip.patch
+Patch3: 2020e2c6-conf-intremap.patch
+Patch4: 04028a9d-qemu-intremap.patch
+Patch5: d12781b4-conf-iommu-cache-mode-attr.patch
+Patch6: a5691448-qemu-iommu-cache-mode.patch
+Patch7: 3a276c65-conf-iommu-def-stability-check.patch
+Patch8: 935d927a-conf-iommu-ABI-stability-check.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -329,6 +338,7 @@
 Patch154:   libxl-set-migration-constraints.patch
 Patch155:   libxl-set-cach-mode.patch
 Patch156:   apparmor-fixes.patch
+Patch157:   revert-2841e675-mtu.patch
 # Our patches
 Patch200:   libvirtd-defaults.patch
 Patch201:   libvirtd-init-script.patch
@@ -886,6 +896,15 @@
 
 %prep
 %setup -q
+%patch0 -p1
+%patch1 -p1
+%patch2 -p1
+%patch3 -p1
+%patch4 -p1
+%patch5 -p1
+%patch6 -p1
+%patch7 -p1
+%patch8 -p1
 %patch100 -p1
 %patch101 -p1
 %patch102 -p1
@@ -896,6 +915,7 @@
 %patch154 -p1
 %patch155 -p1
 %patch156 -p1
+%patch157 -p1
 %patch200 -p1
 %patch201 -p1
 %patch202 -p1

++ 04028a9d-qemu-intremap.patch ++
 686 lines (skipped)

++ 2020e2c6-conf-intremap.patch ++
commit 2020e2c6f2656ca1aa9032859ccde76185c37c39
Author: Ján Tomko 
Date:   Fri Mar 17 08:35:22 2017 +0100

conf: add  to 

Add a new attribute to control interrupt remapping.

https://bugzilla.redhat.com/show_bug.cgi?id=1427005

Index: libvirt-3.3.0/docs/formatdomain.html.in
===
--- libvirt-3.3.0.orig/docs/formatdomain.html.in
+++ libvirt-3.3.0/docs/formatdomain.html.in
@@ -7396,7 +7396,9 @@ qemu-kvm -net nic,model=? /dev/null
 
 ...
 
-  
+  
+
+  
 
 ...
 
@@ -7407,6 +7409,26 @@ qemu-kvm -net nic,model=? /dev/null
   Currently only the intel model is supported.
 
   
+  driver
+  
+
+  The driver subelement can be used to configure
+  additional options:
+
+
+  intremap
+  
+
+  The intremap attribute with possible values
+  on and off can be used to
+  turn on interrupt remapping,

commit libvirt for openSUSE:Factory

2017-05-03 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-05-04 08:54:10

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Thu May  4 08:54:10 2017 rev:227 rq:491888 version:3.3.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-04-20 
20:47:52.194095395 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-05-04 
08:54:47.389707110 +0200
@@ -1,0 +2,15 @@
+Fri Apr 28 03:30:51 UTC 2017 - jfeh...@suse.com
+
+- Update to libvirt 3.3.0 RC1
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+ae102b5d7-qemu-fix-regression-when-hyperv-vendor_id-feature-is-used.patch
+  - Bug fixes:
+bsc#978121, bsc#1017017, bsc#1032863, bsc#1033117, bsc#1034024,
+bsc#1034146
+- libxl: add default controllers for USB devices
+  libxl-def-usbctrl.patch
+  bsc#1031056
+
+---

Old:

  ae102b5d7-qemu-fix-regression-when-hyperv-vendor_id-feature-is-used.patch
  libvirt-3.2.0.tar.xz
  libvirt-3.2.0.tar.xz.asc

New:

  libvirt-3.3.0.tar.xz
  libvirt-3.3.0.tar.xz.asc
  libxl-def-usbctrl.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.E6elBf/_old  2017-05-04 08:54:50.057330897 +0200
+++ /var/tmp/diff_new_pack.E6elBf/_new  2017-05-04 08:54:50.061330333 +0200
@@ -175,7 +175,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:3.2.0
+Version:3.3.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1+
@@ -317,10 +317,10 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 
ae102b5d7-qemu-fix-regression-when-hyperv-vendor_id-feature-is-used.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
+Patch102:   libxl-def-usbctrl.patch
 # Need to go upstream
 Patch150:   xen-pv-cdrom.patch
 Patch151:   blockcopy-check-dst-identical-device.patch
@@ -886,9 +886,9 @@
 
 %prep
 %setup -q
-%patch0 -p1
 %patch100 -p1
 %patch101 -p1
+%patch102 -p1
 %patch150 -p1
 %patch151 -p1
 %patch152 -p1
@@ -1466,6 +1466,7 @@
 %doc %{_mandir}/man8/libvirtd.8*
 %doc %{_mandir}/man8/virtlogd.8*
 %doc %{_mandir}/man8/virtlockd.8*
+%doc %{_mandir}/man7/virkey*.7*
 %if %{with_apparmor}
 %dir %{_sysconfdir}/apparmor.d
 %dir %{_sysconfdir}/apparmor.d/abstractions

++ apparmor-fixes.patch ++
--- /var/tmp/diff_new_pack.E6elBf/_old  2017-05-04 08:54:50.133320180 +0200
+++ /var/tmp/diff_new_pack.E6elBf/_new  2017-05-04 08:54:50.133320180 +0200
@@ -1,7 +1,7 @@
-Index: libvirt-3.2.0/examples/apparmor/libvirt-qemu
+Index: libvirt-3.3.0/examples/apparmor/libvirt-qemu
 ===
 libvirt-3.2.0.orig/examples/apparmor/libvirt-qemu
-+++ libvirt-3.2.0/examples/apparmor/libvirt-qemu
+--- libvirt-3.3.0.orig/examples/apparmor/libvirt-qemu
 libvirt-3.3.0/examples/apparmor/libvirt-qemu
 @@ -146,6 +146,9 @@
# for restore
/{usr/,}bin/bash rmix,

++ apparmor-no-mount.patch ++
--- /var/tmp/diff_new_pack.E6elBf/_old  2017-05-04 08:54:50.145318487 +0200
+++ /var/tmp/diff_new_pack.E6elBf/_new  2017-05-04 08:54:50.149317924 +0200
@@ -1,7 +1,7 @@
-Index: libvirt-3.2.0/examples/apparmor/libvirt-lxc
+Index: libvirt-3.3.0/examples/apparmor/libvirt-lxc
 ===
 libvirt-3.2.0.orig/examples/apparmor/libvirt-lxc
-+++ libvirt-3.2.0/examples/apparmor/libvirt-lxc
+--- libvirt-3.3.0.orig/examples/apparmor/libvirt-lxc
 libvirt-3.3.0/examples/apparmor/libvirt-lxc
 @@ -2,39 +2,15 @@
  
#include 

++ blockcopy-check-dst-identical-device.patch ++
--- /var/tmp/diff_new_pack.E6elBf/_old  2017-05-04 08:54:50.181313412 +0200
+++ /var/tmp/diff_new_pack.E6elBf/_new  2017-05-04 08:54:50.181313412 +0200
@@ -11,11 +11,11 @@
  src/qemu/qemu_driver.c | 7 +++
  1 file changed, 7 insertions(+)
 
-Index: libvirt-3.2.0/src/qemu/qemu_driver.c
+Index: libvirt-3.3.0/src/qemu/qemu_driver.c
 ===
 libvirt-3.2.0.orig/src/qemu/qemu_driver.c
-+++ libvirt-3.2.0/src/qemu/qemu_driver.c
-@@ -16554,6 +16554,15 @@ qemuDomainBlockCopyCommon(virDomainObjPt
+--- libvirt-3.3.0.orig/src/qemu/qemu_driver.c
 libvirt-3.3.0/src/qemu/qemu_driver.c
+@@ -16566,6 +16566,15 @@ qemuDomainBlockCopyCommon(virDomainObjPt
 _("non-file destination not suppor

commit libvirt for openSUSE:Factory

2017-04-20 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-04-20 20:47:50

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Thu Apr 20 20:47:50 2017 rev:226 rq:487722 version:3.2.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-04-07 
14:18:45.983721809 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-04-20 
20:47:52.194095395 +0200
@@ -1,0 +2,8 @@
+Wed Apr 12 22:06:09 UTC 2017 - petra...@opensuse.org
+
+- qemu: Fix regression when hyperv/vendor_id feature is used
+  Added patch:
+  ae102b5d7-qemu-fix-regression-when-hyperv-vendor_id-feature-is-used.patch
+  boo#1033893
+
+---

New:

  ae102b5d7-qemu-fix-regression-when-hyperv-vendor_id-feature-is-used.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.yEaLzx/_old  2017-04-20 20:47:55.753592112 +0200
+++ /var/tmp/diff_new_pack.yEaLzx/_new  2017-04-20 20:47:55.757591546 +0200
@@ -317,6 +317,7 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: 
ae102b5d7-qemu-fix-regression-when-hyperv-vendor_id-feature-is-used.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -885,6 +886,7 @@
 
 %prep
 %setup -q
+%patch0 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1

++ 
ae102b5d7-qemu-fix-regression-when-hyperv-vendor_id-feature-is-used.patch ++
>From ae102b5d7bccd29bc6015a3e0acefeaa90d097ac Mon Sep 17 00:00:00 2001
From: Jiri Denemark 
Date: Thu, 6 Apr 2017 13:52:30 +0200
Subject: [PATCH] qemu: Fix regression when hyperv/vendor_id feature is used

qemuProcessVerifyHypervFeatures is supposed to check whether all
requested hyperv features were actually honored by QEMU/KVM. This is
done by checking the corresponding CPUID bits reported by the virtual
CPU. In other words, it doesn't work for string properties, such as
VIR_DOMAIN_HYPERV_VENDOR_ID (there is no CPUID bit we could check). We
could theoretically check all 96 bits corresponding to the vendor
string, but luckily we don't have to check the feature at all. If QEMU
is too old to support hyperv features, the domain won't even start.
Otherwise, it is always supported.

Without this patch, libvirt refuses to start a domain which contains

  

  

  

reporting internal error: "unknown CPU feature __kvm_hv_vendor_id.

This regression was introduced by commit v3.1.0-186-ge9dbe7011, which
(by fixing the virCPUDataCheckFeature condition in
qemuProcessVerifyHypervFeatures) revealed an old bug in the feature
verification code. It's been there ever since the verification was
implemented by commit v1.3.3-rc1-5-g95bbe4bf5, which effectively did not
check VIR_DOMAIN_HYPERV_VENDOR_ID at all.

https://bugzilla.redhat.com/show_bug.cgi?id=1439424

Signed-off-by: Jiri Denemark 
---
 src/qemu/qemu_process.c |6 +-
 1 files changed, 5 insertions(+), 1 deletions(-)

diff --git a/src/qemu/qemu_process.c b/src/qemu/qemu_process.c
index e450d06..8323a18 100644
--- a/src/qemu/qemu_process.c
+++ b/src/qemu/qemu_process.c
@@ -3793,6 +3793,10 @@ qemuProcessVerifyHypervFeatures(virDomainDefPtr def,
 int rc;
 
 for (i = 0; i < VIR_DOMAIN_HYPERV_LAST; i++) {
+/* always supported string property */
+if (i == VIR_DOMAIN_HYPERV_VENDOR_ID)
+continue;
+
 if (def->hyperv_features[i] != VIR_TRISTATE_SWITCH_ON)
 continue;
 
@@ -3821,13 +3825,13 @@ qemuProcessVerifyHypervFeatures(virDomainDefPtr def,
 case VIR_DOMAIN_HYPERV_SYNIC:
 case VIR_DOMAIN_HYPERV_STIMER:
 case VIR_DOMAIN_HYPERV_RESET:
-case VIR_DOMAIN_HYPERV_VENDOR_ID:
 virReportError(VIR_ERR_CONFIG_UNSUPPORTED,
_("host doesn't support hyperv '%s' feature"),
virDomainHypervTypeToString(i));
 return -1;
 
 /* coverity[dead_error_begin] */
+case VIR_DOMAIN_HYPERV_VENDOR_ID:
 case VIR_DOMAIN_HYPERV_LAST:
 break;
 }
-- 
1.7.1





commit libvirt for openSUSE:Factory

2017-04-07 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-04-07 14:18:42

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Fri Apr  7 14:18:42 2017 rev:225 rq:484776 version:3.2.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-03-21 
22:44:29.001752681 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-04-07 
14:18:45.983721809 +0200
@@ -1,0 +2,36 @@
+Mon Apr  3 04:40:57 UTC 2017 - jfeh...@suse.com
+
+- Update to libvirt 3.2.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+67dcb797-virTimeBackOffWait-sleepcap.patch,
+85af0b80-qemu-adaptive-montimeout.patch,
+d68cb4f55-extract-the-request-sending-code-from-virNetlin.patch,
+754515b7d-add-virNetlinkDumpCommand.patch,
+3ee35d7d6-more-uses-of-SYSCTL_PATH.patch,
+5dd607059-add-virNetDevGetName.patch,
+00d28a78b-check-accept_ra-before-enabling-ipv6-forward.patch
+- Add Conflicts=xendomains.service to libvirtd service
+  suse-libvirtd-service.patch
+  bsc#1015348
+
+---
+Thu Mar 23 14:42:07 UTC 2017 - jeng...@inai.de
+
+- RPM group fix
+
+---
+Wed Mar 22 08:30:55 UTC 2017 - cbosdon...@suse.com
+
+- Fail to start network instead of losing routes if IPv6 forwarding
+  is required. bsc#1025252
+  Added patches:
+00d28a78b-check-accept_ra-before-enabling-ipv6-forward.patch
+3ee35d7d6-more-uses-of-SYSCTL_PATH.patch
+5dd607059-add-virNetDevGetName.patch
+754515b7d-add-virNetlinkDumpCommand.patch
+d68cb4f55-extract-the-request-sending-code-from-virNetlin.patch
+  
+
+---

Old:

  67dcb797-virTimeBackOffWait-sleepcap.patch
  85af0b80-qemu-adaptive-montimeout.patch
  libvirt-3.1.0.tar.xz
  libvirt-3.1.0.tar.xz.asc

New:

  libvirt-3.2.0.tar.xz
  libvirt-3.2.0.tar.xz.asc
  suse-libvirtd-service.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.gbwzeB/_old  2017-04-07 14:18:47.539502107 +0200
+++ /var/tmp/diff_new_pack.gbwzeB/_new  2017-04-07 14:18:47.543501543 +0200
@@ -175,7 +175,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:3.1.0
+Version:3.2.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1+
@@ -317,8 +317,6 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 67dcb797-virTimeBackOffWait-sleepcap.patch
-Patch1: 85af0b80-qemu-adaptive-montimeout.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
@@ -346,6 +344,7 @@
 Patch212:   libvirt-suse-netcontrol.patch
 Patch213:   lxc-wait-after-eth-del.patch
 Patch214:   libxl-qemu-emulator-caps.patch
+Patch215:   suse-libvirtd-service.patch
 # SLES-Only patches
 %if %{with_sle_build}
 Patch400:   virt-create-rootfs.patch
@@ -362,7 +361,7 @@
 
 %package doc
 Summary:API reference and website documentation for libvirt
-Group:  Development/Libraries/C and C++
+Group:  Documentation/HTML
 
 %description doc
 Includes the API reference for the libvirt C library, and a complete
@@ -886,8 +885,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
-%patch1 -p1
 %patch100 -p1
 %patch101 -p1
 %patch150 -p1
@@ -912,6 +909,7 @@
 %patch212 -p1
 %patch213 -p1
 %patch214 -p1
+%patch215 -p1
 %if %{with_sle_build}
 %patch400 -p1
 %endif

++ apparmor-fixes.patch ++
--- /var/tmp/diff_new_pack.gbwzeB/_old  2017-04-07 14:18:47.595494200 +0200
+++ /var/tmp/diff_new_pack.gbwzeB/_new  2017-04-07 14:18:47.599493636 +0200
@@ -1,7 +1,7 @@
-Index: libvirt-3.1.0/examples/apparmor/libvirt-qemu
+Index: libvirt-3.2.0/examples/apparmor/libvirt-qemu
 ===
 libvirt-3.1.0.orig/examples/apparmor/libvirt-qemu
-+++ libvirt-3.1.0/examples/apparmor/libvirt-qemu
+--- libvirt-3.2.0.orig/examples/apparmor/libvirt-qemu
 libvirt-3.2.0/examples/apparmor/libvirt-qemu
 @@ -146,6 +146,9 @@
# for restore
/{usr/,}bin/bash rmix,

++ apparmor-no-mount.patch ++
--- /var/tmp/diff_new_pack.gbwzeB/_old  2017-04-07 14:18:47.607492506 +0200
+++ /var/tmp/diff_new_pack.gbwzeB/_new  2017-04-07 14:18:47.611491941 +0200
@@ -1,7 +1,7 @@
-Index: libvirt-3.1.0/examples/apparmor/libvirt-lxc
+Index: libvirt-3.2.0/examples/apparmor/libvirt-lxc
 ==

commit libvirt for openSUSE:Factory

2017-03-21 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-03-21 22:44:27

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Tue Mar 21 22:44:27 2017 rev:224 rq:480655 version:3.1.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-03-11 
15:17:53.906315325 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-03-21 
22:44:29.001752681 +0100
@@ -1,0 +2,15 @@
+Thu Mar 16 14:23:16 UTC 2017 - jfeh...@suse.com
+
+- qemu: Fix monitor timeout with large memory VMs
+  67dcb797-virTimeBackOffWait-sleepcap.patch
+  85af0b80-qemu-adaptive-montimeout.patch
+  bsc#1013113
+
+---
+Tue Mar  7 22:49:32 UTC 2017 - mwi...@suse.com
+
+- network: don't use dhcp-authoritative on static networks
+  bsc#1015588
+  * added network-don-t-use-dhcp-authoritative-on-static-netwo.patch
+
+---

New:

  67dcb797-virTimeBackOffWait-sleepcap.patch
  85af0b80-qemu-adaptive-montimeout.patch
  network-don-t-use-dhcp-authoritative-on-static-netwo.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.Zao7KH/_old  2017-03-21 22:44:30.329564961 +0100
+++ /var/tmp/diff_new_pack.Zao7KH/_new  2017-03-21 22:44:30.337563829 +0100
@@ -317,8 +317,11 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: 67dcb797-virTimeBackOffWait-sleepcap.patch
+Patch1: 85af0b80-qemu-adaptive-montimeout.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
+Patch101:   network-don-t-use-dhcp-authoritative-on-static-netwo.patch
 # Need to go upstream
 Patch150:   xen-pv-cdrom.patch
 Patch151:   blockcopy-check-dst-identical-device.patch
@@ -883,7 +886,10 @@
 
 %prep
 %setup -q
+%patch0 -p1
+%patch1 -p1
 %patch100 -p1
+%patch101 -p1
 %patch150 -p1
 %patch151 -p1
 %patch152 -p1

++ 67dcb797-virTimeBackOffWait-sleepcap.patch ++
commit 67dcb797ed7f1fbb048aa47006576f424923933b
Author: Michal Privoznik 
Date:   Mon Mar 13 11:05:08 2017 +0100

virTimeBackOffWait: Avoid long periods of sleep

While connecting to qemu monitor, the first thing we do is wait
for it to show up. However, we are doing it with some timeout to
avoid indefinite waits (e.g. when qemu doesn't create the monitor
socket at all). After beaa447a29 we are using exponential back
off timeout meaning, after the first connection attempt we wait
1ms, then 2ms, then 4 and so on.  This allows us to bring down
wait time for small domains where qemu initializes quickly.
However, on the other end of this scale are some domains with
huge amounts of guest memory. Now imagine that we've gotten up to
wait time of 15 seconds. The next one is going to be 30 seconds,
and the one after that whole minute. Well, okay - with current
code we are not going to wait longer than 30 seconds in total,
but this is going to change in the next commit.

The exponential back off is usable only for first few iterations.
Then it needs to be caped (one second was chosen as the limit)
and switch to constant wait time.

Signed-off-by: Michal Privoznik 

Index: libvirt-3.1.0/src/util/virtime.c
===
--- libvirt-3.1.0.orig/src/util/virtime.c
+++ libvirt-3.1.0/src/util/virtime.c
@@ -390,6 +390,9 @@ virTimeBackOffStart(virTimeBackOffVar *v
 return 0;
 }
 
+
+#define VIR_TIME_BACKOFF_CAP 1000
+
 /**
  * virTimeBackOffWait
  * @var: Timeout variable (with type virTimeBackOffVar *).
@@ -410,7 +413,9 @@ virTimeBackOffStart(virTimeBackOffVar *v
  * The while loop that runs the body of the code repeatedly, with an
  * exponential backoff.  It first waits for first milliseconds, then
  * runs the body, then waits for 2*first ms, then runs the body again.
- * Then 4*first ms, and so on.
+ * Then 4*first ms, and so on, up until wait time would reach
+ * VIR_TIME_BACK_OFF_CAP (whole second). Then it switches to constant
+ * waiting time of VIR_TIME_BACK_OFF_CAP.
  *
  * When timeout milliseconds is reached, the while loop ends.
  *
@@ -429,8 +434,13 @@ virTimeBackOffWait(virTimeBackOffVar *va
 if (t > var->limit_t)
 return 0;   /* ends the while loop */
 
+/* Compute next wait time. Cap at VIR_TIME_BACKOFF_CAP
+ * to avoid long useless sleeps. */
 next = var->next;
-var->next *= 2;
+if (var->next < VIR_TIME_BACKOFF_CAP)
+var->next *= 2;
+else if (var->next > VIR_TIME_BACKOFF_CAP)
+  

commit libvirt for openSUSE:Factory

2017-03-11 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-03-11 15:17:52

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Sat Mar 11 15:17:52 2017 rev:223 rq:476768 version:3.1.0

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-02-22 
13:48:58.975187053 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-03-11 
15:17:53.906315325 +0100
@@ -1,0 +2,34 @@
+Fri Mar  3 14:11:24 UTC 2017 - jfeh...@suse.com
+
+- Update to libvirt 3.1.0
+  - Modularize storage driver by splitting it into backend-specific
+subpackages
+  - CVE-2017-2635, bsc#1027075
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+b018ada3-shunloadtest-build-fix.patch,
+f86a7a83-libxl-dom0-balloon-fix.patch,
+6e4759d0-libxl-timer-fix.patch,
+87df87e0-libxl-timer-tsc-emulate.patch,
+b4386fda-xenconfig-timer-fix.patch,
+d3970925-timer-tests.patch,
+321a28c6-libxl-default-disk-format.patch,
+bd116810-libxl-fix-disk-detach.patch,
+ff225538-libxl-autoballoon-setting.patch,
+c89a6e78-libxl-physinfo-cleanup.patch,
+d2b77608-libxl-maxmem-fix.patch,
+79692c38-libxl-dom0-maxmem.patch,
+4ab0c959-libxl-mem-leak.patch,
+2dc1cf19-libxl-double-free.patch,
+apparmor-errormsg-fix.patch,
+apparmor-alt-seclabel.patch,
+qemu-disable-namespaces.patch
+
+---
+Thu Mar  2 09:01:21 UTC 2017 - jeng...@inai.de
+
+- Drop author list from description. Fix summary to be more
+  accurate as to what the subpackage pertains to.
+
+---

Old:

  2dc1cf19-libxl-double-free.patch
  321a28c6-libxl-default-disk-format.patch
  4ab0c959-libxl-mem-leak.patch
  6e4759d0-libxl-timer-fix.patch
  79692c38-libxl-dom0-maxmem.patch
  87df87e0-libxl-timer-tsc-emulate.patch
  apparmor-alt-seclabel.patch
  apparmor-errormsg-fix.patch
  b018ada3-shunloadtest-build-fix.patch
  b4386fda-xenconfig-timer-fix.patch
  bd116810-libxl-fix-disk-detach.patch
  c89a6e78-libxl-physinfo-cleanup.patch
  d2b77608-libxl-maxmem-fix.patch
  d3970925-timer-tests.patch
  f86a7a83-libxl-dom0-balloon-fix.patch
  ff225538-libxl-autoballoon-setting.patch
  libvirt-3.0.0.tar.xz
  libvirt-3.0.0.tar.xz.asc
  qemu-disable-namespaces.patch

New:

  libvirt-3.1.0.tar.xz
  libvirt-3.1.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.4zAIBD/_old  2017-03-11 15:17:55.366108748 +0100
+++ /var/tmp/diff_new_pack.4zAIBD/_new  2017-03-11 15:17:55.370108182 +0100
@@ -175,7 +175,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:3.0.0
+Version:3.1.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1+
@@ -226,6 +226,10 @@
 %if %{with_xen} || %{with_libxl}
 BuildRequires:  xen-devel
 %endif
+%if %{with_qemu}
+# For managing ACLs
+BuildRequires:  libacl-devel
+%endif
 BuildRequires:  fdupes
 BuildRequires:  libattr-devel
 BuildRequires:  libgcrypt-devel
@@ -313,24 +317,8 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: b018ada3-shunloadtest-build-fix.patch
-Patch1: f86a7a83-libxl-dom0-balloon-fix.patch
-Patch2: 6e4759d0-libxl-timer-fix.patch
-Patch3: 87df87e0-libxl-timer-tsc-emulate.patch
-Patch4: b4386fda-xenconfig-timer-fix.patch
-Patch5: d3970925-timer-tests.patch
-Patch6: 321a28c6-libxl-default-disk-format.patch
-Patch7: bd116810-libxl-fix-disk-detach.patch
-Patch8: ff225538-libxl-autoballoon-setting.patch
-Patch9: c89a6e78-libxl-physinfo-cleanup.patch
-Patch10:d2b77608-libxl-maxmem-fix.patch
-Patch11:79692c38-libxl-dom0-maxmem.patch
-Patch12:4ab0c959-libxl-mem-leak.patch
-Patch13:2dc1cf19-libxl-double-free.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
-Patch101:   apparmor-errormsg-fix.patch
-Patch102:   apparmor-alt-seclabel.patch
 # Need to go upstream
 Patch150:   xen-pv-cdrom.patch
 Patch151:   blockcopy-check-dst-identical-device.patch
@@ -355,10 +343,6 @@
 Patch212:   libvirt-suse-netcontrol.patch
 Patch213:   lxc-wait-after-eth-del.patch
 Patch214:   libxl-qemu-emulator-caps.patch
-# Similar to upstream, temporarily disable qemu namespaces until all issues
-# are resolved. See
-# https://www.redhat.com/archives/libvir-list/2017-January/msg00790.html
-Patch300:   qemu-disable-namespaces.patc

commit libvirt for openSUSE:Factory

2017-02-22 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-02-22 13:48:57

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-02-10 
09:45:22.736813615 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-02-22 
13:48:58.975187053 +0100
@@ -1,0 +2,47 @@
+Sat Feb 18 18:22:02 CET 2017 - ku...@suse.de
+
+- Don't call insserv if we use systemd and don't require it.
+
+---
+Thu Feb 16 23:57:37 UTC 2017 - jfeh...@suse.com
+
+- libxl: more fixes for dom0 maxmem setting
+  4ab0c959-libxl-mem-leak.patch, 2dc1cf19-libxl-double-free.patch
+  bsc#1017762
+
+---
+Fri Feb 10 20:29:46 UTC 2017 - jfeh...@suse.com
+
+- apparmor: don't fail on non-apparmor 
+  apparmor-errormsg-fix.patch, apparmor-alt-seclabel.patch
+  bsc#1023436
+
+---
+Fri Feb 10 18:39:37 UTC 2017 - jfeh...@suse.com
+
+- libxl: fix reporting of domain maximum memory
+  ff225538-libxl-autoballoon-setting.patch,
+  c89a6e78-libxl-physinfo-cleanup.patch,
+  d2b77608-libxl-maxmem-fix.patch,
+  79692c38-libxl-dom0-maxmem.patch
+  bsc#1017762
+
+---
+Fri Feb 10 16:47:49 UTC 2017 - jfeh...@suse.com
+
+- libxl: set disk format to raw if not specified and fix disk
+  detach
+  321a28c6-libxl-default-disk-format.patch,
+  bd116810-libxl-fix-disk-detach.patch
+  bsc#1003379
+
+---
+Thu Feb  9 23:35:08 UTC 2017 - jfeh...@suse.com
+
+- libxl: fix timer configurations
+  6e4759d0-libxl-timer-fix.patch,
+  87df87e0-libxl-timer-tsc-emulate.patch,
+  b4386fda-xenconfig-timer-fix.patch, d3970925-timer-tests.patch
+  bsc#1019969
+
+---

New:

  2dc1cf19-libxl-double-free.patch
  321a28c6-libxl-default-disk-format.patch
  4ab0c959-libxl-mem-leak.patch
  6e4759d0-libxl-timer-fix.patch
  79692c38-libxl-dom0-maxmem.patch
  87df87e0-libxl-timer-tsc-emulate.patch
  apparmor-alt-seclabel.patch
  apparmor-errormsg-fix.patch
  b4386fda-xenconfig-timer-fix.patch
  bd116810-libxl-fix-disk-detach.patch
  c89a6e78-libxl-physinfo-cleanup.patch
  d2b77608-libxl-maxmem-fix.patch
  d3970925-timer-tests.patch
  ff225538-libxl-autoballoon-setting.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.CIJTMH/_old  2017-02-22 13:49:00.398984355 +0100
+++ /var/tmp/diff_new_pack.CIJTMH/_new  2017-02-22 13:49:00.402983786 +0100
@@ -315,8 +315,22 @@
 # Upstream patches
 Patch0: b018ada3-shunloadtest-build-fix.patch
 Patch1: f86a7a83-libxl-dom0-balloon-fix.patch
+Patch2: 6e4759d0-libxl-timer-fix.patch
+Patch3: 87df87e0-libxl-timer-tsc-emulate.patch
+Patch4: b4386fda-xenconfig-timer-fix.patch
+Patch5: d3970925-timer-tests.patch
+Patch6: 321a28c6-libxl-default-disk-format.patch
+Patch7: bd116810-libxl-fix-disk-detach.patch
+Patch8: ff225538-libxl-autoballoon-setting.patch
+Patch9: c89a6e78-libxl-physinfo-cleanup.patch
+Patch10:d2b77608-libxl-maxmem-fix.patch
+Patch11:79692c38-libxl-dom0-maxmem.patch
+Patch12:4ab0c959-libxl-mem-leak.patch
+Patch13:2dc1cf19-libxl-double-free.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
+Patch101:   apparmor-errormsg-fix.patch
+Patch102:   apparmor-alt-seclabel.patch
 # Need to go upstream
 Patch150:   xen-pv-cdrom.patch
 Patch151:   blockcopy-check-dst-identical-device.patch
@@ -725,9 +739,9 @@
 
 %package libs
 Summary:Client side libraries
-Group:  Development/Libraries/C and C++
 # So remote clients can access libvirt over SSH tunnel
 # (client invokes 'nc' against the UNIX socket on the server)
+Group:  Development/Libraries/C and C++
 Requires:   netcat-openbsd
 # Not technically required, but makes 'out-of-box' config
 # work correctly & doesn't have onerous dependencies
@@ -795,7 +809,21 @@
 %setup -q
 %patch0 -p1
 %patch1 -p1
+%patch2 -p1
+%patch3 -p1
+%patch4 -p1
+%patch5 -p1
+%patch6 -p1
+%patch7 -p1
+%patch8 -p1
+%patch9 -p1
+%patch10 -p1
+%patch11 -p1
+%patch12 -p1
+%patch13 -p1
 %patch100 -p1
+%patch101 -p1
+%patch102 -p1
 %patch150 -p1
 %patch151 -p1
 %patch152 -p1
@@ -1289,8 +1317,9 @@
 %postun client
 %if %{with_systemd}
 %service_del_postun libvirt-guests.service
-%endif
+%else
 %insserv_cleanup
+%en

commit libvirt for openSUSE:Factory

2017-02-10 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-02-10 09:45:21

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-02-03 
17:48:47.834523400 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-02-10 
09:45:22.736813615 +0100
@@ -1,0 +2,12 @@
+Thu Feb  2 23:27:42 UTC 2017 - jfeh...@suse.com
+
+- SLE12 SP2 bugs merged via version updates of the Factory libvirt
+  package:
+  bsc#986718
+- SLE12 SP2 FATEs merged via version updates of the Factory libvirt
+  package:
+  FATE#316228, FATE#316628, FATE#319531, FATE#319810, FATE#320490
+- Replaced libxl-dom0-balloon-fix.patch with upstream patch
+  f86a7a83-libxl-dom0-balloon-fix.patch
+
+---

Old:

  libxl-dom0-balloon-fix.patch

New:

  f86a7a83-libxl-dom0-balloon-fix.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.5j6nvu/_old  2017-02-10 09:45:24.748528642 +0100
+++ /var/tmp/diff_new_pack.5j6nvu/_new  2017-02-10 09:45:24.756527509 +0100
@@ -314,9 +314,9 @@
 Source100:  %{name}-rpmlintrc
 # Upstream patches
 Patch0: b018ada3-shunloadtest-build-fix.patch
+Patch1: f86a7a83-libxl-dom0-balloon-fix.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
-Patch101:   libxl-dom0-balloon-fix.patch
 # Need to go upstream
 Patch150:   xen-pv-cdrom.patch
 Patch151:   blockcopy-check-dst-identical-device.patch
@@ -794,8 +794,8 @@
 %prep
 %setup -q
 %patch0 -p1
+%patch1 -p1
 %patch100 -p1
-%patch101 -p1
 %patch150 -p1
 %patch151 -p1
 %patch152 -p1

++ f86a7a83-libxl-dom0-balloon-fix.patch ++
commit f86a7a837207a1260ff7a8e4469b9057fbde11c8
Author: Jim Fehlig 
Date:   Tue Jan 17 15:11:32 2017 -0700

libxl: fix dom0 autoballooning with Xen 4.8

xen.git commit 57f8b13c changed several of the libxl memory
get/set functions to take 64 bit parameters. The libvirt
libxl driver still uses uint32_t variables for these various
parameters, which is particularly problematic for the
libxl_set_memory_target() function.

When dom0 autoballooning is enabled, libvirt (like xl) determines
the memory needed to start a domain and the memory available. If
memory available is less than memory needed, dom0 is ballooned
down by passing a negative value to libxl_set_memory_target()
'target_memkb' parameter. Prior to xen.git commit 57f8b13c,
'target_memkb' was an int32_t. Subtracting a larger uint32 from
a smaller uint32 and assigning it to int32 resulted in a negative
number. After commit 57f8b13c, the same subtraction is widened
to a int64, resulting in a large positive number. The simple
fix taken by this patch is to assign the difference of the
uint32 values to a temporary int32 variable, which is then
passed to 'target_memkb' parameter of libxl_set_memory_target().

Note that it is undesirable to change libvirt to use 64 bit
variables since it requires setting LIBXL_API_VERSION to 0x040800.
Currently libvirt supports LIBXL_API_VERSION >= 0x040400,
essentially Xen >= 4.4.

Index: libvirt-3.0.0/src/libxl/libxl_domain.c
===
--- libvirt-3.0.0.orig/src/libxl/libxl_domain.c
+++ libvirt-3.0.0/src/libxl/libxl_domain.c
@@ -909,6 +909,7 @@ libxlDomainFreeMem(libxl_ctx *ctx, libxl
 {
 uint32_t needed_mem;
 uint32_t free_mem;
+int32_t target_mem;
 int tries = 3;
 int wait_secs = 10;
 
@@ -922,7 +923,8 @@ libxlDomainFreeMem(libxl_ctx *ctx, libxl
 if (free_mem >= needed_mem)
 return 0;
 
-if (libxl_set_memory_target(ctx, 0, free_mem - needed_mem,
+target_mem = free_mem - needed_mem;
+if (libxl_set_memory_target(ctx, 0, target_mem,
 /* relative */ 1, 0) < 0)
 goto error;
 




commit libvirt for openSUSE:Factory

2017-02-03 Thread root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2017-01-31 12:27:29

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2017-01-09 
10:24:27.949436524 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2017-02-03 
17:48:47.834523400 +0100
@@ -1,0 +2,37 @@
+Fri Jan 27 17:53:23 UTC 2017 - jfeh...@suse.com
+
+- Fix dom0 ballooning with Xen >= 4.8
+  libxl-dom0-balloon-fix.patch
+  bsc#1020755
+
+---
+Fri Jan 27 17:31:32 UTC 2017 - jfeh...@suse.com
+
+- SLE12 SP2 bugs merged via version updates of the Factory libvirt
+  package:
+  bsc#996020, bsc#987002, bsc#997278, bsc#998005, bsc#998389,
+  bsc#1001446, bsc#1001698, bsc#1005288, bsc#1013991, bsc#1016253,
+  bsc#1017086, bsc#1017762, bsc#1018189
+
+---
+Fri Jan 27 17:01:39 UTC 2017 - jfeh...@suse.com
+
+- virt-create-rootfs is a temporary SLE-only hack that was never
+  added to the Factory libvirt package, causing it to be dropped
+  when rebasing SLE on Factory. Add it now but only apply
+  associated patch when building for SLE.
+  virt-create-rootfs.patch
+  bsc#995981
+
+---
+Wed Jan 18 23:34:31 UTC 2017 - jfeh...@suse.com
+
+- Update to libvirt 3.0.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Add b018ada3-shunloadtest-build-fix.patch to fix 'make check'
+failures
+  - Add qemu-disable-namespaces.patch to temporarily disable
+qemu namespace feature until all issues are resolved
+
+---

Old:

  libvirt-2.5.0.tar.xz
  libvirt-2.5.0.tar.xz.asc

New:

  b018ada3-shunloadtest-build-fix.patch
  libvirt-3.0.0.tar.xz
  libvirt-3.0.0.tar.xz.asc
  libxl-dom0-balloon-fix.patch
  qemu-disable-namespaces.patch
  virt-create-rootfs.patch



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.wtmr4c/_old  2017-02-03 17:48:51.106062183 +0100
+++ /var/tmp/diff_new_pack.wtmr4c/_new  2017-02-03 17:48:51.110061618 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libvirt
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -175,7 +175,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:2.5.0
+Version:3.0.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1+
@@ -313,8 +313,10 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
+Patch0: b018ada3-shunloadtest-build-fix.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
+Patch101:   libxl-dom0-balloon-fix.patch
 # Need to go upstream
 Patch150:   xen-pv-cdrom.patch
 Patch151:   blockcopy-check-dst-identical-device.patch
@@ -339,6 +341,14 @@
 Patch212:   libvirt-suse-netcontrol.patch
 Patch213:   lxc-wait-after-eth-del.patch
 Patch214:   libxl-qemu-emulator-caps.patch
+# Similar to upstream, temporarily disable qemu namespaces until all issues
+# are resolved. See
+# https://www.redhat.com/archives/libvir-list/2017-January/msg00790.html
+Patch300:   qemu-disable-namespaces.patch
+# SLES-Only patches
+%if %{with_sle_build}
+Patch400:   virt-create-rootfs.patch
+%endif
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -783,7 +793,9 @@
 
 %prep
 %setup -q
+%patch0 -p1
 %patch100 -p1
+%patch101 -p1
 %patch150 -p1
 %patch151 -p1
 %patch152 -p1
@@ -806,6 +818,10 @@
 %patch212 -p1
 %patch213 -p1
 %patch214 -p1
+%patch300 -p1
+%if %{with_sle_build}
+%patch400 -p1
+%endif
 
 %build
 %if %{with_xen}
@@ -1433,6 +1449,10 @@
 %dir %{_libdir}/%{name}/connection-driver
 %{_libdir}/%{name}/connection-driver/libvirt_driver_lxc.so
 %attr(0755, root, root) %{_bindir}/virt-lxc-convert
+%if %{with_sle_build}
+%{_bindir}/virt-create-rootfs
+%doc %{_mandir}/man1/virt-create-rootfs.1*
+%endif
 %endif
 
 %if %{with_uml}
@@ -1550,6 +1570,7 @@
 %{_datadir}/libvirt/schemas/storagepool.rng
 %{_datadir}/libvirt/schemas/storagevol.rng
 %{_datadir}/libvirt/cpu_map.xml
+%{_datadir}/libvirt/test-screenshot.png
 
 %dir %{_sysconfdir}/sasl2/
 %config(noreplace) %{_sysconfdir}/sasl2/libvirt.conf
@@ -1619,5 +1640,6 @@
 
 

commit libvirt for openSUSE:Factory

2016-11-18 Thread h_root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2016-11-18 21:59:49

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2016-11-10 
13:15:02.0 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2016-11-18 
21:59:50.0 +0100
@@ -1,0 +2,6 @@
+Wed Nov 16 18:13:18 UTC 2016 - jfeh...@suse.com
+
+- spec: explicitly set qemu-bridge-helper path to /usr/lib/
+  bsc#999070
+
+---



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.eV2G8y/_old  2016-11-18 21:59:52.0 +0100
+++ /var/tmp/diff_new_pack.eV2G8y/_new  2016-11-18 21:59:52.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libvirt
 #
-# Copyright (c) 2016 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -300,11 +300,6 @@
 %if %{with_wireshark}
 BuildRequires:  wireshark-devel >= 1.12.1
 %endif
-%if %{with_qemu}
-# BuildRequire qemu-tools so configure can detect qemu-bridge-helper
-# path.
-BuildRequires:  qemu-tools
-%endif
 
 Source0:%{name}-%{version}.tar.xz
 Source1:%{name}-%{version}.tar.xz.asc
@@ -714,9 +709,9 @@
 
 %package libs
 Summary:Client side libraries
-Group:  Development/Libraries/C and C++
 # So remote clients can access libvirt over SSH tunnel
 # (client invokes 'nc' against the UNIX socket on the server)
+Group:  Development/Libraries/C and C++
 Requires:   netcat-openbsd
 # Not technically required, but makes 'out-of-box' config
 # work correctly & doesn't have onerous dependencies
@@ -984,7 +979,8 @@
%{arg_init_script} \
ac_cv_path_MODPROBE=/sbin/modprobe \
ac_cv_path_UDEVADM=/sbin/udevadm \
-   ac_cv_path_SHOWMOUNT=/usr/sbin/showmount
+   ac_cv_path_SHOWMOUNT=/usr/sbin/showmount \
+   ac_cv_path_QEMU_BRIDGE_HELPER=/usr/lib/qemu-bridge-helper
 make V=1 %{?jobs:-j%jobs} DOCS_DIR=%{_docdir}/%{name}-python 
EXAMPLE_DIR=%{_docdir}/%{name}-python/examples HTML_DIR=%{_docdir}/%{name}
 gzip -9 ChangeLog
 





commit libvirt for openSUSE:Factory

2016-11-10 Thread h_root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2016-11-10 13:15:00

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2016-10-10 
16:20:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2016-11-10 
13:15:02.0 +0100
@@ -1,0 +2,14 @@
+Tue Nov  8 10:18:44 UTC 2016 - cbosdon...@suse.com
+
+- Package org.libvirt.api.policy polkit file (bsc#959297)
+- Fix postun systemd services cleanup
+- Mark /etc/libvirt/nwfilter/*.xml files as config files 
+
+---
+Wed Nov  2 16:44:57 UTC 2016 - jfeh...@suse.com
+
+- Update to libvirt 2.4.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+
+---

Old:

  libvirt-2.3.0.tar.xz
  libvirt-2.3.0.tar.xz.asc

New:

  libvirt-2.4.0.tar.xz
  libvirt-2.4.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.GcjZbg/_old  2016-11-10 13:15:05.0 +0100
+++ /var/tmp/diff_new_pack.GcjZbg/_new  2016-11-10 13:15:05.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libvirt
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -174,7 +174,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:2.3.0
+Version:2.4.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1+
@@ -1008,8 +1008,6 @@
   if test -d $sdir ; then continue ; fi
   rm -rfv "$dir"
 done
-# temporarily remove polkit ACL policiy configuration - bnc#827644
-rm -f $RPM_BUILD_ROOT/%{_datadir}/polkit-1/actions/org.libvirt.api.policy
 
 mkdir -p $RPM_BUILD_ROOT/%{_localstatedir}/lib/libvirt
 mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/libvirt/hooks
@@ -1201,7 +1199,13 @@
 %restart_on_update virtlockd
 %restart_on_update virtlogd
 %endif
-%insserv_cleanup
+%if %{with_systemd}
+   %service_del_postun libvirtd.service
+   %service_del_postun virtlockd.service virtlockd.socket
+   %service_del_postun virtlogd.service virtlogd.socket
+%else
+   %insserv_cleanup
+%endif
 
 %posttrans daemon
 # All connection drivers should be installed post transaction.
@@ -1338,6 +1342,7 @@
 %{_datadir}/polkit-1/rules.d/50-libvirt.rules
 %endif
 %{_datadir}/polkit-1/actions/org.libvirt.unix.policy
+%{_datadir}/polkit-1/actions/org.libvirt.api.policy
 %attr(0755, root, root) %{_libdir}/%{name}/libvirt_iohelper
 %doc %{_mandir}/man8/libvirtd.8*
 %doc %{_mandir}/man8/virtlogd.8*
@@ -1362,7 +1367,7 @@
 
 %files daemon-config-nwfilter
 %dir %attr(0700, root, root) %{_sysconfdir}/libvirt/nwfilter/
-%{_sysconfdir}/libvirt/nwfilter/*.xml
+%config %{_sysconfdir}/libvirt/nwfilter/*.xml
 
 %files daemon-driver-interface
 %dir %{_libdir}/%{name}/connection-driver

++ apparmor-fixes.patch ++
--- /var/tmp/diff_new_pack.GcjZbg/_old  2016-11-10 13:15:05.0 +0100
+++ /var/tmp/diff_new_pack.GcjZbg/_new  2016-11-10 13:15:05.0 +0100
@@ -1,7 +1,7 @@
-Index: libvirt-2.3.0/examples/apparmor/libvirt-qemu
+Index: libvirt-2.4.0/examples/apparmor/libvirt-qemu
 ===
 libvirt-2.3.0.orig/examples/apparmor/libvirt-qemu
-+++ libvirt-2.3.0/examples/apparmor/libvirt-qemu
+--- libvirt-2.4.0.orig/examples/apparmor/libvirt-qemu
 libvirt-2.4.0/examples/apparmor/libvirt-qemu
 @@ -143,6 +143,9 @@
# for restore
/bin/bash rmix,

++ apparmor-no-mount.patch ++
--- /var/tmp/diff_new_pack.GcjZbg/_old  2016-11-10 13:15:05.0 +0100
+++ /var/tmp/diff_new_pack.GcjZbg/_new  2016-11-10 13:15:05.0 +0100
@@ -1,7 +1,7 @@
-Index: libvirt-2.3.0/examples/apparmor/libvirt-lxc
+Index: libvirt-2.4.0/examples/apparmor/libvirt-lxc
 ===
 libvirt-2.3.0.orig/examples/apparmor/libvirt-lxc
-+++ libvirt-2.3.0/examples/apparmor/libvirt-lxc
+--- libvirt-2.4.0.orig/examples/apparmor/libvirt-lxc
 libvirt-2.4.0/examples/apparmor/libvirt-lxc
 @@ -2,39 +2,15 @@
  
#include 

++ blockcopy-check-dst-identical-device.patch ++
--- /var/tmp/diff_new_pack.GcjZbg/_old  2016-11-10 13:15:05.0 +0100
+++ /var/tmp/diff_new_pack.GcjZbg/_new  2016-11-10 13:15:05.0 +0100
@@ -11,11 +11,11 @@
  src/qemu/qemu_dr

commit libvirt for openSUSE:Factory

2016-10-10 Thread h_root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2016-10-10 16:20:55

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2016-09-12 
13:26:54.0 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2016-10-10 
16:20:56.0 +0200
@@ -1,0 +2,11 @@
+Wed Oct  5 13:58:27 UTC 2016 - jfeh...@suse.com
+
+- Update to libvirt 2.3.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+pci-use-driver-override-sysfs.patch,
+virHostdevFindUSBDevice-privsyms.patch, libxl-usb-vendor.patch,
+apparmor-qemu-bridge-helper.patch
+
+---

Old:

  apparmor-qemu-bridge-helper.patch
  libvirt-2.2.0.tar.xz
  libvirt-2.2.0.tar.xz.asc
  libxl-usb-vendor.patch
  pci-use-driver-override-sysfs.patch
  virHostdevFindUSBDevice-privsyms.patch

New:

  libvirt-2.3.0.tar.xz
  libvirt-2.3.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.PVaXmg/_old  2016-10-10 16:20:58.0 +0200
+++ /var/tmp/diff_new_pack.PVaXmg/_new  2016-10-10 16:20:58.0 +0200
@@ -174,7 +174,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:2.2.0
+Version:2.3.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1+
@@ -316,9 +316,6 @@
 # Upstream patches
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
-Patch101:   pci-use-driver-override-sysfs.patch
-Patch102:   virHostdevFindUSBDevice-privsyms.patch
-Patch103:   libxl-usb-vendor.patch
 # Need to go upstream
 Patch150:   xen-pv-cdrom.patch
 Patch151:   blockcopy-check-dst-identical-device.patch
@@ -327,7 +324,6 @@
 Patch154:   libxl-set-migration-constraints.patch
 Patch155:   libxl-set-cach-mode.patch
 Patch156:   apparmor-fixes.patch
-Patch157:   apparmor-qemu-bridge-helper.patch
 # Our patches
 Patch200:   libvirtd-defaults.patch
 Patch201:   libvirtd-init-script.patch
@@ -787,9 +783,6 @@
 %prep
 %setup -q
 %patch100 -p1
-%patch101 -p1
-%patch102 -p1
-%patch103 -p1
 %patch150 -p1
 %patch151 -p1
 %patch152 -p1
@@ -797,7 +790,6 @@
 %patch154 -p1
 %patch155 -p1
 %patch156 -p1
-%patch157 -p1
 %patch200 -p1
 %patch201 -p1
 %patch202 -p1
@@ -1535,6 +1527,7 @@
 %{_datadir}/libvirt/schemas/basictypes.rng
 %{_datadir}/libvirt/schemas/capability.rng
 %{_datadir}/libvirt/schemas/domain.rng
+%{_datadir}/libvirt/schemas/cputypes.rng
 %{_datadir}/libvirt/schemas/domaincaps.rng
 %{_datadir}/libvirt/schemas/domaincommon.rng
 %{_datadir}/libvirt/schemas/domainsnapshot.rng

++ apparmor-fixes.patch ++
--- /var/tmp/diff_new_pack.PVaXmg/_old  2016-10-10 16:20:58.0 +0200
+++ /var/tmp/diff_new_pack.PVaXmg/_new  2016-10-10 16:20:58.0 +0200
@@ -1,7 +1,7 @@
-Index: libvirt-2.2.0/examples/apparmor/libvirt-qemu
+Index: libvirt-2.3.0/examples/apparmor/libvirt-qemu
 ===
 libvirt-2.2.0.orig/examples/apparmor/libvirt-qemu
-+++ libvirt-2.2.0/examples/apparmor/libvirt-qemu
+--- libvirt-2.3.0.orig/examples/apparmor/libvirt-qemu
 libvirt-2.3.0/examples/apparmor/libvirt-qemu
 @@ -143,6 +143,9 @@
# for restore
/bin/bash rmix,

++ apparmor-no-mount.patch ++
--- /var/tmp/diff_new_pack.PVaXmg/_old  2016-10-10 16:20:58.0 +0200
+++ /var/tmp/diff_new_pack.PVaXmg/_new  2016-10-10 16:20:58.0 +0200
@@ -1,7 +1,7 @@
-Index: libvirt-2.2.0/examples/apparmor/libvirt-lxc
+Index: libvirt-2.3.0/examples/apparmor/libvirt-lxc
 ===
 libvirt-2.2.0.orig/examples/apparmor/libvirt-lxc
-+++ libvirt-2.2.0/examples/apparmor/libvirt-lxc
+--- libvirt-2.3.0.orig/examples/apparmor/libvirt-lxc
 libvirt-2.3.0/examples/apparmor/libvirt-lxc
 @@ -2,39 +2,15 @@
  
#include 

++ blockcopy-check-dst-identical-device.patch ++
--- /var/tmp/diff_new_pack.PVaXmg/_old  2016-10-10 16:20:58.0 +0200
+++ /var/tmp/diff_new_pack.PVaXmg/_new  2016-10-10 16:20:58.0 +0200
@@ -11,11 +11,11 @@
  src/qemu/qemu_driver.c | 7 +++
  1 file changed, 7 insertions(+)
 
-Index: libvirt-2.2.0/src/qemu/qemu_driver.c
+Index: libvirt-2.3.0/src/qemu/qemu_driver.c
 ===
 libvirt-2.2.0.orig/src/qemu/qemu_driver.c
-+++ libvirt-2.2.0/src/qemu/qemu_driver.c
-@@ -16578,6 +16578,15 @@ qemuDomainBlockCopyCommon(virDoma

commit libvirt for openSUSE:Factory

2016-09-12 Thread h_root
Hello community,

here is the log from the commit of package libvirt for openSUSE:Factory checked 
in at 2016-09-12 13:26:52

Comparing /work/SRC/openSUSE:Factory/libvirt (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt.new (New)


Package is "libvirt"

Changes:

--- /work/SRC/openSUSE:Factory/libvirt/libvirt.changes  2016-08-29 
15:34:46.0 +0200
+++ /work/SRC/openSUSE:Factory/.libvirt.new/libvirt.changes 2016-09-12 
13:26:54.0 +0200
@@ -1,0 +2,11 @@
+Fri Sep  2 18:30:27 UTC 2016 - jfeh...@suse.com
+
+- Update to libvirt 2.2.0
+  - Many incremental improvements and bug fixes, see
+http://libvirt.org/news.html
+  - Dropped patches:
+856965b3-qemu-secdriver.patch,
+541e9ae6-cpu-vendor-crash-fix.patch,
+d53d4650-qemu-rbd-auth.patch
+
+---

Old:

  541e9ae6-cpu-vendor-crash-fix.patch
  856965b3-qemu-secdriver.patch
  d53d4650-qemu-rbd-auth.patch
  libvirt-2.1.0.tar.xz
  libvirt-2.1.0.tar.xz.asc

New:

  libvirt-2.2.0.tar.xz
  libvirt-2.2.0.tar.xz.asc



Other differences:
--
++ libvirt.spec ++
--- /var/tmp/diff_new_pack.OcTw3Q/_old  2016-09-12 13:26:56.0 +0200
+++ /var/tmp/diff_new_pack.OcTw3Q/_new  2016-09-12 13:26:56.0 +0200
@@ -174,7 +174,7 @@
 
 Name:   libvirt
 Url:http://libvirt.org/
-Version:2.1.0
+Version:2.2.0
 Release:0
 Summary:Library providing a simple virtualization API
 License:LGPL-2.1+
@@ -314,9 +314,6 @@
 Source99:   baselibs.conf
 Source100:  %{name}-rpmlintrc
 # Upstream patches
-Patch0: 856965b3-qemu-secdriver.patch
-Patch1: 541e9ae6-cpu-vendor-crash-fix.patch
-Patch2: d53d4650-qemu-rbd-auth.patch
 # Patches pending upstream review
 Patch100:   libxl-dom-reset.patch
 Patch101:   pci-use-driver-override-sysfs.patch
@@ -789,9 +786,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
-%patch1 -p1
-%patch2 -p1
 %patch100 -p1
 %patch101 -p1
 %patch102 -p1

++ apparmor-fixes.patch ++
--- /var/tmp/diff_new_pack.OcTw3Q/_old  2016-09-12 13:26:56.0 +0200
+++ /var/tmp/diff_new_pack.OcTw3Q/_new  2016-09-12 13:26:56.0 +0200
@@ -1,7 +1,7 @@
-Index: libvirt-2.1.0/examples/apparmor/libvirt-qemu
+Index: libvirt-2.2.0/examples/apparmor/libvirt-qemu
 ===
 libvirt-2.1.0.orig/examples/apparmor/libvirt-qemu
-+++ libvirt-2.1.0/examples/apparmor/libvirt-qemu
+--- libvirt-2.2.0.orig/examples/apparmor/libvirt-qemu
 libvirt-2.2.0/examples/apparmor/libvirt-qemu
 @@ -143,6 +143,9 @@
# for restore
/bin/bash rmix,

++ apparmor-no-mount.patch ++
--- /var/tmp/diff_new_pack.OcTw3Q/_old  2016-09-12 13:26:56.0 +0200
+++ /var/tmp/diff_new_pack.OcTw3Q/_new  2016-09-12 13:26:56.0 +0200
@@ -1,7 +1,7 @@
-Index: libvirt-2.1.0/examples/apparmor/libvirt-lxc
+Index: libvirt-2.2.0/examples/apparmor/libvirt-lxc
 ===
 libvirt-2.1.0.orig/examples/apparmor/libvirt-lxc
-+++ libvirt-2.1.0/examples/apparmor/libvirt-lxc
+--- libvirt-2.2.0.orig/examples/apparmor/libvirt-lxc
 libvirt-2.2.0/examples/apparmor/libvirt-lxc
 @@ -2,39 +2,15 @@
  
#include 

++ apparmor-qemu-bridge-helper.patch ++
--- /var/tmp/diff_new_pack.OcTw3Q/_old  2016-09-12 13:26:56.0 +0200
+++ /var/tmp/diff_new_pack.OcTw3Q/_new  2016-09-12 13:26:56.0 +0200
@@ -10,10 +10,10 @@
  examples/apparmor/usr.sbin.libvirtd | 18 ++
  2 files changed, 18 insertions(+), 19 deletions(-)
 
-Index: libvirt-2.1.0/examples/apparmor/libvirt-qemu
+Index: libvirt-2.2.0/examples/apparmor/libvirt-qemu
 ===
 libvirt-2.1.0.orig/examples/apparmor/libvirt-qemu
-+++ libvirt-2.1.0/examples/apparmor/libvirt-qemu
+--- libvirt-2.2.0.orig/examples/apparmor/libvirt-qemu
 libvirt-2.2.0/examples/apparmor/libvirt-qemu
 @@ -151,22 +151,3 @@
/etc/udev/udev.conf r,
/sys/bus/ r,
@@ -37,10 +37,10 @@
 -
 -   /usr/{lib,libexec}/qemu-bridge-helper rmix,
 -  }
-Index: libvirt-2.1.0/examples/apparmor/usr.sbin.libvirtd
+Index: libvirt-2.2.0/examples/apparmor/usr.sbin.libvirtd
 ===
 libvirt-2.1.0.orig/examples/apparmor/usr.sbin.libvirtd
-+++ libvirt-2.1.0/examples/apparmor/usr.sbin.libvirtd
+--- libvirt-2.2.0.orig/examples/apparmor/usr.sbin.libvirtd
 libvirt-2.2.0/examples/apparmor/usr.sbin.libvirtd
 @@ -67,4 +67,22 @@
# allow changing to our UUID-based named profiles
change_profile -> 
@{LIBVIRT}-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*,

++ blockcopy-check-dst-id

  1   2   3   >