[El-errata] ELSA-2017-0621 Moderate: Oracle Linux 6 qemu-kvm security and bug fix update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Tue Mar 28 10:10:53 PDT 2017


Oracle Linux Security Advisory ELSA-2017-0621

http://linux.oracle.com/errata/ELSA-2017-0621.html

The following updated rpms for Oracle Linux 6 have been uploaded to the 
Unbreakable Linux Network:

i386:
qemu-guest-agent-0.12.1.2-2.503.el6.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/qemu-kvm-0.12.1.2-2.503.el6.src.rpm



Description of changes:

[0.12.1.2-2.503.el6]
- kvm-cirrus-fix-patterncopy-checks.patch [bz#1420487 bz#1420489]
- kvm-Revert-cirrus-allow-zero-source-pitch-in-pattern-fil.patch 
[bz#1420487 bz#1420489]
- kvm-cirrus-add-blit_is_unsafe-call-to-cirrus_bitblt_cput.patch 
[bz#1420487 bz#1420489]
- Resolves: bz#1420487
   (EMBARGOED CVE-2017-2620 qemu-kvm: Qemu: display: cirrus: potential 
arbitrary code execution via cirrus_bitblt_cputovideo [rhel-6.9])
- Resolves: bz#1420489
   (EMBARGOED CVE-2017-2620 qemu-kvm-rhev: Qemu: display: cirrus: 
potential arbitrary code execution via cirrus_bitblt_cputovideo [rhel-6.9])

[0.12.1.2-2.502.el6]
- kvm-cirrus_vga-fix-division-by-0-for-color-expansion-rop.patch 
[bz#1418231 bz#1419417]
- kvm-cirrus_vga-fix-off-by-one-in-blit_region_is_unsafe.patch 
[bz#1418231 bz#1419417]
- kvm-display-cirrus-check-vga-bits-per-pixel-bpp-value.patch 
[bz#1418231 bz#1419417]
- kvm-display-cirrus-ignore-source-pitch-value-as-needed-i.patch 
[bz#1418231 bz#1419417]
- kvm-cirrus-handle-negative-pitch-in-cirrus_invalidate_re.patch 
[bz#1418231 bz#1419417]
- kvm-cirrus-allow-zero-source-pitch-in-pattern-fill-rops.patch 
[bz#1418231 bz#1419417]
- kvm-cirrus-fix-blit-address-mask-handling.patch [bz#1418231 bz#1419417]
- kvm-cirrus-fix-oob-access-issue-CVE-2017-2615.patch [bz#1418231 
bz#1419417]
- Resolves: bz#1418231
   (CVE-2017-2615 qemu-kvm: Qemu: display: cirrus: oob access while 
doing bitblt copy backward mode [rhel-6.9])
- Resolves: bz#1419417
   (CVE-2017-2615 qemu-kvm-rhev: Qemu: display: cirrus: oob access while 
doing bitblt copy backward mode [rhel-6.9])

[0.12.1.2-2.501.el6]
- kvm-Revert-iotests-Use-_img_info.patch [bz#1405882]
- kvm-Revert-block-commit-speed-is-an-optional-parameter.patch [bz#1405882]
- kvm-Revert-iotests-Disable-086.patch [bz#1405882]
- kvm-Revert-iotests-Fix-049-s-reference-output.patch [bz#1405882]
- kvm-Revert-iotests-Fix-026-s-reference-output.patch [bz#1405882]
- kvm-Revert-qcow2-Support-exact-L1-table-growth.patch [bz#1405882]
- kvm-Revert-qcow2-Free-allocated-L2-cluster-on-error.patch [bz#1405882]
- kvm-net-check-packet-payload-length.patch [bz#1398214]
- Resolves: bz#1398214
   (CVE-2016-2857 qemu-kvm: Qemu: net: out of bounds read in 
net_checksum_calculate() [rhel-6.9])
- Reverts: bz#1405882
   (test cases 026 030 049 086 and 095 of qemu-iotests fail for qcow2 
with qemu-kvm-rhev-0.12.1.2-2.498.el6)

[0.12.1.2-2.500.el6]
- kvm-qcow2-Free-allocated-L2-cluster-on-error.patch [bz#1405882]
- kvm-qcow2-Support-exact-L1-table-growth.patch [bz#1405882]
- kvm-iotests-Fix-026-s-reference-output.patch [bz#1405882]
- kvm-iotests-Fix-049-s-reference-output.patch [bz#1405882]
- kvm-iotests-Disable-086.patch [bz#1405882]
- kvm-block-commit-speed-is-an-optional-parameter.patch [bz#1405882]
- kvm-iotests-Use-_img_info.patch [bz#1405882]
- Resolves: bz#1405882
   (test cases 026 030 049 086 and 095 of qemu-iotests fail for qcow2 
with qemu-kvm-rhev-0.12.1.2-2.498.el6)

[0.12.1.2-2.499.el6]
- kvm-rename-qemu_aio_context-to-match-upstream.patch [bz#876993]
- kvm-block-stop-relying-on-io_flush-in-bdrv_drain_all.patch [bz#876993]
- kvm-block-add-bdrv_drain.patch [bz#876993]
- kvm-block-avoid-very-long-pauses-at-the-end-of-mirroring.patch [bz#876993]
- Resolves: bz#876993
   (qemu-kvm: vm's become non-responsive during migrate disk load from 2 
domains to a 3ed)

[0.12.1.2-2.498.el6]
- kvm-virtio-introduce-virtqueue_unmap_sg.patch [bz#1392520]
- kvm-virtio-introduce-virtqueue_discard.patch [bz#1392520]
- kvm-virtio-decrement-vq-inuse-in-virtqueue_discard.patch [bz#1392520]
- kvm-balloon-fix-segfault-and-harden-the-stats-queue.patch [bz#1392520]
- kvm-virtio-balloon-discard-virtqueue-element-on-reset.patch [bz#1392520]
- kvm-virtio-zero-vq-inuse-in-virtio_reset.patch [bz#1392520]
- kvm-PATCH-1-4-e1000-pre-initialize-RAH-RAL-registers.patch [bz#1300626]
- kvm-net-update-nic-info-during-device-reset.patch [bz#1300626]
- kvm-net-e1000-update-network-information-when-macaddr-is.patch 
[bz#1300626]
- kvm-net-rtl8139-update-network-information-when-macaddr-.patch 
[bz#1300626]
- Resolves: bz#1300626
   (e1000/rtl8139: qemu mac address can not be changed via set the 
hardware address in guest)
- Resolves: bz#1392520
   ([RHEL6.9] KVM guest shuts itself down after 128th reboot)

[0.12.1.2-2.497.el6]
- kvm-vmstate-fix-breakage-by-7e72abc382b700a72549e8147bde.patch 
[bz#1294941]
- Resolves: bz#1294941
   (QEMU crash on snapshot revert when using Cirrus)

[0.12.1.2-2.496.el6]
- kvm-virtio-blk-Release-s-rq-queue-at-system_reset.patch [bz#1361490]
- kvm-virtio-scsi-Prevent-assertion-on-missed-events.patch [bz#1333697]
- Resolves: bz#1333697
   (qemu-kvm: 
/builddir/build/BUILD/qemu-kvm-0.12.1.2/hw/virtio-scsi.c:724: 
virtio_scsi_push_event: Assertion `event == 0' failed)
- Resolves: bz#1361490
   (system_reset should clear pending request for error (virtio-blk))

[0.12.1.2-2.495.el6]
- kvm-qemu-img-add-support-for-fully-allocated-images.patch [bz#1297653]
- kvm-qemu-img-fix-usage-instruction-for-qemu-img-convert.patch [bz#1297653]
- kvm-target-i386-warns-users-when-CPU-threads-1-for-non-I.patch 
[bz#1292678 bz#1320066]
- Resolves: bz#1292678
   (Qemu should report error when cmdline set threads=2 in amd host)
- Resolves: bz#1297653
   ("qemu-img convert" can't  create a fully allocated image passed a 
"-S 0" option)
- Resolves: bz#1320066
   (Qemu should not report error when cmdline set threads=2 in Intel host)

[0.12.1.2-2.494.el6]
- kvm-rtl8139-flush-queued-packets-when-RxBufPtr-is-writte.patch 
[bz#1356924]
- kvm-block-Detect-unaligned-length-in-bdrv_qiov_is_aligne.patch 
[bz#1321862]
- kvm-ide-fix-halted-IO-segfault-at-reset.patch [bz#1281713]
- kvm-atapi-fix-halted-DMA-reset.patch [bz#1281713]
- Resolves: bz#1281713
   (system_reset should clear pending request for error (IDE))
- Resolves: bz#1321862
   (Backport 'block: Detect unaligned length in bdrv_qiov_is_aligned()')
- Resolves: bz#1356924
   (rtl8139 driver hangs in widows guests)

[0.12.1.2-2.493.el6]
- kvm-virtio-error-out-if-guest-exceeds-virtqueue-size.patch [bz#1359725]
- Resolves: bz#1359725
   (CVE-2016-5403 qemu-kvm: Qemu: virtio: unbounded memory allocation on 
host via guest leading to DoS [rhel-6.9])

[0.12.1.2-2.492.el6]
- kvm-Add-vga.h-unmodified-from-Linux.patch [bz#1331408]
- kvm-vga.h-remove-unused-stuff-and-reformat.patch [bz#1331408]
- kvm-vga-use-constants-from-vga.h.patch [bz#1331408]
- kvm-vga-Remove-some-should-be-done-in-BIOS-comments.patch [bz#1331408]
- kvm-vga-fix-banked-access-bounds-checking-CVE-2016-3710.patch [bz#1331408]
- kvm-vga-add-vbe_enabled-helper.patch [bz#1331408]
- kvm-vga-factor-out-vga-register-setup.patch [bz#1331408]
- kvm-vga-update-vga-register-setup-on-vbe-changes.patch [bz#1331408]
- kvm-vga-make-sure-vga-register-setup-for-vbe-stays-intac.patch 
[bz#1331408]
- kvm-vga-add-sr_vbe-register-set.patch [bz#1331408 bz#1346981]
- Resolves: bz#1331408
   (CVE-2016-3710 qemu-kvm: qemu: incorrect banked access bounds 
checking in vga module [rhel-6.9])
- Resolves: bz#1346981
   (Regression from CVE-2016-3712: windows installer fails to start)

[0.12.1.2-2.491.el6]
- Revert "warning when  CPU threads>1 for non-Intel CPUs" fix

[0.12.1.2-2.490.el6]
- kvm-qemu-ga-implement-win32-guest-set-user-password.patch [bz#1174181]
- kvm-util-add-base64-decoding-function.patch [bz#1174181]
- kvm-qga-convert-to-use-error-checked-base64-decode.patch [bz#1174181]
- kvm-qga-use-more-idiomatic-qemu-style-eol-operators.patch [bz#1174181]
- kvm-qga-use-size_t-for-wcslen-return-value.patch [bz#1174181]
- kvm-qga-use-wide-chars-constants-for-wchar_t-comparisons.patch 
[bz#1174181]
- kvm-qga-fix-off-by-one-length-check.patch [bz#1174181]
- kvm-qga-check-utf8-to-utf16-conversion.patch [bz#1174181]
- Resolves: bz#1174181
   (RFE: provide QEMU guest agent command for setting root account 
password (Linux guest))

[0.12.1.2-2.489.el6]
- kvm-hw-qxl-qxl_send_events-nop-if-stopped.patch [bz#1290743]
- kvm-block-mirror-fix-full-sync-mode-when-target-does-not.patch [bz#971312]
- Resolves: bz#1290743
   (qemu-kvm core dumped when repeat system_reset 20 times during guest 
boot)
- Resolves: bz#971312
   (block: Mirroring to raw block device doesn't zero out unused blocks)

* Mon Feb 08 2016 Miroslav Rezanina <mrezanin at redhat.com - 
0.12.1.2-2.488.el6
- Fixed qemu-ga path configuration [bz#1213233]
- Resolves: bz#1213233
   ([virtagent] The default path '/etc/qemu/fsfreeze-hook' for 
'fsfreeze-hook' script doesn't exist)

[0.12.1.2-2.487.el6]
- kvm-virtio-scsi-use-virtqueue_map_sg-when-loading-reques.patch 
[bz#1249740]
- kvm-scsi-disk-fix-cmd.mode-field-typo.patch [bz#1249740]
- Resolves: bz#1249740
   (Segfault occurred at Dst VM while completed migration upon ENOSPC)

[0.12.1.2-2.486.el6]
- kvm-blockdev-Error-out-on-negative-throttling-option-val.patch 
[bz#1294619]
- kvm-fw_cfg-add-check-to-validate-current-entry-value-CVE.patch 
[bz#1298046]
- Resolves: bz#1294619
   (Guest should failed to boot if set iops,bps to negative number)
- Resolves: bz#1298046
   (CVE-2016-1714 qemu-kvm: Qemu: nvram: OOB r/w access in processing 
firmware configurations [rhel-6.8])

[0.12.1.2-2.485.el6]
- kvm-Change-fsfreeze-hook-default-location.patch [bz#1213233]
- kvm-qxl-replace-pipe-signaling-with-bottom-half.patch [bz#1290743]
- Resolves: bz#1213233
   ([virtagent] The default path '/etc/qemu/fsfreeze-hook' for 
'fsfreeze-hook' script doesn't exist)
- Resolves: bz#1290743
   (qemu-kvm core dumped when repeat system_reset 20 times during guest 
boot)

[0.12.1.2-2.484.el6]
- kvm-qga-flush-explicitly-when-needed.patch [bz#1210246]
- kvm-qga-add-guest-set-user-password-command.patch [bz#1174181]
- kvm-qcow2-Zero-initialise-first-cluster-for-new-images.patch [bz#1223216]
- kvm-Documentation-Warn-against-qemu-img-on-active-image.patch [bz#1297424]
- kvm-target-i386-warns-users-when-CPU-threads-1-for-non-I.patch 
[bz#1292678]
- kvm-qemu-options-Fix-texinfo-markup.patch [bz#1250442]
- kvm-qga-Fix-memory-allocation-pasto.patch []
- kvm-block-raw-posix-Open-file-descriptor-O_RDWR-to-work-.patch 
[bz#1268347]
- Resolves: bz#1174181
   (RFE: provide QEMU guest agent command for setting root/administrator 
account password)
- Resolves: bz#1210246
   ([virtagent]The 'write' content is lost if 'read' it before flush 
through guest agent)
- Resolves: bz#1223216
   (qemu-img can not create qcow2 image when backend is block device)
- Resolves: bz#1250442
   (qemu-doc.html bad markup in section 3.3 Invocation)
- Resolves: bz#1268347
   (posix_fallocate emulation on NFS fails with Bad file descriptor if 
fd is opened O_WRONLY)
- Resolves: bz#1292678
   (Qemu should report error when cmdline set threads=2 in amd host)
- Resolves: bz#1297424
   (Add warning about running qemu-img on active VMs to its manpage)

[0.12.1.2-2.483.el6]
- kvm-rtl8139-Fix-receive-buffer-overflow-check.patch [bz#1262866]
- kvm-rtl8139-Do-not-consume-the-packet-during-overflow-in.patch 
[bz#1262866]
- Resolves: bz#1262866
   ([RHEL6] Package is 100% lost when ping from host to Win2012r2 guest 
with 64000 size)

[0.12.1.2-2.482.el6]
- kvm-qemu-kvm-get-put-MSR_TSC_AUX-across-reset-and-migrat.patch 
[bz#1265428]
- kvm-qcow2-Discard-VM-state-in-active-L1-after-creating-s.patch 
[bz#1219908]
- kvm-net-pcnet-add-check-to-validate-receive-data-size-CV.patch 
[bz#1286597]
- kvm-pcnet-fix-rx-buffer-overflow-CVE-2015-7512.patch [bz#1286567]
- Resolves: bz#1219908
   (Writing snapshots with "virsh snapshot-create-as" command slows as 
more snapshots are created)
- Resolves: bz#1265428
   (contents of MSR_TSC_AUX are not migrated)
- Resolves: bz#1286567
   (CVE-2015-7512 qemu-kvm: Qemu: net: pcnet: buffer overflow in 
non-loopback mode [rhel-6.8])

[0.12.1.2-2.481.el6]
- kvm-net-add-checks-to-validate-ring-buffer-pointers-CVE-.patch 
[bz#1263275]
- Resolves: bz#1263275
   (CVE-2015-5279 qemu-kvm: qemu: Heap overflow vulnerability in 
ne2000_receive() function [rhel-6.8])

[0.12.1.2-2.480.el6]
- kvm-virtio-rng-fix-segfault-when-adding-a-virtio-pci-rng.patch 
[bz#1230068]
- kvm-qga-commands-posix-Fix-bug-in-guest-fstrim.patch [bz#1213236]
- kvm-rtl8139-avoid-nested-ifs-in-IP-header-parsing-CVE-20.patch 
[bz#1248763]
- kvm-rtl8139-drop-tautologous-if-ip-.-statement-CVE-2015-.patch 
[bz#1248763]
- kvm-rtl8139-skip-offload-on-short-Ethernet-IP-header-CVE.patch 
[bz#1248763]
- kvm-rtl8139-check-IP-Header-Length-field-CVE-2015-5165.patch [bz#1248763]
- kvm-rtl8139-check-IP-Total-Length-field-CVE-2015-5165.patch [bz#1248763]
- kvm-rtl8139-skip-offload-on-short-TCP-header-CVE-2015-51.patch 
[bz#1248763]
- kvm-rtl8139-check-TCP-Data-Offset-field-CVE-2015-5165.patch [bz#1248763]
- Resolves: bz#1213236
   ([virtagent] 'guest-fstrim' failed for guest with os on spapr-vscsi disk)
- Resolves: bz#1230068
   (Segmentation fault when re-adding virtio-rng-pci device)
- Resolves: bz#1248763
   (CVE-2015-5165 qemu-kvm: Qemu: rtl8139 uninitialized heap memory 
information leakage to guest [rhel-6.8])

[0.12.1.2-2.479.el6]
- kvm-posix-aio-compat-fix-acb-ev_signo-race-condition.patch [bz#1233292]
- Resolves: bz#1233292
   ()

[0.12.1.2-2.478.el6]
- kvm-vdi-Avoid-direct-AIO-callback.patch [bz#1130046]
- kvm-vdi-Initialize-acb-bh-in-vdi_aio_setup.patch [bz#1130046]
- Resolves: bz#1130046
   (test case 084 of qemu-iotests fail for vdi)

[0.12.1.2-2.477.el6]
- kvm-pcnet-fix-Negative-array-index-read.patch [bz#1225887]
- kvm-pcnet-force-the-buffer-access-to-be-in-bounds-during.patch 
[bz#1225887]
- Resolves: bz#1225887
   (EMBARGOED CVE-2015-3209 qemu-kvm: qemu: pcnet: multi-tmd buffer flow 
in the tx path [rhel-6.7])

[0.12.1.2-2.476.el6]
- kvm-block-Fix-bdrv_aio_cancel-RHEL-only.patch [bz#1220674]
- Resolves: bz#1220674
   (Received no response to QMP command 'system_reset')

[0.12.1.2-2.475.el6]
- kvm-fdc-force-the-fifo-access-to-be-in-bounds-of-the-all.patch 
[bz#1219268]
- Resolves: bz#1219268
   (EMBARGOED CVE-2015-3456 qemu-kvm: qemu: floppy disk controller flaw 
[rhel-6.7])

[0.12.1.2-2.474.el6]
- kvm-block-avoid-useless-checks-on-acb-bh.patch [bz#1130014]
- kvm-clean-unnecessary-code-don-t-check-g_strdup-arg-for-.patch 
[bz#1205288]
- kvm-Drop-superfluous-conditionals-around-g_strdup.patch [bz#1205288]
- kvm-util-Drop-superfluous-conditionals-around-g_free.patch [bz#1205288]
- kvm-util-Fuse-g_malloc-memset-into-g_new0.patch [bz#1205288]
- kvm-util-uri-uri_new-can-t-fail-drop-dead-error-handling.patch 
[bz#1205288]
- kvm-util-uri-realloc2n-can-t-fail-drop-dead-error-handli.patch 
[bz#1205288]
- kvm-util-uri-URI-member-path-can-be-null-compare-more-ca.patch 
[bz#1205288]
- kvm-util-uri-Add-overflow-check-to-rfc3986_parse_port.patch [bz#1205288]
- Resolves: bz#1130014
   (test case 033 and 034 of qemu-iotests fail for vmdk)
- Resolves: bz#1205288
   (Coverity-detected defect: buffer overrun at uri.c:2035)

[0.12.1.2-2.473.el6]
- kvm-blockdev-preserve-I-O-throttling-across-drives_reope.patch 
[bz#1211513]
- Resolves: bz#1211513
   (IO throttling doesn't work after migration)

[0.12.1.2-2.472.el6]
- kvm-virtio-pci-avoid-repeatedly-deassigning-notifers-of-.patch 
[bz#1124311]
- Resolves: bz#1124311
   (Qemu-kvm aborted when boot with 232 virtio NICs (multiple function 
is on))

[0.12.1.2-2.471.el6]
- kvm-aio-switch-aiocb_size-type-int-size_t.patch [bz#1069519]
- kvm-aio-use-g_slice_alloc-for-AIOCB-pooling.patch [bz#1069519]
- kvm-aio-rename-AIOPool-to-AIOCBInfo.patch [bz#1069519]
- kvm-ide-ahci-Check-for-ECANCELED-in-aio-callbacks.patch [bz#1069519]
- kvm-block-Add-refcnt-in-BlockDriverAIOCB.patch [bz#1069519]
- kvm-block-Add-bdrv_aio_cancel_async.patch [bz#1069519]
- kvm-block-Drop-bdrv_em_co_aiocb_info.cancel.patch [bz#1069519]
- kvm-block-Drop-bdrv_em_aiocb_info.cancel.patch [bz#1069519]
- kvm-posix-aio-Remove-raw_aiocb_info.cancel.patch [bz#1069519]
- kvm-linux-aio-Convert-laio_aiocb_info.cancel-to-.cancel_.patch 
[bz#1069519]
- kvm-dma-Convert-dma_aiocb_info.cancel-to-.cancel_async.patch [bz#1069519]
- kvm-blkdebug-Drop-blkdebug_aiocb_info.cancel.patch [bz#1069519]
- kvm-curl-Drop-curl_aiocb_info.cancel.patch [bz#1069519]
- kvm-qed-Drop-qed_aiocb_info.cancel.patch [bz#1069519]
- kvm-rbd-Drop-rbd_aiocb_info.cancel.patch [bz#1069519]
- kvm-vdi-Drop-vdi_aio_cancel.cancel.patch [bz#1069519]
- kvm-gluster-Drop-gluster_aiocb_info.cancel.patch [bz#1069519]
- kvm-block-Drop-AIOCBInfo.cancel.patch [bz#1069519]
- kvm-block-Rename-qemu_aio_release-qemu_aio_unref.patch [bz#1069519]
- kvm-scsi-Drop-scsi_req_abort.patch [bz#1069519]
- kvm-scsi-generic-Handle-canceled-request-in-scsi_command.patch 
[bz#1069519]
- kvm-scsi-Unify-request-unref-in-scsi_req_cancel.patch [bz#1069519]
- kvm-scsi-Drop-SCSIReqOps.cancel_io.patch [bz#1069519]
- kvm-scsi-Introduce-scsi_req_cancel_complete.patch [bz#1069519]
- kvm-scsi-Introduce-scsi_req_cancel_async.patch [bz#1069519]
- kvm-virtio-scsi-Handle-TMF-request-cancellation-asynchro.patch 
[bz#1069519]
- kvm-scsi-fix-cancellation-when-I-O-was-completed-but-DMA.patch 
[bz#1069519]
- kvm-block-Fix-bdrv_aio_co_cancel_em-RHEL-only.patch [bz#1069519]
- kvm-qcow2-Zero-write-support.patch [bz#1130014]
- Resolves: bz#1069519
   ([FJ6.5 Bug] A KVM guest hangs up for about 30 seconds after issuing 
SG_IO ioctl to a virtio-scsi device.)
- Resolves: bz#1130014
   (test case 033 and 034 of qemu-iotests fail for vmdk)

[0.12.1.2-2.470.el6]
- kvm-vnc-sanitize-bits_per_pixel-from-the-client.patch [bz#1157644]
- Resolves: bz#1157644
   (CVE-2014-7815 qemu-kvm: qemu: vnc: insufficient bits_per_pixel from 
the client sanitization [rhel-6.7])

[0.12.1.2-2.469.el6]
- kvm-qcow2-Ignore-reserved-bits-in-L1-L2-entries.patch [bz#1129892]
- kvm-qcow2-Factor-out-count_cow_clusters.patch [bz#1129892]
- kvm-qcow2-Ignore-reserved-bits-in-count_contiguous_clust.patch 
[bz#1129892]
- kvm-qcow2-Fail-write_compressed-when-overwriting-data.patch [bz#1129892]
- kvm-qcow2-Refactor-qcow2_free_any_clusters.patch [bz#1129892]
- kvm-qcow2-Simplify-count_cow_clusters.patch [bz#1129892]
- kvm-qcow2-Ignore-reserved-bits-in-check_refcounts.patch [bz#1129892]
- kvm-qcow2-cache-Empty-cache.patch [bz#1129892]
- kvm-qcow2-Catch-bdrv_getlength-error.patch [bz#1129892]
- kvm-block-Introduce-qemu_try_blockalign.patch [bz#1129892]
- kvm-iotests-Add-test-for-image-header-overlap.patch [bz#1129892]
- kvm-block-Catch-bs-drv-in-bdrv_check.patch [bz#1129892]
- kvm-qapi-block-Add-fatal-to-BLOCK_IMAGE_CORRUPTED.patch [bz#1129892]
- kvm-qcow2-Add-qcow2_signal_corruption.patch [bz#1129892]
- kvm-qcow2-Use-qcow2_signal_corruption-for-overlaps.patch [bz#1129892]
- kvm-qcow2-Check-L1-L2-reftable-entries-for-alignment.patch [bz#1129892]
- kvm-iotests-Add-more-tests-for-qcow2-corruption.patch [bz#1129892]
- kvm-qcow2-Do-not-overflow-when-writing-an-L1-sector.patch [bz#1129892]
- kvm-iotests-Add-test-for-qcow2-L1-table-update.patch [bz#1129892]
- kvm-block-Add-qemu_-try_-blockalign0.patch [bz#1129892]
- kvm-qcow2-Calculate-refcount-block-entry-count.patch [bz#1129892]
- kvm-qcow2-Split-qcow2_check_refcounts.patch [bz#1129892]
- kvm-qcow2-Use-sizeof-refcount_table.patch [bz#1129892]
- kvm-qcow2-Pull-check_refblocks-up.patch [bz#1129892]
- kvm-qcow2-Use-int64_t-for-in-memory-reftable-size.patch [bz#1129892]
- kvm-qcow2-Split-fail-code-in-L1-and-L2-checks.patch [bz#1129892]
- kvm-qcow2-Let-inc_refcounts-return-errno.patch [bz#1129892]
- kvm-qcow2-Let-inc_refcounts-resize-the-reftable.patch [bz#1129892]
- kvm-qcow2-Reuse-refcount-table-in-calculate_refcounts.patch [bz#1129892]
- kvm-qcow2-Fix-refcount-blocks-beyond-image-end.patch [bz#1129892]
- kvm-qcow2-Do-not-perform-potentially-damaging-repairs.patch [bz#1129892]
- kvm-qcow2-Rebuild-refcount-structure-during-check.patch [bz#1129892]
- kvm-qcow2-Clean-up-after-refcount-rebuild.patch [bz#1129892]
- kvm-iotests-Fix-test-outputs.patch [bz#1129892]
- kvm-iotests-Add-test-for-potentially-damaging-repairs.patch [bz#1129892]
- kvm-qcow2-Drop-REFCOUNT_SHIFT.patch [bz#1129892]
- kvm-qcow2-Fix-header-extension-size-check.patch [bz#1129892]
- kvm-qcow2.py-Add-required-padding-for-header-extensions.patch [bz#1129892]
- kvm-block-Don-t-probe-for-unknown-backing-file-format.patch [bz#1129892]
- kvm-block-remove-QED-.bdrv_make_empty-implementation.patch [bz#1130022]
- kvm-qed-Disable-buggy-zero-write-support.patch [bz#1130022]
- kvm-qemu-iotests-Disable-test-030-for-QED.patch [bz#1130022]
- Resolves: bz#1129892
   (Backport additional qcow2 corruption prevention and image repair 
patches)
- Resolves: bz#1130022
   (test case 020 030 034 and 041 of qemu-iotests fail for qed)

[0.12.1.2-2.468.el6]
- kvm-Revert-virtio-blk-Check-return-value-of-blk_aio_ioct.patch 
[bz#1006871]
- kvm-Revert-virtio-blk-Use-blk_aio_ioctl.patch [bz#1006871]
- kvm-virtio-blk-remove-dead-variable-in-virtio_blk_handle.patch 
[bz#1006871]
- kvm-virtio-blk-report-non-zero-status-when-failing-SG_IO.patch 
[bz#1006871]
- kvm-virtio-blk-fix-use-after-free-while-handling-scsi-co.patch 
[bz#1006871]
- kvm-virtio-blk-Use-blk_aio_ioctl-v2.patch [bz#1006871]
- kvm-virtio-blk-Check-return-value-of-blk_aio_ioctl-v2.patch [bz#1006871]
- Resolves: bz#1006871
   ([FJ6.4 Bug] SG_IO ioctl issued to a virtio block device not return)

[0.12.1.2-2.467.el6]
- kvm-virtio-blk-Use-blk_aio_ioctl.patch [bz#1006871]
- kvm-virtio-blk-Check-return-value-of-blk_aio_ioctl.patch [bz#1006871]
- kvm-configure-Fix-usb_redir-probing.patch [bz#1208605]
- kvm-configure-cull-BRLAPI-options.patch [bz#1208605]
- kvm-configure-properly-check-if-lrt-and-lm-is-needed.patch [bz#1208605]
- kvm-configure-duplicate-incorrect-order-of-lrt.patch [bz#1208605]
- kvm-curl-Fix-local-build-issue.patch [bz#1208605]
- kvm-block-migration-Flush-requests-in-blk_mig_cleanup.patch [bz#916067]
- kvm-slim-down-qdev-core.h.patch [bz#1141594]
- kvm-qdev-add-qbus_reset_all.patch [bz#1141594]
- kvm-virtio-scsi-abort-in-flight-I-O-when-the-device-is-r.patch 
[bz#1141594]
- Resolves: bz#1006871
   ([FJ6.4 Bug] SG_IO ioctl issued to a virtio block device not return)
- Resolves: bz#1141594
   (qemu-kvm core dumped when win7 guest doing system_reset more than 20 
times)
- Resolves: bz#1208605
   (support local builds of qemu-kvm on Fedora systems)
- Resolves: bz#916067
   (when cancel the migration with ctrl+c during block migration(full 
disk copy or incremental disk copy), then migration again will cause 
domain destroyed)

[0.12.1.2-2.466.el6]
- kvm-block-Fix-query-block-after-disabling-throttling.patch [bz#1211545]
- Resolves: bz#1211545
   (query-block doesn't reflect the correct value after live throttling)

[0.12.1.2-2.465.el6]
- kvm-block-Add-Error-parameter-to-bdrv_find_protocol.patch [bz#1202666]
- kvm-net-add-netdev-options-to-man-page.patch [bz#1110634]
- kvm-hw-qxl-fix-condition-for-exiting-guest_bug.patch [bz#1200019]
- kvm-block-update-test-084.out-to-match-error-output-repo.patch 
[bz#1130046]
- kvm-iotests-Remove-006.patch [bz#1130015]
- kvm-iotests-Drop-vpc-from-004-s-and-104-s-format-list.patch [bz#1130015]
- kvm-block-update-test-088.out-to-match-error-output-repo.patch 
[bz#1130015]
- Resolves: bz#1110634
   (Should update manpage of qemu-kvm in the "Network options:" part)
- Resolves: bz#1130015
   (test case 004 006 and 088 of qemu-iotests fail for vpc)
- Resolves: bz#1130046
   (test case 084 of qemu-iotests fail for vdi)
- Resolves: bz#1200019
   (Coverity-detected defect: constant expression result)
- Resolves: bz#1202666
   (improve the error hint when show rbd storage info via qemu-img)

[0.12.1.2-2.464.el6]
- kvm-cirrus-fix-blit-region-check.patch [bz#1169455]
- kvm-cirrus-don-t-overflow-CirrusVGAState-cirrus_bltbuf.patch [bz#1169455]
- Resolves: bz#1169455
   (CVE-2014-8106 qemu-kvm: qemu: cirrus: insufficient blt region checks 
[rhel-6.7])

[0.12.1.2-2.463.el6]
- kvm-Revert-spec-Enable-rbd-driver-add-dependency.patch []
- kvm-Revert-configure-Fix-bad-import-from-upstream.patch []
- kvm-Revert-Revert-rbd-link-and-load-librbd-dynamically.patch []
- kvm-Revert-Revert-rbd-Only-look-for-qemu-specific-copy-o.patch []
- kvm-Revert-Revert-Build-rbd-block-driver-only-for-qemu-k.patch []
- Reverts: 1154876
   (Enable native qemu support for Ceph)

[0.12.1.2-2.462.el6]
- Use  syntax to avoid errors with undefined variable [bz#1170757]
- Resolves: bz#1170757
   (RHEL6 as a guest on IBM's Power/KVM - guest agent)

[0.12.1.2-2.461.el6]
- kvm-posix-aio-merge-posix_aio_process_queue-and-posix_ai.patch 
[bz#1005016]
- kvm-aio-remove-process_queue-callback-and-qemu_aio_proce.patch 
[bz#1005016]
- kvm-aio-return-AIO-in-progress-state-from-qemu_aio_wait.patch [bz#1005016]
- kvm-aio-simplify-qemu_aio_wait.patch [bz#1005016]
- kvm-aio-Fix-qemu_aio_wait-to-maintain-correct-walking_v2.patch 
[bz#1005016]
- kvm-aio-Another-fix-to-the-walking_handlers-logic_v2.patch [bz#1005016]
- kvm-aio-introduce-AioContext-move-bottom-halves-there.patch [bz#1005016]
- kvm-aio-add-I-O-handlers-to-the-AioContext-interface.patch [bz#1005016]
- kvm-aio-test-node-deleted-before-calling-io_flush.patch [bz#1005016]
- kvm-aio-add-non-blocking-variant-of-aio_wait.patch [bz#1005016]
- kvm-aio-prepare-for-introducing-GSource-based-dispatch.patch [bz#1005016]
- kvm-aio-add-Win32-implementation.patch [bz#1005016]
- kvm-aio-make-AioContexts-GSources.patch [bz#1005016]
- kvm-main-loop-use-msec-based-timeout-in-glib_select_fill.patch 
[bz#1005016]
- kvm-main-loop-switch-to-g_poll-on-POSIX-hosts.patch [bz#1005016]
- kvm-main-loop-switch-POSIX-glib-integration-to-GPollFD.patch [bz#1005016]
- kvm-slirp-slirp-slirp.c-coding-style-cleanup.patch [bz#1005016]
- kvm-slirp-switch-to-GPollFD.patch [bz#1005016]
- kvm-slirp-Properly-initialize-pollfds_idx-of-new-sockets.patch 
[bz#1005016]
- kvm-iohandler-switch-to-GPollFD.patch [bz#1005016]
- kvm-main-loop-drop-rfds-wfds-xfds-for-good.patch [bz#1005016]
- kvm-aio-extract-aio_dispatch-from-aio_poll.patch [bz#1005016]
- kvm-aio-convert-aio_poll-to-g_poll-3.patch [bz#1005016]
- kvm-aio-Fix-return-value-of-aio_poll.patch [bz#1005016]
- kvm-aio-fix-aio_ctx_prepare-with-idle-bottom-halves.patch [bz#1005016]
- Commit id: 078c7d29e94c6c6ed7f089270a33df7fff2a30a4 [bz#1170757]
- Commit id: f99da979a46bc957b7bdb5edb8d0e22ef0d2df9b [bz#1170757]
- Commit id: 95e56aae9369684d97310a2192fca67939caf2e9 [bz#1170757]
- Commit id: 8100b3a63c93ec21fd2b9e2108763f9a3f052ca8 [bz#1170757]
- Commit id: 0fe3847ff1841b8200959f75e233f683f561d38b [bz#1170757]
- kvm-rng-initialize-file-descriptor-to-1.patch [bz#1119575]
- kvm-qom-fix-leak-for-objects-created-with-object.patch [bz#1119575]
- kvm-virtio-rng-unreference-rng-backend-in-pci-exit-only-.patch 
[bz#1119575]
- Resolves: bz#1005016
   (Qemu w/ macvtap backend virtual network hangs when the fd is over 1024)
- Resolves: bz#1119575
   ([virtio-win][rng] Core dump occurs after busy virtio-rng-pci is 
deleted from windows guest)
- Resolves: bz#1170757
   (RHEL6 as a guest on IBM's Power/KVM - guest agent)

[0.12.1.2-2.460.el6]
- Commit id 9e50814b1ea77527b8e4125467071b7e7c519849 [bz#1128594]
- Commit id 319181316d540e0a328de6268fbc51d3a454f953 [bz#1061502]
- Commit id e89c0d0cdd5f2a50ab72b9ed915cf938193ca0a7 [bz#1204858]
- Resolves: bz#1128594
   (wrong executable authority for qemu-iotests test for the RHEL 6 
internal repository)
- Resolves: bz#1061502
   (Remove support for qemu-kvm-test.patch from qemu-kvm SRPM)
- Resolves: bz#1204858
   ("null" block driver is not whitelisted for running guests)

[0.12.1.2-2.459.el6]
- kvm-vga-raise-xres-yres-limits.patch [bz#1053039]
- kvm-vga-make-vram-size-configurable.patch [bz#1053039]
- kvm-qxl-add-vgamem_size_mb-and-vgamem_size.patch [bz#1053039]
- kvm-qxl-add-4k-8k-resolutions.patch [bz#1053039]
- kvm-hw-display-qxl-fix-signed-to-unsigned-comparison.patch [bz#1053039]
- kvm-qxl-add-2000x2000-and-2048x2048-video-modes.patch [bz#1053039]
- kvm-vbe-make-bochs-dispi-interface-return-the-correct-me.patch 
[bz#1053039]
- kvm-vbe-rework-sanity-checks.patch [bz#1053039]
- kvm-spice-make-sure-we-don-t-overflow-ssd-buf.patch [bz#1053039]
- Resolves: bz#1053039
   ([SPICE] Add 2048x2048, 4096x2160 and 3840x2160 resolutions to QXL 
driver)

[0.12.1.2-2.458.el6]
- kvm-hmp-info-spice-Show-string-channel-name.patch [bz#822418]
- kvm-fix-bz-1196970.patch [bz#1196970]
- Resolves: bz#1196970
   (Migrate status is failed after migrate_cancel.)
- Resolves: bz#822418
   (RFE: print channel name in addition to code in 'info spice')

[0.12.1.2-2.457.el6]
- kvm-qemu-img-Tighten-parsing-of-size-arguments.patch []
- kvm-cutils-change-strtosz_suffix_unit-function.patch []
- kvm-qemu-img-report-size-overflow-error-message.patch []
- kvm-qemu-img-decrease-progress-update-interval-on-conver.patch []
- kvm-qemu-img-Plug-memory-leak-in-convert-command.patch []
- kvm-qemu-option-has_help_option-and-is_valid_option_list.patch []
- kvm-qemu-img-create-Support-multiple-o-options.patch []
- kvm-qemu-img-convert-Support-multiple-o-options.patch []
- kvm-qemu-img-Allow-o-help-with-incomplete-argument-list.patch []
- kvm-qemu-img-convert-Fix-progress-output.patch []
- kvm-block-add-null-protocol-for-performance-tests.patch [bz#1193917]
- Resolves: bz#1193917
   (Include null block driver)

[0.12.1.2-2.456.el6]
- kvm-qemu-img-add-support-for-skipping-zeroes-in-input-du.patch 
[bz#1006681]
- Resolves: bz#1006681
   (qemu-img convert -p option display error)

[0.12.1.2-2.455.el6]
- kvm-implement-vnc_dpy_setdata.patch [bz#1161084]
- kvm-spice-call-qemu_spice_set_passwd-during-init.patch [bz#1138647]
- kvm-Revert-Build-rbd-block-driver-only-for-qemu-kvm-rhev.patch 
[bz#1154876]
- kvm-Revert-rbd-Only-look-for-qemu-specific-copy-of-librb.patch 
[bz#1154876]
- kvm-Revert-rbd-link-and-load-librbd-dynamically.patch [bz#1154876]
- kvm-configure-Fix-bad-import-from-upstream.patch [bz#1154876]
- Resolves: bz#1138647
   (fail to login spice session with password + expire time)
- Resolves: bz#1154876
   (Enable native qemu support for Ceph)
- Resolves: bz#1161084
   (Black screen after X started in qemu-kvm with -vga std parameter 
under RHEL6.6)

[0.12.1.2-2.454.el6]
- kvm-PCI-Bus-number-from-the-bridge-not-the-device.patch [bz#1010828]
- kvm-spice-set-spice-uuid-and-name.patch [bz#1129780]
- kvm-qxl-keep-going-if-reaching-guest-bug-on-empty-area.patch [bz#1151363]
- kvm-spice-auth-fixes.patch [bz#1115237]
- Resolves: bz#1010828
   (The addr was wrong in qtree info when assign VFs with 
multifunction=on and specified the addr (QLogic card))
- Resolves: bz#1115237
   (spice connection break while set_password with sasl enabled)
- Resolves: bz#1129780
   (Send vm name and uuid via spice)
- Resolves: bz#1151363
   (User interface freezes when entering space character in Xfig)

[0.12.1.2-2.453.el6]
- kvm-main-loop-Assert-that-fd-doesn-t-exceed-FD_SETSIZE.patch [bz#1024684]
- kvm-block-add-cache-directsync-parameter-to-drive.patch [bz#1186914]
- kvm-mc146818rtc-add-rtc-reset-reinjection-QMP-command.patch [bz#1190248]
- kvm-qemu-tool-add-qemu_timer_pending-stub-function.patch [bz#1132848]
- kvm-throttle-Add-a-new-throttling-API-implementing-conti.patch 
[bz#1132848]
- kvm-block-Repair-the-throttling-code.patch [bz#1132848]
- kvm-block-Enable-the-new-throttling-code-in-the-block-la.patch 
[bz#1132848]
- kvm-qemu-options.hx-conditionally-remove-bps-and-iops-op.patch 
[bz#1134230]
- Resolves: bz#1024684
   (Report error if there are too many open file descriptors)
- Resolves: bz#1132848
   (IO throttling will ignore the limited of iops if from set iops=10 
back to the previous value)
- Resolves: bz#1134230
   (qemu-kvm's help output shows bps= is supported, even though it's not)
- Resolves: bz#1186914
   (RHEL6 qemu-kvm: backport cache=directsync)
- Resolves: bz#1190248
   (qemu-kvm: backport rtc-reset-reinjection command)

[0.12.1.2-2.452.el6]
- kvm-Revert-Documentation-Mention-qcow2-full-preallocatio.patch 
[bz#1040220]
- kvm-Revert-qcow2-Add-full-image-preallocation-option.patch [bz#1040220]
- kvm-rename-parse_enum_option-to-qapi_enum_parse-and-make.patch 
[bz#1040220]
- kvm-qapi-introduce-PreallocMode-and-new-PreallocModes-fu.patch 
[bz#1040220]
- kvm-raw-posix-Add-falloc-and-full-preallocation-option.patch [bz#1040220]
- kvm-qcow2-Add-falloc-and-full-preallocation-option.patch [bz#1040220]
- kvm-block-raw-posix-Fix-preallocating-write-loop.patch [bz#1040220]
- kvm-block-raw-posix-Only-sync-after-successful-prealloca.patch 
[bz#1040220]
- kvm-block-raw-posix-Catch-fsync-errors.patch [bz#1040220]
- kvm-ide-Check-validity-of-logical-block-size.patch [bz#1134693]
- (no patch file - commit af477bddc913d0e7c51bf6626445fac02f52ef2b) 
[bz#1061502]
- Resolves: bz#1040220
   ([Fujitsu 6.7 FEAT] qemu-img should use fallocate() system call for 
"preallocation=full" option)
- Resolves: bz#1134693
   (fail to specify the physical_block_size/logical_block_size value not 
512 for IDE disk)
- Resolves: bz#1061502
   (Remove support for qemu-kvm-test.patch from qemu-kvm SRPM)

[0.12.1.2-2.451.el6]
- kvm-net-Forbid-dealing-with-packets-when-VM-is-not-runni-v2.patch 
[bz#970103]
- kvm-virtio-net-drop-assert-on-vm-stop.patch [bz#970103]
- kvm-migration-set-speed-to-maximum-during-last-stage-v2.patch [bz#970103]
- kvm-migration-only-call-append-when-there-is-something-t-v2.patch 
[bz#970103]
- kvm-migration-Only-call-memmove-when-there-is-anything-t.patch [bz#970103]
- kvm-migration-remove-not-needed-ram_save_remaining-funct-v2.patch 
[bz#970103]
- kvm-migration-move-bandwidth-calculation-to-inside-stage-v2.patch 
[bz#970103]
- kvm-migration-Don-t-calculate-bandwidth-when-last-cycle-v2.patch 
[bz#970103]
- kvm-buffered_flush-return-errors.patch [bz#970103]
- kvm-bandwidth_limit-standarize-in-size_t.patch [bz#970103]
- Resolves: bz#970103
   (Downtime during live migration of busy VM is much higher than 
migration_downtime in vdsm.conf)

[0.12.1.2-2.450.el6]
- kvm-qom-Fix-class-cast-of-NULL-classes.patch [bz#1102730]
- Resolves: bz#1102730
   (Unnecessary or missing NULL checks in object_class_dynamic_cast_assert)

[0.12.1.2-2.449.el6]
- kvm-ide-Add-wwn-support-to-IDE-ATAPI-drive.patch [bz#1130475]
- kvm-trace-add-qemu_system_powerdown_request-and-qemu_sys.patch 
[bz#1149120]
- kvm-slirp-udp-fix-NULL-pointer-dereference-because-of-un.patch 
[bz#1144819]
- kvm-scsi-disk-Improve-error-messager-if-can-t-get-versio.patch 
[bz#1021785]
- kvm-scsi-Improve-error-messages-more.patch [bz#1021785]
- kvm-migration-fix-parameter-validation-on-ram-load-CVE-2.patch 
[bz#1163077]
- Resolves: bz#1021785
   (the error message "scsi generic interface too old" is wrong more 
often than not)
- Resolves: bz#1130475
   (fail to specify wwn for virtual IDE CD-ROM)
- Resolves: bz#1144819
   (CVE-2014-3640 qemu-kvm: qemu: slirp: NULL pointer deref in 
sosendto() [rhel-6.7])
- Resolves: bz#1149120
   ([Fujitsu 6.7 FEAT]: QEMU: Add tracepoints in system shutdown)
- Resolves: bz#1163077
   (CVE-2014-7840 qemu-kvm: qemu: insufficient parameter validation 
during ram load [rhel-6.7])

[0.12.1.2-2.448.el6]
- kvm-Revert-migration-Don-t-calculate-bandwidth-when-last.patch [bz#970103]
- kvm-Revert-migration-move-bandwidth-calculation-to-insid.patch [bz#970103]
- kvm-Revert-migration-remove-not-needed-ram_save_remainin.patch [bz#970103]
- kvm-Revert-migration-avoid-no-op-memmove-of-potential-la.patch [bz#970103]
- kvm-Revert-migration-only-call-append-when-there-is-some.patch [bz#970103]
- kvm-Revert-migration-set-speed-to-maximum-during-last-st.patch [bz#970103]
- kvm-Revert-net-Forbid-dealing-with-packets-when-VM-is-no.patch [bz#970103]
- Reverts attempt to solve: bz#970103
   (Downtime during live migration of busy VM is much higher than 
migration_downtime in vdsm.conf)

[0.12.1.2-2.447.el6]
- kvm-net-Forbid-dealing-with-packets-when-VM-is-not-runni.patch 
[bz#1142756 bz#970103]
- kvm-migration-set-speed-to-maximum-during-last-stage.patch [bz#1142756 
bz#970103]
- kvm-migration-only-call-append-when-there-is-something-t.patch 
[bz#1142756 bz#970103]
- kvm-migration-avoid-no-op-memmove-of-potential-large-buf.patch 
[bz#1142756 bz#970103]
- kvm-migration-remove-not-needed-ram_save_remaining-funct.patch 
[bz#1142756 bz#970103]
- kvm-migration-move-bandwidth-calculation-to-inside-stage.patch 
[bz#1142756 bz#970103]
- kvm-migration-Don-t-calculate-bandwidth-when-last-cycle-.patch 
[bz#1142756 bz#970103]
- Resolves: bz#1142756
   (Downtime during live migration of busy VM is much higher than 
migration_downtime in vdsm.conf)
- Resolves: bz#970103
   (Downtime during live migration of busy VM is much higher than 
migration_downtime in vdsm.conf)
- Properly include README.systemtap [bz#1145672]
- Resolves: bz#1145672
   (README for qemu-kvm systemtap flight recorder)

[0.12.1.2-2.446.el6]
- Properly adding missing README.systemtap [bz#1139438]
- Resolves: bz#1139438
   (README for qemu-kvm systemtap flight recorder)

[0.12.1.2-2.445.el6]
- kvm-trace-add-systemtap-initscript-README-file-to-RPM.patch [bz#1139438]
- Resolves: bz#1139438
   (README for qemu-kvm systemtap flight recorder)

[0.12.1.2-2.443.el6]
- kvm-qxl-render-add-more-sanity-checks.patch [bz#1095612]
- Resolves: bz#1095612
   (Machine type rhel6.0.0 & -vga qxl & vnc cause qemu-kvm core dump)

[0.12.1.2-2.443.el6]
- kvm-char-add-a-dummy-fe_open-implementation.patch [bz#1027181]
- kvm-char-restore-read-callback-on-a-reattached-hotplug-c.patch 
[bz#1027181]
- Resolves: bz#1027181
   (Guest can't receive any character transmitted from host after hot 
unplugging virtserialport then hot plugging again)

[0.12.1.2-2.442.el6]
- kvm-Fix-TEXI-section-mark-imbalance-in-qemu-img-cmd.hx.patch [bz#1116558]
- kvm-qemu-img-Allow-source-cache-mode-specification.patch [bz#1116558]
- kvm-vl-Change-mem-prealloc-to-match-upstream.patch [bz#1006027]
- Resolves: bz#1006027
   (-mem-prealloc option behaviour is opposite to expected)
- Resolves: bz#1116558
   (Allow qemu-img to bypass the host cache (check, compare, convert, 
rebase, amend))

[0.12.1.2-2.441.el6]
- kvm-block-Improve-bdrv_aio_co_cancel_em.patch [bz#1018537]
- kvm-usb-Avoid-reentrancy-of-ehci_advance_async_state-dow.patch 
[bz#1018537]
- kvm-scripts-add-sample-model-file-for-Coverity-Scan.patch [bz#1102409]
- Resolves: bz#1018537
   (qemu core dump after run read/randwr fio in guest with usb or scsi disk)
- Resolves: bz#1102409
   (Unable to handle NULL pointer dereference in qcow2_check_refcounts)

[0.12.1.2-2.440.el6]
- kvm-hw-qdev-emit-DEVICE_DELETED-event-only-if-the-device.patch 
[bz#1124314]
- kvm-ide-Fix-segfault-when-flushing-a-device-that-doesn-t.patch 
[bz#1120541]
- Resolves: bz#1120541
   (qemu-kvm crashed when doing iofuzz testing)
- Resolves: bz#1124314
   (incorrect event reported by QMP on hot plugging an in-use VF to guest)

[0.12.1.2-2.439.el6]
- kvm-spice-fix-libvirt-snapshots.patch [bz#1010670]
- kvm-ide-Ignore-double-DMA-transfer-starts-stops.patch [bz#1104573]
- kvm-ide-Reset-current_addr-after-stopping-DMA.patch [bz#1104573]
- kvm-ide-Reset-BMIDEA-bit-when-the-bus-master-is-stopped.patch [bz#1104573]
- Resolves: bz#1010670
   (spice session is closed when taking snapshot with ram)
- Resolves: bz#1104573
   (DMA error when install RHEL.5.11.x86_64 guest (ide drive) on 
RHEL6.5.z host)

[0.12.1.2-2.438.el6]
- kvm-hda-audio-fix-non-mixer-codecs.patch [bz#1080546]
- kvm-spice-stop-server-for-qxl-hard-reset.patch [bz#995931]
- kvm-spice-move-qemu_spice_display_-from-spice-graphics-t.patch [bz#995931]
- kvm-spice-move-spice_server_vm_-start-stop-calls-into-qe.patch [bz#995931]
- Resolves: bz#1080546
   (pulse sound no longer works after changing KVM win 7 guest SID in 
RHEL 6.5)
- Resolves: bz#995931
   (Qemu core dump (red_get_image: unknown type 184) when reboot a 
RHEL.6.4-64 guest 25 times)

[0.12.1.2-2.437.el6]
- kvm-vmschk-check-rhel6.py-quickly-compare-RHEL6-jsons-ba.patch 
[bz#1125792]
- kvm-tests-add-rhel6.0-to-rhel6.6-vmstate-json-files.patch [bz#1125792]
- kvm-scsi-Ensure-command-and-transfer-lengths-are-set-for.patch 
[bz#1113068]
- kvm-Documentation-qemu-img-Mention-SIGUSR1-progress-repo.patch 
[bz#1122885]
- Resolves: bz#1113068
   (Qemu crashes when some commands are passed from guest to host tape 
device.)
- Resolves: bz#1122885
   (qemu-img man doc should tell "should report progress bar when 
receives "SIGUSR1" signal if -p option is not used")
- Resolves: bz#1125792
   (Add vmstate json representation files for RHEL6 releases to source tree)

[0.12.1.2-2.436.el6]
- kvm-qcow2-Reject-too-large-header-extensions.patch [bz#1124443]
- kvm-block-Fix-is_allocated_above-with-resized-files.patch [bz#1122992]
- kvm-block-mirror-Use-bdrv_is_allocated_above.patch [bz#1122992]
- kvm-qemu-io-New-command-map.patch [bz#1122410]
- kvm-qemu-io-Implement-write-c-for-compressed-clusters.patch [bz#1122410]
- kvm-qemu-img-Add-compare-subcommand.patch [bz#1122410]
- kvm-qemu-img-Fix-overwriting-ret-before-using.patch [bz#1122410]
- kvm-QMP-add-get_events-wait-True-option.patch [bz#1122410]
- kvm-qmp-Check-for-returned-data-from-__json_read-in-get_.patch 
[bz#1122410]
- kvm-QMP-add-server-mode-to-QEMUMonitorProtocol.patch [bz#1122410]
- kvm-qemu-iotests-Import-from-upstream.patch [bz#1122410]
- kvm-qemu-iotests-Disable-tests-that-require-sample-image.patch 
[bz#1122410]
- kvm-block-parse-cache-mode-flags-in-a-single-place.patch [bz#1122410]
- kvm-qemu-io-Add-command-line-switch-for-cache-mode.patch [bz#1122410]
- kvm-qemu-io-correctly-print-non-integer-values-as-decima.patch 
[bz#1122410]
- kvm-qemu-iotests-Modify-scripts-to-run-with-qemu-kvm-rhe.patch 
[bz#1122410]
- kvm-qemu-iotests-Disable-cases-requiring-not-backported-.patch 
[bz#1122410]
- kvm-qemu-iotests-Backport-028.patch [bz#1122410]
- kvm-qemu-iotests-Backport-029.patch [bz#1122410]
- kvm-qemu-iotests-Backport-030.patch [bz#1122410]
- kvm-qemu-iotests-Backport-060.patch [bz#1122410]
- kvm-qemu-iotests-Backport-031.patch [bz#1122410]
- kvm-qemu-iotests-Backport-040.patch [bz#1122410]
- kvm-qemu-iotests-Backport-041.patch [bz#1122410]
- kvm-qemu-iotests-Backport-049.patch [bz#1122410]
- kvm-qemu-iotests.-Backport-067.patch [bz#1122410]
- kvm-qemu-iotests-Backport-080.patch [bz#1122410]
- kvm-qemu-iotests-Backport-086.patch [bz#1122410]
- kvm-qemu-iotests-Trivial-test-case-backports.patch [bz#1122410]
- kvm-virtio-rng-Add-human-readable-error-message-for-nega.patch 
[bz#1119207]
- kvm-virtio-rng-Move-error-checking-forward-to-prevent-me.patch 
[bz#1119207]
- Resolves: bz#1119207
   ([rng]qemu-kvm process still can start when specify negative value 
for max-bytes)
- Resolves: bz#1122410
   (backport qemu-iotests to the RHEL 6 internal repository)
- Resolves: bz#1122992
   (Full mirroring with smaller backing file causes qemu to hang)
- Resolves: bz#1124443
   (qcow2 doesn't catch invalid header extension sizes)

[0.12.1.2-2.435.el6]
- kvm-migration-dump-vmstate-info-as-a-json-file-for-stati.patch 
[bz#1118718]
- kvm-vmstate-static-checker-script-to-validate-vmstate-ch.patch 
[bz#1118718]
- kvm-tests-vmstate-static-checker-add-dump1-and-dump2-fil.patch 
[bz#1118718]
- kvm-tests-vmstate-static-checker-incompat-machine-types.patch [bz#1118718]
- kvm-tests-vmstate-static-checker-add-version-error-in-ma.patch 
[bz#1118718]
- kvm-tests-vmstate-static-checker-version-mismatch-inside.patch 
[bz#1118718]
- kvm-tests-vmstate-static-checker-minimum_version_id-chec.patch 
[bz#1118718]
- kvm-tests-vmstate-static-checker-remove-a-section.patch [bz#1118718]
- kvm-tests-vmstate-static-checker-remove-a-field.patch [bz#1118718]
- kvm-tests-vmstate-static-checker-remove-last-field-in-a-.patch 
[bz#1118718]
- kvm-tests-vmstate-static-checker-change-description-name.patch 
[bz#1118718]
- kvm-tests-vmstate-static-checker-remove-Fields.patch [bz#1118718]
- kvm-tests-vmstate-static-checker-remove-Description.patch [bz#1118718]
- kvm-tests-vmstate-static-checker-remove-Description-insi.patch 
[bz#1118718]
- kvm-tests-vmstate-static-checker-remove-a-subsection.patch [bz#1118718]
- kvm-tests-vmstate-static-checker-remove-Subsections.patch [bz#1118718]
- kvm-tests-vmstate-static-checker-add-substructure-for-us.patch 
[bz#1118718]
- kvm-tests-vmstate-static-checker-add-size-mismatch-insid.patch 
[bz#1118718]
- Resolves: bz#1118718
   (VMstate static checker: backport -dump-vmstate feature to export 
json-encoded vmstate info)

[0.12.1.2-2.434.el6]
- kvm-block-gluster-code-movements-state-storage-changes.txt [bz#1118543]
- kvm-block-gluster-add-reopen-support.txt [bz#1118543]
- Resolves: bz#1118543
   (Can not continue live commiting when using glusterfs(native) backend 
after relaunch qemu)

[0.12.1.2-2.433.el6]
- kvm-qxl-dont-update-invalid-area.txt [bz#994388]
- kvm-qxl-update_area_io-cleanup-invalid-parameters-handling.txt [bz#994388]
- kvm-target-i386-remove-tabs-from-target-i386-cpu.h.txt [bz#845667]
- kvm-migrate-vPMU-state.txt [bz#845667]
- kvm-vPMU-do-not-migrate-for-M-rhel6.5.0-or-older.txt [bz#845667]
- kvm-virtio-scsi-Fix-reset-callback-for-virtio-scsi.txt [bz#1123698]
- kvm-scsi-bus-prepare-scsi_req_new-for-introduction-of-pars.txt 
[bz#1113917]
- kvm-scsi-bus-introduce-parse_cdb-in-SCSIDeviceClass-and-SC.txt 
[bz#1113917]
- kvm-scsi-block-extract-scsi_block_is_passthrough.txt [bz#1113917]
- kvm-scsi-block-scsi-generic-implement-parse_cdb.txt [bz#1113917]
- kvm-virtio-scsi-implement-parse_cdb.txt [bz#1113917]
- Resolves: bz#1113917
   ([FJ6.5 Bug] SCSI command issued from KVM guest doesn't reach target 
device)
- Resolves: bz#1123698
   (qemu-kvm core dump when hot-plug a virtio-scsi disk to guest and reboot)
- Resolves: bz#845667
   (Virtual PMU support during live migration)
- Resolves: bz#994388
   (SpiceWorker-CRITICAL **: red_worker.c:4894:red_update_area: 
condition `area->left >= 0 && area->top >= 0 && area->left < area->right 
&& area->top < area->bottom' failed)

[0.12.1.2-2.432.el6]
- kvm-vmdk-refuse-enabling-zeroed-grain-with-flat-images.txt [bz#1088788]
- kvm-vmdk-Only-read-cid-from-image-file-when-opening.txt [bz#1088788]
- kvm-vmdk-Fix-creating-big-description-file.txt [bz#1088788]
- kvm-vmdk-Check-VMFS-extent-line-field-number.txt [bz#1088788]
- kvm-vmdk-Fix-big-flat-extent-IO.txt [bz#1088788]
- kvm-scsi-disk-rd-wr-vr-protect-0-is-an-error.txt [bz#1064643]
- kvm-scsi-disk-improve-the-lba-out-of-range-tests-for-read-.txt 
[bz#1064643]
- kvm-scsi-disk-Fail-medium-writes-with-proper-sense-for-rea.txt 
[bz#1064643]
- kvm-scsi-disk-improve-out-of-range-LBA-detection-for-WRITE.txt 
[bz#1064643]
- kvm-scsi-disk-introduce-check_lba_range.txt [bz#1064643]
- kvm-scsi-disk-fix-check-for-out-of-range-LBA.txt [bz#1064643]
- kvm-virtio-blk-Fix-commit-f0f6bce-fail-unaligned-requests.txt [bz#1064643]
- kvm-virtio-blk-Factor-common-checks-out-of-virtio_blk_hand.txt 
[bz#1064643]
- kvm-virtio-blk-Bypass-error-action-and-I-O-accounting-on-i.txt 
[bz#1064643]
- kvm-virtio-blk-Treat-read-write-beyond-end-as-invalid.txt [bz#1064643]
- kvm-ide-Treat-read-write-beyond-end-as-invalid.txt [bz#1064643]
- kvm-scsi-Report-error-when-lun-number-is-in-use.txt [bz#1095609]
- Resolves: bz#1064643
   (qemu makes no distinction between external and guest triggered block 
I/O errors)
- Resolves: bz#1088788
   (qemu-img creates truncated VMDK image with subformat=twoGbMaxExtentFlat)
- Resolves: bz#1095609
   (qemu-kvm should give some hint when hot-plug a devices with the same 
existing "scsi-id  and lun")

[0.12.1.2-2.431.el6]
- kvm-dump-Drop-pointless-error_is_set-DumpState-member-er.patch 
[bz#1102659]
- kvm-dump-fill-in-the-flat-header-signature-more-pleasing.patch 
[bz#1102659]
- kvm-dump-simplify-write_start_flat_header.patch [bz#1102659]
- kvm-dump-eliminate-DumpState.page_shift-guest-s-page-shi.patch 
[bz#1102659]
- kvm-dump-eliminate-DumpState.page_size-guest-s-page-size.patch 
[bz#1102659]
- kvm-dump-select-header-bitness-based-on-ELF-class-not-EL.patch 
[bz#1102659]
- kvm-dump-hoist-lzo_init-from-get_len_buf_out-to-dump_ini.patch 
[bz#1102659]
- kvm-dump-simplify-get_len_buf_out.patch [bz#1102659]
- kvm-virtio-rng-check-return-value-of-virtio_load-RHEL-6-.patch 
[bz#1102668]
- kvm-block-add-ROUND_UP-into-osdep.h.patch [bz#1063559]
- kvm-block-vhdx-add-migration-blocker.patch [bz#1063559]
- kvm-block-vhdx-minor-comments-and-typo-correction.patch [bz#1063559]
- kvm-block-vhdx-add-header-update-capability.patch [bz#1063559]
- kvm-block-vhdx-code-movement-VHDXMetadataEntries-and-BDR.patch 
[bz#1063559]
- kvm-block-vhdx-log-support-struct-and-defines.patch [bz#1063559]
- kvm-block-vhdx-break-endian-translation-functions-out.patch [bz#1063559]
- kvm-block-vhdx-update-log-guid-in-header-and-first-write.patch 
[bz#1063559]
- kvm-block-vhdx-code-movement-move-vhdx_close-above-vhdx_.patch 
[bz#1063559]
- kvm-block-vhdx-log-parsing-replay-and-flush-support.patch [bz#1063559]
- kvm-block-vhdx-add-region-overlap-detection-for-image-fi.patch 
[bz#1063559]
- kvm-block-vhdx-add-log-write-support.patch [bz#1063559]
- kvm-block-vhdx-write-support.patch [bz#1063559]
- kvm-block-vhdx-remove-BAT-file-offset-bit-shifting.patch [bz#1063559]
- kvm-block-vhdx-move-more-endian-translations-to-vhdx-end.patch 
[bz#1063559]
- kvm-block-vhdx-break-out-code-operations-to-functions.patch [bz#1063559]
- kvm-block-vhdx-fix-comment-typos-in-header-fix-incorrect.patch 
[bz#1063559]
- kvm-block-vhdx-add-.bdrv_create-support.patch [bz#1063559]
- kvm-vpc-Implement-.bdrv_has_zero_init.patch [bz#1063559]
- kvm-block-vpc-use-QEMU_PACKED-for-on-disk-structures.patch [bz#1063559]
- kvm-vpc-vhdx-add-get_info.patch [bz#1063559]
- kvm-block-vhdx-improve-error-message-and-.bdrv_check-imp.patch 
[bz#1063559]
- kvm-block-vhdx-Error-checking-fixes.patch [bz#1063559]
- kvm-spec-explicitly-enable-vhdx-in-build.patch [bz#1063559]
- kvm-Fix-multiboot-compilation.patch [bz#820641]
- kvm-docs-update-qemu-img-man-page-to-reflect-vhdx-image-.patch 
[bz#1017649]
- kvm-tracetool-add-tracetool-simpletrace_stap-format.patch [bz#905761]
- kvm-trace-install-simpletrace-SystemTap-tapset.patch [bz#905761]
- kvm-trace-install-trace-events.patch [bz#905761]
- kvm-simpletrace-add-simpletrace.py-script.patch [bz#905761]
- kvm-simpletrace-add-simpletrace.py-no-header-option.patch [bz#905761]
- kvm-simpletrace-install-simpletrace.py.patch [bz#905761]
- kvm-trace-add-SystemTap-init-scripts-for-simpletrace-bri.patch [bz#905761]
- kvm-block-Create-proper-size-file-for-disk-mirror.patch [bz#1092117]
- kvm-block-Fix-bdrv_is_allocated-return-value.patch [bz#1092117]
- Resolves: bz#1017649
   (need to update qmeu-img man help docs page about "VHDX" format disk)
- Resolves: bz#1063559
   (VHDX: journal log should not be replayed by default, but rather via 
qemu-img check -r all)
- Resolves: bz#1092117
   (live incremental migration of vm with common shared base, size(disk) 
 > size(base) transfers unallocated sectors, explodes disk on dest)
- Resolves: bz#1102659
   (Use-after-free of file descriptor in create_kdump_vmcore)
- Resolves: bz#1102668
   (Return value of virtio_load not checked in virtio_rng_load)
- Resolves: bz#820641
   (Unable to run kvm unit tests with -append option)
- Resolves: bz#905761
   ([Fujitsu 6.6 FEAT]: QEMU: enable easy introspection of the list of 
trace events and their arguments)

[0.12.1.2-2.430.el6]
- kvm-qxl-render-add-sanity-check.txt [bz#1095612]
- kvm-qxl-always-update-displaysurface-on-resize.txt [bz#1112078]
- Resolves: bz#1095612
   (Machine type rhel6.0.0 & -vga qxl & vnc cause qemu-kvm core dump)
- Resolves: bz#1112078
   (RHEL7 guest desktop hang when boot with qxl and vnc)

[0.12.1.2-2.429.el6]
- kvm-hw-qxl-support-client-monitor-configuration-via-devi.patch 
[bz#1075139]
- kvm-usb-move-usb_-hi-lo-helpers-to-header-file.patch [bz#949547]
- kvm-usb-add-vendor-request-defines.patch [bz#949547]
- kvm-Add-rhel6.6.0-machine-type.patch [bz#949547]
- kvm-add-msos-desc-compat-prop.patch [bz#949547]
- kvm-usb-add-support-for-microsoft-os-descriptors.patch [bz#949547]
- kvm-usb-hid-add-microsoft-os-descriptor-support.patch [bz#949547]
- kvm-block-vhdx-account-for-identical-header-sections.patch [bz#1097021]
- kvm-block-Ignore-duplicate-or-NULL-format_name-in-bdrv_i.patch [bz#998426]
- kvm-qcow-Return-real-error-code-in-qcow_open.patch [bz#1097228]
- kvm-qcow1-Make-padding-in-the-header-explicit.patch [bz#1097228]
- kvm-qcow1-Check-maximum-cluster-size.patch [bz#1097228]
- kvm-qcow1-Validate-L2-table-size-CVE-2014-0222.patch [bz#1097228]
- kvm-qcow1-Validate-image-size-CVE-2014-0223.patch [bz#1097235]
- kvm-qcow1-Stricter-backing-file-length-check.patch [bz#1097235]
- kvm-virtio-scsi-add-ioeventfd-support.patch [bz#1106420]
- kvm-Fix-pkgversion-value.patch [bz#1074396]
- kvm-vl.c-Output-error-on-invalid-machine-type.patch [bz#990254]
- kvm-block-fix-signed-int-overflow-in-qcow2_co_get_block_.patch 
[bz#1101430]
- kvm-qemu-img-add-special-exit-code-if-bdrv_check-is-not-.patch 
[bz#1054753]
- kvm-qemu-img-Report-error-even-with-oformat-json.patch [bz#1054753]
- kvm-qemu-img-Document-check-exit-codes.patch [bz#1054753]
- kvm-blockdev-preserve-readonly-and-snapshot-states-acros.patch 
[bz#1105428]
- kvm-target-i386-Broadwell-CPU-model.patch [bz#1100380]
- kvm-target-i386-support-invariant-tsc-flag.patch [bz#996771]
- kvm-target-i386-block-migration-and-savevm-if-invariant-.patch [bz#996771]
- Resolves: bz#1054753
   (qemu-img doesn't print error in json for raw images)
- Resolves: bz#1074396
   (QMP: "query-version" doesn't include the -rhev prefix from the 
qemu-kvm-rhev package)
- Resolves: bz#1075139
   (multi-monitor doesn't work with a RHEL 7 guest.)
- Resolves: bz#1097021
   ([RFE] qemu-img: Add/improve Disk2VHD tools creating VHDX images)
- Resolves: bz#1097228
   (CVE-2014-0222 qemu-kvm: Qemu: qcow1: validate L2 table size to avoid 
integer overflows [rhel-6.6])
- Resolves: bz#1097235
   (CVE-2014-0223 qemu-kvm: Qemu: qcow1: validate image size to avoid 
out-of-bounds memory access [rhel-6.6])
- Resolves: bz#1100380
   ([Intel 6.6 FEAT] Broadwell new instructions support for KVM - qemu-kvm)
- Resolves: bz#1101430
   (qemu-kvm get "Unknown error 1539571707" when execute block-stream)
- Resolves: bz#1105428
   (readonly=on has no effect for drive with no media)
- Resolves: bz#1106420
   (Enable ioenventfd for virtio-scsi-pci)
- Resolves: bz#949547
   (qemu-kvm process consumes 8% cpu even when windows guest is idle 
inside and 70% when guest uses 10% cpu inside)
- Resolves: bz#990254
   (qemu-kvm failing when invalid machine type is provided)
- Resolves: bz#996771
   (nonstop_tsc cpu flag support for KVM guests - QEMU support)
- Resolves: bz#998426
   (there are four "gluster" in qemu-img supported format list)

[0.12.1.2-2.428.el6]
- kvm-qcow2-preserve-free_byte_offset-when-qcow2_alloc_byt.patch 
[bz#1101701]
- kvm-block-Fix-bdrv_is_allocated-for-short-backing-files.patch [bz#1092117]
- kvm-PCI-Convert-pci_info-to-QObject.patch [bz#813748]
- kvm-PCI-do_pci_info-PCI-bridge-devices-support.patch [bz#813748]
- kvm-PCI-show-also-host-bridge-data-in-info-pci-output.patch [bz#813748]
- kvm-pci-fix-info-pci-with-host-bridge.patch [bz#813748]
- kvm-qapi-Convert-query-pci.patch [bz#813748]
- kvm-qdev-DEVICE_DELETED-event.patch [bz#813748]
- kvm-hmp-Fix-freeing-of-PciInfoList.patch [bz#813748]
- Resolves: bz#1092117
   (live incremental migration of vm with common shared base, size(disk) 
 > size(base) transfers unallocated sectors, explodes disk on dest)
- Resolves: bz#1101701
   (comparison always false at qcow2_refcount.c:613)
- Resolves: bz#813748
   ([RFE] Report whether hot unplug completed)

[0.12.1.2-2.427.el6]
- kvm-Introduce-range.h.patch [bz#1004420]
- kvm-qcow2-fix-typo-in-documentation-for-qcow2_get_cluste.patch 
[bz#1004420]
- kvm-qcow2-Ignore-reserved-bits-in-get_cluster_offset.patch [bz#1004420]
- kvm-qcow2-Ignore-reserved-bits-in-refcount-table-entries.patch 
[bz#1004420]
- kvm-qcow2-handle_alloc-Get-rid-of-keep_clusters-paramete.patch 
[bz#1004420]
- kvm-qcow2-Finalise-interface-of-handle_alloc.patch [bz#1004420]
- kvm-qcow2-Metadata-overlap-checks.patch [bz#1004420]
- kvm-qcow2-Employ-metadata-overlap-checks.patch [bz#1004420]
- kvm-qcow2-refcount-Move-OFLAG_COPIED-checks.patch [bz#1004420]
- kvm-qcow2-refcount-Repair-OFLAG_COPIED-errors.patch [bz#1004420]
- kvm-qcow2-refcount-Repair-shared-refcount-blocks.patch [bz#1004420]
- kvm-qmp-Documentation-for-BLOCK_IMAGE_CORRUPTED.patch [bz#1004420]
- kvm-qcow2-Correct-snapshots-size-for-overlap-check.patch [bz#1004420]
- kvm-qcow2-Correct-endianness-in-overlap-check.patch [bz#1004420]
- kvm-qcow2-Switch-L1-table-in-a-single-sequence.patch [bz#1004420]
- kvm-qcow2-Use-pread-for-inactive-L1-in-overlap-check.patch [bz#1004420]
- kvm-qcow2-Remove-wrong-metadata-overlap-check.patch [bz#1004420]
- kvm-qcow2-Use-negated-overflow-check-mask.patch [bz#1004420]
- kvm-qcow2-Make-overlap-check-mask-variable.patch [bz#1004420]
- kvm-qcow2-Add-more-overlap-check-bitmask-macros.patch [bz#1004420]
- kvm-qcow2-fix-wrong-value-of-L1E_OFFSET_MASK-L2E_OFFSET_.patch 
[bz#1004420]
- kvm-qcow2-refcount-Sanitize-refcount-table-entry.patch [bz#1004420]
- kvm-qcow2-Correct-comment-for-realloc_refcount_block.patch [bz#1004420]
- kvm-qcow2-Fix-fail-path-in-realloc_refcount_block.patch [bz#1004420]
- kvm-CPU-hotplug-use-apic_id_for_cpu-round-2-RHEL-6-only.patch [bz#1099599]
- kvm-device-assignment-don-t-update-msix-if-vector-s-unch.patch 
[bz#1096984]
- Resolves: bz#1004420
   (Backport qcow2 corruption prevention patches)
- Resolves: bz#1096984
   ([Intel 6.6 Bug] 2x RHEL 5.10 VM running on RHEL 6.5 KVM have low 
TCP_STREAM throughput)
- Resolves: bz#1099599
   (Some vCPU topologies not accepted by libvirt)

[0.12.1.2-2.426.el6]
- kvm-Python-lang-gdb-script-to-extract-x86_64-guest-vmcor.patch [bz#826266]
- kvm-dump-guest-memory.py-port-guest_phys_blocks_append-t.patch [bz#826266]
- kvm-dump-guest-memory.py-ram_blocks-is-a-QLIST-not-a-QTA.patch [bz#826266]
- kvm-dump-guest-memory.py-convert-PhysPageDesc.phys_offse.patch [bz#826266]
- kvm-dump-guest-memory.py-hoist-gdb-round-trip-from-inner.patch [bz#826266]
- kvm-dump-guest-memory.py-trim-logs-in-memory-listener-ca.patch [bz#826266]
- kvm-RPM-spec-install-dump-guest-memory.py-RHEL-only.patch [bz#826266]
- kvm-enable-PCI-multiple-segments-for-pass-through-device.patch 
[bz#1081451]
- kvm-spice-fix-info-spice.patch [bz#1029983]
- kvm-virtio-out-of-bounds-buffer-write-on-invalid-state-l.patch 
[bz#1096089]
- kvm-usb-sanity-check-setup_index-setup_len-in-post_load.patch [bz#1096117]
- kvm-usb-sanity-check-setup_index-setup_len-in-post_02.patch [bz#1096117]
- kvm-virtio-scsi-fix-buffer-overrun-on-invalid-state-load.patch 
[bz#1096097]
- kvm-virtio-avoid-buffer-overrun-on-incoming-migration.patch [bz#1096093]
- kvm-posix-aio-compat-fix-latency-issues.patch [bz#1097031]
- kvm-virtio-validate-num_sg-when-mapping.patch [bz#1096124]
- kvm-virtio-allow-mapping-up-to-max-queue-size.patch [bz#1096093 
bz#1096124]
- kvm-virtio-net-fix-buffer-overflow-on-invalid-state-load.patch 
[bz#1066430]
- kvm-virtio-validate-config_len-on-load.patch [bz#1095780]
- kvm-usb-fix-up-post-load-checks.patch [bz#1096826]
- Resolves: bz#1029983
   (spice-server reports incorrect listening address on monitor with 
"ipv6" option)
- Resolves: bz#1066430
   (CVE-2013-4148 qemu: virtio-net: buffer overflow on invalid state 
load [rhel-6.6])
- Resolves: bz#1081451
   (qemu-kvm-rhev does not support Non Zero PCI domain for SRIOV Virtual 
Functions)
- Resolves: bz#1095780
   (CVE-2014-0182 qemu-kvm: qemu: virtio: out-of-bounds buffer write on 
state load with invalid config_len [rhel-6.6])
- Resolves: bz#1096089
   (CVE-2013-4151 qemu-kvm: qemu: virtio: out-of-bounds buffer write on 
invalid state load [rhel-6.6])
- Resolves: bz#1096093
   (CVE-2013-6399 qemu-kvm: qemu: virtio: buffer overrun on incoming 
migration [rhel-6.6])
- Resolves: bz#1096097
   (CVE-2013-4542 qemu-kvm: qemu: virtio-scsi: buffer overrun on invalid 
state load [rhel-6.6])
- Resolves: bz#1096117
   (CVE-2013-4541 qemu-kvm: qemu: usb: insufficient sanity checking of 
setup_index+setup_len in post_load [rhel-6.6])
- Resolves: bz#1096124
   (CVE-2013-4535 CVE-2013-4536 qemu-kvm: qemu: virtio: insufficient 
validation of num_sg when mapping [rhel-6.6])
- Resolves: bz#1096826
   (CVE-2014-3461 qemu-kvm: Qemu: usb: fix up post load checks [rhel-6.6])
- Resolves: bz#1097031
   (Improve posix-aio-compat latency by backporting upstream fix)
- Resolves: bz#826266
   ([Hitachi 6.6 FEAT] Extract guest memory dump from qemu-kvm core)

[0.12.1.2-2.425.el6]
- kvm-blkdebug-pass-getlength-to-underlying-file.patch [bz#1023874 
bz#1031883]
- kvm-qapi-generate-list-struct-and-visit_list-for-enum.patch [bz#1035162]
- kvm-qapi-Fix-potential-NULL-pointer-segfault.patch [bz#1035162]
- kvm-dump-change-cpu_get_note_size-to-return-ssize_t.patch [bz#1035162]
- kvm-dump-guest-memory-Check-for-the-correct-return-value.patch 
[bz#1035162]
- kvm-dump-const-qualify-the-buf-of-WriteCoreDumpFunction.patch [bz#1035162]
- kvm-dump-add-argument-to-write_elfxx_notes.patch [bz#1035162]
- kvm-dump-add-API-to-write-header-of-flatten-format.patch [bz#1035162]
- kvm-dump-add-API-to-write-vmcore.patch [bz#1035162]
- kvm-dump-add-API-to-write-elf-notes-to-buffer.patch [bz#1035162]
- kvm-dump-add-support-for-lzo-snappy.patch [bz#1035162]
- kvm-RPM-spec-build-qemu-kvm-with-lzo-and-snappy-enabled-.patch 
[bz#1035162]
- kvm-dump-add-members-to-DumpState-and-init-some-of-them.patch [bz#1035162]
- kvm-dump-add-API-to-write-dump-header.patch [bz#1035162]
- kvm-dump-add-API-to-write-dump_bitmap.patch [bz#1035162]
- kvm-dump-add-APIs-to-operate-DataCache.patch [bz#1035162]
- kvm-dump-add-API-to-write-dump-pages.patch [bz#1035162]
- kvm-dump-make-kdump-compressed-format-available-for-dump.patch 
[bz#1035162]
- kvm-Define-the-architecture-for-compressed-dump-format.patch [bz#1035162]
- kvm-dump-add-query-dump-guest-memory-capability-command.patch [bz#1035162]
- kvm-x86-fix-migration-from-pre-version-12.patch [bz#1023268]
- kvm-x86-cpuid-reconstruct-leaf-0Dh-data.patch [bz#1023268]
- kvm-net-Update-netdev-peer-on-link-change.patch [bz#965396]
- kvm-qga-Don-t-require-time-argument-in-guest-set-time-co.patch 
[bz#1066191]
- kvm-only-unset-set-mask-notifier-when-kvm-irqchip-is-sup.patch 
[bz#1074762]
- kvm-qdev-Allow-vlan-or-netdev-for-device-not-both.patch [bz#998865]
- kvm-spice-add-SASL-support.patch [bz#1021575]
- kvm-block-fix-snapshot-on-QED.patch [bz#1012244]
- kvm-gluster-default-scheme-to-gluster-and-host-to-localh.patch 
[bz#1088610]
- kvm-ide-Correct-improper-smart-self-test-counter-reset-i.patch 
[bz#1087979]
- Resolves: bz#1012244
   (make live snapshot with QED disk specified qcow2 format will cause 
guest hang and host call trace)
- Resolves: bz#1021575
   (Missing SASL support for SPICE)
- Resolves: bz#1023268
   (Error Code: 0x0000000A at first reboot after fresh installing 
Win8.1-32 guest on AMD system)
- Resolves: bz#1023874
   ([Regression] Prompt error of trigger blkdebug: BLKDBG_CLUSTER_FREE 
event is not the same as expected)
- Resolves: bz#1031883
   (qemu-io error prompt "Operation is supported" is not expected)
- Resolves: bz#1035162
   ([FEAT RHEL6.6]: qemu: Support compression for dump-guest-memory command)
- Resolves: bz#1066191
   (RHEL6: backport guest-set-time command to qemu-guest-agent)
- Resolves: bz#1074762
   (qemu-kvm  Segmentation fault when using -no-kvm-irqchip option and 
virtio-nic-pci device as the same time)
- Resolves: bz#1087979
   (CVE-2014-2894 qemu-kvm: QEMU: out of bounds buffer accesses, guest 
triggerable via IDE SMART [rhel-6.6])
- Resolves: bz#1088610
   (qemu-img coredumpd when try to create a gluster format image)
- Resolves: bz#965396
   (turn down tap link off under hmp, rhel6.4 guest boot stalled  at 
"starting certmonger" after “system-reset”)
- Resolves: bz#998865
   (Add vlan parameter in device_add command would cause device_add 
qemu_new_net_client: Assertion `!peer')

[0.12.1.2-2.424.el6]
- kvm-virtio-net-fix-guest-triggerable-buffer-overrun.patch [bz#1078605]
- kvm-qcow2-Check-backing_file_offset-CVE-2014-0144.patch [bz#1079453]
- kvm-qcow2-Check-refcount-table-size-CVE-2014-0144.patch [bz#1079453]
- kvm-qcow2-Validate-refcount-table-offset.patch [bz#1079518]
- kvm-qcow2-Validate-snapshot-table-offset-size-CVE-2014-0.patch 
[bz#1079453]
- kvm-qcow2-Validate-active-L1-table-offset-and-size-CVE-2.patch 
[bz#1079453]
- kvm-qcow2-Fix-backing-file-name-length-check.patch [bz#1079518]
- kvm-qcow2-Don-t-rely-on-free_cluster_index-in-alloc_refc.patch 
[bz#1079338]
- kvm-qcow2-Avoid-integer-overflow-in-get_refcount-CVE-201.patch 
[bz#1079319]
- kvm-qcow2-Check-new-refcount-table-size-on-growth.patch [bz#1079518]
- kvm-qcow2-Fix-types-in-qcow2_alloc_clusters-and-alloc_cl.patch 
[bz#1079518]
- kvm-qcow2-Protect-against-some-integer-overflows-in-bdrv.patch 
[bz#1079518]
- kvm-qcow2-Catch-some-L1-table-index-overflows.patch [bz#1079518]
- kvm-qcow2-Fix-new-L1-table-size-check-CVE-2014-0143.patch [bz#1079319]
- kvm-qcow2-Fix-NULL-dereference-in-qcow2_open-error-path-.patch 
[bz#1079331]
- kvm-qcow2-Limit-snapshot-table-size.patch [bz#1079518]
- kvm-block-cloop-validate-block_size-header-field-CVE-201.patch 
[bz#1079453]
- kvm-block-cloop-prevent-offsets_size-integer-overflow-CV.patch 
[bz#1079319]
- kvm-block-cloop-refuse-images-with-huge-offsets-arrays-C.patch 
[bz#1079453]
- kvm-block-cloop-Fix-coding-style.patch [bz#1079518]
- kvm-cloop-Fix-bdrv_open-error-handling.patch [bz#1079518]
- kvm-block-cloop-refuse-images-with-bogus-offsets-CVE-201.patch 
[bz#1079453]
- kvm-block-cloop-Use-g_free-instead-of-free.patch [bz#1079518]
- kvm-block-cloop-fix-offsets-size-off-by-one.patch [bz#1079518]
- kvm-bochs-Fix-bdrv_open-error-handling.patch [bz#1079518]
- kvm-bochs-Unify-header-structs-and-make-them-QEMU_PACKED.patch 
[bz#1079518]
- kvm-bochs-Use-unsigned-variables-for-offsets-and-sizes-C.patch 
[bz#1079338]
- kvm-bochs-Check-catalog_size-header-field-CVE-2014-0143.patch [bz#1079319]
- kvm-bochs-Check-extent_size-header-field-CVE-2014-0142.patch [bz#1079314]
- kvm-bochs-Fix-bitmap-offset-calculation.patch [bz#1079518]
- kvm-vpc-vhd-add-bounds-check-for-max_table_entries-and-b.patch 
[bz#1079453]
- kvm-vpc-Validate-block-size-CVE-2014-0142.patch [bz#1079314]
- kvm-vdi-add-bounds-checks-for-blocks_in_image-and-disk_s.patch 
[bz#1079453]
- kvm-vhdx-Bounds-checking-for-block_size-and-logical_sect.patch 
[bz#1079344]
- kvm-curl-check-data-size-before-memcpy-to-local-buffer.-.patch 
[bz#1079453]
- kvm-dmg-Fix-bdrv_open-error-handling.patch [bz#1079518]
- kvm-dmg-coding-style-and-indentation-cleanup.patch [bz#1079518]
- kvm-dmg-prevent-out-of-bounds-array-access-on-terminator.patch 
[bz#1079518]
- kvm-dmg-drop-broken-bdrv_pread-loop.patch [bz#1079518]
- kvm-dmg-use-appropriate-types-when-reading-chunks.patch [bz#1079518]
- kvm-dmg-sanitize-chunk-length-and-sectorcount-CVE-2014-0.patch 
[bz#1079324]
- kvm-dmg-use-uint64_t-consistently-for-sectors-and-length.patch 
[bz#1079518]
- kvm-dmg-prevent-chunk-buffer-overflow-CVE-2014-0145.patch [bz#1079324]
- kvm-block-Limit-request-size-CVE-2014-0143.patch [bz#1079319]
- kvm-parallels-Fix-catalog-size-integer-overflow-CVE-2014.patch 
[bz#1079319]
- kvm-parallels-Sanity-check-for-s-tracks-CVE-2014-0142.patch [bz#1079314]
- kvm-bochs-Fix-memory-leak-in-bochs_open-error-path.patch [bz#1079518]
- kvm-bochs-Fix-catalog-size-check.patch [bz#1079518]
- Resolves: bz#1078605
   (EMBARGOED CVE-2014-0150 qemu: virtio-net: fix guest-triggerable 
buffer overrun [rhel-6.6])
- Resolves: bz#1079314
   (CVE-2014-0142 qemu-kvm: qemu: crash by possible division by zero 
[rhel-6.6])
- Resolves: bz#1079319
   (CVE-2014-0143 qemu-kvm: Qemu: block: multiple integer overflow flaws 
[rhel-6.6])
- Resolves: bz#1079324
   (CVE-2014-0145 qemu-kvm: Qemu: prevent possible buffer overflows 
[rhel-6.6])
- Resolves: bz#1079331
   (CVE-2014-0146 qemu-kvm: Qemu: qcow2: NULL dereference in 
qcow2_open() error path [rhel-6.6])
- Resolves: bz#1079338
   (CVE-2014-0147 qemu-kvm: Qemu: block: possible crash due signed types 
or logic error [rhel-6.6])
- Resolves: bz#1079344
   ()
- Resolves: bz#1079453
   (CVE-2014-0144 qemu-kvm: Qemu: block: missing input validation 
[rhel-6.6])
- Resolves: bz#1079518
   (qemu-kvm: include leftover patches from block layer security audit)

[0.12.1.2-2.423.el6]
- kvm-ACPI-level-VCPU-enablement-info-for-libvirt-RHEL-6-o.patch 
[bz#1017858]
- kvm-sasl-Avoid-Could-not-find-keytab-file-in-syslog.patch [bz#1018434]
- Resolves: bz#1017858
   ([Intel 6.6 Bug] virsh setvcpus can not setup correct vcpu number)
- Resolves: bz#1018434
   (qemu-kvm: Could not find keytab file: /etc/qemu/krb5.tab: No such 
file or directory)

[0.12.1.2-2.422.el6]
- kvm-block-Pass-filename-to-bdrv_get_full_backing_filenam.patch 
[bz#1067576]
- Resolves: bz#1067576
   (RHEV: Cannot start VMs that have more than 23 snapshots.)

[0.12.1.2-2.421.el6]
- kvm-monitor-Cleanup-mon-outbuf-on-write-error.patch [bz#1060024]
- Resolves: bz#1060024
   (QMP socket breaks on unexpected close)

[0.12.1.2-2.420.el6]
- kvm-build-add-rules-for-nesting.patch [bz#786407]
- kvm-build-add-rule-to-create-directories.patch [bz#786407]
- kvm-support-to-nested-declare-for-common-obj-y.patch [bz#786407]
- kvm-qapi-add-string-based-visitors.patch [bz#786407]
- kvm-introduce-two-error-to-qerror.h.patch [bz#786407]
- kvm-qom-Unify-type-registration.patch [bz#786407]
- kvm-qom-add-QEMU-Object-Model-infrastructure.patch [bz#786407]
- kvm-vl-add-object-option-to-create-QOM-objects-from-the-.patch [bz#786407]
- kvm-rng-add-RndBackend-abstract-object-class.patch [bz#786407]
- kvm-rng-random-add-an-RNG-backend-that-uses-dev-random-v.patch [bz#786407]
- kvm-rng-egd-introduce-EGD-compliant-RNG-backend.patch [bz#786407]
- kvm-rng-egd-don-t-use-gslist_free_full.patch [bz#786407]
- kvm-virtio-rng-hardware-random-number-generator-device.patch [bz#786407]
- kvm-virtio-rng-add-rate-limiting-support.patch [bz#786407]
- kvm-virtio-rng-pci-create-a-default-backend-if-none-exis.patch [bz#786407]
- kvm-virtio-rng-remove-extra-request-for-entropy.patch [bz#786407]
- kvm-virtio-use-unsigned-int-for-counting-bytes-in-vq.patch [bz#786407]
- kvm-virtio-Introduce-virtqueue_get_avail_bytes.patch [bz#786407]
- kvm-virtio-rng-use-virtqueue_get_avail_bytes-fix-migrati.patch [bz#786407]
- kvm-virtio-limit-avail-bytes-lookahead.patch [bz#786407]
- kvm-virtio-rng-disable-timer-on-device-removal.patch [bz#786407]
- kvm-virtio-rng-fix-typos-comments.patch [bz#786407]
- kvm-introduce-qemu_close.patch [bz#786407]
- kvm-rng-random-Use-qemu_open-qemu_close.patch [bz#786407]
- kvm-rng-random-backend-check-for-EAGAIN-errors-on-read.patch [bz#786407]
- kvm-virtio-virtqueue_get_avail_bytes-fix-desc_pa-when-lo.patch [bz#786407]
- kvm-qemu-options.hx-Document-missing-drive-options.patch [bz#1024335]
- kvm-Monitor-Make-mon_set_cpu-public.patch [bz#1026903]
- kvm-qapi-Convert-human-monitor-command.patch [bz#1026903]
- kvm-hmp-human-monitor-command-stop-using-the-Memory-char.patch 
[bz#1026903]
- kvm-chardev-drop-the-Memory-chardev-driver.patch [bz#1026903]
- kvm-chardev-remove-the-headers-of-Memory-chardev-driver.patch [bz#1026903]
- kvm-pc-drop-unused-compat-property-for-the-virtio-balloo.patch 
[bz#1027561]
- kvm-blockdev-Clean-up-how-readonly-persists-across-virtu.patch 
[bz#1025235]
- kvm-virtio-rng-add-check-of-period.patch [bz#786407]
- kvm-rng-egd-remove-redundant-free.patch [bz#786407]
- kvm-rng-egd-offset-the-point-when-repeatedly-read-from-t.patch [bz#786407]
- kvm-Improve-reporting-of-fatal-errors.patch [bz#1054137]
- kvm-vmdk-Allow-read-only-open-of-VMDK-version-3.patch [bz#1007708 
bz#1029852]
- Resolves: bz#1007708
   ([RFE] Enable qemu-img to support VMDK version 3)
- Resolves: bz#1024335
   (Manpage doesn't document -drive rerror/werror/readonly)
- Resolves: bz#1025235
   (the readonly permission of floppy will be changed after eject/change)
- Resolves: bz#1026903
   (QMP: human-monitor-command: fix buffer duplication)
- Resolves: bz#1027561
   (Cleanup unused event_idx compat property from rhel6.0.0 and 
rhel6.1.0 machine types)
- Resolves: bz#1029852
   (qemu-img fails to convert vmdk image with "qemu-img: Could not open 
'image.vmdk'")
- Resolves: bz#1054137
   (improve error reporting)
- Resolves: bz#786407
   ([RFE] Add ability to pull system entropy from host)

[qemu-kvm-0.12.1.2-2.419.el6]
- kvm-qxl-fix-local-renderer.patch [bz#1005037]
- kvm-qxl-Fix-QXLRam-initialisation.patch [bz#1013300]
- kvm-virtio-net-broken-RX-filtering-logic-fixed.patch [bz#1010688]
- Resolves: bz#1005037
   (When using “-vga qxl” together with “-display vnc=:5” or “-display 
sdl” qemu displays  pixel garbage)
- Resolves: bz#1010688
   ([whql][netkvm][wlk] Virtio-net device handles RX multicast filtering 
improperly)
- Resolves: bz#1013300
   (Guest coredump while boot guest with " MALLOC_PERTURB_=234 ....--vnc 
:10,acl,sasl -vga qxl")

[0.12.1.2-2.418.el6]
- kvm-qcow2-Flush-image-after-creation.patch [bz#1018451]
- kvm-vmdk-Fix-vmdk_parse_extents.patch [bz#1028252]
- kvm-vmdk-fix-VMFS-extent-parsing.patch [bz#1028252]
- Resolves: bz#1018451
   ('qemu-img info' take too much time with 
'cluster_size=512,preallocation=metadata' in the first time)
- Resolves: bz#1028252
   (fix vmdk support to ESX images)

[0.12.1.2-2.417.el6]
- kvm-block-Round-up-total_sectors.patch [bz#1022548 bz#1025596]
- kvm-monitor-monitor_puts-bail-out-when-mon-NULL.patch [bz#1015979]
- Resolves: bz#1015979
   ([FJ6.5 Bug]:[REG] live migration with "--copy-storage-{all,inc}" 
option fails)
- Resolves: bz#1022548
   (Read/Randread/Randrw performance regression)
- Resolves: bz#1025596
   (Read/Randread/Randrw performance regression)

[qemu-kvm-0.12.1.2-2.416.el6]
- kvm-block-Avoid-unecessary-drv-bdrv_getlength-calls.patch [bz#1022548]
- Resolves: bz#1022548
   (Read/Randread/Randrw performance regression)

[qemu-kvm-0.12.1.2-2.415.el6]
- kvm-target-i386-don-t-migrate-steal-time-MSR-on-older-ma.patch 
[bz#1022821]
- Resolves: bz#1022821
   (live-migration from RHEL6.5 to RHEL6.4.z fails with "error while 
loading state for instance 0x0 of device 'cpu'")

[0.12.1.2-2.414.el6]
- kvm-vmstate-Add-max_version_id-field-to-VMStateDescripti.patch 
[bz#1016736]
- kvm-savevm-Introduce-max_version_id-field-to-SaveStateEn.patch 
[bz#1016736]
- kvm-i386-Set-cpu-section-version_id-to-11.patch [bz#1016736]
- kvm-qemu-ga-execute-fsfreeze-freeze-in-reverse-order-of-.patch 
[bz#1015633]
- Resolves: bz#1015633
   (qemu-guest-agent: "guest-fsfreeze-freeze" deadlocks if the guest 
have mounted disk images)
- Resolves: bz#1016736
   (CPU migration data has version_id 12 but version 11 format)

[0.12.1.2-2.413.el6]
- kvm-scsi-Allocate-SCSITargetReq-r-buf-dynamically-CVE-20.patch 
[bz#1007330]
- kvm-scsi-Fix-data-length-SCSI_SENSE_BUF_SIZE.patch [bz#956929]
- Resolves: bz#1007330
   (CVE-2013-4344 qemu: buffer overflow in scsi_target_emulate_report_luns)
- Resolves: bz#956929
   (/usr/libexec/qemu-kvm was killed by signal 6 (SIGABRT) when SCSI 
inquiry is sent to unsupported page inside the KVM guest)

[qemu-kvm-0.12.1.2-2.412.el6]
- kvm-char-move-backends-io-watch-tag-to-CharDriverState.patch [bz#985205]
- kvm-char-use-common-function-to-disable-callbacks-on-cha.patch [bz#985205]
- kvm-char-remove-watch-callback-on-chardev-detach-from-fr.patch [bz#985205]
- kvm-os-posix-block-SIGUSR2-in-os_setup_early_signal_hand.patch [bz#996814]
- Resolves: bz#985205
   (QEMU core dumped when do hot-unplug virtio serial port during 
transfer file between host to guest with virtio serial through TCP socket)
- Resolves: bz#996814
   (boot image with gluster native mode cant work with attach another 
device from local file system)

[qemu-kvm-0.12.1.2-2.411.el6]
- kvm-block-don-t-lose-data-from-last-incomplete-sector.patch [bz#1009370]
- kvm-vmdk-fix-cluster-size-check-for-flat-extents.patch [bz#1009370]
- Resolves: bz#1009370
   (qemu-img refuses to open the vmdk format image its created)

[qemu-kvm-0.12.1.2-2.410.el6]
- kvm-chardev-fix-pty_chr_timer.patch [bz#995341]
- Resolves: bz#995341
   (hot-unplug chardev with pty backend caused qemu Segmentation fault)

[qemu-kvm-0.12.1.2-2.409.el6]
- kvm-exec-Simplify-allocation-of-guest-RAM.patch [bz#867921]
- kvm-exec-Don-t-abort-when-we-can-t-allocate-guest-memory.patch [bz#867921]
- kvm-block-better-error-message-for-read-only-format-name.patch [bz#999788]
- kvm-vmdk-Add-migration-blocker.patch [bz#999358]
- kvm-scsi-Fix-scsi_bus_legacy_add_drive-scsi-generic-with.patch 
[bz#1013478]
- kvm-Add-support-for-JSON-pretty-printing.patch [bz#1010610]
- kvm-qemu-img-add-dirty-flag-status.patch [bz#1010610]
- kvm-qemu-img-make-info-backing-file-output-correct-and-e2.patch 
[bz#1010610]
- kvm-qapi-Add-SnapshotInfo-and-ImageInfo.patch [bz#1010610]
- kvm-qemu-img-Add-json-output-option-to-the-info-command.patch [bz#1010610]
- kvm-qemu-img-Add-backing-chain-option-to-info-command.patch [bz#1010610]
- kvm-block-get_block_status-set-pnum-0-on-error.patch [bz#1010610]
- kvm-block-get_block_status-avoid-segfault-if-there-is-no.patch 
[bz#1010610]
- Resolves: bz#1010610
   (Backport  option "--output=json|human" to qemu-img info command)
- Resolves: bz#1013478
   (-device usb-storage,serial=... crashes with SCSI generic drive)
- Resolves: bz#867921
   ([RFE] Nicer error report when qemu-kvm can't allocate guest RAM)
- Resolves: bz#999358
   (do live migration with used VMDK format disk should fail with a 
friendly message prompt)
- Resolves: bz#999788
   (qemu should give a more friendly prompt when didn't specify 
read-only for VMDK format disk)

[qemu-kvm-0.12.1.2-2.408.el6]
- Fix Qemu guest agent - move logfiles to new directory for easier 
SELinux tagging [bz#1009431]
- kvm-block-Introduce-bs-zero_beyond_eof.patch [bz#1007224]
- Resolves: bz#1007224
   (Introduce bs->zero_beyond_eof)
- Resolves: bz#1009431
   (move qga logfiles to new /var/log/qemu-ga/ directory)

[qemu-kvm-0.12.1.2-2.407.el6]
- kvm-usb-host-remove-message.patch [bz#1003771]
- Qemu guest agent - move logfiles to new directory for easier SELinux 
tagging [bz#1009431]
- kvm-qemu-kvm-fix-reset-value-of-MSR_PAT.patch [bz#976706]
- Resolves: bz#1003771
   (warning msg not correct after hotplug invalid usb-host to guest)
- Resolves: bz#1009431
   (move qga logfiles to new /var/log/qemu-ga/ directory)
- Resolves: bz#976706
   ([HP BCS 6.5 Bug]Guest OS cannot boot after first reboot when 
enabling SR-IOV feature)

[qemu-kvm-0.12.1.2-2.406.el6]
- Reverted spurious fix for BZ 981623 [bz#1010930]
- Resolves: bz#1010930
   (Qemu-kvm-rhev build verifytest failed (rpm -V))

[qemu-kvm-0.12.1.2-2.405.el6]
- kvm-Revert-usb-hub-report-status-changes-only-once.patch [bz#1002888]
- kvm-virtio-net-revert-mac-on-reset.patch [bz#890265]
- kvm-virtio-net-fix-up-HMP-NIC-info-string-on-reset.patch [bz#890265]
- Resolves: bz#1002888
   (usb hub doesn't work properly (win2012 sees downstream port #1 only))
- Resolves: bz#890265
   (change the mac of virtio_net device temporary but will effect 
forever after reboot guest)

[qemu-kvm-0.12.1.2-2.404.el6]
- kvm-target-i386-kvm-save-restore-steal-time-MSR.patch [bz#903123]
- Resolves: bz#903123
   (The value of steal time in "top" command always is "0.0% st" after 
guest migration)

[qemu-kvm-0.12.1.2-2.403.el6]
- kvm-block-Remove-semicolon-in-BDRV_SECTOR_MASK-macro.patch [bz#914802]
- kvm-block-implement-is_allocated-for-raw.patch [bz#914802]
- kvm-qemu-io-fix-the-alloc-command.patch [bz#914802]
- kvm-stream-complete-early-if-end-of-backing-file-is-reac.patch [bz#914802]
- kvm-block-cow-Return-real-error-code.patch [bz#914802]
- kvm-cow-Use-bdrv_-p-write_sync-for-metadata-writes.patch [bz#914802]
- kvm-cow-make-reads-go-at-a-decent-speed.patch [bz#914802]
- kvm-cow-make-writes-go-at-a-less-indecent-speed.patch [bz#914802]
- kvm-cow-do-not-call-bdrv_co_is_allocated.patch [bz#914802]
- kvm-block-keep-bs-total_sectors-up-to-date-even-for-grow.patch [bz#914802]
- kvm-block-make-bdrv_co_is_allocated-static.patch [bz#914802]
- kvm-block-do-not-use-total_sectors-in-bdrv_co_is_allocat.patch [bz#914802]
- kvm-block-remove-bdrv_is_allocated_above-bdrv_co_is_allo.patch [bz#914802]
- kvm-block-expect-errors-from-bdrv_co_is_allocated.patch [bz#914802]
- kvm-qemu-img-always-probe-the-input-image-for-allocated-.patch [bz#914802]
- kvm-block-make-bdrv_has_zero_init-return-false-for-copy-.patch [bz#914802]
- kvm-block-introduce-bdrv_get_block_status-API.patch [bz#914802]
- kvm-block-define-get_block_status-return-value.patch [bz#914802]
- kvm-block-return-get_block_status-data-and-flags-for-for.patch [bz#914802]
- kvm-block-use-bdrv_has_zero_init-to-return-BDRV_BLOCK_ZE.patch [bz#914802]
- kvm-block-return-BDRV_BLOCK_ZERO-past-end-of-backing-fil.patch [bz#914802]
- kvm-qemu-img-add-a-map-subcommand.patch [bz#914802]
- kvm-docs-qapi-document-qemu-img-map.patch [bz#914802]
- kvm-block-add-default-get_block_status-implementation-fo.patch [bz#914802]
- kvm-qemu-img-fix-invalid-JSON.patch [bz#914802]
- Resolves: bz#914802
   (Support backup vendors in qemu to access qcow disk readonly 
(qemu-img metadata dump))

[qemu-kvm-0.12.1.2-2.402.el6]
- Move VPC from r/w whitelist to r/o whitelist [bz#999779]
- kvm-migrate-add-migration-blockers.patch [bz#999779]
- kvm-qed-add-migration-blocker-v2.patch [bz#999779]
- kvm-qed-remove-incoming-live-migration-blocker.patch [bz#999779]
- kvm-vpc-Add-migration-blocker.patch [bz#999779]
- Resolves: bz#999779
   (Add vpc file format support in qemu-kvm)

[qemu-kvm-0.12.1.2-2.401.el6]
- Add block VHD/VPC format to block driver whitelist [bz#999779]
- kvm-block-vpc-Fix-conversion-from-size-to-disk-geometry.patch [bz#999779]
- kvm-vpc-Read-write-multiple-sectors-at-once.patch [bz#999779]
- kvm-vpc-Use-bdrv_-p-write_sync-for-metadata-writes.patch [bz#999779]
- kvm-vpc-fix-a-file-descriptor-leak.patch [bz#999779]
- kvm-vpc.c-Use-get_option_parameter-does-the-search.patch [bz#999779]
- kvm-block-vpc.c-Detect-too-large-vpc-file.patch [bz#999779]
- kvm-vpc-Add-missing-error-handling-in-alloc_block.patch [bz#999779]
- kvm-vpc-Add-support-for-Fixed-Disk-type.patch [bz#999779]
- kvm-vpc-Round-up-image-size-during-fixed-image-creation.patch [bz#999779]
- kvm-block-vpc-initialize-the-uuid-footer-field.patch [bz#999779]
- kvm-block-vpc-support-for-2-TB-disks.patch [bz#999779]
- kvm-vpc-Fix-bdrv_open-error-handling.patch [bz#999779]
- Resolves: bz#999779
   (Add vpc file format support in qemu-kvm)

[qemu-kvm-0.12.1.2-2.400.el6]
- kvm-vmdk-Move-l1_size-check-into-vmdk_add_extent.patch [bz#995865]
- kvm-vmdk-fix-L1-and-L2-table-size-in-vmdk3-open.patch [bz#995865]
- kvm-vmdk-support-vmfsSparse-files.patch [bz#995865]
- kvm-vmdk-support-vmfs-files.patch [bz#995865]
- kvm-block-initialize-do_check_io_limits-error-pointer-to.patch 
[bz#1001436]
- kvm-gluster-Abort-on-AIO-completion-failure.patch [bz#997220]
- Resolves: bz#1001436
   (Qemu core dumped when set iops,bps... to a negative value var monitor)
- Resolves: bz#995865
   (fix vmdk support to ESX images)
- Resolves: bz#997220
   (Race in gluster_finish_aiocb)

[qemu-kvm-0.12.1.2-2.399.el6]
- kvm-block-migration-propagate-return-value-when-bdrv_wri.patch [bz#994813]
- kvm-block-migration-actually-disable-dirty-tracking-on-c.patch [bz#994813]
- kvm-Fix-off-by-one-error-in-page_l1_map.patch [bz#996791]
- Resolves: bz#994813
   ([FJ6.4 Bug] the guest doesn't operate normally after block live 
migration with out of disk space)
- Resolves: bz#996791
   (Off-by-one error in page_l1_map() can lead to out-of-bounds access)

[qemu-kvm-0.12.1.2-2.398.el6]
- kvm-block-use-Error-in-do_check_io_limits.patch [bz#987725]
- kvm-block-refuse-negative-iops-and-bps-values.patch [bz#987725]
- Resolves: bz#987725
   (Guest should failed to be booted if specifying iops,bps as negative 
value)

[qemu-kvm-0.12.1.2-2.397.el6]
- kvm-block-Decouple-block-device-commit-all-from-DriveInf.patch [bz#856505]
- kvm-block-Monitor-command-commit-neglects-to-report-some.patch [bz#856505]
- kvm-block-for-HMP-commit-operations-on-all-skip-non-COW-.patch [bz#856505]
- Resolves: bz#856505
   (Missing error message in bdrv_commit to read-only backing file)

[qemu-kvm-0.12.1.2-2.396.el6]
- Fix glusterfs support in the qemu white-list
- Related: bz#848070
   ([RHEL 6.5] Add glusterfs support to qemu)

[qemu-kvm-0.12.1.2-2.394.el6]
- kvm-dump-clamp-guest-provided-mapping-lengths-to-rambloc.patch [bz#989585]
- kvm-dump-introduce-GuestPhysBlockList.patch [bz#989585]
- kvm-dump-populate-guest_phys_blocks.patch [bz#989585]
- kvm-dump-rebase-from-host-private-RAMBlock-offsets-to-gu.patch [bz#989585]
- kvm-virtio-net-remove-layout-assumptions-for-ctrl-vq.patch [bz#904927]
- kvm-virtio-net-introduce-a-new-macaddr-control.patch [bz#904927]
- kvm-net-add-compat-property-to-disable-ctrl_mac_addr-fea.patch [bz#904927]
- kvm-virtio-net-rename-ctrl-rx-commands.patch [bz#904927]
- kvm-target-i386-fix-bits-39-32-of-the-final-physical-add.patch [bz#880990]
- kvm-qxl-Don-t-drop-client-capability-bits.patch [bz#880990]
- kvm-block-fix-null-pointer-bug-on-error-case-in-block-co.patch [bz#880990]
- Resolves: bz#880990
   ([coverity] suspicious use of sizeof, bad use of strncpy(), etc)
- Resolves: bz#904927
   (RFE: (qemu) Introduce a vq command to robust virtio net mac programming)
- Resolves: bz#989585
   (crash command can not read the dump-guest-memory file when 
paging=false [RHEL-6])

[qemu-kvm-0.12.1.2-2.393.el6]
- kvm-add-timestamp-to-error_report.patch [bz#906931]
- kvm-Convert-stderr-message-calling-error_get_pretty-to-e.patch [bz#906931]
- Resolves: bz#906931
   ([Hitachi 6.5 FEAT][QEMU]Add a time stamp to error message (*))

[qemu-kvm-0.12.1.2-2.392.el6]
- Whitelist rbd block driver [bz#988079]
- kvm-ceph-rbd-block-driver-for-qemu-kvm.patch [bz#988079]
- kvm-rbd-link-and-load-librbd-dynamically.patch [bz#988079]
- kvm-rbd-Only-look-for-qemu-specific-copy-of-librbd.so.1.patch [bz#988079]
- kvm-Build-rbd-block-driver-only-for-qemu-kvm-rhev.patch [bz#988079]
- kvm-block-call-the-snapshot-handlers-of-the-protocol-dri.patch [bz#988079]
- Resolves: bz#988079
   ([6.5 FEAT] qemu runtime support for librbd backend (ceph))

[qemu-kvm-0.12.1.2-2.391.el6]
- Set qemu-guest-agent to be started automatically [bz#888297]
- kvm-migration-add-migrate_set_state-tracepoint.patch [bz#903429]
- kvm-vl-add-runstate_set-tracepoint.patch [bz#903429]
- kvm-all-add-kvm_ioctl-kvm_vm_ioctl-kvm_vcpu_ioctl-tr.patch [bz#903429]
- kvm-all-add-kvm_run_exit-tracepoint.patch [bz#903429]
- kvm-aio-Fix-qemu_aio_wait-to-maintain-correct-walking_ha.patch [bz#848070]
- kvm-aio-Another-fix-to-the-walking_handlers-logic.patch [bz#848070]
- kvm-qemu-URI-parsing-library.patch [bz#848070]
- kvm-qemu-tool-Add-dummy-qemu_mutex_lock_iothread-and-qem.patch [bz#848070]
- kvm-block-Support-GlusterFS-as-a-QEMU-block-backend.patch [bz#848070]
- kvm-configure-Add-a-config-option-for-GlusterFS-as-block.patch [bz#848070]
- kvm-qcow2-Simplify-image-creation.patch [bz#848070]
- kvm-block-Produce-zeros-when-protocols-reading-beyond-en.patch [bz#848070]
- kvm-block-vdi-Fix-wrong-size-in-conditionally-used-memse.patch [bz#848070]
- kvm-qcow2-Remove-old-image-creation-function.patch [bz#848070]
- kvm-gluster-Add-image-resize-support.patch [bz#848070]
- kvm-vdi-don-t-override-libuuid-symbols.patch [bz#848070]
- kvm-gluster-Return-bdrv_has_zero_init-0.patch [bz#848070]
- kvm-qcow2-Really-use-cache-unsafe-for-image-creation.patch [bz#848070]
- kvm-gluster-Handle-BDRV_O_CACHE_WB-in-gluster-driver.patch [bz#848070]
- Resolves: bz#848070
   ([RHEL 6.5] Add glusterfs support to qemu)
- Resolves: bz#888297
   (qemu-ga should be enabled right after installation)
- Resolves: bz#903429
   ([Fujitsu 6.5 FEAT]: QEMU: Add tracepoints in live migration processing.)

[qemu-kvm-0.12.1.2-2.390.el6]
- Disable qemu-guest-agent for Win32 build [bz#996580]
- kvm-Do-not-quit-QEMU-if-cpu-set-is-called-in-non-ACPI-mo.patch [bz#990237]
- kvm-acl-Fix-acl_remove-not-to-mess-up-the-ACL.patch [bz#889255]
- kvm-acl-acl_add-can-t-insert-before-last-list-element-fi.patch [bz#970516]
- kvm-hw-misc-don-t-create-pvpanic-device-by-default.patch [bz#991100]
- kvm-hw-misc-make-pvpanic-known-to-user.patch [bz#991100]
- Resolves: bz#889255
   (Monitor command acl_remove messes up the ACL)
- Resolves: bz#970516
   (Monitor command acl_add can't insert before last list element)
- Resolves: bz#990237
   (qemu-kvm exits when hotplugging a cpu with --no-acpi)
- Resolves: bz#991100
   (pvpanic device triggers guest bugs when present by default)
- Resolves: bz#996580
   (Remove qemu-ga-win32 from our rpm packages)

[qemu-kvm-0.12.1.2-2.389.el6]
- kvm-qemu-socket-zero-initialize-SocketAddress.patch [bz#676568]
- kvm-qemu-socket-drop-pointless-allocation.patch [bz#676568]
- kvm-qemu-char-check-optional-fields-using-has_.patch [bz#676568]
- kvm-qemu-char-use-more-specific-error_setg_-variants.patch [bz#676568]
- kvm-qemu-char-print-notification-to-stderr.patch [bz#676568]
- kvm-qemu-char-fix-documentation-for-telnet-wait-socket-f.patch [bz#676568]
- kvm-qemu-char-don-t-leak-opts-on-error.patch [bz#676568]
- kvm-qemu-char-use-ChardevBackendKind-in-CharDriver.patch [bz#676568]
- kvm-qemu-char-minor-mux-chardev-fixes.patch [bz#676568]
- kvm-qemu-char-add-chardev-mux-support.patch [bz#676568]
- kvm-qemu-char-report-udp-backend-errors.patch [bz#676568]
- kvm-qemu-socket-don-t-leak-opts-on-error.patch [bz#676568]
- kvm-block-Allow-IO-throttling-fields-in-__com.redhat_dri.patch [bz#987745]
- kvm-qemu-add-castagnoli-crc32c-checksum-algorithm.patch [bz#963420]
- kvm-block-vhdx-header-for-the-QEMU-support-of-VHDX-image.patch [bz#963420]
- kvm-block-initial-VHDX-driver-support-framework-supports.patch [bz#963420]
- kvm-block-add-read-only-support-to-VHDX-image-format.patch [bz#963420]
- Resolves: bz#676568
   (RFE: support hotplugging chardev & virtio-serial ports)
- Resolves: bz#963420
   ([RHEL-6.5] Backport support for vhd(x) image format)
- Resolves: bz#987745
   (fail to do hotplug with qemu i/o throttling including 
iops,iops_wr,iops_rd,bps,bps_wr,bps_rd inofs)

[qemu-kvm-0.12.1.2-2.388.el6]
- kvm-vmdk-fix-comment-for-vmdk_co_write_zeroes.patch [bz#994804]
- kvm-vmdk-Make-VMDK3Header-and-VmdkGrainMarker-QEMU_PACKE.patch [bz#994804]
- kvm-vmdk-byteswap-VMDK4Header.desc_offset-field.patch [bz#994804]
- kvm-vmdk-use-unsigned-values-for-on-disk-header-fields.patch [bz#994804]
- kvm-vmdk-check-granularity-field-in-opening.patch [bz#994804]
- kvm-vmdk-refuse-to-open-higher-version-than-supported.patch [bz#994804]
- kvm-vmdk-check-l2-table-size-when-opening.patch [bz#994804]
- kvm-vmdk-check-l1-size-before-opening-image.patch [bz#994804]
- kvm-vmdk-use-heap-allocation-for-whole_grain.patch [bz#994804]
- kvm-vmdk-rename-num_gtes_per_gte-to-num_gtes_per_gt.patch [bz#994804]
- kvm-vmdk-Allow-reading-variable-size-descriptor-files.patch [bz#994804]
- kvm-qemu-char-Fix-ID-reuse-after-chardev-remove-for-qapi.patch [bz#994891]
- kvm-dataplane-refuse-to-start-if-device-is-already-in-us.patch [bz#995530]
- Resolves: bz#994804
   (qemu-kvm should verify image header fields before opening VMDK)
- Resolves: bz#994891
   (duplicate chardev reported after chardev-remove)
- Resolves: bz#995530
   (dataplane: refuse to start if device is already in use)

[qemu-kvm-0.12.1.2-2.387.el6]
- kvm-Add-spent-time-for-migration.patch [bz#981235]
- kvm-migration-print-total-downtime-for-final-phase-of-mi.patch [bz#981235]
- kvm-blockdev-reset-werror-rerror-on-drive_del.patch [bz#970159]
- kvm-scsi-generic-fix-sign-extension-of-READ-CAPACITY-10-.patch [bz#963151]
- Resolves: bz#963151
   ([FJ6.4 Bug] Once a guest OS issues READ_CAPACITY(10), it becomes 
unable to access beyond 2TB on the disk)
- Resolves: bz#970159
   (qemu-kvm-rhevm [race]: vm pauses with 'block I/O error in device '': 
No medium found (123)' when hounplug a disk and cannot be resumed)
- Resolves: bz#981235
   (RFE: Request detail migration statistics output for live migration 
on RHEL6.5)

[qemu-kvm-0.12.1.2-2.386.el6]
- kvm-block-fix-initialization-of-IO-limits-for-RHEL.patch [bz#994374]
- Resolves: bz#994374
   (boot up guest failed, hung in "booting from hard disk")

[qemu-kvm-0.12.1.2-2.385.el6]
- kvm-ccid-card-emul-do-not-crash-if-backend-is-not-provid.patch [bz#917860]
- kvm-ccid-make-backend_enum_table-static-const-and-adjust.patch [bz#917860]
- kvm-ccid-declare-DEFAULT_ATR-table-to-be-static-const.patch [bz#917860]
- kvm-libcacard-vscclient-fix-error-paths-for-socket-creat.patch [bz#917860]
- kvm-libcacard-Use-format-specifier-u-instead-of-d-for-un.patch [bz#917860]
- kvm-Spelling-fixes-in-comments-it-s-its.patch [bz#917860]
- kvm-libcacard-Fix-unchecked-strdup-by-converting-to-g_st.patch [bz#917860]
- kvm-libcacard-split-vscclient-main-from-socket-reading.patch [bz#917860]
- kvm-libcacard-vscclient-to-use-QemuThread-for-portabilit.patch [bz#917860]
- kvm-libcacard-teach-vscclient-to-use-GMainLoop-for-porta.patch [bz#917860]
- kvm-libcacard-use-system-config-directory-for-nss-db-on-.patch [bz#917860]
- kvm-libcacard-remove-sql-prefix.patch [bz#917860]
- kvm-libcacard-remove-default-libcoolkey-loading.patch [bz#917860]
- kvm-dev-smartcard-reader-nicer-debug-messages.patch [bz#917860]
- kvm-hw-usb-dev-smartcard-reader.c-remove-aborts-never-tr.patch [bz#917860]
- kvm-hw-usb-dev-smartcard-reader-support-windows-guest.patch [bz#917860]
- kvm-libcacard-change-default-ATR.patch [bz#917860]
- kvm-hw-ccid-card-passthru.c-add-atr-check.patch [bz#917860]
- kvm-ccid-card-passthru-dev-smartcard-reader-add-debug-en.patch [bz#917860]
- kvm-usb-ccid-Drop-unused-CCIDCardInfo-callback-print.patch [bz#917860]
- kvm-hw-usb-dev-smartcard-reader.c-define-structs-for-CCI.patch [bz#917860]
- kvm-dev-smartcard-reader-change-default-protocol-to-T-0.patch [bz#917860]
- kvm-dev-smartcard-reader-copy-atr-protocol-to-ccid-param.patch [bz#917860]
- kvm-libcacard-vreader-add-debugging-messages-for-apdu.patch [bz#917860]
- kvm-dev-smartcard-reader-empty-implementation-for-Mechan.patch [bz#917860]
- kvm-libcacard-cac-change-big-switch-functions-to-single-.patch [bz#917860]
- kvm-usb-smartcard-reader-Properly-NAK-interrupt-eps-when.patch [bz#917860]
- kvm-uhci-Don-t-allow-the-guest-to-set-port-enabled-when-.patch [bz#917860]
- kvm-usb-ccid-remote-wakeup-support.patch [bz#917860]
- kvm-uhci-egsm-fix.patch [bz#917860]
- kvm-virtio-net-dynamic-network-offloads-configuration.patch [bz#990225]
- kvm-char-io_channel_send-don-t-lose-written-bytes.patch [bz#985334]
- kvm-monitor-maintain-at-most-one-G_IO_OUT-watch.patch [bz#985334]
- kvm-register-exit-function-after-starting-timers.patch [bz#843797]
- kvm-virtio-properly-validate-address-before-accessing-co.patch [bz#956953]
- Resolves: bz#843797
   (qemu-kvm core dumps when virtio-net(w/ tx=timer and vhost=on) 
RHEL.6(w/ msi-x enabled) guest shutting down)
- Resolves: bz#917860
   (Smartcard emulation with Windows guest fails)
- Resolves: bz#956953
   (insufficient address validation during config access of virtio device)
- Resolves: bz#985334
   (query mem info from monitor would cause qemu-kvm hang [RHEL-6.5])
- Resolves: bz#990225
   ([RHEV/RHEL] Integrate dynamic offloads into virtio-net device)

[qemu-kvm-0.12.1.2-2.384.el6]
- kvm-Fix-compilation-of-I-O-throttling.patch [bz#975468]
- Resolves: bz#975468
   (RFE: Enable qemu IO throttling only in qemu-kvm-rhev)

[qemu-kvm-0.12.1.2-2.383.el6]
- kvm-virtio-net-properly-check-the-vhost-status-during-st.patch [bz#957319]
- kvm-configure-add-option-for-io-throttling-RHEL-6-only.patch [bz#975468]
- kvm-Only-enable-IO-throttling-for-RHEV.patch [bz#975468]
- kvm-qapi-qapi-commands-fix-possible-leaks-on-visitor-dea.patch [bz#990316]
- Resolves: bz#957319
   (Guest w/ vhost=on over virtio-net-pci, under hmp, 'set_link 
$id_of_netdev off', then migrate, migrate failed, src qemu-kvm process 
core dumped)
- Resolves: bz#975468
   (RFE: Enable qemu IO throttling only in qemu-kvm-rhev)
- Resolves: bz#990316
   (QMP: possible memory leaks on commands failure)

[qemu-kvm-0.12.1.2-2.382.el6]
- kvm-vmdk-remove-wrong-calculation-of-relative-path.patch [bz#977767]
- kvm-Fix-real-mode-guest-migration.patch [bz#888767]
- kvm-Fix-real-mode-guest-segments-dpl-value-in-savevm.patch [bz#888767]
- kvm-virtio-scsi-enable-MSI-X-support.patch [bz#987025]
- Resolves: bz#888767
   ("kvm: unhandled exit 80000021" when migrating to some hosts)
- Resolves: bz#977767
   (there is wrong backing file specified for making external snapshot 
with vmdk format disk)
- Resolves: bz#987025
   (enable MSI-X for virtio-scsi)

[qemu-kvm-0.12.1.2-2.381.el6]
- kvm-qemu-char-Set-foo_tag-0-when-returning-FALSE-from-ca.patch [bz#676568]
- kvm-qapi-generate-correct-enum-names-for-camel-case-enum.patch [bz#676568]
- kvm-qapi-don-t-convert-enum-strings-to-lowercase.patch [bz#676568]
- kvm-qapi-avoid-reserved-keywords.patch [bz#676568]
- kvm-qapi-do-not-protect-enum-values-from-namespace-pollu.patch [bz#676568]
- kvm-qapi-add-unix-to-the-set-of-reserved-words.patch [bz#676568]
- kvm-qapi-generate-C-types-for-fixed-width-integers.patch [bz#676568]
- kvm-qapi-Add-Visitor-interfaces-for-uint-_t-and-int-_t.patch [bz#676568]
- kvm-qapi-add-String.patch [bz#676568]
- kvm-qapi-add-socket-address-types.patch [bz#676568]
- kvm-qmp-add-and-use-q-type-specifier.patch [bz#676568]
- kvm-qemu-Add-opt_set_bool-functionality.patch [bz#676568]
- kvm-build-add-QAPI-files-to-the-tools.patch [bz#676568]
- kvm-qemu-sockets-unix_listen-and-unix_connect-are-portab.patch [bz#676568]
- kvm-qemu-sockets-add-nonblocking-connect-for-Unix-socket.patch [bz#676568]
- kvm-qemu-sockets-include-strerror-or-gai_strerror-output.patch [bz#676568]
- kvm-qemu-sockets-add-error-propagation-to-inet_connect_a.patch [bz#676568]
- kvm-qemu-sockets-add-error-propagation-to-inet_dgram_opt.patch [bz#676568]
- kvm-qemu-sockets-add-error-propagation-to-inet_parse.patch [bz#676568]
- kvm-qemu-sockets-add-error-propagation-to-Unix-socket-fu.patch [bz#676568]
- kvm-qemu-ga-drop-temporary-extra-check-for-unix_listen-r.patch [bz#676568]
- kvm-qemu-sockets-return-InetSocketAddress-from-inet_pars.patch [bz#676568]
- kvm-qemu-sockets-add-socket_listen-socket_connect-socket.patch [bz#676568]
- kvm-qemu-sockets-Fix-parsing-of-the-inet-option-to.patch [bz#676568]
- kvm-qemu-socket-set-passed-fd-non-blocking-in-socket_con.patch [bz#676568]
- kvm-qemu-char-ask-and-print-error-information-from-qemu-.patch [bz#676568]
- kvm-vnc-avoid-Yoda-conditionals.patch [bz#676568]
- kvm-vnc-introduce-a-single-label-for-error-returns.patch [bz#676568]
- kvm-vnc-add-error-propagation-to-vnc_display_open.patch [bz#676568]
- kvm-chardev-add-error-reporting-for-qemu_chr_new_from_op.patch [bz#676568]
- kvm-chardev-fix-QemuOpts-lifecycle.patch [bz#676568]
- kvm-chardev-reduce-chardev-ifdef-mess-a-bit.patch [bz#676568]
- kvm-chardev-add-qmp-hotplug-commands-with-null-chardev-s.patch [bz#676568]
- kvm-chardev-add-file-chardev-support-to-chardev-add-qmp.patch [bz#676568]
- kvm-chardev-add-serial-chardev-support-to-chardev-add-qm.patch [bz#676568]
- kvm-chardev-add-parallel-chardev-support-to-chardev-add-.patch [bz#676568]
- kvm-chardev-add-socket-chardev-support-to-chardev-add-qm.patch [bz#676568]
- kvm-chardev-add-pty-chardev-support-to-chardev-add-qmp.patch [bz#676568]
- kvm-qemu-char-Avoid-unused-variable-warning-in-some-conf.patch [bz#676568]
- kvm-qapi-Flatten-away-ChardevPort.patch [bz#676568]
- kvm-qemu-char-make-char-drivers-dynamically-registerable.patch [bz#676568]
- kvm-qemu-char-move-spice-registration-to-spice-qemu-char.patch [bz#676568]
- kvm-qemu-char-move-baum-registration-to-baum.c.patch [bz#676568]
- kvm-qemu-char-move-msmouse-registeration-to-msmouse.c.patch [bz#676568]
- kvm-qemu-char-move-text-console-init-to-console.c.patch [bz#676568]
- kvm-qemu-char.c-fix-waiting-for-telnet-connection-messag.patch [bz#676568]
- kvm-chardev-add-support-for-qapi-based-chardev-initializ.patch [bz#676568]
- kvm-chardev-add-mux-chardev-support-to-qapi.patch [bz#676568]
- kvm-chardev-switch-null-init-to-qapi.patch [bz#676568]
- kvm-chardev-add-msmouse-support-to-qapi.patch [bz#676568]
- kvm-chardev-add-braille-support-to-qapi.patch [bz#676568]
- kvm-chardev-switch-file-init-to-qapi.patch [bz#676568]
- kvm-chardev-add-stdio-support-to-qapi.patch [bz#676568]
- kvm-chardev-switch-serial-tty-init-to-qapi.patch [bz#676568]
- kvm-chardev-switch-parallel-init-to-qapi.patch [bz#676568]
- kvm-chardev-switch-pty-init-to-qapi.patch [bz#676568]
- kvm-chardev-add-console-support-to-qapi.patch [bz#676568]
- kvm-chardev-add-pipe-support-to-qapi.patch [bz#676568]
- kvm-chardev-add-spice-support-to-qapi.patch [bz#676568]
- kvm-create-TextConsole-together-with-the-CharDeviceState.patch [bz#676568]
- kvm-remove-text_console_opts.patch [bz#676568]
- kvm-chardev-add-vc-support-to-qapi.patch [bz#676568]
- kvm-chardev-add-memory-ringbuf-support-to-qapi.patch [bz#676568]
- kvm-chardev-add-udp-support-to-qapi.patch [bz#676568]
- kvm-chardev-fix-info-chardev-output.patch [bz#676568]
- Resolves: bz#676568
   (RFE: support hotplugging chardev & virtio-serial ports)

[qemu-kvm-0.12.1.2-2.380.el6]
- kvm-kvmclock-clock-should-count-only-if-vm-is-running.patch [bz#903454]
- kvm-spice-Add-spice-disable-agent-file-transfer-cmdline-.patch [bz#961850]
- Update spice-server requirement [bz#961850]
- Resolves: bz#903454
   (kvm guest crash after long stop/cont cycle)
- Resolves: bz#961850
   (RFE: add -spice disable-agent-file-transfer cmdline option)

[qemu-kvm-0.12.1.2-2.379.el6]
- kvm-block-add-the-blockio-limits-command-line-support.patch [bz#956825]
- kvm-CoQueue-introduce-qemu_co_queue_wait_insert_head.patch [bz#956825]
- kvm-block-add-I-O-throttling-algorithm.patch [bz#956825]
- kvm-hmp-qmp-add-block_set_io_throttle.patch [bz#956825]
- kvm-block-disable-I-O-throttling-on-sync-api.patch [bz#956825]
- kvm-block-add-the-support-to-drain-throttled-requests.patch [bz#956825]
- kvm-block-Factor-bdrv_read_unthrottled-out-of-guess_disk.patch [bz#956825]
- kvm-block-fix-initialization-in-bdrv_io_limits_enable.patch [bz#956825]
- kvm-qapi-Introduce-blockdev-group-snapshot-sync-comman2.patch [bz#956825]
- kvm-block-fix-I-O-throttling-accounting-blind-spot.patch [bz#956825]
- kvm-block-keep-I-O-throttling-slice-time-constant.patch [bz#956825]
- kvm-block-drop-duplicated-slice-extension-code.patch [bz#956825]
- kvm-block-clean-up-I-O-throttling-wait_time-code.patch [bz#956825]
- kvm-ide-convert-ide_sector_read-to-asynchronous-I-O.patch [bz#956825]
- kvm-ide-convert-ide_sector_write-to-asynchronous-I-O.patch [bz#956825]
- kvm-serial-add-pci-variant.patch [bz#872015]
- kvm-serial-fix-error-handling.patch [bz#872015]
- kvm-qapi-shortcut-visits-on-errors.patch [bz#983635]
- kvm-qapi-allow-freeing-partially-allocated-objects.patch [bz#983635]
- kvm-qapi-untangle-next_list.patch [bz#983635]
- kvm-qapi-fix-error-propagation.patch [bz#983635]
- Resolves: bz#872015
   (A Windows VM can only see 2 of 4 assigned COM ports (Serial Devices))
- Resolves: bz#956825
   (Backport IO throttling into RHEL 6.x KVM)
- Resolves: bz#983635
   (QMP: bad input crashes QEMU)
- Resolves: bz#977760
   (fail to boot guest attaching with vmdk format data 
disk(virito/virtio-scsi interface))

[qemu-kvm-0.12.1.2-2.378.el6]
- kvm-qga-diagnostic-output-should-go-to-stderr.patch [bz#976478]
- kvm-qa_install_service-nest-error-paths-more-idiomatically.patch 
[bz#976478]
- kvm-qga-escape-cmdline-args-when-registering-win32-service.patch 
[bz#976478]
- Resolves: bz#976478
   (CVE-2013-2231 qemu: qemu-ga win32 service unquoted search path 
[rhel-6.5])

[qemu-kvm-0.12.1.2-2.377.el6]
- ksm.init: Properly handle return value of init scripts [bz#972314]
- kvm-osdep-add-qemu_get_local_state_pathname.patch [bz#962669]
- kvm-qga-determine-default-state-dir-and-pidfile-dynamica.patch [bz#962669]
- kvm-configure-don-t-save-any-fixed-local_statedir-for-wi.patch [bz#962669]
- kvm-qga-create-state-directory-on-win32.patch [bz#962669]
- kvm-qga-remove-undefined-behavior-in-ga_install_service.patch [bz#962669]
- kvm-qga-save-state-directory-in-ga_install_service.patch [bz#962669]
- kvm-Makefile-create-.-var-run-when-installing-the-POSIX-.patch [bz#962669]
- kvm-scsi-change-removable-field-to-host-many-features.patch [bz#890011]
- kvm-scsi-disk-scsi-block-device-for-scsi-pass-through-sh.patch [bz#890011]
- kvm-use-atexit-for-quit_timers.patch [bz#843797]
- Resolves: bz#843797
   (qemu-kvm core dumps when virtio-net(w/ tx=timer and vhost=on) 
RHEL.6(w/ msi-x enabled) guest shutting down)
- Resolves: bz#890011
   (flooding with 'scsi-generic: execute_command: read failed !' error 
if eject the pass-through SCSI CD-ROM)
- Resolves: bz#962669
   (Windows guest agent service failed to be started)
- Resolves: bz#972314
   (Every upgrade starts 'ksmd' due to broken initscript 'status' function)

[qemu-kvm-0.12.1.2-2.376.el6]
- kvm-Add-option-to-mlock-qemu-and-guest-memory.patch [bz#826340]
- kvm-pci-assign-Add-MSI-affinity-support.patch [bz#919761]
- kvm-block-add-block-driver-read-only-whitelist.patch [bz#960685]
- kvm-qcow2-Reinitialise-counter-when-restarting-allocatio.patch [bz#974617]
- kvm-scsi-reset-cdrom-tray-statuses-on-scsi_disk_reset.patch [bz#963773]
- Resolves: bz#826340
   ([Hitachi 6.5 FEAT] Support mlock guest memory)
- Resolves: bz#919761
   (IRQs are not distributed on a KVM guest correctly.)
- Resolves: bz#960685
   ([RHEL-6.5] Backport support for vmdk image format)
- Resolves: bz#963773
   (scsi-cd: tray statuses (locked and open) are not reset on 
boot/reboot of guest)
- Resolves: bz#974617
   (qcow2 corruption bug in cluster allocation code)

[qemu-kvm-0.12.1.2-2.375.el6]
- kvm-vnc-Make-ledstate-comparison-before-modifiers-update.patch [bz#955302]
- Resolves: bz#955302
   ([6.5 FEAT] Support for LED state extension to Qemu VNC)

[qemu-kvm-0.12.1.2-2.374.el6]
- kvm-vnc-Add-SCROLL-lock-key-to-kbd_leds.patch [bz#955302]
- kvm-vnc-Support-for-LED-state-extension.patch [bz#955302]
- kvm-vnc-Adjust-lock-state-sync-logic-with-VNC_FEATURE_LE.patch [bz#955302]
- kvm-doc-document-the-Pseudo-encoding-of-LED-state.patch [bz#955302]
- kvm-block-fix-qcow2_co_flush-deadlock.patch [bz#962378]
- kvm-add-a-new-runstate-RUN_STATE_GUEST_PANICKED.patch [bz#833530]
- kvm-add-a-new-qevent-QEVENT_GUEST_PANICKED.patch [bz#833530]
- kvm-introduce-a-new-qom-device-to-deal-with-panicked-eve.patch [bz#833530]
- kvm-fw_cfg-add-required-header-files.patch [bz#833530]
- kvm-generalize-rom_set_fw-RHEL-6-only.patch [bz#833530]
- kvm-pvpanic-pass-configurable-ioport-to-seabios.patch [bz#833530]
- kvm-pvpanic-add-document-of-pvpanic.patch [bz#833530]
- kvm-pvpanic-create-pvpanic-by-default-for-machine-1.5.patch [bz#833530]
- kvm-vl-new-runstate-transition-RUN_STATE_GUEST_PANICKED-.patch [bz#833530]
- kvm-acpi-drop-debug-port.patch [bz#952240]
- Resolves: bz#833530
   ([Hitachi 6.5 FEAT] (qemu-kvm) "virsh dump" support for automatic 
capturing and automatic actions after capturing.)
- Resolves: bz#952240
   (hot-plugging multi-func devices caused: qemu: hardware error: 
register_ioport_write: invalid opaque)
- Resolves: bz#955302
   ([6.5 FEAT] Support for LED state extension to Qemu VNC)
- Resolves: bz#962378
   (I/O requests of RHEL6.3 KVM guest are hung indefinitely - suspected 
issue in qcow2_co_flush().)

[qemu-kvm-0.12.1.2-2.373.el6]
- kvm-atapi-reset-cdrom-tray-statuses-on-ide_reset.patch [bz#886878]
- kvm-build-sys-add-guards-to-generated-headers.patch [bz#884253]
- kvm-audio-allow-machine-to-specify-if-mixemu-is-disabled.patch [bz#884253]
- kvm-pc-machine-rhel-6.4-do-not-have-mixemu.patch [bz#884253]
- kvm-hda-audio-do-not-export-vmstate_hda_audio_v1.patch [bz#884253]
- kvm-hda-audio-register-different-device-depending-on-mix.patch [bz#884253]
- kvm-audio-split-sample-conversion-and-volume-mixing3.patch [bz#884253]
- kvm-audio-add-VOICE_VOLUME-ctl3.patch [bz#884253]
- kvm-audio-don-t-apply-volume-effect-if-backend-has-VOICE3.patch 
[bz#884253]
- kvm-hw-ac97-remove-USE_MIXER-code3.patch [bz#884253]
- kvm-hw-ac97-the-volume-mask-is-not-only-0x1f3.patch [bz#884253]
- kvm-hw-ac97-add-support-for-volume-control3.patch [bz#884253]
- kvm-audio-spice-add-support-for-volume-control3.patch [bz#884253]
- Resolves: bz#884253
   (Allow control of volume from within Windows Guests (Volume Mixture))
- Resolves: bz#886878
   (atapi: tray statuses (locked and open) are not reset on boot/reboot 
of guest)

[qemu-kvm-0.12.1.2-2.372.el6]
- kvm-usb-hub-limit-chain-length.patch [bz#905851]
- kvm-usb-hub-report-status-changes-only-once.patch [bz#905851]
- Resolves: bz#905851
   (Fail to start  guest which contains more than 51 usbs disk with 
multifunction)

[qemu-kvm-0.12.1.2-2.371.el6]
- kvm-vmdk-Use-bdrv_-p-write_sync-for-metadata-writes.patch [bz#960685]
- kvm-block-Remove-unused-s-hd-in-various-drivers3.patch [bz#960685]
- kvm-vmdk-fix-endianness-bugs.patch [bz#960685]
- kvm-VMDK-introduce-VmdkExtent.patch [bz#960685]
- kvm-VMDK-bugfix-align-offset-to-cluster-in-get_whole_clu.patch [bz#960685]
- kvm-VMDK-probe-for-monolithicFlat-images.patch [bz#960685]
- kvm-VMDK-separate-vmdk_open-by-format-version.patch [bz#960685]
- kvm-VMDK-add-field-BDRVVmdkState.desc_offset.patch [bz#960685]
- kvm-VMDK-flush-multiple-extents.patch [bz#960685]
- kvm-VMDK-move-static-cid_update-flag-to-bs-field.patch [bz#960685]
- kvm-VMDK-change-get_cluster_offset-return-type.patch [bz#960685]
- kvm-VMDK-open-read-write-for-monolithicFlat-image.patch [bz#960685]
- kvm-VMDK-create-different-subformats.patch [bz#960685]
- kvm-VMDK-fix-coding-style.patch [bz#960685]
- kvm-block-add-bdrv_get_allocated_file_size-operation.patch [bz#960685]
- kvm-Use-new-macro-QEMU_PACKED-for-packed-structures.patch [bz#960685]
- kvm-VMDK-enable-twoGbMaxExtentFlat.patch [bz#960685]
- kvm-VMDK-add-twoGbMaxExtentSparse-support.patch [bz#960685]
- kvm-VMDK-separate-vmdk_read_extent-vmdk_write_extent.patch [bz#960685]
- kvm-VMDK-Opening-compressed-extent.patch [bz#960685]
- kvm-VMDK-read-write-compressed-extent.patch [bz#960685]
- kvm-VMDK-creating-streamOptimized-subformat.patch [bz#960685]
- kvm-VMDK-bugfix-open-Haiku-vmdk-image.patch [bz#960685]
- kvm-VMDK-bugfix-opening-vSphere-4-exported-image.patch [bz#960685]
- kvm-VMDK-fix-leak-of-extent_file.patch [bz#960685]
- kvm-vmdk-fix-return-values-of-vmdk_parent_open.patch [bz#960685]
- kvm-vmdk-clean-up-open.patch [bz#960685]
- kvm-vmdk-remove-unneeded-variable-assignment.patch [bz#960685]
- kvm-vmdk-vmdk_read_cid-returns-garbage-if-p_name-is-NULL.patch [bz#960685]
- kvm-vmdk-Improve-error-handling.patch [bz#960685]
- kvm-vmdk-Fix-possible-segfaults.patch [bz#960685]
- kvm-Include-zlib.h-using-include.patch [bz#960685]
- kvm-block-vmdk-Fix-warning-from-splint-comparision-of-un.patch [bz#960685]
- kvm-vmdk-Fix-header-structure.patch [bz#960685]
- kvm-vmdk-Read-footer-for-streamOptimized-images.patch [bz#960685]
- kvm-block-vmdk-image-file-reopen.patch [bz#960685]
- kvm-vmdk-relative_path-use-pstrcpy-in-place-of-strncpy.patch [bz#960685]
- kvm-vmdk-Fix-data-corruption-bug-in-WRITE-and-READ-handl.patch [bz#960685]
- kvm-block-Use-error-code-EMEDIUMTYPE-for-wrong-format-in.patch [bz#960685]
- kvm-vmdk-Allow-selecting-SCSI-adapter-in-image-creation.patch [bz#960685]
- kvm-vmdk-Allow-space-in-file-name.patch [bz#960685]
- kvm-vmdk-named-return-code.patch [bz#960685]
- kvm-vmdk-add-support-for-zeroed-grain-GTE.patch [bz#960685]
- kvm-vmdk-Add-option-to-create-zeroed-grain-image.patch [bz#960685]
- kvm-vmdk-change-magic-number-to-macro.patch [bz#960685]
- kvm-vmdk-store-fields-of-VmdkMetaData-in-cpu-endian.patch [bz#960685]
- kvm-vmdk-add-bdrv_co_write_zeroes.patch [bz#960685]
- Resolves: bz#960685
   ([RHEL-6.5] Backport support for vmdk image format)

[qemu-kvm-0.12.1.2-2.370.el6]
- kvm-virtio-blk-fix-unplug-virsh-reboot.patch [bz#869586]
- kvm-target-i386-cpuid-check-cpuid_7_0_ebx-too-on-check-e.patch [bz#882834]
- kvm-qdev-New-qdev_prop_set_string.patch [bz#947416]
- kvm-constify-value-pointer-for-qdev_prop_set_string.patch [bz#947416]
- kvm-usb-storage-Forward-serial-number-to-scsi-disk.patch [bz#947416]
- kvm-qga-set-umask-0077-when-daemonizing-CVE-2013-2007.patch [bz#953932]
- kvm-qga-distinguish-binary-modes-in-guest_file_open_mode.patch [bz#953932]
- kvm-qga-unlink-just-created-guest-file-if-fchmod-or-fdop.patch [bz#953932]
- Resolves: bz#869586
   (core dump happens when quitting qemu via monitor)
- Resolves: bz#882834
   (no warning while check the lacked cpuid_7_0_ebx_feature_name flag)
- Resolves: bz#947416
   (fail to specify the serial number for usb storage device)
- Resolves: bz#953932
   (CVE-2013-2007 qemu: guest agent creates files with insecure 
permissions in deamon mode [rhel-6.5])

[qemu-kvm-0.12.1.2-2.369.el6]
- kvm-qemu-img-allow-rebase-to-a-NULL-backing-file-when-un.patch [bz#670162]
- kvm-qemu-img-rebase-use-empty-string-to-rebase-without-b.patch [bz#670162]
- Spec file and qemu-ga files changes for qemu-ga [bz#911569]
- Resolves: bz#670162
   ([RFE] Removing the backing file using qemu-img re-base)
- Resolves: bz#911569
   ([Hitachi 6.5 FEAT] Application-consistent online backup (qemu-ga 
freeze/thaw hooks for linux guests))

[qemu-kvm-0.12.1.2-2.368.el6]
- kvm-Revert-usb-redir-Add-flow-control-supportn.patch [bz#909059]
- kvm-Revert-spice-qemu-char.c-remove-intermediate-buffern.patch [bz#909059]
- kvm-Revert-spice-qemu-char.c-add-throttlingn.patch [bz#909059]
- kvm-Revert-virtio-console-Enable-port-throttling-when-chn.patch 
[bz#909059]
- kvm-Revert-char-Throttle-when-host-connection-is-downn.patch [bz#909059]
- kvm-Revert-char-Equip-the-unix-tcp-backend-to-handle-nonn.patch 
[bz#909059]
- kvm-Revert-char-Update-send_all-to-handle-nonblocking-chn.patch 
[bz#909059]
- kvm-Revert-char-Disable-write-callback-if-throttled-charn.patch 
[bz#909059]
- kvm-Revert-char-Add-framework-for-a-write-unblocked-calln.patch 
[bz#909059]
- kvm-Revert-iohandlers-Add-enable-disable_write_fd_handlen.patch 
[bz#909059]
- kvm-Revert-char-Add-a-QemuChrHandlers-struct-to-initialin.patch 
[bz#909059]
- kvm-Revert-char-mark-socket-closed-if-write-fails-with-En.patch 
[bz#909059]
- kvm-Revert-char-Split-out-tcp-socket-close-code-in-a-sepn.patch 
[bz#909059]
- kvm-char-rename-qemu_chr_write-qemu_chr_fe_writen.patch [bz#909059]
- kvm-char-rename-qemu_chr_printf-qemu_chr_fe_printfn.patch [bz#909059]
- kvm-char-rename-qemu_chr_read-qemu_chr_be_writen.patch [bz#909059]
- kvm-char-rename-qemu_chr_can_read-qemu_chr_be_can_readn.patch [bz#909059]
- kvm-char-rename-qemu_chr_guest_open-qemu_chr_fe_openn.patch [bz#909059]
- kvm-char-rename-qemu_chr_guest_close-qemu_chr_fe_closen.patch [bz#909059]
- kvm-char-qemu_chr_ioctl-qemu_chr_fe_ioctln.patch [bz#909059]
- kvm-char-rename-qemu_chr_set_echo-qemu_chr_fe_set_echon.patch [bz#909059]
- kvm-char-rename-qemu_chr_open-qemu_chr_newn.patch [bz#909059]
- kvm-char-qemu_chr_open_opts-qemu_chr_new_from_optsn.patch [bz#909059]
- kvm-char-rename-qemu_chr_close-qemu_chr_deleten.patch [bz#909059]
- kvm-char-rename-qemu_chr_get_msgfd-qemu_chr_fe_get_msgfdn.patch 
[bz#909059]
- kvm-char-remove-qemu_chr_send_eventn.patch [bz#909059]
- kvm-char-document-the-functions-that-will-be-the-publicn.patch [bz#909059]
- kvm-qemu-char-rename-qemu_chr_event-to-qemu_chr_be_eventn.patch 
[bz#909059]
- kvm-rename-IOCanRWHandler-to-IOCanReadHandlern.patch [bz#909059]
- kvm-qemu-char-Plug-memory-leak-on-qemu_chr_open_pty-erron.patch 
[bz#909059]
- kvm-char-socket-fix-error-reportingn.patch [bz#909059]
- kvm-qemu-char-remove-dead-confusing-logic-with-nb_stdio_n.patch 
[bz#909059]
- kvm-char-add-IOWatchPoll-supportn.patch [bz#909059]
- kvm-qemu-char-convert-fd_chr-to-use-a-GIOChanneln.patch [bz#909059]
- kvm-qemu-char-convert-pty-to-GIOChanneln.patch [bz#909059]
- kvm-qemu-char-convert-pty-to-GIOChannelnn.patch [bz#909059]
- kvm-qemu-char-tcp-make-use-GIOChanneln.patch [bz#909059]
- kvm-qemu-char-add-watch-supportn.patch [bz#909059]
- kvm-qemu-char-add-pty-watchn.patch [bz#909059]
- kvm-char-add-gio-watch-fn-for-tcp-backendsn.patch [bz#909059]
- kvm-qemu-char-use-a-glib-timeout-instead-of-qemu-timern.patch [bz#909059]
- kvm-virtio-console-add-flow-controln.patch [bz#909059]
- kvm-virtio-serial-make-flow-control-explicit-in-virtio-cn.patch 
[bz#909059]
- kvm-Add-glib-support-to-main-loopn.patch [bz#909059]
- kvm-virtio-console-Add-some-trace-eventsn.patch [bz#909059]
- kvm-char-Fix-return-type-of-qemu_chr_fe_add_watchn.patch [bz#909059]
- kvm-fix-monitorn.patch [bz#909059]
- kvm-qemu-char-rewrite-io_channel_send_all-and-drop-the-n.patch [bz#909059]
- kvm-qstring-add-qstring_get_lengthn.patch [bz#909059]
- kvm-Monitor-Make-output-buffer-dynamicn.patch [bz#909059]
- kvm-usb-redir-Add-flow-control-supportn.patch [bz#909059]
- kvm-qemu-char-eliminate-busy-waiting-on-can_read-returnin.patch 
[bz#909059]
- kvm-qemu-char-really-fix-behavior-on-can_read-0n.patch [bz#909059]
- kvm-qemu-char-another-io_add_watch_poll-fixn.patch [bz#909059]
- kvm-virtio-console-Also-throttle-when-less-was-written-tn.patch 
[bz#909059]
- kvm-virtio-console-Remove-any-pending-watches-on-closen.patch [bz#909059]
- kvm-spice-qemu-char-Remove-dead-debugging-coden.patch [bz#909059]
- kvm-spice-qemu-char-Add-watch-supportn.patch [bz#909059]
- kvm-spice-qemu-char-Remove-intermediate-buffern.patch [bz#909059]
- kvm-qemu-char-use-consistent-idiom-for-removing-sourcesn.patch [bz#909059]
- kvm-qemu-char-simplify-pty-pollingn.patch [bz#909059]
- kvm-qemu-char-correct-return-value-from-chr_read-function.patch 
[bz#909059]
- kvm-qemu-char-do-not-operate-on-sources-from-finalize-can.patch 
[bz#909059]
- kvm-char-introduce-a-blocking-version-of-qemu_chr_fe_wrin.patch 
[bz#909059]
- kvm-virtio-console-add-a-no-flow-control-mode-for-compatn.patch 
[bz#909059]
- Resolves: bz#909059
   (Switch to upstream solution for chardev flow control)

[qemu-kvm-0.12.1.2-2.367.el6]
- kvm-qcow2-Return-real-error-code-in-qcow2_read_snapshots2.patch 
[bz#796011]
- kvm-qcow2-Return-real-error-code-in-qcow2_write_snapshot2.patch 
[bz#796011]
- kvm-Add-new-macro-QEMU_PACKED-for-packed-C-structures2.patch [bz#796011]
- kvm-qcow2-Update-snapshot-table-information-at-once2.patch [bz#796011]
- kvm-qcow2-Cleanups-and-memleak-fix-in-qcow2_snapshot_cre2.patch 
[bz#796011]
- kvm-qcow2-Rework-qcow2_snapshot_create-error-handling2.patch [bz#796011]
- kvm-qcow2-Return-real-error-in-qcow2_snapshot_goto2.patch [bz#796011]
- kvm-qcow2-refcount-remove-dead-assignment2.patch [bz#796011]
- kvm-qcow2-Fix-order-of-refcount-updates-in-qcow2_snapsho2.patch 
[bz#796011]
- kvm-qcow2-Fix-order-in-qcow2_snapshot_delete2.patch [bz#796011]
- kvm-qcow2-Return-real-error-in-qcow2_update_snapshot_ref2.patch 
[bz#796011]
- kvm-qcow2-Fix-L1-write-error-handling-in-qcow2_update_sn2.patch 
[bz#796011]
- kvm-Documentation-Remove-outdated-host_device-note2.patch [bz#953108]
- kvm-pci-assign-Convert-iommu-property-to-booleam2.patch [bz#925170]
- kvm-pci-assign-Allow-to-disable-MSI-perference-for-host-.patch [bz#925170]
- kvm-block-bdrv_img_create-add-Error-argument2.patch [bz#877240]
- kvm-qemu-img-img_create-pass-Error-object-to-bdrv_img_cr.patch [bz#877240]
- kvm-qemu-img-img_create-drop-unneeded-goto-and-ret-varia2.patch 
[bz#877240]
- kvm-qmp-qmp_transaction-pass-Error-object-to-bdrv_img_cr2.patch 
[bz#877240]
- kvm-block-bdrv_img_create-drop-unused-error-handling-cod2.patch 
[bz#877240]
- kvm-pc-Add-a-new-machine-type-rhel6.5.0.patch [bz#821741]
- kvm-target-i386-cpu-Enable-SEP-by-default-for-rhel6.5.0-.patch [bz#821741]
- kvm-revert-disable-SEP-on-all-CPU-models-745717.patch [bz#821741]
- kvm-target-i386-cpu-Enable-SEP-for-Haswell-models.patch [bz#821741]
- Resolves: bz#796011
   (Prompt error of trigger blkdebug: BLKDBG_CLUSTER_FREE event is not 
the same as expected)
- Resolves: bz#821741
   ((re-)enable SEP flag on CPU models)
- Resolves: bz#877240
   (QMP: improve error message for blockdev-snapshot-sync failure)
- Resolves: bz#925170
   (MSI routing for 1553 card to guest stops working)
- Resolves: bz#953108
   (qemu-img man page still mentions host_device)

[qemu-kvm-0.12.1.2-2.366.el6]
- kvm-Revert-redhat-updating-version-info-for-qemu-kvm-0.1.patch []
- kvm-Revert-qemu-ga-ga_get_fd_handle-abort-if-fd_counter-.patch []
- kvm-Revert-qga-schema-mark-optional-GuestLogicalProcesso.patch []
- kvm-Revert-qemu-ga-use-key-value-store-to-avoid-recyclin.patch []
- kvm-Revert-qemu-ga-Plug-leaks-on-qmp_guest_network_get_i.patch []
- kvm-Revert-Replace-non-portable-asprintf-by-g_strdup_pri.patch []
- kvm-Revert-qemu-ga-qmp_guest_network_get_interfaces-get-.patch []
- kvm-Revert-qemu-ga-qmp_guest_file_-improve-error-reporti.patch []
- kvm-Revert-redhat-updating-version-info-for-qemu-kvm-0.1.patch []
- kvm-Revert-qga-convert-qemu_mallocz-to-g_malloc0-and-qem.patch []
- kvm-Revert-qga-schema-document-generic-QERR_UNSUPPORTED.patch []
- kvm-Revert-qga-add-windows-implementation-for-guest-set-.patch []
- kvm-Revert-qga-add-windows-implementation-for-guest-get-.patch []
- kvm-Revert-Fix-typos-and-misspellings.patch []
- kvm-Revert-qga-implement-qmp_guest_set_vcpus-for-Linux-w.patch []
- kvm-Revert-qga-implement-qmp_guest_get_vcpus-for-Linux-w.patch []
- kvm-Revert-qga-introduce-guest-get-vcpus-guest-set-vcpus.patch []
- kvm-Revert-qga-add-guest-set-time-command.patch []
- kvm-Revert-qga-add-guest-get-time-command.patch []
- kvm-Revert-qemu-ga-make-guest-sync-delimited-available-d.patch []
- kvm-Revert-qemu-ga-fix-confusing-GAChannelMethod-compari.patch []
- kvm-Revert-qga-cast-to-int-for-DWORD-type.patch []
- kvm-Revert-qemu-ga-Fix-unchecked-strdup-by-converting-to.patch []
- kvm-Revert-qemu-ga-Plug-memory-leak-in-guest_fsfreeze_cl.patch []
- kvm-Revert-qga-add-missing-commas-in-json-docs.patch []
- kvm-Revert-qemu-ga-Handle-errors-uniformely-in-ga_channe.patch []
- kvm-Revert-qemu-ga-Plug-fd-leak-on-ga_channel_open-error.patch []
- kvm-Revert-qemu-ga-Plug-fd-leak-on-ga_channel_listen_acc.patch []
- kvm-Revert-qemu-ga-Plug-file-descriptor-leak-on-ga_open_.patch []
- kvm-Revert-qemu-ga-Drop-pointless-lseek-from-ga_open_pid.patch []
- kvm-Revert-qemu-ga-Document-intentional-fall-through-in-.patch []
- kvm-Revert-qemu-ga-add-ga_open_logfile.patch []
- kvm-Revert-qemu-ga-ga_open_pidfile-use-qemu_open.patch []
- kvm-Revert-qga-channel-posix.c-Explicitly-include-string.patch []
- kvm-Revert-qemu-ga-sample-fsfreeze-hooks.patch []
- kvm-Revert-qemu-ga-execute-hook-to-quiesce-the-guest-on-.patch []
- kvm-Revert-qemu-ga-guest_suspend-improve-error-reporting.patch []
- kvm-Revert-qemu-ga-bios_supports_mode-improve-error-repo.patch []
- kvm-Revert-qemu-ga-qmp_guest_fstrim-get-rid-of-sprintf-e.patch []
- kvm-Revert-qemu-ga-qmp_guest_fsfreeze_-get-rid-of-sprint.patch []
- kvm-Revert-qemu-ga-build_fs_mount_list-take-an-Error-arg.patch []
- kvm-Revert-qemu-ga-qmp_guest_shutdown-improve-error-repo.patch []
- kvm-Revert-qemu-ga-qmp_guest_file_close-fix-fclose-error.patch []
- kvm-Revert-qemu-ga-guest_file_handle_find-take-an-Error-.patch []
- kvm-Revert-qga-channel-posix.c-Include-headers-it-needs.patch []
- kvm-Revert-qemu-ga-ask-and-print-error-information-from-.patch []
- kvm-Revert-qemu-sockets-add-Error-to-all-functions.patch []
- kvm-Revert-reimplement-error_setg-and-error_setg_errno-f.patch []
- kvm-Revert-cleanup-useless-return-sentence.patch []
- kvm-Revert-qemu-ga-prefer-pstrcpy-consistently-NUL-termi.patch []
- kvm-Revert-qemu-ga-Remove-unreachable-code-after-g_error.patch []
- kvm-Revert-qapi-Fix-enumeration-typo-error.patch []
- kvm-Revert-qemu-ga-Fix-null-pointer-passed-to-unlink-in-.patch []
- kvm-Revert-qemu-ga-don-t-leak-a-file-descriptor-upon-fai.patch []
- kvm-Revert-error-drop-error_get_qobject-error_set_qobjec.patch []
- kvm-Revert-qemu-ga-add-guest-fstrim-command.patch []
- kvm-Revert-qemu-ga-make-names-more-generic-for-mount-lis.patch []
- kvm-Revert-qemu-ga-align-versioning-with-QEMU_VERSION.patch []
- kvm-qga-convert-qemu_mallocz-to-g_malloc0-and-qemu_free-.patch [bz#952873]
- kvm-qemu-ga-align-versioning-with-QEMU_VERSION.patch [bz#952873]
- kvm-qemu-ga-make-names-more-generic-for-mount-list-funct.patch 
[bz#918311 bz#952873]
- kvm-qemu-ga-add-guest-fstrim-command.patch [bz#918311 bz#952873]
- kvm-error-drop-error_get_qobject-error_set_qobject.patch [bz#952873]
- kvm-qemu-ga-don-t-leak-a-file-descriptor-upon-failed-loc.patch [bz#952873]
- kvm-qemu-ga-Fix-null-pointer-passed-to-unlink-in-failure.patch [bz#952873]
- kvm-qapi-Fix-enumeration-typo-error.patch [bz#952873]
- kvm-qemu-ga-Remove-unreachable-code-after-g_error.patch [bz#952873]
- kvm-qemu-ga-prefer-pstrcpy-consistently-NUL-terminate-if.patch [bz#952873]
- kvm-cleanup-useless-return-sentence.patch [bz#952873]
- kvm-reimplement-error_setg-and-error_setg_errno-for-RHEL.patch [bz#952873]
- kvm-qemu-sockets-add-Error-to-all-functions.patch [bz#952873]
- kvm-qemu-ga-ask-and-print-error-information-from-qemu-so.patch [bz#952873]
- kvm-qga-channel-posix.c-Include-headers-it-needs.patch [bz#952873]
- kvm-qemu-ga-guest_file_handle_find-take-an-Error-argumen.patch [bz#952873]
- kvm-qemu-ga-qmp_guest_file_close-fix-fclose-error-check.patch [bz#952873]
- kvm-qemu-ga-qmp_guest_file_-improve-error-reporting.patch [bz#952873]
- kvm-qemu-ga-qmp_guest_shutdown-improve-error-reporting.patch [bz#952873]
- kvm-qemu-ga-build_fs_mount_list-take-an-Error-argument.patch [bz#952873]
- kvm-qemu-ga-qmp_guest_fsfreeze_-get-rid-of-sprintf-error.patch [bz#952873]
- kvm-qemu-ga-qmp_guest_fstrim-get-rid-of-sprintf-error_se.patch [bz#952873]
- kvm-qemu-ga-qmp_guest_network_get_interfaces-get-rid-of-.patch [bz#952873]
- kvm-qemu-ga-bios_supports_mode-improve-error-reporting.patch [bz#952873]
- kvm-qemu-ga-guest_suspend-improve-error-reporting.patch [bz#952873]
- kvm-qemu-ga-execute-hook-to-quiesce-the-guest-on-fsfreez.patch 
[bz#911569 bz#952873]
- kvm-qemu-ga-sample-fsfreeze-hooks.patch [bz#911569 bz#952873]
- kvm-qga-channel-posix.c-Explicitly-include-string.h.patch [bz#952873]
- kvm-qemu-ga-ga_open_pidfile-use-qemu_open.patch [bz#892996 bz#952873]
- kvm-qemu-ga-add-ga_open_logfile.patch [bz#892996 bz#952873]
- kvm-qemu-ga-Document-intentional-fall-through-in-channel.patch [bz#952873]
- kvm-qemu-ga-Drop-pointless-lseek-from-ga_open_pidfile.patch [bz#952873]
- kvm-qemu-ga-Plug-file-descriptor-leak-on-ga_open_pidfile.patch [bz#952873]
- kvm-qemu-ga-Plug-fd-leak-on-ga_channel_listen_accept-err.patch [bz#952873]
- kvm-qemu-ga-Plug-fd-leak-on-ga_channel_open-error-paths.patch [bz#952873]
- kvm-qemu-ga-Handle-errors-uniformely-in-ga_channel_open.patch [bz#952873]
- kvm-qga-add-missing-commas-in-json-docs.patch [bz#952873]
- kvm-Replace-non-portable-asprintf-by-g_strdup_printf.patch [bz#952873]
- kvm-qemu-ga-Plug-memory-leak-in-guest_fsfreeze_cleanup.patch [bz#952873]
- kvm-qemu-ga-Plug-leaks-on-qmp_guest_network_get_interfac.patch [bz#952873]
- kvm-qemu-ga-Fix-unchecked-strdup-by-converting-to-g_strd.patch [bz#952873]
- kvm-qga-cast-to-int-for-DWORD-type.patch [bz#952873]
- kvm-qemu-ga-fix-confusing-GAChannelMethod-comparison.patch [bz#952873]
- kvm-qemu-ga-make-guest-sync-delimited-available-during-f.patch [bz#952873]
- kvm-qemu-ga-use-key-value-store-to-avoid-recycling-fd-ha.patch [bz#952873]
- kvm-qga-add-guest-get-time-command.patch [bz#952873]
- kvm-qga-add-guest-set-time-command.patch [bz#952873]
- kvm-qga-introduce-guest-get-vcpus-guest-set-vcpus-with-s.patch 
[bz#924684 bz#952873]
- kvm-qga-implement-qmp_guest_get_vcpus-for-Linux-with-sys.patch 
[bz#924684 bz#952873]
- kvm-qga-implement-qmp_guest_set_vcpus-for-Linux-with-sys.patch 
[bz#924684 bz#952873]
- kvm-Fix-typos-and-misspellings.patch [bz#952873]
- kvm-qga-add-windows-implementation-for-guest-get-time.patch [bz#952873]
- kvm-qga-add-windows-implementation-for-guest-set-time.patch [bz#952873]
- kvm-qga-schema-mark-optional-GuestLogicalProcessor.can-o.patch 
[bz#924684 bz#952873]
- kvm-qga-schema-document-generic-QERR_UNSUPPORTED.patch [bz#924684 
bz#952873]
- kvm-qemu-ga-ga_get_fd_handle-abort-if-fd_counter-overflo.patch [bz#952873]
- Resolves: bz#892996
   (qemu-ga leaks fds to exec()ed processes [TestOnly])
- Resolves: bz#911569
   ([Hitachi 6.5 FEAT] Application-consistent online backup (qemu-ga 
freeze/thaw hooks for linux guests))
- Resolves: bz#918311
   (Backport qemu-ga guest-fstrim command to RHEL 6.x [TestOnly])
- Resolves: bz#924684
   ([FEAT] KVM guest agent vCPU plug/hot-unplug capability (RHEL 6) 
[TestOnly])
- Resolves: bz#952873
   ([RH Engineering 6.5 FEAT] Synchronize qemu guest agent with upstream)

[qemu-kvm-0.12.1.2-2.365.el6]
- kvm-qemu-ga-qmp_guest_file_-improve-error-reporting.patch [bz#952873]
- kvm-qemu-ga-qmp_guest_network_get_interfaces-get-rid-of-.patch [bz#952873]
- kvm-Replace-non-portable-asprintf-by-g_strdup_printf.patch [bz#952873]
- kvm-qemu-ga-Plug-leaks-on-qmp_guest_network_get_interfac.patch [bz#952873]
- kvm-qemu-ga-use-key-value-store-to-avoid-recycling-fd-ha.patch [bz#952873]
- kvm-qga-schema-mark-optional-GuestLogicalProcessor.can-o.patch 
[bz#924684 bz#952873]
- kvm-qemu-ga-ga_get_fd_handle-abort-if-fd_counter-overflo.patch [bz#952873]
- Resolves: bz#924684
   ([FEAT] KVM guest agent vCPU plug/hot-unplug capability (RHEL 6) 
[TestOnly])
- Resolves: bz#952873
   ([RH Engineering 6.5 FEAT] Synchronize qemu guest agent with upstream)

[qemu-kvm-0.12.1.2-2.364.el6]
- kvm-qemu-ga-align-versioning-with-QEMU_VERSION.patch [bz#952873]
- kvm-qemu-ga-make-names-more-generic-for-mount-list-funct.patch 
[bz#918311 bz#952873]
- kvm-qemu-ga-add-guest-fstrim-command.patch [bz#918311 bz#952873]
- kvm-error-drop-error_get_qobject-error_set_qobject.patch [bz#952873]
- kvm-qemu-ga-don-t-leak-a-file-descriptor-upon-failed-loc.patch [bz#952873]
- kvm-qemu-ga-Fix-null-pointer-passed-to-unlink-in-failure.patch [bz#952873]
- kvm-qapi-Fix-enumeration-typo-error.patch [bz#952873]
- kvm-qemu-ga-Remove-unreachable-code-after-g_error.patch [bz#952873]
- kvm-qemu-ga-prefer-pstrcpy-consistently-NUL-terminate-if.patch [bz#952873]
- kvm-cleanup-useless-return-sentence.patch [bz#952873]
- kvm-reimplement-error_setg-and-error_setg_errno-for-RHEL.patch [bz#952873]
- kvm-qemu-sockets-add-Error-to-all-functions.patch [bz#952873]
- kvm-qemu-ga-ask-and-print-error-information-from-qemu-so.patch [bz#952873]
- kvm-qga-channel-posix.c-Include-headers-it-needs.patch [bz#952873]
- kvm-qemu-ga-guest_file_handle_find-take-an-Error-argumen.patch [bz#952873]
- kvm-qemu-ga-qmp_guest_file_close-fix-fclose-error-check.patch [bz#952873]
- kvm-qemu-ga-qmp_guest_shutdown-improve-error-reporting.patch [bz#952873]
- kvm-qemu-ga-build_fs_mount_list-take-an-Error-argument.patch [bz#952873]
- kvm-qemu-ga-qmp_guest_fsfreeze_-get-rid-of-sprintf-error.patch [bz#952873]
- kvm-qemu-ga-qmp_guest_fstrim-get-rid-of-sprintf-error_se.patch [bz#952873]
- kvm-qemu-ga-bios_supports_mode-improve-error-reporting.patch [bz#952873]
- kvm-qemu-ga-guest_suspend-improve-error-reporting.patch [bz#952873]
- kvm-qemu-ga-execute-hook-to-quiesce-the-guest-on-fsfreez.patch 
[bz#911569 bz#952873]
- kvm-qemu-ga-sample-fsfreeze-hooks.patch [bz#911569 bz#952873]
- kvm-qga-channel-posix.c-Explicitly-include-string.h.patch [bz#952873]
- kvm-qemu-ga-ga_open_pidfile-use-qemu_open.patch [bz#892996 bz#952873]
- kvm-qemu-ga-add-ga_open_logfile.patch [bz#892996 bz#952873]
- kvm-qemu-ga-Document-intentional-fall-through-in-channel.patch [bz#952873]
- kvm-qemu-ga-Drop-pointless-lseek-from-ga_open_pidfile.patch [bz#952873]
- kvm-qemu-ga-Plug-file-descriptor-leak-on-ga_open_pidfile.patch [bz#952873]
- kvm-qemu-ga-Plug-fd-leak-on-ga_channel_listen_accept-err.patch [bz#952873]
- kvm-qemu-ga-Plug-fd-leak-on-ga_channel_open-error-paths.patch [bz#952873]
- kvm-qemu-ga-Handle-errors-uniformely-in-ga_channel_open.patch [bz#952873]
- kvm-qga-add-missing-commas-in-json-docs.patch [bz#952873]
- kvm-qemu-ga-Plug-memory-leak-in-guest_fsfreeze_cleanup.patch [bz#952873]
- kvm-qemu-ga-Fix-unchecked-strdup-by-converting-to-g_strd.patch [bz#952873]
- kvm-qga-cast-to-int-for-DWORD-type.patch [bz#952873]
- kvm-qemu-ga-fix-confusing-GAChannelMethod-comparison.patch [bz#952873]
- kvm-qemu-ga-make-guest-sync-delimited-available-during-f.patch [bz#952873]
- kvm-qga-add-guest-get-time-command.patch [bz#952873]
- kvm-qga-add-guest-set-time-command.patch [bz#952873]
- kvm-qga-introduce-guest-get-vcpus-guest-set-vcpus-with-s.patch 
[bz#924684 bz#952873]
- kvm-qga-implement-qmp_guest_get_vcpus-for-Linux-with-sys.patch 
[bz#924684 bz#952873]
- kvm-qga-implement-qmp_guest_set_vcpus-for-Linux-with-sys.patch 
[bz#924684 bz#952873]
- kvm-Fix-typos-and-misspellings.patch [bz#952873]
- kvm-qga-add-windows-implementation-for-guest-get-time.patch [bz#952873]
- kvm-qga-add-windows-implementation-for-guest-set-time.patch [bz#952873]
- kvm-qga-schema-document-generic-QERR_UNSUPPORTED.patch [bz#924684 
bz#952873]
- kvm-qga-convert-qemu_mallocz-to-g_malloc0-and-qemu_free-.patch [bz#952873]
- Resolves: bz#892996
   (qemu-ga leaks fds to exec()ed processes [TestOnly])
- Resolves: bz#911569
   ([Hitachi 6.5 FEAT] Application-consistent online backup (qemu-ga 
freeze/thaw hooks for linux guests))
- Resolves: bz#918311
   (Backport qemu-ga guest-fstrim command to RHEL 6.x [TestOnly])
- Resolves: bz#924684
   ([FEAT] KVM guest agent vCPU plug/hot-unplug capability (RHEL 6) 
[TestOnly])
- Resolves: bz#952873
   ([RH Engineering 6.5 FEAT] Synchronize qemu guest agent with upstream)

[qemu-kvm-0.12.1.2-2.363.el6]
- kvm-ksmtuned-more-flexible-process-name-search-pattern.patch [bz#902688]
- Resolves: bz#902688
   (incorrect committed_memory if set_process_name=1)

[qemu-kvm-0.12.1.2-2.362.el6]
- kvm-add-a-boot-option-to-do-strict-boot.patch [bz#903204]
- kvm-qxl-set-revision-to-1-for-rhel6.0.0.patch [bz#893344]
- kvm-usb-tag-usb-host-adapters-as-not-hotpluggable.patch [bz#879096]
- kvm-virtio-balloon-fix-integer-overflow-in-BALLOON_CHANG.patch [bz#927336]
- Resolves: bz#879096
   (qemu should disable hot-unplug usb-ehci controller and give a prompt 
if not support)
- Resolves: bz#893344
   ("info qtree" output for qxl-vga does not match between rhel6.0 host 
and rhel6.4 host with -M rhel6.0.0)
- Resolves: bz#903204
   (don't boot from un-selected devices (add a boot option 'strict' to 
qemu))
- Resolves: bz#927336
   (QMP event shows incorrect balloon value when balloon size is grater 
than or equal to 4G)

[qemu-kvm-0.12.1.2-2.361.el6]
- kvm-vnc-disable-VNC-password-authentication-security-typ.patch [bz#817066]
- kvm-vga-simplify-screendump.patch [bz#869496]
- kvm-virtio-net-stop-start-bh-when-appropriate.patch [bz#843797]
- kvm-net-clean-up-network-at-qemu-process-termination.patch [bz#884590]
- kvm-qemu-img-add-image-fragmentation-statistics.patch [bz#888008]
- kvm-qemu-img-check-r-for-repairing-images.patch [bz#888008]
- kvm-qemu-img-check-Print-fixed-clusters-and-recheck.patch [bz#888008]
- kvm-qcow2-Support-for-fixing-refcount-inconsistencies.patch [bz#888008]
- kvm-qemu-img-find-the-image-end-offset-during-check.patch [bz#888008]
- kvm-block-add-BLOCK_O_CHECK-for-qemu-img-check.patch [bz#888008]
- kvm-qemu.img.c-Use-error_report-instead-of-own-error-imp.patch [bz#888008]
- kvm-Remove-NULL-checks-for-bdrv_new-return-value.patch [bz#888008]
- kvm-qemu-img-Improve-error-messages-for-failed-bdrv_open.patch [bz#888008]
- kvm-Don-t-require-encryption-password-for-qemu-img-info-.patch [bz#888008]
- kvm-block-Replace-bdrv_get_format-by-bdrv_get_format_nam.patch [bz#888008]
- kvm-qemu-img-add-json-output-option-to-the-check-command.patch [bz#888008]
- kvm-block-raw-posix-detect-readonly-Linux-block-devices-.patch [bz#901484]
- kvm-qemu-img-convert-Remove-s-from-getopt-string.patch [bz#924165]
- kvm-qemu-img-Fix-division-by-zero-for-zero-size-images.patch [bz#864378]
- Resolves: bz#817066
   (QEMU should disable VNC password auth when in FIPS 140-2 mode)
- Resolves: bz#843797
   (qemu-kvm core dumps when virtio-net(w/ tx=timer and vhost=on) 
RHEL.6(w/ msi-x enabled) guest shutting down)
- Resolves: bz#864378
   (qemu-img convert fails with Floating Point Exception with zero 
length source image)
- Resolves: bz#869496
   (screendump wont save PPM image file if qemu-kvm booted with '-S')
- Resolves: bz#884590
   (ovs-ifup affect but ovs-ifdown not affect when run a guest with a 
wrong netdriver(e.g. ... -device virtio-pci-net,...))
- Resolves: bz#888008
   (RFE: qemu-img should be able to report the amount of space used by a 
qcow2 image stored on a block device)
- Resolves: bz#901484
   (Read-only LVM volume can be opened r/w)
- Resolves: bz#924165
   (qemu-img convert -s is silently ignored)

[qemu-kvm-0.12.1.2-2.360.el6]
- kvm-Fix-regression-introduced-by-machine-accel.patch [bz#916020]
- Resolves: bz#916020
   ([RHEL6.4] [regression] qemu-kvm does not enable ioeventfd)

[qemu-kvm-0.12.1.2-2.359.el6]
- kvm-e1000-fix-link-down-handling-with-auto-negotiation.patch [bz#907716]
- kvm-e1000-unbreak-the-guest-network-when-migration-to-RH.patch [bz#907716]
- Resolves: bz#907716
   (use set_link  to change rtl8139 and e1000 network card's status but 
fail to make effectively after reboot guest)

[qemu-kvm-0.12.1.2-2.358.el6]
- kvm-Revert-block-fix-block-tray-status.patch [bz#890012]
- Related: bz#890012
   (tray-open should be 1 after ejects the CD-ROM for virtio-scsi device)

[qemu-kvm-0.12.1.2-2.357.el6]
- kvm-block-fix-block-tray-status.patch [bz#890012]
- kvm-qdev-add-blocksize-property-type.patch [bz#889135]
- kvm-block-enforce-constraints-on-block-size-properties.patch [bz#889135]
- kvm-e1000-Discard-packets-that-are-too-long-if-SBP-and-L.patch [bz#910842]
- kvm-e1000-Discard-oversized-packets-based-on-SBP-LPE.patch [bz#910842]
- Resolves: bz#889135
   (core trace/dump if specify the value of 
physical_block_size/logical_block_size is not multiple of 512 bytes)
- Resolves: bz#890012
   (tray-open should be 1 after ejects the CD-ROM for virtio-scsi device)
- Resolves: bz#910842
   (CVE-2012-6075  qemu (e1000 device driver): Buffer overflow when 
processing large packets when SBP and LPE flags are disabled [rhel-6.5])

[qemu-kvm-0.12.1.2-2.356.el6]
- kvm-Revert-e1000-no-need-auto-negotiation-if-link-was-do.patch [bz#907397]
- Resolves: bz#907397
   (Patch "e1000: no need auto-negotiation if link was down" may break 
e1000 guest)

[qemu-kvm-0.12.1.2-2.355.el6]
- kvm-Revert-audio-spice-add-support-for-volume-control.patch [bz#884253]
- kvm-Revert-hw-ac97-add-support-for-volume-control.patch [bz#884253]
- kvm-Revert-hw-ac97-the-volume-mask-is-not-only-0x1f.patch [bz#884253]
- kvm-Revert-hw-ac97-remove-USE_MIXER-code.patch [bz#884253]
- kvm-Revert-audio-don-t-apply-volume-effect-if-backend-ha.patch [bz#884253]
- kvm-Revert-audio-add-VOICE_VOLUME-ctl.patch [bz#884253]
- kvm-Revert-audio-split-sample-conversion-and-volume-mixi.patch [bz#884253]
- Resolves: bz#884253
   (Allow control of volume from within Windows Guests (Volume Mixture))

[qemu-kvm-0.12.1.2-2.354.el6]
- spec: add Epoch to old_conflict_ver
- Resolves: bz#895954
   (qemu-kvm-rhev conflicts and provides qemu-kvm)

[qemu-kvm-0.12.1.2-2.353.el6]
- kvm-qxl-fix-range-check-for-rev3-io-commands.patch [bz#876982]
- kvm-dataplane-avoid-reentrancy-during-virtio_blk_data_pl.patch [bz#894995]
- kvm-dataplane-support-viostor-virtio-pci-status-bit-sett.patch [bz#894995]
- kvm-qxl-stop-using-non-revision-4-rom-fields-for-revisio.patch [bz#869981]
- kvm-qxl-change-rom-size-to-8192.patch [bz#869981]
- Resolves: bz#869981
   (Cross version migration between different host with spice is broken)
- Resolves: bz#876982
   (Start Windows 7 guest, connect using virt-viewer within seconds 
guest locks up)
- Resolves: bz#894995
   (core dump when install windows guest with x-data-plane=on)
- Resolves: bz#895954
   (qemu-kvm-rhev conflicts and provides qemu-kvm)

[qemu-kvm-0.12.1.2-2.352.el6]
- kvm-block-make-qiov_is_aligned-public.patch [bz#895392]
- kvm-dataplane-extract-virtio-blk-read-write-processing-i.patch [bz#895392]
- kvm-dataplane-handle-misaligned-virtio-blk-requests.patch [bz#895392]
- Resolves: bz#895392
   (fail to initialize the the data disk specified x-data-plane=on via 
'Device Manager' in win7 64bit guest)

[qemu-kvm-0.12.1.2-2.351.el6]
- kvm-qxl-save-qemu_create_displaysurface_from-result.patch [bz#885644]
- Resolves: bz#839832
   (qemu-ga: document selinux policy for read/write of guest files)
- Resolves: bz#885644
   (Memory leak and use after free in qxl_render_update_area_unlocked())

[qemu-kvm-0.12.1.2-2.350.el6]
- kvm-raw-posix-add-raw_get_aio_fd-for-virtio-blk-data-pla.patch [bz#877836]
- kvm-configure-add-CONFIG_VIRTIO_BLK_DATA_PLANE.patch [bz#877836]
- kvm-vhost-make-memory-region-assign-unassign-functions-p.patch [bz#877836]
- kvm-dataplane-add-host-memory-mapping-code.patch [bz#877836]
- kvm-dataplane-add-virtqueue-vring-code.patch [bz#877836]
- kvm-event_notifier-add-event_notifier_set.patch [bz#877836]
- kvm-dataplane-add-event-loop.patch [bz#877836]
- kvm-dataplane-add-Linux-AIO-request-queue.patch [bz#877836]
- kvm-iov-add-iov_discard_front-back-to-remove-data.patch [bz#877836]
- kvm-iov-add-qemu_iovec_concat_iov.patch [bz#877836]
- kvm-virtio-blk-Turn-drive-serial-into-a-qdev-property.patch [bz#877836]
- kvm-virtio-blk-define-VirtIOBlkConf.patch [bz#877836]
- kvm-virtio-blk-add-scsi-on-off-to-VirtIOBlkConf.patch [bz#877836]
- kvm-dataplane-add-virtio-blk-data-plane-code.patch [bz#877836]
- kvm-virtio-blk-add-x-data-plane-on-off-performance-featu.patch [bz#877836]
- kvm-virtio-pci-fix-virtio_pci_set_guest_notifiers-error-.patch [bz#877836]
- Resolves: bz#877836
   (backport virtio-blk data-plane patches)

[qemu-kvm-0.12.1.2-2.349.el6]
- kvm-pc-rhel6-compat-enable-S3-S4-for-6.1-and-lower-machi.patch [bz#886798]
- kvm-e1000-no-need-auto-negotiation-if-link-was-down.patch [bz#890288]
- kvm-rtl8139-preserve-link-state-across-device-reset.patch [bz#890288]
- kvm-pci-assign-Enable-MSIX-on-device-to-match-guest.patch [bz#886410]
- Resolves: bz#886410
   (interrupts aren't passed from the Hypervisor to VMs running Mellanox 
ConnectX3 VFs)
- Resolves: bz#886798
   (Guest should get S3/S4 state according to machine type to avoid 
cross migration issue)
- Resolves: bz#890288
   (use set_link  to change rtl8139 and e1000 network card's status but 
fail to make effectively after reboot guest)
- Resolves: bz#886410
   (interrupts aren't passed from the Hypervisor to VMs running Mellanox 
ConnectX3 VFs)

[qemu-kvm-0.12.1.2-2.348.el6]
- kvm-spice-add-new-spice-server-callbacks-to-ui-spice-dis.patch [bz#879559]
- kvm-vmmouse-add-reset-handler.patch [bz#884450]
- kvm-vmmouse-fix-queue_size-field-initialization.patch [bz#884450]
- kvm-hw-vmmouse.c-Disable-vmmouse-after-reboot.patch [bz#884450]
- kvm-block-Fix-vpc-initialization-of-the-Dynamic-Disk-Hea.patch [bz#887897]
- kvm-block-vpc-write-checksum-back-to-footer-after-check.patch [bz#887897]
- Resolves: bz#879559
   (spice with non-qxl vga dumps core)
- Resolves: bz#884450
   (after change mac address of guest, mouse inside guest can not be 
used after system_reset in qemu)
- Resolves: bz#887897
   (Backport vpc initialization of the Dynamic Disk Header fix)

[qemu-kvm-0.12.1.2-2.347.el6]
- kvm-qxl-vnc-register-a-vm-state-change-handler-for-dummy.patch [#873563]
- kvm-hyper-v-Minimal-hyper-v-support-v5.patch [#801196]
- kvm-audio-split-sample-conversion-and-volume-mixing.patch [bz#884253]
- kvm-audio-add-VOICE_VOLUME-ctl.patch [bz#884253]
- kvm-audio-don-t-apply-volume-effect-if-backend-has-VOICE.patch [bz#884253]
- kvm-hw-ac97-remove-USE_MIXER-code.patch [bz#884253]
- kvm-hw-ac97-the-volume-mask-is-not-only-0x1f.patch [bz#884253]
- kvm-hw-ac97-add-support-for-volume-control.patch [bz#884253]
- kvm-audio-spice-add-support-for-volume-control.patch [bz#884253]
- Resolves: bz#873563
   (Guest aborted when boot with vnc and qxl)
- Resolves: bz#801196
   (Win28k KVM guest on RHEL6.1 BSOD with CLOCK_WATCHDOG_TIMEOUT)
- Resolves bz#884253
   (Allow control of volume from within Windows Guests (Volume Mixture))

[qemu-kvm-0.12.1.2-2.346.el6]
- qemu-ga: add appropriate flags to the guest agent builds
- Resolves: bz#787723

[qemu-kvm-0.12.1.2-2.345.el6]
- Update spec file to generate i686 and win32 packages [bz#787723 bz#815180]
- Resolves: bz#787723 bz#815180

[qemu-kvm-0.12.1.2-2.344.el6]
- kvm-hw-pc-Correctly-order-compatibility-props.patch [bz#733302]
- kvm-trace-trace-monitor-qmp-dispatch-completion.patch [bz#881732]
- kvm-Add-query-events-command-to-QMP-to-query-async-event.patch [bz#881732]
- kvm-Add-event-notification-for-guest-balloon-changes.patch [bz#881732]
- kvm-Add-rate-limiting-of-RTC_CHANGE-BALLOON_CHANGE-WATCH.patch [bz#881732]
- Resolves: bz#733302
   (Migration failed with error "warning: error while loading state for 
instance 0x0 of device '0000:00:02.0/qxl")
- Resolves: bz#881732
   (vdsm: vdsm is stuck in recovery for almost an hour on NFS storage 
with running vm's when blocking storage from host)

[qemu-kvm-0.12.1.2-2.343.el6]
- kvm-Revert-hyper-v-Minimal-hyper-v-support.patch [bz#801196]
- Related: bz#801196
   (Win28k KVM guest on RHEL6.1 BSOD with CLOCK_WATCHDOG_TIMEOUT)

[qemu-kvm-0.12.1.2-2.342.el6]
- kvm-add-cscope.-to-.gitignore.patch
- kvm-.gitignore-ignore-vi-swap-files-and-ctags-files.patch
- kvm-Add-TAGS-and-to-.gitignore.patch

[qemu-kvm-0.12.1.2-2.341.el6]
- Add Conflicts to spec file [bz#877901]
- Resolves: bz#877901
   (qemu-img and qemu-kvm conflict with qemu-img-rhev and qemu-kvm-rhev)

[qemu-kvm-0.12.1.2-2.340.el6]
- kvm-qxl-reload-memslots-after-migration-when-qxl-is-in-U.patch [bz#874574]
- Resolves: bz#874574
   (VM terminates when changing display configuration during migration)

[qemu-kvm-0.12.1.2-2.339.el6]
- kvm-Recognize-PCID-feature.patch [bz#869214]
- kvm-target-i386-cpu-add-CPUID_EXT_PCID-constant.patch [bz#869214]
- kvm-add-PCID-feature-to-Haswell-CPU-model-definition.patch [bz#869214]
- Resolves: bz#869214
   (Cpu flag "invpcid" is not exposed to guest on Hashwell host)

[qemu-kvm-0.12.1.2-2.338.el6]
- kvm-remove-rdtscp-flag-from-Opteron_G5-model-definition.patch [bz#874400]
- kvm-block-add-bdrv_reopen-support-for-raw-hdev-floppy-an.patch [bz#877339]
- kvm-qcow2-Fix-refcount-table-size-calculation.patch [bz#870917]
- kvm-qapi-disable-block-commit-command-for-rhel.patch [bz#878991]
- Resolves: bz#870917
   (qcow2: Crash when growing large refcount table)
- Resolves: bz#874400
   ("rdtscp" flag defined on Opteron_G5 model and cann't be exposed to 
guest)
- Resolves: bz#877339
   (fail to commit live snapshot image(lv) to a backing image(lv))
- Resolves: bz#878991
   (block-commit functionality should be RHEV-only, and disabled for RHEL)

[qemu-kvm-0.12.1.2-2.337.el6]
- kvm-hyper-v-Minimal-hyper-v-support.patch [bz#801196]
- Resolves: bz#801196
   (Win28k KVM guest on RHEL6.1 BSOD with CLOCK_WATCHDOG_TIMEOUT)

[qemu-kvm-0.12.1.2-2.336.el6]
- kvm-usb-host-scan-for-usb-devices-when-the-vm-starts.patch [bz#876534]
- kvm-qxl-call-dpy_gfx_resize-when-entering-vga-mode.patch [bz#865767]
- kvm-vga-fix-bochs-alignment-issue.patch [bz#877933]
- Resolves: bz#865767
   (qemu crashed when rhel6.3 64 bit guest reboots)
- Resolves: bz#876534
   ([regression] unable to boot from usb-host devices)
- Resolves: bz#877933
   (vga: fix bochs alignment issue)

[qemu-kvm-0.12.1.2-2.335.el6]
- kvm-vl-Fix-cross-version-migration-for-odd-RAM-sizes.patch [bz#860573]
- Resolves: bz#860573
   (Live migration from rhel6.3 release version to rhel6.4 newest 
version with 501MB memory in guest will fail)

[qemu-kvm-0.12.1.2-2.334.el6]
- kvm-i386-cpu-name-new-CPUID-bits.patch [bz#838126]
- kvm-x86-cpu-add-new-Opteron-CPU-model.patch [bz#838126]
- Resolves: bz#838126
   ([FEAT RHEL 6.4] Include support for AMD Seoul (AMD Opteron™ 4xxx 
series) processor)

[qemu-kvm-0.12.1.2-2.333.el6]
- kvm-i386-kvm-kvm_arch_get_supported_cpuid-move-R_EDX-hac.patch [bz#691638]
- kvm-i386-kvm-kvm_arch_get_supported_cpuid-replace-nested.patch [bz#691638]
- kvm-i386-kvm-set-CPUID_EXT_HYPERVISOR-on-kvm_arch_get_su.patch [bz#691638]
- kvm-i386-kvm-set-CPUID_EXT_TSC_DEADLINE_TIMER-on-kvm_arc.patch [bz#691638]
- kvm-i386-kvm-x2apic-is-not-supported-without-in-kernel-i.patch [bz#691638]
- kvm-target-i385-make-cpu_x86_fill_host-void.patch [bz#691638]
- kvm-target-i386-cpu-make-cpu-host-check-enforce-code-KVM.patch [bz#691638]
- kvm-target-i386-kvm_cpu_fill_host-use-GET_SUPPORTED_CPUI.patch [bz#691638]
- Resolves: bz#691638
   (x2apic is not exported to guest when boot guest with -cpu host)

[qemu-kvm-0.12.1.2-2.332.el6]
- kvm-Fixes-related-to-processing-of-qemu-s-numa-option.patch [bz#733720]
- kvm-create-kvm_arch_vcpu_id-function.patch [bz#733720]
- kvm-target-i386-kvm-set-vcpu_id-to-APIC-ID-instead-of-CP.patch [bz#733720]
- kvm-fw_cfg-remove-FW_CFG_MAX_CPUS-from-fw_cfg_init.patch [bz#733720]
- kvm-pc-set-CPU-APIC-ID-explicitly.patch [bz#733720]
- kvm-pc-set-fw_cfg-data-based-on-APIC-ID-calculation.patch [bz#733720]
- kvm-CPU-hotplug-use-apic_id_for_cpu.patch [bz#733720]
- kvm-target-i386-topology-and-APIC-ID-utility-functions.patch [bz#733720]
- kvm-sysemu.h-add-extern-declarations-for-smp_cores-smp_t.patch [bz#733720]
- kvm-pc-generate-APIC-IDs-according-to-CPU-topology.patch [bz#733720]
- Resolves: bz#733720
   ('-smp 24,sockets=2,cores=6,threads=2' exposes 8 & 4 cores to CPUs on 
RHEL6 Linux guests)

[qemu-kvm-0.12.1.2-2.331.el6]
- kvm-scsi-simplify-handling-of-the-VPD-page-length-field.patch [bz#831102]
- kvm-scsi-block-remove-properties-that-are-not-relevant-f.patch [bz#831102]
- kvm-scsi-more-fixes-to-properties-for-passthrough-device.patch [bz#831102]
- Resolves: bz#831102
   (add the ability to set a wwn for SCSI disks)

[qemu-kvm-0.12.1.2-2.330.el6]
- kvm-e1000-switch-to-symbolic-names-for-pci-registers.patch [bz#866736]
- kvm-pci-interrupt-pin-documentation-update.patch [bz#866736]
- kvm-e1000-Don-t-set-the-Capabilities-List-bit.patch [bz#866736]
- kvm-qemu-ga-pass-error-message-to-OpenFileFailed-error.patch [bz#867983]
- Resolves: bz#866736
   ([hck][svvp] PCI Hardware Compliance Test for Systems job failed when 
e1000 is in use)
- Resolves: bz#867983
   (qemu-ga: empty reason string for OpenFileFailed error)

[qemu-kvm-0.12.1.2-2.329.el6]
- kvm-Introduce-machine-command-option.patch [bz#859447]
- kvm-Generalize-machine-command-line-option.patch [bz#859447]
- kvm-Allow-to-leave-type-on-default-in-machine.patch [bz#859447]
- kvm-qemu-option-Introduce-default-mechanism.patch [bz#859447]
- kvm-qemu-option-Add-support-for-merged-QemuOptsLists.patch [bz#859447]
- kvm-Make-machine-enable-kvm-options-merge-into-a-single-.patch [bz#859447]
- kvm-memory-add-machine-dump-guest-core-on-off.patch [bz#859447]
- Resolves: bz#859447
   ([Hitachi 6.4 FEAT] Coredump filter to exclude KVM guest OS memory 
out of QEMU process)

[qemu-kvm-0.12.1.2-2.328.el6]
- kvm-raw-posix-don-t-assign-bs-read_only.patch [bz#767233]
- kvm-block-clarify-the-meaning-of-BDRV_O_NOCACHE.patch [bz#767233]
- kvm-qcow2-Update-whole-header-at-once.patch [bz#767233]
- kvm-qcow2-Keep-unknown-header-extension-when-rewriting-h.patch [bz#767233]
- kvm-block-push-bdrv_change_backing_file-error-checking-u.patch [bz#767233]
- kvm-block-update-in-memory-backing-file-and-format.patch [bz#767233]
- kvm-stream-fix-ratelimiting-corner-case.patch [bz#767233]
- kvm-stream-tweak-usage-of-bdrv_co_is_allocated.patch [bz#767233]
- kvm-stream-move-is_allocated_above-to-block.c.patch [bz#767233]
- kvm-block-New-bdrv_get_flags.patch [bz#767233]
- kvm-block-correctly-set-the-keep_read_only-flag.patch [bz#767233]
- kvm-block-Framework-for-reopening-files-safely.patch [bz#767233]
- kvm-block-move-aio-initialization-into-a-helper-function.patch [bz#767233]
- kvm-block-move-open-flag-parsing-in-raw-block-drivers-to.patch [bz#767233]
- kvm-block-use-BDRV_O_NOCACHE-instead-of-s-aligned_buf-in.patch [bz#767233]
- kvm-block-purge-s-aligned_buf-and-s-aligned_buf_size-fro.patch [bz#767233]
- kvm-cutils-break-fcntl_setfl-out-into-accesible-helper-f.patch [bz#767233]
- kvm-block-raw-posix-image-file-reopen.patch [bz#767233]
- kvm-block-raw-image-file-reopen.patch [bz#767233]
- kvm-block-qed-image-file-reopen.patch [bz#767233]
- kvm-block-qcow2-image-file-reopen.patch [bz#767233]
- kvm-block-qcow-image-file-reopen.patch [bz#767233]
- kvm-block-vdi-image-file-reopen.patch [bz#767233]
- kvm-block-vpc-image-file-reopen.patch [bz#767233]
- kvm-block-convert-bdrv_commit-to-use-bdrv_reopen.patch [bz#767233]
- kvm-block-remove-keep_read_only-flag-from-BlockDriverSta.patch [bz#767233]
- kvm-block-after-creating-a-live-snapshot-make-old-image-.patch [bz#767233]
- kvm-block-add-support-functions-for-live-commit-to-find-.patch [bz#767233]
- kvm-qerror-add-QERR_INVALID_PARAMETER_COMBINATION.patch [bz#767233]
- kvm-qerror-Error-types-for-block-commit.patch [bz#767233]
- kvm-block-add-live-block-commit-functionality.patch [bz#767233]
- kvm-block-helper-function-to-find-the-base-image-of-a-ch.patch [bz#767233]
- kvm-QAPI-add-command-for-live-block-commit-block-commit.patch [bz#767233]
- kvm-block-make-bdrv_find_backing_image-compare-canonical.patch [bz#767233]
- kvm-block-in-commit-determine-base-image-from-the-top-im.patch [bz#767233]
- Resolves: bz#767233
   (RFE - Support advanced (bi-directional) live deletion / merge of 
snapshots)

[qemu-kvm-0.12.1.2-2.327.el6]
- kvm-fdc-fix-DIR-register-migration.patch [bz#854474]
- kvm-fdc-introduce-new-property-migrate_dir.patch [bz#854474]
- kvm-usb-redir-Change-usbredir_open_chardev-into-usbredir.patch [bz#861331]
- kvm-usb-redir-Don-t-make-migration-fail-in-none-seamless.patch [bz#861331]
- Resolves: bz#854474
   (floppy I/O error after do live migration with floppy in used)
- Resolves: bz#861331
   (Allow non-seamless migration of vms with usb-redir devices)

[qemu-kvm-0.12.1.2-2.326.el6]
- kvm-bitmap-add-a-generic-bitmap-and-bitops-library.patch [bz#844627]
- kvm-bitops-fix-test_and_change_bit.patch [bz#844627]
- kvm-add-hierarchical-bitmap-data-type-and-test-cases.patch [bz#844627]
- kvm-block-implement-dirty-bitmap-using-HBitmap.patch [bz#844627]
- kvm-block-return-count-of-dirty-sectors-not-chunks.patch [bz#844627]
- kvm-block-allow-customizing-the-granularity-of-the-dirty.patch [bz#844627]
- kvm-mirror-use-target-cluster-size-as-granularity.patch [bz#844627]
- kvm-qxl-don-t-abort-on-guest-trigerrable-ring-indices-mi.patch [bz#770842]
- kvm-qxl-Slot-sanity-check-in-qxl_phys2virt-is-off-by-one.patch [bz#770842]
- kvm-hw-qxl.c-qxl_phys2virt-replace-panics-with-guest_bug.patch [bz#770842]
- kvm-qxl-check-for-NULL-return-from-qxl_phys2virt.patch [bz#770842]
- kvm-qxl-replace-panic-with-guest-bug-in-qxl_track_comman.patch [bz#770842]
- kvm-qxl-qxl_add_memslot-remove-guest-trigerrable-panics.patch [bz#770842]
- kvm-qxl-don-t-assert-on-guest-create_guest_primary.patch [bz#770842]
- kvm-qxl-Add-missing-GCC_FMT_ATTR-and-fix-format-specifie.patch [bz#770842]
- kvm-qxl-ioport_write-remove-guest-trigerrable-abort.patch [bz#770842]
- kvm-hw-qxl-s-qxl_guest_bug-qxl_set_guest_bug.patch [bz#770842]
- kvm-hw-qxl-ignore-guest-from-guestbug-until-reset.patch [bz#770842]
- kvm-qxl-reset-current_async-on-qxl_soft_reset.patch [bz#770842]
- kvm-qxl-update_area_io-guest_bug-on-invalid-parameters.patch [bz#770842]
- kvm-qxl-disallow-unknown-revisions.patch [bz#770842]
- kvm-qxl-add-QXL_IO_MONITORS_CONFIG_ASYNC.patch [bz#770842]
- kvm-configure-print-spice-protocol-and-spice-server-vers.patch [bz#770842]
- kvm-qemu-ga-switch-to-the-new-error-format-on-the-wire.patch [bz#797227]
- kvm-rtl8139-implement-8139cp-link-status.patch [bz#852965]
- kvm-e1000-update-nc.link_down-in-e1000_post_load.patch [bz#852965]
- kvm-virtio-net-update-nc.link_down-in-virtio_net_load.patch [bz#852965]
- Resolves: bz#770842
   (RFE: qemu-kvm: qxl device should support multiple monitors)
- Resolves: bz#797227
   (qemu guest agent should report error description)
- Resolves: bz#844627
   (copy cluster-sized blocks to the target of live storage migration)
- Resolves: bz#852965
   (set_link can not change rtl8139 network card's status)

[qemu-kvm-0.12.1.2-2.325.el6]
- kvm-x86-cpuid-add-missing-CPUID-feature-flag-names.patch [bz#843084]
- kvm-x86-Implement-SMEP-and-SMAP.patch [bz#843084]
- kvm-i386-cpu-add-missing-CPUID-EAX-7-ECX-0-flag-names.patch [bz#843084]
- kvm-add-missing-CPUID-bit-constants.patch [bz#843084]
- kvm-add-Haswell-CPU-model.patch [bz#843084]
- kvm-scsi-introduce-hotplug-and-hot_unplug-interfaces-for.patch [bz#808660]
- kvm-scsi-establish-precedence-levels-for-unit-attention.patch [bz#808660]
- kvm-scsi-disk-report-resized-disk-via-sense-codes.patch [bz#808660]
- kvm-scsi-report-parameter-changes-to-HBA-drivers.patch [bz#808660]
- kvm-virtio-scsi-do-not-crash-on-adding-buffers-to-the-ev.patch [bz#808660]
- kvm-virtio-scsi-Implement-hotplug-support-for-virtio-scs.patch [bz#808660]
- kvm-virtio-scsi-Report-missed-events.patch [bz#808660]
- kvm-virtio-scsi-do-not-report-dropped-events-after-reset.patch [bz#808660]
- kvm-virtio-scsi-report-parameter-change-events.patch [bz#808660]
- kvm-virtio-scsi-add-backwards-compatibility-properties-f.patch [bz#808660]
- kvm-x86-Fix-DPL-write-back-of-segment-registers.patch [bz#852612]
- kvm-x86-Remove-obsolete-SS.RPL-DPL-aligment.patch [bz#852612]
- Resolves: bz#808660
   (RFE - Virtio-scsi should support block_resize)
- Resolves: bz#843084
   ([Intel 6.4 FEAT] Haswell new instructions support for qemu-kvm)
- Resolves: bz#852612
   (guest hang if query cpu frequently during pxe boot)

[qemu-kvm-0.12.1.2-2.324.el6]
- kvm-qxl-Add-set_client_capabilities-interface-to-QXLInte.patch [bz#860017]
- kvm-qxl-Ignore-set_client_capabilities-pre-post-migrate.patch [bz#860017]
- kvm-qxl-Set-default-revision-to-4.patch [bz#860017]
- Resolves: bz#860017
   ([RFE] -spice- Add rendering support in order to improve spice 
performance)

[qemu-kvm-0.12.1.2-2.323.el6]
- kvm-create_config-separate-section-for-qemu_-dir-variabl.patch [bz#856422]
- kvm-configure-add-localstatedir.patch [bz#856422]
- kvm-qemu-ga-use-state-dir-from-CONFIG_QEMU_LOCALSTATEDIR.patch [bz#856422]
- kvm-qemu-ga-ga_open_pidfile-add-new-line-to-pidfile.patch [bz#856422]
- kvm-spec-pass-localstatedir-in-configure.patch [bz#856422]
- kvm-add-tsc-deadline-flag-name-to-feature_ecx-table.patch [bz#767944]
- kvm-qerror-OpenFileFailed-add-__com.redhat_error_message.patch [bz#806775]
- kvm-monitor-memory_save-pass-error-message-to-OpenFileFa.patch [bz#806775]
- kvm-dump-qmp_dump_guest_memory-pass-error-message-to-Ope.patch [bz#806775]
- kvm-blockdev-do_change_block-pass-error-message-to-OpenF.patch [bz#806775]
- kvm-blockdev-qmp_transaction-pass-error-message-to-OpenF.patch [bz#806775]
- kvm-blockdev-drive_reopen-pass-error-message-to-OpenFile.patch [bz#806775]
- Resolves: bz#767944
   ([Intel 6.4 FEAT] VIRT: TSC deadline support for qemu-kvm)
- Resolves: bz#806775
   (QMP: add errno information to OpenFileFailed error)
- Resolves: bz#856422
   (qemu-ga: after reboot of frozen fs, guest-fsfreeze-status is wrong)

[qemu-kvm-0.12.1.2-2.322.el6]
- kvm-spice-switch-to-queue-for-vga-mode-updates.patch [bz#854528]
- kvm-spice-split-qemu_spice_create_update.patch [bz#854528]
- kvm-spice-add-screen-mirror.patch [bz#854528]
- kvm-spice-send-updates-only-for-changed-screen-content.patch [bz#854528]
- kvm-tracetool-support-format-strings-containing-parenthe.patch [bz#820136]
- kvm-qxl-add-dev-id-to-guest-prints.patch [bz#820136]
- kvm-qxl-logger-add-timestamp-to-command-log.patch [bz#820136]
- kvm-hw-qxl-Fix-format-string-errors.patch [bz#820136]
- kvm-qxl-switch-qxl.c-to-trace-events.patch [bz#820136]
- kvm-qxl-better-cleanup-for-surface-destroy.patch [bz#820136]
- kvm-qxl-qxl_render.c-add-trace-events.patch [bz#820136]
- Resolves: bz#820136
   (RFE: Improve qxl logging by adding trace-events from upstream)
- Resolves: bz#854528
   (spice: fix vga mode performance)

[qemu-kvm-0.12.1.2-2.321.el6]
- kvm-support-TSC-deadline-MSR-with-subsection.patch [bz#767944]
- kvm-doc-correct-default-NIC-to-rtl8139.patch [bz#833687]
- kvm-Add-API-to-create-memory-mapping-list.patch [bz#832458]
- kvm-exec-add-cpu_physical_memory_is_io.patch [bz#832458]
- kvm-target-i386-cpu.h-add-CPUArchState.patch [bz#832458]
- kvm-implement-cpu_get_memory_mapping.patch [bz#832458]
- kvm-Add-API-to-check-whether-paging-mode-is-enabled.patch [bz#832458]
- kvm-Add-API-to-get-memory-mapping.patch [bz#832458]
- kvm-Add-API-to-get-memory-mapping-without-do-paging.patch [bz#832458]
- kvm-target-i386-Add-API-to-write-elf-notes-to-core-file.patch [bz#832458]
- kvm-target-i386-Add-API-to-write-cpu-status-to-core-file.patch [bz#832458]
- kvm-target-i386-add-API-to-get-dump-info.patch [bz#832458]
- kvm-target-i386-Add-API-to-get-note-s-size.patch [bz#832458]
- kvm-make-gdb_id-generally-avialable-and-rename-it-to-cpu.patch [bz#832458]
- kvm-hmp.h-include-qdict.h.patch [bz#832458]
- kvm-monitor-allow-qapi-and-old-hmp-to-share-the-same-dis.patch [bz#832458]
- kvm-introduce-a-new-monitor-command-dump-guest-memory-to.patch [bz#832458]
- kvm-qmp-dump-guest-memory-improve-schema-doc.patch [bz#832458]
- kvm-qmp-dump-guest-memory-improve-schema-doc-again.patch [bz#832458]
- kvm-qmp-dump-guest-memory-don-t-spin-if-non-blocking-fd-.patch [bz#832458]
- kvm-hmp-dump-guest-memory-hardcode-protocol-argument-to-.patch [bz#832458]
- Resolves: bz#767944
   ([Intel 6.4 FEAT] VIRT: TSC deadline support for qemu-kvm)
- Resolves: bz#832458
   ([FEAT RHEL6.4]: Support dump-guest-memory monitor command)
- Resolves: bz#833687
   (manpage says e1000 is the default nic (default is rtl8139))

[qemu-kvm-0.12.1.2-2.320.el6]
- kvm-stream-do-not-copy-unallocated-sectors-from-the-base.patch [bz#832336]
- kvm-x86-cpuid-add-host-to-the-list-of-supported-CPU-mode.patch [bz#833152]
- kvm-target-i386-Fold-cpu-cpuid-model-output-into-cpu-hel.patch [bz#833152]
- kvm-target-i386-Add-missing-CPUID_-constants.patch [bz#833152]
- kvm-target-i386-Move-CPU-models-from-cpus-x86_64.conf-to.patch [bz#833152]
- kvm-Eliminate-cpus-x86_64.conf-file-v2.patch [bz#833152]
- kvm-target-i386-x86_cpudef_setup-coding-style-change.patch [bz#833152]
- kvm-target-i386-Kill-cpudef-config-section-support.patch [bz#833152]
- kvm-target-i386-Drop-unused-setscalar-macro.patch [bz#833152]
- kvm-target-i386-move-compatibility-static-variables-to-t.patch [bz#833152]
- kvm-target-i386-group-declarations-of-compatibility-func.patch [bz#833152]
- kvm-disable-SEP-on-all-CPU-models.patch [bz#745717]
- kvm-replace-disable_cpuid_leaf10-with-set_pmu_passthroug.patch 
[bz#833152 bz#852083]
- kvm-enable-PMU-emulation-only-on-cpu-host-v3.patch [bz#852083]
- kvm-expose-tsc-deadline-timer-feature-to-guest.patch [bz#767944]
- kvm-enable-TSC-deadline-on-SandyBridge-CPU-model-on-rhel.patch [bz#767944]
- kvm-introduce-CPU-model-compat-function-to-set-level-fie.patch [bz#689665]
- kvm-set-level-4-on-CPU-models-Conroe-Penryn-Nehalem-v2.patch [bz#689665]
- kvm-convert-boot-to-QemuOpts.patch [bz#854191]
- kvm-add-a-boot-parameter-to-set-reboot-timeout.patch [bz#854191]
- kvm-sockets-Drop-sockets_debug-debug-code.patch [bz#680356]
- kvm-sockets-Clean-up-inet_listen_opts-s-convoluted-bind-.patch [bz#680356]
- kvm-qerror-add-five-qerror-strings.patch [bz#680356]
- kvm-sockets-change-inet_connect-to-support-nonblock-sock.patch [bz#680356]
- kvm-sockets-use-error-class-to-pass-listen-error.patch [bz#680356]
- kvm-use-inet_listen-inet_connect-to-support-ipv6-migrati.patch [bz#680356]
- kvm-socket-clean-up-redundant-assignment.patch [bz#680356]
- kvm-net-inet_connect-inet_connect_opts-add-in_progress-a.patch [bz#680356]
- kvm-migration-don-t-rely-on-any-QERR_SOCKET_.patch [bz#680356]
- kvm-qerror-drop-QERR_SOCKET_CONNECT_IN_PROGRESS.patch [bz#680356]
- kvm-Refactor-inet_connect_opts-function.patch [bz#680356]
- kvm-Separate-inet_connect-into-inet_connect-blocking-and.patch [bz#680356]
- kvm-Fix-address-handling-in-inet_nonblocking_connect.patch [bz#680356]
- kvm-Clear-handler-only-for-valid-fd.patch [bz#680356]
- Resolves: bz#680356
   (Live migration failed in ipv6 environment)
- Resolves: bz#689665
   (Specify the number of cpu cores failed with cpu model Nehalem Penryn 
and Conroe)
- Resolves: bz#745717
   (SEP flag is not exposed to guest, but is defined on CPU model config)
- Resolves: bz#767944
   ([Intel 6.4 FEAT] VIRT: TSC deadline support for qemu-kvm)
- Resolves: bz#832336
   (block streaming "explodes" a qcow2 file to the full virtual size of 
the disk)
- Resolves: bz#833152
   (per-machine-type CPU models for safe migration)
- Resolves: bz#852083
   (qemu-kvm "vPMU passthrough" mode breaks migration, shouldn't be 
enabled by default)
- Resolves: bz#854191
   (Add a new boot parameter to set the delay time before rebooting)

[qemu-kvm-0.12.1.2-2.319.el6]
- kvm-scsi-fix-WRITE-SAME-transfer-length-and-direction.patch [bz#841171]
- kvm-scsi-Specify-the-xfer-direction-for-UNMAP-commands.patch [bz#841171]
- kvm-scsi-add-a-qdev-property-for-the-disk-s-WWN.patch [bz#831102]
- kvm-ide-Adds-wwn-hex-qdev-option.patch [bz#831102]
- spice: update build dependencies [bz#857937]
- Resolves: bz#831102
   (add the ability to set a wwn for SCSI disks)
- Resolves: bz#841171
   (fix parsing of UNMAP command)
- Resolves: bz#857937
   (exit with error if old spice-server is used and '-spice 
seamless-migration=on' option)

[qemu-kvm-0.12.1.2-2.318.el6]
- kvm-monitor-Fix-leakage-during-completion-processing.patch [bz#807146]
- kvm-monitor-Fix-command-completion-vs.-boolean-switches.patch [bz#807146]
- kvm-linux-headers-update-asm-kvm_para.h-to-3.6.patch [bz#835101]
- kvm-get-set-PV-EOI-MSR.patch [bz#835101]
- kvm-kill-dead-KVM_UPSTREAM-code.patch [bz#835101]
- Resolves: bz#807146
   (snapshot_blkdev tab completion for device id missing)
- Resolves: bz#835101
   (RFE: backport pv eoi support - qemu-kvm)

[qemu-kvm-0.12.1.2-2.317.el6]
- kvm-ehci-RHEL-6-only-call-ehci_advance_async_state-ehci-.patch [bz#805172]
- kvm-usb-ehci-drop-unused-isoch_pause-variable.patch [bz#805172]
- kvm-usb-ehci-Drop-unused-sofv-value.patch [bz#805172]
- kvm-usb-ehci-Ensure-frindex-writes-leave-a-valid-frindex.patch [bz#805172]
- kvm-ehci-fix-reset.patch [bz#805172]
- kvm-ehci-remove-unused-attach_poll_counter.patch [bz#805172]
- kvm-ehci-create-ehci_update_frindex.patch [bz#805172]
- kvm-ehci-rework-frame-skipping.patch [bz#805172]
- kvm-ehci-fix-ehci_qh_do_overlay.patch [bz#805172]
- kvm-ehci-fix-td-writeback.patch [bz#805172]
- kvm-ehci-Schedule-async-bh-when-IAAD-bit-gets-set.patch [bz#805172]
- kvm-ehci-simplify-ehci_state_executing.patch [bz#805172]
- kvm-ehci-Properly-report-completed-but-not-yet-processed.patch [bz#805172]
- kvm-ehci-Don-t-process-too-much-frames-in-1-timer-tick-v.patch [bz#805172]
- kvm-ehci-Don-t-set-seen-to-0-when-removing-unseen-queue-.patch [bz#805172]
- kvm-ehci-Walk-async-schedule-before-and-after-migration.patch [bz#805172]
- kvm-usb-redir-Set-ep-max_packet_size-if-available.patch [bz#805172]
- kvm-usb-redir-Add-a-usbredir_reject_device-helper-functi.patch [bz#805172]
- kvm-usb-redir-Change-cancelled-packet-code-into-a-generi.patch [bz#805172]
- kvm-usb-redir-Add-an-already_in_flight-packet-id-queue.patch [bz#805172]
- kvm-usb-redir-Store-max_packet_size-in-endp_data.patch [bz#805172]
- kvm-usb-redir-Add-support-for-migration.patch [bz#805172]
- kvm-usb-redir-Add-chardev-open-close-debug-logging.patch [bz#805172]
- Resolves: bz#805172
   (Add live migration support for USB)

[qemu-kvm-0.12.1.2-2.316.el6]
- Add missing patch, that was already supposed to be in the paackage
   kvm-scsi-do-not-require-a-minimum-allocation-length-2.patch
- Regenerated kvm-scsi-remove-useless-debug-messages.patch to match
   what was submitted/reviewed
- Resolves: bz#825188
   (make scsi-testsuite pass)

[qemu-kvm-0.12.1.2-2.315.el6]
- kvm-usb-unique-packet-ids.patch [bz#805172]
- kvm-usb-redir-Notify-our-peer-when-we-reject-a-device-du.patch [bz#805172]
- kvm-usb-redir-Reset-device-address-and-speed-on-disconne.patch [bz#805172]
- kvm-usb-redir-Correctly-handle-the-usb_redir_babble-usbr.patch [bz#805172]
- kvm-usb-redir-Never-return-USB_RET_NAK-for-async-handled.patch [bz#805172]
- kvm-usb-redir-Don-t-delay-handling-of-open-events-to-a-b.patch [bz#805172]
- kvm-usb-redir-Get-rid-of-async-struct-get-member.patch [bz#805172]
- kvm-usb-redir-Get-rid-of-local-shadow-copy-of-packet-hea.patch [bz#805172]
- kvm-usb-redir-Get-rid-of-unused-async-struct-dev-member.patch [bz#805172]
- kvm-usb-redir-Move-to-core-packet-id-handling.patch [bz#805172]
- kvm-usb-redir-Return-babble-when-getting-more-bulk-data-.patch [bz#805172]
- kvm-usb-redir-Convert-to-new-libusbredirparser-0.5-API.patch [bz#805172]
- kvm-disable-s3-s4-by-default.patch [bz#848369]
- Require usbredir-devel >= 0.5 [bz#848369]
- Resolves: bz#848369
   (S3/S4 should be disabled by default)
- Related: bz#805172
   (Add live migration support for USB)

[qemu-kvm-0.12.1.2-2.314.el6]
- kvm-net-notify-iothread-after-flushing-queue.patch [bz#852665]
- kvm-e1000-flush-queue-whenever-can_receive-can-go-from-f.patch [bz#852665]
- kvm-spice-abort-on-invalid-streaming-cmdline-params.patch [bz#831708]
- kvm-skip-media-change-notify-on-reopen.patch [bz#849657]
- kvm-qmp-qmp-events.txt-add-missing-doc-for-the-SUSPEND-e.patch [bz#827499]
- kvm-qmp-add-SUSPEND_DISK-event.patch [bz#827499]
- Resolves: bz#827499
   (RFE: QMP notification for S3/S4 events)
- Resolves: bz#831708
   (Spice-Server, VM Creation works when a bad value is entered for 
streaming-video)
- Resolves: bz#849657
   (scsi devices see an unit attention condition on migration)
- Resolves: bz#852665
   (Backport e1000 receive queue fixes from upstream)

[qemu-kvm-0.12.1.2-2.313.el6]
- kvm-qemu-options.hx-Improve-read-write-config-options-de.patch [bz#818134]
- kvm-scsi-disk-Fail-medium-writes-with-proper-sense-for-r.patch [bz#846268]
- kvm-Add-PIIX4-properties-to-control-PM-system-states.patch [bz#827503]
- kvm-vl-Tighten-parsing-of-m-argument.patch [bz#755594]
- kvm-vl-Round-argument-of-m-up-to-multiple-of-8KiB.patch [bz#755594]
- kvm-vl-Round-argument-of-m-up-to-multiple-of-2MiB-instea.patch [bz#755594]
- Resolves: bz#755594
   (-m 1 crashes)
- Resolves: bz#818134
   ('-writeconfig/-readconfig' option need to update in qemu-kvm manpage)
- Resolves: bz#827503
   (Config s3/s4 per VM - in qemu-kvm)
- Resolves: bz#846268
   ([virtio-win][scsi] Windows guest Core dumped when trying to 
initialize readonly scsi data disk)

[qemu-kvm-0.12.1.2-2.312.el6]
- kvm-uhci-zap-uhci_pre_save.patch [bz#805172]
- kvm-ehci-move-async-schedule-to-bottom-half.patch [bz#805172]
- kvm-ehci-schedule-async-bh-on-async-packet-completion.patch [bz#805172]
- kvm-ehci-kick-async-schedule-on-wakeup.patch [bz#805172]
- kvm-ehci-Kick-async-schedule-on-wakeup-in-the-non-compan.patch [bz#805172]
- kvm-ehci-raise-irq-in-the-frame-timer.patch [bz#805172]
- kvm-ehci-add-live-migration-support.patch [bz#805172]
- kvm-ehci-fix-Interrupt-Threshold-Control-implementation.patch [bz#805172]
- kvm-scsi-prepare-migration-code-for-usb-storage-support.patch [bz#805172]
- kvm-Endian-fix-an-assertion-in-usb-msd.patch [bz#805172]
- kvm-usb-storage-remove-MSDState-residue.patch [bz#805172]
- kvm-usb-storage-add-usb_msd_packet_complete.patch [bz#805172]
- kvm-usb-storage-add-scsi_off-remove-scsi_buf.patch [bz#805172]
- kvm-usb-storage-migration-support.patch [bz#805172]
- kvm-usb-storage-DPRINTF-fixup.patch [bz#805172]
- kvm-usb-restore-USBDevice-attached-on-vmload.patch [bz#805172]
- kvm-usb-host-attach-only-to-running-guest.patch [bz#805172]
- kvm-usb-host-live-migration-support.patch [bz#805172]
- Resolves: bz#805172
   (Add live migration support for USB)

[qemu-kvm-0.12.1.2-2.311.el6]
- kvm-qemu-options.hx-Improve-nodefaults-description.patch [bz#817224]
- kvm-Allow-silent-system-resets.patch [bz#850927]
- kvm-qmp-don-t-emit-the-RESET-event-on-wakeup-from-S3.patch [bz#850927]
- kvm-qmp-emit-the-WAKEUP-event-when-the-guest-is-put-to-r.patch [bz#850927]
- kvm-reset-PMBA-and-PMREGMISC-PIIX4-registers.patch [bz#854304]
- Resolves: bz#817224
   (there is no "-nodefaults" option help doc in qemu-kvm man page)
- Resolves: bz#850927
   (QMP: two events related issues on S3 wakeup)
- Resolves: bz#854304
   (reset PMBA and PMREGMISC PIIX4 registers)

[qemu-kvm-0.12.1.2-2.310.el6]
- kvm-pc-refactor-RHEL-compat-code.patch [bz#835101]
- kvm-cpuid-disable-pv-eoi-for-6.3-and-older-compat-types.patch [bz#835101]
- kvm-kvm_pv_eoi-add-flag-support.patch [bz#835101]
- kvm-spice-notify-spice-server-on-vm-start-stop.patch [bz#836133]
- kvm-spice-notify-on-vm-state-change-only-via-spice_serve.patch [bz#836133]
- kvm-spice-migration-add-QEVENT_SPICE_MIGRATE_COMPLETED.patch [bz#836133]
- kvm-spice-add-migrated-flag-to-spice-info.patch [bz#836133]
- kvm-spice-adding-seamless-migration-option-to-the-comman.patch [bz#836133]
- kvm-spice-increase-the-verbosity-of-spice-section-in-qem.patch [bz#836133]
- kvm-disable-rdtscp-on-all-CPU-model-definitions.patch [bz#814426]
- Resolves: bz#814426
   ("rdtscp" flag defined on SandyBridge and Opteron models, but not 
supported by the kernel)
- Resolves: bz#835101
   (RFE: backport pv eoi support - qemu-kvm)
- Resolves: bz#836133
   (spice migration: prevent race with libvirt)

[qemu-kvm-0.12.1.2-2.309.el6]
- kvm-qxl-render-fix-broken-vnc-spice-since-commit-f934493.patch [bz#851143]
- kvm-scsi-add-missing-test-for-cancelled-request.patch [bz#805501 
bz#805501, bz#808664]
- kvm-scsi-make-code-more-homogeneous-in-AIO-callback-func.patch [bz#814084]
- kvm-scsi-move-scsi_flush_complete-around.patch [bz#814084]
- kvm-scsi-add-support-for-FUA-on-writes.patch [bz#814084]
- kvm-scsi-force-unit-access-on-VERIFY.patch [bz#808664 bz#808664, 
bz#805501]
- kvm-scsi-disk-more-assertions-and-resets-for-aiocb.patch [bz#808664 
bz#808664, bz#805501]
- kvm-virtio-scsi-do-not-compare-32-bit-QEMU-tags-against-.patch [bz#808664]
- kvm-vvfat-Use-cache-unsafe.patch [bz#825691]
- kvm-block-prevent-snapshot-mode-TMPDIR-symlink-attack.patch [bz#825691]
- CVE: CVE-2012-2652
- Resolves: bz#825691
   ( CVE-2012-2652 qemu: vulnerable to temporary file symlink attacks 
[rhel-6.4])
- Resolves: bz#805501
   (qemu-kvm core dumped while sending system_reset to a virtio-scsi guest)
- Resolves: bz#805501,
   (qemu-kvm core dumped while sending system_reset to a virtio-scsi guest)
- Resolves: bz#808664
   (With virtio-scsi disk guest can't resume form "No space left on device")
- Resolves: bz#808664,
   (With virtio-scsi disk guest can't resume form "No space left on device")
- Resolves: bz#814084
   (scsi disk emulation doesn't enforce FUA (Force Unit Access) on writes)
- Resolves: bz#851143
   (qemu-kvm segfaulting when running a VM)

[qemu-kvm-0.12.1.2-2.308.el6]
- kvm-console-bounds-check-whenever-changing-the-cursor-du.patch [bz#851258]
- Resolves: bz#851258
   (EMBARGOED CVE-2012-3515 qemu: VT100 emulation vulnerability [rhel-6.4])

[qemu-kvm-0.12.1.2-2.307.el6]
- Update information: Add bug 805533 information to changelog (fix for 
827612 fixed also 805533)
- kvm-hda-move-input-widgets-from-duplex-to-common.patch [bz#801063]
- kvm-hda-add-hda-micro-codec.patch [bz#801063]
- kvm-hda-fix-codec-ids.patch [bz#801063]
- Resolves: bz#801063
   ([RFE] Ability to configure sound pass-through to appear as MIC as 
opposed to line-in)
- Resolves: bz#805533
   (qemu-ga: possible race while suspending the guest)

[qemu-kvm-0.12.1.2-2.306.el6]
- kvm-kvmclock-guest-stop-notification.patch [bz#831614]
- kvm-usb-storage-fix-SYNCHRONIZE_CACHE.patch [bz#839957]
- kvm-usb-change-VID-PID-for-usb-hub-and-usb-msd-to-preven.patch [bz#813713]
- kvm-usb-add-serial-number-generator.patch [bz#813713]
- kvm-add-rhel6.4.0-machine-type.patch [bz#813713]
- kvm-usb-add-compat-property-to-skip-unique-serial-number.patch [bz#813713]
- kvm-qemu-img-Fix-segmentation-fault.patch [bz#846954]
- kvm-qemu-img-Fix-qemu-img-convert-obacking_file.patch [bz#816575]
- Resolves: bz#813713
   (Windows guest can't drive more than 21 usb-storage devices)
- Resolves: bz#816575
   (backing clusters of the image convert with -B  are allocated when 
they shouldn't)
- Resolves: bz#831614
   ([6.4 FEAT] KVM suppress cpu softlockup message after suspend/resume 
of a VM)
- Resolves: bz#839957
   (usb-storage: SYNCHRONIZE_CACHE is broken)
- Resolves: bz#846954
   (qemu-img convert segfaults on zeroed image)

[qemu-kvm-0.12.1.2-2.305.el6]
- kvm-e1000-Pad-short-frames-to-minimum-size-60-bytes.patch [bz#607510 
bz#819915 bz#819915]
- kvm-e1000-Fix-multi-descriptor-packet-checksum-offload.patch 
[bz#607510 bz#819915 bz#819915]
- kvm-e1000-introduce-bits-of-PHY-control-register.patch [bz#607510 
bz#607510 bz#819915]
- kvm-e1000-conditionally-raise-irq-at-the-end-of-MDI-cycl.patch 
[bz#607510 bz#607510 bz#819915]
- kvm-e1000-Preserve-link-state-across-device-reset.patch [bz#607510 
bz#607510 bz#819915]
- kvm-e1000-move-reset-function-earlier-in-file.patch [bz#607510 
bz#607510 bz#819915]
- kvm-e1000-introduce-helpers-to-manipulate-link-status.patch [bz#607510 
bz#607510 bz#819915]
- kvm-e1000-introduce-bit-for-debugging-PHY-emulation.patch [bz#607510 
bz#607510 bz#819915]
- kvm-e1000-link-auto-negotiation-emulation.patch [bz#607510 bz#607510 
bz#819915]
- Resolves: bz#607510
   (Windows7 guest cannot resume after suspended to disk after plenty of 
pause:resume iterations - e1000)
- Resolves: bz#819915
   (e1000: Fix multi-descriptor packet checksum offload)

[qemu-kvm-0.12.1.2-2.304.el6]
- kvm-qemu-options.hx-Fix-set_password-and-expire_password.patch [bz#813633]
- Resolves: bz#813633
   (need to update qemu-kvm about "-vnc" option for "password" in man page)

[qemu-kvm-0.12.1.2-2.303.el6]
- kvm-acpi_piix4-Disallow-write-to-up-down-PCI-hotplug-reg.patch [bz#807391]
- kvm-acpi_piix4-Fix-PCI-hotplug-race.patch [bz#807391]
- kvm-acpi_piix4-Remove-PCI_RMV_BASE-write-code.patch [bz#807391]
- kvm-acpi_piix4-Re-define-PCI-hotplug-eject-register-read.patch [bz#807391]
- kvm-acpi-explicitly-account-for-1-device-per-slot.patch [bz#807391]
- Resolves: bz#807391
   (lost hotplug events)

[qemu-kvm-0.12.1.2-2.302.el6]
- kvm-fdc-DIR-Digital-Input-Register-should-return-status-.patch [bz#729244]
- kvm-fdc-simplify-media-change-handling.patch [bz#729244]
- kvm-fdc-fix-media-detection.patch [bz#729244]
- kvm-fdc-fix-implied-seek-while-there-is-no-media-in-driv.patch [bz#729244]
- kvm-fdc-rewrite-seek-and-DSKCHG-bit-handling.patch [bz#729244]
- kvm-fdc-fix-interrupt-handling.patch [bz#729244]
- kvm-qemu-keymaps-Finnish-keyboard-mapping-broken.patch [bz#794653]
- Resolves: bz#729244
   (floppy does not show in guest after change floppy from no inserted 
to new file)
- Resolves: bz#794653
   (Finnish keymap has errors)

[qemu-kvm-0.12.1.2-2.301.el6]
- kvm-audio-streaming-from-usb-devices.patch [bz#808653 bz#831549]
- kvm-usb-uhci-fix-commit-8e65b7c04965c8355e4ce43211582b6b.patch 
[bz#808653 bz#831549]
- kvm-usb-uhci-fix-expire-time-initialization.patch [bz#808653 bz#831549]
- kvm-usb-uhci-implement-bandwidth-management.patch [bz#808653 bz#831549]
- kvm-uhci-fix-bandwidth-management.patch [bz#808653 bz#831549]
- Resolves: bz#808653
   (Audio quality is very bad when playing audio via passthroughed USB 
speaker in guest)
- Resolves: bz#831549
   (unmount of usb storage in RHEL guest takes around 50mins)

[qemu-kvm-0.12.1.2-2.300.el6]
- kvm-e1000-use-MII-status-register-for-link-up-down.patch [bz#643577]
- kvm-pci-assign-Use-struct-for-MSI-X-table.patch [bz#784496]
- kvm-pci-assign-Only-calculate-maximum-MSI-X-vector-entri.patch [bz#784496]
- kvm-pci-assign-Proper-initialization-for-MSI-X-table.patch [bz#784496]
- kvm-pci-assign-Allocate-entries-for-all-MSI-X-vectors.patch [bz#784496]
- kvm-pci-assign-Update-MSI-X-config-based-on-table-writes.patch [bz#784496]
- Resolves: bz#643577
   (Lost packet during bonding test with e1000 nic)
- Resolves: bz#784496
   (Device assignment doesn't get updated for guest irq pinning)

[qemu-kvm-0.12.1.2-2.299.el6]
- kvm-qdev-properties-restrict-uint32-input-values-between.patch [bz#797728]
- Resolves: bz#797728
   (qemu-kvm allows a value of -1 for uint32 qdev property types)

[qemu-kvm-0.12.1.2-2.298.el6]
- kvm-Revert-guest-agent-remove-unsupported-guest-agent-co.patch [bz#819900]
- kvm-qemu-ga-add-guest-file-operations-in-qemu-ga-BLACKLI.patch [bz#819900]
- kvm-virtio-console-Fix-failure-on-unconnected-pty.patch [bz#839156]
- kvm-scsi-do-not-require-a-minimum-allocation-length-for-.patch [bz#825188]
- kvm-scsi-set-VALID-bit-to-0-in-fixed-format-sense-data.patch [bz#825188]
- kvm-scsi-do-not-report-bogus-overruns-for-commands-in-th.patch [bz#825188]
- kvm-scsi-do-not-require-a-minimum-allocation-length-for-.patch [bz#825188]
- kvm-scsi-remove-useless-debug-messages.patch [bz#825188]
- kvm-vnc-add-a-more-descriptive-error-message.patch [bz#796043]
- Resolves: bz#796043
   ('getaddrinfo(127.0.0.1,5902): Name or service not known' when 
starting guest on host with IPv6 only)
- Resolves: bz#819900
   ([6.3 FEAT] add guest-file-* operations into posix qemu-ga)
- Resolves: bz#825188
   (make scsi-testsuite pass)
- Resolves: bz#839156
   (Fedora 16 and 17 guests hang during boot)

[qemu-kvm-0.12.1.2-2.297.el6]
- kvm-remove-broken-code-for-tty.patch [bz#806768]
- kvm-add-qemu_chr_set_echo.patch [bz#806768]
- kvm-move-atexit-term_exit-and-O_NONBLOCK-to-qemu_chr_ope.patch [bz#806768]
- kvm-add-set_echo-implementation-for-qemu_chr_stdio.patch [bz#806768]
- kvm-block-don-t-create-mirror-block-job-if-the-target-bd.patch [bz#814102]
- kvm-hda-audio-send-v1-migration-format-for-rhel6.1.0.patch [bz#821692]
- kvm-Revert-qemu-ga-make-guest-suspend-posix-only.patch [bz#827612]
- kvm-qemu-ga-win32-add-guest-suspend-stubs.patch [bz#827612]
- kvm-qemu-ga-Fix-spelling-in-documentation.patch [bz#827612]
- kvm-qemu-ga-add-win32-guest-suspend-disk-command.patch [bz#827612]
- kvm-configure-fix-mingw32-libs_qga-typo.patch [bz#827612]
- kvm-qemu-ga-add-win32-guest-suspend-ram-command.patch [bz#827612]
- kvm-qemu-ga-add-guest-network-get-interfaces-command.patch [bz#827612]
- kvm-qemu-ga-qmp_guest_network_get_interfaces-Use-qemu_ma.patch [bz#827612]
- kvm-qemu-ga-add-guest-sync-delimited.patch [bz#827612]
- kvm-qemu-ga-for-w32-fix-leaked-handle-ov.hEvent-in-ga_ch.patch [bz#827612]
- kvm-qemu-ga-fix-bsd-build-and-re-org-linux-specific-impl.patch [bz#827612]
- kvm-qemu-ga-generate-missing-stubs-for-fsfreeze.patch [bz#827612]
- kvm-qemu-ga-fix-help-output.patch [bz#827612]
- kvm-qemu-ga-guest_fsfreeze_build_mount_list-use-g_malloc.patch [bz#827612]
- kvm-qemu-ga-improve-recovery-options-for-fsfreeze.patch [bz#827612]
- kvm-qemu-ga-add-a-whitelist-for-fsfreeze-safe-commands.patch [bz#827612]
- kvm-qemu-ga-persist-tracking-of-fsfreeze-state-via-files.patch [bz#827612]
- kvm-qemu-ga-Implement-alternative-to-O_ASYNC.patch [bz#827612]
- kvm-qemu-ga-fix-some-common-typos.patch [bz#827612]
- kvm-qapi-add-support-for-command-options.patch [bz#827612]
- kvm-qemu-ga-don-t-warn-on-no-command-return.patch [bz#827612]
- kvm-qemu-ga-guest-shutdown-don-t-emit-a-success-response.patch [bz#827612]
- kvm-qemu-ga-guest-suspend-disk-don-t-emit-a-success-resp.patch [bz#827612]
- kvm-qemu-ga-guest-suspend-ram-don-t-emit-a-success-respo.patch [bz#827612]
- kvm-qemu-ga-guest-suspend-hybrid-don-t-emit-a-success-re.patch [bz#827612]
- kvm-qemu-ga-make-reopen_fd_to_null-public.patch [bz#827612]
- kvm-qemu-ga-become_daemon-reopen-standard-fds-to-dev-nul.patch [bz#827612]
- kvm-qemu-ga-guest-suspend-make-the-API-synchronous.patch [bz#827612]
- kvm-qemu-ga-guest-shutdown-become-synchronous.patch [bz#827612]
- kvm-qemu-ga-guest-shutdown-use-only-async-signal-safe-fu.patch [bz#827612]
- kvm-qemu-ga-fix-segv-after-failure-to-open-log-file.patch [bz#827612]
- kvm-configure-check-if-environ-is-declared.patch [bz#827612]
- kvm-qemu-ga-Fix-missing-environ-declaration.patch [bz#827612]
- kvm-qemu-ga-Fix-use-of-environ-on-Darwin.patch [bz#827612]
- kvm-qemu-ga-avoid-blocking-on-atime-update-when-reading-.patch [bz#827612]
- Resolves: bz#806768
   (-qmp stdio is unusable)
- Resolves: bz#814102
   (mirroring starts anyway with "existing" mode and a non-existing target)
- Resolves: bz#827612
   (Update qemu-ga to its latest upstream version)

[qemu-kvm-0.12.1.2-2.296.el6]
- Load KVM modules in postinstall scriptlet [bz#836498]
- kvm-isa-bus-Remove-bogus-IRQ-sharing-check.patch [bz#771624]
- Resolves: bz#836498
   (postinstall scriptlet no longer loads KVM modules)
- Resolves: bz#771624
   (guest fails with error: isa irq 4 already assigned when starting 
guest with more than two serial devices)

[qemu-kvm-0.12.1.2-2.295.el6]
- kvm-x86-Pass-KVMState-to-kvm_arch_get_supported_cpui.patch [bz#819562]
- kvm-Expose-CPUID-leaf-7-only-for-cpu-host-v2.patch [bz#819562]
- Resolves: bz#819562
   (SMEP is enabled unconditionally)

[qemu-kvm-0.12.1.2-2.294.el6]
- Re-adding patches that were missing
- kvm-scsi-fix-fw-p1-take2.patch [bz#782029]
- kvm-scsi-fix-fw-p2-take2.patch [bz#782029]
- kvm-remove-blkmirror-take2.patch [bz#802284]
- Resolves: bz#782029
   ([RFE] virtio-scsi: qemu-kvm implementation)
- Resolves: bz#802284
   (RFE: Support live migration of storage (mirroring))

[qemu-kvm-0.12.1.2-2.293.el6]
- kvm-qxl-set-size-of-PCI-IO-BAR-correctly-16-for-revision.patch [bz#698936]
- Resolves: bz#698936
   (Migrate failed from RHEL6.1 host to RHEL6.3 host with -M rhel6.1.0 
(qxl and usb device related))

[2:0.12.1.2-2.292.el6]
- kvm-block-do-not-reuse-the-backing-file-across-bdrv_clos.patch [bz#816471]
- kvm-block-Introduce-path_has_protocol-function.patch [bz#818876]
- kvm-block-Fix-the-use-of-protocols-in-backing-files.patch [bz#818876]
- kvm-block-simplify-path_is_absolute.patch [bz#818876]
- kvm-block-protect-path_has_protocol-from-filenames-with-.patch [bz#818876]
- kvm-qemu-img-make-info-backing-file-output-correct-and-e.patch [bz#818876]
- Resolves: bz#816471
   (qemu-kvm is not closing the merged images files (mirroring with 
"full"=true))
- Resolves: bz#818876
   (streaming to stable iscsi path names (with colons) fails to close 
backing file)

[2:0.12.1.2-2.291.el6]
- kvm-fix-mirror_abort-NULL-pointer-dereference.patch [bz#818226]
- kvm-fail-drive-reopen-before-reaching-mirroring-steady-s.patch [bz#813862]
- kvm-qemu-kvm-rhev-obsoletes-all-released-qemu-kvm-versio.patch [bz#818620]
- Resolves: bz#813862
   (post-snap1 fixups to live block copy aka mirroring)
- Resolves: bz#818226
   (Weird check for null pointer in mirror_abort())
- Resolves: bz#818620
   (qemu-kvm-rhev should obsolete qemu-kvm)

[qemu-kvm-0.12.1.2-2.290.el6]
- kvm-block-change-block-job-set-speed-argument-from-value.patch [bz#813953]
- kvm-block-add-speed-optional-parameter-to-block-stream.patch [bz#813953]
- Resolves: bz#813953
   (block-job-set-speed is racy with block-stream/drive-mirror)

[qemu-kvm-0.12.1.2-2.289.el6]
- kvm-virtio-serial-bus-fix-guest_connected-init-before-dr.patch [bz#787974]
- kvm-virtio-serial-bus-Unset-guest_connected-at-reset-and.patch [bz#787974]
- Resolves: bz#787974
   (Spice Client mouse loss after live migrate windows guest with spice 
vmc channel and inactive guest service)

[qemu-kvm-0.12.1.2-2.288.el6]
- kvm-qcow2-Don-t-hold-cache-references-across-yield.patch [bz#812705]
- Resolves: bz#812705
   (Installing guest with cluster_size=4096, failed)

[qemu-kvm-0.12.1.2-2.287.el6]
- kvm-trace-events-Rename-next-argument.patch [bz#798676]
- kvm-Revert-raw-posix-do-not-linearize-anymore-direct-I-O.patch [bz#814617]
- Resolves: bz#798676
   (do not use next  as a variable name in qemu-kvm systemtap tapset)
- Resolves: bz#814617
   (NFS performance regression in large file sequential writes.)

[qemu-kvm-0.12.1.2-2.286.el6]
- kvm-block-make-bdrv_append-assert-that-dirty_bitmap-is-N.patch [bz#813862]
- kvm-mirror-remove-need-for-bdrv_drain_all-in-block_job_c.patch 
[bz#813810 bz#813862]
- kvm-block-add-block_job_sleep.patch [bz#813810 bz#813862]
- kvm-block-wait-for-job-callback-in-block_job_cancel_sync.patch 
[bz#813810 bz#813862]
- kvm-block-drive-reopen-fixes.patch [bz#813862]
- kvm-block-drive-mirror-fixes.patch [bz#813862]
- kvm-block-remove-duplicate-check-in-qmp_transaction.patch [bz#813862]
- kvm-mirror-do-not-reset-sector_num.patch [bz#813862]
- Resolves: bz#813810
   (plug small race window at the end of block_stream command)
- Resolves: bz#813862
   (post-snap1 fixups to live block copy aka mirroring)

[qemu-kvm-0.12.1.2-2.285.el6]
- kvm-virtio-add-missing-mb-on-enable-notification.patch [bz#804578]
- Resolves: bz#804578
   (KVM Guest with virtio network driver loses network connectivity)

[qemu-kvm-0.12.1.2-2.284.el6]
- kvm-qemu-kvm.spec.template-fix-Provides-versioning.patch [bz#800496]
- kvm-qemu-kvm.spec.template-qemu-kvm-rhev-obsolete-old-qe.patch [bz#800496]
- kvm-qxl-PC_RHEL6_1_COMPAT-make-qxl-default-revision-valu.patch [bz#698936]
- Resolves: bz#698936
   (Migrate failed in different version of RHEL 6.1 host)
- Resolves: bz#800496
   (RHEV specific qemu-kvm)

[qemu-kvm-0.12.1.2-2.283.el6]
- kvm-virtio-scsi-prepare-migration-format-for-multiqueue.patch [bz#810507]
- kvm-virtio-add-missing-mb-on-notification.patch [bz#804578]
- Resolves: bz#804578
   (KVM Guest with virtio network driver loses network connectivity)
- Resolves: bz#810507
   (prepare virtio-scsi migration format for multiqueue)

[qemu-kvm-0.12.1.2-2.282.el6]
- kvm-usb-storage-fix-request-canceling.patch [bz#807313]
- Resolves: bz#807313
   (qemu-kvm core dumped while booting guest with usb-storage running on 
uhci)

[qemu-kvm-0.12.1.2-2.281.el6]
- kvm-Block-streaming-disable-for-RHEL.patch [bz#808805]
- Resolves: bz#808805
   (qemu-kvm-el version should disable block_stream)

[qemu-kvm-0.12.1.2-2.280.el6]
- kvm-device-assignment-Disable-MSI-MSI-X-in-assigned-devi.patch [bz#798967]
- kvm-qcow2-Fix-return-value-of-alloc_refcount_block.patch [bz#812833]
- Resolves: bz#798967
   (host kernel panic when sending system_reset to windows guest with 
82576 PF assigned)
- Resolves: bz#812833
   (qcow2 converting error when -o cluster_size <= 2048)

[qemu-kvm-0.12.1.2-2.279.el6]
- kvm-block-Set-backing_hd-to-NULL-after-deleting-it.patch [bz#812948]
- kvm-block-another-bdrv_append-fix.patch [bz#812948]
- kvm-ehci-remove-hack.patch [bz#812328]
- Resolves: bz#812328
   (qemu-kvm aborted when using multiple usb storage on Win2003 guest)
- Resolves: bz#812948
   (drive-reopen broken with snapshots)

[qemu-kvm-0.12.1.2-2.278.el6]
- kvm-block-pass-new-base-image-format-to-bdrv_change_back.patch 
[bz#801449 bz#811228]
- kvm-use-hyphens-in-streaming-commands-to-indicate-async-.patch [bz#812085]
- kvm-block-set-job-speed-in-block_set_speed.patch [bz#806432]
- kvm-block-bdrv_append-fixes.patch [bz#806432]
- kvm-block-fail-live-snapshot-if-disk-has-no-medium.patch [bz#806432]
- kvm-block-open-backing-file-as-read-only-when-probing-fo.patch [bz#806432]
- kvm-Count-dirty-blocks-and-expose-an-API-to-get-dirty-co.patch [bz#806432]
- kvm-block-fix-shift-in-dirty-bitmap-calculation.patch [bz#806432]
- kvm-block-fix-allocation-size-for-dirty-bitmap.patch [bz#806432]
- kvm-block-introduce-new-dirty-bitmap-functionality.patch [bz#806432]
- kvm-block-allow-interrupting-a-co_sleep_ns.patch [bz#806432]
- kvm-block-allow-doing-I-O-in-a-job-after-cancellation.patch [bz#806432]
- kvm-block-cancel-job-on-drive-reopen.patch [bz#806432]
- kvm-block-add-witness-argument-to-drive-reopen.patch [bz#806432]
- kvm-block-add-mirror-job.patch [bz#806432]
- kvm-block-copy-over-job-and-dirty-bitmap-fields-in-bdrv_.patch [bz#806432]
- kvm-block-rewrite-drive-mirror-for-mirror-job.patch [bz#806432]
- kvm-remove-blkmirror.patch [bz#806432]
- Resolves: bz#801449
   (qemu-kvm is not closing the merged images files (block_stream))
- Resolves: bz#806432
   (Review the design/code of the blkmirror block driver)
- Resolves: bz#811228
   (block streaming reverts image to auto-probe backing file format)
- Resolves: bz#812085
   (use the name block-job-cancel to indicate async cancel support)

[qemu-kvm-0.12.1.2-2.277.el6]
- kvm-qemu-kvm.spec.template-fix-datadir-directory-path.patch [bz#800496]
- Resolves: bz#800496
   (RHEV specific qemu-kvm)

[qemu-kvm-0.12.1.2-2.276.el6]
- kvm-usb-add-USBDescriptor-use-for-device-descriptors.patch [bz#807878]
- kvm-usb-use-USBDescriptor-for-device-qualifier-descripto.patch [bz#807878]
- kvm-usb-use-USBDescriptor-for-config-descriptors.patch [bz#807878]
- kvm-usb-use-USBDescriptor-for-interface-descriptors.patch [bz#807878]
- kvm-usb-use-USBDescriptor-for-endpoint-descriptors.patch [bz#807878]
- kvm-usb-host-rewrite-usb_linux_update_endp_table.patch [bz#807878]
- Resolves: bz#807878
   (Cannot hear sound when passthrough a USB speaker into RHEL guest)

[qemu-kvm-0.12.1.2-2.275.el6]
- kvm-block-Drain-requests-in-bdrv_close.patch [bz#798857]
- Resolves: bz#798857
   (pkill qemu-kvm appear block I/O error after live snapshot for 
multiple vms in parallelly)

[qemu-kvm-0.12.1.2-2.274.el6]
- kvm-blockdev-add-refcount-to-DriveInfo.patch [bz#807898]
- kvm-blockdev-make-image-streaming-safe-across-hotplug.patch [bz#807898]
- kvm-block-cancel-jobs-when-a-device-is-ready-to-go-away.patch [bz#807898]
- kvm-block-fix-streaming-closing-race.patch [bz#807898]
- Resolves: bz#807898
   (guest quit or device hot-unplug during streaming fails)

[qemu-kvm-0.12.1.2-2.273.el6]
- kvm-qapi-fix-double-free-in-qmp_output_visitor_cleanup.patch [bz#810983]
- Resolves: bz#810983
   (QAPI may double free on errors)

[qemu-kvm-0.12.1.2-2.271.el6]
- kvm-macvtap-rhel6.2-compatibility.patch [bz#806975]
- kvm-Allow-to-hot-plug-cpus-only-in-range-0.max_cpus.patch [bz#807512]
- Resolves: bz#806975
   (Live migration of bridge network to direct network fails with 
libvirt and virtio)
- Resolves: bz#807512
   (qemu exit and Segmentation fault when hotplug vcpus with bigger value)

[qemu-kvm-0.12.1.2-2.270.el6]
- kvm-usb-redir-An-interface-count-of-0-is-a-valid-value-r.patch [bz#808760]
- kvm-qemu-kvm.spec.template-move-some-lines-around.patch [bz#800496]
- kvm-qemu-kvm.spec.template-delete-define-rhev-0-line.patch [bz#800496]
- kvm-qemu-kvm.spec.template-define-with-live_snapshots.patch [bz#800496]
- kvm-qemu-kvm.spec.template-add-with-guest_agent-build-ti.patch [bz#800496]
- kvm-qemu-kvm.spec.template-make-some-file-paths-and-pack.patch [bz#800496]
- kvm-qemu-kvm.spec.template-add-RHEV-specific-package-nam.patch [bz#800496]
- kvm-redhat-disable-qemu-guest-agent-on-RHEV-builds.patch [bz#800496]
- Resolves: bz#800496
   (RHEV specific qemu-kvm)
- Resolves: bz#808760
   ([SPICE] usb-redir device does not accept unconfigured devices)

[qemu-kvm-0.12.1.2-2.269.el6]
- kvm-usb-ehci-frindex-always-is-a-14-bits-counter-rhbz-80.patch [bz#807984]
- Resolves: bz#807984
   ([SPICE]Hi speed USB ISO streaming does not work with windows XP)

[qemu-kvm-0.12.1.2-2.268.el6]
- kvm-block-stream-close-unused-files-and-update-backing_h.patch [bz#801449]
- kvm-ehci-fix-ehci_child_detach.patch [bz#769760]
- kvm-usb-ehci-drop-assert.patch [bz#807916]
- Resolves: bz#769760
   (Formatting of usb-storage disk attached on usb-hub fails to end)
- Resolves: bz#801449
   (qemu-kvm is not closing the merged images files (block_stream))
- Resolves: bz#807916
   (boot from the USB storage core dumped after press "ctrl-alt-delete")

[qemu-kvm-0.12.1.2-2.267.el6]
- kvm-Use-defines-instead-of-numbers-for-pci-hotplug-sts-b.patch [bz#805362]
- kvm-Fix-pci-hotplug-to-generate-level-triggered-interrup.patch [bz#805362]
- Resolves: bz#805362
   (guest kernel call trace when hotplug vcpu)

[qemu-kvm-0.12.1.2-2.266.el6]
- kvm-Live-block-copy-Fix-mirroring.patch [bz#802284]
- Resolves: bz#802284
   (RFE: Support live migration of storage (mirroring))

[qemu-kvm-0.12.1.2-2.265.el6]
- kvm-Add-blkmirror-block-driver.patch [bz#802284]
- kvm-qapi-add-c_fun-to-escape-function-names.patch [bz#802284]
- kvm-add-mirroring-to-transaction.patch [bz#802284]
- kvm-add-drive-mirror-command-and-HMP-equivalent.patch [bz#802284]
- kvm-Add-the-drive-reopen-command.patch [bz#647384]
- Resolves: bz#647384
   (RFE - Support live modification of the backing file chain (aka 
"snapshot deletion" aka "drive-reopen"))
- Resolves: bz#802284
   (RFE: Support live migration of storage (mirroring))

[qemu-kvm-0.12.1.2-2.264.el6]
- kvm-block-use-proper-qerrors-in-qmp_block_resize.patch [bz#802284]
- kvm-qapi-Convert-blockdev_snapshot_sync.patch [bz#802284]
- kvm-use-QSIMPLEQ_FOREACH_SAFE-when-freeing-list-elements.patch [bz#802284]
- kvm-Group-snapshot-Fix-format-name-for-backing-file.patch [bz#802284]
- kvm-qapi-complete-implementation-of-unions.patch [bz#802284]
- kvm-rename-blockdev-group-snapshot-sync.patch [bz#802284]
- kvm-add-mode-field-to-blockdev-snapshot-sync-transaction.patch [bz#785683]
- kvm-qmp-convert-blockdev-snapshot-sync-to-a-wrapper-arou.patch [bz#802284]
- kvm-Add-global-option-to-man-page.patch [bz#723754]
- Resolves: bz#723754
   (Update qemu-kvm -global option man page)
- Resolves: bz#785683
   (A live snapshot shouldn't reconfigure the backing file path in the 
new image)
- Resolves: bz#802284
   (RFE: Support live migration of storage (mirroring))

[qemu-kvm-0.12.1.2-2.263.el6]
- kvm-virtio-scsi-fix-cmd-lun-cut-and-paste-errors.patch [bz#788942]
- kvm-virtio-scsi-call-unregister_savevm.patch [bz#800710]
- kvm-scsi-add-get_dev_path.patch [bz#800710]
- kvm-scsi-cd-check-ready-condition-before-processing-seve.patch [bz#803219]
- kvm-scsi-copy-serial-number-into-VPD-page-0x83.patch [bz#801416]
- qemu-ga.init: fix bash syntax error, and exit codes [bz#632771]
- Resolves: bz#632771
   ([6.3 FEAT] add virt-agent (qemu-ga backend) to qemu)
- Resolves: bz#788942
   (virtio-scsi TMF handling fixes)
- Resolves: bz#800710
   (migration crashes on the source after hot remove of virtio-scsi 
controller)
- Resolves: bz#801416
   (virtio-scsi: use local image as guest disk can not configure the 
multipath)
- Resolves: bz#803219
   (virtio-scsi:after eject  virtio-scsi CD-ROM  tray-open's value still 
be 0)

[qemu-kvm-0.12.1.2-2.262.el6]
- Remove kvm-ksmtuned-should-use-rsz-instead-of-vsz.patch from the spec file
   (it was just a patch for ksmtuned)
- Related: bz#747010

[qemu-kvm-0.12.1.2-2.261.el6]
- kvm-fix-virtio-scsi-build-after-streaming-patches.patch [bz#582475]
- Resolves: bz#582475
   (RFE: Support live migration of storage (live streaming))

[qemu-kvm-0.12.1.2-2.260.el6]
- kvm-Revert-qed-intelligent-streaming-implementation.patch [bz#582475]
- kvm-Revert-block-add-drive-stream-on-off.patch [bz#582475]
- kvm-Revert-qmp-add-block_job_set_speed-command.patch [bz#582475]
- kvm-Revert-qmp-add-query-block-jobs-command.patch [bz#582475]
- kvm-Revert-qmp-add-block_job_cancel-command.patch [bz#582475]
- kvm-Revert-qmp-add-block_stream-command.patch [bz#582475]
- kvm-Revert-block-add-bdrv_aio_copy_backing.patch [bz#582475]
- kvm-Revert-qed-add-support-for-copy-on-read.patch [bz#582475]
- kvm-Revert-qed-make-qed_aio_write_alloc-reusable.patch [bz#582475]
- kvm-Revert-qed-extract-qed_start_allocating_write.patch [bz#582475]
- kvm-Revert-qed-replace-is_write-with-flags-field.patch [bz#582475]
- kvm-Revert-block-add-drive-copy-on-read-on-off.patch [bz#582475]
- kvm-block-use-public-bdrv_is_allocated-interface.patch [bz#582475]
- kvm-block-add-.bdrv_co_is_allocated.patch [bz#582475]
- kvm-qed-convert-to-.bdrv_co_is_allocated.patch [bz#582475]
- kvm-block-convert-qcow2-qcow2-and-vmdk-to-.bdrv_co_is_al.patch [bz#582475]
- kvm-vvfat-convert-to-.bdrv_co_is_allocated.patch [bz#582475]
- kvm-vdi-convert-to-.bdrv_co_is_allocated.patch [bz#582475]
- kvm-cow-convert-to-.bdrv_co_is_allocated.patch [bz#582475]
- kvm-vvfat-Fix-read-write-mode.patch [bz#582475]
- kvm-block-drop-.bdrv_is_allocated-interface.patch [bz#582475]
- kvm-block-add-bdrv_co_is_allocated-interface.patch [bz#582475]
- kvm-qemu-common-add-QEMU_ALIGN_DOWN-and-QEMU_ALIGN_UP-ma.patch [bz#582475]
- kvm-coroutine-add-qemu_co_queue_restart_all.patch [bz#582475]
- kvm-block-add-request-tracking.patch [bz#582475]
- kvm-block-add-interface-to-toggle-copy-on-read.patch [bz#582475]
- kvm-block-wait-for-overlapping-requests.patch [bz#582475]
- kvm-block-request-overlap-detection.patch [bz#582475]
- kvm-cow-use-bdrv_co_is_allocated.patch [bz#582475]
- kvm-block-core-copy-on-read-logic.patch [bz#582475]
- kvm-block-add-drive-copy-on-read-on-offv2.patch [bz#582475]
- kvm-block-implement-bdrv_co_is_allocated-boundary-cases.patch [bz#582475]
- kvm-block-wait_for_overlapping_requests-deadlock-detecti.patch [bz#582475]
- kvm-block-convert-qemu_aio_flush-calls-to-bdrv_drain_all.patch [bz#582475]
- kvm-coroutine-add-co_sleep_ns-coroutine-sleep-function.patch [bz#582475]
- kvm-block-check-bdrv_in_use-before-blockdev-operations.patch [bz#582475]
- kvm-block-make-copy-on-read-a-per-request-flag.patch [bz#582475]
- kvm-block-add-BlockJob-interface-for-long-running-operat.patch [bz#582475]
- kvm-block-add-image-streaming-block-job.patch [bz#582475]
- kvm-block-rate-limit-streaming-operations.patch [bz#582475]
- kvm-qmp-add-block_stream-commandv2.patch [bz#582475]
- kvm-qmp-add-block_job_set_speed-commandv2.patch [bz#582475]
- kvm-qmp-add-block_job_set_speed-command2.patch [bz#582475]
- kvm-qmp-add-query-block-jobs.patch [bz#582475]
- kvm-block-add-bdrv_find_backing_image.patch [bz#582475]
- kvm-add-QERR_BASE_NOT_FOUND.patch [bz#582475]
- kvm-block-add-support-for-partial-streaming.patch [bz#582475]
- kvm-docs-describe-live-block-operations.patch [bz#582475]
- kvm-cutils-extract-buffer_is_zero-from-qemu-img.c.patch [bz#582475]
- kvm-block-add-.bdrv_co_write_zeroes-interface.patch [bz#582475]
- kvm-block-perform-zero-detection-during-copy-on-read.patch [bz#582475]
- kvm-qed-replace-is_write-with-flags-field2.patch [bz#582475]
- kvm-qed-add-.bdrv_co_write_zeroes-support.patch [bz#582475]
- kvm-qemu-io-add-write-z-option-for-bdrv_co_write_zeroes.patch [bz#582475]
- kvm-Error-out-when-tls-channel-option-is-used-without-TL.patch [bz#790421]
- Resolves: bz#582475
   (RFE: Support live migration of storage (live streaming))
- Resolves: bz#790421
   (exit with error when tls-port is not specified but tls is enabled by 
tls-channel or x509* options)

[qemu-kvm-0.12.1.2-2.259.el6]
- kvm-Fix-qapi-code-generation-fix.patch [bz#761439]
- Resolves: bz#761439
   (Add command to put guest into hibernation to qemu-ga)

[qemu-kvm-0.12.1.2-2.258.el6]
- kvm-Revert-virtio-serial-Fix-segfault-on-guest-boot.patch [bz#769528]
- kvm-virtio-serial-Fix-segfault-on-guest-boot-v2.patch [bz#769528]
- kvm-Fix-curses-interaction-with-keymaps.patch [bz#785963]
- kvm-vnc-lift-modifier-keys-on-client-disconnect.patch [bz#785963]
- Resolves: bz#769528
   (virtio-serial: Backport code cleanups from upstream)
- Resolves: bz#785963
   (keys left pressed on the vncserver when closing the connection)

[qemu-kvm-0.12.1.2-2.257.el6]
- kvm-guest-agent-remove-unsupported-guest-agent-commands-.patch [bz#632771]
- Resolves: bz#632771
   ([6.3 FEAT] add virt-agent (qemu-ga backend) to qemu)

[qemu-kvm-0.12.1.2-2.256.el6]
- kvm-monitor-Establish-cmd-flags-and-convert-the-async-ta.patch [bz#784153]
- kvm-Monitor-handle-optional-arg-as-a-bool.patch [bz#784153]
- kvm-QMP-New-argument-checker-first-part.patch [bz#784153]
- kvm-QMP-New-argument-checker-second-part.patch [bz#784153]
- kvm-QMP-Drop-old-client-argument-checker.patch [bz#784153]
- kvm-monitor-Allow-and-b-boolean-types-to-be-either-bool-.patch [bz#784153]
- kvm-QMP-Introduce-qmp_check_input_obj.patch [bz#784153]
- kvm-QMP-Drop-old-input-object-checking.patch [bz#784153]
- kvm-QMP-handle_qmp_command-Small-cleanup.patch [bz#784153]
- kvm-monitor-Allow-to-exclude-commands-from-QMP.patch [bz#784153]
- kvm-Monitor-Introduce-search_dispatch_table.patch [bz#784153]
- kvm-QMP-handle_qmp_command-Move-cmd-sanity-check.patch [bz#784153]
- kvm-QMP-Don-t-use-do_info.patch [bz#784153]
- kvm-QMP-Introduce-qmp_find_cmd.patch [bz#784153]
- kvm-QMP-Fix-default-response-regression.patch [bz#784153]
- kvm-qerror-add-qerror_report_err.patch [bz#784153]
- kvm-qapi-use-middle-mode-in-QMP-server.patch [bz#784153]
- kvm-QError-Introduce-QERR_IO_ERROR.patch [bz#784153]
- kvm-qapi-Introduce-blockdev-group-snapshot-sync-command.patch [bz#784153]
- kvm-QMP-Add-qmp-command-for-blockdev-group-snapshot-sync.patch [bz#784153]
- kvm-Only-build-group-snapshots-if-CONFIG_LIVE_SNAPSHOTS-.patch [bz#784153]
- Resolves: bz#784153
   (RFE - Support Group Live Snapshots)

[qemu-kvm-0.12.1.2-2.255.el6]
- kvm-QList-Introduce-QLIST_FOREACH_ENTRY.patch [bz#632771]
- kvm-QDict-Small-terminology-change.patch [bz#632771]
- kvm-QDict-Introduce-functions-to-retrieve-QDictEntry-val.patch [bz#632771]
- kvm-QDict-Introduce-new-iteration-API.patch [bz#632771]
- kvm-check-qdict-Introduce-test-for-the-new-iteration-API.patch [bz#632771]
- kvm-QDict-Rename-err_value.patch [bz#632771]
- kvm-QDict-Introduce-qdict_get_try_bool.patch [bz#632771]
- kvm-QError-Introduce-QERR_QMP_EXTRA_MEMBER.patch [bz#632771]
- kvm-Move-macros-GCC_ATTR-and-GCC_FMT_ATTR-to-common-head.patch [bz#632771]
- kvm-Introduce-compiler.h-header-file.patch [bz#632771]
- kvm-QError-Introduce-qerror_format_desc.patch [bz#632771]
- kvm-QError-Introduce-qerror_format.patch [bz#632771]
- kvm-Introduce-the-new-error-framework.patch [bz#632771]
- kvm-json-parser-propagate-error-from-parser.patch [bz#632771]
- kvm-Add-simple-pkg_config-variable-to-configure-script.patch [bz#632771]
- kvm-Add-hard-build-dependency-on-glib.patch [bz#632771]
- kvm-qlist-add-qlist_first-qlist_next.patch [bz#632771]
- kvm-qapi-add-module-init-types-for-qapi.patch [bz#632771]
- kvm-qapi-add-QAPI-visitor-core.patch [bz#632771]
- kvm-qapi-add-QMP-input-visitor.patch [bz#632771]
- kvm-qapi-add-QMP-output-visitor.patch [bz#632771]
- kvm-qapi-add-QAPI-dealloc-visitor.patch [bz#632771]
- kvm-qapi-add-QMP-command-registration-lookup-functions.patch [bz#632771]
- kvm-qapi-add-QMP-dispatch-functions.patch [bz#632771]
- kvm-qapi-add-ordereddict.py-helper-library.patch [bz#632771]
- kvm-qapi-add-qapi.py-helper-libraries.patch [bz#632771]
- kvm-qapi-add-qapi-types.py-code-generator.patch [bz#632771]
- kvm-qapi-add-qapi-visit.py-code-generator.patch [bz#632771]
- kvm-qapi-add-qapi-commands.py-code-generator.patch [bz#632771]
- kvm-qapi-test-schema-used-for-unit-tests.patch [bz#632771]
- kvm-qapi-add-test-visitor-tests-for-gen.-visitor-code.patch [bz#632771]
- kvm-qapi-add-test-qmp-commands-tests-for-gen.-marshallin.patch [bz#632771]
- kvm-qapi-add-QAPI-code-generation-documentation.patch [bz#632771]
- kvm-qerror-add-QERR_JSON_PARSE_ERROR-to-qerror.c.patch [bz#632771]
- kvm-guest-agent-command-state-class.patch [bz#632771]
- kvm-Make-glib-mandatory-and-fixup-utils-appropriately.patch [bz#632771]
- kvm-guest-agent-qemu-ga-daemon.patch [bz#632771]
- kvm-guest-agent-add-guest-agent-RPCs-commands.patch [bz#632771]
- kvm-guest-agent-fix-build-with-OpenBSD.patch [bz#632771]
- kvm-guest-agent-use-QERR_UNSUPPORTED-for-disabled-RPCs.patch [bz#632771]
- kvm-guest-agent-only-enable-FSFREEZE-when-it-s-supported.patch [bz#632771]
- kvm-qemu-ga-remove-dependency-on-gio-and-gthread.patch [bz#632771]
- kvm-guest-agent-remove-g_strcmp0-usage.patch [bz#632771]
- kvm-guest-agent-remove-uneeded-dependencies.patch [bz#632771]
- kvm-guest-agent-add-RPC-blacklist-command-line-option.patch [bz#632771]
- kvm-guest-agent-add-supported-command-list-to-guest-info.patch [bz#632771]
- kvm-qapi-add-code-generation-support-for-middle-mode.patch [bz#632771]
- kvm-qapi-fixup-command-generation-for-functions-that-ret.patch [bz#632771]
- kvm-qapi-dealloc-visitor-fix-premature-free-and-iteratio.patch [bz#632771]
- kvm-qapi-generate-qapi_free_-functions-for-List-types.patch [bz#632771]
- kvm-qapi-add-test-cases-for-generated-free-functions.patch [bz#632771]
- kvm-qapi-dealloc-visitor-support-freeing-of-nested-lists.patch [bz#632771]
- kvm-qapi-modify-visitor-code-generation-for-list-iterati.patch [bz#632771]
- kvm-qapi-Don-t-use-c_var-on-enum-strings.patch [bz#632771]
- kvm-qapi-Automatically-generate-a-_MAX-value-for-enums.patch [bz#632771]
- kvm-qapi-commands.py-Don-t-call-the-output-marshal-on-er.patch [bz#632771]
- kvm-qapi-Check-for-negative-enum-values.patch [bz#632771]
- kvm-qapi-fix-guardname-generation.patch [bz#632771]
- kvm-qapi-allow-a-gen-key-to-suppress-code-generation.patch [bz#632771]
- kvm-Makefile-add-missing-deps-on-GENERATED_HEADERS.patch [bz#632771]
- kvm-qapi-protect-against-NULL-QObject-in-qmp_input_get_o.patch [bz#632771]
- kvm-Fix-spelling-in-comments-and-debug-messages-recieve-.patch [bz#632771]
- kvm-json-lexer-fix-conflict-with-mingw32-ERROR-definitio.patch [bz#632771]
- kvm-json-streamer-allow-recovery-after-bad-input.patch [bz#632771]
- kvm-json-lexer-limit-the-maximum-size-of-a-given-token.patch [bz#632771]
- kvm-json-streamer-limit-the-maximum-recursion-depth-and-.patch [bz#632771]
- kvm-json-streamer-make-sure-to-reset-token_size-after-em.patch [bz#632771]
- kvm-json-parser-detect-premature-EOI.patch [bz#632771]
- kvm-json-lexer-reset-the-lexer-state-on-an-invalid-token.patch [bz#632771]
- kvm-json-lexer-fix-flushing-logic-to-not-always-go-to-er.patch [bz#632771]
- kvm-json-lexer-make-lexer-error-recovery-more-determinis.patch [bz#632771]
- kvm-json-streamer-add-handling-for-JSON_ERROR-token-stat.patch [bz#632771]
- kvm-json-parser-add-handling-for-NULL-token-list.patch [bz#632771]
- kvm-.gitignore-ignore-qemu-ga-and-qapi-generated.patch [bz#632771]
- kvm-spec-Change-spec-file-and-include-initscripts-for-qe.patch [bz#632771]
- kvm-Makefile-fix-dependencies-for-generated-.h-.c.patch [bz#632771]
- kvm-Create-qemu-os-win32.h-and-move-WIN32-specific-decla.patch [bz#787723]
- kvm-Introduce-os-win32.c-and-move-polling-functions-from.patch [bz#787723]
- kvm-vl.c-Move-host_main_loop_wait-to-OS-specific-files.patch [bz#787723]
- kvm-Introduce-os-posix.c-and-create-os_setup_signal_hand.patch [bz#787723]
- kvm-Move-win32-early-signal-handling-setup-to-os_setup_s.patch [bz#787723]
- kvm-Rename-os_setup_signal_handling-to-os_setup_early_si.patch [bz#787723]
- kvm-Move-main-signal-handler-setup-to-os-specificfiles.patch [bz#787723]
- kvm-Move-find_datadir-to-OS-specific-files.patch [bz#787723]
- kvm-Rename-qemu-options.h-to-qemu-options.def.patch [bz#787723]
- kvm-qemu-ga-Add-schema-documentation-for-types.patch [bz#787723]
- kvm-qemu-ga-move-channel-transport-functionality-into-wr.patch [bz#787723]
- kvm-qemu-ga-separate-out-common-commands-from-posix-spec.patch [bz#787723]
- kvm-qemu-ga-rename-guest-agent-commands.c-commands-posix.patch [bz#787723]
- kvm-qemu-ga-fixes-for-win32-build-of-qemu-ga.patch [bz#787723]
- kvm-qemu-ga-add-initial-win32-support.patch [bz#787723]
- kvm-qemu-ga-add-Windows-service-integration.patch [bz#787723]
- kvm-qemu-ga-add-win32-guest-shutdown-command.patch [bz#787723]
- kvm-qemu-ga-add-guest-suspend-disk.patch [bz#761439]
- kvm-qemu-ga-add-guest-suspend-ram.patch [bz#761439]
- kvm-qemu-ga-add-guest-suspend-hybrid.patch [bz#761439]
- kvm-Fix-qapi-code-generation-wrt-parallel-build.patch [bz#761439]
- kvm-qemu-ga-make-guest-suspend-posix-only.patch [bz#761439]
- Resolves: bz#632771
   ([6.3 FEAT] add virt-agent (qemu-ga backend) to qemu)
- Resolves: bz#787723
   (Backport qemu-ga for Windows)
- Resolves: bz#761439
   (Add command to put guest into hibernation to qemu-ga)

[qemu-kvm-0.12.1.2-2.254.el6]
- kvm-qed-do-not-evict-in-use-L2-table-cache-entries.patch [bz#800183]
- kvm-Update-cpu-count-on-cpu-hotplug-in-cmos.patch [bz#802033]
- Resolves: bz#800183
   (qed: do not evict in-use L2 table cache entries)
- Resolves: bz#802033
   (kvm guest hangs on reboot after cpu-hotplug)

[qemu-kvm-0.12.1.2-2.253.el6]
- kvm-qemu-img-print-error-codes-when-convert-fails.patch [bz#803344]
- kvm-usb-fix-use-after-free.patch [bz#796118]
- Resolves: bz#796118
   (qemu hits core dump when boot guest with 2 pass-though usb devices 
under 1.1 controller)
- Resolves: bz#803344
   (qemu-img convert doesn't print errno strings on I/O errors)

[qemu-kvm-0.12.1.2-2.252.el6]
- kvm-qemu-img-print-error-codes-when-convert-fails.patch [bz#803344]
- kvm-usb-fix-use-after-free.patch [bz#796118]
- Resolves: bz#796118
   (qemu hits core dump when boot guest with 2 pass-though usb devices 
under 1.1 controller)
- Resolves: bz#803344
   (qemu-img convert doesn't print errno strings on I/O errors)

[qemu-kvm-0.12.1.2-2.251.el6]
- kvm-rtl8139-limit-transmission-buffer-size-in-c-mode.patch [bz#781920]
- kvm-configure-fix-rhel-6-only-configure-break-on-audio_d.patch [bz#747011]
- kvm-qxl-fix-spice-sdl-no-cursor-regression.patch [bz#747011]
- kvm-qxl-drop-qxl_spice_update_area_async-definition.patch [bz#747011]
- kvm-qxl-require-spice-0.8.2.patch [bz#747011]
- kvm-qxl-remove-flipped.patch [bz#747011]
- kvm-qxl-introduce-QXLCookie.patch [bz#747011]
- kvm-qxl-make-qxl_render_update-async.patch [bz#747011]
- kvm-qxl-properly-handle-upright-and-non-shared-surfaces.patch [bz#747011]
- Resolves: bz#747011
   (Taking screenshot  hangs Spice display when a client is connected)
- Resolves: bz#781920
   (rtl8139: prevent unlimited send buffer allocated for guest descriptors.)

[qemu-kvm-0.12.1.2-2.250.el6]
- kvm-Use-defines-instead-of-numbers-for-cpu-hotplug.patch [bz#562886]
- kvm-Fix-cpu-pci-hotplug-to-generate-level-triggered-inte.patch [bz#562886]
- kvm-Make-pause-resume_all_vcpus-available-to-usage-from-.patch [bz#562886]
- kvm-Prevent-partially-initialized-vcpu-being-visible.patch [bz#562886]
- kvm-monitor-fix-client_migrate_info-error-handling.patch [bz#795652]
- Resolves: bz#562886
   (Implement vCPU hotplug/unplug)
- Resolves: bz#795652
   (Inappropriate __com.redhat_spice_migrate_info error handler causes 
qemu monitor hanging)

[qemu-kvm-0.12.1.2-2.249.el6]
- kvm-force-enable-VIRTIO_BLK_F_SCSI-if-present-on-migrati.patch [bz#800536]
- Resolves: bz#800536
   (virtio-blk nonfunctional after live migration or save/restore 
migration.)

[qemu-kvm-0.12.1.2-2.248.el6]
- kvm-cpu-flags-aliases-pclmuldq-pclmulqdq-and-ffxsr-fxsr_.patch [bz#767302]
- kvm-add-Opteron_G4-CPU-model-v2.patch [bz#767302]
- kvm-add-SandyBridge-CPU-model-v2.patch [bz#760953]
- Resolves: bz#760953
   (qemu-kvm: new Sandy Bridge CPU definition)
- Resolves: bz#767302
   (new CPU model for AMD Bulldozer)

[qemu-kvm-0.12.1.2-2.247.el6]
- kvm-qemu-timer-Introduce-clock-reset-notifier2.patch [bz#734426]
- kvm-mc146818rtc-Handle-host-clock-resets2.patch [bz#734426]
- Resolves: bz#734426
   (KVM guests hang/stall if host clock is set back - problem in 
qemu-kvm RTC timer emulation)

[qemu-kvm-0.12.1.2-2.246.el6]
- kvm-notifier-Pass-data-argument-to-callback-v2.patch [bz#766303]
- kvm-suspend-add-infrastructure.patch [bz#766303]
- kvm-suspend-switch-acpi-s3-to-new-infrastructure.patch [bz#766303]
- kvm-suspend-add-system_wakeup-monitor-command.patch [bz#766303]
- kvm-suspend-make-ps-2-devices-wakeup-the-guest.patch [bz#766303]
- kvm-suspend-make-serial-ports-wakeup-the-guest.patch [bz#766303]
- kvm-suspend-make-rtc-alarm-wakeup-the-guest.patch [bz#766303]
- kvm-suspend-make-acpi-timer-wakeup-the-guest.patch [bz#766303]
- kvm-suspend-add-qmp-events.patch [bz#766303]
- kvm-add-qemu_unregister_suspend_notifier.patch [bz#766303]
- kvm-make-assigned-pci-devices-wakeup-the-guest-instantly.patch [bz#766303]
- kvm-wakeup-on-migration.patch [bz#766303]
- Resolves: bz#766303
   ([RFE] Resume VM from s3 as a response for monitor/keyboard/mouse action)

[qemu-kvm-0.12.1.2-2.245.el6]
- kvm-USB-add-usb-network-redirection-support.patch [bz#758104]
- kvm-usb-redir-rhel6-build-fixups.patch [bz#758104]
- kvm-usb-redir-Device-disconnect-re-connect-robustness-fi.patch [bz#758104]
- kvm-usb-redir-Don-t-try-to-write-to-the-chardev-after-a-.patch [bz#758104]
- kvm-usb-redir-Clear-iso-irq-error-when-stopping-the-stre.patch [bz#758104]
- kvm-usb-redir-Dynamically-adjust-iso-buffering-size-base.patch [bz#758104]
- kvm-usb-redir-Pre-fill-our-isoc-input-buffer-before-send.patch [bz#758104]
- kvm-usb-redir-Try-to-keep-our-buffer-size-near-the-targe.patch [bz#758104]
- kvm-usb-redir-Improve-some-debugging-messages.patch [bz#758104]
- kvm-qemu-char-make-qemu_chr_event-public.patch [bz#758104]
- kvm-spice-qemu-char-Generate-chardev-open-close-events.patch [bz#758104]
- kvm-usb-redir-Call-qemu_chr_fe_open-close.patch [bz#758104]
- kvm-usb-redir-Add-flow-control-support.patch [bz#758104]
- kvm-usb-ehci-Clear-the-portstatus-powner-bit-on-device-d.patch [bz#758104]
- kvm-usb-redir-Add-the-posibility-to-filter-out-certain-d.patch [bz#758104]
- kvm-usb-ehci-Handle-ISO-packets-failing-with-an-error-ot.patch [bz#758104]
- kvm-ehci-drop-old-stuff.patch [bz#758104]
- kvm-usb-redir-Fix-printing-of-device-version.patch [bz#758104]
- kvm-usb-redir-Always-clear-device-state-on-filter-reject.patch [bz#758104]
- kvm-usb-redir-Let-the-usb-host-know-about-our-device-fil.patch [bz#758104]
- kvm-usb-redir-Limit-return-values-returned-by-iso-packet.patch [bz#758104]
- kvm-usb-redir-Return-USB_RET_NAK-when-we-ve-no-data-for-.patch [bz#758104]
- kvm-usb-ehci-Never-follow-table-entries-with-the-T-bit-s.patch [bz#758104]
- kvm-usb-ehci-split-our-qh-queue-into-async-and-periodic-.patch [bz#758104]
- kvm-usb-ehci-always-call-ehci_queues_rip_unused-for-peri.patch [bz#758104]
- kvm-usb-ehci-Drop-cached-qhs-when-the-doorbell-gets-rung.patch [bz#758104]
- kvm-usb-ehci-Rip-the-queues-when-the-async-or-period-sch.patch [bz#758104]
- kvm-usb-ehci-Any-packet-completion-except-for-NAK-should.patch [bz#758104]
- kvm-usb-ehci-Fix-cerr-tracking.patch [bz#758104]
- kvm-usb-ehci-Remove-dead-nakcnt-code.patch [bz#758104]
- kvm-usb-ehci-Fix-and-simplify-nakcnt-handling.patch [bz#758104]
- kvm-usb-ehci-Cleanup-itd-error-handling.patch [bz#758104]
- kvm-usb-return-BABBLE-rather-then-NAK-when-we-receive-to.patch [bz#758104]
- kvm-usb-add-USB_RET_IOERROR.patch [bz#758104]
- kvm-usb-ehci-sanity-check-iso-xfers.patch [bz#758104]
- Resolves: bz#758104
   ([SPICE]Add usbredirection support to qemu)

[qemu-kvm-0.12.1.2-2.244.el6]
- kvm-Revert-notifier-Pass-data-argument-to-callback.patch [bz#734426]
- kvm-Revert-qemu-timer-Introduce-clock-reset-notifier.patch [bz#734426]
- kvm-Revert-mc146818rtc-Handle-host-clock-resets.patch [bz#734426]
- Related: bz#734426
   (KVM guests hang/stall if host clock is set back - problem in 
qemu-kvm RTC timer emulation)

[qemu-kvm-0.12.1.2-2.243.el6]
- kvm-enable-architectural-PMU-cpuid-leaf-for-kvm.patch [bz#798936]
- Resolves: bz#798936
   (enable architectural PMU cpuid leaf for kvm)

[qemu-kvm-0.12.1.2-2.242.el6]
- kvm-notifier-Pass-data-argument-to-callback.patch [bz#734426]
- kvm-qemu-timer-Introduce-clock-reset-notifier.patch [bz#734426]
- kvm-mc146818rtc-Handle-host-clock-resets.patch [bz#734426]
- Resolves: bz#734426
   (KVM guests hang/stall if host clock is set back - problem in 
qemu-kvm RTC timer emulation)

[qemu-kvm-0.12.1.2-2.241.el6]
- kvm-qxl-Add-support-for-2000x2000-resolution.patch [bz#736867]
- Resolves: bz#736867
   (qxl: Add support for 2000x2000 resolution)

[qemu-kvm-0.12.1.2-2.240.el6]
- kvm-Flush-coalesced-MMIO-buffer-periodly.patch [bz#796575]
- kvm-Flush-coalesced-mmio-buffer-on-IO-window-exits.patch [bz#796575]
- kvm-Move-graphic-related-coalesced-MMIO-flushes-to-affec.patch [bz#796575]
- kvm-Drop-obsolete-nographic-timer.patch [bz#796575]
- kvm-avoid-reentring-kvm_flush_coalesced_mmio_buffer.patch [bz#796575]
- kvm-ksmtuned-should-use-rsz-instead-of-vsz.patch [bz#747010]
- kvm-qed-fix-use-after-free-during-l2-cache-commit.patch [bz#742841]
- Resolves: bz#742841
   ([RHEL6.2] Assertion failure in qed l2 cache commit)
- Resolves: bz#747010
   (ksmtuned uses "vsz" instead of "rsz" when calculating qemu-kvm mem 
usage ( KSM turn on too early ))
- Resolves: bz#796575
   (qemu-kvm wakes up 66 times a second)

[qemu-kvm-0.12.1.2-2.239.el6]
- kvm-vnc-Migrate-to-using-QTAILQ-instead-of-custom-implem.patch [bz#653779]
- kvm-vnc-implement-shared-flag-handling.patch [bz#653779]
- kvm-ram-use-correct-milliseconds-amount.patch [bz#752138]
- kvm-migration-Fix-calculation-of-bytes_transferred.patch [bz#752138]
- kvm-ram-calculate-bwidth-correctly.patch [bz#752138]
- kvm-block-Rename-bdrv_mon_event-BlockMonEventAction.patch [bz#575159]
- kvm-block-bdrv_eject-Make-eject_flag-a-real-bool.patch [bz#575159]
- kvm-block-Don-t-call-bdrv_eject-if-the-tray-state-didn-t.patch [bz#575159]
- kvm-ide-drop-ide_tray_state_post_load.patch [bz#575159]
- kvm-virtio-serial-Fix-segfault-on-guest-boot.patch [bz#769528]
- kvm-qmp-add-DEVICE_TRAY_MOVED-event.patch [bz#575159]
- Resolves: bz#575159
   (RFE: a QMP event notification for disk media eject)
- Resolves: bz#653779
   ([RFE] VNC server ignore shared-flag during client init)
- Resolves: bz#752138
   (qemu: "unlimited" migration speed to regular file can't be cancelled)
- Resolves: bz#769528
   (virtio-serial: Backport code cleanups from upstream)

[qemu-kvm-0.12.1.2-2.238.el6]
- kvm-qxl-don-t-render-stuff-when-the-vm-is-stopped.patch [bz#748810]
- kvm-qemu-options.hx-fix-tls-channel-help-text.patch [bz#688586]
- kvm-spice-support-ipv6-channel-address-in-monitor-events.patch [bz#769512]
- kvm-raw-posix-do-not-linearize-anymore-direct-I-O-on-Lin.patch [bz#767606]
- kvm-ide-fail-I-O-to-empty-disk.patch [bz#751937]
- kvm-ui-spice-core-fix-segfault-in-monitor.patch [bz#743251]
- kvm-qcow2-Fix-bdrv_write_compressed-error-handling.patch [bz#790350]
- kvm-Documentation-Add-qemu-img-check-rebase.patch [bz#725748]
- kvm-Add-missing-documentation-for-qemu-img.patch [bz#725748]
- kvm-Documentation-Add-qemu-img-t-parameter-in-man-page.patch [bz#725748]
- kvm-Documentation-Mention-qcow2-full-preallocation.patch [bz#676484]
- Resolves: bz#676484
   (There is no indication of full preallocation mode in qemu-img man page)
- Resolves: bz#688586
   (Errors in man page: [un]supported tls-channels for Spice)
- Resolves: bz#725748
   (Update qemu-img convert/re-base/commit -t man page)
- Resolves: bz#743251
   (segfault on monitor command "info spice" when no "-spice" option given)
- Resolves: bz#748810
   (qemu crashes if screen dump is called when the vm is stopped)
- Resolves: bz#751937
   (qemu-kvm core dumps during iofuzz test)
- Resolves: bz#767606
   (Need to remove the "Linearized QEMU Hack" for underlying NFS storage)
- Resolves: bz#769512
   (The spice IPv6 option is invalid)
- Resolves: bz#790350
   (qemu-img hits core dumped with error "qcow2_cache_destroy: 
Assertion" when does "qemu-img convert ........")

[qemu-kvm-0.12.1.2-2.237.el6]
- kvm-vnc-Fix-fatal-crash-with-vnc-reverse-mode.patch [bz#769142]
- kvm-qemu-img-rebase-Fix-for-undersized-backing-files.patch [bz#638055]
- kvm-qxl-set-only-off-screen-surfaces-dirty-instead-of-th.patch [bz#790083]
- kvm-qxl-make-sure-primary-surface-is-saved-on-migration-.patch [bz#790083]
- Resolves: bz#638055
   (Allow qemu-img re-base with undersized backing files)
- Resolves: bz#769142
   (Qemu-kvm core dumped when connecting to listening vnc with "reverse")
- Resolves: bz#790083
   (qxl: primary surface not saved on migration when the qxl is in 
COMPAT mode)

[qemu-kvm-0.12.1.2-2.236.el6]
- kvm-We-should-check-the-return-code-of-virtio_load.patch [bz#796063]
- kvm-input-send-kbd-mouse-events-only-to-running-guests.patch 
[bz#788027 bz#788027 - Spice and vnc connection buffer keyboard and mouse]
- kvm-usb-ehci-fix-reset.patch [bz#752049]
- Resolves: bz#752049
   (windows guest hangs when booting with usb stick passthrough)
- Resolves: bz#788027
   (Spice and vnc connection buffer keyboard and mouse event after guest 
stopped)
- Resolves: bz#796063
   (KVM virtual machine hangs after live migration or save/restore 
migration.)

[qemu-kvm-0.12.1.2-2.235.el6]
- kvm-keep-the-PID-file-locked-for-the-lifetime-of-the-pro.patch [bz#758194]
- Resolves: bz#758194
   (Coverity omnibus)

[qemu-kvm-0.12.1.2-2.234.el6]
- kvm-Always-notify-consumers-of-char-devices-if-they-re-o.patch [bz#791200]
- kvm-qbus-add-functions-to-walk-both-devices-and-busses.patch [bz#782029]
- kvm-qdev-trigger-reset-from-a-given-device.patch [bz#782029]
- kvm-qdev-switch-children-device-list-to-QTAILQ.patch [bz#782029]
- kvm-qiov-prevent-double-free-or-use-after-free.patch [bz#782029]
- kvm-scsi-introduce-SCSIReqOps.patch [bz#782029]
- kvm-scsi-move-request-related-callbacks-from-SCSIDeviceI.patch [bz#782029]
- kvm-scsi-pass-cdb-already-to-scsi_req_new.patch [bz#782029]
- kvm-scsi-introduce-SCSICommand.patch [bz#782029]
- kvm-scsi-push-lun-field-to-SCSIDevice.patch [bz#782029]
- kvm-scsi-move-request-parsing-to-common-code.patch [bz#782029]
- kvm-hw-scsi-bus.c-Fix-use-of-uninitialised-variable.patch [bz#782029]
- kvm-scsi-move-handling-of-REPORT-LUNS-and-invalid-LUNs-t.patch [bz#782029]
- kvm-scsi-move-handling-of-REQUEST-SENSE-to-common-code.patch [bz#782029]
- kvm-scsi-do-not-overwrite-memory-on-REQUEST-SENSE-comman.patch [bz#782029]
- kvm-scsi-add-a-bunch-more-common-sense-codes.patch [bz#782029]
- kvm-scsi-add-support-for-unit-attention-conditions.patch [bz#782029]
- kvm-scsi-report-unit-attention-on-reset.patch [bz#782029]
- kvm-scsi-add-special-traces-for-common-commands.patch [bz#782029]
- kvm-scsi-move-tcq-ndev-to-SCSIBusOps-now-SCSIBusInfo.patch [bz#782029]
- kvm-scsi-remove-devs-array-from-SCSIBus.patch [bz#782029]
- kvm-scsi-implement-REPORT-LUNS-for-arbitrary-LUNs.patch [bz#782029]
- kvm-scsi-allow-arbitrary-LUNs.patch [bz#782029]
- kvm-scsi-add-channel-to-addressing.patch [bz#782029]
- kvm-usb-storage-move-status-debug-message-to-usb_msd_sen.patch [bz#782029]
- kvm-usb-storage-fill-status-in-complete-callback.patch [bz#782029]
- kvm-usb-storage-drop-tag-from-device-state.patch [bz#782029]
- kvm-usb-storage-drop-result-from-device-state.patch [bz#782029]
- kvm-usb-storage-don-t-try-to-send-the-status-early.patch [bz#782029]
- kvm-scsi-do-not-call-transfer_data-after-canceling-a-req.patch [bz#782029]
- kvm-scsi-disk-reconcile-differences-around-cancellation.patch [bz#782029]
- kvm-scsi-execute-SYNCHRONIZE_CACHE-asynchronously.patch [bz#782029]
- kvm-scsi-refine-constants-for-READ-CAPACITY-16.patch [bz#782029]
- kvm-scsi-improve-MODE-SENSE-emulation.patch [bz#782029]
- kvm-scsi-disk-commonize-iovec-creation-between-reads-and.patch [bz#782029]
- kvm-scsi-disk-lazily-allocate-bounce-buffer.patch [bz#782029]
- kvm-scsi-disk-fix-retrying-a-flush.patch [bz#782029]
- kvm-scsi-fix-sign-extension-problems.patch [bz#782029]
- kvm-scsi-pass-correct-sense-code-for-ENOMEDIUM.patch [bz#782029]
- kvm-scsi-disk-enable-CD-emulation.patch [bz#782029]
- kvm-scsi-disk-add-missing-definitions-for-MMC.patch [bz#782029]
- kvm-scsi-add-GESN-definitions-to-scsi-defs.h.patch [bz#782029]
- kvm-scsi-notify-the-device-when-unit-attention-is-report.patch [bz#782029]
- kvm-scsi-disk-report-media-changed-via-unit-attention-se.patch [bz#782029]
- kvm-scsi-disk-fix-coding-style-issues-braces.patch [bz#782029]
- kvm-scsi-disk-add-stubs-for-more-MMC-commands.patch [bz#782029]
- kvm-scsi-disk-store-valid-mode-pages-in-a-table.patch [bz#782029]
- kvm-scsi-disk-add-more-mode-page-values-from-atapi.c.patch [bz#782029]
- kvm-scsi-disk-support-DVD-profile-in-GET-CONFIGURATION.patch [bz#782029]
- kvm-scsi-disk-support-READ-DVD-STRUCTURE.patch [bz#782029]
- kvm-scsi-disk-report-media-changed-via-GET-EVENT-STATUS-.patch [bz#782029]
- kvm-scsi-Guard-against-buflen-exceeding-req-cmd.xfer-in-.patch [bz#782029]
- kvm-scsi-disk-fail-READ-CAPACITY-if-LBA-0-but-PMI-0.patch [bz#782029]
- kvm-scsi-disk-implement-eject-requests.patch [bz#782029]
- kvm-scsi-disk-guess-geometry.patch [bz#782029]
- kvm-scsi-generic-reenable.patch [bz#782029]
- kvm-scsi-generic-do-not-disable-FUA.patch [bz#782029]
- kvm-scsi-generic-remove-scsi_req_fixup.patch [bz#782029]
- kvm-scsi-generic-drop-SCSIGenericState.patch [bz#782029]
- kvm-scsi-generic-check-ioctl-statuses-when-SG_IO-succeed.patch [bz#782029]
- kvm-scsi-generic-look-at-host-status.patch [bz#782029]
- kvm-scsi-generic-snoop-READ-CAPACITY-commands-to-get-blo.patch [bz#782029]
- kvm-scsi-disk-do-not-duplicate-BlockDriverState-member.patch [bz#782029]
- kvm-scsi-disk-remove-cluster_size.patch [bz#782029]
- kvm-scsi-disk-small-clean-up-to-INQUIRY.patch [bz#782029]
- kvm-scsi-move-max_lba-to-SCSIDevice.patch [bz#782029]
- kvm-scsi-make-reqops-const.patch [bz#782029]
- kvm-scsi-export-scsi_generic_reqops.patch [bz#782029]
- kvm-scsi-pass-cdb-to-alloc_req.patch [bz#782029]
- kvm-scsi-generic-bump-SCSIRequest-reference-count-until-.patch [bz#782029]
- kvm-scsi-push-request-restart-to-SCSIDevice.patch [bz#782029]
- kvm-scsi-disk-add-scsi-block-for-device-passthrough.patch [bz#782029]
- kvm-scsi-bus-remove-duplicate-table-entries.patch [bz#782029]
- kvm-scsi-update-list-of-commands.patch [bz#782029]
- kvm-scsi-fix-parsing-of-allocation-length-field.patch [bz#782029]
- kvm-scsi-remove-block-descriptors-from-CDs.patch [bz#782029]
- kvm-scsi-pass-down-REQUEST-SENSE-to-the-device-when-ther.patch [bz#782029]
- kvm-scsi-block-always-use-SG_IO-for-MMC-devices.patch [bz#782029]
- kvm-usb-msd-do-not-register-twice-in-the-boot-order.patch [bz#782029]
- kvm-scsi-fix-fw-path.patch [bz#782029]
- kvm-scsi-generic-add-as-boot-device.patch [bz#782029]
- kvm-dma-helpers-rename-is_write-to-to_dev.patch [bz#782029]
- kvm-dma-helpers-rewrite-completion-cancellation.patch [bz#782029]
- kvm-dma-helpers-allow-including-from-target-independent-.patch [bz#782029]
- kvm-dma-helpers-make-QEMUSGList-target-independent.patch [bz#782029]
- kvm-dma-helpers-add-dma_buf_read-and-dma_buf_write.patch [bz#782029]
- kvm-dma-helpers-add-accounting-wrappers.patch [bz#782029]
- kvm-scsi-pass-residual-amount-to-command_complete.patch [bz#782029]
- kvm-scsi-add-scatter-gather-functionality.patch [bz#782029]
- kvm-scsi-disk-enable-scatter-gather-functionality.patch [bz#782029]
- kvm-scsi-add-SCSIDevice-vmstate-definitions.patch [bz#782029]
- kvm-scsi-generic-add-migration-support.patch [bz#782029]
- kvm-scsi-disk-add-migration-support.patch [bz#782029]
- kvm-virtio-scsi-Add-virtio-scsi-stub-device.patch [bz#782029]
- kvm-virtio-scsi-Add-basic-request-processing-infrastruct.patch [bz#782029]
- kvm-virtio-scsi-add-basic-SCSI-bus-operation.patch [bz#782029]
- kvm-virtio-scsi-process-control-queue-requests.patch [bz#782029]
- kvm-virtio-scsi-add-migration-support.patch [bz#782029]
- kvm-block-Add-SG_IO-device-check-in-refresh_total_sector.patch [bz#782029]
- kvm-scsi-fix-wrong-return-for-target-INQUIRY.patch [bz#782029]
- kvm-scsi-fix-searching-for-an-empty-id.patch [bz#782029]
- kvm-scsi-block-always-use-scsi_generic_ops-for-cache-non.patch [bz#782029]
- kvm-block-Keep-track-of-devices-I-O-status.patch [bz#797186]
- kvm-virtio-Support-I-O-status.patch [bz#797186]
- kvm-ide-Support-I-O-status.patch [bz#797186]
- kvm-scsi-Support-I-O-status.patch [bz#797186]
- kvm-QMP-query-status-Add-io-status-key.patch [bz#797186]
- kvm-HMP-Print-io-status-information.patch [bz#797186]
- Resolves: bz#782029
   ([RFE] virtio-scsi: qemu-kvm implementation)
- Resolves: bz#791200
   (Character device consumers can miss OPENED events)
- Resolves: bz#797186
   (QMP: Backport the I/O status feature)

[qemu-kvm-0.12.1.2-2.233.el6]
- kvm-fix-build-without-spice.patch [bz#674583]
- kvm-Fix-usbdevice-crash.patch [bz#754349]
- kvm-usb-make-usb_create_simple-catch-and-pass-up-errors.patch [bz#754349]
- kvm-usb-fix-usb_qdev_init-error-handling.patch [bz#754349]
- kvm-usb-fix-usb_qdev_init-error-handling-again.patch [bz#754349]
- Resolves: bz#674583
   (qemu-kvm build fails without --enable-spice)
- Resolves: bz#754349
   (guest will core dump when hotplug multiple invalid usb-host)

[qemu-kvm-0.12.1.2-2.232.el6]
- kvm-add-missing-CPU-flag-names.patch [bz#785271]
- Resolves: bz#785271
   (add new CPU flag definitions that are already supported by the kernel)

[qemu-kvm-0.12.1.2-2.231.el6]
- kvm-pci-assign-Fix-cpu_register_io_memory-leak-for-slow-.patch [bz#738519]
- Resolves: bz#738519
   (Core dump when hotplug/hotunplug usb controller more than 1000 times)

[qemu-kvm-0.12.1.2-2.230.el6]
- kvm-qxl-stride-fixup.patch [bz#748810]
- kvm-qxl-make-sure-we-continue-to-run-with-a-shared-buffe.patch [bz#748810]
- kvm-debugcon-support-for-debugging-consoles-e.g.-Bochs-p.patch [bz#782825]
- kvm-Debugcon-Fix-debugging-printf.patch [bz#782825]
- Resolves: bz#748810
   (qemu crashes if screen dump is called when the vm is stopped)
- Resolves: bz#782825
   (backport isa-debugcon)

[qemu-kvm-0.12.1.2-2.229.el6]
- kvm-Support-running-QEMU-on-Valgrind.patch [bz#750739]
- Resolves: bz#750739
   (Work around valgrind choking on our use of memalign())

[qemu-kvm-0.12.1.2-2.228.el6]
- kvm-Drop-whole-archive-and-static-libraries.patch [bz#783950]
- kvm-make-qemu-img-depends-on-config-host.h.patch [bz#783950]
- kvm-Fix-generation-of-config-host.h.patch [bz#783950]
- kvm-cloop-use-pread.patch [bz#783950]
- kvm-cloop-use-qemu-block-API.patch [bz#783950]
- kvm-block-bochs-improve-format-checking.patch [bz#783950]
- kvm-bochs-use-pread.patch [bz#783950]
- kvm-bochs-use-qemu-block-API.patch [bz#783950]
- kvm-parallels-use-pread.patch [bz#783950]
- kvm-parallels-use-qemu-block-API.patch [bz#783950]
- kvm-dmg-fix-reading-of-uncompressed-chunks.patch [bz#783950]
- kvm-dmg-use-pread.patch [bz#783950]
- kvm-dmg-use-qemu-block-API.patch [bz#783950]
- kvm-cow-use-pread-pwrite.patch [bz#783950]
- kvm-cow-stop-using-mmap.patch [bz#783950]
- kvm-cow-use-qemu-block-API.patch [bz#783950]
- kvm-vpc-Implement-bdrv_flush.patch [bz#783950]
- kvm-vmdk-Fix-COW.patch [bz#783950]
- kvm-vmdk-Clean-up-backing-file-handling.patch [bz#783950]
- kvm-vmdk-Convert-to-bdrv_open.patch [bz#783950]
- kvm-block-set-sector-dirty-on-AIO-write-completion.patch [bz#783950]
- kvm-trace-Trace-bdrv_aio_flush.patch [bz#783950]
- kvm-block-Removed-unused-function-bdrv_write_sync.patch [bz#783950]
- kvm-tools-Use-real-async.c-instead-of-stubs.patch [bz#783950]
- kvm-Cleanup-Be-consistent-and-use-BDRV_SECTOR_SIZE-inste.patch [bz#783950]
- kvm-Cleanup-raw-posix.c-Be-more-consistent-using-BDRV_SE.patch [bz#783950]
- kvm-block-allow-resizing-of-images-residing-on-host-devi.patch [bz#783950]
- kvm-raw-posix-Fix-test-for-host-CD-ROM.patch [bz#783950]
- kvm-raw-posix-Fix-bdrv_flush-error-return-values.patch [bz#783950]
- kvm-block-raw-posix-Abort-on-pread-beyond-end-of-non-gro.patch [bz#783950]
- kvm-raw-posix-raw_pwrite-comment-fixup.patch [bz#783950]
- kvm-raw-posix-add-discard-support.patch [bz#783950]
- kvm-win32-pair-qemu_memalign-with-qemu_vfree.patch [bz#783950]
- kvm-qcow2-refcount-remove-write-only-variables.patch [bz#783950]
- kvm-qcow2-Use-Qcow2Cache-in-writeback-mode-during-loadvm.patch [bz#783950]
- kvm-qcow2-Add-bdrv_discard-support.patch [bz#783950]
- kvm-coroutine-introduce-coroutines.patch [bz#783950]
- kvm-block-Add-bdrv_co_readv-writev.patch [bz#783950]
- kvm-block-Emulate-AIO-functions-with-bdrv_co_readv-write.patch [bz#783950]
- kvm-block-Add-bdrv_co_readv-writev-emulation.patch [bz#783950]
- kvm-coroutines-Locks.patch [bz#783950]
- kvm-qcow2-Avoid-direct-AIO-callback.patch [bz#783950]
- kvm-block-Avoid-unchecked-casts-for-AIOCBs.patch [bz#783950]
- kvm-qcow2-Use-QLIST_FOREACH_SAFE-macro.patch [bz#783950]
- kvm-qcow2-Fix-in-flight-list-after-qcow2_cache_put-failu.patch [bz#783950]
- kvm-qcow2-Use-coroutines.patch [bz#783950]
- kvm-block-qcow-Don-t-ignore-immediate-read-write-and-oth.patch [bz#783950]
- kvm-qcow-Avoid-direct-AIO-callback.patch [bz#783950]
- kvm-qcow-Use-coroutines.patch [bz#783950]
- kvm-qcow-initialize-coroutine-mutex.patch [bz#783950]
- kvm-dma-Avoid-reentrancy-in-DMA-transfer-handlers.patch [bz#783950]
- kvm-Allow-nested-qemu_bh_poll-after-BH-deletion.patch [bz#783950]
- kvm-Revert-qed-avoid-deadlock-on-emulated-synchronous-I-.patch [bz#783950]
- kvm-async-Remove-AsyncContext.patch [bz#783950]
- kvm-coroutines-Use-one-global-bottom-half-for-CoQueue.patch [bz#783950]
- kvm-posix-aio-compat-Allow-read-after-EOF.patch [bz#783950]
- kvm-linux-aio-Fix-laio_submit-error-handling.patch [bz#783950]
- kvm-linux-aio-Allow-reads-beyond-the-end-of-growable-ima.patch [bz#783950]
- kvm-block-Use-bdrv_co_-instead-of-synchronous-versions-i.patch [bz#783950]
- kvm-qcow-qcow2-Allocate-QCowAIOCB-structure-using-stack.patch [bz#783950]
- kvm-Introduce-emulation-for-g_malloc-and-friends.patch [bz#783950]
- kvm-Convert-the-block-layer-to-g_malloc.patch [bz#783950]
- kvm-qcow2-Removed-unused-AIOCB-fields.patch [bz#783950]
- kvm-qcow2-removed-cur_nr_sectors-field-in-QCowAIOCB.patch [bz#783950]
- kvm-qcow2-remove-l2meta-from-QCowAIOCB.patch [bz#783950]
- kvm-qcow2-remove-cluster_offset-from-QCowAIOCB.patch [bz#783950]
- kvm-qcow2-remove-common-from-QCowAIOCB.patch [bz#783950]
- kvm-qcow2-reindent-and-use-while-before-the-big-jump.patch [bz#783950]
- kvm-qcow2-Removed-QCowAIOCB-entirely.patch [bz#783950]
- kvm-qcow2-remove-memory-leak.patch [bz#783950]
- kvm-qcow2-Properly-initialise-QcowL2Meta.patch [bz#783950]
- kvm-qcow2-Fix-error-cases-to-run-depedent-requests.patch [bz#783950]
- kvm-async-Allow-nested-qemu_bh_poll-calls.patch [bz#783950]
- kvm-block-directly-invoke-.bdrv_aio_-in-bdrv_co_io_em.patch [bz#783950]
- kvm-block-directly-invoke-.bdrv_-from-emulation-function.patch [bz#783950]
- kvm-block-split-out-bdrv_co_do_readv-and-bdrv_co_do_writ.patch [bz#783950]
- kvm-block-switch-bdrv_read-bdrv_write-to-coroutines.patch [bz#783950]
- kvm-block-switch-bdrv_aio_readv-to-coroutines.patch [bz#783950]
- kvm-block-mark-blocks-dirty-on-coroutine-write-completio.patch [bz#783950]
- kvm-block-switch-bdrv_aio_writev-to-coroutines.patch [bz#783950]
- kvm-block-drop-emulation-functions-that-use-coroutines.patch [bz#783950]
- kvm-raw-posix-remove-bdrv_read-bdrv_write.patch [bz#783950]
- kvm-block-use-coroutine-interface-for-raw-format.patch [bz#783950]
- kvm-block-drop-.bdrv_read-.bdrv_write-emulation.patch [bz#783950]
- kvm-block-drop-bdrv_has_async_rw.patch [bz#783950]
- kvm-trace-add-arguments-to-bdrv_co_io_em-trace-event.patch [bz#783950]
- kvm-block-rename-bdrv_co_rw_bh.patch [bz#783950]
- kvm-block-unify-flush-implementations.patch [bz#783950]
- kvm-block-drop-redundant-bdrv_flush-implementation.patch [bz#783950]
- kvm-block-add-bdrv_co_discard-and-bdrv_aio_discard-suppo.patch [bz#783950]
- kvm-block-add-a-CoMutex-to-synchronous-read-drivers.patch [bz#783950]
- kvm-block-take-lock-around-bdrv_read-implementations.patch [bz#783950]
- kvm-block-take-lock-around-bdrv_write-implementations.patch [bz#783950]
- kvm-block-change-flush-to-co_flush.patch [bz#783950]
- kvm-block-change-discard-to-co_discard.patch [bz#783950]
- kvm-coroutine-switch-per-thread-free-pool-to-a-global-po.patch [bz#783950]
- kvm-Fix-memory-leak-in-register-save-load-due-to-xsave-s.patch [bz#789417]
- kvm-x86-Avoid-runtime-allocation-of-xsave-buffer.patch [bz#789417]
- kvm-pc-add-6.3.0-machine-type.patch [bz#788682]
- Resolves: bz#783950
   (RFE: Backport corountine-based block layer)
- Resolves: bz#788682
   (add rhel6.3.0 machine type)
- Resolves: bz#789417
   (Fix memory leak in register save load due to xsave support)

[qemu-kvm-0.12.1.2-2.227.el6]
- kvm-pci-assign-Fix-multifunction-support.patch [bz#782161]
- Resolves: bz#782161
   (pci-assign: Fix multifunction support)

[qemu-kvm-0.12.1.2-2.226.el6]
- kvm-QMP-configure-script-enable-disable-for-live-snapsho.patch [bz#769111]
- kvm-qdev-Add-a-free-method-to-disassociate-chardev-from-.patch [bz#770512]
- kvm-virtio-console-no-need-to-remove-char-handlers-expli.patch [bz#770512]
- Resolves: bz#769111
   (RFE: Re-enable live snapshot feature, with configuration option to 
enable/disable.)
- Resolves: bz#770512
   (Virtio serial chardev will be still in use even failed to hot plug a 
serial port on it)

[qemu-kvm-0.12.1.2-2.225.el6]
- kvm-pci-assign-Fix-PCI_EXP_FLAGS_TYPE-shift.patch [bz#754565]
- kvm-pci-assign-Fix-PCIe-lnkcap.patch [bz#754565]
- kvm-pci-assign-Remove-bogus-PCIe-lnkcap-wmask-setting.patch [bz#754565]
- kvm-pci-assign-Harden-I-O-port-test.patch [bz#754565]
- kvm-redhat-updating-version-info-for-qemu-kvm-0.12.1.2-2.patch []
- Resolves: bz#754565
   (Fix device assignment Coverity issues)

[qemu-kvm-0.12.1.2-2.224.el6]
- kvm-virtio-blk-pass-full-status-to-the-guest.patch [bz#740504]
- Resolves: bz#740504
   (SCSI INQUIRY (opcode 0x12) to virtio devices in the KVM guest 
returns success even when the underlying host devices have failed.)

[qemu-kvm-0.12.1.2-2.223.el6]
- kvm-Simplify-qemu_realloc.patch [bz#758194]
- kvm-slirp-remove-dead-assignments-spotted-by-clang.patch [bz#758194]
- kvm-update-bochs-vbe-interface.patch [bz#758194]
- kvm-x86-remove-dead-assignments-spotted-by-clang-analyze.patch [bz#758194]
- kvm-Fix-tiny-leak-in-qemu_opts_parse.patch [bz#758194]
- kvm-Fix-uint8_t-comparisons-with-negative-values.patch [bz#758194]
- kvm-vl.c-Remove-dead-assignment.patch [bz#758194]
- kvm-remove-pointless-if-from-vl.c.patch [bz#758194]
- kvm-eepro100-initialize-a-variable-in-all-cases.patch [bz#758194]
- kvm-vnc-auth-sasl-fix-a-memory-leak.patch [bz#758194]
- kvm-loader-fix-a-file-descriptor-leak.patch [bz#758194]
- kvm-qemu-io-fix-a-memory-leak.patch [bz#758194]
- kvm-x86-Prevent-sign-extension-of-DR7-in-guest-debug.patch [bz#758194]
- kvm-pci-Fix-memory-leak.patch [bz#758194]
- kvm-Fix-warning-on-OpenBSD.patch [bz#758194]
- kvm-Fix-net_check_clients-warnings-make-it-per-vlan.patch [bz#758194]
- kvm-pcnet-Fix-sign-extension-make-ipxe-work-with-2G-RAM.patch [bz#758194]
- kvm-qcow2-Fix-memory-leaks-in-error-cases.patch [bz#758194]
- kvm-Do-not-use-dprintf.patch [bz#758194]
- kvm-qemu-io-fix-aio-help-texts.patch [bz#758194]
- kvm-Fix-lld-or-llx-printf-format-use.patch [bz#758194]
- kvm-vhost_net.c-v2-Fix-build-failure-introduced-by-0bfcd.patch [bz#758194]
- kvm-qemu-io-Fix-formatting.patch [bz#758194]
- kvm-qemu-io-Fix-if-scoping-bug.patch [bz#758194]
- kvm-fix-memory-leak-in-aio_write_f.patch [bz#758194]
- kvm-block-Fix-bdrv_open-use-after-free.patch [bz#758194]
- kvm-block-Remove-dead-code.patch [bz#758194]
- kvm-ide-Fix-off-by-one-error-in-array-index-check.patch [bz#758194]
- kvm-sysbus-Supply-missing-va_end.patch [bz#758194]
- kvm-Fix-warning-about-uninitialized-variable.patch [bz#758194]
- kvm-Error-check-find_ram_offset.patch [bz#758194]
- kvm-readline-Fix-buffer-overrun-on-re-add-to-history.patch [bz#758194]
- kvm-Clean-up-assertion-in-get_boot_devices_list.patch [bz#758194]
- kvm-malloc-shims-to-simplify-backporting.patch [bz#758194]
- kvm-ui-vnc-Convert-sasl.mechlist-to-g_malloc-friends.patch [bz#758194]
- kvm-x86-cpuid-move-CPUID-functions-into-separate-file.patch [bz#758194]
- kvm-x86-cpuid-Convert-remaining-strdup-to-g_strdup.patch [bz#758194]
- kvm-x86-cpuid-Plug-memory-leak-in-cpudef_setfield.patch [bz#758194]
- kvm-x86-cpuid-Fix-crash-on-cpu.patch [bz#758194]
- kvm-keymaps-Use-glib-memory-allocation-and-free-function.patch [bz#758194]
- kvm-ui-Plug-memory-leaks-on-parse_keyboard_layout-error-.patch [bz#758194]
- kvm-raw-posix-Always-check-paio_init-result.patch [bz#758194]
- kvm-posix-aio-compat-Plug-memory-leak-on-paio_init-error.patch [bz#758194]
- kvm-os-posix-Plug-fd-leak-in-qemu_create_pidfile.patch [bz#758194]
- kvm-qemu-sockets-Plug-fd-leak-on-unix_connect_opts-error.patch [bz#758194]
- kvm-usb-linux-Disable-legacy-proc-bus-usb-and-dev-bus-us.patch [bz#758194]
- kvm-ehci-add-assert.patch [bz#758194]
- kvm-slirp-Clean-up-net_slirp_hostfwd_remove-s-use-of-get.patch [bz#758194]
- kvm-cutils-Drop-broken-support-for-zero-strtosz-default_.patch [bz#758194]
- kvm-console-Fix-qemu_default_pixelformat-for-24-bpp.patch [bz#758194]
- kvm-console-Clean-up-confusing-indentation-in-console_pu.patch [bz#758194]
- kvm-console-Fix-console_putchar-for-CSI-J.patch [bz#758194]
- Resolves: bz#758194
   (Coverity omnibus)

[qemu-kvm-0.12.1.2-2.222.el6]
- kvm-qemu-img-rebase-Fix-segfault-if-backing-file-can-t-b.patch [bz#736942]
- kvm-usb-host-fix-host-close.patch [bz#746866]
- kvm-usb-host-add-usb_host_do_reset-function.patch [bz#769745]
- kvm-Fix-parse-of-usb-device-description-with-multiple-co.patch [bz#746866]
- kvm-usb-host-properly-release-port-on-unplug-exit.patch [bz#769745]
- kvm-Revert-QMP-HMP-Drop-the-live-snapshot-commands.patch [bz#752003]
- kvm-ccid-Fix-buffer-overrun-in-handling-of-VSC_ATR-messa.patch [bz#752003]
- Resolves: bz#736942
   (qcow2:Segment fault when rebase snapshot on iscsi disk but do no 
create the qcow2 file on it)
- Resolves: bz#746866
   (Passthrough then delete host usb stick too fast causes host usb 
stick missing)
- Resolves: bz#752003
   (EMBARGOED CVE-2011-4111 qemu: ccid: buffer overflow in handling of 
VSC_ATR message [rhel-6.3])
- Resolves: bz#769745
   (Released usb stick after passthrough fails to be reused on host)

[qemu-kvm-0.12.1.2-2.221.el6]
- kvm-pci-assign-Fix-PCI_EXP_FLAGS_TYPE-shift.patch [bz#754565]
- kvm-pci-assign-Fix-PCIe-lnkcap.patch [bz#754565]
- kvm-pci-assign-Remove-bogus-PCIe-lnkcap-wmask-setting.patch [bz#754565]
- kvm-pci-assign-Harden-I-O-port-test.patch [bz#754565]
- Resolves: bz#754565
   (Fix device assignment Coverity issues)

[qemu-kvm-0.12.1.2-2.220.el6]
- kvm-block-add-eject-request-callback.patch [bz#739944]
- kvm-atapi-implement-eject-requests.patch [bz#739944]
- Resolves: bz#739944
   (CD-ROMs cannot be ejected in virtualized Fedora 16)

[qemu-kvm-0.12.1.2-2.219.el6]
- kvm-KSM-add-manpage-entry-for-redhat-disable-KSM.patch [bz#719269]
- Resolves: bz#719269
   (No -redhat-disable-KSM introduction in man page)

[qemu-kvm-0.12.1.2-2.218.el6]
- kvm-e1000-prevent-buffer-overflow-when-processing-legacy.patch [bz#772086]
- CVE: CVE-2012-0029
- Resolves: bz#772086
   (EMBARGOED CVE-2012-0029 qemu-kvm: e1000: process_tx_desc legacy mode 
packets heap overflow [rhel-6.3])

[qemu-kvm-0.12.1.2-2.217.el6]
- kvm-virtio-blk-refuse-SG_IO-requests-with-scsi-off.patch [bz#756677]
- CVE: CVE-2011-4127
- Resolves: bz#756677
   (qemu-kvm: virtio-blk: refuse SG_IO requests with scsi=off 
(CVE-2011-4127 mitigation) [rhel-6.3)

[qemu-kvm-0.12.1.2-2.216.el6]
- kvm-usb-storage-cancel-I-O-on-reset.patch [bz#769760]
- Resolves: bz#769760
   (Formatting of usb-storage disk attached on usb-hub fails to end)

[qemu-kvm-0.12.1.2-2.215.el6]
- kvm-virtio-serial-kill-VirtIOSerialDevice.patch [bz#769528]
- kvm-virtio-serial-Clean-up-virtconsole-detection.patch [bz#769528]
- kvm-virtio-serial-Drop-useless-property-is_console.patch [bz#769528]
- kvm-virtio-serial-bus-Simplify-handle_output-function.patch [bz#769528]
- kvm-virtio-serial-Drop-redundant-VirtIOSerialPort-member.patch [bz#769528]
- kvm-virtio-console-Simplify-init-callbacks.patch [bz#769528]
- kvm-virtio-serial-Turn-props-any-virtio-serial-bus-devic.patch [bz#769528]
- kvm-virtio-console-Check-if-chardev-backends-available-b.patch [bz#769528]
- kvm-virtio-console-Properly-initialise-class-methods.patch [bz#769528]
- kvm-virtio-serial-bus-Ports-are-expected-to-implement-ha.patch [bz#769528]
- Resolves: bz#769528
   (virtio-serial: Backport code cleanups from upstream)

[qemu-kvm-0.12.1.2-2.214.el6]
- kvm-ide-Make-it-explicit-that-ide_create_drive-can-t-fai.patch [bz#737879]
- kvm-qdev-Don-t-hw_error-in-qdev_init_nofail.patch [bz#737879]
- kvm-virtio-pci-Check-for-virtio_blk_init-failure.patch [bz#737879]
- kvm-virtio-blk-Fix-virtio-blk-s390-to-require-drive.patch [bz#737879]
- kvm-ide-scsi-virtio-blk-Reject-empty-drives-unless-media.patch [bz#737879]
- kvm-exit-if-drive-specified-is-invalid-instead-of-ignori.patch [bz#737879]
- kvm-qdev-Fix-comment-around-qdev_init_nofail.patch [bz#737879]
- kvm-Strip-trailing-n-from-error_report-s-first-argument.patch [bz#737879]
- kvm-scsi-virtio-blk-usb-msd-Clean-up-device-init-error-m.patch [bz#737879]
- Resolves: bz#737879
   (Qemu-kvm fails to exit when given invalid "-drive" option name or 
option value)

[qemu-kvm-0.12.1.2-2.213.el6]
- kvm-usb-hub-implement-reset.patch [bz#767499]
- kvm-usb-hub-wakeup-on-detach-too.patch [bz#767499]
- Resolves: bz#767499
   (windows (2k3 and 2k8) hit BSOD while booting guest with usb device)

[qemu-kvm-0.12.1.2-2.212.el6]
- kvm-bz716261-qemu-kvm-Fix-XSAVE-for-active-AVX-usage.patch [bz#716261]
- Resolves: bz#716261
   ([Intel 6.2 FEAT] Add support for XSAVE/XRSTOR qemu-kvm changes)

[qemu-kvm-0.12.1.2-2.211.el6]
- kvm-enable-PIE-and-full-relro-for-qemu-kvm.patch [bz#738812]
- kvm-Fix-segfault-on-screendump-with-nographic.patch [bz#728385]
- kvm-usb-hub-don-t-trigger-assert-on-packet-completion.patch [bz#740707]
- kvm-qemu-char-Check-for-missing-backend-name.patch [bz#750738]
- kvm-monitor-use-after-free-in-do_wav_capture.patch [bz#749830]
- kvm-cirrus-fix-bank-unmap.patch [bz#594654]
- kvm-acl-Fix-use-after-free-in-qemu_acl_reset.patch [bz#749820]
- kvm-qdev-Fix-crash-on-device-x.patch [bz#757142]
- kvm-console-Fix-rendering-of-VGA-underline.patch [bz#757132]
- kvm-monitor-Fix-file_completion-to-check-for-stat-failur.patch [bz#757713]
- kvm-char-Disable-write-callback-if-throttled-chardev-is-.patch [bz#745758]
- Resolves: bz#594654
   (Random read/write /dev/port [vga] caused 'invalid parameters' error)
- Resolves: bz#728385
   (attempting to take a screenshot of a VM with no graphics crashes qemu)
- Resolves: bz#738812
   (qemu-kvm should be built with full relro and PIE support)
- Resolves: bz#740707
   (pass-through usb stick under usb 1.1 controller causes QEMU to abort 
with an assertion failure)
- Resolves: bz#745758
   (Segmentation fault occurs after hot unplug virtio-serial-pci while 
virtio-serial-port in use)
- Resolves: bz#749820
   (Use after free in acl_reset)
- Resolves: bz#749830
   (Use after free after wavcapture fails)
- Resolves: bz#750738
   (Segmentation fault if -chardev without backend)
- Resolves: bz#757132
   (VGA underline causes read beyond static array, draws crap pixels)
- Resolves: bz#757142
   (Invalid command line option -device '?=x' crashes)
- Resolves: bz#757713
   (File name completion in monitor can append '/' when it shouldn't)

[qemu-kvm-0.12.1.2-2.210.el6]
- kvm-ehci-fix-cpage-check.patch [bz#728843]
- Resolves: bz#728843
   (qemu-kvm: Some suspicious code (found by Coverity))

[qemu-kvm-0.12.1.2-2.209.el6]
- kvm-hda-do-not-mix-output-and-input-streams-RHBZ-740493-v2.patch 
[bz#740493]
- kvm-hda-do-not-mix-output-and-input-stream-states-RHBZ-740493-v2.patch 
[bz#740493]
- kvm-intel-hda-fix-stream-search.patch [bz#740493]
- Resolves: bz#740493
   (audio playing doesn't work when sound recorder is opened)

[qemu-kvm-0.12.1.2-2.208.el6]
- kvm-migration-flush-migration-data-to-disk.patch [bz#721114]
- Resolves: bz#721114
   (qemu fails to restore guests that were previously suspended on host 
shutdown)

[qemu-kvm-0.12.1.2-2.207.el6]
- kvm-migration-s-dprintf-DPRINTF-v2.patch [bz#669581]
- kvm-migration-simplify-state-assignmente-v2.patch [bz#669581]
- vm-migration-Check-that-migration-is-active-before-canc-v2.patch 
[bz#669581]
- kvm-Reorganize-and-fix-monitor-resume-after-migration-v2.patch [bz#669581]
- kvm-migration-add-error-handling-to-migrate_fd_put_notif-v2.patch 
[bz#669581]
- kvm-migration-If-there-is-one-error-it-makes-no-sense-to-v2.patch 
[bz#669581]
- kvm-buffered_file-Use-right-opaque-v2.patch [bz#669581]
- kvm-buffered_file-reuse-QEMUFile-has_error-field-v2.patch [bz#669581]
- kvm-migration-don-t-write-when-migration-is-not-active-v2.patch 
[bz#669581]
- kvm-migration-set-error-if-select-return-one-error-v2.patch [bz#669581]
- kvm-migration-change-has_error-to-contain-errno-values-v2.patch 
[bz#669581]
- kvm-migration-return-real-error-code-v2.patch [bz#669581]
- kvm-migration-rename-qemu_file_has_error-to-qemu_file_ge-v2.patch 
[bz#669581]
- kvm-savevm-Rename-has_error-to-last_error-field-v2.patch [bz#669581]
- kvm-migration-use-qemu_file_get_error-return-value-when--v2.patch 
[bz#669581]
- kvm-migration-make-save_live-return-errors-v2.patch [bz#669581]
- kvm-savevm-qemu_fille_buffer-used-to-return-one-error-fo-v2.patch 
[bz#669581]
- kvm-Fix-segfault-on-migration-completion.patch [bz#669581 bz#749806]
- Resolves: bz#669581
   (Migration Never end while Use firewall reject migration tcp port)
- Resolves: bz#749806
   (Migration segfault on migrate_fd_put_notify()/qemu_file_get_error())

[qemu-kvm-0.12.1.2-2.206.el6]
- kvm-Revert-savevm-qemu_fille_buffer-used-to-return-one-e.patch [bz#669581]
- kvm-Revert-migration-make-save_live-return-errors.patch [bz#669581]
- kvm-Revert-migration-use-qemu_file_get_error-return-valu.patch [bz#669581]
- kvm-Revert-savevm-Rename-has_error-to-last_error-field.patch [bz#669581]
- kvm-Revert-migration-rename-qemu_file_has_error-to-qemu_.patch [bz#669581]
- kvm-Revert-migration-return-real-error-code.patch [bz#669581]
- kvm-Revert-migration-change-has_error-to-contain-errno-v.patch [bz#669581]
- kvm-Revert-migration-set-error-if-select-return-one-erro.patch [bz#669581]
- kvm-Revert-migration-don-t-write-when-migration-is-not-a.patch [bz#669581]
- kvm-Revert-buffered_file-reuse-QEMUFile-has_error-field.patch [bz#669581]
- kvm-Revert-buffered_file-Use-right-opaque.patch [bz#669581]
- kvm-Revert-migration-If-there-is-one-error-it-makes-no-s.patch [bz#669581]
- kvm-Revert-migration-add-error-handling-to-migrate_fd_pu.patch [bz#669581]
- kvm-Revert-Reorganize-and-fix-monitor-resume-after-migra.patch [bz#669581]
- kvm-Revert-migration-Check-that-migration-is-active-befo.patch [bz#669581]
- kvm-Revert-migration-simplify-state-assignmente.patch [bz#669581]
- kvm-Revert-migration-s-dprintf-DPRINTF.patch [bz#669581]
- Related: bz#669581
   (Migration Never end while Use firewall reject migration tcp port)
- Fixes bz#749806
   (Migration segfault on migrate_fd_put_notify()/qemu_file_get_error())

[qemu-kvm-0.12.1.2-2.205.el6]
- kvm-qxl-fix-guest-cursor-tracking.patch [bz#744518]
- kvm-qxl-create-slots-on-post_load-in-vga-state.patch [bz#740547]
- kvm-qxl-reset-update_surface.patch [bz#690427]
- Resolves: bz#690427
   (qemu-kvm crashes when update/roll back of qxl driver in WindowsXP guest)
- Resolves: bz#740547
   (qxl: migrating when not in native mode causes a "panic: virtual 
address out of range")
- Resolves: bz#744518
   (qemu-kvm core dumps when qxl-linux guest migrate with reboot)

[qemu-kvm-0.12.1.2-2.204.el6]
- kvm-savevm-qemu_fille_buffer-used-to-return-one-error-fo.patch [bz#669581]
- Resolves: bz#669581
   (Migration Never end while Use firewall reject migration tcp port)

[qemu-kvm-0.12.1.2-2.203.el6]
- kvm-qemu-kvm-fix-improper-nmi-emulation-2.patch [bz#738565]
- Resolves: bz#738565
   ([FJ6.2 Bug]: Failed to capture kdump due to redundant NMIs)

[qemu-kvm-0.12.1.2-2.202.el6]
- kvm-Revert-qemu-kvm-fix-improper-nmi-emulation.patch [bz#738565]
- Related: bz#738565
   ([FJ6.2 Bug]: Failed to capture kdump due to redundant NMIs)

[qemu-kvm-0.12.1.2-2.201.el6]
- kvm-migration-s-dprintf-DPRINTF.patch [bz#669581]
- kvm-migration-simplify-state-assignmente.patch [bz#669581]
- kvm-migration-Check-that-migration-is-active-before-canc.patch [bz#669581]
- kvm-Reorganize-and-fix-monitor-resume-after-migration.patch [bz#669581]
- kvm-migration-add-error-handling-to-migrate_fd_put_notif.patch [bz#669581]
- kvm-migration-If-there-is-one-error-it-makes-no-sense-to.patch [bz#669581]
- kvm-buffered_file-Use-right-opaque.patch [bz#669581]
- kvm-buffered_file-reuse-QEMUFile-has_error-field.patch [bz#669581]
- kvm-migration-don-t-write-when-migration-is-not-active.patch [bz#669581]
- kvm-migration-set-error-if-select-return-one-error.patch [bz#669581]
- kvm-migration-change-has_error-to-contain-errno-values.patch [bz#669581]
- kvm-migration-return-real-error-code.patch [bz#669581]
- kvm-migration-rename-qemu_file_has_error-to-qemu_file_ge.patch [bz#669581]
- kvm-savevm-Rename-has_error-to-last_error-field.patch [bz#669581]
- kvm-migration-use-qemu_file_get_error-return-value-when-.patch [bz#669581]
- kvm-migration-make-save_live-return-errors.patch [bz#669581]
- kvm-qemu-kvm-fix-improper-nmi-emulation.patch [bz#738565]
- kvm-scsi-fix-accounting-of-writes.patch [bz#744780]
- kvm-scsi-disk-bump-SCSIRequest-reference-count-until-aio.patch [bz#744780]
- Resolves: bz#669581
   (Migration Never end while Use firewall reject migration tcp port)
- Resolves: bz#738565
   ([FJ6.2 Bug]: Failed to capture kdump due to redundant NMIs)
- Resolves: bz#744780
   (use-after-free in QEMU SCSI target code)

[qemu-kvm-0.12.1.2-2.200.el6]
- kvm-Introduce-the-RunState-type.patch [bz#617889]
- kvm-RunState-Add-additional-states.patch [bz#617889]
- kvm-runstate_set-Check-for-valid-transitions.patch [bz#617889]
- kvm-Drop-the-incoming_expected-global-variable.patch [bz#617889]
- kvm-Drop-the-vm_running-global-variable.patch [bz#617889]
- kvm-Monitor-QMP-Don-t-allow-cont-on-bad-VM-state.patch [bz#617889]
- kvm-QMP-query-status-Introduce-status-key.patch [bz#617889]
- kvm-HMP-info-status-Print-the-VM-state.patch [bz#617889]
- kvm-RunState-Rename-enum-values.patch [bz#617889]
- kvm-runstate-Allow-to-transition-from-paused-to-postmigr.patch [bz#617889]
- kvm-savevm-qemu_savevm_state-Drop-stop-VM-logic.patch [bz#617889]
- kvm-runstate-Allow-user-to-migrate-twice.patch [bz#617889]
- kvm-RunState-Don-t-abort-on-invalid-transitions.patch [bz#617889]
- Resolves: bz#617889
   (QMP: provide VM stop reason)

[qemu-kvm-0.12.1.2-2.199.el6]
- kvm-usb-hid-activate-usb-tablet-mouse-after-migration.patch [bz#741878]
- kvm-ps2-migrate-ledstate.patch [bz#729294]
- Resolves: bz#729294
   (Keyboard leds/states are not synchronized after migration of guest)
- Resolves: bz#741878
   (USB tablet mouse does not work well when migrating between 6.2<->6.2 
hosts and 6.1<->6.2 hosts)

[qemu-kvm-0.12.1.2-2.198.el6]
- kvm-bz716261-kvm-Extend-kvm_arch_get_supported_cpuid-to-.patch [bz#716261]
- kvm-bz716261-Enable-XSAVE-related-CPUID.patch [bz#716261]
- kvm-bz716261-Fix-XSAVE-feature-bit-enumeration.patch [bz#716261]
- kvm-bz716261-Synchronize-kernel-headers.patch [bz#716261]
- kvm-bz716261-kvm-Enable-XSAVE-live-migration-support.patch [bz#716261]
- kvm-bz716261-Put-XSAVE-area-in-a-sub-section.patch [bz#716261]
- kvm-bz716261-Enable-xsave-as-a-cpu-flag.patch [bz#716261]
- kvm-allow-more-than-1T-in-KVM-x86-guest.patch [bz#743391]
- kvm-blockdev-Belatedly-remove-driveopts.patch [bz#742458]
- kvm-ide-Remove-useless-IDEDeviceInfo-members-unit-drive.patch [bz#742458]
- kvm-block-New-bdrv_next.patch [bz#742458]
- kvm-block-Decouple-savevm-from-DriveInfo.patch [bz#742458]
- kvm-savevm-Survive-hot-unplug-of-snapshot-device.patch [bz#743269]
- kvm-ide-Replace-IDEState-members-is_cdrom-is_cf-by-drive.patch [bz#742458]
- kvm-ide-split-ide-command-interpretation-off.patch [bz#742458]
- kvm-ide-fix-whitespace-gap-in-ide_exec_cmd.patch [bz#742458]
- kvm-trace-Trace-bdrv_set_locked.patch [bz#742458]
- kvm-atapi-Drives-can-be-locked-without-media-present.patch [bz#742469]
- kvm-atapi-Report-correct-errors-on-guest-eject-request.patch [bz#742458]
- kvm-ide-Split-atapi.c-out.patch [bz#742458]
- kvm-ide-atapi-Factor-commands-out.patch [bz#742458]
- kvm-ide-atapi-Use-table-instead-of-switch-for-commands.patch [bz#742458]
- kvm-ide-atapi-Replace-bdrv_get_geometry-calls-by-s-nb_se.patch [bz#742458]
- kvm-ide-atapi-Introduce-CHECK_READY-flag-for-commands.patch [bz#742458]
- kvm-atapi-Move-comment-to-proper-place.patch [bz#742458]
- kvm-atapi-Explain-why-we-need-a-media-not-present-state.patch [bz#742458]
- kvm-block-QMP-Deprecate-query-block-s-type-drop-info-blo.patch [bz#742458]
- kvm-blockdev-Make-eject-fail-for-non-removable-drives-ev.patch [bz#742476]
- kvm-block-Reset-device-model-callbacks-on-detach.patch [bz#742458]
- kvm-block-raw-win32-Drop-disabled-code-for-removable-hos.patch [bz#742458]
- kvm-block-Make-BlockDriver-method-bdrv_set_locked-return.patch [bz#742458]
- kvm-block-Make-BlockDriver-method-bdrv_eject-return-void.patch [bz#742458]
- kvm-block-Don-t-let-locked-flag-prevent-medium-load.patch [bz#742480]
- kvm-scsi-disk-Codingstyle-fixes.patch [bz#742458]
- kvm-scsi-Remove-references-to-SET_WINDOW.patch [bz#742458]
- kvm-scsi-Remove-REZERO_UNIT-emulation.patch [bz#742458]
- kvm-scsi-Sanitize-command-definitions.patch [bz#742458]
- kvm-scsi-disk-Remove-drive_kind.patch [bz#742458]
- kvm-scsi-disk-no-need-to-call-scsi_req_data-on-a-short-r.patch [bz#742458]
- kvm-scsi-pass-status-when-completing.patch [bz#742458]
- kvm-trace-Fix-harmless-mismerge-of-hw-scsi-bus.c-events.patch [bz#742458]
- kvm-scsi-move-sense-handling-to-generic-code.patch [bz#742458]
- kvm-block-Attach-non-qdev-devices-as-well.patch [bz#742458]
- kvm-block-Generalize-change_cb-to-BlockDevOps.patch [bz#742458]
- kvm-block-Split-change_cb-into-change_media_cb-resize_cb.patch [bz#742458]
- kvm-ide-Update-command-code-definitions-as-per-ACS-2-Tab.patch [bz#742458]
- kvm-ide-Clean-up-case-label-indentation-in-ide_exec_cmd.patch [bz#742458]
- kvm-ide-Give-vmstate-structs-internal-linkage-where-poss.patch [bz#742458]
- kvm-block-raw-Fix-to-forward-method-bdrv_media_changed.patch [bz#742458]
- kvm-block-Leave-tracking-media-change-to-device-models.patch [bz#742458]
- kvm-fdc-Make-media-change-detection-more-robust.patch [bz#742458]
- kvm-block-Clean-up-bdrv_flush_all.patch [bz#742458]
- kvm-savevm-Include-writable-devices-with-removable-media.patch [bz#742484]
- kvm-scsi-fill-in-additional-sense-length-correctly.patch [bz#742458]
- kvm-ide-Fix-ATA-command-READ-to-set-ATAPI-signature-for-.patch [bz#742458]
- kvm-ide-Use-a-table-to-declare-which-drive-kinds-accept-.patch [bz#742458]
- kvm-ide-Reject-ATA-commands-specific-to-drive-kinds.patch [bz#742458]
- kvm-ide-atapi-Clean-up-misleading-name-in-cmd_start_stop.patch [bz#742458]
- kvm-ide-atapi-Track-tray-open-close-state.patch [bz#742458]
- kvm-scsi-disk-Factor-out-scsi_disk_emulate_start_stop.patch [bz#742458]
- kvm-scsi-disk-Track-tray-open-close-state.patch [bz#742458]
- kvm-block-Revert-entanglement-of-bdrv_is_inserted-with-t.patch [bz#742458]
- kvm-block-Drop-tray-status-tracking-no-longer-used.patch [bz#742458]
- kvm-ide-atapi-Track-tray-locked-state.patch [bz#742458]
- kvm-scsi-disk-Track-tray-locked-state.patch [bz#742458]
- kvm-block-Leave-enforcing-tray-lock-to-device-models.patch [bz#742458]
- kvm-block-Drop-medium-lock-tracking-ask-device-models-in.patch [bz#742458]
- kvm-block-Rename-bdrv_set_locked-to-bdrv_lock_medium.patch [bz#742458]
- kvm-ide-atapi-Don-t-fail-eject-when-tray-is-already-open.patch [bz#742458]
- kvm-scsi-disk-Fix-START_STOP-to-fail-when-it-can-t-eject.patch [bz#742458]
- kvm-ide-atapi-Preserve-tray-state-on-migration.patch [bz#743342]
- kvm-block-Clean-up-remaining-users-of-removable.patch [bz#742458]
- kvm-block-Drop-BlockDriverState-member-removable.patch [bz#742458]
- kvm-block-Show-whether-the-virtual-tray-is-open-in-info-.patch [bz#723270]
- kvm-block-New-change_media_cb-parameter-load.patch [bz#742458]
- kvm-ide-atapi-scsi-disk-Make-monitor-eject-f-then-change.patch [bz#676528]
- Resolves: bz#676528
   (Can't insert media after previous media was forcefully ejected)
- Resolves: bz#716261
   ([Intel 6.2 FEAT] Add support for XSAVE/XRSTOR qemu-kvm changes)
- Resolves: bz#723270
   (Report cdrom tray status in a monitor command such as info block)
- Resolves: bz#742458
   (Tracker Bug:Big block layer backport)
- Resolves: bz#742469
   (Drives can not be locked without media present)
- Resolves: bz#742476
   (Make eject fail for non-removable drives even with -f)
- Resolves: bz#742480
   (Don't let locked flag prevent medium load)
- Resolves: bz#742484
   (should be also have  snapshot on floppy)
- Resolves: bz#743269
   (Hot unplug of snapshot device crashes)
- Resolves: bz#743342
   (IDE CD-ROM tray state gets lost on migration)
- Resolves: bz#743391
   (KVM guest limited to 40bit of physical address space)

[qemu-kvm-0.12.1.2-2.197.el6]
- kvm-device-assignment-pci_cap_init-add-82599-VF-quirk.patch [bz#742080]
- kvm-savevm-teach-qemu_fill_buffer-to-do-partial-refills.patch [bz#725565]
- kvm-savevm-some-coding-style-cleanups.patch [bz#725565]
- kvm-savevm-define-qemu_get_byte-using-qemu_peek_byte.patch [bz#725565]
- kvm-savevm-improve-subsections-detection-on-load.patch [bz#725565]
- kvm-Revert-savevm-fix-corruption-in-vmstate_subsection_l.patch [bz#725565]
- kvm-QMP-HMP-Drop-the-live-snapshot-commands.patch [bz#742401]
- kvm-usb-hub-wakeup-on-attach.patch [bz#733272]
- Resolves: bz#725565
   (migration subsections are still broken)
- Resolves: bz#733272
   (Usb stick passthrough failed under uhci+ehci)
- Resolves: bz#742080
   (Device assignment of 82599 VFs no longer work after patch for v1 
PCIe Capability structures)
- Resolves: bz#742401
   (qemu-kvm disable live snapshot support)

[qemu-kvm-0.12.1.2-2.196.el6]
- kvm-usb-linux-add-get_endp.patch [bz#733272]
- kvm-usb-host-reapurb-error-report-fix.patch [bz#733272]
- kvm-usb-host-fix-halted-endpoints.patch [bz#733272]
- kvm-usb-host-limit-open-retries.patch [bz#733272]
- kvm-usb-host-fix-configuration-tracking.patch [bz#733272]
- kvm-usb-host-claim-port.patch [bz#733272]
- kvm-usb-host-endpoint-table-fixup.patch [bz#733272]
- kvm-usb-host-factor-out-code.patch [bz#733272]
- kvm-usb-host-handle-USBDEVFS_SETCONFIGURATION-returning-.patch [bz#733272]
- Resolves: bz#733272
   (Usb stick passthrough failed under uhci+ehci)

[qemu-kvm-0.12.1.2-2.195.el6]
- Require spice-server-devel >= 0.8.2-4 [bz#737921]
- Resolves: bz#737921
   (No Spice password is set on target host after migration)

[qemu-kvm-0.12.1.2-2.194.el6]
- kvm-spice-turn-client_migrate_info-to-async.patch [bz#737921]
- kvm-spice-support-the-new-migration-interface-spice-0.8..patch [bz#737921]
- kvm-pci-devfn-check-device-slot-number-in-range.patch [bz#678729]
- Resolves: bz#678729
   (Hotplug VF/PF with invalid addr value leading to qemu-kvm process 
quit with core dump)
- Resolves: bz#737921
   (No Spice password is set on target host after migration)

[qemu-kvm-0.12.1.2-2.193.el6]
- kvm-usb-bus-Don-t-allow-speed-mismatch-while-attaching-d.patch [bz#728120]
- kvm-usb-vmstate-add-parent-dev-path.patch [bz#734995]
- kvm-usb-claim-port-at-device-initialization-time.patch [bz#734995]
- kvm-usb-host-tag-as-unmigratable.patch [bz#723870]
- kvm-usb-storage-fix-NULL-pointer-dereference.patch [bz#733010]
- kvm-register-signal-handler-after-initializing-SDL.patch [bz#735716]
- kvm-report-that-QEMU-process-was-killed-by-a-signal.patch [bz#735716]
- kvm-Tidy-up-message-printed-when-we-exit-on-a-signal.patch [bz#735716]
- kvm-Monitor-Convert-do_screen_dump-to-QObject.patch [bz#729969]
- kvm-usb-hub-need-to-check-dev-attached.patch [bz#734995]
- kvm-usb-fix-port-reset.patch [bz#734995]
- kvm-qdev-print-bus-properties-too.patch [bz#678731]
- kvm-ide-link-BMDMA-and-IDEState-at-device-creation.patch [bz#739480]
- Resolves: bz#678731
   (Update qemu-kvm -device pci-assign,?  properties)
- Resolves: bz#723870
   (tag devices without migration support)
- Resolves: bz#728120
   (print error on usb speed mismatch between device and bus/port)
- Resolves: bz#729969
   (Make screendump command available in QMP)
- Resolves: bz#733010
   (core dump when issue fdisk -l in guest which has two usb-storage 
attached)
- Resolves: bz#734995
   (Core dump when hotplug three usb-hub into the same port under both 
uhci and ehci)
- Resolves: bz#735716
   (QEMU should report the PID of the process that sent it signals for 
troubleshooting purposes)
- Resolves: bz#739480
   (qemu-kvm core dumps when migration with reboot)

[qemu-kvm-0.12.1.2-2.192.el6]
- kvm-spice-workaround-a-spice-server-bug.patch [bz#697441]
- kvm-balloon-Disassociate-handlers-from-balloon-device-on.patch [bz#736975]
- kvm-virtio-balloon-Disassociate-from-the-balloon-handler.patch [bz#736975]
- kvm-virtio-serial-Plug-memory-leak-on-qdev-exit.patch [bz#738019]
- kvm-spice-set-qxl-ssd.running-true-before-telling-spice-.patch [bz#733993]
- kvm-qemu-kvm-vm_stop-pause-threads-before-calling-other-.patch [bz#729621]
- kvm-Fix-termination-by-signal-with-no-shutdown.patch [bz#738487]
- kvm-qemu-option-Remove-enable-nesting-from-help-text.patch [bz#738555]
- Resolves: bz#697441
   (JSON corruption when closing SPICE window)
- Resolves: bz#729621
   (ASSERT worker->running failed on source qemu during migration with 
Spice session)
- Resolves: bz#733993
   (migration target can crash (assert(d->ssd.running)))
- Resolves: bz#736975
   (Qemu-kvm fails to unregister virtio-balloon-pci device when unplugging)
- Resolves: bz#738019
   (Memleak in virtio-serial code: VirtIOSerialBus not freed)
- Resolves: bz#738487
   (Fix termination by signal with -no-shutdown)
- Resolves: bz#738555
   (Stop exposing -enable-nested)

[qemu-kvm-0.12.1.2-2.191.el6]
- kvm-CVE-2011-2527-os-posix-set-groups-properly-for-runas.patch [bz#722583]
- CVE: CVE-2011-2527
- Resolves: bz#722583
   (when started as root, extra groups are not dropped correctly)

[qemu-kvm-0.12.1.2-2.190.el6]
- kvm-Add-flag-to-indicate-external-users-to-block-device.patch [bz#633370]
- kvm-block-enable-in_use-flag.patch [bz#633370]
- kvm-block-add-drive-copy-on-read-on-off.patch [bz#633370]
- kvm-qed-replace-is_write-with-flags-field.patch [bz#633370]
- kvm-qed-extract-qed_start_allocating_write.patch [bz#633370]
- kvm-qed-make-qed_aio_write_alloc-reusable.patch [bz#633370]
- kvm-qed-add-support-for-copy-on-read.patch [bz#633370]
- kvm-qed-avoid-deadlock-on-emulated-synchronous-I-O.patch [bz#633370]
- kvm-block-add-bdrv_aio_copy_backing.patch [bz#633370]
- kvm-qmp-add-block_stream-command.patch [bz#633370]
- kvm-qmp-add-block_job_cancel-command.patch [bz#633370]
- kvm-qmp-add-query-block-jobs-command.patch [bz#633370]
- kvm-qmp-add-block_job_set_speed-command.patch [bz#633370]
- kvm-block-add-drive-stream-on-off.patch [bz#633370]
- kvm-qed-intelligent-streaming-implementation.patch [bz#633370]
- Resolves: bz#633370
   ([6.1 FEAT] Enhance QED image format to support streaming from remote 
systems)

[qemu-kvm-0.12.1.2-2.189.el6]
- kvm-qemu-img-Require-larger-zero-areas-for-sparse-handli.patch [bz#730587]
- kvm-qxl-send-interrupt-after-migration-in-case-ram-int_p.patch [bz#732949]
- kvm-qxl-s-qxl_set_irq-qxl_update_irq.patch [bz#732949]
- kvm-block-include-flush-requests-in-info-blockstats-v2.patch [bz#715017]
- kvm-block-explicit-I-O-accounting-v2.patch [bz#715017]
- kvm-block-latency-accounting-v2.patch [bz#715017]
- Resolves: bz#715017
   (Report disk latency (read and write) for each storage device)
- Resolves: bz#730587
   (qemu-img convert takes 25m for specific images when using cache=none)
- Resolves: bz#732949
   (Guest screen becomes abnormal after migration with spice)

[qemu-kvm-0.12.1.2-2.188.el6]
- kvm-x86-Introduce-kvmclock-device-to-save-restore-it-fixed.patch 
[bz#658467]
- kvm-use-kernel-provided-para_features-instead-of-statica-take2.patch 
[bz#624983]
- kvm-add-kvmclock-to-its-second-bit-v2-take2.patch [bz#624983]
- kvm-create-kvmclock-when-one-of-the-flags-are-present-take2.patch 
[bz#624983]
- kvm-x86-Allow-multiple-cpu-feature-matches-of-lookup_fea-take2.patch 
[bz#624983]
- Resolves: bz#624983
   (QEMU should support the newer set of MSRs for kvmclock)
- Resolves: bz#658467
   (kvm clock breaks migration result stability -  for unit test propose)

[qemu-kvm-0.12.1.2-2.187.el6]
- Revert patches that broke the build
- kvm-Revert-block-latency-accounting.patch [bz#715017]
- kvm-Revert-block-explicit-I-O-accounting.patch [bz#715017]
- kvm-Revert-block-include-flush-requests-in-info-blocksta.patch [bz#715017]
- kvm-Revert-x86-Allow-multiple-cpu-feature-matches-of-loo.patch [bz#624983]
- kvm-Revert-kvm-create-kvmclock-when-one-of-the-flags-are.patch [bz#624983]
- kvm-Revert-add-kvmclock-to-its-second-bit-v2.patch [bz#624983]
- kvm-Revert-use-kernel-provided-para_features-instead-of-.patch [bz#624983]
- kvm-Revert-kvm-x86-Introduce-kvmclock-device-to-save-res.patch [bz#658467]
- Related: bz#624983
   (QEMU should support the newer set of MSRs for kvmclock)
- Related: bz#658467
   (kvm clock breaks migration result stability -  for unit test propose)
- Related: bz#715017
   (Report disk latency (read and write) for each storage device)

[qemu-kvm-0.12.1.2-2.186.el6]
- kvm-x86-Introduce-kvmclock-device-to-save-restore-it.patch [bz#658467]
- kvm-use-kernel-provided-para_features-instead-of-statica.patch [bz#624983]
- kvm-add-kvmclock-to-its-second-bit-v2.patch [bz#624983]
- kvm-create-kvmclock-when-one-of-the-flags-are-presen.patch [bz#624983]
- kvm-x86-Allow-multiple-cpu-feature-matches-of-lookup_fea.patch [bz#624983]
- kvm-vhost-net-cleanup-host-notifiers-at-last-step.patch [bz#695285]
- kvm-block-include-flush-requests-in-info-blockstats.patch [bz#715017]
- kvm-block-explicit-I-O-accounting.patch [bz#715017]
- kvm-block-latency-accounting.patch [bz#715017]
- kvm-revert-floppy-save-and-restore-DIR-register.patch [bz#718664]
- kvm-qemu-sockets-avoid-strlen-of-NULL-pointer.patch [bz#734860]
- Resolves: bz#624983
   (QEMU should support the newer set of MSRs for kvmclock)
- Resolves: bz#658467
   (kvm clock breaks migration result stability -  for unit test propose)
- Resolves: bz#695285
   (guest quit with "Guest moved used index from 256 to 915" error when 
save_vm)
- Resolves: bz#715017
   (Report disk latency (read and write) for each storage device)
- Resolves: bz#718664
   (Migration from host RHEL6.1+ to host RHEL6.0.z failed with floppy)
- Resolves: bz#734860
   (qemu-kvm: segfault when missing host parameter for socket chardev)

[qemu-kvm-0.12.1.2-2.185.el6]
- kvm-virtio-prevent-indirect-descriptor-buffer-overflow.patch [bz#713593]
- Resolves: bz#713593
   (CVE-2011-2212 virtqueue: too-large indirect descriptor buffer 
overflow [rhel-6.2])
- CVE: CVE-2011-2212

[qemu-kvm-0.12.1.2-2.184.el6]
- kvm-bz719818-KVM-qemu-support-for-SMEP.patch [bz#719818]
- kvm-vmstate-add-no_migrate-flag-to-VMStateDescription.patch [bz#723870]
- kvm-ehci-doesn-t-support-migration.patch [bz#723870]
- kvm-usb-storage-first-migration-support-bits.patch [bz#723870]
- Resolves: bz#719818
   (KVM qemu support for Supervisor Mode Execution Protection (SMEP))
- Resolves: bz#723870
   (tag devices without migration support)

[qemu-kvm-0.12.1.2-2.183.el6]
- kvm-spice-add-sanity-check-for-spice-ports.patch [bz#715582 bz#717958]
- kvm-block-add-discard-support.patch [bz#711354]
- kvm-qemu-option-New-qemu_opts_reset.patch [bz#711354]
- kvm-error-New-qemu_opts_loc_restore.patch [bz#711354]
- kvm-scsi-Rebase-to-upstream-v0.15.0-rc2.patch [bz#711354]
- kvm-qxl-upon-reset-if-spice-worker-is-stopped-the-comman.patch [bz#728984]
- kvm-qxl-allowing-the-command-rings-to-be-not-empty-when-.patch [bz#728984]
- Resolves: bz#711354
   (Fix and enable enough of SCSI to make usb-storage work)
- Resolves: bz#715582
   (qemu-kvm doesn't report error when supplied negative spice port value)
- Resolves: bz#717958
   (qemu-kvm start vnc even though -spice ... is supplied)
- Resolves: bz#728984
   (Target qemu process - assertion failed during migration)

[qemu-kvm-0.12.1.2-2.182.el6]
- kvm-spice-catch-spice-server-initialization-failures.patch [bz#682227]
- kvm-qcow2-Fix-L1-table-size-after-bdrv_snapshot_goto.patch [bz#729572]
- spec: require spice-server-devel >= 0.8.2-2 [bz#723676]
- kvm-Add-missing-trace-call-to-oslib-posix.c-qemu_vmalloc.patch [bz#714773]
- Resolves: bz#682227
   (qemu-kvm doesn't exit when binding to specified port fails)
- Resolves: bz#714773
   (qemu missing marker for qemu.kvm.qemu_vmalloc)
- Related: bz#723676
   (spice-server: update to upstream spice 0.8.2)
- Resolves: bz#729572
   (qcow2: Loading internal snapshot can corrupt image)

[qemu-kvm-0.12.1.2-2.181.el6]
- kvm-docs-Add-QED-image-format-specification.patch [bz#633380]
- kvm-qed-Add-QEMU-Enhanced-Disk-image-format.patch [bz#633380]
- kvm-qed-Table-L2-cache-and-cluster-functions.patch [bz#633380]
- kvm-qed-Read-write-support.patch [bz#633380]
- kvm-qed-Consistency-check-support.patch [bz#633380]
- kvm-docs-Fix-missing-carets-in-QED-specification.patch [bz#633380]
- kvm-qed-Refuse-to-create-images-on-block-devices.patch [bz#633380]
- kvm-qed-Images-with-backing-file-do-not-require-QED_F_NE.patch [bz#633380]
- kvm-docs-Describe-zero-data-clusters-in-QED-specificatio.patch [bz#633380]
- kvm-qed-Add-support-for-zero-clusters.patch [bz#633380]
- kvm-qed-Fix-consistency-check-on-32-bit-hosts.patch [bz#633380]
- kvm-block-add-BDRV_O_INCOMING-migration-consistency-hint.patch [bz#633380]
- kvm-qed-honor-BDRV_O_INCOMING-for-live-migration-support.patch [bz#633380]
- spec file: spec-file-whitelist-QED-image-format [bz#633380]
- kvm-qemu-tool-Stub-out-qemu-timer-functions.patch [bz#633380]
- kvm-qed-Periodically-flush-and-clear-need-check-bit.patch [bz#633380]
- kvm-qed-support-for-growing-images.patch [bz#633380]
- kvm-usb-ehci-trace-rename-next-to-nxt.patch [bz#720979]
- kvm-qxl-make-sure-primary-surface-is-saved-on-migration.patch [bz#729869]
- Resolves: bz#633380
   ([6.2 FEAT] Include QED image format for KVM guests)
- Resolves: bz#720979
   (do not use next  as a variable name in qemu-kvm systemtap tapset)
- Resolves: bz#729869
   (qxl: primary surface not saved on migration)

[qemu-kvm-0.12.1.2-2.180.el6]
- kvm-virtio-event-index-support.patch [bz#710943]
- kvm-pc-rhel-6.1-and-back-compat-event-idx-support.patch [bz#710943]
- kvm-qdev-implement-qdev_prop_set_bit.patch [bz#729104]
- kvm-pci-insert-assert-that-auto-assigned-address-functio.patch [bz#729104]
- kvm-pci-introduce-multifunction-property.patch [bz#729104]
- kvm-pci_bridge-make-pci-bridge-aware-of-pci-multi-functi.patch [bz#729104]
- kvm-pci-set-multifunction-property-for-normal-device.patch [bz#729104]
- kvm-pci-don-t-overwrite-multi-functio-bit-in-pci-header-.patch [bz#729104]
- kvm-pci-set-PCI-multi-function-bit-appropriately.patch [bz#729104]
- kvm-Add-user_print-handler-to-qxl_screendump-monitor-com.patch [bz#705070]
- Resolves: bz#705070
   (QMP: screendump command does not allow specification of monitor to 
capture)
- Resolves: bz#710943
   (event index support in virtio and vhost-net)
- Resolves: bz#729104
   (qemu-kvm: pci needs multifunction property)

[qemu-kvm-0.12.1.2-2.179.el6]
- kvm-usb-linux-make-iso-urb-count-contigurable.patch [bz#723858 bz#723863]
- kvm-usb-linux-track-inflight-iso-urb-count.patch [bz#723858 bz#723863]
- kvm-ehci-add-freq-maxframes-properties.patch [bz#723858 bz#723863]
- kvm-usb-bus-Don-t-allow-attaching-a-device-to-a-bus-with.patch 
[bz#723858 bz#723863]
- kvm-usb-Proper-error-propagation-for-usb_device_attach-e.patch 
[bz#723858 bz#723863]
- kvm-usb-Add-a-speedmask-to-devices.patch [bz#723858 bz#723863]
- kvm-usb-linux-allow-compatible-high-speed-devices-to-con.patch 
[bz#723858 bz#723863]
- kvm-usb-ignore-USB_DT_DEBUG.patch [bz#723858 bz#723863]
- kvm-usb-Add-a-usb_fill_port-helper-function.patch [bz#723858 bz#723863]
- kvm-usb-Move-initial-call-of-usb_port_location-to-usb_fi.patch 
[bz#723858 bz#723863]
- kvm-usb-Add-a-register_companion-USB-bus-op.patch [bz#723858 bz#723863]
- kvm-usb-Make-port-wakeup-and-complete-ops-take-a-USBPort.patch 
[bz#723858 bz#723863]
- kvm-usb-Replace-device_destroy-bus-op-with-a-child_detac.patch 
[bz#723858 bz#723863]
- kvm-usb-ehci-drop-unused-num-ports-state-member.patch [bz#723858 
bz#723863]
- kvm-usb-ehci-Connect-Status-bit-is-read-only-don-t-allow.patch 
[bz#723858 bz#723863]
- kvm-usb-ehci-cleanup-port-reset-handling.patch [bz#723858 bz#723863]
- kvm-usb-assert-on-calling-usb_attach-port-NULL-on-a-port.patch 
[bz#723858 bz#723863]
- kvm-usb-ehci-Fix-handling-of-PED-and-PEDC-port-status-bi.patch 
[bz#723858 bz#723863]
- kvm-usb-ehci-Add-support-for-registering-companion-contr.patch 
[bz#723858 bz#723863]
- kvm-usb-uhci-Add-support-for-being-a-companion-controlle.patch 
[bz#723858 bz#723863]
- kvm-pci-add-ich9-usb-controller-ids.patch [bz#723858 bz#723863]
- kvm-uhci-add-ich9-controllers.patch [bz#723858 bz#723863]
- kvm-ehci-fix-port-count.patch [bz#723858 bz#723863]
- kvm-ehci-add-ich9-controller.patch [bz#723858 bz#723863]
- kvm-usb-documentation-update.patch [bz#723858 bz#723863]
- kvm-usb-fixup-bluetooth-descriptors.patch [bz#723858 bz#723863]
- kvm-usb-hub-remove-unused-descriptor-arrays.patch [bz#723858 bz#723863]
- kvm-usb-update-documentation.patch [bz#723858 bz#723863]
- kvm-usb_register_port-do-not-set-port-opaque-and-port-in.patch 
[bz#723858 bz#723863]
- kvm-qxl-fix-cmdlog-for-vga.patch [bz#700134]
- kvm-qxl-interface_get_command-fix-reported-mode.patch [bz#700134]
- kvm-spice-add-worker-wrapper-functions.patch [bz#700134]
- kvm-spice-add-qemu_spice_display_init_common.patch [bz#700134]
- kvm-spice-qxl-move-worker-wrappers.patch [bz#700134]
- kvm-qxl-fix-surface-tracking-locking.patch [bz#700134]
- kvm-qxl-add-io_port_to_string.patch [bz#700134]
- kvm-qxl-error-handling-fixes-and-cleanups.patch [bz#700134]
- kvm-qxl-make-qxl_guest_bug-take-variable-arguments.patch [bz#700134]
- kvm-qxl-put-QXL_IO_UPDATE_IRQ-into-vgamode-whitelist.patch [bz#700134]
- kvm-qxl-allow-QXL_IO_LOG-also-in-vga.patch [bz#700134]
- kvm-qxl-only-disallow-specific-io-s-in-vga-mode.patch [bz#700134]
- kvm-qxl-async-io-support-using-new-spice-api.patch [bz#700134]
- kvm-qxl-add-QXL_IO_FLUSH_-SURFACES-RELEASE-for-guest-S3-.patch [bz#706711]
- kvm-qxl-Remove-support-for-the-unused-unstable-device-ID.patch [bz#706711]
- kvm-qxl-bump-pci-rev.patch [bz#706711]
- kvm-move-balloon-handling-to-balloon.c.patch [bz#694378]
- kvm-balloon-Make-functions-local-vars-static.patch [bz#694378]
- kvm-balloon-Add-braces-around-if-statements.patch [bz#694378]
- kvm-balloon-Simplify-code-flow.patch [bz#694378]
- kvm-virtio-balloon-Separate-status-handling-into-separat.patch [bz#694378]
- kvm-balloon-Separate-out-stat-and-balloon-handling.patch [bz#694378]
- kvm-balloon-Fix-header-comment-add-Copyright.patch [bz#694378]
- kvm-virtio-balloon-Fix-header-comment-add-Copyright.patch [bz#694378]
- kvm-balloon-Don-t-allow-multiple-balloon-handler-registr.patch [bz#725625]
- kvm-virtio-balloon-Check-if-balloon-registration-failed.patch [bz#725625]
- kvm-balloon-Reject-negative-balloon-values.patch [bz#694373]
- kvm-virtio-balloon-Add-exit-handler-fix-memleaks.patch [bz#726014]
- kvm-virtio-balloon-Unregister-savevm-section-on-device-u.patch [bz#726023]
- kvm-virtio-blk-Fix-memleak-on-exit.patch [bz#726015]
- kvm-virtio-net-don-t-use-vdev-after-virtio_cleanup.patch [bz#726020]
- kvm-virtio-Plug-memleak-by-freeing-vdev.patch [bz#726020]
- kvm-qemu-img-Use-qemu_blockalign.patch [bz#728905]
- kvm-Fix-automatically-assigned-network-names-for-netdev.patch [bz#623907]
- kvm-Fix-netdev-name-lookup-in-device-device_add-netdev_d.patch [bz#623907]
- kvm-do-not-reset-no_shutdown-after-we-shutdown-the-vm.patch [bz#728464]
- Resolves: bz#623907
   (device_add rejects valid netdev when NIC with same ID exists)
- Resolves: bz#694373
   (ballooning value reset to original value after setting a negative 
number)
- Resolves: bz#694378
   (Core dump occurs when ballooning memory to 0)
- Resolves: bz#700134
   ([qemu-kvm] - qxl runs i/o requests synchronously)
- Resolves: bz#706711
   (qemu-kvm process quits when windows guest doing S3 w/ qxl device)
- Resolves: bz#723858
   (usb: add companion controller support)
- Resolves: bz#723863
   (usb: fixes various issues.)
- Resolves: bz#725625
   (Hot unplug one virtio balloon device cause another balloon device 
unavailable)
- Resolves: bz#726014
   (Fix memleak on exit in virtio-balloon)
- Resolves: bz#726015
   (Fix memleak on exit in virtio-blk)
- Resolves: bz#726020
   (Fix memleaks in all virtio devices)
- Resolves: bz#726023
   (Migration after hot-unplug virtio-balloon will not succeed)
- Resolves: bz#728464
   (QEMU does not honour '-no-shutdown' flag after the first shutdown 
attempt)
- Resolves: bz#728905
   (qemu-img: use larger output buffer for cache option "none")

[qemu-kvm-0.12.1.2-2.178.el6]
- Require new sgabios package [bz#684949]
- Resolves: bz#684949
   ([RFE] Ability to display VM BIOS messages on boot)

[qemu-kvm-0.12.1.2-2.177.el6]
- kvm-Revert-hw-qxl-render-drop-cursor-locks-replace-with-.patch 
[bz#674583 bz#705070]
- kvm-Revert-qxl-spice-remove-qemu_mutex_-un-lock_iothread.patch 
[bz#674583 bz#705070]
- kvm-Revert-qxl-implement-get_command-in-vga-mode-without.patch 
[bz#674583 bz#705070]
- kvm-Revert-qxl-spice-display-move-pipe-to-ssd.patch [bz#674583 bz#705070]
- kvm-spice-don-t-create-updates-in-spice-server-context.patch 
[bz#674583 bz#705070]
- kvm-spice-don-t-call-displaystate-callbacks-from-spice-s.patch 
[bz#674583 bz#705070]
- kvm-spice-drop-obsolete-iothread-locking.patch [bz#674583 bz#705070]
- kvm-Make-spice-dummy-functions-inline-to-fix-calls-not-c.patch 
[bz#674583 bz#705070]
- kvm-add-qdev_find_by_id.patch [bz#674583 bz#705070]
- kvm-add-qxl_screendump-monitor-command.patch [bz#674583 bz#705070]
- Resolves: bz#674583
   (qemu-kvm build fails without --enable-spice)
- Resolves: bz#705070
   (QMP: screendump command does not allow specification of monitor to 
capture)

[qemu-kvm-0.12.1.2-2.176.el6]
- kvm-net-Consistently-use-qemu_macaddr_default_if_unset.patch [bz#712046]
- kvm-virtio-serial-bus-replay-guest_open-on-migration.patch [bz#725965]
- kvm-qdev-Fix-printout-of-bit-device-properties-with-bit-.patch [bz#727580]
- Resolves: bz#712046
   (Qemu allocates an existed macaddress to hotpluged nic)
- Resolves: bz#725965
   (spice client mouse doesn't work after migration)
- Resolves: bz#727580
   (bit property doesn't print correctly)

[qemu-kvm-0.12.1.2-2.175.el6]
- kvm-report-serial-devices-created-with-device-in-the-PII.patch [bz#707130]
- kvm-device-assignment-handle-device-with-incorrect-PCIe-.patch [bz#720972]
- Resolves: bz#707130
   (ACPI description of serial and parallel ports incorrect with 
-chardev/-device)
- Resolves: bz#720972
   (Unable to attach PCI device on a booted virt guest)

[qemu-kvm-0.12.1.2-2.174.el6]
- kvm-usb-hid-RHEL-6.1-migration-compatibility.patch [bz#720237]
- Resolves: bz#720237
   (usb migration compatibility)

[qemu-kvm-0.12.1.2-2.173.el6]
- kvm-Change-snapshot_blkdev-hmp-to-use-correct-argument-t.patch [bz#676982]
- kvm-QMP-add-snapshot-blkdev-sync-command.patch [bz#676982]
- kvm-Add-missing-documentation-for-qemu-img-p.patch [bz#722728]
- Resolves: bz#676982
   (RFE: no qmp command for live snapshot)
- Resolves: bz#722728
   (Update qemu-img convert/re-base man page)

[qemu-kvm-0.12.1.2-2.172.el6]
- kvm-ide-Split-error-status-from-status-register.patch [bz#698537]
- kvm-ide-Fix-ide_drive_pio_state_needed.patch [bz#698537]
- kvm-ide-Add-forgotten-VMSTATE_END_OF_LIST-in-subsection.patch [bz#698537]
- kvm-ide-Clear-error_status-after-restarting-flush.patch [bz#698537]
- kvm-qemu-img-Add-cache-command-line-option.patch [bz#713743]
- kvm-virtio-serial-bus-use-bh-for-unthrottling.patch [bz#709397]
- kvm-usb-bluetooth-compile-out.patch [bz#723864]
- kvm-clarify-support-statement-in-KVM-help.patch [bz#725054]
- Resolves: bz#698537
- Resolves: bz#709397
- Resolves: bz#713743
- Resolves: bz#723864
- Resolves: bz#725054

[qemu-kvm-0.12.1.2-2.171.el6]
- kvm-Add-qemu_ram_alloc_from_ptr-function.patch [bz#696102]
- kvm-exec-remove-code-duplication-in-qemu_ram_alloc-and-q.patch [bz#696102]
- kvm-Move-extern-of-mem_prealloc-to-cpu-all.h.patch [bz#696102]
- kvm-Add-qemu_ram_remap.patch [bz#696102]
- kvm-s390-Detect-invalid-invocations-of-qemu_ram_free-rem.patch [bz#696102]
- kvm-MCE-unpoison-memory-address-across-reboot.patch [bz#696102]
- Resolves: bz#696102
   ([Intel 6.2 FEAT] KVM: un-poison page when guest reboot: QEMU part)

[qemu-kvm-0.12.1.2-2.170.el6]
- kvm-raw-posix-Linearize-direct-I-O-on-Linux-NFS.patch [bz#711213]
- kvm-virtio-console-Prevent-abort-s-in-case-of-host-chard.patch [bz#720535]
- Resolves: bz#711213
   (QEMU should use pass preadv/pwritev a single vector when using 
cache=none and NFS)
- Resolves: bz#720535
   ((virtio serial) Guest aborted when transferring data from guest to host)

[qemu-kvm-0.12.1.2-2.169.el6]
- kvm-rtl8139-cleanup-FCS-calculation.patch [bz#583922]
- kvm-rtl8139-add-vlan-tag-extraction.patch [bz#583922]
- kvm-rtl8139-add-vlan-tag-insertion.patch [bz#583922]
- kvm-usb-serial-Fail-instead-of-crash-when-chardev-is-mis.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-Add-exit-notifiers.patch [bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-Return-usb-device-to-host-on-usb_del-command.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-Return-usb-device-to-host-on-exit.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-linux-Store-devpath-into-USBHostDevice-when-usb_.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-introduce-a-usb_linux_get_configuration-fu.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-Get-the-active-configuration-from-sysfs-ra.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-data-structs-and-helpers-for-usb-descriptors.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-hid-use-new-descriptor-infrastructure.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-serial-use-new-descriptor-infrastructure.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-storage-use-new-descriptor-infrastructure.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-scsi-disk-fix-build-disable-cdrom-emulation.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-enable-usb-storage-scsi-bus-scsi-disk.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-wacom-use-new-descriptor-infrastructure.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-bluetooth-use-new-descriptor-infrastructure.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-hub-use-new-descriptor-infrastructure.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-descriptors-add-settable-strings.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-storage-serial-number-support.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-network-use-new-descriptor-infrastructure.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-move-USB_REQ_SET_ADDRESS-handling-to-common-code.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-move-USB_REQ_-GET-SET-_CONFIGURATION-handling-to.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-move-remote-wakeup-handling-to-common-code.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-create-USBPortOps-move-attach-there.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-rework-attach-detach-workflow.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-add-usb_wakeup-wakeup-callback-to-port-ops.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-uhci-remote-wakeup-support.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-hub-remote-wakeup-support.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-hid-remote-wakeup-support.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-hid-change-serial-number-to-42.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-add-speed-mask-to-ports.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-add-attach-callback.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-add-usb_desc_attach.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-add-device-qualifier-support.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-storage-high-speed-support.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-storage-fix-status-reporting.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-storage-handle-long-responses.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-mass-storage-fix.patch [bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-keep-track-of-physical-port-address.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-add-port-property.patch [bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-rewrite-fw-path-fix-numbering.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-zap-pdev-from-usbport.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-USB-keyboard-emulation-key-mapping-error.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-hid-modifiers-should-generate-an-event.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-keyboard-add-event-event-queue.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-hid-move-head-n-to-common-struct.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-core-add-migration-support.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-hub-add-migration-support.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-hid-add-migration-support.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-bus-use-snprintf.patch [bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-Add-bootindex-handling-into-usb-storage-device.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-trivial-spelling-fixes.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-initialise-data-element-in-Linux-USB_DISCONNECT-.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-introduce-a-usb_linux_alt_setting-function.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-Get-the-alt.-setting-from-sysfs-rather-the.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-s-dprintf-DPRINTF-to-reduce-conflicts.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-Add-support-for-buffering-iso-usb-packets.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-Refuse-packets-for-endpoints-which-are-not.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-Refuse-iso-packets-when-max-packet-size-is.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-We-only-need-to-keep-track-of-15-endpoints.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-Add-support-for-buffering-iso-out-usb-pack.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-control-buffer-fixes.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-uhci-switch-to-QTAILQ-cherry-picked-from-commit-ddf6.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-uhci-keep-uhci-state-pointer-in-async-packet-struct.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-ohci-get-ohci-state-via-container_of.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-musb-get-musb-state-via-container_of-cherry-picked-f.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-move-complete-callback-to-port-ops-cherry-picked.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-Add-missing-break-statement.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-Add-Interface-Association-Descriptor-descriptor-.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-update-config-descriptors-to-identify-number-of-.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-remove-fallback-to-bNumInterfaces-if-no-.nif.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-add-support-for-grouped-interfaces-and-the-Inter.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-Bug-757654-UHCI-fails-to-signal-stall-response-patch.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-Pass-the-packet-to-the-device-s-handle_control-c.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-use-usb_generic_handle_packet.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-linux-fix-device-path-aka-physical-port-handling.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-add-hostport-property.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-linux-track-aurbs-in-list.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-linux-walk-async-urb-list-in-cancel.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-linux-split-large-xfers.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-linux-fix-max_packet_size-for-highspeed.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-storage-don-t-call-usb_packet_complete-twice.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-add-usb_handle_packet.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-keep-track-of-packet-owner.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-move-cancel-callback-to-USBDeviceInfo.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-add-ehci-adapter.patch [bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-catch-ENODEV-in-more-places.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-ehci-trace-mmio-and-usbsts-usb-ehci-trace-mmio-a.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-ehci-trace-state-machine-changes.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-ehci-trace-port-state.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-ehci-improve-mmio-tracing.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-ehci-trace-workaround.patch [bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-ehci-trace-buffer-copy.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-ehci-add-queue-data-struct.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-ehci-multiqueue-support.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-ehci-fix-offset-writeback-in-ehci_buffer_rw.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-ehci-fix-error-handling.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-ehci-fix-a-number-of-unused-but-set-variable-warning.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-cancel-async-packets-on-unplug.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-ehci-drop-EXECUTING-checks.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-Fix-USB-mouse-Set_Protocol-behavior.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-The-USB-tablet-should-not-claim-boot-protocol-suppor.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-ehci-itd-handling-fixes.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-ehci-split-trace-calls-to-handle-arg-count-limit.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-Get-speed-from-sysfs-rather-then-from-the-.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-Teach-about-super-speed.patch [bz#561414 bz#632299 
bz#645351 bz#711354]
- kvm-usb-linux-Don-t-do-perror-when-errno-is-not-set.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-Ensure-devep-0.patch [bz#561414 bz#632299 bz#645351 
bz#711354]
- kvm-usb-linux-Don-t-try-to-open-the-same-device-twice.patch [bz#561414 
bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-only-cleanup-in-host_close-when-host_open-.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-linux-Enlarge-buffer-for-descriptors-to-8192-byt.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-bus-Add-knowledge-of-USB_SPEED_SUPER-to-usb_spee.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- kvm-usb-bus-Don-t-detach-non-attached-devices-on-device-.patch 
[bz#561414 bz#632299 bz#645351 bz#711354]
- Resolves: bz#561414
   (Writes to virtual usb-storage produce I/O errors)
- Resolves: bz#583922
   (Guests in same vlan could not ping successfully using rtl8139 nic)
- Resolves: bz#632299
   (higher CPU load observed for virtualization workload on RHEL 6 than 
on RHEL 5.5)
- Resolves: bz#645351
   (Add support for USB 2.0 (EHCI) to QEMU)
- Resolves: bz#711354
   (Fix and enable enough of SCSI to make usb-storage work)

[qemu-kvm-0.12.1.2-2.168.el6]
- kvm-vnc-fix-numlock-capslock-tracking.patch [bz#599306]
- kvm-Add-an-isa-device-for-SGA.patch [bz#684949]
- kvm-pc-add-rhel-6.2-pc-and-make-it-the-default.patch [bz#716906]
- Resolves: bz#599306
   (Some strange behaviors on key's appearance viewed by using vnc)
- Resolves: bz#684949
   ([RFE] Ability to display VM BIOS messages on boot)
- Resolves: bz#716906
   (add 6.2 machine type)

[qemu-kvm-0.12.1.2-2.167.el6]
- kvm-qemu-img-create-Fix-displayed-default-cluster-size.patch [bz#570830]
- kvm-Fix-the-RARP-protocol-ID.patch [bz#715141]
- Resolves: bz#570830
   (The 'cluster_size' shows wrong size to zero when creating a qcow2 
without specify the option)
- Resolves: bz#715141
   (Wrong Ethertype for RARP)

[qemu-kvm-0.12.1.2-2.166.el6]
- kvm-virtio-guard-against-negative-vq-notifies.patch [bz#707094]
- kvm-blockdev-Belatedly-remove-MAX_DRIVES.patch [bz#627585]
- kvm-blockdev-Hide-QEMUMachine-from-drive_init.patch [bz#627585]
- kvm-qdev-Move-declaration-of-qdev_init_bdrv-into-qdev.h.patch [bz#627585]
- kvm-blockdev-Collect-block-device-code-in-new-blockdev.c.patch [bz#627585]
- kvm-Fix-regression-for-drive-file.patch [bz#627585]
- kvm-block-Move-error-actions-from-DriveInfo-to-BlockDriv.patch [bz#627585]
- kvm-blockdev-Fix-error-message-for-invalid-drive-CHS.patch [bz#627585]
- kvm-blockdev-Make-drive_init-use-error_report.patch [bz#627585]
- kvm-blockdev-Put-BlockInterfaceType-names-and-max_devs-i.patch [bz#627585]
- kvm-blockdev-Fix-regression-in-drive-if-scsi-index-N.patch [bz#627585]
- kvm-blockdev-Make-drive_add-take-explicit-type-index-par.patch [bz#627585]
- kvm-blockdev-Factor-drive_index_to_-bus-unit-_id-out-of-.patch [bz#627585]
- kvm-blockdev-New-drive_get_by_index.patch [bz#627585]
- kvm-blockdev-Reject-multiple-definitions-for-the-same-dr.patch [bz#627585]
- kvm-blockdev-Replace-drive_add-s-fmt-.-by-optstr-paramet.patch [bz#627585]
- kvm-blockdev-Fix-drive_add-for-drives-without-media.patch [bz#627585]
- kvm-blockdev-Plug-memory-leak-in-drive_uninit.patch [bz#627585]
- kvm-blockdev-Plug-memory-leak-in-drive_init-error-paths.patch [bz#627585]
- kvm-vhost-fix-double-free-on-device-stop.patch [bz#699635]
- kvm-QMP-QError-New-QERR_UNSUPPORTED.patch [bz#644919]
- kvm-QMP-add-inject-nmi-qmp-command.patch [bz#644919]
- kvm-HMP-Use-QMP-inject-nmi-implementation.patch [bz#644919]
- Resolves: bz#627585
   (Improve error messages for bad options in -drive and -device)
- Resolves: bz#644919
   (RFE: QMP command to trigger an NMI in the guest)
- Resolves: bz#699635
   ([REG][6.1] After executing virsh dump with --live option and the 
completion, the subsequent virsh dump command to the same domain behaves 
abnormally)
- Resolves: bz#707094
   (qemu-kvm: OOB memory access caused by negative vq notifies [rhel-6.2])

[qemu-kvm-0.12.1.2-2.165.el6]
- kvm-ide-Factor-ide_dma_set_inactive-out.patch [bz#701775]
- kvm-ide-Set-bus-master-inactive-on-error.patch [bz#701775]
- kvm-ide-cleanup-warnings.patch [bz#701775]
- kvm-virtio-correctly-initialize-vm_running.patch [bz#701442]
- kvm-Add-virtio-disk-identification-support.patch [bz#710349]
- kvm-spice-add-option-for-disabling-copy-paste-support-rh.patch [bz#693645]
- Resolves: bz#693645
   (RFE: add spice option to enable/disable copy paste)
- Resolves: bz#701442
   (vhost-net not enabled on hotplug)
- Resolves: bz#701775
   (KVM: stdio is flooded)
- Resolves: bz#710349
   (Backport serial number support for virtio-blk devices)

[qemu-kvm-0.12.1.2-2.164.el6]
- kvm-e1000-check-buffer-availability.patch [bz#684127]
- kvm-Add-error-message-for-loading-snapshot-without-VM-st.patch [bz#680378]
- kvm-BZ710046-qemu-kvm-prints-warning-Using-CPU-model.patch [bz#710046]
- Resolves: bz#680378
   (no error message when loading zero size internal snapshot)
- Resolves: bz#684127
   (e1000:Execute multiple netperf clients caused system call interrupted)
- Resolves: bz#710046
   (qemu-kvm prints warning "Using CPU model [...]" (with patch))

[qemu-kvm-0.12.1.2-2.163.el6]
- kvm-qemu-img-Initial-progress-printing-support.patch [bz#621482]
- kvm-Add-dd-style-SIGUSR1-progress-reporting.patch [bz#621482]
- kvm-Remove-obsolete-enabled-variable-from-progress-state.patch [bz#621482]
- kvm-qemu-progress.c-printf-isn-t-signal-safe.patch [bz#621482]
- kvm-qemu-img.c-Remove-superfluous-parenthesis.patch [bz#621482]
- kvm-Add-documentation-for-qemu_progress_-init-print.patch [bz#621482]
- kvm-Add-qerror-message-if-the-change-target-filename-can.patch [bz#655719]
- Resolves: bz#621482
   ([RFE] Be able to get progress from qemu-img)
- Resolves: bz#655719
   (no error pops when change cd to non-exist file)

[qemu-kvm-0.12.1.2-2.162.el6]
- kvm-virtio-serial-Disallow-generic-ports-at-id-0.patch [bz#700511]
- kvm-virtio-serial-Don-t-clear-have_data-pointer-after-un.patch [bz#681736]
- kvm-char-Prevent-multiple-devices-opening-same-chardev.patch [bz#656779]
- kvm-char-Allow-devices-to-use-a-single-multiplexed-chard.patch [bz#656779]
- kvm-char-Detect-chardev-release-by-NULL-handlers-as-well.patch [bz#656779]
- kvm-virtio-console-Keep-chardev-open-for-other-users-aft.patch [bz#700512]
- kvm-Revert-cdrom-Make-disc-change-event-visible-to-guest.patch [bz#700065]
- kvm-Revert-cdrom-Allow-the-TEST_UNIT_READY-command-after.patch [bz#700065]
- kvm-atapi-Add-medium-ready-to-medium-not-ready-transitio.patch [bz#700065]
- Resolves: bz#656779
   (Core dumped when hot plug/un-plug virtio serial port to the same 
chardev)
- Resolves: bz#681736
   (Guest->Host communication stops for other ports after one port is 
unplugged)
- Resolves: bz#700065
   (Switch to upstream solution for cdrom patches)
- Resolves: bz#700511
   (virtio-serial: Disallow generic ports at id 0)
- Resolves: bz#700512
   (Keep chardev open for later reuse)

[qemu-kvm-0.12.1.2-2.161.el6]
- kvm-Fix-phys-memory-client-pass-guest-physical-address-n.patch [bz#700859]
- Resolves: bz#700859
   (Fix phys memory client for vhost)

[qemu-kvm-0.12.1.2-2.160.el6]
- kvm-virtio-blk-fail-unaligned-requests.patch [bz#698910]
- kvm-Ignore-pci-unplug-requests-for-unpluggable-devices.patch [bz#699789]
- Resolves: bz#698910
   (CVE-2011-1750 virtio-blk: heap buffer overflow caused by unaligned 
requests [rhel-6.1])
- Resolves: bz#699789
   (CVE-2011-1751 acpi_piix4: missing hotplug check during device 
removal [rhel-6.1])

[qemu-kvm-0.12.1.2-2.159.el6]
- kvm-acpi_piix4-Maintain-RHEL6.0-migration.patch [bz#694095]
- Resolves: bz#694095
   (Migration fails when migrate guest from RHEL6.1 host to RHEL6 host 
with the same libvirt version)

[qemu-kvm-0.12.1.2-2.158.el6]
- kvm-bz-691704-vhost-skip-VGA-memory-regions.patch [bz#691704]
- kvm-ide-atapi-add-support-for-GET-EVENT-STATUS-NOTIFICAT.patch [bz#558256]
- kvm-atapi-Allow-GET_EVENT_STATUS_NOTIFICATION-after-medi.patch [bz#558256]
- kvm-atapi-Move-GET_EVENT_STATUS_NOTIFICATION-command-han.patch [bz#558256]
- kvm-atapi-GESN-Use-structs-for-commonly-used-field-types.patch [bz#558256]
- kvm-atapi-GESN-Standardise-event-response-handling-for-f.patch [bz#558256]
- kvm-atapi-GESN-implement-media-subcommand.patch [bz#558256]
- Resolves: bz#558256
   (rhel6 disk not detected first time in install)
- Resolves: bz#691704
   (Failed to boot up windows guest with huge memory and cpu and 
vhost=on within 30 mins)

[qemu-kvm-0.12.1.2-2.157.el6]
- kvm-qemu-img-rebase-Fix-read-only-new-backing-file.patch [bz#693741]
- kvm-floppy-save-and-restore-DIR-register.patch [bz#681777]
- kvm-block-Do-not-cache-device-size-for-removable-media.patch [bz#687900]
- kvm-cdrom-Allow-the-TEST_UNIT_READY-command-after-a-cdro.patch [bz#683877]
- kvm-cdrom-Make-disc-change-event-visible-to-guests.patch [bz#683877]
- Resolves: bz#681777
   (floppy I/O error after live migration while floppy in use)
- Resolves: bz#683877
   (RHEL6 guests fail to update cdrom block size on media change)
- Resolves: bz#687900
   (qemu host cdrom support not properly updating guests on media 
changes at physical CD/DVD drives)
- Resolves: bz#693741
   (qemu-img re-base  fail with read-only new backing file)

[qemu-kvm-0.12.1.2-2.156.el6]
- kvm-Revert-net-socket-allow-ipv6-for-net_socket_listen_i.patch [bz#680356]
- kvm-Revert-Use-getaddrinfo-for-migration.patch [bz#680356]
- Related: bz#680356
   (Live migration failed in ipv6 environment)
- Fixes bz#694196
   (RHEL 6.1 qemu-kvm: Specifying ipv6 addresses breaks migration)

[qemu-kvm-0.12.1.2-2.155.el6]
- kvm-configure-fix-out-of-tree-build-with-enable-spice.patch [bz#641833]
- kvm-ccid-card-emulated-replace-DEFINE_PROP_ENUM-with-DEF.patch [bz#641833]
- kvm-Revert-qdev-properties-add-PROP_TYPE_ENUM.patch [bz#641833]
- kvm-Revert-qdev-add-data-pointer-to-Property.patch [bz#641833]
- kvm-Revert-qdev-add-print_options-callback.patch [bz#641833]
- kvm-ccid-v18_upstream-v25-cleanup.patch [bz#641833]
- kvm-libcacard-vscard_common.h-upstream-v18-v25-diff.patch [bz#641833]
- kvm-ccid-card-passthru-upstream-v18-upstream-v25-diff.patch [bz#641833]
- kvm-qemu-thread-add-qemu_mutex-cond_destroy-and-qemu_mut.patch [bz#641833]
- kvm-adding-qemu-thread.o-to-obj-y.patch [bz#641833]
- kvm-ccid-card-emulated-v18-v25.patch [bz#641833]
- kvm-libcacard-v18-upstream-v25.patch [bz#641833]
- Resolves: bz#641833
   (Spice CAC support - qemu)

[qemu-kvm-0.12.1.2-2.154.el6]
- kvm-add-a-service-to-reap-zombies-use-it-in-SLIRP.patch [bz#678524]
- kvm-Don-t-allow-multiwrites-against-a-block-device-witho.patch [bz#654682]
- kvm-Do-not-delete-BlockDriverState-when-deleting-the-dri.patch [bz#654682]
- kvm-virtio-serial-don-t-crash-on-invalid-input.patch [bz#690174]
- Resolves: bz#678524
   (Exec based migration randomly fails, particularly under high load)
- Resolves: bz#690174
   (virtio-serial qemu-kvm crash on invalid input in migration)
- Resolves: bz#654682
   (drive_del command to let libvirt safely remove block device from guest)

[qemu-kvm-0.12.1.2-2.153.el6]
- kvm-Revert-spice-qxl-locking-fix-for-qemu-kvm.patch [bz#678208]
- kvm-qxl-spice-display-move-pipe-to-ssd.patch [bz#678208]
- kvm-qxl-implement-get_command-in-vga-mode-without-locks.patch [bz#678208]
- kvm-qxl-spice-remove-qemu_mutex_-un-lock_iothread-around.patch [bz#678208]
- kvm-hw-qxl-render-drop-cursor-locks-replace-with-pipe.patch [bz#678208]
- kvm-spice-qemu-char.c-add-throttling.patch [bz#672191]
- kvm-spice-qemu-char.c-remove-intermediate-buffer.patch [bz#672191]
- kvm-spice-qemu-char-Fix-flow-control-in-client-guest-dir.patch [bz#672191]
- kvm-chardev-Allow-frontends-to-notify-backends-of-guest-.patch [bz#688572]
- kvm-virtio-console-notify-backend-of-guest-open-close.patch [bz#688572]
- kvm-spice-chardev-listen-to-frontend-guest-open-close.patch [bz#688572]
- kvm-Fix-performance-regression-in-qemu_get_ram_ptr.patch [bz#690267]
- kvm-virtio-pci-fix-bus-master-work-around-on-load.patch [bz#682243]
- kvm-Use-getaddrinfo-for-migration.patch [bz#680356]
- kvm-net-socket-allow-ipv6-for-net_socket_listen_init-and.patch [bz#680356]
- kvm-block-Fix-serial-number-assignment.patch [bz#688058]
- Resolves: bz#672191
   (spicevmc: flow control on the spice agent channel is missing in both 
directions)
- Resolves: bz#678208
   (qemu-kvm hangs when installing guest with -spice option)
- Resolves: bz#680356
   (Live migration failed in ipv6 environment)
- Resolves: bz#682243
   ([KVM] pci hotplug after migration breaks virtio_net.)
- Resolves: bz#688058
   (Drive serial number gets truncated)
- Resolves: bz#688572
   (spice-server does not switch back to server mouse mode if guest 
spice-agent dies.)
- Resolves: bz#690267
   (Backport qemu_get_ram_ptr() performance improvement)
- Related: bz#672191
   (spicevmc: flow control on the spice agent channel is missing in both 
directions)

[qemu-kvm-0.12.1.2-2.152.el6]
- kvm-device-assignment-register-a-reset-function.patch [bz#685147]
- kvm-device-assignment-Reset-device-on-system-reset.patch [bz#685147]
- Resolves: bz#685147
   (guest with assigned nic got kernel panic when send system_reset 
signal in QEMU monitor)

[qemu-kvm-0.12.1.2-2.151.el6]
- kvm-net-Add-the-missing-option-declaration-of-vhostforce.patch [bz#683295]
- kvm-vhost-fix-dirty-page-handling.patch [bz#684076]
- kvm-block-qcow2.c-rename-qcow_-functions-to-qcow2_.patch [bz#688119]
- kvm-Add-proper-errno-error-return-values-to-qcow2_open.patch [bz#688119]
- kvm-QCOW2-bug-fix-read-base-image-beyond-its-size.patch [bz#688147]
- kvm-qcow2-Fix-error-handling-for-immediate-backing-file-.patch [bz#688146]
- kvm-qcow2-Fix-error-handling-for-reading-compressed-clus.patch [bz#688146]
- kvm-qerror-Add-QERR_UNKNOWN_BLOCK_FORMAT_FEATURE.patch [bz#688119]
- kvm-qcow2-Report-error-for-version-2.patch [bz#688119]
- kvm-qcow2-Fix-order-in-L2-table-COW.patch [bz#688146]
- kvm-pci-assign-Catch-missing-KVM-support.patch [bz#688428]
- Resolves: bz#683295
   (qemu-kvm: Invalid parameter 'vhostforce')
- Resolves: bz#684076
   (Segfault occurred during migration)
- Resolves: bz#688119
   (qcow2: qcow2_open doesn't return useful errors)
- Resolves: bz#688146
   (qcow2: Some paths fail to handle I/O errors)
- Resolves: bz#688147
   (qcow2: Reads fail with backing file smaller than snapshot)
- Resolves: bz#688428
   (qemu-kvm -no-kvm segfaults on pci_add)

[qemu-kvm-0.12.1.2-2.150.el6]
- kvm-Improve-error-handling-in-do_snapshot_blkdev.patch [bz#676529]
- Resolves: bz#676529
   (core dumped when save snapshot to non-exist disk)

[qemu-kvm-0.12.1.2-2.149.el6]
- kvm-Fix-error-message-in-drive_init.patch [bz#607598]
- kvm-block-Use-error-codes-from-lower-levels-for-error-me.patch [bz#607598]
- kvm-device-assignment-Don-t-skip-closing-unmapped-resour.patch [bz#680058]
- Resolves: bz#607598
   (Incorrect & misleading error reporting when failing to open a drive 
due to block driver whitelist denial)
- Resolves: bz#680058
   (can't hotplug second vf successful with message "Too many open files")

[qemu-kvm-0.12.1.2-2.148.el6]
- kvm-ide-Make-ide_init_drive-return-success.patch [bz#655735]
- kvm-ide-Reject-readonly-drives-unless-CD-ROM.patch [bz#655735]
- kvm-ide-Reject-invalid-CHS-geometry.patch [bz#655735]
- kvm-Move-KVM-and-Xen-global-flags-to-vl.c.patch [bz#662701]
- kvm-qemu-kvm-Switch-to-upstream-enable-kvm-semantics.patch [bz#662701]
- Update BuildRequire for newer spice-server [bz#672035]
- Resolves: bz#655735
   (qemu-kvm (or libvirt?) permission denied errors when exporting 
readonly IDE disk to guest)
- Resolves: bz#662701
   (Option -enable-kvm should exit when KVM is unavailable)
- Related: bz#672035
   (spice-server: rebase to upstream 0.8 for RHEL-6.1)

[qemu-kvm-0.12.1.2-2.147.el6]
- kvm-e1000-clear-EOP-for-multi-buffer-descriptors.patch [bz#678338]
- kvm-e1000-verify-we-have-buffers-upfront.patch [bz#678338]
- kvm-tracetool-Add-optional-argument-to-specify-dtrace-pr.patch [bz#672441]
- kvm-Specify-probe-prefix-to-make-dtrace-probes-use-qemu-.patch [bz#672441]
- Resolves: bz#672441
   (Tracetool autogenerate qemu-kvm.stp with wrong qemu-kvm path)
- Resolves: bz#678338
   (e1000 behaving out of spec after increasing MTU)

[qemu-kvm-0.12.1.2-2.146.el6]
- kvm-USB-HID-does-not-support-Set_Idle.patch [bz#665025]
- kvm-add-event-queueing-to-USB-HID.patch [bz#665025]
- Spec patch to reenable CONFIG_VMMOUSE and CONFIG_VMPORT [bz#616187 
(the original feature-disable bug) bz#677712 bz#677712 (the new broken 
migration bug)]
- Resolves: bz#665025
   (lost double clicks on slow connections)
- Resolves: bz#677712
   (disabling vmware device emulation breaks old->new migration)

[qemu-kvm-0.12.1.2-2.145.el6]
- kvm-make-tsc-stable-over-migration-and-machine-start.patch [bz#662386]
- kvm-qemu-kvm-Close-all-block-drivers-on-quit.patch [bz#635527]
- kvm-net-notify-peer-about-link-status-change.patch [bz#676015]
- kvm-vhost-disable-on-tap-link-down.patch [bz#676015]
- kvm-Add-config-devices.h-again.patch [bz#616187]
- kvm-Add-CONFIG_VMWARE_VGA-v2.patch [bz#616187]
- kvm-add-CONFIG_VMMOUSE-option-v2.patch [bz#616187]
- kvm-add-CONFIG_VMPORT-option-v2.patch [bz#616187]
- kvm-blockdev-Fix-drive_del-not-to-crash-when-drive-is-no.patch [bz#677222]
- Resolves: bz#616187
   (vmware device emulation enabled but not supported)
- Resolves: bz#635527
   (KVM:qemu-img re-base poor performance(on local storage) when 
snapshot to a new disk)
- Resolves: bz#662386
   (tsc clock breaks migration result stability)
- Resolves: bz#676015
   (set_link <tap> off not working with vhost-net)
- Resolves: bz#677222
   (segment fault happens after hot drive add then drive delete)
- Related: bz#635527
   (KVM:qemu-img re-base poor performance(on local storage) when 
snapshot to a new disk)

[qemu-kvm-0.12.1.2-2.144.el6]
- kvm-V3-Bug-619259-qemu-cpu-check-enforce-should-work-eve.patch [bz#619259]
- kvm-Bug-675229-Install-of-cpu-x86_64.conf-bombs-for-an-o.patch [bz#675229]
- kvm-e1000-multi-buffer-packet-support.patch [bz#602205]
- Resolves: bz#602205
   (Could not ping guest successfully after changing e1000 MTU)
- Resolves: bz#619259
   (qemu "-cpu [check | enforce ]" should work even when a model name is 
not specified on the command line)
- Resolves: bz#675229
   (Install of cpu-x86_64.conf bombs for an out of tree build..)

[qemu-kvm-0.12.1.2-2.143.el6]
- kvm-fix-syntax-error-introduced-by-virtio-serial-Disable.patch [bz#588916]
- Resolves: bz#588916
   (qemu char fixes for nonblocking writes, virtio-console flow control)

[qemu-kvm-0.12.1.2-2.142.el6]
- kvm-ide-Remove-redundant-IDEState-member-conf.patch [bz#654682]
- kvm-ide-Split-ide_init1-off-ide_init2-v2.patch [bz#654682]
- kvm-ide-Change-ide_init_drive-to-require-valid-dinfo-arg.patch [bz#654682]
- kvm-ide-Split-non-qdev-code-off-ide_init2.patch [bz#654682]
- kvm-qdev-Don-t-leak-string-property-value-on-hot-unplug.patch [bz#654682]
- kvm-blockdev-New-drive_get_by_blockdev-v2.patch [bz#654682]
- kvm-blockdev-Clean-up-automatic-drive-deletion-v2.patch [bz#654682]
- kvm-qdev-Decouple-qdev_prop_drive-from-DriveInfo-v2.patch [bz#654682]
- kvm-block-Catch-attempt-to-attach-multiple-devices-to-a-.patch [bz#654682]
- kvm-Implement-drive_del-to-decouple-block-removal-from-d.patch [bz#654682]
- kvm-blockdev-check-dinfo-ptr-before-using-v2.patch [bz#654682]
- kvm-qcow2-Add-full-image-preallocation-option.patch [bz#634652]
- kvm-savevm-fix-corruption-in-vmstate_subsection_load.patch [bz#671100]
- kvm-virtio-serial-Disable-flow-control-for-RHEL-5.0-mach.patch [bz#588916]
- Resolves: bz#588916
   (qemu char fixes for nonblocking writes, virtio-console flow control)
- Resolves: bz#634652
   ([RFE] qemu-img qcow2 'pre-allocation' should not only pre-allocate 
meta-data, but also data)
- Resolves: bz#654682
   (drive_del command to let libvirt safely remove block device from guest)
- Resolves: bz#671100
   (possible migration failure due to erroneous interpretation of 
subsection)

[qemu-kvm-0.12.1.2-2.141.el6]
- spec file: symlink to stdvga and vmware vgabios images [bz#638468]
- Related: bz#638468
   ([qemu-kvm] bochs vga lfb @ 0xe0000000 causes trouble for hot-plug)

[qemu-kvm-0.12.1.2-2.140.el6]
- spec file: require new vgabios images (stdvga and vmware) [bz#638468]
- Related: bz#638468
   ([qemu-kvm] bochs vga lfb @ 0xe0000000 causes trouble for hot-plug)

[qemu-kvm-0.12.1.2-2.139.el6]
- kvm-Revert-Drop-qemu_mutex_iothread-during-migration.patch [bz#643970]
- Related: bz#643970
   (guest migration turns failed by the end (16G + stress load))

[qemu-kvm-0.12.1.2-2.138.el6]
- kvm-virtio-console-Factor-out-common-init-between-consol.patch [bz#588916]
- kvm-virtio-console-Remove-unnecessary-braces.patch [bz#588916]
- kvm-virtio-serial-Use-a-struct-to-pass-config-informatio.patch [bz#588916]
- kvm-Fold-send_all-wrapper-unix_write-into-one-function.patch [bz#588916]
- kvm-char-Add-a-QemuChrHandlers-struct-to-initialise-char.patch [bz#588916]
- kvm-virtio-serial-move-out-discard-logic-in-a-separate-f.patch [bz#588916]
- kvm-virtio-serial-Make-sure-virtqueue-is-ready-before-di.patch [bz#588916]
- kvm-virtio-serial-Don-t-copy-over-guest-buffer-to-host.patch [bz#588916]
- kvm-virtio-serial-Let-virtio-serial-bus-know-if-all-data.patch [bz#588916]
- kvm-virtio-serial-Add-support-for-flow-control.patch [bz#588916]
- kvm-virtio-serial-Add-rhel6.0.0-compat-property-for-flow.patch [bz#588916]
- kvm-virtio-serial-save-restore-new-fields-in-port-struct.patch [bz#588916]
- kvm-Convert-io-handlers-to-QLIST.patch [bz#588916]
- kvm-iohandlers-Add-enable-disable_write_fd_handler-funct.patch [bz#588916]
- kvm-char-Add-framework-for-a-write-unblocked-callback.patch [bz#588916]
- kvm-char-Update-send_all-to-handle-nonblocking-chardev-w.patch [bz#588916]
- kvm-char-Equip-the-unix-tcp-backend-to-handle-nonblockin.patch [bz#588916]
- kvm-char-Throttle-when-host-connection-is-down.patch [bz#588916 bz#621484]
- kvm-virtio-console-Enable-port-throttling-when-chardev-i.patch [bz#588916]
- kvm-Add-spent-time-to-migration.patch [bz#643970]
- kvm-No-need-to-iterate-if-we-already-are-over-the-limit.patch [bz#643970]
- kvm-don-t-care-about-TLB-handling.patch [bz#643970]
- kvm-Only-calculate-expected_time-for-stage-2.patch [bz#643970]
- kvm-Count-nanoseconds-with-uint64_t-not-doubles.patch [bz#643970]
- kvm-Exit-loop-if-we-have-been-there-too-long.patch [bz#643970]
- kvm-Maintaing-number-of-dirty-pages.patch [bz#643970]
- kvm-Drop-qemu_mutex_iothread-during-migration.patch [bz#643970]
- Resolves: bz#588916
   (qemu char fixes for nonblocking writes, virtio-console flow control)
- Resolves: bz#621484
   (Broken pipe when working with unix socket chardev)
- Resolves: bz#643970
   (guest migration turns failed by the end (16G + stress load))

[qemu-kvm-0.12.1.2-2.137.el6]
- kvm-Add-support-for-o-octet-bytes-format-as-monitor-para.patch [bz#515775]
- kvm-block-add-block_resize-monitor-command.patch [bz#515775]
- kvm-block-tell-drivers-about-an-image-resize.patch [bz#515775]
- kvm-virtio-blk-tell-the-guest-about-size-changes.patch [bz#515775]
- kvm-qdev-add-print_options-callback.patch [bz#641833]
- kvm-qdev-add-data-pointer-to-Property.patch [bz#641833]
- kvm-qdev-properties-add-PROP_TYPE_ENUM.patch [bz#641833]
- kvm-usb-ccid-add-CCID-bus.patch [bz#641833]
- kvm-introduce-libcacard-vscard_common.h.patch [bz#641833]
- kvm-ccid-add-passthru-card-device.patch [bz#641833]
- kvm-libcacard-initial-commit.patch [bz#641833]
- kvm-ccid-add-ccid-card-emulated-device-v2.patch [bz#641833]
- kvm-ccid-add-docs.patch [bz#641833]
- kvm-ccid-configure-fix-enable-disable-flags.patch [bz#641833]
- Note: smartcard spec patch applied by hand [bz#641833]
- Resolves: bz#515775
   ([RFE] Include support for online resizing of storage and network 
block devices)
- Resolves: bz#641833
   (Spice CAC support - qemu)

[qemu-kvm-0.12.1.2-2.136.el6]
- kvm-Introduce-fw_name-field-to-DeviceInfo-structure.patch [bz#643687]
- kvm-Introduce-new-BusInfo-callback-get_fw_dev_path.patch [bz#643687]
- kvm-Keep-track-of-ISA-ports-ISA-device-is-using-in-qdev.patch [bz#643687]
- kvm-Add-get_fw_dev_path-callback-to-ISA-bus-in-qdev.patch [bz#643687]
- kvm-Store-IDE-bus-id-in-IDEBus-structure-for-easy-access.patch [bz#643687]
- kvm-Add-get_fw_dev_path-callback-to-IDE-bus.patch [bz#643687]
- kvm-Add-get_fw_dev_path-callback-for-system-bus.patch [bz#643687]
- kvm-Add-get_fw_dev_path-callback-for-pci-bus.patch [bz#643687]
- kvm-Record-which-USBDevice-USBPort-belongs-too.patch [bz#643687]
- kvm-Add-get_fw_dev_path-callback-for-usb-bus.patch [bz#643687]
- kvm-Add-get_fw_dev_path-callback-to-scsi-bus.patch [bz#643687]
- kvm-Add-bootindex-parameter-to-net-block-fd-device.patch [bz#643687]
- kvm-Change-fw_cfg_add_file-to-get-full-file-path-as-a-pa.patch [bz#643687]
- kvm-Add-bootindex-for-option-roms.patch [bz#643687]
- kvm-Add-notifier-that-will-be-called-when-machine-is-ful.patch [bz#643687]
- kvm-Pass-boot-device-list-to-firmware.patch [bz#643687]
- kvm-close-all-the-block-drivers-before-the-qemu-process-.patch [bz#635527]
- kvm-qemu-img-snapshot-Use-writeback-caching.patch [bz#635527]
- kvm-qcow2-Add-QcowCache.patch [bz#635527]
- kvm-qcow2-Use-QcowCache.patch [bz#635527]
- kvm-qcow2-Batch-flushes-for-COW.patch [bz#635527]
- Commited 'Remove vhost blacklisting' by hand [bz#665299]
- kvm-add-bootindex-parameter-to-assigned-device.patch [bz#643687]
- kvm-tap-safe-sndbuf-default.patch [bz#674539]
- kvm-do-not-pass-NULL-to-strdup.patch [bz#643687]
- kvm-Use-Makefile-to-install-qemu-kvm-in-correct-location.patch [bz#672441]
- kvm-Fix-CVE-2011-0011-qemu-kvm-Setting-VNC-password-to-e.patch [bz#667976]
- kvm-vhost-force-vhost-off-for-non-MSI-guests.patch [bz#674562]
- Resolves: bz#635527
   (KVM:qemu-img re-base poor performance(on local storage) when 
snapshot to a new disk)
- Resolves: bz#643687
   (Allow to specify boot order on qemu command line.)
- Resolves: bz#665299
   (load vhost-net by default)
- Resolves: bz#667976
   (CVE-2011-0011 qemu-kvm: Setting VNC password to empty string 
silently disables all authentication [rhel-6.1])
- Resolves: bz#672441
   (Tracetool autogenerate qemu-kvm.stp with wrong qemu-kvm path)
- Resolves: bz#674539
   (slow guests block other guests on the same lan)
- Resolves: bz#674562
   (disable vhost-net for rhel5 and older guests)

[qemu-kvm-0.12.1.2-2.135.el6]
- kvm-Bug-625333-qemu-treatment-of-nodefconfig-and-readcon.patch [bz#625333]
- kvm-ide-Factor-ide_flush_cache-out.patch [bz#670539]
- kvm-ide-Handle-flush-failure.patch [bz#670539]
- kvm-virtio-blk-Respect-werror-option-for-flushes.patch [bz#670539]
- kvm-block-Allow-bdrv_flush-to-return-errors.patch [bz#670539]
- kvm-ide-Handle-immediate-bdrv_aio_flush-failure.patch [bz#670539]
- kvm-virtio-blk-Handle-immediate-flush-failure-properly.patch [bz#670539]
- kvm-vhost-error-code.patch [bz#633394]
- kvm-vhost-fix-up-irqfd-support.patch [bz#633394]
- kvm-virtio-pci-mask-notifier-error-handling-fixups.patch [bz#633394]
- kvm-test-for-ioeventfd-support-on-old-kernels.patch [bz#633394]
- kvm-virtio-pci-Rename-bugs-field-to-flags.patch [bz#633394]
- kvm-virtio-move-vmstate-change-tracking-to-core.patch [bz#633394]
- kvm-virtio-pci-Use-ioeventfd-for-virtqueue-notify.patch [bz#633394]
- kvm-ioeventfd-error-handling-cleanup.patch [bz#633394]
- kvm-remove-redhat-disable-THP.patch [bz#635418]
- kvm-PATCH-RHEL6.1-qemu-kvm-acpi_piix4-qdevfy.patch [bz#498774]
- kvm-PATCH-RHEL6.1-qemu-kvm-pci-allow-devices-being-tagge.patch [bz#498774]
- kvm-PATCH-RHEL6.1-qemu-kvm-piix-tag-as-not-hotpluggable.patch [bz#498774]
- kvm-PATCH-RHEL6.1-qemu-kvm-vga-tag-as-not-hotplugable-v3.patch [bz#498774]
- kvm-PATCH-RHEL6.1-qemu-kvm-qxl-tag-as-not-hotpluggable.patch [bz#498774]
- kvm-PATCH-RHEL6.1-qemu-kvm-acpi_piix4-expose-no_hotplug-.patch [bz#498774]
- kvm-char-Split-out-tcp-socket-close-code-in-a-separate-f.patch [bz#621484]
- kvm-char-mark-socket-closed-if-write-fails-with-EPIPE.patch [bz#621484]
- Resolves: bz#498774
   (QEMU: Too many devices are available for unplug in Windows XP (and 
we don't support that))
- Resolves: bz#621484
   (Broken pipe when working with unix socket chardev)
- Resolves: bz#625333
   (qemu treatment of -nodefconfig and -readconfig problematic for debug)
- Resolves: bz#633394
   ([6.1 FEAT] virtio-blk ioeventfd support)
- Resolves: bz#635418
   (Allow enable/disable ksm per VM)
- Resolves: bz#670539
   (Block devices don't implement correct flush error handling)
- Related: bz#635418
   (Allow enable/disable ksm per VM)

[qemu-kvm-0.12.1.2-2.134.el6]
- kvm-switch-stdvga-to-pci-vgabios.patch [bz#638468]
- kvm-switch-vmware_vga-to-pci-vgabios.patch [bz#638468]
- kvm-add-rhel6.1.0-machine-type.patch [bz#638468]
- kvm-vgabios-update-handle-compatibility-with-older-qemu-.patch [bz#638468]
- kvm-qemu-io-Fix-error-messages.patch [bz#672187]
- kvm-wdt_i6300esb-register-a-reset-function.patch [bz#637180]
- kvm-Watchdog-disable-watchdog-timer-when-hard-rebooting-.patch [bz#637180]
- kvm-usb-linux-increase-buffer-for-USB-control-requests.patch [bz#672720]
- kvm-device-assignment-Cap-number-of-devices-we-can-have-.patch [bz#670787]
- kvm-clear-vapic-after-reset.patch [bz#669268]
- kvm-add-support-for-protocol-driver-create_options.patch [bz#637701]
- kvm-qemu-img-avoid-calling-exit-1-to-release-resources-p.patch [bz#637701]
- kvm-Use-qemu_mallocz-instead-of-calloc-in-img_convert.patch [bz#637701]
- kvm-img_convert-Only-try-to-free-bs-entries-if-bs-is-val.patch [bz#637701]
- kvm-Consolidate-printing-of-block-driver-options.patch [bz#637701]
- kvm-Fix-formatting-and-missing-braces-in-qemu-img.c.patch [bz#637701]
- kvm-Fail-if-detecting-an-unknown-option.patch [bz#637701]
- kvm-Make-error-handling-more-consistent-in-img_create-an.patch [bz#637701]
- kvm-qemu-img-Deprecate-obsolete-6-and-e-options.patch [bz#637701]
- kvm-qemu-img-Free-option-parameter-lists-in-img_create.patch [bz#637701]
- kvm-qemu-img-Fail-creation-if-backing-format-is-invalid.patch [bz#637701]
- kvm-Introduce-strtosz-library-function-to-convert-a-stri.patch [bz#637701]
- kvm-Introduce-strtosz_suffix.patch [bz#637701]
- kvm-qemu-img.c-Clean-up-handling-of-image-size-in-img_cr.patch [bz#637701]
- kvm-qemu-img.c-Re-factor-img_create.patch [bz#637701]
- kvm-Introduce-do_snapshot_blkdev-and-monitor-command-to-.patch [bz#637701]
- kvm-Prevent-creating-an-image-with-the-same-filename-as-.patch [bz#637701]
- kvm-qemu-option-Fix-uninitialized-value-in-append_option.patch [bz#637701]
- kvm-bdrv_img_create-use-proper-errno-return-values.patch [bz#637701]
- kvm-block-Use-backing-format-driver-during-image-creatio.patch [bz#637701]
- kvm-Make-strtosz-return-int64_t-instead-of-ssize_t.patch [bz#637701]
- kvm-strtosz-use-unsigned-char-and-switch-to-qemu_isspace.patch [bz#637701]
- kvm-strtosz-use-qemu_toupper-to-simplify-switch-statemen.patch [bz#637701]
- kvm-strtosz-Fix-name-confusion-in-use-of-modf.patch [bz#637701]
- kvm-strtosz-Use-suffix-macros-in-switch-statement.patch [bz#637701]
- kvm-do_snapshot_blkdev-error-on-missing-snapshot_file-ar.patch [bz#637701]
- kvm-pci-memory-leak-of-PCIDevice-rom_file.patch [bz#672229]
- Resolves: bz#637180
   (watchdog timer isn't reset when qemu resets)
- Resolves: bz#637701
   (RFE - support live snapshot of a subset of disks without RAM)
- Resolves: bz#638468
   ([qemu-kvm] bochs vga lfb @ 0xe0000000 causes trouble for hot-plug)
- Resolves: bz#669268
   (WinXP hang when reboot after setup copies files to the installation 
folders)
- Resolves: bz#670787
   (Hot plug the 14st VF to guest causes guest shut down)
- Resolves: bz#672187
   (Improper responsive message when shrinking qcow2 image)
- Resolves: bz#672229
   (romfile memory leak)
- Resolves: bz#672720
   (getting 'ctrl buffer too small' error on USB passthrough)

[qemu-kvm-0.12.1.2-2.133.el6]
- kvm-spice-rip-out-all-the-old-non-upstream-spice-bits.patch [bz#642131 
bz#634153 bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-Use-display-types-for-local-display-only.patch [bz#642131 
bz#634153 bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-add-pflib-PixelFormat-conversion-library.patch [bz#642131 
bz#634153 bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-Add-support-for-generic-notifier-lists.patch [bz#642131 bz#634153 
bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-Rewrite-mouse-handlers-to-use-QTAILQ-and-to-have-an-.patch 
[bz#642131 bz#634153 bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-Add-kbd_mouse_has_absolute.patch [bz#642131 bz#634153 bz#615947 
bz#632458 bz#631832 bz#647865]
- kvm-Add-notifier-for-mouse-mode-changes.patch [bz#642131 bz#634153 
bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-sdl-use-mouse-mode-notifier.patch [bz#642131 bz#634153 bz#615947 
bz#632458 bz#631832 bz#647865]
- kvm-input-make-vnc-use-mouse-mode-notifiers.patch [bz#642131 bz#634153 
bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-vnc-make-sure-to-send-pointer-type-change-event-on-S.patch 
[bz#642131 bz#634153 bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-vmmouse-adapt-to-mouse-handler-changes.patch [bz#642131 bz#634153 
bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-wacom-tablet-activate-event-handlers.patch [bz#642131 bz#634153 
bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-cursor-add-cursor-functions.patch [bz#642131 bz#634153 bz#615947 
bz#632458 bz#631832 bz#647865]
- kvm-use-new-cursor-struct-functions-for-vmware-vga-and-s.patch 
[bz#642131 bz#634153 bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-add-spice-into-the-configure-file-again.patch [bz#642131 bz#634153 
bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-spice-core-bits-again.patch [bz#642131 bz#634153 bz#615947 
bz#632458 bz#631832 bz#647865]
- kvm-spice-add-keyboard-again.patch [bz#642131 bz#634153 bz#615947 
bz#632458 bz#631832 bz#647865]
- kvm-spice-add-mouse-again.patch [bz#642131 bz#634153 bz#615947 
bz#632458 bz#631832 bz#647865]
- kvm-spice-simple-display-again.patch [bz#642131 bz#634153 bz#615947 
bz#632458 bz#631832 bz#647865]
- kvm-spice-add-tablet-support.patch [bz#642131 bz#634153 bz#615947 
bz#632458 bz#631832 bz#647865]
- kvm-spice-tls-support-again.patch [bz#642131 bz#634153 bz#615947 
bz#632458 bz#631832 bz#647865]
- kvm-spice-make-compression-configurable.patch [bz#642131 bz#634153 
bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-spice-add-config-options-for-channel-security.patch [bz#642131 
bz#634153 bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-spice-add-config-options-for-the-listening-address.patch 
[bz#642131 bz#634153 bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-spice-add-misc-config-options.patch [bz#642131 bz#634153 bz#615947 
bz#632458 bz#631832 bz#647865]
- kvm-spice-add-audio.patch [bz#642131 bz#634153 bz#615947 bz#632458 
bz#631832 bz#647865]
- kvm-add-copyright-to-spiceaudio.patch [bz#642131 bz#634153 bz#615947 
bz#632458 bz#631832 bz#647865]
- kvm-spice-core-fix-watching-for-write-events.patch [bz#642131 
bz#634153 bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-spice-core-fix-warning-when-building-with-spice-0.6..patch 
[bz#642131 bz#634153 bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-spice-display-replace-private-lock-with-qemu-mutex.patch 
[bz#642131 bz#634153 bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-spice-add-qxl-device-again.patch [bz#642131 bz#634153 bz#615947 
bz#632458 bz#631832 bz#647865]
- kvm-spice-connection-events.patch [bz#642131 bz#634153 bz#615947 
bz#632458 bz#631832 bz#647865]
- kvm-spice-add-qmp-query-spice-and-hmp-info-spice-command.patch 
[bz#642131 bz#634153 bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-Revert-vnc-support-password-expire.patch [bz#642131 bz#634153 
bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-vnc-auth-reject-cleanup.patch [bz#642131 bz#634153 bz#615947 
bz#632458 bz#631832 bz#647865]
- kvm-vnc-support-password-expire-again.patch [bz#642131 bz#634153 
bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-vnc-spice-add-set_passwd-monitor-command.patch [bz#642131 
bz#634153 bz#615947 bz#632458 bz#631832 bz#647865]
- kvm-qdev-Track-runtime-machine-modifications.patch [bz#653591]
- kvm-rtl8139-Use-subsection-to-restrict-migration-after-h.patch [bz#653591]
- kvm-add-migration-state-change-notifiers.patch [bz#615947 bz#631832 
bz#632458 bz#634153 bz#642131 bz#647865]
- kvm-spice-vnc-client-migration.patch [bz#615947 bz#631832 bz#632458 
bz#634153 bz#642131 bz#647865]
- kvm-vnc-spice-fix-never-and-now-expire_time.patch [bz#615947 bz#631832 
bz#632458 bz#634153 bz#642131 bz#647865]
- kvm-spice-qxl-zap-spice-0.4-migration-compatibility-bits.patch 
[bz#615947 bz#631832 bz#632458 bz#634153 bz#642131 bz#647865]
- kvm-spice-add-chardev-v4.patch [bz#615947 bz#631832 bz#632458 
bz#634153 bz#642131 bz#647865]
- kvm-qxl-locking-fix.patch [bz#615947 bz#631832 bz#632458 bz#634153 
bz#642131 bz#647865]
- kvm-spice-qxl-locking-fix-for-qemu-kvm.patch [bz#615947 bz#631832 
bz#632458 bz#634153 bz#642131 bz#647865]
- kvm-spice-qmp-events-restore-rhel6.0-compatibility.patch [bz#615947 
bz#631832 bz#632458 bz#634153 bz#642131 bz#647865]
- kvm-spice-monitor-commands-restore-rhel6.0-compatibility.patch 
[bz#615947 bz#631832 bz#632458 bz#634153 bz#642131 bz#647865]
- Resolves: bz#615947
   (RFE QMP: support of query spice for guest)
- Resolves: bz#631832
   (manpage is missing spice options)
- Resolves: bz#632458
   (Guest may core dump when booting with spice and qxl.)
- Resolves: bz#634153
   (coredumped when enable qxl without spice)
- Resolves: bz#642131
   (qemu-kvm aborts of 'qemu_spice_display_create_update: unhandled 
depth: 0 bits')
- Resolves: bz#647865
   (support 2560x1440 in qxl)
- Resolves: bz#653591
   ([RHEL6 Snap13]: Hot-unplugging issue noticed with rtl8139nic after 
migration of KVM guest.)

[qemu-kvm-0.12.1.2-2.132.el6]
- kvm-BZ-636494-cpu-check-does-not-correctly-enforce-CPUID.patch [bz#636494]
- kvm-QDict-Introduce-qdict_get_qdict.patch [bz#647447]
- kvm-monitor-QMP-Drop-info-hpet-query-hpet.patch [bz#647447]
- kvm-QMP-Teach-basic-capability-negotiation-to-python-exa.patch [bz#647447]
- kvm-QMP-Fix-python-helper-wrt-long-return-strings.patch [bz#647447]
- kvm-QMP-update-query-version-documentation.patch [bz#647447]
- kvm-Revert-QMP-Remove-leading-whitespace-in-package.patch [bz#647447]
- kvm-QMP-monitor-update-do_info_version-to-output-broken-.patch [bz#647447]
- kvm-QMP-Remove-leading-whitespace-in-package-again.patch [bz#647447]
- kvm-QMP-doc-Add-Stability-Considerations-section.patch [bz#647447]
- kvm-QMP-Update-README-file.patch [bz#647447]
- kvm-QMP-Revamp-the-Python-class-example.patch [bz#647447]
- kvm-QMP-Revamp-the-qmp-shell-script.patch [bz#647447]
- kvm-QMP-Drop-vm-info-example-script.patch [bz#647447]
- kvm-qemu-char-Introduce-Memory-driver.patch [bz#647447]
- kvm-QMP-Introduce-Human-Monitor-passthrough-command.patch [bz#647447]
- kvm-QMP-qmp-shell-Introduce-HMP-mode.patch [bz#647447]
- kvm-PCI-Export-pci_map_option_rom.patch [bz#667188]
- kvm-device-assignment-Allow-PCI-to-manage-the-option-ROM.patch [bz#667188]
- kvm-virtio-serial-bus-bump-up-control-vq-size-to-32.patch [bz#656198]
- kvm-Move-stdbool.h.patch [bz#635954]
- kvm-savevm-Fix-no_migrate.patch [bz#635954]
- kvm-device-assignment-Properly-terminate-vmsd.fields.patch [bz#635954]
- Resolves: bz#635954
   (RFE: Assigned device should block migration)
- Resolves: bz#636494
   (-cpu check  does not correctly enforce CPUID items)
- Resolves: bz#647447
   (QMP:  provide a hmp_passthrough command to allow execution of 
non-converted commands)
- Resolves: bz#656198
   (Can only see 16 virtio ports while assigned 30 virtio serial ports 
on commandLine)
- Resolves: bz#667188
   (device-assignment leaks option ROM memory)

[qemu-kvm-0.12.1.2-2.131.el6]
- fix spec file to require systemtap, or configure won't enable the 
systemtap
   tapset
- Resolves: bz#632722
   ([6.1 FEAT] QEMU static tracing framework)

[qemu-kvm-0.12.1.2-2.130.el6]
- kvm-Bug-632257-Duplicate-CPU-fea.tures-in-cpu-x86_64.con.patch [bz#632257]
- kvm-BZ-647308-Support-Westmere-as-a-CPU-model-or-include.patch [bz#647308]
- kvm-trace-Add-trace-events-file-for-declaring-trace-even.patch [bz#632722]
- kvm-trace-Support-disabled-events-in-trace-events.patch [bz#632722]
- kvm-trace-Add-user-documentation.patch [bz#632722]
- kvm-trace-Trace-qemu_malloc-and-qemu_vmalloc.patch [bz#632722]
- kvm-trace-Trace-virtio-blk-multiwrite-and-paio_submit.patch [bz#632722]
- kvm-trace-Trace-virtqueue-operations.patch [bz#632722]
- kvm-trace-Trace-port-IO.patch [bz#632722]
- kvm-trace-Trace-entry-point-of-balloon-request-handler.patch [bz#632722]
- kvm-trace-fix-a-typo.patch [bz#632722]
- kvm-trace-fix-a-regex-portability-problem.patch [bz#632722]
- kvm-trace-avoid-unnecessary-recompilation-if-nothing-cha.patch [bz#632722]
- kvm-trace-Use-portable-format-strings.patch [bz#632722]
- kvm-trace-Don-t-strip-lines-containing-arbitrarily.patch [bz#632722]
- kvm-trace-Trace-bdrv_aio_-readv-writev.patch [bz#632722]
- kvm-trace-remove-timestamp-files-when-cleaning-up.patch [bz#632722]
- kvm-trace-Format-strings-must-begin-end-with-double-quot.patch [bz#632722]
- kvm-apic-convert-debug-printf-statements-to-tracepoints.patch [bz#632722]
- kvm-Add-a-DTrace-tracing-backend-targetted-for-SystemTAP.patch [bz#632722]
- kvm-Add-support-for-generating-a-systemtap-tapset-static.patch [bz#632722]
- kvm-trace-Trace-vm_start-vm_stop.patch [bz#632722]
- spec file changes to enable trace support [bz#632722]
- Resolves: bz#632257
   (Duplicate CPU fea.tures in cpu-x86_64.conf)
- Resolves: bz#632722
   ([6.1 FEAT] QEMU static tracing framework)
- Resolves: bz#647308
   (Support Westmere as a CPU model or included within existing models..)

[qemu-kvm-0.12.1.2-2.129.el6]
- kvm-let-management-choose-whether-transparent-huge-pages.patch [bz#628308]
- kvm-tap-generalize-code-for-different-vnet-header-len.patch [bz#616659]
- kvm-tap-add-APIs-for-vnet-header-length.patch [bz#616659]
- kvm-vhost_net-mergeable-buffers-support.patch [bz#616659]
- kvm-vhost-Fix-address-calculation-in-vhost_dev_sync_regi.patch [bz#623552]
- Resolves: bz#616659
   (mrg buffers: migration breaks between systems with/without vhost)
- Resolves: bz#623552
   (SCP image fails from host to guest with vhost on when do migration)
- Resolves: bz#628308
   ([RFE] let management choose whether transparent huge pages are used)

[qemu-kvm-0.12.1.2-2.128.el6]
- kvm-virtio-invoke-set_status-callback-on-reset.patch [bz#623735]
- kvm-virtio-net-unify-vhost-net-start-stop.patch [bz#623735]
- kvm-tap-clear-vhost_net-backend-on-cleanup.patch [bz#623735]
- kvm-tap-make-set_offload-a-nop-after-netdev-cleanup.patch [bz#623735]
- Resolves: bz#623735
   (hot unplug of vhost net virtio NIC causes qemu segfault)

[qemu-kvm-0.12.1.2-2.127.el6]
- kvm-pci-import-Linux-pci_regs.h.patch [bz#624790]
- kvm-pci-s-PCI_SUBVENDOR_ID-PCI_SUBSYSTEM_VENDOR_ID-g.patch [bz#624790]
- kvm-pci-use-pci_regs.h.patch [bz#624790]
- kvm-pci-add-API-to-add-capability-at-a-known-offset.patch [bz#624790]
- kvm-pci-consolidate-pci_add_capability_at_offset-into-pc.patch [bz#624790]
- kvm-pci-pci_default_cap_write_config-ignores-wmask.patch [bz#624790]
- kvm-pci-Remove-pci_enable_capability_support.patch [bz#624790]
- kvm-device-assignment-Use-PCI-capabilities-support.patch [bz#624790]
- kvm-pci-Replace-used-bitmap-with-config-byte-map.patch [bz#624790]
- kvm-pci-Remove-cap.length-cap.start-cap.supported.patch [bz#624790]
- kvm-device-assignment-Move-PCI-capabilities-to-match-phy.patch [bz#624790]
- kvm-pci-Remove-capability-specific-handlers.patch [bz#624790]
- kvm-device-assignment-Make-use-of-config_map.patch [bz#624790]
- kvm-device-assignment-Fix-off-by-one-in-header-check.patch [bz#624790]
- kvm-pci-Remove-PCI_CAPABILITY_CONFIG_.patch [bz#624790]
- kvm-pci-Error-on-PCI-capability-collisions.patch [bz#624790]
- kvm-device-assignment-Error-checking-when-adding-capabil.patch [bz#624790]
- kvm-device-assignment-pass-through-and-stub-more-PCI-cap.patch [bz#624790]
- Resolves: bz#624790
   (pass through fails with KVM using Neterion Inc's X3100 Series 10GbE 
PCIe I/O Virtualized Server Adapter in Multifunction mode.)

[qemu-kvm-0.12.1.2-2.126.el6]
- kvm-Fix-build-problem-with-recent-compilers.patch [bz#662633]
- kvm-vhost-fix-infinite-loop-on-error-path.patch [bz#628634]
- Resolves: bz#628634
   (vhost_net: untested error handling in vhost_net_start)
- Resolves: bz#662633
   (Fix build problem with recent compilers)

[qemu-kvm-0.12.1.2-2.125.el6]
- kvm-New-option-fake-machine.patch [bz#658288]
- spec file code for --enable-fake-machine [bz#658288]
- Resolves: bz#658288
   (Include (disabled by default) -fake-machine patch on qemu-kvm RPM spec)

[qemu-kvm-0.12.1.2-2.124.el6]
- kvm-Fix-compilation-error-missing-include-statement.patch [bz#608548]
- kvm-use-qemu_blockalign-consistently.patch [bz#608548]
- kvm-raw-posix-handle-512-byte-alignment-correctly.patch [bz#608548]
- kvm-virtio-blk-propagate-the-required-alignment.patch [bz#608548]
- kvm-scsi-disk-propagate-the-required-alignment.patch [bz#608548]
- kvm-ide-propagate-the-required-alignment.patch [bz#608548]
- kvm-Support-marking-a-device-as-non-migratable.patch [bz#635954]
- kvm-device-assignment-Register-as-un-migratable.patch [bz#635954]
- Resolves: bz#608548
   (QEMU doesn't respect hardware sector size of underlying block device 
when doing O_DIRECT)
- Resolves: bz#635954
   (RFE: Assigned device should block migration)

[qemu-kvm-0.12.1.2-2.123.el6]
- kvm-qcow2-Implement-bdrv_truncate-for-growing-images.patch [bz#613893]
- kvm-qemu-img-Add-resize-command-to-grow-shrink-disk-imag.patch [bz#613893]
- kvm-qemu-img-Fix-copy-paste-bug-in-documentation.patch [bz#613893]
- Resolves: bz#613893
   ([RFE] qemu-io enable truncate function for qcow2.)

[qemu-kvm-0.12.1.2-2.122.el6]
- kvm-cleanup-block-driver-option-handling-in-vl.c.patch [bz#653536]
- kvm-Add-cache-unsafe-parameter-to-drive.patch [bz#653536]
- kvm-move-unsafe-to-end-of-caching-modes-in-help.patch [bz#653536]
- kvm-qemu-img-Eliminate-bdrv_new_open-code-duplication.patch [bz#653536]
- kvm-qemu-img-Fix-BRDV_O_FLAGS-typo.patch [bz#653536]
- kvm-qemu-img-convert-Use-cache-unsafe-for-output-image.patch [bz#653536]
- kvm-block-Fix-virtual-media-change-for-if-none.patch [bz#625319]
- kvm-Check-for-invalid-initrd-file.patch [bz#624721]
- kvm-qcow-qcow2-implement-bdrv_aio_flush.patch [bz#653972]
- kvm-block-Remove-unused-s-hd-in-various-drivers.patch [bz#653972]
- kvm-qcow2-Remove-unnecessary-flush-after-L2-write.patch [bz#653972]
- kvm-qcow2-Move-sync-out-of-write_refcount_block_entries.patch [bz#653972]
- kvm-qcow2-Move-sync-out-of-update_refcount.patch [bz#653972]
- kvm-qcow2-Move-sync-out-of-qcow2_alloc_clusters.patch [bz#653972]
- kvm-qcow2-Get-rid-of-additional-sync-on-COW.patch [bz#653972]
- kvm-cutils-qemu_iovec_copy-and-qemu_iovec_memset.patch [bz#653972]
- kvm-qcow2-Avoid-bounce-buffers-for-AIO-read-requests.patch [bz#653972]
- kvm-qcow2-Avoid-bounce-buffers-for-AIO-write-requests.patch [bz#653972]
- kvm-kill-empty-index-on-qemu-doc.texi.patch [bz#604992]
- kvm-add-VMSTATE_BOOL.patch [bz#645342]
- kvm-Add-Intel-HD-Audio-support-to-qemu.patch [bz#645342]
- Resolves: bz#604992
   (index is empty in qemu-doc.html)
- Resolves: bz#624721
   ([qemu] [rhel6] bad error handling when qemu has no 'read' 
permissions over {kernel,initrd} files [pass boot options])
- Resolves: bz#625319
   (Failed to update the media in floppy device)
- Resolves: bz#645342
   (Implement QEMU driver for modern sound device like Intel HDA)
- Resolves: bz#653536
   (qemu-img convert poor performance)
- Resolves: bz#653972
   (qcow2: Backport performance related patches)

[qemu-kvm-0.12.1.2-2.121.el6]
- kvm-monitor-Rename-argument-type-b-to-f.patch [bz#625681]
- kvm-monitor-New-argument-type-b-bool.patch [bz#625681]
- kvm-monitor-Use-argument-type-b-for-set_link.patch [bz#625681]
- kvm-monitor-Convert-do_set_link-to-QObject-QError.patch [bz#625681]
- Resolves: bz#625681
   (RFE QMP: should have command to disconnect and connect network card 
for whql testing)

[qemu-kvm-0.12.1.2-2.120.el6]
- kvm-Fix-snapshot-deleting-images-on-disk-change.patch [bz#653582]
- Resolves: bz#653582
   (Changing media with -snapshot deletes image file)

[qemu-kvm-0.12.1.2-2.119.el6]
- kvm-bz-603413-e1000-secrc-support.patch [bz#603413]
- kvm-net-properly-handle-illegal-fd-vhostfd-from-command-.patch [bz#581750]
- kvm-Enable-non-page-boundary-BAR-device-assignment.patch [bz#647307]
- kvm-Fix-build-failure-with-DEVICE_ASSIGNMENT_DEBUG.patch [bz#647307]
- kvm-slow_map-minor-improvements-to-ROM-BAR-handling.patch [bz#647307]
- kvm-device-assignment-Always-use-slow-mapping-for-PCI-op.patch [bz#647307]
- kvm-e1000-Fix-TCP-checksum-overflow-with-TSO.patch [bz#648333]
- kvm-device-assignment-Fix-slow-option-ROM-mapping.patch [bz#647307]
- Resolves: bz#581750
   (Vhost: Segfault when assigning a none vhostfd)
- Resolves: bz#603413
   (RHEL3.9 guest netdump hung with e1000)
- Resolves: bz#647307
   (Support slow mapping of PCI Bars)
- Resolves: bz#648333
   (TCP checksum overflows in qemu's e1000 emulation code when TSO is 
enabled in guest OS)

[qemu-kvm-0.12.1.2-2.118.el6]
- kvm-net-delay-freeing-peer-host-device.patch [bz#634661]
- kvm-QMP-Improve-debuggability-of-the-BLOCK_IO_ERROR-even.patch [bz#624607]
- Resolves: bz#624607
   ([qemu] [rhel6] guest installation stop (pause) on 'eother' event 
over COW disks (thin-provisioning))
- Resolves: bz#634661
   ([RHEL6 Snap13]: Hot-unplugging of virtio nic issue in Windows2008 
KVM guest.)

[qemu-kvm-0.12.1.2-2.117.el6]
- kvm-savevm-Really-verify-if-a-drive-supports-snapshots.patch [bz#599307]
- kvm-drop-boot-on-from-help-string.patch [bz#643681]
- kvm-Fix-parameters-of-prctl.patch [bz#585910]
- kvm-Ignore-SRAO-MCE-if-another-MCE-is-being-processed.patch [bz#585910]
- kvm-Add-RAM-physical-addr-mapping-in-MCE-simulation.patch [bz#585910]
- kvm-Add-savevm-loadvm-support-for-MCE.patch [bz#585910]
- kvm-Fix-SRAO-SRAR-MCE-injecting-on-guest-without-MCG_SER.patch [bz#585910]
- Resolves: bz#585910
   ([Intel 6.1 Bug] SRAO MCE in guest kills QEMU-KVM (qemu-kvm component))
- Resolves: bz#599307
   (info snapshot return "bdrv_snapshot_list: error -95")
- Resolves: bz#643681
   (Do not advertise boot=on capability to libvirt)

[qemu-kvm-0.12.1.2-2.116.el6]
- ksmtuned: committed_memory of 0 qemus [bz#609016]
- kvm-Fix-underflow-error-in-device-assignment-size-check.patch [bz#632054]
- kvm-check-for-close-errors-on-qcow2_create.patch [bz#641127]
- Resolves: bz#609016
   (incorrect committed memory on idle host)
- Resolves: bz#632054
   ([Intel 6.0 Virt] guest bootup fail with intel 82574L NIC assigned)
- Resolves: bz#641127
   (qemu-img ignores close() errors)

[qemu-kvm-0.12.1.2-2.115.el6]
- kvm-spice-qxl-update-modes-ptr-in-post_load.patch [bz#631522]
- kvm-spice-qxl-make-draw_area-and-vgafb-share-memory.patch [bz#631522]
- Give a nicer message if retune is called while ksmtuned is off [bz#637976]
- Resolves: bz#631522
   (spice: prepare qxl for 6.1 update.)
- Resolves: bz#637976
   (ksmtuned: give a nicer message if retune is called while ksmtuned is 
off)

[qemu-kvm-0.12.1.2-2.114.el6]
- fix ksmd.init "status" [bz#570467]
- kvm-virtio-net-Make-tx_timer-timeout-configurable.patch [bz#624767]
- kvm-virtio-net-Limit-number-of-packets-sent-per-TX-flush.patch [bz#624767]
- kvm-virtio-net-Rename-tx_timer_active-to-tx_waiting.patch [bz#624767]
- kvm-virtio-net-Introduce-a-new-bottom-half-packet-TX.patch [bz#624767]
- kvm-spice-qxl-enable-some-highres-modes.patch [bz#482427]
- kvm-add-MADV_DONTFORK-to-guest-physical-memory-v2.patch [bz#633699]
- kvm-virtio-serial-Check-if-virtio-queue-is-ready-before-.patch [bz#596610]
- kvm-virtio-serial-Assert-for-virtio-queue-ready-before-v.patch [bz#596610]
- kvm-virtio-serial-Check-if-more-max_ports-specified-than.patch [bz#616703]
- kvm-virtio-serial-Cleanup-on-device-hot-unplug.patch [bz#624396]
- kvm-block-Fix-image-re-open-in-bdrv_commit.patch [bz#635354]
- kvm-qxl-clear-dirty-rectangle-on-resize.patch [bz#617119]
- kvm-VGA-Don-t-register-deprecated-VBE-range.patch [bz#625948]
- kvm-BZ-619168-qemu-should-more-clearly-indicate-internal.patch [bz#619168]
- kvm-fix-and-on-russian-keymap.patch [bz#639437]
- Resolves: bz#482427
   (support high resolutions)
- Resolves: bz#570467
   ([RHEL 6] Initscripts improvement for ksm and ksmtuned)
- Resolves: bz#596610
   ("Guest moved used index from 0 to 61440" if remove virtio serial 
device before virtserialport)
- Resolves: bz#616703
   (qemu-kvm core dump with virtio-serial-pci max-port greater than 31)
- Resolves: bz#617119
   (Qemu becomes unresponsive during unattended_installation)
- Resolves: bz#619168
   (qemu should more clearly indicate internal detection of this host 
out-of-memory condition at startup..)
- Resolves: bz#624396
   (migration failed after hot-unplug virtserialport - Unknown savevm 
section or instance '0000:00:07.0/virtio-console' 0)
- Resolves: bz#624767
   (Replace virtio-net TX timer mitigation with bottom half handler)
- Resolves: bz#625948
   (qemu exits when hot adding rtl8139 nic to win2k8 guest)
- Resolves: bz#633699
   (Cannot hot-plug nic in windows VM when the vmem is larger)
- Resolves: bz#635354
   (Can not commit copy-on-write image's data to raw backing-image)
- Resolves: bz#639437
   (Incorrect russian vnc keymap)

[qemu-kvm-0.12.1.2-2.113.el6]
- kvm-disable-guest-provided-stats-on-info-ballon-monitor-.patch [bz#623903]
- Resolves: bz#623903
   (query-balloon commmand didn't return on pasued guest cause 
virt-manger hang)

[qemu-kvm-0.12.1.2-2.112.el6]
- kvm-qemu-img-rebase-Open-new-backing-file-read-only.patch [bz#624666]
- Resolves: bz#624666
   (qemu-img re-base broken on RHEL6)

[qemu-kvm-0.12.1.2-2.111.el6]
- blacklist vhost_net [bz#624769]
- Resolves: bz#624769
   (Blacklist vhost_net)

[qemu-kvm-0.12.1.2-2.110.el6]
- kvm-vhost-Fix-size-of-dirty-log-sync-on-resize.patch [bz#622356]
- Resolves: bz#622356
   (Live migration failed during reboot due to vhost)

[qemu-kvm-0.12.1.2-2.109.el6]
- kvm-qdev-Reset-hotplugged-devices.patch [bz#607611]
- kvm-Block-I-O-signals-in-audio-helper-threads.patch [bz#621161]
- Resolves: bz#607611
   (pci hotplug of e1000, rtl8139 nic device fails for all guests.)
- Resolves: bz#621161
   (qemu-kvm crashes with I/O Possible message)

[qemu-kvm-0.12.1.2-2.108.el6]
- kvm-Fix-migration-with-spice-enabled.patch [bz#618168]
- kvm-virtio-Factor-virtqueue_map_sg-out.patch [bz#607244]
- kvm-virtio-blk-Fix-migration-of-queued-requests.patch [bz#607244]
- Resolves: bz#607244
   (virtio-blk doesn't load list of pending requests correctly)
- Resolves: bz#618168
   (Qemu-kvm in the src host core dump when do migration by using spice)

[qemu-kvm-0.12.1.2-2.107.el6]
- kvm-Correct-cpuid-flags-and-model-fields-V2.patch [bz#613892 bz#618332]
- Resolves: bz#613892
   ([SR-IOV]VF device can not start on 32bit Windows2008 SP2)
- Resolves: bz#618332
   (CPUID_EXT_POPCNT enabled in qemu64 and qemu32 built-in models.)

[qemu-kvm-0.12.1.2-2.106.el6]
- kvm-device-assignment-Leave-option-ROM-space-RW-KVM-does.patch [bz#618788]
- kvm-block-Fix-bdrv_has_zero_init.patch [bz#616890]
- kvm-Fix-segfault-in-mmio-subpage-handling-code.patch [bz#619414]
- kvm-Migration-reopen-block-devices-files.patch [bz#618601]
- Resolves: bz#616890
   ("qemu-img convert" fails on block device)
- Resolves: bz#618601
   (We need to reopen images after migration)
- Resolves: bz#618788
   (device-assignment hangs with kvm_run: Bad address)
- Resolves: bz#619414
   (CVE-2010-2784 qemu: insufficient constraints checking in 
exec.c:subpage_register() [rhel-6.0])

[qemu-kvm-0.12.1.2-2.105.el6]
- kvm-device-assignment-Use-PCI-I-O-port-sysfs-resource-fi.patch [bz#615214]
- kvm-block-Change-bdrv_eject-not-to-drop-the-image.patch [bz#558256]
- Resolves: bz#558256
   (rhel6 disk not detected first time in install)
- Resolves: bz#615214
   ([VT-d] Booting RHEL6 guest with Intel 82541PI NIC assigned by 
libvirt cause qemu crash)

[qemu-kvm-0.12.1.2-2.104.el6]
- kvm-vhost_dev_unassign_memory-don-t-assert-if-removing-f.patch [bz#617085]
- Resolves: bz#617085
   (core dumped when add netdev to VM with vhost on)

[qemu-kvm-0.12.1.2-2.103.el6]
- kvm-migration-Accept-cont-only-after-successful-incoming.patch [bz#581555]
- Resolves: bz#581555
   (race between qemu monitor "cont" and incoming migration can cause 
failed restore/migration)

[qemu-kvm-0.12.1.2-2.102.el6]
- kvm-spice-Rename-conflicting-ramblock.patch [bz#617463]
- kvm-block-default-to-0-minimal-optimal-I-O-size.patch [bz#617271]
- Resolves: bz#617271
   (RHEL6 qemu-kvm guest gets partitioned at sector 63)
- Resolves: bz#617463
   (Coredump occorred when enable qxl)

[qemu-kvm-0.12.1.2-2.101.el6]
- kvm-virtio-net-correct-packet-length-checks.patch [bz#591494]
- kvm-avoid-canceling-ide-dma-rediff.patch [bz#617414]
- Resolves: bz#591494
   (Virtio: Transfer file caused guest in same vlan abnormally quit)
- Resolves: bz#617414
   (avoid canceling in flight ide dma)

[qemu-kvm-0.12.1.2-2.100.el6]
- kvm-Disable-SCSI.patch [bz#617534]
- kvm-spice-don-t-force-fullscreen-redraw-on-display-resiz.patch [bz#612074]
- kvm-KVM_GET_SUPPORTED_CPUID-doesn-t-return-all-host-cpui.patch [bz#616188]
- kvm-Do-not-try-loading-option-ROM-for-hotplug-PCI-device.patch [bz#612696]
- Resolves: bz#612074
   (core dumped while live migration with spice)
- Resolves: bz#612696
   (virsh attach-device crash kvm guest.)
- Resolves: bz#616188
   (KVM_GET_SUPPORTED_CPUID doesn't return all host cpuid flags..)
- Resolves: bz#617534
   (Disable SCSI and usb-storage)

[qemu-kvm-0.12.1.2-2.99.el6]
- kvm-Documentation-Add-a-warning-message-to-qemu-kvm-help.patch [bz#596232]
- Resolves: bz#596232
   (Update docs to exclude unsupported options)

[qemu-kvm-0.12.1.2-2.98.el6]
- kvm-ram_blocks-Convert-to-a-QLIST.patch [bz#596328]
- kvm-Remove-uses-of-ram.last_offset-aka-last_ram_offset.patch [bz#596328]
- kvm-pc-Allocate-all-ram-in-a-single-qemu_ram_alloc.patch [bz#596328]
- kvm-qdev-Add-a-get_dev_path-function-to-BusInfo.patch [bz#596328]
- kvm-pci-Implement-BusInfo.get_dev_path.patch [bz#596328]
- kvm-savevm-Add-DeviceState-param.patch [bz#596328]
- kvm-savevm-Make-use-of-DeviceState.patch [bz#596328]
- kvm-eepro100-Add-a-dev-field-to-eeprom-new-free-function.patch [bz#596328]
- kvm-virtio-net-Incorporate-a-DeviceState-pointer-and-let.patch [bz#596328]
- kvm-qemu_ram_alloc-Add-DeviceState-and-name-parameters.patch [bz#596328]
- kvm-ramblocks-Make-use-of-DeviceState-pointer-and-BusInf.patch [bz#596328]
- kvm-savevm-Migrate-RAM-based-on-name-offset.patch [bz#596328]
- kvm-savevm-Use-RAM-blocks-for-basis-of-migration.patch [bz#596328]
- kvm-savevm-Create-a-new-continue-flag-to-avoid-resending.patch [bz#596328]
- kvm-qemu_ram_free-Implement-it.patch [bz#596328]
- kvm-pci-Free-the-space-allocated-for-the-option-rom-on-r.patch [bz#596328]
- kvm-ramblocks-No-more-being-lazy-about-duplicate-names.patch [bz#596328]
- kvm-savevm-Reset-last-block-info-at-beginning-of-each-sa.patch [bz#616525]
- kvm-block-Change-bdrv_commit-to-handle-multiple-sectors-.patch [bz#615152]
- kvm-Revert-virtio-Enable-the-PUBLISH_USED-feature-by-def.patch [bz#616501]
- kvm-Revert-vhost-net-check-PUBLISH_USED-in-backend.patch [bz#616501]
- kvm-Revert-virtio-utilize-PUBLISH_USED_IDX-feature.patch [bz#616501]
- kvm-savevm-Fix-memory-leak-of-compat-struct.patch [bz#596328]
- kvm-virtio-blk-Create-exit-function-to-unregister-savevm.patch [bz#580010]
- Resolves: bz#580010
   (migration failed after pci_add and pci_del a virtio storage device)
- Resolves: bz#596328
   ([RHEL6 Beta1] : KVM guest remote migration fails with pci device 
hotplug.)
- Resolves: bz#615152
   (rhel 6 performance worse than rhel5.6 when committing 1G  changes 
recorded in  snapshot in its base image.)
- Resolves: bz#616501
   (publish used ABI incompatible with future guests)
- Resolves: bz#616525
   (savevm needs to reset block info on each new save)

[qemu-kvm-0.12.1.2-2.97.el6]
- kvm-block-Fix-early-failure-in-multiwrite.patch [bz#602209]
- kvm-block-Handle-multiwrite-errors-only-when-all-request.patch [bz#602209]
- kvm-migration-respect-exit-status-with-exec.patch [bz#584372]
- kvm-set-proper-migration-status-on-write-error-v3.patch [bz#584372]
- kvm-Set-SMBIOS-vendor-to-QEMU-for-RHEL5-machine-types.patch [bz#614377]
- kvm-Don-t-reset-bs-is_temporary-in-bdrv_open_common.patch [bz#611797]
- kvm-Change-default-CPU-model-qemu64-to-model-6.patch [bz#614537]
- kvm-set-model-6-on-Intel-CPUs-on-cpu-x86_64.conf.patch [bz#614537]
- kvm-vhost-fix-miration-during-device-start.patch [bz#615228]
- Resolves: bz#584372
   (Fails to detect errors when using exec: based migration)
- Resolves: bz#602209
   (Core dumped during Guest installation)
- Resolves: bz#611797
   (qemu does not call unlink() on temp files in snapshot mode)
- Resolves: bz#614377
   (Windows 7 requires re-activation when migrated from RHEL5 to RHEL6)
- Resolves: bz#614537
   (Skype crashes on VM.)
- Resolves: bz#615228
   (oom in vhost_dev_start)

[qemu-kvm-0.12.1.2-2.96.el6]
- fix some errors in ksmd.init [bz#570467]
- fix some errors in ksmtuned.init [bz#579883]
- kvm-Add-x2apic-to-cpuid-feature-set-for-new-AMD-models.-.patch [bz#613884]
- Resolves: bz#570467
   ([RHEL 6] Initscripts improvement for ksm and ksmtuned)
- Resolves: bz#579883
   (init script doesn't stop ksmd)
- Resolves: bz#613884
   (x2apic needs to be present in all new AMD cpu models..)

[qemu-kvm-0.12.1.2-2.95.el6]
- kvm-Move-CPU-definitions-to-usr-share-.-BZ-610805.patch [bz#610805]
- kvm-QEMUFileBuffered-indicate-that-we-re-ready-when-the-.patch [bz#609261]
- kvm-device-assignment-Better-fd-tracking.patch [bz#611715]
- Resolves: bz#609261
   (Exec outgoing migration is too slow)
- Resolves: bz#610805
   (Move CPU definitions to /usr/share/...)
- Resolves: bz#611715
   (qemu-kvm gets no responsive  when do  hot-unplug pass-through device)

[qemu-kvm-0.12.1.2-2.94.el6]
- kvm-Revert-ide-save-restore-pio-atapi-cmd-transfer-field.patch [bz#612481]
- kvm-vmstate-add-subsections-code.patch [bz#612481]
- kvm-ide-fix-migration-in-the-middle-of-pio-operation.patch [bz#612481]
- kvm-ide-fix-migration-in-the-middle-of-a-bmdma-transfer.patch [bz#612481]
- kvm-Initial-documentation-for-migration-Signed-off-by-Ju.patch [bz#612481]
- kvm-Disable-non-rhel-machine-types-pc-0.12-pc-0.11-pc-0..patch [bz#607263]
- Resolves: bz#607263
   (Remove -M pc-0.12 support)
- Resolves: bz#612481
   (Enable migration subsections)

[qemu-kvm-0.12.1.2-2.93.el6]
- kvm-make-rtc-alatm-work.patch [bz#598836]
- kvm-qemu-img-check-Distinguish-different-kinds-of-errors.patch [bz#612164]
- kvm-qcow2-vdi-Change-check-to-distinguish-error-cases.patch [bz#612164]
- Resolves: bz#598836
   (RHEL 6.0 RTC Alarm unusable in vm)
- Resolves: bz#612164
   ([kvm] qemu image check returns cluster errors when using virtIO 
block (thinly provisioned) during e_no_space events (along with EIO errors))

[qemu-kvm-0.12.1.2-2.92.el6]
- build-time-only fix: fix the tarball-generation make-release script 
for newer git versions
   (kvm-make-release-fix-mtime-on-rhel6-beta.patch)
- Related: bz#581963 bz#582262 bz#611229

[qemu-kvm-0.12.1.2-2.91.el6]
- kvm-doc-Update-monitor-info-subcommands.patch [bz#582262]
- kvm-Fix-typo-in-balloon-help.patch [bz#582262]
- kvm-monitor-Reorder-info-documentation.patch [bz#582262]
- kvm-QMP-Introduce-commands-documentation.patch [bz#582262]
- kvm-QMP-Sync-documentation-with-RHEL6-only-changes.patch [bz#582262]
- kvm-Monitor-Drop-QMP-documentation-from-code.patch [bz#582262]
- kvm-hxtool-Fix-line-number-reporting-on-SQMP-EQMP-errors.patch [bz#582262]
- kvm-monitor-New-command-__com.redhat_drive_add.patch [bz#581963]
- kvm-Fix-driftfix-option.patch [bz#611229]
- Resolves: bz#581963
   (QMP: missing drive_add command in JSON mode)
- Resolves: bz#582262
   (QMP: Missing commands doc)
- Resolves: bz#611229
   (-rtc cmdline changes)

[qemu-kvm-0.12.1.2-2.90.el6]
- kvm-device-assignment-Avoid-munmapping-the-real-MSIX-are.patch [bz#572043]
- kvm-device-assignment-Cleanup-on-exit.patch [bz#572043]
- Resolves: bz#572043
   (Guest gets segfault when do multiple device hot-plug and hot-unplug)

[qemu-kvm-0.12.1.2-2.89.el6]
- kvm-device-assignment-be-more-selective-in-interrupt-dis.patch [bz#605361]
- Resolves: bz#605361
   (82576 physical function device assignment doesn't work with win7)

[qemu-kvm-0.12.1.2-2.88.el6]
- kvm-Exit-if-incoming-migration-fails.patch [bz#570174]
- kvm-Factorize-common-migration-incoming-code.patch [bz#570174]
- Resolves: bz#570174
   (Restoring a qemu guest from a saved state file using -incoming 
sometimes fails and hangs)

[qemu-kvm-0.12.1.2-2.87.el6]
- kvm-qxl-drop-check-for-depths-32.patch [bz#597198]
- kvm-spice-handle-16-bit-color-depth.patch [bz#597198 bz#600205]
- kvm-device-assignment-Don-t-deassign-when-the-assignment.patch [bz#597968]
- kvm-block-fix-physical_block_size-calculation.patch [bz#566785]
- kvm-Add-x2apic-to-cpuid-feature-set-for-new-Intel-models.patch [bz#601517]
- Resolves: bz#566785
   (virt block layer must not keep guest's logical_block_size fixed)
- Resolves: bz#597198
   (qxl: 16bpp vga mode is broken.)
- Resolves: bz#597968
   (Should not allow one physical NIC card to be assigned to one guest 
for many times)
- Resolves: bz#600205
   (Live migration cause qemu-kvm Segmentation fault (core dumped)by 
using "-vga std")
- Resolves: bz#601517
   (x2apic needs to be present in all new Intel cpu models..)

[qemu-kvm-0.12.1.2-2.86.el6]
- kvm-net-delete-QemuOpts-when-net_client_init-fails.patch [bz#603851]
- kvm-QMP-Fix-error-reporting-in-the-async-API.patch [bz#587382]
- kvm-QMP-Remove-leading-whitespace-in-package.patch [bz#580648]
- kvm-Add-optional-dump-of-default-config-file-paths-v2-BZ.patch [bz#601540]
- Resolves: bz#580648
   (QMP: Bad package version in greeting message)
- Resolves: bz#587382
   (QMP: balloon command may not report an error)
- Resolves: bz#601540
   (qemu requires ability to verify location of cpu model definition file..)
- Resolves: bz#603851
   (QMP: Can't reuse same 'id' when netdev_add fails)

[qemu-kvm-0.12.1.2-2.85.el6]
- kvm-Remove-usage-of-CONFIG_RED_HAT_DISABLED.patch [bz#605638]
- kvm-monitor-Remove-host_net_add-remove-for-Red-Hat-Enter.patch [bz#605638]
- kvm-monitor-Remove-usb_add-del-commands-for-Red-Hat-Ente.patch [bz#605638]
- kvm-virtio-blk-fix-the-list-operation-in-virtio_blk_load.patch [bz#607244]
- kvm-QError-Introduce-QERR_DEVICE_INIT_FAILED_2.patch [bz#596279]
- kvm-dev-assignment-Report-IRQ-assign-errors-in-QMP.patch [bz#596279]
- Resolves: bz#596279
   (QMP: does not report the real cause of PCI device assignment failure)
- Resolves: bz#605638
   (Remove unsupported monitor commands from qemu-kvm)
- Resolves: bz#607244
   (virtio-blk doesn't load list of pending requests correctly)

[qemu-kvm-0.12.1.2-2.84.el6]
- kvm-Add-KVM-paravirt-cpuid-leaf.patch [bz#606084]
- Resolves: bz#606084
   (Allow control of kvm cpuid option via -cpu flag)

[qemu-kvm-0.12.1.2-2.83.el6]
- kvm-add-some-tests-for-invalid-JSON.patch [bz#585009]
- kvm-implement-optional-lookahead-in-json-lexer.patch [bz#585009]
- kvm-remove-unnecessary-lookaheads.patch [bz#585009]
- kvm-per-machine-type-smbios-Type-1-smbios-values.patch [bz#605704]
- kvm-raw-posix-Use-pread-pwrite-instead-of-lseek-read-wri.patch [bz#607688]
- kvm-block-Cache-total_sectors-to-reduce-bdrv_getlength-c.patch [bz#607688]
- kvm-block-allow-filenames-with-colons-again-for-host-dev.patch [bz#599122]
- Resolves: bz#585009
   (QMP: input needs trailing  char)
- Resolves: bz#599122
   (Unable to launch QEMU with a guest disk filename containing a ':')
- Resolves: bz#605704
   (qemu-kvm: set per-machine-type smbios strings)
- Resolves: bz#607688
   (Excessive lseek() causes severe performance issues with vm disk 
images over NFS)

[qemu-kvm-0.12.1.2-2.82.el6]
- kvm-monitor-allow-device-to-be-ejected-if-no-disk-is-ins.patch [bz#581789]
- kvm-New-slots-need-dirty-tracking-enabled-when-migrating.patch [bz#596609]
- kvm-Make-netdev_del-delete-the-netdev-even-when-it-s-in-.patch [bz#596274]
- kvm-device-assignment-msi-PBA-is-long.patch [bz#605359]
- kvm-qcow2-Fix-qemu-img-check-segfault-on-corrupted-image.patch [bz#604210]
- kvm-qcow2-Don-t-try-to-check-tables-that-couldn-t-be-loa.patch [bz#604210]
- kvm-qcow2-Fix-error-handling-during-metadata-preallocati.patch [bz#604210]
- kvm-block-Add-bdrv_-p-write_sync.patch [bz#607200]
- kvm-qcow2-Use-bdrv_-p-write_sync-for-metadata-writes.patch [bz#607200]
- kvm-virtio-serial-Fix-compat-property-name.patch [bz#607263]
- kvm-rtc-Remove-TARGET_I386-from-qemu-config.c-enables-dr.patch [bz#606733]
- Resolves: bz#581789
   (Cannot eject cd-rom when configured to host cd-rom)
- Resolves: bz#596274
   (QMP: netdev_del sometimes fails claiming the device is in use)
- Resolves: bz#596609
   (Live migration failed when migration during boot)
- Resolves: bz#604210
   (Segmentation fault when check  preallocated qcow2 image on lvm.)
- Resolves: bz#605359
   (Fix MSIX regression from bz595495)
- Resolves: bz#606733
   (Unable to set the driftfix parameter)
- Resolves: bz#607200
   (qcow2 image corruption when using cache=writeback)
- Resolves: bz#607263
   (Unable to launch QEMU with -M pc-0.12 and  virtio serial)

[qemu-kvm-0.12.1.2-2.81.el6]
- kvm-virtio-Enable-the-PUBLISH_USED-feature-by-default-fo.patch [bz#602417]
- kvm-do-not-enter-vcpu-again-if-it-was-stopped-during-IO.patch [bz#595647]
- Resolves: bz#595647
   (Windows guest with qxl driver can't get into S3 state)
- Resolves: bz#602417
   (Enable VIRTIO_RING_F_PUBLISHED bit for all virtio devices)

[qemu-kvm-0.12.1.2-2.80.el6]
- don't package kvmtrace anymore
- Resolves: bz#605426
   (obsolete kvmtrace binary is still being packaged)

[qemu-kvm-0.12.1.2-2.79.el6]
- kvm-Make-geometry-of-IDE-drives-defined-with-device-visi.patch [bz#597147]
- Resolves: bz#597147
   (libvirt: kvm disk error after first stage install of Win2K or WinXP)

[qemu-kvm-0.12.1.2-2.78.el6]
- kvm-block-read-only-open-cdrom-as-read-only-when-using-m.patch [bz#602026]
- kvm-acpi_piix4-save-gpe-and-pci-hotplug-slot-status.patch [bz#598022]
- kvm-Don-t-check-for-bus-master-for-old-guests.patch [bz#596014]
- kvm-Make-IDE-drives-defined-with-device-visible-to-cmos_.patch [bz#597147]
- Resolves: bz#596014
   (hot add virtio-blk-pci via device_add lead to virtio network lost)
- Resolves: bz#597147
   (libvirt: kvm disk error after first stage install of Win2K or WinXP)
- Resolves: bz#598022
   (Hot-added device is not visible in guest after live-migration.)
- Resolves: bz#602026
   (Cannot change cdrom by "change device filename [format] " in (qemu) 
command line)

[qemu-kvm-0.12.1.2-2.77.el6]
- kvm.modules: autoload vhost-net module too [bz#596891]
- Resolves: bz#596891
   (vhost-net module should be loaded automatically)

[qemu-kvm-0.12.1.2-2.76.el6]
- kvm-fix-vnc-memory-corruption-with-width-1400.patch [bz#602724]
- kvm-net-Fix-VM-start-with-net-none.patch [bz#599460]
- kvm-monitor-Remove-pci_add-command-for-Red-Hat-Enterpris.patch [bz#602590]
- kvm-monitor-Remove-pci_del-command-for-Red-Hat-Enterpris.patch [bz#602590]
- kvm-monitor-Remove-drive_add-command-for-Red-Hat-Enterpr.patch [bz#602590]
- Resolves: bz#599460
   (virtio nic is hotpluged when hotplug rtl8139 nic to guest)
- Resolves: bz#602590
   (Disable pci_add, pci_del, drive_add)
- Resolves: bz#602724
   (VNC disconnect segfault on KVM video consoles)

[qemu-kvm-0.12.1.2-2.75.el6]
- kvm-qcow2-Fix-corruption-after-refblock-allocation.patch [bz#598407]
- kvm-qcow2-Fix-corruption-after-error-in-update_refcount.patch [bz#598507]
- kvm-qcow2-Allow-qcow2_get_cluster_offset-to-return-error.patch [bz#598507]
- kvm-qcow2-Change-l2_load-to-return-0-errno.patch [bz#598507]
- kvm-qcow2-Return-right-error-code-in-write_refcount_bloc.patch [bz#598507]
- kvm-qcow2-Clear-L2-table-cache-after-write-error.patch [bz#598507]
- kvm-qcow2-Fix-error-handling-in-l2_allocate.patch [bz#598507]
- kvm-qcow2-Restore-L1-entry-on-l2_allocate-failure.patch [bz#598507]
- kvm-qcow2-Allow-get_refcount-to-return-errors.patch [bz#598507]
- kvm-qcow2-Avoid-shadowing-variable-in-alloc_clusters_nor.patch [bz#598507]
- kvm-qcow2-Allow-alloc_clusters_noref-to-return-errors.patch [bz#598507]
- kvm-qcow2-Return-real-error-code-in-load_refcount_block.patch [bz#598507]
- kvm-make-release-make-mtime-owner-group-consistent.patch
- Resolves: bz#598407
   (qcow2 corruption bug in refcount table growth)
- Resolves: bz#598507
   (Backport qcow2 error path fixes)

[qemu-kvm-0.12.1.2-2.74.el6]
- kvm-raw-posix-Detect-CDROM-via-ioctl-on-linux.patch [bz#593758]
- kvm-block-Remove-special-case-for-vvfat.patch [bz#593758]
- kvm-block-Make-find_image_format-return-raw-BlockDriver-.patch [bz#593758]
- kvm-block-Add-missing-bdrv_delete-for-SG_IO-BlockDriver-.patch [bz#593758]
- kvm-block-Assume-raw-for-drives-without-media.patch [bz#593758]
- Resolves: bz#593758
   (qemu fails to start with -cdrom /dev/sr0 if no media inserted)

[qemu-kvm-0.12.1.2-2.73.el6]
- kvm-net-Fix-hotplug-with-pci_add.patch [bz#599460]
- Resolves: bz#599460
   (virtio nic is hotpluged when hotplug rtl8139 nic to guest)

[qemu-kvm-0.12.1.2-2.72.el6]
- kvm-Monitor-Make-RFQDN_REDHAT-public.patch [bz#586349]
- kvm-QMP-Add-error-reason-to-BLOCK_IO_ERROR-event.patch [bz#586349]
- kvm-virtio-net-truncating-packet.patch [bz#591494]
- kvm-vhost-net-check-PUBLISH_USED-in-backend.patch [bz#600203]
- kvm-device-assignment-don-t-truncate-MSIX-capabilities-t.patch [bz#596315]
- kvm-If-a-USB-keyboard-is-unplugged-the-keyboard-eventhan.patch [bz#561433]
- Resolves: bz#561433
   (Segfault when keyboard is removed)
- Resolves: bz#586349
   (BLOCK_IO_ERROR event does not provide the errno that caused it.)
- Resolves: bz#591494
   (Virtio: Transfer file caused guest in same vlan abnormally quit)
- Resolves: bz#596315
   (device assignment truncates MSIX table size)
- Resolves: bz#600203
   (vhost net new userspace on old kernel: 95: falling back on userspace 
virtio)

[qemu-kvm-0.12.1.2-2.71.el6]
- kvm-device-assignment-fix-failure-to-exit-on-shared-IRQ.patch [bz#585310]
- kvm-doc-Fix-host-forwarding-monitor-command-documentatio.patch [bz#588719]
- kvm-doc-Fix-acl-monitor-command-documentation.patch [bz#588719]
- kvm-doc-Heading-for-monitor-command-cpu-got-lost-restore.patch [bz#588719]
- kvm-doc-Clean-up-monitor-command-function-index.patch [bz#588719]
- kvm-fix-info-cpus-halted-state-reporting.patch [bz#593769]
- kvm-sysemu-Export-no_shutdown.patch [bz#559618]
- kvm-Monitor-Return-before-exiting-with-quit.patch [bz#559618]
- kvm-QMP-Add-Downstream-extension-of-QMP-to-spec.patch [bz#566291]
- kvm-Revert-PCI-Convert-pci_device_hot_add-to-QObject.patch [bz#580365]
- kvm-Revert-monitor-Convert-do_pci_device_hot_remove-to-Q.patch [bz#580365]
- kvm-drive-allow-rerror-werror-and-readonly-for-if-none.patch 
[bz#565609 bz#593256]
- kvm-qdev-properties-Fix-u-intXX-parsers.patch [bz#596093]
- kvm-vnc-factor-out-vnc_desktop_resize.patch [bz#590070]
- kvm-vnc-send-desktopresize-event-as-reply-to-set-encodin.patch [bz#590070]
- kvm-vnc-keep-track-of-client-desktop-size.patch [bz#590070]
- kvm-vnc-don-t-send-invalid-screen-updates.patch [bz#590070]
- kvm-vnc-move-size-changed-check-into-the-vnc_desktop_res.patch [bz#590070]
- kvm-check-for-active_console-before-using-it.patch [bz#591759]
- Resolves: bz#559618
   (QMP: Fix 'quit' to return success before exiting)
- Resolves: bz#565609
   (Unable to use werror/rerror with  -drive syntax using if=none)
- Resolves: bz#566291
   (QMP: Support vendor extensions)
- Resolves: bz#580365
   (QMP: pci_add/pci_del conversion should be reverted)
- Resolves: bz#585310
   (qemu-kvm does not exit when device assignment fails due to IRQ sharing)
- Resolves: bz#588719
   (Fix monitor command documentation)
- Resolves: bz#590070
   (QEMU misses DESKTOP-RESIZE event if it is triggered during client 
connection initialization)
- Resolves: bz#591759
   (Segmentation fault when using vnc to view guest without vga card)
- Resolves: bz#593256
   (Unable to set readonly flag for floppy disks)
- Resolves: bz#593769
   ("info cpus" doesn't show halted state)
- Resolves: bz#596093
   (16bit integer qdev properties are not parsed correctly.)

[qemu-kvm-0.12.1.2-2.70.el6]
- kvm-virtio-invoke-set_features-on-load.patch [bz#595263]
- kvm-virtio-net-return-with-value-in-void-function.patch [bz#595263]
- kvm-vhost-net-fix-reversed-logic-in-mask-notifiers.patch [bz#585940]
- kvm-hpet-Disable-for-Red-Hat-Enterprise-Linux.patch [bz#595130]
- ksmtuned: typo MemCached -> Cached [bz#597005]
- kvm-virtio-net-stop-vhost-backend-on-vmstop.patch [bz#598896]
- kvm-msix-fix-msix_set-unset_mask_notifier.patch [bz#598896]
- Resolves: bz#585940
   (qemu-kvm crashes on reboot when vhost is enabled)
- Resolves: bz#595130
   (Disable hpet by default)
- Resolves: bz#595263
   (virtio net lacks upstream fixes as of may 24)
- Resolves: bz#597005
   (ksmtune: typo: MemCached -> Cached)
- Resolves: bz#598896
   (migration breaks networking with vhost-net)

[qemu-kvm-0.12.1.2-2.69.el6]
- Changes to make-release script with no resulting changes on binary package
- kvm-virtio-utilize-PUBLISH_USED_IDX-feature.patch [bz#595287]
- Resolves: bz#595287
   (virtio net/vhost net speed enhancements from upstream kernel)

[qemu-kvm-0.12.1.2-2.68.el6]
- kvm-virtio-blk-fix-barrier-support.patch [bz#595813]
- Resolves: bz#595813
   (virtio-blk doesn't handle barriers correctly)

[qemu-kvm-0.12.1.2-2.67.el6]
- kvm-qemu-address-todo-comment-in-exec.c.patch [bz#595301]
- Resolves: bz#595301
   (QEMU terminates without warning with virtio-net and SMP enabled)

[qemu-kvm-0.12.1.2-2.66.el6]
- kvm-device-assignment-use-stdint-types.patch [bz#595495]
- kvm-device-assignment-Don-t-use-libpci.patch [bz#595495]
- kvm-device-assignment-add-config-fd-qdev-property.patch [bz#595495]
- Resolves: bz#595495
   (Fail to hotplug pci device to guest)

[qemu-kvm-0.12.1.2-2.65.el6]
- kvm-qcow2-Fix-creation-of-large-images.patch [bz#577106]
- kvm-vnc-sync-lock-modifier-state-on-connect.patch [bz#569767]
- kvm-json-lexer-Initialize-x-and-y.patch [bz#589952]
- kvm-json-lexer-Handle-missing-escapes.patch [bz#589952]
- kvm-qjson-Handle-f.patch [bz#589952]
- kvm-json-lexer-Drop-buf.patch [bz#589952]
- kvm-json-streamer-Don-t-use-qdict_put_obj.patch [bz#589952]
- kvm-block-fix-sector-comparism-in-multiwrite_req_compare.patch [bz#596119]
- kvm-block-Fix-multiwrite-with-overlapping-requests.patch [bz#596119]
- Resolves: bz#569767
   (Caps Lock the key's appearance  of guest is not synchronous as 
host's --view kvm with vnc)
- Resolves: bz#577106
   (Abort/Segfault when creating qcow2 format image with 512b cluster size)
- Resolves: bz#589952
   (QMP breaks when issuing any command with a backslash)
- Resolves: bz#596119
   (Possible corruption after block request merge)

[qemu-kvm-0.12.1.2-2.64.el6]
- kvm-qemu-kvm-fix-crash-on-reboot-with-vhost-net.patch [bz#585940]
- Related: bz#585940
   (qemu-kvm crashes on reboot when vhost is enabled)

[qemu-kvm-0.12.1.2-2.63.el6]
- kvm-fix-undefined-shifts-by-32.patch [bz#590922]
- kvm-qemu-char.c-drop-debug-printfs-from-qemu_chr_parse_c.patch [bz#590922]
- kvm-Fix-corner-case-in-chardev-udp-parameter.patch [bz#590922]
- kvm-pci-passthrough-zap-option-rom-scanning.patch [bz#590922]
- kvm-UHCI-spurious-interrupt-fix.patch [bz#590922]
- kvm-Fix-SIGFPE-for-vnc-display-of-width-height-1.patch [bz#590922]
- kvm-spice-vmc-remove-ringbuffer.patch [bz#589670]
- kvm-spice-vmc-add-dprintfs.patch [bz#589670]
- Resolves: bz#589670
   (spice: Ensure ring data is save/restored on migration)
- Related: bz#590922
   (backport qemu-kvm-0.12.4 fixes to RHEL6)

[qemu-kvm-0.12.1.2-2.62.el6]
- kvm-block-add-logical_block_size-property.patch [bz#566785]
- kvm-virtio-serial-bus-fix-ports_map-allocation.patch [bz#591176]
- kvm-Move-cpu-model-config-file-to-agree-with-rpm-build-B.patch [bz#569661]
- Resolves: bz#566785
   (virt block layer must not keep guest's logical_block_size fixed)
- Resolves: bz#569661
   (RHEL6.0 requires backport of upstream cpu model support..)
- Resolves: bz#591176
   (migration fails since virtio-serial-bus is using uninitialized memory)

[qemu-kvm-0.12.1.2-2.61.el6]
- Add "file" format to bdrv whitelist
- Resolves: bz#593909
   (VM can not start by using qemu-kvm-0.12.1.2-2.56.el6)

[qemu-kvm-0.12.1.2-2.60.el6]
- kvm-spice-vmc-add-copyright.patch [bz#576488]
- kvm-spice-vmc-remove-debug-prints-and-defines.patch [bz#576488]
- kvm-spice-vmc-add-braces-to-single-line-if-s.patch [bz#576488]
- kvm-spice-vmc-s-SpiceVirtualChannel-SpiceVMChannel-g.patch [bz#576488]
- kvm-spice-vmc-s-spice_virtual_channel-spice_vmc-g.patch [bz#576488]
- kvm-spice-vmc-all-variables-of-type-SpiceVMChannel-renam.patch [bz#576488]
- kvm-spice-vmc-remove-meaningless-cast-of-void.patch [bz#576488]
- kvm-spice-vmc-add-spice_vmc_ring_t-fix-write-function.patch [bz#576488]
- kvm-spice-vmc-don-t-touch-guest_out_ring-on-unplug.patch [bz#576488]
- kvm-spice-vmc-VirtIOSerialPort-vars-renamed-to-vserport.patch [bz#576488]
- kvm-spice-vmc-add-nr-property.patch [bz#576488]
- kvm-spice-vmc-s-SPICE_VM_CHANNEL-SPICE_VMC-g.patch [bz#576488]
- kvm-spice-vmc-add-vmstate.-saves-active_interface.patch [bz#576488]
- kvm-spice-vmc-rename-guest-device-name-to-com.redhat.spi.patch [bz#576488]
- kvm-spice-vmc-remove-unused-property-name.patch [bz#576488]
- Resolves: bz#576488
   (Spice: virtio serial based device for guest-spice client communication)

[qemu-kvm-0.12.1.2-2.59.el6]
- kvm-pci-cleanly-backout-of-pci_qdev_init.patch [bz#590884]
- kvm-ide-Fix-ide_dma_cancel.patch [bz#593287]
- Resolves: bz#590884
   (bogus 'info pci' state when hot-added assigned device fails to 
initialize)
- Resolves: bz#593287
   (Failed asserting during ide_dma_cancel)

[qemu-kvm-0.12.1.2-2.58.el6]
- kvm-Fix-segfault-after-device-assignment-hot-remove.patch [bz#582874]
- Resolves: bz#582874
   (Guest hangs during restart after hot unplug then hot plug physical 
NIC card)

[qemu-kvm-0.12.1.2-2.57.el6]
- kvm-stash-away-SCM_RIGHTS-fd-until-a-getfd-command-arriv.patch [bz#582684]
- Resolves: bz#582684
   (Monitor: getfd command is broken)

[qemu-kvm-0.12.1.2-2.56.el6]
- kvm-dmg-fix-open-failure.patch [bz#580363]
- kvm-block-get-rid-of-the-BDRV_O_FILE-flag.patch [bz#580363]
- kvm-block-Convert-first_drv-to-QLIST.patch [bz#580363]
- kvm-block-separate-raw-images-from-the-file-protocol.patch [bz#580363]
- kvm-block-Split-bdrv_open.patch [bz#580363]
- kvm-block-Avoid-forward-declaration-of-bdrv_open_common.patch [bz#580363]
- kvm-block-Open-the-underlying-image-file-in-generic-code.patch [bz#580363]
- kvm-block-bdrv_has_zero_init.patch [bz#580363]
- kvm-block-Do-not-export-bdrv_first.patch [bz#590998]
- kvm-block-Convert-bdrv_first-to-QTAILQ.patch [bz#590998]
- kvm-block-Add-wr_highest_sector-blockstat.patch [bz#590998]
- Resolves: bz#580363
   (Error while creating raw image on block device)
- Resolves: bz#590998
   (qcow2 high watermark)

[qemu-kvm-0.12.1.2-2.55.el6]
- kvm-turn-off-kvmclock-when-resetting-cpu.patch [bz#588884]
- kvm-virtio-blk-Avoid-zeroing-every-request-structure.patch [bz#593369]
- Resolves: bz#588884
   (Rebooting a kernel with kvmclock enabled, into a kernel with 
kvmclock disabled, causes random crashes)
- Resolves: bz#593369
   (virtio-blk: Avoid zeroing every request structure)

[qemu-kvm-0.12.1.2-2.54.el6]
- kvm-qemu-config-qemu_read_config_file-reads-the-normal-c.patch [bz#588756]
- kvm-qemu-config-Make-qemu_config_parse-more-generic.patch [bz#588756]
- kvm-blkdebug-Basic-request-passthrough.patch [bz#588756]
- kvm-blkdebug-Inject-errors.patch [bz#588756]
- kvm-Make-qemu-config-available-for-tools.patch [bz#588756]
- kvm-blkdebug-Add-events-and-rules.patch [bz#588756]
- kvm-qcow2-Trigger-blkdebug-events.patch [bz#588756]
- kvm-qcow2-Fix-access-after-end-of-array.patch [bz#588762]
- kvm-qcow2-rename-two-QCowAIOCB-members.patch [bz#588762]
- kvm-qcow2-Don-t-ignore-immediate-read-write-failures.patch [bz#588762]
- kvm-qcow2-Remove-request-from-in-flight-list-after-error.patch [bz#588762]
- kvm-qcow2-Return-0-errno-in-write_l2_entries.patch [bz#588762]
- kvm-qcow2-Fix-error-return-code-in-qcow2_alloc_cluster_l.patch [bz#588762]
- kvm-qcow2-Return-0-errno-in-write_l1_entry.patch [bz#588762]
- kvm-qcow2-Return-0-errno-in-l2_allocate.patch [bz#588762]
- kvm-qcow2-Remove-abort-on-free_clusters-failure.patch [bz#588762]
- kvm-Add-qemu-error.o-only-once-to-target-list.patch [bz#591061]
- kvm-block-Fix-bdrv_commit.patch [bz#589439]
- kvm-fix-80000001.EDX-supported-bit-filtering.patch [bz#578106]
- kvm-fix-CPUID-vendor-override.patch [bz#591604]
- Resolves: bz#578106
   (call trace when boot guest with -cpu host)
- Resolves: bz#588756
   (blkdebug is missing)
- Resolves: bz#588762
   (Backport qcow2 fixes)
- Resolves: bz#589439
   (Qcow2 snapshot got corruption after commit using block device)
- Resolves: bz#591061
   (make fails to build after make clean)
- Resolves: bz#591604
   (cannot override cpu vendor from the command line)

[qemu-kvm-0.12.1.2-2.53.el6]
- kvm-virtio-blk-Fix-use-after-free-in-error-case.patch [bz#578448]
- kvm-block-Fix-multiwrite-error-handling.patch [bz#578448]
- kvm-Fix-boot-once-option.patch [bz#579692]
- kvm-QError-New-QERR_QMP_BAD_INPUT_OBJECT_MEMBER.patch [bz#573578]
- kvm-QMP-Use-QERR_QMP_BAD_INPUT_OBJECT_MEMBER.patch [bz#573578]
- kvm-QError-Improve-QERR_QMP_BAD_INPUT_OBJECT-desc.patch [bz#573578]
- kvm-QMP-Check-arguments-member-s-type.patch [bz#573578]
- kvm-QMP-Introduce-RESUME-event.patch [bz#590102]
- kvm-pci-irq_state-vmstate-breakage.patch [bz#588133]
- Resolves: bz#573578
   (Segfault when migrating via QMP command interface)
- Resolves: bz#578448
   (qemu-kvm segfault when nfs restart(without using werror&rerror))
- Resolves: bz#579692
   (qemu-kvm "-boot once=drives" couldn't function properly)
- Resolves: bz#588133
   (RHEL5.4 guest can lose virtio networking during migration)
- Resolves: bz#590102
   (QMP: Backport RESUME event)

[qemu-kvm-0.12.1.2-2.52.el6]
- kvm-qemu-img-use-the-heap-instead-of-the-huge-stack-arra.patch [bz#585837]
- kvm-qemu-img-rebase-Fix-output-image-corruption.patch [bz#585837]
- Resolves: bz#585837
   (After re-base snapshot, the file in the snapshot disappeared)

[qemu-kvm-0.12.1.2-2.51.el6]
- kvm-fdc-fix-drive-property-handling.patch [bz#584902]
- Resolves: bz#584902
   (Cannot associate drive with a floppy device using -global)

[qemu-kvm-0.12.1.2-2.50.el6]
- kvm-vl.c-fix-BZ-588828-endless-loop-caused-by-non-option.patch [bz#588828]
- Resolves: bz#588828
   (endless loop when parsing of command line with bare image argument)

[qemu-kvm-0.12.1.2-2.49.el6]
- kvm-block-Free-iovec-arrays-allocated-by-multiwrite_merg.patch [bz#586572]
- Resolves: bz#586572
   (virtio-blk multiwrite merge memory leak)
- Force spice to be enabled and fix BuildRequires to use spice-server-devel
- Resolves: bz#588904
   (qemu-kvm builds without spice support)

[qemu-kvm-0.12.1.2-2.48.el6]
- kvm-virtio-serial-save-load-Ensure-target-has-enough-por.patch [bz#574296]
- kvm-virtio-serial-save-load-Ensure-nr_ports-on-src-and-d.patch [bz#574296]
- kvm-virtio-serial-save-load-Ensure-we-have-hot-plugged-p.patch [bz#574296]
- kvm-virtio-serial-save-load-Send-target-host-connection-.patch [bz#574296]
- kvm-virtio-serial-Use-control-messages-to-notify-guest-o.patch [bz#574296]
- kvm-virtio-serial-whitespace-match-surrounding-code.patch [bz#574296]
- kvm-virtio-serial-Remove-redundant-check-for-0-sized-wri.patch [bz#574296]
- kvm-virtio-serial-Update-copyright-year-to-2010.patch [bz#574296]
- kvm-virtio-serial-Propagate-errors-in-initialising-ports.patch [bz#574296]
- kvm-virtio-serial-Send-out-guest-data-to-ports-only-if-p.patch [bz#574296]
- kvm-iov-Introduce-a-new-file-for-helpers-around-iovs-add.patch [bz#574296]
- kvm-iov-Add-iov_to_buf-and-iov_size-helpers.patch [bz#574296]
- kvm-virtio-serial-Handle-scatter-gather-buffers-for-cont.patch [bz#574296]
- kvm-virtio-serial-Handle-scatter-gather-input-from-the-g.patch [bz#574296]
- kvm-virtio-serial-Apps-should-consume-all-data-that-gues.patch [bz#574296]
- kvm-virtio-serial-Discard-data-that-guest-sends-us-when-.patch [bz#574296]
- kvm-virtio-serial-Implement-flow-control-for-individual-.patch [bz#574296]
- kvm-virtio-serial-Handle-output-from-guest-to-unintialis.patch [bz#574296]
- kvm-virtio-serial-bus-wake-up-iothread-upon-guest-read-n.patch [bz#574296]
- kvm-Bail-out-when-VCPU_CREATE-fails.patch [bz#587227]
- Resolves: bz#574296
   (Fix migration for virtio-serial after port hot-plug/hot-unplug 
operations)
- Resolves: bz#587227
   (Fix segfault when creating more vcpus than allowed.)

[qemu-kvm-0.12.1.2-2.47.el6]
- kvm-Request-setting-of-nmi_pending-and-sipi_vector.patch [bz#569613]
- Resolves: bz#569613
   (backport qemu-kvm-0.12.3 fixes to RHEL6)

[qemu-kvm-0.12.1.2-2.46.el6]
- kvm-spice-add-auth-info-to-monitor-events.patch [bz#581540]
- Resolves: bz#581540
   (SPICE graphics event does not include auth details)

[qemu-kvm-0.12.1.2-2.45.el6]
- kvm-Documentation-Add-monitor-commands-to-function-index.patch [bz#559670]
- kvm-error-Put-error-definitions-back-in-alphabetical-ord.patch [bz#559670]
- kvm-error-New-QERR_DUPLICATE_ID.patch [bz#559670]
- kvm-error-Convert-qemu_opts_create-to-QError.patch [bz#559670]
- kvm-error-New-QERR_INVALID_PARAMETER_VALUE.patch [bz#559670]
- kvm-error-Convert-qemu_opts_set-to-QError.patch [bz#559670]
- kvm-error-Drop-extra-messages-after-qemu_opts_set-and-qe.patch [bz#559670]
- kvm-error-Use-QERR_INVALID_PARAMETER_VALUE-instead-of-QE.patch [bz#559670]
- kvm-error-Convert-qemu_opts_validate-to-QError.patch [bz#559670]
- kvm-error-Convert-net_client_init-to-QError.patch [bz#559670]
- kvm-error-New-QERR_DEVICE_IN_USE.patch [bz#559670]
- kvm-monitor-New-commands-netdev_add-netdev_del.patch [bz#559670]
- kvm-qdev-Convert-qdev_unplug-to-QError.patch [bz#582325]
- kvm-monitor-convert-do_device_del-to-QObject-QError.patch [bz#582325]
- kvm-block-Fix-error-code-in-multiwrite-for-immediate-fai.patch [bz#582575]
- kvm-block-Fix-multiwrite-memory-leak-in-error-case.patch [bz#582575]
- Resolves: bz#559670
   (No 'netdev_add' command in monitor)
- Resolves: bz#582325
   (QMP: device_del support)
- Resolves: bz#582575
   (Backport bdrv_aio_multiwrite fixes)

[qemu-kvm-0.12.1.2-2.44.el6]
- kvm-spice-add-more-config-options-readd.patch [bz#576561]
- BuildRequires spice-server-devel >= 0.4.2-10.el6 because of API changes
- Resolves: bz#576561
   (spice: add more config options)

[qemu-kvm-0.12.1.2-2.43.el6]
- kvm-qemu-option-Make-qemu_opts_foreach-accumulate-return.patch [bz#579470]
- kvm-qdev-Fix-exit-code-for-device.patch [bz#579470]
- kvm-qdev-Add-help-for-device-properties.patch [bz#579470]
- kvm-qdev-update-help-on-device.patch [bz#579470]
- kvm-qdev-Add-rudimentary-help-for-property-value.patch [bz#579470]
- kvm-qdev-Free-opts-on-failed-do_device_add.patch [bz#579470]
- kvm-qdev-Improve-diagnostics-for-bad-property-values.patch [bz#579470]
- kvm-qdev-Catch-attempt-to-attach-more-than-one-device-to.patch [bz#579470]
- kvm-usb-Remove-disabled-monitor_printf-in-usb_read_file.patch [bz#579470]
- kvm-savevm-Fix-loadvm-to-report-errors-to-stderr-not-the.patch [bz#579470]
- kvm-pc-Fix-error-reporting-for-boot-once.patch [bz#579470]
- kvm-pc-Factor-common-code-out-of-pc_boot_set-and-cmos_in.patch [bz#579470]
- kvm-tools-Remove-unused-cur_mon-from-qemu-tool.c.patch [bz#579470]
- kvm-monitor-Separate-default-monitor-and-current-monitor.patch [bz#579470]
- kvm-block-Simplify-usb_msd_initfn-test-for-can-read-bdrv.patch [bz#579470]
- kvm-monitor-Factor-monitor_set_error-out-of-qemu_error_i.patch [bz#579470]
- kvm-error-Move-qemu_error-friends-from-monitor.c-to-own-.patch [bz#579470]
- kvm-error-Simplify-error-sink-setup.patch [bz#579470]
- kvm-error-Move-qemu_error-friends-into-their-own-header.patch [bz#579470]
- kvm-error-New-error_printf-and-error_vprintf.patch [bz#579470]
- kvm-error-Don-t-abuse-qemu_error-for-non-error-in-qdev_d.patch [bz#579470]
- kvm-error-Don-t-abuse-qemu_error-for-non-error-in-qbus_f.patch [bz#579470]
- kvm-error-Don-t-abuse-qemu_error-for-non-error-in-scsi_h.patch [bz#579470]
- kvm-error-Replace-qemu_error-by-error_report.patch [bz#579470]
- kvm-error-Rename-qemu_error_new-to-qerror_report.patch [bz#579470]
- kvm-error-Infrastructure-to-track-locations-for-error-re.patch [bz#579470]
- kvm-error-Include-the-program-name-in-error-messages-to-.patch [bz#579470]
- kvm-error-Track-locations-in-configuration-files.patch [bz#579470]
- kvm-QemuOpts-Fix-qemu_config_parse-to-catch-file-read-er.patch [bz#579470]
- kvm-error-Track-locations-on-command-line.patch [bz#579470]
- kvm-qdev-Fix-device-and-device_add-to-handle-unsuitable-.patch [bz#579470]
- kvm-qdev-Factor-qdev_create_from_info-out-of-qdev_create.patch [bz#579470]
- kvm-qdev-Hide-no_user-devices-from-users.patch [bz#579470]
- kvm-qdev-Hide-ptr-properties-from-users.patch [bz#579470]
- kvm-monitor-New-monitor_cur_is_qmp.patch [bz#579470]
- kvm-error-Let-converted-handlers-print-in-human-monitor.patch [bz#579470]
- kvm-error-Polish-human-readable-error-descriptions.patch [bz#579470]
- kvm-error-New-QERR_PROPERTY_NOT_FOUND.patch [bz#579470]
- kvm-error-New-QERR_PROPERTY_VALUE_BAD.patch [bz#579470]
- kvm-error-New-QERR_PROPERTY_VALUE_IN_USE.patch [bz#579470]
- kvm-error-New-QERR_PROPERTY_VALUE_NOT_FOUND.patch [bz#579470]
- kvm-qdev-convert-setting-device-properties-to-QError.patch [bz#579470]
- kvm-qdev-Relax-parsing-of-bus-option.patch [bz#579470]
- kvm-error-New-QERR_BUS_NOT_FOUND.patch [bz#579470]
- kvm-error-New-QERR_DEVICE_MULTIPLE_BUSSES.patch [bz#579470]
- kvm-error-New-QERR_DEVICE_NO_BUS.patch [bz#579470]
- kvm-qdev-Convert-qbus_find-to-QError.patch [bz#579470]
- kvm-error-New-error_printf_unless_qmp.patch [bz#579470]
- kvm-error-New-QERR_BAD_BUS_FOR_DEVICE.patch [bz#579470]
- kvm-error-New-QERR_BUS_NO_HOTPLUG.patch [bz#579470]
- kvm-error-New-QERR_DEVICE_INIT_FAILED.patch [bz#579470]
- kvm-error-New-QERR_NO_BUS_FOR_DEVICE.patch [bz#579470]
- kvm-Revert-qdev-Use-QError-for-device-not-found-error.patch [bz#579470]
- kvm-error-Convert-do_device_add-to-QError.patch [bz#579470]
- kvm-qemu-option-Functions-to-convert-to-from-QDict.patch [bz#579470]
- kvm-qemu-option-Move-the-implied-first-name-into-QemuOpt.patch [bz#579470]
- kvm-qemu-option-Rename-find_list-to-qemu_find_opts-exter.patch [bz#579470]
- kvm-monitor-New-argument-type-O.patch [bz#579470]
- kvm-monitor-Use-argument-type-O-for-device_add.patch [bz#579470]
- kvm-monitor-convert-do_device_add-to-QObject.patch [bz#579470]
- kvm-error-Trim-includes-after-Move-qemu_error-friends.patch [bz#579470]
- kvm-error-Trim-includes-in-qerror.c.patch [bz#579470]
- kvm-error-Trim-includes-after-Infrastructure-to-track-lo.patch [bz#579470]
- kvm-error-Make-use-of-error_set_progname-optional.patch [bz#579470]
- kvm-error-Link-qemu-img-qemu-nbd-qemu-io-with-qemu-error.patch [bz#579470]
- kvm-error-Move-qerror_report-from-qemu-error.-ch-to-qerr.patch [bz#579470]
- Resolves: bz#579470
   (QMP: device_add support)

[qemu-kvm-0.12.1.2-2.42.el6]
- kvm-net-remove-NICInfo.bootable-field.patch [bz#561078]
- kvm-net-remove-broken-net_set_boot_mask-boot-device-vali.patch [bz#561078]
- kvm-boot-remove-unused-boot_devices_bitmap-variable.patch [bz#561078]
- kvm-check-kvm-enabled.patch [bz#580109]
- kvm-qemu-rename-notifier-event_notifier.patch [bz#580109]
- kvm-virtio-API-name-cleanup.patch [bz#580109]
- kvm-vhost-u_int64_t-uint64_t.patch [bz#580109]
- kvm-virtio-pci-fix-coding-style.patch [bz#580109]
- kvm-vhost-detect-lack-of-support-earlier-style.patch [bz#580109]
- kvm-configure-vhost-related-fixes.patch [bz#580109]
- kvm-vhost-fix-features-ack.patch [bz#580109]
- kvm-vhost-net-disable-mergeable-buffers.patch [bz#580109]
- Resolves: bz#561078
   ("Cannot boot from non-existent NIC" when using virt-install --pxe)
- Resolves: bz#580109
   (vhost net lacks upstream fixes)

[qemu-kvm-0.12.1.2-2.41.el6]
- Build fix: pass sysconfdir to 'make install'
- Related: bz#569661

[qemu-kvm-0.12.1.2-2.40.el6]
- cpu-model-config-1.patch [bz#569661]
- cpu-model-config-2.patch [bz#569661]
- cpu-model-config-3.patch [bz#569661]
- cpu-model-config-4.patch [bz#569661]
- Resolves: bz#569661
   (RHEL6.0 requires backport of upstream cpu model support..)

[qemu-kvm-0.12.1.2-2.39.el6]
- kvm-virtio-blk-revert-serial-number-support.patch [bz#564101]
- kvm-block-add-topology-qdev-properties.patch [bz#564101]
- kvm-virtio-blk-add-topology-support.patch [bz#564101]
- kvm-scsi-add-topology-support.patch [bz#564101]
- kvm-ide-add-topology-support.patch [bz#564101]
- kvm-pcnet-make-subsystem-vendor-id-match-hardware.patch [bz#580140]
- Resolves: bz#564101
   ([RFE] topology support in the virt block layer)
- Resolves: bz#580140
   (emulated pcnet nic in qemu-kvm has wrong PCI subsystem ID for 
Windows XP driver)

[qemu-kvm-0.12.1.2-2.38.el6]
- kvm-read-only-Make-CDROM-a-read-only-drive.patch [bz#537164]
- kvm-read-only-BDRV_O_FLAGS-cleanup.patch [bz#537164]
- kvm-read-only-Added-drives-readonly-option.patch [bz#537164]
- kvm-read-only-Disable-fall-back-to-read-only.patch [bz#537164]
- kvm-read-only-No-need-anymoe-for-bdrv_set_read_only.patch [bz#537164]
- kvm-read_only-Ask-for-read-write-permissions-when-openin.patch [bz#537164]
- kvm-read-only-Read-only-device-changed-to-opens-it-s-fil.patch [bz#537164]
- kvm-read-only-qemu-img-Fix-qemu-img-can-t-create-qcow-im.patch [bz#537164]
- kvm-block-clean-up-bdrv_open2-structure-a-bit.patch [bz#537164]
- kvm-block-saner-flags-filtering-in-bdrv_open2.patch [bz#537164]
- kvm-block-flush-backing_hd-in-the-right-place.patch [bz#537164]
- kvm-block-fix-cache-flushing-in-bdrv_commit.patch [bz#537164]
- kvm-block-more-read-only-changes-related-to-backing-file.patch [bz#537164]
- kvm-read-only-minor-cleanup.patch [bz#537164]
- kvm-read-only-Another-minor-cleanup.patch [bz#537164]
- kvm-read-only-allow-read-only-CDROM-with-any-interface.patch [bz#537164]
- kvm-qemu-img-rebase-Add-f-option.patch [bz#580028]
- kvm-qemu-io-Fix-return-value-handling-of-bdrv_open.patch [bz#579974]
- kvm-qemu-nbd-Fix-return-value-handling-of-bdrv_open.patch [bz#579974]
- kvm-qemu-img-Fix-error-message.patch [bz#579974]
- kvm-Replace-calls-of-old-bdrv_open.patch [bz#579974]
- Resolves: bz#537164
   (-drive arg has no way to request a read only disk)
- Resolves: bz#579974
   (Get segmentation fault when creating qcow2 format image on block 
device with "preallocation=metadata")
- Resolves: bz#580028
   ('qemu-img re-base' broken on block devices)

[qemu-kvm-0.12.1.2-2.37.el6]
- kvm-balloon-Fix-overflow-when-reporting-actual-memory-si.patch [bz#578912]
- kvm-json-parser-Output-the-content-of-invalid-keyword.patch [bz#576544]
- Resolves: bz#576544
   (Error message doesn't contain the content of invalid keyword)
- Resolves: bz#578912
   (Monitor: Overflow in 'info balloon')

[qemu-kvm-0.12.1.2-2.36.el6]
- kvm-char-Remove-redundant-qemu_chr_generic_open-call.patch [bz#558236]
- kvm-add-close-callback-for-tty-based-char-device.patch [bz#558236]
- kvm-Restore-terminal-attributes-for-tty-based-monitor.patch [bz#558236]
- kvm-Restore-terminal-monitor-attributes-addition.patch [bz#558236]
- Resolves: bz#558236
   (qemu-kvm monitor corrupts tty on exit)

[qemu-kvm-0.12.1.2-2.35.el6]
- kvm-QError-New-QERR_DEVICE_NOT_ENCRYPTED.patch [bz#563641]
- kvm-Wrong-error-message-in-block_passwd-command.patch [bz#563641]
- kvm-Monitor-Introduce-RFQDN_REDHAT-and-use-it.patch [bz#578493]
- kvm-QMP-Fix-Spice-event-names.patch [bz#578493]
- Resolves: bz#563641
   (QMP: Wrong error message in block_passwd command)
- Resolves: bz#578493
   (QMP: Fix spice event names)
- ksm.init: touch max_kernel_pages only if it exists [bz#561907]
- Resolves: bz#561907
- ksmtuned: add debug information [bz#576789]
- Resolves: bz#576789

[qemu-kvm-0.12.1.2-2.34.el6]
- kvm-Monitor-Introduce-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-simple-handlers-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-do_cont-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-do_eject-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-do_cpu_set-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-do_block_set_passwd-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-do_getfd-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-do_closefd-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-pci_device_hot_add-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-pci_device_hot_remove-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-do_migrate-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-do_memory_save-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-do_physical_memory_save-to-cmd_new_r.patch [bz#563491]
- kvm-Monitor-Convert-do_info-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-do_change-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-to-mon_set_password-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Convert-mon_spice_migrate-to-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Rename-cmd_new_ret.patch [bz#563491]
- kvm-Monitor-Debugging-support.patch [bz#563491]
- kvm-Monitor-Drop-the-print-disabling-mechanism.patch [bz#563491]
- kvm-Monitor-Audit-handler-return.patch [bz#563491]
- kvm-Monitor-Debug-stray-prints-the-right-way.patch [bz#563491]
- kvm-Monitor-Report-more-than-one-error-in-handlers.patch [bz#563491]
- Resolves: bz#563491
   (QMP: New internal error handling mechanism)

[qemu-kvm-0.12.1.2-2.33.el6]
- kvm-Fix-kvm_load_mpstate-for-vcpu-hot-add.patch [bz#569613]
- kvm-qemu-kvm-enable-get-set-vcpu-events-on-reset-and-mig.patch [bz#569613]
- kvm-Synchronize-kvm-headers.patch [bz#569613]
- kvm-Increase-VNC_MAX_WIDTH.patch [bz#569613]
- kvm-device-assignment-default-requires-IOMMU.patch [bz#569613]
- kvm-Do-not-allow-vcpu-stop-with-in-progress-PIO.patch [bz#569613]
- kvm-fix-savevm-command-without-id-or-tag.patch [bz#569613]
- kvm-Do-not-ignore-error-if-open-file-failed-serial-dev-t.patch [bz#569613]
- kvm-segfault-due-to-buffer-overrun-in-usb-serial.patch [bz#569613]
- kvm-fix-inet_parse-typo.patch [bz#569613]
- kvm-virtio-net-fix-network-stall-under-load.patch [bz#569613]
- kvm-don-t-dereference-NULL-after-failed-strdup.patch [bz#569613]
- kvm-net-Remove-unused-net_client_uninit.patch [bz#569613]
- kvm-net-net_check_clients-runs-too-early-to-see-device-f.patch [bz#569613]
- kvm-net-Fix-bogus-Warning-vlan-0-with-no-nics-with-devic.patch [bz#569613]
- kvm-net-net_check_clients-checks-only-VLAN-clients-fix.patch [bz#569613]
- kvm-net-info-network-shows-only-VLAN-clients-fix.patch [bz#569613]
- kvm-net-Monitor-command-set_link-finds-only-VLAN-clients.patch [bz#569613]
- kvm-ide-save-restore-pio-atapi-cmd-transfer-fields-and-i.patch [bz#569613]
- kvm-cirrus-Properly-re-register-cirrus_linear_io_addr-on.patch [bz#569613]
- Related: bz#569613
   (backport qemu-kvm-0.12.3 fixes to RHEL6)

[qemu-kvm-0.12.1.2-2.32.el6]
- kvm-Revert-spice-add-more-config-options.patch [bz#576561]
   (need to wait for spice patches to be included on spice-server)
- Related: bz#576561
   (spice: add more config options)

[qemu-kvm-0.12.1.2-2.31.el6]
- kvm-Transparent-Hugepage-Support-3.patch [bz#574525]
- kvm-monitor-Don-t-check-for-mon_get_cpu-failure.patch [bz#574642]
- kvm-QError-New-QERR_OPEN_FILE_FAILED.patch [bz#574642]
- kvm-monitor-convert-do_memory_save-to-QError.patch [bz#574642]
- kvm-monitor-convert-do_physical_memory_save-to-QError.patch [bz#574642]
- kvm-QError-New-QERR_INVALID_CPU_INDEX.patch [bz#574642]
- kvm-monitor-convert-do_cpu_set-to-QObject-QError.patch [bz#574642]
- kvm-monitor-Use-QERR_INVALID_PARAMETER-instead-of-QERR_I.patch [bz#575800]
- kvm-Revert-QError-New-QERR_INVALID_CPU_INDEX.patch [bz#575800]
- kvm-json-parser-Fix-segfault-on-malformed-input.patch [bz#575800]
- kvm-fix-i-format-handling-in-memory-dump.patch [bz#575800]
- kvm-Don-t-set-default-monitor-when-there-is-a-mux-ed-one.patch [bz#575800]
- kvm-monitor-Document-argument-type-M.patch [bz#575821]
- kvm-QDict-New-qdict_get_double.patch [bz#575821]
- kvm-monitor-New-argument-type-b.patch [bz#575821]
- kvm-monitor-Use-argument-type-b-for-migrate_set_speed.patch [bz#575821]
- kvm-monitor-convert-do_migrate_set_speed-to-QObject.patch [bz#575821]
- kvm-monitor-New-argument-type-T.patch [bz#575821]
- kvm-monitor-Use-argument-type-T-for-migrate_set_downtime.patch [bz#575821]
- kvm-monitor-convert-do_migrate_set_downtime-to-QObject.patch [bz#575821]
- kvm-block-Emit-BLOCK_IO_ERROR-before-vm_stop-call.patch [bz#575912]
- kvm-QMP-Move-STOP-event-into-do_vm_stop.patch [bz#575912]
- kvm-QMP-Move-RESET-event-into-qemu_system_reset.patch [bz#575912]
- kvm-QMP-Sync-with-upstream-event-changes.patch [bz#575912]
- kvm-QMP-Drop-DEBUG-event.patch [bz#575912]
- kvm-QMP-Revamp-the-qmp-events.txt-file.patch [bz#575912]
- kvm-QMP-Introduce-RTC_CHANGE-event.patch [bz#547534]
- kvm-QMP-Introduce-WATCHDOG-event.patch [bz#557083]
- kvm-spice-add-more-config-options.patch [bz#576561]
- Resolves: bz#547534
   (RFE: a QMP event notification for RTC clock changes)
- Resolves: bz#557083
   (QMP events for watchdog events)
- Resolves: bz#574525
   (Align qemu-kvm guest memory for transparent hugepage support)
- Resolves: bz#574642
   (QMP: Convert do_cpu_set() to QObject)
- Resolves: bz#575800
   (Monitor: Backport a collection of fixes)
- Resolves: bz#575821
   (QMP: Convert migrate_set_speed, migrate_set_downtime to QObject)
- Resolves: bz#575912
   (QMP: Backport event related fixes)
- Resolves: bz#576561
   (spice: add more config options)

[qemu-kvm-0.12.1.2-2.30.el6]
- kvm-New-API-for-asynchronous-monitor-commands.patch [bz#574939]
- kvm-Revert-QMP-Fix-query-balloon-key-change.patch [bz#574939]
- kvm-virtio-Add-memory-statistics-reporting-to-the-balloo.patch [bz#574939]
- Resolves: bz#574939
   (Memory statistics support)

[qemu-kvm-0.12.1.2-2.29.el6]
- kvm-scsi-device-version-property.patch [bz#558835]
- kvm-scsi-disk-fix-buffer-overflow.patch [bz#558835]
- Resolves: bz#558835
   (ide/scsi drive versions)

[qemu-kvm-0.12.1.2-2.28.el6]
- kvm-qcow2-Factor-next_refcount_table_size-out.patch [bz#567940]
- kvm-qcow2-Rewrite-alloc_refcount_block-grow_refcount_tab.patch [bz#567940]
- kvm-qcow2-More-checks-for-qemu-img-check.patch [bz#567940]
- kvm-spice-virtual-machine-channel-replacement-for-remove.patch [bz#576488]
- Resolves: bz#567940
   (qcow2 corruption with I/O error during refcount block allocation)
- Resolves: bz#576488
   (Spice: virtio serial based device for guest-spice client communication)

[qemu-kvm-0.12.1.2-2.27.el6]
- kvm-spice-add-tablet.patch [bz#574211]
- kvm-spice-simple-display-wake-spice-server-only-when-idl.patch [bz#574212]
- kvm-spice-qxl-switch-back-to-vga-mode-on-register-access.patch [bz#574214]
- kvm-spice-qxl-ring-access-security-fix.patch [bz#568820]
- kvm-vnc-support-password-expire.patch [bz#525935]
- kvm-spice-vnc-add-__com.redhat_set_password-monitor-comm.patch [bz#525935]
- kvm-spice-add-audio-support.patch [bz#574222]
- kvm-spice-make-image-compression-configurable.patch [bz#574225]
- kvm-spice-configure-channel-security.patch [bz#574225]
- kvm-spice-configure-renderer.patch [bz#574225]
- kvm-spice-send-connect-disconnect-monitor-events.patch [bz#558957]
- kvm-spice-qxl-update-vga-help-text-indicating-qxl-is-the.patch [bz#574853]
- kvm-spice-notifying-spice-when-migration-starts-and-ends.patch [bz#574849]
- kvm-spice-add-__com.redhat_spice_migrate_info-monitor-co.patch [bz#574849]
- Resolves: bz#525935
   (RFE: expire vnc password)
- Resolves: bz#558957
   (A QMP event notification on SPICE client connect/disconnect events)
- Resolves: bz#568820
   (EMBARGOED CVE-2010-0431 qemu: Insufficient guest provided pointers 
validation [rhel-6.0])
- Resolves: bz#574211
   (spice: add tablet support)
- Resolves: bz#574212
   (spice:wake spice server only when idle)
- Resolves: bz#574214
   (qxl: switch qxl from native into vga mode on vga register access)
- Resolves: bz#574222
   (spice: add audio support)
- Resolves: bz#574225
   (spice: add config options)
- Resolves: bz#574849
   (spice: client migration support)
- Resolves: bz#574853
   (spice/qxl: add qxl to -vga help text)

[qemu-kvm-0.12.1.2-2.26.el6]
- kvm-add-spice-into-the-configure-file.patch [bz#549757]
- kvm-spice-core-bits.patch [bz#549757]
- kvm-spice-add-keyboard.patch [bz#549757]
- kvm-spice-add-mouse.patch [bz#549757]
- kvm-spice-simple-display.patch [bz#549757]
- kvm-move-x509-file-name-defines-to-qemu-x509.h.patch [bz#549757]
- kvm-spice-tls-support.patch [bz#549757]
- kvm-spice-configure-listening-addr.patch [bz#549757]
- kvm-spice-add-qxl-device.patch [bz#549757]
- Resolves: bz#549757
   (Provide SPICE support  / -spice command line argument)

[qemu-kvm-0.12.1.2-2.25.el6]
- kvm-qemu-memory-notifiers.patch [bz#562958]
- kvm-tap-add-interface-to-get-device-fd.patch [bz#562958]
- kvm-add-API-to-set-ioeventfd.patch [bz#562958]
- kvm-notifier-event-notifier-implementation.patch [bz#562958]
- kvm-virtio-add-notifier-support.patch [bz#562958]
- kvm-virtio-add-APIs-for-queue-fields.patch [bz#562958]
- kvm-virtio-add-set_status-callback.patch [bz#562958]
- kvm-virtio-move-typedef-to-qemu-common.patch [bz#562958]
- kvm-virtio-pci-fill-in-notifier-support.patch [bz#562958]
- kvm-vhost-vhost-net-support.patch [bz#562958]
- kvm-tap-add-vhost-vhostfd-options.patch [bz#562958]
- kvm-tap-add-API-to-retrieve-vhost-net-header.patch [bz#562958]
- kvm-virtio-net-vhost-net-support.patch [bz#562958]
- kvm-qemu-kvm-add-vhost.h-header.patch [bz#562958]
- kvm-irqfd-support.patch [bz#562958]
- kvm-msix-add-mask-unmask-notifiers.patch [bz#562958]
- kvm-virtio-pci-irqfd-support.patch [bz#562958]
- Resolves: bz#562958
   (RFE: Support vhost net mode)

[qemu-kvm-0.12.1.2-2.24.el6]
- kvm-path.c-fix-warning-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-hw-pc.c-fix-warnings-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-slirp-misc.c-fix-warning-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-savevm.c-fix-warning-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-block-bochs.c-fix-warning-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-block.c-fix-warning-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-Introduce-qemu_write_full.patch [bz#567099]
- kvm-force-to-test-result-for-qemu_write_full.patch [bz#567099]
- kvm-block-cow.c-fix-warnings-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-block-qcow.c-fix-warnings-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-block-vmdk.o-fix-warnings-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-block-vvfat.c-fix-warnings-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-block-qcow2.c-fix-warnings-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-net-slirp.c-fix-warning-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-usb-linux.c-fix-warning-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-vl.c-fix-warning-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-monitor.c-fix-warnings-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-linux-user-mmap.c-fix-warnings-with-_FORTIFY_SOURCE.patch [bz#567099]
- kvm-check-pipe-return-value.patch [bz#567099]
- kvm-fix-qemu-kvm-_FORTIFY_SOURCE-compilation.patch [bz#567099]
- kvm-Enable-_FORTIFY_SOURCE-2.patch [bz#567099]
- kvm-qcow2-Fix-image-creation-regression.patch [bz#567099]
- kvm-cow-return-errno-instead-of-1.patch [bz#567099]
- kvm-slirp-check-system-success.patch [bz#567099]
- kvm-qcow2-return-errno-instead-of-1.patch [bz#567099]
- kvm-qcow-return-errno-instead-of-1.patch [bz#567099]
- kvm-vmdk-return-errno-instead-of-1.patch [bz#567099]
- kvm-vmdk-make-vmdk_snapshot_create-return-errno.patch [bz#567099]
- kvm-vmdk-fix-double-free.patch [bz#567099]
- kvm-vmdk-share-cleanup-code.patch [bz#567099]
- kvm-block-print-errno-on-error.patch [bz#567099]
- kvm-documentation-qemu_write_full-don-t-work-with-non-bl.patch [bz#567099]
- kvm-virtio-serial-pci-Allow-MSI-to-be-disabled.patch [bz#567035]
- kvm-pc-Add-backward-compatibility-options-for-virtio-ser.patch [bz#567035]
- kvm-virtio-serial-don-t-set-MULTIPORT-for-1-port-dev.patch [bz#567035]
- kvm-qdev-Add-a-DEV_NVECTORS_UNSPECIFIED-enum-for-unspeci.patch [bz#567035]
- kvm-virtio-pci-Use-DEV_NVECTORS_UNSPECIFIED-instead-of-1.patch [bz#567035]
- kvm-kbd-leds-infrastructure.patch [bz#569767]
- kvm-kbd-leds-ps-2-kbd.patch [bz#569767]
- kvm-kbd-leds-usb-kbd.patch [bz#569767]
- kvm-kbd-keds-vnc.patch [bz#569767]
- kvm-migration-Clear-fd-also-in-error-cases.patch [bz#570174]
- Resolves: bz#567035
   (Backport changes for virtio-serial from upstream: disabling MSI, 
backward compat.)
- Resolves: bz#567099
   (Allow _FORTIFY_SOURCE=2 & --enable-warning)
- Resolves: bz#569767
   (Caps Lock the key's appearance  of guest is not synchronous as 
host's --view kvm with vnc)
- Resolves: bz#570174
   (Restoring a qemu guest from a saved state file using -incoming 
sometimes fails and hangs)

[qemu-kvm-0.12.1.2-2.23.el6]
- kvm-ide-device-version-property.patch [bz#558835]
- kvm-pc-add-driver-version-compat-properties.patch [bz#558835]
- kvm-qemu-img-Fix-segfault-during-rebase.patch [bz#567602]
- Resolves: bz#558835
   (ide/scsi drive versions)
- Resolves: bz#567602
   (qemu-img rebase subcommand got Segmentation fault)

[qemu-kvm-0.12.1.2-2.22.el6]
- kvm-QMP-BLOCK_IO_ERROR-event-handling.patch [bz#547501]
- kvm-block-BLOCK_IO_ERROR-QMP-event.patch [bz#547501]
- kvm-ide-Generate-BLOCK_IO_ERROR-QMP-event.patch [bz#547501]
- kvm-scsi-Generate-BLOCK_IO_ERROR-QMP-event.patch [bz#547501]
- kvm-virtio-blk-Generate-BLOCK_IO_ERROR-QMP-event.patch [bz#547501]
- kvm-add-rhel-machine-types.patch [bz#558838]
- kvm-QMP-Fix-query-balloon-key-change.patch [bz#568739]
- Resolves: bz#547501
   (RFE: a QMP event notification for disk  I/O errors with 
werror/rerror flags)
- Resolves: bz#558838
   (add rhel machine types)
- Resolves: bz#568739
   (QMP: Fix 'query-balloon' key)

[qemu-kvm-0.12.1.2-2.21.el6]
- kvm-net-add-API-to-disable-enable-polling.patch [bz#562958]
- kvm-virtio-rename-features-guest_features.patch [bz#562958]
- kvm-qdev-add-bit-property-type.patch [bz#562958]
- kvm-qdev-fix-thinko-leading-to-guest-crashes.patch [bz#562958]
- kvm-virtio-add-features-as-qdev-properties-fixup.patch [bz#562958]
- Resolves: bz#562958
   (RFE: Support vhost net mode)

[qemu-kvm-0.12.1.2-2.20.el6]
- kvm-QMP-Add-QEMU-s-version-to-the-greeting-message.patch [bz#557930]
- kvm-QMP-Introduce-the-qmp_capabilities-command.patch [bz#557930]
- kvm-QMP-Enforce-capability-negotiation-rules.patch [bz#557930]
- kvm-QMP-spec-Capability-negotiation-updates.patch [bz#557930]
- kvm-json-escape-u0000-.-u001F-when-outputting-json.patch [bz#559667]
- kvm-json-fix-PRId64-on-Win32.patch [bz#563878]
- kvm-qjson-Improve-debugging.patch [bz#563875]
- kvm-Monitor-remove-unneeded-checks.patch [bz#563876]
- kvm-QError-Don-t-abort-on-multiple-faults.patch [bz#559635]
- kvm-QMP-Don-t-leak-on-connection-close.patch [bz#559645]
- kvm-QMP-Emit-Basic-events.patch [bz#558623]
- Resolves: bz#557930
   (QMP: Feature Negotiation support)
- Resolves: bz#558623
   (QMP: Basic async events are not emitted)
- Resolves: bz#559635
   (QMP: assertion on multiple faults)
- Resolves: bz#559645
   (QMP: leak when a QMP connection is closed)
- Resolves: bz#559667
   (QMP: JSON parser doesn't escape some control chars)
- Resolves: bz#563875
   (QJSON: Improve debugging)
- Resolves: bz#563876
   (Monitor: remove unneeded checks)
- Resolves: bz#563878
   (QJSON: Fix PRId64 handling)

[qemu-kvm-0.12.1.2-2.19.el6]
- kvm-virtio_blk-Factor-virtio_blk_handle_request-out.patch [bz#560942]
- kvm-virtio-blk-Fix-restart-after-read-error.patch [bz#560942]
- kvm-virtio-blk-Fix-error-cases-which-ignored-rerror-werr.patch [bz#560942]
- Resolves: bz#560942
   (virtio-blk error handling doesn't work reliably)

[qemu-kvm-0.12.1.2-2.18.el6]
- kvm-roms-minor-fixes-and-cleanups.patch [bz#558818]
- kvm-fw_cfg-rom-loader-tweaks.patch [bz#558818]
- kvm-roms-rework-rom-loading-via-fw.patch [bz#558818]
- kvm-pci-allow-loading-roms-via-fw_cfg.patch [bz#558818]
- kvm-pc-add-rombar-to-compat-properties-for-pc-0.10-and-p.patch [bz#558818]
- Resolves: bz#558818
   (rom loading)

[qemu-kvm-0.12.1.2-2.17.el6]
- kvm-Fix-QEMU_WARN_UNUSED_RESULT.patch [bz#560623]
- kvm-qcow2-Fix-error-handling-in-qcow2_grow_l1_table.patch [bz#560623]
- kvm-qcow2-Fix-error-handling-in-qcow_save_vmstate.patch [bz#560623]
- kvm-qcow2-Return-0-errno-in-get_cluster_table.patch [bz#560623]
- kvm-qcow2-Return-0-errno-in-qcow2_alloc_cluster_offset.patch [bz#560623]
- kvm-block-Return-original-error-codes-in-bdrv_pread-writ.patch [bz#560623]
- kvm-qcow2-Fix-error-handling-in-grow_refcount_table.patch [bz#560623]
- kvm-qcow2-Improve-error-handling-in-update_refcount.patch [bz#560623]
- kvm-qcow2-Allow-updating-no-refcounts.patch [bz#560623]
- kvm-qcow2-Don-t-ignore-update_refcount-return-value.patch [bz#560623]
- kvm-qcow2-Don-t-ignore-qcow2_alloc_clusters-return-value.patch [bz#560623]
- kvm-net-Make-inet_strfamily-public.patch [bz#562181]
- kvm-net-inet_strfamily-Better-unknown-family-report.patch [bz#562181]
- kvm-vnc-Use-inet_strfamily.patch [bz#562181]
- Resolves: bz#560623
   (error codes aren't always propagated up through the block layer 
(e.g. -ENOSPC))
- Resolves: bz#562181
   (Small VNC related cleanup)

[qemu-kvm-0.12.1.2-2.16.el6]
- Move /usr/bin/qemu-kvm to /usr/libexec/qemu-kvm
- Resolves: bz#560651

[qemu-kvm-0.12.1.2-2.15.el6]
- kvm-VNC-Use-enabled-key-instead-of-status.patch [bz#549759]
- kvm-VNC-Make-auth-key-mandatory.patch [bz#549759]
- kvm-VNC-Rename-client-s-username-key.patch [bz#549759]
- kvm-VNC-Add-family-key.patch [bz#549759]
- kvm-VNC-Cache-client-info-at-connection-time.patch [bz#549759]
- kvm-QMP-Introduce-VNC_CONNECTED-event.patch [bz#549759]
- kvm-QMP-Introduce-VNC_DISCONNECTED-event.patch [bz#549759]
- kvm-QMP-Introduce-VNC_INITIALIZED-event.patch [bz#549759]
- kvm-block-avoid-creating-too-large-iovecs-in-multiwrite_.patch [bz#558730]
- Resolves: bz#549759
   (A QMP event notification on VNC client connect/disconnect events)
- Resolves: bz#558730
   (qemu may create too large iovecs for the kernel)

[qemu-kvm-0.12.1.2-2.14.el6]
- kvm-MCE-Fix-bug-of-IA32_MCG_STATUS-after-system-reset.patch [bz#558416]
- kvm-Fix-CPU-topology-initialization.patch [bz#558432]
- kvm-loader-more-ignores-for-rom-intended-to-be-loaded-by.patch [bz#558467]
- kvm-pc-add-machine-type-for-0.12.patch [bz#558470]
- kvm-virtio-console-Rename-virtio-serial.c-back-to-virtio.patch [bz#559089]
- kvm-virtio-serial-bus-Fix-bus-initialisation-and-allow-f.patch [bz#559503]
- Resolves: bz#558416
   (Machine check exception injected into qemu reinjected after every reset)
- Resolves: bz#558432
   (CPU topology not taking effect)
- Resolves: bz#558467
   (roms potentially loaded twice)
- Resolves: bz#558470
   (Incorrect machine types)
- Resolves: bz#559089
   (Rename virtio-serial.c to virtio-console.c as is upstream.)
- Resolves: bz#559503
   (virtio-serial: fix multiple devices intialisation)

[qemu-kvm-0.12.1.2-2.13.el6]
- kvm-reduce-number-of-reinjects-on-ACK.patch [bz#557435]
- kvm-Add-missing-newline-at-the-end-of-options-list.patch [bz#558412]
- kvm-vnc-Fix-artifacts-in-hextile-decoding.patch [bz#558414]
- kvm-QMP-Drop-wrong-assert.patch [bz#558415]
- kvm-vmware_vga-Check-cursor-dimensions-passed-from-guest.patch [bz#558435]
- kvm-virtio-pci-thinko-fix.patch [bz#558438]
- kvm-QMP-Don-t-free-async-event-s-data.patch [bz#558465]
- kvm-vnc_refresh-return-if-vd-timer-is-NULL.patch [bz#558466]
- kvm-osdep.c-Fix-accept4-fallback.patch [bz#558477]
- kvm-QMP-Emit-asynchronous-events-on-all-QMP-monitors.patch [bz#558619]
- kvm-vnc_refresh-calling-vnc_update_client-might-free-vs.patch [bz#558846]
- Resolves: bz#557435
   (KVM: WIN7-32bit blue screen (IMAGE_NAME:  ntkrnlmp.exe).)
- Resolves: bz#558412
   (-help output not terminated by newline)
- Resolves: bz#558414
   (Artifacts in hextile decoding)
- Resolves: bz#558415
   (Assert triggers on qmp commands returning lists)
- Resolves: bz#558435
   (vmware-svga buffer overflow copying cursor data)
- Resolves: bz#558438
   (virtio status bits corrupted if guest deasserts bus mastering bit)
- Resolves: bz#558465
   (Double-free of qmp async messages)
- Resolves: bz#558466
   (Possible segfault on vnc client disconnect)
- Resolves: bz#558477
   (Incorrect handling of EINVAL from accept4())
- Resolves: bz#558619
   (QMP: Emit asynchronous events on all QMP monitors)
- Resolves: bz#558846
   (fix use-after-free in vnc code)

[qemu-kvm-0.12.1.2-2.12.el6]
- kvm-virtio-serial-bus-Remove-guest-buffer-caching-and-th.patch [bz#543825]
- kvm-virtio-serial-Make-sure-we-don-t-crash-when-host-por.patch [bz#543825]
- kvm-virtio-serial-Use-MSI-vectors-for-port-virtqueues.patch [bz#543825]
- kvm-virtio-serial-bus-Match-upstream-whitespace.patch [bz#543825]
- Resolves: bz#543825
   ([RFE] Backport virtio-serial device to qemu)

[qemu-kvm-0.12.1.2-2.11.el6]
- kvm-block-Introduce-BDRV_O_NO_BACKING.patch [bz#556459]
- kvm-block-Add-bdrv_change_backing_file.patch [bz#556459]
- kvm-qemu-img-rebase.patch [bz#556459]
- Resolves: bz#556459
   (RFE - In-place backing file format change)

[qemu-kvm-0.12.1.2-2.10.el6]
- Conflicts with older vdsm version, that needs vvfat support
- Related: bz#555336

[qemu-kvm-0.12.1.2-2.9.el6]
- Disable -Werror again, as there are still warnings on the build
- Related: bz#555336
   (Remove unneeded features)

[qemu-kvm-0.12.1.2-2.8.el6]
- Require libaio-devel for build
- Related: bz#555336
   (Remove unneeded features)

[qemu-kvm-0.12.1.2-2.7.el6]
- Disable vvfat support
- Resolves: bz#555336
   (Remove unneeded features)

[qemu-kvm-0.12.1.2-2.6.el6]
- Fix misapply of virtio patches
- Related: bz#543825

[qemu-kvm-0.12.1.2-2.5.el6]
- Remove unneeded/unsupported features: [bz#555336]
   - make default options explicit
   - remove sdl support
   - remove sb16 emulation
   - remove oss support
   - remove curses support
   - disable curl support
   - disable bluez support
   - enable -Werror
   - limit block drivers support
   - add host_cdrom block device
- Resolves: bz#555336
   (Remove unneeded features)

[qemu-kvm-0.12.1.2-2.4.el6]
- kvm-virtio-Remove-duplicate-macro-definition-for-max.-vi.patch [bz#543825]
- kvm-virtio-console-qdev-conversion-new-virtio-serial-bus.patch [bz#543825]
- kvm-virtio-serial-bus-Maintain-guest-and-host-port-open-.patch [bz#543825]
- kvm-virtio-serial-bus-Add-a-port-name-property-for-port-.patch [bz#543825]
- kvm-virtio-serial-bus-Add-support-for-buffering-guest-ou.patch [bz#543825]
- kvm-virtio-serial-bus-Add-ability-to-hot-unplug-ports.patch [bz#543825]
- kvm-virtio-serial-Add-a-virtserialport-device-for-generi.patch [bz#543825]
- kvm-Move-virtio-serial-to-Makefile.hw.patch [bz#543825]
- Resolves: bz#543825
   ([RFE] Backport virtio-serial device to qemu)

[qemu-kvm-0.12.1.2-2.3.el6]
- Use seabios instead of bochs-bios
- Resolves: bz#553732

[qemu-kvm-0.12.1.2-2.2.el6]
- Build only on x86_64
- Resolves: bz#538039

[qemu-kvm-0.12.1.2-2.1.el6]
- Rebasing to 0.12.1.2-2.fc13
- Resolves: bz#553271

[2:0.11.0-7.1]
- Rebuilt for RHEL 6

[2:0.11.0-7.el6]
- Initial RHEL6 qemu-kvm package





More information about the El-errata mailing list