"SLC6X: development/tools: qemu-img-rhev

qemu-img-rhev - QEMU command line tool for manipulating disk images

Website: http://www.linux-kvm.org
License: GPLv2+ and LGPLv2+ and BSD
Vendor: Scientific Linux CERN, http://cern.ch/linux
Description:
This package provides a command line tool for manipulating disk images

Packages

qemu-img-rhev-0.12.1.2-2.503.el6_9.3.x86_64 [856 KiB] Changelog by Danilo Cesar Lemes de Paula (2017-05-05):
- kvm-cirrus-avoid-write-only-variables.patch [bz#1444377 bz#1444379]
- kvm-cirrus-stop-passing-around-dst-pointers-in-the-blitt.patch [bz#1444377 bz#1444379]
- kvm-cirrus-stop-passing-around-src-pointers-in-the-blitt.patch [bz#1444377 bz#1444379]
- kvm-cirrus-fix-off-by-one-in-cirrus_bitblt_rop_bkwd_tran.patch [bz#1444377 bz#1444379]
- kvm-cirrus-fix-PUTPIXEL-macro.patch [bz#1444377 bz#1444379]
- Resolves: bz#1444377
  (CVE-2017-7980 qemu-kvm: Qemu: display: cirrus: OOB r/w access issues in bitblt routines [rhel-6.9.z])
- Resolves: bz#1444379
  (CVE-2017-7980 qemu-kvm-rhev: Qemu: display: cirrus: OOB r/w access issues in bitblt routines [rhel-6.9.z])
qemu-img-rhev-0.12.1.2-2.503.el6.x86_64 [854 KiB] Changelog by Danilo Cesar Lemes de Paula (2017-02-13):
- kvm-cirrus-fix-patterncopy-checks.patch [bz#1420487 bz#1420489]
- kvm-Revert-cirrus-allow-zero-source-pitch-in-pattern-fil.patch [bz#1420487 bz#1420489]
- kvm-cirrus-add-blit_is_unsafe-call-to-cirrus_bitblt_cput.patch [bz#1420487 bz#1420489]
- Resolves: bz#1420487
  (EMBARGOED CVE-2017-2620 qemu-kvm: Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo [rhel-6.9])
- Resolves: bz#1420489
  (EMBARGOED CVE-2017-2620 qemu-kvm-rhev: Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo [rhel-6.9])
qemu-img-rhev-0.12.1.2-2.491.el6_8.7.x86_64 [850 KiB] Changelog by Danilo Cesar Lemes de Paula (2017-02-13):
- kvm-cirrus-fix-patterncopy-checks.patch [bz#1420486 bz#1420488]
- kvm-Revert-cirrus-allow-zero-source-pitch-in-pattern-fil.patch [bz#1420486 bz#1420488]
- kvm-cirrus-add-blit_is_unsafe-call-to-cirrus_bitblt_cput.patch [bz#1420486 bz#1420488]
- Resolves: bz#1420486
  (EMBARGOED CVE-2017-2620 qemu-kvm: Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo [rhel-6.8.z])
- Resolves: bz#1420488
  (EMBARGOED CVE-2017-2620 qemu-kvm-rhev: Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo [rhel-6.8.z])
qemu-img-rhev-0.12.1.2-2.491.el6_8.6.x86_64 [849 KiB] Changelog by Danilo Cesar Lemes de Paula (2017-02-09):
- kvm-cirrus_vga-fix-division-by-0-for-color-expansion-rop.patch [bz#1418230 bz#1419416]
- kvm-cirrus_vga-fix-off-by-one-in-blit_region_is_unsafe.patch [bz#1418230 bz#1419416]
- kvm-display-cirrus-check-vga-bits-per-pixel-bpp-value.patch [bz#1418230 bz#1419416]
- kvm-display-cirrus-ignore-source-pitch-value-as-needed-i.patch [bz#1418230 bz#1419416]
- kvm-cirrus-handle-negative-pitch-in-cirrus_invalidate_re.patch [bz#1418230 bz#1419416]
- kvm-cirrus-allow-zero-source-pitch-in-pattern-fill-rops.patch [bz#1418230 bz#1419416]
- kvm-cirrus-fix-blit-address-mask-handling.patch [bz#1418230 bz#1419416]
- kvm-cirrus-fix-oob-access-issue-CVE-2017-2615.patch [bz#1418230 bz#1419416]
- Resolves: bz#1418230
  (CVE-2017-2615 qemu-kvm: Qemu: display: cirrus: oob access while doing bitblt copy backward mode [rhel-6.8.z])
- Resolves: bz#1419416
  (CVE-2017-2615 qemu-kvm-rhev: Qemu: display: cirrus: oob access while doing bitblt copy backward mode [rhel-6.8.z])
qemu-img-rhev-0.12.1.2-2.491.el6_8.3.x86_64 [847 KiB] Changelog by Miroslav Rezanina (2016-07-27):
- kvm-virtio-error-out-if-guest-exceeds-virtqueue-size.patch [bz#1359726]
- Resolves: bz#1359726
  (EMBARGOED CVE-2016-5403 qemu-kvm-rhev: Qemu: virtio: unbounded memory allocation on host via guest leading to DoS [rhel-6.8.z])
qemu-img-rhev-0.12.1.2-2.491.el6_8.2.x86_64 [847 KiB] Changelog by Jeff E. Nelson (2016-06-22):
- kvm-vga-add-sr_vbe-register-set.patch [bz#1347192]
- Resolves: bz#1347192
  (Regression from CVE-2016-3712: windows installer fails to start)
qemu-img-rhev-0.12.1.2-2.479.el6_7.5.x86_64 [842 KiB] Changelog by Miroslav Rezanina (2016-05-03):
- kvm-Add-vga.h-unmodified-from-Linux.patch [bz#1331406]
- kvm-vga.h-remove-unused-stuff-and-reformat.patch [bz#1331406]
- kvm-vga-use-constants-from-vga.h.patch [bz#1331406]
- kvm-vga-Remove-some-should-be-done-in-BIOS-comments.patch [bz#1331406]
- kvm-vga-fix-banked-access-bounds-checking-CVE-2016-3710.patch [bz#1331406]
- kvm-vga-add-vbe_enabled-helper.patch [bz#1331406]
- kvm-vga-factor-out-vga-register-setup.patch [bz#1331406]
- kvm-vga-update-vga-register-setup-on-vbe-changes.patch [bz#1331406]
- kvm-vga-make-sure-vga-register-setup-for-vbe-stays-intac.patch [bz#1331406]
- Resolves: bz#1331406
  (EMBARGOED CVE-2016-3710 qemu-kvm: qemu: incorrect banked access bounds checking in vga module [rhel-6.7.z])
qemu-img-rhev-0.12.1.2-2.479.el6_7.4.x86_64 [841 KiB] Changelog by Jeff E. Nelson (2016-01-25):
- kvm-fw_cfg-add-check-to-validate-current-entry-value-CVE.patch [bz#1298045]
- Resolves: bz#1298045
  (CVE-2016-1714 qemu-kvm: Qemu: nvram: OOB r/w access in processing firmware configurations [rhel-6.7.z])
qemu-img-rhev-0.12.1.2-2.479.el6_7.3.x86_64 [841 KiB] Changelog by Jeff E. Nelson (2015-12-16):
- kvm-net-pcnet-add-check-to-validate-receive-data-size-CV.patch [bz#1287950]
- kvm-pcnet-fix-rx-buffer-overflow-CVE-2015-7512.patch [bz#1287950]
- Resolves: bz#1287950
  (CVE-2015-7504 CVE-2015-7512 qemu-kvm: various flaws [rhel-6.7.z])
qemu-img-rhev-0.12.1.2-2.479.el6_7.2.x86_64 [841 KiB] Changelog by Jeff E. Nelson (2015-09-28):
- kvm-net-add-checks-to-validate-ring-buffer-pointers-CVE-.patch [bz#1263274]
- Resolves: bz#1263274
  (CVE-2015-5279 qemu-kvm: qemu: Heap overflow vulnerability in ne2000_receive() function [rhel-6.7.z])
qemu-img-rhev-0.12.1.2-2.479.el6_7.1.x86_64 [840 KiB] Changelog by Jeff E. Nelson (2015-08-06):
- kvm-rtl8139-avoid-nested-ifs-in-IP-header-parsing-CVE-20.patch [bz#1248761]
- kvm-rtl8139-drop-tautologous-if-ip-.-statement-CVE-2015-.patch [bz#1248761]
- kvm-rtl8139-skip-offload-on-short-Ethernet-IP-header-CVE.patch [bz#1248761]
- kvm-rtl8139-check-IP-Header-Length-field-CVE-2015-5165.patch [bz#1248761]
- kvm-rtl8139-check-IP-Total-Length-field-CVE-2015-5165.patch [bz#1248761]
- kvm-rtl8139-skip-offload-on-short-TCP-header-CVE-2015-51.patch [bz#1248761]
- kvm-rtl8139-check-TCP-Data-Offset-field-CVE-2015-5165.patch [bz#1248761]
- Resolves: bz#1248761
  (CVE-2015-5165 qemu-kvm: Qemu: rtl8139 uninitialized heap memory information leakage to guest [rhel-6.7.z])
qemu-img-rhev-0.12.1.2-2.479.el6.x86_64 [840 KiB] Changelog by Jeff E. Nelson (2015-06-22):
- kvm-posix-aio-compat-fix-acb-ev_signo-race-condition.patch [bz#1233292]
- Resolves: bz#1233292
  ()
qemu-img-rhev-0.12.1.2-2.448.el6_6.4.x86_64 [808 KiB] Changelog by Jeff E. Nelson (2015-06-01):
- kvm-pcnet-fix-Negative-array-index-read.patch [bz#1225886]
- kvm-pcnet-force-the-buffer-access-to-be-in-bounds-during.patch [bz#1225886]
- Resolves: bz#1225886
  (EMBARGOED CVE-2015-3209 qemu-kvm: qemu: pcnet: multi-tmd buffer overflow in the tx path [rhel-6.6.z])
qemu-img-rhev-0.12.1.2-2.448.el6_6.3.x86_64 [808 KiB] Changelog by Miroslav Rezanina (2015-05-08):
- kvm-fdc-force-the-fifo-access-to-be-in-bounds-of-the-all.patch [bz#1219267]
- Resolves: bz#1219267
  (EMBARGOED CVE-2015-3456 qemu-kvm: qemu: floppy disk controller flaw [rhel-6.6.z])
qemu-img-rhev-0.12.1.2-2.448.el6_6.2.x86_64 [808 KiB] Changelog by Jeff E. Nelson (2015-04-07):
- kvm-cirrus-fix-blit-region-check.patch [bz#1170571]
- kvm-cirrus-don-t-overflow-CirrusVGAState-cirrus_bltbuf.patch [bz#1170571]
- Resolves: bz#1170571
  (CVE-2014-8106 qemu-kvm: qemu: cirrus: insufficient blit region checks [rhel-6.6.z])
qemu-img-rhev-0.12.1.2-2.446.el6.x86_64 [805 KiB] Changelog by Miroslav Rezanina (2014-09-12):
- Properly adding missing README.systemtap [bz#1139438]
- Resolves: bz#1139438
  (README for qemu-kvm systemtap flight recorder)
qemu-img-rhev-0.12.1.2-2.445.el6.x86_64 [804 KiB] Changelog by Jeff E. Nelson (2014-09-09):
- kvm-trace-add-systemtap-initscript-README-file-to-RPM.patch [bz#1139438]
- Resolves: bz#1139438
  (README for qemu-kvm systemtap flight recorder)
qemu-img-rhev-0.12.1.2-2.415.el6_5.14.x86_64 [605 KiB] Changelog by Jeff E. Nelson (2014-08-06):
- The commit for zrelease .13 was incomplete; the changes to qemu-kvm.spec
  did not include the "%patchNNNN -p1" lines for patches 4647 through 4655;
  so although the patch files themselves were committed, the srpm build
  did not pick them up. In addition, the commit log did not describe the
  patches.

  This commit corrects these problems and bumps the zrelease to .14.
qemu-img-rhev-0.12.1.2-2.415.el6_5.10.x86_64 [604 KiB] Changelog by Jeff E. Nelson (2014-05-28):
- kvm-virtio-out-of-bounds-buffer-write-on-invalid-state-l.patch [bz#1095692]
- kvm-usb-sanity-check-setup_index-setup_len-in-post_load.patch [bz#1095743]
- kvm-usb-sanity-check-setup_index-setup_len-in-post_load-2.patch [bz#1095743]
- kvm-virtio-scsi-fix-buffer-overrun-on-invalid-state-load.patch [bz#1095739]
- kvm-virtio-avoid-buffer-overrun-on-incoming-migration.patch [bz#1095735]
- kvm-virtio-validate-num_sg-when-mapping.patch [bz#1095763 bz#1096124]
- kvm-virtio-allow-mapping-up-to-max-queue-size.patch [bz#1095763 bz#1096124]
- kvm-enable-PCI-multiple-segments-for-pass-through-device.patch [bz#1099941]
- kvm-virtio-net-fix-buffer-overflow-on-invalid-state-load.patch [bz#1095675]
- kvm-virtio-validate-config_len-on-load.patch [bz#1095779]
- kvm-usb-fix-up-post-load-checks.patch [bz#1096825]
- kvm-CPU-hotplug-use-apic_id_for_cpu-round-2-RHEL-6-only.patch [bz#1100575]
- Resolves: bz#1095675
  ()
- Resolves: bz#1095692
  ()
- Resolves: bz#1095735
  ()
- Resolves: bz#1095739
  ()
- Resolves: bz#1095743
  ()
- Resolves: bz#1095763
  ()
- Resolves: bz#1095779
  ()
- Resolves: bz#1096124
  ()
- Resolves: bz#1096825
  ()
- Resolves: bz#1099941
  ()
- Resolves: bz#1100575
  (Some vCPU topologies not accepted by libvirt)
qemu-img-rhev-0.12.1.2-2.415.el6_5.8.x86_64 [602 KiB] Changelog by Miroslav Rezanina (2014-04-11):
- kvm-virtio-net-fix-guest-triggerable-buffer-overrun.patch [bz#1078605 bz#1078849]
- kvm-qcow2-Check-backing_file_offset-CVE-2014-0144.patch [bz#1079452 bz#1079453]
- kvm-qcow2-Check-refcount-table-size-CVE-2014-0144.patch [bz#1079452 bz#1079453]
- kvm-qcow2-Validate-refcount-table-offset.patch [bz#1079518 bz#1086678]
- kvm-qcow2-Validate-snapshot-table-offset-size-CVE-2014-0.patch [bz#1079452 bz#1079453]
- kvm-qcow2-Validate-active-L1-table-offset-and-size-CVE-2.patch [bz#1079452 bz#1079453]
- kvm-qcow2-Fix-backing-file-name-length-check.patch [bz#1079518 bz#1086678]
- kvm-qcow2-Don-t-rely-on-free_cluster_index-in-alloc_refc.patch [bz#1079337 bz#1079338]
- kvm-qcow2-Avoid-integer-overflow-in-get_refcount-CVE-201.patch [bz#1079318 bz#1079319]
- kvm-qcow2-Check-new-refcount-table-size-on-growth.patch [bz#1079518 bz#1086678]
- kvm-qcow2-Fix-types-in-qcow2_alloc_clusters-and-alloc_cl.patch [bz#1079518 bz#1086678]
- kvm-qcow2-Protect-against-some-integer-overflows-in-bdrv.patch [bz#1079518 bz#1086678]
- kvm-qcow2-Catch-some-L1-table-index-overflows.patch [bz#1079518 bz#1086678]
- kvm-qcow2-Fix-new-L1-table-size-check-CVE-2014-0143.patch [bz#1079318 bz#1079319]
- kvm-qcow2-Fix-NULL-dereference-in-qcow2_open-error-path-.patch [bz#1079330 bz#1079331]
- kvm-qcow2-Limit-snapshot-table-size.patch [bz#1079518 bz#1086678]
- kvm-block-cloop-validate-block_size-header-field-CVE-201.patch [bz#1079452 bz#1079453]
- kvm-block-cloop-prevent-offsets_size-integer-overflow-CV.patch [bz#1079318 bz#1079319]
- kvm-block-cloop-refuse-images-with-huge-offsets-arrays-C.patch [bz#1079452 bz#1079453]
- kvm-block-cloop-Fix-coding-style.patch [bz#1079518 bz#1086678]
- kvm-cloop-Fix-bdrv_open-error-handling.patch [bz#1079518 bz#1086678]
- kvm-block-cloop-refuse-images-with-bogus-offsets-CVE-201.patch [bz#1079452 bz#1079453]
- kvm-block-cloop-Use-g_free-instead-of-free.patch [bz#1079518 bz#1086678]
- kvm-block-cloop-fix-offsets-size-off-by-one.patch [bz#1079518 bz#1086678]
- kvm-bochs-Fix-bdrv_open-error-handling.patch [bz#1079518 bz#1086678]
- kvm-bochs-Unify-header-structs-and-make-them-QEMU_PACKED.patch [bz#1079518 bz#1086678]
- kvm-bochs-Use-unsigned-variables-for-offsets-and-sizes-C.patch [bz#1079337 bz#1079338]
- kvm-bochs-Check-catalog_size-header-field-CVE-2014-0143.patch [bz#1079318 bz#1079319]
- kvm-bochs-Check-extent_size-header-field-CVE-2014-0142.patch [bz#1079313 bz#1079314]
- kvm-bochs-Fix-bitmap-offset-calculation.patch [bz#1079518 bz#1086678]
- kvm-vpc-vhd-add-bounds-check-for-max_table_entries-and-b.patch [bz#1079452 bz#1079453]
- kvm-vpc-Validate-block-size-CVE-2014-0142.patch [bz#1079313 bz#1079314]
- kvm-vdi-add-bounds-checks-for-blocks_in_image-and-disk_s.patch [bz#1079452 bz#1079453]
- kvm-vhdx-Bounds-checking-for-block_size-and-logical_sect.patch [bz#1079343 bz#1079344]
- kvm-curl-check-data-size-before-memcpy-to-local-buffer.-.patch [bz#1079452 bz#1079453]
- kvm-dmg-Fix-bdrv_open-error-handling.patch [bz#1079518 bz#1086678]
- kvm-dmg-coding-style-and-indentation-cleanup.patch [bz#1079518 bz#1086678]
- kvm-dmg-prevent-out-of-bounds-array-access-on-terminator.patch [bz#1079518 bz#1086678]
- kvm-dmg-drop-broken-bdrv_pread-loop.patch [bz#1079518 bz#1086678]
- kvm-dmg-use-appropriate-types-when-reading-chunks.patch [bz#1079518 bz#1086678]
- kvm-dmg-sanitize-chunk-length-and-sectorcount-CVE-2014-0.patch [bz#1079323 bz#1079324]
- kvm-dmg-use-uint64_t-consistently-for-sectors-and-length.patch [bz#1079518 bz#1086678]
- kvm-dmg-prevent-chunk-buffer-overflow-CVE-2014-0145.patch [bz#1079323 bz#1079324]
- kvm-block-Limit-request-size-CVE-2014-0143.patch [bz#1079318 bz#1079319]
- kvm-parallels-Fix-catalog-size-integer-overflow-CVE-2014.patch [bz#1079318 bz#1079319]
- kvm-parallels-Sanity-check-for-s-tracks-CVE-2014-0142.patch [bz#1079313 bz#1079314]
- kvm-bochs-Fix-memory-leak-in-bochs_open-error-path.patch [bz#1079518 bz#1086678]
- kvm-bochs-Fix-catalog-size-check.patch [bz#1079518 bz#1086678]
- Resolves: bz#1078849
  (EMBARGOED CVE-2014-0150 qemu-kvm: qemu: virtio-net: buffer overflow in virtio_net_handle_mac() function [rhel-6.5.z])
- Resolves: bz#1079313
  (CVE-2014-0142 qemu-kvm: qemu: crash by possible division by zero [rhel-6.5.z])
- Resolves: bz#1079318
  (CVE-2014-0143 qemu-kvm: Qemu: block: multiple integer overflow flaws [rhel-6.5.z])
- Resolves: bz#1079323
  (CVE-2014-0145 qemu-kvm: Qemu: prevent possible buffer overflows [rhel-6.5.z])
- Resolves: bz#1079330
  (CVE-2014-0146 qemu-kvm: Qemu: qcow2: NULL dereference in qcow2_open() error path [rhel-6.5.z])
- Resolves: bz#1079337
  (CVE-2014-0147 qemu-kvm: Qemu: block: possible crash due signed types or logic error [rhel-6.5.z])
- Resolves: bz#1079343
  (CVE-2014-0148 qemu-kvm: Qemu: vhdx: bounds checking for block_size and logical_sector_size [rhel-6.5.z])
- Resolves: bz#1079452
  (CVE-2014-0144 qemu-kvm: Qemu: block: missing input validation [rhel-6.5.z])
- Resolves: bz#1086678
  (qemu-kvm: include leftover patches from block layer security audit)
qemu-img-rhev-0.12.1.2-2.415.el6_5.7.x86_64 [594 KiB] Changelog by Miroslav Rezanina (2014-03-27):
- kvm-ACPI-level-VCPU-enablement-info-for-libvirt-RHEL-6-o.patch [bz#1080436]
- Resolves: bz#1080436
  ([Intel 6.5.z Bug] virsh setvcpus can not setup correct vcpu number)
qemu-img-rhev-0.12.1.2-2.415.el6_5.6.x86_64 [594 KiB] Changelog by Miroslav Rezanina (2014-03-04):
- kvm-block-Pass-filename-to-bdrv_get_full_backing_filenam.patch [bz#1071740]
- Resolves: bz#1071740
  (RHEV: Cannot start VMs that have more than 23 snapshots.)
qemu-img-rhev-0.12.1.2-2.415.el6_5.5.x86_64 [593 KiB] Changelog by Miroslav Rezanina (2014-02-25):
- kvm-monitor-Cleanup-mon-outbuf-on-write-error.patch [bz#1069239]
- Resolves: bz#1069239
  (QMP socket breaks on unexpected close)
qemu-img-rhev-0.12.1.2-2.415.el6_5.4.x86_64 [593 KiB] Changelog by Miroslav Rezanina (2014-02-10):
- kvm-vmdk-Allow-read-only-open-of-VMDK-version-3.patch [bz#1056642 bz#1063202]
- Resolves: bz#1063202
  (qemu-img fails to convert vmdk v3 image)
qemu-img-rhev-0.12.1.2-2.415.el6_5.3.x86_64 [592 KiB] Changelog by Miroslav Rezanina (2013-11-12):
- kvm-monitor-monitor_puts-bail-out-when-mon-NULL.patch [bz#1015979 bz#1029329]
- kvm-qcow2-Flush-image-after-creation.patch [bz#1029327]
- kvm-vmdk-Fix-vmdk_parse_extents.patch [bz#1029331]
- kvm-vmdk-fix-VMFS-extent-parsing.patch [bz#1029331]
- Resolves: bz#1015979
  ([FJ6.5 Bug]:[REG] live migration with "--copy-storage-{all,inc}" option fails)
- Resolves: bz#1029327
  ('qemu-img info' take too much time with 'cluster_size=512,preallocation=metadata' in the first time)
- Resolves: bz#1029329
  ([FJ6.5 Bug]:[REG] live migration with "--copy-storage-{all,inc}" option fails)
- Resolves: bz#1029331
  (fix vmdk support to ESX images)
qemu-img-rhev-0.12.1.2-2.415.el6.x86_64 [591 KiB] Changelog by Michal Novotny (2013-10-25):
- kvm-target-i386-don-t-migrate-steal-time-MSR-on-older-ma.patch [bz#1022821]
- Resolves: bz#1022821
  (live-migration from RHEL6.5 to RHEL6.4.z fails with "error while loading state for instance 0x0 of device 'cpu'")
qemu-img-rhev-0.12.1.2-2.355.el6_4.9.x86_64 [473 KiB] Changelog by Michal Novotny (2013-09-16):
- kvm-Fix-off-by-one-error-in-page_l1_map.patch [bz#996791]
- Resolves: bz#996791
  (Off-by-one error in page_l1_map() can lead to out-of-bounds access)
qemu-img-rhev-0.12.1.2-2.355.el6_4.7.x86_64 [471 KiB] Changelog by Michal Novotny (2013-08-12):
- kvm-qcow2-Reinitialise-counter-when-restarting-alloc-r64.patch [bz#996151]
- Resolves: bz#996151
  (qcow2 corruption bug in cluster allocation code)
qemu-img-rhev-0.12.1.2-2.355.el6.x86_64 [468 KiB] Changelog by Michal Novotny (2013-01-23):
- kvm-Revert-audio-spice-add-support-for-volume-control.patch [bz#884253]
- kvm-Revert-hw-ac97-add-support-for-volume-control.patch [bz#884253]
- kvm-Revert-hw-ac97-the-volume-mask-is-not-only-0x1f.patch [bz#884253]
- kvm-Revert-hw-ac97-remove-USE_MIXER-code.patch [bz#884253]
- kvm-Revert-audio-don-t-apply-volume-effect-if-backend-ha.patch [bz#884253]
- kvm-Revert-audio-add-VOICE_VOLUME-ctl.patch [bz#884253]
- kvm-Revert-audio-split-sample-conversion-and-volume-mixi.patch [bz#884253]
- Resolves: bz#884253
  (Allow control of volume from within Windows Guests (Volume Mixture))

Listing created by repoview