Репозиторий Sisyphus
Последнее обновление: 1 октября 2023 | Пакетов: 18631 | Посещений: 36918755
en ru br
Репозитории ALT
5.1: 2.6.30-alt14
4.1: 2.6.25-alt8.M41.5
4.0: 2.6.18-alt12.M40.3
+updates:2.6.18-alt12.M40.3
www.altlinux.org/Changes

Группа :: Система/Ядро и оборудование
Пакет: kernel-image-std-pae

 Главная   Изменения   Спек   Патчи   Sources   Загрузить   Gear   Bugs and FR  Repocop 

10 июля 2008 Michail Yakushin <silicium at altlinux.ru> 2.6.18-alt12.M40.3

  • Randomize UDP port allocation (mitigates CVE-2008-1447).
  • Fix possible information leek (CVE-2008-0598, CVE-2008-2729).
  • Fix unwinder (patch from RHEL).
  • aic94xx: update for v28 firmware (thx Wu, Gilbert).
  • aic94xx: Supermicro motherboards support (thx Sergey Kononenko).

10 июня 2008 Michail Yakushin <silicium at altlinux.ru> 2.6.18-alt12.M40.2

  • fix CVE-2008-2358

6 мая 2008 Michail Yakushin <silicium at altlinux.ru> 2.6.18-alt12.M40.1

  • fix CVE-2008-1669

17 марта 2008 Michail Yakushin <silicium at altlinux.ru> 2.6.18-alt12.M40.0

  • Core fixes:
     + always print out the header line in /proc/swaps
  • SCSI/RAID driver updates:
     + 3w-xxxx: fix "ATA UDMA upgrade" message number
     + 3w-xxxx: update to upstream version 1.26.02.002: free IRQ handler in
       __tw_shutdown(), turn on RCD bit for caching mode page, serialize reset
       code
     + 3w-xxxx: update to vendor version 1.26.03.000-2.6.18: fix data corruption
       when using SWIOTLB with 4GB+ on EM64T (ALT#9988)
     + 3w-9xxx: update to vendor release 2.26.08.003 (9.5.0.1):
  • 2.26.06.002 - Fix dma mask setting to fallback to 32-bit if 64-bit fails
  • 2.26.08.001 - Add support for 9690SA controllers (13c1:1005)
  • 2.26.08.002 - Fix pci_unmap_single() to unmap correctly on 4GB+
  • 2.26.08.003 - Increase max AENs drained to 256
  • Header changes:
     + <scsi/scsi.h>: replace u8 and u32 with __u8 and __u32 for user space
       (breaks at least udev build with klibc; broken by the aic94xx driver patch
       added in 2.6.18-alt7)
  • Security-related changes:
  • CVE-2008-1375: Race condition in the directory notification subsystem (dnotify)
  • CVE-2008-1294: does not check when a user attempts to set RLIMIT_CPU to 0

10 февраля 2008 Sergey Vlasov <vsu at altlinux.ru> 2.6.18-alt12

  • Security-related changes:
     + CVE-2008-0600: splice: fix user pointer access in get_iovec_page_array()
     + check iovec buffers in __bio_map_user_iov() (fixes issue with SG_IO)
     + guard against attempts to call get_user_pages() for 0 pages

14 января 2008 Sergey Vlasov <vsu at altlinux.ru> 2.6.18-alt11

  • Security-related changes:
     + CVE-2008-0001: fix access mode check for directories and RO filesystems
  • x86-specific changes:
     + i386: retrieve CLFLUSH size from CPUID (needed for new drm modules)
  • Header changes:
     + <linux/kernel.h>: add upper_32_bits macro (needed for new drm modules)
  • Filesystem updates:
     + squashfs: Updated to version 3.3.
  • Network driver updates:
     + e1000e: New driver for Intel PCI Express network controllers; currently
       supports ICH9 LOM (8086:{10C0,10C2,10C3,10BD,294C}); backported from
       2.6.24-rc5.
     + forcedeth: fix long boot delay due to management unit handshake
       (lakostis@).
  • Hardware monitor driver updates:
     + coretemp: New driver for builtin temperature sensors of Intel Core CPUs
       (backported from 2.6.24-rc1)
     + abituguru3: New driver for Abit uGuru revision 3 chips (found on recent
       Abit motherboards; uGuru revision 1 and 2 are handled by the older
       abituguru driver); backported from 2.6.24-rc3.
     + abituguru3: add AUX4 fan input for Abit IP35 Pro

12 декабря 2007 Sergey Vlasov <vsu at altlinux.ru> 2.6.18-alt10

  • AGP driver changes:
     + *-agp: fix unbalanced ioremap/iounmap calls
     + agpgart: remove unnecessary flushes when inserting and removing pages
     + agpgart: add compat ioctl support
     + agpgart: const'ify the agpgart driver version
     + agpgart: don't lock pages
     + agpgart, *-agp: allow drm-populated agp memory types
     + ali-agp: add missing calls to global_flush_tlb()
     + amd-k7-agp: fix use after free in amd create gatt pages
     + amd64-agp, x86_64: fix off-by-two errors in aperture size checking
     + ati-agp: fix "use after free" / "double free" bug
     + efficeon-agp: fix 'struct agp_bridge_data' leaks in error paths
     + intel-agp: fix detection of aperture size versus GTT size on G965
     + intel-agp: fix PCI-posting flush typo
     + intel-agp: fix G965 GTT size detect
     + intel-agp: fix __free_pages() calls and error path handling
     + intel-agp: cleanup private data
     + intel-agp: use table for device probe
     + intel-agp: add support for 965GME/GLE (8086:2a12)
     + intel-agp: add support for 945GME (8086:27ae)
     + intel-agp: add support for G33, Q33 and Q35 (8086:29[bcd][02])
     + intel-agp: fix device probe for non-integrated video and multiple submodels
     + intel-agp: don't load if no IGD and AGP port
     + intel-agp: fix GTT map size on G33
     + intel-agp: fix i830 mask variable that changed with G33 support
     + sis-agp, amd64-agp: fix probe collisions due to overlapping PCI IDs
     + via-agp: fix wrong PCI ID for CX700/VT3324 (1106:0324)
     + via-agp: add support for P4M900 (VT3364) (1106:0364)
  • Input driver fixes:
     + i8042: fix AUX port detection with some chips (fixes builtin touchpad
       detection on HP500/HP510 notebooks) (lakostis@)
  • SD/MMC driver updates (lakostis@):
     + sdhci: high speed support
     + sdhci: change SDHCI iomem error to a warning
     + sdhci: power quirk for ENE controllers
     + sdhci: fix ENE CB712/4 card readers support
  • SATA driver updates:
     + libata core:
       + blacklisted lots of drives with broken NCQ (backport from 2.6.24-rc2):
  • HDT722516DLA380 / V43OA96A
  • HITACHI HDS7225SBSUN250G* (all firmware versions)
  • HITACHI HDS7250SASUN500G* (all firmware versions)
  • Hitachi HTS542525K9SA00 / BBFOC31P
  • Maxtor * / BANC* (wildcard match for lots of buggy devices)
  • Maxtor 7V300F0 / VA111630
  • Maxtor 7V300F0 / VA111900
  • SAMSUNG HD401LJ / ZZ100-15
  • ST3160812AS / 3.ADJ
  • ST380817AS / 3.42
  • ST9120822AS / 3.CLF
  • ST9160821AS / 3.ALD
  • ST9160821AS / 3.CCD
  • ST9160821AS / 3.CLF
  • ST980813AS / 3.ADB
  • WDC WD3200AAJS-00RYA0 / 12.01B01
       + libata: prevent devices with blank model names from being DMA blacklisted
       + libata: fix reported task file values in sense data
       + passthru: update protocol numbers for new spec
       + passthru: map the ATA passthru UDMA protocols to ATA_PROT_DMA
     + ahci: add ATI SB700 support in AHCI/RAID modes (1002:{4391,4392,4393})
     + ahci: add ATI SB800 support (1002:{4394,4395})
     + ahci: add Intel Tolapai support (8086:{502a,502b})
     + ahci: add nVidia MCP79 support (10de:0ab[89a-f])
     + ata_piix: update map 10b for ich8m
     + pata_marvell: add more device ids (11ab:{6121,6123})
     + sata_mv: add Hightpoint RocketRaid 1740/1742 support (1103:{1740,1742})
     + sata_promise: mark FastTrack TX4200 as a second-generation chip
     + sata_sil24: fix IRQ clearing race when PCIX_IRQ_WOC is used
     + sata_sis: use correct S/G table size
  • Network subsystem updates:
     + netpoll: fix UDP checksum issue in net poll rx
     + fix race condition in network device name allocation (lakostis@)
  • Network driver updates:
     + forcedeth: backported changes from 2.6.23-rc2 (lakostis@):
       + bugfixes (including MAC address fixes for some boards)
       + added MCP67, MCP73 chip support
       + added NAPI support
     + forcedeth: backported changes from 2.6.24-rc2:
       + bugfixes
       + added MCP77 chip support
     + r8169: backported changes from 2.6.23
     + skge: backported bugfixes from 2.6.22-rc1 (lakostis@)
     + tg3: backported bugfixes from 2.6.23 (lakostis@)
  • Config updates:
     + enabled NAPI support in forcedeth driver (CONFIG_FORCEDETH_NAPI=y)
     + disabled NTFS write support (CONFIG_NTFS_RW) due to reported hangs during
       mount (this write support was very limited anyway; use ntfs-3g instead)
     + enabled RTC IRQ emulation through HPET (CONFIG_HPET_EMULATE_RTC=y) - fixes
       periodic RTC IRQ when HPET is enabled on recent motherboards (tested on
       Gigabyte GA-P35-DS3R, ASUS P5B Plus); this also requires non-modular RTC
       driver (CONFIG_RTC=y).  If the RTC IRQ is still broken, try the "nohpet"
       boot option on x86_64, or the "hpet=disable" boot option on i586.

24 ноября 2007 Sergey Vlasov <vsu at altlinux.ru> 2.6.18-alt9

  • Security-related changes:
     + CVE-2006-6058: minix: limit printks on corrupted dir i_size
     + CVE-2007-2875: cpuset: fix information leak through /dev/cpuset/tasks
     + CVE-2007-2878: vfat: fix compat ioctls memory corruption on 64-bit systems
     + CVE-2007-3105: random: fix bound check ordering
     + CVE-2007-3513: usblcd: limit memory consumption during write
     + CVE-2007-3731 [1/2]: ptrace: handle bogus %cs in single-step decoding
     + CVE-2007-3731 [2/2]: i386: fix TRACE_IRQS_ON without proper segment setup
     + CVE-2007-3740: cifs: respect umask when unix extensions are enabled
     + CVE-2007-3843: cifs: fail mount if signing is requested but not supported
     + CVE-2007-3848: reset current->pdeath_signal on SUID binary execution
     + CVE-2007-4133: don't allow the stack to grow into hugetlb reserved regions
     + CVE-2007-4133: hugetlbfs: fix prio_tree unit
     + CVE-2007-4308: aacraid: require CAP_SYS_ADMIN for configuration ioctls
     + CVE-2007-4997: ieee80211: avoid integer underflow for runt rx frames
     + CVE-2007-5500: wait_task_stopped: Check p->exit_state, not TASK_TRACED
  • Filesystem fixes:
     + locks: fix possible infinite loop in posix deadlock detection
  • Updated BuildRequires (kernel-build-tools changed to rpm-build-kernel).
  • Added BuildRequires(pre): rpm-build-kernel to get clean build in hasher.

23 сентября 2007 Sergey Vlasov <vsu at altlinux.ru> 2.6.18-alt8

  • CVE-2007-4573 (x86_64 only): Zero extend all registers after ptrace in 32bit
     entry path.

2 августа 2007 Sergey Vlasov <vsu at altlinux.ru> 2.6.18-alt7

  • Security-related changes:
     + CVE-2007-1353: bluetooth: fix L2CAP and HCI setsockopt() information leaks
     + CVE-2007-1496: netfilter: nfnetlink_log: fix NULL pointer dereferences
     + CVE-2007-2453: random: fix error in entropy extraction, fix seeding with
       zero entropy
     + CVE-2007-2525: pppoe: fix leak when socket is closed before PPPIOCGCHAN
     + CVE-2007-2876: netfilter: {ip,nf}_conntrack_sctp: fix remotely triggerable
       NULL ptr dereference
     + CVE-2007-3642: netfilter: nf_conntrack_h323: check range of choices' index
       values
  • Added internal USB core header files to kernel-headers-modules (needed to
     compile external USB host controller drivers) (#12451).
  • Added aic94xx driver (v1.0.2, from RHEL5 kernel-2.6.18-8.1.6.el5) for
     Adaptec SAS/SATA AIC94xx chip based host adapters (no HostRAID support).
  • Core fixes:
     + audit/accounting: fix tty locking
     + audit: do not accept arch filter lists with < or >
     + audit: fix PPID filtering
     + audit: fix name_count array overrun
     + audit: fix kstrdup() error check
     + audit: fix audit_filter_user_rules() initialization bug
     + audit: fix deadlock in audit_log_task_context()
     + audit: fix oops removing watch if audit disabled
  • Character driver fixes:
     + random: fix error in entropy extraction (CVE-2007-2453 1/2)
     + random: fix seeding with zero entropy (CVE-2007-2453 2/2)
  • IDE driver updates:
     + amd74xx: add NVIDIA MCP73/MCP77 support (10de:{056c,0759})
     + atiixp: add ATI SB700 support (1002:439c)
     + ide-cd: remove ugly messages when opening CD drive without media
     + ide-core: unregister idepnp driver on unload
     + ide-core: update DMA blacklist (sync with v2.6.22-rc3)
     + ide-cs: add new device ids (sync with v2.6.22-rc1)
     + piix, ide-core: clear bmdma status in ide_intr() for Intel ICHx controllers
     + serverworks: fix corruption/timeouts with MegaIDE
     + sis5513: add support for SiS966 in IDE emulation mode (1039:1180)
     + via82cxxx: add VIA CX700 and VT8237S support (1106:{8324,3372})
     + via82cxxx: add support for VIA SATA in EIDE mode (1106:5324)
  • SATA driver updates:
     + libata core fixes:
       + clear TF before IDENTIFY (fixes problems with some weird devices)
       + fix decoding of 6-byte SCSI commands
       + fix upper LBA bits copying in HDIO_DRIVE_TASK
       + improve handling of diagnostic fail
       + passthru: always enforce correct DEV bit
       + update device blacklist (sync with v2.6.22 and later updates)
     + ahci: add ATI SB700 support (1002:4390)
     + ahci: add NVIDIA MCP73/MCP77 support (10de:{07f[0-9ab],0ad[0-9ab]})
     + ahci: add another PCI ID for Intel ICH9M in RAID mode (8086:292c)
     + ahci: add another VIA PCI ID (1106:6287)
     + ahci: disable 64bit DMA on ATI SB600 (also affects SB700)
     + ahci: remove nonexistent PCI ID for SB600 (1002:4381)
     + ata_piix: kill incorrect invalid map value warning
     + sata_mv: add Adaptec 1430SA support (9005:0243)
     + sata_mv: add PCI ID for Marvell 7042 (11ab:7042)
     + sata_nv: remove wildcard IDs for all NVIDIA chips with IDE and RAID class
       (newer chips are AHCI-based and not compatible with sata_nv)
     + sata_promise: add TX2plus PATA channel support (backport from v2.6.20-rc1)
     + sata_promise: chip setup fixes backported from v2.6.20-rc1
     + sata_sil24: add Adaptec 1220SA support (1095:0242)
     + sata_via: add more PCI IDs (1106:{5287,5372,7372})
  • Network driver fixes:
     + e1000: fix watchdog timeout panics
     + pppoe: fix leak when socket is closed before PPPIOCGCHAN (CVE-2007-2525)
     + ppp: fix "osize too small" errors when decoding mppe (#12081)
  • Network subsystem fixes:
     + bluetooth: fix L2CAP and HCI setsockopt() information leaks (CVE-2007-1353)
     + netfilter: nf_conntrack_ipv6: fix incorrect classification of IPv6
       fragments as ESTABLISHED (CVE-2007-1497)
     + netfilter: nfnetlink_log: fix NULL pointer dereferences on multiple packets
       per netlink message (CVE-2007-1496 1/3)
     + netfilter: nfnetlink_log: fix possible NULL pointer dereferences in
       nfulnl_recv_config() (CVE-2007-1496 2/3)
     + netfilter: nfnetlink_log: fix crash on bridged packet (CVE-2007-1496 3/3)
     + netfilter: nf_conntrack_h323: check range of choices' index values
       (CVE-2007-3642)
     + netfilter: {ip,nf}_conntrack_sctp: fix remotely triggerable NULL ptr
       dereference (CVE-2007-2876)
     + tipc: add missing unlock in port timeout code
     + tipc: fix NULL dereference in tipc_publish()
     + tipc: fix infinite loop in netlink handler
  • PCI subsystem fixes:
     + disable MSI on ATI RS400-200 and RS480, Serverworks HT1000, VIA VT3351
  • Filesystem fixes:
     + ext3: fix inode number overflows
     + ext3: fix block number overflows on 16 TB filesystems
     + ext3: jbd: journal_dirty_data re-check for unmapped buffers
     + ext3: return ENOENT from ext3_link when racing with unlink
     + ext3: fix lost brelse in ext3_read_inode()

28 апреля 2007 Sergey Vlasov <vsu at altlinux.ru> 2.6.18-alt6

  • Added a separate IDE driver module "jmicron" for JMicron IDE controllers
     (backported from 2.6.21-rc1, partially by lakostis@).  In previous releases
     these devices were supported by the "generic" module; be careful during
     upgrade if you have such controllers.
  • Added bootsplash support (from SUSE 10.2 kernel-source-2.6.18.8-0.1).
  • Removed framebuffer console rotation support due to incompatibility with
     bootsplash.
  • Increased number of supported processors to 32 for i586 kernels and to 64
     for x86_64 kernels (#11068).
  • Added dvb-core, cx88 and saa7134 headers to kernel-headers-modules (#10626).
  • Security-related changes:
     + CVE-2007-0005: cm4040_cs: fix buffer overflow
     + CVE-2007-1357: appletalk: fix a remotely triggerable crash
     + CVE-2007-1388: ipv6: fix ipv6_setsockopt NULL dereference
     + CVE-2007-1592: ipv6: avoid ipv6_fl_socklist sharing
     + CVE-2007-1861: ipv4: Fix infinite recursion in nl_fib_lookup()
     + ipv6: disallow source routing by default (can be enabled again with the
       net.ipv6.accept_source_route sysctl, or with per-interface settings).
  • Core fixes:
     + x86_64: swsusp: avoid memory holes and reserved memory regions
     + x86_64: fix page align in e820 allocator
     + fix reboot on Dell OptiPlex 745
     + x86: restore i8259A eoi status on resume
     + apm: default to "power_off" when SMP kernel is used on single CPU machines
     + swiotlb: fix panic on sg list sync (affected Intel EM64T with > 3G RAM)
     + cpu-hotplug: release workqueue_mutex properly on CPU hot-remove
     + cpu-hotplug: fix locking races
     + mm: fix wrong pgsteal counters in /proc/vmstat
     + mm: hugetlb: fix absurd HugePages_Rsvd
     + mm: reject corrupt swapfiles earlier
     + mm: catch swap write failure instead of losing page data
     + mm: fix possible madvise(MADV_REMOVE) infinite loop
  • ACPI fixes:
     + acpi-pnp: fix DMA resource allocation
     + processor: fix bounds checking from the value returned from _PPC method
     + processor: delete some spurious ACPI messages
     + processor: do not query _PPC at startup (fixes missing frequencies in
       acpi-cpufreq on some laptops)
     + processor: fix not waking up from C2 for Banias and Dothan Pentium M
  • Block driver fixes:
     + cciss: bugfixes from RHEL5/CentOS kernel-2.6.18-8.1.1.el5:
        + fix "fifo full" errors on E200 family controllers
        + fix subsystem ID for E500
        + disable DMA prefetch on P600 due to hardware bug
        + don't try to start a queue on a disk which is configuring
        + cciss_interrupt_mode() cleanup
        + remove pci_disable_device() (fixes reloading after rmmod)
     + cciss: fixes for previously applied >= 2TB volume support patch
     + cpqarray: add pci_set_master() to fix detection failure on some systems
  • Character driver changes:
     + agpgart: fix up misprogrammed bridges with incorrect AGPv2 rates
     + agpgart: amd-k7-agp: Prevent memory leak in amd_create_gatt_pages()
     + agpgart: amd64-agp: add VIA VT3336 support
     + agpgart: intel-agp: fix Intel 965 AGP memory mapping function
     + agpgart: intel-agp: restore graphics device's pci space early in resume
     + agpgart: intel-agp: don't try to remap i810 registers on resume
     + agpgart: intel-agp: add Intel 965GM chipset support
     + agpgart: via-agp: add CX700, VT3336, P4M890 support
     + cm4000_cs: fix return value check in init
     + cm4040_cs: fix buffer overflow (CVE-2007-0005)
  • EDAC driver fixes:
     + i82875p_edac: fix /proc/bus/pci/devices mismatch with the rest of
       /proc/bus/pci/* tree (from RHEL5/CentOS kernel-2.6.18-8.1.1.el5)
     + edac_mc: fix error handling during init
     + e752x_edac: fix fatal vs. non-fatal error mask
     + e752x_edac: use byte access for DRA registers instead of dword
     + e752x_edac: read error offset properly
  • IDE driver fixes:
     + ide-floppy: fix crash on unformatted media
  • Infiniband driver fixes:
     + IB/mthca: fix off-by-one in FMR handling on memfree
  • MD driver fixes:
     + linear: fix read past end of array
  • DVB driver fixes:
     + dvb-core: fix illegal reuse of file_operations struct
     + dvb-core: fix locking problems
  • Network driver fixes:
     + 3c589_cs: fix SMP bugs
     + 8139too: fix netpoll deadlock
     + atm drivers: fix wrong __init usage and error handling
     + e1000: sync with RHEL5/CentOS kernel-2.6.18-8.1.1.el5:
        + add support for Intel Kirkwood adapters: 8086:{10a4,10bc}
        + add support for newer ICH8 LOM devices: 8086:{10c4,10c5}
        + fix TSO hangs on 82544 chips
     + ppp: fix possible sk_buff leak on interface destruction
     + ppp: fix skbuff.c:BUG() on garbage input
     + sis190: fix MAC address reading from EEPROM
     + sis190: fix RTNL and flush_scheduled_work deadlock
     + sis190: add Broadcom PHY AC131 support (WinFast 761GXK8MB-RS motherboard)
     + r8169: revert bogus BMCR reset
     + r8169: fix a race between PCI probe and dev_open
  • PCI subsystem fixes:
     + fix JMicron PCI quirk handling (should fix IDE/AHCI subdevice confusion on
       some controllers leading to double disk detection)
  • SCSI subsystem fixes:
     + don't add scsi_device for devices that return PQ=1, PDT=0x1f
  • SCSI driver fixes:
     + sym53c8xx: fix PCI ID conflict with cpqarray
  • SATA driver fixes:
     + ahci: ignore SERR_INTERNAL on ATI SB600 (lakostis@)
     + ahci: use PCI class matching for JMicron devices
     + ahci: remove JMicron fixup (now performed by the PCI quirk code)
  • USB driver fixes:
     + rtl8150: new device ID (1557:8150)
     + rtl8150: fix write_mii_word()
  • Filesystem fixes:
     + xfs: fix sub-block zeroing for buffered writes into unwritten extents
  • Network subsystem fixes:
     + appletalk: fix potential OOPS in atalk_sendmsg()
     + appletalk: fix a remotely triggerable crash (CVE-2007-1357)
     + bluetooth: fix endian swapping for L2CAP socket list
     + bluetooth: fix wrong put_user() in HIDP compat ioctl handling
     + bluetooth: fix socket locking in hci_sock_dev_event()
     + copy mac_len in skb_clone()
     + ifb: fix packet double-counting
     + ifb: fix crash on input device removal
     + cls_basic: fix NULL pointer dereference
     + cls_basic: fix memory leak in basic_destroy
     + decnet: handle neigh_parms_alloc() failure
     + decnet: fib: Fix out of bound access of dn_fib_props[]
     + ipv4/ipv6 multicast: check add_grhead() return value
     + ip: fix twcal_jiffie size
     + tcp: fix freeing of used skb when using IPV6_RECVPKTINFO
     + tcp: fix sorting of SACK blocks
     + tcp: don't apply FIN exception to full TSO segments
     + tcp: prevent pseudo garbage in SYN's advertized window
     + udp: reread uh pointer after pskb_trim
     + tcp: fix minisock tcp_create_openreq_child() typo
     + ipv4: fib: Fix out of bound access of fib_props[]
     + ipv4: fib: Fix infinite recursion in nl_fib_lookup() (CVE-2007-1861)
     + ipv6: fix anycast address refcounting
     + ipv6: fix /proc/net/anycast6 unbalanced inet6_dev refcnt
     + ipv6: fix ipv6_setsockopt NULL dereference (CVE-2007-1388)
     + ipv6: fix ipv6_getsockopt_sticky copy_to_user leak
     + ipv6: avoid ipv6_fl_socklist sharing (CVE-2007-1592)
     + ipv6: use appropriate seed for calculating ehash index
     + ipv6: fix incorrect length check in rawv6_sendmsg()
     + ipv6: disallow source routing by default
     + packet: check device down state before hard header callbacks

9 марта 2007 Sergey Vlasov <vsu at altlinux.ru> 2.6.18-alt5

  • Security-related fixes:
     + CVE-2007-0006: security: keys: fix key serial number collision handling
     + CVE-2007-0772: knfsd: fix a free-wrong-pointer bug in nfs/acl server
     + CVE-2007-1000: ipv6: handle np->opt being NULL in ipv6_getsockopt_sticky()
  • Applied changes from 2.6.18.7 and 2.6.18.8 stable releases:
     + bcm43xx: Fix for oops on resume
     + bcm43xx: Fix for oops on ampdu status
     + IB/mad: Fix race between cancel and receive completion
     + dvb-core: fix bug in CRC-32 checking on 64-bit systems
     + v4l: fix cx2341x audio_properties
     + v4l: cx88: Fix leadtek_eeprom tagging
     + v4l: fix quickcam communicator driver for big endian architectures
     + v4l: fix ks0127 status flags
     + v4l: tveeprom: autodetect LG TAPC G701D as tuner type 37
     + v4l: video-buf: fix videobuf_queue->stream corruption and lockup
     + x86_64: fix 2.6.18 regression - PTRACE_OLDSETOPTIONS should be accepted
     + mm: fix msync error on unmapped area
     + ext2, ext3: fix umask when noACL kernel meets extN tuned for ACLs
  • PCI driver changes:
     + pcieport-driver: remove wrong warning message about invalid IRQ (lakostis)
  • SCSI driver changes:
     + pata_marvell: New driver for Marvell 88SE6101/88SE6145 ATA in legacy mode
       (lakostis; backport from 2.6.21-rc1)
  • Network driver changes:
     + r8169: updated to version from 2.6.16-rc1 (lakostis)
  • EDAC driver changes:
     + EDAC: turn off debug messages by default
  • USB driver changes:
     + rndis_host: fix bind failure handling bugs leading to oopses (#9996)
  • Filesystem changes:
     + knfsd: ratelimit some nfsd messages that are triggered by external events

16 февраля 2007 Sergey Vlasov <vsu at altlinux.ru> 2.6.18-alt4

  • Security-related fixes:
     + CVE-2004-1073: do not dump core for unreadable binaries via PT_INTERP
     + CVE-2006-4814: fix incorrect user space access locking in mincore()
     + CVE-2006-5749: ISDN: call init_timer() for ISDN PPP CCP reset state timer
     + CVE-2006-5753: fix memory corruption due to wrong bad_inode method types
     + CVE-2006-6054: ext2: skip pages past number of blocks in ext2_find_entry
     + CVE-2006-4572: netfilter: fix ip6_tables protocol bypass bug
     + CVE-2006-4572: netfilter: fix ip6_tables extension header bypass bug
  • Core MM fixes:
     + fix BUG_ON() in shmem_truncate_range()
     + fix locking bug in read_zero_pagealigned()
  • PCI subsystem changes:
     + add ICH9 IRQ router support
  • Block layer changes:
     + Reenabled bd_claim() check between whole devices and partitions.
       Disabling this check is too dangerous - e.g., it allows simultaneous
       mounting of a whole device and a partition on some bootable USB-Flash
       drives.  Support for EVMS coexistence with the in-kernel partitioning
       code is now provided by a patch to the device mapper driver.
  • Crypto subsystem changes:
     + sha512: fix sha384 block size
  • CD-ROM driver changes:
     + cdrom: set default timeout to 7 seconds
  • Character driver fixes:
     + rio: fix typo in bitwise AND expression
  • I2C driver changes:
     + ds1337: fix broken initialization
     + i2c-i801: add Intel ICH9 SMBus support
     + i2c-i801: enable PEC support on ICH6, ICH7, ICH8, ICH9 and ESB2
  • IDE driver changes:
     + atiixp: fix hang on error handling due to wrong ide_lock usage
     + atiixp: SB600 IDE/PATA controller has only one channel
     + atiixp: add cable detection support for ATI IDE (guess from BIOS modes)
  • Device mapper changes:
     + dm: allow DM to use whole devices even when some partitions are in use
       (allows EVMS coexistence with the in-kernel partitioning code without
       allowing other types of concurrent usage)
     + dm: fix alloc_dev error path (free minor on blk_alloc_queue() failure)
     + dm snapshot: fix invalidation ENOMEM
     + dm snapshot: fix metadata writing when suspending
     + dm raid1: remove trailing space from 'dmsetup table' output
     + dm: add uevent change event on resume
     + dm: fix find_device race
     + dm suspend: fix error path
     + dm raid1: fix waiting for I/O on suspend
  • MD driver changes:
     + send "change" uevent on array start
     + pass down BIO_RW_SYNC in raid{1,10} (fixes large latency in some cases)
     + make 'repair' actually work for raid1
     + make sure the events count in an md array never returns to zero
  • DVB driver changes:
     + dvb-core: fix uninitialised variable in dvb_frontend_swzigzag
     + flexcop-usb: fix debug printk
  • MTD driver changes:
     + mtd_dataflash: DataFlash is not bit writable
     + mtd_dataflash: prevent oops when MISO has a pulldown instead of pullup
  • Network driver changes:
     + tg3: update version from 3.65 to 3.72 (as included in 2.6.20)
     + tg3: avoid an expensive divide in tg3_poll()
     + tulip: disable support for Davicom cards by default (the driver claims
       to support them, but does not really work; the dmfe driver should be
       used with these cards)
  • SCSI driver changes:
     + advansys: add PCI ID table for module autoloading
     + gdth: fix && typos
     + qla1280: fix command timeout setting
     + qla1280: fix bus reset
     + qla1280: set residual correctly
     + qla2xxx: add MODULE_FIRMWARE tags for use by mkinitrd
  • SATA driver changes:
     + (ahci) PCI quirk: switch ATI SB600 SATA from IDE to AHCI mode
     + ahci: ignore PORT_IRQ_IF_ERR on JMB and ULi M5288 controllers
     + ahci: match PCI class code for AHCI
     + ahci: preserve PORTS_IMPL over host resets
     + ahci: do not mangle saved HOST_CAP while resetting controller
     + ahci: use 0x80 as wait stat value instead of 0xff
     + ahci, sata_nv: move NVIDIA MCP65/67 PCI IDs from sata_nv to ahci
     + sata_mv: add HighPoint 2310 support (88SX7042)
     + sata_nv: SRST sometimes fails after hotplug, use hard reset to resume
     + sata_svw: disable ATAPI DMA on current boards (errata workaround)
     + sata_via: add PCI ID 1106:5337 (VT8237 in IDE mode)
  • USB driver changes:
     + ati_remote: fix wrong buffer freeing on disconnect
     + usb-storage: unusual_devs list update:
        + 0421:0433 (Nokia E70): IGNORE_RESIDUE, FIX_CAPACITY
        + 0421:0492 (Nokia 6233): MAX_SECTORS_64
        + 046b:ff40 (AMI Virtual Floppy): NO_WP_DETECT
        + 054c:002c (Sony USB Floppy Drive)
        + 05ac:1204 (Apple iPod): +NOT_LOCKABLE (was FIX_CAPACITY)
        + 08ca:3103 (Aiptek USB Keychain MP3 Player): IGNORE_RESIDUE
        + 0fce:e030 (Sony Ericsson P990i): +IGNORE_RESIDUE (was FIX_CAPACITY)
        + 1019:0c55 (Desknote UCR-61S2B): extend to bcdDevice 0.00 to 1.10
        + 1210:0003 (DigiTech Mass Storage [GNX4]): IGNORE_RESIDUE
        + 12d1:1003 (HUAWEI E220 USB-UMTS Install): IGNORE_DEVICE
        + 14cd:6600 (Super Top IDE DEVICE): IGNORE_RESIDUE
        + 1652:6600 (Teac HD-35PUK-B): IGNORE_RESIDUE
  • Filesystem changes:
     + adfs: fix handling of filenames with 8-bit characters
     + ext2: fix error behavior (errors=... options and default stored in SB)
     + ext2: protect ioctl modifying append_only immutable etc with i_mutex
     + ext3: fix wrong error behavior
     + fuse: backported updates from 2.6.20 (adds fuseblk support required
       for recent ntfs-3g versions)
     + nfs: fix SUNRPC wakeup/execute race condition
     + reiserfs: make fsync only use barriers when they are enabled
     + reiserfs: fix missing parameter in warning message
     + reiserfs: fix bad path release panic
     + squashfs: updated to version 3.2 (important bugfixes, NFS export support)
  • Network subsystem changes:
     + Bluetooth:
        + handle command complete event for exit periodic inquiry
        + return EINPROGRESS for non-blocking socket calls
        + fix compat ioctl for BNEP, CMTP and HIDP
        + add locking for bt_proto array manipulation
        + check if RFCOMM session is still attached to the TTY
        + more checks if DLC is still attached to the TTY
        + fix uninitialized return value for RFCOMM sendmsg()
     + ipv4/ipv6: fix inet{,6} device initialization order
     + ipv4: IGMP: fix IGMPV3_EXP() normalization bit shift value
     + ipx: fix IPX checksum calculation (0xffff means checksum disabled)
     + ipx: fix NULL pointer dereference on ipx unload
     + netfilter: ebtables: don't compute gap before checking struct type
  • Config updates:
  • disabled hdaps driver (CONFIG_SENSORS_HDAPS): #10734 (full version will
       be built in a separate kernel-modules-tp_smapi-* package)

22 декабря 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.18-alt3

  • Applied remaining changes from 2.6.18.5 stable release:
     + bluetooth: Fix unaligned access in hci_send_to_sock.
     + ia64: bte_unaligned_copy() transfers one extra cache line.
     + alpha: Fix ALPHA_EV56 dependencies typo
     + v4l: Do not enable VIDEO_V4L2 unconditionally
     + netfilter: xt_CONNSECMARK: fix Kconfig dependencies
     + netfilter: Kconfig: fix xt_physdev dependencies
     (the rest of 2.6.18.5 changes were already applied earlier)
  • Applied changes from 2.6.18.6 stable release:
     + x86_64: Mark rdtsc as sync only for netburst, not for core2
     + bluetooth: Add packet size checks for CAPI messages (CVE-2006-6106)
     + forcedeth: Disable INTx when enabling MSI in forcedeth
     + m32r: Make userspace headers platform-independent
     + softirq: Remove BUG_ONs which can incorrectly trigger
     + mount: skip data conversion in compat_sys_mount when data_page is NULL
     + ARM: Add sys_*at syscalls
     + ieee1394: ohci1394: Add PPC_PMAC platform code to driver probe
     + v4l: Fix broken TUNER_LG_NTSC_TAPE radio support
     + dvb: lgdt330x: Fix signal/lock status detection bug
     + bonding: Fix incorrect bonding state reported via ioctl
     + irda: Fix incorrect TTP header reservation
     + ipsec: Fix inetpeer leak in ipv4 xfrm dst entries.
     + dm snapshot: Fix freeing pending exception
     + xfrm: Use output device disable_xfrm for forwarded packets
     + sunhme: Fix for sunhme failures on x86
     + pkt_sched: act_gact: Fix division by zero
     + netfilter: ip_tables: Revision support for compat code
     + dm crypt: Fix data corruption with dm-crypt over RAID5
     + net_sched: policer: Restore compatibility with old iproute binaries
     + ebtables: Prevent wraparounds in checks for entry components' sizes.
     + ebtables: Deal with the worst-case behaviour in loop checks.
     + ebtables: Verify that ebt_entries have zero ->distinguisher.
     + ebtables: Fix wraparounds in ebt_entries verification.
     + ieee80211: softmac: Remove netif_tx_disable when scanning
  • SCSI subsystem fixes:
     + Add missing cdb clearing in scsi_execute()
  • Infiniband driver fixes:
     + IB/srp: Fix FMR mapping for 32-bit kernels and addresses above 4G
  • Network driver fixes:
     + bonding: Fixes from 2.6.20-rc1:
        + Fix oops when slave device does not provide get_stats
        + Add lockdep annotation
        + Fix deadlock on high loads in bond_alb_monitor()
        + Update version number
        + Fix primary selection error at enslavement time
        + Don't mangle LACPDUs
        + Validate probe replies in ARP monitor
        + Don't release slaves when master is admin down
        + Add priv_flag to avoid event mishandling (fixes oops when bonding is
          used together with VLANs: #10410)
        + Handle large hard_header_len
        + Remove unneeded NULL test
        + Format fix in seq_printf call
        + Convert delay value from s16 to int
        + Allow bonding to enslave a 10 Gig adapter
  • SATA driver changes:
     + libata: Use new PCI_VDEVICE() macro to dramatically shorten ID lists
     + ahci, sata_nv: Reformat PCI ID table to match upstream
     + ata_piix: Add Intel ICH9 support (IDE mode)
     + ahci: Add Intel ICH9 support (enhanced AHCI/RAID mode)
     + libata: Use kmap_atomic(KM_IRQ0) in SCSI simulator
  • PCI subsystem changes:
     + MSI: Cleanup existing MSI quirks
     + MSI: Factorize common code in pci_msi_supported()
     + MSI: Export the PCI_BUS_FLAGS_NO_MSI flag in sysfs
     + MSI: Rename PCI_CAP_ID_HT_IRQCONF into PCI_CAP_ID_HT
     + MSI: Blacklist PCI-E chipsets depending on Hypertransport MSI capability
     + PCIE: Restore PCI Express capability registers after PM event
     + quirks: Switch quirks code offender to use pci_get API
  • Removed duplicate provides from the kernel-headers-%flavour subpackage.
  • Fixed mkinitrd version requirements (2.9.9 is needed for swsusp support).
  • Replaced modutils with module-init-tools in package dependencies.

30 ноября 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.18-alt2

  • Applied changes from 2.6.18.4 stable release:
     + bridge: fix possible overflow in get_fdb_entries (CVE-2006-5751)
  • x86-specific fixes:
     + x86 microcode: don't check the size (fixes problems with some microcode
       updates which are less than 2048 bytes)
  • Character driver fixes:
     + agpgart: Allocate AGP pages with GFP_DMA32 by default
  • Network driver fixes:
     + tg3: Add missing unlock in tg3_open() error path
     + r8169: Fix iteration variable sign
  • Network subsystem fixes:
     + ieee80211 softmac: fix slab corruption in WEP restricted key association
     + ipv4: UDP: Make udp_encap_rcv use pskb_may_pull
     + ipv6: Fix address/interface handling in UDP and DCCP
     + netfilter fixes:
        + add missing check for CAP_NET_ADMIN in iptables compat layer
        + ip_tables: fix error handling in compat code
        + ip_tables: fix module refcount leaks in compat error paths
        + {arp,ip,ip6}_tables: fix missed and reordered checks
        + arp_tables: fix missing unregistration on module unload
        + honour source routing for LVS-NAT
        + H.323 conntrack: fix crash with CONFIG_IP_NF_CT_ACCT
  • PCMCIA driver fixes:
     + pcmcia: fix 'rmmod pcmcia' with unbound devices
  • SCSI driver fixes:
     + clear garbage after CDBs on SG_IO (fixes problems with ATAPI devices)
  • Filesystem fixes:
     + fuse: fix Oops in lookup

26 ноября 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.18-alt1

  • Cloned from kernel-image-std-smp 2.6.18-alt1, made i586-only, enabled
     CONFIG_HIGHMEM64G and CONFIG_M686.  The rest of this changelog entry is
     mostly a copy of std-smp changes (to avoid creating another entry with the
     same version and release numbers).
  • Version 2.6.18.
  • Renamed kernel variant from std26 to std.
  • Spec file reworked for use with gear (removed macros from Name, Version,
     Release fields, now using %name, %version, %release values to define other
     macros instead).
  • Moved to git - removed everything related to separate patch packages; now
     src.rpm contains only a single combined patch between the vanilla release and
     the packaged version.
  • Removed %set_kernel_arches and %get_kernel_config macros - config files are
     now included in the combined patch instead of separate source files.
  • Switched to gcc 4.1.
  • Updated %install for new location of internal bttv headers (some files were
     moved from drivers/media/video/ to drivers/media/video/bt8xx/).
  • Removed audio.ko and usb-midi.ko modules from kernel-modules-oss-%flavour
     (these OSS drivers were declared obsolete and removed from the kernel).
  • Removed all %__* macro abuse from spec.
  • Reworked kernel-headers-%flavour subpackage: now it contains headers
     sanitized for userspace (by "make headers_install") instead of raw kernel
     headers which were there in previous releases.
  • Moved kernel header files to /usr/src instead of symlinking include directory
     from /usr/include (should fix problems with broken build systems of
     proprietary modules).
  • Moved kernel sources to /usr/src/linux-%kversion-%flavour-%krelease
     instead of /usr/src/linux-%kversion-%flavour; old directory name is still
     available as symlink.
  • Added information about SMP alternatives to %description.
  • Added notes about PAE and maximum addressable RAM to %description.
  • Applied changes from 2.6.18.3 stable release:
     + cifs: fix POSIX locking return code when server does not have support
     + cifs: report rename failure when target file is locked by Windows
     + cciss: fix iostat
     + cpqarray: fix iostat
     + Char: isicom, fix close bug
     + block: Fix bad data direction in SG_IO
     + pci: don't try to remove sysfs files before they are setup.
     + Patch for nvidia divide by zero error for 7600 pci-express card
     + CPUFREQ: Make acpi-cpufreq unsticky again.
     + security/seclvl.c: fix time wrap (CVE-2005-4352)
     + fix via586 irq routing for pirq 5
     + NET: Set truesize in pskb_copy
     + TCP: Don't use highmem in tcp hash size calculation.
     + correct keymapping on Powerbook built-in USB ISO keyboards
     + x86_64: Fix FPU corruption
     + Input: psmouse - fix attribute access on 64-bit systems
     + NET: __alloc_pages() failures reported due to fragmentation
     + e1000: Fix regression: garbled stats and irq allocation during swsusp
     + usbtouchscreen: use endpoint address from endpoint descriptor
     + USB: failure in usblp's error path
     + init_reap_node() initialization fix
     + ipmi_si_intf.c sets bad class_mask with PCI_DEVICE_CLASS
     + fix UFS superblock alignment issues
     + SPARC: Fix missed bump of NR_SYSCALLS.
     + Fix sys_move_pages when a NULL node list is passed.
     + SPARC64: Fix futex_atomic_cmpxchg_inatomic implementation.
     + POWERPC: Make alignment exception always check exception table
     + S390: user readable uninitialised kernel memory, take 2.
     + usbfs: private mutex for open, release, and remove
     + md: check bio address after mapping through partitions.
     + IPV6: fix lockup via /proc/net/ip6_flowlabel [CVE-2006-5619]
     + tcp: cubic scaling error
     + JMB 368 PATA detection
     + fill_tgid: fix task_struct leak and possible oops
     + Use min of two prio settings in calculating distress for reclaim
     + vmscan: Fix temp_priority race
     + NFS: nfs_lookup - don't hash dentry when optimising away the lookup
     + Reintroduce NODES_SPAN_OTHER_NODES for powerpc
     + PCI: Remove quirk_via_abnormal_poweroff
     + SPARC64: Fix PCI memory space root resource on Hummingbird.
     + ISDN: fix drivers, by handling errors thrown by ->readstat()
     + ISDN: check for userspace copy faults
     + rtc-max6902: month conversion fix
     + posix-cpu-timers: prevent signal delivery starvation
     + fix Intel RNG detection
     + Watchdog: sc1200wdt - fix missing pnp_unregister_driver()
     + ALSA: snd_rtctimer: handle RTC interrupts with a tasklet
     + uml: remove warnings added by previous -stable patch
     + uml: make Uml compile on FC6 kernel headers
     + x86-64: Fix C3 timer test
     + SCTP: Always linearise packet on input
     + NET: Fix skb_segment() handling of fully linear SKBs
     + fix missing ifdefs in syscall classes hookup for generic targets
     + SCSI: aic7xxx: pause sequencer before touching SBLKCTL
     + sky2: 88E803X transmit lockup (2.6.18)
     + Fix potential interrupts during alternative patching
     + fuse: fix hang on SMP
     + IB/mthca: Use mmiowb after doorbell ring
     + IPoIB: Rejoin all multicast groups after a port event
     + SCSI: aic7xxx: avoid checking SBLKCTL register for certain cards
     + knfsd: Fix race that can disable NFS server.
     + md: Fix calculation of ->degraded for multipath and raid10
     + md: Fix bug where spares don't always get rebuilt properly when they become
       live.
     + ALSA: Fix re-use of va_list
     + DVB: fix dvb_pll_attach for mt352/zl10353 in cx88-dvb, and nxt200x
     + bcm43xx: fix watchdog timeouts.
     + SPARC64: Fix memory corruption in pci_4u_free_consistent().
     + SPARC64: Fix central/FHC bus handling on Ex000 systems.
     + JFS: pageno needs to be long
     + Bluetooth: Check if DLC is still attached to the TTY
     + SERIAL: Fix oops when removing suspended serial port
     + SERIAL: Fix resume handling bug
     + Fix uninitialised spinlock in via-pmu-backlight code.
     + SCSI: DAC960: PCI id table fixup
     + uml: fix processor selection to exclude unsupported processors and features
     + sky2: GMAC pause frame
     + sky2: accept multicast pause frames
     + ALSA: Repair snd-usb-usx2y for usb 2.6.18
     + ALSA: Fix bug in snd-usb-usx2y's usX2Y_pcms_lock_check()
     + ALSA: Dereference after free in snd_hwdep_release()
     + sound/pci/au88x0/au88x0.c: ioremap balanced with iounmap
     + ALSA: powermac - Fix Oops when conflicting with aoa driver
     + ALSA: emu10k1: Fix outl() in snd_emu10k1_resume_regs()
     + sky2: turn off PHY IRQ on shutdown
     + sky2: pause parameter adjustment
     + sky2: MSI test race and message
     + mm: fix a race condition under SMC + COW
     + __div64_32 for 31 bit.
     + splice: fix pipe_to_file() ->prepare_write() error path
     + Fix sfuzz hanging on 2.6.18
     + add utsrelease.h to the dontdiff file
     + V4L: copy-paste bug in videodev.c
     + block layer: elv_iosched_show should get elv_list_lock
     + NETFILTER: NAT: fix NOTRACK checksum handling
     + bcm43xx: fix regressions in 2.6.18
     + x86-64: Calgary IOMMU: Fix off by one when calculating register space
       location
     + ide-generic: jmicron fix
     + scx200_hrt: fix precedence bug manifesting as 27x clock in 1 MHz mode
     + invalidate_inode_pages2(): ignore page refcounts
     + rtc driver rtc-pcf8563 century bit inversed
     + fbdev: correct buffer size limit in fbmem_read_proc()
     + mm: bug in set_page_dirty_buffers
     + TCP: Fix and simplify microsecond rtt sampling
     + MD: Fix problem where hot-added drives are not resynced.
     + IPV6: Disable SG for GSO unless we have checksum
     + PKT_SCHED: cls_basic: Use unsigned int when generating handle
     + sata_mv: fix oops
     + SPARC64: Fix sparc64 ramdisk handling
     + IPV6: bh_lock_sock_nested on tcp_v6_rcv
     + CPUFREQ: Fix some more CPU hotplug locking.
     + SPARC64: Fix serious bug in sched_clock() on sparc64
     + Fix VIDIOC_ENUMSTD bug
     + load_module: no BUG if module_subsys uninitialized
     + i386: fix flat mode numa on a real numa system
     + cpu to node relationship fixup: map cpu to node
     + cpu to node relationship fixup: acpi_map_cpu2node
     + backlight: fix oops in __mutex_lock_slowpath during head
       /sys/class/graphics/fb0/*
     + do not free non slab allocated per_cpu_pageset
     + rtc: lockdep fix/workaround
     + i386 bootioremap / kexec fix
     + powerpc: Fix ohare IDE irq workaround on old powermacs
     + sysfs: remove duplicated dput in sysfs_update_file
     + powerpc: fix building gdb against asm/ptrace.h
     + Remove offsetof() from user-visible <linux/stddef.h>
     + Clean up exported headers on CRIS
     + Fix v850 exported headers
     + Don't advertise (or allow) headers_{install,check} where inappropriate.
     + Remove UML header export
     + Remove ARM26 header export.
     + Fix H8300 exported headers.
     + Fix m68knommu exported headers
     + Fix exported headers for SPARC, SPARC64
     + Fix 'make headers_check' on m32r
     + Fix 'make headers_check' on sh64
     + Fix 'make headers_check' on sh
     + Fix ARM 'make headers_check'
     + One line per header in Kbuild files to reduce conflicts
     + sky2 network driver device ids
     + sky2: tx pause bug fix
     + netdrvr: lp486e: fix typo
     + mv643xx_eth: fix obvious typo, which caused build breakage
     + zone_reclaim: dynamic slab reclaim
     + Fix longstanding load balancing bug in the scheduler
     + jbd: fix commit of ordered data buffers
     + ALSA: Fix initiailization of user-space controls
     + USB: Allow compile in g_ether, fix typo
     + IB/mthca: Fix lid used for sending traps
     + S390: user readable uninitialised kernel memory (CVE-2006-5174)
     + zd1211rw: ZD1211B ASIC/FWT, not jointly decoder
     + V4L: pvrusb2: Limit hor res for 24xxx devices
     + V4L: pvrusb2: Suppress compiler warning
     + V4L: pvrusb2: improve 24XXX config option description
     + V4L: pvrusb2: Solve mutex deadlock
     + DVB: cx24123: fix PLL divisor setup
     + V4L: Fix msp343xG handling regression
     + UML: Fix UML build failure
     + uml: use DEFCONFIG_LIST to avoid reading host's config
     + uml: allow using again x86/x86_64 crypto code
     + NET_SCHED: Fix fallout from dev->qdisc RCU change
  • Other security-related fixes:
     + moxa: sanity check dltmp.len size before all copy_from_user() calls
     + x86_64: fix local DoS due to NT/AC flags leak through sysenter
  • Build fixes:
     + add and use in-kernel unifdef utility for "make headers_install"
  • Core changes:
     + run_init_process: Print init program name before trying to run it
     + Change list of executables which the kernel tries to run as init
     + sys_syslog: check open permission for reading and getting unread count
     + security: allow reads from an open /proc/kmsg fd by unprivileged processes
     + add ServerWorks LE chipset to the PM timer graylist
     + make dev_printk usable from non-GPL modules again
     + x86: Add acpi_user_timer_override option for Asus boards (workaround for
       ALT bug #9888)
     + x86_64: stack unwinder crash fix
     + i386/x86_64: ACPI cpu_idle_wait() fix
  • ACPI changes:
     + Add support for DSDT override through initramfs; patch from
       http://gaugusch.at/kernel.shtml
     + Show device attributes in sysfs under /sys/firmware/acpi/namespace
     + i386 blacklist: IBM ThinkPad 600E needs acpi=noirq
     + fix oops on processor module unload when ACPI is disabled
     + fix incorrect handling of PCI Express Root Bridge _HID
     + remove deferred execution from global lock acquire wakeup path
     + fix potential oops in power driver
     + fix acpi_pci_link_set() using GFP_KERNEL with interrupts off during resume
     + fix printk format warnings
     + asus_acpi: add W3000 (W3V) support
     + asus_acpi: fix proc files parsing
     + asus_acpi: don't printk on writing garbage to proc files
     + battery: check battery status on resume for un/plug events during sleep
     + sbs: check for NULL device pointer
  • Block driver changes:
     + block/scsi_ioctl.c: fix bad data direction in SG_IO
     + cciss: add support for >2TB logical volumes
     + cciss: remove unneeded spaces in output for attached volumes
     + cciss: fix warnings (and bug on 1TB discs)
  • Bluetooth driver changes:
     + hci_usb: add support for Canyon CN-BTU1 dongle
     + hci_usb: add support for newer ANYCOM USB dongles (USB-200 and USB-250)
     + dtl1_cs: add missing entry for Nokia DTL-4 PCMCIA card
  • Character driver changes:
     + ipmi: clean up the waiting message queue properly on unload
     + ipmi: retry messages on certain error returns
     + ipmi_si_intf: fix uninitialized data bug
     + ipmi_si_intf: fix return codes in failure case
     + ipmi_si_intf: fix "&& 0xff" typos
     + AGPGART changes:
       + Intel 965 Express support
       + Rework AGPv3 modesetting fallback
       + Apply errata workarounds in all cases
  • Hardware monitor driver fixes:
     + atxp1: Signed/unsigned char bug fix
     + hdaps: Handle errors from input_register_device
     + hdaps: support Lenovo ThinkPad T60
     + i2c-isa: Restore driver owner
     + smsc47m1: List the SMSC LPC47M112 as supported
     + smsc47m1: dev_warn fix
  • Hardware monitor driver updates:
     + it87: Add support for the IT8716F
     + it87: Add support for the IT8718F
     + it87: No sysfs files for disabled fans
     + it87: Prevent overflow on fan clock divider write
     + it87: in8 has no limit registers
     + it87: Overwrite broken default limits
     + k8temp: New driver for builtin temperature sensors of AMD K8 CPUs
     + vt1211: New driver for the VIA VT1211 Super-IO chip (an older version of
       this driver was available in kernel-modules-vt1211-* packages)
  • I2C driver changes:
     + i2c-viapro: add support for VT8237A and VT8251
  • IDE driver changes:
     + amd74xx: Add NVIDIA MCP67 support (10de:0560)
     + generic: Allow ide_generic_all to be used modular and built in
     + ide-cs: Add new device IDs
     + ide-io: IDE error handling fixes
  • MD driver fixes:
     + md: fix up maintenance of ->degraded in multipath
     + md: fix /proc/mdstat refcounting
     + md: make messages about resync/recovery etc more specific
  • MMC/SD driver fixes:
     + mmc: use own work queue
     + mmc: fix MMIO vs memory races in sdhci
     + mmc: avoid some resets without card
  • MMC/SD driver updates:
     + tifm: New driver for TI Flash Media card readers (although these readers
       support multiple card types, this driver supports only MMC/SD cards)
  • Networking changes:
     + ieee80211: Update to version 1.2.15 from ieee80211.sf.net (mostly the same
       code as included in 2.6.19-rc1)
     + ieee80211: don't flood log with errors from buggy APs
  • Network driver fixes:
     + PPP MPPE: do not accept unsupported MPPE options
     + PPPOE: Advertise PPPoE MTU
     + bcm43xx: Drain TX status before starting IRQs
  • Network driver updates:
     + r8169: updated to the newer version from 2.16.19-rc5 (adds support for new
       devices and fixes several bugs, including hang with PCMCIA cards)
  • Network config changes:
     + sk98lin: no longer built together with the kernel (the in-kernel version is
       obsolete); use skge/sky2, or install a separately built
       kernel-modules-sk98lin-* package with the vendor driver
  • PCI subsystem changes:
     + Add 'unhide_smbus' boot option to unhide SMBus controllers
     + VIA IRQ quirk behaviour change (should fix regression since 2.6.16.17)
     + reset pci device state to unknown state for resume
     + add ICH7/8 ACPI/GPIO io resource quirks
  • SATA driver changes:
     + ide/libata: fix SCSI_SATA_INTEL_COMBINED setting with modular IDE
     + ahci: add SiS PCI IDs (1039:{1184,1185,0186})
     + sata_sil: remove unaffected drives from m15w blacklist
     + Fix libata resource conflict for legacy mode
     + libata: return sense data in HDIO_DRIVE_CMD ioctl
     + sata_promise: add PCI ID (105a:3577)
     + libata: refuse to register IRQless ports
     + libata: Print out Status register, if a BSY-sleep takes too long
     + libata: turn off NCQ if queue depth is adjusted to 1
     + ata_piix: use correct map_db values for ICH8
     + ata_piix: allow 01b MAP for both ICH6M and ICH7M
     + ahci: fix status register check in ahci_softreset
     + sata_nv: Add PCI IDs for MCP67 (10de:{0550,0551,0552,0553)
     + ahci: Add support for AHCI controllers of MCP67 (10de:{0554-055b})
     + sata_via: fix broken test for ATA_PFLAG_LOADING
     + libata: fix double-completion on error
  • SCSI driver changes:
     + add new devices to the quirk list:
        + EMC Invista (supports sparse LUNs and large LUNs)
        + Tornado F4 (disable report LUN support)
        + NEC iStorage (support the report LUNs opcode)
        + several HP and Hitachi devices which support sparse LUNs and large LUNs
     + megaraid_mbox: add support for change_queue_depth
     + megaraid_mbox, megaraid_mm: 64-bit DMA capability fix
  • SCSI/RAID driver updates:
     + 3w-9xxx: Updated driver to version 2.26.02.008:
        + free irq handler in __twa_shutdown()
        + serialize reset code
        + add support for 9650SE controllers
     + arcmsr: New driver for Areca SATA RAID controllers (version 1.20.00.13);
       previously this driver was available in kernel-modules-areca-* packages
     + stex: New driver for Promise SuperTrak EX8350/8300/16350/16300 controllers
  • USB driver fixes:
     + usb: deal with broken config descriptors
     + usb-storage: unusual_devs entry for Lacie DVD+-RW
     + usb-storage: unusual_dev entry for Sony P990i
     + usb-storage: add rio karma eject support
     + usb-storage: fix for UFI LUN detection
     + usb-storage: unusual-devs entry for Nokia E60
     + usb-storage: unusual_devs entry for Nokia 6131
     + usb-storage: Mitsumi USB FDD 061M: UNUSUAL_DEV multilun fix
     + usb-storage: unusual_devs entry for Nokia 6234
     + usb-storage: fix unusual_devs entry for Cowon iAUDIO M5
  • Filesystem changes:
     + fs/buffer.c: fix grow_buffers() infinite loop on out-of-range block number
     + cifs: support deep tree mounts (e.g. mounts to //server/share/path)
     + cifs: fix readdir breakage when blocksize set too small
     + cifs: allow null user connections with "username="
     + cifs: avoid flood of "close with pending write" messages
     + cifs: fix mount failure when domain not specified
     + cramfs: add a sanity check to avoid oops on corrupted filesystem
     + cramfs: fix error checking during initialization
     + ext3: handle directory corruption better (fix log spew and infinite loop)
     + hfs: fix oops on attempt to mount a corrupted filesystem
  • Block layer changes:
     + Disable bd_claim check between whole devices and partitions (for using EVMS
       together with the kernel partition support)
  • Added SquashFS 3.1 filesystem support.
  • Added Unionfs 1.4 filesystem support.

25 октября 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.16-alt13

  • Patches updated up to 2.6.16.30-rc1.
  • Updated kernel-fix-build:
     + add -fno-stack-protector for new gcc
     + build vDSO with -Wl,--hash-style=sysv for compatibility with older glibc
  • Updated kernel-fix-core:
     + textsearch: ts_bm: fix initialization bug
  • Updated kernel-fix-drivers-i2c:
     + i2c: fix 'ignore' module parameter handling
  • Updated kernel-fix-drivers-ide:
     + amd74xx: AMD756 does not support host side cable detection
     + amd74xx: add NVIDIA MCP61 IDE support: 10de:03ec
     + amd74xx: add NVIDIA MCP65 IDE support: 10de:0448
     + atiixp: add ATI SB600 IDE support: 1002:438c
     + generic: add all_generic_ide module parameter
     + ide-cd: quiet down GPCMD_READ_CDVD_CAPACITY failure
     + ide: fix /proc/ide/*/media reporting for optical (MO) devices
     + ide: if the id fields looks screwy, disable DMA
     + ide_cs: add IBM microdrive to known IDs
     + ide_cs: add new device IDs
     + it821x: fix ATAPI DMA problem
     + it821x: only enable DMA for a valid speed setting
     + sis5513: add SiS 966 and 968 IDE support: 1039:{0966,0968}
     + sis5513: add SiS5517 ATA16 chipset support: 1039:5517
     + sis5513: fix broken timing setup
  • Updated kernel-fix-drivers-media:
     + added drivers/media patches from 2.6.16.30-rc1:
       + Backport the budget driver DISEQC instability fix
       + Backport fix to artec USB DVB devices
       + Fix budget-av frontend detection
       + TDA8290 update
       + TDA10046 Driver update
       + Add drivers/media/video/saa7134/saa7134-input.c:flydvb_codes
       + Added support for the new Lifeview hybrid cardbus modules
       + Corrected CVBS input for the AVERMEDIA 777 DVB-T
       + Added PCI IDs of 2 LifeView Cards
       + Saa7134: select FW_LOADER
       + Medion 7134: Autodetect second bridge chip
       + Saa7134: make unsupported secondary decoder message generic
       + Saa7134: add support for AVerMedia A169 Dual Analog tuner card
       + Saa7134: document that there's also a 220RF from KWorld
       + ELSA EX-VISION 700TV: fix incorrect PCI subsystem ID
       + Kworld ATSC110: initialize the tuner for analog mode on module load
       + Kworld ATSC110: cleanups
       + Kworld ATSC110: enable composite and svideo inputs
       + KWorld ATSC110: implement set_pll_input
       + Add support for Kworld ATSC110
       + Add saa713x card: ELSA EX-VISION 700TV (saa7130)
       + Added support for the Tevion DVB-T 220RF card
       + Added support for the ADS Instant TV DUO Cardbus PTV331
       + Added support for the LifeView FlyDVB-T LR301 card
       + Add support for the Avermedia 777 DVB-T card
  • Added kernel-fix-drivers-mmc:
     + mmc_block: always use a sector size of 512 bytes even for cards >= 2G
  • Updated kernel-fix-drivers-net:
     + winbond-840: fix bad calls to pci_map_single (#10177)
     + via-velocity: fix link detection
     + via-velocity: fix speed and link status reported by ethtool
     + sky2: use dev_alloc_skb for receive buffers
     + sky2: fix fiber support
     + pppoe: advertise correct MTU for PPP channel
  • Updated kernel-fix-drivers-scsi:
     + megaraid_{mm,mbox}: fix a bug in reset handler
     + megaraid_mbox: fix section mismatch warnings
     + megaraid_{mm,mbox}: 64-bit DMA capability checker
     + megaraid_{mm,mbox}: fix INQUIRY with EVPD
     + megaraid_mbox: sdd support for change_queue_depth
     + megaraid_{mm,mbox}: 64-bit DMA capability fix
     + ahci: add ATI SB600 support: 1002:{4380,4381}
     + ahci: add NVIDIA MCP65 support: 10de:{044c,044d,044e,044f}
     + ahci: add SiS 966 and 968 support: 1039:{1184,1185,0186}
     + ahci: add VIA VT8251 support (restore lost patch from 2.6.14): 1106:3349
     + sata_nv: add NVIDIA MCP61 support: 10de:{03e7,03f6,03f7}
     + sata_nv: add more PCI IDs: 10de:{045c,045d,045e,045f}
     + sata_promise: add FastTrak TX4300/TX4310 (PDC40719) support: 105a:3515
     + sata_sil24: add PCI ID for another SiI3124 variant: 8086:3124
     + sata_via: add VIA VT8237A support: 1106:0591
  • Updated kernel-fix-drivers-usb:
     + yealink: fix unload oops and memory leak
     + usbhid: ignore Yealink devices which should be handled by the yealink
       driver
  • Updated kernel-fix-drivers-video:
     + fbdev: add modeline for 1680x1050@60
  • Updated kernel-fix-fs:
     + fix fdset leakage due to freeing fdsets of wrong size
     + cifs: fix possible NULL dereference
     + cifs: fix unlink oops in rename error path
     + cifs: add another NULL check in the unlink path
     + cifs: allow cifsd to suspend if connection is lost
  • Updated kernel-fix-net:
     + pfkeyv2: fix inconsistent typing in struct sadb_x_kmprivate
     + ipv6: Sum real space for RTAs (fixes RTNLGRP_IPV6_IFINFO netlink
       notifications)
     + pkt_sched: cls_basic: use unsigned int when generating handle
  • Updated kernel-fix-security:
     + CVE-2006-4623: dvb-core: handle ULE SNDU length of 0 properly
     + CVE-2006-4997: atm: clip: fix use-after-free in clip_mkip()

10 октября 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.16-alt12

  • Updated kernel-fix-security:
     + fixed broken eflags-save-restore patch for x86_64

8 октября 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.16-alt11

  • Updated kernel-fix-acpi:
     + blacklist IBM ThinkPad 600E which needs acpi=noirq (#9859)
  • Updated kernel-fix-core:
     + idr: convert internal locking to _irqsave variant
     + fix race in usermodehelper
  • removed old (2.6.9) headers-fix patch which actually was breaking use of
       kernel headers for userspace compilation (ldv, see #5409)
  • Updated kernel-fix-drivers-char:
     + n_tty: update tty->receive_room _before_ calling the driver unthrottle
       routine that prevents stalling PPP connections over ptys (lakostis)
     + via-agp: add VIA PT880 Ultra support
  • Updated kernel-fix-drivers-net:
     + update e1000 driver to the version from linux-2.6.17 (#10053, adds
       631xESB/632xESB (ESB2) support)
  • Updated kernel-fix-security:
     + x86, x86_64: fix local DoS due to NT flag leak through sysenter
  • kernel-headers-%flavour: add provides for compatibility with old
     kernel-headers-std-* packages (ldv).
  • Add "export ARCH=%base_arch" to %build and %install (#9808).

12 сентября 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.16-alt10

  • Patches updated up to 2.6.16.29-rc2.
  • Updated kernel-fix-core:
     + pdflush: handle resume wakeups
     + futex: fix misoptimization in unqueue_me()
     + idr: fix race in idr code
  • Updated kernel-fix-drivers-block:
     + block: fix bounce limit address check (fixes some OOMs on 64-bit systems)
  • Updated kernel-fix-drivers-char:
     + tty: serialize flush_to_ldisc() to fix buffer list corruption on SMP
     + amd64-agp: fix nforce3 suspend/resume on amd64
     + intel-agp: add support for Intel 946GZ, 965G, 965Q
     + intel-agp: fix number of aperture sizes in 830 gart structs
  • Updated kernel-fix-drivers-ide:
     + ide-io: increase timeout value to allow for slave wakeup
     + pci_ids.h: add some VIA IDE identifiers
     + via82cxxx: add VT8237A support
     + alim15x3: add ULI M5229 (rev c8) support
  • Updated kernel-fix-drivers-ieee1394:
     + ohci1394: fix broken suspend/resume
     + sbp2: enable auto spin-up for Maxtor disks
  • Added kernel-fix-drivers-infiniband:
     + IB/mthca: restore missing PCI registers after reset
  • Updated kernel-fix-drivers-md:
     + md: raid1: fix a potential NULL dereference
  • Updated kernel-fix-drivers-scsi
     + aic79xx: use BIOS settings
  • Updated kernel-fix-fs:
     + fix missing ret assignment in __bio_map_user() error path
     + debugfs: fix inode leak
     + fs/namei.c: fix struct file leak due to unreleased open intent data
  • Updated kernel-fix-net:
     + ipv6: fix source address selection
     + ipv6 addrconf: fix default source address selection without
       CONFIG_IPV6_PRIVACY
     + sctp: reject packets with broadcast addresses
     + sctp: fix persistent slowdown when a gap ack consumes rx buffer
     + sctp: limit association max_retrans setting in setsockopt
     + sctp: reset rtt_in_progress for the chunk when processing its sack
     + sctp: send only 1 window update SACK per message
     + ulog: fix panic on SMP kernels
     + ip_tables: fix locking in ipt_do_table
     + ethtool: fix ETHTOOL_GUFO typo
     + ethtool: fix oops in ethtool_set_pauseparam()
     + ipv6: fix kernel oops when setting sticky socket options
     + pktgen: fix oops when used with balance-tlb bonding due to uninitialized
       skb->{nh,h}
     + pktgen: make sure skb->{nh,h} are initialized in fill_packet_ipv6() too
  • Updated kernel-fix-security:
     + CVE-2006-2936: USB serial ftdi_sio: prevent userspace DoS
     + CVE-2006-2935: cdrom: fix bad cgc.buflen assignment
     + CVE-2006-4145: udf: fix possible deadlock and memory corruption.  Warning:
       the fix will limit maximum size of files written to UDF filesystems to 1GB;
       existing files bigger than 1GB still can be read.
     + CVE-2006-3745: sctp: fix privilege elevation through abort handling
     + CVE-2006-3745: sctp: fix bug in the previous patch
     + CVE-2006-3468: ext3: avoid triggering ext3_error on bad NFS file handle
     + CVE-2006-3468: ext3: reject file handles with bad inode numbers early
     + ext2: reject file handles with bad inode numbers early (like CVE-2006-3468,
       but for ext2)

16 июля 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.16-alt9

  • Patches updated up to 2.6.16.26.
  • Updated kernel-fix-security:
     + CVE-2006-3626: fix local privilege escalation through /proc race

7 июля 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.16-alt8

  • Patches updated up to 2.6.16.24.
  • Updated kernel-fix-core:
     + check_process_timers: fix possible lockup
  • Updated kernel-fix-drivers-scsi:
     + scsi_lib.c: properly count the number of pages in scsi_req_map_sg()
     + I2O: bugfixes to get I2O working again
  • Updated kernel-fix-drivers-usb:
     + whiteheat: fix firmware spurious errors
  • Updated kernel-fix-fs:
     + add missing error checking for intent's filp in open_namei()
     + fix call to file_permission() under a spinlock in do_lookup_path()
     + jfs: fix multiple errors in metapage_releasepage
  • Updated kernel-fix-security:
     + CVE-2006-2445: run_posix_cpu_timers: remove a bogus BUG_ON()
     + CVE-2006-3085: netfilter: xt_sctp: fix endless loop caused by 0 chunk
       length
     + CVE-2006-2934: netfilter: sctp conntrack: fix crash triggered by packet
       without chunks
     + CVE-2006-2451: fix prctl privilege escalation and suid_dumpable

18 июня 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.16-alt7

  • Patches updated up to 2.6.16.20.
  • Moved kernel-fix-security to the start of patch list.
  • Updated kernel-feat-net-ieee80211:
     + fix wrong value for 802.11a channel count
  • Updated kernel-fix-acpi:
     + processor: work around oops on powernow-k8 unload
  • Updated kernel-fix-core:
     + fix swsusp resume triggered from old-style initrd
     + cpuset: might sleep checking zones allowed fix
     + x86_64: add crashdump trigger points
     + x86_64: don't do syscall exit tracing twice
  • Added kernel-fix-drivers-input:
     + psmouse: fix new device detection logic
  • Updated kernel-fix-drivers-ieee1394:
     + ohci1394, sbp2: fix "scsi_add_device failed" with PL-3507 based devices
     + sbp2: backport read_capacity workaround for iPod
     + sbp2: fix check of return value of hpsb_allocate_and_register_addrspace
  • Updated kernel-fix-drivers-net:
     + b44: initialize the chip earlier, so that changing the MAC address before
       the interface is up will work (bug #9672)
     + b44: check that the MAC address from EEPROM or user input is valid
     + b44: disable tx pause frame support by default due to hardware bug
     + b44: x86_64: check for bad dma address in 1GB DMA workaround
  • Updated kernel-fix-drivers-pci:
  • removed broken VIA IRQ fixup patches
  • Updated kernel-fix-drivers-scsi:
     + fix libata resume lockup on some machines
  • Updated kernel-fix-fs:
     + tmpfs: time granularity fix for inode times going backwards
  • Updated kernel-fix-security:
     + CVE-2006-1343: netfilter: fix small information leak in SO_ORIGINAL_DST

26 мая 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.16-alt6

  • Patches updated up to 2.6.16.18.
  • Updated kernel-fix-security:
     + CVE-2006-1858: SCTP: respect the real chunk length when walking parameters
     + CVE-2006-1857: SCTP: validate the parameter length in HB-ACK chunk
     + CVE-2006-2444: netfilter: SNMP NAT: fix memory corruption

20 мая 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.16-alt5

  • Patches updated up to 2.6.16.16 + 2.6.16-stable queue.
  • Updated kernel-fix-core:
     + make vm86 call audit_syscall_exit()
     + clean up broken asm in vm86 syscall audit code
     + remove cond_resched in gather_stats()
     + add migratepage address space op to shmem
     + page migration: fix fallback behavior for dirty pages
     + fix ptrace_attach()/ptrace_traceme()/de_thread() race
     + ptrace_attach: fix possible deadlock schenario with irqs
  • Updated kernel-fix-drivers-block:
     + ub: fix oops in block_uevent()
     + block layer: limit request_fn recursion
  • Updated kernel-fix-drivers-char:
     + tipar: fix oops when compiled into the kernel
  • Updated kernel-fix-drivers-i2c:
     + scx200_acb: fix resource name use after free
  • Updated kernel-fix-drivers-md:
     + md: avoid oops when attempting to fix read errors on raid10
  • Updated kernel-fix-drivers-net:
     + via-rhine: zero pad short packets on Rhine I ethernet cards
     + tg3: fix ethtool always reporting port is TP
  • Updated kernel-fix-drivers-pci:
     + PCI quirk: do not unhide Intel SMBus controller if ACPI suspend is enabled
       (unhiding SMBus kills thermal management after suspend on many laptops)
     + PCI quirk: run VIA IRQ fixup only for VIA southbridges
     + PCI quirk: fix the previous VIA IRQ fixup fix (add VIA 82C586 PCI IDs)
     + PCI ACPI: correctly allocate return buffers for _OSC calls
     + PCI quirk: add 'unhide_smbus' boot option to unhide SMBus controllers
       disabled by BIOS
  • Updated kernel-fix-drivers-pcmcia:
     + cardman 40x0: fix udev device creation
  • Updated kernel-fix-fs:
     + fix sys_flock() race which could result in double free
     + tmpfs: decrement i_nlink correctly in shmem_rmdir()
     + smbfs: fix slab corruption in samba error path
     + fix typo in compat_sys_ppoll()
  • Updated kernel-fix-security:
     + CVE-2006-1527: netfilter: sctp conntrack: fix infinite loop
     + CVE-2006-1864: smbfs: fix chroot issue
     + CVE-2006-2272: SCTP: fix panic when receiving fragmented SCTP control
       chunks
     + CVE-2006-2271: SCTP: fix state table entries for chunks received in CLOSED
       state
     + CVE-2006-2275: SCTP: allow spillover of receive buffer to avoid deadlock
     + CVE-2006-2274: SCTP: prevent possible infinite recursion with multiple
       bundled DATA
     + CVE-2006-1860: fs/locks.c: fix lease_init
     + CVE-2006-0039: netfilter: fix do_add_counters race

30 апреля 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.16-alt4

  • Patches updated up to 2.6.16.11 + 2.6.16-stable queue.
  • Added kernel-feat-net-ieee80211: update IEEE 802.11 subsystem to version
     1.1.13 (required for newer version of Intel wireless drivers).
  • Updated kernel-fix-core:
     + x86_64: pass -32 to the assembler when compiling the 32bit vsyscall pages
     + x86_64: fix a race in the free_iommu path
     + backport for_each_possible_cpu() into 2.6.16
     + x86/PAE: fix pte_clear for the >4GB RAM case
  • Updated kernel-fix-drivers-char:
     + cs5535_gpio: call cdev_del() during module_exit
     + sonypi: correct detection of new ICH7-based laptops
  • Updated kernel-fix-drivers-md:
     + dm snapshot: fix kcopyd destructor
     + dm: fix dm_suspend() cancellation
  • Updated kernel-fix-drivers-media:
     + get_dvb_firmware: download nxt2002 firmware from new driver location
     + fix saa7129 support in saa7127 module for pvr350 tv out
     + cxusb-bluebird: power down corrupts frontend
  • Updated kernel-fix-drivers-net:
     + e1000: update truesize with the length of the packet for packet split
  • Updated kernel-fix-drivers-usb:
     + fix array overrun in drivers/usb/serial/option.c
  • Updated kernel-fix-fs:
     + simplify /proc/devices and fix early termination regression
     + reiserfs: fix acl-related deadlock
     + LSM: add missing hook to do_compat_readv_writev()
  • Updated kernel-fix-security:
     + CVE-2006-1863: cifs: don't allow a backslash in a path component
     + fix FP exception handling broken by the CVE-2006-1056 fix

23 апреля 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.16-alt3

  • Patches updated up to 2.6.16.9 + 2.6.16-stable queue.
  • Updated kernel-fix-core:
     + fix buddy list race that could lead to page lru list corruptions
     + RLIMIT_CPU: fix handling of a zero limit
     + fix suspend with traced tasks
     + fix non-leader exec under ptrace
     + ipc: fix access to unmapped vmalloc area in grow_ary()
     + apm: fix the "apm: set display: Interface not engaged" error on Armada
       laptops again
     + add more prevent_tail_call() to fix userspace register corruption
  • Updated kernel-fix-drivers-block:
     + cciss: fix crash when running hpacucli
  • Updated kernel-fix-drivers-char
     + efficeon-agp: add missing memory mask
     + ipmi: fix buffer overflow in BT code
  • Updated kernel-fix-drivers-i2c:
     + i2c-i801: fix resume when PEC is used
     + m41t00: fix bitmasks when writing to chip
  • Updated kernel-fix-drivers-ide:
     + alim15x3: fix ULI M1573 southbridge support
  • Added kernel-fix-drivers-mtd:
     + MTD_NAND_SHARPSL and MTD_NAND_NANDSIM should be tristate's
  • Updated kernel-fix-drivers-scsi:
     + 3w-xxxx: disable local IRQs around kmap_atomic() calls
     + 3w-9xxx: disable local IRQs around kmap_atomic() calls
  • Updated kernel-fix-drivers-usb:
     + remove __init from usb_console_setup
  • Updated kernel-fix-drivers-video:
     + fbdev: fix return error of fb_write
  • Updated kernel-fix-fs:
     + fuse: fix oops in fuse_send_readpages()
     + fix block device symlink name for devices with a '/' in their name
     + ext3: fix missed mutex unlock in error path
     + xfs: fix utime(2) in the case that no times parameter was passed in
     + cifs: fix incorrect signature sent on SMB Read (Samba bug 3621, kernel.org
       bug 6147)
     + x86: don't allow tail-calls in sys_ftruncate[64]() to avoid userspace
       register corruption
     + x86: be careful about tailcall breakage for sys_open[at] too
     + fix file lookup without ref
  • Updated kernel-fix-net:
     + atm: clip causes unregister hang
     + tcp: fix truesize underflow with TSO
     + ipv6: ensure to have hop-by-hop options in our header of sk_buff
     + ipv6: xfrm: don't use old copy of pointer after pskb_may_pull()
     + ipv6: xfrm: fix decoding session with preceding extension header(s)
  • Updated kernel-fix-security:
     + CVE-2006-0744: x86_64: always call IRET in execve; when user could have
       changed RIP always force IRET
     + shmat: stop mprotect from giving write permission to a readonly attachment
     + CVE-2006-1524: check file and mmap protections for MADV_REMOVE
     + CVE-2006-1525: ipv4: ip_route_input panic fix
     + CVE-2006-1056: i386/x86-64: fix x87 information leak between processes
     + selinux: fix MLS compatibility off-by-one bug

12 апреля 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.16-alt2

  • Patches updated up to 2.6.16.4.
  • Updated kernel-fix-core:
     + fix wrong error path in dup_fd() leading to oopses in RCU
     + cpufreq: mark longhaul driver as broken
     + cpufreq: fix the p4-clockmod N60 errata workaround
     + fix module refcount leak in __set_personality()
     + fix NULL pointer dereference in node_read_numastat()
  • Updated kernel-fix-drivers-char:
     + isicom must select FW_LOADER
     + tlclk: fix sysfs permissions
  • Added kernel-fix-drivers-ieee1394:
     + sbp2: fix spinlock recursion
  • Updated kernel-fix-drivers-media:
     + saa7134: fix oops with disable_ir=1
  • Updated kernel-fix-drivers-net:
     + PCMCIA_SPECTRUM must select FW_LOADER
     + ipw2200: fix an array overrun
     + AIRO and AIRO_CS must select CRYPTO
     + hostap: fix EAPOL frame encryption
     + sky2: fix oops on dual port cards
     + PPP MPPE: do not accept unsupported MPPE options
  • Added kernel-fix-drivers-pcmcia:
     + pcmcia: permit single-character-identifiers
  • Updated kernel-fix-drivers-usb:
     + EHCI full speed ISO bugfixes
     + usbcore: usb_set_configuration oops (NULL ptr dereference)
     + isd200: limit to BLK_DEV_IDE
  • Updated kernel-fix-drivers-video:
     + fbcon: fix big-endian bogosity in slow_imageblit()
  • Updated kernel-fix-fs:
     + knfsd: correct reserved reply space for read requests
     + kdump proc vmcore size overflow fix
  • Updated kernel-fix-net:
     + {ip,nf}_conntrack_netlink: fix expectation notifier unregistration
     + fib_trie.c node freeing fix
     + netfilter: fix fragmentation issues with bridge netfilter
     + fix hotplug race during device registration
  • Updated kernel-fix-security:
     + CVE-2006-1055: sysfs: zero terminate sysfs write buffers
     + CVE-2006-1522: keys: fix oops when adding key to non-keyring
     + CVE-2006-1523: __group_complete_signal: remove bogus BUG_ON

30 марта 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.16-alt1

  • 2.6.16 (patches from 2.6.16.1 included).
  • Added more files to kernel-headers-modules-%flavour subpackage:
     + arch/%base_arch/Makefile.cpu
     + scripts/mkmakefile
     + .kernelrelease
  • Added kernel-fix-security-altsec - hardening patch for Linux 2.6.
  • Updated kernel-feat-drivers-net-sk98lin:
     + updated sk98lin driver to 8.31
     + added patch to fix compilation with 2.6.16
  • Updated kernel-fix-build:
     + fix kbuild compatibility with make-3.81rc1
     + fix <linux/rtc.h> changes which broke strace builds
  • Updated kernel-fix-core:
     + sysfs: sysfs_remove_dir() needs to invalidate the dentry (fixes USB cdc-acm
       oops on disconnect)
     + firmware: fix BUG: in fw_realloc_buffer
     + fix get_cpu_sysdev() parameter type
     + sysfs: fix a kobject leak in sysfs_add_link on the error path
     + fix scheduler deadlock
     + DMI: fix DMI onboard device discovery
     + speedstep-smi: fix assembly bug in speedstep_smi_ownership
     + unshare: error if passed unsupported flags
  • Updated kernel-fix-drivers-block:
     + cciss: fix use-after-free in cciss_init_one
  • Updated kernel-fix-drivers-char:
     + tlclk: fix handling of device major
     + agpgart: add ATI RS350 support
     + agpgart: fix wrong PCI ID for ALI M1695 AGP bridge
  • Updated kernel-fix-drivers-i2c:
     + i2c-piix4: add Broadcom HT-1000 support
     + i2c-ixp4xx: add hwmon class
  • Updated kernel-fix-drivers-md:
     + dm: bio split bvec fix
     + raid1: fix bug: BIO_RW_BARRIER requests to md/raid1 hang
  • Updated kernel-fix-drivers-media:
     + V4L/DVB: fix Samsung NTSC tuner frequency ranges
     + VIDEO_DECODER must select FW_LOADER
  • Updated kernel-fix-drivers-scsi:
     + sata_mv: fix irq port status usage
     + sata_mv: fix off by one bug in processing of the EDMA response queue
  • Updated kernel-fix-drivers-usb:
     + irda-usb: fix use-after-free bug in irda_usb_receive()
  • Updated kernel-fix-drivers-video:
     + i810fb_cursor(): use GFP_ATOMIC
  • Updated kernel-fix-fs:
     + fix duplicated line in /proc/devices
     + xfs: avoid writeout of clean data
     + v9fs: assign dentry ops to negative dentries
  • Updated kernel-fix-net:
     + ensure device name passed to SO_BINDTODEVICE is NULL terminated
  • Updated kernel-fix-security:
     + CVE-2006-1242: TCP: do not use inet->id of global tcp_socket when sending
       RST
  • Updated kernel-fix-acpi, kernel-fix-core, kernel-fix-drivers-block,
     kernel-fix-drivers-char, kernel-fix-drivers-i2c, kernel-fix-drivers-ide,
     kernel-fix-drivers-media, kernel-fix-drivers-net, kernel-fix-drivers-scsi,
     kernel-fix-drivers-usb, kernel-fix-fs, kernel-fix-net, kernel-fix-security:
  • disabled obsolete patches when applying to kernel 2.6.16
  • Removed kernel-fix-core-skbuff, kernel-fix-drivers-hwmon,
     kernel-fix-drivers-input, kernel-fix-drivers-pcmcia,
     kernel-feat-net-ieee80211, kernel-feat-net-ppp-mppe (obsolete patches)
  • Important configuration changes:
     + i586 smp: enabled CONFIG_HIGHMEM64G to support more than 4GB RAM (#8865)
     + i586: enabled CONFIG_REGPARM
     + x86_64 smp: enabled NUMA support
     + changed default IO scheduler to CFQ
     + enabled traffic control actions support (CONFIG_NET_CLS_ACT)
     + usb-storage: enabled ub driver in addition to usb-storage, enabled libusual
       module to select between ub and usb-storage
     + enabled kernel-fix-security-altsec features:
       + CONFIG_ALT_SECURE_PROC: tighten permissions for some things in /proc
         (similar to the Openwall patch for kernels 2.4.x)
       + CONFIG_ALT_SECURE_SHM: immediately destroy unused SysV shared memory
         segments (configurable through the kernel.shm_destroy_unused sysctl)

9 февраля 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.14-alt5

  • Updated kernel-fix-drivers-ide:
     + via82cxxx: add VIA VT8251 IDE controller support
  • Added kernel-fix-drivers-input:
     + mousedev: fix memory leak
     + iforce: fix detection of USB devices
  • Updated kernel-fix-drivers-scsi:
     + ahci: add VIA VT8251 SATA controller support
  • Updated kernel-fix-fs:
     + fix NFS inode leak when d_instantiate_unique finds aliased dentry
  • Updated kernel-fix-net:
     + ppp: fix hardware RX checksum handling
  • Updated kernel-fix-security:
     + CVE-2006-0095: dm-crypt: zero key before freeing it
     + seclvl: do not crash on settime() with a NULL timeval
     + fix keyctl usage of strnlen_user()

7 февраля 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.14-alt4

  • Updated kernel-fix-core:
     + fix setting irq affinity with MSI enabled
  • Updated kernel-fix-drivers-scsi:
     + i2o_scsi: fix oops on command abort
  • Updated kernel-fix-fs:
     + ufs: fix oops on mount
     + reiserfs: fix mount options parsing
  • Updated kernel-fix-net:
     + ebtables: don't match tcp/udp source/destination port for IP fragments
     + netlink: fix oops on socket creation failure
     + fix /sys/class/net/<if>/wireless without dev->get_wireless_stats
     + make second arg to skb_reserve() signed (fixes PPP on 64-bit archs)
  • Updated kernel-fix-security:
     + moxa: require CAP_SYS_RAWIO for firmware loading ioctls
     + CVE-2006-0036: netfilter: fix crash in ip_nat_pptp
     + CVE-2006-0037: netfilter: fix another crash in ip_nat_pptp
     + CVE-2005-3356: fix refcounting on failure exits in sys_mq_open()
     + CVE-2006-0454: icmp: fix extra dst release when ip_options_echo() fails

20 января 2006 LAKostis <lakostis at altlinux.ru> 2.6.14-alt3.1

  • add missing bt{848,cx-risc} headers for lirc compiling.

7 января 2006 Sergey Vlasov <vsu at altlinux.ru> 2.6.14-alt3

  • Updated kernel-fix-core:
     + add try_to_freeze to kauditd to fix suspend failure
     + kernel/params.c: fix sysfs access with CONFIG_MODULES=n
  • Updated kernel-fix-drivers-block:
     + cciss: bug fix for hpacucli
     + cciss: bug fix for BIG_PASS_THRU
  • Updated kernel-fix-drivers-char:
     + agpgart: fix serverworks TLB flush
     + i8k: fix /proc reporting of blank service tags
  • Updated kernel-fix-drivers-ide:
     + ide-floppy: fix software eject with LS-120 drive
  • Added kernel-fix-drivers-media:
     + dvb: BUDGET CI card depends on STV0297 demodulator
     + dvb: fix tuner init for Pinnacle PCTV Stereo
     + dvb: fix analog NTSC for Thomson DTT 761X hybrid tuner (pcHDTV 3000,
       FusionHDTV3 Gold-T)
     + dvb: dst: fix possible buffer overflow
  • Updated kernel-fix-drivers-net:
     + sungem: gem_remove_one mustn't be __devexit
  • Added kernel-fix-drivers-pcmcia:
     + i82365: release all resources if no devices are found
  • Updated kernel-fix-drivers-scsi:
     + libata: separate controller-wide spinlock from Scsi_Host lock
     + dpt_i2o fix for deadlock condition
     + fix transfer direction in sd (kernel panic when ejecting iPod)
     + fix transfer direction in scsi_lib and st
  • Updated kernel-fix-drivers-usb:
     + adapt microtek driver to new scsi features
     + usbhid: fix oops when connecting simulation devices generating unknown
       simulation events
     + pl2303: add IDs for Siemens SX1 and x75 mobiles
     + pl2303: fix data length check in pl2303_update_line_status
  • Updated kernel-fix-fs:
     + fix listxattr() for generic security attributes
     + ufs: inode->i_sem is not released in error path
  • Updated kernel-fix-net:
     + fix processing of fib_lookup netlink messages
     + bonding: fix feature consolidation
     + bridge: recompute features when adding a new device
     + netfilter: fix CTA_PROTO_NUM attribute size in ctnetlink
     + netfilter: fix unbalanced read_unlock_bh in ctnetlink
     + ip_gre: fix hardware checksum modification
     + vlan: fix hardware rx csum errors
     + netfilter: fix NAT init order
     + netfilter: fix incorrect dependency for IP6_NF_TARGET_NFQUEUE
     + rtnetlink: fix RTNLGRP definitions in rtnetlink.h
     + bridge-nf: fix ipv6 length check
     + ipv6: fix route lifetime
     + ipsec: perform SA switchover immediately
     + IEEE80211_CRYPT_TKIP depends on NET_RADIO
  • Updated kernel-fix-security:
     + updated CVE-2005-3257 fix patch:
  • require CAP_SYS_TTY_CONFIG for KDSKBENT in addition to KDSKBSENT
  • allow normal users to read current settings
     + CVE-2005-3623: nfsd: do not allow setting ACLs on readonly mounted NFS
       filesystems
     + CVE-2005-4605: insanity avoidance in /proc
     + sysctl: don't overflow the user-supplied buffer with '\0'
     + sysctl: make sure to terminate strings with a NUL

4 декабря 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.14-alt2

  • Restored x86_64 support; updated kernel config for x86_64.
  • Updated kernel-fix-acpi:
     + fix HP nx8220 boot hang regression due to change in acpi_bus_find_driver()
     + prefer _CST over FADT for C-state capabilities (as written in the ACPI
       standard)
     + support FADT P_LVL2_UP flag (C2 is valid for UP only)
     + properly detect pmtimer on ASUS A8V
     + fix null pointer deref in video/lcd/brightness
     + fix boot hang on HT boxes with broken BIOS reporting wrong ACPI IDs
     + allow return to active cooling mode once passive mode is entered
  • Updated kernel-fix-drivers-ide:
     + via82cxxx: add VT6410 controller support
  • Updated kernel-fix-fs:
     + xfs: fix umount/xfslogd deadlock
  • Updated kernel-fix-security:
     + CVE-2005-3257: require root privileges for loading key mappings
     + CVE-2005-3857: remove time_out_leases() printk that's easily triggered by
       users
     + CVE-2005-3808: fix 32bit integer overflow in invalidate_inode_pages2()

30 ноября 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.14-alt1

  • 2.6.14.
  • Temporarily removed x86_64 support (to be restored by arch maintainers).
  • Removed kernel-fix-drivers-ieee1394, kernel-fix-drivers-input,
     kernel-fix-drivers-media, kernel-feat-drivers-input (obsolete).
  • Removed kernel-feat-drivers-video-splash (does not work currently).
  • Removed kernel-feat-drivers-lirc (the patch is unmaintained, some drivers no
     longer compile at all, others refer to symbols which no longer exist in the
     kernel).
  • Added kernel-fix-drivers-hwmon - fixes to hardware monitoring drivers:
     + it87: fix missing fan div init
     + lm78: fix VID conversion
     + w83627hf: fix missing boundary check when setting in0 limits
  • Added kernel-feat-net-ieee80211 - IEEE 802.11 subsystem update (needed for
     newer versions of ipw2x00 drivers; cannot be built separately, because now
     there are some in-kernel drivers which use it).
  • Added drivers/md/dm*.h headers to kernel-headers-modules-%flavour (#8443).
  • Added drivers/media/video/bttv.h, drivers/media/video/bttvp.h to
     kernel-headers-modules-%flavour (needed for separate compilation of lirc
     modules).
  • Updated kernel-fix-acpi:
     + updated the dsdt-initrd patch to version 0.7e for kernel 2.6.14
     + fix oops on processor module unload when ACPI is disabled
  • Updated kernel-fix-build:
     + fix Kconfig dependencies (selecting NFSD_V4 forced CRYPTO_MD5 to be
       builtin, even if NFSD was modular)
  • Updated kernel-fix-core:
     + fix de_thread() vs send_group_sigqueue() race
     + fix ptrace self-attach rule
     + fix signal->live leak in copy_process()
     + ptrace: don't auto-reap traced children
     + x86_64/i386: Compute correct MTRR mask on early Noconas
     + fix crash when ptrace poking hugepage areas
  • Updated kernel-fix-drivers-block:
     + fix oops on suspend after on-the-fly switch to anticipatory i/o scheduler
     + pktcdvd: fix possible oops in pkt_count_states() due to array overrun
  • Updated kernel-fix-drivers-char:
     + fix soft lockup with ALSA rtc-timer due to the wrong irq handling in
       rtc_control()
  • Updated kernel-fix-drivers-net:
     + airo.c/airo_cs.c: correct prototypes
     + prism54: fix frame length setting bug which might result in information
       leak
     + drivers/isdn/hardware/eicon/os_4bri.c: correct the xdiLoadFile() signature
     + generic HDLC WAN drivers: disable netif_carrier_off()
     + infiniband: fix a use-after-free
  • Updated kernel-fix-drivers-scsi:
     + updated patch for old megaraid driver:
       + removed controllers which are supported by the new driver (megaraid_mbox)
         from the table of supported devices
       + changed PCI driver name to megaraid_legacy to avoid conflict with the
         newer driver
     + dpt_i2o: fix use-after-free
     + i2o_pci: fix use-after-free
     + fix SCSI_SATA_INTEL_COMBINED setting with modular IDE
     + add boot option to control Intel combined mode behavior (to allow DMA in
       combined mode configs)
  • Updated kernel-fix-drivers-usb:
     + USB: always export interface information for modalias
  • Updated kernel-fix-fs:
     + VFS: fix memory leak with file leases
     + fix XFS_QUOTA for modular XFS
  • Updated kernel-fix-net:
     + fix zero-size datagram reception
     + ipvs: fix connection leak if expire_nodest_conn=1
     + tcp: fix too large BIC max increment
     + ctnetlink: check if protoinfo is present
     + ctnetlink: fix oops when no ICMP ID info in message
     + ipv6: fix calculation of AH length during filling ancillary data
     + ipv6: fix memory management error during setting up new advapi sockopts
     + ipv6: fix sending extension headers before and including routing header
     + ip_conntrack: fix ftp/irc/tftp helpers on ports >= 32768
     + ip_conntrack TCP: Accept SYN+PUSH like SYN
     + NAT: fix module refcount dropping too far
     + nf_queue: fix Ooops when no queue handler registered
     + PPTP helper: fix endianness bug in GRE key / CallID NAT
     + PPTP helper: fix PNS-PAC expectation call id
     + fix refcount leak of proto when ctnetlink dumping tuple
  • Updated kernel-fix-security:
     + fix syctls unregistration oops (CVE-2005-2709)

14 августа 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.12-alt4

  • Updated kernel-fix-acpi:
  • removed suspend-setup-leave patch (#6785, #7539)
  • Updated kernel-fix-core:
     + do not BUG() when module per-cpu alignment cannot be met
     + fix powernow oops on dual-core Athlon
     + clear the returned argument in sys_get_thread_area()
     + check if mode < 0 in sys_set_mempolicy()
     + x86_64: fix memleak from malicious 32bit elf program
     + x86_64: fixing smpboot timing problem
     + x86_64: fix SRAT for non dual-core AMD systems
  • Updated kernel-fix-drivers-char:
     + rocket: fix ldisc ref count handling
     + moxa: fix tty driver name which was conflicting with the BSD-style pty
       driver, therefore some ports were inaccessible when using udev
  • Updated kernel-fix-drivers-scsi:
     + qla2xxx: correct handling of fc_remote_port_add() failure case
  • Updated kernel-fix-fs:
     + fix BIO cloning bug which could result in data corruption with some MD
       setups
     + check input buffer size in zisofs
  • Updated kernel-fix-net:
     + fix early vlan adding leads to not functional device
     + xfrm: fix possible overflow of sock->sk_policy
     + fix potential memory corruption in NAT code
     + fix deadlock in ip6_queue
     + wait until all references to ip_conntrack_untracked are dropped on unload
     + fix signedness issues in net/core/filter.c
  • Updated kernel-fix-security:
     + fix keyring handling bugs (CAN-2005-2098, CAN-2005-2099)
  • Updated kernel-feat-drivers-net-sk98lin:
     + version 8.23
  • Rebuild with new kernel-feat-fs-squashfs.

25 июля 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.12-alt3

  • Fixed kernel-fix-core-skbuff so that it does nothing for 32-bit architectures
     and enabled it for all architectures to avoid arch-specific BuildRequires.
  • Updated kernel-fix-acpi:
     + if ACPI doesn't find an irq listed, don't accept 0 as a valid PCI irq
     + fix PNPACPI resource parser (#7392)
  • Updated kernel-fix-drivers-char:
     + fix tpm driver initialization which was messing up other devices
     + add missing NULL checks in tty ioctl code
  • Updated kernel-fix-drivers-media:
     + cx88: set hue offset to 128 to correct behavior in cx88 cards
  • Updated kernel-fix-drivers-net:
     + fix locking in the shaper driver
  • Updated kernel-fix-fs:
     + fix locking in __unregister_chrdev_region()
  • Updated kernel-fix-net:
     + revert the nf_reset change completely (previous fix was not enough); drop
       conntrack references manually before packets are queued to packet sockets
  • Added kernel-fix-drivers-input:
     + fix problem with trackpoint attached to synaptics passthrough port

14 июля 2005 Anton D. Kachalov <mouse at altlinux.org> 2.6.12-alt2

  • Per-arch configuration
  • Added kernel-fix-core-skbuff for x86_64 only

2 июля 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.12-alt1

  • 2.6.12.
  • Updated kernel-fix-build, kernel-fix-core, kernel-fix-drivers-char,
     kernel-fix-drivers-ide, kernel-fix-drivers-media, kernel-fix-drivers-net,
     kernel-fix-drivers-pci, kernel-fix-drivers-scsi, kernel-fix-drivers-usb,
     kernel-fix-drivers-video, kernel-fix-fs, kernel-fix-net, kernel-fix-security:
  • removed obsolete patches
  • Updated kernel-fix-acpi:
     + updated acpi-attrs and suspend-setup-leave patches for 2.6.12
     + call acpi_register_gsi() even for default PCI interrupt assignment (needed
       to set PCI interrupts to level/low properly)
  • Updated kernel-fix-core:
     + round size in remap_pfn_range() up to a page boundary
     + add "memory" clobbers to string.h functions to avoid memory access
       reordering by gcc
  • Updated kernel-fix-drivers-media:
     + updated Manli and BeholdTV remote control support patch for 2.6.12
  • Updated kernel-fix-drivers-net:
     + e1000: fix spinlock bug
  • Updated kernel-fix-drivers-pci:
     + fix typo in drv->driver.shutdown setting for PCI drivers that might result
       in not setting drv->driver.owner
  • Updated kernel-fix-drivers-scsi:
     + fix qla2xxx initialization problems
  • Updated kernel-fix-drivers-usb:
     + updated old_scheme_first patch for 2.6.12
  • Updated kernel-fix-net:
     + fix connection tracking on bridges
     + fix socket hashing bugs in netlink
  • Updated kernel-fix-security:
     + CAN-2005-1913
  • Updated kernel-feat-drivers-input:
     + updated trackpoint support patch:
  • warning: module parameters for trackpoint device configuration are no
         longer available - use sysfs for configuration;
  • support for scroll emulation in the driver was removed - use the
         appropriate Xorg options
  • Updated kernel-feat-drivers-lirc, kernel-feat-drivers-sk98lin:
     + fix compilation with 2.6.12
  • Updated kernel-feat-drivers-video-splash:
     + updated splash patch for kernel 2.6.12

13 июня 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.11-alt11

  • Updated kernel-fix-core:
     + fix get_unmapped_area() sanity tests
     + fix try_to_unmap_cluster() passing out-of-bounds pte to pte_unmap()
  • Updated kernel-fix-drivers-char:
     + fix mxser receive problem (#6615)
  • Updated kernel-fix-drivers-media:
     + bttv: make video capture work on Leadtek WinFast VC100 XP cards
     + saa7134: add support for remote control as used with Manli MuchTV
       M-TV00[12] boards; add BeholdTV 401 and BeholdTV 403 FM card names to the
       Manli entries (#6917)
     + bttv: fix oops on i2c registration failure
  • Updated kernel-fix-fs:
     + ext3: fix possible false assertion failure in log_do_checkpoint()
     + hfs, hfsplus: fix leaks and oops in hfsplus
  • Updated kernel-fix-net:
     + bridge: avoid poisoning of the bridge forwarding table by frames that have
       been dropped by filtering
     + netem: avoid infinite loop in qdisc_run() when using duplication
     + fix deadlock with ip_queue and tcp local input path
  • Modified configuration:
     + (CONFIG_PREEMPT was already disabled in std26-smp)
     + disabled CONFIG_ACPI_DEBUG (workaround for #6304)
     + enabled CONFIG_LOGO_LINUX_CLUT224 (#6975)
     + enabled CONFIG_LOGO_LINUX_MONO (just in case)
  • Moved OSS modules for USB audio devices (audio and usb-midi) to the
     kernel-modules-oss-%flavour subpackage (the snd-usb-audio module from ALSA
     is preferred).

15 мая 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.11-alt10

  • Updated kernel-fix-security:
     + fix user pointer validation in raw and pktcdvd drivers

13 мая 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.11-alt9

  • Updated kernel-fix-acpi:
     + show some ACPI device attributes in sysfs (currently hardware_id,
       compatible_ids, bus_address, unique_id)
  • Updated kernel-fix-core:
     + remove bogus BUG() in kernel/exit.c
     + fix driver_detach in case the release handler itself calls
       device_release_driver() for the next device (could cause hangs with some
       USB drivers like cdc-acm which bind to more than one interface)
  • Updated kernel-fix-drivers-net:
     + 3c59x: only put the device into D3 when we're actually using WOL (some
       devices have trouble with D3 on warm boot)
  • Added kernel-fix-drivers-scsi:
     + aacraid: fix oops on management device open for nonexistent controller
     + fix queue lock allocation for SCSI devices (fixes problems with hot
       unplugging, especially with the CFQ scheduler)
       https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=155472
     +  require CAP_ADMIN for SG_IO to tape drives (sending SCSI commands to the
       drive behind the back of the st driver may cause the device state to be
       inconsistent with the internal driver state and cause problems)
     + enable both old and new megaraid drivers (the new megaraid_mbox driver does
       not support some devices which are supported by the old driver)
     + blacklist some broken SCSI scanners which respond to all LUNs
  • Updated kernel-fix-drivers-usb:
     + fix bug in visor driver with throttle/unthrottle causing oopses
  • Added kernel-fix-drivers-video:
     + fix bad PCI driver name in intelfb
     + fix oops in intelfb due to __initdata marking of module parameters
  • Updated kernel-fix-fs:
     + fix race between ext3 make block reservation and reservation window discard
  • Updated kernel-fix-net:
     + ebtables: fix smp race under heavy load
     + rose: verify ndigis in rose_rt_ioctl()
  • Removed kernel-feat-drivers-drm (switched from in-kernel DRM drivers to the
     DRM CVS).
  • Modified configuration:
     + enabled old megaraid driver in addition to the new one
     + disabled intel-mch-agp (it contains a copy of the intel-agp code for Intel
       82865 and 82875 chips intended for the x86_64 architecture; these chips are
       supported by the intel-agp module on i386)
     + disabled DRM support for buildind external DRM modules from DRI CVS;
       removed corresponding Provides from the package
  • Reverted kernel-headers-%flavour and kernel-headers-modules-%flavour layout
     modification from 2.6.11-alt7 (causes problems when upgrading old packages).

11 мая 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.11-alt8

  • Updated kernel-fix-security:
     + fix ELF core dump issue (CAN-2005-1263)

10 мая 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.11-alt7

  • Added kernel-feat-drivers-net-sk98lin:
     + updated sk98lin driver to 8.16 from vendor
  • Updated kernel-fix-acpi:
     + call ACPI suspend preparation methods in proper places with respect to PCI
       devices suspend/resume (#6785)
  • Updated kernel-fix-core:
     + make rwsems use interrupt disabling spinlocks (fixes deadlock in
       dio_complete())
     + fix syscall table for UML
     + fix SMP crash in security/keys/key.c
  • Added kernel-fix-drivers-i2c:
     + fix oops in the eeprom driver
     + fix sysfs permissions in it87 and via686a drivers (could cause oops if
       write is attempted)
     + fix multiple bugs in i2c-ali1563 driver
  • Updated kernel-fix-drivers-media:
     + fix freeze on loading bttv in some configurations
  • Updated kernel-fix-drivers-net:
     + fix irda-usb "badness" problem and sysfs support
  • Updated kernel-fix-drivers-usb:
     + enable "old_scheme_first" and "use_both_schemes" parameters of usbcore by
       default (#6728)
  • Updated kernel-fix-fs:
     + fix race in jbd code which could give oopses
  • Updated kernel-fix-net:
     + fix deadlock in IPsec when sending ICMP "fragmentation needed" packet
     + fix binary search in the BIC congestion control algorithm
  • Modified configuration:
     + enlarged kernel message buffer to 128 KB (#6366)
     + disabled software suspend support (does not work with modular drivers)
     + disabled buggy MTD drivers (#5994)
     + enabled NAPI support in starfire, r8169, ixgb, s2io drivers
     + enabled ISDN4Linux support
     + enabled OSS sound drivers (#6521)
     + disabled HID Boot Protocol drivers (usbkbd, usbmouse)
     + enabled EFI partition table support
  • Build OSS sound drivers as a separate module package
     (kernel-modules-oss-%flavour) (#6521).
  • Fixed kernel-headers-%flavour file list (some headers were missing).
  • Fixed passing of config file to the kernel build system.
  • Moved kernel-headers-%flavour files to /usr/src/linux-2.6.18-std-pae,
     leaving a symlink in /usr/include (fixes problems with third-party modules
     which don't like symlinks in the kernel source tree).
  • Spec file cleanup, rewritten package descriptions.

29 марта 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.11-alt6

  • Updated kernel-fix-security:
     + fixed isofs corrupted filesystem handling (CAN-2005-0815)
     + fixed bluetooth range checking bug (CAN-2005-0750)
     + fixed ext2 information leak (CAN-2005-0400)
     + fixed binfmt_elf DoS (CAN-2005-0749)
  • Updated kernel-fix-core:
     + fixed tasklist locking bug which caused hangs instead of reboot on SMP
  • Updated kernel-fix-drivers-net:
     + fixed missing free_irq in error path in amd8111e and via-rhine drivers
     + fixed check for underflow in the tun driver
     + fixed kernel panic on receive in the hd6457x driver
  • Updated kernel-fix-net:
     + fixed deadlock in NetROM
     + fixed crash when reading /proc/net/route
     + fixed bug in IPSEC support (__xfrm_find_acq_byseq)
  • Fixed passing config file to the kernel build system (replacing defconfig was
     a broken way which worked before for some unknown reason).
  • Removed hack which copied .config back to source.

16 марта 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.11-alt5

  • Updated kernel-fix-security:
     + fix ppp_async issue (CAN-2005-0384)
     + fix information leak through get_task_comm()

14 марта 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.11-alt4

  • 2.6.11 (really kernel-fix-* packages contain relevant patches from 2.6.11.3).
  • Updated kernel-fix-security:
     + epoll: return proper error on overflow condition
  • Updated kernel-fix-acpi, kernel-fix-core, kernel-fix-drivers-block,
     kernel-fix-drivers-md, kernel-fix-drivers-sound:
  • removed obsolete patches
  • Updated kernel-fix-build:
     + fix "make htmldocs" failure
  • Updated kernel-fix-drivers-ide:
     + fix no_lba48_dma flag handling in ide-disk (fixes DMA timeouts on old
       ALI15x3 controllers with a large disk)
  • Updated kernel-fix-drivers-input:
     + make ACPI detection of i8042 controllers ia64-only (many x86 PCs have
       broken BIOS tables)
  • Updated kernel-fix-drivers-net:
     + fix receive descriptor length setting in r8169
     + fix sis900 oops with preempt/SMP
     + fix via-rhine oops on shutdown with old chips without WOL support
  • Updated kernel-fix-drivers-pci:
     + fix double free in the pciehp module
  • Updated kernel-fix-drivers-usb:
     + fix cdc-acm oopses on disconnect
  • Updated kernel-fix-fs:
     + fix stat for device nodes on cramfs
  • Updated kernel-fix-net:
     + export tcp_timer_bug_msg for modular ipv6 build
  • Updated kernel-feat-drivers-input:
     + updated trackpoint patch
  • removed alps patch (included in 2.6.11)
  • Updated kernel-feat-drivers-video-splash:
     + new bootsplash patch for 2.6.11
  • Added kernel-fix-drivers-char:
     + fix bug in drm setversion ioctl which could crash the X server
     + fix chip type for Radeon Yi ES1000 RN50
  • Added kernel-fix-drivers-media:
     + fix saa7110 oops on modprobe
     + fix i2c message flags in video drivers
  • Added kernel-feat-drivers-drm:
     + add VIA Unichrome driver (version 2.3.3)
  • Removed kernel-fix-drivers-atm, kernel-fix-drivers-i2c,
     kernel-fix-drivers-serial, kernel-fix-drivers-parport (obsolete for 2.6.11).
  • Modified configuration:
     + enabled all DRM modules (DRM sources from xorg-x11 6.8.2 no longer compile
       with kernel 2.6.11, but modules shipped with the kernel are new enough)
  • Added Provides: kernel-modules-drm-%flavour for compatibility.

9 февраля 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.10-alt3

  • Build with gcc-3.4.
  • Added kernel-fix-drivers-atm, kernel-fix-drivers-block,
     kernel-fix-drivers-i2c, kernel-fix-drivers-input, kernel-fix-drivers-md,
     kernel-fix-drivers-pci, kernel-fix-drivers-serial; updated kernel-fix-acpi,
     kernel-fix-core, kernel-fix-drivers-char, kernel-fix-drivers-ide,
     kernel-fix-drivers-scsi, kernel-fix-drivers-sound, kernel-fix-drivers-usb:
       + sync with 2.6.10-as3 patchset
  • Modified configuration:
     + moved IDE support to modules
     + moved ext2 filesystem support to modules
     + disabled ALSA drivers (in-kernel version is too old, use separate
       kernel-modules-alsa-* packages which are updated)
  • Changed /lib/modules/%version-%flavour-%krelease/build symlink to point to
     %_usrsrc/linux-%version-%flavour/ and moved it to the
     kernel-headers-modules-%flavour subpackage.
  • Added version to Provides: kernel-headers (#5872).
  • Updated kernel-fix-drivers-ide:
     + added patch to fix endless partition rescan on PCMCIA flash (#5853).

8 января 2005 Sergey Vlasov <vsu at altlinux.ru> 2.6.10-alt2

  • Removed broken symlink /lib/modules/%version-%flavour-%krelease/source.
  • Updated kernel-fix-security:
     + fix uselib() issue (CAN-2004-1235)
     + fix expand_stack issue (CAN-2005-0001)
     + fix integer signedness issues in moxa, random, scsi drivers
     + fix RLIMIT_MEMLOCK enforcement

29 декабря 2004 Sergey Vlasov <vsu at altlinux.ru> 2.6.10-alt1

  • 2.6.10
  • Added ccache support (was lost because of CC=gcc3.3 in the kernel
     makefile).
  • Updated kernel-fix-build, kernel-fix-drivers-net, kernel-fix-net,
     kernel-feat-drivers-pktcdvd:
  • removed obsolete patches
  • Updated kernel-fix-drivers-parport:
     + fixed parport_pc module parameters
  • Updated kernel-feat-drivers-video-splash:
     + new bootsplash patch for 2.6.10
  • Updated kernel-feat-net-ppp-mppe:
     + updated patch to version 1.2 (fixes CryptoAPI-related bug)
  • Added kernel-fix-drivers-ieee1394:
     + remove broken MODULE_ALIAS_CHARDEV entries from ieee1394 modules (#3873)
  • Removed kernel-fix-drivers-serial (obsolete).
  • Modified configuration:
     + CONFIG_EDD is not set (causes boot problems, #5511)
     + CONFIG_APM_IGNORE_USER_SUSPEND is not set (apparently this option was set
       accidentally a long time ago and then forgotten)
     + CONFIG_GEN_RTC is not set (conflicts with the real RTC support)
     + CONFIG_FB_RADEON_OLD is not set (conflicts with the new radeonfb driver)
     + CONFIG_USB_DYNAMIC_MINORS is not set (#5484)
     + lots of new drivers enabled (too many to list here)

28 октября 2004 Anton Farygin <rider at altlinux.ru> 2.6.9-alt11

  • fixed iptables
  • fixed kernel-headers for using with userspace programms (#5409)
  • added kernel-feat-evms-nodm patch
  • ppp fixed: terminate connection on hangup

20 октября 2004 Anton Farygin <rider at altlinux.ru> 2.6.9-alt10

  • new version

18 августа 2004 Sergey Vlasov <vsu at altlinux.ru> 2.6.8-alt9

  • Added missing scripts/gcc-version.sh to kernel-headers-modules.
  • Removed libkconfig.so shared library to avoid extra dependencies in packages.

16 августа 2004 Anton Farygin <rider at altlinux.ru> 2.6.8-alt8

  • 2.6.8
  • added patch for fix typo in nfs code (2.6.8.1)
  • updated acpi subsystem to last stable release (20040717)
  • updated bootsplash

5 августа 2004 Anton Farygin <rider at altlinux.ru> 2.6.7-alt8

  • Updated kernel-fix-security:
       + fix ppos races (CAN-2004-0415)

17 июня 2004 Anton Farygin <rider at altlinux.ru> 2.6.7-alt7

  • 2.6.7
  • updated bootsplash patch
  • added kernel-fix-drivers-net:
     + 2.6_50_eql-check-null.patch: add NULL checks to the eql driver
     + 2.6_51_airo-proc-fix.patch: fix airo /proc write breakage
  • added kernel-fix-drivers-usb:
     + 2.6_51_phidgetservo-fixes.patch: fix use of freed memory in PhidgetServo
       driver
     + 2.6_52_storage-jumpshot-fix.patch: fix size reporting in the Lexar Jumpshot
       CF driver; avoid "unneeded entry" message with some devices
  • added kernel-fix-drivers-scsi:
     + 2.6_50_sata_sil-mod15write.patch: fix Seagate+SiI3112 mod15write bug
       workaround broken by the LBA48 optimizations

15 июня 2004 Anton Farygin <rider at altlinux.ru> 2.6.6-alt6

  • kernel-fix-security added:
     + 2.6_50_fpu-exception.patch: fix FPU exception handling DoS

21 мая 2004 Anton Farygin <rider at altlinux.ru> 2.6.6-alt5

  • updated to last kernel-fix-ide and kernel-fix-fs patches:
     + 2.6_55_reiserfs-i_size-race.patch: fix reiserfs inode size update race
       which could lead to file corruption
     + 2.6_52_no-suspend-on-reboot.patch: replaced with better fix (flush drive
       cache on reboot)
     + 2.6_51_dquot_release-oops.patch: fix dquot_release oops with quota_v1
     + 2.6_52_quota-recursion.patch: fixes quota recursion into filesystem
     + 2.6_53_quota-recursion-fix.patch: fix the recursion fix
     + 2.6_54_quota-v2-corruption.diff: fix possible quota_v2 files corruption
       when root did not have any inodes&space allocated
  • added kernel-feat-pktcdvd

17 мая 2004 Anton Farygin <rider at altlinux.ru> 2.6.6-alt4

  • config tuning:
       CONFIG_BLK_DEV_ATIIXP=y
       CONFIG_IP_NF_MATCH_IPRANGE=m
       CONFIG_IP_NF_MATCH_PHYSDEV=m
       * disabled debug on i2c
       * enabled ebtables
       * disabled CONFIG_FONT_MINI_4x6
       * moved CONFIG_X86_MCE_NONFATAL to modules
       * disabled CONFIG_IDEDMA_IVB
  • added kernel-fix-drivers-ide (Sergey Vlasov) with:
     + 2.6_50_wcache-fixes.patch: fix write cache handling problems:
       + fix drive->wcache setting
       + send CACHE FLUSH (EXT) only if the drive claims to support it
       + fix for Maxtor disks falsely claiming CACHE FLUSH EXT support
     + 2.6_51_system_state.patch: differentiate between halt/poweroff/reboot
     + 2.6_52_no-suspend-on-reboot.patch: avoid drive spindown on reboot

11 мая 2004 Anton Farygin <rider at altlinux.ru> 2.6.6-alt3

  • 2.6.6
  • fixed depends (kernel-headers-modules)
  • added kernel-fix-acpi with:
       fixes IRQ12 sharing
  • Added kernel-feat-drivers-console-unicode by Ivan Zakharyaschev <imz@altlinux.ru>:
     fixes the imperfectness of Linux VT/console Unicode support
     (involves a change of the kernel interface used by loadkeys,
     but mainly is compatible with old loadkeys).

5 апреля 2004 Anton Farygin <rider at altlinux.ru> 2.6.5-alt1

  • update to 2.6.5
  • updated patches and config from std26-up-2.6.5-alt1 kernel

22 марта 2004 Anton Farygin <rider at altlinux.ru> 2.6.4-alt4

  • first build for Sisyphus, based on kernel-image-std26-up with changes:
       enabled CONFIG_HIGHMEM64G
       enabled CONFIG_X86_SMP (CONFIG_NR_CPUS=8)
       enabled CONFIG_X86_HT
       enabled CONFIG_IRQBALANCE
       enabled CONFIG_MPENTIUM4
 
дизайн и разработка: Vladimir Lettiev aka crux © 2004-2005, Andrew Avramenko aka liks © 2007-2008
текущий майнтейнер: Michael Shigorin