linux (3.13.0-121.170) trusty; urgency=low * CVE-2017-1000364 - mm: enlarge stack guard gap - mm: do not collapse stack gap into THP -- Stefan Bader Thu, 08 Jun 2017 18:11:11 +0200 linux (3.13.0-119.166) trusty; urgency=low * linux: 3.13.0-119.166 -proposed tracker (LP: #1687718) * CVE-2016-8645: Linux kernel mishandles socket buffer (skb) truncation (LP: #1687107) - rose: limit sk_filter trim to payload - tcp: take care of truncations done by sk_filter() -- Thadeu Lima de Souza Cascardo Tue, 02 May 2017 15:14:50 -0300 linux (3.13.0-118.165) trusty; urgency=low * linux: 3.13.0-118.165 -proposed tracker (LP: #1686154) * linux_3.13.0-*.*: nVMX: Check current_vmcs12 before accessing in handle_invept() (LP: #1678676) - SAUCE: KVM has a flaw in INVEPT emulation that could crash the host * Please backport fix to reference leak in cgroup blkio throttle (LP: #1683976) - block: fix module reference leak on put_disk() call for cgroups throttle -- Thadeu Lima de Souza Cascardo Wed, 26 Apr 2017 09:48:54 -0300 linux (3.13.0-117.164) trusty; urgency=low * linux: 3.13.0-117.164 -proposed tracker (LP: #1680733) * CVE-2017-6353 - sctp: deny peeloff operation on asocs with threads sleeping on it * CVE-2017-5986 - sctp: avoid BUG_ON on sctp_wait_for_sndbuf * Update ENA driver to 1.1.2 from net-next (LP: #1664312) - net: ena: Remove unnecessary pci_set_drvdata() - net: ena: Fix error return code in ena_device_init() - net: ena: change the return type of ena_set_push_mode() to be void. - net: ena: use setup_timer() and mod_timer() - net/ena: remove ntuple filter support from device feature list - net/ena: fix queues number calculation - net/ena: fix ethtool RSS flow configuration - net/ena: fix RSS default hash configuration - net/ena: fix NULL dereference when removing the driver after device reset failed - net/ena: refactor ena_get_stats64 to be atomic context safe - net/ena: fix potential access to freed memory during device reset - net/ena: use READ_ONCE to access completion descriptors - net/ena: reduce the severity of ena printouts - net/ena: change driver's default timeouts - net/ena: change condition for host attribute configuration - net/ena: update driver version to 1.1.2 * [Xenial - 16.04 ]Bonding driver - stack corruption when trying to copy 20 bytes to a sockaddr (LP: #1668042) - net/bonding: Enforce active-backup policy for IPoIB bonds * stress_smoke_test passing and exiting rc=9 (linux 4.9.0-12.13 ADT test failure with linux 4.9.0-12.13) (LP: #1658633) - ext4: lock the xattr block before checksuming it * vmxnet3 LRO IPv6 performance issues (stalling TCP) (LP: #1605494) - Driver: Vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets * move aufs.ko from -extra to linux-image package (LP: #1673498) - [config] aufs.ko moved to linux-image package * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error) (LP: #1619918) - btrfs: fix btrfs_compat_ioctl failures on non-compat ioctls -- Kleber Sacilotto de Souza Thu, 06 Apr 2017 17:52:50 +0100 linux (3.13.0-116.163) trusty; urgency=low * linux: 3.13.0-116.163 -proposed tracker (LP: #1678065) * Fix CVE-2017-7308 (LP: #1678009) - net/packet: fix overflow in check for priv area size - net/packet: fix overflow in check for tp_frame_nr - net/packet: fix overflow in check for tp_reserve -- Stefan Bader Fri, 31 Mar 2017 09:33:48 +0200 linux (3.13.0-115.162) trusty; urgency=low * CVE-2017-7184 - xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window - xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder -- Thadeu Lima de Souza Cascardo Fri, 24 Mar 2017 12:38:34 -0300 linux (3.13.0-113.160) trusty; urgency=low * linux: 3.13.0-113.160 -proposed tracker (LP: #1671232) * Windows guest got 0x5c BSOD when rebooting (LP: #1660519) - KVM: x86: reset RVI upon system reset - KVM: x86: Emulator should set DR6 upon GD like real CPU * ipv6: fix a refcnt leak with peer addr (LP: #1662096) - ipv6: fix a refcnt leak with peer addr - ipv6: use addrconf_get_prefix_route() to remove peer addr - ipv6: Avoid double dst_free * Enable CONFIG_NET_DROP_MONITOR=m in Ubuntu Kernel (LP: #1660634) - [Config] CONFIG_NET_DROP_MONITOR=m -- Thadeu Lima de Souza Cascardo Wed, 08 Mar 2017 17:03:18 -0300 linux (3.13.0-112.159) trusty; urgency=low * CVE-2017-2636 - TTY: n_hdlc, fix lockdep false positive - tty: n_hdlc: get rid of racy n_hdlc.tbuf -- Stefan Bader Fri, 03 Mar 2017 12:27:44 +0100 linux (3.13.0-110.157) trusty; urgency=low * CVE-2017-6074 (LP: #1665935) - dccp: fix freeing skb too early for IPV6_RECVPKTINFO -- Stefan Bader Mon, 20 Feb 2017 11:15:49 +0100 linux (3.13.0-109.156) trusty; urgency=low [ Thadeu Lima de Souza Cascardo ] * Release Tracking Bug - LP: #1662186 [ Luis Henriques ] * Backport Dirty COW patch to prevent wineserver freeze (LP: #1658270) - ARM: 7985/1: mm: implement pte_accessible for faulting mappings - ARM: 8108/1: mm: Introduce {pte,pmd}_isset and {pte,pmd}_isclear - ARM: 8037/1: mm: support big-endian page tables - ARM: 8109/1: mm: Modify pte_write and pmd_write logic for LPAE - arm64: mm: Route pmd thp functions through pte equivalents - mm: fix huge zero page accounting in smaps report - SAUCE: mm: Respect FOLL_FORCE/FOLL_COW for thp * kernel BUG at skbuff.h:1486 Insufficient linear data in skb __skb_pull.part.7+0x4/0x6 [openvswitch] (LP: #1655683) - SAUCE: openvswitch: gre: filter gre packets * CVE-2016-7911 - block: fix use-after-free in sys_ioprio_get() * CVE-2016-7910 - block: fix use-after-free in seq file * Xen MSI setup code incorrectly re-uses cached pirq (LP: #1656381) - SAUCE: xen: do not re-use pirq number cached in pci device msi msg data -- Thadeu Lima de Souza Cascardo Tue, 07 Feb 2017 09:26:42 -0200 linux (3.13.0-108.155) trusty; urgency=low [ John Donnelly ] * Release Tracking Bug - LP: #1655476 [ John Donnelly ] * CVE-2016-9555 - sctp: validate chunk len before actually using it -- John Donnelly Mon, 09 Jan 2017 11:19:42 +0000 linux (3.13.0-107.154) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1651197 * CVE-2016-9756 - KVM: x86: drop error recovery in em_jmp_far and em_ret_far * CVE-2016-9806 - netlink: Fix dump skb leak/double free * CVE-2016-9794 - ALSA: pcm : Call kill_fasync() in stream lock * export nvme drive model/serial strings via sysfs (trusty) (LP: #1649635) - NVMe: Export NVMe attributes to sysfs group * CVE-2016-9793 - net: avoid signed overflows for SO_{SND|RCV}BUFFORCE * Ubuntu16.10 - EEH on BELL3 adapter fails to recover (serial/tty) (LP: #1646857) - serial: 8250_pci: Detach low-level driver during PCI error recovery -- Luis Henriques Mon, 19 Dec 2016 18:09:38 +0000 linux (3.13.0-106.153) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1647749 * CVE-2016-7916 - proc: prevent accessing /proc//environ until it's ready * CVE-2016-6213 - mnt: Add a per mount namespace limit on the number of mounts * aio completions are dropped (LP: #1641129) - aio: fix reqs_available handling * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786) - hv: do not lose pending heartbeat vmbus packets * ipv6: connected routes are missing after a down/up cycle on the loopback (LP: #1634545) - ipv6: reallocate addrconf router for ipv6 address when lo device up - ipv6: correctly add local routes when lo goes up * audit: prevent a new auditd to stop an old auditd still alive (LP: #1633404) - audit: stop an old auditd being starved out by a new auditd * Setting net.ipv4.neigh.default.gc_thresh1/2/3 on 3.13.0-97.144 or later causes 'invalid argument' error (LP: #1634892) - neigh: fix setting of default gc_* values * move nvme driver to linux-image (LP: #1640275) - [Config] Add nvme to the generic inclusion list -- Luis Henriques Tue, 06 Dec 2016 15:00:27 +0000 linux (3.13.0-105.152) trusty; urgency=low * CVE-2016-8655 (LP: #1646318) - packet: fix race condition in packet_set_ring -- Brad Figg Thu, 01 Dec 2016 13:28:20 -0800 linux (3.13.0-103.150) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1644489 * Possible regression on 3.13.0-102.149~precise1 x86_64 (gce) (LP: #1644302) - SAUCE: apparmor: delete extra variable dev_path -- Luis Henriques Thu, 24 Nov 2016 09:56:54 +0000 linux (3.13.0-102.149) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1640581 * lxc-attach to malicious container allows access to host (LP: #1639345) - Revert "UBUNTU: ptrace: being capable wrt a process requires mapped uids/gids" - (upstream) mm: Add a user_ns owner to mm_struct and fix ptrace permission checks * Syntax error extra parenthesis linux-headers-3.13.0-100/Makefile (LP: #1636625) - Makefile: fix extra parenthesis typo when CC_STACKPROTECTOR_REGULAR is enabled * Add a driver for Amazon Elastic Network Adapters (ENA) (LP: #1635721) - lib/bitmap.c: conversion routines to/from u32 array - kernel.h: define u8, s8, u32, etc. limits - net: ethtool: add new ETHTOOL_xLINKSETTINGS API - PCI/MSI: Add pci_msix_vec_count() - etherdevice: Use ether_addr_copy to copy an Ethernet address - net: ena: Add a driver for Amazon Elastic Network Adapters (ENA) - [config] enable CONFIG_ENA_ETHERNET=m (Amazon ENA driver) * CVE-2016-8658 - brcmfmac: avoid potential stack overflow in brcmf_cfg80211_start_ap() * CVE-2016-7425 - scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer() * srcname from mount rule corrupted under load (LP: #1634753) - SAUCE: apparmor: fix sleep in critical section * ghash-clmulni-intel module fails to load (LP: #1633058) - crypto: ghash-clmulni - Fix load failure - crypto: cryptd - Assign statesize properly -- Luis Henriques Wed, 09 Nov 2016 19:50:49 +0000 linux (3.13.0-101.148) trusty; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1635430 * [arm64] nova instances can't boot with 3.13.0-92 (LP: #1608854) - Revert "efi: Disable interrupts around EFI calls, not in the epilog/prolog calls" - Revert "x86/efi: Use all 64 bit of efi_memmap in setup_e820()" - Revert "x86/efi: Store upper bits of command line buffer address in ext_cmd_line_ptr" - Revert "efivarfs: Ensure VariableName is NUL-terminated" - Revert "efi/libstub: Fix boundary checking in efi_high_alloc()" - Revert "arm64: efi: only attempt efi map setup if booting via EFI" - Revert "UBUNTU: arm64: Implement efi_enabled()" - Revert "efi/arm64: ignore dtb= when UEFI SecureBoot is enabled" - Revert "doc: arm64: add description of EFI stub support" - Revert "UBUNTU: Move get_dram_base to arm private file" - Revert "arm64: efi: add EFI stub" - Revert "arm64: add EFI runtime services" - Revert "efi: Add shared FDT related functions for ARM/ARM64" - Revert "efi: add helper function to get UEFI params from FDT" - Revert "doc: efi-stub.txt updates for ARM" - Revert "efi: Add get_dram_base() helper function" - Revert "efi: create memory map iteration helper" - Revert "x86, ia64: Move EFI_FB vga_default_device() initialization to pci_vga_fixup()" - Revert "firmware: Do not use WARN_ON(!spin_is_locked())" - Revert "efi-pstore: Fix an overflow on 32-bit builds" - Revert "x86/efi: Fix 32-bit fallout" - Revert "x86/efi: Check krealloc return value" - Revert "x86/efi: Runtime services virtual mapping" - Revert "x86/efi: Fix off-by-one bug in EFI Boot Services reservation" - x86/efi: Simplify EFI_DEBUG - x86/efi: Runtime services virtual mapping - x86/efi: Check krealloc return value - SAUCE: Merge tag 'efi-next' of git://git.kernel.org/pub/scm/linux/kernel/git/mfleming/efi into x86/efi - doc: Fix trivial spelling mistake in efi-stub.txt - x86/efi: Remove unused variables in __map_region() - x86/efi: Add a wrapper function efi_map_region_fixed() - x86/efi: Fix off-by-one bug in EFI Boot Services reservation - x86/efi: Cleanup efi_enter_virtual_mode() function - efi: Export more EFI table variables to sysfs - [Config] CONFIG_EFI_RUNTIME_MAP=y - efi: Export EFI runtime memory mapping to sysfs - x86/efi: Pass necessary EFI data for kexec via setup_data - x86/efi: Delete superfluous global variables - x86/efi: parse_efi_setup() build fix - SAUCE: Merge tag 'v3.13-rc7' into x86/efi-kexec to resolve conflicts - x86/efi: Allow mapping BGRT on x86-32 - x86/efi: Fix 32-bit fallout - x86/efi: Check status field to validate BGRT header - x86/efi: Quirk out SGI UV - v3.14 - Bacported EFI up to v3.14 - efi: Move facility flags to struct efi - efi: Set feature flags inside feature init functions - efivarfs: 'efivarfs_file_write' function reorganization - x86/efi: Delete out-of-date comments of efi_query_variable_store - x86/efi: Style neatening - x86/efi: Dump the EFI page table - x86, pageattr: Export page unmapping interface - x86/efi: Make efi virtual runtime map passing more robust - x86/efi: Split efi_enter_virtual_mode - ia64/efi: Implement efi_enabled() - efi: Use NULL instead of 0 for pointer - x86, tools: Consolidate #ifdef code - x86/efi: Delete dead code when checking for non-native - efi: Add separate 32-bit/64-bit definitions - x86/efi: Build our own EFI services pointer table - x86/efi: Add early thunk code to go from 64-bit to 32-bit - x86/efi: Firmware agnostic handover entry points - [Config] CONFIG_EFI_MIXED=y - x86/efi: Wire up CONFIG_EFI_MIXED - x86/efi: Re-disable interrupts after calling firmware services - SAUCE: Merge remote-tracking branch 'tip/x86/efi-mixed' into efi-for-mingo - x86, tools: Fix up compiler warnings - x86/efi: Preserve segment registers in mixed mode - x86/efi: Rip out phys_efi_get_time() - x86/efi: Restore 'attr' argument to query_variable_info() - SAUCE: merge with v3.15 - fs/efivarfs/super.c: use static const for dentry_operations - SAUCE: merge with v3.16 - efi: efi-stub-helper cleanup - efi: create memory map iteration helper - efi: Add shared printk wrapper for consistent prefixing - efi: Add get_dram_base() helper function - efi: x86: Handle arbitrary Unicode characters - x86/efi: Delete most of the efi_call* macros - x86/efi: Implement a __efi_call_virt macro - x86/efi: Save and restore FPU context around efi_calls (x86_64) - x86/efi: Save and restore FPU context around efi_calls (i386) - efivars: Use local variables instead of a pointer dereference - efivars: Check size of user object - efivars: Stop passing a struct argument to efivar_validate() - efivars: Refactor sanity checking code into separate function - efivars: Add compatibility code for compat tasks - doc: efi-stub.txt updates for ARM - efi: add helper function to get UEFI params from FDT - efi: Add shared FDT related functions for ARM/ARM64 - [Config] CONFIG_LIBFDT=y - arm64: add EFI runtime services - arm64: efi: add EFI stub - doc: arm64: add description of EFI stub support - efi/arm64: ignore dtb= when UEFI SecureBoot is enabled - arm64: efi: only attempt efi map setup if booting via EFI - efi-pstore: Fix an overflow on 32-bit builds - firmware: Do not use WARN_ON(!spin_is_locked()) - x86, ia64: Move EFI_FB vga_default_device() initialization to pci_vga_fixup() - efivarfs: Ensure VariableName is NUL-terminated - x86/efi: Store upper bits of command line buffer address in ext_cmd_line_ptr - x86/efi: Use all 64 bit of efi_memmap in setup_e820() - efi: Disable interrupts around EFI calls, not in the epilog/prolog calls - x86/efi: Fix boot failure with EFI stub - x86/efi: Fix boot crash by mapping EFI memmap entries bottom-up at runtime, instead of top-down - efi/libstub: Fix boundary checking in efi_high_alloc() - efi: Fix compiler warnings (unused, const, type) - efi: fdt: Do not report an error during boot if UEFI is not available - efi: Make our variable validation list include the guid - lib/ucs2_string: Add ucs2 -> utf8 helper functions - efi: Use ucs2_as_utf8 in efivarfs instead of open coding a bad version - efi/reboot: Add generic wrapper around EfiResetSystem() - efi/arm64: efistub: remove local copy of linux_banner - x86/reboot: Add EFI reboot quirk for ACPI Hardware Reduced flag - efi/reboot: Allow powering off machines using EFI - efi: Fix error handling in add_sysfs_runtime_map_entry() - efi: Small leak on error in runtime map code - arm64/efi: map the entire UEFI vendor string before reading it - arm64/efi: add missing call to early_ioremap_reset() - efi/arm64: Store Runtime Services revision - SAUCE: UEFI: Add secure_modules() call - SAUCE: UEFI: PCI: Lock down BAR access when module security is enabled - SAUCE: UEFI: x86: Lock down IO port access when module security is enabled - SAUCE: UEFI: ACPI: Limit access to custom_method - SAUCE: UEFI: asus-wmi: Restrict debugfs interface when module loading is restricted - SAUCE: UEFI: Restrict /dev/mem and /dev/kmem when module loading is restricted - SAUCE: UEFI: acpi: Ignore acpi_rsdp kernel parameter when module loading is restricted - SAUCE: UEFI: kexec: Disable at runtime if the kernel enforces module loading restrictions - SAUCE: UEFI: x86: Restrict MSR access when module loading is restricted - [Config] CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE=y - SAUCE: UEFI: Add option to automatically enforce module signatures when in Secure Boot mode - SAUCE: UEFI: efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI - SAUCE: UEFI MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: UEFI: efi: Disable secure boot if shim is in insecure mode - SAUCE: UEFI: Display MOKSBState when disabled - SAUCE: UEFI: Add secure boot and MOK SB State disabled sysctl - SAUCE: UEFI: Set EFI_SECURE_BOOT bit in x86_efi_facility - Revert "x86/efi: Save and restore FPU context around efi_calls (x86_64)" - [Config] CONFIG_RTC_DRV_EFI=y * proc_keys_show crash when reading /proc/keys (LP: #1634496) - KEYS: ensure xbuf is large enough to fix buffer overflow in proc_keys_show (LP: #1634496) * [Trusty->Yakkety] powerpc/64: Fix incorrect return value from __copy_tofrom_user (LP: #1632462) - SAUCE: (no-up) powerpc/64: Fix incorrect return value from __copy_tofrom_user * Ubuntu 16.10: Oops panic in move_page_tables/page_remove_rmap after running memory_stress_ng. (LP: #1628976) - SAUCE: (no-up) powerpc/pseries: Fix stack corruption in htpe code * sha1-powerpc returning wrong results (LP: #1629977) - crypto: sha1-powerpc - little-endian support * linux: Implement secure boot state variables (LP: #1593075) - SAUCE: UEFI: Add secure boot and MOK SB State disabled sysctl - SAUCE: UEFI: Set EFI_SECURE_BOOT bit in x86_efi_facility * linux: MokSBState is ignored (LP: #1571691) - SAUCE: UEFI MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: UEFI: efi: Disable secure boot if shim is in insecure mode - SAUCE: UEFI: Display MOKSBState when disabled * linux: Enforce signed module loading when UEFI secure boot (LP: #1566221) - SAUCE: UEFI: Add secure_modules() call - SAUCE: UEFI: PCI: Lock down BAR access when module security is enabled - SAUCE: UEFI: x86: Lock down IO port access when module security is enabled - SAUCE: UEFI: ACPI: Limit access to custom_method - SAUCE: UEFI: asus-wmi: Restrict debugfs interface when module loading is restricted - SAUCE: UEFI: Restrict /dev/mem and /dev/kmem when module loading is restricted - SAUCE: UEFI: acpi: Ignore acpi_rsdp kernel parameter when module loading is restricted - SAUCE: UEFI: kexec: Disable at runtime if the kernel enforces module loading restrictions - SAUCE: UEFI: x86: Restrict MSR access when module loading is restricted - SAUCE: UEFI: Add option to automatically enforce module signatures when in Secure Boot mode - SAUCE: UEFI: efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI - SAUCE: UEFI MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: UEFI: efi: Disable secure boot if shim is in insecure mode - SAUCE: UEFI: Display MOKSBState when disabled * Utopic update to 3.16.7-ckt5 stable release (LP: #1419125) - arm64/efi: add missing call to early_ioremap_reset() * Trusty update to 3.16.7-ckt17 stable release (LP: #1500484) - arm64/efi: map the entire UEFI vendor string before reading it * Utopic update to 3.16.7-ckt8 stable release (LP: #1434595) - efi: Small leak on error in runtime map code * Utopic update to 3.16.7-ckt12 stable release (LP: #1465613) - efi/reboot: Add generic wrapper around EfiResetSystem() - x86/reboot: Add EFI reboot quirk for ACPI Hardware Reduced flag - efi/reboot: Allow powering off machines using EFI - efi: Fix error handling in add_sysfs_runtime_map_entry() * Trusty update to 3.16.7-ckt26 stable release (LP: #1563345) - efi: Make our variable validation list include the guid - lib/ucs2_string: Add ucs2 -> utf8 helper functions - efi: Use ucs2_as_utf8 in efivarfs instead of open coding a bad version * Utopic update to 3.16.7-ckt9 stable release (LP: #1441317) - efi/libstub: Fix boundary checking in efi_high_alloc() * Trusty update to 3.16.7-ckt19 stable release (LP: #1514911) - x86/efi: Fix boot crash by mapping EFI memmap entries bottom-up at runtime, instead of top-down * Boot failure with EFI stub (LP: #1603476) - x86/efi: Fix boot failure with EFI stub * Trusty update to v3.13.11-ckt33 stable release (LP: #1538756) - efi: Disable interrupts around EFI calls, not in the epilog/prolog calls * Trusty update to 3.13.11-ckt26 stable release (LP: #1493305) - x86/efi: Use all 64 bit of efi_memmap in setup_e820() * Trusty update to v3.13.11.9 stable release (LP: #1381234) - x86, ia64: Move EFI_FB vga_default_device() initialization to pci_vga_fixup() * CVE-2015-7833 - usbvision: revert commit 588afcc1 * CVE-2014-9904 - ALSA: compress: fix an integer overflow check * CVE-2015-3288 - mm: avoid setting up anonymous pages into file mapping * CVE-2016-3961 (LP: #1571020) - mm: hugetlb: allow hugepages_supported to be architecture specific - s390/hugetlb: add hugepages_supported define - x86/mm/xen: Suppress hugetlbfs in PV guests -- Seth Forshee Thu, 20 Oct 2016 16:50:48 -0500 linux (3.13.0-100.147) trusty; urgency=low * CVE-2016-5195 - SAUCE: mm: remove gup_flags FOLL_WRITE games from __get_user_pages() -- Stefan Bader Tue, 18 Oct 2016 10:27:42 +0200 linux (3.13.0-98.145) trusty; urgency=low * Fix GRO recursion overflow for tunneling protocols (LP: #1631287) - tunnels: Don't apply GRO to multiple layers of encapsulation. * CVE-2016-7039 - SAUCE: net: add recursion limit to GRO -- Seth Forshee Fri, 07 Oct 2016 20:08:32 -0500 linux (3.13.0-97.144) trusty; urgency=low [ Joseph Salisbury ] * Release Tracking Bug - LP: #1626604 * Altering use_tempaddr drops all IPv6 addresses (LP: #994931) - Revert "UBUNTU: SAUCE: (no-up) ipv6: Fix net.ipv6.conf.all.use_tempaddr sysctl" - Revert "UBUNTU: SAUCE: (no-up) ipv6: make the net.ipv6.conf.all.use_tempaddr sysctl propagate to interface settings" - neigh: convert parms to an array - neigh: wrap proc dointvec functions - neigh: use tbl->family to distinguish ipv4 from ipv6 - neigh: restore old behaviour of default parms values - neigh: ipv6: respect default values set before an address is assigned to device * PCI quirk required for correct access to configuration space of NFP 4000/6000 (LP: #1624267) - PCI: Support PCIe devices with short cfg_size - PCI: Add Netronome vendor and device IDs - PCI: Limit config space size for Netronome NFP6000 family - PCI: Add Netronome NFP4000 PF device ID - PCI: Limit config space size for Netronome NFP4000 * CVE-2016-6136 - audit: fix a double fetch in audit_log_single_execve_arg() * CVE-2016-6480 - aacraid: Check size values after double-fetch from user * CVE-2016-6828 - tcp: fix use after free in tcp_xmit_retransmit_queue() * IPv6 with LVS Performance issue in latest 3.13LTS kernels (LP: #1618299) - ipv6: remove prune parameter for fib6_clean_all - ipv6: remove rt6i_genid * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error) (LP: #1619918) - btrfs: bugfix: handle FS_IOC32_{GETFLAGS, SETFLAGS, GETVERSION} in btrfs_ioctl * Miscellaneous upstream changes - powerpc/pseries: use pci_host_bridge.release_fn() to kfree(phb) -- Joseph Salisbury Thu, 22 Sep 2016 11:12:47 -0400 linux (3.13.0-96.143) trusty; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1618083 * CVE-2015-8767 - sctp: Prevent soft lockup when sctp_accept() is called during a timeout event * MacBookPro11,4 fails to poweroff or suspend (LP: #1587714) - SAUCE: PCI: Workaround to enable poweroff on Mac Pro 11 * 3.13: libvirtd: page allocation failure: order:4, mode:0x1040d0 (LP: #1616193) - vhost-net: extend device allocation to vmalloc - vhost-net: don't open-code kvfree * [arm64] nova instances can't boot with 3.13.0-92 (LP: #1608854) - Revert "UBUNTU: [Config] CONFIG_EFI=n for arm64" - Revert "UBUNTU: SAUCE: UEFI: Set EFI_SECURE_BOOT bit in x86_efi_facility" - Revert "UBUNTU: SAUCE: UEFI: Add secure boot and MOK SB State disabled sysctl" - Revert "UBUNTU: SAUCE: UEFI: Display MOKSBState when disabled" - Revert "UBUNTU: SAUCE: UEFI: efi: Disable secure boot if shim is in insecure mode" - Revert "UBUNTU: SAUCE: UEFI MODSIGN: Import certificates from UEFI Secure Boot" - Revert "UBUNTU: SAUCE: UEFI: efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI" - Revert "UBUNTU: SAUCE: UEFI: Add option to automatically enforce module signatures when in Secure Boot mode" - Revert "UBUNTU: [Config] CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE=y" - Revert "UBUNTU: SAUCE: UEFI: x86: Restrict MSR access when module loading is restricted" - Revert "UBUNTU: SAUCE: UEFI: kexec: Disable at runtime if the kernel enforces module loading restrictions" - Revert "UBUNTU: SAUCE: UEFI: acpi: Ignore acpi_rsdp kernel parameter when module loading is restricted" - Revert "UBUNTU: SAUCE: UEFI: Restrict /dev/mem and /dev/kmem when module loading is restricted" - Revert "UBUNTU: SAUCE: UEFI: asus-wmi: Restrict debugfs interface when module loading is restricted" - Revert "UBUNTU: SAUCE: UEFI: ACPI: Limit access to custom_method" - Revert "UBUNTU: SAUCE: UEFI: x86: Lock down IO port access when module security is enabled" - Revert "UBUNTU: SAUCE: UEFI: PCI: Lock down BAR access when module security is enabled" - Revert "UBUNTU: SAUCE: UEFI: Add secure_modules() call" - Revert "x86/efi: Build our own EFI services pointer table" - Revert "efi: Add separate 32-bit/64-bit definitions" * [Hyper-V] storvsc messages for CD-ROM medium not present tray closed (LP: #1590655) - scsi: storvsc: Filter out storvsc messages CD-ROM medium not present * CVE-2016-3841 - ipv6: add complete rcu protection around np->opt -- Kamal Mostafa Tue, 16 Aug 2016 10:20:51 -0700 linux (3.13.0-95.142) trusty; urgency=low [ Stefan Bader ] * Release Tracking Bug - LP: #1612715 * CVE-2016-5696 - tcp: make challenge acks less predictable -- Stefan Bader Fri, 12 Aug 2016 18:37:52 +0200 linux (3.13.0-94.141) trusty; urgency=low [ Stefan Bader ] * Release Tracking Bug - LP: #1611281 * CVE-2016-5828 - powerpc/tm: Always reclaim in start_thread() for exec() class syscalls * CVE-2016-5829 - HID: hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES commands * changelog: add CVEs as first class citizens (LP: #1604344) - use CVE numbers in changelog - avoid duplicate CVE numbers in changelog * CVE-2016-5728 - misc: mic: Fix for double fetch security bug in VOP driver * CVE-2016-5244 (LP: #1589041) - rds: fix an infoleak in rds_inc_info_copy -- Stefan Bader Tue, 09 Aug 2016 10:44:14 +0200 linux (3.13.0-93.140) trusty; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1604134 * Boot failure with EFI stub (LP: #1603476) - x86/efi: Fix boot failure with EFI stub * CVE-2016-5243 (LP: #1589036) - tipc: fix an infoleak in tipc_nl_compat_link_dump * qeth: delete napi struct when removing a qeth device (LP: #1601831) - qeth: delete napi struct when removing a qeth device * deadlock on balloon deflation (LP: #1598197) - SAUCE: mm/balloon_compaction: Fix Regression of LP#1572562 * serial: 8250_pci: Add support for 16 port Exar boards (LP: #1447485) - serial: 8250_pci: Add support for 16 port Exar boards - serial: 8250_pci: Add support for 12 port Exar boards - serial: 8250_pci: Correct uartclk for xr17v35x expansion chips * linux: Homogenize changelog format across releases (LP: #1599562) - Revert "UBUNTU: [debian] BugLink: close LP: bugs only for Launchpad urls" - [Debian] git-ubuntu-log -- switch to bug order - [Debian] git-ubuntu-log -- fix empty section formatting - [Debian] git-ubuntu-log -- output should be utf-8 - [Debian] git-ubuntu-log -- handle invalid or private bugs - [Debian] git-ubuntu-log -- wrap long bug and commit titles - [Debian] git-ubuntu-log -- ensure we get the last commit - [Debian] git-ubuntu-log -- prevent bug references being split - [Debian] git-ubuntu-log -- git log output is UTF-8 * exercising ptys causes a kernel oops (LP: #1586418) - devpts: fix null pointer dereference on failed memory allocation * Miscellaneous upstream changes - KEYS: potential uninitialized variable -- Seth Forshee Mon, 18 Jul 2016 15:05:56 -0500 linux (3.13.0-92.139) trusty; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1597060 [ Josh Boyer ] * SAUCE: UEFI: acpi: Ignore acpi_rsdp kernel parameter when module loading is restricted - LP: #1566221 * SAUCE: UEFI: efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI - LP: #1566221 * SAUCE: UEFI MODSIGN: Import certificates from UEFI Secure Boot - LP: #1566221, #1571691 * SAUCE: UEFI: efi: Disable secure boot if shim is in insecure mode - LP: #1566221, #1571691 [ Matthew Garrett ] * SAUCE: UEFI: Add secure_modules() call - LP: #1566221 * SAUCE: UEFI: PCI: Lock down BAR access when module security is enabled - LP: #1566221 * SAUCE: UEFI: x86: Lock down IO port access when module security is enabled - LP: #1566221 * SAUCE: UEFI: ACPI: Limit access to custom_method - LP: #1566221 * SAUCE: UEFI: asus-wmi: Restrict debugfs interface when module loading is restricted - LP: #1566221 * SAUCE: UEFI: Restrict /dev/mem and /dev/kmem when module loading is restricted - LP: #1566221 * SAUCE: UEFI: kexec: Disable at runtime if the kernel enforces module loading restrictions - LP: #1566221 * SAUCE: UEFI: x86: Restrict MSR access when module loading is restricted - LP: #1566221 * SAUCE: UEFI: Add option to automatically enforce module signatures when in Secure Boot mode - LP: #1566221 [ Stefan Bader ] * [Config] Add pm80xx scsi driver to d-i - LP: #1595628 [ Tim Gardner ] * [Config] CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE=y * SAUCE: UEFI: Display MOKSBState when disabled - LP: #1566221, #1571691 * SAUCE: UEFI: Add secure boot and MOK SB State disabled sysctl - LP: #1593075 * SAUCE: UEFI: Set EFI_SECURE_BOOT bit in x86_efi_facility - LP: #1593075 * [Config] CONFIG_EFI=n for arm64 - LP: #1566221 [ Upstream Kernel Changes ] * powerpc/tm: Abort syscalls in active transactions - LP: #1572624 * HID: core: prevent out-of-bound readings - LP: #1579190 * efi: Add separate 32-bit/64-bit definitions - LP: #1566221 * x86/efi: Build our own EFI services pointer table - LP: #1566221 * mm: migrate dirty page without clear_page_dirty_for_io etc - LP: #1581865 - CVE-2016-3070 * oom_kill: change oom_kill.c to use for_each_thread() - LP: #1592429 * oom_kill: has_intersects_mems_allowed() needs rcu_read_lock() - LP: #1592429 * oom_kill: add rcu_read_lock() into find_lock_task_mm() - LP: #1592429 * virtio_balloon: return the amount of freed memory from leak_balloon() - LP: #1587089 * virtio_balloon: free some memory from balloon on OOM - LP: #1587089 * virtio_ballon: change stub of release_pages_by_pfn - LP: #1587089 * virtio_balloon: do not change memory amount visible via /proc/meminfo - LP: #1587089 -- Kamal Mostafa Tue, 28 Jun 2016 12:40:49 -0700 linux (3.13.0-91.138) trusty; urgency=medium [ Luis Henriques ] * Release Tracking Bug - LP: #1595991 [ Upstream Kernel Changes ] * netfilter: x_tables: validate e->target_offset early - LP: #1555338 - CVE-2016-3134 * netfilter: x_tables: make sure e->next_offset covers remaining blob size - LP: #1555338 - CVE-2016-3134 * netfilter: x_tables: fix unconditional helper - LP: #1555338 - CVE-2016-3134 * netfilter: x_tables: don't move to non-existent next rule - LP: #1595350 * netfilter: x_tables: validate targets of jumps - LP: #1595350 * netfilter: x_tables: add and use xt_check_entry_offsets - LP: #1595350 * netfilter: x_tables: kill check_entry helper - LP: #1595350 * netfilter: x_tables: assert minimum target size - LP: #1595350 * netfilter: x_tables: add compat version of xt_check_entry_offsets - LP: #1595350 * netfilter: x_tables: check standard target size too - LP: #1595350 * netfilter: x_tables: check for bogus target offset - LP: #1595350 * netfilter: x_tables: validate all offsets and sizes in a rule - LP: #1595350 * netfilter: x_tables: don't reject valid target size on some architectures - LP: #1595350 * netfilter: arp_tables: simplify translate_compat_table args - LP: #1595350 * netfilter: ip_tables: simplify translate_compat_table args - LP: #1595350 * netfilter: ip6_tables: simplify translate_compat_table args - LP: #1595350 * netfilter: x_tables: xt_compat_match_from_user doesn't need a retval - LP: #1595350 * netfilter: x_tables: do compat validation via translate_table - LP: #1595350 * netfilter: x_tables: introduce and use xt_copy_counters_from_user - LP: #1595350 -- Luis Henriques Fri, 24 Jun 2016 16:19:03 +0100 linux (3.13.0-90.137) trusty; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1595693 [ Serge Hallyn ] * SAUCE: add a sysctl to disable unprivileged user namespace unsharing - LP: #1555338, #1595350 -- Kamal Mostafa Thu, 23 Jun 2016 13:10:53 -0700 linux (3.13.0-89.136) trusty; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1591315 [ Kamal Mostafa ] * [debian] getabis: Only git add $abidir if running in local repo - LP: #1584890 * [debian] getabis: Fix inconsistent compiler versions check - LP: #1584890 [ Stefan Bader ] * SAUCE: powerpc/powernv: Fix incomplete backport of 8117ac6 - LP: #1589910 [ Tim Gardner ] * [Config] Remove arc4 from nic-modules - LP: #1582991 [ Upstream Kernel Changes ] * KVM: x86: move steal time initialization to vcpu entry time - LP: #1494350 * lpfc: Fix premature release of rpi bit in bitmask - LP: #1580560 * lpfc: Correct loss of target discovery after cable swap. - LP: #1580560 * mm/balloon_compaction: redesign ballooned pages management - LP: #1572562 * mm/balloon_compaction: fix deflation when compaction is disabled - LP: #1572562 * bridge: Fix the way to find old local fdb entries in br_fdb_changeaddr - LP: #1581585 * bridge: notify user space after fdb update - LP: #1581585 * ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS - LP: #1580379 - CVE-2016-4569 * ALSA: timer: Fix leak in events via snd_timer_user_ccallback - LP: #1581866 - CVE-2016-4578 * ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt - LP: #1581866 - CVE-2016-4578 * net: fix a kernel infoleak in x25 module - LP: #1585366 - CVE-2016-4580 * get_rock_ridge_filename(): handle malformed NM entries - LP: #1583962 - CVE-2016-4913 * netfilter: Set /proc/net entries owner to root in namespace - LP: #1584953 * USB: usbfs: fix potential infoleak in devio - LP: #1578493 - CVE-2016-4482 * IB/security: Restrict use of the write() interface - LP: #1580372 - CVE-2016-4565 * netlink: autosize skb lengthes - LP: #1568969 * xfs: allow inode allocations in post-growfs disk space - LP: #1560142 -- Kamal Mostafa Fri, 10 Jun 2016 11:38:36 -0700 linux (3.13.0-88.135) trusty; urgency=low [ Kamal Mostafa ] * CVE-2016-1583 (LP: #1588871) - ecryptfs: fix handling of directory opening - SAUCE: proc: prevent stacking filesystems on top - SAUCE: ecryptfs: forbid opening files without mmap handler -- Andy Whitcroft Wed, 08 Jun 2016 21:55:49 +0100 linux (3.13.0-87.133) trusty; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1585315 [ Upstream Kernel Changes ] * Revert "usb: hub: do not clear BOS field during reset device" - LP: #1582864 -- Kamal Mostafa Tue, 24 May 2016 11:04:30 -0700 linux (3.13.0-87.132) trusty; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1582398 [ Kamal Mostafa ] * [Config] Drop ozwpan from the ABI [ Luis Henriques ] * [Config] CONFIG_USB_WPAN_HCD=n - LP: #1463740 - CVE-2015-4004 [ Prarit Bhargava ] * SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for recursive method calls - LP: #1577898 [ Upstream Kernel Changes ] * usbnet: cleanup after bind() in probe() - LP: #1567191 - CVE-2016-3951 * KVM: x86: bit-ops emulation ignores offset on 64-bit - LP: #1423672 * USB: usbip: fix potential out-of-bounds write - LP: #1572666 - CVE-2016-3955 * x86/mm/32: Enable full randomization on i386 and X86_32 - LP: #1568523 - CVE-2016-3672 * Input: gtco - fix crash on detecting device without endpoints - LP: #1575706 - CVE-2016-2187 * atl2: Disable unimplemented scatter/gather feature - LP: #1561403 - CVE-2016-2117 * ALSA: usb-audio: Skip volume controls triggers hangup on Dell USB Dock - LP: #1577905 * fs/pnode.c: treat zero mnt_group_id-s as unequal - LP: #1572316 * propogate_mnt: Handle the first propogated copy being a slave - LP: #1572316 * drm: Balance error path for GEM handle allocation - LP: #1579610 * x86/mm: Add barriers and document switch_mm()-vs-flush synchronization - LP: #1538429 - CVE-2016-2069 * x86/mm: Improve switch_mm() barrier comments - LP: #1538429 - CVE-2016-2069 * net: fix infoleak in llc - LP: #1578496 - CVE-2016-4485 * net: fix infoleak in rtnetlink - LP: #1578497 - CVE-2016-4486 -- Kamal Mostafa Mon, 16 May 2016 13:28:38 -0700 linux (3.13.0-86.131) trusty; urgency=low [ Kamal Mostafa ] * CVE-2016-0758 (LP: #1581202) - SAUCE: KEYS: Fix ASN.1 indefinite length object parsing -- Kamal Mostafa Thu, 12 May 2016 15:36:26 -0700 linux (3.13.0-86.130) trusty; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1571718 [ Benjamin Tissoires ] * SAUCE: Input: synaptics - handle spurious release of trackstick buttons, again - LP: #1553811 [ K. Y. Srinivasan ] * SAUCE: (noup): Drivers: hv: vmbus: Fix a bug in hv_need_to_signal_on_read() - LP: #1556264 [ Kamal Mostafa ] * [debian] BugLink: close LP: bugs only for Launchpad urls * [Config] updateconfigs after v3.13.11-ckt38 [ Tim Gardner ] * [Debian] Fix linux-doc dangling symlinks - LP: #661306 [ Upstream Kernel Changes ] * Revert "jffs2: Fix lock acquisition order bug in jffs2_write_begin" - LP: #1562900 * [stable-only] AIO: properly check iovec sizes - LP: #1562900 * Input: aiptek - fix crash on detecting device without endpoints - LP: #1562900 * wext: fix message delay/ordering - LP: #1562900 * cfg80211/wext: fix message ordering - LP: #1562900 * mac80211: fix use of uninitialised values in RX aggregation - LP: #1562900 * libata: fix HDIO_GET_32BIT ioctl - LP: #1562900 * mac80211: minstrel_ht: set default tx aggregation timeout to 0 - LP: #1562900 * jffs2: Fix page lock / f->sem deadlock - LP: #1562900 * Fix directory hardlinks from deleted directories - LP: #1562900 * iommu/amd: Fix boot warning when device 00:00.0 is not iommu covered - LP: #1562900 * libata: Align ata_device's id on a cacheline - LP: #1562900 * vfio: fix ioctl error handling - LP: #1562900 * ALSA: ctl: Fix ioctls for X32 ABI - LP: #1562900 * ALSA: rawmidi: Fix ioctls X32 ABI - LP: #1562900 * ALSA: timer: Fix broken compat timer user status ioctl - LP: #1562900 * ALSA: timer: Fix ioctls for X32 ABI - LP: #1562900 * cifs: fix out-of-bounds access in lease parsing - LP: #1562900 * CIFS: Fix SMB2+ interim response processing for read requests - LP: #1562900 * ALSA: hdspm: Fix wrong boolean ctl value accesses - LP: #1562900 * ALSA: hdspm: Fix zero-division - LP: #1562900 * ALSA: hdsp: Fix wrong boolean ctl value accesses - LP: #1562900 * USB: cp210x: Add ID for Parrot NMEA GPS Flight Recorder - LP: #1562900 * ASoC: wm8958: Fix enum ctl accesses in a wrong type - LP: #1562900 * ASoC: wm8994: Fix enum ctl accesses in a wrong type - LP: #1562900 * ASoC: wm_adsp: Fix enum ctl accesses in a wrong type - LP: #1562900 * USB: serial: option: add support for Telit LE922 PID 0x1045 - LP: #1562900 * USB: serial: option: add support for Quectel UC20 - LP: #1562900 * ALSA: seq: oss: Don't drain at closing a client - LP: #1562900 * drm/ast: Fix incorrect register check for DRAM width - LP: #1562900 * drm/radeon/pm: update current crtc info after setting the powerstate - LP: #1562900 * PM / sleep / x86: Fix crash on graph trace through x86 suspend - LP: #1562900 * ALSA: hda - Fix mic issues on Acer Aspire E1-472 - LP: #1562900 * MIPS: traps: Fix SIGFPE information leak from `do_ov' and `do_trap_or_bp' - LP: #1562900 * ubi: Fix out of bounds write in volume update code - LP: #1562900 * KVM: VMX: disable PEBS before a guest entry - LP: #1562900 * ext4: iterate over buffer heads correctly in move_extent_per_page() - LP: #1562900 * net/mlx4_core: Allow resetting VF admin mac to zero - LP: #1562900 * ipv6: re-enable fragment header matching in ipv6_find_hdr - LP: #1562900 * cdc_ncm: do not call usbnet_link_change from cdc_ncm_bind - LP: #1562900 * net: moxa: fix an error code - LP: #1562900 * IB/core: Use GRH when the path hop-limit > 0 - LP: #1562900 * Linux 3.13.11-ckt37 - LP: #1562900 * Drivers: hv_vmbus: Fix signal to host condition - LP: #1556264 * [stable-only] pipe: Fix buffer offset after partially failed read - LP: #1563916 * EDAC, amd64_edac: Shift wrapping issue in f1x_get_norm_dct_addr() - LP: #1567615 * tty: Fix GPF in flush_to_ldisc(), part 2 - LP: #1567615 * [media] media: v4l2-compat-ioctl32: fix missing length copy in put_v4l2_buffer32 - LP: #1567615 * [media] pwc: Add USB id for Philips Spc880nc webcam - LP: #1567615 * 8250: use callbacks to access UART_DLL/UART_DLM - LP: #1567615 * net: irda: Fix use-after-free in irtty_open() - LP: #1567615 * usb: retry reset if a device times out - LP: #1567615 * HID: core: do not scan reports if the group is already set - LP: #1567615 * HID: fix hid_ignore_special_drivers module parameter - LP: #1567615 * scripts/coccinelle: modernize & - LP: #1567615 * [media] adv7511: TX_EDID_PRESENT is still 1 after a disconnect - LP: #1567615 * [media] saa7134: Fix bytesperline not being set correctly for planar formats - LP: #1567615 * perf tools: Dont stop PMU parsing on alias parse error - LP: #1567615 * Bluetooth: btusb: Add new AR3012 ID 13d3:3395 - LP: #1542564, #1567615 * Bluetooth: Add new AR3012 ID 0489:e095 - LP: #1542944, #1567615 * aacraid: Fix memory leak in aac_fib_map_free - LP: #1567615 * mtd: onenand: fix deadlock in onenand_block_markbad - LP: #1567615 * PCI: Disable IO/MEM decoding for devices with non-compliant BARs - LP: #1567615 * md/raid5: Compare apples to apples (or sectors to sectors) - LP: #1567615 * Bluetooth: btusb: Add a new AR3012 ID 04ca:3014 - LP: #1546694, #1567615 * IB/srpt: Simplify srpt_handle_tsk_mgmt() - LP: #1567615 * [media] bttv: Width must be a multiple of 16 when capturing planar formats - LP: #1567615 * watchdog: rc32434_wdt: fix ioctl error handling - LP: #1567615 * xfs: fix two memory leaks in xfs_attr_list.c error paths - LP: #1567615 * quota: Fix possible GPF due to uninitialised pointers - LP: #1567615 * mtip32xx: Print exact time when an internal command is interrupted - LP: #1567615 * KVM: i8254: change PIT discard tick policy - LP: #1567615 * sched/cputime: Fix steal time accounting vs. CPU hotplug - LP: #1567615 * rt2x00: add new rt2800usb device Buffalo WLI-UC-G450 - LP: #1567615 * pinctrl-bcm2835: Fix cut-and-paste error in "pull" parsing - LP: #1567615 * perf/core: Fix perf_sched_count derailment - LP: #1567615 * perf/x86/intel: Use PAGE_SIZE for PEBS buffer size on Core2 - LP: #1567615 * bcache: fix cache_set_flush() NULL pointer dereference on OOM - LP: #1567615 * x86/PCI: Mark Broadwell-EP Home Agent & PCU as having non-compliant BARs - LP: #1567615 * be2iscsi: set the boot_kset pointer to NULL in case of failure - LP: #1567615 * drm/radeon: Don't drop DP 2.7 Ghz link setup on some cards. - LP: #1567615 * sg: fix dxferp in from_to case - LP: #1567615 * jbd2: fix FS corruption possibility in jbd2_journal_destroy() on umount path - LP: #1567615 * Bluetooth: btusb: Add a new AR3012 ID 13d3:3472 - LP: #1552925, #1567615 * iser-target: Separate flows for np listeners and connections cma events - LP: #1567615 * xtensa: ISS: don't hang if stdin EOF is reached - LP: #1567615 * xtensa: clear all DBREAKC registers on start - LP: #1567615 * bus: imx-weim: Take the 'status' property value into account - LP: #1567615 * ALSA: intel8x0: Add clock quirk entry for AD1981B on IBM ThinkPad X41. - LP: #1567615 * s390/pci: enforce fmb page boundary rule - LP: #1567615 * Input: powermate - fix oops with malicious USB descriptors - LP: #1567615 * net: mvneta: enable change MAC address when interface is up - LP: #1567615 * HID: i2c-hid: fix OOB write in i2c_hid_set_or_send_report() - LP: #1567615 * ALSA: hda - Fix unconditional GPIO toggle via automute - LP: #1567615 * ALSA: usb-audio: Fix NULL dereference in create_fixed_stream_quirk() - LP: #1567615 * ALSA: usb-audio: Add sanity checks for endpoint accesses - LP: #1567615 * nfsd: fix deadlock secinfo+readdir compound - LP: #1567615 * x86/iopl: Fix iopl capability check on Xen PV - LP: #1567615 * Input: ims-pcu - sanity check against missing interfaces - LP: #1567615 * x86/apic: Fix suspicious RCU usage in smp_trace_call_function_interrupt() - LP: #1567615 * USB: iowarrior: fix oops with malicious USB descriptors - LP: #1567615 * USB: usb_driver_claim_interface: add sanity checking - LP: #1567615 * USB: cdc-acm: more sanity checking - LP: #1567615 * USB: uas: Reduce can_queue to MAX_CMNDS - LP: #1567615 * tracing: Have preempt(irqs)off trace preempt disabled functions - LP: #1567615 * tracing: Fix crash from reading trace_pipe with sendfile - LP: #1567615 * splice: handle zero nr_pages in splice_to_pipe() - LP: #1567615 * target: Fix target_release_cmd_kref shutdown comp leak - LP: #1567615 * KVM: VMX: avoid guest hang on invalid invept instruction - LP: #1567615 * KVM: fix spin_lock_init order on x86 - LP: #1567615 * tracing: Fix trace_printk() to print when not using bprintk() - LP: #1567615 * fs/coredump: prevent fsuid=0 dumps into user-controlled directories - LP: #1567615 * rapidio/rionet: fix deadlock on SMP - LP: #1567615 * Input: ati_remote2 - fix crashes on detecting device with invalid descriptor - LP: #1567615 * MAINTAINERS: Update mailing list and web page for hwmon subsystem - LP: #1567615 * ocfs2/dlm: fix race between convert and recovery - LP: #1567615 * ocfs2/dlm: fix BUG in dlm_move_lockres_to_recovery_list - LP: #1567615 * clk: xgene: Add missing parenthesis when clearing divider value - LP: #1567615 * ppp: take reference on channels netns - LP: #1567615 * mdio-sun4i: oops in error handling in probe - LP: #1567615 * net: Fix use after free in the recvmmsg exit path - LP: #1567615 * ethernet: micrel: fix some error codes - LP: #1567615 * misc/bmp085: Enable building as a module - LP: #1567615 * net/mlx5: Make command timeout way shorter - LP: #1567615 * ipvs: correct initial offset of Call-ID header search in SIP persistence engine - LP: #1567615 * ath9k: fix buffer overrun for ar9287 - LP: #1567615 * mtd: map: fix .set_vpp() documentation - LP: #1567615 * ARM: OMAP3: Add cpuidle parameters table for omap3430 - LP: #1567615 * rtc: vr41xx: Wire up alarm_irq_enable - LP: #1567615 * sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() detects a race - LP: #1567615 * ipv4: fix broadcast packets reception - LP: #1567615 * lpfc: fix misleading indentation - LP: #1567615 * ASoC: s3c24xx: use const snd_soc_component_driver pointer - LP: #1567615 * kbuild/mkspec: fix grub2 installkernel issue - LP: #1567615 * paride: make 'verbose' parameter an 'int' again - LP: #1567615 * ppp: ensure file->private_data can't be overridden - LP: #1567615 * clk: versatile: sp810: support reentrance - LP: #1567615 * drivers/misc/ad525x_dpot: AD5274 fix RDAC read back errors - LP: #1567615 * perf stat: Document --detailed option - LP: #1567615 * x86/iopl/64: Properly context-switch IOPL on Xen PV - LP: #1567615 * Linux 3.13.11-ckt38 - LP: #1567615 * drm/radeon: add a dpm quirk for sapphire Dual-X R7 370 2G D5 - LP: #1571041 * hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated - LP: #1571041 * drm/radeon: add another R7 370 quirk - LP: #1571041 * usb: renesas_usbhs: avoid NULL pointer derefernce in usbhsf_pkt_handler() - LP: #1571041 * usb: renesas_usbhs: disable TX IRQ before starting TX DMAC transfer - LP: #1571041 * USB: mct_u232: add sanity checking in probe - LP: #1571041 - CVE-2016-3136 * USB: cypress_m8: add endpoint sanity check - LP: #1571041 - CVE-2016-3137 * USB: digi_acceleport: do sanity checking for the number of ports - LP: #1571041 * ALSA: timer: Use mod_timer() for rearming the system timer - LP: #1571041 * mm: fix invalid node in alloc_migrate_target() - LP: #1571041 * iio: st_magn: always define ST_MAGN_TRIGGER_SET_STATE - LP: #1571041 * USB: serial: ftdi_sio: Add support for ICP DAS I-756xU devices - LP: #1571041 * USB: serial: cp210x: Adding GE Healthcare Device ID - LP: #1571041 * USB: option: add "D-Link DWM-221 B1" device id - LP: #1571041 * parisc: Avoid function pointers for kernel exception routines - LP: #1571041 * ip6_tunnel: set rtnl_link_ops before calling register_netdevice - LP: #1571041 * Linux 3.13.11-ckt39 - LP: #1571041 * include/linux/poison.h: fix LIST_POISON{1,2} offset - LP: #1561389 - CVE-2016-0821 * ipv4: Don't do expensive useless work during inetdev destroy. - LP: #1558847 - CVE-2016-3156 -- Kamal Mostafa Mon, 18 Apr 2016 09:03:12 -0700 linux (3.13.0-85.129) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1558727 [ Upstream Kernel Changes ] * Revert "Revert "af_unix: Revert 'lock_interruptible' in stream receive code"" -- Brad Figg Thu, 17 Mar 2016 11:42:09 -0700 linux (3.13.0-84.128) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1557596 [ Upstream Kernel Changes ] * Revert "af_unix: Revert 'lock_interruptible' in stream receive code" - LP: #1540731 * seccomp: cap SECCOMP_RET_ERRNO data to MAX_ERRNO - LP: #1496073 * net/mlx4_en: Remove dependency between timestamping capability and service_task - LP: #1537859 * net/mlx4_en: Fix HW timestamp init issue upon system startup - LP: #1537859 * x86/mm: Fix slow_virt_to_phys() for X86_PAE again - LP: #1549601 * iw_cxgb3: Fix incorrectly returning error on success - LP: #1557191 * EVM: Use crypto_memneq() for digest comparisons - LP: #1557191 * x86/entry/compat: Add missing CLAC to entry_INT80_32 - LP: #1557191 * iio: dac: mcp4725: set iio name property in sysfs - LP: #1557191 * iommu/vt-d: Fix 64-bit accesses to 32-bit DMAR_GSTS_REG - LP: #1557191 * PCI/AER: Flush workqueue on device remove to avoid use-after-free - LP: #1557191 * libata: disable forced PORTS_IMPL for >= AHCI 1.3 - LP: #1557191 * mac80211: start_next_roc only if scan was actually running - LP: #1557191 * mac80211: Requeue work after scan complete for all VIF types. - LP: #1557191 * rfkill: fix rfkill_fop_read wait_event usage - LP: #1557191 * crypto: shash - Fix has_key setting - LP: #1557191 * drm/i915/dp: fall back to 18 bpp when sink capability is unknown - LP: #1557191 * target: Fix WRITE_SAME/DISCARD conversion to linux 512b sectors - LP: #1557191 * crypto: algif_hash - wait for crypto_ahash_init() to complete - LP: #1557191 * iio: inkern: fix a NULL dereference on error - LP: #1557191 * intel_scu_ipcutil: underflow in scu_reg_access() - LP: #1557191 * ALSA: seq: Fix race at closing in virmidi driver - LP: #1557191 * ALSA: rawmidi: Remove kernel WARNING for NULL user-space buffer check - LP: #1557191 * ALSA: pcm: Fix potential deadlock in OSS emulation - LP: #1557191 * ALSA: seq: Fix yet another races among ALSA timer accesses - LP: #1557191 * ALSA: timer: Fix link corruption due to double start or stop - LP: #1557191 * libata: fix sff host state machine locking while polling - LP: #1557191 * cputime: Prevent 32bit overflow in time[val|spec]_to_cputime() - LP: #1557191 * ASoC: dpcm: fix the BE state on hw_free - LP: #1557191 * module: wrapper for symbol name. - LP: #1557191 * ALSA: hda - Add fixup for Mac Mini 7,1 model - LP: #1557191 * ALSA: Move EXPORT_SYMBOL() in appropriate places - LP: #1557191 * ALSA: rawmidi: Make snd_rawmidi_transmit() race-free - LP: #1557191 * ALSA: rawmidi: Fix race at copying & updating the position - LP: #1557191 * ALSA: seq: Fix lockdep warnings due to double mutex locks - LP: #1557191 * drivers/scsi/sg.c: mark VMA as VM_IO to prevent migration - LP: #1557191 * radix-tree: fix race in gang lookup - LP: #1557191 * usb: xhci: apply XHCI_PME_STUCK_QUIRK to Intel Broxton-M platforms - LP: #1557191 * xhci: Fix list corruption in urb dequeue at host removal - LP: #1557191 * target: Fix Task Aborted Status (TAS) handling - LP: #1557191 * target: Add TFO->abort_task for aborted task resources release - LP: #1557191 * target: Fix LUN_RESET active TMR descriptor handling - LP: #1557191 * target: Fix LUN_RESET active I/O handling for ACK_KREF - LP: #1557191 * target: Fix TAS handling for multi-session se_node_acls - LP: #1557191 * target: Fix remote-port TMR ABORT + se_cmd fabric stop - LP: #1557191 * target: Fix race with SCF_SEND_DELAYED_TAS handling - LP: #1557191 * [media] tda1004x: only update the frontend properties if locked - LP: #1557191 * ALSA: timer: Fix leftover link at closing - LP: #1557191 * [media] saa7134-alsa: Only frees registered sound cards - LP: #1557191 * Btrfs: fix hang on extent buffer lock caused by the inode_paths ioctl - LP: #1557191 * scsi_dh_rdac: always retry MODE SELECT on command lock violation - LP: #1557191 * SCSI: Add Marvell Console to VPD blacklist - LP: #1557191 * drm: Add drm_fixp_from_fraction and drm_fixp2int_ceil - LP: #1557191 * ALSA: hda - Fix static checker warning in patch_hdmi.c - LP: #1557191 * dump_stack: avoid potential deadlocks - LP: #1557191 * mm, vmstat: fix wrong WQ sleep when memory reclaim doesn't make any progress - LP: #1557191 * ocfs2/dlm: clear refmap bit of recovery lock while doing local recovery cleanup - LP: #1557191 * mm: replace vma_lock_anon_vma with anon_vma_lock_read/write - LP: #1557191 * radix-tree: fix oops after radix_tree_iter_retry - LP: #1557191 * crypto: user - lock crypto_alg_list on alg dump - LP: #1557191 * serial: omap: Prevent DoS using unprivileged ioctl(TIOCSRS485) - LP: #1557191 * pty: fix possible use after free of tty->driver_data - LP: #1557191 * pty: make sure super_block is still valid in final /dev/tty close - LP: #1557191 * ALSA: hda - Fix speaker output from VAIO AiO machines - LP: #1557191 * klist: fix starting point removed bug in klist iterators - LP: #1557191 * ALSA: dummy: Implement timer backend switching more safely - LP: #1557191 * powerpc: Fix dedotify for binutils >= 2.26 - LP: #1557191 * ALSA: timer: Fix wrong instance passed to slave callbacks - LP: #1557191 * ARM: 8517/1: ICST: avoid arithmetic overflow in icst_hz() - LP: #1557191 * nfs: fix nfs_size_to_loff_t - LP: #1557191 * ALSA: timer: Fix race between stop and interrupt - LP: #1557191 * ALSA: timer: Fix race at concurrent reads - LP: #1557191 * phy: twl4030-usb: Relase usb phy on unload - LP: #1557191 * drm/i915: fix error path in intel_setup_gmbus() - LP: #1557191 * ahci: Intel DNV device IDs SATA - LP: #1557191 * workqueue: handle NUMA_NO_NODE for unbound pool_workqueue lookup - LP: #1557191 * cifs: fix erroneous return value - LP: #1557191 * s390/dasd: prevent incorrect length error under z/VM after PAV changes - LP: #1557191 * s390/dasd: fix refcount for PAV reassignment - LP: #1557191 * ARM: 8519/1: ICST: try other dividends than 1 - LP: #1557191 * btrfs: properly set the termination value of ctx->pos in readdir - LP: #1557191 * ext4: fix potential integer overflow - LP: #1557191 * ext4: don't read blocks from disk after extents being swapped - LP: #1557191 * bio: return EINTR if copying to user space got interrupted - LP: #1557191 * xen/pciback: Check PF instead of VF for PCI_COMMAND_MEMORY - LP: #1557191 * xen/pciback: Save the number of MSI-X entries to be copied later. - LP: #1557191 * xen/pcifront: Fix mysterious crashes when NUMA locality information was extracted. - LP: #1557191 * ALSA: seq: Drop superfluous error/debug messages after malloc failures - LP: #1557191 * ALSA: seq: Fix leak of pool buffer at concurrent writes - LP: #1557191 * dmaengine: dw: disable BLOCK IRQs for non-cyclic xfer - LP: #1557191 * tracepoints: Do not trace when cpu is offline - LP: #1557191 * tracing: Fix freak link error caused by branch tracer - LP: #1557191 * ALSA: seq: Fix double port list deletion - LP: #1557191 * drm/radeon: use post-decrement in error handling - LP: #1557191 * drm/qxl: use kmalloc_array to alloc reloc_info in qxl_process_single_command - LP: #1557191 * NFSv4: Fix a dentry leak on alias use - LP: #1557191 * USB: option: add support for SIM7100E - LP: #1557191 * USB: cp210x: add IDs for GE B650V3 and B850V3 boards - LP: #1557191 * USB: option: add "4G LTE usb-modem U901" - LP: #1557191 * hwmon: (ads1015) Handle negative conversion values correctly - LP: #1557191 * ext4: fix bh->b_state corruption - LP: #1557191 * ext4: fix crashes in dioread_nolock mode - LP: #1557191 * kernel/resource.c: fix muxed resource handling in __request_region() - LP: #1557191 * drivers: android: correct the size of struct binder_uintptr_t for BC_DEAD_BINDER_DONE - LP: #1557191 * can: ems_usb: Fix possible tx overflow - LP: #1557191 * sunrpc/cache: fix off-by-one in qword_get() - LP: #1557191 * KVM: async_pf: do not warn on page allocation failures - LP: #1557191 * tracing: Fix showing function event in available_events - LP: #1557191 * libceph: don't bail early from try_read() when skipping a message - LP: #1557191 * KVM: x86: MMU: fix ubsan index-out-of-range warning - LP: #1557191 * hpfs: don't truncate the file when delete fails - LP: #1557191 * do_last(): don't let a bogus return value from ->open() et.al. to confuse us - LP: #1557191 * af_iucv: Validate socket address length in iucv_sock_bind() - LP: #1557191 * net: dp83640: Fix tx timestamp overflow handling. - LP: #1557191 * tcp: fix NULL deref in tcp_v4_send_ack() - LP: #1557191 * af_unix: fix struct pid memory leak - LP: #1557191 * pptp: fix illegal memory access caused by multiple bind()s - LP: #1557191 * sctp: allow setting SCTP_SACK_IMMEDIATELY by the application - LP: #1557191 * ipv6/udp: use sticky pktinfo egress ifindex on connect() - LP: #1557191 * net/ipv6: add sysctl option accept_ra_min_hop_limit - LP: #1557191 * ipv6: fix a lockdep splat - LP: #1557191 * unix: correctly track in-flight fds in sending process user_struct - LP: #1557191 * net:Add sysctl_max_skb_frags - LP: #1557191 * sctp: translate network order to host order when users get a hmacid - LP: #1557191 * af_unix: Guard against other == sk in unix_dgram_sendmsg - LP: #1543980, #1557191 * qmi_wwan: add "4G LTE usb-modem U901" - LP: #1557191 * net/mlx4_en: Count HW buffer overrun only once - LP: #1557191 * pppoe: fix reference counting in PPPoE proxy - LP: #1557191 * rtnl: RTM_GETNETCONF: fix wrong return value - LP: #1557191 * unix_diag: fix incorrect sign extension in unix_lookup_by_ino - LP: #1557191 * sctp: Fix port hash table size computation - LP: #1557191 * bonding: Fix ARP monitor validation - LP: #1557191 * ipv4: fix memory leaks in ip_cmsg_send() callers - LP: #1557191 * net/mlx4_en: Choose time-stamping shift value according to HW frequency - LP: #1557191 * af_unix: Don't set err in unix_stream_read_generic unless there was an error - LP: #1557191 * pipe: limit the per-user amount of pages allocated in pipes - LP: #1557191 * Linux 3.13.11-ckt36 - LP: #1557191 * sched/numa: Move task_numa_free() to __put_task_struct() - LP: #1527643 * sched/numa: Fix unsafe get_task_struct() in task_numa_assign() - LP: #1527643 * sched/numa: Fix use-after-free bug in the task_numa_compare - LP: #1527643 -- Brad Figg Tue, 15 Mar 2016 08:41:17 -0700 linux (3.13.0-83.127) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1555839 [ Florian Westphal ] * SAUCE: [nf,v2] netfilter: x_tables: don't rely on well-behaving userspace - LP: #1555338 -- Brad Figg Thu, 10 Mar 2016 14:41:56 -0800 linux (3.13.0-82.126) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1554732 [ Upstream Kernel Changes ] * Revert "drm/radeon: call hpd_irq_event on resume" - LP: #1554608 * net: generic dev_disable_lro() stacked device handling - LP: #1547680 -- Brad Figg Tue, 08 Mar 2016 13:28:08 -0800 linux (3.13.0-81.125) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1552316 [ Upstream Kernel Changes ] * Revert "firmware: dmi_scan: Fix UUID endianness for SMBIOS >= 2.6" - LP: #1551419 * bcache: Fix a lockdep splat in an error path - LP: #1551327 -- Luis Henriques Wed, 02 Mar 2016 16:21:33 +0000 linux (3.13.0-80.124) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1548519 [ Andy Whitcroft ] * [Debian] hv: hv_set_ifconfig -- convert to python3 - LP: #1506521 * [Debian] hv: hv_set_ifconfig -- switch to approved indentation - LP: #1540586 * [Debian] hv: hv_set_ifconfig -- fix numerous parameter handling issues - LP: #1540586 [ Dan Streetman ] * SAUCE: nbd: ratelimit error msgs after socket close - LP: #1505564 [ Upstream Kernel Changes ] * Revert "workqueue: make sure delayed work run in local cpu" - LP: #1546320 * [media] gspca: ov534/topro: prevent a division by 0 - LP: #1542497 * [media] media: dvb-core: Don't force CAN_INVERSION_AUTO in oneshot mode - LP: #1542497 * tools lib traceevent: Fix output of %llu for 64 bit values read on 32 bit machines - LP: #1542497 * KVM: x86: correctly print #AC in traces - LP: #1542497 * drm/radeon: call hpd_irq_event on resume - LP: #1542497 * xhci: refuse loading if nousb is used - LP: #1542497 * arm64: Clear out any singlestep state on a ptrace detach operation - LP: #1542497 * time: Avoid signed overflow in timekeeping_get_ns() - LP: #1542497 * rtlwifi: fix memory leak for USB device - LP: #1542497 * wlcore/wl12xx: spi: fix oops on firmware load - LP: #1542497 * EDAC, mc_sysfs: Fix freeing bus' name - LP: #1542497 * EDAC: Don't try to cancel workqueue when it's never setup - LP: #1542497 * EDAC: Robustify workqueues destruction - LP: #1542497 * powerpc: Make value-returning atomics fully ordered - LP: #1542497 * powerpc: Make {cmp}xchg* and their atomic_ versions fully ordered - LP: #1542497 * dm space map metadata: remove unused variable in brb_pop() - LP: #1542497 * dm thin: fix race condition when destroying thin pool workqueue - LP: #1542497 * futex: Drop refcount if requeue_pi() acquired the rtmutex - LP: #1542497 * drm/radeon: clean up fujitsu quirks - LP: #1542497 * mmc: sdio: Fix invalid vdd in voltage switch power cycle - LP: #1542497 * mmc: sdhci: Fix sdhci_runtime_pm_bus_on/off() - LP: #1542497 * udf: limit the maximum number of indirect extents in a row - LP: #1542497 * nfs: Fix race in __update_open_stateid() - LP: #1542497 * USB: cp210x: add ID for ELV Marble Sound Board 1 - LP: #1542497 * NFSv4: Don't perform cached access checks before we've OPENed the file - LP: #1542497 * NFS: Fix attribute cache revalidation - LP: #1542497 * posix-clock: Fix return code on the poll method's error path - LP: #1542497 * rtlwifi: rtl8192de: Fix incorrect module parameter descriptions - LP: #1542497 * rtlwifi: rtl8192se: Fix module parameter initialization - LP: #1542497 * rtlwifi: rtl8192ce: Fix handling of module parameters - LP: #1542497 * rtlwifi: rtl8192cu: Add missing parameter setup - LP: #1542497 * bcache: fix a livelock when we cause a huge number of cache misses - LP: #1542497 * bcache: Add a cond_resched() call to gc - LP: #1542497 * bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device - LP: #1542497 * bcache: fix a leak in bch_cached_dev_run() - LP: #1542497 * bcache: unregister reboot notifier if bcache fails to unregister device - LP: #1542497 * bcache: add mutex lock for bch_is_open - LP: #1542497 * bcache: allows use of register in udev to avoid "device_busy" error. - LP: #1542497 * bcache: Change refill_dirty() to always scan entire disk if necessary - LP: #1542497 * wlcore/wl12xx: spi: fix NULL pointer dereference (Oops) - LP: #1542497 * Input: i8042 - add Fujitsu Lifebook U745 to the nomux list - LP: #1542497 * libxfs: pack the agfl header structure so XFS_AGFL_SIZE is correct - LP: #1542497 * x86/xen: don't reset vcpu_info on a cancelled suspend - LP: #1542497 * udf: Prevent buffer overrun with multi-byte characters - LP: #1542497 * udf: Check output buffer length when converting name to CS0 - LP: #1542497 * PCI: host: Mark PCIe/PCI (MSI) IRQ cascade handlers as IRQF_NO_THREAD - LP: #1542497 * iwlwifi: update and fix 7265 series PCI IDs - LP: #1542497 * locks: fix unlock when fcntl_setlk races with a close - LP: #1542497 * ASoC: compress: Fix compress device direction check - LP: #1542497 * dm snapshot: fix hung bios when copy error occurs - LP: #1542497 * uml: fix hostfs mknod() - LP: #1542497 * uml: flush stdout before forking - LP: #1542497 * drm/nouveau/kms: take mode_config mutex in connector hotplug path - LP: #1542497 * x86/boot: Double BOOT_HEAP_SIZE to 64KB - LP: #1542497 * s390: fix normalization bug in exception table sorting - LP: #1542497 * xfs: inode recovery readahead can race with inode buffer creation - LP: #1542497 * clocksource/drivers/vt8500: Increase the minimum delta - LP: #1542497 * Input: elantech - mark protocols v2 and v3 as semi-mt - LP: #1542497 * x86/reboot/quirks: Add iMac10,1 to pci_reboot_dmi_table[] - LP: #1542497 * ALSA: seq: Fix missing NULL check at remove_events ioctl - LP: #1542497 * ALSA: seq: Fix race at timer setup and close - LP: #1542497 * virtio_balloon: fix race by fill and leak - LP: #1542497 * virtio_balloon: fix race between migration and ballooning - LP: #1542497 * parisc: Fix __ARCH_SI_PREAMBLE_SIZE - LP: #1542497 * scripts/recordmcount.pl: support data in text section on powerpc - LP: #1542497 * powerpc/module: Handle R_PPC64_ENTRY relocations - LP: #1542497 * ALSA: timer: Fix double unlink of active_list - LP: #1542497 * dmaengine: dw: fix cyclic transfer setup - LP: #1542497 * dmaengine: dw: fix cyclic transfer callbacks - LP: #1542497 * mmc: mmci: fix an ages old detection error - LP: #1542497 * ALSA: timer: Fix race among timer ioctls - LP: #1542497 * sparc64: fix incorrect sign extension in sys_sparc64_personality - LP: #1542497 * cifs: Ratelimit kernel log messages - LP: #1542497 * cifs: fix race between call_async() and reconnect() - LP: #1542497 * cifs_dbg() outputs an uninitialized buffer in cifs_readdir() - LP: #1542497 * m32r: fix m32104ut_defconfig build fail - LP: #1542497 * dma-debug: switch check from _text to _stext - LP: #1542497 * scripts/bloat-o-meter: fix python3 syntax error - LP: #1542497 * ocfs2/dlm: ignore cleaning the migration mle that is inuse - LP: #1542497 * ALSA: timer: Harden slave timer list handling - LP: #1542497 * mm: soft-offline: check return value in second __get_any_page() call - LP: #1542497 * memcg: only free spare array when readers are done - LP: #1542497 * panic: release stale console lock to always get the logbuf printed out - LP: #1542497 * kernel/panic.c: turn off locks debug before releasing console lock - LP: #1542497 * printk: do cond_resched() between lines while outputting to consoles - LP: #1542497 * ALSA: hda - Fix bass pin fixup for ASUS N550JX - LP: #1542497 * crypto: af_alg - Disallow bind/setkey/... after accept(2) - LP: #1542497 * crypto: af_alg - Fix socket double-free when accept fails - LP: #1542497 * crypto: af_alg - Add nokey compatibility path - LP: #1542497 * crypto: hash - Add crypto_ahash_has_setkey - LP: #1542497 * crypto: af_alg - Allow af_af_alg_release_parent to be called on nokey path - LP: #1542497 * crypto: af_alg - Forbid bind(2) when nokey child sockets are present - LP: #1542497 * ALSA: hrtimer: Fix stall by hrtimer_cancel() - LP: #1542497 * ALSA: pcm: Fix snd_pcm_hw_params struct copy in compat mode - LP: #1542497 * ALSA: seq: Fix snd_seq_call_port_info_ioctl in compat mode - LP: #1542497 * ALSA: control: Avoid kernel warnings from tlv ioctl with numid 0 - LP: #1542497 * crypto: algif_skcipher - Load TX SG list after waiting - LP: #1542497 * crypto: crc32c - Fix crc32c soft dependency - LP: #1542497 * IB/qib: fix mcast detach when qp not attached - LP: #1542497 * iscsi-target: Fix potential dead-lock during node acl delete - LP: #1542497 * ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with ocfs2_unblock_lock - LP: #1542497 * [media] rc: allow rc modules to be loaded if rc-main is not a module - LP: #1542497 * SCSI: initio: remove duplicate module device table - LP: #1542497 * clk: xgene: Fix divider with non-zero shift value - LP: #1542497 * ath9k_htc: check for underflow in ath9k_htc_rx_msg() - LP: #1542497 * mtd: nand: fix ONFI parameter page layout - LP: #1542497 * ALSA: fm801: propagate TUNER_ONLY bit when autodetected - LP: #1542497 * pinctrl: bcm2835: Fix memory leak in error path - LP: #1542497 * kconfig: return 'false' instead of 'no' in bool function - LP: #1542497 * perf/x86: Fix filter_events() bug with event mappings - LP: #1542497 * power: test_power: correctly handle empty writes - LP: #1542497 * firmware: actually return NULL on failed request_firmware_nowait() - LP: #1542497 * mmc: sd: limit SD card power limit according to cards capabilities - LP: #1542497 * Btrfs: clean up an error code in btrfs_init_space_info() - LP: #1542497 * batman-adv: Avoid recursive call_rcu for batadv_bla_claim - LP: #1542497 * batman-adv: Avoid recursive call_rcu for batadv_nc_node - LP: #1542497 * batman-adv: Drop immediate orig_node free function - LP: #1542497 * printk: help pr_debug and pr_devel to optimize out arguments - LP: #1542497 * mmc: debugfs: correct wrong voltage value - LP: #1542497 * IB/mlx4: Initialize hop_limit when creating address handle - LP: #1542497 * veth: don’t modify ip_summed; doing so treats packets with bad checksums as good. - LP: #1542497 * sctp: sctp should release assoc when sctp_make_abort_user return NULL in sctp_close - LP: #1542497 * connector: bump skb->users before callback invocation - LP: #1542497 * unix: properly account for FDs passed over unix sockets - LP: #1542497 * bridge: Only call /sbin/bridge-stp for the initial network namespace - LP: #1542497 * net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory - LP: #1542497 * tcp_yeah: don't set ssthresh below 2 - LP: #1542497 * bonding: Prevent IPv6 link local address on enslaved devices - LP: #1542497 * phonet: properly unshare skbs in phonet_rcv() - LP: #1542497 * ipv6: update skb->csum when CE mark is propagated - LP: #1542497 * team: Replace rcu_read_lock with a mutex in team_vlan_rx_kill_vid - LP: #1542497 * Linux 3.13.11-ckt34 - LP: #1542497 * qeth: initialize net_device with carrier off - LP: #1541907 * umount: Do not allow unmounting rootfs. - LP: #1541313 * [media] usbvision fix overflow of interfaces array - LP: #1546273 * [media] usbvision: fix leak of usb_dev on failure paths in usbvision_probe() - LP: #1546273 * [media] usbvision: fix crash on detecting device with invalid configuration - LP: #1546273 * tty: Fix unsafe ldisc reference via ioctl(TIOCGETD) - LP: #1546273 * USB: serial: visor: fix crash on detecting device without write_urbs - LP: #1546273 * ASN.1: Fix non-match detection failure on data overrun - LP: #1546273 * iio: adis_buffer: Fix out-of-bounds memory access - LP: #1546273 * x86/irq: Call chip->irq_set_affinity in proper context - LP: #1546273 * usb: cdc-acm: handle unlinked urb in acm read callback - LP: #1546273 * usb: cdc-acm: send zero packet for intel 7260 modem - LP: #1546273 * cdc-acm:exclude Samsung phone 04e8:685d - LP: #1546273 * usb: hub: do not clear BOS field during reset device - LP: #1546273 * USB: cp210x: add ID for IAI USB to RS485 adaptor - LP: #1546273 * USB: visor: fix null-deref at probe - LP: #1546273 * USB: serial: option: Adding support for Telit LE922 - LP: #1546273 * ALSA: seq: Fix incorrect sanity check at snd_seq_oss_synth_cleanup() - LP: #1546273 * ALSA: seq: Degrade the error message for too many opens - LP: #1546273 * USB: serial: ftdi_sio: add support for Yaesu SCU-18 cable - LP: #1546273 * USB: option: fix Cinterion AHxx enumeration - LP: #1546273 * ALSA: compress: Disable GET_CODEC_CAPS ioctl for some architectures - LP: #1546273 * ALSA: usb-audio: Fix TEAC UD-501/UD-503/NT-503 usb delay - LP: #1546273 * arm64: errata: Add -mpc-relative-literal-loads to build flags - LP: #1533009, #1546273 * SCSI: fix crashes in sd and sr runtime PM - LP: #1546273 * n_tty: Fix unsafe reference to "other" ldisc - LP: #1546273 * ALSA: dummy: Disable switching timer backend via sysfs - LP: #1546273 * drm/vmwgfx: respect 'nomodeset' - LP: #1546273 * x86/mm/pat: Avoid truncation when converting cpa->numpages to address - LP: #1546273 * perf annotate browser: Fix behaviour of Shift-Tab with nothing focussed - LP: #1546273 * powerpc/perf: Remove PPMU_HAS_SSLOT flag for Power8 - LP: #1546273 * Linux 3.13.11-ckt35 - LP: #1546273 * netfilter: bridge: don't use nf_bridge_info data to store mac header - LP: #1463911 * netfilter: bridge: restore vlan tag when refragmenting - LP: #1463911 * netfilter: bridge: forward IPv6 fragmented packets - LP: #1463911 * netfilter: bridge: Use __in6_dev_get rather than in6_dev_get in br_validate_ipv6 - LP: #1463911 * ALSA: usb-audio: avoid freeing umidi object twice - LP: #1546177 - CVE-2016-2384 * vmstat: explicitly schedule per-cpu work on the CPU we need it to run on - LP: #1546320 -- Brad Figg Mon, 22 Feb 2016 13:51:45 -0800 linux (3.13.0-79.123) trusty; urgency=low [ Seth Forshee ] * SAUCE: cred: Add clone_cred() interface - LP: #1534961, #1535150 - CVE-2016-1575 CVE-2016-1576 * SAUCE: overlayfs: Use mounter's credentials instead of full kernel credentials - LP: #1534961, #1535150 - CVE-2016-1575 CVE-2016-1576 * SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs - LP: #1534961, #1535150 - CVE-2016-1575 CVE-2016-1576 * SAUCE: overlayfs: Be more careful about copying up sxid files - LP: #1534961, #1535150 - CVE-2016-1575 CVE-2016-1576 * SAUCE: overlayfs: Propogate nosuid from lower and upper mounts - LP: #1534961, #1535150 - CVE-2016-1575 CVE-2016-1576 -- Luis Henriques Fri, 19 Feb 2016 13:14:25 +0000 linux (3.13.0-78.122) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1540559 [ Eric Dumazet ] * SAUCE: (no-up) udp: properly support MSG_PEEK with truncated buffers - LP: #1527902 [ J. R. Okajima ] * SAUCE: ubuntu: aufs: tiny, extract a new func xino_fwrite_wkq() - LP: #1533043 * SAUCE: ubuntu: aufs: for 4.3, XINO handles EINTR from the dying process - LP: #1533043 [ Upstream Kernel Changes ] * Revert "[stable-only] net: add length argument to skb_copy_and_csum_datagram_iovec" - LP: #1538756 * unregister_netdevice : move RTM_DELLINK to until after ndo_uninit - LP: #1525324 * rtnetlink: delay RTM_DELLINK notification until after ndo_uninit() - LP: #1525324 * Drivers: hv: Eliminate the channel spinlock in the callback path - LP: #1519897 * Drivers: hv: vmbus: Implement per-CPU mapping of relid to channel - LP: #1519897 * Drivers: hv: vmbus: Suport an API to send pagebuffers with additional control - LP: #1519897 * Drivers: hv: vmbus: Suport an API to send packet with additional control - LP: #1519897 * Drivers: hv: vmbus: Export the vmbus_sendpacket_pagebuffer_ctl() - LP: #1519897 * Drivers: hv: vmbus: Fix a siganlling host signalling issue - LP: #1519897 * Drivers: hv: vmbus: Fix a Host signaling bug - LP: #1519897 * ARC: Fix silly typo in MAINTAINERS file - LP: #1538756 * ip6mr: call del_timer_sync() in ip6mr_free_table() - LP: #1538756 * gre6: allow to update all parameters via rtnl - LP: #1538756 * atl1c: Improve driver not to do order 4 GFP_ATOMIC allocation - LP: #1538756 * sctp: use the same clock as if sock source timestamps were on - LP: #1538756 * sctp: update the netstamp_needed counter when copying sockets - LP: #1538756 * ipv6: sctp: clone options to avoid use after free - LP: #1538756 * net: add validation for the socket syscall protocol argument - LP: #1538756 * sh_eth: fix kernel oops in skb_put() - LP: #1538756 * pptp: verify sockaddr_len in pptp_bind() and pptp_connect() - LP: #1538756 * bluetooth: Validate socket address length in sco_sock_bind(). - LP: #1538756 * af_unix: Revert 'lock_interruptible' in stream receive code - LP: #1538756 * KEYS: Fix race between read and revoke - LP: #1538756 * tools: Add a "make all" rule - LP: #1538756 * efi: Disable interrupts around EFI calls, not in the epilog/prolog calls - LP: #1538756 * net: ipmr: fix static mfc/dev leaks on table destruction - LP: #1538756 * fuse: break infinite loop in fuse_fill_write_pages() - LP: #1538756 * usb: gadget: pxa27x: fix suspend callback - LP: #1538756 * iio: fix some warning messages - LP: #1538756 * USB: cp210x: Remove CP2110 ID from compatibility list - LP: #1538756 * USB: cdc_acm: Ignore Infineon Flash Loader utility - LP: #1538756 * USB: serial: Another Infineon flash loader USB ID - LP: #1538756 * ext4: Fix handling of extended tv_sec - LP: #1538756 * jbd2: Fix unreclaimed pages after truncate in data=journal mode - LP: #1538756 * drm/ttm: Fixed a read/write lock imbalance - LP: #1538756 * i2c: mv64xxx: The n clockdiv factor is 0 based on sunxi SoCs - LP: #1538756 * AHCI: Fix softreset failed issue of Port Multiplier - LP: #1538756 * sata_sil: disable trim - LP: #1538756 * staging: lustre: echo_copy.._lsm() dereferences userland pointers directly - LP: #1538756 * irqchip/versatile-fpga: Fix PCI IRQ mapping on Versatile PB - LP: #1538756 * usb: core : hub: Fix BOS 'NULL pointer' kernel panic - LP: #1538756 * USB: whci-hcd: add check for dma mapping error - LP: #1538756 * usb: Use the USB_SS_MULT() macro to decode burst multiplier for log message - LP: #1538756 * dm btree: fix leak of bufio-backed block in btree_split_sibling error path - LP: #1538756 * SCSI: Fix NULL pointer dereference in runtime PM - LP: #1538756 * usb: xhci: fix config fail of FS hub behind a HS hub with MTT - LP: #1538756 * ALSA: rme96: Fix unexpected volume reset after rate changes - LP: #1538756 * ALSA: hda - Add inverted dmic for Packard Bell DOTS - LP: #1523232, #1538756 * virtio: fix memory leak of virtio ida cache layers - LP: #1538756 * 9p: ->evict_inode() should kick out ->i_data, not ->i_mapping - LP: #1538756 * radeon/cik: Fix GFX IB test on Big-Endian - LP: #1538756 * crypto: skcipher - Copy iv from desc even for 0-len walks - LP: #1538756 * dm thin metadata: fix bug when taking a metadata snapshot - LP: #1538756 * dm space map metadata: fix ref counting bug when bootstrapping a new space map - LP: #1538756 * ipmi: move timer init to before irq is setup - LP: #1538756 * KVM: PPC: Book3S HV: Prohibit setting illegal transaction state in MSR - LP: #1538756 * rfkill: copy the name into the rfkill struct - LP: #1538756 * dm btree: fix bufio buffer leaks in dm_btree_del() error path - LP: #1538756 * ses: Fix problems with simple enclosures - LP: #1538756 * vgaarb: fix signal handling in vga_get() - LP: #1538756 * ses: fix additional element traversal bug - LP: #1538756 * xhci: fix usb2 resume timing and races. - LP: #1538756 * USB: add quirk for devices with broken LPM - LP: #1538756 * powercap / RAPL: fix BIOS lock check - LP: #1538756 * parisc iommu: fix panic due to trying to allocate too large region - LP: #1538756 * mm, vmstat: allow WQ concurrency to discover memory reclaim doesn't make any progress - LP: #1538756 * mm: hugetlb: call huge_pte_alloc() only if ptep is null - LP: #1538756 * drivers/base/memory.c: prohibit offlining of memory blocks with missing sections - LP: #1538756 * sh64: fix __NR_fgetxattr - LP: #1538756 * n_tty: Fix poll() after buffer-limited eof push read - LP: #1538756 * tty: Fix GPF in flush_to_ldisc() - LP: #1538756 * genirq: Prevent chip buslock deadlock - LP: #1538756 * ALSA: usb-audio: Add a more accurate volume quirk for AudioQuest DragonFly - LP: #1538756 * ARM: 8471/1: need to save/restore arm register(r11) when it is corrupted - LP: #1538756 * spi: fix parent-device reference leak - LP: #1538756 * scripts: recordmcount: break hardlinks - LP: #1538756 * ftrace/scripts: Have recordmcount copy the object file - LP: #1538756 * ARC: dw2 unwind: Reinstante unwinding out of modules - LP: #1538756 * ARC: dw2 unwind: Ignore CIE version !=1 gracefully instead of bailing - LP: #1538756 * ALSA: hda - Set SKL+ hda controller power at freeze() and thaw() - LP: #1538756 * s390/dis: Fix handling of format specifiers - LP: #1538756 * USB: ipaq.c: fix a timeout loop - LP: #1538756 * USB: fix invalid memory access in hub_activate() - LP: #1538756 * x86/mce: Ensure offline CPUs don't participate in rendezvous process - LP: #1538756 * parisc: Fix syscall restarts - LP: #1538756 * ALSA: hda/realtek - Fix silent headphone output on MacPro 4,1 (v2) - LP: #1538756 * ASoC: arizona: Fix bclk for sample rates that are multiple of 4kHz - LP: #1538756 * mm/memory_hotplug.c: check for missing sections in test_pages_in_a_zone() - LP: #1538756 * ftrace/scripts: Fix incorrect use of sprintf in recordmcount - LP: #1538756 * tracing: Fix setting of start_index in find_next() - LP: #1538756 * async_tx: use GFP_NOWAIT rather than GFP_IO - LP: #1538756 * dts: vt8500: Add SDHC node to DTS file for WM8650 - LP: #1538756 * ftrace/module: Call clean up function when module init fails early - LP: #1538756 * vmstat: allocate vmstat_wq before it is used - LP: #1538756 * firmware: dmi_scan: Fix UUID endianness for SMBIOS >= 2.6 - LP: #1538756 * kvm: x86: only channel 0 of the i8254 is linked to the HPET - LP: #1538756 * ipv6/addrlabel: fix ip6addrlbl_get() - LP: #1538756 * net: fix warnings in 'make htmldocs' by moving macro definition out of field declaration - LP: #1538756 * ser_gigaset: fix deallocation of platform device structure - LP: #1538756 * pinctrl: bcm2835: Fix initial value for direction_output - LP: #1538756 * mISDN: fix a loop count - LP: #1538756 * sh_eth: fix TX buffer byte-swapping - LP: #1538756 * qlcnic: fix a timeout loop - LP: #1538756 * net: phy: mdio-mux: Check return value of mdiobus_alloc() - LP: #1538756 * include/linux/mmdebug.h: should include linux/bug.h - LP: #1538756 * net: possible use after free in dst_release - LP: #1538756 * Linux 3.13.11-ckt33 - LP: #1538756 * xfrm: dst_entries_init() per-net dst_ops - LP: #1486670 -- Brad Figg Mon, 01 Feb 2016 12:04:20 -0800 linux (3.13.0-77.121) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1535880 * Merged back Ubuntu-3.13.0-75.119 -- Luis Henriques Tue, 19 Jan 2016 19:52:52 +0000 linux (3.13.0-76.120) trusty; urgency=low [ Upstream Kernel Changes ] * KEYS: Fix keyring ref leak in join_session_keyring() - LP: #1534887 - CVE-2016-0728 -- Luis Henriques Mon, 18 Jan 2016 09:54:03 +0000 linux (3.13.0-75.119) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1532781 [ Kamal Mostafa ] * Revert "SAUCE: disable stack-protector for ARM compressed bootloader" * [Config] updateconfigs: select CC_STACKPROTECTOR_REGULAR [ Upstream Kernel Changes ] * Revert "dm mpath: fix stalls when handling invalid ioctls" - LP: #1523661 * Revert "xhci: don't finish a TD if we get a short transfer event mid TD" - LP: #1529077 * x86/setup: Extend low identity map to cover whole kernel range - LP: #1523661 * x86/setup: Fix low identity map for >= 2GB kernel range - LP: #1523661 * drm/radeon: add quirk for MSI R7 370 - LP: #1523661 * drm/radeon: add quirk for ASUS R7 370 - LP: #1523661 * drm/radeon: fix quirk for MSI R7 370 Armor 2X - LP: #1523661 * irda: precedence bug in irlmp_seq_hb_idx() - LP: #1523661 * macvtap: unbreak receiving of gro skb with frag list - LP: #1523661 * RDS-TCP: Recover correctly from pskb_pull()/pksb_trim() failure in rds_tcp_data_recv - LP: #1523661 * stmmac: Correctly report PTP capabilities. - LP: #1523661 * ipmr: fix possible race resulting from improper usage of IP_INC_STATS_BH() in preemptible context. - LP: #1523661 * qmi_wwan: fix entry for HP lt4112 LTE/HSPA+ Gobi 4G Module - LP: #1523661 * net: avoid NULL deref in inet_ctl_sock_destroy() - LP: #1523661 * net: fix a race in dst_release() - LP: #1523661 * HID: core: Avoid uninitialized buffer access - LP: #1523661 * [media] v4l2-compat-ioctl32: fix alignment for ARM64 - LP: #1523661 * net: mvneta: Fix CPU_MAP registers initialisation - LP: #1523661 * mtd: mtdpart: fix add_mtd_partitions error path - LP: #1523661 * fs/proc, core/debug: Don't expose absolute kernel addresses via wchan - LP: #1523661 * ARM: 8426/1: dma-mapping: add missing range check in dma_mmap() - LP: #1523661 * ARM: 8427/1: dma-mapping: add support for offset parameter in dma_mmap() - LP: #1523661 * spi: ti-qspi: Fix data corruption seen on r/w stress test - LP: #1523661 * lockd: create NSM handles per net namespace - LP: #1523661 * ARM: common: edma: Fix channel parameter for irq callbacks - LP: #1523661 * iommu/vt-d: Fix error in detect ATS capability - LP: #1523661 * iommu/vt-d: Fix ATSR handling for Root-Complex integrated endpoints - LP: #1523661 * ext4: fix potential use after free in __ext4_journal_stop - LP: #1523661 * fix calculation of meta_bg descriptor backups - LP: #1523661 * ext4, jbd2: ensure entering into panic after recording an error in superblock - LP: #1523661 * vTPM: fix memory allocation flag for rtce buffer at kernel boot - LP: #1523661 * [media] media: vb2 dma-contig: Fully cache synchronise buffers in prepare and finish - LP: #1523661 * Bluetooth: hidp: fix device disconnect on idle timeout - LP: #1523661 * Bluetooth: ath3k: Add new AR3012 0930:021c id - LP: #1502781, #1523661 * Bluetooth: ath3k: Add support of AR3012 0cf3:817b device - LP: #1506615, #1523661 * spi: atmel: Fix DMA-setup for transfers with more than 8 bits per word - LP: #1523661 * staging: rtl8712: Add device ID for Sitecom WLA2100 - LP: #1523661 * ACPI: Use correct IRQ when uninstalling ACPI interrupt handler - LP: #1523661 * ALSA: hda/realtek - Dell XPS one ALC3260 speaker no sound after resume back - LP: #1523661 * ALSA: hda - Disable 64bit address for Creative HDA controllers - LP: #1523661 * MAINTAINERS: Add public mailing list for ARC - LP: #1523661 * megaraid_sas: Do not use PAGE_SIZE for max_sectors - LP: #1523661 * arm64: Fix compat register mappings - LP: #1523661 * can: Use correct type in sizeof() in nla_put() - LP: #1523661 * mtd: blkdevs: fix potential deadlock + lockdep warnings - LP: #1523661 * crypto: algif_hash - Only export and import on sockets with data - LP: #1523661 * xtensa: fixes for configs without loop option - LP: #1523661 * megaraid_sas : SMAP restriction--do not access user memory from IOCTL code - LP: #1523661 * mac80211: allow null chandef in tracing - LP: #1523661 * recordmcount: Fix endianness handling bug for nop_mcount - LP: #1523661 * KVM: Disable SMAP for guests in EPT realmode and EPT unpaging mode - LP: #1523661 * KVM: VMX: fix SMEP and SMAP without EPT - LP: #1523661 * ALSA: hda - Apply pin fixup for HP ProBook 6550b - LP: #1523661 * ALSA: hda - Add Intel Lewisburg device IDs Audio - LP: #1523661 * firewire: ohci: fix JMicron JMB38x IT context discovery - LP: #1523661 * proc: actually make proc_fd_permission() thread-friendly - LP: #1523661 * printk: prevent userland from spoofing kernel messages - LP: #1523661 * x86/cpu: Call verify_cpu() after having entered long mode too - LP: #1523661 * Btrfs: fix race leading to incorrect item deletion when dropping extents - LP: #1523661 * Btrfs: fix race leading to BUG_ON when running delalloc for nodatacow - LP: #1523661 * perf: Fix inherited events vs. tracepoint filters - LP: #1523661 * scsi_sysfs: Fix queue_ramp_up_period return code - LP: #1523661 * Btrfs: fix race when listing an inode's xattrs - LP: #1523661 * storvsc: Don't set the SRB_FLAGS_QUEUE_ACTION_ENABLE flag - LP: #1523661 * drm/ast: Initialized data needed to map fbdev memory - LP: #1523661 * FS-Cache: Increase reference of parent after registering, netfs success - LP: #1523661 * FS-Cache: Don't override netfs's primary_index if registering failed - LP: #1523661 * FS-Cache: Handle a write to the page immediately beyond the EOF marker - LP: #1523661 * binfmt_elf: Don't clobber passed executable's file header - LP: #1523661 * wm831x_power: Use IRQF_ONESHOT to request threaded IRQs - LP: #1523661 * mwifiex: fix mwifiex_rdeeprom_read() - LP: #1523661 * dmaengine: dw: convert to __ffs() - LP: #1523661 * devres: fix a for loop bounds check - LP: #1523661 * MIPS: atomic: Fix comment describing atomic64_add_unless's return value. - LP: #1523661 * ipv6: fix tunnel error handling - LP: #1523661 * perf trace: Fix documentation for -i - LP: #1523661 * bonding: fix panic on non-ARPHRD_ETHER enslave failure - LP: #1523661 * mac80211: fix driver RSSI event calculations - LP: #1523661 * packet: fix match_fanout_group() - LP: #1523661 * ARM: pxa: remove incorrect __init annotation on pxa27x_set_pwrmode - LP: #1523661 * drm: Fix return value of drm_framebuffer_init() - LP: #1523661 * netfilter: nfnetlink: don't probe module if it exists - LP: #1523661 * TPM: Avoid reference to potentially freed memory - LP: #1523661 * Btrfs: fix file corruption and data loss after cloning inline extents - LP: #1523661 * Btrfs: don't use ram_bytes for uncompressed inline items - LP: #1523661 * Btrfs: fix truncation of compressed and inlined extents - LP: #1523661 * Linux 3.13.11-ckt31 - LP: #1523661 * stackprotector: Unify the HAVE_CC_STACKPROTECTOR logic between architectures * stackprotector: Introduce CONFIG_CC_STACKPROTECTOR_STRONG * powerpc/tm: Check for already reclaimed tasks - LP: #1520411 * powerpc/tm: Block signal return setting invalid MSR state - LP: #1520411 * include/linux/mm.h: remove ifdef condition - LP: #1294283 * hv: hv_balloon: avoid memory leak on alloc_error of 2MB memory block - LP: #1294283 * Drivers: hv: hv_balloon: Fix a locking bug in the balloon driver - LP: #1294283 * Drivers: hv: hv_balloon: refuse to balloon below the floor - LP: #1294283 * Drivers: hv: hv_balloon: survive ballooning request with num_pages=0 - LP: #1294283 * Drivers: hv: hv_balloon: correctly handle val.freeramINT_MAX case - LP: #1294283 * Drivers: hv: balloon: check if ha_region_mutex was acquired in MEM_CANCEL_ONLINE case - LP: #1294283 * mm: meminit: make __early_pfn_to_nid SMP-safe and introduce meminit_pfn_in_nid - LP: #1294283 * mm: meminit: inline some helper functions - LP: #1294283 * mm, meminit: allow early_pfn_to_nid to be used during runtime - LP: #1294283 * mm: initialize hotplugged pages as reserved - LP: #1294283 * fanotify: fix -EOVERFLOW with large files on 64-bit - LP: #1527039 * tty: fix stall caused by missing memory barrier in drivers/tty/n_tty.c - LP: #1512815, #1528377 * iio: lpc32xx_adc: fix warnings caused by enabling unprepared clock - LP: #1528377 * iio:ad5064: Make sure ad5064_i2c_write() returns 0 on success - LP: #1528377 * iio: ad5064: Fix ad5629/ad5669 shift - LP: #1528377 * iio:ad7793: Fix ad7785 product ID - LP: #1528377 * x86/fpu: Fix 32-bit signal frame handling - LP: #1528377 * ALSA: usb-audio: add packet size quirk for the Medeli DD305 - LP: #1528377 * ALSA: usb-audio: prevent CH345 multiport output SysEx corruption - LP: #1528377 * ALSA: usb-audio: work around CH345 input SysEx corruption - LP: #1528377 * USB: serial: option: add support for Novatel MiFi USB620L - LP: #1528377 * USB: ti_usb_3410_5052: Add Honeywell HGI80 ID - LP: #1528377 * ASoC: wm8962: correct addresses for HPF_C_0/1 - LP: #1528377 * mac80211: mesh: fix call_rcu() usage - LP: #1528377 * usb: dwc3: gadget: let us set lower max_speed - LP: #1528377 * dm: fix ioctl retry termination with signal - LP: #1528377 * usb: chipidea: debug: disable usb irq while role switch - LP: #1528377 * MIPS: KVM: Fix ASID restoration logic - LP: #1528377 * MIPS: KVM: Fix CACHE immediate offset sign extension - LP: #1528377 * MIPS: KVM: Uninit VCPU in vcpu_create error path - LP: #1528377 * xhci: Fix a race in usb2 LPM resume, blocking U3 for usb2 devices - LP: #1528377 * x86/cpu: Fix SMAP check in PVOPS environments - LP: #1528377 * ALSA: hda - Add fixup for Acer Aspire One Cloudbook 14 - LP: #1528377 * arm64: restore bogomips information in /proc/cpuinfo - LP: #1528377 * USB: option: add XS Stick W100-2 from 4G Systems - LP: #1528377 * usblp: do not set TASK_INTERRUPTIBLE before lock - LP: #1528377 * mac: validate mac_partition is within sector - LP: #1528377 * ALSA: hda - Apply HP headphone fixups more generically - LP: #1528377 * fat: fix fake_offset handling on error path - LP: #1528377 * kernel/signal.c: unexport sigsuspend() - LP: #1528377 * parisc: Drop unused MADV_xxxK_PAGES flags from asm/mman.h - LP: #1528377 * can: sja1000: clear interrupts on start - LP: #1528377 * ARC: dw2 unwind: Remove falllback linear search thru FDE entries - LP: #1528377 * fix sysvfs symlinks - LP: #1528377 * vfs: Make sendfile(2) killable even better - LP: #1528377 * vfs: Avoid softlockups with sendfile(2) - LP: #1528377 * nfs4: start callback_ident at idr 1 - LP: #1528377 * ALSA: hda - Fix headphone noise after Dell XPS 13 resume back from S3 - LP: #1519168, #1528377 * ring-buffer: Update read stamp with first real commit on page - LP: #1528377 * arm64: KVM: Fix AArch32 to AArch64 register mapping - LP: #1528377 * drm/radeon: make rv770_set_sw_state failures non-fatal - LP: #1528377 * RDS: fix race condition when sending a message on unbound socket - LP: #1528377 * btrfs: fix signed overflows in btrfs_sync_file - LP: #1528377 * drm/radeon: make some dpm errors debug only - LP: #1528377 * nfs: if we have no valid attrs, then don't declare the attribute cache valid - LP: #1528377 * xen/gntdev: Grant maps should not be subject to NUMA balancing - LP: #1528377 * iscsi-target: Fix rx_login_comp hang after login failure - LP: #1528377 * target: Fix race for SCF_COMPARE_AND_WRITE_POST checking - LP: #1528377 * target: fix COMPARE_AND_WRITE non zero SGL offset data corruption - LP: #1528377 * block: Always check queue limits for cloned requests - LP: #1528377 * Fix a memory leak in scsi_host_dev_release() - LP: #1528377 * wan/x25: Fix use-after-free in x25_asy_open_tty() - LP: #1528377 * sched/core: Clear the root_domain cpumasks in init_rootdomain() - LP: #1528377 * x86/signal: Fix restart_syscall number for x32 tasks - LP: #1528377 * mmc: remove bondage between REQ_META and reliable write - LP: #1528377 * sctp: translate host order to network order when setting a hmacid - LP: #1528377 * usb: musb: core: fix order of arguments to ulpi write callback - LP: #1528377 * FS-Cache: Add missing initialization of ret in cachefiles_write_page() - LP: #1528377 * tcp: md5: fix lockdep annotation - LP: #1528377 * ARM: dts: Kirkwood: Fix QNAP TS219 power-off - LP: #1528377 * isdn: Partially revert debug format string usage clean up - LP: #1528377 * remoteproc: avoid stack overflow in debugfs file - LP: #1528377 * net: mvneta: add configuration for MBUS windows access protection - LP: #1528377 * net: mvneta: fix bit assignment in MVNETA_RXQ_CONFIG_REG - LP: #1528377 * net: mvneta: fix bit assignment for RX packet irq enable - LP: #1528377 * sched/core: Remove false-positive warning from wake_up_process() - LP: #1528377 * packet: allow to transmit +4 byte in TX_RING slot for VLAN case - LP: #1528377 * packet: tpacket_snd(): fix signed/unsigned comparison - LP: #1528377 * packet: only allow extra vlan len on ethernet devices - LP: #1528377 * packet: fix tpacket_snd max frame len - LP: #1528377 * net/mlx4_core: Avoid returning success in case of an error flow - LP: #1528377 * net: ip6mr: fix static mfc/dev leaks on table destruction - LP: #1528377 * unix: avoid use-after-free in ep_remove_wait_queue - LP: #1528377 * broadcom: fix PHY_ID_BCM5481 entry in the id table - LP: #1528377 * net/neighbour: fix crash at dumping device-agnostic proxy entries - LP: #1528377 * Linux 3.13.11-ckt32 - LP: #1528377 * KVM: x86: Reload pit counters for all channels when restoring state - LP: #1530956 - CVE-2015-7513 * HID: wacom - make sure touch_input is valid before using it - LP: #1310800 * xfs: give all workqueues rescuer threads - LP: #1527062 -- Luis Henriques Mon, 11 Jan 2016 12:13:33 +0000 linux (3.13.0-74.118) trusty; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1527404 [ Jann Horn ] * ptrace: being capable wrt a process requires mapped uids/gids - LP: #1527374 -- Kamal Mostafa Thu, 17 Dec 2015 13:06:31 -0800 linux (3.13.0-74.117) trusty; urgency=low [ Upstream Kernel Changes ] * xen: Add RING_COPY_REQUEST() - CVE-2015-8550 * xen-netback: don't use last request to determine minimum Tx credit - CVE-2015-8550 * xen-netback: use RING_COPY_REQUEST() throughout - CVE-2015-8550 * xen-blkback: only read request operation from shared ring once - CVE-2015-8550 * xen-blkback: read from indirect descriptors only once - CVE-2015-8550 * xen/pciback: Save xen_pci_op commands before processing it - CVE-2015-8550 * xen/pciback: Return error on XEN_PCI_OP_enable_msi when device has MSI or MSI-X enabled - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553 * xen/pciback: Return error on XEN_PCI_OP_enable_msix when device has MSI or MSI-X enabled - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553 * xen/pciback: Do not install an IRQ handler for MSI interrupts. - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553 * xen/pciback: For XEN_PCI_OP_disable_msi[|x] only disable if device has MSI(X) enabled. - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553 * xen/pciback: Don't allow MSI-X ops if PCI_COMMAND_MEMORY is not set. - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553 -- Luis Henriques Wed, 16 Dec 2015 18:13:16 +0000 linux (3.13.0-73.116) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1522858 [ Upstream Kernel Changes ] * Revert "dm: fix AB-BA deadlock in __dm_destroy()" - LP: #1522766 * dm: fix AB-BA deadlock in __dm_destroy() - LP: #1522766 -- Luis Henriques Fri, 04 Dec 2015 14:13:28 +0000 linux (3.13.0-72.115) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1521979 [ Andy Whitcroft ] * [Packaging] control -- make element ordering deterministic - LP: #1516686 * [Packaging] control -- prepare for new kernel-wedge semantics - LP: #1516686 * [Tests] rebuild -- fix up rebuild test - LP: #1516686 * [Debian] rebuild should only trigger for non-linux packages - LP: #1498862, #1516686 * [Tests] gcc-multilib does not exist on ppc64el - LP: #1515541 [ Craig Magina ] * [Config] Enable USB for arm64 - LP: #1514971 [ Duc Dang ] * SAUCE: (noup) arm64: dts: Add USB nodes for APM X-Gene v1 platforms - LP: #1514971 [ Joseph Salisbury ] * SAUCE: scsi_sysfs: protect against double execution of __scsi_remove_device() - LP: #1509029 [ Upstream Kernel Changes ] * Revert "ARM64: unwind: Fix PC calculation" - LP: #1520264 * [SCSI] hpsa: allow SCSI mid layer to handle unit attention - LP: #1512415 * usb: make xhci platform driver use 64 bit or 32 bit DMA - LP: #1514971 * usb: Add support for ACPI identification to xhci-platform - LP: #1514971 * xhci: Workaround to get Intel xHCI reset working more reliably * isdn_ppp: Add checks for allocation failure in isdn_ppp_open() - LP: #1520264 * ppp, slip: Validate VJ compression slot parameters completely - LP: #1520264 * staging/dgnc: fix info leak in ioctl - LP: #1520264 * regmap: debugfs: Ensure we don't underflow when printing access masks - LP: #1520264 * regmap: debugfs: Don't bother actually printing when calculating max length - LP: #1520264 * tools lib traceevent: Fix string handling in heterogeneous arch environments - LP: #1520264 * perf tools: Fix copying of /proc/kcore - LP: #1520264 * ASoC: db1200: Fix DAI link format for db1300 and db1550 - LP: #1520264 * m68k: Define asmlinkage_protect - LP: #1520264 * x86/xen: Support kexec/kdump in HVM guests by doing a soft reset - LP: #1520264 * x86/xen: Do not clip xen_e820_map to xen_e820_map_entries when sanitizing map - LP: #1520264 * UBI: return ENOSPC if no enough space available - LP: #1520264 * s390/boot: fix boot of compressed kernel built with gcc 4.9 - LP: #1520264 * s390/boot/decompression: disable floating point in decompressor - LP: #1520264 * MIPS: dma-default: Fix 32-bit fall back to GFP_DMA - LP: #1520264 * drm/qxl: recreate the primary surface when the bo is not primary - LP: #1520264 * genirq: Fix race in register_irq_proc() - LP: #1520264 * KVM: nSVM: Check for NRIPS support before updating control field - LP: #1520264 * Use WARN_ON_ONCE for missing X86_FEATURE_NRIPS - LP: #1520264 * dm: fix AB-BA deadlock in __dm_destroy() - LP: #1520264 * mm: hugetlbfs: skip shared VMAs when unmapping private pages to satisfy a fault - LP: #1520264 * [SMB3] Do not fall back to SMBWriteX in set_file_size error cases - LP: #1520264 * x86/mm: Set NX on gap between __ex_table and rodata - LP: #1520264 * ASoC: dwc: correct irq clear method - LP: #1520264 * dm raid: fix round up of default region size - LP: #1520264 * clocksource: Fix abs() usage w/ 64bit values - LP: #1520264 * ALSA: hda - Apply SPDIF pin ctl to MacBookPro 12,1 - LP: #1520264 * USB: Add reset-resume quirk for two Plantronics usb headphones. - LP: #1520264 * usb: Add device quirk for Logitech PTZ cameras - LP: #1520264 * staging: speakup: fix speakup-r regression - LP: #1520264 * ALSA: synth: Fix conflicting OSS device registration on AWE32 - LP: #1520264 * arm64: readahead: fault retry breaks mmap file read random detection - LP: #1520264 * dm cache: fix NULL pointer when switching from cleaner policy - LP: #1520264 * dmaengine: dw: properly read DWC_PARAMS register - LP: #1520264 * 3w-9xxx: don't unmap bounce buffered commands - LP: #1520264 * mm/slab: fix unexpected index mapping result of kmalloc_size(INDEX_NODE+1) - LP: #1520264 * workqueue: make sure delayed work run in local cpu - LP: #1520264 * crypto: sparc - initialize blkcipher.ivsize - LP: #1520264 * drm/nouveau/fbcon: take runpm reference when userspace has an open fd - LP: #1520264 * crypto: ahash - ensure statesize is non-zero - LP: #1520264 * dm thin: fix missing pool reference count decrement in pool_ctr error path - LP: #1520264 * btrfs: fix use after free iterating extrefs - LP: #1520264 * i2c: rcar: enable RuntimePM before registering to the core - LP: #1520264 * i2c: s3c2410: enable RuntimePM before registering to the core - LP: #1520264 * i2c: designware-platdrv: enable RuntimePM before registering to the core - LP: #1520264 * i2c: designware: Do not use parameters from ACPI on Dell Inspiron 7348 - LP: #1520264 * l2tp: protect tunnel->del_work by ref_count - LP: #1520264 * af_unix: Convert the unix_sk macro to an inline function for type safety - LP: #1520264 * af_unix: return data from multiple SKBs on recv() with MSG_PEEK flag - LP: #1520264 * net/unix: fix logic about sk_peek_offset - LP: #1520264 * skbuff: Fix skb checksum flag on skb pull - LP: #1520264 * skbuff: Fix skb checksum partial check. - LP: #1520264 * net: add pfmemalloc check in sk_add_backlog() - LP: #1520264 * ppp: don't override sk->sk_state in pppoe_flush_dev() - LP: #1520264 * ethtool: Use kcalloc instead of kmalloc for ethtool_get_strings - LP: #1520264 * asix: Don't reset PHY on if_up for ASIX 88772 - LP: #1520264 * asix: Do full reset during ax88772_bind - LP: #1520264 * ath9k: declare required extra tx headroom - LP: #1520264 * iio: accel: sca3000: memory corruption in sca3000_read_first_n_hw_rb() - LP: #1520264 * iwlwifi: dvm: fix D3 firmware PN programming - LP: #1520264 * iwlwifi: mvm: fix D3 firmware PN programming - LP: #1520264 * iwlwifi: fix firmware filename for 3160 - LP: #1520264 * ARM: orion: Fix DSA platform device after mvmdio conversion - LP: #1520264 * xen-blkfront: check for null drvdata in blkback_changed (XenbusStateClosing) - LP: #1520264 * ALSA: hda - Fix inverted internal mic on Lenovo G50-80 - LP: #1504778, #1520264 * ASoC: Add info callback for SX_TLV controls - LP: #1520264 * xhci: don't finish a TD if we get a short transfer event mid TD - LP: #1520264 * xhci: handle no ping response error properly - LP: #1520264 * xhci: Add spurious wakeup quirk for LynxPoint-LP controllers - LP: #1520264 * ASoC: wm8904: Correct number of EQ registers - LP: #1520264 * drm/nouveau/gem: return only valid domain when there's only one - LP: #1520264 * powerpc/rtas: Validate rtas.entry before calling enter_rtas() - LP: #1520264 * mm: make sendfile(2) killable - LP: #1520264 * rbd: fix double free on rbd_dev->header_name - LP: #1520264 * rbd: don't leak parent_spec in rbd_dev_probe_parent() - LP: #1520264 * rbd: prevent kernel stack blow up on rbd map - LP: #1520264 * dm btree remove: fix a bug when rebalancing nodes after removal - LP: #1520264 * dm btree: fix leak of bufio-backed block in btree_split_beneath error path - LP: #1520264 * IB/cm: Fix rb-tree duplicate free and use-after-free - LP: #1520264 * module: Fix locking in symbol_put_addr() - LP: #1520264 * crypto: api - Only abort operations on fatal signal - LP: #1520264 * md/raid1: submit_bio_wait() returns 0 on success - LP: #1520264 * md/raid10: submit_bio_wait() returns 0 on success - LP: #1520264 * iommu/amd: Don't clear DTE flags when modifying it - LP: #1520264 * mvsas: Fix NULL pointer dereference in mvs_slot_task_free - LP: #1520264 * drm/radeon: move bl encoder assignment into bl init - LP: #1520264 * rbd: require stable pages if message data CRCs are enabled - LP: #1520264 * md/raid5: fix locking in handle_stripe_clean_event() - LP: #1520264 * net/mlx4: Copy/set only sizeof struct mlx4_eqe bytes - LP: #1520264 * ipv6: Fix IPsec pre-encap fragmentation check - LP: #1520264 * ipv6: gre: support SIT encapsulation - LP: #1520264 * ppp: fix pppoe_dev deletion condition in pppoe_release() - LP: #1520264 * Linux 3.13.11-ckt30 - LP: #1520264 * KVM: svm: unconditionally intercept #DB - LP: #1520184 - CVE-2015-8104 -- Luis Henriques Wed, 02 Dec 2015 11:04:54 +0000 linux (3.13.0-71.114) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1521426 [ Upstream Kernel Changes ] * fib_rules: Fix dump_rules() not to exit early - LP: #1514911 - LP: #1514785 -- Luis Henriques Thu, 26 Nov 2015 14:27:35 +0000 linux (3.13.0-70.113) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1516733 [ Upstream Kernel Changes ] * arm64: errata: use KBUILD_CFLAGS_MODULE for erratum #843419 - LP: #1516682 -- Luis Henriques Mon, 16 Nov 2015 17:47:36 +0000 linux (3.13.0-69.112) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1514858 [ Joseph Salisbury ] * SAUCE: storvsc: use small sg_tablesize on x86 - LP: #1495983 [ Luis Henriques ] * [Config] updateconfigs after 3.13.11-ckt28 and 3.13.11-ckt29 stable updates [ Upstream Kernel Changes ] * ext4: fix indirect punch hole corruption - LP: #1292234 * x86/hyperv: Mark the Hyper-V TSC as unstable - LP: #1498206 * namei: permit linking with CAP_FOWNER in userns - LP: #1498162 * iwlwifi: pci: add a few more PCI subvendor IDs for the 7265 series - LP: #1510616 * Drivers: hv: vmbus: Increase the limit on the number of pfns we can handle - LP: #1495983 * sctp: fix race on protocol/netns initialization - LP: #1514832 * [media] v4l: omap3isp: Fix sub-device power management code - LP: #1514832 * [media] rc-core: fix remove uevent generation - LP: #1514832 * xtensa: fix threadptr reload on return to userspace - LP: #1514832 * ARM: OMAP2+: DRA7: clockdomain: change l4per2_7xx_clkdm to SW_WKUP - LP: #1514832 * mac80211: enable assoc check for mesh interfaces - LP: #1514832 * PCI: Add dev_flags bit to access VPD through function 0 - LP: #1514832 * PCI: Add VPD function 0 quirk for Intel Ethernet devices - LP: #1514832 * usb: dwc3: ep0: Fix mem corruption on OUT transfers of more than 512 bytes - LP: #1514832 * serial: 8250_pci: Add support for Pericom PI7C9X795[1248] - LP: #1514832 * KVM: MMU: fix validation of mmio page fault - LP: #1514832 * auxdisplay: ks0108: fix refcount - LP: #1514832 * devres: fix devres_get() - LP: #1514832 * iio: adis16400: Fix adis16448 gyroscope scale - LP: #1514832 * iio: Add inverse unit conversion macros - LP: #1514832 * iio: adis16480: Fix scale factors - LP: #1514832 * iio: industrialio-buffer: Fix iio_buffer_poll return value - LP: #1514832 * iio: event: Remove negative error code from iio_event_poll - LP: #1514832 * NFSv4: don't set SETATTR for O_RDONLY|O_EXCL - LP: #1514832 * unshare: Unsharing a thread does not require unsharing a vm - LP: #1514832 * ASoC: adav80x: Remove .read_flag_mask setting from adav80x_regmap_config - LP: #1514832 * drivers: usb :fsl: Implement Workaround for USB Erratum A007792 - LP: #1514832 * drivers: usb: fsl: Workaround for USB erratum-A005275 - LP: #1514832 * serial: 8250: don't bind to SMSC IrCC IR port - LP: #1514832 * staging: comedi: adl_pci7x3x: fix digital output on PCI-7230 - LP: #1514832 * blk-mq: fix buffer overflow when reading sysfs file of 'pending' - LP: #1514832 * xtensa: fix kernel register spilling - LP: #1514832 * NFS: nfs_set_pgio_error sometimes misses errors - LP: #1514832 * NFS: Fix a NULL pointer dereference of migration recovery ops for v4.2 client - LP: #1514832 * usb: host: ehci-sys: delete useless bus_to_hcd conversion - LP: #1514832 * USB: symbolserial: Use usb_get_serial_port_data - LP: #1514832 * USB: ftdi_sio: Added custom PID for CustomWare products - LP: #1514832 * HID: usbhid: Fix the check for HID_RESET_PENDING in hid_io_error - LP: #1514832 * eCryptfs: Invalidate dcache entries when lower i_nlink is zero - LP: #1514832 * libxfs: readahead of dir3 data blocks should use the read verifier - LP: #1514832 * xfs: Fix xfs_attr_leafblock definition - LP: #1514832 * arm64: kconfig: Move LIST_POISON to a safe value - LP: #1514832 * Btrfs: check if previous transaction aborted to avoid fs corruption - LP: #1514832 * DRM - radeon: Don't link train DisplayPort on HPD until we get the dpcd - LP: #1514832 * rtlwifi: rtl8192cu: Add new device ID - LP: #1514832 * rtlwifi: rtl8192cu: Add new device ID - LP: #1514832 * of/address: Don't loop forever in of_find_matching_node_by_address(). - LP: #1514832 * drivercore: Fix unregistration path of platform devices - LP: #1514832 * xfs: return errors from partial I/O failures to files - LP: #1514832 * IB/qib: Change lkey table allocation to support more MRs - LP: #1514832 * tg3: Fix temperature reporting - LP: #1514832 * drm/i915: Always mark the object as dirty when used by the GPU - LP: #1514832 * Add radeon suspend/resume quirk for HP Compaq dc5750. - LP: #1514832 * IB/uverbs: reject invalid or unknown opcodes - LP: #1514832 * hpfs: update ctime and mtime on directory modification - LP: #1514832 * Input: evdev - do not report errors form flush() - LP: #1514832 * crypto: ghash-clmulni: specify context size for ghash async algorithm - LP: #1514832 * fs: create and use seq_show_option for escaping - LP: #1514832 * ALSA: hda - Enable headphone jack detect on old Fujitsu laptops - LP: #1514832 * ALSA: hda - Use ALC880_FIXUP_FUJITSU for FSC Amilo M1437 - LP: #1514832 * scsi: fix scsi_error_handler vs. scsi_host_dev_release race - LP: #1514832 * parisc: Use double word condition in 64bit CAS operation - LP: #1514832 * vmscan: fix increasing nr_isolated incurred by putback unevictable pages - LP: #1514832 * hfs,hfsplus: cache pages correctly between bnode_create and bnode_free - LP: #1514832 * hfs: fix B-tree corruption after insertion at position 0 - LP: #1514832 * drm/qxl: validate monitors config modes - LP: #1514832 * PCI: Fix TI816X class code quirk - LP: #1514832 * x86/mm: Initialize pmd_idx in page_table_range_init_count() - LP: #1514832 * powerpc/rtas: Introduce rtas_get_sensor_fast() for IRQ handlers - LP: #1514832 * jbd2: avoid infinite loop when destroying aborted journal - LP: #1514832 * clk: versatile: off by one in clk_sp810_timerclken_of_get() - LP: #1514832 * usb: gadget: m66592-udc: forever loop in set_feature() - LP: #1514832 * windfarm: decrement client count when unregistering - LP: #1514832 * perf hists: Update the column width for the "srcline" sort key - LP: #1514832 * batman-adv: Make DAT capability changes atomic - LP: #1514832 * batman-adv: Make NC capability changes atomic - LP: #1514832 * powerpc/mm: Fix pte_pagesize_index() crash on 4K w/64K hash - LP: #1514832 * perf stat: Get correct cpu id for print_aggr - LP: #1514832 * IB/mlx4: Fix potential deadlock when sending mad to wire - LP: #1514832 * IB/mlx4: Forbid using sysfs to change RoCE pkeys - LP: #1514832 * IB/mlx4: Use correct SL on AH query under RoCE - LP: #1514832 * IB/uverbs: Fix race between ib_uverbs_open and remove_one - LP: #1514832 * mmc: core: fix race condition in mmc_wait_data_done - LP: #1514832 * ipv6: fix exthdrs offload registration in out_rt path - LP: #1514832 * task_work: remove fifo ordering guarantee - LP: #1514832 * scsi_dh: fix randconfig build error - LP: #1514832 * fs: if a coredump already exists, unlink and recreate with O_EXCL - LP: #1514832 * Linux 3.13.11-ckt28 - LP: #1514832 * sctp: donot reset the overall_error_count in SHUTDOWN_RECEIVE state - LP: #1514853 * KEYS: Fix race between key destruction and finding a keyring by name - LP: #1514853 * KEYS: Fix crash when attempt to garbage collect an uninstantiated keyring - LP: #1514853 * KEYS: Don't permit request_key() to construct a new keyring - LP: #1514853 * net: Fix skb csum races when peeking - LP: #1500810 * [stable-only] net: add length argument to skb_copy_and_csum_datagram_iovec - LP: #1514853 * spi: spi-pxa2xx: Check status register to determine if SSSR_TINT is disabled - LP: #1514853 * spi: Fix documentation of spi_alloc_master() - LP: #1514853 * ARM: 8429/1: disable GCC SRA optimization - LP: #1514853 * powerpc/MSI: Fix race condition in tearing down MSI interrupts - LP: #1514853 * CIFS: fix type confusion in copy offload ioctl - LP: #1514853 * hwmon: (nct6775) Swap STEP_UP_TIME and STEP_DOWN_TIME registers for most chips - LP: #1514853 * USB: option: add ZTE PIDs - LP: #1514853 * x86/apic: Serialize LVTT and TSC_DEADLINE writes - LP: #1514853 * Btrfs: fix read corruption of compressed and shared extents - LP: #1514853 * btrfs: skip waiting on ordered range for special files - LP: #1514853 * arm64: head.S: initialise mdcr_el2 in el2_setup - LP: #1514853 * kvm: fix zero length mmio searching - LP: #1514853 * iser-target: remove command with state ISTATE_REMOVE - LP: #1514853 * ARM: fix Thumb2 signal handling when ARMv6 is enabled - LP: #1514853 * powerpc/mm: Recompute hash value after a failed update - LP: #1514853 * x86/platform: Fix Geode LX timekeeping in the generic x86 build - LP: #1514853 * arm64: compat: fix vfp save/restore across signal handlers in big-endian - LP: #1514853 * arm64: errata: add module build workaround for erratum #843419 - LP: #1514853 * arm64: KVM: Disable virtual timer even if the guest is not using it - LP: #1514853 * arm: KVM: Disable virtual timer even if the guest is not using it - LP: #1514853 * KVM: x86: trap AMD MSRs for the TSeg base and mask - LP: #1514853 * usb: Use the USB_SS_MULT() macro to get the burst multiplier. - LP: #1514853 * xhci: give command abortion one more chance before killing xhci - LP: #1514853 * usb: xhci: Clear XHCI_STATE_DYING on start - LP: #1514853 * xhci: change xhci 1.0 only restrictions to support xhci 1.1 - LP: #1514853 * disabling oplocks/leases via module parm enable_oplocks broken for SMB3 - LP: #1514853 * cifs: use server timestamp for ntlmv2 authentication - LP: #1514853 * x86/paravirt: Replace the paravirt nop with a bona fide empty function - LP: #1514853 * x86/nmi/64: Fix a paravirt stack-clobbering bug in the NMI code - LP: #1514853 * ASoC: pxa: pxa2xx-ac97: fix dma requestor lines - LP: #1514853 * drm/qxl: only report first monitor as connected if we have no state - LP: #1514853 * PCI: Fix devfn for VPD access through function 0 - LP: #1514853 * PCI: Use function 0 VPD for identical functions, regular VPD for others - LP: #1514853 * perf header: Fixup reading of HEADER_NRCPUS feature - LP: #1514853 * netfilter: nft_compat: skip family comparison in case of NFPROTO_UNSPEC - LP: #1514853 * ASoC: fix broken pxa SoC support - LP: #1514853 * ARM: dts: omap5-uevm.dts: fix i2c5 pinctrl offsets - LP: #1514853 * vxlan: set needed headroom correctly - LP: #1514853 * usbnet: Get EVENT_NO_RUNTIME_PM bit before it is cleared - LP: #1514853 * net/ipv6: Correct PIM6 mrt_lock handling - LP: #1514853 * netlink, mmap: transform mmap skb into full skb on taps - LP: #1514853 * openvswitch: Zero flows on allocation. - LP: #1514853 * fib_rules: fix fib rule dumps across multiple skbs - LP: #1514853 * Btrfs: update fix for read corruption of compressed and shared extents - LP: #1514853 * Linux 3.13.11-ckt29 - LP: #1514853 -- Luis Henriques Tue, 10 Nov 2015 14:34:31 +0000 linux (3.13.0-68.111) trusty; urgency=low [ Upstream Kernel Changes ] * KVM: x86: vmx: avoid guest->host DOS by intercepting #AC - LP: #1513540 - CVE-2015-5307 -- Luis Henriques Thu, 05 Nov 2015 16:30:27 +0000 linux (3.13.0-67.110) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1509341 [ Upstream Kernel Changes ] * Revert "net: Fix skb csum races when peeking" - LP: #1508510 -- Luis Henriques Fri, 23 Oct 2015 11:53:53 +0100 linux (3.13.0-67.109) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1507963 [ Tim Gardner ] * [Config] Add MMC modules sufficient for net booting - LP: #1502772 [ Upstream Kernel Changes ] * USB: whiteheat: fix potential null-deref at probe - LP: #1478826 - CVE-2015-5257 * dcache: Handle escaped paths in prepend_path - LP: #1441108 - CVE-2015-2925 * vfs: Test for and handle paths that are unreachable from their mnt_root - LP: #1441108 - CVE-2015-2925 -- Luis Henriques Tue, 20 Oct 2015 10:42:53 +0100 linux (3.13.0-66.108) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1503713 [ Andy Whitcroft ] * Revert "SAUCE: aufs3: mmap: Fix races in madvise_remove() and sys_msync()" - LP: #1503655 [ Ben Hutchings ] * SAUCE: aufs3: mmap: Fix races in madvise_remove() and sys_msync() - LP: #1503655 - CVE-2015-7312 -- Luis Henriques Wed, 07 Oct 2015 14:29:57 +0100 linux (3.13.0-66.107) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1503021 [ Ben Hutchings ] * SAUCE: aufs3: mmap: Fix races in madvise_remove() and sys_msync() - CVE-2015-7312 [ John Johansen ] * SAUCE: (no-up) apparmor: fix mount not handling disconnected paths - LP: #1496430 [ Upstream Kernel Changes ] * mmc: sdhci-pci: set the clear transfer mode register quirk for O2Micro - LP: #1472843 * mmc: sdhci: Add a quirk for AMD SDHC transfer mode register need to be cleared for cmd without data - LP: #1472843 * n_tty: Fix poll() when TIME_CHAR and MIN_CHAR == 0 - LP: #1397976 * net: make skb_gso_segment error handling more robust - LP: #1497048 * net: gso: use feature flag argument in all protocol gso handlers - LP: #1497048 * md/raid10: always set reshape_safe when initializing reshape_position. - LP: #1500810 * md: flush ->event_work before stopping array. - LP: #1500810 * ipv6: addrconf: validate new MTU before applying it - LP: #1500810 * virtio-net: drop NETIF_F_FRAGLIST - LP: #1500810 * RDS: verify the underlying transport exists before creating a connection - LP: #1500810 * xen/gntdev: convert priv->lock to a mutex - LP: #1500810 * xen/gntdevt: Fix race condition in gntdev_release() - LP: #1500810 * PCI: Restore PCI_MSIX_FLAGS_BIRMASK definition - LP: #1500810 * nfsd: Drop BUG_ON and ignore SECLABEL on absent filesystem - LP: #1500810 * crypto: ixp4xx - Remove bogus BUG_ON on scattered dst buffer - LP: #1500810 * xen-blkfront: don't add indirect pages to list when !feature_persistent - LP: #1500810 * xen-blkback: replace work_pending with work_busy in purge_persistent_gnt() - LP: #1500810 * USB: sierra: add 1199:68AB device ID - LP: #1500810 * regmap: regcache-rbtree: Clean new present bits on present bitmap resize - LP: #1500810 * target/iscsi: Fix double free of a TUR followed by a solicited NOPOUT - LP: #1500810 * rbd: fix copyup completion race - LP: #1500810 * md/raid1: extend spinlock to protect raid1_end_read_request against inconsistencies - LP: #1500810 * target: REPORT LUNS should return LUN 0 even for dynamic ACLs - LP: #1500810 * MIPS: Fix sched_getaffinity with MT FPAFF enabled - LP: #1500810 * xhci: fix off by one error in TRB DMA address boundary check - LP: #1500810 * perf: Fix fasync handling on inherited events - LP: #1500810 * mm, vmscan: Do not wait for page writeback for GFP_NOFS allocations - LP: #1500810 * MIPS: Make set_pte() SMP safe. - LP: #1500810 * ipc: modify message queue accounting to not take kernel data structures into account - LP: #1500810 * ocfs2: fix BUG in ocfs2_downconvert_thread_do_work() - LP: #1500810 * fsnotify: fix oops in fsnotify_clear_marks_by_group_flags() - LP: #1500810 * KVM: x86: Use adjustment in guest cycles when handling MSR_IA32_TSC_ADJUST - LP: #1500810 * localmodconfig: Use Kbuild files too - LP: #1500810 * dm thin metadata: delete btrees when releasing metadata snapshot - LP: #1500810 * dm btree: add ref counting ops for the leaves of top level btrees - LP: #1500810 * drm/radeon: add new OLAND pci id - LP: #1500810 * libiscsi: Fix host busy blocking during connection teardown - LP: #1500810 * libfc: Fix fc_exch_recv_req() error path - LP: #1500810 * libfc: Fix fc_fcp_cleanup_each_cmd() - LP: #1500810 * EDAC, ppc4xx: Access mci->csrows array elements properly - LP: #1500810 * crypto: caam - fix memory corruption in ahash_final_ctx - LP: #1500810 * mm/hwpoison: fix page refcount of unknown non LRU page - LP: #1500810 * ipc,sem: fix use after free on IPC_RMID after a task using same semaphore set exits - LP: #1500810 * ipc/sem.c: change memory barrier in sem_lock() to smp_rmb() - LP: #1500810 * ipc/sem.c: update/correct memory barriers - LP: #1500810 * Add factory recertified Crucial M500s to blacklist - LP: #1500810 * arm64: KVM: Fix host crash when injecting a fault into a 32bit guest - LP: #1500810 * batman-adv: protect tt_local_entry from concurrent delete events - LP: #1500810 * ip6_gre: release cached dst on tunnel removal - LP: #1500810 * net: Fix RCU splat in af_key - LP: #1500810 * rds: fix an integer overflow test in rds_info_getsockopt() - LP: #1500810 * udp: fix dst races with multicast early demux - LP: #1500810 * sparc64: Fix userspace FPU register corruptions. - LP: #1500810 * ipv6: lock socket in ip6_datagram_connect() - LP: #1500810 * rtnetlink: verify IFLA_VF_INFO attributes before passing them to driver - LP: #1500810 * net/tipc: initialize security state for new connection socket - LP: #1500810 * net: pktgen: fix race between pktgen_thread_worker() and kthread_stop() - LP: #1500810 * net: call rcu_read_lock early in process_backlog - LP: #1500810 * net: Fix skb csum races when peeking - LP: #1500810 * netlink: don't hold mutex in rcu callback when releasing mmapd ring - LP: #1500810 * Linux 3.13.11-ckt27 - LP: #1500810 -- Brad Figg Mon, 05 Oct 2015 12:59:00 -0700 linux (3.13.0-65.106) trusty; urgency=low [ Upstream Kernel Changes ] * Initialize msg/shm IPC objects before doing ipc_addid() - LP: #1502032 - CVE-2015-7613 -- Luis Henriques Fri, 02 Oct 2015 10:13:36 +0100 linux (3.13.0-65.105) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1498108 [ Upstream Kernel Changes ] * net: Fix skb_set_peeked use-after-free bug - LP: #1497184 -- Brad Figg Mon, 21 Sep 2015 10:16:41 -0700 linux (3.13.0-64.104) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1493803 [ Chris J Arges ] * [Config] DEFAULT_IOSCHED="deadline" for ppc64el - LP: #1469829 [ Upstream Kernel Changes ] * tcp: fix recv with flags MSG_WAITALL | MSG_PEEK - LP: #1486146 * libceph: abstract out ceph_osd_request enqueue logic - LP: #1488035 * libceph: resend lingering requests with a new tid - LP: #1488035 * n_tty: Refactor input_available_p() by call site - LP: #1397976 * tty: Fix pty master poll() after slave closes v2 - LP: #1397976 * md: use kzalloc() when bitmap is disabled - LP: #1493305 * ata: pmp: add quirk for Marvell 4140 SATA PMP - LP: #1493305 * libata: add ATA_HORKAGE_BROKEN_FPDMA_AA quirk for HP 250GB SATA disk VB0250EAVER - LP: #1493305 * libata: add ATA_HORKAGE_NOTRIM - LP: #1493305 * libata: force disable trim for SuperSSpeed S238 - LP: #1493305 * libata: increase the timeout when setting transfer mode - LP: #1493305 * libata: Do not blacklist M510DC - LP: #1493305 * mac80211: clear subdir_stations when removing debugfs - LP: #1493305 * ALSA: hda - Add new GPU codec ID 0x10de007d to snd-hda - LP: #1493305 * drm: Stop resetting connector state to unknown - LP: #1493305 * usb: dwc3: Reset the transfer resource index on SET_INTERFACE - LP: #1493305 * usb: xhci: Bugfix for NULL pointer deference in xhci_endpoint_init() function - LP: #1493305 * xhci: Calculate old endpoints correctly on device reset - LP: #1493305 * xhci: report U3 when link is in resume state - LP: #1493305 * xhci: prevent bus_suspend if SS port resuming in phase 1 - LP: #1493305 * xhci: do not report PLC when link is in internal resume state - LP: #1493305 * USB: OHCI: Fix race between ED unlink and URB submission - LP: #1493305 * usb-storage: ignore ZTE MF 823 card reader in mode 0x1225 - LP: #1493305 * blkcg: fix gendisk reference leak in blkg_conf_prep() - LP: #1493305 * tile: use free_bootmem_late() for initrd - LP: #1493305 * Input: usbtouchscreen - avoid unresponsive TSC-30 touch screen - LP: #1493305 * md/raid1: fix test for 'was read error from last working device'. - LP: #1493305 * mmc: omap_hsmmc: Fix DTO and DCRC handling - LP: #1493305 * isdn/gigaset: reset tty->receive_room when attaching ser_gigaset - LP: #1493305 * mmc: sdhci-pxav3: fix platform_data is not initialized - LP: #1493305 * mmc: block: Add missing mmc_blk_put() in power_ro_lock_show() - LP: #1493305 * mmc: sdhci-esdhc: Make 8BIT bus work - LP: #1493305 * bonding: correctly handle bonding type change on enslave failure - LP: #1493305 * net: Clone skb before setting peeked flag - LP: #1493305 * bridge: mdb: fix double add notification - LP: #1493305 * usb: gadget: mv_udc_core: fix phy_regs I/O memory leak - LP: #1493305 * inet: frags: fix defragmented packet's IP header for af_packet - LP: #1493305 * bonding: fix destruction of bond with devices different from arphrd_ether - LP: #1493305 * ARM: OMAP2+: hwmod: Fix _wait_target_ready() for hwmods without sysc - LP: #1493305 * ASoC: pcm1681: Fix setting de-emphasis sampling rate selection - LP: #1493305 * iscsi-target: Fix use-after-free during TPG session shutdown - LP: #1493305 * iscsi-target: Fix iscsit_start_kthreads failure OOPs - LP: #1493305 * iscsi-target: Fix iser explicit logout TX kthread leak - LP: #1493305 * ALSA: hda - Apply fixup for another Toshiba Satellite S50D - LP: #1493305 * vhost: actually track log eventfd file - LP: #1493305 * xfs: remote attributes need to be considered data - LP: #1493305 * ALSA: usb-audio: add dB range mapping for some devices - LP: #1493305 * drm/radeon/combios: add some validation of lvds values - LP: #1493305 * x86/efi: Use all 64 bit of efi_memmap in setup_e820() - LP: #1493305 * ipr: Fix locking for unit attention handling - LP: #1493305 * ipr: Fix incorrect trace indexing - LP: #1493305 * ipr: Fix invalid array indexing for HRRQ - LP: #1493305 * ALSA: hda - Fix MacBook Pro 5,2 quirk - LP: #1493305 * x86/xen: Probe target addresses in set_aliased_prot() before the hypercall - LP: #1493305 * netfilter: ctnetlink: put back references to master ct and expect objects - LP: #1493305 * bridge: mdb: fix delmdb state in the notification - LP: #1493305 * ipvs: fix crash with sync protocol v0 and FTP - LP: #1493305 * act_pedit: check binding before calling tcf_hash_release() - LP: #1493305 * netfilter: nf_conntrack: Support expectations in different zones - LP: #1493305 * ipvs: do not use random local source address for tunnels - LP: #1493305 * ALSA: hda - fix cs4210_spdif_automute() - LP: #1493305 * niu: don't count tx error twice in case of headroom realloc fails - LP: #1493305 * net/mlx4_core: Fix wrong index in propagating port change event to VFs - LP: #1493305 * ipvs: fix crash if scheduler is changed - LP: #1493305 * Linux 3.13.11-ckt26 - LP: #1493305 -- Luis Henriques Wed, 09 Sep 2015 12:03:43 +0100 linux (3.13.0-63.103) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1485102 [ Leann Ogasawara ] * [Config] d-i -- Add sfc to nic-modules udeb - LP: #1481490 [ Upstream Kernel Changes ] * sg_start_req(): make sure that there's not too many elements in iovec - LP: #1485100 * Btrfs: use kmem_cache_free when freeing entry in inode cache - LP: #1485100 * Btrfs: fix race between caching kthread and returning inode to inode cache - LP: #1485100 * Btrfs: fix fsync data loss after append write - LP: #1485100 * ext4: fix reservation release on invalidatepage for delalloc fs - LP: #1485100 * ext4: be more strict when migrating to non-extent based file - LP: #1485100 * ext4: correctly migrate a file with a hole at the beginning - LP: #1485100 * ext4: replace open coded nofail allocation in ext4_free_blocks() - LP: #1485100 * ACPI / PNP: Reserve ACPI resources at the fs_initcall_sync stage - LP: #1485100 * hpfs: kstrdup() out of memory handling - LP: #1485100 * 9p: don't leave a half-initialized inode sitting around - LP: #1485100 * freeing unlinked file indefinitely delayed - LP: #1485100 * iio: inv-mpu: Specify the expected format/precision for write channels - LP: #1485100 * iio: DAC: ad5624r_spi: fix bit shift of output data value - LP: #1485100 * iio: adc: at91_adc: allow to use full range of startup time - LP: #1485100 * ALSA: usb-audio: Add MIDI support for Steinberg MI2/MI4 - LP: #1485100 * iio: tmp006: Check channel info on write - LP: #1485100 * dm btree remove: fix bug in redistribute3 - LP: #1485100 * USB: option: add 2020:4000 ID - LP: #1485100 * USB: cp210x: add ID for Aruba Networks controllers - LP: #1485100 * dm btree: silence lockdep lock inversion in dm_btree_del() - LP: #1485100 * usb: musb: host: rely on port_mode to call musb_start() - LP: #1485100 * s390/sclp: clear upper register halves in _sclp_print_early - LP: #1485100 * drm: add a check for x/y in drm_mode_setcrtc - LP: #1485100 * ARM: dts: mx23: fix iio-hwmon support - LP: #1485100 * tracing: Have branch tracer use recursive field of task struct - LP: #1485100 * drivers: net: cpsw: fix crash while accessing second slave ethernet interface - LP: #1485100 * USB: serial: Destroy serial_minors IDR on module exit - LP: #1485100 * Btrfs: fix memory leak in the extent_same ioctl - LP: #1485100 * ARC: make sure instruction_pointer() returns unsigned value - LP: #1485100 * s390/process: fix sfpc inline assembly - LP: #1485100 * st: null pointer dereference panic caused by use after kref_put by st_open - LP: #1485100 * drm/radeon: add a dpm quirk for Sapphire Radeon R9 270X 2GB GDDR5 - LP: #1485100 * drm/radeon: Don't flush the GART TLB if rdev->gart.ptr == NULL - LP: #1485100 * genirq: Prevent resend to interrupts marked IRQ_NESTED_THREAD - LP: #1485100 * ip_tunnel: fix ipv4 pmtu check to honor inner ip header df - LP: #1485100 * bridge: mdb: start delete timer for temp static entries - LP: #1485100 * bridge: mdb: zero out the local br_ip variable before use - LP: #1485100 * net: do not process device backlog during unregistration - LP: #1485100 * net: graceful exit from netif_alloc_netdev_queues() - LP: #1485100 * net: dsa: Fix off-by-one in switch address parsing - LP: #1485100 * net: dsa: Test array index before use - LP: #1485100 * rds: rds_ib_device.refcount overflow - LP: #1485100 * ipv6: Make MLD packets to only be processed locally - LP: #1485100 * Linux 3.13.11-ckt25 - LP: #1485100 -- Brad Figg Fri, 14 Aug 2015 13:02:47 -0700 linux (3.13.0-62.102) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1483657 [ Upstream Kernel Changes ] * Revert "Bluetooth: ath3k: Add support of 04ca:300d AR3012 device" -- Luis Henriques Tue, 11 Aug 2015 11:56:45 +0100 linux (3.13.0-62.101) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1479329 * Merged back Ubuntu-3.13.0-61.100 -- Luis Henriques Wed, 29 Jul 2015 13:06:13 +0100 linux (3.13.0-60.99) trusty; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1479082 [ Chris J Arges ] * [Config] CONFIG_UIO_PCI_GENERIC=m - LP: #1473109 [ Tim Gardner ] * [Config] Add i40e[vf] to d-i - LP: #1476393 [ Upstream Kernel Changes ] * Revert "crypto: talitos - convert to use be16_add_cpu()" - LP: #1479058 * add support for per-host cmd pools - LP: #1445195 * Drivers: hv: vmbus: Cleanup the packet send path - LP: #1445195 * virtio_scsi: use cmd_size - LP: #1445195 * storvsc: use cmd_size to allocate per-command data - LP: #1445195 * storvsc: fix a bug in storvsc limits - LP: #1445195 * Drivers: hv: vmbus: Support a vmbus API for efficiently sending page arrays - LP: #1445195 * scsi: storvsc: Increase the ring buffer size - LP: #1445195 * scsi: storvsc: Size the queue depth based on the ringbuffer size - LP: #1445195 * scsi: storvsc: Always send on the selected outgoing channel - LP: #1445195 * scsi: storvsc: Retrieve information about the capability of the target - LP: #1445195 * scsi: storvsc: Don't assume that the scatterlist is not chained - LP: #1445195 * scsi: storvsc: Set the tablesize based on the information given by the host - LP: #1445195 * gpio: gpio-kempld: Fix get_direction return value - LP: #1474131 * ARM: dts: imx27: only map 4 Kbyte for fec registers - LP: #1474131 * ARM: 8356/1: mm: handle non-pmd-aligned end of RAM - LP: #1474131 * x86/mce: Fix MCE severity messages - LP: #1474131 * hwmon: (ntc_thermistor) Ensure iio channel is of type IIO_VOLTAGE - LP: #1474131 * lguest: fix out-by-one error in address checking. - LP: #1474131 * fs, omfs: add NULL terminator in the end up the token list - LP: #1474131 * d_walk() might skip too much - LP: #1474131 * hwmon: (nct6775) Add missing sysfs attribute initialization - LP: #1474131 * target/pscsi: Don't leak scsi_host if hba is VIRTUAL_HOST - LP: #1474131 * fs/binfmt_elf.c:load_elf_binary(): return -EINVAL on zero-length mappings - LP: #1474131 * iio: adis16400: Report pressure channel scale - LP: #1474131 * iio: adis16400: Use != channel indices for the two voltage channels - LP: #1474131 * iio: adis16400: Compute the scan mask from channel indices - LP: #1474131 * iio: adis16400: Remove unused variable - LP: #1474131 * iio: adis16400: Fix burst mode - LP: #1474131 * USB: serial: ftdi_sio: Add support for a Motion Tracker Development Board - LP: #1474131 * iio: adc: twl6030-gpadc: Fix modalias - LP: #1474131 * serial: imx: Fix DMA handling for IDLE condition aborts - LP: #1474131 * ALSA: usb-audio: Add mic volume fix quirk for Logitech Quickcam Fusion - LP: #1474131 * n_tty: Fix auditing support for cannonical mode - LP: #1474131 * drm/i915/hsw: Fix workaround for server AUX channel clock divisor - LP: #1474131 * x86/asm/irq: Stop relying on magic JMP behavior for early_idt_handlers - LP: #1474131 * lib: Fix strnlen_user() to not touch memory after specified maximum - LP: #1474131 * Input: elantech - fix detection of touchpads where the revision matches a known rate - LP: #1474131 * ALSA: hda/realtek - Add a fixup for another Acer Aspire 9420 - LP: #1474131 * ALSA: usb-audio: add MAYA44 USB+ mixer control names - LP: #1474131 * ALSA: usb-audio: fix missing input volume controls in MAYA44 USB(+) - LP: #1474131 * USB: cp210x: add ID for HubZ dual ZigBee and Z-Wave dongle - LP: #1474131 * MIPS: Fix enabling of DEBUG_STACKOVERFLOW - LP: #1474131 * virtio_pci: Clear stale cpumask when setting irq affinity - LP: #1474131 * pata_octeon_cf: fix broken build - LP: #1474131 * Input: synaptics - add min/max quirk for Lenovo S540 - LP: #1474131 * drm/i915: Fix DDC probe for passive adapters - LP: #1474131 * cfg80211: wext: clear sinfo struct before calling driver - LP: #1474131 * mm/memory_hotplug.c: set zone->wait_table to null after freeing it - LP: #1474131 * ring-buffer-benchmark: Fix the wrong sched_priority of producer - LP: #1474131 * drm/radeon: fix freeze for laptop with Turks/Thames GPU. - LP: #1474131 * block: fix ext_dev_lock lockdep report - LP: #1474131 * bridge: disable softirqs around br_fdb_update to avoid lockup - LP: #1474131 * bridge: fix multicast router rlist endless loop - LP: #1474131 * ALSA: hda - adding a DAC/pin preference map for a HP Envy TS machine - LP: #1474131 * drm/mgag200: Reject non-character-cell-aligned mode widths - LP: #1474131 * crypto: caam - fix uninitialized state->buf_dma field - LP: #1474131 * crypto: caam - improve initalization for context state saves - LP: #1474131 * crypto: caam - fix RNG buffer cache alignment - LP: #1474131 * Linux 3.13.11-ckt23 - LP: #1474131 * SUNRPC: TCP/UDP always close the old socket before reconnecting - LP: #1403152 * Fix kmalloc slab creation sequence - LP: #1475204 * iSER relies on refcounting to manage iser connections establishment and teardown. - LP: #1443648 * ALSA: hda - White noise fix for XPS13 9333 - LP: #1468582 * ALSA: hda - Pop noises fix for XPS13 9333 - LP: #1468582 * ALSA: hda - Fix noisy outputs on Dell XPS13 (2015 model) - LP: #1468582 * sched/stop_machine: Fix deadlock between multiple stop_two_cpus() - LP: #1461620 * net: don't wait for order-3 page allocation - LP: #1479058 * sctp: fix ASCONF list handling - LP: #1479058 * bridge: fix br_stp_set_bridge_priority race conditions - LP: #1479058 * packet: read num_members once in packet_rcv_fanout() - LP: #1479058 * packet: avoid out of bounds read in round robin fanout - LP: #1479058 * tcp: Do not call tcp_fastopen_reset_cipher from interrupt context - LP: #1479058 * sctp: Fix race between OOTB responce and route removal - LP: #1479058 * sparc: Use GFP_ATOMIC in ldc_alloc_exp_dring() as it can be called in softirq context - LP: #1479058 * [media] s5h1420: fix a buffer overflow when checking userspace params - LP: #1479058 * [media] cx24116: fix a buffer overflow when checking userspace params - LP: #1479058 * [media] af9013: Don't accept invalid bandwidth - LP: #1479058 * [media] cx24117: fix a buffer overflow when checking userspace params - LP: #1479058 * spi: fix race freeing dummy_tx/rx before it is unmapped - LP: #1479058 * mtd: fix: avoid race condition when accessing mtd->usecount - LP: #1479058 * leds / PM: fix hibernation on arm when gpio-led used with CPU led trigger - LP: #1479058 * crypto: talitos - avoid memleak in talitos_alg_alloc() - LP: #1479058 * ASoC: wm8737: Fixup setting VMID Impedance control register - LP: #1479058 * ASoC: wm8903: Fix define for WM8903_VMID_RES_250K - LP: #1479058 * mnt: Refactor the logic for mounting sysfs and proc in a user namespace - LP: #1479058 * ASoC: wm8955: Fix setting wrong register for WM8955_K_8_0_MASK bits - LP: #1479058 * scsi_transport_srp: Introduce srp_wait_for_queuecommand() - LP: #1479058 * scsi_transport_srp: Fix a race condition - LP: #1479058 * KVM: mips: use id_to_memslot correctly - LP: #1479058 * drm/radeon: take the mode_config mutex when dealing with hpds (v2) - LP: #1479058 * rcu: Correctly handle non-empty Tiny RCU callback list with none ready - LP: #1479058 * ASoC: arizona: Fix noise generator gain TLV - LP: #1479058 * staging: rtl8712: prevent buffer overrun in recvbuf2recvframe - LP: #1479058 * usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub port reset - LP: #1479058 * staging: vt6655: device_rx_srv check sk_buff is NULL - LP: #1479058 * fixing infinite OPEN loop in 4.0 stateid recovery - LP: #1479058 * powerpc/perf: Fix book3s kernel to userspace backtraces - LP: #1479058 * SUNRPC: Fix a memory leak in the backchannel code - LP: #1479058 * ipr: Increase default adapter init stage change timeout - LP: #1479058 * ieee802154: Fix sockaddr_ieee802154 implicit padding information leak. - LP: #1479058 * mnt: Modify fs_fully_visible to deal with locked ro nodev and atime - LP: #1479058 * drm/qxl: Do not cause spice-server to clean our objects - LP: #1479058 * drm/qxl: Do not leak memory if qxl_release_list_add fails - LP: #1479058 * selinux: fix setting of security labels on NFS - LP: #1479058 * Bluetooth: ath3k: Add support for a new AR3012 device - LP: #1479058 * ath3k: Add support of 0489:e076 AR3012 device - LP: #1462614, #1479058 * ath3k: add support of 13d3:3474 AR3012 device - LP: #1427680, #1479058 * Bluetooth: btusb: Fix memory leak in Intel setup routine - LP: #1479058 * ath9k: fix DMA stop sequence for AR9003+ - LP: #1479058 * cdc-acm: Add support of ATOL FPrint fiscal printers - LP: #1479058 * regulator: core: fix constraints output buffer - LP: #1479058 * x86/PCI: Use host bridge _CRS info on Foxconn K8M890-8237A - LP: #1479058 * pinctrl: mvebu: armada-370: fix spi0 pin description - LP: #1479058 * pinctrl: mvebu: armada-xp: remove non-existing NAND pins - LP: #1479058 * pinctrl: mvebu: armada-xp: remove non-existing VDD cpu_pd functions - LP: #1479058 * pinctrl: mvebu: armada-xp: fix functions of MPP48 - LP: #1479058 * i2c: at91: fix a race condition when using the DMA controller - LP: #1479058 * dmaengine: mv_xor: bug fix for racing condition in descriptors cleanup - LP: #1479058 * ASoC: wm8960: the enum of "DAC Polarity" should be wm8960_enum[1] - LP: #1479058 * arm64: Do not attempt to use init_mm in reset_context() - LP: #1479058 * ext4: fix race between truncate and __ext4_journalled_writepage() - LP: #1479058 * Disable write buffering on Toshiba ToPIC95 - LP: #1479058 * jbd2: use GFP_NOFS in jbd2_cleanup_journal_tail() - LP: #1479058 * regmap: Fix regmap_bulk_read in BE mode - LP: #1479058 * jbd2: fix ocfs2 corrupt when updating journal superblock fails - LP: #1479058 * ideapad: fix software rfkill setting - LP: #1479058 * regmap: Fix possible shift overflow in regmap_field_init() - LP: #1479058 * ima: fix ima_show_template_data_ascii() - LP: #1479058 * nfs: increase size of EXCHANGE_ID name string buffer - LP: #1479058 * vTPM: set virtual device before passing to ibmvtpm_reset_crq - LP: #1479058 * arm: KVM: force execution of HCPTR access on VM exit - LP: #1479058 * i2c: mux: Use __i2c_transfer() instead of calling parent's master_xfer() - LP: #1479058 * i2c: mux: pca954x: Use __i2c_transfer because of quirks - LP: #1479058 * arm64: mm: Fix freeing of the wrong memmap entries with !SPARSEMEM_VMEMMAP - LP: #1479058 * dm space map metadata: fix occasional leak of a metadata block on resize - LP: #1479058 * dm stats: fix divide by zero if 'number_of_areas' arg is zero - LP: #1479058 * ACPI / PNP: Avoid conflicting resource reservations - LP: #1479058 * Bluetooth: ath3k: Add support for another AR3012 card - LP: #1479058 * Bluetooth: ath3k: add support of 04ca:300f AR3012 device - LP: #1449730, #1479058 * Bluetooth: ath3k: Add support of 04ca:300d AR3012 device - LP: #1394368, #1479058 * libata: Do not blacklist Micron M500DC - LP: #1479058 * arm64: vdso: work-around broken ELF toolchains in Makefile - LP: #1479058 * iommu/amd: Handle large pages correctly in free_pagetable - LP: #1479058 * ext4: call sync_blockdev() before invalidate_bdev() in put_super() - LP: #1479058 * MIPS: Fix KVM guest fixmap address - LP: #1479058 * xfs: fix remote symlinks on V5/CRC filesystems - LP: #1479058 * ext4: don't retry file block mapping on bigalloc fs with non-extent file - LP: #1479058 * NET: ROSE: Don't dereference NULL neighbour pointer. - LP: #1479058 * netfilter: nf_qeueue: Drop queue entries on nf_unregister_hook - LP: #1479058 * fs: Fix S_NOSEC handling - LP: #1479058 * ACPI / resources: free memory on error in add_region_before() - LP: #1479058 * PM / sleep: Increase default DPM watchdog timeout to 60 - LP: #1479058 * ARC: add compiler barrier to LLSC based cmpxchg - LP: #1479058 * dell-laptop: Fix allocating & freeing SMI buffer page - LP: #1479058 * tracing/filter: Do not allow infix to exceed end of string - LP: #1479058 * clocksource: exynos_mct: Avoid blocking calls in the cpu hotplug notifier - LP: #1479058 * ALSA: hda - Add headset support to Acer Aspire V5 - LP: #1479058 * ALSA: hda - Fix the dock headphone output on Fujitsu Lifebook E780 - LP: #1479058 * agp/intel: Fix typo in needs_ilk_vtd_wa() - LP: #1479058 * drm/radeon: compute ring fix hibernation (CI GPU family) v2. - LP: #1479058 * drm/radeon: SDMA fix hibernation (CI GPU family). - LP: #1479058 * net: mvneta: introduce compatible string "marvell, armada-xp-neta" - LP: #1479058 * net: mvneta: disable IP checksum with jumbo frames for Armada 370 - LP: #1479058 * crush: fix a bug in tree bucket decode - LP: #1479058 * rbd: use GFP_NOIO in rbd_obj_request_create() - LP: #1479058 * arm64: Don't report clear pmds and puds as huge - LP: #1479058 * fuse: initialize fc->release before calling it - LP: #1479058 * vfs: Ignore unlocked mounts in fs_fully_visible - LP: #1479058 * vfs: Remove incorrect debugging WARN in prepend_path - LP: #1479058 * hwmon: (mcp3021) Fix broken output scaling - LP: #1479058 * ACPICA: Tables: Fix an issue that FACS initialization is performed twice - LP: #1479058 * KVM: x86: make vapics_in_nmi_mode atomic - LP: #1479058 * KVM: x86: properly restore LVT0 - LP: #1479058 * KVM: s390: virtio-ccw: don't overwrite config space values - LP: #1479058 * 9p: forgetting to cancel request on interrupted zero-copy RPC - LP: #1479058 * ipip: fix one sparse error - LP: #1479058 * __bitmap_parselist: fix bug in empty string handling - LP: #1479058 * powerpc/pseries: Fix possible leaked device node reference - LP: #1479058 * USB: devio: fix a condition in async_completed() - LP: #1479058 * bridge: multicast: restore router configuration on port link down/up - LP: #1479058 * cfg80211: ignore netif running state when changing iftype - LP: #1479058 * mm: fix potential infinite loop in dissolve_free_huge_pages() - LP: #1479058 * mm/hugetlb: introduce minimum hugepage order - LP: #1479058 * watchdog: omap: assert the counter being stopped before reprogramming - LP: #1479058 * ASoC: imx-wm8962: Add a missing error check - LP: #1479058 * neigh: do not modify unlinked entries - LP: #1479058 * mmc: card: Fixup request missing in mmc_blk_issue_rw_rq - LP: #1479058 * tty: remove platform_sysrq_reset_seq - LP: #1479058 * mtd: dc21285: use raw spinlock functions for nw_gpio_lock - LP: #1479058 * rndis_wlan: harmless issue calling set_bit() - LP: #1479058 * NFS: Fix size of NFSACL SETACL operations - LP: #1479058 * security_syslog() should be called once only - LP: #1479058 * pktgen: adjust spacing in proc file interface output - LP: #1479058 * of: return NUMA_NO_NODE from fallback of_node_to_nid() - LP: #1479058 * HID: i2c-hid: fix harmless test_bit() issue - LP: #1479058 * mac80211: prevent possible crypto tx tailroom corruption - LP: #1479058 * Linux 3.13.11-ckt24 - LP: #1479058 -- Kamal Mostafa Tue, 28 Jul 2015 12:19:56 -0700 linux (3.13.0-61.100) trusty; urgency=low [ Luis Henriques] * Re-work previous CVE backports to fix regression - LP: #1479093 [ Upstream Kernel Changes ] * Revert "x86/nmi/64: Use DF to avoid userspace RSP confusing nested NMI detection" * Revert "x86/nmi/64: Reorder nested NMI checks" * Revert "x86/nmi/64: Improve nested NMI comments" * Revert "x86/nmi/64: Switch stacks on userspace NMI entry" * Revert "x86/nmi/64: Remove asm code that saves cr2" * Revert "x86/nmi: Enable nested do_nmi handling for 64-bit kernels" * Revert "x86/asm/entry/64: Remove pointless jump to irq_return" * Revert "x86/asm/entry/64: Remove a redundant jump" * Revert "x86/asm/entry/64: Fold the 'test_in_nmi' macro into its only user" * Revert "x86/asm/entry/64: Always allocate a complete "struct pt_regs" on the kernel stack" * Revert "x86/asm/64: Open-code register save/restore in trace_hardirqs*() thunks" * Revert "x86: entry_64.S: fold SAVE_ARGS_IRQ macro into its sole user" * Revert "x86: ia32entry.S: fix wrong symbolic constant usage: R11->ARGOFFSET" * Revert "x86: entry_64.S: delete unused code" * Revert "x86, entry: Switch stacks on a paranoid entry from userspace" * Revert "x86: Speed up ___preempt_schedule*() by using THUNK helpers" * Revert "x86_64, entry: Treat regs->ax the same in fastpath and slowpath syscalls" * Revert "x86, entry: Only call user_exit if TIF_NOHZ" * Revert "x86/debug: Drop several unnecessary CFI annotations" * Revert "x86_64, entry: Add missing 'DEFAULT_FRAME 0' entry annotations" * x86/asm/entry/64: Fold the 'test_in_nmi' macro into its only user * x86/asm/entry/64: Remove a redundant jump * x86/nmi: Enable nested do_nmi handling for 64-bit kernels * x86/nmi/64: Remove asm code that saves cr2 * x86/nmi/64: Switch stacks on userspace NMI entry - CVE-2015-3290, CVE-2015-5157 * x86/nmi/64: Improve nested NMI comments * x86/nmi/64: Reorder nested NMI checks * x86/nmi/64: Use DF to avoid userspace RSP confusing nested NMI detection - CVE-2015-3291 -- Luis Henriques Wed, 29 Jul 2015 10:58:25 +0100 linux (3.13.0-59.98) trusty; urgency=low [ Colin Ian King ] * SAUCE: KEYS: ensure we free the assoc array edit if edit is valid - CVE-2015-1333 [ Upstream Kernel Changes ] * x86_64, entry: Add missing 'DEFAULT_FRAME 0' entry annotations * x86/debug: Drop several unnecessary CFI annotations * x86, entry: Only call user_exit if TIF_NOHZ * x86_64, entry: Treat regs->ax the same in fastpath and slowpath syscalls * x86: Speed up ___preempt_schedule*() by using THUNK helpers * x86, entry: Switch stacks on a paranoid entry from userspace * x86: entry_64.S: delete unused code * x86: ia32entry.S: fix wrong symbolic constant usage: R11->ARGOFFSET * x86: entry_64.S: fold SAVE_ARGS_IRQ macro into its sole user * x86/asm/64: Open-code register save/restore in trace_hardirqs*() thunks * x86/asm/entry/64: Always allocate a complete "struct pt_regs" on the kernel stack * x86/asm/entry/64: Fold the 'test_in_nmi' macro into its only user * x86/asm/entry/64: Remove a redundant jump * x86/asm/entry/64: Remove pointless jump to irq_return * x86/nmi: Enable nested do_nmi handling for 64-bit kernels * x86/nmi/64: Remove asm code that saves cr2 * x86/nmi/64: Switch stacks on userspace NMI entry - CVE-2015-3290, CVE-2015-5157 * x86/nmi/64: Improve nested NMI comments * x86/nmi/64: Reorder nested NMI checks * x86/nmi/64: Use DF to avoid userspace RSP confusing nested NMI detection - CVE-2015-3291 -- Luis Henriques Fri, 24 Jul 2015 17:24:42 +0100 linux (3.13.0-58.97) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1472453 [ Upstream Kernel Changes ] * vm: Fix incomplete backport of VM_FAULT_SIGSEGV handling support - LP: #1471892 -- Brad Figg Tue, 07 Jul 2015 18:48:51 -0700 linux (3.13.0-58.96) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1471991 [ Iyappan Subramanian ] * SAUCE: (no-up): drivers: net: xgene: fix: Out of order descriptor bytes read - LP: #1425576 [ Upstream Kernel Changes ] * NVMe: Add shutdown timeout as module parameter. - LP: #1465136 * Drivers: hv: vmbus: Add support for VMBus panic notifier handler - LP: #1463584 * Drivers: hv: vmbus: Correcting truncation error for constant HV_CRASH_CTL_CRASH_NOTIFY - LP: #1463584 * netfilter: nf_conntrack: don't release a conntrack with non-zero refcnt - LP: #1466135 * lpfc: Add iotag memory barrier - LP: #1468416 * mm/slab_common: support the slub_debug boot option on specific object size - LP: #1456952 * pipe: iovec: Fix memory corruption when retrying atomic copy as non-atomic - CVE-2015-1805 * kvm: x86: fix kvm_apic_has_events to check for NULL pointer * staging, rtl8192e, LLVMLinux: Change extern inline to static inline - LP: #1471233 * kernel: use the gnu89 standard explicitly - LP: #1471233 * staging, rtl8192e, LLVMLinux: Remove unused inline prototype - LP: #1471233 * staging: rtl8712, rtl8712: avoid lots of build warnings - LP: #1471233 * qla2xxx: remove redundant declaration in 'qla_gbl.h' - LP: #1471233 * staging: wlags49_h2: fix extern inline functions - LP: #1471233 * ARM: 8307/1: psci: move psci firmware calls out of line - LP: #1471233 * kconfig: Fix warning "‘jump’ may be used uninitialized" - LP: #1471233 * scripts/sortextable: suppress warning: `relocs_size' may be used uninitialized - LP: #1471233 * ASoC: dapm: Enable autodisable on SOC_DAPM_SINGLE_TLV_AUTODISABLE - LP: #1471233 * ALSA: hda - Fix mute-LED fixed mode - LP: #1471233 * ALSA: emu10k1: Fix card shortname string buffer overflow - LP: #1471233 * ALSA: emux: Fix mutex deadlock at unloading - LP: #1471233 * drm/radeon: add SI DPM quirk for Sapphire R9 270 Dual-X 2G GDDR5 - LP: #1471233 * SCSI: add 1024 max sectors black list flag - LP: #1471233 * 3w-sas: fix command completion race - LP: #1471233 * 3w-xxxx: fix command completion race - LP: #1471233 * 3w-9xxx: fix command completion race - LP: #1471233 * serial: xilinx: Use platform_get_irq to get irq description structure - LP: #1471233 * serial: of-serial: Remove device_type = "serial" registration - LP: #1471233 * tty/serial: at91: maxburst was missing for dma transfers - LP: #1471233 * ALSA: emux: Fix mutex deadlock in OSS emulation - LP: #1471233 * ALSA: emu10k1: Emu10k2 32 bit DMA mode - LP: #1471233 * rbd: end I/O the entire obj_request on error - LP: #1471233 * powerpc/pseries: Correct cpu affinity for dlpar added cpus - LP: #1471233 * bridge/mdb: remove wrong use of NLM_F_MULTI - LP: #1471233 * efivarfs: Ensure VariableName is NUL-terminated - LP: #1471233 * x86/efi: Store upper bits of command line buffer address in ext_cmd_line_ptr - LP: #1471233 * writeback: use |1 instead of +1 to protect against div by zero - LP: #1471233 * ARM: mvebu: armada-xp-openblocks-ax3-4: Disable internal RTC - LP: #1471233 * ARM: dts: imx23-olinuxino: Fix polarity of LED GPIO - LP: #1471233 * ARM: dts: imx23-olinuxino: Fix dr_mode of usb0 - LP: #1471233 * ARM: dts: imx25: Add #pwm-cells to pwm4 - LP: #1471233 * ARM: dts: imx28: Fix AUART4 TX-DMA interrupt name - LP: #1471233 * gpio: sysfs: fix memory leaks and device hotplug - LP: #1471233 * drm/radeon: disable semaphores for UVD V1 (v2) - LP: #1471233 * RDMA/CMA: Canonize IPv4 on IPV6 sockets properly - LP: #1471233 * drm/i915: Assume dual channel LVDS if pixel clock necessitates it - LP: #1471233 * drm/i915: Add missing MacBook Pro models with dual channel LVDS - LP: #1471233 * xen/console: Update console event channel on resume - LP: #1471233 * xen/events: Set irq_info->evtchn before binding the channel to CPU in __startup_pirq() - LP: #1471233 * mm/memory-failure: call shake_page() when error hits thp tail page - LP: #1471233 * nilfs2: fix sanity check of btree level in nilfs_btree_root_broken() - LP: #1471233 * ocfs2: dlm: fix race between purge and get lock resource - LP: #1471233 * drm/radeon: make UVD handle checking more strict - LP: #1471233 * drm/radeon: more strictly validate the UVD codec - LP: #1471233 * path_openat(): fix double fput() - LP: #1471233 * mnt: Fix fs_fully_visible to verify the root directory is visible - LP: #1471233 * pinctrl: Don't just pretend to protect pinctrl_maps, do it for real - LP: #1471233 * mmc: sh_mmcif: Fix timeout value for command request - LP: #1471233 * xen-pciback: Add name prefix to global 'permissive' variable - LP: #1471233 * mmc: core: add missing pm event in mmc_pm_notify to fix hib restore - LP: #1471233 * thermal: step_wise: Revert optimization - LP: #1471233 * libata: Add helper to determine when PHY events should be ignored - LP: #1471233 * libata: Ignore spurious PHY event on LPM policy change - LP: #1471233 * usb: gadget: configfs: Fix interfaces array NULL-termination - LP: #1471233 * rtlwifi: rtl8192cu: Fix kernel deadlock - LP: #1471233 * USB: cp210x: add ID for KCF Technologies PRN device - LP: #1471233 * USB: pl2303: Remove support for Samsung I330 - LP: #1471233 * USB: visor: Match I330 phone more precisely - LP: #1471233 * nfsd: fix the check for confirmed openowner in nfs4_preprocess_stateid_op - LP: #1471233 * svcrpc: fix potential GSSX_ACCEPT_SEC_CONTEXT decoding failures - LP: #1471233 * ACPI / init: Fix the ordering of acpi_reserve_resources() - LP: #1471233 * md/raid5: don't record new size if resize_stripes fails. - LP: #1471233 * xhci: fix isoc endpoint dequeue from advancing too far on transaction error - LP: #1471233 * xhci: Solve full event ring by increasing TRBS_PER_SEGMENT to 256 - LP: #1471233 * xhci: gracefully handle xhci_irq dead device - LP: #1471233 * usb-storage: Add NO_WP_DETECT quirk for Lacie 059f:0651 devices - LP: #1471233 * ARM: net fix emit_udiv() for BPF_ALU | BPF_DIV | BPF_K intruction. - LP: #1471233 * drm/radeon: fix VM_CONTEXT*_PAGE_TABLE_END_ADDR handling - LP: #1471233 * drm/radeon: add new bonaire pci id - LP: #1471233 * firmware: dmi_scan: Fix ordering of product_uuid - LP: #1471233 * ext4: fix NULL pointer dereference when journal restart fails - LP: #1471233 * ext4: check for zero length extent explicitly - LP: #1471233 * jbd2: fix r_count overflows leading to buffer overflow in journal recovery - LP: #1471233 * mm, numa: really disable NUMA balancing by default on single node machines - LP: #1471233 * spi: bitbang: Make setup_transfer() callback optional - LP: #1471233 * igb: Fix NULL assignment to incorrect variable in igb_reset_q_vector - LP: #1471233 * ARM: net: delegate filter to kernel interpreter when imm_offset() return value can't fit into 12bits. - LP: #1471233 * ALSA: hda - Add headphone quirk for Lifebook E752 - LP: #1471233 * ASoC: mc13783: Fix wrong mask value used in mc13xxx_reg_rmw() calls - LP: #1471233 * ASoC: uda1380: Avoid accessing i2c bus when codec is disabled - LP: #1471233 * mac80211: move WEP tailroom size check - LP: #1471233 * KVM: MMU: fix smap permission check - LP: #1471233 * KVM: MMU: fix CR4.SMEP=1, CR0.WP=0 with shadow pages - LP: #1471233 * KVM: MMU: fix SMAP virtualization - LP: #1471233 * storvsc: Set the SRB flags correctly when no data transfer is needed - LP: #1471233 * ASoC: wm8960: fix "RINPUT3" audio route error - LP: #1471233 * ASoC: wm8994: correct BCLK DIV 348 to 384 - LP: #1471233 * Input: elantech - fix semi-mt protocol for v3 HW - LP: #1471233 * powerpc: Align TOC to 256 bytes - LP: #1471233 * ALSA: hda - Add Conexant codecs CX20721, CX20722, CX20723 and CX20724 - LP: #1454656, #1471233 * mmc: atmel-mci: fix bad variable type for clkdiv - LP: #1471233 * sd: Disable support for 256 byte/sector disks - LP: #1471233 * libceph: request a new osdmap if lingering request maps to no osd - LP: #1471233 * crypto: s390/ghash - Fix incorrect ghash icv buffer handling. - LP: #1471233 * ipvs: fix memory leak in ip_vs_ctl.c - LP: #1471233 * net: phy: Allow EEE for all RGMII variants - LP: #1471233 * bridge: fix parsing of MLDv2 reports - LP: #1471233 * ipv4: Avoid crashing in ip_error - LP: #1471233 * ipv6: do not delete previously existing ECMP routes if add fails - LP: #1471233 * ipv6: fix ECMP route replacement - LP: #1471233 * net: core: Correct an over-stringent device loop detection. - LP: #1471233 * x86: bpf_jit: fix compilation of large bpf programs - LP: #1471233 * net: dp83640: fix broken calibration routine. - LP: #1471233 * unix/caif: sk_socket can disappear when state is unlocked - LP: #1471233 * net_sched: invoke ->attach() after setting dev->qdisc - LP: #1471233 * udp: fix behavior of wrong checksums - LP: #1471233 * xen: netback: read hotplug script once at start of day. - LP: #1471233 * ipv4/udp: Verify multicast group is ours in upd_v4_early_demux() - LP: #1471233 * drm/radeon: partially revert "fix VM_CONTEXT*_PAGE_TABLE_END_ADDR handling" - LP: #1471233 * Linux 3.13.11-ckt22 - LP: #1471233 -- Brad Figg Mon, 06 Jul 2015 14:41:28 -0700 linux (3.13.0-57.95) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1466592 [ Brad Figg ] * Merged back Ubuntu-3.13.0-55.94 regression fix for security release -- Luis Henriques Thu, 18 Jun 2015 18:19:14 +0100 linux (3.13.0-56.93) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1465798 [ Upstream Kernel Changes ] * net: eth: xgene: devm_ioremap() returns NULL on error - LP: #1458042 * drivers: net: xgene: fix new firmware backward compatibility with older driver - LP: #1458042 * drivers: net: xgene: constify of_device_id array - LP: #1458042 * drivers: net: xgene: Add second SGMII based 1G interface - LP: #1458042 * net: phy: re-design phy_modes to be self-contained - LP: #1458042 * dtb: change binding name to match with newer firmware DT - LP: #1458042 * dtb: xgene: Add second SGMII based 1G interface node - LP: #1458042 * Btrfs: make xattr replace operations atomic - LP: #1438501 - CVE-2014-9710 * cdc-acm: prevent infinite loop when parsing CDC headers. - LP: #1460657 * (upstream) libata: Blacklist queued TRIM on all Samsung 800-series - LP: #1338706, #1449005 * ahci: avoton port-disable reset-quirk - LP: #1458617 * xfs: avoid false quotacheck after unclean shutdown - LP: #1461730 * (upstream)[SCSI] Add timeout to avoid infinite command retry - LP: #1449372 * (upstream)scsi_lib: remove the description string in scsi_io_completion() - LP: #1449372 * udf: Remove repeated loads blocksize - LP: #1462173 - CVE-2015-4167 * udf: Check length of extended attributes and allocation descriptors - LP: #1462173 - CVE-2015-4167 * vfs: read file_handle only once in handle_to_path - LP: #1416503 - CVE-2015-1420 * ozwpan: Use unsigned ints to prevent heap overflow - LP: #1463442 - CVE-2015-4001 * ozwpan: divide-by-zero leading to panic - LP: #1463445 - CVE-2015-4003 * ozwpan: Use proper check to prevent heap overflow - LP: #1463444 - CVE-2015-4002 * ozwpan: unchecked signed subtraction leads to DoS - LP: #1463444 - CVE-2015-4002 * Input: elantech - add new icbody type - LP: #1464490 * Bluetooth: ath3k: Add support Atheros AR5B195 combo Mini PCIe card - LP: #1465796 * power_supply: twl4030_madc: Check return value of power_supply_register - LP: #1465796 * power_supply: lp8788-charger: Fix leaked power supply on probe fail - LP: #1465796 * ARM: dts: dove: Fix uart[23] reg property - LP: #1465796 * xtensa: xtfpga: fix hardware lockup caused by LCD driver - LP: #1465796 * Drivers: hv: vmbus: Fix a bug in the error path in vmbus_open() - LP: #1465796 * xtensa: provide __NR_sync_file_range2 instead of __NR_sync_file_range - LP: #1465796 * KVM: s390: Zero out current VMDB of STSI before including level3 data. - LP: #1465796 * usb: musb: core: fix TX/RX endpoint order - LP: #1465796 * drm/radeon: fix doublescan modes (v2) - LP: #1465796 * usb: phy: Find the right match in devm_usb_phy_match - LP: #1465796 * tools lib traceevent kbuffer: Remove extra update to data pointer in PADDING - LP: #1465796 * ring-buffer: Replace this_cpu_*() with __this_cpu_*() - LP: #1465796 * ASoC: wm8741: Fix rates constraints values - LP: #1465796 * cdc-wdm: fix endianness bug in debug statements - LP: #1465796 * staging: panel: fix lcd type - LP: #1465796 * UBI: account for bitflips in both the VID header and data - LP: #1465796 * UBI: fix out of bounds write - LP: #1465796 * UBI: initialize LEB number variable - LP: #1465796 * UBI: fix check for "too many bytes" - LP: #1465796 * ARM: S3C64XX: Use fixed IRQ bases to avoid conflicts on Cragganmore - LP: #1465796 * ASoC: davinci-evm: drop un-necessary remove function - LP: #1465796 * iscsi-target: Convert iscsi_thread_set usage to kthread.h - LP: #1465796 * Drivers: hv: vmbus: Don't wait after requesting offers - LP: #1465796 * Btrfs: fix log tree corruption when fs mounted with -o discard - LP: #1465796 * btrfs: don't accept bare namespace as a valid xattr - LP: #1465796 * ARM: 8320/1: fix integer overflow in ELF_ET_DYN_BASE - LP: #1465796 * rtlwifi: rtl8192cu: Add new USB ID - LP: #1465796 * MIPS: Hibernate: flush TLB entries earlier - LP: #1465796 * ASoC: cs4271: Increase delay time after reset - LP: #1465796 * stk1160: Make sure current buffer is released - LP: #1465796 * mnt: Improve the umount_tree flags - LP: #1465796 * ext4: make fsync to sync parent dir in no-journal for real this time - LP: #1465796 * Input: elantech - fix absolute mode setting on some ASUS laptops - LP: #1465796 * usb: define a generic USB_RESUME_TIMEOUT macro - LP: #1465796 * usb: host: xhci: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: ehci: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: uhci: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: musb: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: isp116x: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: fotg210: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: fusbh200: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: oxu210hp: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: r8a66597: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: sl811: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: dwc2: hcd: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: isp1760: hcd: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: core: hub: use new USB_RESUME_TIMEOUT - LP: #1465796 * iser-target: Fix possible deadlock in RDMA_CM connection error - LP: #1465796 * gpio: mvebu: Fix mask/unmask managment per irq chip type - LP: #1465796 * scsi: storvsc: Fix a bug in copy_from_bounce_buffer() - LP: #1465796 * ALSA: emu10k1: don't deadlock in proc-functions - LP: #1465796 * xtensa: ISS: fix locking in TAP network adapter - LP: #1465796 * s390/hibernate: fix save and restore of kernel text section - LP: #1465796 * Btrfs: fix inode eviction infinite loop after extent_same ioctl - LP: #1465796 * Btrfs: fix inode eviction infinite loop after cloning into it - LP: #1465796 * ACPICA: Utilities: split IO address types from data type models. - LP: #1465796 * drm/i915: Dont enable CS_PARSER_ERROR interrupts at all - LP: #1465796 * target: Fix COMPARE_AND_WRITE with SG_TO_MEM_NOALLOC handling - LP: #1465796 * mm/hugetlb: use pmd_page() in follow_huge_pmd() - LP: #1465796 * fs/binfmt_elf.c: fix bug in loading of PIE binaries - LP: #1465796 * IB/core: disallow registering 0-sized memory region - LP: #1465796 * IB/core: don't disallow registering region starting at 0x0 - LP: #1465796 * ptrace: fix race between ptrace_resume() and wait_task_stopped() - LP: #1465796 * mvsas: fix panic on expander attached SATA devices - LP: #1465796 * drm/i915: cope with large i2c transfers - LP: #1465796 * RCU pathwalk breakage when running into a symlink overmounting something - LP: #1465796 * compal-laptop: Check return value of power_supply_register - LP: #1465796 * sched/idle/x86: Restore mwait_idle() to fix boot hangs, to improve power savings and to improve performance - LP: #1465796 * nfs: don't call blocking operations while !TASK_RUNNING - LP: #1465796 * nfs: fix high load average due to callback thread sleeping - LP: #1465796 * e1000: add dummy allocator to fix race condition between mtu change and netpoll - LP: #1465796 * wl18xx: show rx_frames_per_rates as an array as it really is - LP: #1465796 * lib: memzero_explicit: use barrier instead of OPTIMIZER_HIDE_VAR - LP: #1465796 * driver core: bus: Goto appropriate labels on failure in bus_add_device - LP: #1465796 * C6x: time: Ensure consistency in __init - LP: #1465796 * crypto: omap-aes - Fix support for unequal lengths - LP: #1465796 * jhash: Update jhash_[321]words functions to use correct initval - LP: #1465796 * KVM: use slowpath for cross page cached accesses - LP: #1465796 * powerpc: Fix missing L2 cache size in /sys/devices/system/cpu - LP: #1465796 * NFS: fix BUG() crash in notify_change() with patch to chown_common() - LP: #1465796 * i2c: core: Export bus recovery functions - LP: #1465796 * IB/mlx4: Fix WQE LSO segment calculation - LP: #1465796 * mlx5: wrong page mask if CONFIG_ARCH_DMA_ADDR_T_64BIT enabled for 32Bit architectures - LP: #1465796 * skbuff: Do not scrub skb mark within the same name space - LP: #1465796 * firmware/ihex2fw.c: restore missing default in switch statement - LP: #1465796 * memstick: mspro_block: add missing curly braces - LP: #1465796 * tools/power turbostat: Use $(CURDIR) instead of $(PWD) and add support for O= option in Makefile - LP: #1465796 * ext4: fix data corruption caused by unwritten and delayed extents - LP: #1465796 * powerpc: Add vr save/restore functions - LP: #1465796 * Linux 3.13.11-ckt21 - LP: #1465796 -- Brad Figg Tue, 16 Jun 2015 10:52:43 -0700 linux (3.13.0-55.94) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1466237 [ Andy Whitcroft ] * SAUCE: ensure that upper/lower layers are valid before checking permissions - LP: #1465998 -- Brad Figg Wed, 17 Jun 2015 14:58:16 -0700 linux (3.13.0-55.92) trusty; urgency=low [ Andy Whitcroft ] * SAUCE: overlayfs: when copying up and reading directories ensure mounter had permissions V2 - CVE-2015-1328 -- Luis Henriques Fri, 12 Jun 2015 09:40:20 +0100 linux (3.13.0-54.91) trusty; urgency=medium [ Luis Henriques ] * Release Tracking Bug - LP: #1458618 [ Upstream Kernel Changes ] * [3.13-stable only] Revert "gianfar: Carefully free skbs in functions called by netpoll." - LP: #1454746 -- Luis Henriques Tue, 26 May 2015 17:19:30 +0100 linux (3.13.0-54.90) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1458618 [ Andy Whitcroft ] * [Config] push off linux-lts-{utopic, vivid}-tools-common - LP: #1405807 [ Brad Figg ] * hyper-v -- add hid and fb drivers to linux-virtual - LP: #1444179 [ Upstream Kernel Changes ] * DT doc: net: cpsw mac-address is optional - LP: #1452628 * net: cpsw: Add missing return value - LP: #1452628 * net: cpsw: header, Add missing include - LP: #1452628 * net: cpsw: Add am33xx MACID readout - LP: #1452628 * am33xx: define syscon control module device node - LP: #1452628 * arm: dts: am33xx, Add syscon phandle to cpsw node - LP: #1452628 * net: cpsw: do not register cpts twice - LP: #1452620 * x86: kvm: Revert "remove sched notifier for cross-cpu migrations" - LP: #1450584 * x86: vdso: fix pvclock races with task migration - LP: #1450584 * n_tty: Fix read buffer overwrite when no newline - LP: #1381005, #1454746 * KVM: x86: Fix lost interrupt on irr_pending race - LP: #1454746 * writeback: add missing INITIAL_JIFFIES init in global_update_bandwidth() - LP: #1454746 * nbd: fix possible memory leak - LP: #1454746 * mfd: kempld-core: Fix callback return value check - LP: #1454746 * KVM: nVMX: mask unrestricted_guest if disabled on L0 - LP: #1454746 * spi: trigger trace event for message-done before mesg->complete - LP: #1454746 * powerpc/pseries: Little endian fixes for post mobility device tree update - LP: #1454746 * net: ethernet: pcnet32: Setup the SRAM and NOUFLO on Am79C97{3, 5} - LP: #1454746 * perf: Fix irq_work 'tail' recursion - LP: #1454746 * arm64: Use the reserved TTBR0 if context switching to the init_mm - LP: #1454746 * selinux: fix sel_write_enforce broken return value - LP: #1454746 * mm: fix anon_vma->degree underflow in anon_vma endless growing prevention - LP: #1454746 * mm/memory hotplug: postpone the reset of obsolete pgdat - LP: #1454746 * hfsplus: fix B-tree corruption after insertion at position 0 - LP: #1454746 * ARC: SA_SIGINFO ucontext regs off-by-one - LP: #1454746 * writeback: fix possible underflow in write bandwidth calculation - LP: #1454746 * iio: fix drivers that check buffer->scan_mask - LP: #1454746 * iio: inv_mpu6050: Clear timestamps fifo while resetting hardware fifo - LP: #1454746 * iio: core: Fix double free. - LP: #1454746 * USB: ftdi_sio: Added custom PID for Synapse Wireless product - LP: #1454746 * iwlwifi: dvm: run INIT firmware again upon .start() - LP: #1454746 * USB: keyspan_pda: add new device id - LP: #1454746 * cifs: smb2_clone_range() - exit on unhandled error - LP: #1454746 * cifs: fix use-after-free bug in find_writable_file - LP: #1454746 * can: flexcan: Deferred on Regulator return EPROBE_DEFER - LP: #1454746 * usb: xhci: handle Config Error Change (CEC) in xhci driver - LP: #1454746 * usb: xhci: apply XHCI_AVOID_BEI quirk to all Intel xHCI controllers - LP: #1454746 * USB: ftdi_sio: Use jtag quirk for SNAP Connect E10 - LP: #1454746 * tty: serial: fsl_lpuart: clear receive flag on FIFO flush - LP: #1454746 * radeon: Do not directly dereference pointers to BIOS area. - LP: #1454746 * iio: imu: Use iio_trigger_get for indio_dev->trig assignment - LP: #1454746 * dmaengine: edma: fix memory leak when terminating running transfers - LP: #1454746 * dmaengine: omap-dma: Fix memory leak when terminating running transfer - LP: #1454746 * x86/reboot: Add ASRock Q1900DC-ITX mainboard reboot quirk - LP: #1454746 * mac80211: fix RX A-MPDU session reorder timer deletion - LP: #1454746 * tcp: prevent fetching dst twice in early demux code - LP: #1454746 * net: use for_each_netdev_safe() in rtnl_group_changelink() - LP: #1454746 * xen-netfront: transmit fully GSO-sized packets - LP: #1454746 * tcp: fix FRTO undo on cumulative ACK of SACKed range - LP: #1454746 * PCI: cpcihp: Add missing curly braces in cpci_configure_slot() - LP: #1454746 * sh_veu: v4l2_dev wasn't set - LP: #1454746 * media: s5p-mfc: fix mmap support for 64bit arch - LP: #1454746 * cpuidle: ACPI: do not overwrite name and description of C0 - LP: #1454746 * ioctx_alloc(): fix vma (and file) leak on failure - LP: #1454746 * ALSA: hda/realtek - Make more stable to get pin sense for ALC283 - LP: #1454746 * be2iscsi: Fix kernel panic when device initialization fails - LP: #1454746 * Defer processing of REQ_PREEMPT requests for blocked devices - LP: #1454746 * ALSA: hda - Fix headphone pin config for Lifebook T731 - LP: #1454746 * ocfs2: _really_ sync the right range - LP: #1454746 * ALSA: usb - Creative USB X-Fi Pro SB1095 volume knob support - LP: #1454746 * iscsi target: fix oops when adding reject pdu - LP: #1454746 * net/mlx4_en: Call register_netdevice in the proper location - LP: #1454746 * ipv6: protect skb->sk accesses from recursive dereference inside the stack - LP: #1454746 * tcp: tcp_make_synack() should clear skb->tstamp - LP: #1454746 * 8139cp: Call dev_kfree_skby_any instead of kfree_skb. - LP: #1454746 * 8139too: Call dev_kfree_skby_any instead of dev_kfree_skb. - LP: #1454746 * r8169: Call dev_kfree_skby_any instead of dev_kfree_skb. - LP: #1454746 * bonding: Call dev_kfree_skby_any instead of kfree_skb. - LP: #1454746 * bnx2: Call dev_kfree_skby_any instead of dev_kfree_skb. - LP: #1454746 * tg3: Call dev_kfree_skby_any instead of dev_kfree_skb. - LP: #1454746 * ixgb: Call dev_kfree_skby_any instead of dev_kfree_skb. - LP: #1454746 * benet: Call dev_kfree_skby_any instead of kfree_skb. - LP: #1454746 * gianfar: Carefully free skbs in functions called by netpoll. - LP: #1454746 * ip_forward: Drop frames with attached skb->sk - LP: #1454746 * tcp: fix possible deadlock in tcp_send_fin() - LP: #1454746 * tcp: avoid looping in tcp_send_fin() - LP: #1454746 * net: do not deplete pfmemalloc reserve - LP: #1454746 * net: fix crash in build_skb() - LP: #1454746 * ipv4: Missing sk_nulls_node_init() in ping_unhash(). - LP: #1454746 * Linux 3.13.11-ckt20 - LP: #1454746 * of: Add support for ePAPR "stdout-path" property - LP: #1438585 * lib: add glibc style strchrnul() variant - LP: #1438585 * of: Create unlocked version of for_each_child_of_node() - LP: #1438585 * of: Make of_find_node_by_path() handle /aliases - LP: #1438585 * of: Create of_console_check() for selecting a console specified in /chosen - LP: #1438585 * of: Enable console on serial ports specified by /chosen/stdout-path - LP: #1438585 * of: correct of_console_check()'s return value - LP: #1438585 * of: Add bindings for chosen node, stdout-path - LP: #1438585 * of: add optional options parameter to of_find_node_by_path() - LP: #1438585 * of: support passing console options with stdout-path - LP: #1438585 * (upstream) net/mlx4_core: Adjust command timeouts to conform to the firmware spec - LP: #1455121 * arm64: kernel: add MPIDR_EL1 accessors macros - LP: #1455372 * of: reimplement the matching method for __of_match_node() - LP: #1455372 * arm64: remove redundant "psci:" prefixes - LP: #1455372 * arm64: remove return value form psci_init() - LP: #1455372 * arm: KVM: Don't return PSCI_INVAL if waitqueue is inactive - LP: #1455372 * KVM: Add capability to advertise PSCI v0.2 support - LP: #1455372 * ARM/ARM64: KVM: Add common header for PSCI related defines - LP: #1455372 * ARM/ARM64: KVM: Add base for PSCI v0.2 emulation - LP: #1455372 * KVM: Documentation: Add info regarding KVM_ARM_VCPU_PSCI_0_2 feature - LP: #1455372 * ARM/ARM64: KVM: Make kvm_psci_call() return convention more flexible - LP: #1455372 * KVM: Add KVM_EXIT_SYSTEM_EVENT to user space API header - LP: #1455372 * ARM/ARM64: KVM: Emulate PSCI v0.2 SYSTEM_OFF and SYSTEM_RESET - LP: #1455372 * ARM/ARM64: KVM: Emulate PSCI v0.2 AFFINITY_INFO - LP: #1455372 * ARM/ARM64: KVM: Emulate PSCI v0.2 MIGRATE_INFO_TYPE and related functions - LP: #1455372 * ARM/ARM64: KVM: Fix CPU_ON emulation for PSCI v0.2 - LP: #1455372 * ARM/ARM64: KVM: Emulate PSCI v0.2 CPU_SUSPEND - LP: #1455372 * ARM/ARM64: KVM: Advertise KVM_CAP_ARM_PSCI_0_2 to user space - LP: #1455372 * PSCI: Add initial support for PSCIv0.2 functions - LP: #1455372 * Documentation: devicetree: Add new binding for PSCIv0.2 - LP: #1455372 * ARM: Check if a CPU has gone offline - LP: #1455372 * arm64: KVM: Enable minimalistic support for Cortex-A53 - LP: #1455372 * HID: multitouch: add support of clickpads - LP: #1456881 * vhost/scsi: potential memory corruption - LP: #1457807 - CVE-2015-4036 -- Luis Henriques Tue, 26 May 2015 11:21:53 +0100 linux (3.13.0-53.89) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1456976 [ Upstream Kernel Changes ] * tcp: Fix crash in TCP Fast Open - LP: #1447371 - CVE-2015-3332 -- Luis Henriques Wed, 20 May 2015 11:00:58 +0100 linux (3.13.0-53.88) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1454785 [ Upstream Kernel Changes ] * mmc: card: Don't access RPMB partitions for normal read/write - LP: #1454013 -- Brad Figg Wed, 13 May 2015 10:15:29 -0700 linux (3.13.0-53.87) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1452736 [ dann frazier ] * [Config] CONFIG_{EFI_PARAMS_FROM_FDT,GENERIC_EARLY_IOREMAP,LIBFDT}=y - LP: #1441876 * Move get_dram_base to arm private file - LP: #1441876 * arm64: Implement efi_enabled() - LP: #1441876 * [Config] CONFIG_RTC_DRV_EFI=y on arm64 - LP: #1441291 [ Kamal Mostafa ] * Fix "mei: me: release hw from reset only during the reset flow" - LP: #1450813 [ Stefan Bader ] * SAUCE: vesafb: Set mtrr:3 (write-combining) as default - LP: #1434581 [ Upstream Kernel Changes ] * Revert "net: cx82310_eth: use common match macro" - LP: #1451900 * netfilter: nf_conntrack: reserve two bytes for nf_ct_ext->len - LP: #1442080 - CVE-2014-9715 * add generic fixmap.h - LP: #1441876 * mm: create generic early_ioremap() support - LP: #1441876 * arm64: initialize pgprot info earlier in boot - LP: #1441876 * arm64: add early_ioremap support - LP: #1441876 * arm64: fixmap: fix missing sub-page offset for earlyprintk - LP: #1441876 * efi: create memory map iteration helper - LP: #1441876 * efi: Add get_dram_base() helper function - LP: #1441876 * lib: add fdt_empty_tree.c - LP: #1441876 * doc: efi-stub.txt updates for ARM - LP: #1441876 * efi: add helper function to get UEFI params from FDT - LP: #1441876 * arm64: Add function to create identity mappings - LP: #1441876 * efi: Add shared FDT related functions for ARM/ARM64 - LP: #1441876 * arm64: add EFI runtime services - LP: #1441876 * doc: arm: add UEFI support documentation - LP: #1441876 * arm64: efi: add EFI stub - LP: #1441876 * doc: arm64: add description of EFI stub support - LP: #1441876 * efi/arm64: ignore dtb= when UEFI SecureBoot is enabled - LP: #1441876 * arm64: efi: only attempt efi map setup if booting via EFI - LP: #1441876 * PCI: Don't clear ASPM bits when the FADT declares it's unsupported - LP: #1441335 * regmap: Skip read-only registers in regcache_sync() - LP: #1448830 * rtc: ia64: allow other architectures to use EFI RTC - LP: #1441291 * rtc: Disable EFI rtc for x86 - LP: #1441291 * mei: me: fix hw ready reset flow - LP: #1450813 * Input: serio - add firmware_id sysfs attribute - LP: #1414930 * Input: i8042 - add firmware_id support - LP: #1414930 * Input: Add INPUT_PROP_TOPBUTTONPAD device property - LP: #1414930 * Input: synaptics - report INPUT_PROP_TOPBUTTONPAD property - LP: #1414930 * Input: synaptics - add a matches_pnp_id helper function - LP: #1414930 * Input: synaptics - change min/max quirk table to pnp-id matching - LP: #1414930 * Input: psmouse - add psmouse_matches_pnp_id helper function - LP: #1414930 * Input: synaptics - split synaptics_resolution(), query first - LP: #1414930 * Input: synaptics - log queried and quirked dimension values - LP: #1414930 * Input: synaptics - remove obsolete min/max quirk for X240 - LP: #1414930 * Input: synaptics - add min/max quirk for pnp-id LEN2002 (Edge E531) - LP: #1414930 * Input: synaptics - add min/max quirk for Lenovo T440s - LP: #1414930 * Input: synaptics - adjust min/max for Lenovo ThinkPad X1 Carbon 2nd - LP: #1414930 * Input: synaptics - adjust min/max on Thinkpad E540 - LP: #1414930 * Input: synaptics - support min/max board id in min_max_pnpid_table - LP: #1414930 * Input: synaptics - skip quirks when post-2013 dimensions - LP: #1414930 * Input: synaptics - query min dimensions for fw v8.1 - LP: #1414930 * Input: synaptics - fix middle button on Lenovo 2015 products - LP: #1414930 * Input: synaptics - handle spurious release of trackstick buttons - LP: #1414930 * Input: synaptics - do not retrieve the board id on old firmwares - LP: #1414930 * Input: synaptics - retrieve the extended capabilities in query $10 - LP: #1414930 * Input: synaptics - remove TOPBUTTONPAD property for Lenovos 2015 - LP: #1414930 * Input: synaptics - re-route tracksticks buttons on the Lenovo 2015 series - LP: #1414930 * Input: synaptics - remove X1 Carbon 3rd gen from the topbuttonpad list - LP: #1414930 * Input: synaptics - remove X250 from the topbuttonpad list - LP: #1414930 * drm/dp_helper: don't return EPROTO for defers (v2) - LP: #1450322 * iio: mxs-lradc: separate touchscreen and buffer virtual channels - LP: #1451900 * iio: mxs-lradc: make ADC reads not disable touchscreen interrupts - LP: #1451900 * iio: mxs-lradc: make ADC reads not unschedule touchscreen conversions - LP: #1451900 * iio: mxs-lradc: only update the buffer when its conversions have finished - LP: #1451900 * iio: imu: adis16400: Fix sign extension - LP: #1451900 * iio:adc:mcp3422 Fix incorrect scales table - LP: #1451900 * iio: ad5686: fix optional reference voltage declaration - LP: #1451900 * usb: dwc3: dwc3-omap: Fix disable IRQ - LP: #1451900 * KVM: emulate: fix CMPXCHG8B on 32-bit hosts - LP: #1451900 * xhci: Allocate correct amount of scratchpad buffers - LP: #1451900 * USB: usbfs: don't leak kernel data in siginfo - LP: #1451900 * efi/libstub: Fix boundary checking in efi_high_alloc() - LP: #1451900 * USB: ftdi_sio: add PIDs for Actisense USB devices - LP: #1451900 * USB: serial: fix potential use-after-free after failed probe - LP: #1451900 * USB: serial: fix tty-device error handling at probe - LP: #1451900 * mac80211: Send EAPOL frames at lowest rate - LP: #1451900 * ARC: Fix KSTK_ESP() - LP: #1451900 * USB: serial: cp210x: Adding Seletek device id's - LP: #1451900 * mei: make device disabled on stop unconditionally - LP: #1451900 * NFSv4: Don't call put_rpccred() under the rcu_read_lock() - LP: #1451900 * btrfs: fix lost return value due to variable shadowing - LP: #1451900 * KVM: MIPS: Fix trace event to save PC directly - LP: #1451900 * usb: ftdi_sio: Add jtag quirk support for Cyber Cortex AV boards - LP: #1451900 * eCryptfs: don't pass fs-specific ioctl commands through - LP: #1451900 * drm/radeon: do a posting read in r100_set_irq - LP: #1451900 * drm/radeon: do a posting read in rs600_set_irq - LP: #1451900 * drm/radeon: do a posting read in r600_set_irq - LP: #1451900 * drm/radeon: do a posting read in evergreen_set_irq - LP: #1451900 * drm/radeon: do a posting read in si_set_irq - LP: #1451900 * drm/radeon: do a posting read in cik_set_irq - LP: #1451900 * drm/radeon: fix DRM_IOCTL_RADEON_CS oops - LP: #1451900 * drm/radeon: fix interlaced modes on DCE8 - LP: #1451900 * ACPI / video: Load the module even if ACPI is disabled - LP: #1451900 * ASoC: omap-pcm: Correct dma mask - LP: #1451900 * x86/asm/entry/64: Remove a bogus 'ret_from_fork' optimization - LP: #1451900 * Btrfs: fix data loss in the fast fsync path - LP: #1451900 * Btrfs:__add_inode_ref: out of bounds memory read when looking for extended ref. - LP: #1451900 * xhci: fix reporting of 0-sized URBs in control endpoint - LP: #1451900 * xhci: Workaround for PME stuck issues in Intel xhci - LP: #1451900 * Change email address for 8250_pci - LP: #1451900 * tty: fix up atime/mtime mess, take four - LP: #1451900 * console: Fix console name size mismatch - LP: #1451900 * net: irda: fix wait_until_sent poll timeout - LP: #1451900 * USB: serial: fix infinite wait_until_sent timeout - LP: #1451900 * TTY: fix tty_wait_until_sent on 64-bit machines - LP: #1451900 * sunrpc: fix braino in ->poll() - LP: #1451900 * netfilter: xt_socket: fix a stack corruption bug - LP: #1451900 * svcrpc: fix memory leak in gssp_accept_sec_context_upcall - LP: #1451900 * ipv4: ip_check_defrag should correctly check return value of skb_copy_bits - LP: #1451900 * net: phy: Fix verification of EEE support in phy_init_eee - LP: #1451900 * openvswitch: Fix net exit. - LP: #1451900 * team: fix possible null pointer dereference in team_handle_frame - LP: #1451900 * net: compat: Ignore MSG_CMSG_COMPAT in compat_sys_{send, recv}msg - LP: #1451900 * rtnetlink: ifla_vf_policy: fix misuses of NLA_BINARY - LP: #1451900 * rtnetlink: call ->dellink on failure when ->newlink exists - LP: #1451900 * gen_stats.c: Duplicate xstats buffer for later use - LP: #1451900 * ipv4: ip_check_defrag should not assume that skb_network_offset is zero - LP: #1451900 * ematch: Fix auto-loading of ematch modules. - LP: #1451900 * net: reject creation of netdev names with colons - LP: #1451900 * macvtap: make sure neighbour code can push ethernet header - LP: #1451900 * usb: plusb: Add support for National Instruments host-to-host cable - LP: #1451900 * udp: only allow UFO for packets from SOCK_DGRAM sockets - LP: #1451900 * net: ping: Return EAFNOSUPPORT when appropriate. - LP: #1451900 * team: don't traverse port list using rcu in team_set_mac_address - LP: #1451900 * cpuset: Fix cpuset sched_relax_domain_level - LP: #1451900 * workqueue: fix hang involving racing cancel[_delayed]_work_sync()'s for PREEMPT_NONE - LP: #1451900 * bnx2x: Force fundamental reset for EEH recovery - LP: #1451900 * spi: pl022: Fix race in giveback() leading to driver lock-up - LP: #1451900 * tpm/ibmvtpm: Additional LE support for tpm_ibmvtpm_send - LP: #1451900 * libsas: Fix Kernel Crash in smp_execute_task - LP: #1451900 * can: add missing initialisations in CAN related skbuffs - LP: #1451900 * can: kvaser_usb: Avoid double free on URB submission failures - LP: #1451900 * can: kvaser_usb: Read all messages in a bulk-in URB buffer - LP: #1451900 * ftrace: Fix en(dis)able graph caller when en(dis)abling record via sysctl - LP: #1451900 * ftrace: Fix ftrace enable ordering of sysctl ftrace_enabled - LP: #1451900 * drm/radeon: drop setting UPLL to sleep mode - LP: #1451900 * xen-pciback: limit guest control of command register - LP: #1451900 * ALSA: hda - Fix built-in mic on Compaq Presario CQ60 - LP: #1451900 * ALSA: control: Add sanity checks for user ctl id name string - LP: #1451900 * ALSA: snd-usb: add quirks for Roland UA-22 - LP: #1451900 * ALSA: hda - Set single_adc_amp flag for CS420x codecs - LP: #1451900 * ALSA: hda - Add workaround for MacBook Air 5,2 built-in mic - LP: #1451900 * nilfs2: fix deadlock of segment constructor during recovery - LP: #1451900 * ALSA: hda - Don't access stereo amps for mono channel widgets - LP: #1451900 * ipvs: add missing ip_vs_pe_put in sync code - LP: #1451900 * ARM: at91: pm: fix at91rm9200 standby - LP: #1451900 * rbd: drop an unsafe assertion - LP: #1451900 * fuse: notify: don't move pages - LP: #1451900 * fuse: set stolen page uptodate - LP: #1451900 * dm thin: fix to consistently zero-fill reads to unprovisioned blocks - LP: #1451900 * dm: hold suspend_lock while suspending device during device deletion - LP: #1451900 * dm io: deal with wandering queue limits when handling REQ_DISCARD and REQ_WRITE_SAME - LP: #1451900 * crypto: arm/aes update NEON AES module to latest OpenSSL version - LP: #1451900 * mac80211: drop unencrypted frames in mesh fwding - LP: #1451900 * mac80211: disable u-APSD queues by default - LP: #1451900 * ASoC: ak4671: Fix control-less DAPM routes - LP: #1451900 * ASoC: da732x: Fix control-less DAPM routes - LP: #1451900 * ASoC: sn95031: Fix control-less DAPM routes - LP: #1451900 * virtio_console: init work unconditionally - LP: #1451900 * virtio_console: avoid config access from irq - LP: #1451900 * clocksource: efm32: Fix a NULL pointer dereference - LP: #1451900 * x86/vdso: Fix the build on GCC5 - LP: #1451900 * ASoC: sgtl5000: remove useless register write clearing CHRGPUMP_POWERUP - LP: #1451900 * regmap: regcache-rbtree: Fix present bitmap resize - LP: #1451900 * regulator: Only enable disabled regulators on resume - LP: #1451900 * regulator: core: Fix enable GPIO reference counting - LP: #1451900 * vt6655: RFbSetPower fix missing rate RATE_12M - LP: #1451900 * x86/asm/entry/32: Fix user_mode() misuses - LP: #1451900 * ASoC: adav80x: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: ak4641: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: cs4271: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: pcm1681: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: tas5086: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: wm2000: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: wm8731: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: wm8903: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: wm8904: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: wm8955: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: wm8960: Fix wrong value references for boolean kctl - LP: #1451900 * crypto: aesni - fix memory usage in GCM decryption - LP: #1451900 * phy: Find the right match in devm_phy_destroy() - LP: #1451900 * x86/fpu: Avoid math_state_restore() without used_math() in __restore_xstate_sig() - LP: #1451900 * x86/fpu: Drop_fpu() should not assume that tsk equals current - LP: #1451900 * can: kvaser_usb: Fix tx queue start/stop race conditions - LP: #1451900 * nl80211: ignore HT/VHT capabilities without QoS/WMM - LP: #1451900 * ALSA: hda - Treat stereo-to-mono mix properly - LP: #1451900 * pagemap: do not leak physical addresses to non-privileged userspace - LP: #1451900 * of/irq: Fix of_irq_parse_one() returned error codes - LP: #1451900 * iscsi-target: Avoid early conn_logout_comp for iser connections - LP: #1451900 * tcm_qla2xxx: Fix incorrect use of __transport_register_session - LP: #1451900 * target: Fix reference leak in target_get_sess_cmd() error path - LP: #1451900 * tcm_fc: missing curly braces in ft_invl_hw_context() - LP: #1451900 * target/pscsi: Fix NULL pointer dereference in get_device_type - LP: #1451900 * target: Fix virtual LUN=0 target_configure_device failure OOPs - LP: #1451900 * xfrm: release dst_orig in case of error in xfrm_lookup() - LP: #1451900 * dmaengine: dw: append MODULE_ALIAS for platform driver - LP: #1451900 * sparc32: destroy_context() and switch_mm() needs to disable interrupts. - LP: #1451900 * sparc: semtimedop() unreachable due to comparison error - LP: #1451900 * sparc: perf: Remove redundant perf_pmu_{en|dis}able calls - LP: #1451900 * sparc: perf: Make counting mode actually work - LP: #1451900 * sparc: Touch NMI watchdog when walking cpus and calling printk - LP: #1451900 * sparc64: Fix several bugs in memmove(). - LP: #1451900 * net: sysctl_net_core: check SNDBUF and RCVBUF for min length - LP: #1451900 * rds: avoid potential stack overflow - LP: #1451900 * inet_diag: fix possible overflow in inet_diag_dump_one_icsk() - LP: #1451900 * caif: fix MSG_OOB test in caif_seqpkt_recvmsg() - LP: #1451900 * rxrpc: bogus MSG_PEEK test in rxrpc_recvmsg() - LP: #1451900 * ipv6: fix backtracking for throw routes - LP: #1451900 * tcp: fix tcp fin memory accounting - LP: #1451900 * net: compat: Update get_compat_msghdr() to match copy_msghdr_from_user() behaviour - LP: #1451900 * tcp: make connect() mem charging friendly - LP: #1451900 * Linux 3.13.11-ckt19 - LP: #1451900 -- Luis Henriques Thu, 07 May 2015 14:47:02 +0100 linux (3.13.0-52.86) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1451288 [ Upstream Kernel Changes ] * audit: create private file name copies when auditing inodes - LP: #1450442 -- Brad Figg Sun, 03 May 2015 18:36:19 -0700 linux (3.13.0-52.85) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1450101 [ Upstream Kernel Changes ] * fs: take i_mutex during prepare_binprm for set[ug]id executables - LP: #1447373 - CVE-2015-3339 -- Luis Henriques Fri, 24 Apr 2015 17:26:50 +0100 linux (3.13.0-51.84) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1444141 * Merged back Ubuntu-3.13.0-49.83 security release -- Luis Henriques Tue, 14 Apr 2015 21:38:57 +0100 linux (3.13.0-50.82) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1442285 [ Andy Whitcroft ] * [Config] CONFIG_DEFAULT_MMAP_MIN_ADDR needs to match on armhf and arm64 - LP: #1418140 [ Chris J Arges ] * [Config] CONFIG_PCIEASPM_DEBUG=y - LP: #1398544 [ Upstream Kernel Changes ] * KEYS: request_key() should reget expired keys rather than give EKEYEXPIRED - LP: #1124250 * audit: correctly record file names with different path name types - LP: #1439441 * KVM: x86: Check for nested events if there is an injectable interrupt - LP: #1413540 * be2iscsi: fix memory leak in error path - LP: #1440156 * block: remove old blk_iopoll_enabled variable - LP: #1440156 * be2iscsi: Fix handling timed out MBX completion from FW - LP: #1440156 * be2iscsi: Fix doorbell format for EQ/CQ/RQ s per SLI spec. - LP: #1440156 * be2iscsi: Fix the session cleanup when reboot/shutdown happens - LP: #1440156 * be2iscsi: Fix scsi_cmnd leakage in driver. - LP: #1440156 * be2iscsi : Fix DMA Out of SW-IOMMU space error - LP: #1440156 * be2iscsi: Fix retrieving MCCQ_WRB in non-embedded Mbox path - LP: #1440156 * be2iscsi: Fix exposing Host in sysfs after adapter initialization is complete - LP: #1440156 * be2iscsi: Fix interrupt Coalescing mechanism. - LP: #1440156 * be2iscsi: Fix TCP parameters while connection offloading. - LP: #1440156 * be2iscsi: Fix memory corruption in MBX path - LP: #1440156 * be2iscsi: Fix destroy MCC-CQ before MCC-EQ is destroyed - LP: #1440156 * be2iscsi: add an missing goto in error path - LP: #1440156 * be2iscsi: remove potential junk pointer free - LP: #1440156 * be2iscsi: Fix memory leak in mgmt_set_ip() - LP: #1440156 * be2iscsi: Fix the sparse warning introduced in previous submission - LP: #1440156 * be2iscsi: Fix updating the boot enteries in sysfs - LP: #1440156 * be2iscsi: Fix processing CQE before connection resources are freed - LP: #1440156 * be2iscsi : Fix kernel panic during reboot/shutdown - LP: #1440156 * fixed invalid assignment of 64bit mask to host dma_boundary for scatter gather segment boundary limit. - LP: #1440156 * quota: Store maximum space limit in bytes - LP: #1441284 * ip: zero sockaddr returned on error queue - LP: #1441284 * net: rps: fix cpu unplug - LP: #1441284 * ipv6: stop sending PTB packets for MTU < 1280 - LP: #1441284 * netxen: fix netxen_nic_poll() logic - LP: #1441284 * udp_diag: Fix socket skipping within chain - LP: #1441284 * ping: Fix race in free in receive path - LP: #1441284 * bnx2x: fix napi poll return value for repoll - LP: #1441284 * net: don't OOPS on socket aio - LP: #1441284 * bridge: dont send notification when skb->len == 0 in rtnl_bridge_notify - LP: #1441284 * ipv4: tcp: get rid of ugly unicast_sock - LP: #1441284 * ppp: deflate: never return len larger than output buffer - LP: #1441284 * net: sctp: fix passing wrong parameter header to param_type2af in sctp_process_param - LP: #1441284 * ARM: pxa: add regulator_has_full_constraints to corgi board file - LP: #1441284 * ARM: pxa: add regulator_has_full_constraints to poodle board file - LP: #1441284 * ARM: pxa: add regulator_has_full_constraints to spitz board file - LP: #1441284 * hx4700: regulator: declare full constraints - LP: #1441284 * HID: input: fix confusion on conflicting mappings - LP: #1441284 * HID: fixup the conflicting keyboard mappings quirk - LP: #1441284 * megaraid_sas: disable interrupt_mask before enabling hardware interrupts - LP: #1441284 * PCI: Generate uppercase hex for modalias var in uevent - LP: #1441284 * usb: core: buffer: smallest buffer should start at ARCH_DMA_MINALIGN - LP: #1441284 * tty/serial: at91: enable peripheral clock before accessing I/O registers - LP: #1441284 * tty/serial: at91: fix error handling in atmel_serial_probe() - LP: #1441284 * axonram: Fix bug in direct_access - LP: #1441284 * ksoftirqd: Enable IRQs and call cond_resched() before poking RCU - LP: #1441284 * TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - LP: #1441284 * char: tpm: Add missing error check for devm_kzalloc - LP: #1441284 * tpm_tis: verify interrupt during init - LP: #1441284 * tpm: Fix NULL return in tpm_ibmvtpm_get_desired_dma - LP: #1441284 * tpm/tpm_i2c_stm_st33: Fix potential bug in tpm_stm_i2c_send - LP: #1441284 * tpm/tpm_i2c_stm_st33: Add status check when reading data on the FIFO - LP: #1441284 * mmc: sdhci-pxav3: fix unbalanced clock issues during probe - LP: #1441284 * iwlwifi: mvm: validate tid and sta_id in ba_notif - LP: #1441284 * power: bq24190: Fix ignored supplicants - LP: #1441284 * ARM: DRA7: hwmod: Fix boot crash with DEBUG_LL enabled on UART3 - LP: #1441284 * Bluetooth: ath3k: Add support of AR3012 bluetooth 13d3:3423 device - LP: #1411193, #1441284 * cfq-iosched: fix incorrect filing of rt async cfqq - LP: #1441284 * smack: fix possible use after frees in task_security() callers - LP: #1441284 * xfs: ensure buffer types are set correctly - LP: #1441284 * xfs: inode unlink does not set AGI buffer type - LP: #1441284 * xfs: set buf types when converting extent formats - LP: #1441284 * xfs: set superblock buffer type correctly - LP: #1441284 * btrfs: set proper message level for skinny metadata - LP: #1441284 * KVM: s390: base hrtimer on a monotonic clock - LP: #1441284 * PCI: Fix infinite loop with ROM image of size 0 - LP: #1441284 * USB: cp210x: add ID for RUGGEDCOM USB Serial Console - LP: #1441284 * clk: zynq: Force CPU_2X clock to be ungated - LP: #1441284 * mmc: sdhci-pxav3: Remove checks for mandatory host clock - LP: #1441284 * mmc: sdhci-pxav3: fix race between runtime pm and irq - LP: #1441284 * power_supply: 88pm860x: Fix leaked power supply on probe fail - LP: #1441284 * staging: comedi: comedi_compat32.c: fix COMEDI_CMD copy back - LP: #1441284 * mmc: sdhci-pxav3: fix setting of pdata->clk_delay_cycles - LP: #1441284 * ARM: 8284/1: sa1100: clear RCSR_SMR on resume - LP: #1441284 * usb: musb: omap2plus bus glue needs USB host support - LP: #1441284 * USB: add flag for HCDs that can't receive wakeup requests (isp1760-hcd) - LP: #1441284 * USB: fix use-after-free bug in usb_hcd_unlink_urb() - LP: #1441284 * iwlwifi: mvm: always use mac color zero - LP: #1441284 * iwlwifi: pcie: disable the SCD_BASE_ADDR when we resume from WoWLAN - LP: #1441284 * vt: provide notifications on selection changes - LP: #1441284 * tty: Prevent untrappable signals from malicious program - LP: #1441284 * cpufreq: Set cpufreq_cpu_data to NULL before putting kobject - LP: #1441284 * lmedm04: Fix usb_submit_urb BOGUS urb xfer, pipe 1 != type 3 in interrupt urb - LP: #1441284 * mei: mask interrupt set bit on clean reset bit - LP: #1441284 * mei: me: release hw from reset only during the reset flow - LP: #1441284 * MIPS: KVM: Deliver guest interrupts after local_irq_disable() - LP: #1441284 * KVM: MIPS: Don't leak FPU/DSP to guest - LP: #1441284 * ALSA: hda - Add the pin fixup for HP Envy TS bass speaker - LP: #1441284 * ALSA: hda - Set up GPIO for Toshiba Satellite S50D - LP: #1441284 * xen/manage: Fix USB interaction issues when resuming - LP: #1441284 * drm/i915: Correct the IOSF Dev_FN field for IOSF transfers - LP: #1441284 * cfq-iosched: handle failure of cfq group allocation - LP: #1441284 * tracing: Fix unmapping loop in tracing_mark_write - LP: #1441284 * fsnotify: fix handling of renames in audit - LP: #1441284 * drm/radeon: workaround for CP HW bug on CIK - LP: #1441284 * drm/radeon: only enable kv/kb dpm interrupts once v3 - LP: #1441284 * NFSv4.1: Fix a kfree() of uninitialised pointers in decode_cb_sequence_args - LP: #1441284 * cpufreq: speedstep-smi: enable interrupts when waiting - LP: #1441284 * mm/hugetlb: pmd_huge() returns true for non-present hugepage - LP: #1441284 * mm: cleanup follow_page_mask() - LP: #1441284 * mm/hugetlb: take page table lock in follow_huge_pmd() - LP: #1441284 * mm/hugetlb: fix getting refcount 0 page in hugetlb_fault() - LP: #1441284 * mm/hugetlb: add migration/hwpoisoned entry check in hugetlb_change_protection - LP: #1441284 * mm/hugetlb: add migration entry check in __unmap_hugepage_range - LP: #1441284 * mm: softdirty: unmapped addresses between VMAs are clean - LP: #1441284 * proc/pagemap: walk page tables under pte lock - LP: #1441284 * mm: when stealing freepages, also take pages created by splitting buddy page - LP: #1441284 * mm/mmap.c: fix arithmetic overflow in __vm_enough_memory() - LP: #1441284 * mm/nommu.c: fix arithmetic overflow in __vm_enough_memory() - LP: #1441284 * iscsi-target: Drop problematic active_ts_list usage - LP: #1441284 * target: Fix PR_APTPL_BUF_LEN buffer size limitation - LP: #1441284 * mm/compaction: fix wrong order check in compact_finished() - LP: #1441284 * mm/memory.c: actually remap enough memory - LP: #1441284 * mm: hwpoison: drop lru_add_drain_all() in __soft_offline_page() - LP: #1441284 * ARC: fix page address calculation if PAGE_OFFSET != LINUX_LINK_BASE - LP: #1441284 * drm/radeon/dp: Set EDP_CONFIGURATION_SET for bridge chips if necessary - LP: #1441284 * drm/radeon: fix voltage setup on hawaii - LP: #1441284 * ALSA: hdspm - Constrain periods to 2 on older cards - LP: #1441284 * jffs2: fix handling of corrupted summary length - LP: #1441284 * dm mirror: do not degrade the mirror on discard error - LP: #1441284 * dm io: reject unsupported DISCARD requests with EOPNOTSUPP - LP: #1441284 * target: Add missing WRITE_SAME end-of-device sanity check - LP: #1441284 * target: Check for LBA + sectors wrap-around in sbc_parse_cdb - LP: #1441284 * Btrfs: fix fsync data loss after adding hard link to inode - LP: #1441284 * Added Little Endian support to vtpm module - LP: #1441284 * sg: fix read() error reporting - LP: #1441284 * IB/qib: Do not write EEPROM - LP: #1441284 * md/raid5: Fix livelock when array is both resyncing and degraded. - LP: #1441284 * dm: fix a race condition in dm_get_md - LP: #1441284 * dm snapshot: fix a possible invalid memory access on unload - LP: #1441284 * cpufreq: s3c: remove incorrect __init annotations - LP: #1441284 * libceph: assert both regular and lingering lists in __remove_osd() - LP: #1441284 * libceph: change from BUG to WARN for __remove_osd() asserts - LP: #1441284 * libceph: fix double __remove_osd() problem - LP: #1441284 * MIPS: Export FP functions used by lose_fpu(1) for KVM - LP: #1441284 * kdb: fix incorrect counts in KDB summary command output - LP: #1441284 * blk-throttle: check stats_cpu before reading it from sysfs - LP: #1441284 * procfs: fix race between symlink removals and traversals - LP: #1441284 * autofs4 copy_dev_ioctl(): keep the value of ->size we'd used for allocation - LP: #1441284 * pktgen: fix UDP checksum computation - LP: #1441284 * ipv6: fix ipv6_cow_metrics for non DST_HOST case - LP: #1441284 * clk-gate: fix bit # check in clk_register_gate() - LP: #1441284 * ALSA: off by one bug in snd_riptide_joystick_probe() - LP: #1441284 * ath5k: fix spontaneus AR5312 freezes - LP: #1441284 * pinctrl: pinctrl-imx: don't use invalid value of conf_reg - LP: #1441284 * ALSA: hda - Add one more node in the EAPD supporting candidate list - LP: #1436745, #1441284 * ALSA: hda - Add pin configs for ASUS mobo with IDT 92HD73XX codec - LP: #1441284 * drm/i915/bdw: PCI IDs ending in 0xb are ULT. - LP: #1441284 * xfs: Fix quota type in quota structures when reusing quota file - LP: #1441284 * gpiolib: of: allow of_gpiochip_find_and_xlate to find more than one chip per node - LP: #1441284 * gpio: tps65912: fix wrong container_of arguments - LP: #1441284 * ALSA: pcm: Don't leave PREPARED state after draining - LP: #1441284 * metag: Fix KSTK_EIP() and KSTK_ESP() macros - LP: #1441284 * md/raid1: fix read balance when a drive is write-mostly. - LP: #1441284 * drm/radeon: use drm_mode_vrefresh() rather than mode->vrefresh - LP: #1441284 * drm/radeon: fix 1 RB harvest config setup for TN/RL - LP: #1441284 * arm64: compat Fix siginfo_t -> compat_siginfo_t conversion on big endian - LP: #1441284 * nilfs2: fix potential memory overrun on inode - LP: #1441284 * HID: i2c-hid: Limit reads to wMaxInputLength bytes for input events - LP: #1441284 * Linux 3.13.11-ckt18 - LP: #1441284 * ipv6: Don't reduce hop limit for an interface - LP: #1441103 - CVE-2015-2922 * x86/microcode/intel: Guard against stack overflow in the loader - LP: #1438504 - CVE-2015-2666 -- Brad Figg Thu, 09 Apr 2015 10:06:28 -0700 linux (3.13.0-49.83) trusty; urgency=low [ Upstream Kernel Changes ] * powerpc/perf: Cap 64bit userspace backtraces to PERF_MAX_STACK_DEPTH - LP: #1442180 -- Luis Henriques Fri, 10 Apr 2015 18:46:02 +0100 linux (3.13.0-49.81) trusty; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1436016 [ Alex Hung ] * SAUCE: ACPI / blacklist: blacklist Win8 OSI for HP Pavilion dv6 - LP: #1416940 [ Andy Whitcroft ] * [Packaging] generate live watchdog blacklists - LP: #1432837 [ Ben Widawsky ] * SAUCE: i915_bdw: drm/i915/bdw: enable eDRAM. - LP: #1430855 [ Chris J Arges ] * [Config] Add ibmvfc to d-i - LP: #1416001 [ Seth Forshee ] * [Config] updateconfigs - enable X86_UP_APIC_MSI [ Upstream Kernel Changes ] * net: add sysfs helpers for netdev_adjacent logic - LP: #1410852 * net: Mark functions as static in core/dev.c - LP: #1410852 * net: rename sysfs symlinks on device name change - LP: #1410852 * btrfs: fix null pointer dereference in clone_fs_devices when name is null - LP: #1429804 * cdc-acm: add sanity checks - LP: #1413992 * x86: thinkpad_acpi.c: fixed spacing coding style issue - LP: #1417915 * thinkpad_acpi: support new BIOS version string pattern - LP: #1417915 * net: sctp: fix slab corruption from use after free on INIT collisions - LP: #1416506 - CVE-2015-1421 * ipv4: try to cache dst_entries which would cause a redirect - LP: #1420027 - CVE-2015-1465 * x86, mm/ASLR: Fix stack randomization on 64-bit systems - LP: #1423757 - CVE-2015-1593 * net: llc: use correct size for sysctl timeout entries - LP: #1425271 - CVE-2015-2041 * net: rds: use correct size for max unacked packets and bytes - LP: #1425274 - CVE-2015-2042 * Btrfs: clear compress-force when remounting with compress option - LP: #1434183 * ext4: merge uninitialized extents - LP: #1430184 * btrfs: filter invalid arg for btrfs resize - LP: #1435441 * Bluetooth: Add firmware update for Atheros 0cf3:311f * Bluetooth: btusb: Add IMC Networks (Broadcom based) * Bluetooth: sort the list of IDs in the source code * Bluetooth: append new supported device to the list [0b05:17d0] * Bluetooth: Add support for Intel bootloader devices * Bluetooth: Ignore isochronous endpoints for Intel USB bootloader * Bluetooth: Add support for Acer [13D3:3432] * Bluetooth: Add support for Broadcom device of Asus Z97-DELUXE motherboard * Add a new PID/VID 0227/0930 for AR3012. * Bluetooth: Add support for Acer [0489:e078] * Bluetooth: Add USB device 04ca:3010 as Atheros AR3012 * x86: mm: move mmap_sem unlock from mm_fault_error() to caller * vm: add VM_FAULT_SIGSEGV handling support * vm: make stack guard page errors return VM_FAULT_SIGSEGV rather than SIGBUS * spi/pxa2xx: Clear cur_chip pointer before starting next message * spi: dw: Fix detecting FIFO depth * spi: dw-mid: fix FIFO size * ASoC: wm8960: Fix capture sample rate from 11250 to 11025 * regulator: core: fix race condition in regulator_put() * ASoC: omap-mcbsp: Correct CBM_CFS dai format configuration * can: c_can: end pending transmission on network stop (ifdown) * nfs: fix dio deadlock when O_DIRECT flag is flipped * NFSv4.1: Fix an Oops in nfs41_walk_client_list * Input: i8042 - add noloop quirk for Medion Akoya E7225 (MD98857) * mac80211: properly set CCK flag in radiotap * nl80211: fix per-station group key get/del and memory leak * i2c: s3c2410: fix ABBA deadlock by keeping clock prepared * usb-storage/SCSI: blacklist FUA on JMicron 152d:2566 USB-SATA controller * drm/i915: Only fence tiled region of object. * drm/i915: Fix and clean BDW PCH identification * drm/i915: BDW Fix Halo PCI IDs marked as ULT. * ALSA: seq-dummy: remove deadlock-causing events on close * drivers/rtc/rtc-s5m.c: terminate s5m_rtc_id array with empty element * drivers: net: cpsw: discard dual emac default vlan configuration * can: kvaser_usb: Do not sleep in atomic context * can: kvaser_usb: Send correct context to URB completion * can: kvaser_usb: Retry the first bulk transfer on -ETIMEDOUT * can: kvaser_usb: Fix state handling upon BUS_ERROR events * quota: Switch ->get_dqblk() and ->set_dqblk() to use bytes as space units * rbd: fix rbd_dev_parent_get() when parent_overlap == 0 * rbd: drop parent_ref in rbd_dev_unprobe() unconditionally * dm cache: fix missing ERR_PTR returns and handling * dm thin: don't allow messages to be sent to a pool target in READ_ONLY or FAIL mode * net: cls_bpf: fix size mismatch on filter preparation * net: cls_bpf: fix auto generation of per list handles * ipv6: replacing a rt6_info needs to purge possible propagated rt6_infos too * perf: Tighten (and fix) the grouping condition * arc: mm: Fix build failure * MIPS: IRQ: Fix disable_irq on CPU IRQs * Complete oplock break jobs before closing file handle * smpboot: Add missing get_online_cpus() in smpboot_register_percpu_thread() * ASoC: atmel_ssc_dai: fix start event for I2S mode * spi: fsl-dspi: Fix memory leak * spi: spi-fsl-dspi: Remove usage of devm_kzalloc * ALSA: ak411x: Fix stall in work callback * lib/checksum.c: fix carry in csum_tcpudp_nofold * MIPS: Fix kernel lockup or crash after CPU offline/online * gpio: sysfs: fix memory leak in gpiod_export_link * gpio: sysfs: fix memory leak in gpiod_sysfs_set_active_low * PCI: Add NEC variants to Stratus ftServer PCIe DMI check * ASoC: sgtl5000: add delay before first I2C access * PCI: Handle read-only BARs on AMD CS553x devices * mm: pagewalk: call pte_hole() for VM_PFNMAP during walk_page_range * nilfs2: fix deadlock of segment constructor over I_SYNC flag * tcp: ipv4: initialize unicast_sock sk_pacing_rate * caif: remove wrong dev_net_set() call * qlge: Fix qlge_update_hw_vlan_features to handle if interface is down * ip6_gre: fix endianness errors in ip6gre_err * spi: dw: revisit FIFO size detection again * Linux 3.13.11-ckt17 -- Kamal Mostafa Tue, 24 Mar 2015 11:58:44 -0700 linux (3.13.0-48.80) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1431263 * Merged back all changes that were in Ubuntu-3.13.0-47.78 [ Upstream Kernel Changes ] * xfs: remote attribute overwrite causes transaction overrun - LP: #1429821 - CVE-2015-0274 -- Luis Henriques Thu, 12 Mar 2015 10:21:27 +0000 linux (3.13.0-47.78) trusty; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1427733 [ Rodrigo Vivi ] * SAUCE: drm/i915: Fix and clean BDW PCH identification - LP: #1423292 * SAUCE: drm/i915: BDW Fix Halo PCI IDs marked as ULT. - LP: #1423292 [ Upstream Kernel Changes ] * ext4: prevent bugon on race between write/fcntl * Bluetooth: ath3k: workaround the compatibility issue with xHCI controller - LP: #1400215 * openvswitch: Silence RCU lockdep checks from flow lookup. - LP: #1408972 * openvswitch: Use exact lookup for flow_get and flow_del. - LP: #1408972 * splice: Apply generic position and size checks to each write - LP: #1416498 - CVE-2014-7822 * ALSA: hda - enable mute led quirk for one more hp machine. - LP: #1410704 * crypto: prefix module autoloading with "crypto-" - LP: #1427438 * crypto: add missing crypto module aliases - LP: #1427438 * crypto: include crypto- module prefix in template - LP: #1427438 * crypto: crc32c - add missing crypto module alias - LP: #1427438 * drm/i915: Invalidate media caches on gen7 - LP: #1427438 * drm/i915: Force the CS stall for invalidate flushes - LP: #1427438 * audit: restore AUDIT_LOGINUID unset ABI - LP: #1427438 * parisc: fix out-of-register compiler error in ldcw inline assembler function - LP: #1427438 * kvm: x86: drop severity of "generation wraparound" message - LP: #1427438 * udf: Verify i_size when loading inode - LP: #1427438 * udf: Verify symlink size before loading it - LP: #1427438 * udf: Check path length when reading symlink - LP: #1427438 * udf: Check component length before reading it - LP: #1427438 * crypto: af_alg - fix backlog handling - LP: #1427438 * ASoC: dwc: Ensure FIFOs are flushed to prevent channel swap - LP: #1427438 * video/logo: prevent use of logos after they have been freed - LP: #1427438 * video/fbdev: fix defio's fsync - LP: #1427438 * Add USB_EHCI_EXYNOS to multi_v7_defconfig - LP: #1427438 * drm/i915: Swap primary planes on gen2 for FBC - LP: #1427438 * drm/i915: Don't swap planes on 830M - LP: #1427438 * drm/i915: Don't call intel_prepare_page_flip() multiple times on gen2-4 - LP: #1427438 * x86, vdso: Use asm volatile in __getcpu - LP: #1427438 * drivers: net: cpsw: enable interrupts after napi enable and clearing previous interrupts - LP: #1427438 * net: ethernet: cpsw: fix hangs with interrupts - LP: #1427438 * ALSA: hda - Fix wrong gpio_dir & gpio_mask hint setups for IDT/STAC codecs - LP: #1427438 * drm/radeon: KV has three PPLLs (v2) - LP: #1427438 * drm/radeon: properly filter DP1.2 4k modes on non-DP1.2 hw - LP: #1427438 * virtio_pci: defer kfree until release callback - LP: #1427438 * virtio_pci: document why we defer kfree - LP: #1427438 * mm: propagate error from stack expansion even for guard page - LP: #1427438 * ALSA: hda - Add new GPU codec ID to snd-hda - LP: #1427438 * ALSA: hda - Add new GPU codec ID 0x10de0070 to snd-hda - LP: #1427438 * ALSA: hda - Add new GPU codec ID 0x10de0072 to snd-hda - LP: #1427438 * vfio-pci: Fix the check on pci device type in vfio_pci_probe() - LP: #1427438 * mm: prevent endless growth of anon_vma hierarchy - LP: #1427438 * mm: protect set_page_dirty() from ongoing truncation - LP: #1427438 * mm, vmscan: prevent kswapd livelock due to pfmemalloc-throttled process being killed - LP: #1427438 * HID: roccat: potential out of bounds in pyra_sysfs_write_settings() - LP: #1427438 * mm: Don't count the stack guard page towards RLIMIT_STACK - LP: #1427438 * mm: fix corner case in anon_vma endless growing prevention - LP: #1427438 * usb: musb: stuff leak of struct usb_hcd - LP: #1427438 * usb: gadget: udc: atmel: change setting for DMA - LP: #1427438 * usb: gadget: udc: atmel: fix possible IN hang issue - LP: #1427438 * ARM: clk-imx6q: fix video divider for rev T0 1.0 - LP: #1427438 * ARM: dts: imx25: Fix the SPI1 clocks - LP: #1427438 * USB: cp210x: fix ID for production CEL MeshConnect USB Stick - LP: #1427438 * USB: keyspan: fix null-deref at probe - LP: #1427438 * ARM: omap5/dra7xx: Fix frequency typos - LP: #1427438 * LOCKD: Fix a race when initialising nlmsvc_timeout - LP: #1427438 * NFSv4.1: Fix client id trunking on Linux - LP: #1427438 * USB: cp210x: add IDs for CEL USB sticks and MeshWorks devices - LP: #1427438 * USB: qcserial/option: make AT URCs work for Sierra Wireless MC73xx - LP: #1427438 * USB: EHCI: fix initialization bug in iso_stream_schedule() - LP: #1427438 * OHCI: add a quirk for ULi M5237 blocking on reset - LP: #1427438 * mei: clean reset bit before reset - LP: #1427438 * target: Drop arbitrary maximum I/O size limit - LP: #1427438 * usb: gadget: udc: atmel: fix possible oops when unloading module - LP: #1427438 * USB: console: fix uninitialised ldisc semaphore - LP: #1427438 * USB: console: fix potential use after free - LP: #1427438 * mmc: sdhci: Fix sleep in atomic after inserting SD card - LP: #1427438 * usb: dwc3: gadget: Fix TRB preparation during SG - LP: #1427438 * usb: dwc3: gadget: Stop TRB preparation after limit is reached - LP: #1427438 * ftrace/jprobes/x86: Fix conflict between jprobes and function graph tracing - LP: #1427438 * clocksource: exynos_mct: Fix bitmask regression for exynos4_mct_write - LP: #1427438 * time: settimeofday: Validate the values of tv from user - LP: #1427438 * Input: i8042 - reset keyboard to fix Elantech touchpad detection - LP: #1427438 * drm/radeon: fix VM flush on cayman/aruba (v3) - LP: #1427438 * drm/radeon: fix VM flush on SI (v3) - LP: #1427438 * drm/radeon: fix VM flush on CIK (v3) - LP: #1427438 * drm/radeon: add a dpm quirk list - LP: #1427438 * Input: elantech - support new ICs types for version 4 - LP: #1427438 * Input: I8042 - add Acer Aspire 7738 to the nomux list - LP: #1427438 * drm/i915: Fix mutex->owner inspection race under DEBUG_MUTEXES - LP: #1427438 * drm/radeon: add si dpm quirk list - LP: #1427438 * pinctrl: Fix two deadlocks - LP: #1427438 * gpio / ACPI: register to ACPI events automatically - LP: #1427438 * gpio: fix memory and reference leaks in gpiochip_add error path - LP: #1427438 * gpio: fix sleep-while-atomic in gpiochip_remove - LP: #1427438 * can: dev: fix crtlmode_supported check - LP: #1427438 * can: kvaser_usb: Don't free packets when tight on URBs - LP: #1427438 * can: kvaser_usb: Reset all URB tx contexts upon channel close - LP: #1427438 * can: kvaser_usb: Don't send a RESET_CHIP for non-existing channels - LP: #1427438 * gpio: sysfs: fix gpio-chip device-attribute leak - LP: #1427438 * gpio: sysfs: fix gpio device-attribute leak - LP: #1427438 * gpiolib: of: Correct error handling in of_get_named_gpiod_flags - LP: #1427438 * ALSA: usb-audio: Add mic volume fix quirk for Logitech Webcam C210 - LP: #1427438 * fix deadlock in cifs_ioctl_clone() - LP: #1427438 * ipr: wait for aborted command responses - LP: #1427438 * libata: allow sata_sil24 to opt-out of tag ordered submission - LP: #1427438 * scripts/recordmcount.pl: There is no -m32 gcc option on Super-H anymore - LP: #1427438 * libata: prevent HSM state change race between ISR and PIO - LP: #1427438 * bus: mvebu-mbus: fix support of MBus window 13 - LP: #1427438 * ARM: dts: imx25: Fix PWM "per" clocks - LP: #1427438 * x86, boot: Skip relocs when load address unchanged - LP: #1427438 * x86, hyperv: Mark the Hyper-V clocksource as being continuous - LP: #1427438 * x86, tls, ldt: Stop checking lm in LDT_empty - LP: #1427438 * x86, tls: Interpret an all-zero struct user_desc as "no segment" - LP: #1427438 * x86/apic: Re-enable PCI_MSI support for non-SMP X86_32 - LP: #1427438 * x86/tsc: Change Fast TSC calibration failed from error to info - LP: #1427438 * dm cache: share cache-metadata object across inactive and active DM tables - LP: #1427438 * dm cache: fix problematic dual use of a single migration count variable - LP: #1427438 * time: adjtimex: Validate the ADJ_FREQUENCY values - LP: #1427438 * ntp: Fixup adjtimex freq validation on 32-bit systems - LP: #1427438 * Linux 3.13.11-ckt16 - LP: #1427438 -- Seth Forshee Tue, 03 Mar 2015 09:33:08 -0600 linux (3.13.0-46.79) trusty; urgency=low [ Upstream Kernel Changes ] * IB/core: Prevent integer overflow in ib_umem_get address arithmetic - LP: #1413741 - CVE-2015-8159 -- Luis Henriques Mon, 09 Mar 2015 17:42:23 +0000 linux (3.13.0-46.77) trusty; urgency=low [ Seth Forshee ] * Revert "ipv6: fix swapped ipv4/ipv6 mtu_reduced callbacks" - LP: #1404558 * Release Tracking Bug - LP: #1427292 -- Seth Forshee Mon, 02 Mar 2015 11:33:20 -0600 linux (3.13.0-46.76) trusty; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1426060 [ Upstream Kernel Changes ] * clocksource: arch_timer: Only use the virtual counter (CNTVCT) on arm64 - LP: #1426043 -- Kamal Mostafa Thu, 26 Feb 2015 09:53:44 -0800 linux (3.13.0-46.75) trusty; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1419963 [ Andy Whitcroft ] * [Debian] arm64 -- build ubuntu drivers - LP: #1411284 * hyper-v -- fix comment handing in /etc/network/interfaces - LP: #1413020 [ Kamal Mostafa ] * [Packaging] force "dpkg-source -I -i" behavior [ Upstream Kernel Changes ] * Revert "[SCSI] mpt2sas: Remove phys on topology change." - LP: #1419838 * Revert "[SCSI] mpt3sas: Remove phys on topology change" - LP: #1419838 * Btrfs: fix transaction abortion when remounting btrfs from RW to RO - LP: #1411320 * Btrfs: fix a crash of clone with inline extents's split - LP: #1413129 * net/mlx4_en: Add VXLAN ndo calls to the PF net device ops too - LP: #1407760 * KVM: x86: SYSENTER emulation is broken - LP: #1414651 - CVE-2015-0239 * powerpc/xmon: Fix another endiannes issue in RTAS call from xmon - LP: #1415919 * ipv6: fix swapped ipv4/ipv6 mtu_reduced callbacks - LP: #1404558, #1419837 * usb: gadget: at91_udc: move prepare clk into process context - LP: #1419837 * KVM: x86: Fix far-jump to non-canonical check - LP: #1419837 * x86/tls: Validate TLS entries to protect espfix - LP: #1419837 * userns: Check euid no fsuid when establishing an unprivileged uid mapping - LP: #1419837 * userns: Document what the invariant required for safe unprivileged mappings. - LP: #1419837 * userns: Only allow the creator of the userns unprivileged mappings - LP: #1419837 * x86_64, switch_to(): Load TLS descriptors before switching DS and ES - LP: #1419837 * isofs: Fix infinite looping over CE entries - LP: #1419837 * batman-adv: Calculate extra tail size based on queued fragments - LP: #1419837 * KEYS: close race between key lookup and freeing - LP: #1419837 * isofs: Fix unchecked printing of ER records - LP: #1419837 * x86_64, vdso: Fix the vdso address randomization algorithm - LP: #1419837 * groups: Consolidate the setgroups permission checks - LP: #1419837 * userns: Don't allow setgroups until a gid mapping has been setablished - LP: #1419837 * userns: Don't allow unprivileged creation of gid mappings - LP: #1419837 * move d_rcu from overlapping d_child to overlapping d_alias - LP: #1419837 * deal with deadlock in d_walk() - LP: #1419837 * Linux 3.13.11-ckt14 - LP: #1419837 * gre: fix the inner mac header in nbma tunnel xmit path - LP: #1419838 * netlink: Always copy on mmap TX. - LP: #1419838 * netlink: Don't reorder loads/stores before marking mmap netlink frame as available - LP: #1419838 * in6: fix conflict with glibc - LP: #1419838 * tg3: tg3_disable_ints using uninitialized mailbox value to disable interrupts - LP: #1419838 * batman-adv: Unify fragment size calculation - LP: #1419838 * batman-adv: avoid NULL dereferences and fix if check - LP: #1419838 * net: Fix stacked vlan offload features computation - LP: #1419838 * net: Reset secmark when scrubbing packet - LP: #1419838 * tcp: Do not apply TSO segment limit to non-TSO packets - LP: #1419838 * alx: fix alx_poll() - LP: #1419838 * team: avoid possible underflow of count_pending value for notify_peers and mcast_rejoin - LP: #1419838 * enic: fix rx skb checksum - LP: #1419838 * net/core: Handle csum for CHECKSUM_COMPLETE VXLAN forwarding - LP: #1419838 * macvlan: unregister net device when netdev_upper_dev_link() fails - LP: #1419838 * netfilter: conntrack: disable generic tracking for known protocols - LP: #1419838 * xen-netfront: Fix handling packets on compound pages with skb_linearize - LP: #1317811, #1419838 * xen-netfront: use correct linear area after linearizing an skb - LP: #1317811, #1419838 * eCryptfs: Force RO mount when encrypted view is enabled - LP: #1419838 * smiapp: Take mutex during PLL update in sensor initialisation - LP: #1419838 * smiapp-pll: Correct clock debug prints - LP: #1419838 * sound: simplify au0828 quirk table - LP: #1419838 * sound: Update au0828 quirks table - LP: #1419838 * af9005: fix kernel panic on init if compiled without IR - LP: #1419838 * writeback: fix a subtle race condition in I_DIRTY clearing - LP: #1419838 * usb: renesas_usbhs: gadget: fix NULL pointer dereference in ep_disable() - LP: #1419838 * KVM: s390: flush CPU on load control - LP: #1419838 * UBI: Fix double free after do_sync_erase() - LP: #1419838 * UBI: Fix invalid vfree() - LP: #1419838 * Drivers: hv: vmbus: Fix a race condition when unregistering a device - LP: #1419838 * driver core: Fix unbalanced device reference in drivers_probe - LP: #1419838 * PCI: Restore detection of read-only BARs - LP: #1419838 * scsi: correct return values for .eh_abort_handler implementations - LP: #1419838 * drm/radeon: fix typo in CI dpm disable - LP: #1419838 * ARM: tegra: Re-add removed SoC id macro to tegra_resume() - LP: #1419838 * arm64: Add COMPAT_HWCAP_LPAE - LP: #1419838 * genhd: check for int overflow in disk_expand_part_tbl() - LP: #1419838 * ftrace/x86: Add frames pointers to trampoline as necessary - LP: #1419838 * drm/ttm: Avoid memory allocation from shrinker functions. - LP: #1419838 * ASoC: sigmadsp: Refuse to load firmware files with a non-supported version - LP: #1419838 * drm/radeon: work around a hw bug in MGCG on CIK - LP: #1419838 * Btrfs: make sure we wait on logged extents when fsycning two subvols - LP: #1419838 * Btrfs: do not move em to modified list when unpinning - LP: #1419838 * megaraid_sas: corrected return of wait_event from abort frame path - LP: #1419838 * ASoC: max98090: Fix ill-defined sidetone route - LP: #1419838 * blk-mq: use 'nr_cpu_ids' as highest CPU ID count for hwq <-> cpu map - LP: #1419838 * nfs41: fix nfs4_proc_layoutget error handling - LP: #1419838 * cdc-acm: memory leak in error case - LP: #1419838 * USB: cdc-acm: check for valid interfaces - LP: #1419838 * x86/asm/traps: Disable tracing and kprobes in fixup_bad_iret and sync_regs - LP: #1419838 * uvcvideo: Fix destruction order in uvc_delete() - LP: #1419838 * HID: i2c-hid: fix race condition reading reports - LP: #1419838 * mfd: tc6393xb: Fail ohci suspend if full state restore is required - LP: #1419838 * serial: samsung: wait for transfer completion before clock disable - LP: #1419838 * mmc: dw_mmc: avoid write to CDTHRCTL on older versions - LP: #1419838 * Bluetooth: ath3k: Add support of MCI 13d3:3408 bt device - LP: #1419838 * eCryptfs: Remove buggy and unnecessary write in file name decode routine - LP: #1419838 * n_tty: Fix read_buf race condition, increment read_head after pushing data - LP: #1419838 * dm cache: only use overwrite optimisation for promotion when in writeback mode - LP: #1419838 * dm cache: dirty flag was mistakenly being cleared when promoting via overwrite - LP: #1419838 * dm bufio: fix memleak when using a dm_buffer's inline bio - LP: #1419838 * ath9k_hw: fix hardware queue allocation - LP: #1419838 * ath9k: fix BE/BK queue order - LP: #1419838 * ath5k: fix hardware queue index assignment - LP: #1419838 * tcm_loop: Fix wrong I_T nexus association - LP: #1419838 * iwlwifi: dvm: fix flush support for old firmware - LP: #1419838 * iommu/vt-d: Fix an off-by-one bug in __domain_mapping() - LP: #1419838 * dm crypt: use memzero_explicit for on-stack buffer - LP: #1419838 * mnt: Implicitly add MNT_NODEV on remount when it was implicitly added by mount - LP: #1419838 * mnt: Update unprivileged remount test - LP: #1419838 * umount: Disallow unprivileged mount force - LP: #1419838 * md/raid56: Don't perform reads to support writes until stripe is ready. - LP: #1419838 * md/raid5: avoid livelock caused by non-aligned writes. - LP: #1419838 * md/raid5: fetch_block must fetch all the blocks handle_stripe_dirtying wants. - LP: #1419838 * drm/i915: Disallow pin ioctl completely for kms drivers - LP: #1419838 * drm/vmwgfx: Don't use memory accounting for kernel-side fence objects - LP: #1419838 * drm/vmwgfx: Fix fence event code - LP: #1419838 * hp_accel: Add support for HP ZBook 15 - LP: #1419838 * drm/radeon: check the right ring in radeon_evict_flags() - LP: #1419838 * swiotlb-xen: pass dev_addr to xen_dma_unmap_page and xen_dma_sync_single_for_cpu - LP: #1419838 * swiotlb-xen: call xen_dma_sync_single_for_device when appropriate - LP: #1419838 * clocksource: arch_timer: Fix code to use physical timers when requested - LP: #1419838 * ALSA: hda - Fix built-in mic at resume on Lenovo Ideapad S210 - LP: #1419838 * can: peak_usb: fix memset() usage - LP: #1419838 * can: peak_usb: fix cleanup sequence order in case of error during init - LP: #1419838 * ALSA: usb-audio: Don't resubmit pending URBs at MIDI error recovery - LP: #1419838 * KEYS: Fix stale key registration at error path - LP: #1419838 * thermal: Fix error path in thermal_init() - LP: #1419838 * blk-mq: Fix a use-after-free - LP: #1419838 * fs: nfsd: Fix signedness bug in compare_blob - LP: #1419838 * nfsd4: fix xdr4 inclusion of escaped char - LP: #1419838 * userns: Rename id_map_mutex to userns_state_mutex - LP: #1419838 * drm/i915: Don't complain about stolen conflicts on gen3 - LP: #1419838 * ALSA: hda - Add EAPD fixup for ASUS Z99He laptop - LP: #1419838 * Btrfs: fix fs corruption on transaction abort if device supports discard - LP: #1419838 * ncpfs: return proper error from NCP_IOC_SETROOT ioctl - LP: #1419838 * drivers/rtc/rtc-sirfsoc.c: move hardware initilization earlier in probe - LP: #1419838 * rtc: omap: fix missing wakealarm attribute - LP: #1419838 * exit: pidns: alloc_pid() leaks pid_namespace if child_reaper is exiting - LP: #1419838 * perf/x86/intel/uncore: Make sure only uncore events are collected - LP: #1419838 * perf: Fix events installation during moving group - LP: #1419838 * KVM: nVMX: Disable unrestricted mode if ept=0 - LP: #1419838 * drm/i915: save/restore GMBUS freq across suspend/resume on gen4 - LP: #1419838 * pstore-ram: Fix hangs by using write-combine mappings - LP: #1419838 * pstore-ram: Allow optional mapping with pgprot_noncached - LP: #1419838 * userns: Add a knob to disable setgroups on a per user namespace basis - LP: #1419838 * userns: Allow setting gid_maps without privilege when setgroups is disabled - LP: #1419838 * userns: Unbreak the unprivileged remount tests - LP: #1419838 * HID: i2c-hid: prevent buffer overflow in early IRQ - LP: #1419838 * mac80211: fix multicast LED blinking and counter - LP: #1419838 * cfg80211: avoid mem leak on driver hint set - LP: #1419838 * mtd: tests: abort torturetest on erase errors - LP: #1419838 * tracing/sched: Check preempt_count() for current when reading task->state - LP: #1419838 * iscsi,iser-target: Initiate termination only once - LP: #1419838 * iser-target: Fix flush + disconnect completion handling - LP: #1419838 * iser-target: Parallelize CM connection establishment - LP: #1419838 * iser-target: Fix connected_handler + teardown flow race - LP: #1419838 * iser-target: Handle ADDR_CHANGE event for listener cm_id - LP: #1419838 * iser-target: Fix implicit termination of connections - LP: #1419838 * genirq: Prevent proc race against freeing of irq descriptors - LP: #1419838 * x86/tls: Disallow unusual TLS segments - LP: #1419838 * powerpc/powernv: Switch off MMU before entering nap/sleep/rvwinkle mode - LP: #1419838 * ARC: [nsimosci] move peripherals to match model to FPGA - LP: #1419838 * scsi: blacklist RSOC for Microsoft iSCSI target devices - LP: #1419838 * rtlwifi: rtl8192ce: Set fw_ready flag - LP: #1419838 * iscsi-target: Fail connection on short sendmsg writes - LP: #1419838 * mac80211: free management frame keys when removing station - LP: #1419838 * ceph: do_sync is never initialized - LP: #1419838 * x86/tls: Don't validate lm in set_thread_area() after all - LP: #1419838 * ALSA: usb-audio: extend KEF X300A FU 10 tweak to Arcam rPAC - LP: #1419838 * mnt: Fix a memory stomp in umount - LP: #1419838 * ocfs2: fix journal commit deadlock - LP: #1419838 * tick/powerclamp: Remove tick_nohz_idle abuse - LP: #1419838 * Linux 3.13.11-ckt15 - LP: #1419838 [ Xiong Zhang ] * SAUCE: ubuntu/i915: power on sink if dpcd read fail - LP: #1416451 -- Seth Forshee Mon, 09 Feb 2015 14:08:50 -0600 linux (3.13.0-45.74) trusty; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1410384 [ Jesse Barnes ] * SAUCE: drm/i915/vlv: assert and de-assert sideband reset at boot and resume v3 - LP: #1401963 [ K. Y. Srinivasan ] * SAUCE: storvsc: force SPC-3 compliance on win8 and win8 r2 hosts - LP: #1406867 [ Timo Aaltonen ] * SAUCE: Switch VLV/BYT to use i915_bdw. - LP: #1401963 [ Upstream Kernel Changes ] * Revert "xhci: clear root port wake on bits if controller isn't wake-up capable" - LP: #1408779 * KVM: PPC: BOOK3S: HV: CMA: Reserve cma region only in hypervisor mode - LP: #1400209 * e1000e: Fix no connectivity when driver loaded with cable out - LP: #1400365 * net/mlx4_core: Enable CQE/EQE stride support - LP: #1400127 * net/mlx4_core: Cache line EQE size support - LP: #1400127 * net/mlx4_en: Add mlx4_en_get_cqe helper - LP: #1400127 * net/mlx4_core: Introduce mlx4_get_module_info for cable module info reading - LP: #1400127 * ethtool, net/mlx4_en: Cable info, get_module_info/eeprom ethtool support - LP: #1400127 * net/mlx4_core: Introduce ACCESS_REG CMD and eth_prot_ctrl dev cap - LP: #1400127 * net/mlx4_core: Add ethernet backplane autoneg device capability - LP: #1400127 * ethtool, net/mlx4_en: Add 100M, 20G, 56G speeds ethtool reporting support - LP: #1400127 * net/mlx4_en: Use PTYS register to query ethtool settings - LP: #1400127 * net/mlx4_en: Use PTYS register to set ethtool settings (Speed) - LP: #1400127 * net/mlx4_en: Add support for setting rxvlan offload OFF/ON - LP: #1400127 * net/mlx4_en: Add ethtool support for [rx|tx]vlan offload set to OFF/ON - LP: #1400127 * net/mlx4_core: Prevent VF from changing port configuration - LP: #1400127 * net/mlx4_en: mlx4_en_set_settings() always fails when autoneg is set - LP: #1400127 * ipv4: fix nexthop attlen check in fib_nh_match - LP: #1408779 * vxlan: fix a use after free in vxlan_encap_bypass - LP: #1408779 * vxlan: using pskb_may_pull as early as possible - LP: #1408779 * vxlan: fix a free after use - LP: #1408779 * ipv4: fix a potential use after free in ip_tunnel_core.c - LP: #1408779 * ax88179_178a: fix bonding failure - LP: #1408779 * tcp: md5: do not use alloc_percpu() - LP: #1408779 * ipv4: dst_entry leak in ip_send_unicast_reply() - LP: #1408779 * drivers/net, ipv6: Select IPv6 fragment idents for virtio UFO packets - LP: #1408779 * drivers/net: macvtap and tun depend on INET - LP: #1408779 * ip6_tunnel: Use ip6_tnl_dev_init as the ndo_init function. - LP: #1408779 * vti6: Use vti6_dev_init as the ndo_init function. - LP: #1408779 * sit: Use ipip6_tunnel_init as the ndo_init function. - LP: #1408779 * gre6: Move the setting of dev->iflink into the ndo_init functions. - LP: #1408779 * vxlan: Do not reuse sockets for a different address family - LP: #1408779 * net: sctp: fix memory leak in auth key management - LP: #1408779 * smsc911x: power-up phydev before doing a software reset. - LP: #1408779 * sunvdc: add cdrom and v1.1 protocol support - LP: #1408779 * sunvdc: compute vdisk geometry from capacity - LP: #1408779 * sunvdc: limit each sg segment to a page - LP: #1408779 * vio: fix reuse of vio_dring slot - LP: #1408779 * sunvdc: don't call VD_OP_GET_VTOC - LP: #1408779 * sparc64: Fix crashes in schizo_pcierr_intr_other(). - LP: #1408779 * sparc64: Do irq_{enter,exit}() around generic_smp_call_function*(). - LP: #1408779 * sparc32: Implement xchg and atomic_xchg using ATOMIC_HASH locks - LP: #1408779 * sparc64: Fix constraints on swab helpers. - LP: #1408779 * inetdevice: fixed signed integer overflow - LP: #1408779 * ipv4: Fix incorrect error code when adding an unreachable route - LP: #1408779 * ieee802154: fix error handling in ieee802154fake_probe() - LP: #1408779 * qmi_wwan: Add support for HP lt4112 LTE/HSPA+ Gobi 4G Modem - LP: #1408779 * pptp: fix stack info leak in pptp_getname() - LP: #1408779 * ipx: fix locking regression in ipx_sendmsg and ipx_recvmsg - LP: #1408779 * aio: fix uncorrent dirty pages accouting when truncating AIO ring buffer - LP: #1408779 * spi: dw: Fix dynamic speed change. - LP: #1408779 * USB: serial: cp210x: add IDs for CEL MeshConnect USB Stick - LP: #1408779 * iio: Fix IIO_EVENT_CODE_EXTRACT_DIR bit mask - LP: #1408779 * usb: serial: ftdi_sio: add PIDs for Matrix Orbital products - LP: #1408779 * USB: keyspan: fix tty line-status reporting - LP: #1408779 * USB: keyspan: fix overrun-error reporting - LP: #1408779 * USB: ssu100: fix overrun-error reporting - LP: #1408779 * nfsd: correctly define v4.2 support attributes - LP: #1408779 * SUNRPC: Fix locking around callback channel reply receive - LP: #1408779 * nfsd: Fix slot wake up race in the nfsv4.1 callback code - LP: #1408779 * bnx2fc: do not add shared skbs to the fcoe_rx_list - LP: #1408779 * scsi: add Intel Multi-Flex to scsi scan blacklist - LP: #1408779 * ARM: 8216/1: xscale: correct auxiliary register in suspend/resume - LP: #1408779 * USB: xhci: don't start a halted endpoint before its new dequeue is set - LP: #1408779 * USB: xhci: Reset a halted endpoint immediately when we encounter a stall. - LP: #1408779 * usb: xhci: rework root port wake bits if controller isn't allowed to wakeup - LP: #1408779 * ALSA: hda - Limit 40bit DMA for AMD HDMI controllers - LP: #1408779 * PCI/MSI: Add device flag indicating that 64-bit MSIs don't work - LP: #1408779 * gpu/radeon: Set flag to indicate broken 64-bit MSI - LP: #1408779 * sound/radeon: Move 64-bit MSI quirk from arch to driver - LP: #1408779 * powerpc/powernv: Honor the generic "no_64bit_msi" flag - LP: #1408779 * powerpc/pseries: Honor the generic "no_64bit_msi" flag - LP: #1408779 * MIPS: Loongson: Make platform serial setup always built-in. - LP: #1408779 * net/ping: handle protocol mismatching scenario - LP: #1408779 * usb-quirks: Add reset-resume quirk for MS Wireless Laser Mouse 6000 - LP: #1408779 * Input: xpad - use proper endpoint type - LP: #1408779 * powerpc: 32 bit getcpu VDSO function uses 64 bit instructions - LP: #1408779 * ARM: 8222/1: mvebu: enable strex backoff delay - LP: #1408779 * ARM: 8226/1: cacheflush: get rid of restarting block - LP: #1408779 * staging: r8188eu: Add new device ID for DLink GO-USB-N150 - LP: #1408779 * btrfs: zero out left over bytes after processing compression streams - LP: #1408779 * smiapp: Only some selection targets are settable - LP: #1408779 * i2c: omap: fix NACK and Arbitration Lost irq handling - LP: #1408779 * drm/nouveau/gf116: remove copy1 engine - LP: #1408779 * drm/i915: More cautious with pch fifo underruns - LP: #1408779 * drm/i915: Unlock panel even when LVDS is disabled - LP: #1408779 * AHCI: Add DeviceIDs for Sunrise Point-LP SATA controller - LP: #1408779 * sata_fsl: fix error handling of irq_of_parse_and_map - LP: #1408779 * drm/radeon: kernel panic in drm_calc_vbltimestamp_from_scanoutpos with 3.18.0-rc6 - LP: #1408779 * mm: frontswap: invalidate expired data on a dup-store failure - LP: #1408779 * mm/vmpressure.c: fix race in vmpressure_work_fn() - LP: #1408779 * drivers/input/evdev.c: don't kfree() a vmalloc address - LP: #1408779 * mm: fix swapoff hang after page migration and fork - LP: #1408779 * mm: fix anon_vma_clone() error treatment - LP: #1408779 * slab: fix nodeid bounds check for non-contiguous node IDs - LP: #1408779 * ahci: disable MSI on SAMSUNG 0xa800 SSD - LP: #1408779 * i2c: davinci: generate STP always when NACK is received - LP: #1408779 * ip_tunnel: the lack of vti_link_ops' dellink() cause kernel panic - LP: #1408779 * ipv6: gre: fix wrong skb->protocol in WCCP - LP: #1408779 * Fix race condition between vxlan_sock_add and vxlan_sock_release - LP: #1408779 * tg3: fix ring init when there are more TX than RX channels - LP: #1408779 * net/mlx4_core: Limit count field to 24 bits in qp_alloc_res - LP: #1408779 * rtnetlink: release net refcnt on error in do_setlink() - LP: #1408779 * net: mvneta: fix Tx interrupt delay - LP: #1408779 * net: mvneta: fix race condition in mvneta_tx() - LP: #1408779 * net: sctp: use MAX_HEADER for headroom reserve in output path - LP: #1408779 * Linux 3.13.11-ckt13 - LP: #1408779 * ipv6: fix swapped ipv4/ipv6 mtu_reduced callbacks - LP: #1404558 * arm64: Fix machine_shutdown() definition - LP: #1404335 * arm64: Fix deadlock scenario with smp_send_stop() - LP: #1404335 * iwlwifi: mvm: a few more SKUs for 7260 and 3160 * iwlwifi: fix and add 7265 series HW IDs - LP: #1408222 -- Seth Forshee Tue, 13 Jan 2015 11:37:56 -0600 linux (3.13.0-44.73) trusty; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1402872 [ AceLan Kao ] * SAUCE: Add use_native_backlight quirk for HP ProBook 6570b - LP: #1359010 [ Andy Whitcroft ] * Revert "SAUCE: (no-up) arm64: optimized copy_to_user and copy_from_user assembly code" - LP: #1398596 * [Config] updateconfigs to balance CONFIG_SCOM_DEBUGFS [ Upstream Kernel Changes ] * iwlwifi: mvm: fix merge damage - LP: #1393317 * iwlwifi: remove IWL_UCODE_TLV_FLAGS_SCHED_SCAN flag - LP: #1393317 * iwlwifi: mvm: disable scheduled scan to prevent firmware crash - LP: #1393317 * iwlwifi: mvm: enable scheduled scan on newest firmware - LP: #1393317 * x86: kvm: use alternatives for VMCALL vs. VMMCALL if kernel text is read-only - LP: #1379340 * phylib: introduce PHY_INTERFACE_MODE_XGMII for 10G PHY - LP: #1381084 * of: make of_get_phy_mode parse 'phy-connection-type' - LP: #1381084 * xen-netfront: Remove BUGs on paged skb data which crosses a page boundary - LP: #1275879 * ACPI / blacklist: blacklist Win8 OSI for Dell Vostro 3546 - LP: #1383589 * powerpc/pseries: Fix endiannes issue in RTAS call from xmon - LP: #1396235 * mmc: sdhci-pci-o2micro: Fix Dell E5440 issue - LP: #1346067 * mfd: rtsx: Fix PM suspend for 5227 & 5249 - LP: #1359052 * drivers:scsi:storvsc: Fix a bug in handling ring buffer failures that may result in I/O freeze - LP: #1400289 * arm64: optimized copy_to_user and copy_from_user assembly code - LP: #1400349 * net:socket: set msg_namelen to 0 if msg_name is passed as NULL in msghdr struct from userland. - LP: #1335478 * drm/radeon: initialize sadb to NULL in the audio code - LP: #1402714 * powerpc/vphn: NUMA node code expects big-endian - LP: #1401150 * ALSA: usb-audio: Fix device_del() sysfs warnings at disconnect - LP: #1402853 * ALSA: hda - Add mute LED pin quirk for HP 15 touchsmart - LP: #1334950, #1402853 * rcu: Make callers awaken grace-period kthread - LP: #1402853 * rcu: Use rcu_gp_kthread_wake() to wake up grace period kthreads - LP: #1402853 * net: sctp: fix NULL pointer dereference in af->from_addr_param on malformed packet - LP: #1402853 * KVM: x86: Don't report guest userspace emulation error to userspace - LP: #1402853 * [media] ttusb-dec: buffer overflow in ioctl - LP: #1402853 * arm64: __clear_user: handle exceptions on strb - LP: #1402853 * ARM: pxa: fix hang on startup with DEBUG_LL - LP: #1402853 * samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 - LP: #1402853 * acer-wmi: Add Aspire 5741 to video_vendor_dmi_table - LP: #1402853 * acer-wmi: Add acpi_backlight=video quirk for the Acer KAV80 - LP: #1402853 * rbd: Fix error recovery in rbd_obj_read_sync() - LP: #1402853 * [media] ds3000: fix LNB supply voltage on Tevii S480 on initialization - LP: #1402853 * powerpc: do_notify_resume can be called with bad thread_info flags argument - LP: #1402853 * USB: kobil_sct: fix non-atomic allocation in write path - LP: #1402853 * USB: opticon: fix non-atomic allocation in write path - LP: #1402853 * regulator: max77693: Fix use of uninitialized regulator config - LP: #1402853 * USB: cdc-acm: add device id for GW Instek AFG-2225 - LP: #1402853 * usb: Do not allow usb_alloc_streams on unconfigured devices - LP: #1402853 * usb-storage: handle a skipped data phase - LP: #1402853 * xhci: Switch only Intel Lynx Point-LP ports to EHCI on shutdown. - LP: #1402853 * xhci: no switching back on non-ULT Haswell - LP: #1402853 * of: Fix overflow bug in string property parsing functions - LP: #1402853 * spi: fsl-dspi: Fix CTAR selection - LP: #1402853 * Btrfs: fix kfree on list_head in btrfs_lookup_csums_range error cleanup - LP: #1402853 * staging:iio:ade7758: Fix NULL pointer deref when enabling buffer - LP: #1402853 * staging:iio:ade7758: Fix check if channels are enabled in prenable - LP: #1402853 * staging:iio:ade7758: Remove "raw" from channel name - LP: #1402853 * USB: cdc-acm: only raise DTR on transitions from B0 - LP: #1402853 * serial: Fix divide-by-zero fault in uart_get_divisor() - LP: #1402853 * tty: Fix high cpu load if tty is unreleaseable - LP: #1402853 * tty: Prevent "read/write wait queue active!" log flooding - LP: #1402853 * tty/vt: don't set font mappings on vc not supporting this - LP: #1402853 * spi: pxa2xx: toggle clocks on suspend if not disabled by runtime PM - LP: #1402853 * sysfs: driver core: Fix glue dir race condition by gdp_mutex - LP: #1402853 * i2c: at91: don't account as iowait - LP: #1402853 * nfsd: don't try to reuse an expired DRC entry off the list - LP: #1402853 * nfsd: don't halt scanning the DRC LRU list when there's an RC_INPROG entry - LP: #1402853 * dm bufio: change __GFP_IO to __GFP_FS in shrinker callbacks - LP: #1402853 * xtensa: re-wire umount syscall to sys_oldumount - LP: #1402853 * dm raid: ensure superblock's size matches device's logical block size - LP: #1402853 * ahci: disable MSI instead of NCQ on Samsung pci-e SSDs on macbooks - LP: #1402853 * ahci: Add Device IDs for Intel Sunrise Point PCH - LP: #1402853 * power: charger-manager: Fix accessing invalidated power supply after charger unbind - LP: #1402853 * mac80211: use secondary channel offset IE also beacons during CSA - LP: #1402853 * mac80211: schedule the actual switch of the station before CSA count 0 - LP: #1402853 * mac80211: properly flush delayed scan work on interface removal - LP: #1402853 * mac80211: fix use-after-free in defragmentation - LP: #1402853 * tun: Fix csum_start with VLAN acceleration - LP: #1402853 * macvtap: Fix csum_start when VLAN tags are present - LP: #1402853 * dm thin: grab a virtual cell before looking up the mapping - LP: #1402853 * KVM: x86: Fix uninitialized op->type for some immediate values - LP: #1402853 * crypto: caam - fix missing dma unmap on error path - LP: #1402853 * hwrng: pseries - port to new read API and fix stack corruption - LP: #1402853 * drm/radeon: set correct CE ram size for CIK - LP: #1402853 * drm/radeon: make sure mode init is complete in bandwidth_update - LP: #1402853 * drm/radeon: use gart for DMA IB tests - LP: #1402853 * drm/radeon: add missing crtc unlock when setting up the MC - LP: #1402853 * ALSA: hda_intel: Add Device IDs for Intel Sunrise Point PCH - LP: #1402853 * ALSA: hda_intel: Add DeviceIDs for Sunrise Point-LP - LP: #1402853 * Input: alps - ignore potential bare packets when device is out of sync - LP: #1402853 * Input: alps - allow up to 2 invalid packets without resetting device - LP: #1402853 * scsi: only re-lock door after EH on devices that were reset - LP: #1402853 * dm btree: fix a recursion depth bug in btree walking code - LP: #1402853 * parisc: Use compat layer for msgctl, shmat, shmctl and semtimedop syscalls - LP: #1402853 * ALSA: usb-audio: Fix memory leak in FTU quirk - LP: #1402853 * audit: keep inode pinned - LP: #1402853 * nfs: fix pnfs direct write memory leak - LP: #1402853 * nfs: Fix use of uninitialized variable in nfs_getattr() - LP: #1402853 * NFSv4: Ensure that we remove NFSv4.0 delegations when state has expired - LP: #1402853 * NFSv4.1: nfs41_clear_delegation_stateid shouldn't trust NFS_DELEGATED_STATE - LP: #1402853 * NFSv4: Fix races between nfs_remove_bad_delegation() and delegation return - LP: #1402853 * NFSv4: Ensure that we call FREE_STATEID when NFSv4.x stateids are revoked - LP: #1402853 * NFS: Don't try to reclaim delegation open state if recovery failed - LP: #1402853 * libceph: do not crash on large auth tickets - LP: #1402853 * ARM: 8191/1: decompressor: ensure I-side picks up relocated code - LP: #1402853 * ARM: 8198/1: make kuser helpers depend on MMU - LP: #1402853 * zram: avoid kunmap_atomic() of a NULL pointer - LP: #1402853 * Input: alps - ignore bad data on Dell Latitudes E6440 and E7440 - LP: #1402853 * firewire: cdev: prevent kernel stack leaking into ioctl arguments - LP: #1402853 * md: Always set RECOVERY_NEEDED when clearing RECOVERY_FROZEN - LP: #1402853 * nfs: Don't busy-wait on SIGKILL in __nfs_iocounter_wait - LP: #1402853 * target: Don't call TFO->write_pending if data_length == 0 - LP: #1402853 * vhost-scsi: Take configfs group dependency during VHOST_SCSI_SET_ENDPOINT - LP: #1402853 * srp-target: Retry when QP creation fails with ENOMEM - LP: #1402853 * ASoC: fsi: remove unsupported PAUSE flag - LP: #1402853 * ASoC: rsnd: remove unsupported PAUSE flag - LP: #1402853 * ib_isert: Add max_send_sge=2 minimum for control PDU responses - LP: #1402853 * iser-target: Handle DEVICE_REMOVAL event on network portal listener correctly - LP: #1402853 * ASoC: dpcm: Fix race between FE/BE updates and trigger - LP: #1402853 * mac80211: Fix regression that triggers a kernel BUG with CCMP - LP: #1402853 * rt2x00: do not align payload on modern H/W - LP: #1402853 * ath9k: Add version/revision macros for QCA9531 - LP: #1402853 * ath9k: Fix RTC_DERIVED_CLK usage - LP: #1402853 * ASoC: sgtl5000: Fix SMALL_POP bit definition - LP: #1402853 * ALSA: usb-audio: Add ctrl message delay quirk for Marantz/Denon devices - LP: #1402853 * bitops: Fix shift overflow in GENMASK macros - LP: #1402853 * x86: Require exact match for 'noxsave' command line option - LP: #1402853 * drm/i915: drop WaSetupGtModeTdRowDispatch:snb - LP: #1402853 * ASoC: wm_adsp: Avoid attempt to free buffers that might still be in use - LP: #1402853 * can: dev: avoid calling kfree_skb() from interrupt context - LP: #1402853 * can: esd_usb2: fix memory leak on disconnect - LP: #1402853 * x86, mm: Set NX across entire PMD at boot - LP: #1402853 * of/irq: Drop obsolete 'interrupts' vs 'interrupts-extended' text - LP: #1402853 * of/base: Fix PowerPC address parsing hack - LP: #1402853 * clockevent: sun4i: Fix race condition in the probe code - LP: #1402853 * MIPS: oprofile: Fix backtrace on 64-bit kernel - LP: #1402853 * ACPI / PM: Ignore wakeup setting if the ACPI companion can't wake up - LP: #1402853 * IB/isert: Adjust CQ size to HW limits - LP: #1402853 * drm/radeon: fix endian swapping in vbios fetch for tdp table - LP: #1402853 * Linux 3.13.11-ckt12 - LP: #1402853 * mm: Remove false WARN_ON from pagecache_isize_extended() - LP: #1402764 -- Kamal Mostafa Mon, 15 Dec 2014 16:00:52 -0800 linux (3.13.0-43.72) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1400408 [ Upstream Kernel Changes ] * x86_64, traps: Fix the espfix64 #DF fixup and rewrite it in C - LP: #1398795 - CVE-2014-9090 * x86_64, traps: Rework bad_iret - LP: #1398795 - CVE-2014-9090 * x86, kvm: Clear paravirt_enabled on KVM guests for espfix32's benefit - LP: #1400314 - CVE-2014-8134 -- Luis Henriques Mon, 08 Dec 2014 17:27:21 +0000 linux (3.13.0-42.71) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1399663 [ Upstream Kernel Changes ] * x86_64, traps: Stop using IST for #SS - LP: #1398795 - CVE-2014-9090 -- Luis Henriques Fri, 05 Dec 2014 14:29:10 +0000 linux (3.13.0-41.70) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1396112 [ Chris J Arges ] * [Config] CONFIG_SCOM_DEBUGFS=y for powerpc/powerpc64-smp ppc64el/generic - LP: #1395855 [ Upstream Kernel Changes ] * Revert "KVM: x86: Handle errors when RIP is set during far jumps" - LP: #1393477 * Revert "net/macb: add pinctrl consumer support" - LP: #1393477 * Revert "iwlwifi: mvm: treat EAPOLs like mgmt frames wrt rate" - LP: #1393477 * Revert "ipmi: simplify locking" - LP: #1383921 * ACPI / blacklist: add Win8 OSI quirks for some Dell laptop models - LP: #1339456 * ACPI / battery: Accelerate battery resume callback - LP: #838543 * tools: cpu-hotplug fix unexpected operator error * netlink: reset network header before passing to taps - LP: #1393477 * rtnetlink: fix VF info size - LP: #1393477 * myri10ge: check for DMA mapping errors - LP: #1393477 * tcp: don't use timestamp from repaired skb-s to calculate RTT (v2) - LP: #1393477 * sit: Fix ipip6_tunnel_lookup device matching criteria - LP: #1393477 * tcp: fix tcp_release_cb() to dispatch via address family for mtu_reduced() - LP: #1393477 * tcp: fix ssthresh and undo for consecutive short FRTO episodes - LP: #1393477 * packet: handle too big packets for PACKET_V3 - LP: #1393477 * openvswitch: fix panic with multiple vlan headers - LP: #1393477 * vxlan: fix incorrect initializer in union vxlan_addr - LP: #1393477 * l2tp: fix race while getting PMTU on PPP pseudo-wire - LP: #1393477 * bonding: fix div by zero while enslaving and transmitting - LP: #1393477 * bridge: Check if vlan filtering is enabled only once. - LP: #1393477 * bridge: Fix br_should_learn to check vlan_enabled - LP: #1393477 * net: allow macvlans to move to net namespace - LP: #1393477 * tg3: Work around HW/FW limitations with vlan encapsulated frames - LP: #1393477 * tg3: Allow for recieve of full-size 8021AD frames - LP: #1393477 * xfrm: Generate blackhole routes only from route lookup functions - LP: #1393477 * xfrm: Generate queueing routes only from route lookup functions - LP: #1393477 * macvtap: Fix race between device delete and open. - LP: #1393477 * gro: fix aggregation for skb using frag_list - LP: #1393477 * hyperv: Fix a bug in netvsc_start_xmit() - LP: #1393477 * ip6_gre: fix flowi6_proto value in xmit path - LP: #1393477 * team: avoid race condition in scheduling delayed work - LP: #1393477 * sctp: handle association restarts when the socket is closed. - LP: #1393477 * tcp: fixing TLP's FIN recovery - LP: #1393477 * sparc64: Do not disable interrupts in nmi_cpu_busy() - LP: #1393477 * sparc64: Fix pcr_ops initialization and usage bugs. - LP: #1393477 * sparc32: dma_alloc_coherent must honour gfp flags - LP: #1393477 * sparc64: sun4v TLB error power off events - LP: #1393477 * sparc64: Fix corrupted thread fault code. - LP: #1393477 * sparc64: find_node adjustment - LP: #1393477 * sparc64: Move request_irq() from ldc_bind() to ldc_alloc() - LP: #1393477 * sparc: Let memset return the address argument - LP: #1393477 * sparc64: Fix reversed start/end in flush_tlb_kernel_range() - LP: #1393477 * sparc64: Fix lockdep warnings on reboot on Ultra-5 - LP: #1393477 * sparc64: Fix FPU register corruption with AES crypto offload. - LP: #1393477 * sparc64: Do not define thread fpregs save area as zero-length array. - LP: #1393477 * sparc64: Fix hibernation code refrence to PAGE_OFFSET. - LP: #1393477 * sparc64: correctly recognise M6 and M7 cpu type - LP: #1393477 * sparc64: support M6 and M7 for building CPU distribution map - LP: #1393477 * sparc64: cpu hardware caps support for sparc M6 and M7 - LP: #1393477 * sparc64: T5 PMU - LP: #1393477 * sparc64: Switch to 4-level page tables. - LP: #1393477 * sparc64: Define VA hole at run time, rather than at compile time. - LP: #1393477 * sparc64: Adjust KTSB assembler to support larger physical addresses. - LP: #1393477 * sparc64: Fix physical memory management regressions with large max_phys_bits. - LP: #1393477 * sparc64: Use kernel page tables for vmemmap. - LP: #1393477 * sparc64: Increase MAX_PHYS_ADDRESS_BITS to 53. - LP: #1393477 * sparc64: Adjust vmalloc region size based upon available virtual address bits. - LP: #1393477 * sparc64: sparse irq - LP: #1393477 * sparc64: Kill unnecessary tables and increase MAX_BANKS. - LP: #1393477 * sparc64: Increase size of boot string to 1024 bytes - LP: #1393477 * sparc64: Fix register corruption in top-most kernel stack frame during boot. - LP: #1393477 * sparc64: Implement __get_user_pages_fast(). - LP: #1393477 * ext4: check EA value offset when loading - LP: #1393477 * jbd2: free bh when descriptor block checksum fails - LP: #1393477 * ext4: don't check quota format when there are no quota files - LP: #1393477 * target: Fix queue full status NULL pointer for SCF_TRANSPORT_TASK_SENSE - LP: #1393477 * vfs: fix data corruption when blocksize < pagesize for mmaped data - LP: #1393477 * ext4: fix mmap data corruption when blocksize < pagesize - LP: #1393477 * ext4: grab missed write_count for EXT4_IOC_SWAP_BOOT - LP: #1393477 * qla_target: don't delete changed nacls - LP: #1393477 * target: Fix APTPL metadata handling for dynamic MappedLUNs - LP: #1393477 * iser-target: Disable TX completion interrupt coalescing - LP: #1393477 * ext4: don't orphan or truncate the boot loader inode - LP: #1393477 * ext4: add ext4_iget_normal() which is to be used for dir tree lookups - LP: #1393477 * ext4: fix reservation overflow in ext4_da_write_begin - LP: #1393477 * ext4: Replace open coded mdata csum feature to helper function - LP: #1393477 * ext4: move error report out of atomic context in ext4_init_block_bitmap() - LP: #1393477 * ARC: [nsimosci] Allow "headless" models to boot - LP: #1393477 * ARC: Update order of registers in KGDB to match GDB 7.5 - LP: #1393477 * ext4: check s_chksum_driver when looking for bg csum presence - LP: #1393477 * drm/radeon: fix speaker allocation setup - LP: #1393477 * drm/radeon: use gart memory for DMA ring tests - LP: #1393477 * compiler: define OPTIMIZER_HIDE_VAR() macro - LP: #1393477 * random: add and use memzero_explicit() for clearing data - LP: #1393477 * ALSA: pcm: use the same dma mmap codepath both for arm and arm64 - LP: #1393477 * ALSA: ALC283 codec - Avoid pop noise on headphones during suspend/resume - LP: #1393477 * ALSA: usb-audio: Add support for Steinberg UR22 USB interface - LP: #1393477 * ALSA: hda - hdmi: Fix missing ELD change event on plug/unplug - LP: #1393477 * arm64: compat: fix compat types affecting struct compat_elf_prpsinfo - LP: #1393477 * freezer: Do not freeze tasks killed by OOM killer - LP: #1393477 * OOM, PM: OOM killed task shouldn't escape PM suspend - LP: #1393477 * qxl: don't create too large primary surface - LP: #1393477 * MIPS: tlbex: Properly fix HUGE TLB Refill exception handler - LP: #1393477 * drm/cirrus: bind also to qemu-xen-traditional - LP: #1393477 * cpufreq: intel_pstate: Fix setting max_perf_pct in performance policy - LP: #1393477 * cpufreq: expose scaling_cur_freq sysfs file for set_policy() drivers - LP: #1393477 * cpufreq: intel_pstate: Reflect current no_turbo state correctly - LP: #1393477 * intel_pstate: Don't lose sysfs settings during cpu offline - LP: #1393477 * intel_pstate: Fix BYT frequency reporting - LP: #1393477 * intel_pstate: Correct BYT VID values. - LP: #1393477 * MIPS: ftrace: Fix a microMIPS build problem - LP: #1393477 * kvm: x86: don't kill guest on unknown exit reason - LP: #1393477 * kvm: fix excessive pages un-pinning in kvm_iommu_map error path. - LP: #1393477 * KVM: x86: use new CS.RPL as CPL during task switch - LP: #1393477 * KVM: x86: Handle errors when RIP is set during far jumps - LP: #1393477 * KVM: x86: Fix far-jump to non-canonical check - LP: #1393477 * staging:iio:ad5933: Fix NULL pointer deref when enabling buffer - LP: #1393477 * staging:iio:ad5933: Drop "raw" from channel names - LP: #1393477 * iio: st_sensors: Fix buffer copy - LP: #1393477 * iio: mxs-lradc: Propagate the real error code on platform_get_irq() failure - LP: #1393477 * iio: adc: mxs-lradc: Disable the clock on probe failure - LP: #1393477 * spi: pl022: Fix incorrect dma_unmap_sg - LP: #1393477 * mac80211: fix typo in starting baserate for rts_cts_rate_idx - LP: #1393477 * usb: dwc3: gadget: fix set_halt() bug with pending transfers - LP: #1393477 * usb: gadget: function: acm: make f_acm pass USB20CV Chapter9 - LP: #1393477 * ext3: Don't check quota format when there are no quota files - LP: #1393477 * quota: Properly return errors from dquot_writeback_dquots() - LP: #1393477 * USB: serial: cp210x: add Silicon Labs 358x VID and PID - LP: #1393477 * usb: serial: ftdi_sio: add Awinda Station and Dongle products - LP: #1393477 * usb: option: add support for Telit LE910 - LP: #1393477 * USB: option: add Haier CE81B CDMA modem - LP: #1393477 * x86, apic: Handle a bad TSC more gracefully - LP: #1393477 * i3200_edac: Report CE events properly - LP: #1393477 * i82860_edac: Report CE events properly - LP: #1393477 * cpc925_edac: Report UE events properly - LP: #1393477 * e7xxx_edac: Report CE events properly - LP: #1393477 * scsi: Fix error handling in SCSI_IOCTL_SEND_COMMAND - LP: #1393477 * usb: serial: ftdi_sio: add "bricked" FTDI device PID - LP: #1393477 * usb: musb: cppi41: restart hrtimer only if not yet done - LP: #1393477 * usb: gadget: udc: core: fix kernel oops with soft-connect - LP: #1393477 * nfsd4: fix crash on unknown operation number - LP: #1393477 * iwlwifi: configure the LTR - LP: #1393477 * mac80211: add vif to flush call - LP: #1393477 * iwlwifi: dvm: drop non VO frames when flushing - LP: #1393477 * usb: dwc3: gadget: Properly initialize LINK TRB - LP: #1393477 * Input: i8042 - quirks for Fujitsu Lifebook A544 and Lifebook AH544 - LP: #1393477 * posix-timers: Fix stack info leak in timer_create() - LP: #1393477 * futex: Fix a race condition between REQUEUE_PI and task death - LP: #1393477 * PM / Sleep: fix recovery during resuming from hibernation - LP: #1393477 * ALSA: pcm: Zero-clear reserved fields of PCM status ioctl in compat mode - LP: #1393477 * ima: check xattr value length and type in the ima_inode_setxattr() - LP: #1393477 * evm: check xattr value length and type in evm_inode_setxattr() - LP: #1393477 * drm/radeon/dpm: disable ulv support on SI - LP: #1393477 * drm/radeon: dpm fixes for asrock systems - LP: #1393477 * drm/radeon: remove invalid pci id - LP: #1393477 * x86, pageattr: Prevent overflow in slow_virt_to_phys() for X86_PAE - LP: #1393477 * cgroup/kmemleak: add kmemleak_free() for cgroup deallocations. - LP: #1393477 * mm: free compound page with correct order - LP: #1393477 * mm, thp: fix collapsing of hugepages on madvise - LP: #1393477 * lib/bitmap.c: fix undefined shift in __bitmap_shift_{left|right}() - LP: #1393477 * ext4: fix overflow when updating superblock backups after resize - LP: #1393477 * ext4: fix oops when loading block bitmap failed - LP: #1393477 * ext4: enable journal checksum when metadata checksum feature enabled - LP: #1393477 * ext4: bail out from make_indexed_dir() on first error - LP: #1393477 * PCI: Rename sysfs 'enabled' file back to 'enable' - LP: #1393477 * wireless: rt2x00: add new rt2800usb device - LP: #1393477 * fs: allow open(dir, O_TMPFILE|..., 0) with mode 0 - LP: #1393477 * tracing/syscalls: Ignore numbers outside NR_syscalls' range - LP: #1393477 * x86_64, entry: Fix out of bounds read on sysenter - LP: #1393477 * ACPI / EC: Add support to disallow QR_EC to be issued when SCI_EVT isn't set - LP: #1393477 * ACPI / EC: Fix regression due to conflicting firmware behavior between Samsung and Acer. - LP: #1393477 * net: sctp: fix skb_over_panic when receiving malformed ASCONF chunks - LP: #1393477 * net: sctp: fix panic on duplicate ASCONF chunks - LP: #1393477 * net: sctp: fix remote memory pressure from excessive queueing - LP: #1393477 * Linux 3.13.11.11 - LP: #1393477 * MAINTAINERS: Update APM X-Gene section - LP: #1381084 * Documentation: dts: Update section header for APM X-Gene - LP: #1381084 * dtb: Add 10GbE node to APM X-Gene SoC device tree - LP: #1381084 * drivers: net: xgene: Preparing for adding 10GbE support - LP: #1381084 * drivers: net: xgene: Add 10GbE support - LP: #1381084 * drivers: net: xgene: Add 10GbE ethtool support - LP: #1381084 * dtb: Add SGMII based 1GbE node to APM X-Gene SoC device tree - LP: #1381216 * drivers: net: xgene: Preparing for adding SGMII based 1GbE - LP: #1381216 * drivers: net: xgene: Add SGMII based 1GbE support - LP: #1381216 * drivers: net: xgene: Add SGMII based 1GbE ethtool support - LP: #1381216 * drivers: net: xgene: Rewrite buggy loop in xgene_enet_ecc_init() - LP: #1381216 * dtb: xgene: fix: Backward compatibility with older firmware - LP: #1381084, #1381216 * drivers: net: xgene: Backward compatibility with older firmware - LP: #1381084, #1381216 * drivers: net: xgene: fix: Use separate resources - LP: #1381216 * HID: Add the transport-driver functions to the HIDP driver. - LP: #1393764 * ipc: fix compat msgrcv with negative msgtyp - LP: #1393355 -- Luis Henriques Tue, 25 Nov 2014 12:07:01 +0000 linux (3.13.0-40.69) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - re-used previous tracking bug [ Upstream Kernel Changes ] * regmap: fix kernel hang on regmap_bulk_write with zero val_count. -- Luis Henriques Thu, 13 Nov 2014 17:13:01 +0000 linux (3.13.0-40.68) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1388943 * SAUCE: DEP8 test to run our regression tests - LP: #1385330 * SAUCE: The very first thing we should do when testing is make sure we are testing the correct kernel - LP: #1385330 [ dann frazier ] * [Config] Disable CONFIG_IPMI_SI_PROBE_DEFAULTS on armhf and arm64 - LP: #1388952 [ Duc Dang ] * SAUCE: (no-up) [PCIE] APM X-Gene: Remove debug messages in MSI interrupt handler path. - LP: #1382244 * SAUCE: (no-up) PCI: X-Gene: Fix max payload size and phantom function configuration - LP: #1386261 [ McAulay, Alistair ] * SAUCE: drm/i915: Rework GPU reset sequence to match driver load & thaw - LP: #1384469 [ Timo Aaltonen ] * SAUCE: i915_bdw: Fix cherry-pick typo - LP: #1384469 [ Upstream Kernel Changes ] * Revert "mac80211: disable uAPSD if all ACs are under ACM" - LP: #1381234 * Revert "iwlwifi: dvm: don't enable CTS to self" - LP: #1381234 * Revert "lzo: properly check for overruns" - LP: #1387886 * drm/i915: provide interface for audio driver to query cdclk - LP: #1381168 * regulatory: add NUL to alpha2 - LP: #1381234 * percpu: fix pcpu_alloc_pages() failure path - LP: #1381234 * percpu: perform tlb flush after pcpu_map_pages() failure - LP: #1381234 * cgroup: reject cgroup names with '\n' - LP: #1381234 * vfs: add d_is_dir() - LP: #1381234 * CIFS: Fix directory rename error - LP: #1381234 * usb: phy: twl4030-usb: Fix lost interrupts after ID pin goes down - LP: #1381234 * rtlwifi: rtl8192cu: Add new ID - LP: #1381234 * CIFS: Fix wrong restart readdir for SMB1 - LP: #1381234 * CIFS: Fix wrong filename length for SMB2 - LP: #1381234 * ahci: Add Device IDs for Intel 9 Series PCH - LP: #1381234 * ata_piix: Add Device IDs for Intel 9 Series PCH - LP: #1381234 * USB: zte_ev: fix removed PIDs - LP: #1381234 * USB: ftdi_sio: add support for NOVITUS Bono E thermal printer - LP: #1381234 * USB: sierra: avoid CDC class functions on "68A3" devices - LP: #1381234 * USB: sierra: add 1199:68AA device ID - LP: #1381234 * iommu/arm-smmu: fix programming of SMMU_CBn_TCR for stage 1 - LP: #1381234 * iommu/arm-smmu: remove pgtable_page_{c,d}tor() - LP: #1381234 * usb: gadget: fusb300_udc.h: Fix typo in include guard - LP: #1381234 * usb: phy: tegra: Avoid use of sizeof(void) - LP: #1381234 * arm64: use irq_set_affinity with force=false when migrating irqs - LP: #1381234 * block: Fix dev_t minor allocation lifetime - LP: #1381234 * usb: dwc3: core: fix order of PM runtime calls - LP: #1381234 * usb: dwc3: core: fix ordering for PHY suspend - LP: #1381234 * usb: dwc3: omap: fix ordering for runtime pm calls - LP: #1381234 * iommu/fsl: Fix warning resulting from adding PCI device twice - LP: #1381234 * ahci: add pcid for Marvel 0x9182 controller - LP: #1381234 * drm/i915: Fix EIO/wedged handling in gem fault handler - LP: #1381234 * ACPI / RTC: Fix CMOS RTC opregion handler accesses to wrong addresses - LP: #1381234 * drm/i915: Evict CS TLBs between batches - LP: #1381234 * drm/i915: Wait for vblank before enabling the TV encoder - LP: #1381234 * lockd: fix rpcbind crash on lockd startup failure - LP: #1381234 * drm/radeon: fix semaphore value init - LP: #1381234 * drm/radeon: add connector quirk for fujitsu board - LP: #1381234 * imx-drm: ipuv3-plane: fix ipu_plane_dpms() - LP: #1381234 * usb: host: xhci: fix compliance mode workaround - LP: #1381234 * Input: elantech - fix detection of touchpad on ASUS s301l - LP: #1381234 * USB: ftdi_sio: Add support for GE Healthcare Nemo Tracker device - LP: #1381234 * uwb: init beacon cache entry before registering uwb device - LP: #1381234 * nfs: fix kernel warning when removing proc entry - LP: #1381234 * drm/radeon/dpm: set the thermal type properly for special configs - LP: #1381234 * dm cache: fix race causing dirty blocks to be marked as clean - LP: #1381234 * libceph: gracefully handle large reply messages from the mon - LP: #1381234 * Input: serport - add compat handling for SPIOCSTYPE ioctl - LP: #1381234 * usb: hub: take hub->hdev reference when processing from eventlist - LP: #1381234 * eventpoll: fix uninitialized variable in epoll_ctl - LP: #1381234 * kcmp: fix standard comparison bug - LP: #1381234 * fsnotify/fdinfo: use named constants instead of hardcoded values - LP: #1381234 * fs/notify: don't show f_handle if exportfs_encode_inode_fh failed - LP: #1381234 * arm64: flush TLS registers during exec - LP: #1381234 * storage: Add single-LUN quirk for Jaz USB Adapter - LP: #1381234 * xhci: Fix null pointer dereference if xhci initialization fails - LP: #1381234 * usb: xhci: Fix OOPS in xhci error handling code - LP: #1381234 * xhci: fix oops when xhci resumes from hibernate with hw lpm capable devices - LP: #1381234 * drm/ast: open key before detect chips - LP: #1381234 * drm/ast: AST2000 cannot be detected correctly - LP: #1381234 * futex: Unlock hb->lock in futex_wait_requeue_pi() error path - LP: #1381234 * jiffies: Fix timeval conversion to jiffies - LP: #1381234 * alarmtimer: Return relative times in timer_gettime - LP: #1381234 * alarmtimer: Do not signal SIGEV_NONE timers - LP: #1381234 * alarmtimer: Lock k_itimer during timer callback - LP: #1381234 * parisc: Implement new LWS CAS supporting 64 bit operations. - LP: #1381234 * don't bugger nd->seq on set_root_rcu() from follow_dotdot_rcu() - LP: #1381234 * be careful with nd->inode in path_init() and follow_dotdot_rcu() - LP: #1381234 * iio:inkern: fix overwritten -EPROBE_DEFER in of_iio_channel_get_by_name - LP: #1381234 * iio:trigger: modify return value for iio_trigger_get - LP: #1381234 * iio: accel: bma180: Fix indio_dev->trig assignment - LP: #1381234 * iio: adc: ad_sigma_delta: Fix indio_dev->trig assignment - LP: #1381234 * iio: hid_sensor_hub: Fix indio_dev->trig assignment - LP: #1381234 * iio: st_sensors: Fix indio_dev->trig assignment - LP: #1381234 * iio: gyro: itg3200: Fix indio_dev->trig assignment - LP: #1381234 * iio: inv_mpu6050: Fix indio_dev->trig assignment - LP: #1381234 * iio: meter: ade7758: Fix indio_dev->trig assignment - LP: #1381234 * MIPS: ZBOOT: add missing include - LP: #1381234 * spi: fsl: Don't use devm_kzalloc in master->setup callback - LP: #1381234 * spi: dw: Don't use devm_kzalloc in master->setup callback - LP: #1381234 * ARM: 8133/1: use irq_set_affinity with force=false when migrating irqs - LP: #1381234 * cx18: fix kernel oops with tda8290 tuner - LP: #1381234 * ASoC: davinci-mcasp: Correct rx format unit configuration - LP: #1381234 * spi: sirf: enable RX_IO_DMA_INT interrupt - LP: #1381234 * perf: Fix a race condition in perf_remove_from_context() - LP: #1381234 * ASoC: samsung-i2s: Maintain CDCLK settings across i2s_{shutdown/startup} - LP: #1381234 * ASoC: samsung-i2s: Check secondary DAI exists before referencing - LP: #1381234 * ALSA: hda - Fix invalid pin powermap without jack detection - LP: #1381234 * Input: atkbd - do not try 'deactivate' keyboard on any LG laptops - LP: #1381234 * Input: i8042 - add Fujitsu U574 to no_timeout dmi table - LP: #1381234 * Input: i8042 - add nomux quirk for Avatar AVIU-145A6 - LP: #1381234 * iio: adc: at91: don't use the last converted data register - LP: #1381234 * iio:magnetometer: bugfix magnetometers gain values - LP: #1381234 * drm/i915: Fix SRC_COPY width on 830/845g - LP: #1381234 * Target/iser: Get isert_conn reference once got to connected_handler - LP: #1381234 * Target/iser: Don't put isert_conn inside disconnected handler - LP: #1381234 * ARM: 8148/1: flush TLS and thumbee register state during exec - LP: #1381234 * x86, ia64: Move EFI_FB vga_default_device() initialization to pci_vga_fixup() - LP: #1381234 * vgaarb: Don't default exclusively to first video device with mem+io - LP: #1381234 * iscsi-target: Fix memory corruption in iscsit_logout_post_handler_diffcid - LP: #1381234 * iscsi-target: avoid NULL pointer in iscsi_copy_param_list failure - LP: #1381234 * NFSv4: nfs4_state_manager() vs. nfs_server_remove_lists() - LP: #1381234 * NFSv4: Fix another bug in the close/open_downgrade code - LP: #1381234 * drm/radeon: don't reset dma on NI/SI init - LP: #1381234 * drm/radeon: don't reset sdma on CIK init - LP: #1381234 * drm/radeon: don't reset dma on r6xx-evergreen init - LP: #1381234 * vgaswitcheroo: add vga_switcheroo_fini_domain_pm_ops - LP: #1381234 * drm/radeon/px: fix module unload - LP: #1381234 * drm/nouveau/runpm: fix module unload - LP: #1381234 * libiscsi: fix potential buffer overrun in __iscsi_conn_send_pdu - LP: #1381234 * USB: EHCI: unlink QHs even after the controller has stopped - LP: #1381234 * USB: storage: Add quirk for Adaptec USBConnect 2000 USB-to-SCSI Adapter - LP: #1381234 * USB: storage: Add quirk for Ariston Technologies iConnect USB to SCSI adapter - LP: #1381234 * USB: storage: Add quirks for Entrega/Xircom USB to SCSI converters - LP: #1381234 * drm/nouveau: ltc/gf100-: fix cbc issues on certain boards - LP: #1381234 * iwlwifi: increase DEFAULT_MAX_TX_POWER - LP: #1381234 * iwlwifi: mvm: treat EAPOLs like mgmt frames wrt rate - LP: #1381234 * workqueue: apply __WQ_ORDERED to create_singlethread_workqueue() - LP: #1381234 * can: flexcan: mark TX mailbox as TX_INACTIVE - LP: #1381234 * can: flexcan: correctly initialize mailboxes - LP: #1381234 * can: flexcan: implement workaround for errata ERR005829 - LP: #1381234 * can: flexcan: put TX mailbox into TX_INACTIVE mode after tx-complete - LP: #1381234 * can: at91_can: add missing prepare and unprepare of the clock - LP: #1381234 * IB/qib: Correct reference counting in debugfs qp_stats - LP: #1381234 * videobuf2-dma-sg: fix for wrong GFP mask to sg_alloc_table_from_pages - LP: #1381234 * vb2: fix plane index sanity check in vb2_plane_cookie() - LP: #1381234 * adv7604: fix inverted condition - LP: #1381234 * md/raid1: intialise start_next_window for READ case to avoid hang - LP: #1381234 * md/raid1: be more cautious where we read-balance during resync. - LP: #1381234 * md/raid1: clean up request counts properly in close_sync() - LP: #1381234 * md/raid1: make sure resync waits for conflicting writes to complete. - LP: #1381234 * md/raid1: Don't use next_resync to determine how far resync has progressed - LP: #1381234 * md/raid1: update next_resync under resync_lock. - LP: #1381234 * md/raid1: count resync requests in nr_pending. - LP: #1381234 * md/raid1: fix_read_error should act on all non-faulty devices. - LP: #1381234 * ALSA: pcm: fix fifo_size frame calculation - LP: #1381234 * Fix nasty 32-bit overflow bug in buffer i/o code. - LP: #1381234 * drm/radeon/cik: use a separate counter for CP init timeout - LP: #1381234 * parisc: Only use -mfast-indirect-calls option for 32-bit kernel builds - LP: #1381234 * sched: Fix unreleased llc_shared_mask bit during CPU hotplug - LP: #1381234 * MIPS: mcount: Adjust stack pointer for static trace in MIPS32 - LP: #1381234 * nilfs2: fix data loss with mmap() - LP: #1381234 * ocfs2/dlm: do not get resource spinlock if lockres is new - LP: #1381234 * mm, slab: initialize object alignment on cache creation - LP: #1381234 * mm: softdirty: keep bit when zapping file pte - LP: #1381234 * shmem: fix nlink for rename overwrite directory - LP: #1381234 * ARM: 8165/1: alignment: don't break misaligned NEON load/store - LP: #1381234 * ASoC: core: fix possible ZERO_SIZE_PTR pointer dereferencing error. - LP: #1381234 * cpufreq: integrator: fix integrator_cpufreq_remove return type - LP: #1381234 * drm/i915: Flush the PTEs after updating them before suspend - LP: #1381234 * ARM: 8178/1: fix set_tls for !CONFIG_KUSER_HELPERS - LP: #1381234 * md/raid5: disable 'DISCARD' by default due to safety concerns. - LP: #1381234 * mm: migrate: Close race between migration completion and mprotect - LP: #1381234 * mm: numa: Do not mark PTEs pte_numa when splitting huge pages - LP: #1381234 * Fix problem recognizing symlinks - LP: #1381234 * mm: memcontrol: do not iterate uninitialized memcgs - LP: #1381234 * perf: fix perf bug in fork() - LP: #1381234 * mm: page_alloc: fix zone allocation fairness on UP - LP: #1381234 * init/Kconfig: Hide printk log config if CONFIG_PRINTK=n - LP: #1381234 * init/Kconfig: Fix HAVE_FUTEX_CMPXCHG to not break up the EXPERT menu - LP: #1381234 * genhd: fix leftover might_sleep() in blk_free_devt() - LP: #1381234 * Linux 3.13.11.9 - LP: #1381234 * NVMe: Initialize device reference count earlier - LP: #1382221 * nfs: fix duplicate proc entries - LP: #1376245 * xfs: xfs_dir2_block_to_sf temp buffer allocation fails - LP: #1382333 * UPSTREAM: kernel: Mark function as static in kernel/seccomp.c - LP: #1379020 * ARM: 8087/1: ptrace: reload syscall number after secure_computing() check - LP: #1379020 * seccomp: create internal mode-setting function - LP: #1379020 * seccomp: extract check/assign mode helpers - LP: #1379020 * seccomp: split mode setting routines - LP: #1379020 * seccomp: add "seccomp" syscall - LP: #1379020 * ARM: add seccomp syscall - LP: #1379020 * MIPS: add seccomp syscall - LP: #1379020 * sched: move no_new_privs into new atomic flags - LP: #1379020 * seccomp: split filter prep from check and apply - LP: #1379020 * seccomp: introduce writer locking - LP: #1379020 * seccomp: allow mode setting across threads - LP: #1379020 * seccomp: implement SECCOMP_FILTER_FLAG_TSYNC - LP: #1379020 * seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lock - LP: #1379020 * fs: Add a missing permission check to do_umount - LP: #1383358 - CVE-2014-7975 * mfd: rtsx_pcr: Fix MSI enable error handling - LP: #1366841 * xen/balloon: Don't continue ballooning when BP_ECANCELED is encountered - LP: #1304001 * Bluetooth: Fix HCI H5 corrupted ack value - LP: #1387886 * dmaengine: fix xor sources continuation - LP: #1387886 * siano: add support for PCTV 77e - LP: #1387886 * em28xx-v4l: give back all active video buffers to the vb2 core properly on streaming stop - LP: #1387886 * em28xx-v4l: fix video buffer field order reporting in progressive mode - LP: #1387886 * crypto: caam - fix addressing of struct member - LP: #1387886 * x86, fpu: shift drop_init_fpu() from save_xstate_sig() to handle_signal() - LP: #1387886 * x86, fpu: __restore_xstate_sig()->math_state_restore() needs preempt_disable() - LP: #1387886 * KVM: do not bias the generation number in kvm_current_mmio_generation - LP: #1387886 * kvm: fix potentially corrupt mmio cache - LP: #1387886 * kvm: x86: fix stale mmio cache bug - LP: #1387886 * UBIFS: fix free log space calculation - LP: #1387886 * Bluetooth: Fix issue with USB suspend in btusb driver - LP: #1387886 * mmc: rtsx_pci_sdmmc: fix incorrect last byte in R2 response - LP: #1387886 * KVM: s390: unintended fallthrough for external call - LP: #1387886 * UBI: add missing kmem_cache_free() in process_pool_aeb error path - LP: #1387886 * PCI: Increase IBM ipr SAS Crocodile BARs to at least system page size - LP: #1387886 * drbd: compute the end before rb_insert_augmented() - LP: #1387886 * Bluetooth: Fix setting correct security level when initiating SMP - LP: #1387886 * mmc: tmio: prevent endless loop in tmio_mmc_set_clock() - LP: #1387886 * iwlwifi: Add missing PCI IDs for the 7260 series - LP: #1387886 * media: usb: uvc: add a quirk for Dell XPS M1330 webcam - LP: #1387886 * USB: serial: cp210x: added Ketra N1 wireless interface support - LP: #1387886 * USB: cp210x: add support for Seluxit USB dongle - LP: #1387886 * PCI: Generate uppercase hex for modalias interface class - LP: #1387886 * PCI: mvebu: Fix uninitialized variable in mvebu_get_tgt_attr() - LP: #1387886 * xfs: ensure WB_SYNC_ALL writeback handles partial pages correctly - LP: #1387886 * v4l2-common: fix overflow in v4l_bound_align_image() - LP: #1387886 * USB: Add device quirk for ASUS T100 Base Station keyboard - LP: #1387886 * mei: bus: fix possible boundaries violation - LP: #1387886 * firmware_class: make sure fw requests contain a name - LP: #1387886 * Drivers: hv: vmbus: Cleanup vmbus_post_msg() - LP: #1387886 * Drivers: hv: vmbus: Cleanup vmbus_teardown_gpadl() - LP: #1387886 * Drivers: hv: vmbus: Cleanup vmbus_establish_gpadl() - LP: #1387886 * Drivers: hv: vmbus: Fix a bug in vmbus_open() - LP: #1387886 * Drivers: hv: vmbus: Cleanup vmbus_close_internal() - LP: #1387886 * Drivers: hv: vmbus: Cleanup hv_post_message() - LP: #1387886 * spi: dw-mid: respect 8 bit mode - LP: #1387886 * spi: dw-mid: terminate ongoing transfers at exit - LP: #1387886 * kvm: don't take vcpu mutex for obviously invalid vcpu ioctls - LP: #1387886 * x86/intel/quark: Switch off CR4.PGE so TLB flush uses CR3 instead - LP: #1387886 * ARM: at91: fix at91sam9263ek DT mmc pinmuxing settings - LP: #1387886 * ARM: at91/PMC: don't forget to write PMC_PCDR register to disable clocks - LP: #1387886 * Fixing lease renewal - LP: #1387886 * lockd: Try to reconnect if statd has moved - LP: #1387886 * qla2xxx: Use correct offset to req-q-out for reserve calculation - LP: #1387886 * power: charger-manager: Fix NULL pointer exception with missing cm-fuel-gauge - LP: #1387886 * rt2800: correct BBP1_TX_POWER_CTRL mask - LP: #1387886 * regmap: fix NULL pointer dereference in _regmap_write/read - LP: #1387886 * Documentation: lzo: document part of the encoding - LP: #1387886 * lzo: check for length overrun in variable length encoding. - LP: #1387886 * regmap: debugfs: fix possbile NULL pointer dereference - LP: #1387886 * regmap: fix possible ZERO_SIZE_PTR pointer dereferencing error. - LP: #1387886 * net_dma: simple removal - LP: #1387886 * libata-sff: Fix controllers with no ctl port - LP: #1387886 * NFSv4: Fix lock recovery when CREATE_SESSION/SETCLIENTID_CONFIRM fails - LP: #1387886 * NFSv4: fix open/lock state recovery error handling - LP: #1387886 * tty: omap-serial: fix division by zero - LP: #1387886 * serial: 8250: Add Quark X1000 to 8250_pci.c - LP: #1387886 * missing data dependency barrier in prepend_name() - LP: #1387886 * be2iscsi: check ip buffer before copying - LP: #1387886 * framebuffer: fix border color - LP: #1387886 * framebuffer: fix screen corruption when copying - LP: #1387886 * mpc85xx_edac: Make L2 interrupt shared too - LP: #1387886 * NFSv4.1: Fix an NFSv4.1 state renewal regression - LP: #1387886 * xen-blkback: fix leak on grant map error path - LP: #1387886 * m68k: Disable/restore interrupts in hwreg_present()/hwreg_write() - LP: #1387886 * ASoC: tlv320aic3x: fix PLL D configuration - LP: #1387886 * dm bufio: update last_accessed when relinking a buffer - LP: #1387886 * dm bufio: when done scanning return from __scan immediately - LP: #1387886 * dm log userspace: fix memory leak in dm_ulog_tfr_init failure path - LP: #1387886 * ecryptfs: avoid to access NULL pointer when write metadata in xattr - LP: #1387886 * x86_64, entry: Filter RFLAGS.NT on entry from userspace - LP: #1387886 * ASoC: soc-dapm: fix use after free - LP: #1387886 * pata_serverworks: disable 64-KB DMA transfers on Broadcom OSB4 IDE Controller - LP: #1387886 * drm/ast: Fix HW cursor image - LP: #1387886 * x86: Reject x32 executables if x32 ABI not supported - LP: #1387886 * kill wbuf_queued/wbuf_dwork_lock - LP: #1387886 * fs: Fix theoretical division by 0 in super_cache_scan(). - LP: #1387886 * fs: make cont_expand_zero interruptible - LP: #1387886 * fix misuses of f_count() in ppp and netlink - LP: #1387886 * block: fix alignment_offset math that assumes io_min is a power-of-2 - LP: #1387886 * fanotify: enable close-on-exec on events' fd when requested in fanotify_init() - LP: #1387886 * mm: clear __GFP_FS when PF_MEMALLOC_NOIO is set - LP: #1387886 * Input: i8042 - add noloop quirk for Asus X750LN - LP: #1387886 * um: ubd: Fix for processes stuck in D state forever - LP: #1387886 * kernel: add support for gcc 5 - LP: #1387886 * ALSA: emu10k1: Fix deadlock in synth voice lookup - LP: #1387886 * libceph: ceph-msgr workqueue needs a resque worker - LP: #1387886 * mnt: Prevent pivot_root from creating a loop in the mount tree - LP: #1387886 * modules, lock around setting of MODULE_STATE_UNFORMED - LP: #1387886 * virtio_pci: fix virtio spec compliance on restore - LP: #1387886 * selinux: fix inode security list corruption - LP: #1387886 * pstore: Fix duplicate {console,ftrace}-efi entries - LP: #1387886 * futex: Ensure get_futex_key_refs() always implies a barrier - LP: #1387886 * x86,kvm,vmx: Preserve CR4 across VM entry - LP: #1387886 * crypto: caam - remove duplicated sg copy functions - LP: #1387886 * Linux 3.13.11.10 - LP: #1387886 * ipmi: Turn off default probing of interfaces - LP: #1388952 -- Tim Gardner Wed, 29 Oct 2014 14:39:14 -0400 linux (3.13.0-39.66) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1386629 [ Upstream Kernel Changes ] * KVM: x86: Check non-canonical addresses upon WRMSR - LP: #1384539 - CVE-2014-3610 * KVM: x86: Prevent host from panicking on shared MSR writes. - LP: #1384539 - CVE-2014-3610 * KVM: x86: Improve thread safety in pit - LP: #1384540 - CVE-2014-3611 * KVM: x86: Fix wrong masking on relative jump/call - LP: #1384545 - CVE-2014-3647 * KVM: x86: Warn if guest virtual address space is not 48-bits - LP: #1384545 - CVE-2014-3647 * KVM: x86: Emulator fixes for eip canonical checks on near branches - LP: #1384545 - CVE-2014-3647 * KVM: x86: emulating descriptor load misses long-mode case - LP: #1384545 - CVE-2014-3647 * KVM: x86: Handle errors when RIP is set during far jumps - LP: #1384545 - CVE-2014-3647 * kvm: vmx: handle invvpid vm exit gracefully - LP: #1384544 - CVE-2014-3646 * Input: synaptics - gate forcepad support by DMI check - LP: #1381815 -- Luis Henriques Tue, 28 Oct 2014 10:29:51 +0000 linux (3.13.0-38.65) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1379244 [ Andy Whitcroft ] * Revert "SAUCE: scsi: hyper-v storsvc switch up to SPC-3" - LP: #1354397 * [Config] linux-image-extra is additive to linux-image - LP: #1375310 * [Config] linux-image-extra postrm is not needed on purge - LP: #1375310 [ Upstream Kernel Changes ] * Revert "KVM: x86: Increase the number of fixed MTRR regs to 10" - LP: #1377564 * Revert "USB: option,zte_ev: move most ZTE CDMA devices to zte_ev" - LP: #1377564 * aufs: bugfix, stop calling security_mmap_file() again - LP: #1371316 * ipvs: fix ipv6 hook registration for local replies - LP: #1349768 * Drivers: add blist flags - LP: #1354397 * sd: fix a bug in deriving the FLUSH_TIMEOUT from the basic I/O timeout - LP: #1354397 * drm/i915/bdw: Add 42ms delay for IPS disable - LP: #1374389 * drm/i915: add null render states for gen6, gen7 and gen8 - LP: #1374389 * drm/i915/bdw: 3D_CHICKEN3 has write mask bits - LP: #1374389 * drm/i915/bdw: Disable idle DOP clock gating - LP: #1374389 * drm/i915: call lpt_init_clock_gating on BDW too - LP: #1374389 * drm/i915: shuffle panel code - LP: #1374389 * drm/i915: extract backlight minimum brightness from VBT - LP: #1374389 * drm/i915: respect the VBT minimum backlight brightness - LP: #1374389 * drm/i915/bdw: Apply workarounds in render ring init function - LP: #1374389 * drm/i915/bdw: Cleanup pre prod workarounds - LP: #1374389 * drm/i915: Replace hardcoded cacheline size with macro - LP: #1374389 * drm/i915: Refactor Broadwell PIPE_CONTROL emission into a helper. - LP: #1374389 * drm/i915: Add the WaCsStallBeforeStateCacheInvalidate:bdw workaround. - LP: #1374389 * drm/i915/bdw: Remove BDW preproduction W/As until C stepping. - LP: #1374389 * mptfusion: enable no_write_same for vmware scsi disks - LP: #1371591 * iommu/amd: Fix cleanup_domain for mass device removal - LP: #1375266 * cifs: mask off top byte in get_rfc1002_length() - LP: #1372482 * Input: synaptics - add support for ForcePads - LP: #1377564 * ASoC: pxa-ssp: drop SNDRV_PCM_FMTBIT_S24_LE - LP: #1377564 * drm/radeon: add bapm module parameter - LP: #1377564 * drm/radeon: Add missing lines to ci_set_thermal_temperature_range - LP: #1377564 * drm/radeon: Add ability to get and change dpm state when radeon PX card is turned off - LP: #1377564 * ALSA: hda/realtek - Avoid setting wrong COEF on ALC269 & co - LP: #1377564 * of/irq: Fix lookup to use 'interrupts-extended' property first - LP: #1377564 * Possible null ptr deref in SMB2_tcon - LP: #1377564 * CIFS: Fix SMB2 readdir error handling - LP: #1377564 * CIFS: Fix wrong directory attributes after rename - LP: #1377564 * md/raid6: avoid data corruption during recovery of double-degraded RAID6 - LP: #1377564 * ARM: dts: i.MX53: fix apparent bug in VPU clks - LP: #1377564 * pata_scc: propagate return value of scc_wait_after_reset - LP: #1377564 * libata: widen Crucial M550 blacklist matching - LP: #1377564 * ALSA: hda - restore the gpio led after resume - LP: #1358116, #1377564 * md/raid10: fix memory leak when reshaping a RAID10. - LP: #1377564 * md/raid10: Fix memory leak when raid10 reshape completes. - LP: #1377564 * MIPS: OCTEON: make get_system_type() thread-safe - LP: #1377564 * can: c_can: checking IS_ERR() instead of NULL - LP: #1377564 * HID: logitech: perform bounds checking on device_id early enough - LP: #1377564 * firmware: Do not use WARN_ON(!spin_is_locked()) - LP: #1377564 * drm/radeon: add new KV pci id - LP: #1377564 * drm/radeon: add new bonaire pci ids - LP: #1377564 * drm/radeon: add additional SI pci ids - LP: #1377564 * ibmveth: Fix endian issues with rx_no_buffer statistic - LP: #1377564 * spi/omap-mcspi: Fix the spi task hangs waiting dma_rx - LP: #1377564 * xtensa: replace IOCTL code definitions with constants - LP: #1377564 * xtensa: fix address checks in dma_{alloc,free}_coherent - LP: #1377564 * xtensa: fix access to THREAD_RA/THREAD_SP/THREAD_DS - LP: #1377564 * xtensa: fix TLBTEMP_BASE_2 region handling in fast_second_level_miss - LP: #1377564 * xtensa: fix a6 and a7 handling in fast_syscall_xtensa - LP: #1377564 * staging: lustre: Remove circular dependency on header - LP: #1377564 * USB: option: reduce interrupt-urb logging verbosity - LP: #1377564 * USB: option: add VIA Telecom CDS7 chipset device id - LP: #1377564 * USB: zte_ev: remove duplicate Gobi PID - LP: #1377564 * USB: zte_ev: remove duplicate Qualcom PID - LP: #1377564 * USB: ftdi_sio: add Basic Micro ATOM Nano USB2Serial PID - LP: #1377564 * USB: serial: pl2303: add device id for ztek device - LP: #1377564 * USB: ftdi_sio: Added PID for new ekey device - LP: #1377564 * xhci: Treat not finding the event_seg on COMP_STOP the same as COMP_STOP_INVAL - LP: #1377564 * usb: xhci: amd chipset also needs short TX quirk - LP: #1377564 * xhci: rework cycle bit checking for new dequeue pointers - LP: #1377564 * spi/pxa2xx: Add ACPI ID for Intel Braswell - LP: #1377564 * ALSA: core: fix buffer overflow in snd_info_get_line() - LP: #1377564 * HID: logitech-dj: prevent false errors to be shown - LP: #1377564 * usb: ehci: using wIndex + 1 for hub port - LP: #1377564 * staging/rtl8188eu: add 0df6:0076 Sitecom Europe B.V. - LP: #1377564 * staging: r8188eu: Add new USB ID - LP: #1377564 * mtd: nand: omap: Fix 1-bit Hamming code scheme, omap_calculate_ecc() - LP: #1377564 * trace: Fix epoll hang when we race with new entries - LP: #1377564 * cfq-iosched: Fix wrong children_weight calculation - LP: #1377564 * USB: sisusb: add device id for Magic Control USB video - LP: #1377564 * NFSv4: Fix problems with close in the presence of a delegation - LP: #1377564 * usb: hub: Prevent hub autosuspend if usbcore.autosuspend is -1 - LP: #1377564 * ARM: 8128/1: abort: don't clear the exclusive monitors - LP: #1377564 * ARM: 8129/1: errata: work around Cortex-A15 erratum 830321 using dummy strex - LP: #1377564 * USB: serial: fix potential stack buffer overflow - LP: #1377564 * USB: serial: fix potential heap buffer overflow - LP: #1377564 * ext4: update i_disksize coherently with block allocation on error path - LP: #1377564 * jbd2: fix infinite loop when recovering corrupt journal blocks - LP: #1377564 * jbd2: fix descriptor block size handling errors with journal_csum - LP: #1377564 * memblock, memhotplug: fix wrong type in memblock_find_in_range_node(). - LP: #1377564 * xattr: fix check for simultaneous glibc header inclusion - LP: #1377564 * KVM: s390: Fix user triggerable bug in dead code - LP: #1377564 * KVM: s390/mm: try a cow on read only pages for key ops - LP: #1377564 * regmap: Fix regcache debugfs initialization - LP: #1377564 * regmap: Fix handling of volatile registers for format_write() chips - LP: #1377564 * ASoC: rt5640: Do not allow regmap to use bulk read-write operations - LP: #1377564 * drm/i915: Remove bogus __init annotation from DMI callbacks - LP: #1377564 * hwmon: (ds1621) Update zbits after conversion rate change - LP: #1377564 * arm64: ptrace: fix compat hardware watchpoint reporting - LP: #1377564 * ARM/ARM64: KVM: Nuke Hyp-mode tlbs before enabling MMU - LP: #1377564 * arm/arm64: KVM: Complete WFI/WFE instructions - LP: #1377564 * get rid of propagate_umount() mistakenly treating slaves as busy. - LP: #1377564 * fix EBUSY on umount() from MNT_SHRINKABLE - LP: #1377564 * regmap: Don't attempt block writes when syncing cache on single_rw devices - LP: #1377564 * drm/vmwgfx: Fix a potential infinite spin waiting for fifo idle - LP: #1377564 * ALSA: hda - Fix digital mic on Acer Aspire 3830TG - LP: #1377564 * xfs: don't dirty buffers beyond EOF - LP: #1377564 * xfs: don't zero partial page cache pages during O_DIRECT writes - LP: #1377564 * xfs: don't zero partial page cache pages during O_DIRECT writes - LP: #1377564 * ALSA: hda - Fix COEF setups for ALC1150 codec - LP: #1377564 * i2c: rcar: fix MNR interrupt handling - LP: #1377564 * i2c: mv64xxx: continue probe when clock-frequency is missing - LP: #1377564 * i2c: at91: Fix a race condition during signal handling in at91_do_twi_xfer. - LP: #1377564 * i2c: at91: add bound checking on SMBus block length bytes - LP: #1377564 * aio: add missing smp_rmb() in read_events_ring - LP: #1377564 * KEYS: Fix use-after-free in assoc_array_gc() - LP: #1377564 * ACPI / cpuidle: fix deadlock between cpuidle_lock and cpu_hotplug.lock - LP: #1377564 * USB: fix build error with CONFIG_PM_RUNTIME disabled - LP: #1377564 * Linux 3.13.11.8 - LP: #1377564 * powerpc: Fix kdump hang issue on p8 with relocation on exception enabled. - LP: #1352056 * net-gre-gro: Fix a bug that breaks the forwarding path - LP: #1377851 -- Luis Henriques Thu, 09 Oct 2014 10:31:36 +0100 linux (3.13.0-37.64) trusty; urgency=low [ Joseph Salisbury ] * Release Tracking Bug - LP: #1372576 [ dann frazier ] * [Config] CONFIG_HW_RANDOM_XGENE=m on arm64 [ Edward Lin ] * SAUCE: Add use_native_backlight quirk for Dell Inspiron 5721/3521 - LP: #1354253, #1354313 [ Tim Gardner ] * SAUCE: Fix nfs oops stable regression - LP: #1348670 * [Config] Add mpt3sas to d-i - LP: #1368907 * [Config] CONFIG_X86_16BIT=y - LP: #1371601 [ Timo Aaltonen ] * SAUCE: i915_bdw: Rebase to v3.15.8 - LP: #1359213 [ Upstream Kernel Changes ] * Revert "x86-64, modify_ldt: Make support for 16-bit segments a runtime option" - LP: #1371601 * mmc: rtsx: add R1-no-CRC mmc command type handle - LP: #1365378 * rpc_pipe: remove the clntXX dir if creating the pipe fails - LP: #1365869 * sunrpc: add an "info" file for the dummy gssd pipe - LP: #1365869 * rpc_pipe: fix cleanup of dummy gssd directory when notification fails - LP: #1365869 * hwrng: xgene - add support for APM X-Gene SoC RNG support - LP: #1365593 * Documentation: rng: Add X-Gene SoC RNG driver documentation - LP: #1365593 * arm64: dts: add random number generator dts node to APM X-Gene platform. - LP: #1365593 * xen/balloon: cancel ballooning if adding new memory failed - LP: #1304001 * x86/xen: resume timer irqs early - LP: #1368724 * xen/manage: Always freeze/thaw processes when suspend/resuming - LP: #1368724 * scsi_transport_sas: move bsg destructor into sas_rphy_remove - LP: #1368991 * drm/i915: Enable 5.4Ghz (HBR2) link rate for Displayport 1.2-capable devices - LP: #1369633 * bnx2x: Fix link for KR with swapped polarity lane - LP: #1370716 * drm: add DRM_CAPs for cursor size - LP: #1359213 * drm/dp: Add AUX channel infrastructure - LP: #1359213 * drm/dp: Add drm_dp_dpcd_read_link_status() - LP: #1359213 * drm/dp: Add DisplayPort link helpers - LP: #1359213 * drm/dp: Allow registering AUX channels as I2C busses - LP: #1359213 * drm/dp: let drivers specify the name of the I2C-over-AUX adapter - LP: #1359213 * drm/dp: make aux retries less chatty - LP: #1359213 * Bluetooth: Enable Atheros 0cf3:311e for firmware upload - LP: #1371477 * bnx2x: fix crash during TSO tunneling - LP: #1371601 * inetpeer: get rid of ip_id_count - LP: #1371601 * ip: make IP identifiers less predictable - LP: #1371601 * tcp: Fix integer-overflows in TCP veno - LP: #1371601 * tcp: Fix integer-overflow in TCP vegas - LP: #1371601 * macvlan: Initialize vlan_features to turn on offload support. - LP: #1371601 * net: Correctly set segment mac_len in skb_segment(). - LP: #1371601 * iovec: make sure the caller actually wants anything in memcpy_fromiovecend - LP: #1371601 * batman-adv: Fix out-of-order fragmentation support - LP: #1371601 * sctp: fix possible seqlock seadlock in sctp_packet_transmit() - LP: #1371601 * sparc64: Fix argument sign extension for compat_sys_futex(). - LP: #1371601 * sparc64: Make itc_sync_lock raw - LP: #1371601 * sparc64: Fix executable bit testing in set_pmd_at() paths. - LP: #1371601 * sparc64: Fix huge PMD invalidation. - LP: #1371601 * sparc64: Fix bugs in get_user_pages_fast() wrt. THP. - LP: #1371601 * sparc64: Fix hex values in comment above pte_modify(). - LP: #1371601 * sparc64: Don't use _PAGE_PRESENT in pte_modify() mask. - LP: #1371601 * sparc64: Handle 32-bit tasks properly in compute_effective_address(). - LP: #1371601 * sparc64: Fix top-level fault handling bugs. - LP: #1371601 * sparc64: Fix range check in kern_addr_valid(). - LP: #1371601 * sparc64: Use 'ILOG2_4MB' instead of constant '22'. - LP: #1371601 * sparc64: Add basic validations to {pud,pmd}_bad(). - LP: #1371601 * sparc64: Give more detailed information in {pgd,pmd}_ERROR() and kill pte_ERROR(). - LP: #1371601 * sparc64: Don't bark so loudly about 32-bit tasks generating 64-bit fault addresses. - LP: #1371601 * sparc64: Fix huge TSB mapping on pre-UltraSPARC-III cpus. - LP: #1371601 * sparc64: Add membar to Niagara2 memcpy code. - LP: #1371601 * sparc64: Do not insert non-valid PTEs into the TSB hash table. - LP: #1371601 * sparc64: Guard against flushing openfirmware mappings. - LP: #1371601 * bbc-i2c: Fix BBC I2C envctrl on SunBlade 2000 - LP: #1371601 * sunsab: Fix detection of BREAK on sunsab serial console - LP: #1371601 * sparc64: ldc_connect() should not return EINVAL when handshake is in progress. - LP: #1371601 * arch/sparc/math-emu/math_32.c: drop stray break operator - LP: #1371601 * x86-64, espfix: Don't leak bits 31:16 of %esp returning to 16-bit stack - LP: #1371601 * x86, espfix: Move espfix definitions into a separate header file - LP: #1371601 * x86, espfix: Fix broken header guard - LP: #1371601 * x86, espfix: Make espfix64 a Kconfig option, fix UML - LP: #1371601 * x86, espfix: Make it possible to disable 16-bit support - LP: #1371601 * x86_64/entry/xen: Do not invoke espfix64 on Xen - LP: #1371601 * ALSA: usb-audio: fix BOSS ME-25 MIDI regression - LP: #1371601 * ASoC: wm8994: Prevent double lock of accdet_lock mutex on wm1811 - LP: #1371601 * v4l: vsp1: Remove the unneeded vsp1_video_buffer video field - LP: #1371601 * ASoC: max98090: Fix missing free_irq - LP: #1371601 * KVM: x86: Inter-privilege level ret emulation is not implemeneted - LP: #1371601 * au0828: Only alt setting logic when needed - LP: #1371601 * ASoC: pcm: fix dpcm_path_put in dpcm runtime update - LP: #1371601 * crypto: ux500 - make interrupt mode plausible - LP: #1371601 * Bluetooth: btmrvl: wait for HOST_SLEEP_ENABLE event in suspend - LP: #1371601 * ASoC: adau1701: fix adau1701_reg_read() - LP: #1371601 * ASoC: wm_adsp: Add missing MODULE_LICENSE - LP: #1371601 * regulator: arizona-ldo1: remove bypass functionality - LP: #1371601 * ASoC: samsung: Correct I2S DAI suspend/resume ops - LP: #1371601 * drm/tilcdc: panel: fix dangling sysfs connector node - LP: #1371601 * drm/tilcdc: slave: fix dangling sysfs connector node - LP: #1371601 * drm/tilcdc: tfp410: fix dangling sysfs connector node - LP: #1371601 * drm/tilcdc: panel: fix leak when unloading the module - LP: #1371601 * drm/tilcdc: fix release order on exit - LP: #1371601 * drm/tilcdc: fix double kfree - LP: #1371601 * ACPICA: Utilities: Fix memory leak in acpi_ut_copy_iobject_to_iobject - LP: #1371601 * stable_kernel_rules: Add pointer to netdev-FAQ for network patches - LP: #1371601 * USB: ehci-pci: USB host controller support for Intel Quark X1000 - LP: #1371601 * debugfs: Fix corrupted loop in debugfs_remove_recursive - LP: #1371601 * serial: core: Preserve termios c_cflag for console resume - LP: #1371601 * mtd/ftl: fix the double free of the buffers allocated in build_maps() - LP: #1371601 * ext4: Fix block zeroing when punching holes in indirect block files - LP: #1371601 * ext4: fix punch hole on files with indirect mapping - LP: #1371601 * x86: don't exclude low BIOS area when allocating address space for non-PCI cards - LP: #1371601 * PCI: Configure ASPM when enabling device - LP: #1371601 * Bluetooth: never linger on process exit - LP: #1371601 * ASoC: blackfin: use samples to set silence - LP: #1371601 * USB: OHCI: fix bugs in debug routines - LP: #1371601 * USB: OHCI: don't lose track of EDs when a controller dies - LP: #1371601 * mei: start disconnect request timer consistently - LP: #1371601 * mei: fix return value on disconnect timeout - LP: #1371601 * USB: Fix persist resume of some SS USB devices - LP: #1371601 * media-device: Remove duplicated memset() in media_enum_entities() - LP: #1371601 * Bluetooth: Avoid use of session socket after the session gets freed - LP: #1371601 * xc5000: Fix get_frequency() - LP: #1371601 * xc4000: Fix get_frequency() - LP: #1371601 * CAPABILITIES: remove undefined caps from all processes - LP: #1371601 * scsi: add a blacklist flag which enables VPD page inquiries - LP: #1371601 * bfa: Fix undefined bit shift on big-endian architectures with 32-bit DMA address - LP: #1371601 * hpsa: fix bad -ENOMEM return value in hpsa_big_passthru_ioctl - LP: #1371601 * Drivers: scsi: storvsc: Change the limits to reflect the values on the host - LP: #1371601 * Drivers: scsi: storvsc: Set cmd_per_lun to reflect value supported by the Host - LP: #1371601 * Drivers: scsi: storvsc: Filter commands based on the storage protocol version - LP: #1371601 * Drivers: scsi: storvsc: Fix a bug in handling VMBUS protocol version - LP: #1371601 * Drivers: scsi: storvsc: Implement a eh_timed_out handler - LP: #1371601 * drivers: scsi: storvsc: Set srb_flags in all cases - LP: #1371601 * drivers: scsi: storvsc: Correctly handle TEST_UNIT_READY failure - LP: #1371601 * x86_64/vsyscall: Fix warn_bad_vsyscall log output - LP: #1371601 * KVM: PPC: Book3S PR: Take SRCU read lock around RTAS kvm_read_guest() call - LP: #1371601 * spi: orion: fix incorrect handling of cell-index DT property - LP: #1371601 * mfd: omap-usb-host: Fix improper mask use. - LP: #1371601 * tpm: Add missing tpm_do_selftest to ST33 I2C driver - LP: #1371601 * tpm: missing tpm_chip_put in tpm_get_random() - LP: #1371601 * scsi: do not issue SCSI RSOC command to Promise Vtrak E610f - LP: #1371601 * hwmon: (ads1015) Fix off-by-one for valid channel index checking - LP: #1371601 * ALSA: hda - fix an external mic jack problem on a HP machine - LP: #1350148, #1371601 * MIPS: tlbex: Fix a missing statement for HUGETLB - LP: #1371601 * MIPS: Prevent user from setting FCSR cause bits - LP: #1371601 * KVM: x86: always exit on EOIs for interrupts listed in the IOAPIC redir table - LP: #1371601 * MIPS: Remove BUG_ON(!is_fpu_owner()) in do_ade() - LP: #1371601 * MIPS: ptrace: Test correct task's flags in task_user_regset_view() - LP: #1371601 * MIPS: asm/reg.h: Make 32- and 64-bit definitions available at the same time - LP: #1371601 * MIPS: ptrace: Change GP regset to use correct core dump register layout - LP: #1371601 * md/raid1,raid10: always abort recover on write error. - LP: #1371601 * ext4: fix ext4_discard_allocated_blocks() if we can't allocate the pa struct - LP: #1371601 * hwmon: (lm85) Fix various errors on attribute writes - LP: #1371601 * hwmon: (lm78) Fix overflow problems seen when writing large temperature limits - LP: #1371601 * hwmon: (amc6821) Fix possible race condition bug - LP: #1371601 * MIPS: GIC: Prevent array overrun - LP: #1371601 * mnt: Add tests for unprivileged remount cases that have found to be faulty - LP: #1371601 * ARM: OMAP3: Fix choice of omap3_restore_es function in OMAP34XX rev3.1.2 case. - LP: #1371601 * netlabel: fix a problem when setting bits below the previously lowest bit - LP: #1371601 * netlabel: fix the horribly broken catmap functions - LP: #1371601 * netlabel: fix the catmap walking functions - LP: #1371601 * drivers/i2c/busses: use correct type for dma_map/unmap - LP: #1371601 * NFSD: Decrease nfsd_users in nfsd_startup_generic fail - LP: #1371601 * MIPS: O32/32-bit: Fix bug which can cause incorrect system call restarts - LP: #1371601 * IB/srp: Fix deadlock between host removal and multipathd - LP: #1371601 * USB: serial: ftdi_sio: Annotate the current Xsens PID assignments - LP: #1371601 * USB: serial: ftdi_sio: Add support for new Xsens devices - LP: #1371601 * USB: devio: fix issue with log flooding - LP: #1371601 * CIFS: Fix async reading on reconnects - LP: #1371601 * CIFS: Fix STATUS_CANNOT_DELETE error mapping for SMB2 - LP: #1371601 * xfs: ensure verifiers are attached to recovered buffers - LP: #1371601 * drm/tegra: add MODULE_DEVICE_TABLEs - LP: #1371601 * ALSA: virtuoso: add Xonar Essence STX II support - LP: #1371601 * hwmon: (gpio-fan) Prevent overflow problem when writing large limits - LP: #1371601 * hwmon: (sis5595) Prevent overflow problem when writing large limits - LP: #1371601 * NFS: Fix /proc/fs/nfsfs/servers and /proc/fs/nfsfs/volumes - LP: #1371601 * drm/ttm: Fix possible division by 0 in ttm_dma_pool_shrink_scan(). - LP: #1371601 * drm/ttm: Choose a pool to shrink correctly in ttm_dma_pool_shrink_scan(). - LP: #1371601 * drm/ttm: Use mutex_trylock() to avoid deadlock inside shrinker functions. - LP: #1371601 * drm/ttm: Fix possible stack overflow by recursive shrinker calls. - LP: #1371601 * drm/ttm: Pass GFP flags in order to avoid deadlock. - LP: #1371601 * powerpc/mm/numa: Fix break placement - LP: #1371601 * powerpc/pci: Reorder pci bus/bridge unregistration during PHB removal - LP: #1371601 * drm/radeon: load the lm63 driver for an lm64 thermal chip. - LP: #1371601 * drm/radeon: set VM base addr using the PFP v2 - LP: #1371601 * drm/radeon/atom: add new voltage fetch function for hawaii - LP: #1371601 * drm/radeon/dpm: handle voltage info fetching on hawaii - LP: #1371601 * drm/radeon: re-enable dpm by default on cayman - LP: #1371601 * drm/radeon: re-enable dpm by default on BTC - LP: #1371601 * drm/radeon: use packet2 for nop on hawaii with old firmware - LP: #1371601 * drm/radeon: tweak ACCEL_WORKING2 query for hawaii - LP: #1371601 * KVM: nVMX: fix "acknowledge interrupt on exit" when APICv is in use - LP: #1371601 * RDMA/iwcm: Use a default listen backlog if needed - LP: #1371601 * x86/efi: Enforce CONFIG_RELOCATABLE for EFI boot stub - LP: #1371601 * net: sun4i-emac: fix memory leak on bad packet - LP: #1371601 * hwmon: (ads1015) Fix out-of-bounds array access - LP: #1371601 * hwmon: (dme1737) Prevent overflow problem when writing large limits - LP: #1371601 * s390/locking: Reenable optimistic spinning - LP: #1371601 * ring-buffer: Up rb_iter_peek() loop count to 3 - LP: #1371601 * ring-buffer: Always reset iterator to reader page - LP: #1371601 * kernel/smp.c:on_each_cpu_cond(): fix warning in fallback path - LP: #1371601 * drm/i915: read HEAD register back in init_ring_common() to enforce ordering - LP: #1371601 * vm_is_stack: use for_each_thread() rather then buggy while_each_thread() - LP: #1371601 * libceph: set last_piece in ceph_msg_data_pages_cursor_init() correctly - LP: #1371601 * drm/nouveau: Bump version from 1.1.1 to 1.1.2 - LP: #1371601 * ALSA: usb-audio: fix BOSS ME-25 MIDI regression - LP: #1371601 * ALSA: hda/ca0132 - Don't try loading firmware at resume when already failed - LP: #1371601 * carl9170: fix sending URBs with wrong type when using full-speed - LP: #1371601 * powerpc/pseries: Failure on removing device node - LP: #1371601 * Btrfs: Fix memory corruption by ulist_add_merge() on 32bit arch - LP: #1371601 * Btrfs: fix csum tree corruption, duplicate and outdated checksums - LP: #1371601 * ext4: fix BUG_ON in mb_free_blocks() - LP: #1371601 * x86/espfix/xen: Fix allocation of pages for paravirt page tables - LP: #1371601 * Linux 3.13.11.7 - LP: #1371601 * HID: magicmouse: sanity check report size in raw_event() callback - LP: #1370025 - CVE-2014-3181 * HID: fix a couple of off-by-ones - LP: #1370035 - CVE-2014-3184 * USB: whiteheat: Added bounds checking for bulk command response - LP: #1370036 - CVE-2014-3185 * HID: picolcd: sanity check report size in raw_event() callback - LP: #1370038 - CVE-2014-3186 * KEYS: Fix termination condition in assoc array garbage collection - LP: #1370041 - CVE-2014-3631 * udf: Fold udf_fill_inode() into __udf_read_inode() - LP: #1370042 - CVE-2014-6410 * udf: Avoid infinite loop when processing indirect ICBs - LP: #1370042 - CVE-2014-6410 * libceph: add process_one_ticket() helper - LP: #1370044, #1370046, #1370047 - CVE-2014-6418 * libceph: do not hard code max auth ticket len - LP: #1370044, #1370046, #1370047 - CVE-2014-6418 -- Joseph Salisbury Mon, 22 Sep 2014 15:51:07 -0400 linux (3.13.0-36.63) trusty; urgency=low [ Joseph Salisbury ] * Release Tracking Bug - LP: #1365052 [ Feng Kan ] * SAUCE: (no-up) irqchip:gic: change access of gicc_ctrl register to read modify write. - LP: #1357527 * SAUCE: (no-up) arm64: optimized copy_to_user and copy_from_user assembly code - LP: #1358949 [ Ming Lei ] * SAUCE: (no-up) Drop APM X-Gene SoC Ethernet driver - LP: #1360140 * [Config] Drop XGENE entries - LP: #1360140 * [Config] CONFIG_NET_XGENE=m for arm64 - LP: #1360140 [ Stefan Bader ] * SAUCE: Add compat macro for skb_get_hash - LP: #1358162 * SAUCE: bcache: prevent crash on changing writeback_running - LP: #1357295 [ Suman Tripathi ] * SAUCE: (no-up) arm64: Fix the csr-mask for APM X-Gene SoC AHCI SATA PHY clock DTS node. - LP: #1359489 * SAUCE: (no-up) ahci_xgene: Skip the PHY and clock initialization if already configured by the firmware. - LP: #1359501 * SAUCE: (no-up) ahci_xgene: Fix the link down in first attempt for the APM X-Gene SoC AHCI SATA host controller driver. - LP: #1359507 [ Tuan Phan ] * SAUCE: (no-up) pci-xgene-msi: fixed deadlock in irq_set_affinity - LP: #1359514 [ Upstream Kernel Changes ] * iwlwifi: mvm: Add a missed beacons threshold - LP: #1349572 * mac80211: reset probe_send_count also in HW_CONNECTION_MONITOR case - LP: #1349572 * genirq: Add an accessor for IRQ_PER_CPU flag - LP: #1357527 * arm64: perf: add support for percpu pmu interrupt - LP: #1357527 * cifs: sanity check length of data to send before sending - LP: #1283101 * KVM: nVMX: Pass vmexit parameters to nested_vmx_vmexit - LP: #1329434 * KVM: nVMX: Rework interception of IRQs and NMIs - LP: #1329434 * KVM: vmx: disable APIC virtualization in nested guests - LP: #1329434 * HID: Add transport-driver functions to the USB HID interface. - LP: #1353021 * ahci_xgene: Removing NCQ support from the APM X-Gene SoC AHCI SATA Host Controller driver. - LP: #1358498 * fold d_kill() and d_free() - LP: #1354234 * fold try_prune_one_dentry() - LP: #1354234 * new helper: dentry_free() - LP: #1354234 * expand the call of dentry_lru_del() in dentry_kill() - LP: #1354234 * dentry_kill(): don't try to remove from shrink list - LP: #1354234 * don't remove from shrink list in select_collect() - LP: #1354234 * more graceful recovery in umount_collect() - LP: #1354234 * dcache: don't need rcu in shrink_dentry_list() - LP: #1354234 * lift the "already marked killed" case into shrink_dentry_list() * split dentry_kill() - LP: #1354234 * expand dentry_kill(dentry, 0) in shrink_dentry_list() - LP: #1354234 * shrink_dentry_list(): take parent's ->d_lock earlier - LP: #1354234 * dealing with the rest of shrink_dentry_list() livelock - LP: #1354234 * dentry_kill() doesn't need the second argument now - LP: #1354234 * dcache: add missing lockdep annotation - LP: #1354234 * fs: convert use of typedef ctl_table to struct ctl_table - LP: #1354234 * lock_parent: don't step on stale ->d_parent of all-but-freed one - LP: #1354234 * tools/testing/selftests/ptrace/peeksiginfo.c: add PAGE_SIZE definition - LP: #1358855 * x86, irq, pic: Probe for legacy PIC and set legacy_pic appropriately - LP: #1317697 * bnx2x: Fix kernel crash and data miscompare after EEH recovery - LP: #1353105 * bnx2x: Adapter not recovery from EEH error injection - LP: #1353105 * Fix: module signature vs tracepoints: add new TAINT_UNSIGNED_MODULE - LP: #1359670 * bcache: fix crash on shutdown in passthrough mode - LP: #1357295 * bcache: fix uninterruptible sleep in writeback thread - LP: #1357295 * namespaces: Use task_lock and not rcu to protect nsproxy - LP: #1328088 * MAINTAINERS: Add entry for APM X-Gene SoC ethernet driver - LP: #1360140 * Documentation: dts: Add bindings for APM X-Gene SoC ethernet driver - LP: #1360140 * dts: Add bindings for APM X-Gene SoC ethernet driver - LP: #1360140 * drivers: net: Add APM X-Gene SoC ethernet driver support. - LP: #1360140 * powerpc/mm: Add new "set" flag argument to pte/pmd update function - LP: #1357014 * powerpc/thp: Add write barrier after updating the valid bit - LP: #1357014 * powerpc/thp: Don't recompute vsid and ssize in loop on invalidate - LP: #1357014 * powerpc/thp: Invalidate old 64K based hash page mapping before insert of 4k pte - LP: #1357014 * powerpc/thp: Handle combo pages in invalidate - LP: #1357014 * powerpc/thp: Invalidate with vpn in loop - LP: #1357014 * powerpc/thp: Use ACCESS_ONCE when loading pmdp - LP: #1357014 * powerpc/mm: Use read barrier when creating real_pte - LP: #1357014 * powerpc/thp: Add tracepoints to track hugepage invalidate - LP: #1357014 * powerpc: subpage_protect: Increase the array size to take care of 64TB - LP: #1357014 * mfd: rtsx: Add set pull control macro and simplify rtl8411 - LP: #1361086 * mfd: rtsx: Add support for card reader rtl8402 - LP: #1361086 * kvm: iommu: fix the third parameter of kvm_iommu_put_pages (CVE-2014-3601) - LP: #1362443 - CVE-2014-3601 * isofs: Fix unbounded recursion when processing relocated directories - LP: #1362447, #1362448 - CVE-2014-5472 * net: sctp: inherit auth_capable on INIT collisions - LP: #1349804 - CVE-2014-5077 * blk-mq: fix initializing request's start time - LP: #1297522 [ Vinayak Kale ] * SAUCE: (no-up) dt-bindings: Add Potenza PMU binding - LP: #1357527 * SAUCE: (no-up) arm64: dts: Add PMU node for APM X-Gene Storm SOC - LP: #1357527 -- Joseph Salisbury Wed, 03 Sep 2014 12:13:43 -0400 linux (3.13.0-35.62) trusty; urgency=low [ Joseph Salisbury ] * Release Tracking Bug - LP: #1357148 [ Brad Figg ] * Start new release [ dann frazier ] * SAUCE: (no-up) Fix build failure on arm64 - LP: #1353657 * [debian] Allow for package revisions condusive for branching [ David Henningsson ] * SAUCE: Call broadwell specific functions from the hda driver - LP: #1317865 [ Edward Lin ] * SAUCE: (no-up) Add use native backlight quirk for Dell Inspiron 5547/5447 - LP: #1332437 [ Imre Deak ] * SAUCE: drm/i915: move power domain init earlier during system resume - LP: #1353405 [ Jani Nikula ] * SAUCE: drm/i915: use lane count and link rate from VBT as minimums for eDP - LP: #1338582 * SAUCE: drm/i915/dp: force eDP lane count to max available lanes on BDW - LP: #1338582 * SAUCE: drm/i915: provide interface for audio driver to query cdclk - LP: #1188091 * SAUCE: drm/i915: demote opregion excessive timeout WARN_ONCE to DRM_INFO_ONCE - LP: #1351014 [ Joseph Salisbury ] * [Config] updateconfigs after Linux 3.13.11.6 updates [ Luis Henriques ] * Revert "[Packaging] linux-udeb-flavour -- standardise on linux prefix" [ Ming Lei ] * Revert "SAUCE: (no-up) ata: Fix the dma state machine lockup for the IDENTIFY DEVICE PIO mode command." - LP: #1335645 [ Paulo Zanoni ] * SAUCE: drm/i915: consider the source max DP lane count too - LP: #1338582 [ Tim Gardner ] * [Config] CONFIG_GPIO_SYSFS=y - LP: #1342153 * [Config] CONFIG_KEYS_DEBUG_PROC_KEYS=y - LP: #1344405 * [Config] updateconfigs * [Config] CONFIG_SCSI_IPR_TRACE=y, CONFIG_SCSI_IPR_DUMP=y - LP: #1343109 * [Config] CONFIG_CONTEXT_TRACKING_FORCE=n - LP: #1349028 [ Timo Aaltonen ] * SAUCE: Fix a typo in hda i915_bdw support. - LP: #1343140 [ Upstream Kernel Changes ] * Revert "net/mlx4_en: Fix bad use of dev_id" - LP: #1347012 * Revert "ACPI / AC: Remove AC's proc directory." - LP: #1356913 * Revert "mac80211: move "bufferable MMPDU" check to fix AP mode scan" - LP: #1356913 * mm, pcp: allow restoring percpu_pagelist_fraction default - LP: #1347088 * net: Fix permission check in netlink_connect() - LP: #1312989 * netlink: Rename netlink_capable netlink_allowed - LP: #1312989 * net: Move the permission check in sock_diag_put_filterinfo to packet_diag_dump - LP: #1312989 * net: Add variants of capable for use on on sockets - LP: #1312989 * net: Add variants of capable for use on netlink messages - LP: #1312989 * net: Use netlink_ns_capable to verify the permisions of netlink messages - LP: #1312989 * netlink: Only check file credentials for implicit destinations - LP: #1312989 * igb: fix stats for i210 rx_fifo_errors - LP: #1338893 * HID: use multi input quirk for 22b9:2968 - LP: #1339567 * crypto/nx: disable NX on little endian builds - LP: #1338666 * ACPI / video: Add Dell Inspiron 5737 to the blacklist - LP: #1250401 * Input: elantech - deal with clickpads reporting right button events - LP: #1188025 * net/mlx4_core: Enforce irq affinity changes immediatly - LP: #1326108 * cpumask: Utility function to set n'th cpu - local cpu first - LP: #1326108 * net/mlx4_en: Use affinity hint - LP: #1326108 * net/mlx4_en: Don't use irq_affinity_notifier to track changes in IRQ affinity map - LP: #1326108 * net/mlx4_en: IRQ affinity hint is not cleared on port down - LP: #1326108 * Subject: net: Allow tc changes in user namespaces - LP: #1344049 * net-gro: restore frag0 optimization - LP: #1344323 * Bluetooth: Fix redundant encryption request for reauthentication - LP: #1347088 * Bluetooth: Fix check for connection encryption - LP: #1347088 * introduce for_each_thread() to replace the buggy while_each_thread() - LP: #1347088 * NFS: Don't declare inode uptodate unless all attributes were checked - LP: #1347088 * usb: dwc3: gadget: clear stall when disabling endpoint - LP: #1347088 * ACPICA: utstring: Check array index bound before use. - LP: #1347088 * mtip32xx: Increase timeout for STANDBY IMMEDIATE command - LP: #1347088 * mtip32xx: Remove dfs_parent after pci unregister - LP: #1347088 * mtip32xx: Fix ERO and NoSnoop values in PCIe upstream on AMD systems - LP: #1347088 * extcon: max77693: Fix two NULL pointer exceptions on missing pdata - LP: #1347088 * extcon: max8997: Fix NULL pointer exception on missing pdata - LP: #1347088 * builddeb: use $OBJCOPY variable instead of objcopy - LP: #1347088 * bluetooth: hci_ldisc: fix deadlock condition - LP: #1347088 * powerpc/pseries: Fix overwritten PE state - LP: #1347088 * PCI: Add new ID for Intel GPU "spurious interrupt" quirk - LP: #1347088 * x86-32, espfix: Remove filter for espfix32 due to race - LP: #1347088 * genirq: Sanitize spurious interrupt detection of threaded irqs - LP: #1347088 * Drivers: hv: balloon: Ensure pressure reports are posted regularly - LP: #1347088 * x86, x32: Use compat shims for io_{setup,submit} - LP: #1347088 * iwlwifi: pcie: try to get ownership several times - LP: #1347088 * ext4: fix data integrity sync in ordered mode - LP: #1347088 * UBIFS: fix an mmap and fsync race condition - LP: #1347088 * [media] rtl28xxu: add USB ID for Genius TVGo DVB-T03 - LP: #1347088 * [media] rtl28xxu: add 1b80:d395 Peak DVB-T USB - LP: #1347088 * [media] rtl28xxu: add [1b80:d39d] Sveon STV20 - LP: #1347088 * [media] rtl28xxu: add [1b80:d3af] Sveon STV27 - LP: #1347088 * ASoC: max98090: Fix reset at resume time - LP: #1347088 * ACPI: Fix conflict between customized DSDT and DSDT local copy - LP: #1347088 * PM / OPP: fix incorrect OPP count handling in of_init_opp_table - LP: #1347088 * Target/iser: Bail from accept_np if np_thread is trying to close - LP: #1347088 * Target/iser: Fix hangs in connection teardown - LP: #1347088 * HID: core: fix validation of report id 0 - LP: #1347088 * IB/srp: Fix a sporadic crash triggered by cable pulling - LP: #1347088 * Target/iser: Improve cm events handling - LP: #1347088 * Target/iser: Wait for proper cleanup before unloading - LP: #1347088 * mtd: nand: omap: fix BCHx ecc.correct to return detected bit-flips in erased-page - LP: #1347088 * mtd: eLBC NAND: fix subpage write support - LP: #1347088 * reiserfs: call truncate_setsize under tailpack mutex - LP: #1347088 * ARM: stacktrace: avoid listing stacktrace functions in stacktrace - LP: #1347088 * SUNRPC: Fix a module reference leak in svc_handle_xprt - LP: #1347088 * [media] uvcvideo: Fix clock param realtime setting - LP: #1347088 * [media] ivtv: Fix Oops when no firmware is loaded - LP: #1347088 * CIFS: Fix memory leaks in SMB2_open - LP: #1347088 * iio:adc:max1363 incorrect resolutions for max11604, max11605, max11610 and max11611. - LP: #1347088 * staging/mt29f_spinand: Terminate of match table - LP: #1347088 * mac80211: fix IBSS join by initializing last_scan_completed - LP: #1347088 * KVM: lapic: sync highest ISR to hardware apic on EOI - LP: #1347088 * s390/time: cast tv_nsec to u64 prior to shift in update_vsyscall - LP: #1347088 * ahci: add PCI ID for Marvell 88SE91A0 SATA Controller - LP: #1347088 * ext4: fix zeroing of page during writeback - LP: #1347088 * ext4: fix wrong assert in ext4_mb_normalize_request() - LP: #1347088 * IB/mlx5: add missing padding at end of struct mlx5_ib_create_cq - LP: #1347088 * IB/mlx5: add missing padding at end of struct mlx5_ib_create_srq - LP: #1347088 * IB/qib: Fix port in pkey change event - LP: #1347088 * IB/ipath: Translate legacy diagpkt into newer extended diagpkt - LP: #1347088 * mei: me: drop harmful wait optimization - LP: #1347088 * mei: me: read H_CSR after asserting reset - LP: #1347088 * usb: usbtest: fix unlink write error with pattern 1 - LP: #1347088 * s390/lowcore: reserve 96 bytes for IRB in lowcore - LP: #1347088 * mac80211: fix a memory leak on sta rate selection table - LP: #1347088 * mac80211: don't check netdev state for debugfs read/write - LP: #1347088 * mtd: pxa3xx_nand: make the driver work on big-endian systems - LP: #1347088 * hv: use correct order when freeing monitor_pages - LP: #1347088 * usb: qcserial: add Netgear AirCard 341U - LP: #1347088 * usb: qcserial: add additional Sierra Wireless QMI devices - LP: #1347088 * IB/umad: Fix error handling - LP: #1347088 * RDMA/cxgb4: Add missing padding at end of struct c4iw_create_cq_resp - LP: #1347088 * MIPS: KVM: Allocate at least 16KB for exception handlers - LP: #1347088 * block: virtio_blk: don't hold spin lock during world switch - LP: #1347088 * nfsd: getattr for FATTR4_WORD0_FILES_AVAIL needs the statfs buffer - LP: #1347088 * ASoC: tlv320aci3x: Fix custom snd_soc_dapm_put_volsw_aic3x() function - LP: #1347088 * UBIFS: Remove incorrect assertion in shrink_tnc() - LP: #1347088 * Bluetooth: Fix L2CAP deadlock - LP: #1347088 * vgaswitcheroo: switch the mux to the igp on power down when runpm is enabled - LP: #1347088 * drm/radeon: fix typo in radeon_connector_is_dp12_capable() - LP: #1347088 * drm/radeon/dp: fix lane/clock setup for dp 1.2 capable devices - LP: #1347088 * drm/radeon/atom: fix dithering on certain panels - LP: #1347088 * drm/radeon: only apply hdmi bpc pll flags when encoder mode is hdmi - LP: #1347088 * ahci: Add Device ID for HighPoint RocketRaid 642L - LP: #1347088 * mm: fix sleeping function warning from __put_anon_vma - LP: #1347088 * hugetlb: restrict hugepage_migration_support() to x86_64 - LP: #1347088 * kthread: fix return value of kthread_create() upon SIGKILL. - LP: #1347088 * mm: vmscan: do not throttle based on pfmemalloc reserves if node has no ZONE_NORMAL - LP: #1347088 * memcg: do not hang on OOM when killed by userspace OOM access to memory reserves - LP: #1347088 * mm: page_alloc: use word-based accesses for get/set pageblock bitmaps - LP: #1347088 * mm/memory-failure.c-failure: send right signal code to correct thread - LP: #1347088 * mm/memory-failure.c: don't let collect_procs() skip over processes for MF_ACTION_REQUIRED - LP: #1347088 * mm/memory-failure.c: support use of a dedicated thread to handle SIGBUS(BUS_MCEERR_AO) - LP: #1347088 * powerpc/serial: Use saner flags when creating legacy ports - LP: #1347088 * ALSA: hda/realtek - Add support of ALC891 codec - LP: #1347088 * rbd: use reference counts for image requests - LP: #1347088 * iscsi-target: Reject mutual authentication with reflected CHAP_C - LP: #1347088 * powerpc/mm: Check paca psize is up to date for huge mappings - LP: #1347088 * IB/umad: Fix use-after-free on close - LP: #1347088 * mm: vmscan: clear kswapd's special reclaim powers before exiting - LP: #1347088 * rtc: rtc-at91rm9200: fix infinite wait for ACKUPD irq - LP: #1347088 * ptrace: fix fork event messages across pid namespaces - LP: #1347088 * idr: fix overflow bug during maximum ID calculation at maximum height - LP: #1347088 * Input: elantech - don't set bit 1 of reg_10 when the no_hw_res quirk is set - LP: #1347088 * nfsd4: fix FREE_STATEID lockowner leak - LP: #1347088 * Btrfs: fix double free in find_lock_delalloc_range - LP: #1347088 * target: Set CMD_T_ACTIVE bit for Task Management Requests - LP: #1347088 * target: Use complete_all for se_cmd->t_transport_stop_comp - LP: #1347088 * iscsi-target: Fix ABORT_TASK + connection reset iscsi_queue_req memory leak - LP: #1347088 * drm/nv50-/mc: fix kms pageflip events by reordering irq handling order. - LP: #1347088 * drm/nouveau/kms/nv04-nv40: fix pageflip events via special case. - LP: #1347088 * NFS: populate ->net in mount data when remounting - LP: #1347088 * watchdog: kempld-wdt: Use the correct value when configuring the prescaler with the watchdog - LP: #1347088 * watchdog: ath79_wdt: avoid spurious restarts on AR934x - LP: #1347088 * watchdog: sp805: Set watchdog_device->timeout from ->set_timeout() - LP: #1347088 * fs,userns: Change inode_capable to capable_wrt_inode_uidgid - LP: #1347088 * powerpc: Add AT_HWCAP2 to indicate V.CRYPTO category support - LP: #1347088 * powerpc: Correct DSCR during TM context switch - LP: #1347088 * powerpc: Don't setup CPUs with bad status - LP: #1347088 * Target/iscsi: Fix sendtargets response pdu for iser transport - LP: #1347088 * target: Report correct response length for some commands - LP: #1347088 * dm thin: update discard_granularity to reflect the thin-pool blocksize - LP: #1347088 * ALSA: compress: Cancel the optimization of compiler and fix the size of struct for all platform. - LP: #1347088 * hwmon: (ina2xx) Cast to s16 on shunt and current regs - LP: #1347088 * evm: prohibit userspace writing 'security.evm' HMAC value - LP: #1347088 * ALSA: hda - Add quirk for external mic on Lifebook U904 - LP: #1328587, #1347088 * ALSA: hda/realtek - Add more entry for enable HP mute led - LP: #1347088 * ALSA: hda/realtek - Add more entry for enable HP mute led - LP: #1347088 * staging: iio: tsl2x7x_core: fix proximity treshold - LP: #1347088 * iio: Fix endianness issue in ak8975_read_axis() - LP: #1347088 * rtmutex: Handle deadlock detection smarter - LP: #1347088 * rtmutex: Detect changes in the pi lock chain - LP: #1347088 * drm/i915: Disable FBC by default also on Haswell and later - LP: #1347088 * drm/i915: Avoid div-by-zero when pixel_multiplier is zero - LP: #1347088 * drm/i915: Reorder semaphore deadlock check - LP: #1347088 * iio: adc: at91: signedness bug in at91_adc_get_trigger_value_by_name() - LP: #1347088 * rtmutex: Plug slow unlock race - LP: #1347088 * ACPI / ia64 / sba_iommu: Restore the working initialization ordering - LP: #1347088 * epoll: fix use-after-free in eventpoll_release_file - LP: #1347088 * drm/nouveau/kms: reference vblank for crtc during pageflip. - LP: #1347088 * ARM: mvebu: DT: fix OpenBlocks AX3-4 RAM size - LP: #1347088 * USB: EHCI: avoid BIOS handover on the HASEE E200 - LP: #1347088 * arm64: Bug fix in stack alignment exception - LP: #1347088 * arm64: ptrace: change fs when passing kernel pointer to regset code - LP: #1347088 * arm64: uid16: fix __kernel_old_{gid,uid}_t definitions - LP: #1347088 * arm64: ptrace: fix empty registers set in prstatus of aarch32 process core - LP: #1347088 * ALSA: control: Protect user controls against concurrent access - LP: #1347088 * ALSA: control: Fix replacing user controls - LP: #1347088 * ALSA: control: Don't access controls outside of protected regions - LP: #1347088 * ALSA: control: Handle numid overflow - LP: #1347088 * ALSA: control: Make sure that id->index does not overflow - LP: #1347088 * Bluetooth: Fix SSP acceptor just-works confirmation without MITM - LP: #1347088 * Bluetooth: Fix setting correct authentication information for SMP STK - LP: #1347088 * Bluetooth: Fix indicating discovery state when canceling inquiry - LP: #1347088 * Bluetooth: Fix locking of hdev when calling into SMP code - LP: #1347088 * Bluetooth: Allow change security level on ATT_CID in slave role - LP: #1347088 * rt2x00: disable TKIP on USB - LP: #1347088 * b43: fix frequency reported on G-PHY with /new/ firmware - LP: #1347088 * rt2x00: fix rfkill regression on rt2500pci - LP: #1347088 * blkcg: fix use-after-free in __blkg_release_rcu() by making blkcg_gq refcnt an atomic_t - LP: #1347088 * rbd: handle parent_overlap on writes correctly - LP: #1347088 * ALSA: hda - hdmi: call overridden init on resume - LP: #1347088 * x86_32, entry: Do syscall exit work on badsys (CVE-2014-4508) - LP: #1347088 * hugetlb: fix copy_hugetlb_page_range() to handle migration/hwpoisoned entry - LP: #1347088 * kernel/watchdog.c: remove preemption restrictions when restarting lockup detector - LP: #1347088 * DMA, CMA: fix possible memory leak - LP: #1347088 * mm: fix crashes from mbind() merging vmas - LP: #1347088 * drm/i915: Hold the table lock whilst walking the file's idr and counting the objects in debugfs - LP: #1347088 * [CIFS] fix mount failure with broken pathnames when smb3 mount with mapchars option - LP: #1347088 * aio: fix aio request leak when events are reaped by userspace - LP: #1347088 * aio: fix kernel memory disclosure in io_getevents() introduced in v3.10 - LP: #1347088 * nfs: Fix cache_validity check in nfs_write_pageuptodate() - LP: #1347088 * powerpc: Don't skip ePAPR spin-table CPUs - LP: #1347088 * net: allwinner: emac: Add missing free_irq - LP: #1347088 * ALSA: usb-audio: Fix races at disconnection and PCM closing - LP: #1347088 * recordmcount/MIPS: Fix possible incorrect mcount_loc table entries in modules - LP: #1347088 * MIPS: MSC: Prevent out-of-bounds writes to MIPS SC ioremap'd region - LP: #1347088 * ALSA: hda - restore BCLK M/N values when resuming HSW/BDW display controller - LP: #1347088 * target: Fix left-over se_lun->lun_sep pointer OOPs - LP: #1347088 * iscsi-target: Explicily clear login response PDU in exception path - LP: #1347088 * efi-pstore: Fix an overflow on 32-bit builds - LP: #1347088 * lz4: fix another possible overrun - LP: #1347088 * iscsi-target: Avoid rejecting incorrect ITT for Data-Out - LP: #1347088 * iscsi-target: fix iscsit_del_np deadlock on unload - LP: #1347088 * Linux 3.13.11.5 - LP: #1347088 * powerpc/powernv: Fix endianness problems in EEH - LP: #1340200 * libahci: export ahci_qc_issue() and ahci_start_fix_rx() - LP: #1335645 * ahci_xgene: fix the dma state machine lockup for the IDENTIFY DEVICE PIO mode command. - LP: #1335645 * fix build error in gpio-dwapb patch - LP: #1348808 * usb: Check if port status is equal to RxDetect - LP: #1322409 * net/mlx4_en: Protect MAC address modification with the state_lock mutex - LP: #1347012 * net/mlx4_en: Fix errors in MAC address changing when port is down - LP: #1347012 * bonding: Advertize vxlan offload features when supported - LP: #1347012 * net/mlx4_core: Fix the error flow when probing with invalid VF configuration - LP: #1347012 * net/mlx4_en: Don't configure the HW vxlan parser when vxlan offloading isn't set - LP: #1347012 * net/mlx4_core: Keep only one driver entry release mlx4_priv - LP: #1347012 * net/mlx4_core: Preserve pci_dev_data after __mlx4_remove_one() - LP: #1347012 * net/mlx4_core: Defer VF initialization till PF is fully initialized - LP: #1347012 * net/mlx4_core: Adjust port number in qp_attach wrapper when detaching - LP: #1347012 * net/mlx4_core: Fix slave id computation for single port VF - LP: #1347012 * net/mlx4_core: Load the Eth driver first - LP: #1347012 * net/mlx4_core: Don't issue PCIe speed/width checks for VFs - LP: #1347012 * net/mlx4_core: Add UPDATE_QP SRIOV wrapper support - LP: #1347012 * net/mlx4_core: Reset RoCE VF gids when guest driver goes down - LP: #1347012 * net/mlx4_en: Reduce memory consumption on kdump kernel - LP: #1347012 * net/mlx4_core: Use low memory profile on kdump kernel - LP: #1347012 * net/mlx4_en: current_mac isn't updated in port up - LP: #1347012 * net/mlx4_en: Disable blueflame using ethtool private flags - LP: #1347012 * net/mlx4_en: Fix mac_hash database inconsistency - LP: #1347012 * ext4: handle symlink properly with inline_data - LP: #1349020 * net/mlx4_en: cq->irq_desc wasn't set in legacy EQ's - LP: #1354242 * rtl8821ae: fixup staging driver for revised ieee80211_is_robust_mgmt_frame - LP: #1354469 * ahci_xgene: Fix the watermark threshold for the APM X-Gene SATA host controller driver. - LP: #1350087 * ahci_xgene: Use correct OOB tunning parameters for APM X-Gene SoC AHCI SATA Host controller driver. - LP: #1350087 * sunrpc: create a new dummy pipe for gssd to hold open - LP: #1327563 * sunrpc: replace sunrpc_net->gssd_running flag with a more reliable check - LP: #1327563 * nfs: check if gssd is running before attempting to use krb5i auth in SETCLIENTID call - LP: #1327563 * ACPI / PAD: call schedule() when need_resched() is true - LP: #1356913 * KVM: ioapic: fix assignment of ioapic->rtc_status.pending_eoi (CVE-2014-0155) - LP: #1356913 * target: Explicitly clear ramdisk_mcp backend pages - LP: #1356913 * sctp: Fix sk_ack_backlog wrap-around problem - LP: #1356913 * mm: hugetlb: fix copy_hugetlb_page_range() - LP: #1356913 * x86_32, entry: Store badsys error code in %eax - LP: #1356913 * shmem: fix faulting into a hole while it's punched - LP: #1356913 * shmem: fix faulting into a hole, not taking i_mutex - LP: #1356913 * shmem: fix splicing from a hole while it's punched - LP: #1356913 * ipvs: Fix panic due to non-linear skb - LP: #1356913 * ALSA: hda - verify pin:converter connection on unsol event for HSW and VLV - LP: #1356913 * ALSA: hda - verify pin:cvt connection on preparing a stream for Intel HDMI codec - LP: #1356913 * x86/xen: safely map and unmap grant frames when in atomic context - LP: #1356913 * ext4: Fix buffer double free in ext4_alloc_branch() - LP: #1356913 * ARM: OMAP2+: Fix parser-bug in platform muxing code - LP: #1356913 * KVM: x86: Increase the number of fixed MTRR regs to 10 - LP: #1356913 * KVM: x86: preserve the high 32-bits of the PAT register - LP: #1356913 * usb: musb: ux500: don't propagate the OF node - LP: #1356913 * usb: gadget: f_fs: fix NULL pointer dereference when there are no strings - LP: #1356913 * staging: iio/ad7291: fix error code in ad7291_probe() - LP: #1356913 * iio: of_iio_channel_get_by_name() returns non-null pointers for error legs - LP: #1356913 * irqchip: spear_shirq: Fix interrupt offset - LP: #1356913 * USB: option: add device ID for SpeedUp SU9800 usb 3g modem - LP: #1356913 * USB: ftdi_sio: fix null deref at port probe - LP: #1356913 * usb: option: add/modify Olivetti Olicard modems - LP: #1356913 * scsi_error: fix invalid setting of host byte - LP: #1356913 * xhci: Use correct SLOT ID when handling a reset device command - LP: #1356913 * xhci: correct burst count field for isoc transfers on 1.0 xhci hosts - LP: #1356913 * xhci: clear root port wake on bits if controller isn't wake-up capable - LP: #1356913 * xhci: Fix runtime suspended xhci from blocking system suspend. - LP: #1356913 * ibmvscsi: Abort init sequence during error recovery - LP: #1356913 * ibmvscsi: Add memory barriers for send / receive - LP: #1356913 * virtio-scsi: avoid cancelling uninitialized work items - LP: #1356913 * virtio-scsi: fix various bad behavior on aborted requests - LP: #1356913 * MIPS: KVM: Fix memory leak on VCPU - LP: #1356913 * ext4: Fix hole punching for files with indirect blocks - LP: #1356913 * usb: musb: Fix panic upon musb_am335x module removal - LP: #1356913 * usb: musb: Ensure that cppi41 timer gets armed on premature DMA TX irq - LP: #1356913 * nfsd: fix rare symlink decoding bug - LP: #1356913 * tools: ffs-test: fix header values endianess - LP: #1356913 * usb-storage/SCSI: Add broken_fua blacklist flag - LP: #1356913 * drm/radeon/dpm: fix typo in vddci setup for eg/btc - LP: #1356913 * drm/radeon/dpm: fix vddci setup typo on cayman - LP: #1356913 * tracing: Remove ftrace_stop/start() from reading the trace file - LP: #1356913 * usb: chipidea: udc: delete td from req's td list at ep_dequeue - LP: #1356913 * drm/radeon/cik: fix typo in EOP packet - LP: #1356913 * md: flush writes before starting a recovery. - LP: #1356913 * drm/vmwgfx: Fix incorrect write to read-only register v2: - LP: #1356913 * mm: page_alloc: fix CMA area initialisation when pageblock > MAX_ORDER - LP: #1356913 * /proc/stat: convert to single_open_size() - LP: #1356913 * nick kvfree() from apparmor - LP: #1356913 * fs/seq_file: fallback to vmalloc allocation - LP: #1356913 * lz4: add overrun checks to lz4_uncompress_unknownoutputsize() - LP: #1356913 * arm64: mm: Make icache synchronisation logic huge page aware - LP: #1356913 * workqueue: fix dev_set_uevent_suppress() imbalance - LP: #1356913 * cpuset,mempolicy: fix sleeping function called from invalid context - LP: #1356913 * crypto: sha512_ssse3 - fix byte count to bit count conversion - LP: #1356913 * thermal: hwmon: Make the check for critical temp valid consistent - LP: #1356913 * clk: s2mps11: Fix double free corruption during driver unbind - LP: #1356913 * hwmon: (amc6821) Fix permissions for temp2_input - LP: #1356913 * hwmon: (adm1029) Ensure the fan_div cache is updated in set_fan_div - LP: #1356913 * hwmon: (adm1021) Fix cache problem when writing temperature limits - LP: #1356913 * ext4: fix unjournalled bg descriptor while initializing inode bitmap - LP: #1356913 * ext4: clarify error count warning messages - LP: #1356913 * ext4: clarify ext4_error message in ext4_mb_generate_buddy_error() - LP: #1356913 * ext4: disable synchronous transaction batching if max_batch_time==0 - LP: #1356913 * intel_pstate: Fix setting VID - LP: #1356913 * intel_pstate: don't touch turbo bit if turbo disabled or unavailable. - LP: #1356913 * intel_pstate: Set CPU number before accessing MSRs - LP: #1356913 * USB: cp210x: add support for Corsair usb dongle - LP: #1356913 * usb: option: Add ID for Telewell TW-LTE 4G v2 - LP: #1356913 * ACPI / EC: Avoid race condition related to advance_transaction() - LP: #1356913 * ACPI / EC: Add asynchronous command byte write support - LP: #1356913 * ACPI / EC: Remove duplicated ec_wait_ibf0() waiter - LP: #1356913 * ACPI / EC: Fix race condition in ec_transaction_completed() - LP: #1356913 * ACPI / battery: Retry to get battery information if failed during probing - LP: #1356913 * hwmon: (adm1031) Fix writes to limit registers - LP: #1356913 * workqueue: zero cpumask of wq_numa_possible_cpumask on init - LP: #1356913 * hwmon: (emc2103) Clamp limits instead of bailing out - LP: #1356913 * arm64: implement TASK_SIZE_OF - LP: #1356913 * iio: ti_am335x_adc: Fix: Use same step id at FIFOs both ends - LP: #1356913 * cpufreq: Makefile: fix compilation for davinci platform - LP: #1356913 * drm/i915: Don't clobber the GTT when it's within stolen memory - LP: #1356913 * Drivers: hv: vmbus: Fix a bug in the channel callback dispatch code - LP: #1356913 * USB: ftdi_sio: Add extra PID. - LP: #1356913 * crypto: caam - fix memleak in caam_jr module - LP: #1356913 * dm: allocate a special workqueue for deferred device removal - LP: #1356913 * dm io: fix a race condition in the wake up code for sync_io - LP: #1356913 * drm/radeon/dp: return -EIO for flags not zero case - LP: #1356913 * drm/radeon: fix typo in golden register setup on evergreen - LP: #1356913 * drm/radeon: fix typo in ci_stop_dpm() - LP: #1356913 * drm/radeon/dpm: Reenabling SS on Cayman - LP: #1356913 * powerpc/perf: Add PPMU_ARCH_207S define - LP: #1356913 * powerpc/perf: Clear MMCR2 when enabling PMU - LP: #1356913 * powerpc/perf: Never program book3s PMCs with values >= 0x80000000 - LP: #1356913 * USB: serial: ftdi_sio: Add Infineon Triboard - LP: #1356913 * phy: core: Fix error path in phy_create() - LP: #1356913 * ext4: fix a potential deadlock in __ext4_es_shrink() - LP: #1356913 * parisc: add serial ports of C8000/1GHz machine to hardware database - LP: #1356913 * parisc: fix fanotify_mark() syscall on 32bit compat kernel - LP: #1356913 * parisc: drop unused defines and header includes - LP: #1356913 * clk: spear3xx: Use proper control register offset - LP: #1356913 * Bluetooth: Ignore H5 non-link packets in non-active state - LP: #1356913 * iwlwifi: update the 7265 series HW IDs - LP: #1356913 * mwifiex: fix Tx timeout issue - LP: #1356913 * x86, tsc: Fix cpufreq lockup - LP: #1356913 * perf/x86/intel: ignore CondChgd bit to avoid false NMI handling - LP: #1356913 * perf: Do not allow optimized switch for non-cloned events - LP: #1356913 * xen/manage: fix potential deadlock when resuming the console - LP: #1356913 * iwlwifi: dvm: don't enable CTS to self - LP: #1356913 * iwlwifi: mvm: disable CTS to Self - LP: #1356913 * xen/balloon: set ballooned out pages as invalid in p2m - LP: #1356913 * mtd: devices: elm: fix elm_context_save() and elm_context_restore() functions - LP: #1356913 * fuse: timeout comparison fix - LP: #1356913 * fuse: ignore entry-timeout on LOOKUP_REVAL - LP: #1356913 * fuse: handle large user and group ID - LP: #1356913 * alarmtimer: Fix bug where relative alarm timers were treated as absolute - LP: #1356913 * irqchip: gic: Add support for cortex a7 compatible string - LP: #1356913 * net: mvneta: fix operation in 10 Mbit/s mode - LP: #1356913 * net: mvneta: Fix big endian issue in mvneta_txq_desc_csum() - LP: #1356913 * igb: Workaround for i210 Errata 25: Slow System Clock - LP: #1356913 * x86/efi: Include a .bss section within the PE/COFF headers - LP: #1356913 * igb: do a reset on SR-IOV re-init if device is down - LP: #1356913 * iio:core: Handle error when mask type is not separate - LP: #1356913 * of/irq: do irq resolution in platform_get_irq_byname() - LP: #1356913 * platform_get_irq: Revert to platform_get_resource if of_irq_get fails - LP: #1356913 * aio: protect reqs_available updates from changes in interrupt handlers - LP: #1356913 * hwmon: (da9052) Don't use dash in the name attribute - LP: #1356913 * hwmon: (da9055) Don't use dash in the name attribute - LP: #1356913 * PM / sleep: Fix request_firmware() error at resume - LP: #1356913 * ALSA: hda - Fix broken PM due to incomplete i915 initialization - LP: #1356913 * tracing: Add ftrace_trace_stack into __trace_puts/__trace_bputs - LP: #1356913 * tracing: Fix graph tracer with stack tracer on other archs - LP: #1356913 * tracing: Add TRACE_ITER_PRINTK flag check in __trace_puts/__trace_bputs - LP: #1356913 * dm thin metadata: do not allow the data block size to change - LP: #1356913 * dm cache metadata: do not allow the data block size to change - LP: #1356913 * quota: missing lock in dqcache_shrink_scan() - LP: #1356913 * ring-buffer: Fix polling on trace_pipe - LP: #1356913 * sched: Fix possible divide by zero in avg_atom() calculation - LP: #1356913 * locking/mutex: Disable optimistic spinning on some architectures - LP: #1356913 * drm/qxl: return IRQ_NONE if it was not our irq - LP: #1356913 * hwmon: (adt7470) Fix writes to temperature limit registers - LP: #1356913 * cpufreq: move policy kobj to policy->cpu at resume - LP: #1356913 * drm/radeon: avoid leaking edid data - LP: #1356913 * drm/radeon: set default bl level to something reasonable - LP: #1356913 * usb: chipidea: udc: Disable auto ZLP generation on ep0 - LP: #1356913 * irqchip: gic: Fix core ID calculation when topology is read from DT - LP: #1356913 * slab_common: fix the check for duplicate slab names - LP: #1356913 * xtensa: add fixup for double exception raised in window overflow - LP: #1356913 * [media] media: v4l2-core: v4l2-dv-timings.c: Cleaning up code wrong value used in aspect ratio - LP: #1356913 * [media] hdpvr: fix two audio bugs - LP: #1356913 * block: don't assume last put of shared tags is for the host - LP: #1356913 * blkcg: don't call into policy draining if root_blkg is already gone - LP: #1356913 * block: provide compat ioctl for BLKZEROOUT - LP: #1356913 * libata: support the ata host which implements a queue depth less than 32 - LP: #1356913 * [media] tda10071: force modulation to QPSK on DVB-S - LP: #1356913 * [media] gspca_pac7302: Add new usb-id for Genius i-Look 317 - LP: #1356913 * s390/ptrace: fix PSW mask check - LP: #1356913 * ahci: add support for the Promise FastTrak TX8660 SATA HBA (ahci mode) - LP: #1356913 * Input: fix defuzzing logic - LP: #1356913 * tracing: Fix wraparound problems in "uptime" trace clock - LP: #1356913 * drm/i915: Reorder the semaphore deadlock check, again - LP: #1356913 * libata: introduce ata_host->n_tags to avoid oops on SAS controllers - LP: #1356913 * drm/radeon: fix irq ring buffer overflow handling - LP: #1356913 * coredump: fix the setting of PF_DUMPCORE - LP: #1356913 * fs: umount on symlink leaks mnt count - LP: #1356913 * hwmon: (smsc47m192) Fix temperature limit and vrm write operations - LP: #1356913 * parisc: Remove SA_RESTORER define - LP: #1356913 * drm/radeon: fix cut and paste issue for hawaii. - LP: #1356913 * parport: fix menu breakage - LP: #1356913 * Fix gcc-4.9.0 miscompilation of load_balance() in scheduler - LP: #1356913 * scsi: handle flush errors properly - LP: #1356913 * cfg80211: fix mic_failure tracing - LP: #1356913 * iio: buffer: Fix demux table creation - LP: #1356913 * iio:bma180: Fix scale factors to report correct acceleration units - LP: #1356913 * iio:bma180: Missing check for frequency fractional part - LP: #1356913 * powerpc/perf: Fix MMCR2 handling for EBB - LP: #1356913 * ath9k: fix aggregation session lockup - LP: #1356913 * sched_clock: Avoid corrupting hrtimer tree during suspend - LP: #1356913 * staging: vt6655: Fix Warning on boot handle_irq_event_percpu. - LP: #1356913 * staging: vt6655: Fix disassociated messages every 10 seconds - LP: #1356913 * can: c_can_platform: Fix raminit, use devm_ioremap() instead of devm_ioremap_resource() - LP: #1356913 * crypto: arm-aes - fix encryption of unaligned data - LP: #1356913 * ARM: fix alignment of keystone page table fixup - LP: #1356913 * net: sendmsg: fix NULL pointer dereference - LP: #1356913 * mm/page-writeback.c: fix divide by zero in bdi_dirty_limits() - LP: #1356913 * mm, thp: do not allow thp faults to avoid cpuset restrictions - LP: #1356913 * rapidio/tsi721_dma: fix failure to obtain transaction descriptor - LP: #1356913 * memcg: oom_notify use-after-free fix - LP: #1356913 * crypto: af_alg - properly label AF_ALG socket - LP: #1356913 * printk: rename printk_sched to printk_deferred - LP: #1356913 * timer: Fix lock inversion between hrtimer_bases.lock and scheduler locks - LP: #1356913 * dm bufio: fully initialize shrinker - LP: #1356913 * dm cache: fix race affecting dirty block count - LP: #1356913 * qlcnic: info leak in qlcnic_dcb_peer_app_info() - LP: #1356913 * netlink: rate-limit leftover bytes warning and print process name - LP: #1356913 * bridge: Prevent insertion of FDB entry with disallowed vlan - LP: #1356913 * net: tunnels - enable module autoloading - LP: #1356913 * net: fix inet_getid() and ipv6_select_ident() bugs - LP: #1356913 * team: fix mtu setting - LP: #1356913 * tcp: fix cwnd undo on DSACK in F-RTO - LP: #1356913 * sh_eth: use RNC mode for packet reception - LP: #1356913 * sh_eth: fix SH7619/771x support - LP: #1356913 * net: filter: fix typo in sparc BPF JIT - LP: #1356913 * net: filter: fix sparc32 typo - LP: #1356913 * net: qmi_wwan: add Olivetti Olicard modems - LP: #1356913 * net: force a list_del() in unregister_netdevice_many() - LP: #1356913 * ipip, sit: fix ipv4_{update_pmtu,redirect} calls - LP: #1356913 * sfc: PIO:Restrict to 64bit arch and use 64-bit writes. - LP: #1356913 * ipv4: fix a race in ip4_datagram_release_cb() - LP: #1356913 * rtnetlink: fix userspace API breakage for iproute2 < v3.9.0 - LP: #1356913 * vxlan: use dev->needed_headroom instead of dev->hard_header_len - LP: #1356913 * udp: ipv4: do not waste time in __udp4_lib_mcast_demux_lookup - LP: #1356913 * ip_tunnel: fix ip_tunnel_lookup - LP: #1356913 * slip: Fix deadlock in write_wakeup - LP: #1356913 * slcan: Port write_wakeup deadlock fix from slip - LP: #1356913 * net: sctp: propagate sysctl errors from proc_do* properly - LP: #1356913 * tcp: fix tcp_match_skb_to_sack() for unaligned SACK at end of an skb - LP: #1356913 * net: sctp: check proc_dointvec result in proc_sctp_do_auth - LP: #1356913 * 8021q: fix a potential memory leak - LP: #1356913 * net: huawei_cdc_ncm: increase command buffer size - LP: #1356913 * ipv4: fix dst race in sk_dst_get() - LP: #1356913 * ipv4: irq safe sk_dst_[re]set() and ipv4_sk_update_pmtu() fix - LP: #1356913 * net: fix sparse warning in sk_dst_set() - LP: #1356913 * vlan: free percpu stats in device destructor - LP: #1356913 * bnx2x: fix possible panic under memory stress - LP: #1356913 * tcp: Fix divide by zero when pushing during tcp-repair - LP: #1356913 * ipv4: icmp: Fix pMTU handling for rare case - LP: #1356913 * net: qmi_wwan: Add ID for Telewell TW-LTE 4G v2 - LP: #1356913 * net: qmi_wwan: add two Sierra Wireless/Netgear devices - LP: #1356913 * net: Fix NETDEV_CHANGE notifier usage causing spurious arp flush - LP: #1356913 * igmp: fix the problem when mc leave group - LP: #1356913 * tcp: fix false undo corner cases - LP: #1356913 * appletalk: Fix socket referencing in skb - LP: #1356913 * netlink: Fix handling of error from netlink_dump(). - LP: #1356913 * be2net: set EQ DB clear-intr bit in be_open() - LP: #1356913 * tipc: clear 'next'-pointer of message fragments before reassembly - LP: #1356913 * net: sctp: fix information leaks in ulpevent layer - LP: #1356913 * net: pppoe: use correct channel MTU when using Multilink PPP - LP: #1356913 * sunvnet: clean up objects created in vnet_new() on vnet_exit() - LP: #1356913 * net: huawei_cdc_ncm: add "subclass 3" devices - LP: #1356913 * dns_resolver: assure that dns_query() result is null-terminated - LP: #1356913 * dns_resolver: Null-terminate the right string - LP: #1356913 * ipv4: fix buffer overflow in ip_options_compile() - LP: #1356913 * x86/xen: no need to explicitly register an NMI callback - LP: #1356913 * Linux 3.13.11.6 - LP: #1356913 -- Joseph Salisbury Thu, 14 Aug 2014 17:12:19 -0400 linux (3.13.0-34.60) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1356396 [ Upstream Kernel Changes ] * mnt: Only change user settable mount flags in remount - CVE-2014-5206 * mnt: Move the test for MNT_LOCK_READONLY from change_mount_flags into do_remount - CVE-2014-5206 * mnt: Correct permission checks in do_remount - CVE-2014-5207 * mnt: Change the default remount atime from relatime to the existing value - CVE-2014-5207 -- Brad Figg Tue, 29 Jul 2014 08:25:07 -0700 linux (3.13.0-33.58) trusty; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1349897 [ Upstream Kernel Changes ] * mm: numa: do not automatically migrate KSM pages - LP: #1346917 * net: fix UDP tunnel GSO of frag_list GRO packets - LP: #1331219 * auditsc: audit_krule mask accesses need bounds checking - LP: #1347088 * n_tty: Fix buffer overruns with larger-than-4k pastes - LP: #1208740 -- Tim Gardner Fri, 18 Jul 2014 14:57:50 +0000 linux (3.13.0-32.57) trusty; urgency=low [ Upstream Kernel Changes ] * l2tp: Privilege escalation in ppp over l2tp sockets - LP: #1341472 - CVE-2014-4943 -- Luis Henriques Mon, 14 Jul 2014 10:03:44 +0100 linux (3.13.0-32.56) trusty; urgency=low [ Luis Henriques ] * Merged back Ubuntu-3.13.0-30.55 security release * Revert "x86_64,ptrace: Enforce RIP <= TASK_SIZE_MAX (CVE-2014-4699)" - LP: #1337339 * Release Tracking Bug - LP: #1338524 [ Upstream Kernel Changes ] * ptrace,x86: force IRET path after a ptrace_stop() - LP: #1337339 - CVE-2014-4699 * hpsa: add new Smart Array PCI IDs (May 2014) - LP: #1337516 -- Luis Henriques Mon, 07 Jul 2014 11:38:37 +0100 linux (3.13.0-31.55) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1336278 [ Andy Whitcroft ] * [Config] switch hyper-keyboard to virtual - LP: #1325306 * [Packaging] linux-udeb-flavour -- standardise on linux prefix [ dann frazier ] * [Config] CONFIG_GPIO_DWAPB=m - LP: #1334823 [ Feng Kan ] * SAUCE: (no-up) arm64: dts: Add Designware GPIO dts binding to APM X-Gene platform - LP: #1334823 [ John Johansen ] * SAUCE: (no-up) apparmor: fix apparmor spams log with warning message - LP: #1308761 [ Kamal Mostafa ] * [Config] updateconfigs ACPI_PROCFS_POWER=y after v3.13.11.4 rebase [ Loc Ho ] * SAUCE: (no-up) phy-xgene: Use correct tuning for Mustang - LP: #1335636 [ Michael Ellerman ] * SAUCE: (no-up) powerpc/perf: Ensure all EBB register state is cleared on fork() - LP: #1328914 [ Ming Lei ] * Revert "SAUCE: (no-up) rtc: Add X-Gene SoC Real Time Clock Driver" - LP: #1274305 [ Suman Tripathi ] * SAUCE: (no-up) libahci: Implement the function ahci_restart_engine to restart the port dma engine. - LP: #1335645 * SAUCE: (no-up) ata: Fix the dma state machine lockup for the IDENTIFY DEVICE PIO mode command. - LP: #1335645 [ Tim Gardner ] * [Config] CONFIG_POWERNV_CPUFREQ=y for powerpc, ppc64el - LP: #1324571 * [Debian] Add UTS_UBUNTU_RELEASE_ABI to utsrelease.h - LP: #1327619 * [Config] CONFIG_HAVE_MEMORYLESS_NODES=y - LP: #1332063 * [Config] CONFIG_HID_RMI=m - LP: #1305522 [ Upstream Kernel Changes ] * Revert "offb: Add palette hack for little endian" - LP: #1333430 * Revert "net: mvneta: fix usage as a module on RGMII configurations" - LP: #1333837 * Revert "USB: serial: add usbid for dell wwan card to sierra.c" - LP: #1333837 * Revert "macvlan : fix checksums error when we are in bridge mode" - LP: #1333838 * serial: uart: add hw flow control support configuration - LP: #1328295 * mm/numa: Remove BUG_ON() in __handle_mm_fault() - LP: #1323165 * Tools: hv: Handle the case when the target file exists correctly - LP: #1306215 * Documentation/devicetree/bindings: add documentation for the APM X-Gene SoC RTC DTS binding - LP: #1274305 * drivers/rtc: add APM X-Gene SoC RTC driver - LP: #1274305 * arm64: add APM X-Gene SoC RTC DTS entry - LP: #1274305 * powerpc/perf: Add Power8 cache & TLB events - LP: #1328914 * powerpc/perf: Configure BHRB filter before enabling PMU interrupts - LP: #1328914 * powerpc/perf: Define perf_event_print_debug() to print PMU register values - LP: #1328914 * powerpc: Add a cpu feature CPU_FTR_PMAO_BUG - LP: #1328914 * powerpc/perf: Add lost exception workaround - LP: #1328914 * powerpc/perf: Reject EBB events which specify a sample_type - LP: #1328914 * powerpc/perf: Clean up the EBB hash defines a little - LP: #1328914 * powerpc/perf: Avoid mutating event in power8_get_constraint() - LP: #1328914 * powerpc/perf: Add BHRB constraint and IFM MMCRA handling for EBB - LP: #1328914 * powerpc/perf: Enable BHRB access for EBB events - LP: #1328914 * powerpc/perf: Fix handling of L3 events with bank == 1 - LP: #1328914 * Bluetooth: Add support for Intel Bluetooth device [8087:0a2a] - LP: #1329184 * iwlwifi: mvm: disable beacon filtering - LP: #1293569 * SUNRPC: Ensure that call_connect times out correctly - LP: #1322407 * SUNRPC: Ensure call_connect_status() deals correctly with SOFTCONN tasks - LP: #1322407 * bitops: Fix signedness of compile-time hweight implementations - LP: #1321791 * cpumask.h: silence warning with -Wsign-compare - LP: #1321791 * fbdev/fb.h: silence warning with -Wsign-compare - LP: #1321791 * rtlwifi: make MSI support a module parameter - LP: #1296591 * rtlwifi: rtl8188ee: add msi module parameter - LP: #1296591 * rtlwifi: rtl8723be: add msi module parameter - LP: #1296591 * net: avoid dependency of net_get_random_once on nop patching - LP: #1330671 * x86-64, modify_ldt: Make support for 16-bit segments a runtime option - LP: #1328965 * ALSA: usb-audio: Prevent printk ratelimiting from spamming kernel log while DEBUG not defined - LP: #1319457 * btrfs: fix defrag 32-bit integer overflow - LP: #1324953 * dell-laptop: Only install the i8042 filter when rfkill is active - LP: #1289238 * kthread: ensure locality of task_struct allocations - LP: #1332063 * slub: search partial list on numa_mem_id(), instead of numa_node_id() - LP: #1332063 * powerpc/numa: Enable USE_PERCPU_NUMA_NODE_ID - LP: #1332063 * powerpc/numa: Enable CONFIG_HAVE_MEMORYLESS_NODES - LP: #1332063 * drm/i915: Allow user modes to exceed DVI 165MHz limit - LP: #1332220 * HID: rmi: introduce RMI driver for Synaptics touchpads - LP: #1305522 * HID: rmi: do not stop the device at the end of probe - LP: #1305522 * HID: rmi: check for the existence of some optional queries before reading query 12 - LP: #1305522 * HID: rmi: do not fetch more than 16 bytes in a query - LP: #1305522 * HID: rmi: fix wrong struct field name - LP: #1305522 * HID: rmi: fix masks for x and w_x data - LP: #1305522 * HID: rmi: do not handle touchscreens through hid-rmi - LP: #1305522 * ipv6: Fix regression caused by efe4208 in udp_v6_mcast_next() - LP: #1332420 * HID: core: do not scan constant input report - LP: #1333837 * drm/radeon: fix audio pin counts for DCE6+ (v2) - LP: #1333837 * mac80211: fix software remain-on-channel implementation - LP: #1333837 * mac80211: exclude AP_VLAN interfaces from tx power calculation - LP: #1333837 * iwlwifi: add new 7265 HW IDs - LP: #1333837 * parisc: fix epoll_pwait syscall on compat kernel - LP: #1333837 * iwlwifi: add MODULE_FIRMWARE for 7265 - LP: #1333837 * dma: edma: fix incorrect SG list handling - LP: #1333837 * ALSA: hda/realtek - Add support of ALC288 codec - LP: #1333837 * xen/spinlock: Don't enable them unconditionally. - LP: #1333837 * tick-common: Fix wrong check in tick_check_replacement() - LP: #1333837 * tick-sched: Check tick_nohz_enabled in tick_nohz_switch_to_nohz() - LP: #1333837 * ALSA: hda - add headset mic detect quirk for a Dell laptop - LP: #1297581, #1333837 * ALSA: hda/realtek - Add headset Mic support for Dell machine - LP: #1333837 * staging: r8188eu: Calling rtw_get_stainfo() with a NULL sta_addr will return NULL - LP: #1333837 * cifs: Wait for writebacks to complete before attempting write. - LP: #1333837 * mlx4_en: don't use napi_synchronize inside mlx4_en_netpoll - LP: #1333837 * mei: ignore client writing state during cb completion - LP: #1333837 * staging: r8712u: Fix case where ethtype was never obtained and always be checked against 0 - LP: #1333837 * staging: r8188eu: Fix case where ethtype was never obtained and always be checked against 0 - LP: #1333837 * USB: serial: ftdi_sio: add id for Brainboxes serial cards - LP: #1333837 * usb: option driver, add support for Telit UE910v2 - LP: #1333837 * USB: cp210x: Add 8281 (Nanotec Plug & Drive) - LP: #1333837 * USB: pl2303: add ids for Hewlett-Packard HP POS pole displays - LP: #1333837 * USB: usb_wwan: fix handling of missing bulk endpoints - LP: #1333837 * USB: fix crash during hotplug of PCI USB controller card - LP: #1333837 * USB: cdc-acm: Remove Motorola/Telit H24 serial interfaces from ACM driver - LP: #1333837 * Drivers: hv: vmbus: Negotiate version 3.0 when running on ws2012r2 hosts - LP: #1333837 * serial: omap: Fix missing pm_runtime_resume handling by simplifying code - LP: #1333837 * drm/radeon: disable mclk dpm on R7 260X - LP: #1333837 * drm/radeon: fix runpm handling on APUs (v4) - LP: #1333837 * drm/radeon: add support for newer mc ucode on SI (v2) - LP: #1333837 * drm/radeon: add support for newer mc ucode on CI (v2) - LP: #1333837 * drm/radeon: re-enable mclk dpm on R7 260X asics - LP: #1333837 * drm/radeon: memory leak on bo reservation failure. v2 - LP: #1333837 * drm/radeon/si: make sure mc ucode is loaded before checking the size - LP: #1333837 * drm/radeon/ci: make sure mc ucode is loaded before checking the size - LP: #1333837 * init/Kconfig: move the trusted keyring config option to general setup - LP: #1333837 * mm/hugetlb.c: add cond_resched_lock() in return_unused_surplus_pages() - LP: #1333837 * thp: close race between split and zap huge pages - LP: #1333837 * coredump: fix va_list corruption - LP: #1333837 * powerpc/tm: Disable IRQ in tm_recheckpoint - LP: #1333837 * ACPI / EC: Process rather than discard events in acpi_ec_clear - LP: #1333837 * ath9k: Fix sequence number assignment for non-data frames - LP: #1333837 * xhci: Switch Intel Lynx Point ports to EHCI on shutdown. - LP: #1333837 * iio: adc: at91_adc: Repair broken platform_data support - LP: #1333837 * iio: querying buffer scan_mask should return 0/1 - LP: #1333837 * iio: cm36651: Fix i2c client leak and possible NULL pointer dereference - LP: #1333837 * libata: Update queued trim blacklist for M5x0 drives - LP: #1333837 * pata_at91: fix ata_host_activate() failure handling - LP: #1333837 * ext4: avoid possible overflow in ext4_map_blocks() - LP: #1333837 * ext4: FIBMAP ioctl causes BUG_ON due to handle EXT_MAX_BLOCKS - LP: #1333837 * ext4: note the error in ext4_end_bio() - LP: #1333837 * ext4: fix jbd2 warning under heavy xattr load - LP: #1333837 * ext4: move ext4_update_i_disksize() into mpage_map_and_submit_extent() - LP: #1333837 * ext4: use i_size_read in ext4_unaligned_aio() - LP: #1333837 * locks: allow __break_lease to sleep even when break_time is 0 - LP: #1333837 * usb: gadget: zero: Fix SuperSpeed enumeration for alternate setting 1 - LP: #1333837 * ahci: do not request irq for dummy port - LP: #1333837 * genirq: Allow forcing cpu affinity of interrupts - LP: #1333837 * irqchip: Gic: Support forced affinity setting - LP: #1333837 * clocksource: Exynos_mct: Use irq_force_affinity() in cpu bringup - LP: #1333837 * clocksource: Exynos_mct: Register clock event after request_irq() - LP: #1333837 * nfsd: set timeparms.to_maxval in setup_callback_client - LP: #1333837 * ahci: Do not receive interrupts sent by dummy ports - LP: #1333837 * libata/ahci: accommodate tag ordered controllers - LP: #1333837 * drm/radeon: disable dpm on rv770 by default - LP: #1333837 * Input: synaptics - add min/max quirk for ThinkPad T431s, L440, L540, S1 Yoga and X1 - LP: #1333837 * drm/radeon: fix count in cik_sdma_ring_test() - LP: #1333837 * drm/radeon: properly unregister hwmon interface (v2) - LP: #1333837 * drm/radeon/pm: don't walk the crtc list before it has been initialized (v2) - LP: #1333837 * drm/radeon: fix ATPX detection on non-VGA GPUs - LP: #1333837 * drm/radeon: don't allow runpm=1 on systems with out ATPX - LP: #1333837 * mm: make fixup_user_fault() check the vma access rights too - LP: #1333837 * ARM: 8027/1: fix do_div() bug in big-endian systems - LP: #1333837 * ARM: 8030/1: ARM : kdump : add arch_crash_save_vmcoreinfo - LP: #1333837 * ARM: pxa: hx4700.h: include "irqs.h" for PXA_NR_BUILTIN_GPIO - LP: #1333837 * ARM: tegra: remove UART5/UARTE from tegra124.dtsi - LP: #1333837 * USB: serial: fix sysfs-attribute removal deadlock - LP: #1333837 * 8250_core: Fix unwanted TX chars write - LP: #1333837 * serial: 8250: Fix thread unsafe __dma_tx_complete function - LP: #1333837 * Btrfs: fix inode caching vs tree log - LP: #1333837 * xhci: For streams the css flag most be read from the stream-ctx on ep stop - LP: #1333837 * usb: xhci: Prefer endpoint context dequeue pointer over stopped_trb - LP: #1333837 * USB: io_ti: fix firmware download on big-endian machines - LP: #1333837 * usb: qcserial: add Sierra Wireless EM7355 - LP: #1333837 * usb: qcserial: add Sierra Wireless MC73xx - LP: #1333837 * usb: qcserial: add Sierra Wireless MC7305/MC7355 - LP: #1333837 * usb: option: add Olivetti Olicard 500 - LP: #1333837 * usb: option: add Alcatel L800MA - LP: #1333837 * usb: option: add and update a number of CMOTech devices - LP: #1333837 * word-at-a-time: avoid undefined behaviour in zero_bytemask macro - LP: #1333837 * s390/chsc: fix SEI usage on old FW levels - LP: #1333837 * irqchip: armada-370-xp: fix invalid cast of signed value into unsigned variable - LP: #1333837 * irqchip: armada-370-xp: implement the ->check_device() msi_chip operation - LP: #1333837 * irqchip: armada-370-xp: Fix releasing of MSIs - LP: #1333837 * ASoC: dapm: Fix widget double free with auto-disable DAPM kcontrol - LP: #1333837 * drm/i915: Don't check gmch state on inherited configs - LP: #1333837 * drm/vmwgfx: Make sure user-space can't DMA across buffer object boundaries v2 - LP: #1333837 * of/irq: do irq resolution in platform_get_irq - LP: #1333837 * s390/bpf,jit: initialize A register if 1st insn is BPF_S_LDX_B_MSH - LP: #1333837 * drm/i915: Don't WARN nor handle unexpected hpd interrupts on gmch platforms - LP: #1333837 * module: remove warning about waiting module removal. - LP: #1333837 * ALSA: hda - add headset mic detect quirk for a Dell laptop - LP: #1297581, #1333837 * arm: KVM: fix possible misalignment of PGDs and bounce page - LP: #1333837 * KVM: ARM: vgic: Fix sgi dispatch problem - LP: #1333837 * KVM: async_pf: mm->mm_users can not pin apf->mm - LP: #1333837 * ftrace/module: Hardcode ftrace_module_init() call into load_module() - LP: #1333837 * [SCSI] mpt2sas: Don't disable device twice at suspend. - LP: #1333837 * [SCSI] virtio-scsi: Skip setting affinity on uninitialized vq - LP: #1333837 * drivercore: deferral race condition fix - LP: #1333837 * hrtimer: Prevent all reprogramming if hang detected - LP: #1333837 * hrtimer: Prevent remote enqueue of leftmost timers - LP: #1333837 * timer: Prevent overflow in apply_slack - LP: #1333837 * ARC: !PREEMPT: Ensure Return to kernel mode is IRQ safe - LP: #1333837 * aio: fix potential leak in aio_run_iocb(). - LP: #1333837 * dm cache: fix writethrough mode quiescing in cache_map - LP: #1333837 * fix races between __d_instantiate() and checks of dentry flags - LP: #1333837 * net: Fix ns_capable check in sock_diag_put_filterinfo - LP: #1333837 * rt2x00: fix beaconing on USB - LP: #1333837 * rtlwifi: rtl8188ee: initialize packet_beacon - LP: #1333837 * Input: synaptics - add min/max quirk for ThinkPad Edge E431 - LP: #1333837 * Input: atkbd - fix keyboard not working on some LG laptops - LP: #1333837 * Bluetooth: Fix triggering BR/EDR L2CAP Connect too early - LP: #1333837 * drm/i915: Break encoder->crtc link separately in intel_sanitize_crtc() - LP: #1333837 * iio:imu:mpu6050: Fixed segfault in Invensens MPU driver due to null dereference - LP: #1333837 * ALSA: hda - add headset mic detect quirk for a Dell laptop - LP: #1297581, #1333837 * rtlwifi: rtl8192se: Fix regression due to commit 1bf4bbb - LP: #1333837 * rtl8192cu: Fix unbalanced irq enable in error path of rtl92cu_hw_init() - LP: #1333837 * drm/radeon/uvd: use lower clocks on old UVD to boot v2 - LP: #1333837 * drm/radeon: use pflip irq on R600+ v2 - LP: #1333837 * drm/radeon: check buffer relocation offset - LP: #1333837 * drm/nouveau/acpi: allow non-optimus setups to load vbios from acpi - LP: #1333837 * drm/nouveau: fix another lock unbalance in nouveau_crtc_page_flip - LP: #1333837 * ALSA: usb-audio: work around corrupted TEAC UD-H01 feedback data - LP: #1333837 * USB: OHCI: fix problem with global suspend on ATI controllers - LP: #1333837 * usb: qcserial: add a number of Dell devices - LP: #1333837 * usb: storage: shuttle_usbat: fix discs being detected twice - LP: #1333837 * fsl-usb: do not test for PHY_CLK_VALID bit on controller version 1.6 - LP: #1333837 * tty: serial: 8250_core.c Bug fix for Exar chips. - LP: #1333837 * drivers/tty/hvc: don't free hvc_console_setup after init - LP: #1333837 * tty: Fix lockless tty buffer race - LP: #1333837 * USB: Nokia 305 should be treated as unusual dev - LP: #1333837 * USB: Nokia 5300 should be treated as unusual dev - LP: #1333837 * HID: add NO_INIT_REPORTS quirk for Synaptics Touch Pad V 103S - LP: #1333837 * ALSA: hda - hdmi: Set converter channel count even without sink - LP: #1333837 * Input: elantech - fix touchpad initialization on Gigabyte U2442 - LP: #1333837 * posix_acl: handle NULL ACL in posix_acl_equiv_mode - LP: #1333837 * mm/page-writeback.c: fix divide by zero in pos_ratio_polynom - LP: #1333837 * mm: compaction: detect when scanners meet in isolate_freepages - LP: #1333837 * mm/compaction: make isolate_freepages start at pageblock boundary - LP: #1333837 * autofs: fix lockref lookup - LP: #1333837 * libata: Blacklist queued trim for Crucial M500 - LP: #1333837 * Linux 3.13.11.3 - LP: #1333837 * net: sctp: wake up all assocs if sndbuf policy is per socket - LP: #1333838 * net: sctp: test if association is dead in sctp_wake_up_waiters - LP: #1333838 * l2tp: take PMTU from tunnel UDP socket - LP: #1333838 * net: core: don't account for udp header size when computing seglen - LP: #1333838 * bonding: Remove debug_fs files when module init fails - LP: #1333838 * bridge: Fix double free and memory leak around br_allowed_ingress - LP: #1333838 * ipv6: Limit mtu to 65575 bytes - LP: #1333838 * gre: don't allow to add the same tunnel twice - LP: #1333838 * vti: don't allow to add the same tunnel twice - LP: #1333838 * ipv4: return valid RTA_IIF on ip route get - LP: #1333838 * filter: prevent nla extensions to peek beyond the end of the message - LP: #1333838 * ip6_gre: don't allow to remove the fb_tunnel_dev - LP: #1333838 * vlan: Fix lockdep warning when vlan dev handle notification - LP: #1333838 * net: Find the nesting level of a given device by type. - LP: #1333838 * net: Allow for more then a single subclass for netif_addr_lock - LP: #1333838 * vlan: Fix lockdep warning with stacked vlan devices. - LP: #1333838 * macvlan: Fix lockdep warnings with stacked macvlan devices - LP: #1333838 * tg3: update rx_jumbo_pending ring param only when jumbo frames are enabled - LP: #1333838 * net: sctp: cache auth_enable per endpoint - LP: #1333838 * rtnetlink: Warn when interface's information won't fit in our packet - LP: #1333838 * rtnetlink: Only supply IFLA_VF_PORTS information when RTEXT_FILTER_VF is set - LP: #1333838 * ipv6: fib: fix fib dump restart - LP: #1333838 * bridge: Handle IFLA_ADDRESS correctly when creating bridge device - LP: #1333838 * sctp: reset flowi4_oif parameter on route lookup - LP: #1333838 * net: qmi_wwan: add Sierra Wireless EM7355 - LP: #1333838 * net: qmi_wwan: add Sierra Wireless MC73xx - LP: #1333838 * net: qmi_wwan: add Sierra Wireless MC7305/MC7355 - LP: #1333838 * net: qmi_wwan: add Olivetti Olicard 500 - LP: #1333838 * net: qmi_wwan: add Alcatel L800MA - LP: #1333838 * net: qmi_wwan: add a number of CMOTech devices - LP: #1333838 * net: qmi_wwan: add a number of Dell devices - LP: #1333838 * slip: fix spinlock variant - LP: #1333838 * net: sctp: Potentially-Failed state should not be reached from unconfirmed state - LP: #1333838 * net: sctp: Don't transition to PF state when transport has exhausted 'Path.Max.Retrans'. - LP: #1333838 * mactap: Fix checksum errors for non-gso packets in bridge mode - LP: #1333838 * tcp_cubic: fix the range of delayed_ack - LP: #1333838 * vsock: Make transport the proto owner - LP: #1333838 * net: cdc_ncm: fix buffer overflow - LP: #1333838 * ip_tunnel: Set network header properly for IP_ECN_decapsulate() - LP: #1333838 * net: cdc_mbim: __vlan_find_dev_deep need rcu_read_lock - LP: #1333838 * net: ipv4: ip_forward: fix inverted local_df test - LP: #1333838 * net: ipv6: send pkttoobig immediately if orig frag size > mtu - LP: #1333838 * ipv4: fib_semantics: increment fib_info_cnt after fib_info allocation - LP: #1333838 * net: cdc_mbim: handle unaccelerated VLAN tagged frames - LP: #1333838 * macvlan: Don't propagate IFF_ALLMULTI changes on down interfaces. - LP: #1333838 * sfc: fix calling of free_irq with already free vector - LP: #1333838 * ip6_tunnel: fix potential NULL pointer dereference - LP: #1333838 * net: filter: x86: fix JIT address randomization - LP: #1333838 * net: filter: s390: fix JIT address randomization - LP: #1333838 * ipv6: fix calculation of option len in ip6_append_data - LP: #1333838 * rtnetlink: wait for unregistering devices in rtnl_link_unregister() - LP: #1333838 * net: gro: make sure skb->cb[] initial content has not to be zero - LP: #1333838 * batman-adv: fix reference counting imbalance while sending fragment - LP: #1333838 * batman-adv: increase orig refcount when storing ref in gw_node - LP: #1333838 * batman-adv: fix local TT check for outgoing arp requests in DAT - LP: #1333838 * ip_tunnel: Initialize the fallback device properly - LP: #1333838 * ipv4: initialise the itag variable in __mkroute_input - LP: #1333838 * net-gro: reset skb->truesize in napi_reuse_skb() - LP: #1333838 * netfilter: ipv4: defrag: set local_df flag on defragmented skb - LP: #1333838 * ima: introduce ima_kernel_read() - LP: #1333838 * ima: audit log files opened with O_DIRECT flag - LP: #1333838 * percpu: make pcpu_alloc_chunk() use pcpu_mem_free() instead of kfree() - LP: #1333838 * workqueue: fix bugs in wq_update_unbound_numa() failure path - LP: #1333838 * [media] fc2580: fix tuning failure on 32-bit arch - LP: #1333838 * memory: mvebu-devbus: fix the conversion of the bus width - LP: #1333838 * ARM: orion5x: fix target ID for crypto SRAM window - LP: #1333838 * workqueue: make rescuer_thread() empty wq->maydays list before exiting - LP: #1333838 * workqueue: fix a possible race condition between rescuer and pwq-release - LP: #1333838 * spi: core: Ignore unsupported Dual/Quad Transfer Mode bits - LP: #1333838 * device_cgroup: rework device access check and exception checking - LP: #1333838 * PCI: mvebu: fix off-by-one in the computed size of the mbus windows - LP: #1333838 * bus: mvebu-mbus: allow several windows with the same target/attribute - LP: #1333838 * PCI: mvebu: split PCIe BARs into multiple MBus windows when needed - LP: #1333838 * ARM: mvebu: fix NOR bus-width in Armada XP GP Device Tree - LP: #1333838 * ARM: mvebu: fix NOR bus-width in Armada XP DB Device Tree - LP: #1333838 * ARM: mvebu: fix NOR bus-width in Armada XP OpenBlocks AX3 Device Tree - LP: #1333838 * crypto: caam - add allocation failure handling in SPRINTFCAT macro - LP: #1333838 * ARM: common: edma: Fix xbar mapping - LP: #1333838 * clk: Fix double free due to devm_clk_register() - LP: #1333838 * [media] media-device: fix infoleak in ioctl media_enum_entities() - LP: #1333838 * ARM: dts: kirkwood: fix mislocated pcie-controller nodes - LP: #1333838 * device_cgroup: check if exception removal is allowed - LP: #1333838 * md: avoid possible spinning md thread at shutdown. - LP: #1333838 * ACPI: Remove Kconfig symbol ACPI_PROCFS - LP: #1333838 * ACPI: Revert "ACPI: Remove CONFIG_ACPI_PROCFS_POWER and cm_sbsc.c" - LP: #1333838 * ACPI: Revert "ACPI / Battery: Remove battery's proc directory" - LP: #1333838 * NFSd: Move default initialisers from create_client() to alloc_client() - LP: #1333838 * NFSd: call rpc_destroy_wait_queue() from free_client() - LP: #1333838 * genirq: Provide irq_force_affinity fallback for non-SMP - LP: #1333838 * libata: clean up ZPODD when a port is detached - LP: #1333838 * ACPI / blacklist: Add dmi_enable_osi_linux quirk for Asus EEE PC 1015PX - LP: #1333838 * ACPI: Revert "ACPI / AC: convert ACPI ac driver to platform bus" - LP: #1333838 * ACPI / processor: do not mark present at boot but not onlined CPU as onlined - LP: #1333838 * NFSD: Call ->set_acl with a NULL ACL structure if no entries - LP: #1333838 * ALSA: hda - add headset mic detect quirks for three Dell laptops - LP: #1297581, #1333838 * gpio: mcp23s08: Bug fix of SPI device tree registration. - LP: #1333838 * drm/i915/vlv: reset VLV media force wake request register - LP: #1333838 * ARM: dts: i.MX53: Fix ipu register space size - LP: #1333838 * mm, thp: close race between mremap() and split_huge_page() - LP: #1333838 * intel_pstate: Set turbo VID for BayTrail - LP: #1333838 * powerpc/powernv: Reset root port in firmware - LP: #1333838 * hrtimer: Set expiry time before switch_hrtimer_base() - LP: #1333838 * hwmon: (emc1403) fix inverted store_hyst() - LP: #1333838 * hwmon: (emc1403) Fix resource leak on module unload - LP: #1333838 * hwmon: (emc1403) Support full range of known chip revision numbers - LP: #1333838 * iommu/amd: Fix interrupt remapping for aliased devices - LP: #1333838 * ASoC: wm8962: Update register CLASS_D_CONTROL_1 to be non-volatile - LP: #1333838 * [media] V4L2: ov7670: fix a wrong index, potentially Oopsing the kernel from user-space - LP: #1333838 * [media] V4L2: fix VIDIOC_CREATE_BUFS in 64- / 32-bit compatibility mode - LP: #1333838 * x86, mm, hugetlb: Add missing TLB page invalidation for hugetlb_cow() - LP: #1333838 * i2c: designware: Mask all interrupts during i2c controller enable - LP: #1333838 * i2c: s3c2410: resume race fix - LP: #1333838 * i2c: rcar: bail out on zero length transfers - LP: #1333838 * dm crypt: fix cpu hotplug crash by removing per-cpu structure - LP: #1333838 * metag: fix memory barriers - LP: #1333838 * metag: Reduce maximum stack size to 256MB - LP: #1333838 * drm/i915: restore backlight precision when converting from ACPI - LP: #1333838 * drm/i915: Increase WM memory latency values on SNB - LP: #1333838 * PCI: shpchp: Check bridge's secondary (not primary) bus speed - LP: #1333838 * parisc: ratelimit userspace segfault printing - LP: #1333838 * parisc: Improve LWS-CAS performance - LP: #1333838 * Target/iser: Fix wrong connection requests list addition - LP: #1333838 * Target/iser: Fix iscsit_accept_np and rdma_cm racy flow - LP: #1333838 * iscsi-target: Change BUG_ON to REJECT in iscsit_process_nop_out - LP: #1333838 * tcm_fc: Fix free-after-use regression in ft_free_cmd - LP: #1333838 * target: Don't allow setting WC emulation if device doesn't support - LP: #1333838 * arm: dts: Fix missing device_type="memory" for ste-ccu8540 - LP: #1333838 * mips: dts: Fix missing device_type="memory" property in memory nodes - LP: #1333838 * arm64: fix pud_huge() for 2-level pagetables - LP: #1333838 * libceph: fix corruption when using page_count 0 page in rbd - LP: #1333838 * clk: tegra: use pll_ref as the pll_e parent - LP: #1333838 * clk: tegra: Fix wrong value written to PLLE_AUX - LP: #1333838 * target: fix memory leak on XCOPY - LP: #1333838 * sysfs: make sure read buffer is zeroed - LP: #1333838 * cfg80211: free sme on connection failures - LP: #1333838 * sched: Sanitize irq accounting madness - LP: #1333838 * sched: Use CPUPRI_NR_PRIORITIES instead of MAX_RT_PRIO in cpupri check - LP: #1333838 * mac80211: fix suspend vs. association race - LP: #1333838 * mac80211: fix on-channel remain-on-channel - LP: #1333838 * af_iucv: wrong mapping of sent and confirmed skbs - LP: #1333838 * perf: Limit perf_event_attr::sample_period to 63 bits - LP: #1333838 * perf: Prevent false warning in perf_swevent_add - LP: #1333838 * drm/gf119-/disp: fix nasty bug which can clobber SOR0's clock setup - LP: #1333838 * drm/radeon: also try GART for CPU accessed buffers - LP: #1333838 * drm/radeon: handle non-VGA class pci devices with ATRM - LP: #1333838 * drm/radeon: fix register typo on si - LP: #1333838 * drm/radeon: avoid segfault on device open when accel is not working. - LP: #1333838 * drm/radeon/pm: don't allow debugfs/sysfs access when PX card is off (v2) - LP: #1333838 * can: peak_pci: prevent use after free at netdev removal - LP: #1333838 * nfsd4: remove lockowner when removing lock stateid - LP: #1333838 * nfsd4: warn on finding lockowner without stateid's - LP: #1333838 * dma: mv_xor: Flush descriptors before activating a channel - LP: #1333838 * dmaengine: fix dmaengine_unmap failure - LP: #1333838 * hwpoison, hugetlb: lock_page/unlock_page does not match for handling a free hugepage - LP: #1333838 * mm/memory-failure.c: fix memory leak by race between poison and unpoison - LP: #1333838 * ARM: OMAP3: clock: Back-propagate rate change from cam_mclk to dpll4_m5 on all OMAP3 platforms - LP: #1333838 * dmaengine: dw: went back to plain {request,free}_irq() calls - LP: #1333838 * ARM: omap5: hwmod_data: Correct IDLEMODE for McPDM - LP: #1333838 * Input: synaptics - add min/max quirk for the ThinkPad W540 - LP: #1333838 * ARM: OMAP2+: nand: Fix NAND on OMAP2 and OMAP3 boards - LP: #1333838 * futex: Add another early deadlock detection check - LP: #1333838 * futex: Prevent attaching to kernel threads - LP: #1333838 * ARM: OMAP4: Fix the boot regression with CPU_IDLE enabled - LP: #1333838 * cpufreq: remove race while accessing cur_policy - LP: #1333838 * cpufreq: cpu0: drop wrong devm usage - LP: #1333838 * ARM: imx: fix error handling in ipu device registration - LP: #1333838 * ALSA: hda - Fix onboard audio on Intel H97/Z97 chipsets - LP: #1333838 * ARM: 8051/1: put_user: fix possible data corruption in put_user - LP: #1333838 * ARM: 8064/1: fix v7-M signal return - LP: #1333838 * Input: synaptics - T540p - unify with other LEN0034 models - LP: #1333838 * drm/i915: Only copy back the modified fields to userspace from execbuffer - LP: #1333838 * dm cache: always split discards on cache block boundaries - LP: #1333838 * virtio_blk: don't crash, report error if virtqueue is broken. - LP: #1333838 * virtio_blk: fix race between start and stop queue - LP: #1333838 * powerpc: Fix 64 bit builds with binutils 2.24 - LP: #1333838 * powerpc, kexec: Fix "Processor X is stuck" issue during kexec from ST mode - LP: #1333838 * rtmutex: Fix deadlock detector for real - LP: #1333838 * drm/radeon: avoid crash if VM command submission isn't available - LP: #1333838 * drm/radeon: don't allow RADEON_GEM_DOMAIN_CPU for command submission - LP: #1333838 * iwlwifi: mvm: fix setting channel in monitor mode - LP: #1333838 * Staging: speakup: Move pasting into a work item - LP: #1333838 * USB: Avoid runtime suspend loops for HCDs that can't handle suspend/resume - LP: #1333838 * can: only rename enabled led triggers when changing the netdev name - LP: #1333838 * USB: io_ti: fix firmware download on big-endian machines (part 2) - LP: #1333838 * USB: ftdi_sio: add NovaTech OrionLXm product ID - LP: #1333838 * USB: serial: option: add support for Novatel E371 PCIe card - LP: #1333838 * USB: cdc-wdm: properly include types.h - LP: #1333838 * md: always set MD_RECOVERY_INTR when aborting a reshape or other "resync". - LP: #1333838 * xhci: delete endpoints from bandwidth list before freeing whole device - LP: #1333838 * md: always set MD_RECOVERY_INTR when interrupting a reshape thread. - LP: #1333838 * ALSA: hda/analog - Fix silent output on ASUS A8JN - LP: #1333838 * drm/radeon/dpm: resume fixes for some systems - LP: #1333838 * drm/radeon: use the CP DMA on CIK - LP: #1333838 * ALSA: hda/realtek - Correction of fixup codes for PB V7900 laptop - LP: #1333838 * ALSA: hda/realtek - Fix COEF widget NID for ALC260 replacer fixup - LP: #1333838 * iser-target: Add missing target_put_sess_cmd for ImmedateData failure - LP: #1333838 * iscsi-target: Fix wrong buffer / buffer overrun in iscsi_change_param_value() - LP: #1333838 * percpu-refcount: fix usage of this_cpu_ops - LP: #1333838 * target: Fix alua_access_state attribute OOPs for un-configured devices - LP: #1333838 * mm: rmap: fix use-after-free in __put_anon_vma - LP: #1333838 * mm: add !pte_present() check on existing hugetlb_entry callbacks - LP: #1333838 * target: Fix NULL pointer dereference for XCOPY in target_put_sess_cmd - LP: #1333838 * Linux 3.13.11.4 - LP: #1333838 * powerpc/powernv: Infrastructure to read opal messages in generic format. - LP: #1334268 * powerpc/powernv: Infrastructure to support OPAL async completion - LP: #1334268 * powerpc/powernv: Enable fetching of platform sensor data - LP: #1334268 * powerpc/powernv: Fix endian issues with sensor code - LP: #1334268 * powerpc/powernv: Add OPAL message log interface - LP: #1334268 * powerpc/powernv: Fix kexec races going back to OPAL - LP: #1334268 * powerpc/powernv: Fix little endian issues in OPAL flash code - LP: #1334268 * powerpc/powernv: Fix little endian issues with opal_do_notifier calls - LP: #1334268 * powerpc/powernv: Fix little endian issues in OPAL error log code - LP: #1334268 * powerpc/powernv: Create OPAL sglist helper functions and fix endian issues - LP: #1334268 * powerpc/powernv: Fix little endian issues in OPAL dump code - LP: #1334268 * powerpc: Fix error return in rtas_flash module init - LP: #1334268 * powerpc/powernv: Increase candidate fw image size - LP: #1334268 * powerpc/powernv: Return secondary CPUs to firmware before FW update - LP: #1334268 * powerpc/powernv: Pass buffer size to OPAL validate flash call - LP: #1334268 * gpio: add a driver for the Synopsys DesignWare APB GPIO block - LP: #1334823 * gpio: dwapb: drop irq_setup_generic_chip() - LP: #1334823 * gpio: dwapb: use a second irq chip - LP: #1334823 * lzo: properly check for overruns - LP: #1335313 - CVE-2014-4608 * lz4: ensure length does not wrap - LP: #1335314 - CVE-2014-4611 * netfilter: nf_nat: fix oops on netns removal - LP: #1314274 * ALSA: hda - add device ID for Broadwell display audio controller - LP: #1188091 * ALSA: hda - add codec ID for Broadwell display audio codec - LP: #1188091 * ALSA: hda/hdmi - apply all Haswell fix-ups to Broadwell display codec - LP: #1188091 * ALSA: hda - using POS_FIX_LPIB on Broadwell HDMI Audio - LP: #1188091 -- Luis Henriques Tue, 01 Jul 2014 15:10:43 +0100 linux (3.13.0-30.55) trusty; urgency=low [ Upstream Kernel Changes ] * x86_64,ptrace: Enforce RIP <= TASK_SIZE_MAX (CVE-2014-4699) - LP: #1337339 - CVE-2014-4699 -- Luis Henriques Thu, 03 Jul 2014 16:15:57 +0100 linux (3.13.0-30.54) trusty; urgency=low [ Adam Conrad ] * [Config] Enable building the sata-modules udeb on ppc64el. - LP: #1323980 [ Anton Blanchard ] * SAUCE: (no-up) powerpc: 64bit sendfile is capped at 2GB - LP: #1328230 [ Ben Widawsky ] * SAUCE: i915_bdw: drm/i915: Fix PSR programming - LP: #1321729 * SAUCE: i915_bdw: drm/i915: Correct PPGTT total size - LP: #1321729 [ Chris Wilson ] * SAUCE: i915_bdw: drm/i915: Broadwell expands ACTHD to 64bit - LP: #1321729 [ Damien Lespiau ] * SAUCE: i915_bdw: drm/i915/bdw: Implement Wa4x4STCOptimizationDisable:bdw - LP: #1321729 [ Dave Chiluk ] * [Config] Enable CONFIG_IP_VS_IPV6=y - LP: #1300739 [ Kamal Mostafa ] * [Config] add debian/gbp.conf * Release Tracking Bug - LP: #1328286 [ Mika Kuoppala ] * SAUCE: i915_bdw: drm/i915: add render state initialization - LP: #1321729 [ Paulo Zanoni ] * SAUCE: i915_bdw: drm/i915: fix assert_cursor on BDW - LP: #1321729 [ Steven Rostedt ] * SAUCE: i915_bdw: drm/i915: Do not dereference pointers from ring buffer in evict event - LP: #1321729 [ Tim Gardner ] * [Config] CONFIG_POWERNV_CPUFREQ=y for ppc64el - LP: #1324571 * [Debian] Treat vdso install as an environment variable * [Config] Treat vdso install as an environment variable * [Config] CONFIG_MLX4_DEBUG=y - LP: #1328256 * [Config] CONFIG_I40EVF=m, CONFIG_I40E_DCB=y, CONFIG_I40E_VXLAN=y - LP: #1328037 [ Timo Aaltonen ] * SAUCE: i915_bdw: Rebase to drm-intel-next-2014-03-07 + fixes - LP: #1321729 * SAUCE: i915_bdw: Add BDW specific power well calls - LP: #1317865 [ Upstream Kernel Changes ] * drm: expose subpixel order name routine v3 * drm: dp helper: Add DP test sink CRC definition. * drm: export cmdline and preferred mode functions from fb helper * hugetlb: ensure hugepage access is denied if hugepages are not supported - LP: #1328251 * powerpc/powernv: Move SG list structure to header file - LP: #1326015 * powerpc/powernv: Read OPAL error log and export it through sysfs - LP: #1326015 * powerpc/powernv Platform dump interface - LP: #1326015 * pci_regs.h: Add PCI bus link speed and width defines - LP: #1328037 * net_tstamp: Add SIOCGHWTSTAMP ioctl to match SIOCSHWTSTAMP - LP: #1328037 * PCI/MSI: Add pci_enable_msi_range() and pci_enable_msix_range() - LP: #1328037 * net: Change skb_get_rxhash to skb_get_hash - LP: #1328037 * net: Add utility functions to clear rxhash - LP: #1328037 * net: Add function to set the rxhash - LP: #1328037 * i40e: set pf_id based on device and function numbers - LP: #1328037 * i40e: register file updates - LP: #1328037 * i40e: clear AQ head and tail registers - LP: #1328037 * i40e: simplify aq head-tail-len setups - LP: #1328037 * i40e: firmware version fields offsets update - LP: #1328037 * i40e: allow one more vector for VFs - LP: #1328037 * i40e: select reset counters correctly - LP: #1328037 * i40e: retry call on timeout - LP: #1328037 * i40e: properly add VF MAC addresses - LP: #1328037 * i40e: fix debugging messages - LP: #1328037 * i40e: default debug mask setting - LP: #1328037 * i40e: add interrupt test - LP: #1328037 * i40e: add support for triggering EMPR - LP: #1328037 * i40e: restrict diag test length - LP: #1328037 * i40e: sync header files with hardware - LP: #1328037 * i40e: separate TSYNVALID and TSYNINDX fields in Rx descriptor - LP: #1328037 * i40e: check multi-bit state correctly - LP: #1328037 * i40e: get media type during link info - LP: #1328037 * i40e: Add flag for L2 VEB filtering - LP: #1328037 * i40e: enable early hardware support - LP: #1328037 * i40e: whitespace - LP: #1328037 * i40e: Bump version - LP: #1328037 * i40e: refactor reset code - LP: #1328037 * i40e: Enable all PCTYPEs except FCOE for RSS. - LP: #1328037 * i40e: only set up the rings to be used - LP: #1328037 * i40e: clear test state bit after all ethtool tests - LP: #1328037 * i40e: refactor ethtool tests - LP: #1328037 * i40e: add num_VFs message - LP: #1328037 * i40e: Add a new variable to track number of pf instances - LP: #1328037 * i40e: restrict diag test messages - LP: #1328037 * i40e: loopback info and set loopback fix - LP: #1328037 * i40e: complain about out-of-range descriptor request - LP: #1328037 * i40e: remove and fix confusing define name - LP: #1328037 * i40e: Bump version number - LP: #1328037 * i40e: fix up some of the ethtool connection reporting - LP: #1328037 * i40e: fix pf reset after offline test - LP: #1328037 * i40e: Tell the stack about our actual number of queues - LP: #1328037 * i40e: init flow control settings to disabled - LP: #1328037 * i40e: trivial fixes - LP: #1328037 * i40e: use same number of queues as CPUs - LP: #1328037 * i40e: reinit flow for the main VSI - LP: #1328037 * i40e: function to reconfigure RSS queues and rebuild - LP: #1328037 * i40e: Add basic support for get/set channels for RSS - LP: #1328037 * i40e: rtnl_lock in reset path fixes - LP: #1328037 * i40e: support for suspend and resume - LP: #1328037 * i40e: Remove FCoE in i40e_virtchnl_pf.c code - LP: #1328037 * i40e: Fix dump output from debugfs calls - LP: #1328037 * i40e: prevent null pointer exception in dump descriptor - LP: #1328037 * i40e: simplify error messages for dump descriptor - LP: #1328037 * i40e: fix up scanf decoders - LP: #1328037 * i40e: more print_hex_dump use - LP: #1328037 * i40e: Fix wrong mask bits being used in misc interrupt - LP: #1328037 * i40e: Bump version number - LP: #1328037 * i40e: Fix off by one in i40e_dbg_command_write - LP: #1328037 * i40e: make functions static and remove dead code - LP: #1328037 * i40evf: main driver core - LP: #1328037 * i40evf: transmit and receive functionality - LP: #1328037 * i40evf: core ethtool functionality - LP: #1328037 * i40evf: virtual channel interface - LP: #1328037 * i40evf: driver core headers - LP: #1328037 * i40evf: init code and hardware support - LP: #1328037 * i40evf: add driver to kernel build system - LP: #1328037 * i40evf: A0 silicon specific - LP: #1328037 * i40e: using for_each_set_bit to simplify the code - LP: #1328037 * i40e: Suppress HMC error to Interrupt message level - LP: #1328037 * i40e: Populate and check pci bus speed and width - LP: #1328037 * i40e: add wake-on-lan support - LP: #1328037 * i40e: fix curly brace use and return type - LP: #1328037 * i40e: Implementation of VXLAN ndo's - LP: #1328037 * i40e: Rx checksum offload for VXLAN - LP: #1328037 * i40e: move i40e_reset_vf - LP: #1328037 * i40e: refactor VF reset flow - LP: #1328037 * i40e: remove redundant code - LP: #1328037 * i40e: remove chatty log messages - LP: #1328037 * i40e: fix error return - LP: #1328037 * i40e: be more informative - LP: #1328037 * i40e: make a define from a large constant - LP: #1328037 * i40e: update led set args - LP: #1328037 * i40e: report VF MAC addresses correctly - LP: #1328037 * i40e: Dump the whole NVM, not half - LP: #1328037 * i40e: fix mac address checking - LP: #1328037 * i40e: Change the ethtool NVM read method to use AQ - LP: #1328037 * i40e: fix constant cast issues - LP: #1328037 * i40e: guard against vf message races - LP: #1328037 * i40e: add header file flag _I40E_TXRX_H_ - LP: #1328037 * i40e: use functions to enable and disable icr 0 - LP: #1328037 * i40e: reinit buffer size each time - LP: #1328037 * i40e: fix error handling when alloc of vsi array fails - LP: #1328037 * i40e: keep allocated memory in structs - LP: #1328037 * i40e: catch unset q_vector - LP: #1328037 * i40e: Fix ring allocation - LP: #1328037 * i40e: I40E_FLAG_MQ_ENABLED is not used - LP: #1328037 * i40e: Remove unnecessary prototypes - LP: #1328037 * i40e: remove un-necessary io-write - LP: #1328037 * i40e: Record dma buffer info for dummy packets - LP: #1328037 * i40e: Fix SR-IOV VF port VLAN - LP: #1328037 * i40e: fix whitespace - LP: #1328037 * i40e: avoid unnecessary register read - LP: #1328037 * i40e: Do not enable default port on the VEB - LP: #1328037 * i40e: use struct assign instead of memcpy - LP: #1328037 * i40e: don't allocate zero size - LP: #1328037 * i40e: acknowledge VFLR when disabling SR-IOV - LP: #1328037 * i40e: support VFs on PFs other than 0 - LP: #1328037 * i40e: Fix VF driver MAC address configuration - LP: #1328037 * i40e: use correct struct for get and update vsi params - LP: #1328037 * i40e: Hide the Port VLAN VLAN ID - LP: #1328037 * i40e: Admin queue shutdown fixes - LP: #1328037 * i40e: check asq alive before notify - LP: #1328037 * i40e: Do not allow AQ calls from ndo-ops - LP: #1328037 * i40e: Expose AQ debugfs hooks - LP: #1328037 * i40e: Do not enable broadcast promiscuous by default - LP: #1328037 * i40e: Stop accepting any VLAN tag on VLAN 0 filter set - LP: #1328037 * i40e: Allow VF to set already assigned MAC address - LP: #1328037 * i40e: Bump version - LP: #1328037 * i40e: Add code to wait for FW to complete in reset path - LP: #1328037 * i40e: update firmware api to 1.1 - LP: #1328037 * i40e: Reduce range of interrupt reg in reg test - LP: #1328037 * i40e: move PF ID init from PF reset to SC init - LP: #1328037 * i40e: check MAC type before any REG access - LP: #1328037 * i40e: rework shadow ram read functions - LP: #1328037 * i40e: whitespace paren and comment tweaks - LP: #1328037 * i40e: Enable/Disable PF switch LB on SR-IOV configure changes - LP: #1328037 * i40e: remove redundant AQ enable - LP: #1328037 * i40e: correctly setup ARQ descriptors - LP: #1328037 * i40e: Re-enable interrupt on ICR0 - LP: #1328037 * i40e: use kernel specific defines - LP: #1328037 * i40e: Fix GPL header - LP: #1328037 * i40e: Fix MAC format in Write MAC address AQ cmd - LP: #1328037 * i40e: add a comment on barrier and fix panic on reset - LP: #1328037 * i40e: disable packet split - LP: #1328037 * i40e: Cleanup reconfig rss path - LP: #1328037 * i40e: release NVM resource reservation on startup - LP: #1328037 * i40e: remove interrupt on AQ error - LP: #1328037 * i40e: accept pf to pf adminq messages - LP: #1328037 * i40e: shorten wordy fields - LP: #1328037 * i40e: trivial: formatting and checkpatch fixes - LP: #1328037 * i40e: fix spelling errors - LP: #1328037 * i40e: Add a dummy packet template - LP: #1328037 * i40e: Turn flow director off in MFP mode - LP: #1328037 * i40e: use assignment instead of memcpy - LP: #1328037 * i40e: drop unused macros - LP: #1328037 * i40e: Update the Current NVM version Low value - LP: #1328037 * i40e: Bump version - LP: #1328037 * i40e: fix long lines - LP: #1328037 * i40e: Cleanup Doxygen warnings - LP: #1328037 * i40e: Setting queue count to 1 using ethtool is valid - LP: #1328037 * i40e: do not bail when disabling if Tx queue disable fails - LP: #1328037 * i40e: allow VF to remove any MAC filter - LP: #1328037 * i40e: check for possible incorrect ipv6 checksum - LP: #1328037 * i40e: adjust ITR max and min values - LP: #1328037 * i40e: clear qtx_head before enabling Tx queue - LP: #1328037 * i40e: call clear_pxe after adminq is initialized - LP: #1328037 * i40e: enable PTP - LP: #1328037 * i40e: fix log message wording - LP: #1328037 * i40e: Bump version - LP: #1328037 * i40evf: fix s390 build failure due to implicit prefetch.h - LP: #1328037 * i40e: remove extra register write - LP: #1328037 * i40e: associate VMDq queue with VM type - LP: #1328037 * i40e: make message meaningful - LP: #1328037 * i40e: whitespace fixes - LP: #1328037 * i40e: trivial cleanup - LP: #1328037 * i40e: Bump version number - LP: #1328037 * i40e: Warn admin to reload VF driver on port VLAN configuration - LP: #1328037 * i40e: Retain MAC filters on port VLAN deletion - LP: #1328037 * i40e: Remove autogenerated Module.symvers file. - LP: #1328037 * i40e: check desc pointer before printing - LP: #1328037 * i40e: updates to AdminQ interface - LP: #1328037 * i40e: fix compile warning on checksum_local - LP: #1328037 * i40e: Change firmware workaround - LP: #1328037 * i40e: whitespace fixes - LP: #1328037 * i40e: rename defines - LP: #1328037 * i40e: refactor flow director - LP: #1328037 * i40e: implement DCB support infastructure - LP: #1328037 * i40e: add DCB and DCBNL support - LP: #1328037 * i40e: add DCB option to Kconfig - LP: #1328037 * i40e: Fix device ID define names to align to standard - LP: #1328037 * i40e: Add missing braces to i40e_dcb_need_reconfig() - LP: #1328037 * i40e: spelling error - LP: #1328037 * i40e: bump driver version - LP: #1328037 * i40evf: trivial fixes - LP: #1328037 * i40evf: clean up memsets - LP: #1328037 * i40e: Setting i40e_down bit for tx_timeout - LP: #1328037 * i40e: remove dead code - LP: #1328037 * i40e: set VF state to active when reset is complete - LP: #1328037 * i40e: reset VFs after PF reset - LP: #1328037 * i40e: enable extant VFs - LP: #1328037 * i40e: don't handle VF reset on unload - LP: #1328037 * i40evf: clean up adapter struct - LP: #1328037 * i40evf: fix bogus comment - LP: #1328037 * i40evf: don't store unnecessary array of strings - LP: #1328037 * i40evf: change type of flags variable - LP: #1328037 * i40evf: refactor reset handling - LP: #1328037 * net: i40evf: Remove duplicate include - LP: #1328037 * i40e: Use pci_enable_msix_range() instead of pci_enable_msix() - LP: #1328037 * i40evf: request reset on tx hang - LP: #1328037 * i40evf: remove VLAN filters on close - LP: #1328037 * i40evf: fix multiple crashes on remove - LP: #1328037 * i40evf: get rid of pci_using_dac - LP: #1328037 * i40evf: fix up strings in init task - LP: #1328037 * i40evf: remove bogus comment - LP: #1328037 * i40evf: don't guess device name - LP: #1328037 * i40evf: store ring size in ring structs - LP: #1328037 * i40evf: update version and copyright date - LP: #1328037 * i40evf: remove errant space - LP: #1328037 * i40e: remove unnecessary delay - LP: #1328037 * i40e: tighten up ring enable/disable flow - LP: #1328037 * i40e: Change MSIX to MSI-X - LP: #1328037 * i40e and i40evf: Bump driver versions - LP: #1328037 * i40evf: Enable the ndo_set_features netdev op - LP: #1328037 * i40e: Flow Director sideband accounting - LP: #1328037 * i40e: Prevent overflow due to kzalloc - LP: #1328037 * i40e/i40evf: i40e implementation for skb_set_hash - LP: #1328037 * i40e: clean up comment style - LP: #1328037 * i40e: Remove a FW workaround for Number of MSIX vectors - LP: #1328037 * i40e: count timeout events - LP: #1328037 * i40e: Remove a redundant filter addition - LP: #1328037 * i40e: Fix static checker warning - LP: #1328037 * i40e: fix nvm version and remove firmware report - LP: #1328037 * i40e/i40evf: carefully fill tx ring - LP: #1328037 * i40e/i40evf: Bump pf&vf build versions - LP: #1328037 * i40e: delete netdev after deleting napi and vectors - LP: #1328037 * i40e: Fix a bug in the update logic for FDIR SB filter. - LP: #1328037 * i40e/i40evf: Some flow director HW definition fixes - LP: #1328037 * i40e: make string references to q be queue - LP: #1328037 * i40e: cleanup strings - LP: #1328037 * i40e: simplified init string - LP: #1328037 * i40e: Fix function comments - LP: #1328037 * i40e: Define a new state variable to keep track of feature auto disable - LP: #1328037 * i40e: Add code to handle FD table full condition - LP: #1328037 * i40e: Bug fix for FDIR replay logic - LP: #1328037 * i40e: Let MDD events be handled by MDD handler - LP: #1328037 * i40e/i40evf: Use correct number of VF vectors - LP: #1328037 * i40e/i40evf: Use dma_set_mask_and_coherent - LP: #1328037 * net: Replace u64_stats_fetch_begin_bh to u64_stats_fetch_begin_irq - LP: #1328037 * i40e: Don't receive packets when the napi budget == 0 - LP: #1328037 * i40evf: Rename i40e_ptype_lookup i40evf_ptype_lookup - LP: #1328037 * net/i40e: Avoid double setting of NETIF_F_SG for the HW encapsulation feature mask - LP: #1328037 * i40e: support VF link state ndo - LP: #1328037 * i40evf: correctly program RSS HLUT table - LP: #1328037 * i40evf: use min_t - LP: #1328037 * i40e: Patch to enable Ethtool/netdev feature flag for NTUPLE control - LP: #1328037 * i40e: Refactor and cleanup i40e_open(), adding i40e_vsi_open() - LP: #1328037 * i40e/i40evf: enable hardware feature head write back - LP: #1328037 * i40e/i40evf: reduce context descriptors - LP: #1328037 * i40e: potential array underflow in i40e_vc_process_vf_msg() - LP: #1328037 * i40e/i40evf: Bump build versions - LP: #1328037 * i40e/i40evf: Add EEE LPI stats - LP: #1328037 * i40e: Fix a message string - LP: #1328037 * i40evf: don't shut down admin queue on error - LP: #1328037 * i40evf: clean up init error messages - LP: #1328037 * i40e: Delete ATR filter on RST - LP: #1328037 * i40evf: fix oops in watchdog handler - LP: #1328037 * i40e: Make the alloc and free queue vector calls orthogonal - LP: #1328037 * i40e: eeprom integrity check on load and empr - LP: #1328037 * i40e: Cleanup in FDIR SB ethtool code - LP: #1328037 * i40e: Add functionality for FD SB to drop packets - LP: #1328037 * i40evf: remove double space after return - LP: #1328037 * i40e: check for netdev before debugfs use - LP: #1328037 * i40e/i40evf: Add an FD message level - LP: #1328037 * i40e: Use DEBUG_FD message level for an FD message - LP: #1328037 * i40e: fix function kernel doc description - LP: #1328037 * i40e/i40evf: fix error checking path - LP: #1328037 * i40e/i40evf: Remove addressof casts to same type - LP: #1328037 * i40e: Remove casts of pointer to same type - LP: #1328037 * i40evf: remove open-coded skb_cow_head - LP: #1328037 * i40evf: program RSS LUT correctly - LP: #1328037 * i40e: remove open-coded skb_cow_head - LP: #1328037 * i40e: fix TCP flag replication for hardware offload - LP: #1328037 * e1000e/igb/ixgbe/i40e: fix message terminations - LP: #1328037 * i40e: fix Timesync Tx interrupt handler code - LP: #1328037 * mm: use paravirt friendly ops for NUMA hinting ptes - LP: #1313450 [ Ville Syrjälä ] * SAUCE: i915_bdw: drm/i915: Fix scanline counter fixup on BDW - LP: #1321729 -- Kamal Mostafa Mon, 09 Jun 2014 15:09:43 -0700 linux (3.13.0-29.53) trusty; urgency=low [ Upstream Kernel Changes ] * futex-prevent-requeue-pi-on-same-futex.patch futex: Forbid uaddr == uaddr2 in futex_requeue(..., requeue_pi=1) - LP: #1326367 - CVE-2014-3153 * futex: Validate atomic acquisition in futex_lock_pi_atomic() - LP: #1326367 - CVE-2014-3153 * futex: Always cleanup owner tid in unlock_pi - LP: #1326367 - CVE-2014-3153 * futex: Make lookup_pi_state more robust - LP: #1326367 - CVE-2014-3153 -- Brad Figg Wed, 04 Jun 2014 08:25:41 -0700 linux (3.13.0-29.52) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - re-used previous tracking bug [ Adam Conrad ] * [Config] Normalize AHCI configs on powerpc/ppc64el with the rest of the architectures - LP: #1323980 [ Tanmay Inamdar ] * SAUCE: Add MSI/MSI-X driver for APM PCI bus - LP: #1318977 -- Luis Henriques Wed, 28 May 2014 09:38:41 +0100 linux (3.13.0-28.51) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1322112 [ Adam Lee ] * SAUCE: (no-up) rtlwifi: rtl8723be: disable MSI interrupts mode - LP: #1310512, #1320070 [ Andy Whitcroft ] * [Packaging] ppc64el is a powerpc kernel arch and needs its quirks - LP: #1318848 [ Ben Collins ] * [Config] Switch to grub-ieee1275 as recommended on book3e systems - LP: #1318629 [ Upstream Kernel Changes ] * Revert "PCI: Enable INTx in pci_reenable_device() only when MSI/MSI-X not enabled" - LP: #1320946 * Bluetooth: allocate static minor for vhci - LP: #1317336 * core, nfqueue, openvswitch: Orphan frags in skb_zerocopy and handle errors - LP: #1320946 * __dentry_path() fixes - LP: #1320946 * drm/i915: quirk invert brightness for Acer Aspire 5336 - LP: #1320946 * w1: fix w1_send_slave dropping a slave id - LP: #1320946 * ARM: 7954/1: mm: remove remaining domain support from ARMv6 - LP: #1320946 * matroxfb: restore the registers M_ACCESS and M_PITCH - LP: #1320946 * framebuffer: fix cfb_copyarea - LP: #1320946 * mach64: use unaligned access - LP: #1320946 * mach64: fix cursor when character width is not a multiple of 8 pixels - LP: #1320946 * tgafb: fix mode setting with fbset - LP: #1320946 * tgafb: fix data copying - LP: #1320946 * hvc: ensure hvc_init is only ever called once in hvc_console.c - LP: #1320946 * ARM: dts: Keep G3D regulator always on for exynos5250-arndale - LP: #1320946 * PCI: mvebu: Fix potential issue in range parsing - LP: #1320946 * usb: dwc3: fix wrong bit mask in dwc3_event_devt - LP: #1320946 * x86, AVX-512: AVX-512 Feature Detection - LP: #1320946 * x86, AVX-512: Enable AVX-512 States Context Switch - LP: #1320946 * s390/cio: fix driver callback initialization for ccw consoles - LP: #1320946 * ARM: Fix default CPU selection for ARCH_MULTI_V5 - LP: #1320946 * omap3isp: preview: Fix the crop margins - LP: #1320946 * ACPICA: Restore code that repairs NULL package elements in return values. - LP: #1320946 * media: gspca: sn9c20x: add ID for Genius Look 1320 V2 - LP: #1320946 * m88rs2000: add caps FE_CAN_INVERSION_AUTO - LP: #1320946 * m88rs2000: prevent frontend crash on continuous transponder scans - LP: #1320946 * mmc: sdhci-bcm-kona: fix build errors when built-in - LP: #1320946 * usb: musb: avoid NULL pointer dereference - LP: #1320946 * uvcvideo: Do not use usb_set_interface on bulk EP - LP: #1320946 * drm/i915: Don't clobber CHICKEN_PIPESL_1 on BDW - LP: #1320946 * usb: dwc3: fix randconfig build errors - LP: #1320946 * usb: gadget: atmel_usba: fix crashed during stopping when DEBUG is enabled - LP: #1320946 * blktrace: fix accounting of partially completed requests - LP: #1320946 * rtlwifi: rtl8192cu: Fix too long disable of IRQs - LP: #1320946 * rtlwifi: rtl8192se: Fix too long disable of IRQs - LP: #1320946 * rtlwifi: rtl8188ee: Fix too long disable of IRQs - LP: #1320946 * rtlwifi: rtl8723ae: Fix too long disable of IRQs - LP: #1320946 * xhci: Prevent runtime pm from autosuspending during initialization - LP: #1320946 * staging:serqt_usb2: Fix sparse warning restricted __le16 degrades to integer - LP: #1320946 * mtd: atmel_nand: Disable subpage NAND write when using Atmel PMECC - LP: #1320946 * iwlwifi: dvm: take mutex when sending SYNC BT config command - LP: #1320946 * virtio_balloon: don't softlockup on huge balloon changes. - LP: #1320946 * arm64: Make DMA coherent and strongly ordered mappings not executable - LP: #1320946 * arm64: Do not synchronise I and D caches for special ptes - LP: #1320946 * ARM: OMAP2+: INTC: Acknowledge stuck active interrupts - LP: #1320946 * ARM: dts: am33xx: correcting dt node unit address for usb - LP: #1320946 * mtip32xx: Set queue bounce limit - LP: #1320946 * mtip32xx: Unmap the DMA segments before completing the IO request - LP: #1320946 * mtip32xx: mtip_async_complete() bug fixes - LP: #1320946 * ath9k: fix ready time of the multicast buffer queue - LP: #1320946 * KVM: s390: Optimize ucontrol path - LP: #1320946 * mei: fix memory leak of pending write cb objects - LP: #1320946 * usb: gadget: tcm_usb_gadget: stop format strings - LP: #1320946 * usb: phy: Add ulpi IDs for SMSC USB3320 and TI TUSB1210 - LP: #1320946 * USB: unbind all interfaces before rebinding any - LP: #1320946 * IB/ipath: Fix potential buffer overrun in sending diag packet routine - LP: #1320946 * IB/qib: Fix debugfs ordering issue with multiple HCAs - LP: #1320946 * IB/qib: add missing braces in do_qib_user_sdma_queue_create() - LP: #1320946 * IB/nes: Return an error on ib_copy_from_udata() failure instead of NULL - LP: #1320946 * ALSA: hda/realtek - Restore default value for ALC283 - LP: #1320946 * mfd: sec-core: Fix possible NULL pointer dereference when i2c_new_dummy error - LP: #1320946 * regulator: arizona-ldo1: Correct default regulator init_data - LP: #1320946 * ASoC: cs42l73: Fix mask bits for SOC_VALUE_ENUM_SINGLE - LP: #1320946 * ASoC: cs42l52: Fix mask bits for SOC_VALUE_ENUM_SINGLE - LP: #1320946 * drm/i915: Do not dereference pointers from ring buffer in evict event - LP: #1320946 * mfd: Include all drivers in subsystem menu - LP: #1320946 * mfd: max8997: Fix possible NULL pointer dereference on i2c_new_dummy error - LP: #1320946 * mfd: max77686: Fix possible NULL pointer dereference on i2c_new_dummy error - LP: #1320946 * mfd: max8998: Fix possible NULL pointer dereference on i2c_new_dummy error - LP: #1320946 * mfd: max8925: Fix possible NULL pointer dereference on i2c_new_dummy error - LP: #1320946 * mfd: 88pm860x: Fix I2C device resource leak on regmap init fail - LP: #1320946 * mfd: 88pm860x: Fix possible NULL pointer dereference on i2c_new_dummy error - LP: #1320946 * mfd: max77693: Fix possible NULL pointer dereference on i2c_new_dummy error - LP: #1320946 * mfd: 88pm800: Fix I2C device resource leak if probe fails - LP: #1320946 * mfd: tps65910: Fix possible invalid pointer dereference on regmap_add_irq_chip fail - LP: #1320946 * MIPS: KVM: Pass reserved instruction exceptions to guest - LP: #1320946 * ASoC: cs42l51: Fix SOC_DOUBLE_R_SX_TLV shift values for ADC, PCM, and Analog kcontrols - LP: #1320946 * mac80211: fix potential use-after-free - LP: #1320946 * mac80211: fix suspend vs. authentication race - LP: #1320946 * mac80211: fix WPA with VLAN on AP side with ps-sta again - LP: #1320946 * pid: get pid_t ppid of task in init_pid_ns - LP: #1320946 * audit: restore order of tty and ses fields in log output - LP: #1320946 * audit: convert PPIDs to the inital PID namespace. - LP: #1320946 * mfd: kempld-core: Fix potential hang-up during boot - LP: #1320946 * drm/i915: Fix unsafe loop iteration over vma whilst unbinding them - LP: #1320946 * powerpc/compat: 32-bit little endian machine name is ppcle, not ppc - LP: #1320946 * clk: s2mps11: Fix possible NULL pointer dereference - LP: #1320946 * spi: efm32: use $vendor,$device scheme for compatible string - LP: #1320946 * ALSA: hda - add headset mic detect quirks for three Dell laptops - LP: #1297581, #1320946 * KVM: PPC: Book3S HV: Fix KVM hang with CONFIG_KVM_XICS=n - LP: #1320946 * gpio: mxs: Allow for recursive enable_irq_wake() call - LP: #1320946 * nfsd4: buffer-length check for SUPPATTR_EXCLCREAT - LP: #1320946 * nfsd4: session needs room for following op to error out - LP: #1320946 * nfsd4: leave reply buffer space for failed setattr - LP: #1320946 * nfsd4: fix test_stateid error reply encoding - LP: #1320946 * nfsd: notify_change needs elevated write count - LP: #1320946 * dm cache: prevent corruption caused by discard_block_size > cache_block_size - LP: #1320946 * dm transaction manager: fix corruption due to non-atomic transaction commit - LP: #1320946 * dm: take care to copy the space map roots before locking the superblock - LP: #1320946 * aio: v4 ensure access to ctx->ring_pages is correctly serialised for migration - LP: #1320946 * NFSD: Traverse unconfirmed client through hash-table - LP: #1320946 * lockd: ensure we tear down any live sockets when socket creation fails during lockd_up - LP: #1320946 * drm/i915/tv: fix gen4 composite s-video tv-out - LP: #1320946 * dm thin: fix dangling bio in process_deferred_bios error path - LP: #1320946 * em28xx: fix PCTV 290e LNA oops - LP: #1320946 * NFSv4: Fix a use-after-free problem in open() - LP: #1320946 * nfsd4: fix setclientid encode size - LP: #1320946 * MIPS: Hibernate: Flush TLB entries in swsusp_arch_resume() - LP: #1320946 * ALSA: hda - Enable beep for ASUS 1015E - LP: #1320946 * nfsd: check passed socket's net matches NFSd superblock's one - LP: #1320946 * s390/bitops,atomic: add missing memory barriers - LP: #1320946 * IB/mthca: Return an error on ib_copy_to_udata() failure - LP: #1320946 * IB/ehca: Returns an error on ib_copy_to_udata() failure - LP: #1320946 * drm/qxl: unset a pointer in sync_obj_unref - LP: #1320946 * smarter propagate_mnt() - LP: #1320946 * don't bother with {get,put}_write_access() on non-regular files - LP: #1320946 * reiserfs: fix race in readdir - LP: #1320946 * drm/vmwgfx: correct fb_fix_screeninfo.line_length - LP: #1320946 * ALSA: hda - Fix silent speaker output due to mute LED fixup - LP: #1320946 * drm/radeon: clear needs_reset flag if IB test fails - LP: #1320946 * drm/radeon: call drm_edid_to_eld when we update the edid - LP: #1320946 * drm/radeon: fix endian swap on hawaii clear state buffer setup - LP: #1320946 * drm/radeon: fix typo in spectre_golden_registers - LP: #1320946 * sh: fix format string bug in stack tracer - LP: #1320946 * ocfs2: dlm: fix lock migration crash - LP: #1320946 * ocfs2: dlm: fix recovery hung - LP: #1320946 * ocfs2: do not put bh when buffer_uptodate failed - LP: #1320946 * ocfs2: fix panic on kfree(xattr->name) - LP: #1320946 * xattr: guard against simultaneous glibc header inclusion - LP: #1320946 * drm/i915: move power domain init earlier during system resume - LP: #1320946 * Skip intel_crt_init for Dell XPS 8700 - LP: #1320946 * dm cache: fix a lock-inversion - LP: #1320946 * thinkpad_acpi: Fix inconsistent mute LED after resume - LP: #1320946 * iser-target: Add missing se_cmd put for WRITE_PENDING in tx_comp_err - LP: #1320946 * iscsi-target: Fix ERL=2 ASYNC_EVENT connection pointer bug - LP: #1320946 * Target/sbc: Initialize COMPARE_AND_WRITE write_sg scatterlist - LP: #1320946 * mm: page_alloc: spill to remote nodes before waking kswapd - LP: #1320946 * mm: try_to_unmap_cluster() should lock_page() before mlocking - LP: #1320946 * mm: hugetlb: fix softlockup when a large number of hugepages are freed. - LP: #1320946 * hung_task: check the value of "sysctl_hung_task_timeout_sec" - LP: #1320946 * DRM: armada: fix corruption while loading cursors - LP: #1320946 * ALSA: ice1712: Fix boundary checks in PCM pointer ops - LP: #1320946 * lib/percpu_counter.c: fix bad percpu counter state during suspend - LP: #1320946 * md/raid1: r1buf_pool_alloc: free allocate pages when subsequent allocation fails. - LP: #1320946 * ALSA: hda - add headset mic detect quirk for a Dell laptop - LP: #1297581, #1320946 * b43: Fix machine check error due to improper access of B43_MMIO_PSM_PHY_HDR - LP: #1320946 * x86-64, modify_ldt: Ban 16-bit segments on 64-bit kernels - LP: #1320946 * target/tcm_fc: Fix use-after-free of ft_tpg - LP: #1320946 * ib_srpt: Use correct ib_sg_dma primitives - LP: #1320946 * Linux 3.13.11.1 - LP: #1320946 * Linux 3.13.11.2 - LP: #1320946 * hp-wireless: new driver for hp wireless button for Windows 8 - LP: #1303737 * x86, platform: Make HP_WIRELESS option text more descriptive - LP: #1303737 * ACPI: blacklist win8 OSI for Dell Inspiron 7737 - LP: #1288161 -- Luis Henriques Thu, 22 May 2014 12:20:44 +0100 linux (3.13.0-27.50) trusty; urgency=low [ Brad Figg ] * Revert "rtlwifi: Set the link state" -- Brad Figg Thu, 15 May 2014 10:21:43 -0700 linux (3.13.0-27.49) trusty; urgency=low [ Brad Figg ] * Revert "SAUCE: (no-up) HID: rmi: do not stop the device at the end of probe" * Revert "SAUCE: (no-up) HID: rmi: introduce RMI driver for Synaptics touchpads" * Revert "[Config] CONFIG_HID_RMI=m" -- Brad Figg Wed, 14 May 2014 10:29:07 -0700 linux (3.13.0-26.48) trusty; urgency=low [ Benjamin Tissoires ] * SAUCE: (no-up) HID: rmi: introduce RMI driver for Synaptics touchpads - LP: #1305522 * SAUCE: (no-up) HID: rmi: do not stop the device at the end of probe - LP: #1305522 [ Kamal Mostafa ] * Merged back Ubuntu-3.13.0-24.47 security release * Revert "n_tty: Fix n_tty_write crash when echoing in raw mode" - LP: #1314762 * Release Tracking Bug - LP: #1316835 [ Tim Gardner ] * [Config] CONFIG_HID_RMI=m - LP: #1305522 * [Config] CONFIG_CRYPTO_DEV_NX=n for ppc64el - LP: #1314625 * [Config] CONFIG_ZSWAP=y - LP: #1315203 * Add rpcsec_gss_krb5 to generic inclusion list - LP: #769527 [ Upstream Kernel Changes ] * HID: hidraw: make comment more accurate and nicer - LP: #1305522 * HID: remove hid_get_raw_report in struct hid_device - LP: #1305522 * HID: i2c-hid: implement ll_driver transport-layer callbacks - LP: #1305522 * HID: add inliners for ll_driver transport-layer callbacks - LP: #1305522 * HID: Add transport-driver callbacks to the hid_ll_driver struct - LP: #1305522 * drm/nouveau: fail runtime pm properly. - LP: #1313986 * drm/nouveau: don't suspend/resume display on runtime s/r - LP: #1313986 * n_tty: Fix n_tty_write crash when echoing in raw mode - LP: #1314762 - CVE-2014-0196 * floppy: ignore kernel-only members in FDRAWCMD ioctl input - LP: #1316729 - CVE-2014-1737 * floppy: don't write kernel-only members to FDRAWCMD ioctl output - LP: #1316735 - CVE-2014-1738 -- Kamal Mostafa Tue, 06 May 2014 15:30:29 -0700 linux (3.13.0-25.47) trusty; urgency=low [ Joseph Salisbury ] * Release Tracking Bug - LP: #1313868 [ Adam Lee ] * [Config] CONFIG_RTL8723BE=m, CONFIG_RTL8723_COMMON=m - LP: #1240940 [ Alex Hung ] * SAUCE: (no-up) dell-led: add mic mute led interface - LP: #1308297 [ Andy Whitcroft ] * SAUCE: (no-up) powerpc: Increase COMMAND_LINE_SIZE to 2048 from 512. - LP: #1306677 [ Ben Collins ] * [Config] Disable PAMU on Freescale kernels - LP: #1311738 [ Tim Gardner ] * Revert "SAUCE: x86, hyperv: bypass the timer_irq_works() check" - LP: #1311683 * SAUCE: (no-up) ALSA: usb-audio: Suppress repetitive debug messages from retire_playback_urb() - LP: #1305133 * SAUCE: (no-up) 'BUG:' message unnecessarily triggers kerneloops - LP: #1305480 * [Config] CONFIG_POWERNV_CPUFREQ=m - LP: #1309576 * [Config] CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y for ppc64el - LP: #1309576 * [Config] CONFIG_TRANSPARENT_HUGEPAGE=n for arm64 - LP: #1309221 * [Config] CONFIG_MEMCG_KMEM=y - LP: #1309586 * [Config] CONFIG_CRASH_DUMP=y for ppc64el - LP: #1312783 [ Upstream Kernel Changes ] * Revert "rtlwifi: rtl8188ee: enable MSI interrupts mode" - LP: #1310512 * mac80211: add length check in ieee80211_is_robust_mgmt_frame() - LP: #1240940 * rtlwifi: rtl8723ae: rtl8723-common: Create new driver for common code - LP: #1240940 * rtlwifi: rtl8723ae: rtl8723-common: Copy common firmware code - LP: #1240940 * rtlwifi: rtl8723ae: rtl8723-common: Copy common dynamic power management code - LP: #1240940 * rtlwifi: rtl8723be: Add new driver - LP: #1240940 * selinux: correctly label /proc inodes in use before the policy is loaded - LP: #1309007 * net: sctp: fix skb leakage in COOKIE ECHO path of chunk->auth_chunk - LP: #1309007 * bridge: multicast: add sanity check for query source addresses - LP: #1309007 * tipc: allow connection shutdown callback to be invoked in advance - LP: #1309007 * tipc: fix connection refcount leak - LP: #1309007 * tipc: drop subscriber connection id invalidation - LP: #1309007 * tipc: fix memory leak during module removal - LP: #1309007 * tipc: don't log disabled tasklet handler errors - LP: #1309007 * inet: frag: make sure forced eviction removes all frags - LP: #1309007 * net: unix: non blocking recvmsg() should not return -EINTR - LP: #1309007 * ipv6: Fix exthdrs offload registration. - LP: #1309007 * bnx2: Fix shutdown sequence - LP: #1309007 * pkt_sched: fq: do not hold qdisc lock while allocating memory - LP: #1309007 * Xen-netback: Fix issue caused by using gso_type wrongly - LP: #1309007 * vlan: Set correct source MAC address with TX VLAN offload enabled - LP: #1309007 * tcp: tcp_release_cb() should release socket ownership - LP: #1309007 * bridge: multicast: add sanity check for general query destination - LP: #1309007 * bridge: multicast: enable snooping on general queries only - LP: #1309007 * net: socket: error on a negative msg_namelen - LP: #1309007 * bonding: set correct vlan id for alb xmit path - LP: #1309007 * eth: fec: Fix lost promiscuous mode after reconnecting cable - LP: #1309007 * ipv6: Avoid unnecessary temporary addresses being generated - LP: #1309007 * ipv6: ip6_append_data_mtu do not handle the mtu of the second fragment properly - LP: #1309007 * net: cdc_ncm: fix control message ordering - LP: #1309007 * vxlan: fix potential NULL dereference in arp_reduce() - LP: #1309007 * vxlan: fix nonfunctional neigh_reduce() - LP: #1309007 * tcp: syncookies: do not use getnstimeofday() - LP: #1309007 * rtnetlink: fix fdb notification flags - LP: #1309007 * ipmr: fix mfc notification flags - LP: #1309007 * ip6mr: fix mfc notification flags - LP: #1309007 * net: micrel : ks8851-ml: add vdd-supply support - LP: #1309007 * netpoll: fix the skb check in pkt_is_ns - LP: #1309007 * tipc: fix spinlock recursion bug for failed subscriptions - LP: #1309007 * ip_tunnel: Fix dst ref-count. - LP: #1309007 * tg3: Do not include vlan acceleration features in vlan_features - LP: #1309007 * virtio-net: correct error handling of virtqueue_kick() - LP: #1309007 * usbnet: include wait queue head in device structure - LP: #1309007 * vlan: Set hard_header_len according to available acceleration - LP: #1309007 * vhost: fix total length when packets are too short - LP: #1309007 - CVE-2014-0077 * tcp: fix get_timewait4_sock() delay computation on 64bit - LP: #1309007 * xen-netback: remove pointless clause from if statement - LP: #1309007 * ipv6: some ipv6 statistic counters failed to disable bh - LP: #1309007 * netlink: don't compare the nul-termination in nla_strcmp - LP: #1309007 * xen-netback: disable rogue vif in kthread context - LP: #1309007 * Call efx_set_channels() before efx->type->dimension_resources() - LP: #1309007 * net: vxlan: fix crash when interface is created with no group - LP: #1309007 * isdnloop: Validate NUL-terminated strings from user. - LP: #1309007 * isdnloop: several buffer overflows - LP: #1309007 * powernow-k6: disable cache when changing frequency - LP: #1309007 * powernow-k6: correctly initialize default parameters - LP: #1309007 * powernow-k6: reorder frequencies - LP: #1309007 * ARC: [nsimosci] Change .dts to use generic 8250 UART - LP: #1309007 * ARC: [nsimosci] Unbork console - LP: #1309007 * futex: Allow architectures to skip futex_atomic_cmpxchg_inatomic() test - LP: #1309007 * m68k: Skip futex_atomic_cmpxchg_inatomic() test - LP: #1309007 * crypto: ghash-clmulni-intel - use C implementation for setkey() - LP: #1309007 * Linux 3.13.10 - LP: #1309007 * cpufreq: powernv: cpufreq driver for powernv platform - LP: #1309576 * cpufreq: powernv: Use cpufreq_frequency_table.driver_data to store pstate ids - LP: #1309576 * cpufreq: powernv: Select CPUFreq related Kconfig options for powernv - LP: #1309576 * support Thinkpad X1 Carbon 2nd generation's adaptive keyboard - LP: #1309609 * save and restore adaptive keyboard mode for suspend and,resume - LP: #1309609 * user namespace: fix incorrect memory barriers - LP: #1311683 * Char: ipmi_bt_sm, fix infinite loop - LP: #1311683 * x86, hyperv: Bypass the timer_irq_works() check - LP: #1311683 * x86: Adjust irq remapping quirk for older revisions of 5500/5520 chipsets - LP: #1311683 * PCI: designware: Fix RC BAR to be single 64-bit non-prefetchable memory BAR - LP: #1311683 * PCI: designware: Fix iATU programming for cfg1, io and mem viewport - LP: #1311683 * ACPI / button: Add ACPI Button event via netlink routine - LP: #1311683 * PCI: Enable INTx in pci_reenable_device() only when MSI/MSI-X not enabled - LP: #1311683 * staging: comedi: 8255_pci: initialize MITE data window - LP: #1311683 * tty: Set correct tty name in 'active' sysfs attribute - LP: #1311683 * tty: Fix low_latency BUG - LP: #1311683 * SCSI: sd: don't fail if the device doesn't recognize SYNCHRONIZE CACHE - LP: #1311683 * pid_namespace: pidns_get() should check task_active_pid_ns() != NULL - LP: #1311683 * Bluetooth: Fix removing Long Term Key - LP: #1311683 * ima: restore the original behavior for sending data with ima template - LP: #1311683 * backing_dev: fix hung task on sync - LP: #1311683 * bdi: avoid oops on device removal - LP: #1311683 * xfs: fix directory hash ordering bug - LP: #1311683 * Btrfs: skip submitting barrier for missing device - LP: #1311683 * Btrfs: fix deadlock with nested trans handles - LP: #1311683 * ext4: fix error return from ext4_ext_handle_uninitialized_extents() - LP: #1311683 * ext4: fix partial cluster handling for bigalloc file systems - LP: #1311683 * ext4: fix premature freeing of partial clusters split across leaf blocks - LP: #1311683 * jffs2: Fix segmentation fault found in stress test - LP: #1311683 * jffs2: Fix crash due to truncation of csize - LP: #1311683 * jffs2: avoid soft-lockup in jffs2_reserve_space_gc() - LP: #1311683 * jffs2: remove from wait queue after schedule() - LP: #1311683 * sparc32: fix build failure for arch_jump_label_transform - LP: #1311683 * sparc64: don't treat 64-bit syscall return codes as 32-bit - LP: #1311683 * sparc64: Make sure %pil interrupts are enabled during hypervisor yield. - LP: #1311683 * wait: fix reparent_leader() vs EXIT_DEAD->EXIT_ZOMBIE race - LP: #1311683 * exit: call disassociate_ctty() before exit_task_namespaces() - LP: #1311683 * Linux 3.13.11 - LP: #1311683 * powerpc/le: Enable RTAS events support - LP: #1312230 * net: ipv4: current group_info should be put after using. - CVE-2014-2851 * powerpc/relocate fix relocate processing in LE mode - LP: #1312783 -- Joseph Salisbury Mon, 28 Apr 2014 15:02:45 -0400 linux (3.13.0-24.47) trusty; urgency=low [ Peter Hurley ] * n_tty: Fix n_tty_write crash when echoing in raw mode -- Brad Figg Wed, 30 Apr 2014 15:08:31 -0700 linux (3.13.0-24.46) trusty; urgency=low [ Andy Whitcroft ] * [Config] d-i -- add nvme devices to block-modules udeb - LP: #1303710 [ Paolo Pisati ] * [Config] build vexpress a9 dtb - LP: #1303657 * [Config] disable HVC_DCC - LP: #1303657 [ Tim Gardner ] * Release Tracking Bug - LP: #1305158 * rebase to v3.13.9 * CONFIG_RTLBTCOEXIST=m - LP: #1296591 [ Upstream Kernel Changes ] * HID: Bluetooth: hidp: make sure input buffers are big enough - LP: #1252874 * ACPI / video: Add systems that should favour native backlight interface - LP: #1303419 * rds: prevent dereference of a NULL device in rds_iw_laddr_check - LP: #1302222 - CVE-2014-2678 * x86/efi: Fix 32-bit fallout - LP: #1301590 * drm/nouveau/devinit: tidy up the subdev class definition - LP: #1158689 * drm/nouveau/device: provide a way for devinit to mark engines as disabled - LP: #1158689 * drm/nv50-/devinit: prevent use of engines marked as disabled by hw/vbios - LP: #1158689 * rtlwifi: btcoexist: Add new mini driver - LP: #1296591 * rtlwifi: Prepare existing drivers for new driver - LP: #1296591 * rtlwifi: add MSI interrupts mode support - LP: #1296591 * rtlwifi: rtl8188ee: enable MSI interrupts mode - LP: #1296591 [ Upstream Kernel Changes ] * rebase to v3.13.9 -- Tim Gardner Fri, 04 Apr 2014 09:26:27 -0400 linux (3.13.0-23.45) trusty; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1302083 [ Emil Goode ] * SAUCE: (no-up) brcmsmac: fix deadlock on missing firmware - LP: #1300416 [ Moni Shoua ] * SAUCE: (no-up) IB/core: Don't resolve passive side RoCE L2 address in cma req handler Merged at the request of Mellanox engineers. It shold be making its way upstream. http://www.spinics.net/lists/linux-rdma/msg19417.html [ Or Gerlitz ] * [Config] CONFIG_INFINIBAND_USNIC=m [ Tim Gardner ] * [Config] CONFIG_MLX4_EN_VXLAN=y [ Upstream Kernel Changes ] * This set of patches essentially updates the infiniband subsystem to 3.14 plus some bug fixes from 3.15. The initial set of commits were determined using: git log --pretty=oneline --reverse v3.13..cd6362befe4cc7bf589a5236d2a780af2d47bcc9 -- drivers/infiniband drivers/net/ethernet/mellanox include/linux/mlx* include/rdma A few tree-wide patches were dropped since they were not essential. This is the list of commits that were actually applied. As you can see there were a few back ports, but all were simple context collisions and easily resolved. (cherry picked from commit 7c6d74d23a33a946bcf08ba2d3e52d31943b7342) (cherry picked from commit 7b25d81b7ff03bb1893a9c7f97797b891a772deb) (cherry picked from commit 73e74ab4e0d030f28d640507998156a22d4211f8) (cherry picked from commit eb17711bc1d6611e934af5b6dabc225936084128) (cherry picked from commit 8e1a28e8e6797449dfdfa4739002d1e5939355a8) (cherry picked from commit 84c864038d6d991be81344fc3168ec2c2f7a8d06) (cherry picked from commit d03a68f8217ea03492e4f7928db222dc6544792a) (cherry picked from commit be902ab122fcc59ba6a8588e820c31861d75a5a4) (cherry picked from commit e4b59a1cb6f8feb03f356b0abfd20451f05d7470) (cherry picked from commit 0276a330617a0cf380f09e5065299078d3d45886) (cherry picked from commit 982290a7fe36e528af292d3e3b61939b1900bfc6) (cherry picked from commit c5266d40b0a26546d0ebedb44dd4145088b85cb8) (cherry picked from commit 7ffdf726cfe0d188907bdbb0e7729fb35a69c219) (cherry picked from commit 837052d0ccc5a789a578f8b628ba154b63bd51ea) (cherry picked from commit c0623e587d869b4b18e077d64a8524ea364b5b77) (cherry picked from commit ad7d4eaed995d76fb24a18e202fdf5072197ff0a) (cherry picked from commit 2156d9a8ac0202f0158d407063cb850afffd3f56) (cherry picked from commit b912b2f8fc71df4c3ffa7a9fe2c2227e8bcdaa07) (cherry picked from commit 9ba75fb0c4b92416b94640b5a043c323a457f14a) (cherry picked from commit 74b9c3ea847f060c784e86453f1ad77dd05a7a8f) (cherry picked from commit e6a767582942d6fd9da0ddea673f5a7017a365c7) (cherry picked from commit fe5e8a1acc7fd877b6706053cf88c418c33fe7a3) (cherry picked from commit be8348df6efac6b602f2ad3210139bccf0dbe3d7) (cherry picked from commit e3cf00d0a87f025db5855a43a67c67a41fa79fef) (cherry picked from commit 8192d4acb5c5376c0f6756f2106ab243036c8c7d) (cherry picked from commit 301a0dd68e5ddd22d992a58f466b621987d9df3b) (cherry picked from commit 2183b990b67b761f81c68a18f60df028e080cf05) (cherry picked from commit 8af94ac66a4d53a96278ecbb9ef2e8592f0d9ba3) (cherry picked from commit 256d6a6ac52ee02e897cec88ecc96c3ae7f9cb88) (cherry picked from commit 60b215e8b267f911751a043de63181dab1b69706) (cherry picked from commit b85caf479b577f000067002259539ad4341d4530) (cherry picked from commit 3f92bed3d6c073f41efc0777ecd3442aa1f03d20) (cherry picked from commit 6214105460842759020bdd7f4dbb50afa1be9d17) (cherry picked from commit c7845bcafe4d2ecd5c479fa64d1b425c21dde17c) (cherry picked from commit e45e614e4015a489d2f8013eaed45d498d884e86) (cherry picked from commit 248567f79304b953ea492fb92ade097b62ed09b2) (cherry picked from commit 6a54d9f9a04ed35e6615a47974c1ef02ff3a62cb) (cherry picked from commit c5f855e08a97edc107c4a3b73809ed629c1dcac1) (cherry picked from commit 9f637f7936025aef57f247b11036bad18bb87c06) (cherry picked from commit c30392ab5bb536fef268c22804dafded15170d14) (cherry picked from commit 3108bccb3d9afbd32931d775f5dd5ee157eaa5a9) (cherry picked from commit d9fe40916387bab884e458c99399c149b033506c) (cherry picked from commit 24e42754f676d34e5c26d6b7b30f36df8004ec08) (cherry picked from commit c1be5232d21de68f46637e617225b9b7c586451a) (cherry picked from commit 90f1d1b41b70474bf73d07d4300196901cd81718) (cherry picked from commit 240ae00e4d834e387f4f09e236130f520e357a70) (back ported from commit 4de6580360867d44adecb2d05febed1c8d186c82) (cherry picked from commit 0a9b7d59d5a8e2b97406a29a8a807bbc5ce7092e) (cherry picked from commit a37a1a428431d3e7e9f53530b5c56ff7867bd487) (cherry picked from commit c1c98501121eefa0888a42566ec7233a1626f678) (back ported from commit dd5f03beb4f76ae65d76d8c22a8815e424fc607c) (cherry picked from commit c9218a9e677856d6647ea82d821f22ccbffc988c) (cherry picked from commit f088cbb8d8547a89af258a3223657f9a69b811e4) (cherry picked from commit 4942c0b4b64478ff45c3bbf4d40aebd66de0bcc5) (cherry picked from commit 2d97436f5b06217beb6c91a0cd0ae0f0d79b61cc) (cherry picked from commit 5db5765e255de4072eb0e35facfeafce53af001b) (cherry picked from commit 61f78268936e781a104b4ac06b7e47d760800c40) (cherry picked from commit 6dcebe614c667fca73aaf0cfbd1e70bc9179538e) (cherry picked from commit d1db47c5eed89a1c8b60e780aeadd870bb0d3894) (cherry picked from commit af2e2e35a23e4aeecfe4332a7140c81e0f09b7e3) (cherry picked from commit 7b85627b9f02f9b0fb2ef5f021807f4251135857) (back ported from commit d487ee77740ccf79d7dc1935d4daa77887283028) (cherry picked from commit 297e0dad720664dad44baa2cdd13f871979fb58c) (cherry picked from commit eb6ab13267be87dcad3e611500b7cb404ed4479c) (cherry picked from commit a3a5a82627492c8947d8866ddf421e9248088466) (cherry picked from commit dc87a90f5d61d7f01cfb63d92d5eaa27718e5b19) (cherry picked from commit 9bd626e79df67b2ba3b0c91a4640ab7bca1af04d) (cherry picked from commit 40aca6ffcac57dd9c65877a59a8bbb210c4691ca) (cherry picked from commit 37721d8501a9a1fbe87527c24d127a914b29fd7f) (cherry picked from commit ed4c54e5b4baf55a7a67a80fa766334855c94854) (cherry picked from commit 2f85d24e604c1532723c4b5791816b533baed2c3) (cherry picked from commit 990acea616e99355703b503c1e50fb9c7ddff6b9) (cherry picked from commit f282651de676d10e395bc7923f0087fbbba12ed7) (cherry picked from commit 31ab8acbf6618c89fec77f7706df7daaa319feb5) (cherry picked from commit 9392fa06411cf93885c4cafc8058085d98f52fec) (cherry picked from commit 27cdef637c25705b433d5c4deeef4cf8dcb75d6a) (cherry picked from commit 8ce96afa8239f13bdf5ab35839bac46c103bbedc) (cherry picked from commit 6cd28f044b47aeeba91807d97d6f3ea5a048e88d) (cherry picked from commit 5462eddd7a78131ccb514d52473625d99769215e) (cherry picked from commit 05633102d85b50f35325dfbedafcedd6c5b3264c) (cherry picked from commit 437708c44395a11e474fb33b4fd7f29483118e51) (cherry picked from commit d9d5713ca628dc211d8b4a1da5fb9e0cfe592b92) (cherry picked from commit a384b20e417ae0f5f1f359600b4bdcc34265b256) (cherry picked from commit 298589b1cb626adf4beba6dd8e3cd4b64e8799be) (cherry picked from commit e08a8761d89b7625144c3fbf0ff9643159135c96) (cherry picked from commit 0b6e81b91070bdbe0defb9101384ebb26835e401) (cherry picked from commit 042b9adae899e1b497282d92205d3fef42d5ca8d) (cherry picked from commit ada388f7afad1e2e87acbfe30600fdaff9bd6327) (cherry picked from commit 3bdb31f688276505ede23280885948e934304674) (cherry picked from commit bde51583f49bd87e452e9504d489926638046b11) (cherry picked from commit db81a5c374b5bd650c5e6ae85d026709751db103) (cherry picked from commit 05bdb2ab6b09f2306f0afe0f60f4b9abffa7aba4) (cherry picked from commit 9e9c47d07d447e09a66ee528c3ebad9ba359af6a) (cherry picked from commit 1bde6e301cf6217da9238086c958f532b16e504d) (cherry picked from commit 8c8a49148b95c4d7c5f58a6866a30ea02485d7a3) (cherry picked from commit 57761d8df8efc7cc1227f9bc22e0dda01b0dd91b) (cherry picked from commit 676687c69697d2081d25afd14ee90937d1fb0c8e) (cherry picked from commit 9e65dc371b5c8d7476c81353137efc13cc1bdabd) (cherry picked from commit 78c0f98cc9dd46824fa66f35f14ea24ba733d145) (cherry picked from commit 1a4c3a3dc5fdeef2a7bdf4ac7d81df58c3c0a51e) (cherry picked from commit d07875bd0d1517185534b5f9eef469426ba42cb9) (cherry picked from commit ab576627c8f97c08297d81537be17df161171923) (cherry picked from commit a80e21b3b2d151d79bb9be42334ab10d40195324) (cherry picked from commit 9d8abf45944e4f1c18a04070fc3ed2f3ffcbbcb6) (cherry picked from commit 4196670be786d529ab7f6c18f5077141ce1b787e) (cherry picked from commit acc4fccf4eff5b29e545995b75de77e60ea44aae) (cherry picked from commit 4ce5a5744a2f5479e58c6788cbe3987b8071b62e) (cherry picked from commit ddf8bd349115c2bc85a62e3d94018c9976ac72f7) (cherry picked from commit 5071456fe244e409adcda7226e5f0b5d1b879fd3) (cherry picked from commit ad4885d279b63c65347220236d07669a2f59634b) (cherry picked from commit b4a26a27287a7f81933ba016aeed6c69dd155323) (cherry picked from commit 0f0132001fd239bb67c1f68436b95cc79de89736) (cherry picked from commit 6ecde51dd7894ffe2f959cca1fea3ea2b9ee2394) (cherry picked from commit 0861565f501ce3fcea9394d4b98c02b1f6de6b9e) (cherry picked from commit f809309a251a13bd97cc189c3fa428782aab9716) (cherry picked from commit 7d9eacf9457efc6b614665e1095336c11ad83f0d) (cherry picked from commit fd8b48b22a2b7cdf21f15b01cae379e6159a7eea) (cherry picked from commit a61d93d92f5c9533898098abb5f187840900aeb5) (cherry picked from commit 09de3f1313a30d8a22e488c9a5b96a9560cae96d) (cherry picked from commit 99932d4fc03a13bb3e94938fe25458fabc8f2fc3) (cherry picked from commit 169a1d85d084edeb0736ad80fe439639ac938dcd) (cherry picked from commit 367d56f7b4d5ce61e883c64f81786c7a3ae88eea) (cherry picked from commit 57352ef4f5f19969a50d42e84b274287993b576f) (cherry picked from commit 97989356af0ec8b1b1658d804892abb354127330) (cherry picked from commit 56cb456746a15c1025a178466492ca4c373b1a63) (cherry picked from commit 2a2083f7f3568c0192daa6ac0e6fa35d953f47bd) (cherry picked from commit 7855bff42ea9938a0853321256f4c8ce3628aa73) (cherry picked from commit de123268300fd33b7f7668fda3264059daffa6ef) (cherry picked from commit 299603e8370a93dd5d8e8d800f0dff1ce2c53d36) (cherry picked from commit bf5a755f5e9186406bbf50f4087100af5bd68e40) (cherry picked from commit 600adc18eba823f9fd8ed5fec8b04f11dddf3884) (back ported from commit b582ef0990d457f7ce8ccf827af51a575ca0b4a6) (cherry picked from commit e27a2f839598e48bb345f9fc86d4d54c3944db50) (back ported from commit dc01e7d3447793fd9e4090aa9d50c549848b5a18) (cherry picked from commit b5aaab12b2b4bc4acab7384c17a87f3406e5047d) (cherry picked from commit 920a0fde5a32fd40b4d3c94ad72f7fc7039db8e3) (cherry picked from commit 438e38fadca2f6e57eeecc08326c8a95758594d4) (cherry picked from commit 97a5221f56bad2e1c7e8ab55da4ac4748ef59c64) (cherry picked from commit 02512482321c531df4abf73943529f8b44d869e2) (cherry picked from commit bb2146bc883e86b835e30644757a6d4a649a7ce8) (back ported from commit ca9f9f703950e5cb300526549b4f1b0a6605a5c5) (cherry picked from commit fd8daa45f2bd9b876e0dbb9503ccc5a5252844f2) (cherry picked from commit b97b33a3df0439401f80f041eda507d4fffa0dbf) (cherry picked from commit 93591aaa62f89820f4ae0558f01eaf9a359738da) (cherry picked from commit 15bffdffccb3204eb1e993f60eee65c439a03136) (cherry picked from commit 9813337a4b16ea5b1701b1d00f7e410f5decdfa5) (cherry picked from commit 313c2d375b1c9b648d9d4b96ec1b8185ac6a78c5) (cherry picked from commit 28d222bbaa5122fb4bb0e607e39ab149a010e587) (cherry picked from commit ec5709403e6893acb4f7ca40514ebd29c3116836) (cherry picked from commit 9717218bb2982f5f214d84473c70542f1e42bfd7) (cherry picked from commit d0ceebd7508d5bf6e81367640959aef7e0de4947) (cherry picked from commit c120e9e03090b4f9578ca38ef4250ff3805b6e3f) (cherry picked from commit 6ee51a4e866bbb0921180b457ed16cd172859346) (cherry picked from commit 9cd593529c8652785bc9962acc79b6b176741f99) (cherry picked from commit b6ffaeffaea4d92f05f5ba1ef54df407cb7c8517) (cherry picked from commit 2f5bb473681b88819a9de28ac3a47e7737815a92) (cherry picked from commit 5ea8bbfc49291b7e23161fe4de0bf3e4a4e34b18) (cherry picked from commit ceb5433b3a54979216d794e45147d25c24c94999) (cherry picked from commit aa9a2d51a3e70b15a898bec7dde3ce5726fec641) (cherry picked from commit e81f44b66b456a7dcfbdeffeb355458cd6a58973) (cherry picked from commit 7a2cea2aaae2d5eb5c00c49c52180c7c2c66130a) (cherry picked from commit 05eb23893c2cf9502a9cec0c32e7f1d1ed2895c8) (cherry picked from commit 38be0a347c91133843474e12baacd252d0fd1c30) (cherry picked from commit 82373701be26b893eaf7372db0af84235a51998a) (cherry picked from commit 1ab95d37bcc3ff2d69e3871e4f056bab7aed0b85) (cherry picked from commit f74462acf8f390528c8b7937f227c6c90d017f3b) (cherry picked from commit 449fc48866f7d84b0d9a19201de18a4dd4d3488c) (cherry picked from commit dd41cc3bb90efd455df514899a5d3cf245182eb1) (cherry picked from commit e471b40321a94f07d13b8a9e4b064885cf08835d) (cherry picked from commit bfd2793c9559ae73ae021797f1d4b097c27f24be) (cherry picked from commit b74757944d69f8cd7de5284fc7e8649d965361ab) (cherry picked from commit d18f141a1a7cfa5ffad8433e43062b05a8d1b82a) (cherry picked from commit 1b136de120dda625109f2afe1e3d04e256be9ec1) (cherry picked from commit a66132f3eb514f42c49a3e8f57aab2ccd0360f06) * mlx4_core: Roll back round robin bitmap allocation commit for CQs, SRQs, and MPTs * net/mlx4_core: Remove zeroed out of explicit QUERY_FUNC_CAP fields * net/mlx4_core: Rename QUERY_FUNC_CAP fields * net/mlx4_core: Introduce nic_info new flag in QUERY_FUNC_CAP * net/mlx4_core: Expose physical port id as PF/VF capability * net/mlx4_en: Implement ndo_get_phys_port_id * net/mlx4_en: Configure the XPS queue mapping on driver load * net/mlx4_core: Set CQE/EQE size to 64B by default * net/mlx4_en: Ignore irrelevant hypervisor events * net/mlx4_en: Add NAPI support for transmit side * net/mlx4_core: Check port number for validity before accessing data * infiniband: slight optimization of addr compare * net/mlx4_core: Add basic support for TCP/IP offloads under tunneling * net/mlx4_en: Add netdev support for TCP/IP offloads of vxlan tunneling * net: mlx4: slight optimization of addr compare * mlx4_en: Add PTP hardware clock * mlx4_en: Only cycle port if HW timestamp config changes * net/mlx4_core: Warn if device doesn't have enough PCI bandwidth * net/mlx4_en: fix error return code in mlx4_en_get_qp() * mlx4_en: Select PTP_1588_CLOCK * net/mlx4_en: call gro handler for encapsulated frames * RDMA/ocrdma: Fix AV_VALID bit position * RDMA/ocrdma: Fix OCRDMA_GEN2_FAMILY macro definition * IB/usnic: Add Cisco VIC low-level hardware driver * IB/usnic: Change WARN_ON to lockdep_assert_held * IB/usnic: Add struct usnic_transport_spec * IB/usnic: Push all forwarding state to usnic_fwd.[hc] * IB/usnic: Port over main.c and verbs.c to the usnic_fwd.h * IB/usnic: Port over usnic_ib_qp_grp.[hc] to new usnic_fwd.h * IB/usnic: Port over sysfs to new usnic_fwd.h * IB/usnic: Update ABI and Version file for UDP support * IB/usnic: Add UDP support to usnic_fwd.[hc] * IB:usnic: Add UDP support to usnic_transport.[hc] * IB/usnic: Add UDP support in u*verbs.c, u*main.c and u*util.h * IB/usnic: Add UDP support in usnic_ib_qp_grp.[hc] * IB/core: Add RDMA_TRANSPORT_USNIC_UDP * IB/usnic: Remove superflous parentheses * IB/usnic: Use for_each_sg instead of a for-loop * IB/usnic: Expose flows via debugfs * IB/usnic: Fix typo "Ignorning" -> "Ignoring" * IB/usnic: Append documentation to usnic_transport.h and cleanup * IB/mlx5: Remove unused code in mr.c * mlx5_core: Remove dead code * IB/mlx5: Fix micro UAR allocator * IB/core: Add flow steering support for IPoIB UD traffic * IB/core: Add support for IB L2 device-managed steering * mlx4_core: Add support for steerable IB UD QPs * IB/mlx4: Enable device-managed steering support for IB ports too * IB/mlx4: Add mechanism to support flow steering over IB links * IB/mlx4: Add support for steerable IB UD QPs * IB/core: Ethernet L2 attributes in verbs/cm structures * net/mlx4_core: clean up cq_res_start_move_to() * net/mlx4_core: clean up srq_res_start_move_to() * IB/usnic: Fix endianness-related warnings * IB/usnic: Add dependency on CONFIG_INET * IB/core: Add support for RDMA_NODE_USNIC_UDP * IB/usnic: Advertise usNIC devices as RDMA_NODE_USNIC_UDP * IB/usnic: Set userspace/kernel ABI ver to 4 * IB/usnic: Remove unused variable in usnic_debugfs_exit() * IB/mlx4: Fix error return code * IB/cma: IBoE (RoCE) IP-based GID addressing * IB/mlx4: Use IBoE (RoCE) IP based GIDs in the port GID table * IB/mlx4: Handle Ethernet L2 parameters for IP based GID addressing * IB/isert: seperate connection protection domains and dma MRs * IB/isert: Avoid frwr notation, user fastreg * IB/isert: Move fastreg descriptor creation to a function * IB/isert: pass scatterlist instead of cmd to fast_reg_mr routine * RDMA/ocrdma: Handle Ethernet L2 parameters for IP based GID addressing * RDMA/ocrdma: Populate GID table with IP based gids * IB/core: Resolve Ethernet L2 addresses when modifying QP * IB/core: Make ib_addr a core IB module * IB/cm: Fix missing unlock on error in cm_init_qp_rtr_attr() * IB/mlx4: Add dependency INET * RDMA/ocrdma: Move ocrdma_inetaddr_event outside of "#if CONFIG_IPV6" * RDMA/ocrdma: Add dependency on INET * IB/mlx4: Use IS_ENABLED(CONFIG_IPV6) * IB/usnic: Use GFP_ATOMIC under spinlock * net/mlx4_core: Remove unnecessary validation for port number * RDMA/cma: Handle global/non-linklocal IPv6 addresses in cma_check_linklocal() * IB/core: Fix unused variable warning * IPoIB: Report operstate consistently when brought up without a link * RDMA/amso1100: Add check if cache memory was allocated before freeing it * IB/usnic: Remove unused includes of * RDMA/cxgb4: Fix gcc warning on 32-bit arch * mlx5_core: Fix out arg size in access_register command * IB/mlx5: Clear out struct before create QP command * mlx5_core: Use mlx5 core style warning * IB/mlx5: Make sure doorbell record is visible before doorbell * IB/mlx5: Implement modify CQ * IB/mlx5: Add support for resize CQ * mlx5_core: Improve debugfs readability * mlx5_core: Fix PowerPC support * IB/mlx5: Allow creation of QPs with zero-length work queues * IB/mlx5: Abort driver cleanup if teardown hca fails * IB/mlx5: Remove old field for create mkey mailbox * IB/mlx5: Verify reserved fields are cleared * iscsi-target: Convert gfp_t parameter to task state bitmask * IB/mlx5: Fix RC transport send queue overhead computation * IB/mlx5: Fix binary compatibility with libmlx5 * IB/mlx5: Don't set "block multicast loopback" capability * RDMA/nes: Fix error return code * RDMA/amso1100: Fix error return code * iser-target: Fix leak on failure in isert_conn_create_fastreg_pool * IB/srpt: replace strict_strtoul() with kstrtoul() * IB/mlx4: Don't allocate range of steerable UD QPs for Ethernet-only device * IB/mlx4: Make sure GID index 0 is always occupied * IB/mlx4: Move rtnl locking to the right place * IB/mlx4: Do IBoE locking earlier when initializing the GID table * IB/mlx4: Do IBoE GID table resets per-port * IB/mlx4: Build the port IBoE GID table properly under bonding * IB: Report using RoCE IP based gids in port caps * RDMA/cxgb4: Add missing neigh_release in LE-Workaround path * mlx5: Add include of because of kzalloc()/kfree() use * IB/mlx5: Remove dependency on X86 * IB/usnic: Fix smatch endianness error * IB/iser: Avoid dereferencing iscsi_iser conn object when not bound to iser connection * IB/iser: Fix use after free in iser_snd_completion() * RDMA/ocrdma: Fix traffic class shift * RDMA/ocrdma: Fix load time panic during GID table init * netdevice: add queue selection fallback handler for ndo_select_queue * net,IB/mlx: Bump all Mellanox driver versions * net/mlx4: Support shutdown() interface * net/mlx4_core: Fix memory access error in mlx4_QUERY_DEV_CAP_wrapper() * net/mlx4_core: mlx4_init_slave() shouldn't access comm channel before PF is ready * net/mlx4_core: Fix wrong dump of the vxlan offloads device capability * net/mlx4_en: Handle vxlan steering rules for mac address changes * net/mlx4_core: Load the IB driver when the device supports IBoE * net/mlx4_en: Deregister multicast vxlan steering rules when going down * net-gro: Prepare GRO stack for the upcoming tunneling support * net-gre-gro: Add GRE support to the GRO stack * net: gro: change GRO overflow strategy * net: Add GRO support for UDP encapsulating protocols * net: Export gro_find_by_type helpers * net: Add GRO support for vxlan traffic * net/udp_offload: Handle static checker complaints * net/ipv4: Use non-atomic allocation of udp offloads structure instance * net/vxlan: Go over all candidate streams for GRO matching * gre_offload: statically build GRE offloading support * net/mlx4_core: pass pci_device_id.driver_data to __mlx4_init_one during reset * net/mlx4: Set number of RX rings in a utility function * net/mlx4: Fix limiting number of IRQ's instead of RSS queues * net/mlx4_en: Fix bad use of dev_id * net/mlx4_en: Fix UP limit in ieee_ets->prio_tc * net/mlx4_en: Verify mlx4_en module parameters * net/mlx4_en: Pad ethernet packets smaller than 17 bytes * net/mlx4_en: Move queue stopped/waked counters to be per ring * net/mlx4: Replace mlx4_en_mac_to_u64() with mlx4_mac_to_u64() * net/mlx4_en: Fix selftest failing on non 10G link speed * net/mlx4_core: Fix sparse warning * net/mlx4_en: Use union for BlueFlame WQE * net/mlx4_en: Change Connect-X description in kconfig * net/mlx4_en: mlx4_en_verify_params() can be static * IB/mlx5_core: remove unreachable function call in module init * mlx4: Adjust QP1 multiplexing for RoCE/SRIOV * mlx4_core: For RoCE, allow slaves to set the GID entry at that slave's index * mlx4: In RoCE allow guests to have multiple GIDS * mlx4: Add ref counting to port MAC table for RoCE * mlx4: Implement IP based gids support for RoCE/SRIOV * mlx4_ib: Fix SIDR support of for UD QPs under SRIOV/RoCE * mlx4: Activate RoCE/SRIOV * mlx4: Call dev_kfree_skby_any instead of dev_kfree_skb. * cxgb4/iw_cxgb4: Treat CPL_ERR_KEEPALV_NEG_ADVICE as negative advice * cxgb4/iw_cxgb4: Doorbell Drop Avoidance Bug Fixes * mlx4: Don't receive packets when the napi budget == 0 * IB/mlx4_ib: Adapt code to use caps.num_ports instead of a constant * net/mlx4: Add data structures to support N-Ports per VF * net/mlx4: Add utils for N-Port VFs * net/mlx4: Adapt code for N-Port VF * net/mlx4: Adapt num_vfs/probed_vf params for single port VF * mlx4: Use actual number of PCI functions (PF + VFs) for alias GUID logic * RDMA/cxgb4: set error code on kmalloc() failure * net/mlx4: USe one wrapper that returns -EPERM * mlx4: Add support for CONFIG_DEV command * net/mlx4: Implement vxlan ndo calls * net/mlx4: Set proper build dependancy with vxlan [ Wen-chien Jesse Sung ] * SAUCE: Bluetooth: Give restart command more time to complete its job - LP: #1301908 -- Tim Gardner Thu, 03 Apr 2014 06:06:15 -0600 linux (3.13.0-22.44) trusty; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1301562 [ dann frazier ] * [Config] enable linux-tools on arm64 https://lists.ubuntu.com/archives/kernel-team/2014-April/041332.html [ Greg Kurz ] * SAUCE: powerpc/le: Big endian arguments for ppc_rtas() - LP: #1289518 [ Mahesh Salgaonkar ] * SAUCE: powerpc/book3s: Fix CFAR clobbering issue in machine check handler. - LP: #1301424 * SAUCE: powerpc/book3s: Recover from MC in sapphire on SCOM read via MMIO. - LP: #1301424 * SAUCE: powerpc/book3s: Fix mc_recoverable_range buffer overrun issue. - LP: #1301424 [ Paolo Pisati ] * [Config] armhf: USB_STORAGE=y https://lists.ubuntu.com/archives/kernel-team/2014-April/041349.html [ Stefan Bader ] * SAUCE: kvm: Force preempt folding in kvm on i386 - LP: #1268906 [ Tim Gardner ] * SAUCE: Drop lttng in favor of lttng-modules The kernel version was down rev on an rc release. [ Tomas Winkler ] * SAUCE: (no-up) mei: me: do not load the driver if the FW doesn't support MEI interface - LP: #1301118 [ Upstream Kernel Changes ] * drm/i915: Deprecated UMS support - LP: #1284816 * powerpc/book3s: Split the common exception prolog logic into two section. - LP: #1301424 * powerpc/book3s: Introduce exclusive emergency stack for machine check exception. - LP: #1301424 * powerpc/book3s: handle machine check in Linux host. - LP: #1301424 * powerpc/book3s: Return from interrupt if coming from evil context. - LP: #1301424 * powerpc/book3s: Introduce a early machine check hook in cpu_spec. - LP: #1301424 * powerpc/book3s: Add flush_tlb operation in cpu_spec. - LP: #1301424 * powerpc/book3s: Flush SLB/TLBs if we get SLB/TLB machine check errors on power7. - LP: #1301424 * powerpc/book3s: Flush SLB/TLBs if we get SLB/TLB machine check errors on power8. - LP: #1301424 * powerpc/book3s: Decode and save machine check event. - LP: #1301424 * powerpc/book3s: Queue up and process delayed MCE events. - LP: #1301424 * powerpc/powernv: Remove machine check handling in OPAL. - LP: #1301424 * powerpc/powernv: Machine check exception handling. - LP: #1301424 * powerpc: Fix "attempt to move .org backwards" error - LP: #1301424 * powerpc: Fix endian issues in power7/8 machine check handler - LP: #1301424 * Move precessing of MCE queued event out from syscall exit path. - LP: #1301424 -- Andy Whitcroft Wed, 02 Apr 2014 15:58:48 +0100 linux (3.13.0-21.43) trusty; urgency=low [ Andy Whitcroft ] * SAUCE: kvm: BIOS disabled kvm support should be a warning - LP: #1300247 * SAUCE: nouveau: missing outputs should be warnings - LP: #1300244 [ John Johansen ] * Revert "SAUCE: Add config option to disable new apparmor 3 semantics" * Revert "SAUCE: apparmor: fix uninitialized lsm_audit membe" * Revert "SAUCE: (no-up) apparmor: Fix tasks not subject to, reloaded policy" * Revert "SAUCE: apparmor: allocate path lookup buffers during init" * Revert "SAUCE: apparmor: fix unix domain sockets to be mediated on connection" * Revert "SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 4 snapshot" * SAUCE: (no-up) apparmor: Sync to apparmor3 - alpha6 snapshot - LP: #1298611 [ Tetsuo Handa ] * SAUCE: kthread: Do not leave kthread_create() immediately upon SIGKILL. [ Tim Gardner ] * Release Tracking Bug - LP: #1300412 * [Config] updateconfigs after AA patch set * [Config] CONFIG_ZSWAP=n, CONFIG_ZBUD=n for all arches * [Config] CONFIG_XILINX_LL_TEMAC=m for powerpc * [Config] CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y for ppc64el * [Config] CONFIG_WLAN=y for arm64 * [Config] CONFIG_VORTEX=m for ppc64el * [Config] CONFIG_WIMAX=m for ppc64el * [Config] CONFIG_WATCHDOG=y for ppc64el * [Config] CONFIG_VME_BUS=m for ppc64el * [Config] CONFIG_VIRT_DRIVERS=y for ppc64el * [Config] CONFIG_VIDEO_OUTPUT_CONTROL=m for ppc64el * [Config] CONFIG_VERSION_SIGNATURE="" for powerpc64-emb * [Config] CONFIG_UWB=m for ppc64el [ Upstream Kernel Changes ] * vhost: validate vhost_get_vq_desc return value - CVE-2014-0055 * net: use kfree_skb_list() helper * skbuff: skb_segment: s/frag/nskb_frag/ * skbuff: skb_segment: s/skb_frag/frag/ * skbuff: skb_segment: s/skb/head_skb/ * skbuff: skb_segment: s/fskb/list_skb/ * skbuff: skb_segment: orphan frags before copying - CVE-2014-0131 [ Upstream Kernel Changes ] * rebase to v3.13.8 -- Tim Gardner Mon, 31 Mar 2014 12:38:11 -0600 linux (3.13.0-20.42) trusty; urgency=low [ Adam Conrad ] * [Packaging] Set bootloader and loader on ppc64el to grub [ Andy Whitcroft ] * rebase to v3.13.7 * [Config] updateconfigs following rebase to v3.13.7 * cloud-tools -- pull in init scripts for Hyper-V daemons * cloud-tools -- detect Hyper-V VM to avoid starting * cloud-tools -- update IF_NAME to DEVICE in hv_* scripts - LP: #1295401 * [Config] cloud-tools -- ensure we force older hv-kvp-daemon-init off * [Config] fix up Breaks/Replaces on linux-cloud-tools-common to fix upgrades [ Emmanuel Grumbach ] * SAUCE: (no-up) iwlwifi: mvm: disable uAPSD due to bugs in the firmware [ James Bottomley ] * SAUCE: (no-up) fix our current target reap infrastructure - LP: #1283604 * SAUCE: (no-up) dual scan thread bug fix - LP: #1283604 [ K. Y. Srinivasan ] * SAUCE: (no-up) Tools: hv: vssdaemon: Ignore VFAT mounts during the Freeze operation - LP: #1298192 [ Paolo Pisati ] * [Config] disable HW_RANDOM_EXYNOS, USB_DWC3_EXYNOS, PHY_EXYNOS_MIPI_VIDEO - LP: #1294353 * [Config] armhf: generic: AHCI_IMX=y, SERIAL_FSL_LPUART=m - LP: #1294951 * [Config] armhf: generic: MFD_TI_AM335X_TSCADC and USB_DWC3_OMAP = m - LP: #1294962 [ Tim Gardner ] * Release Tracking Bug - LP: #1298585 * [Config] ignore.modules * SAUCE: i2c-cpm: Add missing includes for powerpc * [Config] CONFIG_ABX500_CORE=y for ppc64el * [Config] CONFIG_ALX=m for powerpc * [Config] CONFIG_ACENIC_OMIT_TIGON_I=n for ppc64el * [Config] CONFIG_ACORN_PARTITION_*=n for ppc64el * [Config] CONFIG_ANDROID=n for powerpc * [Config] CONFIG_ASYNC_RAID6_TEST=m for ppc64el * [Config] CONFIG_BIG_KEYS=y for ppc64el * [Config] CONFIG_BLK_DEV_INTEGRITY=y for ppc64el * [Config] CONFIG_BSD_PROCESS_ACCT=y for ppc64el * [Config] CONFIG_BLK_DEV_SR_VENDOR=n for ppc64el * [Config] CONFIG_CFG80211=m for ppc64el * [Config] CONFIG_CHARGER_BQ24190=m for powerpc * [Config] CONFIG_CHARGER_BQ24735=m for powerpc * [Config] CONFIG_EXPERT=y for ppc64el * [Config] CONFIG_ATA_SFF=y on ppc64el * [Config] CONFIG_ATA_GENERIC=y for ppc64el, powerpc * [Config] CONFIG_CHR_DEV_ST=m for ppc64el * [Config] CONFIG_CHECKPOINT_RESTORE=y for ppc64el * [Config] CONFIG_CHELSIO_T1_1G=y for ppc64el * [Config] CONFIG_CHR_DEV_OSST=m for ppc64el * [Config] CONFIG_CHR_DEV_SCH=m for ppc64el * [Config] CONFIG_CPU_FREQ_STAT=y for powerpc * [Config] CONFIG_DDR=y for ppc64el * [Config] CONFIG_DEBUG_BUGVERBOSE=y for powerpc * [Config] CONFIG_EXT4_USE_FOR_EXT23=y for powerpc, ppc64el * [Config] CONFIG_E100=m, CONFIG_E1000=m, CONFIG_E1000E=m for ppc64el * [Config] CONFIG_EZX_PCAP=n for all arches * [Config] CONFIG_DYNAMIC_DEBUG=y for powerpc * [Config] CONFIG_ENABLE_MUST_CHECK=n for ppc64el * [Config] CONFIG_ENABLE_WARN_DEPRECATED=n for ppc64el * [Config] CONFIG_FB_3DFX=m for all arches * [Config] CONFIG_FB_MATROX=m for ppc64el * [Config] CONFIG_FB_RADEON=m for ppc64el * [Config] CONFIG_FB_SAVAGE_I2C=y for all arches * [Config] CONFIG_FIREWIRE=m for ppc64el * [Config] CONFIG_FTR_FIXUP_SELFTEST=n for ppc64el * [Config] CONFIG_HAMRADIO=y for ppc64el * [Config] CONFIG_I2C_CHARDEV=m for ppc64el * [Config] CONFIG_I2C_MUX=m for ppc64el * [Config] CONFIG_I2C_STUB=m for ppc64el * [Config] CONFIG_I2O=m for ppc64el * [Config] CONFIG_INET_XFRM_MODE_BEET=m, CONFIG_INET_XFRM_MODE_TRANSPORT=m, CONFIG_INET_XFRM_MODE_TUNNEL=m for ppc64el * [Config] CONFIG_INFINIBAND_IPOIB_DEBUG=n, CONFIG_INFINIBAND_MTHCA_DEBUG=n for ppc64el * [Config] CONFIG_INFINIBAND_NES=m, CONFIG_INFINIBAND_OCRDMA=m, CONFIG_INFINIBAND_QIB=m for ppc64el * [Config] CONFIG_INPUT_FF_MEMLESS=m for ppc64el * [Config] CONFIG_INTERVAL_TREE_TEST=m for ppc64el * [Config] CONFIG_IPACK_BUS=m for ppc64el * [Config] CONFIG_ISDN=y for ppc64el * [Config] CONFIG_ISO9660_FS=m for ppc64el * [Config] CONFIG_KGDB=y for ppc64el * [Config] CONFIG_KVM_GUEST=y for ppc64el * [Config] CONFIG_L2TP_V3=y for powerpc * [Config] CONFIG_MAILBOX=y for ppc64el * [Config] CONFIG_MD_LINEAR=m, CONFIG_MD_RAID0=m, CONFIG_MD_RAID1=m for ppc64el * [Config] CONFIG_MEDIA_SUPPORT=m for ppc64el * [Config] CONFIG_MEMORY=y for ppc64el * [Config] CONFIG_MEMSTICK=m for ppc64el * [Config] CONFIG_MFD_SM501_GPIO=n for ppc64el * [Config] CONFIG_MLX4_DEBUG=n for ppc64el * [Config] CONFIG_MMC_BLOCK=m for ppc64el * [Config] CONFIG_MOUSE_PS2=m for ppc64el * [Config] CONFIG_NET_9P=m for ppc64el * [Config] CONFIG_MSDOS_FS=m for ppc64el * [Config] CONFIG_MSI_BITMAP_SELFTEST=n for ppc64el * [Config] CONFIG_MTD=m for arm64 * [Config] CONFIG_NETCONSOLE=m for ppc64el * [Config] CONFIG_NETFILTER_XT_TARGET_NOTRACK=m for ppc64el * [Config] CONFIG_NETPOLL_TRAP=n for ppc64el * [Config] CONFIG_NET_IPIP=m for ppc64el * [Config] CONFIG_NET_TEAM=m for all arches * [Config] CONFIG_NFC=m for ppc64el * [Config] CONFIG_NL80211_TESTMODE=n for all arches * [Config] CONFIG_NLS_CODEPAGE_437=y for powerpc * [Config] CONFIG_NLS_ASCII=m, CONFIG_NLS_ISO8859_1=m, CONFIG_NLS_UTF8=m for ppc64el * [Config] CONFIG_NOP_USB_XCEIV=m for ppc64el * [Config] CONFIG_NOTIFIER_ERROR_INJECTION=m for ppc64el * [Config] CONFIG_OPROFILE=m for ppc64el * [Config] CONFIG_PARPORT_1284=y for ppc64el * [Config] CONFIG_PARPORT_AX88796=m, CONFIG_PARPORT_PC_FIFO=y, CONFIG_PARPORT_SERIAL=m for ppc64el * [Config] CONFIG_PCI_IOV=y, CONFIG_PCI_PASID=y, CONFIG_PCI_PRI=y, CONFIG_PCI_REALLOC_ENABLE_AUTO=y, CONFIG_PCI_STUB=m for ppc64el * [Config] CONFIG_PCNET32=m for ppc64el * [Config] CONFIG_SCSI_DH_EMC=m for ppc64el * [Config] CONFIG_SCSI_DH_HP_SW=m for ppc64el * [Config] CONFIG_SCSI_FC_ATTRS=m for ppc64el * [Config] CONFIG_SCSI_IPR=m for ppc64el * [Config] CONFIG_SCSI_LOGGING=y for ppc64el * [Config] CONFIG_SCSI_OSD_INITIATOR=m for ppc64el * [Config] CONFIG_SCSI_SCAN_ASYNC=y for ppc64el * [Config] CONFIG_SCSI_SYM53C8XX_2=m for ppc64el [ Timo Aaltonen ] * SAUCE: i915_bdw: Provide an ubuntu/i915 driver for Broadwell graphics - LP: #1294144 * SAUCE: i915_bdw: Add DP_AUX definitions - LP: #1294144 * SAUCE: i915_bdw: Update intel_ips.h file location - LP: #1294144 * SAUCE: i915_bdw: Revert "ACPI / i915: replace open-coded _DSM code with helper functions" - LP: #1294144 * SAUCE: i915_bdw: Add an include back to intel_opregion.c - LP: #1294144 * SAUCE: i915_bdw: Only support Broadwell with ubuntu/i915 driver - LP: #1294144 * SAUCE: i915_bdw: Add i915_bdw_gpu_*() calls for ubuntu/i915 - LP: #1294144 * i915_bdw: [Config] Enable CONFIG_DRM_I915_BDW=m, and disable UMS - LP: #1294144 * SAUCE: i915_bdw: Rename ubuntu/i915 driver to i915_bdw - LP: #1294144 [ Upstream Kernel Changes ] * netfilter: nf_conntrack_dccp: fix skb_header_pointer API usages - CVE-2014-2523 * Input: ALPS - add support for "Dolphin" devices - LP: #1190867 * x86/mm/pageattr: Lookup address in an arbitrary PGD - LP: #1297658 * x86/mm/pageattr: Add a PGD pagetable populating function - LP: #1297658 * x86/mm/pageattr: Add a PUD pagetable populating function - LP: #1297658 * x86/mm/pageattr: Add a PMD pagetable populating function - LP: #1297658 * x86/mm/pageattr: Add a PTE pagetable populating function - LP: #1297658 * x86/mm/pageattr: Add a PUD error unwinding path - LP: #1297658 * x86/mm/pageattr: Add last levels of error path - LP: #1297658 * x86/mm/cpa: Map in an arbitrary pgd - LP: #1297658 * x86/efi: Runtime services virtual mapping - LP: #1297658 * x86/efi: Check krealloc return value - LP: #1297658 * Include apm-mustang.dtb in kernel-image udeb * drm/i915: add i915_reset_count - LP: #1294144 * drm/i915: add i915_get_reset_stats_ioctl - LP: #1294144 * drm: add DRM_INFO_ONCE() to print a one-time DRM_INFO() message - LP: #1294144 * drm: provide a helper for the encoder possible_crtcs mask - LP: #1294144 * drm: Move drm_encoder_crtc_ok() to core - LP: #1294144 * drm: Pass the display mode to drm_calc_timestamping_constants() - LP: #1294144 * drm: Pass the display mode to drm_calc_vbltimestamp_from_scanoutpos() - LP: #1294144 * drm: Pass 'flags' from the caller to .get_scanout_position() - LP: #1294144 [ Upstream Kernel Changes ] * rebase to v3.13.7 - LP: #1268468 -- Andy Whitcroft Mon, 24 Mar 2014 10:41:31 +0000 linux (3.13.0-19.40) trusty; urgency=low [ Tim Gardner ] * [Config] Add new mlx modules to d-i * [Config] Fix d-i spelling error: ahxi_xgene --> ahci_xgene * [Config] Added Muti-Arch support for linux-headers-PKGVER-ABINUM, linux-tools-common, and linux-cloud-tools-common - LP: #1295112 * Release Tracking Bug - LP: #1296484 [ Upstream Kernel Changes ] * Drivers: hv: vmbus: Specify the target CPU that should receive notification - LP: #1295813 -- Tim Gardner Sun, 23 Mar 2014 19:54:50 -0600 linux (3.13.0-19.39) trusty; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1295462 [ Andy Whitcroft ] * ubuntu: aufs3 -- update update scripting * ubuntu: AUFS -- update to 75dbb997b5812e16771bec20e92449ba0b1705d9 [ Anup Patel ] * SAUCE: (no-up) KVM: Documentation: Fix typo for KVM_ARM_VCPU_INIT ioctl * SAUCE: (no-up) arm64: KVM: Force undefined exception for Guest SMC intructions [ dann frazier ] * SAUCE: (no-up) Fix pcie-xgene build failure [ Emmanuel Grumbach ] * SAUCE: iwlwifi: mvm: send udev event upon firmware error to dump logs [ Feng Kan ] * SAUCE: (no-up) power: reset: Add generic SYSCON register mapped reset - LP: #1284433 * SAUCE: (no-up) arm64: dts: Add X-Gene reboot driver dts node - LP: #1284433 [ Hans de Goede ] * SAUCE: (no-up) libahci: Allow drivers to override start_engine - LP: #1282920 * SAUCE: (no-up) ahci-platform: Add support for devices with more then 1 clock - LP: #1282920 * SAUCE: (no-up) ahci-platform: Add support for an optional regulator for sata-target power - LP: #1282920 * SAUCE: (no-up) ahci-platform: Add enable_ / disable_resources helper functions - LP: #1282920 * SAUCE: (no-up) ahci-platform: "Library-ise" ahci_probe functionality - LP: #1282920 * SAUCE: (no-up) ahci-platform: "Library-ise" suspend / resume functionality - LP: #1282920 [ Iyappan Subramanian ] * SAUCE: (no-up) Documentation: APM X-Gene SoC Ethernet DTS binding documentation * SAUCE: (no-up) arm64: dts: APM X-Gene SoC Ethernet device tree nodes * SAUCE: (no-up) drivers: net: APM X-Gene SoC Ethernet base driver * SAUCE: (no-up) drivers: net: APM X-Gene SoC Ethernet driver error handling * SAUCE: (no-up) drivers: net: APM X-Gene SoC Ethernet driver ethtool support [ Loc Ho ] * SAUCE: (no-up) Documentation: Add APM X-Gene SoC 15Gbps Multi-purpose PHY driver binding documentation - LP: #1282920 * SAUCE: (no-up) PHY: add APM X-Gene SoC 15Gbps Multi-purpose PHY driver - LP: #1282920 * SAUCE: (no-up) arm64: Add APM X-Gene SoC 15Gbps Multi-purpose PHY DTS entries - LP: #1282920 * SAUCE: (no-up) Documentation: Add documentation for the APM X-Gene SoC SATA host controller DTS binding * SAUCE: (no-up) ata: Add APM X-Gene SoC AHCI SATA host controller driver * SAUCE: (no-up) ata: Fix compiler warning with APM X-Gene host controller driver * SAUCE: (no-up) arm64: Add APM X-Gene SoC AHCI SATA host controller DTS entries * SAUCE: (no-up) clk: arm64: Fix the clock-names property for pcppll, socpll, and socplldiv2 [ Marc Zyngier ] * SAUCE: (no-up) arm64: KVM: force cache clean on page fault when caches are off * SAUCE: (no-up) arm64: KVM: allows discrimination of AArch32 sysreg access * SAUCE: (no-up) arm64: KVM: trap VM system registers until MMU and caches are ON * SAUCE: (no-up) ARM: KVM: introduce kvm_p*d_addr_end * SAUCE: (no-up) arm64: KVM: flush VM pages before letting the guest enable caches * SAUCE: (no-up) ARM: KVM: force cache clean on page fault when caches are off [ Ming Lei ] * SAUCE: (no-up) arm64: apm-storm: support ttyS1 * SAUCE: (no-up) apm: pcie: fix hang when no card connected [ Paolo Pisati ] * [Config] armhf: generic: disable CPU_IDLE * [Config] armhf: CPU_FREQ=y * [Config] armhf: TI_THERMAL=y [ Rameshwar Prasad Sahu ] * SAUCE: (no-up) rtc: Add X-Gene SoC Real Time Clock Driver [ Ravi Patel ] * SAUCE: (no-up) Documentation: misc-devices: APM X-Gene SoC QMTM * SAUCE: (no-up) Documentation: devicetree: bindings for APM X-Gene SoC QMTM * SAUCE: (no-up) misc: xgene: base driver for APM X-Gene SoC QMTM * SAUCE: (no-up) arm64: boot: dts: entries for APM X-Gene SoC QMTM * SAUCE: (no-up) misc: xgene: error handling for APM X-Gene SoC QMTM [ Roger Quadros ] * SAUCE: (no-up) ata: ahci_platform: Manage SATA PHY - LP: #1282920 * SAUCE: (no-up) ata: ahci_platform: runtime resume the device before use - LP: #1282920 [ Seth Forshee ] * SAUCE: iwlwifi: mvm: Free sram dump immediately after using it * SAUCE: iwlwifi: mvm: Only notify userspace of fw error dump when one is created * SAUCE: iwlwifi: mvm: Don't create fw error dump if there's nothing to dump [ Tanmay Inamdar ] * SAUCE: (no-up) arm64: PCI(e) arch support * SAUCE: (no-up) pci: APM X-Gene PCIe controller driver * SAUCE: (no-up) arm64: dts: APM X-Gene PCIe device tree nodes * SAUCE: (no-up) dt-bindings: pci: xgene pcie device tree bindings * SAUCE: (no-up) MAINTAINERS: entry for APM X-Gene PCIe host driver [ Tim Gardner ] * [Config] CONFIG_POWER_RESET_SYSCON=y for arm64 * SAUCE: (no-up) Restrict CONFIG_POWER_RESET_SYSCON to arm64 only * SAUCE: iwlwifi: Fix FTBS for armhf * [Config] CONFIG_PHY_XGENE=m for arm64 * [Config] CONFIG_AHCI_XGENE=m for arm64 * [Config] CONFIG_NET_XGENE=m for arm64 * [Config] CONFIG_RTC_DRV_XGENE=m for arm64 * SAUCE: (no-up) Add drivers/phy/phy-core.ko to generic inclusion list * [Config] Enable PCI for arm64 * SAUCE: arm64: export __cpu_clear_user_page for modules * SAUCE: ARCH_HAS_DMA_GET_REQUIRED_MASK=n for arm64 * [Config] CONFIG_PCI_XGENE=y * [Config] CONFIG_PHY_XGENE=y for arm64 * [Config] CONFIG_RTC_DRV_XGENE=y for arm64 * d-i: Add ahxi_xgene and xgene-enet [ Upstream Kernel Changes ] * Staging: rtl8821ae: rc.c: fix up function prototypes * Staging: rtl8821ae: removed unused functions and variables * Staging: rtl8821ae: add TODO file * Staging: rtl8812ae: disable due to build errors * staging: r8821ae: Fix build problems * staging: r8821ae: Enable build by reverting BROKEN marking * staging: rtl8821ae: Fixed the size of array to macro as discussed by Linus * staging/rtl8821ae: fix build, depends on MAC80211 * powerpc: Reclaim two unused thread_info flag bits * powerpc: Don't corrupt transactional state when using FP/VMX in kernel * powerpc: Fix transactional FP/VMX/VSX unavailable handlers * Drivers: hv: Ballon: Make pressure posting thread sleep interruptibly - LP: #1294253 * mac80211: don't validate unchanged AP bandwidth while tracking - LP: #1294558 * phy-core: Don't propagate -ENOSUPP from phy_pm_runtime_get_sync to caller * CONFIG_XGENE_QMTM=m for arm64 -- Tim Gardner Thu, 20 Mar 2014 21:51:11 -0400 linux (3.13.0-18.38) trusty; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1293725 * [Config] Add hv_balloon to d-i virtio-modules - LP: #1292216 [ Andy Whitcroft ] * [Config] d-i -- add virtio_scsi to virtio-modules - LP: #1288607 [ Colin Ian King ] * SAUCE: intel_pstate: inform user that thermald is worth considering [ dann frazier ] * [Config] arm64: KVM=y [ Gerd Hoffmann ] * SAUCE: vmbus: add missing breaks - LP: #1287398 * SAUCE: vmbus: use resource for hyperv mmio region - LP: #1287398 * SAUCE: hyperv-fb: add support for generation 2 virtual machines. - LP: #1287398 * SAUCE: hyperv-fb: kick off efifb early - LP: #1287398 [ Haiyang Zhang ] * SAUCE: hyperv: Change the receive buffer size for legacy hosts - LP: #1290151 [ K. Y. Srinivasan ] * SAUCE: Drivers: hv: vmbus: Extract the mmio information from DSDT - LP: #1287398 [ Paolo Pisati ] * SAUCE: leds-gpio: of: introduce MODULE_DEVICE_TABLE for module autoloading * [Config] amhf: LEDS_TRIGGER_HEARTBEAT=y [ Upstream Kernel Changes ] * Revert "xhci 1.0: Limit arbitrarily-aligned scatter gather." - LP: #1293361 * Revert "USBNET: ax88179_178a: enable tso if usb host supports sg dma" - LP: #1293361 * powerpc/tm: Fix crash when forking inside a transaction * AX88179_178A: Add VID:DID for Lenovo OneLinkDock Gigabit LAN - LP: #1291890 * drm/vmwgfx: Fix a surface reference corner-case in legacy emulation mode * Input: wacom - scale up touch width and height values for Intuos Pro * Input: wacom - make sure touch_max is set for touch devices * Input: wacom - add support for three new Intuos devices * Input: wacom - add reporting of SW_MUTE_DEVICE events * Input: wacom - fix wacom->shared guards for dual input devices * Input: wacom - add support for DTU-1031 * net: fix for a race condition in the inet frag code - CVE-2014-0100 * net: sctp: fix sctp_sf_do_5_1D_ce to verify if we/peer is AUTH capable - CVE-2014-0101 * KEYS: Make the keyring cycle detector ignore other keyrings of the same name - CVE-2014-0102 * ipv6: don't set DST_NOCOUNT for remotely added routes - CVE-2014-2309 -- Andy Whitcroft Thu, 13 Mar 2014 10:06:05 +0000 linux (3.13.0-17.37) trusty; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1290484 * Revert "SAUCE: hv: Add vss daemon to Makefile" * Revert "SAUCE: (no-up) tools/hv: add basic Makefile" * Revert "SAUCE: (no-up) hv -- bodge hv_kvp_daemon so it can use the local linux/hyperv.h" * Revert "SAUCE: (no-up) hv -- bodge hv_vss_daemon so it can use the local linux/hyperv.h" * Revert "SAUCE: SELinux: security_load_policy: Silence frame-larger-than warning" * Revert "SAUCE: ARM: OMAP4460: cpuidle: Extend PM_OMAP4_ROM_SMP_BOOT_ERRATUM_GICD on cpuidle" * ubuntu: overlayfs -- use kernel service credentials for copy up and xattr manipulations * [Packaging] tools -- hv tools build correctly against the built headers * [Packaging] cloud-tools -- add the hv_fcopy_daemon to the package * rebase to v3.13.6 [ Anton Blanchard ] * SAUCE: ibmveth: Fix endian issues with MAC addresses [ Bjarke Istrup Pedersen ] * SAUCE: hv: Add hyperv.h to uapi headers - LP: #1282700 [ Fengguang Wu ] * SAUCE: Drivers: hv: fcopy_open() can be static - LP: #1282700 [ K. Y. Srinivasan ] * SAUCE: Drivers: hv: Implement the file copy service - LP: #1282700 [ Tim Gardner ] * SAUCE: (no-up) mei: Fix stable update misapplication * SAUCE: (no-up) mei_me: Add module parameter to disable MSI [ Upstream Kernel Changes ] * arm64: KVM: Add Kconfig option for max VCPUs per-Guest * arm64: KVM: Support X-Gene guest VCPU on APM X-Gene host * ACPI / EC: Clear stale EC events on Samsung systems * drm/ttm: Fix TTM object open regression * SELinux: security_load_policy: Silence frame-larger-than warning * ARM: OMAP4460: cpuidle: Extend PM_OMAP4_ROM_SMP_BOOT_ERRATUM_GICD on cpuidle [ Upstream Kernel Changes ] * rebase to v3.13.6 - LP: #1282369 - LP: #1260303 -- Tim Gardner Wed, 05 Mar 2014 06:52:34 -0700 linux (3.13.0-16.36) trusty; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1287903 [ Andy Whitcroft ] * Revert "[Config] lowlatency -- turn CONFIG_IRQ_FORCED_THREADING_DEFAULT off temporarily" [ Chris Bainbridge ] * SAUCE: x86: set Pentium M as PAE capable - LP: #930447 [ Dave Jones ] * SAUCE: taint: repurpose TAINT_UNSAFE_SMP to TAINT_CPU_OUT_OF_SPEC - LP: #930447 [ Paolo Pisati ] * [Config] SND_DAVINCI_SOC && SND_AM33XX_SOC_EVM =m * [Config] armhf: DRM_TILCDC=m [ Philippe Bergheaud ] * SAUCE: powerpc: fix xmon disassembler for little-endian - LP: #1286255 [ Tim Gardner ] * [Config] CONFIG_MICROCODE_EARLY=y * [Config] CONFIG_R8821AE=m * [Config] Add some virtio drivers to -virtual - LP: #1287401 * [Config] inclusion-list: vesafb and virtio_balloon are built-in * SAUCE: vmwgfx: Expose U32_MAX [ Upstream Kernel Changes ] * Revert "drm/vmwgfx: Fix regression caused by "drm/ttm: make ttm reservation calls behave like reservation calls"" * Revert "drm/vmwgfx: Fix the driver for large dma addresses" * usb: ehci: fix deadlock when threadirqs option is used - LP: #1274987, #1279081 * Staging: rtl8812ae: Add Realtek 8821 PCI WIFI driver - LP: #1287298 * intel_pstate: Remove periodic P state boost * intel_pstate: Add trace point to report internal state. * intel_pstate: Take core C0 time into account for core busy calculation * intel_pstate: Use LFM bus ratio as min ratio/P state * intel_pstate: Add support for Baytrail turbo P states * intel_pstate: Change busy calculation to use fixed point math. * PM / hibernate: Fix restore hang in freeze_processes() * ipmi: remove deprecated IRQF_DISABLED * ipmi: use USEC_PER_SEC instead of 1000000 for more meaningful * ipmi: fix timeout calculation when bmc is disconnected * ipmi: Cleanup error return * ipmi: Add missing rv in ipmi_parisc_probe() * drm/ttm: ttm object security fixes for render nodes * drivers: gpu: Mark functions as static in vmwgfx_kms.c * drivers: gpu: Mark functions as static in vmwgfx_buffer.c * drivers: gpu: Mark functions as static in vmwgfx_fence.c * drm/vmwgfx: Fix the driver for large dma addresses * drm/vmwgfx: Update the svga3d register header file for new device version * drm/vmwgfx: Update the driver user-space interface for guest-backed objects * drm/vmwgfx: Replace vram_size with prim_bb_mem for calculation of max resolution * drm/vmwgfx: Update the svga register definition * drm/vmwgfx: Adapt capability reporting to new hardware version * drm/vmwgfx: Add MOB management * drm/vmwgfx: Hook up MOBs to TTM as a separate memory type * drm/vmwgfx: Read bounding box memory from the appropriate register * drm/vmwgfx: Add the possibility to validate a buffer as a MOB * drm/vmwgfx: Hook up guest-backed queries * drm/vmwgfx: Detach backing store from its resources when it is evicted * drm/vmwgfx: Hook up guest-backed contexts * drm/vmwgfx: Hook up guest-backed surfaces * drm/vmwgfx: Add guest-backed shaders * drm/vmwgfx: Validate guest-backed shader const commands * drm/vmwgfx: Add new unused (by user-space) commands to the verifier * drm/vmwgfx: Enable 3D for new hardware version * drm/vmwgfx: Fix up the vmwgfx_drv.h header for new files * drm/vmwgfx: Extend the command verifier to handle guest-backed on / off * drm/vmwgfx: Make sure that the multisampling is off * drm/vmwgfx: Implement a buffer object synccpu ioctl. * drm/vmwgfx: Add a parameter to get max MOB memory size * drm/vmwgfx: Block the BIND_SHADERCONSTS command * drm/vmwgfx: Track context bindings and scrub them upon exiting execbuf * drm/vmwgfx: Persistent tracking of context bindings * drm/vmwgfx: Ditch the vmw_dummy_query_bo_prepare function * drm/vmwgfx: Use the linux DMA api also for MOBs * drm/vmwgfx: Update otable definitions * drm/vmwgfx: Fix surface framebuffer check for guest-backed surfaces * drm/vmwgfx: Implement 64-bit Otable- and MOB binding v2 * drm/vmwgfx: Silence the device command verifier * drm/vmwgfx: Invalidate surface on non-readback unbind * drm/vmwgfx: Fix recently introduced sparse / smatch warnings and errors * drm/vmwgfx: Don't commit staged bindings if execbuf fails * drm/vmwgfx: Fix regression caused by "drm/ttm: make ttm reservation calls behave like reservation calls" * drm/vmwgfx: Fix SET_SHADER_CONST emulation on guest-backed devices * drm/vmwgfx: Fix legacy surface reference size copyback * drm/vmwgfx: Emulate legacy shaders on guest-backed devices v2 * drm/vmwgfx: Detect old user-space drivers and set up legacy emulation v2 * drm/vmwgfx: Reemit context bindings when necessary v2 * vmwgfx: Fix unitialized stack read in vmw_setup_otable_base * drm/vmwgfx: Fix a couple of sparse warnings and errors * drm/vmwgfx: Get maximum mob size from register SVGA_REG_MOB_MAX_SIZE * drm/vmwgfx: unlock on error path in vmw_execbuf_process() * drm/vmwgfx: Remove stray const * drm/vmwgfx: Fix possible integer overflow * drm/vmwgfx: Fix command defines and checks * drm/vmwgfx: Remove some unused surface formats * drm/vmwgfx: Make sure backing mobs are cleared when allocated. Update driver date. * drm/vmwgfx: avoid null pointer dereference at failure paths -- Tim Gardner Mon, 03 Mar 2014 13:04:10 -0700 linux (3.13.0-15.35) trusty; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1287175 [ Andy Whitcroft ] * [Config] tools -- enable cpupower on ppc64el * [Config] ppc64el -- enable perf tools * [Config] powerpc -- enable perf tools * [Config] ppc64el -- reduce MAX_ORDER with 64k pages * [Config] ppc64el -- switch to 64K system pages [ Benjamin Herrenschmidt ] * SAUCE: powerpc/powernv: Add iommu DMA bypass support for IODA2 [ Paul Mackerras ] * SAUCE: powerpc: Increase stack redzone for 64-bit userspace to 512 bytes [ Upstream Kernel Changes ] * perf trace: Fix ioctl 'request' beautifier build problems on !(i386 || x86_64) arches * kvm, vmx: Really fix lazy FPU on nested guest - LP: #1278531 -- Tim Gardner Mon, 03 Mar 2014 13:22:56 +0000 linux (3.13.0-14.34) trusty; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1285851 [ Andy Whitcroft ] * [Config] d-i -- add hyperv_keyboard to serial-modules udeb - LP: #1285434 [ Hannes Frederic Sowa ] * SAUCE: ipv6: honor IPV6_PKTINFO with v4 mapped addresses on sendmsg - LP: #1284535 [ Jason Wang ] * SAUCE: x86, hyperv: bypass the timer_irq_works() check - LP: #1282693 [ Paolo Pisati ] * [Config] disable FB_OMAP2, DRM_OMAP=m [ Upstream Kernel Changes ] * ipv6: make IPV6_RECVPKTINFO work for ipv4 datagrams - LP: #1284535 * mei: remove flash_work_queue * mei: drop redundant list_del_init * mei: cleanup mei_irq_read_handler * mei: enable marking internal commands * mei: me: set dma mask using DMA mapping API * Documentation/misc-devices/mei/mei-amt-version.c: remove unneeded call of mei_deinit() * mei: do not run reset flow from the interrupt thread * mei: nfc: mei_nfc_free has to be called under lock * mei: fix syntax in comments and debug output * mei: revamp mei reset state machine * mei: limit the number of consecutive resets * mei: set client's read_cb to NULL when flow control fails -- Tim Gardner Wed, 26 Feb 2014 08:43:20 -0500 linux (3.13.0-13.33) trusty; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1284614 * [Config] powerpc -- CONFIG_SCSI_IBMVSCSI=y * [Config] CONFIG_RT_GROUP_SCHED=n - LP: #1284731 [ Stefan Bader ] * [Config] Revert back to build IPMI as a module on all arches [ Tim Gardner ] * rebase to v3.13.5 [ Upstream Kernel Changes ] * cifs: ensure that uncached writes handle unmapped areas correctly * rebase to v3.13.5 -- Andy Whitcroft Tue, 25 Feb 2014 12:15:09 +0000 linux (3.13.0-12.32) trusty; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1283074 * Revert "SAUCE: Drivers: hv: vmbus: Specify the target CPU that should receive notification" * [Packaging] tools -- clean up generic so it gives more targetted hints * [Packaging] tools -- fix relative links * rebase to v3.13.4 [ Colin Ian King ] * [Config][v2] armhf, arm64, powerpc, ppc64el: IPMI_SI=m [ Paolo Pisati ] * [Config] armhf: SOC_AM33XX=y * [Config] armhf: TI_CPSW, TI_CPTS and TI_DAVINCI_[CPDMA|MDIO] = y * [Config] armhf: RTC_DRV_OMAP=y * [Config] build beaglebone and bleaglebone black dtbs [ Tony Breeds ] * SAUCE: powerpc/le: Ensure that the 'stop-self' RTAS token is handled correctly - LP: #1282712 [ Upstream Kernel Changes ] * Drivers: hv: vmbus: Specify the target CPU that should receive notification - LP: #1282694 * Drivers: hv: vmbus: Don't timeout during the initial connection with host - LP: #1282694 * hyperv: Add support for physically discontinuous receive buffer - LP: #1282695 * Input: hyperv-keyboard - pass through 0xE1 prefix - LP: #1282699 * rebase to v3.13.4 -- Andy Whitcroft Fri, 21 Feb 2014 12:51:17 +0000 linux (3.13.0-11.31) trusty; urgency=low [ Colin Ian King ] * [config] Set IPMI suppoort default to "y" [ Tim Gardner ] * [Config] CONFIG_USER_NS=y for ppc64el * [Config] CONFIG_RESOURCE_COUNTERS=y for ppc64el * Release Tracking Bug - LP: #1282243 -- Tim Gardner Wed, 19 Feb 2014 12:04:43 -0500 linux (3.13.0-10.30) trusty; urgency=low [ Andy Whitcroft ] * [Packaging] tools -- fix up do_tools interface which is assumed by external tooling [ Tim Gardner ] * [Config] CONFIG_CGROUP_SCHED=y for ppc64el * [Config] CONFIG_BLK_CGROUP=y for ppc64el * [Config] CONFIG_USB_XHCI_HCD=y for ppc64el * [Config] CONFIG_CGROUP_PERF=y for ppc64el * Release Tracking Bug - LP: #1281783 [ Upstream Kernel Changes ] * be2net: Use MCC_CREATE_EXT_V1 cmd for Skyhawk-R - LP: #1281446 * be2net: don't set "pport" field when querying "pvid" - LP: #1281446 * be2net: Log the profile-id used by FW during driver initialization - LP: #1281446 * be2net: do not call be_set/get_fw_log_level() on Skyhawk-R - LP: #1281446 * be2net: ignore mac-addr set call for an already programmed mac-addr - LP: #1281446 * be2net: fix incorrect setting of cmd_privileges for VFs - LP: #1281446 * be2net: Remove "10Gbps" from driver description string - LP: #1281446 * be2net: do not use frag index in the RX-compl entry - LP: #1281446 * be2net: use GET_MAC_LIST cmd to query mac-address from a pmac-id - LP: #1281446 * be2net: cleanup wake-on-lan code - LP: #1281446 * be2net: update driver version to 10.0.x - LP: #1281446 * be2net: Fix be_vlan_add/rem_vid() routines - LP: #1281446 -- Tim Gardner Tue, 18 Feb 2014 13:13:24 -0700 linux (3.13.0-9.29) trusty; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1280291 * [Config] lowlatency -- turn CONFIG_IRQ_FORCED_THREADING_DEFAULT off temporarily * [Packaging] tools -- split out "cloud only" tools into a cloud tools package [ Paolo Pisati ] * [Config] armhf: DISPLAY_CONNECTOR_HDMI && DISPLAY_ENCODER_TPD12S015 =y [ Tim Gardner ] * rebase to v3.13.3 [ Upstream Kernel Changes ] * Revert "mmc: sdhci-pci: Fix possibility of chip->fixes being null" * Revert "mmc: sdhci-pci: Fix BYT sd card getting stuck in runtime suspend" * NVMe: Avoid shift operation when writing cq head doorbell - LP: #1256155 * NVMe: remove deprecated IRQF_DISABLED - LP: #1256155 * NVMe: compat SG_IO ioctl - LP: #1256155 * NVMe: Fix lockdep warnings - LP: #1256155 * NVMe: Cache dev->pci_dev in a local pointer - LP: #1256155 * NVMe: Device resume error handling - LP: #1256155 * NVMe: Schedule reset for failed controllers - LP: #1256155 * NVMe: Abort timed out commands - LP: #1256155 * NVMe: Surprise removal handling - LP: #1256155 * NVMe: Async IO queue deletion - LP: #1256155 * NVMe: Dynamically allocate partition numbers - LP: #1256155 * NVMe: Disable admin queue on init failure - LP: #1256155 * NVMe: Add a pci_driver shutdown method - LP: #1256155 * NVMe: Include device and queue numbers in interrupt name - LP: #1256155 * NVMe: Correct uses of INIT_WORK - LP: #1256155 * NVMe: Namespace use after free on surprise removal - LP: #1256155 * intel_pstate: Add setting voltage value for baytrail P states. - LP: #1270736 * mmc: sdhci-pci: break out definitions to header file * mmc: sdhci-pci: add support of O2Micro/BayHubTech SD hosts * mmc: sdhci-pci: Fix BYT sd card getting stuck in runtime suspend * mmc: sdhci-pci: Fix possibility of chip->fixes being null [ Upstream Kernel Changes ] * rebase to v3.13.3 -- Tim Gardner Thu, 13 Feb 2014 06:08:09 -0700 linux (3.13.0-8.28) trusty; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1278963 [ Paolo Pisati ] * [Config] armhf: RTC_DRV_PL031=y [ Serge Hallyn ] * SAUCE: Overlayfs: allow unprivileged mounts [ Upstream Kernel Changes ] * kexec: add sysctl to disable kexec_load - LP: #1259570 * SELinux: Fix kernel BUG on empty security contexts. - CVE-2014-1874 -- Tim Gardner Tue, 11 Feb 2014 08:35:39 -0500 linux (3.13.0-8.27) trusty; urgency=low [ John Johansen ] * SAUCE: Add config option to disable new apparmor 3 semantics -LP: #1270215 [ Tim Gardner ] * [debian] Fix indep_hdrs_pkg_name - LP: #1134441 * Update lttng to 00808267d3ba7cdcddfed7bec7e62a40463c1307 Version 2.4.0-rc3 * Enabled lttng build * Don't build lttng for armhf lttng hates gcc-4.8 for armhf * Release Tracking Bug - LP: #1277309 [ Upstream Kernel Changes ] * rebase to v3.13.2 - LP: #1260303 - LP: #1260303 - LP: #1268468 -- Tim Gardner Thu, 06 Feb 2014 09:25:51 -0700 linux (3.13.0-7.26) trusty; urgency=low [ John Johansen ] * SAUCE: apparmor: fix uninitialized lsm_audit membe - LP: #1268727 * Add config option to optionally enable new apparmor 3 semantics [ Tim Gardner ] * [Config] Add lowlatency to getabis * [Config] CONFIG_SECURITY_APPARMOR_AA3_SEMANTICS=y - LP: #1270215 * Release Tracking Bug - LP: #1276810 [ Upstream Kernel Changes ] * x86, x32: Correct invalid use of user timespec in the kernel - LP: #1274349 - CVE-2014-0038 -- Tim Gardner Wed, 05 Feb 2014 15:49:44 -0500 linux (3.13.0-7.25) trusty; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: fix fmd headers" * SAUCE: fix fmd headers -- Andy Whitcroft Tue, 04 Feb 2014 09:36:09 +0000 linux (3.13.0-7.24) trusty; urgency=low [ Stefan Bader ] * [Config] Make vmwgfx driver enable the framebuffer device [ Tim Gardner ] * rebase to v3.13.1 * [Config] CONFIG_NFS_FS=m for ppc64el * [Config] CONFIG_X86_SYSFB=n https://lists.ubuntu.com/archives/kernel-team/2014-February/038166.html * Release Tracking Bug - LP: #1275898 [ Upstream Kernel Changes ] * i2c: piix4: Add support for AMD ML and CZ SMBus changes - LP: #1272525 * i2c: piix4: Use different message for AMD Auxiliary SMBus Controller - LP: #1272525 * mm: ignore VM_SOFTDIRTY on VMA merging - LP: #1274917 * drm/radeon: disable dpm on BTC - LP: #1266984 [ Upstream Kernel Changes ] * rebase to v3.13.1 -- Tim Gardner Thu, 30 Jan 2014 15:24:48 +0000 linux (3.13.0-6.23) trusty; urgency=low [ Andy Whitcroft ] * [Config] fix up architecture for linux-tools -- Andy Whitcroft Thu, 30 Jan 2014 09:00:41 +0000 linux (3.13.0-6.22) trusty; urgency=low [ Andy Whitcroft ] * [Packaging] limit linux-udebs- to matching arch * [Config] powerpc -- disable perf to fix FTBFS * [Config] ppc64el -- fix up missing udebs -- Andy Whitcroft Wed, 29 Jan 2014 16:00:28 +0000 linux (3.13.0-6.21) trusty; urgency=low [ Andy Fleming ] * SAUCE: net: Add support for handling queueing in hardware * SAUCE: of_mdio: Add of_phy_attach function * SAUCE: phylib: Add generic 10G driver * SAUCE: phylib: Support attaching to gen10g_driver * SAUCE: phylib: Add Clause 45 read/write functions [ Andy Whitcroft ] * SAUCE: fix fmd headers * [Packaging] lowlatency -- merge out of tree flavours * SAUCE: allow IRQs to be irq-threaded by default via config * [Config]: enable CONFIG_IRQ_FORCED_THREADING_DEFAULT for lowlatency * [Config] powerpc -- fix up Build-depends: * Release Tracking Bug - LP: #1273747 [ Ben Collins ] * SAUCE: PPC: PCI: Fix pcibios_io_space_offset() so it works for 32-bit ptr/64-bit rsrcs * SAUCE: Revert "phy: vitesse make vsc824x_add_skew static" * SAUCE: Fixup freescale usb phy driver to work on ppc64 * SAUCE: xgmac_mdio: Silence read errors * SAUCE: Provide booke stub for kvmppc_is_bigendian() * SAUCE: Fix stack overflow on ppc32 * SAUCE: Use resource_size_t instead of long for PCI resource address * SAUCE: net/phy: Export function for use by dpaa_eth * [Packaging] powerpc -- merge out of tree powerpc arch [ Bjorn Helgaas ] * SAUCE: Revert "EISA: Log device resources in dmesg" - LP: #1251816 * SAUCE: Revert "EISA: Initialize device before its resources" - LP: #1251816 [ Emil Medve ] * SAUCE: phylib: Minimum hack to get the generic 10G PHY driver to work with 10G "fixed-link"s [ Kumar Gala ] * SAUCE: fsl_qbman: Add drivers for Freescale DPAA Qman & Bman * SAUCE: fsl_pme2: Add support for DPAA PME * SAUCE: fmd: FMD14 integration * SAUCE: dpaa_eth: Ethernet driver for Freescale QorIQ DPA Architecture * SAUCE: powerpc/85xx: Add DPAA/networking support for CoreNet [ Madalin Bucur ] * SAUCE: net/flow: remove sleeping and deferral mechanism from flow_cache_flush * SAUCE: net/phy: abort genphy_read_status when link changes during speed and duplex reading [ Stefan Bader ] * [Config] move some VMWare related modules into main package - LP: #1271669 [ Tim Gardner ] * [Config] Add r815x to nic-modules - LP: #1273735 * [Config] CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y - LP: #239479 [ Upstream Kernel Changes ] * mmc: sdhci-pci: break out definitions to header file - LP: #1239938 * mmc: sdhci-pci: add support of O2Micro/BayHubTech SD hosts - LP: #1239938 * powerpc/book3e: rename interrupt_end_book3e with __end_interrupts * powerpc/book3e: support CONFIG_RELOCATABLE * book3e/kexec/kdump: enable kexec for kernel * book3e/kexec/kdump: create a 1:1 TLB mapping * book3e/kexec/kdump: introduce a kexec kernel flag * book3e/kexec/kdump: implement ppc64 kexec specfic * book3e/kexec/kdump: redefine VIRT_PHYS_OFFSET * book3e/kexec/kdump: recover "r4 = 0" to create the initial TLB -- Andy Whitcroft Tue, 28 Jan 2014 22:59:46 +0000 linux (3.13.0-5.20) trusty; urgency=low [ Andy Whitcroft ] * [Packaging] tools -- do not make symlinks when not making packages * [Packaging] tools -- tidy up control.stub.in ordering * [Packaging] tools -- tools-common is shared and not conditional * rebase to v3.13 [ Dirk Brandewie ] * SAUCE: intel_pstate: Add setting voltage value for baytrail P states. [ KY Srinivasan ] * SAUCE: Drivers: hv: vmbus: Specify the target CPU that should receive notification [ Upstream Kernel Changes ] * rebase to v3.13 - LP: #1270603 -- Andy Whitcroft Fri, 17 Jan 2014 15:45:31 +0000 linux (3.13.0-4.19) trusty; urgency=low [ Andy Whitcroft ] * [Config] libunwind8-dev is now available for ppc64el * [Packaging] tools -- make cpupower optional * [Packaging] tools -- enable correctly for x86 [ Tim Gardner ] * Release Tracking Bug - LP: #1269872 [ Upstream Kernel Changes ] * SAUCE: ARM: OMAP: hwmod: Add SYSC offsets for AES IP * SAUCE: ARM: OMAP4: hwmod: Add hwmod data for AES IP * SAUCE: OMAP: AM33xx: hwmod: Correct AES module SYSC type * SAUCE: crypto: omap-aes: add error check for pm_runtime_get_sync [ Upstream Kernel Changes ] * rebase to 85ce70fdf48aa290b4845311c2dd815d7f8d1fa5 -- Tim Gardner Wed, 15 Jan 2014 13:23:05 +0000 linux (3.13.0-3.18) trusty; urgency=low [ Andy Whitcroft ] * rebase to v3.13-rc8 * [Packaging] efi -- allow EFI signatures on any arch [ Tim Gardner ] * [Config] Fix vcs-git path * Release Tracking Bug - LP: #1268683 [ Upstream Kernel Changes ] * rebase to v3.13-rc8 -- Andy Whitcroft Sun, 12 Jan 2014 11:58:01 +0000 linux (3.13.0-2.17) trusty; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1267809 * [Config] apply Platform support>>CPUIdle driver>>CPU Idle config defaults * [Config] apply Platform support>>CPU Frequency scaling config defaults * [Config] CONFIG_PARIDE_EPATC8=y * [Config] apply Device Drivers >> Broadcom specific AMBA config defaults * [Config] apply Bus options >> PCI support >> RapidIO support >> RapidIO Switch drivers config defaults * [Config] apply Cryptographic API config defaults * [Config] apply Device Drivers >> Common Clock Framework config defaults * [Config] apply Device Drivers >> Distributed Switch Architecture drivers config defaults * [Config] apply Device Drivers >> Graphics support >> Backlight & LCD device support config defaults * [Config] apply Device Drivers >> Graphics support >> Support for frame buffer devices >> Bootup logo config defaults * annotations -- update in tree annotations * [Config] apply Bus options >> PCI support >> RapidIO support config defaults * [Config] CONFIG_POWER_AVS=y CONFIG_RESET_CONTROLLER=y * [Config] apply Device Drivers >> 1-wire Bus Masters config defaults * [Config] apply CAN Device Drivers >> Platform CAN drivers with Netlink support config defaults * [Config] apply Device Drivers >> Character devices >> Serial drivers config defaults * [Config] apply Device Drivers >> Generic Thermal sysfs driver config defaults * [Config] apply Device Drivers >> Character devices >> TPM Hardware Support config defaults * [Config] apply Device Drivers >> Character devices config defaults * [Config] apply Device Drivers >> HID support >> USB HID support >> USB HID transport layer config defaults * [Config] apply Device Drivers >> HID support >> HID bus support config defaults * [Config] apply Device Drivers >> HID support >> USB HID support config defaults * annotations -- update in tree annotations * [Config] apply Device Drivers >> GPIO Support config defaults * [Config] update configs for apparmour update [ John Johansen ] * SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 4 snapshot * SAUCE: apparmor: fix unix domain sockets to be mediated on connection - LP: #1208988 * SAUCE: apparmor: allocate path lookup buffers during init - LP: #1208988 * SAUCE: (no-up) apparmor: Fix tasks not subject to, reloaded policy - LP: #1236455 [ Tim Gardner ] * Revert "[Debian] getabis: Preface module with package name" * [Config] Added ppc64el to getabis * [packaging] Bump ABI for every new release -- Andy Whitcroft Fri, 10 Jan 2014 11:48:39 +0000 linux (3.13.0-1.16) trusty; urgency=low * First 3.13 upload. * Release tracker - LP: #1266852 -- Tim Gardner Tue, 07 Jan 2014 09:21:26 -0700 linux (3.13.0-0.15) trusty; urgency=low [ Tim Gardner ] * rebase to v3.13-rc7 [ Upstream Kernel Changes ] * rebase to v3.13-rc7 -- Tim Gardner Sun, 05 Jan 2014 06:13:33 -0700 linux (3.13.0-0.14) trusty; urgency=low [ Andy Whitcroft ] * rebase to 7a262d2ed9fa42fad8c4f243f8025580b58cf2f6 [ Tim Gardner ] * Remove ubuntu/dm-raid4-5 in favor of CONFIG_MD_RAID456 * Update lttng to Version 2.4.0-rc2 * lttng: Disabled trace_kvm_async_pf_completed * [Config] CONFIG_IMA=y - LP: #1244627 [ Upstream Kernel Changes ] * rebase to 7a262d2ed9fa42fad8c4f243f8025580b58cf2f6 -- Tim Gardner Thu, 02 Jan 2014 12:57:13 -0700 linux (3.13.0-0.13) trusty; urgency=low [ Andy Whitcroft ] * ubuntu: aufs3 -- (no-up) aufs3-base.patch * ubuntu: aufs3 -- (no-up) aufs3-mmap.patch * ubuntu: aufs3 -- (no-up) aufs3-standalone.patch * ubuntu: AUFS (no-squash): basic framework and update machinary * ubuntu: AUFS -- update to 7b136a27b021da9010d8b6c101939dd298e46be7 * ubuntu: aufs3 -- enable * ubuntu: aufs3 -- update configs -- Andy Whitcroft Thu, 02 Jan 2014 09:41:02 +0000 linux (3.13.0-0.12) trusty; urgency=low [ Upstream Kernel Changes ] * rebase to v3.13-rc6 -- Tim Gardner Tue, 31 Dec 2013 06:16:03 -0700 linux (3.13.0-0.11) trusty; urgency=low [ Andy Whitcroft ] * SAUCE: suspicious unlocked ->status reading and writing in ipc/sem.c * [Config] ppc64el -- initial defconfig based -generic flavour * [Config] initial defconfig for ppc64el * [Config] ubuntuise ppc64el config * [Config] ubuntuise ppc64el config part 2 * [Config] d-i -- update empty udebs list * [Config] ppc64el -- split extras package [ Anton Blanchard ] * SAUCE: KVM: PPC: Book3S HV: Add little-endian guest support [ Benjamin Herrenschmidt ] * SAUCE: powerpc/powernv: Add calls to support little endian [ Cédric Le Goater ] * SAUCE: KVM: PPC: Book3S: add helper routine to load guest instructions * SAUCE: KVM: PPC: Book3S: add helper routines to detect endian order * SAUCE: KVM: PPC: Book3S: MMIO emulation support for little endian guests [ Paul E. McKenney ] * SAUCE: powerpc: Make 64-bit non-VMX copy_tofrom_user() bi-endian -- Andy Whitcroft Fri, 27 Dec 2013 16:48:55 +0000 linux (3.13.0-0.10) trusty; urgency=low [ Andy Whitcroft ] * rebase to v3.13-rc5 * [Config] updateconfigs following rebase to v3.13-rc5 [ Upstream Kernel Changes ] * rebase to v3.13-rc5 - LP: #1260303 - LP: #1260303 - LP: #1260225 -- Andy Whitcroft Mon, 23 Dec 2013 12:48:28 +0000 linux (3.13.0-0.9) trusty; urgency=low [ Andy Whitcroft ] * [Config] d-i -- allow missing firmware -- Andy Whitcroft Fri, 20 Dec 2013 17:57:06 +0000 linux (3.13.0-0.8) trusty; urgency=low [ Andy Whitcroft ] * [Config] annotations -- first pass over entire config * [Config] drop libunwind8-dev from Build-Depends for ppc64el [ Tim Gardner ] * [Config] Add arm64 device tree files - LP: #1262901 -- Andy Whitcroft Thu, 19 Dec 2013 18:36:43 +0000 linux (3.13.0-0.7) trusty; urgency=low [ Rajesh B Prathipati ] * SAUCE: powerpc: Make unaligned accesses endian-safe for powerpc [ Tim Gardner ] * [Config] CONFIG_REGULATOR_S2MPS11=n for FTBS [ Upstream Kernel Changes ] * rebase to v3.13-rc4 - LP: #1259790 - LP: #1259437 - LP: #1259435 -- Tim Gardner Fri, 13 Dec 2013 07:56:34 -0700 linux (3.13.0-0.6) trusty; urgency=low [ Paolo Pisati ] * [Config] armhf: arm64: VIRTIO_[BLK|MMIO|NET|CONSOLE|BALLOON]=y * [Config] i386: amd64: VIRTIO_CONSOLE=y [ Tim Gardner ] * [Config] CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y -- Tim Gardner Sun, 08 Dec 2013 09:22:01 -0700 linux (3.13.0-0.5) trusty; urgency=low [ Andy Whitcroft ] * correct bug listing for v3.13-rc2 rebase * [Config] ppc64el -- create linux-libc-dev * [Debian] Improve tools version message - LP: #1257715 [ Serge Hallyn ] * SAUCE: fork: Allow CLONE_PARENT after setns(CLONE_NEWPID)] - LP: #1248590 * SAUCE: vfs: Fix a regression in mounting proc [ Tim Gardner ] * [Config] Build-in ohci-pci - LP: #1244176 * Rebase to v3.13-rc3 [ Upstream Kernel Changes ] * Revert "Revert "fork: unify and tighten up CLONE_NEWUSER/CLONE_NEWPID checks"" - LP: #1248590 [ Upstream Kernel Changes ] * rebase to v3.13-rc3 - LP: #1256840 - LP: #1256212 -- Tim Gardner Sat, 07 Dec 2013 07:55:39 -0700 linux (3.13.0-0.4) trusty; urgency=low [ Tim Gardner ] * Rebase to v3.13-rc2 [ Upstream Kernel Changes ] * rebase to v3.13-rc2 -- Tim Gardner Fri, 29 Nov 2013 23:54:05 -0500 linux (3.13.0-0.3) trusty; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: Fix DocBook FTBS" [ Tim Gardner ] * [Debian] Re-sign modules after debug objcopy - LP: #1253155 * [Config] CONFIG_EXT4_USE_FOR_EXT23=y [ Upstream Kernel Changes ] * doc: fix generation of device-drivers * rebase to b975dc3689fc6a3718ad288ce080924f9cb7e176 -- Tim Gardner Tue, 26 Nov 2013 12:24:42 -0700 linux (3.13.0-0.2) trusty; urgency=low [ Tim Gardner ] * SAUCE: Fix DocBook FTBS -- Tim Gardner Mon, 25 Nov 2013 13:24:15 -0700 linux (3.13.0-0.1) trusty; urgency=low [ Upstream Kernel Changes ] * rebase to 7e3528c3660a2e8602abc7858b0994d611f74bc3 -- Tim Gardner Tue, 12 Nov 2013 07:28:53 -0700 linux (3.13.0-0.0) trusty; urgency=low * Major release bump. -- Andy Whitcroft Tue, 12 Nov 2013 21:37:52 +0000 linux (3.12.0-2.7) trusty; urgency=low * Fixed armhf ABI build failure. * Release tracker - LP: #1249477 -- Tim Gardner Fri, 08 Nov 2013 16:22:45 -0700 linux (3.12.0-2.6) trusty; urgency=low [ Joseph Salisbury ] * SAUCE: tg3: Add support for new 57786 device id. - LP: #1242610 [ Tim Gardner ] * [Config] CONFIG_OABI_COMPAT=n * [Config] add the wandboard to shipped dtb - LP: #1249421 * Release tracker - LP: #1249477 -- Tim Gardner Fri, 08 Nov 2013 12:23:18 -0700 linux (3.12.0-2.5) trusty; urgency=low [ Andy Whitcroft ] * rebase to mainline v3.12 * [Config] updateconfigs following rebase to v3.12 * postinst -- improve relative symlink detection with missing files - LP: #1248053 * postinst -- fix unchanged link detection * [Config] update configs following addition of apparmor fixes [ Anthony Wong ] * SAUCE: Work around broken ACPI backlight on Dell Inspiron 5537 - LP: #1231305 [ John Johansen ] * SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 4 snapshot * SAUCE: apparmor: fix unix domain sockets to be mediated on connection - LP: #1208988 * SAUCE: apparmor: allocate path lookup buffers during init - LP: #1208988 [ Tim Gardner ] * [Config] Remove superfluous ubuntu/lttng-modules [ Upstream Kernel Changes ] * Revert "fork: unify and tighten up CLONE_NEWUSER/CLONE_NEWPID checks" - LP: #1248590 [ Upstream Kernel Changes ] * rebase to v3.12 - LP: #1222850 [ Adam Conrad ] * etc/getabis: Fetch arm64/generic abis as well -- Andy Whitcroft Wed, 06 Nov 2013 21:00:21 +0000 linux (3.12.0-1.3) trusty; urgency=low [ Andy Whitcroft ] * [Config] arm64 -- add arch to the configuration handlers * [Config] arm64 -- add generic flavour * [Config] arm64 -- default config * [Config] arm64 -- fix up various FTBFS config options * SAUCE: arm64: export __copy_in_user to modules * [Config] arm64 -- disable ABI/module checks * [Config] arm64 -- enforcer -- add arm64 to the enforcer * [Config] arm64 -- enable udebs for arm64 [ Colin Watson ] * [Config] Clean up various udeb Provides [ Paolo Pisati ] * [Config] AHCI_IMX=y * [Config] build imx*-wandboard dtbs [ Serge Hallyn ] * SAUCE: device_cgroup: remove can_attach [ Tim Gardner ] * rebase to v3.12-rc7 * SAUCE: KVM: Fix modprobe failure for kvm_intel/kvm_amd * Release tracker - LP: #1245932 [ Upstream Kernel Changes ] * rebase to v3.12-rc7 - LP: #1180881 - LP: #1180881 - LP: #1217957 -- Tim Gardner Sun, 27 Oct 2013 22:08:55 -0600 linux (3.12.0-0.2) trusty; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: (no-up) scsi: hyper-v storage -- mark as preferring READ CAPACITY (16) at SPC-2" * Revert "SAUCE: (no-up) scsi: hyper-v storage -- mark as VPD capable at SPC-2" * Revert "SAUCE: (no-up) scsi: add scsi device flag to request READ CAPACITY (16) be preferred" * Revert "SAUCE: (no-up) scsi: add scsi device flag to request VPD pages be used at SPC-2" * Revert "overlayfs: Update to v19" * Revert "ubuntu: overlayfs v18 -- -- overlayfs: implement show_options" * Revert "ubuntu: overlayfs v18 -- -- overlayfs: add statfs support" * Revert "ubuntu: overlayfs v18 -- -- overlay filesystem" * Revert "ubuntu: overlayfs v18 -- -- vfs: introduce clone_private_mount()" * Revert "ubuntu: overlayfs v18 -- -- vfs: export do_splice_direct() to modules" * Revert "ubuntu: overlayfs v18 -- -- overlay: overlay filesystem documentation" * ubuntu: overlayfs v20 -- overlayfs: add statfs support * [Config] fix linux-libc-dev generation for arm64 * [Config] fix linux-libc-dev generation for x32 * [Config] add linux-libc-dev generation for ppc64el [ Erez Zadok ] * ubuntu: overlayfs v20 -- overlayfs: implement show_options [ Miklos Szeredi ] * ubuntu: overlayfs v20 -- vfs: add i_op->dentry_open() * ubuntu: overlayfs v20 -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs v20 -- vfs: export __inode_permission() to modules * ubuntu: overlayfs v20 -- vfs: introduce clone_private_mount() * ubuntu: overlayfs v20 -- overlay filesystem * ubuntu: overlayfs v20 -- fs: limit filesystem stacking depth [ Neil Brown ] * ubuntu: overlayfs v20 -- overlay: overlay filesystem documentation [ Paolo Pisati ] * [Config] arm: VIRTIO_[BLK|NET|MMIO]=y [ Seth Forshee ] * SAUCE: (no-up) ACPI: Disable Windows 8 compatibility for some Lenovo ThinkPads - LP: #1183856 [ Tim Gardner ] * [Config] CONFIG_CRYPTO_CRCT10DIF=y, CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m * rebase to v3.12-rc2 * updateconfigs * [Config] disable CONFIG_FB_VESA enforcer check * [Config] Disable lttng for FTBS * rebase to v3.12-rc3 * rebase to v3.12-rc4 * [Config] CONFIG_ANDROID=n - LP: #1235161 * [Config] CONFIG_L2TP_V3=y - LP: #1235914 * [Config] CONFIG_USB_OTG=n for all arches * Release tracker - LP: #1242811 [ Upstream Kernel Changes ] * scsi: hyper-v storsvc switch up to SPC-3 * rebase to v3.12-rc6 - LP: #1235977 - LP: #1235523 - LP: #1239392 - LP: #1227491 * rebase to v3.12-rc3 - LP: #1231931 * rebase to v3.12-rc2 - LP: #1213820 - LP: #1213055 - LP: #1198030 -- Tim Gardner Mon, 23 Sep 2013 07:41:07 -0600 linux (3.11.0-8.15) saucy; urgency=low [ Tim Gardner ] * Release tracker - LP: #1227969 * Update lttng Updated to git://git.lttng.org/lttng-modules.git 9998f5216f4641a79e158135 Version 2.3.0+ [ Upstream Kernel Changes ] * igb: Add additional get_phy_id call for i354 devices - LP: #1219619 * igb: Read flow control for i350 from correct EEPROM section - LP: #1219619 * timekeeping: Fix HRTICK related deadlock from ntp lock changes Required for lttng update. -- Tim Gardner Thu, 19 Sep 2013 07:41:49 -0600 linux (3.11.0-7.14) saucy; urgency=low [ Andy Whitcroft ] * [Packaging] sort out linux-tools naming - LP: #1205284 * [Packaging] linux-tools: switch to common generic version helper [ Paolo Pisati ] * [Config] highbank: ecx1000: CPU_IDLE causes instabilities, disable it [ Tim Gardner ] * Release tracker - LP: #1226160 [ Tony Lindgren ] * SAUCE: ARM: dts: Fix muxing and regulator for wl12xx on the SDIO bus for pandaboard [ Upstream Kernel Changes ] * USB: handle LPM errors during device suspend correctly - LP: #1011415 * usb: don't check pm qos NO_POWER_OFF flag in usb_port_suspend() - LP: #1011415 * usb: Don't fail port power resume on device disconnect. - LP: #1011415 [ Upstream Kernel Changes ] * rebase to v3.11.1 -- Tim Gardner Wed, 11 Sep 2013 07:30:17 -0600 linux (3.11.0-7.13) saucy; urgency=low * Release tracker - LP: #1223545 [ Andy Whitcroft ] * SAUCE: (no-up) scsi: add scsi device flag to request VPD pages be used at SPC-2 - LP: #1223499 * SAUCE: (no-up) scsi: add scsi device flag to request READ CAPACITY (16) be preferred - LP: #1223499 * SAUCE: (no-up) scsi: hyper-v storage -- mark as VPD capable at SPC-2 - LP: #1223499 * SAUCE: (no-up) scsi: hyper-v storage -- mark as preferring READ CAPACITY (16) at SPC-2 - LP: #1223499 [ Maximiliano Curia ] * SAUCE: (no-up) Only let characters through when there are active readers. - LP: #1208740 [ Tim Gardner ] * [Debian] getabis: Commit new ABI directory, remove the old * [Config] CONFIG_EFIVAR_FS=y - LP: #1223195 * [Config] CONFIG_EFI_VARS_PSTORE=m, CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=n * SAUCE: (no-up) USB: input: cm109.c: Convert high volume dev_err() to dev_err_ratelimited() - LP: #1222850 [ Upstream Kernel Changes ] * Intel xhci: refactor EHCI/xHCI port switching - LP: #1210858 -- Tim Gardner Tue, 10 Sep 2013 09:00:19 -0600 linux (3.11.0-6.12) saucy; urgency=low * Release tracker - LP: #1222893 [ Andy Whitcroft ] * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch" * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-base.patch" * ubuntu: (no-squash) AUFS3 -- aufs3-base.patch * ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch - LP: #1222407 [ Paolo Pisati ] * [Config] restore mmc boot on panda [ Tyler Hicks ] * SAUCE: apparmor: Use shash crypto API interface for profile hashes - LP: #1216294 [ Upstream Kernel Changes ] * net: calxedaxgmac: remove NETIF_F_FRAGLIST setting * net: calxedaxgmac: read correct field in xgmac_desc_get_buf_len * net: calxedaxgmac: fix race between xgmac_tx_complete and xgmac_tx_err * net: calxedaxgmac: fix possible skb free before tx complete * net: calxedaxgmac: update ring buffer tx_head after barriers * net: calxedaxgmac: fix race with tx queue stop/wake * net: calxedaxgmac: enable interrupts after napi_enable * net: calxedaxgmac: fix various errors in xgmac_set_rx_mode * net: calxedaxgmac: remove some unused statistic counters * net: calxedaxgmac: fix rx DMA mapping API size mismatches * net: calxedaxgmac: fix xgmac_xmit DMA mapping error handling * mfd: rtsx: Read vendor setting from config space - LP: #1201698 -- Tim Gardner Mon, 09 Sep 2013 07:21:06 -0600 linux (3.11.0-5.11) saucy; urgency=low * Release tracker - LP: #1221886 [ Adam Lee ] * SAUCE: Bluetooth: Add support for 04ca:2007 - LP: #1153448 * SAUCE: Bluetooth: Add support for 105b:e065 - LP: #1161261 [ Gavin Guo ] * SAUCE: Bluetooth: Add support for Broadcom 413c:8143 - LP: #1166113 [ Upstream Kernel Changes ] * igb: Reset the link when EEE setting changed - LP: #1219619 * igb: Read register for latch_on without return value - LP: #1219619 * igb: Added rcu_lock to avoid race - LP: #1219619 * igb: don't allow SR-IOV without MSI-X - LP: #1219619 * igb: Update MTU so that it is always at least a standard frame size - LP: #1219619 * igb: Refactor of init_nvm_params - LP: #1219619 * igb: Refactor NVM read functions to accommodate devices with no flash - LP: #1219619 * igb: Add device support for flashless SKU of i210 device - LP: #1219619 * igb: Fix get_fw_version function for all parts - LP: #1219619 * igb: Add macro for size of RETA indirection table - LP: #1219619 * igb: Expose RSS indirection table for ethtool - LP: #1219619 * igb: Don't look for a PBA in the iNVM when flashless - LP: #1219619 * igb: Implementation of 1-sec delay for i210 devices - LP: #1219619 * igb: New PHY_ID for i354 device - LP: #1219619 * igb: M88E1543 PHY downshift implementation - LP: #1219619 * igb: No PHPM support in i354 devices - LP: #1219619 * igb: Support to get 2_5G link status for appropriate media type - LP: #1219619 * igb: Get speed and duplex for 1G non_copper devices - LP: #1219619 * igb: Implementation to report advertised/supported link on i354 devices - LP: #1219619 * igb: Update version number - LP: #1219619 * Bluetooth: Take proper tty_struct references - LP: #1189998 * Bluetooth: Remove the device from the list in the destructor - LP: #1189998 * Bluetooth: Move the tty initialization and cleanup out of open/close - LP: #1189998 * Bluetooth: Implement .activate, .shutdown and .carrier_raised methods - LP: #1189998 * Bluetooth: Fix the reference counting of tty_port - LP: #1189998 * Bluetooth: Purge the dlc->tx_queue to avoid circular dependency - LP: #1189998 [ Wen-chien Jesse Sung ] * SAUCE: Bluetooth: Support for loading broadcom patchram firmware - LP: #1065400 * SAUCE: Bluetooth: Add support for 13d3:3388 and 13d3:3389 - LP: #1065400 -- Tim Gardner Thu, 05 Sep 2013 08:06:17 -0600 linux (3.11.0-5.10) saucy; urgency=low [ Andy Whitcroft ] * Release tracker - LP: #1220222 * Revert "[Config] Fix ubuntu directoy Kbuilds" * Revert "aufs update dropped some Kbuild files" * Revert "ubuntu: AUFS -- follow rename of loop.h into drivers/block" * Revert "ubuntu: AUFS -- update to 8e503d4142c189ed6c47a2177ad2cd058e8d340e" * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch" * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-base.patch" * rebase to v3.11 final * [Config] clean up ubuntu/Kconfig and ubuntu/Makefile * ubuntu: AUFS (no-squash): basic framework and update machinary * ubuntu: (no-squash) AUFS3 -- aufs3-base.patch * ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch * ubuntu: AUFS -- update to 5ac5fe26a90a818218310e208d17688fddb07622 * ubuntu: (no-squash) AUFS -- enable aufs * ubuntu: AUFS -- fix remaining d_count references to use accessor * ubuntu: lttng -- follow rename of pid_ns * SAUCE: disable stack-protector for ARM compressed bootloader [ Paolo Pisati ] * [Config] ARM_ATAG_DTB_COMPAT=y [ Rob Herring ] * [Config] Enable KVM and virtio for armhf generic-lpae [ Tim Gardner ] * [Config] CONFIG_ARPD=y * [Config] CONFIG_ZSWAP=y - LP: #1215379 [ Upstream Kernel Changes ] * uvcvideo: quirk PROBE_DEF for Dell SP2008WFP monitor. - LP: #1217957 * ARM: use phys_addr_t for DMA zone sizes * ARM: highbank: enable DMA zone for LPAE * ARM: highbank: select ARCH_HAS_HOLES_MEMORYMODEL * ARM: highbank: select required errata work-arounds * DMA: fix AMBA PL08x compilation issue with 64bit DMA address type * DMA: fix printk warning in AMBA PL08x DMA driver * ARM: highbank: select ARCH_DMA_ADDR_T_64BIT for LPAE * ARM: move outer_cache declaration out of ifdef * ARM: highbank: avoid L2 cache smc calls when PL310 is not present * ARM: highbank: clean-up some unused includes * ARM: xen: only set pm function ptrs for Xen guests [ Upstream Kernel Changes ] * rebase to v3.11 -- Andy Whitcroft Tue, 03 Sep 2013 17:08:06 +0100 linux (3.11.0-4.9) saucy; urgency=low [ Tim Gardner ] * rebase to v3.11-rc7 * Release tracker - LP: #1216962 [ Upstream Kernel Changes ] * mwifiex: do not create AP and P2P interfaces upon driver loading - LP: #1212720 -- Tim Gardner Mon, 26 Aug 2013 06:25:35 -0600 linux (3.11.0-3.8) saucy; urgency=low [ Johannes Berg ] * SAUCE: mac80211: ignore (E)CSA in probe response frames - LP: #1201470 -- Tim Gardner Fri, 23 Aug 2013 09:47:36 -0600 linux (3.11.0-3.7) saucy; urgency=low [ Tim Gardner ] * SAUCE: (no-up) hv_vss_daemon -- prevent self-daemonising to allow upstart to track * SAUCE: (no-up) hv -- bodge hv_vss_daemon so it can use the local linux/hyperv.h * SAUCE: hv: Add vss daemon to Makefile * [Debian] Add hv_vss_daemon to tools package - LP: #1213282 * [Config] Fix ubuntu directoy Kbuilds - LP: #1181755 -- Tim Gardner Tue, 20 Aug 2013 08:34:05 -0600 linux (3.11.0-3.6) saucy; urgency=low [ Andy Whitcroft ] * [Packaging] tools: conditionalise x86 and hyper-v tools sensibly * [Config] tools: enable x86 and hyper-v [ John Johansen ] * Revert "SAUCE: (no-up) apparmor: Sync to apparmor 3 dev stable snapshot" * Revert "SAUCE: (no-up) apparmor: fix apparmor module status for none root users" * SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 4 snapshot [ Joseph Salisbury ] * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops - LP: #1210848 [ Kamal Mostafa ] * [debian] tools: ship 'cpupower' in linux-tools - LP: #1158668 * [Config] Build-dep on libpci-dev for cpu tools - LP: #1158668 [ Tim Gardner ] * rebase to v3.11-rc6 * Release tracker - LP: #1213941 -- Tim Gardner Fri, 16 Aug 2013 07:02:07 -0600 linux (3.11.0-2.5) saucy; urgency=low [ Tim Gardner ] * [Config] CONFIG_PM_DEBUG=y - LP: #1210539 * rebase to v3.11-rc5 * Release tracker - LP: #1211378 -- Tim Gardner Mon, 12 Aug 2013 06:10:39 -0600 linux (3.11.0-1.4) saucy; urgency=low [ Tim Gardner ] * Bump ABI when making changes to the inclusion list lest you cause conflicts with existing installed kernel packages. - LP: #1210331 -- Tim Gardner Fri, 09 Aug 2013 03:03:51 +0100 linux (3.11.0-0.3) saucy; urgency=low [ Tim Gardner ] * [Config] Include rbd and kvm in the virtual inclusion list - LP: #1206961 * [Config] Removed obsolete inclusion list entries -- Tim Gardner Tue, 06 Aug 2013 08:52:14 +0100 linux (3.11.0-0.2) saucy; urgency=low [ Bruce Allan ] * SAUCE: (no-up) e1000e: fix I217/I218 PHY initialization flow - LP: #1206757 * SAUCE: (no-up) e1000e: enable support for new device IDs - LP: #1206757 [ John Johansen ] * SAUCE: (no-up) apparmor: Sync to apparmor 3 dev stable snapshot [ Paolo Pisati ] * build vexpress a15 dtb * [Config] disable Broadcom bcm support (ARCH_BCM) * [Config] disable Allwinner a1x support (ARCH_SUNXI) * [Config] disable WonderMedia WM8850 support (ARCH_WM8850) * [Config] disable Rockchip support (ARCH_ROCKCHIP) * [Config] disable STMicroelectronics STiH41x SOCs (ARCH_STI) * [Config] disable TI Keystone, AM43xx and OMAP5 support * [Config] ARM_APPENDED_DTB=y [ Tim Gardner ] * rebase to v3.11-rc4 * overlayfs: Update to v19 * [Config] Enable overlayfs * SAUCE: Fix lttng compile errors [ Upstream Kernel Changes ] * rebase to v3.11-rc4 - LP: #1163720 - LP: #1162026 - LP: #1195636 - LP: #1195597 - LP: #1180409 - LP: #1168430 -- Tim Gardner Sun, 04 Aug 2013 03:45:31 -0600 linux (3.11.0-0.1) saucy; urgency=low [ Upstream Kernel Changes ] * rebase to 64ccccf8525fee499625b517c0faadf784c79e93 - LP: #1163720 - LP: #1162026 - LP: #1195636 - LP: #1195597 - LP: #1180409 - LP: #1168430 -- Tim Gardner Mon, 08 Jul 2013 08:50:46 -0600 linux (3.10.0-2.10) saucy; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_INTEL_MEI*=m - LP: #1196155 * [Config] CONFIG_DEBUG_INFO=y [ Stephen Warren ] * [Config] fix Calxeda xgmac module filename [ Upstream Kernel Changes ] * Revert "serial: 8250_pci: add support for another kind of NetMos Technology PCI 9835 Multi-I/O Controller" - LP: #1190967 * mfd: lpc_ich: Add support for Intel Avoton SoC - LP: #1196658 -- Andy Whitcroft Fri, 05 Jul 2013 18:08:02 +0100 linux (3.10.0-2.9) saucy; urgency=low [ Andy Whitcroft ] * rebase to v3.10 [ John Johansen ] * Revert "SAUCE: (no-up) apparmor: Fix quieting of audit messages for network mediation" * Revert "SAUCE: (no-up) apparmor: Fix compile warnings" * Revert "SAUCE: (no-up) AppArmor: basic networking rules" * Revert "SAUCE: (no-up) apparmor: Add the ability to mediate mount" * Revert "SAUCE: (no-up) AppArmor: Add profile introspection file to interface" * Revert "SAUCE: (no-up) AppArmor: Disable Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs" * SAUCE: (no-up) apparmor: Sync to apparmor 3 dev stable snapshot [ Upstream Kernel Changes ] * rebase to v3.10 -- Andy Whitcroft Mon, 01 Jul 2013 17:42:29 +0100 linux (3.10.0-1.8) saucy; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1195717 [ Andy Whitcroft ] * Revert "ubuntu: overlayfs -- follow change to do_splice_direct interface" * Revert "ubuntu: overlayfs -- expose do_splice_direct prototype" * Revert "SAUCE: ubuntu: overlayfs -- ovl_path_open should not take path reference" * Revert "ubuntu: overlayfs -- add FS_ALIAS" * Revert "ubuntu: overlayfs -- overlayfs-copy-up-i_uid-i_gid-from-the-underlying-inode" * Revert "ubuntu: overlayfs -- ovl-switch-to-inode_permission" * Revert "ubuntu: overlayfs -- vfs-export-inode_permission-to-modules" * Revert "ubuntu: overlayfs -- overlayfs-create-new-inode-in-ovl_link" * Revert "ubuntu: overlayfs -- overlayfs-fix-possible-leak-in-ovl_new_inode" * Revert "ubuntu: overlayfs -- fs-limit-filesystem-stacking-depth" * Revert "ubuntu: overlayfs -- overlay-overlay-filesystem-documentation" * Revert "ubuntu: overlayfs -- overlayfs-implement-show_options" * Revert "ubuntu: overlayfs -- overlayfs-add-statfs-support" * Revert "ubuntu: overlayfs -- overlay filesystem" * Revert "ubuntu: overlayfs -- vfs-introduce-clone_private_mount" * Revert "ubuntu: overlayfs -- vfs-export-do_splice_direct-to-modules" * Revert "ubuntu: overlayfs -- vfs-add-i_op-dentry_open" * ubuntu: overlayfs v18 -- -- overlayfs: add statfs support [ Erez Zadok ] * ubuntu: overlayfs v18 -- -- overlayfs: implement show_options [ Miklos Szeredi ] * ubuntu: overlayfs v18 -- -- vfs: add i_op->dentry_open() * ubuntu: overlayfs v18 -- -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs v18 -- -- vfs: export __inode_permission() to modules * ubuntu: overlayfs v18 -- -- vfs: introduce clone_private_mount() * ubuntu: overlayfs v18 -- -- overlay filesystem * ubuntu: overlayfs v18 -- -- fs: limit filesystem stacking depth [ Neil Brown ] * ubuntu: overlayfs v18 -- -- overlay: overlay filesystem documentation [ Tim Gardner ] * [Config] CONFIG_SUNRPC_DEBUG=y - LP: #1127319 -- Andy Whitcroft Fri, 28 Jun 2013 10:26:52 +0100 linux (3.10.0-0.7) saucy; urgency=low [ Andy Whitcroft ] * autopkgtest: switch Depends: to build-essential -- Andy Whitcroft Tue, 25 Jun 2013 08:40:55 +0100 linux (3.10.0-0.6) saucy; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_ARCH_TEGRA to fix FTBFS on armhf * SAUCE: ubuntu: overlayfs -- ovl_path_open should not take path reference - LP: #1098378 * ubuntu: AUFS -- update to 4f14cef47eb7c23eda7198931fbab1040866b6ee * ubuntu: overlayfs -- expose do_splice_direct prototype * ubuntu: overlayfs -- follow change to do_splice_direct interface * [Config] flip CONFIG_NO_HZ_FULL_ALL off as it is overheating machines - LP: #1192691 [ Stefan Bader ] * (d-i) Add dm-snapshot to md-modules - LP: #1191726 [ Tim Gardner ] * Release tracker - LP: #1194149 * [Config] CONFIG_WIL6210=n for armhf * [Config] d-i: Add calxedaxgmac to nic-modules - LP: #1192358 * [debian] Use dh_strip - LP: #1192759 * [Config] Enable perf for armhf * do_tools=false when cross compiling * [Config] CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y - LP: #1108082 [ Upstream Kernel Changes ] * nsp32: switch reset delay to msleep() as it is tooo long * alx: add a simple AR816x/AR817x device driver Plucked from linux-next. replaces ubuntu/alx in favor of 'to be merged' version in 3.11. * rebase to v3.10-rc7 - LP: #1189363 -- Tim Gardner Sat, 22 Jun 2013 18:10:31 -0600 linux (3.10.0-0.5) saucy; urgency=low [ Andy Whitcroft ] * rebase to v3.10-rc6 * [Config] updateconfigs following rebase to v3.10-rc6 [ Upstream Kernel Changes ] * rebase to v3.10-rc6 -- Andy Whitcroft Mon, 17 Jun 2013 11:12:39 +0100 linux (3.10.0-0.4) saucy; urgency=low [ Andy Whitcroft ] * [Config] updateconfigs following rebase to v3.10-rc4 -- Andy Whitcroft Mon, 10 Jun 2013 11:42:28 +0100 linux (3.10.0-0.3) saucy; urgency=low [ Andy Whitcroft ] * rebase to v3.10-rc5 [ Upstream Kernel Changes ] * rebase to v3.10-rc5 - LP: #1186170 -- Andy Whitcroft Mon, 10 Jun 2013 09:23:31 +0100 linux (3.10.0-0.2) saucy; urgency=low [ Andy Whitcroft ] * rebase to v3.10-rc4 * [Config] CONFIG_BINFMT_SCRIPT=y to fix booting initramfs scripts * [Config] enable SND_PCM_DEBUG SND_PCM_XRUN_DEBUG - LP: #1187744 * [Config] enforce CONFIG_BINFMT_SCRIPT=y [ Dave Chiluk ] * SAUCE: ncpfs: fix rmdir returns Device or resource busy - LP: #1035226 [ Tim Gardner ] * rebase to v3.10-rc3 * [Config] sparc be gone * [Config] ia64 be gone * d-i: block-modules provides nbd-modules [ Upstream Kernel Changes ] * rebase to v3.10-rc4 * rebase to v3.10-rc3 -- Tim Gardner Tue, 28 May 2013 06:16:46 -0600 linux (3.10.0-0.1) saucy; urgency=low [ Tim Gardner ] * UBUNTU: Disabled lttng * UBUNTU: Disable aufs for FTBS * UBUNTU: Disabled alx * UBUNTU: alx: rename NETIF_F_HW_VLAN_* feature flags to NETIF_F_HW_VLAN_CTAG_* * UBUNTU: rebase to v3.10-rc2 * UBUNTU: SAUCE: uvcvideo: quirk PROBE_DEF for Alienware X51 OmniVision webcam [ Andy Whitcroft ] * UBUNTU: [Config] update standards version to 3.9.4.0 * UBUNTU: [Config] squash duplicate package description (long and short) * UBUNTU: [Config] fix up Vcs-git: to point to saucy * UBUNTU: [Config] drop depenancy on util-linux as is Essential * UBUNTU: [Config] drop redundant Build-Conficts: [ Upstream Kernel Changes ] * rebase to v3.10-rc2 - LP: #1180351 [ Upstream Kernel Changes ] * rebase to v3.10-rc1 - LP: #1172151 - LP: #1089795 - LP: #1167270 - LP: #1128840 -- Tim Gardner Tue, 14 May 2013 13:41:07 -0600 linux (3.10.0-0.0) saucy; urgency=low * Dummy -- Tim Gardner Thu, 09 May 2013 20:30:40 +0100 linux (3.9.0-2.6) saucy; urgency=low [ Tim Gardner ] * rebase to v3.9.2 -- Tim Gardner Thu, 09 May 2013 20:30:40 +0100 linux (3.9.0-1.5) saucy; urgency=low [ Tim Gardner ] * rebase to v3.9.1 -- Tim Gardner Wed, 08 May 2013 12:49:45 -0400 linux (3.9.0-0.4) saucy; urgency=low [ Andy Whitcroft ] * ubuntu: overlayfs -- add FS_ALIAS [ Tim Gardner ] * Added lttng - LP: #1175784 -- Tim Gardner Thu, 02 May 2013 17:17:13 -0400 linux (3.9.0-0.3) saucy; urgency=low [ Upstream Kernel Changes ] * rebase to v3.9 -- Tim Gardner Mon, 29 Apr 2013 18:20:00 -0400 linux (3.9.0-0.2) saucy; urgency=low [ Tim Gardner ] * Enable extras packaging for amd64/i386. Fixes build depenencies with brittany and linux-meta. -- Tim Gardner Mon, 29 Apr 2013 05:37:01 -0600 linux (3.9.0-0.1) saucy; urgency=low [ Upstream Kernel Changes ] * rebase to v3.9-rc8 [ Upstream Kernel Changes ] * rebase to v3.9-rc7 - LP: #1128840 [ Upstream Kernel Changes ] * rebase to v3.9-rc6 [ Upstream Kernel Changes ] * rebase to v3.9-rc5 [ Upstream Kernel Changes ] * rebase to v3.8-rc4 - LP: #1095315 - LP: #886975 - LP: #1086921 [ Upstream Kernel Changes ] * rebase to v3.9-rc3 - LP: #1155016 - LP: #1103594 [ Upstream Kernel Changes ] * rebase to v3.9-rc2 [ Upstream Kernel Changes ] * rebase to v3.9-rc1 - LP: #901105 - LP: #961286 - LP: #1011792 - LP: #1128934 - LP: #886975 - LP: #978807 -- Tim Gardner Wed, 20 Feb 2013 09:12:39 -0700 linux (3.8.0-7.14) raring; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_RCU_USER_QS=n * [Config] CONFIG_MTD_ONENAND_SIM=n * annotations: add annotations for CONFIG_CC_STACKPROTECTOR [ Upstream Kernel Changes ] * rebase to v3.8 [Tim Gardner] * Release Tracking Bug - LP: #1130111 * UBUNTU: SAUCE: rt2x00: rt2x00pci_regbusy_read() - only print register access failure once - LP: #1128840 -- Tim Gardner Mon, 18 Feb 2013 09:25:56 -0700 linux (3.8.0-6.13) raring; urgency=low [Tim Gardner] * Release Tracking Bug - LP: #1125364 * Add ahci modules to d-i - LP: #1124415 [ Chris Wilson ] * SAUCE: drm/i915: Wait for pending flips to complete before tearing down the encoders - LP: #1097315 -- Tim Gardner Wed, 13 Feb 2013 12:16:48 -0700 linux (3.8.0-6.12) raring; urgency=low [Tim Gardner] * perf: NO_LIBPERL=1 * Fix linux-headers dependency * Release Tracking Bug - LP: #1124362 [ Andy Whitcroft ] * [Config] enable CONFIG_AUFS_EXPORT to allow nfs exports - LP: #1121699 [ Daniel Vetter ] * SAUCE: drm/i915: write backlight harder - LP: #954661 -- Tim Gardner Wed, 13 Feb 2013 10:25:11 -0700 linux (3.8.0-6.11) raring; urgency=low [Tim Gardner] * Release Tracking Bug - LP: #1122071 * rebase to v3.8-rc7 * Add libaudit-dev as a build dependency * Build perf with NO_LIBPYTHON=1 to avoid a python build dependency. [ Leann Ogasawara ] * [Config] Remove CONFIG_SATA_AHCI annotation -- Tim Gardner Fri, 08 Feb 2013 07:41:13 -0500 linux (3.8.0-5.10) raring; urgency=low [Tim Gardner] * Release Tracking Bug - LP: #1118568 * Bump ABI to fix install issue with 3.8.0-4.8. Moving drivers/ata/*ahci* to linux-image caused an install conflict with linux-image-extras without an ABI bump. [ Jan Beulich ] * SAUCE: xen-pciback: rate limit error messages from xen_pcibk_enable_msi{, x}() - LP: #1117336 - CVE-2013-0231 -- Tim Gardner Thu, 07 Feb 2013 05:38:12 -0700 linux (3.8.0-4.9) raring; urgency=low [ Herton Ronaldo Krzesinski ] * d-i: Add mellanox ethernet drivers to nic-modules - LP: #1015339 [ Joseph Salisbury ] * SAUCE: ACPI: Add DMI entry for Sony VGN-FW41E_H - LP: #1113547 [ Kamal Mostafa ] * SAUCE: alx driver import script [ Qualcomm Atheros, Inc ] * SAUCE: alx: Update to heads/master [ Tim Gardner ] * Release Tracking Bug - LP: #1117673 * [debian] Remove dangling symlink from headers package - LP: #1112442 * [config] CONFIG_ALX=m * [Config] Add alx to d-i nic-modules * [Config] CONFIG_SATA_AHCI=m - LP: #1056563 -- Leann Ogasawara Tue, 05 Feb 2013 05:54:32 -0800 linux (3.8.0-4.8) raring; urgency=low [ Allen Ibara ] * SAUCE: imx6: dts: Add IMX6Q AHCI support [ Andy Whitcroft ] * rebase to v3.8-rc6 * updateconfigs following rebase to v3.8-rc6 [Leann Ogasawara] * Release Tracking Bug - LP: #1112573 [ Paolo Pisati ] * SAUCE: imx6: enable sata clk if SATA_AHCI_PLATFORM * [Config] SERIAL_AMBA_PL011=y (vexpress serial console) * [Config] MMC_ARMMMCI=y (vexpress mmc) * [Config] FB_ARMCLCD=y (vexpress framebuffer) [ Seth Forshee ] * [Config] CONFIG_MAC80211_MESSAGE_TRACING=y [ Upstream Kernel Changes ] * rebase to v3.8-rc6 - LP: #1107477 -- Leann Ogasawara Fri, 01 Feb 2013 07:20:59 -0800 linux (3.8.0-3.7) raring; urgency=low [ Andy Green ] * SAUCE: ARM: OMAP2+: add cpu id register to MAC address helper * SAUCE: ARM: omap2 add mac address allocation register api * SAUCE: ARM: omap2 panda register ethernet and wlan for automatic mac allocation [ Leann Ogasawara ] * rebase to v3.8-rc5 * Release Tracking Bug - LP: #1111486 [ Paolo Pisati ] * SAUCE: davinci: vpss: compilation fix * [Config] enable TI OMAP4 support (Pandaboard/ES) * [Config] OMAP_USB2=y (since TWL6030_USB depends on it) * [Config] enable Freescale IMX6 support (SabreLite) * [Config] SERIAL_IMX_CONSOLE=y * [Config] MMC_*_IMX=y * [Config] disable USB_SUSPEND * [Config] USB_MXS_PHY=y * [Config] USB_CHIPIDEA=y * SAUCE: DTB: add support for multiple DTBs * SAUCE: DTB: build imx6q-sabrelite * SAUCE: DTB: build beaglexm * SAUCE: DTB: build panda/panda es * [Config] disable CPU_FREQ * [Config] PANEL_TFP410=y (video DVI output) * [Config] SND_OMAP_SOC*=y * [Config] SND_IMX_SOC*=y * [Config] I2C_IMX=y * [Config] SPI_IMX=m [ Stefan Bader ] * [Config] Move 9p modules into generic package - LP: #1107658 [ Tony Lindgren ] * SAUCE: ARM: OMAP2+: Limit omap initcalls to omap only on multiplatform kernels * SAUCE: ARM: OMAP2+: Use omap initcalls * SAUCE: ARM: OMAP: Fix i2c cmdline initcall for multiplatform * SAUCE: ARM: OMAP: Fix dmaengine init for multiplatform * SAUCE: ARM: OMAP2+: Add multiplatform debug_ll support * SAUCE: ARM: OMAP2+: Disable code that currently does not work with multiplaform * SAUCE: ARM: OMAP2+: Enable ARCH_MULTIPLATFORM support * SAUCE: ARM: OMAP2+: Add minimal support for booting vexpress * SAUCE: ARM: OMAP2+: Remove now obsolete uncompress.h and debug-macro.S [ Upstream Kernel Changes ] * rebase to v3.8-rc5 - LP: #1096789 -- Leann Ogasawara Thu, 31 Jan 2013 06:44:52 -0800 linux (3.8.0-2.6) raring; urgency=low [ Adam Conrad ] * Fix up linux-tools -> SRCPKGNAME-tools rename [ Andy Whitcroft ] * [Config] re-disable CONFIG_SOUND_OSS - LP: #1105230 [ Arend van Spriel ] * SAUCE: brcmsmac: fix tx status processing [Leann Ogasawara] * Release Tracking Bug - LP: #1105104 -- Leann Ogasawara Fri, 25 Jan 2013 11:56:30 -0800 linux (3.8.0-1.5) raring; urgency=low [Tim Gardner] * Release Tracking Bug - LP: #1101235 [ Dudley Du ] * SAUCE: Input: add support for Cypress PS/2 Trackpads - LP: #978807 [ Kamal Mostafa ] * SAUCE: Input: increase struct ps2dev cmdbuf[] to 8 bytes * SAUCE: Input: Cypress PS/2 Trackpad simulated multitouch * [Config] Add CONFIG_PS2_CYPRESS [ Tim Gardner ] * rebase to v3.8-rc4 [ Upstream Kernel Changes ] * rebase to v3.8-rc4 - LP: #1095315 - LP: #886975 - LP: #1086921 -- Leann Ogasawara Thu, 17 Jan 2013 10:50:22 -0800 linux (3.8.0-0.4) raring; urgency=low [ Leann Ogasawara ] * [Config] Update CONFIG_TOUCHSCREEN_EGALAX build annotation * [Config] Update CONFIG_IIO build annotation * [Config] Update CONFIG_TOUCHSCREEN_EETI annotation * [Config] Remove CONFIG_SPI_DW_MMIO annotation * [Config] Remove CONFIG_SPI_PL022 annotation * [Config] Update CONFIG_EZX_PCAP annotation * [Config] Update CONFIG_SENSORS_AK8975 annotation * [Config] Disable CONFIG_DRM_MGAG200 - LP: #1042903 -- Leann Ogasawara Mon, 14 Jan 2013 10:01:50 -0800 linux (3.8.0-0.3) raring; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: (no-up) trace: add trace events for open(), exec() and uselib()" [ Scott James Remnant ] * SAUCE: (no-up) trace: add trace events for open(), exec() and uselib() (for v3.7+) - LP: #1085766, #462111 -- Andy Whitcroft Fri, 11 Jan 2013 16:57:27 +0000 linux (3.8.0-0.2) raring; urgency=low [ Tim Gardner ] * [packaging] Add macro to selectively disable building perf * [packaging] Cannot depend on universe package libaudit-dev -- Tim Gardner Thu, 10 Jan 2013 12:43:24 -0700 linux (3.8.0-0.1) raring; urgency=low [ Upstream Kernel Changes ] * rebase to v3.8-rc3 - LP: #1096789 [ Upstream Kernel Changes ] * rebase to v3.8-rc2 - LP: #1082357 - LP: #1075882 -- Andy Whitcroft Mon, 17 Dec 2012 10:35:09 +0000 linux (3.7.0-7.15) raring; urgency=low [ Chris J Arges ] * SAUCE: add eeprom_bad_csum_allow module parameter - LP: #1070182 [ Leann Ogasawara ] * Add ceph to linux-image for virtual instances - LP: #1063784 [ Serge Hallyn ] * SAUCE: net: dev_change_net_namespace: send a KOBJ_REMOVED/KOBJ_ADD [ Tim Gardner ] * [Config] CONFIG_SLUB_DEBUG=y - LP: #1090308 [ Upstream Kernel Changes ] * Revert "[SCSI] sd: Implement support for WRITE SAME" - LP: #1089818 -- Leann Ogasawara Wed, 12 Dec 2012 06:50:20 -0800 linux (3.7.0-6.14) raring; urgency=low [ Andy Whitcroft ] * [Config] annotations: all new annotations scheme including defaults * [Configs] apply annotation updates to main configs (top section) [ Leann Ogasawara ] * Revert "SAUCE: include and for mmc_core arm build" * Revert "SAUCE: [arm] fixup __aeabi_uldivmod undefined build error" * Temporarily disable module check for build [ Stefan Bader ] * ubuntu: dm-raid45: Adapt to upstream interface changes * Re-enable build of dm-raid45 [ Tim Gardner ] * SAUCE: Moved scripts/fw-to-ihex.sh to debian/scripts/misc * SAUCE: ACPICA: Fix ACPI mutex object allocation memory leak on error * SAUCE: drm: Fix possible EDID memory allocation oops * SAUCE: ttm: Fix possible _manager memory allocation oops * SAUCE: iwlwifi: iwlagn_request_scan: Fix check for priv->scan_request * SAUCE: i915: intel_set_mode: Reduce stack allocation from 500 bytes to 2 pointers [ Tomas Hozza ] * SAUCE: tools: hv: Netlink source address validation allows DoS - LP: #1084777 - CVE-2012-5532 [ Upstream Kernel Changes ] * rebase to v3.7 -- Leann Ogasawara Wed, 05 Dec 2012 14:11:12 -0800 linux (3.7.0-5.13) raring; urgency=low [ Lino Sanfilippo ] * SAUCE: inotify, fanotify: replace fsnotify_put_group() with fsnotify_destroy_group() - LP: #922906 * SAUCE: fsnotify: introduce fsnotify_get_group() - LP: #922906 * SAUCE: fsnotify: use reference counting for groups - LP: #922906 * SAUCE: fsnotify: take groups mark_lock before mark lock - LP: #922906 * SAUCE: fanotify: add an extra flag to mark_remove_from_mask that indicates wheather a mark should be destroyed - LP: #922906 * SAUCE: fsnotify: use a mutex instead of a spinlock to protect a groups mark list - LP: #922906 * SAUCE: fsnotify: pass group to fsnotify_destroy_mark() - LP: #922906 * SAUCE: fsnotify: introduce locked versions of fsnotify_add_mark() and fsnotify_remove_mark() - LP: #922906 * SAUCE: fsnotify: dont put marks on temporary list when clearing marks by group - LP: #922906 * SAUCE: fsnotify: change locking order - LP: #922906 [ Tim Gardner ] * [Config] CONFIG_NFC_LLCP=y * [Config] get-firmware: Filter new files through fwinfo * [Config] CONFIG_MTD_NAND_DOCG4=m for all arches * [Config] CONFIG_DRM_EXYNOS_HDMI=y * [Config] CONFIG_XEN=y for all arches * [Config] CONFIG_SND_OMAP_SOC_ZOOM2=m * [Config] CONFIG_MMC_DW_EXYNOS=m * [Config] CONFIG_GPIO_ADNP=m * [Config] find-obsolete-firmware: Use correct path * rebase to v3.7-rc8 - LP: #1084640 [ Upstream Kernel Changes ] * Revert "VFS: don't do protected {sym,hard}links by default" - LP: #1084192 -- Tim Gardner Wed, 28 Nov 2012 16:07:08 +0000 linux (3.7.0-4.12) raring; urgency=low [ Tim Gardner ] * Revert "[Config] Use -j1 for headers_install" * Revert "[Config] install-arch-headers needs a valid config" Strayed into the weeds in search of the root cause of the periodic build failure. Fixes powerpc FTBS introduced in -4.11. * [Config] hmake -j1 The kernel makefile appears to have parallel dependency problems for the install_headers target. This appears to be root cause for a periodic build failure on N-way machines. -- Leann Ogasawara Tue, 27 Nov 2012 12:33:06 -0800 linux (3.7.0-4.11) raring; urgency=low [ Tim Gardner ] * [Config] Use -j1 for headers_install Also fixes a powerpc FTBS introduced by "[Config] install-arch-headers needs a valid config". -- Tim Gardner Tue, 27 Nov 2012 10:19:30 -0700 linux (3.7.0-4.10) raring; urgency=low [ Andy Whitcroft ] * [Config] add rebuild-test support for autopkgtest - LP: #1081500 * [tests] move build tests out of the way - LP: #1081500 * [tests] add an autopkgtest rebuild test - LP: #1081500 [ Tim Gardner ] * rebase to v3.7-rc7 * SAUCE: Remove emi62 files duplicated in linux-firmware * SAUCE: Remove sb16 files duplicated in linux-firmware * SAUCE: Remove whiteheat files duplicated in linux-firmware * SAUCE: Remove yamaha files duplicated in linux-firmware * SAUCE: Remove dsp56k files used only by m68k * SAUCE: firmware: Remove last vestiges of dabusb * SAUCE: Remove vicam files duplicated in linux-firmware * [Config] install-arch-headers needs a valid config [ Upstream Kernel Changes ] * rebase to v3.7-rc7 - LP: #1076840 - LP: #1081466 -- Leann Ogasawara Wed, 21 Nov 2012 06:07:23 -0800 linux (3.7.0-3.9) raring; urgency=low [ Leann Ogasawara ] * [Config] Enable CONFIG_X86_CPUFREQ_NFORCE2=y - LP: #1079900 * Add nfsv3 to nfs-modules udeb [ Paolo Pisati ] * [Config] SND_OMAP_SOC*=y - LP: #1019321 [ Stefan Bader ] * SAUCE: (no-up) xen/netfront: handle compound page fragments on transmit - LP: #1078926 [ Tim Gardner ] * Revert "SAUCE: SECCOMP: audit: always report seccomp violations" - LP: #1079469 * Revert "SAUCE: omap3 clocks .dev_id = NULL" * rebase to v3.7-rc6 * SAUCE: script to detect obsolete firmware * SAUCE: Remove yam files duplicated in linux-firmware * SAUCE: Remove tehuti files duplicated in linux-firmware * SAUCE: Remove matrox files duplicated in linux-firmware * SAUCE: Remove cxgb3 files duplicated in linux-firmware * SAUCE: Remove r128 files duplicated in linux-firmware * SAUCE: Remove acenic files duplicated in linux-firmware * SAUCE: Remove keyspan files duplicated in linux-firmware * SAUCE: Remove sun files duplicated in linux-firmware * SAUCE: Remove radeon files duplicated in linux-firmware * SAUCE: Update bnx2x firmware to 7.8.2.0 * [Config] generic.inclusion-list: econet has disappeared [ Upstream Kernel Changes ] * seccomp: forcing auditing of kill condition - LP: #1079469 * rebase to v3.7-rc6 -- Leann Ogasawara Tue, 20 Nov 2012 12:28:55 -0800 linux (3.7.0-2.8) raring; urgency=low [ Andy Whitcroft ] * Revert "overlayfs: disable until FTBS is fixed" * Revert "ubuntu: overlayfs" * Revert "ubuntu: AUFS" * ubuntu: overlayfs -- overlayfs: add statfs support * ubuntu: overlayfs -- ovl: switch to __inode_permission() * ubuntu: overlayfs -- overlayfs: copy up i_uid/i_gid from the underlying inode - LP: #944386 * ubuntu: AUFS (no-squash): basic framework and update machinary * ubuntu: AUFS (no-squash) -- aufs3-base.patch * ubuntu: AUFS (no-squash) -- aufs3-standalone.patch * ubuntu: AUFS: aufs-update -- follow the uapi header changes * ubuntu: AUFS -- update to f2873474324d0a31af4340554b9715f51331bc7f * ubuntu: AUFS (no-squash) -- reenable - LP: #1079193 [ Erez Zadok ] * ubuntu: overlayfs -- overlayfs: implement show_options [ Miklos Szeredi ] * ubuntu: overlayfs -- vfs: add i_op->dentry_open() * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs -- vfs: introduce clone_private_mount() * ubuntu: overlayfs -- overlay filesystem * ubuntu: overlayfs -- fs: limit filesystem stacking depth * ubuntu: overlayfs -- vfs: export __inode_permission() to modules [ Neil Brown ] * ubuntu: overlayfs -- overlay: overlay filesystem documentation [ Robin Dong ] * ubuntu: overlayfs -- overlayfs: fix possible leak in ovl_new_inode * ubuntu: overlayfs -- overlayfs: create new inode in ovl_link -- Andy Whitcroft Thu, 15 Nov 2012 13:35:12 +0000 linux (3.7.0-1.7) raring; urgency=low [ Tim Gardner ] * [Config] Drop dependency on libaudit-dev Its a universe package which causes an FTBS on the builders. libaudit-dev is not strictly required for the perf tools build. -- Tim Gardner Wed, 14 Nov 2012 10:08:13 -0700 linux (3.7.0-1.6) raring; urgency=low [ Andy Whitcroft ] * [Config] enforce -- switch CONFIG_NVRAM to more readable form * [Config] better encode the CONFIG_NVRAM constaint * enforcer -- fix debugging output [ Ben Collins ] * [Config] Add custom_override rule to allow for alternate kernel file/install * [Config] Use SRCPKGNAME as prefix for indep linux headers package [ Tim Gardner ] * [Config] Dropped armel * Drop highbank from ABI fetch list * [Config] Use dh_prep instead of 'dh_clean -k' * [Config] Build depend on libaudit-dev, libunwind8-dev for tools * [Config] Document binary-indep dependency chain * rebase to v3.7-rc5 [ Upstream Kernel Changes ] * rebase to v3.7-rc5 -- Tim Gardner Tue, 13 Nov 2012 07:13:37 -0500 linux (3.7.0-0.5) raring; urgency=low [ Tim Gardner ] * [Config] CONFIG_AMD_IOMMU_V2=m - LP: #1071520 * [Config] CONFIG_MTD_ONENAND_SIM=n for armel Fixes FTBS -- Tim Gardner Thu, 08 Nov 2012 15:45:39 -0500 linux (3.7.0-0.4) raring; urgency=low [ Ben Collins ] * [Config] Update enforce rule for CONFIG_NVRAM to better suit flavours [ Tim Gardner ] * [Config] do_tools=false for arm -- Tim Gardner Thu, 08 Nov 2012 05:39:51 -0700 linux (3.7.0-0.3) raring; urgency=low [ Tim Gardner ] * [Config] CONFIG_DRM_EXYNOS_HDMI=n for armhf * [Config] CONFIG_MTD_NAND_DOCG4=n for armel/armhf * [Config] Drop highbank harder -- Tim Gardner Wed, 07 Nov 2012 18:11:45 +0000 linux (3.7.0-0.2) raring; urgency=low [ Andy Whitcroft ] * [Config] add fs/udf to linux-image to support DVD/CD formats in virtual instances - LP: #1066921 * [Config] drop highbank builds [ Jeremy Kerr ] * SAUCE: efivarfs: Implement exclusive access for {get, set}_variable - LP: #1063061 [ Leann Ogasawara ] * Reinstate dropped.txt from Ubuntu-3.7.0-0.1-rc1 [ Tim Gardner ] * [Config] Dropped powerpc/ppc64 in favour of the community kernel * [Config] CONFIG_MODULE_SIG=y for amd64,i386, and highbank * rebase to v3.7-rc4 * SAUCE: MODSIGN: Emit error for incorrectly signed module [ Upstream Kernel Changes ] * rebase to v3.7-rc4 -- Tim Gardner Mon, 05 Nov 2012 05:35:41 -0700 linux (3.7.0-0.1) raring; urgency=low [ Upstream Kernel Changes ] * rebase to v3.7-rc3 - LP: #1056078 [ Upstream Kernel Changes ] * rebase to v3.7-rc2 - LP: #1060729 - LP: #1059523 - LP: #1006690 - LP: #1049623 - LP: #1046512 - LP: #1052499 - LP: #1037642 - LP: #559939 - LP: #1052460 - LP: #939161 - LP: #1046734 -- Tim Gardner Tue, 02 Oct 2012 08:13:07 -0600 linux (3.6.0-0.1) UNRELEASED; urgency=low [ Upstream Kernel Changes ] * rebase to v3.6 [ Upstream Kernel Changes ] * rebase to v3.6-rc7 [ Upstream Kernel Changes ] * rebase to v3.6-rc6 - LP: #1000424 [ Upstream Kernel Changes ] * rebase to v3.6-rc5 - LP: #1040077 [ Upstream Kernel Changes ] * rebase to v3.6-rc4 [ Upstream Kernel Changes ] * rebase to v3.6-rc3 - LP: #1038651 - LP: #1034779 -- Leann Ogasawara Tue, 24 Jul 2012 06:37:09 -0700 linux (3.5.0-6.6) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION enable IPv6 experimental features * SAUCE: highbank -- export clock functions for modules * [Config] highbank -- reenable CONFIG_TOUCHSCREEN_W90X900 * [Config] highbank -- renenable CONFIG_SERIO_AMBAKMI * [Config] highbank -- reenable CONFIG_RFKILL_GPIO * [Config] highbank -- reenable CONFIG_MMC_SDHCI_PXAV3 * [Config] highbank -- reenable CONFIG_MMC_SDHCI_PXAV3 * [Config] highbank -- reenable CONFIG_KEYBOARD_SAMSUNG * [Config] highbank -- reenable CONFIG_FB_ARMCLCD * [Config] highbank -- reenable CONFIG_DW_DMAC * [Config] highbank -- reenable CONFIG_USB_R8A66597_HCD * [Config] highbank -- reenable CONFIG_USB_MV_UDC * [Config] highbank -- reenable CONFIG_USB_DWC3 * [Config] highbank -- reenable CONFIG_SATA_MV * [Config] highbank -- reenable CONFIG_PATA_ARASAN_CF * [Config] highbank -- CONFIG_CAN_C_CAN_PLATFORM * [Config] highbank -- reenable CONFIG_MMC_ARMMMCI * [Config] highbank -- reenable CONFIG_SERIAL_AMBA_PL010 * [Config] highbank -- reenable CONFIG_ATMEL_PWM * [Config] highbank -- enable CONFIG_CHECKPOINT_RESTORE * [Config] highbank -- enable CONFIG_EXPERT * [Config] highbank -- enable CONFIG_CHECKPOINT_RESTORE * [Config] enable CONFIG_USB_DYNAMIC_MINORS * [Config] enable CONFIG_USB_EHCI_TT_NEWSCHED * [Config] enable CONFIG_USB_ETH_EEM * [Config] enable CONFIG_USB_HCD_BCMA/CONFIG_USB_HCD_SSB * [Config] disable CONFIG_USB_M66592 * [Config] enable CONFIG_USB_NET2272 * [Config] enable CONFIG_USB_R8A66597 * [Config] annotate: CONFIG_USB_OMAP not required for our h/w * [Config] set CONFIG_USB_MUSB_HDRC=m for omap * [Config] annotate: CONFIG_USB_G_MULTI fix rule * [Config] CONFIG_USB_GPIO_VBUS=m for OMAP * [Config] Enable CONFIG_DRM_AST/_CIRRUS_QEMU/_MGAG200 * [Config] sync configuration armhf omap -> armel omap * [Config] annotate: CONFIG_IIO triggers build failures on OMAP4 * [Config] disable CONFIG_OMAP_IOVMM is deprecated [ Bryan Wu ] * [Config] change default IO scheduler from CFQ to Deadline [ Leann Ogasawara ] * Revert "[Config] Temporarily disable CONFIG_MV643XX_ETH on powerpc" * [Config] Disable CONFIG_MOUSE_INPORT [ Tim Gardner ] * SAUCE: firmware: Update bnx2x to current firmware version 7.2.51 * [Config] Add bnx2x firmware to nic-modules udeb * SAUCE: Add script to convert firmware to ihex format * SAUCE: firmware: Upgrade bnx2 to current versions * [Config] Add tigon firmware to nic-modules udeb * [Config] CONFIG_EARLY_PRINTK_DBGP=y - LP: #1026761 * SAUCE: Remove redundant cis firmware * SAUCE: Remove redundant emi26 firmware * SAUCE: Remove redundant ttusb-budget firmware * SAUCE: Remove redundant sun/cassini firmware * SAUCE: Remove redundant ositech/Xilinx7OD firmware * SAUCE: Remove redundant 3com/typhoon.bin firmware * SAUCE: Remove redundant yamaha/ds1 firmware * SAUCE: Remove redundant keyspan_pda firmware * rebase to v3.5 [ Upstream Kernel Changes ] * rebase to v3.5 - LP: #1027828 -- Leann Ogasawara Mon, 23 Jul 2012 05:57:04 -0700 linux (3.5.0-5.5) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Config] annotations: initial import of configuration annotations [ Bryan Wu ] * [Config] enforcer -- add CONFIG_I2C_DESIGNWARE_PLATFORM enforce checker [ Leann Ogasawara ] * Rebase to v3.5-rc7 [ Manoj Iyer ] * SAUCE: Bluetooth: btusb: Add vendor specific ID (0a5c:21f4) BCM20702A0 - LP: #1010281 [ Tim Gardner ] * [Config] enable CONFIG_I2C_HELPER_AUTO for all flavours as policy expects * [Config] CONFIG_I2O_CONFIG_OLD_IOCTL=n * [Config] CONFIG_BRIDGE_EBT_ULOG=n * [Config] CONFIG_IP_NF_QUEUE=n * [Config] CONFIG_MTD_DOC2000=n * [Config] CONFIG_PRINT_QUOTA_WARNING=n * [Config] CONFIG_PRISM54=n * [Config] CONFIG_SCx200_I2C=n * [Config] CONFIG_USB_ANNOUNCE_NEW_DEVICES=y [ Upstream Kernel Changes ] * rebase to v3.5-rc7 -- Leann Ogasawara Mon, 16 Jul 2012 15:38:41 -0700 linux (3.5.0-4.4) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Packaging] getabis should be extracting all packages - LP: #1021174 * [Config] getabis -- series uses linux-image-extra - LP: #1021174 * rebase to v3.5-rc6 [ Bryan Wu ] * [Config] built-in CONFIG_MICREL_PHY as other PHY drivers for all flavours * [Config] sync CONFIG_MOUSE_PS2_ config for all flavours [ Leann Ogasawara ] * [Config] Enable CONFIG_RT2800USB_RT35XX and CONFIG_RT2800USB_RT53XX - LP: #1019561 [ Paolo Pisati ] * [Config] SND_OMAP_SOC, SND_OMAP_SOC_MCBSP and SND_OMAP_SOC_OMAP3_BEAGLE =y - LP: #1019321 [ Stefan Bader ] * SAUCE: (pre-up) net: dont use __netdev_alloc_skb for bounce buffer - LP: #1018456 * (config) Disable ACPI_PROCFS_POWER [ Tim Gardner ] * [Config] CONFIG_ACPI_BGRT=y * Extract firmware module info during getabi - LP: #1021174 [ Upstream Kernel Changes ] * rebase to v3.5-rc6 -- Leann Ogasawara Mon, 09 Jul 2012 08:50:20 -0700 linux (3.5.0-3.3) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_MEMTEST=y - LP: #1004535 * [Config] config-check: add support for a cut operation * [Config] enforcer -- switch to cut where appropriate [ Leann Ogasawara ] * Rebase to v3.5-rc5 * [Config] Updateconfigs after rebase to v3.5-rc5 [ Luis Henriques ] * SAUCE: ocfs2: Fix NULL pointer dereferrence in __ocfs2_change_file_space - LP: #1006012 [ Seth Forshee ] * SAUCE: (drop after 3.5) drm/i915: ignore pipe select bit when checking for LVDS register initialization - LP: #1012800 [ Upstream Kernel Changes ] * rebase to v3.5-rc5 - LP: #1013183 - LP: #1017017 - LP: #884652 -- Leann Ogasawara Mon, 02 Jul 2012 06:41:58 -0700 linux (3.5.0-2.2) quantal-proposed; urgency=low [ Andy Whitcroft ] * rebase to v3.5-rc4 [ Arend van Spriel ] * SAUCE: (drop after 3.5) brcmsmac: fix NULL pointer crash in brcms_c_regd_init() - LP: #950320 [ Bryan Wu ] * [Config] Sync CONFIG_CGROUP_MEM_RES_CTLR_SWAP for ARM [ Chris J Arges ] * PACKAGING: add .gnu_debuglink sections to .ko files - LP: #669641 [ Leann Ogasawara ] * d-i: Add hid-generic to input-modules - LP: #1017879 [ Ming Lei ] * SAUCE: Revert "mmc: omap_hsmmc: Enable Auto CMD12" - LP: #1017717, #225 [ Paolo Pisati ] * SAUCE: Revert "Fix OMAP EHCI suspend/resume failure (i693)" - LP: #1017718 * [Config] Disable generic USB_EHCI_HCD_PLATFORM on omap3 [ Seth Forshee ] * SAUCE: (drop after 3.5) brcm80211: smac: don't set up tx power limits during initialization - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: always set channel specified by mac80211 - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: remove unused code for 40MHz channels - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: clean up channel.c - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: inform mac80211 of the X2 regulatory domain - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: enable/disable radio on regulatory updates - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: use mac80211 channel data for tx power limits - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: don't validate channels against internal regulatory data - LP: #950320 * SAUCE: (drop after 3.5) brcm80211: smac: use current regulatory domain when checking whether OFDM is allowed - LP: #950320 [ Tim Gardner ] * [Config] Enable CONFIG_CGROUPS for highbank - LP: #1014692 * [Config] FB_OMAP*=y and PANEL_TFP410=y [ Upstream Kernel Changes ] * rebase to v3.5-rc4 -- Leann Ogasawara Tue, 26 Jun 2012 06:21:05 -0700 linux (3.5.0-1.1) quantal-proposed; urgency=low [ Andy Whitcroft ] * [Config] highbank -- enable CONFIG_RFKILL=y and CONFIG_CAN=m [ Leann Ogasawara ] * Rebase to v3.5-rc1 * [Config] Remove USB_DEVICEFS from the config enforcer * [Config] Updateconfigs after rebase to v3.5-rc1 * [Config] Temporarily disable CONFIG_MACH_NOKIA_RX51 on arm * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EETI on arm * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EGALAX on arm * [Config] Temporarily disable CONFIG_EZX_PCAP on arm * [Config] Temporarily disable CONFIG_LIS3L02DQ on arm * [Config] Temporarily disable CONFIG_TI_CPSW on arm * [Config] Temporarily disable CONFIG_GPIO_EM on arm * [Config] Temporarily disable CONFIG_SERIAL_8250_EM on armhf * [Config] Temporarily disable CONFIG_STMMAC_ETH on armhf * [Config] Temporarily disable CONFIG_HW_RANDOM_ATMEL on armhf * Rebase to v3.5-rc2 * [Config] Updateconfigs after rebase to v3.5-rc2 * [Config] Temporarily disable CONFIG_MV643XX_ETH on powerpc * Rebase to v3.5-rc3 * [Config] Updateconfigs after rebase to v3.5-rc3 [ Paul Mundt ] * SAUCE: fix bug.h's inclusion of kernel.h [ Stefan Bader ] * SAUCE: Fix compile failures of dm-raid45 * [Config] Enable dm-raid45 * Move dependency on crda to extra package - LP: #657901 * SAUCE: Mask CR4 writes on older Xen hypervisors [ Upstream Kernel Changes ] * rebase to v3.5-rc3 - LP: #993162 - LP: #925577 * rebase to v3.5-rc2 * rebase to v3.5-rc1 - LP: #955892 - LP: #978038 - LP: #987371 - LP: #929545 - LP: #942316 - LP: #903853 -- Leann Ogasawara Fri, 08 Jun 2012 14:28:46 -0700 linux (3.4.0-5.11) quantal-proposed; urgency=low [ Leann Ogasawara ] * [Config] Disable CONFIG_ARM_LPAE - LP: #1009061 [ Oleksij Rempel ] * SAUCE: b43: do not call ieee80211_unregister_hw if we are not registred - LP: #1008905 [ Paolo Pisati ] * [Config] omap3: MFD_OMAP_USB_HOST is usb host in omap2+. - LP: #1009061 -- Leann Ogasawara Tue, 05 Jun 2012 08:06:28 -0700 linux (3.4.0-4.10) quantal; urgency=low [ Leann Ogasawara ] * Temporarily disable ABI and module check -- Leann Ogasawara Mon, 04 Jun 2012 20:27:31 -0700 linux (3.4.0-4.9) quantal; urgency=low [ Andy Whitcroft ] * [Config] fix config split to avoid the shared config * [Config] updateconfigs following split config fix * [Config] linux-image-extras needs full postinst * [Config] CONFIG_BLK_DEV_NVME commonise across architectures * [Config] CONFIG_HP_WATCHDOG enable as module * [Config] CONFIG_PDC_ADMA is not boot essential * [Config] CONFIG_XEN_ACPI_PROCESSOR should be enabled on x86 * [Config] CONFIG_VT6655/CONFIG_VT6656=m * [Config] CONFIG_TRANZPORT=m commonise * [Config] CONFIG_R3964=m commonise * [Config] CONFIG_SCSI_DH=m commonise * [Config] CONFIG_SCSI_IBMVSCSIS=m commonise * [Config] CONFIG_AMD_PHY=y phys are not autoloadable * [Config] CONFIG_SCSI_QLA_ISCSI=m commonise * [Config] CONFIG_SCSI_SPI_ATTR=m commonise * [Config] CONFIG_USB_SN9C102 is deprecated disable * [Config] CONFIG_USB_SI470X=m commonise * [Config] CONFIG_USB_ET61X251=m commonise * [Config] CONFIG_RTS_PSTOR=m commonise * [Config] CONFIG_SCANLOG=m commonise * [Config] CONFIG_SCSI_SYM53C8XX_2=m commonise * [Config] CONFIG_SM_FTL=m commonise * [Config] CONFIG_SOLO6X10=m commonise * [Config] CONFIG_SND_PCM_OSS=n using pulseaudio emulation instead * [Config] CONFIG_SPI_DESIGNWARE=m commonise * [Config] CONFIG_SPI_SPIDEV=m commonise * [Config] CONFIG_TABLET_USB_WACOM=m commonise * [Config] CONFIG_TPS65010=m commonise * [Config] CONFIG_STE10XP=y commonise * [Config] CONFIG_X25_ASY=m commonise * [Config] CONFIG_USB_MON=m commonise * [Config] CONFIG_VME_BUS=m commonise * [Config] CONFIG_W35UND=m commonise * [Config] -CONFIG_TCG_TPM=y commonise * [Config] highbank -- commonise filesystems * [Config] highbank -- commonise subsystems * [Config] highbank -- commonise network protocols * [Config] highbank -- commonise input drivers * [Config] highbank -- commonise CRYPTO options * [Config] highbank -- commonise HID options * [Config] highbank -- commonise sensors options * [Config] highbank -- commonise EXPORTFS/FHANDLE * [Config] highbank -- commonise CONFIG_CRYPTO_LZO * [Config] highbank -- commonise ENCRYPTED_KEYS * [Config] highbank -- commonise CONFIG_ATALK * [Config] highbank -- commonise INET/INET6 * [Config] highbank -- commonise NLS * [Config] highbank -- commonise BLK/CHR * [Config] highbank -- CONFIG_EXT2_FS=y boot essential on highbank * [Config] highbank -- commonise INET/INET6 part 2 * [Config] highbank -- commonise PHY settings * [Config] highbank -- commonise CRC settings * [Config] highbank -- commonise BINFMT settings * [Config] highbank -- commonise DM settings * [Config] highbank -- commonise RTC_DRV settings * [Config] highbank -- commonise KEYBOARD/MOUSE settings * [Config] highbank -- commonise USB settings * [Config] highbank -- commonise GPIO settings * [Config] highbank -- commonise I2C settings * [Config] highbank -- commonise numerous subsystem selectors * [Config] highbank -- commonise A-C modules missmatches * [Config] highbank -- commonise D-F modules missmatches * [Config] CONFIG_AUDIT_LOGINUID_IMMUTABLE incompatible with upstart * [Config] highbank -- commonise G-I modules missmatches * [Config] highbank -- commonise J-L modules missmatches * [Config] highbank -- commonise M modules missmatches * [Config] highbank -- commonise N-P modules missmatches * [Config] highbank -- commonise Q-R modules missmatches * [Config] highbank -- commonise S modules missmatches -- part 1 * [Config] highbank -- commonise S modules missmatches -- part 2 * [Config] highbank -- commonise T modules missmatches * [Config] highbank -- commonise U-Z modules missmatches [ Ike Panhc ] * [Config] add highbank flavour - LP: #1000831 [ Mark Langsdorf ] * SAUCE: arm highbank: add support for pl320-ipc driver - LP: #1000831 [ Rob Herring ] * SAUCE: input: add a key driver for highbank - LP: #1000831 * SAUCE: ARM: highbank: Add smc calls to enable/disable the L2 - LP: #1000831 * SAUCE: force DMA buffers to non-bufferable on highbank - LP: #1000831 * SAUCE: net: calxedaxgmac: fix net timeout recovery - LP: #1000831 [ Tim Gardner ] * [Config] CONFIG_IWLWIFI_EXPERIMENTAL_MFP=n * [Config] CONFIG_PCI_REALLOC_ENABLE_AUTO=y * [Config] CONFIG_CIFS_EXPERIMENTAL has disappeared * [Config] Homogenize CIFS configs across all arches * [Config] armhf should not be skipabi or skipmodules - LP: #1006913 -- Leann Ogasawara Mon, 04 Jun 2012 05:52:49 -0700 linux (3.4.0-3.8) quantal; urgency=low [ Andy Whitcroft ] * [Config] include include/generated/compile.h - LP: #942569 * [Config] fix up postinst to ensure we know which error is which - LP: #1002388 [ Herton Ronaldo Krzesinski ] * SAUCE: async_populate_rootfs: fix build warnings - LP: #1003417 [ John Johansen ] * Revert "SAUCE: AppArmor: Add the ability to mediate mount" * SAUCE: apparmor: Add the ability to mediate mount * SAUCE: AppArmor: basic networking rules * SAUCE: apparmor: fix profile lookup for unconfined - LP: #978038, #987371 * SAUCE: apparmor: fix long path failure due to disconnected path - LP: #955892 [ Mario Limonciello ] * SAUCE: dell-laptop: rfkill blacklist Dell XPS 13z, 15 - LP: #901410 [ Stefan Bader ] * (config) Built-in xen-acpi-processor [ Tim Gardner ] * [Config] CONFIG_NET_DSA=m - LP: #1004148 * [Config] Ensure CONFIG_XEN_ACPI_PROCESSOR=y for amd64 -- Leann Ogasawara Fri, 25 May 2012 11:38:33 -0700 linux (3.4.0-3.7) quantal; urgency=low [ Andy Whitcroft ] * [Config] drop the virtual flavour in favour of a split generic et al * [Config] enforcer -- drop IDLE enforcement * [Config] enable CONFIG_SCSI_VIRTIO=m for amd64 * [Config] updateconfigs following removal of -virtual [ Leann Ogasawara ] * Rebase to v3.4 [ Seth Forshee ] * [Config] disable CONFIG_B43_BCMA_EXTRA [ Tim Gardner ] * [Config] Check for extras when building udebs * [Config] Collapsed generic-pae into generic [i386] [ Upstream Kernel Changes ] * rebase to v3.4 -- Leann Ogasawara Mon, 21 May 2012 07:23:47 -0700 linux (3.4.0-2.6) quantal; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: overlayfs -- overlayfs: update touch_atime() usage" * Revert "ubuntu: overlayfs -- overlayfs: switch from d_alloc_root() to d_make_root()" * Revert "ubuntu: overlayfs -- overlayfs: follow header cleanup" * Revert "ubuntu: overlayfs -- overlayfs: apply device cgroup and security permissions to overlay files" * Revert "ubuntu: overlayfs -- fs: limit filesystem stacking depth" * Revert "ubuntu: overlayfs -- overlay: overlay filesystem documentation" * Revert "ubuntu: overlayfs -- overlayfs: implement show_options" * Revert "ubuntu: overlayfs -- overlayfs: add statfs support" * Revert "ubuntu: overlayfs -- overlay filesystem" * Revert "ubuntu: overlayfs -- vfs: introduce clone_private_mount()" * Revert "ubuntu: overlayfs -- vfs: export do_splice_direct() to modules" * Revert "ubuntu: overlayfs -- vfs: add i_op->open()" * Revert "ubuntu: overlayfs -- vfs: pass struct path to __dentry_open()" * ubuntu: overlayfs -- overlayfs: add statfs support * ubuntu: overlayfs -- inode_only_permission: export inode level permissions checks * ubuntu: overlayfs -- overlayfs: switch to use inode_only_permissions [ Erez Zadok ] * ubuntu: overlayfs -- overlayfs: implement show_options [ Miklos Szeredi ] * ubuntu: overlayfs -- vfs: pass struct path to __dentry_open() * ubuntu: overlayfs -- vfs: add i_op->open() * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs -- vfs: introduce clone_private_mount() * ubuntu: overlayfs -- overlay filesystem * ubuntu: overlayfs -- fs: limit filesystem stacking depth [ Neil Brown ] * ubuntu: overlayfs -- overlay: overlay filesystem documentation [ Robin Dong ] * ubuntu: overlayfs -- overlayfs: fix possible leak in ovl_new_inode * ubuntu: overlayfs -- overlayfs: create new inode in ovl_link [ Tim Gardner ] * [Config] perarch and indep tools builds need separate build directories * Prevent upgrading a non-PAE CPU * perf is not parallel build safe -- Leann Ogasawara Wed, 16 May 2012 08:43:18 -0700 linux (3.4.0-2.5) quantal; urgency=low [ Andy Whitcroft ] * [Config] perarch and indep tools builds need separate build directories [ Tim Gardner ] * Prevent upgrading a non-PAE CPU * [Config] build debug * [Config] perf tools are not parallel build safe -- Leann Ogasawara Tue, 15 May 2012 11:37:53 -0700 linux (3.4.0-2.4) quantal; urgency=low [ Leann Ogasawara ] * Revert "SAUCE: fsam7400: use UMH_WAIT_PROC consistently" * Revert "ubuntu: fsam7400 select CHECK_SIGNATURE and depend on X86" * Revert "ubuntu: fsam7400: Depend on CHECK_SIGNATURE" * Revert "ubuntu: fsam7400 -- Cleanup Makefile" * Revert "ubuntu: fsam7400 -- kill switch for Fujitsu Siemens Amilo M 7400" * Revert "ubuntu: omnibook: fix source file newline" * Revert "ubuntu: omnibook -- update BOM" * Revert "SAUCE: Make CONFIG_{OMNIBOOK, AVERATEC_5100P, PACKARDBELL_E5} depend on X86" * Revert "ubuntu: omnibook -- Added missing BOM file" * Revert "ubuntu: omnibook -- support Toshiba (HP) netbooks" * Revert "ubuntu: nx-emu - i386: mmap randomization for executable mappings" * Revert "SAUCE: disable_nx should not be in __cpuinitdata section for X86_32" * Revert "ubuntu: nx-emu - i386: NX emulation" * Revert "ubuntu: rfkill drivers -- version 1.3" * Temporarily disable module check * [Config] Remove CONFIG_FSAM7400 * [Config] Remove CONFIG_OMNIBOOK * [Config] Update configs * Rebase to v3.4-rc7 * SAUCE: genirq: export handle_edge_irq() and irq_to_desc() [ Tim Gardner ] * Updated generic-pae description * Rebase to v3.4-rc6 * install-tools depends on build targets [ Upstream Kernel Changes ] * kconfig: in debug mode some 0 length message prints occur * rebase to v3.4-rc7 * rebase to v3.3-rc6 -- Leann Ogasawara Mon, 14 May 2012 08:22:56 -0700 linux (3.4.0-1.3) quantal; urgency=low [ Andy Whitcroft ] * [Config] control.stub is an intermediate product not a dependancy - LP: #992414 [ Leann Ogasawara ] * remove i386 generic from getabis [ Upstream Kernel Changes ] * (pre-stable) b43: only reload config after successful initialization - LP: #950295 -- Leann Ogasawara Wed, 02 May 2012 09:48:14 -0700 linux (3.4.0-1.2) quantal; urgency=low [ Andy Whitcroft ] * [Config] add build depends for flex, bison and pkg-config -- Andy Whitcroft Tue, 01 May 2012 13:15:41 +0100 linux (3.4.0-1.1) quantal; urgency=low [ Andy Whitcroft ] * ubuntu: overlayfs -- overlayfs: apply device cgroup and security permissions to overlay files - LP: #915941, #918212 - CVE-2012-0055 [ Leann Ogasawara ] * Open Q * Rebase to v3.4-rc5 * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EETI on arm * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EGALAX on arm * [Config] Temporarily disable CONFIG_EZX_PCAP on arm * [Config] Temporarily disable CONFIG_MFD_OMAP_USB_HOST on arm * [Config] Temporarily disable CONFIG_LIS3L02DQ on arm * [Config] Temporarily disable CONFIG_USB_EHCI_HCD_PLATFORM on arm * [Config] Temporarily disable CONFIG_TI_CPSW on arm * [Config] Temporarily disable CONFIG_AX88796 on arm [ Upstream Kernel Changes ] * vfs: pass struct path to __dentry_open() * vfs: add i_op->open() * vfs: export do_splice_direct() to modules * vfs: introduce clone_private_mount() * overlay filesystem * overlayfs: add statfs support * overlayfs: implement show_options * overlay: overlay filesystem documentation * fs: limit filesystem stacking depth * overlayfs: follow header cleanup * overlayfs: switch from d_alloc_root() to d_make_root() * overlayfs: update touch_atime() usage * rebase to v3.4-rc5 - LP: #950490 * rebase to v3.4-rc4 * rebase to v3.4-rc3 * rebase to v3.4-rc2 * rebase to v3.4-rc1 * rebase to v3.3 * rebase to v3.3-rc7 * rebase to v3.3-rc6 * rebase to v3.3-rc5 * rebase to v3.3-rc4 - LP: #900802 - LP: #930842 * rebase to v3.3-rc3 - LP: #924320 - LP: #923316 - LP: #923409 - LP: #918254 * rebase to v3.3-rc2 * rebase to v3.3-rc1 - LP: #795823 - LP: #909419 - LP: #910792 - LP: #878701 - LP: #724831 -- Leann Ogasawara Wed, 25 Jan 2012 06:50:04 -0800 linux (3.2.0-10.18) precise; urgency=low [ Tim Gardner ] * SAUCE: ecryptfs: Print inode on metadata error [ Upstream Kernel Changes ] * Revert "proc: enable writing to /proc/pid/mem" - LP: #919115 - CVE-2012-0056 * (pre-stable) ALSA: HDA: Use LPIB position fix for Macbook Pro 7, 1 - LP: #909419 -- Andy Whitcroft Tue, 24 Jan 2012 10:15:12 +0000 linux (3.2.0-10.17) precise; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: overlayfs -- fs: limit filesystem stacking depth" * Revert "SAUCE: overlayfs -- overlay: overlay filesystem documentation" * Revert "SAUCE: overlayfs -- overlayfs: implement show_options" * Revert "SAUCE: overlayfs -- overlayfs: add statfs support" * Revert "SAUCE: overlayfs -- overlay filesystem" * Revert "SAUCE: overlayfs -- vfs: introduce clone_private_mount()" * Revert "SAUCE: overlayfs -- vfs: export do_splice_direct() to modules" * Revert "SAUCE: overlayfs -- vfs: add i_op->open()" * ensure debian/ is not excluded from git by default * add new scripting to handle buglinks in rebases * ubuntu: overlayfs -- overlayfs: add statfs support * ubuntu: overlayfs -- overlayfs: apply device cgroup and security permissions to overlay files - LP: #915941, #918212 - CVE-2012-0055 [ Erez Zadok ] * ubuntu: overlayfs -- overlayfs: implement show_options [ Leann Ogasawara ] * Revert "SAUCE: dmar: disable if ricoh multifunction detected" * [Config] Disable CONFIG_INTEL_IOMMU_DEFAULT_ON - LP: #907377, #911236 * [Config] Enable CONFIG_IRQ_REMAP [ Miklos Szeredi ] * ubuntu: overlayfs -- vfs: pass struct path to __dentry_open() * ubuntu: overlayfs -- vfs: add i_op->open() * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs -- vfs: introduce clone_private_mount() * ubuntu: overlayfs -- overlay filesystem * ubuntu: overlayfs -- fs: limit filesystem stacking depth [ Neil Brown ] * ubuntu: overlayfs -- overlay: overlay filesystem documentation [ Upstream Kernel Changes ] * (pre-stable) x86/PCI: amd: factor out MMCONFIG discovery - LP: #647043 * (pre-stable) PNP: work around Dell 1536/1546 BIOS MMCONFIG bug that breaks USB - LP: #647043 -- Leann Ogasawara Mon, 16 Jan 2012 07:10:08 -0800 linux (3.2.0-9.16) precise; urgency=low [ Andy Whitcroft ] * [Config] Enable numerous CONFIG_VIDEO_* cards on ARM * [Config] pull ARM sound modules =m * [Config] CONFIG_RTC_DRV_TEST is for testing only * [Config] CONFIG_USB_DUMMY_HCD is testing only * [Config] CONFIG_USB_FILE_STORAGE is deprecated [ Leann Ogasawara ] * Revert "[Config] Temporarily disable CONFIG_CAN_TI_HECC on armel" * [Config] Enable CONFIG_HW_RANDOM_PASEMI=m * [Config] Enable CONFIG_MMC_TMIO=m * [Config] Enable CONFIG_MTD_NAND_FSL_ELBC=m * [Config] Enable CONFIG_ISI=m * [Config] Enable CONFIG_MMC=y * [Config] Enable CONFIG_LIRC_PARALLEL=m * [Config] Enable CONFIG_MAC_EMUMOUSEBTN=m * [Config] Enable CONFIG_CHR_DEV_SG=y * [Config] Enable CONFIG_GPIO_PCA953X=m * [Config] Enable CONFIG_GPIO_TWL4030=m * [Config] Enable CONFIG_INET_DIAG=m * [Config] Enable CONFIG_NLS_ISO8859_1=m * [Config] Enable CONFIG_NVRAM=m * [Config] Enable CONFIG_SLIP=m * [Config] Enable CONFIG_PC300TOO=m * [Config] Enable CONFIG_TUN=y * [Config] Enable CONFIG_NET_CLS_CGROUP=m * [Config] Enable CONFIG_THERMAL=y * [Config] Enable CONFIG_PPP=y * [Config] Enable CONFIG_PCI_STUB=m * Rebase to v3.2.1 * [Config] Enable CONFIG_RTL8192E=m * [Config] Enable CONFIG_RTS5139=m [ Stefan Bader ] * [Config] Make CONFIG_VIRTIO_(NET|BLK)=y [ Upstream Kernel Changes ] * ARM: restart: add restart hook to machine_desc record * ARM: restart: allow platforms more flexibility specifying restart mode * ARM: restart: move reboot failure handing into machine_restart() * ARM: restart: remove argument to setup_mm_for_reboot() * ARM: 7159/1: OMAP: Introduce local common.h files * ARM: restart: only perform setup for restart when soft-restarting * ARM: 7189/1: OMAP3: Fix build break in cpuidle34xx.c because of irq function * ARM: idmap: populate identity map pgd at init time using .init.text * ARM: suspend: use idmap_pgd instead of suspend_pgd * ARM: proc-*.S: place cpu_reset functions into .idmap.text section * ARM: idmap: use idmap_pgd when setting up mm for reboot * ARM: head.S: only include __turn_mmu_on in the initial identity mapping * ARM: SMP: use idmap_pgd for mapping MMU enable during secondary booting * ARM: 7194/1: OMAP: Fix build after a merge between v3.2-rc4 and ARM restart changes * ARM: lib: add call_with_stack function for safely changing stack * ARM: reset: implement soft_restart for jumping to a physical address * ARM: stop: execute platform callback from cpu_stop code * ARM: kexec: use soft_restart for branching to the reboot buffer * ARM: restart: omap: use new restart hook * topdown mmap support - LP: #861296 [ Upstream Kernel Changes ] * Rebase to v3.2.1 -- Leann Ogasawara Fri, 13 Jan 2012 20:32:08 +0100 linux (3.2.0-8.15) precise; urgency=low [ Leann Ogasawara ] * [Config] Disable CONFIG_ACPI_PROCFS * Remove server from getabis * Temporarily disable module check * [Config] Disable CONFIG_MTD_TESTS * [Config] Disable CONFIG_X86_E_POWERSAVER * [Config] Set CONFIG_ARCNET=m * [Config] Enable CONFIG_ATM_DUMMY=m * [Config] Enable CONFIG_BLK_DEV_MD=y * ubuntu: fsam7400 select CHECK_SIGNATURE and depend on X86 * [Config] Enable CONFIG_BLK_DEV_SD=y * [Config] Enable CONFIG_BLK_DEV_SR=y * [Config] Enable CONFIG_BLK_DEV_UB=m * [Config] Enable CONFIG_COPS=m * [Config] Enable CONFIG_DVB_USB_EC168=m * [Config] Enable CONFIG_ENC28J60=m * [Config] Enable CONFIG_FB_UVESA=m * [Config] Enable CONFIG_FB_ATY=m * [Config] Enable CONFIG_BROADCOM_PHY=y * [Config] Enable CONFIG_CICADA_PHY=y * [Config] Enable CONFIG_DAVICOM_PHY=y * [Config] Enable CONFIG_ICPLUS_PHY=y * [Config] Enable CONFIG_LSI_ET1011C_PHY=y * [Config] Enable CONFIG_LXT_PHY=y * [Config] Enable CONFIG_MARVELL_PHY=y * [Config] Enable CONFIG_NATIONAL_PHY=y * [Config] Enable CONFIG_QSEMI_PHY=y * [Config] Enable CONFIG_SMSC_PHY=y * [Config] Enable CONFIG_VITESSE_PHY=y * Add 3w-sas to scsi-modules - LP: #776542 [ Mathieu Trudel-Lapierre ] * SAUCE: ipv6: make the net.ipv6.conf.all.use_tempaddr sysctl propagate to interface settings [ Paolo Pisati ] * Revert "SAUCE: omap3: beagle: if rev unknown, assume xM revision C" - LP: #912199 * Revert "SAUCE: omap3: beagle: detect new xM revision B" - LP: #912199 * Revert "SAUCE: omap3: beaglexm: fix DVI initialization" - LP: #912199 [ Upstream Kernel Changes ] * Bluetooth: Add support for BCM20702A0 [0a5c:21e3] - LP: #906832 -- Leann Ogasawara Fri, 06 Jan 2012 10:02:03 -0800 linux (3.2.0-8.14) precise; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_SND_USB_6FIRE - LP: #912197 * rebase to mainline v3.2 final release * updateconfigs following rebase to v3.2 final * ubuntu: AUFS -- add BOM and automated update script * ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers - LP: #684666 * ubuntu: AUFS -- update aufs-update to track new locations of headers * ubuntu: AUFS -- clean up the aufs updater and BOM * ubuntu: AUFS -- documentation on updating aufs2 * ubuntu: AUFS -- aufs3-base.patch * ubuntu: AUFS -- aufs3-standalone.patch * ubuntu: AUFS -- fix undefined __devcgroup_inode_permission * ubuntu: AUFS -- fix undefined security_path_link * ubuntu: AUFS -- update to 4cf5db36bcd9748e8e7270022f295f84d1fc2245 * ubuntu: AUFS -- updateconfigs following update * ubuntu: AUFS -- suppress benign plink warning messages - LP: #621195 * ubuntu: AUFS -- enable in config and makefile * ubuntu: AUFS -- disable in favor of overlayfs * [Config] linux-virtual -- should include the extX modules - LP: #912308 [ Tyler Hicks ] * SAUCE: eCryptfs: Improve statfs reporting - LP: #885744 [ Upstream Kernel Changes ] * rebase to upstream v3.2 -- Leann Ogasawara Mon, 26 Dec 2011 20:24:30 -0800 linux (3.2.0-7.13) precise; urgency=low [ Upstream Kernel Changes ] * rebase to upstream 3.2-rc7 -- Leann Ogasawara Mon, 19 Dec 2011 09:14:34 -0800 linux (3.2.0-6.12) precise; urgency=low [ Upstream Kernel Changes ] * rebase to upstream v3.2-rc6 -- Leann Ogasawara Fri, 16 Dec 2011 10:19:02 -0800 linux (3.2.0-5.11) precise; urgency=low [ Andy Whitcroft ] * enforcer -- allow arch and flavour predicates to take lists * enforcer -- simplify armel/armhf specific options * enforcer -- fix incorrectly specified flavour matches [ Leann Ogasawara ] * [Config] Disable IRQ_REMAP * [Config] Enable CONFIG_SENSORS_LM95245=m * [Config] Enable CONFIG_SENSORS_MAX1668=m * [Config] Enable CONFIG_SENSORS_NTC_THERMISTOR=m * [Config] Enable CONFIG_SENSORS_MAX6639=m * [Config] Enable CONFIG_SENSORS_MAX6642=m * [Config] Enable CONFIG_SENSORS_LINEAGE=m * [Config] Enable CONFIG_CRYPTO_SALSA20=m * [Config] Enable CONFIG_PATA_TOSHIBA=m * [Config] Enable CONFIG_POHMELFS=m * [Config] Enable CONFIG_NET_PACKET_ENGINE=y * [Config] Enable CONFIG_PATA_OPTI=m * add overlayfs to virtual inclusion list - LP: #903897 * add veth to virtual inclusion list - LP: #903897 * SAUCE: resolve WARNING: at drivers/block/floppy.c:2929 do_fd_request [ Paolo Pisati ] * [Config] DEFAULT_MMAP_MIN_ADDR=32k on arm - LP: #903346 [ Tim Gardner ] * [Config] CONFIG_LOCKUP_DETECTOR=y - LP: #903615 [ Upstream Kernel Changes ] * rebase to upstream 55b02d2f -- Leann Ogasawara Mon, 12 Dec 2011 07:08:10 -0800 linux (3.2.0-4.10) precise; urgency=low [ Kyle McMartin ] * SAUCE: dmar: disable if ricoh multifunction detected - LP: #894070 [ Seth Forshee ] * SAUCE: dell-wmi: Demote unknown WMI event message to pr_debug - LP: #581312 [ Tim Gardner ] * Start new release, Bump ABI, rebase to 3.2-rc5 [ Leann Ogasawara ] * [Config] Enable CONFIG_SENSORS_AK8975=m -- Tim Gardner Sat, 10 Dec 2011 08:57:04 -0700 linux (3.2.0-3.9) precise; urgency=low [ Andy Whitcroft ] * SAUCE: ext4: correct partial write discard size calculation - LP: #894768 [ Leann Ogasawara ] * Revert "SAUCE: x86, microcode, AMD: Restrict microcode reporting" - LP: #892615 [ Matthew Garrett ] * SAUCE: pci: Rework ASPM disable code [ Upstream Kernel Changes ] * x86: Fix boot failures on older AMD CPU's - LP: #892615 * EHCI : Fix a regression in the ISO scheduler - LP: #899165 -- Leann Ogasawara Mon, 05 Dec 2011 10:37:36 -0800 linux (3.2.0-3.8) precise; urgency=low [ Andy Whitcroft ] * armhf -- add d-i configuration * armhf -- disable ABI checks for armhf * armhf -- add arch to getabis config -- Andy Whitcroft Sat, 03 Dec 2011 14:22:52 +0000 linux (3.2.0-3.7) precise; urgency=low [ Stefan Bader ] * SAUCE: x86/paravirt: PTE updates in k(un)map_atomic need to be synchronous, regardless of lazy_mmu mode - LP: #854050 [ Tim Gardner ] * rebase to v3.2-rc4 -- Leann Ogasawara Fri, 02 Dec 2011 11:53:56 -0800 linux (3.2.0-2.6) precise; urgency=low [ Andy Whitcroft ] * armhf -- fix omap flavour to build on armhf * [Config] CONFIG_PATA_MACIO=y to fix MAC qemu boot [ Borislav Petkov ] * SAUCE: x86, microcode, AMD: Restrict microcode reporting - LP: #892615 [ Colin Watson ] * Add pata_macio to pata-modules [ Tim Gardner ] * [Config] Prefer crda over wireless-crda * [Config] Fix virtual inclusion list. - LP: #897795 -- Leann Ogasawara Wed, 30 Nov 2011 06:09:35 -0800 linux (3.2.0-2.5) precise; urgency=low [ Paolo Pisati ] * [Config] PANEL_DVI=y -- Leann Ogasawara Mon, 28 Nov 2011 09:13:24 -0800 linux (3.2.0-2.4) precise; urgency=low [ Andy Whitcroft ] * rebase to v3.2-rc3 [ Leann Ogasawara ] * Revert "SAUCE: xen: Do not use pv spinlocks on HVM" * Revert "fix ERROR: __devcgroup_inode_permission undefined" * Revert "olpc_dcon_xo_1_5 needs delay.h" * Revert "olpc_dcon_xo_1 needs delay.h" * rebase to 6fe4c6d4 * [Config] updateconfigs after rebase to 6fe4c6d4 [ Tim Gardner ] * [Config] Replace wireless-crda with crda,wireless-regdb - LP: #856421 * [Config] Relax the dependencies on crda [ Upstream Kernel Changes ] * (pre-stable) HID: bump maximum global item tag report size to 96 bytes - LP: #724831 * Ubuntu: remove coreutils|fileutils package dependency - LP: #892814 * iio: iio_event_getfd -- fix ev_int build failure [ Upstream Kernel Changes ] * Rebase to v3.2-rc3 -- Andy Whitcroft Thu, 24 Nov 2011 16:20:45 +0000 linux (3.2.0-1.3) precise; urgency=low [ Upstream Kernel Changes ] * Ubuntu: Add ext2 to fs-core-modules - LP: #893395 -- Leann Ogasawara Mon, 21 Nov 2011 20:42:33 -0800 linux (3.2.0-1.2) precise; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_NFC and associated devices * SAUCE: allow brcmsmac and b43 to both build [ Soren Hansen ] * Add ixgbe driver to d-i - LP: #891969 -- Leann Ogasawara Mon, 21 Nov 2011 08:33:46 -0800 linux (3.2.0-1.1) precise; urgency=low [ Andy Whitcroft ] * armhf -- enable armhf and create the first flavours * SAUCE: ensure root is ready before running usermodehelpers in it * [Config] enforcer -- ensure CONFIG_FAT_FS is built-in on arm [ Leann Ogasawara ] * Temporarily ignore module check * [Config] Enable PCI_IOV on powerpc * [Config] Temporarily disable CONFIG_PASEMI_MAC on powerpc * rebase to v3.2-rc2 * SAUCE: include for cpuidle34xx arm build * SAUCE: include for linux/mtd/map.h arm build * SAUCE: include and for mmc_core arm build * SAUCE: select ARM_AMBA if OMAP3_EMU * [Config] updateconfigs after select ARM_AMBA * [Config] Temporarily disable CONFIG_KVM_BOOK3S_32 on powerpc * [Config] Enable CONFIG_EXT2_FS=m * [Config] Build in CONFIG_SATA_AHCI=y * Resolve linux-image-extra's install dependency [ Seth Forshee ] * [Config] Enable EVENT_POWER_TRACING_DEPRECATED=y for powertop * SAUCE: (drop after 3.2) Input: ALPS - move protocol information to Documentation * SAUCE: (drop after 3.2) Input: ALPS - add protocol version field in alps_model_info * SAUCE: (drop after 3.2) Input: ALPS - remove assumptions about packet size * SAUCE: (drop after 3.2) Input: ALPS - add support for protocol versions 3 and 4 * SAUCE: (drop after 3.2) Input: ALPS - add semi-MT support for v3 protocol * SAUCE: (drop after 3.2) Input: ALPS - add documentation for protocol versions 3 and 4 [ Stefan Bader ] * [Config] Built-in xen-netfront and xen-blkfront * Fix build of dm-raid45 and re-enable it [ Tim Gardner ] * [Config] CONFIG_USB_XHCI_HCD=y - LP: #886167 * [Config] CONFIG_R6040=m - LP: #650899 * SAUCE: Add a new entry (413c:8197) to Bluetooth USB device ID table - LP: #854399 * [Config] Consolidated amd64 server flavour into generic * [Config] updateconfigs after rebase to 3.2-rc1 * [Config] Disabled dm-raid4-5 * [Config] Disabled ndiswrapper * [Config] Disable vt6656 * [Config] exclude ppp-modules for virtual flavour * [Config] CONFIG_MEMSTICK_R592=m - LP: #238208 [ Upstream Kernel Changes ] * CHROMIUM: seccomp_filter: new mode with configurable syscall filters - LP: #887780 * CHROMIUM: seccomp_filter: add process state reporting - LP: #887780 * CHROMIUM: seccomp_filter: Document what seccomp_filter is and how it works. - LP: #887780 * CHROMIUM: x86: add HAVE_SECCOMP_FILTER and seccomp_execve - LP: #887780 * CHROMIUM: arm: select HAVE_SECCOMP_FILTER - LP: #887780 * CHROMIUM: seccomp_filters: move to btrees * CHROMIUM: enable CONFIG_BTREE * CHROMIUM: seccomp_filter: kill NR_syscall references * CHROMIUM: seccomp_filters: guard all ftrace wrapper code * CHROMIUM: seccomp_filters: clean up warnings; kref mistake * CHROMIUM: seccomp_filter: remove "skip" from copy and add drop helper * CHROMIUM: seccomp_filter: allow CAP_SYS_ADMIN management of execve * CHROMIUM: seccomp_filter: inheritance documentation * CHROMIUM: seccomp_filter: make inherited filters composable * CHROMIUM: Fix seccomp_t compile error - LP: #887780 * CHROMIUM: Fix kref usage - LP: #887780 * CHROMIUM: enable CONFIG_SECCOMP_FILTER and CONFIG_HAVE_SECCOMP_FILTER * rebase to v3.2-rc2 -- Leann Ogasawara Mon, 31 Oct 2011 09:24:39 -0400 linux (3.1.0-2.3) precise; urgency=low [ Tim Gardner ] * Add postinit and postrm scripts to the extras package - LP: #882120 -- Leann Ogasawara Fri, 28 Oct 2011 12:48:33 -0700 linux (3.1.0-2.2) precise; urgency=low [ Andy Whitcroft ] * debian: add locking to protect debian/files from parallel update [ Leann Ogasawara ] * rebase to v3.1 [ Upstream Kernel Changes ] * rebase to v3.1 -- Leann Ogasawara Wed, 19 Oct 2011 07:12:38 -0700 linux (3.1.0-1.1) precise; urgency=low [ Andiry Xu ] * SAUCE: (drop during 3.2 merge) xHCI: AMD isoc link TRB chain bit quirk - LP: #872811 [ Andy Whitcroft ] * Revert "ubuntu: compcache -- follow changes to bd_claim/bd_release" - LP: #832694 * Revert "ubuntu: compcache -- version 0.5.3" - LP: #832694 * [Config] standardise CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m * [Config] Enable CONFIG_MACVTAP=m - LP: #822601 * record the compiler in the ABI and check for inconsistant builds * [Config] move ECRYPT_FS back to =y for all architectures - LP: #827197 * [Config] enable CONFIG_DRM_VMWGFX=m - LP: #698009 * [Config] re-fix ECRYPT_FS=y - LP: #827197 * enforcer -- ensure we have CONFIG_ECRYPT_FS=y - LP: #827197 * [Config] dropping compcache configuration options * [Config] standardise on HZ=250 * SAUCE: headers_install: fix #include "..." usage for userspace - LP: #824377 * make module-inclusion selection retain the left overs * add a new linux-image-extras package for virtual [ Colin Watson ] * Deliver more Atheros, Ralink, and iwlagn NIC drivers to d-i [ edwin_rong ] * SAUCE: Staging: add driver for Realtek RTS5139 cardreader - LP: #824273 [ Greg Kroah-Hartman ] * SAUCE: staging: rts5139: add vmalloc.h to some files to fix the build. - LP: #824273 [ Jesse Sung ] * SAUCE: Unregister input device only if it is registered - LP: #839238 [ Jiri Kosina ] * SAUCE: HID: add MacBookAir4, 2 to hid_have_special_driver[] [ Joshua V. Dillon ] * SAUCE: HID: add support for MacBookAir4,2 keyboard. [ Kees Cook ] * [Config] enable and enforce SECCOMP_FILTER on x86 [ Keng-Yu Lin ] * [Config] Enable CONFIG_RTS5139=m on i386/amd64 - LP: #824273 [ Leann Ogasawara ] * Revert "ubuntu: overlayfs -- ovl: make lower mount read-only" * Revert "ubuntu: overlayfs -- fs: limit filesystem stacking depth" * Revert "ubuntu: overlayfs -- ovl: improve stack use of lookup and readdir" * Revert "ubuntu: overlayfs -- ovl: fix overlayfs over overlayfs" * Revert "ubuntu: overlayfs -- overlayfs: implement show_options" * Revert "ubuntu: overlayfs -- overlayfs: add statfs support" * Revert "ubuntu: overlayfs -- overlay filesystem" * Revert "ubuntu: overlayfs -- overlay: overlay filesystem documentation" * Revert "SAUCE: ARM: OMAP: Add macros for comparing silicon revision" * Revert "SAUCE: OMAP: DSS2: check for both cpu type and revision, rather than just revision" * Revert "SAUCE: OMAP: DSS2: enable hsclk in dsi_pll_init for OMAP36XX" * Revert "ubuntu: fsam7400 disable driver" - LP: #876030 * rebase to v3.1-rc1 * [Config] updateconfigs after rebase to v3.1-rc1 * rebase to v3.1-rc2 * [Config] Updateconfigs after rebase to v3.1-rc2 * ubuntu: Yama - update calls to generic_permission() and inode->i_op->permission() * ubuntu: ndiswrapper -- remove netdev_priv macro * ubuntu: aufs -- Temporarily disable due to build failure * [Config] Diable INTEL_MID_PTI on armel * [Config] Temporarily disable CONFIG_FTMAC100 on armel * [Config] Temporarily disable CONFIG_FTGMAC100 on armel * [Config] Temporarily disable CONFIG_CAN_TI_HECC on armel * [Config] Temporarily disable CONFIG_VIDEO_OMAP2_VOUT on armel * [Config] Set CONFIG_DM_MIRROR=m on amd64, i386, and arm * [Config] Set CONFIG_DM_MULTIPATH=m on amd64, i386, and arm * [Config] Set CONFIG_DM_SNAPSHOT=m on amd64, i386, and arm * [Config] Enable CONFIG_EDAC_AMD8111=m on powerpc * [Config] Enable CONFIG_EDAC_AMD8131=m on powerpc * [Config] Enable CONFIG_EDAC_CPC925=m on powerpc * [Config] Enable CONFIG_EDAC_PASEMI=m on powerpc * [Config] Enable CONFIG_ECHO=m on powerpc * [Config] Enable CONFIG_ET131X=m on powerpc * [Config] Set CONFIG_FB_MATROX=m * [Config] Enable CONFIG_FB_UDL=m on powerpc * [Config] Set CONFIG_FB_VIRTUAL=n * [Config] Enable CONFIG_FB_VGA16=m on powerpc * [Config] Enable CONFIG_GPIO_MAX732X=m on arm * [Config] Enable CONFIG_GPIO_PCF857X=m on arm * [Config] Set CONFIG_HOTPLUG_PCI_FAKE=m * [Config] Enable CONFIG_HOTPLUG_PCI=y on powerpc * [Config] Enable CONFIG_HOTPLUG_PCI_CPCI=y on powerpc * [Config] Enable CONFIG_HP_ILO=m on powerpc-smp * [Config] Enable CONFIG_I2C_PASEMI=m on powerpc * [Config] Enable CONFIG_IBM_BSR=m on powerpc * [Config] Enable CONFIG_IBMVETH=m on powerpc * [Config] Enable CONFIG_IDE_PHISON=m on powerpc * [Config] Enable CONFIG_IGB=m on powerpc * [Config] Enable CONFIG_IIO=m on powerpc * [Config] Enable CONFIG_INFINIBAND_NES=m * [Config] Enable CONFIG_IPMI_HANDLER=m on arm * [Config] Enable CONFIG_IWL3945=m on powerpc * [Config] Disable CONFIG_KVM_BOOK3S_64 * [Config] Enable CONFIG_LAPBETHER=m on arm * [Config] Enable CONFIG_LEDS_GPIO=m on powerpc * [Config] Enable CONFIG_LEDS_CLEVO_MAIL=m all arch's * [Config] Enable CONFIG_LEDS_PCA9532=m on powerpc * [Config] Enable CONFIG_LEDS_PCA955X=m on powerpc * [Config] Enable CONFIG_LEDS_TRIGGER_DEFAULT_ON=m on powerpc * [Config] Set CONFIG_LEDS_TRIGGER_HEARTBEAT=m on arm and powerpc * [Config] Set CONFIG_LEDS_TRIGGER_TIMER=m on powerpc * [Config] Enable CONFIG_LINE6_USB=m on arm and powerpc * [Config] Enable CONFIG_MEMSTICK=m on arm * [Config] Enable CONFIG_MTD_AFS_PARTS=m on arm * [Config] Enable CONFIG_MTD_ALAUDA=m on arm * [Config] Enable CONFIG_MTD_AR7_PARTS=m on arm * [Config] Enable CONFIG_MTD_ARM_INTEGRATOR=m on arm * [Config] Enable CONFIG_MOXA_SMARTIO=m on powerpc * [Config] Enable CONFIG_MTD_DATAFLASH=m on arm * [Config] Enable CONFIG_MTD_GPIO_ADDR=m on arm * [Config] Enable CONFIG_MTD_IMPA7=m on arm * [Config] Enable CONFIG_MTD_NAND_GPIO=m on arm * [Config] Enable CONFIG_MTD_NAND_NANDSIM=m on arm * [Config] Enable CONFIG_MTD_NAND_PASEMI=m on powerpc * [Config] Enable CONFIG_MTD_NAND_PLATFORM=m on arm * [Config] Enable CONFIG_MTD_NAND_TMIO=m on arm * [Config] Enable CONFIG_MTD_SST25L=m on arm * [Config] Enable CONFIG_NET_CLS_CGROUP=y on arm * [Config] Enable CONFIG_NET_CLS_FLOW=m on arm * [Config] Enable CONFIG_NET_CLS_U32=m on arm * [Config] Enable CONFIG_NET_DCCPPROBE=m on arm * [Config] Enable CONFIG_NET_SCH_INGRESS=m on arm * [Config] Enable CONFIG_NET_TCPPROBE=m on arm * [Config] Enable CONFIG_PASEMI_MAC=m on powerpc * [Config] Enable CONFIG_PATA_NS87410=m on powerpc * [Config] Enable CONFIG_I2C_GPIO=m on powerpc64-smp * [Config] Enable CONFIG_PANEL=m on powerpc * [Config] Enable CONFIG_PATA_CMD640_PCI=m on powerpc * SAUCE: x86: reboot: Make Dell Latitude E6520 use reboot=pci - LP: #833705 * [Config] Add CONFIG_EFI_VARS=y to the enforcer - LP: #837332 * [Config] Update CONFIG_EFI_VARS enforcer check * [Config] Add aufs to virtual flavor inclusion list - LP: #844159 * SAUCE: x86: reboot: Make Dell Optiplex 790 use reboot=pci - LP: #818933 * SAUCE: x86: reboot: Make Dell Optiplex 990 use reboot=pci - LP: #768039 * SAUCE: x86: reboot: Make Dell Latitude E6220 use reboot=pci - LP: #838402 * [Config] Add igbvf to the virtual flavor inclusion list - LP: #794570 * [Config] Add ixgbevf to the virtual inclusion list - LP: #872411 * [Config] Transition -generic and -server to be identical * rebase to v3.1-rc10 [ Luke Yelavich ] * [Config] Disable legacy IDE drivers on powerpc [ Ming Lei ] * SAUCE: fireware: add NO_MSI quirks for o2micro controller - LP: #801719 * SAUCE: ata_piix: make DVD Drive recognisable on systems with Intel Sandybridge chipsets(v2) - LP: #737388, #782389, #794642 [ Paolo Pisati ] * [Config] Compile-in vfat support for armel - LP: #853783 [ Randy Dunlap ] * SAUCE: staging: fix rts5139 depends & build - LP: #824273 [ Rene Bolldorf ] * SAUCE: (drop after 3.0) ideapad: Check if acpi already handle backlight power in 'ideapad_backlight_notify_power' to avoid a page fault [ Seth Forshee ] * SAUCE: (no-up) Input: elantech - Add v3 hardware support - LP: #681904 * SAUCE: (drop after 3.1) usb_storage: Don't freeze in usb-stor-scan - LP: #810020 [ Stefan Bader ] * (config) Package macvlan and macvtap for virtual * [Config] Force perf to use libiberty for demangling - LP: #783660 * SAUCE: xen: Do not use pv spinlocks on HVM - LP: #838026 [ Tim Gardner ] * [Config] Clean up tools rules * [Config] Package x86_energy_perf_policy and turbostat - LP: #797556 * rebase to v3.1-rc3 * [Config] Simplify binary-udebs dependencies * [Config] kernel preparation cannot be parallelized * [Config] Linearize module/abi checks * [Config] Linearize and simplify tree preparation rules * [Config] Build kernel image in parallel with modules * [Config] Set concurrency for kmake invocations * [Config] Improve install-arch-headers speed * [Config] Fix binary-perarch dependencies * [Config] Removed stamp-flavours target * [Config] Serialize binary indep targets * [Config] Use build stamp directly * [Config] Restore prepare-% target * rebase to v3.1-rc4 * rebase to v3.1-rc5 * [Config] Disable makedumpfile for i386/amd64 * rebase to v3.1-rc6 * [Config] Fix binary-% build target * rebase to v3.1-rc7 * rebase to v3.1-rc8 * SAUCE: Add a new entry (413c:8197) to Bluetooth USB device ID table - LP: #854399 * [Config] Enable ftrace support in the mac80211 layer - LP: #865171 * rebase to v3.1-rc9 * SAUCE: usb/core/devio.c: Check for printer class specific request - LP: #872711 [ Upstream Kernel Changes ] * overlay filesystem * overlayfs: add statfs support * overlayfs: implement show_options * overlay: overlay filesystem documentation * fs: limit filesystem stacking depth [ Will Drewry ] * SAUCE: seccomp_filter: new mode with configurable syscall filters * SAUCE: seccomp_filter: add process state reporting * SAUCE: seccomp_filter: Document what seccomp_filter is and how it works. * SAUCE: seccomp_filter: add HAVE_SECCOMP_FILTER and seccomp_execve [ Upstream Kernel Changes ] * rebase to v3.1-rc1 * rebase to v3.1-rc2 * rebase to v3.1-rc3 +CONFIG_BLK_DEV_BSGLIB=y +CONFIG_BLK_DEV_LOOP_MIN_COUNT=8 -CONFIG_VIDEO_OMAP2_VOUT_VRFB=y * rebase to v3.1-rc4 * rebase to v3.1-rc5 * rebase to v3.1-rc6 * rebase to v3.1-rc7 * rebase to v3.1-rc8 * rebase to v3.1-rc9 * rebase to v3.1-rc10 -- Leann Ogasawara Wed, 10 Aug 2011 15:43:38 -0700 linux (3.1.0-1.0) oneiric; urgency=low [ Leann Ogasawara ] * Open P-series -- Leann Ogasawara Wed, 10 Aug 2011 13:42:40 -0700 linux (3.0.0-8.10) oneiric; urgency=low [ Adam Jackson ] * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting - LP: #753994 [ John Johansen ] * [Config] Enable missing IPv6 options [ Leann Ogasawara ] * [Config] Disable config IWLWIFI_DEVICE_SVTOOL - LP: #819925 * Rebase to 3.0.1 [ Upstream Kernel Changes ] * x86, intel, power: Correct the MSR_IA32_ENERGY_PERF_BIAS message * ALSA: hda - Turn on extra EAPDs on Conexant codecs - LP: #783582 * KVM: Remove SMEP bit from CR4_RESERVED_BITS - LP: #796476 * KVM: Add SMEP support when setting CR4 - LP: #796476 * KVM: Mask function7 ebx against host capability word9 - LP: #796476 * KVM: Add instruction fetch checking when walking guest page table - LP: #796476 [ Upstream Kernel Changes ] * rebase to v3.0.1 -- Leann Ogasawara Fri, 05 Aug 2011 11:32:25 -0700 linux (3.0.0-7.9) oneiric; urgency=low [ Andy Whitcroft ] * Revert "[Upstream] add local prefix to oss local change_bits" * Revert "SAUCE: add tracing for user initiated readahead requests" * Revert "SAUCE: vfs: Add a trace point in the mark_inode_dirty function" * Revert "SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47" * Revert "SAUCE: fix documentation strings for struct input_keymap_entry" * Revert "SAUCE: vt -- fix handoff numbering to 1..n and add range checks (grub)" * Revert "SAUCE: vt -- fix handoff numbering to 1..n and add range checks" * Revert "SAUCE: vt -- allow grub to request automatic vt_handoff" * Revert "SAUCE: vt -- maintain bootloader screen mode and content until vt switch" * [Config] enable CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1 - LP: #816035 * ubuntu: Yama: if an underlying filesystem provides a permissions op use it * SAUCE: (no-up) add tracing for user initiated readahead requests * SAUCE: vt -- maintain bootloader screen mode and content until vt switch * SAUCE: vt -- allow grub to request automatic vt_handoff [ Arjan van de Ven ] * SAUCE: (no-up) vfs: Add a trace point in the mark_inode_dirty function [ Kees Cook ] * Revert "SAUCE: (no-up) Disable building the ACPI debugfs source" * [Config] enforce ACPI_CUSTOM_METHOD disabled [ Keng-Yu Lin ] * SAUCE: (no-up) Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47 - LP: #632884, #803005 [ Leann Ogasawara ] * [Config] Enable CONFIG_BLK_DEV_CMD64X=m on powerpc - LP: #513131 * [Config] Enable CONFIG_RT2800PCI_RT53XX=y - LP: #815064 [ Rezwanul Kabir ] * SAUCE: (no-up) Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops - LP: #632884 [ Upstream Kernel Changes ] * Revert "yama: if an underlying filesystem provides a permissions op use it" * Revert "Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops" * Revert "tty: include linux/slab.h for kfree" * Revert "gpio/ml_ioh_gpio: include linux/slab.h for kfree" * Revert "pch_dma: add include/slab.h for kfree" * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency - LP: #773524 * oss: rename local change_bits to avoid powerpc bitsops.h definition -- Leann Ogasawara Mon, 25 Jul 2011 09:08:01 -0700 linux (3.0.0-7.8) oneiric; urgency=low [ Andy Whitcroft ] * ubuntu: overlayfs -- overlayfs: add statfs support * [Config] enable CONFIG_OVERLAYFS [ Erez Zadok ] * ubuntu: overlayfs -- overlayfs: implement show_options [ Leann Ogasawara ] * [Config] Enable CONFIG_ALIM7101_WDT=m on powerpc * [Config] Enable CONFIG_ASUS_OLED=m on powerpc * [Config] Disable CONFIG_ATM_DUMMY on arm * [Config] Enable CONFIG_BLK_DEV_DRBD=m on powerpc * Temporarily disable module check on arm * Rebase to 3.0 final * [Config] Enable CONFIG_CAN_TI_HECC=m on arm * [Config] Set CONFIG_CDROM_PKTCDVD=m on amd64 and i386 * [Config] Enable CONFIG_CRYPTO_CCM=m on powerpc * [Config] Enable CONFIG_CRYPTO_DEV_HIFN_795X=m on powerpc * [Config] Enable CONFIG_CRYPTO_GCM=m on powerpc * [Config] Set CRYPTO_LZO=m on powerpc64-smp * [Config] Enable CONFIG_DM9000=m on arm * [Config] Set CONFIG_DISPLAY_SUPPORT=m on arm * [Config] Enable CONFIG_DL2K=m on amd64 and i386 [ Miklos Szeredi ] * ubuntu: overlayfs -- vfs: add i_op->open() * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules * ubuntu: overlayfs -- vfs: introduce clone_private_mount() * ubuntu: overlayfs -- overlay filesystem * ubuntu: overlayfs -- ovl: fix overlayfs over overlayfs * ubuntu: overlayfs -- ovl: improve stack use of lookup and readdir * ubuntu: overlayfs -- fs: limit filesystem stacking depth * ubuntu: overlayfs -- ovl: make lower mount read-only [ Neil Brown ] * ubuntu: overlayfs -- overlay: overlay filesystem documentation [ Tim Gardner ] * [Config] Add enic/fnic to udebs - LP: #801610 [ Upstream Kernel Changes ] * yama: if an underlying filesystem provides a permissions op use it [ Major Kernel Changes ] * Rebase to 3.0 final -- Leann Ogasawara Thu, 21 Jul 2011 07:01:32 -0700 linux (3.0.0-6.7) oneiric; urgency=low [ Eagon Yager ] * [Config] Fix misspelled 'skipmodule' in arm makefile. [ Keng-Yu Lin ] * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47 - LP: #632884, #803005 [ Leann Ogasawara ] * Revert "[Config] Temporarily disable CONFIG_SMC91X on armel-omap" * Revert "[Config] Temporarily Disable CONFIG_BRCMSMAC on arm" * Revert "[Config] Temporarily Disable CONFIG_RTL8192SE on powerpc" * Revert "[Config] Temporarily Disable CONFIG_RTL8192SE on arm" * Revert "[Config] Temporarily disable CONFIG_BRCMSMAC on powerpc" * [Config] Set CONFIG_ACPI_PCI_SLOT=m * [Config] Set CONFIG_ACPI_SBS=m * [Config] Set CONFIG_ACPI_WMI=m * [Config] Set CONFIG_AD7150=m on arm * [Config] Set CONFIG_AD7152=m on arm * [Config] Drop CONFIG_GPIO_S5PV210 * [Config] Drop CONFIG_GPIO_S5PC100 * [Config] Drop CONFIG_GPIO_PLAT_SAMSUNG * [Config] Drop CONFIG_GPIO_EXYNOS4 [ Stefan Bader ] * SAUCE: Re-enable RODATA for i386 virtual - LP: #809838 [ Upstream Kernel Changes ] * Revert "Quirk to fix suspend/resume on Lenovo Edge 11,13,14,15" * (drop after 3.0.0) acer-wmi: Add support for Aspire 1830 wlan hotkey - LP: #771758 -- Leann Ogasawara Wed, 20 Jul 2011 06:36:02 -0700 linux (3.0.0-5.6) oneiric; urgency=low [ Tim Gardner ] * [Config] CONFIG_RTL8192CU=m * Rebase to -rc7 -- Tim Gardner Mon, 11 Jul 2011 22:13:50 +0100 linux (3.0.0-4.5) oneiric; urgency=low [ Ming Lei ] * SAUCE: fix yama_ptracer_del lockdep warning - LP: #791019 [ Seth Forshee ] * SAUCE: (drop after 3.0) asus-wmi: Add callback for hotkey filtering * SAUCE: (drop after 3.0) eeepc-wmi: Add support for T101MT Home/Express Gate key * SAUCE: (drop after 3.0) asus-wmi: Enable autorepeat for hotkey input device * [Config] CONFIG_{ASUS,ASUS_NB,EEEPC}_WMI=m - LP: #805218 [ Tim Gardner ] * [Config] updateconfigs after rebase to -rc6+ Rebased against 4dd1b49c6d215dc41ce50c80b4868388b93f31a3 * Adopt a 3 digit verion, e.g., 3.0.0-x.x * Revert "UBUNTU: add dependancies for module-init-tools" This dependency is no longer required for a 3 digit version. -- Tim Gardner Tue, 05 Jul 2011 14:03:04 +0100 linux (3.0-3.4) oneiric; urgency=low [ Keng-Yu Lin ] * SAUCE: Revert: "dell-laptop: Toggle the unsupported hardware killswitch" - LP: #775281 [ Leann Ogasawara ] * rebase to v3.0-rc5 * [Config] updateconfigs after rebase to 3.0-rc5 [ Tim Gardner ] * [Config] Remove ubuntu/rtl8192se * [Config] Added armel ABI files * [Config] Removed armel versatile flavour * [Config] CONFIG_INTEL_MEI=m - LP: #716867 [ Upstream Kernel Changes ] * ALSA: hda - Enable auto-parser as default for Conexant codecs [ Upstream Kernel Changes ] * rebase to v3.0-rc5 -- Leann Ogasawara Thu, 30 Jun 2011 14:27:10 +0100 linux (3.0-2.3) oneiric; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- update to 0e2bafab74f0d1463383faeb93f9fc5eb8c2c54e [ Leann Ogasawara ] * rebase to v3.0-rc4 * [Config] updateconfigs after rebase to 3.0-rc4 * fix ERROR: __devcgroup_inode_permission undefined [ Stefan Bader ] * SAUCE: iscsitarget: Remove driver from the kernel [ Tim Gardner ] * SAUCE: rtl8192se: Force a build for a 2.6/3.0 kernel * [Config] Add grub-efi as a recommended bootloader for server and generic - LP: #800910 [ Upstream Kernel Changes ] * Fix node_start/end_pfn() definition for mm/page_cgroup.c [ Leann Ogasawara ] * rebase to v3.0-rc4 -- Leann Ogasawara Fri, 24 Jun 2011 11:51:12 -0700 linux (3.0-1.2) oneiric; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_CAN_CALC_BITTIMING [ Leann Ogasawara ] * rebase to v3.0-rc3 * [Config] updateconfigs after rebase to 3.0-rc3 [ Upstream Kernel Changes ] * perf: clear out make flags when calling kernel make kernelver [ Leann Ogasawara ] * rebase to v3.0-rc3 -- Leann Ogasawara Tue, 14 Jun 2011 07:25:35 -0700 linux (3.0-0.1) oneiric; urgency=low [ Andy Whitcroft ] * use the packaging version in the kernel * use the kernels idea of its version for version_signature * add dependancies for module-init-tools * update control files to version 3 * printchanges/insertchanges allow override of prev_release * correct Vcs-Git: to point to oneiric [ Leann Ogasawara ] * rebase to v3.0-rc1 * [Config] updateconfigs after rebase to 3.0-rc1 * ubuntu: dm-raid4-5 fix up build failure * [Config] Temporarily Disable CONFIG_GPIO_EXYNOS4 on arm * [Config] Temporarily Disable CONFIG_GPIO_PLAT_SAMSUNG on arm * [Config] Temporarily Disable CONFIG_GPIO_S5PC100 on arm * [Config] Temporarily Disable CONFIG_GPIO_S5PV210 on arm * [Config] Temporarily disable CONFIG_BRCMSMAC on powerpc * [Config] Temporarily Disable CONFIG_BRCMSMAC on arm * [Config] Temporarily Disable CONFIG_RTL8192SE on arm * [Config] Temporarily Disable CONFIG_RTL8192SE on powerpc * [Config] Temporarily disable CONFIG_SMC91X on armel-omap * rebase to v3.0-rc2 [ Manoj Iyer ] * SAUCE: mmc: Enable MMC card reader for RICOH [1180:e823] - LP: #790754 [ Upstream Kernel Changes ] * Revert "x86 idle: EXPORT_SYMBOL(default_idle, pm_idle) only when APM demands it" * drm/i915: fix regression after clock gating init split [ Major Kernel Changes ] * rebase from v2.6.39 to v3.0-rc1 * rebase from v3.0-rc1 to v3.0-rc2 -- Andy Whitcroft Thu, 09 Jun 2011 15:18:33 +0100 linux (2.6.39-3.10) oneiric; urgency=low [ Colin Ian King ] * SAUCE: S3 early resume debug via keyboard LEDs [ Ingo Molnar ] * ubuntu: nx-emu - i386: NX emulation * ubuntu: nx-emu - i386: mmap randomization for executable mappings [ Leann Ogasawara ] * Revert "[Config] Disable CONFIG_FT1000 on powerpc64-smp" * Revert "[Config] Disable CONFIG_DM_RAID45" * [Config] enable CONFIG_BRCMFMAC=y * [Config] enable CONFIG_MDIO_BITBANG=m across all arch's and flavors * [Config] enable CONFIG_VIDEO_OUTPUT_CONTROL=m on armel-omap [ Robert Nelson ] * SAUCE: omap3: beagle: detect new xM revision B - LP: #770679 * SAUCE: omap3: beagle: detect new xM revision C - LP: #770679 * SAUCE: omap3: beagle: if rev unknown, assume xM revision C - LP: #770679 [ Stefan Bader ] * SAUCE: Convert dm-raid45 to new block plugging -- Leann Ogasawara Mon, 23 May 2011 11:46:43 -0700 linux (2.6.39-3.9) oneiric; urgency=low [ Leann Ogasawara ] * [Config] Disable CONFIG_SCSI_LPFC_DEBUG_FS * rebase to v2.6.39 * [Config] enable CONFIG_LLC2=m across all arch's and flavours * [Config] enable CONFIG_INPUT_APANEL=m [ Thomas Schlichter ] * SAUCE: vesafb: mtrr module parameter is uint, not bool - LP: #778043 * SAUCE: vesafb: enable mtrr WC by default - LP: #778043 [ Major Kernel Changes ] * rebase from v2.6.39-rc7 to v2.6.39 -- Andy Whitcroft Fri, 20 May 2011 09:52:32 +0100 linux (2.6.39-2.8) oneiric; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-37" * Revert "ubuntu: AUFS -- aufs2-base.patch aufs2.1-37" * Revert "[Config] Disable CONFIG_AUFS_FS" * ubuntu: AUFS -- aufs2-base.patch aufs2.1-39 * ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-39 * ubuntu: AUFS -- update to c6b76974311efc5bf3eddf921cd015b6aae46935 * ubuntu: AUFS -- clean up the aufs updater and BOM * ubuntu: AUFS -- documentation on updating aufs2 [ Kees Cook ] * ubuntu: Yama - LSM hooks * ubuntu: Yama - create task_free security callback * ubuntu: Yama - add ptrace relationship tracking interface * ubuntu: Yama - unconditionally chain to Yama LSM [ Leann Ogasawara ] * Revert "SAUCE: Fix drivers/staging/easycap FTBS" * Revert "[Config] Disable CONFIG_EASYCAP" * ubuntu: fsam7400 disable driver * ubuntu: omnibook disable driver * ubuntu: rfkill disable driver [ Tim Gardner ] * SAUCE: Fix extra reference in fb_open() -- Leann Ogasawara Mon, 16 May 2011 09:23:56 -0700 linux (2.6.39-2.7) oneiric; urgency=low [ Leann Ogasawara ] * rebase to v2.6.39-rc7 [ Major Kernel Changes ] * rebase from v2.6.39-rc6 to v2.6.39-rc7 -- Leann Ogasawara Tue, 10 May 2011 10:18:28 +0200 linux (2.6.39-1.6) oneiric; urgency=low [ Leann Ogasawara ] * rebase to v2.6.39-rc6 * SAUCE: [arm] fixup __aeabi_uldivmod undefined build error [ Tim Gardner ] * [Config] updateconfigs after rebase to 2.6.39-rc6 [ Major Kernel Changes ] * rebase from v2.6.39-rc5 to v2.6.39-rc6 - LP: #740126 -- Leann Ogasawara Thu, 05 May 2011 09:46:12 -0700 linux (2.6.39-0.5) oneiric; urgency=low [ Herton Ronaldo Krzesinski ] * SAUCE: Revert "x86, hibernate: Initialize mmu_cr4_features during boot" - LP: #764758 [ Leann Ogasawara ] * rebase to v2.6.39-rc5 * [Config] updateconfigs following rebase to v2.6.39-rc5 [ Paolo Pisati ] * [Config] s/USB_MUSB_TUSB6010/USB_MUSB_OMAP2PLUS/ on omap3 to get musb - LP: #759913 [ Stefan Bader ] * Include nls_iso8859-1 for virtual images - LP: #732046 [ Major Kernel Changes ] * rebase from v2.6.39-rc4 to v2.6.39-rc5 -- Leann Ogasawara Wed, 27 Apr 2011 06:39:42 -0700 linux (2.6.39-0.4) oneiric; urgency=low [ Leann Ogasawara ] * rebase to v2.6.39-rc4 * [Config] updateconfigs following rebase to v2.6.39-rc4 * fixup powerpc implicit declaration of function 'crash_kexec_wait_realmode' * [Config] Disable CONFIG_FT1000 on powerpc64-smp [ Tim Gardner ] * [Config] CONFIG_TRANSPARENT_HUGEPAGE=y - LP: #769503 * [Config] Add cachefiles.ko to virtual flavour - LP: #770430 [ Major Kernel Changes ] * rebase from v2.6.39-rc3 to v2.6.39-rc4 -- Leann Ogasawara Tue, 19 Apr 2011 06:25:20 -0700 linux (2.6.39-0.3) oneiric; urgency=low [ Leann Ogasawara ] * rebase to v2.6.39-rc3 * crash_kexec_wait_realmode() undefined when !SMP [ Tim Gardner ] * [Config] CONFIG_PM_ADVANCED_DEBUG=y for i386/amd64 - LP: #632327 [ Major Kernel Changes ] * rebase from v2.6.39-rc2 to v2.6.39-rc3 -- Leann Ogasawara Tue, 12 Apr 2011 06:52:24 -0700 linux (2.6.39-0.2) oneiric; urgency=low [ Gustavo F. Padovan ] * SAUCE: Revert "Bluetooth: Add new PID for Atheros 3011" - LP: #720949 [ John Johansen ] * AppArmor: Fix masking of capabilities in complain mode - LP: #748656 [ Leann Ogasawara ] * rebase to v2.6.39-rc2 * [Config] updateconfigs following rebase to v2.6.39-rc2 * hv_mouse needs delay.h * olpc_dcon_xo_1 needs delay.h * olpc_dcon_xo_1_5 needs delay.h * Update dropped.txt for Oneiric [ Steve Langasek ] * [Config] Make linux-libc-dev coinstallable under multiarch - LP: #750585 [ Upstream Kernel Changes ] * x86, hibernate: Initialize mmu_cr4_features during boot - LP: #752870 [ Major Kernel Changes ] * rebase from v2.6.39-rc1 to v2.6.39-rc2 -- Leann Ogasawara Wed, 06 Apr 2011 11:04:15 -0700 linux (2.6.39-0.1) oneiric; urgency=low [ Brad Figg ] * [Config] Set CONFIG_NR_CPUS=256 for amd64 generic - LP: #737124 [ Henrik Rydberg ] * SAUCE: HID: hid-ntrig: add support for 1b96:0006 model * SAUCE: HID: ntrig: fix suspend/resume on recent models [ Herton Ronaldo Krzesinski ] * SAUCE: (drop after 2.6.39) v4l: make sure drivers supply a zeroed struct v4l2_subdev - LP: #745213 [ Kees Cook ] * [Config] packaging: adjust perms on vmlinuz as well * SAUCE: nx-emu: further clarify dmesg reporting - LP: #745181 [ Leann Ogasawara ] * rebase to v2.6.39-rc1 * [Config] updateconfigs following rebase to v2.6.39-rc1 * [Config] Disable CONFIG_DM_RAID45 * [Config] Disable CONFIG_SCSI_ISCSITARGET * [Config] Disable CONFIG_EASYCAP * [Config] Disable CONFIG_AUFS_FS * update bnx2 firmware files in d-i/firmware/nic-modules * xhci-pci.c resolve implicit declaration of kzalloc * [Config] Enable CONFIG_DRM_PSB for only x86 * [Config] Enable CONFIG_RTS_PSTOR for only x86 * mfd/asic3: Fix typo, s/irq_data/data/ [ Luke Yelavich ] * [Config] Disable CONFIG_CRASH_DUMP on 32-bit powerpc kernels - LP: #745358 * [Config] Disable CONFIG_DRM_RADEON_KMS on powerpc kernels * [Config] Build some framebuffer drivers as modules for powerpc kernels. [ Manoj Iyer ] * SAUCE: thinkpad-acpi: module autoloading for newer Lenovo ThinkPads. - LP: #745217 [ Tim Gardner ] * SAUCE: INR_OPEN=4096 - LP: #663090 * SAUCE: Increase the default hard limit for open FDs to 4096 - LP: #663090 [ Upstream Kernel Changes ] * (drop after 2.6.39-rc1) arm: versatile : Fix typo introduced in irq namespace cleanup * (drop after 2.6.39-rc1) [media] staging: altera-jtag needs delay.h * ALSA: pcm: fix infinite loop in snd_pcm_update_hw_ptr0() [ Major Kernel Changes ] * rebase from v2.6.38 to v2.6.39-rc1 -- Leann Ogasawara Thu, 31 Mar 2011 12:50:10 -0700 linux (2.6.39-0.0) oneiric; urgency=low [ Leann Ogasawara ] * Open Oneiric -- Leann Ogasawara Thu, 31 Mar 2011 12:29:23 -0700 linux (2.6.38-7.39) natty; urgency=low [ Leann Ogasawara ] * No change upload. This is just to rebuild with gcc-4.5.2-7ubuntu1. -- Leann Ogasawara Thu, 24 Mar 2011 09:27:45 -0700 linux (2.6.38-7.38) natty; urgency=low [ Leann Ogasawara ] * No change upload take 2. 2.6.38-7.37 was accidentally uploaded before gcc-4.5.2-6ubuntu5 finished building on all arches. -- Leann Ogasawara Tue, 22 Mar 2011 06:12:47 -0700 linux (2.6.38-7.37) natty; urgency=low [ Leann Ogasawara ] * No change upload. This is just to rebuild with gcc-4.5.2-6ubuntu5. -- Leann Ogasawara Sun, 20 Mar 2011 16:02:48 -0700 linux (2.6.38-7.36) natty; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: KLUDGE: work around failed 'shrink-wrap' compiler optimisation" * purge last vestiges of maverick * [Config] switch CONFIG_FB_VESA back to module [ Chris Wilson ] * SAUCE: drm/i915: Fix pipelined fencing - LP: #717114 [ Loïc Minier ] * Include nls_cp437 module in virtual for fat - LP: #732046 * Support arch= cross-compilation for any arch * Fix couple of typos in 0-common-vars.mk * Enforce DEFAULT_MMAP_MIN_ADDR on armhf * Add armhf to Debian -> Linux arch map * Add initial armhf.mk * Enable common packages for armhf [ Upstream Kernel Changes ] * Yama: fix default relationship to check thread group - LP: #737676 -- Andy Whitcroft Fri, 18 Mar 2011 18:18:02 +0000 linux (2.6.38-7.35) natty; urgency=low [ Andy Whitcroft ] * rebase to 2fbfac4e053861925fa3fffcdc327649b09af54c * rebase fixes bug #715330 * [Config] disable CONFIG_SCSI_QLA_ISCSI for powerpc 32bit to fix FTBS * rebase to v2.6.38 final [ Herton Ronaldo Krzesinski ] * SAUCE: Apply OPTION_BLACKLIST_SENDSETUP also for ZTE MF626 - LP: #636091 [ Tim Gardner ] * [Confg] CONFIG_BOOT_PRINTK_DELAY=y [ Upstream Kernel Changes ] * Yama: use thread group leader when creating match - LP: #729839 * (drop after 2.6.38) ahci: AHCI mode SATA patch for Intel Patsburg SATA RAID controller - LP: #735240 * (drop after v2.6.38) x86, quirk: Fix SB600 revision check [ Major Kernel Changes ] * rebase from v2.6.38-rc8 to v2.6.38 final - LP: #715330 -- Andy Whitcroft Tue, 15 Mar 2011 19:04:19 +0000 linux (2.6.38-6.34) natty; urgency=low [ Andy Whitcroft ] * [Config] normalise CONFIG_INTEL_TXT * SAUCE: KLUDGE: work around failed 'shrink-wrap' compiler optimisation - LP: #730860 * rebase to mainline v2.6.38-rc8 [ Major Kernel Changes ] * rebase from v2.6.38-rc7 + fb62c00a6d8942775abc23d1621db1252e2d93d1 to v2.6.38-rc8 -- Andy Whitcroft Tue, 08 Mar 2011 11:54:48 +0000 linux (2.6.38-6.33) natty; urgency=low [ Andy Whitcroft ] * d-i -- enable speakup-modules udeb - LP: #672699 * rebase to 493f3358cb289ccf716c5a14fa5bb52ab75943e5 * [Config] debian PPC64 configuration * [Config] cleanup powerpc config fixing unexpected inconsistancies * [Config] resync ppc64 configuration * SAUCE: match up ENTRY/END naming for 32/64 bit * rebase to fb62c00a6d8942775abc23d1621db1252e2d93d1 * [Config] update configs after rebase to fb62c00a6d8942775abc23d1621db1252e2d93d1 * [Config] pps_gen_parport no longer built [ Corentin Chary ] * SAUCE: (drop after 2.6.38) eeepc-wmi: reorder keymap - LP: #689393 * SAUCE: (drop after 2.6.38) eeepc-wmi: add wlan key found on 1015P - LP: #689393 [ John Johansen ] * SAUCE: Fix aufs calling of security_path_mknod - LP: #724456 [ Kees Cook ] * SAUCE: proc: hide kernel addresses via %pK in /proc//stack [ Tim Gardner ] * rebase to 2.6.38-rc7 [ Upstream Kernel Changes ] * Revert "drm/i915: fix corruptions on i8xx due to relaxed fencing" [ Major Kernel Changes ] * rebase from v2.6.38-rc6 to v2.6.38-rc7 + fb62c00a6d8942775abc23d1621db1252e2d93d1 - LP: #721389 - LP: #722925 - LP: #723672 - LP: #723676 - LP: #715318 -- Andy Whitcroft Mon, 07 Mar 2011 15:33:17 +0000 linux (2.6.38-5.32) natty; urgency=low [ Andy Whitcroft ] * rebase to mainline 6f576d57f1fa0d6026b495d8746d56d949989161 * [Config] updateconfigs following rebase to v2.6.38-rc6 * [Config] enable CONFIG_DMAR - LP: #552311 [ Upstream Kernel Changes ] * drm/i915: skip FDI & PCH enabling for DP_A - LP: #561802, #600453, #681877 [ Major Kernel Changes ] * rebase from v2.6.38-rc5 to v2.6.38-rc6 - LP: #718402 - LP: #719524 - LP: #721126 - LP: #719691 - LP: #722689 - LP: #722310 -- Andy Whitcroft Tue, 22 Feb 2011 13:28:39 +0000 linux (2.6.38-4.31) natty; urgency=low [ Andy Whitcroft ] * add in bugs closed by upstream patches pulled in by rebases * rebase to 795abaf1e4e188c4171e3cd3dbb11a9fcacaf505 * [Config] enable CONFIG_VSX to allow use of vector instuctions * resync with maverick 98defa1c5773a3d7e4c524967eb01d5bae035816 * rebase to mainline v2.6.38-rc5 * SAUCE: ecryptfs: read on a directory should return EISDIR if not supported - LP: #719691 [ Colin Ian King ] * SAUCE: Dell All-In-One: Remove need for Dell module alias [ Manoj Iyer ] * SAUCE: (drop after 2.6.38) add ricoh 0xe823 pci id. - LP: #717435 [ Tim Gardner ] * [Config] CONFIG_CRYPTO_CRC32C_INTEL=y [ Upstream Kernel Changes ] * Quirk to fix suspend/resume on Lenovo Edge 11,13,14,15 - LP: #702434 * vfs: fix BUG_ON() in fs/namei.c:1461 [ Vladislav P ] * SAUCE: Release BTM while sleeping to avoid deadlock. - LP: #713837 [ Major Kernel Changes ] * rebase from v2.6.38-rc4 to v2.6.38-rc5 - LP: #579276 - LP: #715877 - LP: #713769 - LP: #716811 * resync with Maverick Ubuntu-2.6.35-27.47 -- Andy Whitcroft Fri, 11 Feb 2011 17:24:09 +0000 linux (2.6.38-3.30) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.38-rc4 * ppc64 -- add basic architecture * ubuntu: AUFS -- update to 65835da20b77c98fb538c9114fc31f5de1328230 [ Colin Ian King ] * SAUCE: Add WMI hotkeys support for Dell All-In-One series - LP: #676997 * SAUCE: Add WMI hotkeys support for another Dell All-In-One series - LP: #701530 * SAUCE: Dell WMI: Use sparse keymaps and tidy up code. - LP: #701530 [ Dan Rosenberg ] * SAUCE: (drop after 2.6.38) Convert net %p usage %pK [ Kees Cook ] * Revert "SAUCE: kernel: make /proc/kallsyms mode 400 to reduce ease of attacking" * SAUCE: (drop after 2.6.38) use %pK for /proc/kallsyms and /proc/modules [ Tim Gardner ] * [Config] CONFIG_BLK_CGROUP=y - LP: #706394 * [Config] CONFIG_DELL_WMI_AIO=m [ Upstream Kernel Changes ] * drm/i915/lvds: Restore dithering on native modes for gen2/3 - LP: #711568 [ Upstream Kernel Changes ] * rebase from v2.6.38-rc3 to v2.6.38-rc4. - LP: #701271 - LP: #708521 - LP: #710371 -- Andy Whitcroft Tue, 08 Feb 2011 02:07:18 +0000 linux (2.6.38-2.29) natty; urgency=low [ Andy Whitcroft ] * rebase to 1f0324caefd39985e9fe052fac97da31694db31e * [Config] updateconfigs following rebase to 1f0324caefd39985e9fe052fac97da31694db31e * rebase to 70d1f365568e0cdbc9f4ab92428e1830fdb09ab0 * [Config] reenable HIBERNATE - LP: #710877 * rebase to v2.6.38-rc3 * [Config] reenable CONFIG_CRASH_DUMP [ Kamal Mostafa ] * SAUCE: rtl8192se: fix source file perms * SAUCE: rtl8192se: fix source file newline * SAUCE: omnibook: fix source file newline [ Kees Cook ] * [Config] packaging: really make System.map mode 0600 [ Ricardo Salveti de Araujo ] * SAUCE: OMAP3630: PM: don't warn the user with a trace in case of PM34XX_ERRATUM [ Soren Hansen ] * SAUCE: nbd: Remove module-level ioctl mutex [ Tim Gardner ] * SAUCE: Disable building the ACPI debugfs source [ Upstream Kernel Changes ] * Set physical start and alignment 1M for virtual i386 - LP: #710754 [ Upstream Kernel Changes ] * rebase from v2.6.38-rc2 + c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84 to v2.6.38-rc3 - LP: #707902 -- Andy Whitcroft Fri, 28 Jan 2011 16:30:32 +0000 linux (2.6.38-1.28) natty; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- update to b1cee06249dfa0ab30951e7f06490a75c155b620 [ Ricardo Salveti de Araujo ] * SAUCE: omap3: beaglexm: fix DVI initialization * [Config] omap: move CONFIG_PANEL_GENERIC_DPI to build in to make display work at Beagle -- Andy Whitcroft Fri, 28 Jan 2011 10:51:57 +0000 linux (2.6.38-1.27) natty; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- update aufs-update to track new locations of headers * ubuntu: AUFS -- update to c5021514085a5d96364e096dbd34cadb2251abfd * SAUCE: ensure root is ready before running usermodehelpers in it * correct the Vcs linkage to point to natty * rebase to linux tip e78bf5e6cbe837daa6ab628a5f679548742994d3 * [Config] update configs following rebase e78bf5e6cbe837daa6ab628a5f679548742994d3 * SAUCE: Yama: follow changes to generic_permission * ubuntu: compcache -- follow changes to bd_claim/bd_release * ubuntu: iscsitarget -- follow changes to open_bdev_exclusive * ubuntu: ndiswrapper -- fix interaction between __packed and packed * ubuntu: AUFS -- update to 806051bcbeec27748aae2b7957726a4e63ff308e * update package version to match payload version * rebase to e6f597a1425b5af64917be3448b29e2d5a585ac8 * rebase to v2.6.38-rc1 * [Config] updateconfigs following rebase to v2.6.38-rc1 * SAUCE: x86 fix up jiffies/jiffies_64 handling * rebase to linus tip 2b1caf6ed7b888c95a1909d343799672731651a5 * [Config] updateconfigs following rebase to 2b1caf6ed7b888c95a1909d343799672731651a5 * [Config] disable CONFIG_TRANSPARENT_HUGEPAGE to fix i386 boot crashes * ubuntu: AUFS -- suppress benign plink warning messages - LP: #621195 * [Config] CONFIG_NR_CPUS=256 for amd64 -server flavour * rebase to v2.6.38-rc2 * rebase to mainline d315777b32a4696feb86f2a0c9e9f39c94683649 * rebase to c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84 * [Config] update configs following rebase to c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84 * [Config] disable CONFIG_AD7152 to fix FTBS on armel versatile * [Config] disable CONFIG_AD7150 to fix FTBS on armel versatile * [Config] disable CONFIG_RTL8192CE to fix FTBS on armel omap * [Config] disable CONFIG_MANTIS_CORE to fix FTBS on armel versatile [ Kees Cook ] * SAUCE: kernel: make /proc/kallsyms mode 400 to reduce ease of attacking [ Stefan Bader ] * Temporarily disable RODATA for virtual i386 - LP: #699828 [ Tim Gardner ] * [Config] CONFIG_NLS_DEFAULT=utf8 - LP: #683690 * [Config] CONFIG_HIBERNATION=n * update bnx2 firmware files in d-i/firmware/nic-modules [ Upstream Kernel Changes ] * Revert "drm/radeon/bo: add some fallback placements for VRAM only objects." * packaging: make System.map mode 0600 * thinkpad_acpi: Always report scancodes for hotkeys - LP: #702407 * sched: tg->se->load should be initialised to tg->shares * Input: sysrq -- ensure sysrq_enabled and __sysrq_enabled are consistent * brcm80211: include linux/slab.h for kfree * pch_dma: add include/slab.h for kfree * i2c-eg20t: include linux/slab.h for kfree * gpio/ml_ioh_gpio: include linux/slab.h for kfree * tty: include linux/slab.h for kfree * winbond: include linux/delay.h for mdelay et al [ Upstream Kernel Changes ] * mark the start of v2.6.38 versioning * rebase v2.6.37 to v2.6.38-rc2 + c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84 - LP: #689886 - LP: #702125 - LP: #608775 - LP: #215802 - LP: #686333 - LP: #677830 - LP: #677652 - LP: #696493 - LP: #697240 - LP: #689036 - LP: #705323 - LP: #686692 -- Andy Whitcroft Sun, 09 Jan 2011 13:44:52 +0000 linux (2.6.37-12.26) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.37-rc8 * [Config] armel -- reenable omap flavour * [Config] disable CONFIG_MACH_OMAP3517EVM to fix FTBS on armel omap * [Config] disable CONFIG_GPIO_VX855 to fix FTBS on omap armel * [Config] disable CONFIG_WESTBRIDGE_ASTORIA to fix FTBS on omap armel * [Config] disable CONFIG_TI_DAVINCI_EMAC to fix FTBS on omap armel * rebase to mainline 989d873fc5b6a96695b97738dea8d9f02a60f8ab * [Config] track missing modules * rebase to v2.6.37 final [ Chase Douglas ] * SAUCE: (drop after 2.6.37) HID: magicmouse: Don't report REL_{X, Y} for Magic Trackpad [ Stefan Bader ] * Revert "SAUCE: blkfront: default to sd devices" - LP: #684875 [ Tim Gardner ] * Revert "SAUCE: (no-up) libata: Ignore HPA by default." - LP: #380138 * [Config] Added autofs4.ko to -virtual flavour - LP: #692917 [ Upstream Kernel Changes ] * Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops - LP: #632884 [ Upstream Kernel Changes ] * rebase to v2.6.37-rc8 * rebase to mainline 989d873fc5b6a96695b97738dea8d9f02a60f8ab * rebase to v2.6.37 final -- Andy Whitcroft Thu, 23 Dec 2010 18:34:13 +0000 linux (2.6.37-11.25) natty; urgency=low [ Andy Whitcroft ] * [Config] d-i -- add hpsa to the list of block devices - LP: #684304 * [Config] add vmw-balloon driver to -virtual flavour - LP: #592039 * rebase to v2.6.37-rc7 [ Upstream Kernel Changes ] * rebase to v2.6.37-rc7 -- Andy Whitcroft Tue, 21 Dec 2010 13:35:28 +0000 linux (2.6.37-10.24) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.37-rc6 * updateconfigs following rebase to v2.6.37-rc6 [ Upstream Kernel Changes ] * rebase to v2.6.37-rc6 -- Andy Whitcroft Thu, 16 Dec 2010 12:34:19 +0000 linux (2.6.37-9.23) natty; urgency=low [ Andy Whitcroft ] * SAUCE: vt -- fix handoff numbering to 1..n and add range checks - LP: #689606 * SAUCE: vt -- fix handoff numbering to 1..n and add range checks (grub) - LP: #689606 [ Kees Cook ] * SAUCE: RO/NX protection for loadable kernel, fix ftrace - LP: #690190 -- Andy Whitcroft Wed, 15 Dec 2010 19:29:57 +0000 linux (2.6.37-9.22) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.35-rc5 * [Config] updateconfigs following rebase to v2.6.37-rc5 * (no-up) add support for installed header files to ubuntu directory - LP: #684666 * ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers - LP: #684666 * ubuntu: dm-raid4-5 -- follow changes to bio flags * ubuntu: dm-raid4-5 -- re-enable * ubuntu: omnibook -- update BOM * ubuntu: ndiswrapper -- update BOM to match actual version * ubuntu: ndiswrapper -- follow removal of the BKL and locked ioctl * ubuntu: ndiswrapper -- re-enable * ubuntu: iscsitarget -- re-instate copy_io_context * ubuntu: iscsitarget -- follow changes to semaphore initialisation * ubuntu: iscsitarget -- convert NIPQUAD to %pI4 * ubuntu: iscsitarget -- re-enable [ Kees Cook ] * [Config] update config for CONFIG_DEBUG_SET_MODULE_RONX [ Manoj Iyer ] * SAUCE: Enable jack sense for Thinkpad Edge 13 - LP: #685015 [ Tim Gardner ] * [Config] CONFIG_9P_FSCACHE=y,CONFIG_9P_FS_POSIX_ACL=y * [Config] CONFIG_CRYPTO_CRC32C=y - LP: #681819 * [Config] CONFIG_9P_FSCACHE=n * [Config] Add nfsd modules to -virtual flavour - LP: #688070 [ Upstream Kernel Changes ] * Revert "Staging: zram: work around oops due to startup ordering snafu" * NFS: Fix panic after nfs_umount() - LP: #683938 * x86: Add NX protection for kernel data * x86: Add RO/NX protection for loadable kernel modules * x86: Resume trampoline must be executable * x86: RO/NX protection for loadable kernel, jump_table fix [ Upstream Kernel Changes ] * rebase to v2.6.37-rc5 -- Andy Whitcroft Thu, 09 Dec 2010 18:15:35 +0000 linux (2.6.37-8.21) natty; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers" * Revert "(no-up) add support for installed header files to ubuntu directory" -- Andy Whitcroft Sun, 05 Dec 2010 17:33:28 +0000 linux (2.6.37-8.20) natty; urgency=low [ Andy Whitcroft ] * Revert "[Upstream] drivers/serial/mfd.c: Fix ARM compile error" * Revert "SAUCE: Nouveau: Disable acceleration on MacBook Pros" * Revert "SAUCE: Nouveau: Add quirk framework to disable acceleration" * Revert "SAUCE: i915 -- disable powersave by default" * SAUCE: enable Marvell 9128 PCIe SATA controller - LP: #658521 * [Config] evtchn has been renamed * (no-up) add support for installed header files to ubuntu directory - LP: #684666 * ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers - LP: #684666 [ Tim Gardner ] * [Config] MISS: evtchn, NEW : xen-evtchn * rebase to v2.6.37-rc4 [ Upstream Kernel Changes ] * drm/i915: Clean conflicting modesetting registers upon init - LP: #683775 * rebase to v2.6.37-rc4 -- Andy Whitcroft Fri, 03 Dec 2010 18:42:07 +0000 linux (2.6.37-7.19) natty; urgency=low [ Tim Gardner ] * [Config] Add bnx2 firmware to nic-modules udeb - LP: #676245 -- Andy Whitcroft Fri, 26 Nov 2010 17:53:45 +0000 linux (2.6.37-7.18) natty; urgency=low [ Andy Whitcroft ] * Revert "[Upstream] USB: option: Remove duplicate AMOI_VENDOR_ID" * Revert "SAUCE: Add extra headers to linux-libc-dev" * Revert "SAUCE: Enable speedstep for sonoma processors." * [Config] enable CONFIG_BT_HCIUART_ATH3K * [Config] enable CONFIG_IWLWIFI_DEBUGFS * [Config] standardise CONFIG_MII * [Config] standardise CONFIG_PRISM2_USB * [Config] standardise CONFIG_SCSI_QLA_ISCSI * [Config] build in CONFIG_AGP * [Config] build in CONFIG_AGP_INTEL * [Config] build in CONFIG_AGP_AMD * [Config] build in CONFIG_AGP_AMD64 * [Config] build in CONFIG_AGP_NVIDIA * [Config] build in CONFIG_AGP_VIA * [Config] disable CONFIG_SCSI_QLA_ISCSI for FTBS (arm) * (no-up): document the new ## scheme * [Config] harmonise CONFIG_SERIAL_8250_NR_UARTS * [Config] update CONFIG_SERIAL_8250_RUNTIME_UARTS=32 - LP: #675453 [ Mathieu J. Poirier ] * SAUCE: ARM: Adding vdd_sdi regulator supply to OMAP3EVM [ Upstream Kernel Changes ] * nx-emu: fix inverted report of disable_nx -- Andy Whitcroft Tue, 23 Nov 2010 21:00:39 +0000 linux (2.6.37-6.17) natty; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-36-UNRELEASED-20101103" * Revert "ubuntu: AUFS -- aufs2-base.patch aufs2.1-36-UNRELEASED-20101103" * [Config] standardise CONFIG_BT * [Config] standardise CONFIG_IRDA * [Config] standardise CONFIG_LAPB * [Config] standardise CONFIG_RDS * [Config] standardise CONFIG_RFKILL * [Config] standardise CONFIG_TIPC * [Config] standardise CONFIG_X25 * [Config] standardise CONFIG_INPUT_EVDEV * [Config] standardise CONFIG_INPUT_JOYDEV * [Config] standardise CONFIG_INPUT_JOYSTICK * [Config] standardise CONFIG_INPUT_TOUCHSCREEN * [Config] CONFIG_INPUT_TOUCHSCREEN=n for FTBS (arm) * [Config] CONFIG_IRDA=n for FTBS (arm) * ubuntu: AUFS -- aufs2-base.patch aufs2.1-37 * ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-37 * ubuntu: AUFS -- update to 097bf62d6f49619359d34bf17f242df38562489a [ Tim Gardner ] * SAUCE: Fix drivers/staging/easycap FTBS * [Config] CONFIG_EASYCAP=m after fixing FTBS [ Upstream Kernel Changes ] * Revert "x86: Add NX protection for kernel data" -- Andy Whitcroft Mon, 22 Nov 2010 18:09:10 +0000 linux (2.6.37-6.16) natty; urgency=low [ Andy Whitcroft ] * Revert "[Config] update config for CONFIG_DEBUG_SET_MODULE_RONX" * rebase to v2.6.37-rc3 [ Tim Gardner ] * [Config] CONFIG_SCHED_AUTOGROUP=y [ Upstream Kernel Changes ] * Revert "x86: Add RO/NX protection for loadable kernel modules" * sched: automated per session task groups * rebase to v2.6.37-rc3 -- Andy Whitcroft Mon, 22 Nov 2010 10:11:13 +0000 linux (2.6.37-6.15) natty; urgency=low [ Andy Whitcroft ] * [Config] standardise CONFIG_CEPH_FS * [Config] standardise CONFIG_SCSI_LPFC_DEBUG_FS * [Config] standardise CONFIG_SCSI_PROC_FS * [Config] standardise CONFIG_UBIFS_FS * [Config] standardise CONFIG_USB_GADGET_DEBUG_FS [ Kees Cook ] * [Config] update config for CONFIG_DEBUG_SET_MODULE_RONX [ Manoj Iyer ] * SAUCE: Enable jack sense for Thinkpad Edge 11 - LP: #677210 * SAUCE: enable rfkill for rtl8192se driver - LP: #640992 [ Tim Gardner ] * [Config] CONFIG_EASYCAP=n for FTBS * Rebase to v2.6.32-rc2+git [ Upstream Kernel Changes ] * x86: Fix improper large page preservation * x86: Add NX protection for kernel data * x86: Add RO/NX protection for loadable kernel modules [ Upstream Kernel Changes ] * Rebase to Linus 2.6.37-rc2+git -- Andy Whitcroft Sat, 20 Nov 2010 11:40:00 +0000 linux (2.6.37-5.14) natty; urgency=low [ Upstream Kernel Changes ] * PCI: fix offset check for sysfs mmapped files - LP: #676963 -- Andy Whitcroft Thu, 18 Nov 2010 18:12:27 +0000 linux (2.6.37-5.13) natty; urgency=low [ Andy Whitcroft ] * rebased to v2.6.37-rc2 * updateconfigs following rebase to v2.6.37-rc2 [ Tim Gardner ] * [Config] Added NFS and related modules to virtual flavour - LP: #659084 [ Upstream Kernel Changes ] * x86, cpu: Rename verify_cpu_64.S to verify_cpu.S * x86, cpu: Clear XD_DISABLED flag on Intel to regain NX * x86, cpu: Call verify_cpu during 32bit CPU startup * x86, cpu: Only CPU features determine NX capabilities [ Upstream Changes ] * rebased to v2.67.37-rc2 -- Andy Whitcroft Tue, 16 Nov 2010 13:13:29 +0000 linux (2.6.37-4.12) natty; urgency=low [ Andy Whitcroft ] * Revert "[Upstream] HID: magicmouse: add param for scroll speed" * Revert "[Upstream] HID: magicmouse: properly account for scroll movement in state" * Revert "[Upstream] HID: magicmouse: disable and add module param for scroll acceleration" * Revert "[Upstream] HID: magicmouse: scroll on entire surface, not just middle of mouse" [ Henrik Rydberg ] * SAUCE: hid: ntrig: remove sysfs nodes * SAUCE: hid: ntrig: Setup input filtering manually * SAUCE: hid: ntrig: New ghost-filtering event logic [ Manoj Iyer ] * SAUCE: Added quirk to recognize GE0301 3G modem as an interface. - LP: #348861 [ Upstream Kernel Changes ] * Revert "mmc: fix all hangs related to mmc/sd card insert/removal during suspend/resume" * Revert "[ARM] implement arch_randomize_brk()" * Revert "ARM: stack protector: change the canary value per task" * Revert "ARM: initial stack protector (-fstack-protector) support" * Revert "ALSA: hda - Handle pin NID 0x1a on ALC259/269" * Revert "ALSA: hda - Handle missing NID 0x1b on ALC259 codec" * Revert "perf probe: Add kernel source path option" * hid: ntrig: Support single-touch devices * hid: ntrig: Mask pen switch events * net: rtnetlink.h -- only include linux/netdevice.h when used by the kernel - LP: #673073 * Fix userspace build of linux/fs.h -- Andy Whitcroft Mon, 15 Nov 2010 19:31:44 +0000 linux (2.6.37-3.11) natty; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- update to b37c575759dc4535ccc03241c584ad5fe69e3b25" * Revert "ubuntu: AUFS -- track changes to the arguements to fop fsync()" * Revert "ubuntu: AUFS -- update to standalone 2.6.35-rcN as at 20100601" * Revert "ubuntu: AUFS -- update to standalone 2.6.34 as at 20100601" * Revert "ubuntu: AUFS -- aufs2 base patch for linux-2.6.34" * [Config] Disable intel_idle for -virtual kernels - LP: #651370 * [Config] enforcer -- ensure we never enable CONFIG_IMA * debian -- pass the correct flavour name when checking configs * [Config] enforcer -- ensure CONFIG_INTEL_IDLE is off for -virtual * [Config] ensure CONFIG_IPV6=y for powerpc * [Config] enforcer -- ensure CONFIG_IPV6=y * ubuntu: AUFS -- aufs2-base.patch aufs2.1-36-UNRELEASED-20101103 * ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-36-UNRELEASED-20101103 * ubuntu: AUFS -- update to aufs2.1-36-UNRELEASED-20101103 * ubuntu: AUFS -- re-enable * ubuntu: AUFS -- track changes to work queue initialisation * ubuntu: AUFS -- track changes to llseek in v2.6.37-rc1 * SAUCE: fbcon -- fix race between open and removal of framebuffers * SAUCE: fbcon -- fix OOPs triggered by race prevention fixes - LP: #614008 * SAUCE: drm -- stop early access to drm devices [ Jeremy Kerr ] * [Config] Build-in powermac ZILOG serial driver - LP: #673346 [ Kees Cook ] * SAUCE: nx-emu: use upstream ASLR when possible [ Tim Gardner ] * [Config] Use correct be2iscsi module name in d-i/modules/scsi-modules - LP: #628776 [ Upstream Kernel Changes ] * i386: NX emulation * nx-emu: drop exec-shield sysctl, merge with disable_nx * nx-emu: standardize boottime message prefix * mmap randomization for executable mappings on 32-bit * exec-randomization: brk away from exec rand area -- Andy Whitcroft Thu, 11 Nov 2010 23:46:37 +0000 linux (2.6.37-2.10) natty; urgency=low [ Andy Whitcroft ] * reinstate armel config changes: * [Config] CONFIG_GPIO_PCH=n for armel FTBS * [Config] CONFIG_GPIO_VX855=n for armel FTBS -- Andy Whitcroft Wed, 03 Nov 2010 22:20:35 +0000 linux (2.6.37-2.9) natty; urgency=low [ Andy Whitcroft ] * config -- fix genportsconfig * [Config] move powerpc over from ports to distro * bump master version number to match contained kernel * SAUCE: fix documentation strings for struct input_keymap_entry * usb: gadget: goku_udc: add registered flag bit -- Andy Whitcroft Tue, 02 Nov 2010 15:14:11 +0000 linux (2.6.36-2.8) natty; urgency=low [ Tim Gardner ] * [Config]: fix changed CONFIG_SYSFS_DEPRECATED_V2 enforcement rules * [Config]: TWL4030_CORE=n for FTBS * [Config]: CONFIG_ATH6K_LEGACY=n for FTBS * [Config]: CONFIG_SOLO6X10=n for FTBS * [Config]: CONFIG_GPIO_PCH=n for armel FTBS * [Config]: CONFIG_GPIO_VX855=n for armel FTBS * [Config]: CONFIG_DRM_NOUVEAU=n for armel FTBS * [Config]: CONFIG_LINE6_USB=n for armel FTBS * [Config]: CONFIG_SENSORS_AK8975=n for armel FTBS * [Config]: CONFIG_I2C_I801=n for armel FTBS * UBUNTU: SAUCE: AppArmor: Fix unpack of network tables. * AppArmor: compatibility patch for v5 interface * AppArmor: compatibility patch for v5 network controll * Dropped (pre-stable): input: Support Clickpad devices in ClickZone mode * Dropped: UBUNTU: SAUCE: libata: Add ALPM power state accounting to the AHCI driver * Dropped: UBUNTU: SAUCE: Added quirk to recognize GE0301 3G modem as an interface. * Dropped: hid: 3m: Convert to MT slots * Dropped: HID: magicmouse: don't allow hidinput to initialize the device * Dropped: HID: magicmouse: simplify touch data bit manipulation * Dropped: HID: magicmouse: simplify touch down logic * Dropped: HID: magicmouse: enable Magic Trackpad support * Dropped: UBUNTU: SAUCE: hid: ntrig: remove sysfs nodes * Dropped: UBUNTU: SAUCE: hid: ntrig: Setup input filtering manually * Dropped: UBUNTU: SAUCE: hid: ntrig: New ghost-filtering event logic * Dropped: UBUNTU: SAUCE: hid: ntrig: identify firmware version (wiggled) * Dropped: UBUNTU: (pre-stable): input: Support Clickpad devices in ClickZone mode * Dropped: UBUNTU: SAUCE: KMS: cache the EDID information of the LVDS * Dropped: UBUNTU: SAUCE: fbcon -- fix race between open and removal of framebuffers * Dropped: UBUNTU: SAUCE: fbcon -- fix OOPs triggered by race prevention fixes * Dropped: UBUNTU: SAUCE: x86: implement cs-limit nx-emulation for ia32 * Dropped: UBUNTU: SAUCE: x86: more tightly confine cs-limit nx-emulation to ia32 only * Dropped: UBUNTU: SAUCE: [um] Don't use nx_enabled under UML * Dropped: UBUNTU: SAUCE: x86: brk away from exec rand area [ Upstream Kernel Changes ] * rebased against 2.6.27-rc1 -- Tim Gardner Fri, 22 Oct 2010 19:35:05 -0600 linux (2.6.36-1.7) natty; urgency=low [ Andy Whitcroft ] * rebased to v2.6.36 final * [Config] update configs following rebase to v2.6.36 final * [Config] update ports configs following rebase to v2.6.36 final [ Upstream Kernel Changes ] * rebased to v2.6.36 final -- Andy Whitcroft Thu, 21 Oct 2010 14:28:57 +0100 linux (2.6.36-1.6) natty; urgency=low [ Upstream Kernel Changes ] * drop broadcom staging driver preview: * Revert "Staging: Add initial release of brcm80211 - Broadcom 802.11n wireless LAN driver." -- Andy Whitcroft Wed, 20 Oct 2010 10:41:25 +0100 linux (2.6.36-1.5) natty; urgency=low [ Andy Whitcroft ] * rebase to v2.6.36-rc8 * updateconfigs following rebase to v2.6.36-rc8 * updateportsconfigs following rebase to v2.6.36-rc8 * config -- simplify the kernelconfig interface * config -- add new config mode 'dumpconfigs' [ Tim Gardner ] * Simplify the use of CROSS_COMPILER [ Upstream Kernel Changes ] * drop broadcom staging driver preview: * Revert "staging: brcm80211: Make compiling of brcm80211.ko and brcmfmac.ko mutually exclusive." * Revert "staging: brcm80211: Fix compile issue when BRCM80211_PCI is not set." * Revert "Staging: brcm80211: remove driver specific -W options" * Revert "Staging: brcm80211: clean up makefile cflag lines" * Revert "staging: brcm80211: add fullmac driver" * Revert "staging: brcm80211: use string native library" * Revert "staging: brcm80211: use native ctype library" * Revert "staging: brcm80211: fix remaining checkpatch errors." * Revert "staging: brcm80211: fix "ERROR: trailing whitespace."" * Revert "staging: brcm80211: fix "ERROR: spaces required around that ..."" * Revert "staging: brcm80211: fix "ERROR: spaces prohibited around that ':' ..."" * Revert "staging: brcm80211: fix "ERROR: space required before that ..."" * Revert "staging: brcm80211: fix "ERROR: space required after that ..."" * Revert "staging: brcm80211: fix "ERROR: space required after that close brace"" * Revert "staging: brcm80211: fix "ERROR: space prohibited before ...close square bracket"" * Revert "staging: brcm80211: fix "ERROR: space prohibited after that ..."" * Revert "staging: brcm80211: fix "ERROR: need consistent spacing around '*'"" * Revert "staging: brcm80211: fix 'ERROR: "(foo*)" should be "(foo *)"'" * Revert "staging: brcm80211: fix "ERROR: Macros w/ mult. statements ... do - while loop"" * Revert "staging: brcm80211: fix "ERROR: Macros w/ complex values ... parenthesis"" * Revert "staging: brcm80211: fix "ERROR: do not initialise statics to 0 or NULL"" * Revert "staging: brcm80211: fix "ERROR: do not initialise globals to 0 or NULL"" * Revert "staging: brcm80211: fix "ERROR: while should follow close brace '}'"" * Revert "staging: brcm80211: fix "ERROR: that open brace { ... prev line"" * Revert "staging: brcm80211: fix "ERROR: trailing statements should be on next line"" * Revert "staging: brcm80211: fix "ERROR: do not use assignment in if condition"" * Revert "staging: brcm80211: fix "ERROR: return is not a function, paren..."" * Revert "staging: brcm80211: fix "ERROR: open brace '{' following function dec..."" * Revert "staging: brcm80211: fix 'ERROR: "foo * bar" should be "foo *bar"'" * Revert "staging: brcm80211: Fix URLs for firmware files." * Revert "staging: brcm80211: use '%pM' format to print MAC address" * Revert "staging: brcm80211: Add contact info to TODO list." * Revert "staging: brcm80211: Fix some initialisation failure paths" * Export dump_{write,seek} to binary loader modules * rebase to v2.6.36-rc8. -- Andy Whitcroft Tue, 19 Oct 2010 18:58:11 +0100 linux (2.6.36-0.4) natty; urgency=low [ Andy Whitcroft ] * SAUCE: perf: increase stack footprint to avoid stack-protector warning (fixes FTBS on powerpc) -- Andy Whitcroft Thu, 14 Oct 2010 13:16:16 +0100 linux (2.6.36-0.3) natty; urgency=low [ Andy Whitcroft ] * [Config] disable CONFIG_SCSI_QLA_ISCSI to fix FTBS on powerpc -- Andy Whitcroft Thu, 14 Oct 2010 03:01:30 +0100 linux (2.6.36-0.2) natty; urgency=low [ Andy Whitcroft ] * [Config] updateportsconfigs following rebase to 2.6.36-rc7 (fix FTBS on powerpc) -- Andy Whitcroft Wed, 13 Oct 2010 23:25:12 +0100 linux (2.6.36-0.1) natty; urgency=low [ Andy Whitcroft ] * reduce disk usage during buildd builds - LP: #645653 * [Config] enforcer -- ensure CONFIG_INIT_PASS_ALL_PARAMS is y * [Config] armel -- drop omap flavour [ Tim Gardner ] * Added dropped patch list * more dropped patches * [Config] Disable aufs, dmraid-4.5, ndis-wrapper * [Config] Add support for cross compiling armel * [Config] CONFIG_SCSI_QLA_ISCSI=n for armel * [Upstream] drivers/serial/mfd.c: Fix ARM compile error * [Config]: updateconfigs after adding brcm80211 * staging: brcm80211: Fix Makefile syntax error * rebased to v2.6.36-rc7 [ Upstream Kernel Changes ] * (upstream) IPS driver: don't toggle CPU turbo on unsupported CPUs * (upstream) IPS driver: verify BIOS provided limits * intel_ips: Print MCP limit exceeded values. * Staging: Add initial release of brcm80211 - Broadcom 802.11n wireless LAN driver. * staging: brcm80211: Fix some initialisation failure paths * staging: brcm80211: Add contact info to TODO list. * staging: brcm80211: use '%pM' format to print MAC address * staging: brcm80211: Fix URLs for firmware files. * staging: brcm80211: fix 'ERROR: "foo * bar" should be "foo *bar"' * staging: brcm80211: fix "ERROR: open brace '{' following function dec..." * staging: brcm80211: fix "ERROR: return is not a function, paren..." * staging: brcm80211: fix "ERROR: do not use assignment in if condition" * staging: brcm80211: fix "ERROR: trailing statements should be on next line" * staging: brcm80211: fix "ERROR: that open brace { ... prev line" * staging: brcm80211: fix "ERROR: while should follow close brace '}'" * staging: brcm80211: fix "ERROR: do not initialise globals to 0 or NULL" * staging: brcm80211: fix "ERROR: do not initialise statics to 0 or NULL" * staging: brcm80211: fix "ERROR: Macros w/ complex values ... parenthesis" * staging: brcm80211: fix "ERROR: Macros w/ mult. statements ... do - while loop" * staging: brcm80211: fix 'ERROR: "(foo*)" should be "(foo *)"' * staging: brcm80211: fix "ERROR: need consistent spacing around '*'" * staging: brcm80211: fix "ERROR: space prohibited after that ..." * staging: brcm80211: fix "ERROR: space prohibited before ...close square bracket" * staging: brcm80211: fix "ERROR: space required after that close brace" * staging: brcm80211: fix "ERROR: space required after that ..." * staging: brcm80211: fix "ERROR: space required before that ..." * staging: brcm80211: fix "ERROR: spaces prohibited around that ':' ..." * staging: brcm80211: fix "ERROR: spaces required around that ..." * staging: brcm80211: fix "ERROR: trailing whitespace." * staging: brcm80211: fix remaining checkpatch errors. * staging: brcm80211: use native ctype library * staging: brcm80211: use string native library * staging: brcm80211: add fullmac driver * Staging: brcm80211: clean up makefile cflag lines * Staging: brcm80211: remove driver specific -W options * staging: brcm80211: Fix compile issue when BRCM80211_PCI is not set. * staging: brcm80211: Make compiling of brcm80211.ko and brcmfmac.ko mutually exclusive. -- Andy Whitcroft Tue, 12 Oct 2010 16:00:27 +0100 linux (2.6.35-22.33) maverick; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops" - LP: #641320 [ Brian Rogers ] * SAUCE: ir-core: Fix null dereferences in the protocols sysfs interface - LP: #624701 [ Christopher James Halse Rogers ] * SAUCE: Nouveau: Add quirk framework to disable acceleration - LP: #544088, #546393 * SAUCE: Nouveau: Disable acceleration on MacBook Pros - LP: #546393 [ John Johansen ] * Revert "SAUCE: AppArmor: allow newer tools to load policy on older kernels" * SAUCE: AppArmor: allow newer tools to load policy on older kernels - LP: #639758 [ Mathieu J. Poirier ] * SAUCE: Adding vdd_sdi regulator supply to OMAP3EVM [ Upstream Kernel Changes ] * ALSA: HDA: Enable internal speaker on Dell M101z - LP: #640254 -- Leann Ogasawara Fri, 17 Sep 2010 13:21:28 -0700 linux (2.6.35-22.32) maverick; urgency=low [ Arjan van de Ven ] * SAUCE: libata: Add ALPM power state accounting to the AHCI driver [ David Henningsson ] * SAUCE: ALSA: HDA: Enable internal mic on Dell E6410 and Dell E6510 - LP: #605047, #628961 [ John Johansen ] * [Upstream] AppArmor: Fix splitting an fqname into separate namespace and profile names - LP: #615947 * [Upstream] AppArmor: Fix locking from removal of profile namespace - LP: #615947 * SAUCE: AppArmor: allow newer tools to load policy on older kernels - LP: #639758 * SAUCE: Improve Amazon EBS performance for EC2 - LP: #634316 [ Leann Ogasawara ] * Revert "SAUCE: i915 KMS -- blacklist i855" * Revert "SAUCE: i915 KMS -- blacklist i845g" * Revert "SAUCE: i915 KMS -- blacklist i830" * Revert "SAUCE: i915 KMS -- support disabling KMS for known broken devices" * execute module-inclusion within a subshell - LP: #621175 [ Upstream Kernel Changes ] * (pre-stable) bounce: call flush_dcache_page() after bounce_copy_vec() - LP: #633227 * (pre-stable) drm/i915: don't enable self-refresh on Ironlake - LP: #629711 * (pre-stable) mm: Move vma_stack_continue into mm.h * x86, hwmon: Fix unsafe smp_processor_id() in thermal_throttle_add_dev - LP: #601073 * PM / Runtime: Make runtime_status attribute not debug-only (v. 2) * PM / Runtime: Add runtime PM statistics (v3) * compat: Make compat_alloc_user_space() incorporate the access_ok() - CVE-2010-3081 * x86-64, compat: Test %rax for the syscall number, not %eax - CVE-2010-3301 * x86-64, compat: Retruncate rax after ia32 syscall entry tracing - CVE-2010-3301 -- Leann Ogasawara Tue, 14 Sep 2010 08:46:49 -0700 linux (2.6.35-21.31) maverick; urgency=low [ Andy Whitcroft ] * bodge linux-libc-dev package version due to ti-omap4 error * linux-libc-dev -- ensure we can only build this on debian.master -- Leann Ogasawara Mon, 13 Sep 2010 09:54:31 -0700 linux (2.6.35-21.30) maverick; urgency=low [ Andy Whitcroft ] * SAUCE: fbcon -- fix OOPs triggered by race prevention fixes - LP: #614008 [ Daniel Lezcano ] * SAUCE: fix compilation warning when CONFIG_SECURITY is not set [ Henrik Rydberg ] * SAUCE: Input: wacom - add fuzz parameters to features * SAUCE: Input: wacom - collect device quirks into single function * SAUCE: Input: wacom - add support for the Bamboo Touch trackpad * SAUCE: Input: wacom - add a quirk for low resolution Bamboo devices * SAUCE: hid: ntrig: Remove unused device ids * SAUCE: hid: ntrig: remove sysfs nodes * SAUCE: hid: ntrig: Correct logic for quirks * SAUCE: hid: ntrig: zero-initialize ntrig struct * SAUCE: hid: ntrig: Setup input filtering manually * SAUCE: hid: ntrig: New ghost-filtering event logic [ Leann Ogasawara ] * SAUCE: ndiswrapper: Initialize buffer index and check its value - LP: #613796 [ Manoj Iyer ] * SAUCE: Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series Laptops - LP: #632884 [ Ping Cheng ] * SAUCE: Input: wacom - parse the Bamboo device family [ Rafi Rubin ] * SAUCE: hid: ntrig: identify firmware version (wiggled) [ Tim Gardner ] * [Config] CONFIG_NL80211_TESTMODE=n [ Upstream Kernel Changes ] * Revert "input: mt: Add support for the Bamboo Touch trackpad" * e1000e: initial support for 82579 LOMs * e1000e: correct MAC-PHY interconnect register offset for 82579 * (pre-stable) ALSA: hda - Add a new hp-laptop model for Conexant 5066, tested on HP G60 - LP: #587388 * DSS2: Don't power off a panel twice - LP: #588243 * mmc: build fix: mmc_pm_notify is only available with CONFIG_PM=y * Input: i8042 - reset keyboard controller wehen resuming from S2R - LP: #86820 * ALSA: hda - Fix beep frequency on IDT 92HD73xx and 92HD71Bxx codecs - LP: #414795 * agp/intel: Support the extended physical addressing bits on Sandybridge. - LP: #632488 * drm/i915,intel_agp: Add support for Sandybridge D0 - LP: #632488 * (pre-stable) intel_agp,i915: Add more sandybridge graphics device ids - LP: #632488 * mmc: omap: fix for bus width which improves SD card's peformance. -- Leann Ogasawara Tue, 07 Sep 2010 09:58:52 -0700 linux (2.6.35-20.29) maverick; urgency=low [ Andy Whitcroft ] * SAUCE: i915 KMS -- support disabling KMS for known broken devices - LP: #563277 * SAUCE: i915 KMS -- blacklist i830 - LP: #542208, #563277 * SAUCE: i915 KMS -- blacklist i845g - LP: #541492, #563277 * SAUCE: i915 KMS -- blacklist i855 - LP: #511001, #541511, #563277 [ Leann Ogasawara ] * [Config] Enable CONFIG_SENSORS_PKGTEMP=m - LP: #601073 * ARM: Temporarily disable module check for armel * rebase to v2.6.35.4 * [Config] update configs following rebase to v2.6.35.4 [ Ricardo Salveti de Araujo ] * [Config] Change CONFIG_LEDS_TRIGGER_HEARTBEAT from module to built-in in Omap [ Tim Gardner ] * [Config] Added be2net, be2scsi to udebs - LP: #628776 [ Upstream Kernel Changes ] * x86, cpu: Package Level Thermal Control, Power Limit Notification definitions - LP: #601073 * x86, hwmon: Package Level Thermal/Power: pkgtemp hwmon driver - LP: #601073 * x86, hwmon: Package Level Thermal/Power: thermal throttling handler - LP: #601073 * x86, hwmon: Package Level Thermal/Power: power limit - LP: #601073 * x86, hwmon: Package Level Thermal/Power: pkgtemp documentation - LP: #601073 * hid: 3m: Adjust to sequential MT HID protocol * hid: 3m: Convert to MT slots * hid: 3m: Correct touchscreen emulation * hid: 3m: Adjust major / minor axes to scale * input: bcm5974: Adjust major / minor to scale * HID: magicmouse: don't allow hidinput to initialize the device * HID: magicmouse: simplify multitouch feature request * HID: magicmouse: simplify touch data bit manipulation * HID: magicmouse: simplify touch down logic * HID: magicmouse: remove timestamp logic * HID: magicmouse: enable Magic Trackpad support * HID: magicmouse: Adjust major / minor axes to scale * mmc: fix all hangs related to mmc/sd card insert/removal during suspend/resume - LP: #477106 * drm/i915: fix VGA plane disable for Ironlake+ - LP: #602281 -- Leann Ogasawara Mon, 30 Aug 2010 08:38:01 -0700 linux (2.6.35-19.28) maverick; urgency=low [ Leann Ogasawara ] * No changes from 2.6.35-19.27. Some armel udebs were accidentally deleted from the archive and a no-change rebuild was attempted. However, the ABI did not get bumped and resulted in build failures for 2.6.35-19.27. Fix up the ABI and re-upload. -- Leann Ogasawara Sat, 28 Aug 2010 16:42:27 -0700 linux (2.6.35-19.27) maverick; urgency=low [ Leann Ogasawara ] * No changes from 2.6.35-19.26. Some armel udebs were accidentally deleted from the archive. -- Leann Ogasawara Fri, 27 Aug 2010 08:58:35 -0700 linux (2.6.35-19.26) maverick; urgency=low [ Upstream Kernel Changes ] * ARM: OMAP: Beagle: revision detection * ARM: OMAP: Beagle: only Cx boards use pin 23 for write protect * ARM: OMAP: Beagle: no gpio_wp pin connection on xM -- Leann Ogasawara Thu, 26 Aug 2010 09:15:09 -0700 linux (2.6.35-19.25) maverick; urgency=low [ Jarod Wilson ] * SAUCE: Bring in staging/lirc from 2.6.36 - LP: #609234 * SAUCE: Update ir-core to linuxtv/other which should be merged for 2.6.36. - LP: #609234 * SAUCE: Fix memleaks in imon and mceusb drivers - LP: #609234 * SAUCE: Bring in streamzap support from linuxtv/other - LP: #609234 [ Mario Limonciello ] * Remove ubuntu/lirc in favor of staging/lirc from 2.6.36 - LP: #609234 [ Mathieu J. Poirier ] * SAUCE: ARM: adding i2c eeprom driver to read EDID - LP: #608279 [ Upstream Kernel Changes ] * intel_idle: disable module support - LP: #615265 * (pre-stable) ALSA: hda - Ensure codec patch files are checked for the correct codec ID * (pre-stable) ALSA: hda - Rename iMic to Int Mic on Lenovo NB0763 - LP: #605101 * (pre-stable) ALSA: HDA: Use model=auto for LG R510 - LP: #495134 * (pre-stable) ALSA: HDA: Add Sony VAIO quirk for ALC269 - LP: #519066 * (pre-stable) ALSA: HDA: Fix front mic on Dell Precision M6500 - LP: #519066 * input: mt: Initialize slots to unused (rev2) * input: mt: Add support for the Bamboo Touch trackpad * hid: Add a hid quirk for input sync override -- Leann Ogasawara Mon, 23 Aug 2010 12:42:52 -0700 linux (2.6.35-18.24) maverick; urgency=low [ Colin Watson ] * Pass DEB_MAINT_PARAMS to hook scripts [ Leann Ogasawara ] * [Config] Add CONFIG_INPUT_UINPUT=y to config enforcer - LP: #584812 * rebase to v2.6.35.3 [ Upstream Kernel Changes ] * (pre-stable) dell-wmi: Add support for eject key on Dell Studio 1555 - LP: #609234 * can: add limit for nframes and clean up signed/unsigned variables - CVE-2010-2959 * drm: Initialize ioctl struct when no user data is present - CVE-2010-2803 * ARM: initial stack protector (-fstack-protector) support * ARM: stack protector: change the canary value per task * [ARM] implement arch_randomize_brk() * [ARM] add address randomization to mmap() * ARM: fix ASLR of PIE executables -- Leann Ogasawara Sun, 22 Aug 2010 19:22:04 -0700 linux (2.6.35-17.23) maverick; urgency=low [ Jeremy Kerr ] * [Config] build-in uinput module - LP: #584812 [ Leann Ogasawara ] * Revert "[Config] [FTBS] ia64: Temporarily disable CONFIG_CEPH_FS" * Revert "[Config] [FTBS] ia64: Temporarily disable gpiolib" * Revert "[Config] [FTBS] sparc: Temporarily disable CONFIG_MTD_NAND_DENALI" * Revert "[Config] [FTBS] sparc: Temporarily disable CONFIG_MFD_JANZ_CMODIO" * Revert "[Config] [FTBS] sparc: Temporarily disable CONFIG_INFINIBAND_QIB" * [Config] Enable INTEL_IPS - LP: #601057 * Remove ia64 support * [Config] Update portsconfigs after removing ia64 support * Remove sparc support * [Config] Update portsconfigs after removing sparc support [ Linus Torvalds ] * (pre-stable) mm: fix page table unmap for stack guard page properly [ Mathieu J. Poirier ] * SAUCE: (no-up) ARM: Resetting power_mode to its original value. - LP: #591941 [ Upstream Kernel Changes ] * timer: add on-stack deferrable timer interfaces - LP: #601057 * x86 platform driver: intelligent power sharing driver - LP: #601057 * IPS driver: add GPU busy and turbo checking - LP: #601057 * X86: intel_ips, check for kzalloc properly - LP: #601057 * ips driver: make it less chatty - LP: #601057 -- Leann Ogasawara Tue, 17 Aug 2010 09:38:08 -0700 linux (2.6.35-16.22) maverick; urgency=low [ Andy Whitcroft ] * debian -- more agressivly clean up after depmod on purge - LP: #618591 [ Henrik Rydberg ] * SAUCE: hid: 3m: Simplify touchsreen emulation logic [ Leann Ogasawara ] * ubuntu: iscsitarget -- version 1.4.20.2 * ubuntu: rtl8192se -- update to version 0017.0507.2010 * rebase to v2.6.35.2 * [Config] update configs following rebase to v2.6.35.2 * [Config] update ports configs following rebase to v2.6.35.2 [ Luke Yelavich ] * [Config] Enable new firewire stack on powerpc [ Mathieu J. Poirier ] * SAUCE: (drop after 2.6.35) ARM: Using gpmc function to init nand flash. - LP: #608266 -- Leann Ogasawara Thu, 12 Aug 2010 09:58:01 -0700 linux (2.6.35-15.21) maverick; urgency=low [ Luke Yelavich ] * [Config] CONFIG_SND_USB_UA101=m for all architectures [ Upstream Kernel Changes ] * Input: introduce MT event slots * Input: document the MT event slot protocol * (pre-stable) sched: Revert nohz_ratelimit() for now * (pre-stable) drm/radeon/kms: add missing copy from user - LP: #606081 [ Leann Ogasawara ] * rebase to v2.6.35.1 -- Leann Ogasawara Mon, 09 Aug 2010 09:24:04 -0700 linux (2.6.35-14.20) maverick; urgency=low [ Andy Whitcroft ] * update Vcs-Git to point to maverick repo * debian -- include the debian packaging in the -source package - LP: #608674 * select debian source format 1.0 * add support for building selected stages of kernel - LP: #603087 * cleanup conditional dependancy handling - LP: #603087 [ Upstream Kernel Changes ] * ALSA: hda - Handle missing NID 0x1b on ALC259 codec - LP: #582199, #586418, #588031 * ALSA: hda - Handle pin NID 0x1a on ALC259/269 - LP: #582199, #586418, #588031 * sched: Revert nohz_ratelimit() for now -- Leann Ogasawara Tue, 03 Aug 2010 08:46:47 -0700 linux (2.6.35-14.19) maverick; urgency=low [ Leann Ogasawara ] * rebase to v2.6.35 -- Leann Ogasawara Sun, 01 Aug 2010 10:35:56 -0700 linux (2.6.35-13.18) maverick; urgency=low [ Andy Whitcroft ] * SAUCE: (no-up) Modularize vesafb -- fix initialisation * SAUCE: add tracing for user initiated readahead requests * SAUCE: vt -- maintain bootloader screen mode and content until vt switch * SAUCE: vt -- allow grub to request automatic vt_handoff * SAUCE: fbcon -- fix race between open and removal of framebuffers * SAUCE: drm -- stop early access to drm devices [ Bryan Wu ] * CONFIG: compile in OTG driver and Transceiver driver - LP: #566645 * remove OTG modules from modules list file [ John Johansen ] * SAUCE: AppArmor: -- sync to AppArmor mainline 2010-07-27 - LP: #581525, #599450 * SAUCE: AppArmor: -- sync to AppArmor mainline 2010-07-29 * SAUCE: AppArmor 2.4 compatibility patch * SAUCE: AppArmor: Allow dfa backward compatibility with broken userspace * SAUCE: fix pv-ops for legacy Xen * SAUCE: blkfront: default to sd devices * [Config] Build in drivers required for Xen pv-ops [ Leann Ogasawara ] * Revert "[Upstream] i915: Use the correct mask to detect i830 aperture size." [ Lee Jones ] * SAUCE: ARM: OMAP: Add macros for comparing silicon revision - LP: #608095 * SAUCE: OMAP: DSS2: check for both cpu type and revision, rather than just revision - LP: #608095 * SAUCE: OMAP: DSS2: enable hsclk in dsi_pll_init for OMAP36XX - LP: #608095 * SAUCE: ARM: OMAP: Beagle: support twl gpio differences on xM - LP: #608095 [ Upstream Kernel Changes ] * agp/intel: Use the correct mask to detect i830 aperture size. - LP: #597075 -- Leann Ogasawara Fri, 30 Jul 2010 15:46:59 -0700 linux (2.6.35-12.17) maverick; urgency=low [ Leann Ogasawara ] * rebase to v2.6.35-rc6 * [Config] update configs following rebase to v2.6.35-rc6 * [Config] update ports configs following rebase to v2.6.35-rc6 * SAUCE: [FTBS] armel: define KEY_F10 and KEYF11 [ Leann Ogasawara ] * rebase to v2.6.35-rc6 -- Leann Ogasawara Fri, 23 Jul 2010 16:16:38 +0200 linux (2.6.35-11.16) maverick; urgency=low [ Leann Ogasawara ] * Bump ABI for new compiler update -- Leann Ogasawara Fri, 23 Jul 2010 10:24:58 +0200 linux (2.6.35-10.15) maverick; urgency=low [ Leann Ogasawara ] * Revert "SAUCE: ensure vga16fb loads if no other driver claims the VGA device" * [Config] Enable CONFIG_M686=y - LP: #592495 [ Upstream Kernel Changes ] * tracing: Add alignment to syscall metadata declarations -- Leann Ogasawara Tue, 20 Jul 2010 18:18:49 +0200 linux (2.6.35-9.14) maverick; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- add BOM and automated update script * ubuntu: AUFS -- update to b37c575759dc4535ccc03241c584ad5fe69e3b25 [ John Johansen ] * [Config] Enable DRBD as a module [ Kees Cook ] * SAUCE: Yama: verify inode is symlink to avoid bind mounts - LP: #604407 [ Leann Ogasawara ] * [Config] Disable CONFIG_DRM_VMWGFX (staging driver) - LP: #606139 * [Config] ports: Disable CONFIG_DRM_VMWGFX (staging driver) - LP: #606139 * [Config] Enable CONFIG_DEBUG_STRICT_USER_COPY_CHECKS=y * [Config] ports: Enable CONFIG_DEBUG_STRICT_USER_COPY_CHECKS=y [ Lee Jones ] * Stop ARM boards crashing when CUPS is loaded - LP: #601226 [ Upstream Kernel Changes ] * perf probe: Support tracing an entry of array * perf probe: Support static and global variables -- Leann Ogasawara Fri, 16 Jul 2010 14:38:17 -0700 linux (2.6.35-8.13) maverick; urgency=low [ Kees Cook ] * SAUCE: Yama: check PTRACE using thread group leader * SAUCE: Yama: search for PTRACE exceptions via thread group leader - LP: #603716 [ Leann Ogasawara ] * rebase to v2.6.35-rc5 * [Config] update configs following rebase to v2.6.35-rc5 [ Nicolas Pitre ] * SAUCE: make ndiswrapper available on X86 only [ Tim Gardner ] * [Config] Added ums-cypress to udeb - LP: #576066 * SAUCE: fix build error with CONFIG_BLK_DEV_INITRD=n * [Config] CONFIG_NDISWRAPPER=m across all configs [ Upstream Kernel Changes ] * HID: magicmouse: report last touch up * rebase to 2.6.35-rc5 -- Leann Ogasawara Tue, 13 Jul 2010 18:57:59 -0700 linux (2.6.35-7.12) maverick; urgency=low [ Tim Gardner ] * [Upstream] i915: Use the correct mask to detect i830 aperture size. - LP: #597075 [ Upstream Kernel Changes ] * (drop after 2.6.35) drm/radeon/kms: add ioport register access (squashed) -- Tim Gardner Thu, 08 Jul 2010 09:53:13 -0600 linux (2.6.35-7.11) maverick; urgency=low [ Tim Gardner ] * [Config] CONFIG_X86_MRST=n [ Upstream Kernel Changes ] * (drop after 2.6.35-rc5) writeback: remove writeback_inodes_wbc * (drop after 2.6.35-rc5) writeback: split writeback_inodes_wb * (drop after 2.6.35-rc5) writeback: simplify the write back thread queue -- Tim Gardner Tue, 06 Jul 2010 18:39:08 -0600 linux (2.6.35-7.10) maverick; urgency=low [ Kees Cook ] * SAUCE: security: create task_free security callback * SAUCE: Yama: add PTRACE exception tracking and interface * SAUCE: security: unconditionally chain to Yama LSM * Revert "SAUCE: ptrace: restrict ptrace scope to children" * Revert "SAUCE: fs: block hardlinks to non-accessible sources" * Revert "SAUCE: fs: block cross-uid sticky symlinks" * [Upstream] security: Yama LSM * [Config] Enable CONFIG_SECURITY_YAMA=y [ Tim Gardner ] * [Config] updateconfigs/updateportsconfigs after rebase to 2.6.35-rc4 [ Upstream Kernel Changes ] * rebase to 2.6.35-rc4 -- Leann Ogasawara Thu, 01 Jul 2010 08:55:57 -0700 linux (2.6.35-6.9) maverick; urgency=low [ Tim Gardner ] * [Upstream] direct_splice_actor() should not use pos in sd - LP: #588861 -- Leann Ogasawara Mon, 28 Jun 2010 12:35:49 -0700 linux (2.6.35-6.8) maverick; urgency=low [ Mathieu J. Poirier ] * ARM: Adding regulator supply for vdds_sdi. - LP: #597904 -- Leann Ogasawara Sun, 27 Jun 2010 16:34:43 -0700 linux (2.6.35-6.7) maverick; urgency=low [ Alberto Milone ] * [Upstream] Add support for the ATIF ACPI method to the radeon driver [ Chase Douglas ] * [Upstream] HID: magicmouse: scroll on entire surface, not just middle of mouse * [Upstream] HID: magicmouse: disable and add module param for scroll acceleration * [Upstream] HID: magicmouse: properly account for scroll movement in state * [Upstream] HID: magicmouse: add param for scroll speed * [Upstream] HID: magicmouse: enable horizontal scrolling [ Henrik Rydberg ] * [Upstream] Input: evdev - convert to dynamic event buffer * [Upstream] Input: evdev - use driver hint to compute size of event buffer * [Upstream] Input: bcm5974 - set the average number of events per MT event packet * [Upstream] Input: hid-input - use a larger event buffer for MT devices * [Upstream] Input: evdev - never leave the client buffer empty after write [ John Johansen ] * SAUCE: AppArmor: -- mainline 2010-06-23 * SAUCE: AppArmor 2.4 compatibility patch * SAUCE: fs: block hardlinks to non-accessible sources AppArmor portion [ Leann Ogasawara ] * [Config] Enable CONFIG_INTR_REMAP=y - LP: #597091 * [Config] Enable CONFIG_X86_X2APIC - LP: #597091 [ Mathieu J. Poirier ] * [Config] ARM: Turning off CONFIG_CPU_IDLE on omap - LP: #594382 -- Leann Ogasawara Thu, 24 Jun 2010 12:19:48 -0700 linux (2.6.35-5.6) maverick; urgency=low [ Amit Kucheria ] * [Config] update omap flavour description [ Andy Whitcroft ] * update to ubuntu-debian:508b7aa34b578c0d1e51bfb571f2bfb824dc65ac - LP: #570500, #576274 * SAUCE: add option to hand off all kernel parameters to init - LP: #586386 * [Config] enable passing all kernel command line to init - LP: #586386 * [Config] disable CONFIG_VMI - LP: #537601 * [Config] enable CONFIG_IPV6_SIT_6RD - LP: #591869 * [Config] enable CONFIG_VMWARE_BALOON as module - LP: #592039 [ Leann Ogasawara ] * Revert "SAUCE: pm: Config option to disable handling of console during suspend/resume" - LP: #594885 * [Config] Remove CONFIG_PM_DISABLE_CONSOLE * [Config] ports: enable passing all kernel command line to init - LP: #586386 * [Config] Enable CONFIG_FB_VESA=y for x86 * [Config] Add CONFIG_FRAMEBUFFER_CONSOLE=y to config enforcer * [Config] Add CONFIG_FB_VESA=y for x86 to config enforcer * [Config] Enable CONFIG_TASK_DELAY_ACCT=y - LP: #493156 [ Mathieu Poirier ] * ARM: Adding MosChip MCS7830 to nic-usb - LP: #584920 [ Upstream Kernel Changes ] * Revert "[Upstream] docbook: need xmldoclinks for all doc types" * docbook: need xmldoclinks for all doc types * perf probe: Add kernel source path option -- Leann Ogasawara Thu, 17 Jun 2010 08:05:29 -0700 linux (2.6.35-4.5) maverick; urgency=low [ Leann Ogasawara ] * Revert "[Upstream] (evdev) Use driver hint to compute the evdev buffer size (rev2)" * Revert "[Upstream] (evdev) Convert to dynamic event buffer (rev4)" * Revert "[Upstream] (evdev) Use multi-reader buffer to save space (rev4)" * Revert "SAUCE: drivers: Remove some duplicate device entries in various modules" * [Upstream] USB: option: Remove duplicate AMOI_VENDOR_ID * [Upstream] Revert "USB: Adding support for HTC Smartphones to ipaq" * [Upstream] p54usb: Comment out duplicate Medion MD40900 device id [ Tim Gardner ] * [Config] CONFIG_NFS_FSCACHE=y - LP: #440522 * [Config] CONFIG_FSCACHE_STATS=y, CONFIG_FSCACHE_HISTOGRAM=y - LP: #440522 -- Leann Ogasawara Wed, 16 Jun 2010 08:43:07 -0700 linux (2.6.35-3.4) maverick; urgency=low [ Andy Whitcroft ] * debian -- ensure the version number is clean [ Henrik Rydberg ] * [Upstream] Introduce MT event slots (rev 5) * [Upstream] Document the MT event slot protocol (rev5) * [Upstream] (evdev) Use multi-reader buffer to save space (rev4) * [Upstream] (evdev) Convert to dynamic event buffer (rev4) * [Upstream] (evdev) Use driver hint to compute the evdev buffer size (rev2) [ Leann Ogasawara ] * Revert "SAUCE: Add MODULE_ALIAS for Dell WMI module" * Revert "SAUCE: hostap: send events on data interface as well as master interface" * Revert "Fix webcam having USB ID 0ac8:303b" * Revert "SAUCE: toshiba_acpi -- pull in current -dev version of driver" * rebase to v2.6.35-rc3 [ Maxim Levitsky ] * [Config] Enable new Smartmedia/xD translation layer - LP: #202490 [ Upstream Kernel Changes ] * net: fix deliver_no_wcard regression on loopback device [ Upstream changes ] * rebased to v2.6.35-rc3 -- Leann Ogasawara Thu, 10 Jun 2010 16:15:22 -0700 linux (2.6.35-2.3) maverick; urgency=low [ Bryan Wu ] * CONFIG: enforce -- make sure we disable CONFIG_LOCALVERSION_AUTO [ Leann Ogasawara ] * [Config] armel: Enable CONFIG_BNX2=m * [Config] ports: Enable CONFIG_BNX2X=m * SAUCE: armel: define get_dma_ops to fix FTBS [ Tim Gardner ] * [Upstream] net: Print num_rx_queues imbalance warning only when there are allocated queues - LP: #591416 -- Leann Ogasawara Wed, 09 Jun 2010 08:27:41 -0700 linux (2.6.35-2.2) maverick; urgency=low [ Andy Whitcroft ] * [Config] d-i: make armel configuration versatile flavour specific - LP: #588805 * [Config] d-i: enable .udebs for omap flavour - LP: #588805 [ Kees Cook ] * ptrace: limit scope to attach only (allow read) - LP: #589656 [ Leann Ogasawara ] * rebase to v2.6.35-rc2 * [Config] update configs following rebase to v2.6.35-rc2 * [Config] update port configs following rebase to v2.6.35-rc2 [ Lee Jones ] * Enable perf to be more helpful when perf_ does not exist. - LP: #570500 * 'fdr editconfig' modification. Easily skip over unwanted menuconfigs. [ Tim Gardner ] * [Config] Update bnx2 udeb firmware files - LP: #589304 [ Upstream changes ] * rebased to v2.6.35-rc2 -- Leann Ogasawara Mon, 07 Jun 2010 09:45:04 -0700 linux (2.6.35-1.1) maverick; urgency=low [ Andy Whitcroft ] * ubuntu: AUFS -- update to standalone 2.6.35-rcN as at 20100601 - LP: #587888 * ubuntu: AUFS -- track changes to the arguements to fop fsync() [ Leann Ogasawara ] * rebase to v2.6.35-rc1 * [Config] update configs following rebase to v2.6.35-rc1 * [Config] update port configs following rebase to v2.6.35-rc1 * SAUCE: lirc: rename usb_buffer_alloc() and usb_buffer_free() * SAUCE: ndiswrapper: rename usb_buffer_alloc() and usb_buffer_free() * SAUCE: ndiswrapper: convert multicast list to list_head * [Config] [FTBS] armel: Temporarily disable CONFIG_GPIO_JANZ_TTL * [Config] [FTBS] ia64: Temporarily disable gpiolib * [Config] [FTBS] ia64: Temporarily disable CONFIG_CEPH_FS * [Config] [FTBS] sparc: Temporarily disable CONFIG_INFINIBAND_QIB * [Config] [FTBS] sparc: Temporarily disable CONFIG_MFD_JANZ_CMODIO * [Config] [FTBS] armel: Temporarily disable CONFIG_MFD_JANZ_CMODIO * [Config] [FTBS] armel: Temporarily disable CONFIG_DT3155 * [Config] [FTBS] sparc: Temporarily disable CONFIG_MTD_NAND_DENALI * [Config] [FTBS] armel: Temporarily disable bnx2 * [Config] [FTBS] armel: Temporarily disable CONFIG_SERIAL_UARTLITE * SAUCE: [FTBS] armel: Don't include asm/agp.h for ttm * SAUCE: [FTBS] armel: include linux/dma-mapping.h * SAUCE: [FTBS] armel: replace omap_set_gpio_debounce with gpio_set_debounce [ Upstream Kernel Changes ] * of/usb: fix build error due to of_node pointer move * n2_crypto: Fix build after of_device/of_platform_driver changes. * powerpc/fsl-booke: fix the case where we are not in the first page * powerpc/fsl-booke: Move the entry setup code into a seperate file * powerpc/kexec: Add support for FSL-BookE * greth: Fix build after OF device conversions. [ Upstream changes ] * rebased to v2.6.35-rc1 -- Leann Ogasawara Fri, 04 Jun 2010 23:01:52 -0700 linux (2.6.35-1.0) UNRELEASED; urgency=low [ Leann Ogasawara ] * Null entry. -- Leann Ogasawara Wed, 02 Jun 2010 15:17:41 -0700 linux (2.6.34-5.14) maverick; urgency=low [ Tim Gardner ] * [Config] Added module inclusion support * [Config] Added virtual flavour module inclusion list and d-i package definitions -- Leann Ogasawara Wed, 02 Jun 2010 12:58:14 -0700 linux (2.6.34-5.13) maverick; urgency=low [ Andy Whitcroft ] * Revert "ubuntu: AUFS -- aufs2 20091209" * Revert "ubuntu: AUFS -- export various core functions (aufs2-standalone.patch)" * Revert "ubuntu: AUFS -- export various core functions (aufs2-base.patch)" * ubuntu: AUFS -- aufs2 base patch for linux-2.6.34 - LP: #587888 * ubuntu: AUFS -- aufs2 standalone patch for linux-2.6.34 - LP: #587888 * ubuntu: AUFS -- update to standalone 2.6.34 as at 20100601 - LP: #587888 * [Config] AUFS -- enable aufs options - LP: #587888 -- Leann Ogasawara Tue, 01 Jun 2010 08:56:43 -0700 linux (2.6.34-5.12) maverick; urgency=low [ Andy Whitcroft ] * enforce -- ensure SYSFS compatibility is disabled [ Chase Douglas ] * build with libdw-dev for perf probe symbol support * maverick ftrace configuration changes [ Kees Cook ] * Revert "SAUCE: x86: brk away from exec rand area" * Revert "SAUCE: [um] Don't use nx_enabled under UML" * Revert "SAUCE: [x86] implement cs-limit nx-emulation for ia32" * SAUCE: x86: implement cs-limit nx-emulation for ia32 - LP: #369978 * SAUCE: x86: more tightly confine cs-limit nx-emulation to ia32 only * SAUCE: x86: brk away from exec rand area - LP: #452175 * SAUCE: ptrace: restrict ptrace scope to children [ Leann Ogasawara ] * Add new omap flavour to getabis * [Config] Enable CONFIG_FRAMEBUFFER_CONSOLE=y for all archs - LP: #585490 * build/modules: Temorarily add ignore.modules * ubuntu: iscsitarget -- version 1.4.20.1 [ Loïc Minier ] * SAUCE: [um] Don't use nx_enabled under UML - LP: #524849 -- Leann Ogasawara Fri, 28 May 2010 08:27:17 -0700 linux (2.6.34-4.11) maverick; urgency=low [ Amit Kucheria ] * SAUCE: omap: remove calls to usb_nop_xceiv_register from board files * [Config] Add support for OMAP-mainline flavour [ Andy Whitcroft ] * SAUCE: powerpc: fix compile error when ptrace.h is included from userspace - LP: #583733 [ Chase Douglas ] * Revert "SAUCE: Don't register vga16fb framebuffer if other framebuffers are present" * Revert "SAUCE: Disable function tracing after hitting __schedule_bug" * Revert "SAUCE: drm/i915: don't change DRM configuration when releasing load detect pipe" [ Kees Cook ] * SAUCE: fs: block cross-uid sticky symlinks * SAUCE: fs: block hardlinks to non-accessible sources [ Koen Kooi ] * SAUCE: board-omap3-beagle: add DSS2 support [ Leann Ogasawara ] * Revert "staging/go7007 -- disable" * Revert "[Config] staging/winbond -- disable" * Revert "Disable 4MB page tables for Atom, work around errata AAE44" * Revert "SAUCE: sync before umount to reduce time taken by ext4 umount" * Revert "SAUCE: Enable an e1000e Intel Corporation 82567 Gigabit controller" * Revert "SAUCE: Fix MODULE_IMPORT/MODULE_EXPORT" * Revert "SAUCE: Created MODULE_EXPORT/MODULE_IMPORT macros" * Revert "SAUCE: input/mouse/alps: Do not call psmouse_reset() for alps" * Revert "SAUCE: r8169: disable TSO by default for RTL8111/8168B chipsets." * Revert "[Upstream] b43: Declare all possible firmware files." * Revert "add Breaks: against hardy lvm2" * Revert "SAUCE: Guest OS does not recognize a lun with non zero target id on Vmware ESX Server" * Revert "SAUCE: Catch nonsense keycodes and silently ignore" * [Config] Enable CONFIG_ECRYPT_FS=y for ports * [Config] Enable CONFIG_USB=y for armel and sparc * [Config] Enable CONFIG_SCSI=y for ia64 and sparc * [Config] Enable CONFIG_RFKILL=y for ports * [Config] Enable CONFIG_ATH9K_DEBUGFS=y * [Config] Enable CONFIG_IWMC3200TOP_DEBUGFS=y * [Config] Enable CONFIG_RCU_FAST_NO_HZ=y * [Config] Enable CONFIG_IWLWIFI_DEVICE_TRACING=y * [Config] Enable CONFIG_LIBERTAS_MESH=y * [Config] Enable CONFIG_MMC_RICOH_MMC=y * [Config] CONFIG_RT2800USB_UNKNOWN=y * [Config] Enable CONFIG_VGA_SWITCHEROO=y * [Config] Enable CONFIG_CEPH_FS=m * [Config] Enable CONFIG_CRYPTO_PCRYPT=m * [Config] Enable CONFIG_EEEPC_WMI=m * [Config] Enable CONFIG_RT2800PCI=m * [Config] Enable CONFIG_SCSI_HPSA=m * [Config] Enable CONFIG_VHOST_NET=m * [Config] Disable CONFIG_SND_HDA_INPUT_BEEP_MODE by default - LP: #582350 * [Config] Disable CONFIG_SOUND_OSS* and CONFIG_SND_*OSS - LP: #579300 * [Config] Enable CONFIG_PCIEASPM=y - LP: #333990 * [Config] updateconfigs for OMAP flavour [ Loïc Minier ] * Enable perf tools on armel [ Tim Gardner ] * SAUCE: Updated ndiswrapper to 1.56 - LP: #582555 * [Config] Added virtual flavour * [Config] Remove support for sub-flavours * [Config] Removed amd64 preempt flavour * [Config] updateconfigs, updateportsconfigs after flavour munging -- Leann Ogasawara Tue, 25 May 2010 09:34:55 -0700 linux (2.6.34-3.10) maverick; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34 [ Upstream changes ] * rebased to v2.6.34 -- Leann Ogasawara Tue, 18 May 2010 17:35:35 -0700 linux (2.6.34-2.9) maverick; urgency=low [ Leann Ogasawara ] * [Config] [FTBS] Disable comedi for armel -- Leann Ogasawara Thu, 13 May 2010 23:20:55 +0200 linux (2.6.34-2.8) maverick; urgency=low [ Leann Ogasawara ] * Drop lpia * [Config] [FTBS] disable KVM * [Config] [FTBS] disable ipr for armel -- Leann Ogasawara Thu, 13 May 2010 16:07:52 +0200 linux (2.6.34-2.7) maverick; urgency=low [ Leann Ogasawara ] * [Config] disable CONFIG_SCSI_IPR on powerpc * [Config] Remove 386 flavour per UDS discussion -- Leann Ogasawara Wed, 12 May 2010 18:26:43 +0200 linux (2.6.34-1.6) maverick; urgency=low [ Chase Douglas ] * enforce CONFIG_TMPFS_POSIX_ACL=y - LP: #575940 * don't force module dependency checking - LP: #577029 [ Kees Cook ] * SAUCE: mmap_min_addr check CAP_SYS_RAWIO only for write - LP: #568844 [ Leann Ogasawara ] * Revert "SAUCE: ata: blacklist FUJITSU MHW2160BH PL" * rebase to v2.6.34-rc7 * [Config] update configs following rebase to v2.6.34-rc7 * [Config] update port configs following rebase to v2.6.34-rc7 * Add btrfs to the udebs [ Tim Gardner ] * [Config] Add atl1c to nic-modules udeb - LP: #557130 [ Upstream changes ] * rebased to v2.6.34-rc7 -- Leann Ogasawara Tue, 11 May 2010 11:29:08 +0200 linux (2.6.34-1.5) UNRELEASED; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34-rc6 * [Config] update configs following rebase to v2.6.34-rc6 * [Config] update port configs following rebase to v2.6.34-rc6 [ Upstream changes ] * rebased to v2.6.34-rc6 -- Leann Ogasawara Fri, 30 Apr 2010 15:54:05 +0100 linux (2.6.34-1.4) UNRELEASED; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34-rc5 * [Config] update ports configs following rebase to v2.6.34-rc5 [ Upstream changes ] * rebased to v2.6.34-rc5 -- Leann Ogasawara Thu, 22 Apr 2010 15:36:12 -0700 linux (2.6.34-1.3) UNRELEASED; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34-rc4 * [Config] update configs following rebase to v2.6.34-rc4 * [Config] update port configs following rebase to v2.6.34-rc4 * ubuntu: dm-raid4-5 -- update to compile with 2.6.34-rc4 [ Upstream changes ] * rebased to v2.6.34-rc4 -- Leann Ogasawara Tue, 13 Apr 2010 18:33:44 -0700 linux (2.6.34-1.2) UNRELEASED; urgency=low [ Leann Ogasawara ] * Temorarily disable building linux-doc * rebase to v2.6.34-rc3 * [Config] update configs following rebase to v2.6.34-rc3 * [Config] update port configs following rebase to v2.6.34-rc3 [ Upstream changes ] * rebased to v2.6.34-rc3 -- Leann Ogasawara Tue, 30 Mar 2010 16:55:44 -0700 linux (2.6.34-1.1) UNRELEASED; urgency=low [ Leann Ogasawara ] * rebase to v2.6.34-rc2 * ubuntu: dm-raid4-5 -- update to compile with 2.6.34-rc2 * [Config] update port configs following rebase to v2.6.34-rc2 * [Config] update configs following rebase to v2.6.34-rc2 [ Upstream changes ] * rebased to v2.6.34-rc2 -- Leann Ogasawara Wed, 24 Mar 2010 23:00:39 -0700 linux (2.6.33-1.1) UNRELEASED; urgency=low [ Leann Ogasawara ] * ubuntu: dm-raid4-5 -- update to compile with 2.6.33 * ubuntu: lirc -- drop explicit include of linux/autoconf.h * ubuntu: lirc -- pass kfifo to kfifo_alloc and move spinlock * ubuntu: lirc -- rename kfifo_put and kfifo_get * ubuntu: iscsitarget -- rename daddr inet_sock field * rebased to v2.6.33 * [Config] update configs following rebase to v2.6.33 * [Config] update ports configs following rebase to v2.6.33 [ Upstream changes ] * rebased to v2.6.33 -- Leann Ogasawara Tue, 23 Mar 2010 03:55:46 -0700 linux (2.6.33-0.0) UNRELEASED; urgency=low [ Leann Ogasawara ] * Null entry. -- Leann Ogasawara Wed, 17 Mar 2010 07:48:56 -0700 linux (2.6.32-16.25) lucid; urgency=low [ Andy Whitcroft ] * linux-tools -- move to Suggests: with explicit seeding - LP: #534635 [ Tim Gardner ] * [Config] CONFIG_HID=m [ Upstream Kernel Changes ] * (pre-stable) sched: Fix SMT scheduler regression in find_busiest_queue() * KVM: introduce kvm_vcpu_on_spin * KVM: VMX: Add support for Pause-Loop Exiting -- Andy Whitcroft Tue, 09 Mar 2010 14:13:51 +0000 linux (2.6.32-16.24) lucid; urgency=low [ Andy Whitcroft ] * armel -- perf userspace does not support arm * ia64 -- libelf-dev/binutils-dev to not provide necessary libraries -- Andy Whitcroft Sat, 06 Mar 2010 11:42:12 +0000 linux (2.6.32-16.23) lucid; urgency=low [ Andy Whitcroft ] * SAUCE: PM report driver and device suspend/resume times -- move config * update to standards version 3.8.4.0 * printenv -- expose all of the package selectors * source package -- cleanup source content control * doc package -- ensure we do build package content on buildd * lintian -- correct the address in the debian/copyright * lintian -- update debhelper package version dependancy * lintian -- fix ghostscript dependancy * lintian -- add required misc:Depends * lintian -- move our debhelper compat level to debian/compat * perf -- build the kernel carried tools * perf -- add linux-tools carrying the version switches and manuals * SAUCE: fix up Kconfig for staging drivers * [Config] enable NOUVEAU etc following drm backport * update DRM to mainline v2.6.33 * [Config] Remove AppArmor config options that no longer exist (ports) * [Config] updateportsconfigs following drm update [ John Johansen ] * ubuntu: AppArmor -- update to mainline 2010-03-04 * SAUCE: AppArmor: Reintroduce AppArmor 2.4 compatibility * SAUCE: AppArmor: replace strim with strstrip for 2.6.32 kernels * [Config] Remove AppArmor config options that no longer exist [ Manoj Iyer ] * ubuntu: rtl8192se -- version 2010-0115,0014 - LP: #530275 * [Config] added CONFIG_RTL8192SE module. - LP: #530275 [ Tim Gardner ] * [Config] Added vmw_pvscsi to d-i/scsi-modules - LP: #531017 * [Upstream] netfilter: xt_recent: Add an entry reaper [ Upstream Kernel Changes ] * Revert "KVM: x86 emulator: Check CPL level during privilege instruction emulation" * Revert "KVM: x86 emulator: Fix popf emulation" * Revert "KVM: x86 emulator: Check IOPL level during io instruction emulation" * Revert "KVM: x86 emulator: Add Virtual-8086 mode of emulation" * Revert "KVM: fix memory access during x86 emulation." * Add vlan (8021.Q) module package for d-i. * (pre-stable) drm/i915: blacklist lid status: Sony VGN-BX196VP, Dell Inspiron 700m - LP: #515246 * [Upstream] docbook: need xmldoclinks for all doc types * x86: set_personality_ia32() misses force_personality32 * lib: Introduce generic list_sort function * drm/nv50: Implement ctxprog/state generation. * drm/nv50: Remove redundant/incorrect ctxvals initialisation. * (pre-stable) drm/i915: blacklist lid status: Sony VGN-BX196VP, Dell Inspiron 700m - LP: #515246 -- Andy Whitcroft Fri, 05 Mar 2010 15:40:38 +0000 linux (2.6.32-15.22) lucid; urgency=low [ Andy Whitcroft ] * Revert "[Config] added new config option CONFIG_SR_REPORT_TIME_LIMIT" * Revert "SAUCE: PM report driver and device suspend/resume times." * [Config] set CONFIG_SR_REPORT_TIME_LIMIT [ Manoj Iyer ] * SAUCE: PM report driver and device suspend/resume times. -- Andy Whitcroft Tue, 02 Mar 2010 01:35:37 +0000 linux (2.6.32-15.21) lucid; urgency=low [ Andy Whitcroft ] * Revert "(pre-stable) drm/i915: Increase fb alignment to 64k" * Revert "[Config] lenovo-sl-laptop -- enable" * Revert "ubuntu: lenovo-sl-laptop -- git tip (b19a08f81f)" * armel -- cramfs module will no longer be built * d-i -- make all modules optional * rename the debug packages to match archive standard - LP: #527837 * lenovo-sl-laptop is no longer built [ Colin Ian King ] * Disable 4MB page tables for Atom, work around errata AAE44 - LP: #523112 [ Colin Watson ] * ubuntu: dm-raid4-5: Depend on XOR_BLOCKS * ubuntu: fsam7400: Depend on CHECK_SIGNATURE [ Jesse Barnes ] * SAUCE: drm/i915: don't change DRM configuration when releasing load detect pipe - LP: #488328 [ Loïc Minier ] * [Config] armel Update versatile initrd configs - LP: #524893 * SAUCE: [um] Don't use nx_enabled under UML - LP: #524849 [ Manoj Iyer ] * [Config] added new config option CONFIG_SR_REPORT_TIME_LIMIT [ Mario Limonciello ] * SAUCE: v3 - Add Dell Business Class Netbook LED driver [ Rafael J. Wysocki ] * SAUCE: PM report driver and device suspend/resume times. [ Surbhi Palande ] * Revert "[Upstream] e1000e: enhance frame fragment detection" - CVE-2009-4538 * Revert "[Upstream] e1000: enhance frame fragment detection" - CVE-2009-4536 [ Tim Gardner ] * [Config] Enabled CONFIG_LEDS_DELL_NETBOOKS=m * SAUCE: (pre-stable) netfilter: xt_recent: fix buffer overflow * SAUCE: (pre-stable) netfilter: xt_recent: fix false match [ Upstream Kernel Changes ] * Revert "(pre-stable) eCryptfs: Add getattr function" * Fix potential crash with sys_move_pages * futex_lock_pi() key refcnt fix * futex: Handle user space corruption gracefully * futex: Handle futex value corruption gracefully * Fix race in tty_fasync() properly * hwmon: (w83781d) Request I/O ports individually for probing * hwmon: (lm78) Request I/O ports individually for probing * hwmon: (adt7462) Wrong ADT7462_VOLT_COUNT * ALSA: ctxfi - fix PTP address initialization * drm/i915: disable hotplug detect before Ironlake CRT detect * drm/i915: enable self-refresh on 965 * drm/i915: Disable SR when more than one pipe is enabled * drm/i915: Fix DDC on some systems by clearing BIOS GMBUS setup. * drm/i915: Add HP nx9020/SamsungSX20S to ACPI LID quirk list * drm/i915: Fix the incorrect DMI string for Samsung SX20S laptop * drm/i915: Add MALATA PC-81005 to ACPI LID quirk list * usb: r8a66597-hcd: Flush the D-cache for the pipe-in transfer buffers. * i2c-tiny-usb: Fix on big-endian systems * drm/i915: handle FBC and self-refresh better * drm/i915: Increase fb alignment to 64k * drm/i915: Update write_domains on active list after flush. * regulator: Fix display of null constraints for regulators * ALSA: hda-intel: Avoid divide by zero crash * CPUFREQ: Fix use after free of struct powernow_k8_data * freeze_bdev: don't deactivate successfully frozen MS_RDONLY sb * cciss: Make cciss_seq_show handle holes in the h->drv[] array * ioat: fix infinite timeout checking in ioat2_quiesce * resource: add helpers for fetching rlimits * fs/exec.c: restrict initial stack space expansion to rlimit * cifs: fix length calculation for converted unicode readdir names * NFS: Fix a reference leak in nfs_wb_cancel_page() * NFS: Try to commit unstable writes in nfs_release_page() * NFSv4: Don't allow posix locking against servers that don't support it * NFSv4: Ensure that the NFSv4 locking can recover from stateid errors * NFS: Fix an Oops when truncating a file * NFS: Fix a umount race * NFS: Fix a bug in nfs_fscache_release_page() * NFS: Fix the mapping of the NFSERR_SERVERFAULT error * md: fix 'degraded' calculation when starting a reshape. * V4L/DVB: dvb-core: fix initialization of feeds list in demux filter * Export the symbol of getboottime and mmonotonic_to_bootbased * kvmclock: count total_sleep_time when updating guest clock * KVM: PIT: control word is write-only * tpm_infineon: fix suspend/resume handler for pnp_driver * amd64_edac: Do not falsely trigger kerneloops * netfilter: nf_conntrack: fix memory corruption with multiple namespaces * netfilter: nf_conntrack: per netns nf_conntrack_cachep * netfilter: nf_conntrack: restrict runtime expect hashsize modifications * netfilter: xtables: compat out of scope fix * netfilter: nf_conntrack: fix hash resizing with namespaces * drm/i915: remove full registers dump debug * drm/i915: add i915_lp_ring_sync helper * drm/i915: Don't wait interruptible for possible plane buffer flush * dasd: remove strings from s390dbf * crypto: padlock-sha - Add import/export support * wmi: Free the allocated acpi objects through wmi_get_event_data * dell-wmi, hp-wmi, msi-wmi: check wmi_get_event_data() return value * /dev/mem: introduce size_inside_page() * devmem: check vmalloc address on kmem read/write * devmem: fix kmem write bug on memory holes * SCSI: mptfusion : mptscsih_abort return value should be SUCCESS instead of value 0. * sh: Couple kernel and user write page perm bits for CONFIG_X2TLB * ALSA: hda - use WARN_ON_ONCE() for zero-division detection * dst: call cond_resched() in dst_gc_task() * ALSA: hda - Improved MacBook (Pro) 5,1 / 5,2 support * befs: fix leak * rtc-fm3130: add missing braces * Call flush_dcache_page after PIO data transfers in libata-sff.c * ahci: add Acer G725 to broken suspend list * pktgen: Fix freezing problem * x86/amd-iommu: Fix IOMMU-API initialization for iommu=pt * x86/amd-iommu: Fix deassignment of a device from the pt_domain * x86: Re-get cfg_new in case reuse/move irq_desc * Staging: fix rtl8187se compilation errors with mac80211 * ALSA: usb-audio - Avoid Oops after disconnect * serial: 8250: add serial transmitter fully empty test * sysfs: sysfs_sd_setattr set iattrs unconditionally * class: Free the class private data in class_release * USB: usbfs: only copy the actual data received * USB: usbfs: properly clean up the as structure on error paths * rtl8187: Add new device ID * ACPI: Add NULL pointer check in acpi_bus_start * ACPI: fix High cpu temperature with 2.6.32 * drm/radeon/kms: use udelay for short delays * NFS: Too many GETATTR and ACCESS calls after direct I/O * eCryptfs: Add getattr function * b43: Fix throughput regression * ath9k: Fix sequence numbers for PAE frames * mac80211: Fix probe request filtering in IBSS mode * iwlwifi: Fix to set correct ht configuration * dm stripe: avoid divide by zero with invalid stripe count * dm log: userspace fix overhead_size calcuations * Linux 2.6.32.9 * sfc: Fix SFE4002 initialisation * sfc: Fix sign of efx_mcdi_poll_reboot() error in efx_mcdi_poll() * sfc: SFE4002/SFN4112F: Widen temperature and voltage tolerances * (pre-stable) HID: handle joysticks with large number of buttons - LP: #492056 * (pre-stable) HID: extend mask for BUTTON usage page - LP: #492056 * PM: Measure device suspend and resume times * e1000: enhance frame fragment detection - CVE-2009-4536 * e1000e: enhance frame fragment detection - CVE-2009-4538 * KVM: fix memory access during x86 emulation. - CVE-2010-0306 * KVM: x86 emulator: Add Virtual-8086 mode of emulation - CVE-2010-0306 * KVM: x86 emulator: Check IOPL level during io instruction emulation - CVE-2010-0306 * KVM: x86 emulator: Fix popf emulation - CVE-2010-0306 * KVM: x86 emulator: Check CPL level during privilege instruction emulation - CVE-2010-0306 * Input: wacom - ensure the device is initialized properly upon resume * Input: wacom - add defines for packet lengths of various devices * Input: wacom - add support for new LCD tablets - LP: #516777 -- Andy Whitcroft Mon, 01 Mar 2010 22:56:28 +0000 linux (2.6.32-14.20) lucid; urgency=low [ Andy Whitcroft ] * rebuild following the GCC update to match compiler for out of tree modules * Revert "[Config] drbd -- enable" * Revert "ubuntu: drbd -- version 8.3.1" * SAUCE: khubd -- switch USB product/manufacturer/serial handling to RCU - LP: #510937 -- Andy Whitcroft Fri, 19 Feb 2010 18:47:18 +0000 linux (2.6.32-14.19) lucid; urgency=low [ Andy Whitcroft ] * ensure we build the source package contents when enabled - LP: #522308 * [Config] enable CONFIG_X86_MCE_XEON75XX * SAUCE: AppArmor -- add linux/kref.h for struct kref * [Config] enable CONFIG_HID_ORTEK * enable udeb generation for arm versatile flavour - LP: #522515 [ John Johansen ] * ubuntu: AppArmor -- update to mainline 2010-02-18 - LP: #439560, #496110, #507069 [ Johnathon Harris ] * SAUCE: HID: add support for Ortek WKB-2000 - LP: #405390 [ Upstream Kernel Changes ] * tpm_tis: TPM_STS_DATA_EXPECT workaround - LP: #490487 * x86, mce: Xeon75xx specific interface to get corrected memory error information * x86, mce: Rename cpu_specific_poll to mce_cpu_specific_poll * x86, mce: Make xeon75xx memory driver dependent on PCI * drm/edid: Unify detailed block parsing between base and extension blocks - LP: #500999 * (pre-stable) eCryptfs: Add getattr function - LP: #390833 -- Andy Whitcroft Thu, 18 Feb 2010 19:22:02 +0000 linux (2.6.32-13.18) lucid; urgency=low [ Andy Whitcroft ] * Revert "enforcer -- make the enforcement configuration common" * Revert "(pre-stable) Input: ALPS - add interleaved protocol support (Dell E6x00 series)" * Revert "(pre-stable) driver-core: fix devtmpfs crash on s390" * Revert "(pre-stable) Driver-Core: devtmpfs - set root directory mode to 0755" * Revert "SAUCE: Adds support for COMPAL JHL90 webcam" * Revert "SAUCE: fix kernel oops in VirtualBox during paravirt patching" * Revert "SAUCE: make fc transport removal of target configurable" * enforcer -- make the enforcement configuration common * getabis -- add preempt flavour to the list * [Config] enforce DEVTMPFS options * [Config] armel -- cleanup to-be builtin modules * [Config] cleanup ports configs * [Config] enable CRYPTO_GHASH_CLMUL_NI_INTEL - LP: #485536 * add printdebian target to find branch target * distclean -- do not remove debian.env * [Config] generic-pae switch to M586TSC - LP: #519448 * git-ubuntu-log -- commonise duplicated log handling * git-ubuntu-log -- tighten up Bug: NNNN matching * git-ubuntu-log -- sort the bug numbers [ Chris Wilson ] * (pre-stable) drm/i915: Increase fb alignment to 64k - LP: #404064 [ Eric Miao ] * arm -- enable ubuntu/ directory [ Huang Ying ] * SAUCE: crypto: ghash - Add PCLMULQDQ accelerated implementation * SAUCE: crypto: ghash-intel - Fix building failure on x86_32 [ Loïc Minier ] * [Config] cleanup preempt configuration * [Config] versatile: Fix video output - LP: #517594 * [Config] armel DEFAULT_MMAP_MIN_ADDR=32768 * [Config] Large update to armel/versatile * [Config] versatile: Add RTC support * [Config] armel: Enable NEON * [Config] versatile: Builtin MMC support * [Config] versatile Builtin SCSI controller * [Config] armel Disable dma_cache_sync callers * [Config] armel Disable asm/time.h users * [Config] armel Disable out of range udelay() * [Config] armel Disable flush_cache_range() users * [Config] armel -- Enable ubuntu/ drivers [ Steve Conklin ] * SAUCE: drm/i915: Add display hotplug event on Ironlake * SAUCE: drm/i915: Add ACPI OpRegion support for Ironlake [ Upstream Kernel Changes ] * Revert "[Upstream]: oprofile/x86: add Xeon 7500 series support" * Revert "Revert "[Bluetooth] Eliminate checks for impossible conditions in IRQ handler"" * clockevent: Don't remove broadcast device when cpu is dead * clockevents: Add missing include to pacify sparse * ACPI: don't cond_resched if irq is disabled * be2net: Add support for next generation of BladeEngine device. * be2net: Add the new PCI IDs to PCI_DEVICE_TABLE. * mpt2sas: New device SAS2208 support is added * ar9170: Add support for D-Link DWA 160 A2 * powerpc/fsl: Add PCI device ids for new QoirQ chips * davinci: dm646x: Add support for 3.x silicon revision * Input: ALPS - add interleaved protocol support (Dell E6x00 series) * Driver-Core: devtmpfs - set root directory mode to 0755 * driver-core: fix devtmpfs crash on s390 * vfs: get_sb_single() - do not pass options twice * ALSA: hda - Add PCI IDs for Nvidia G2xx-series * V4L/DVB (13569): smsusb: add autodetection support for five additional Hauppauge USB IDs * USB: mos7840: add device IDs for B&B electronics devices * USB: ftdi_sio: add USB device ID's for B&B Electronics line * V4L/DVB (13168): Add support for Asus Europa Hybrid DVB-T card (SAA7134 SubVendor ID: 0x1043 Device ID: 0x4847) * iTCO_wdt: Add support for Intel Ibex Peak * atl1c:use common_task instead of reset_task and link_chg_task * atl1e:disable NETIF_F_TSO6 for hardware limit * V4L/DVB (13680a): DocBook/media: copy images after building HTML * V4L/DVB (13680b): DocBook/media: create links for included sources * netfilter: xtables: fix conntrack match v1 ipt-save output * partitions: read whole sector with EFI GPT header * partitions: use sector size for EFI GPT * ALSA: ice1724 - Patch for suspend/resume for ESI Juli@ * sched: Fix isolcpus boot option * sched: Fix missing sched tunable recalculation on cpu add/remove * nohz: Prevent clocksource wrapping during idle * nfsd: Fix sort_pacl in fs/nfsd/nf4acl.c to actually sort groups * timers, init: Limit the number of per cpu calibration bootup messages * PCI: Always set prefetchable base/limit upper32 registers * iscsi class: modify handling of replacement timeout * NFS: Revert default r/wsize behavior * HID: fixup quirk for NCR devices * scsi_devinfo: update Hitachi entries (v2) * scsi_dh: create sysfs file, dh_state for all SCSI disk devices * scsi_transport_fc: remove invalid BUG_ON * lpfc: fix hang on SGI ia64 platform * libfc: fix typo in retry check on received PRLI * libfc: fix ddp in fc_fcp for 0 xid * fcoe: remove redundant checking of netdev->netdev_ops * libfc: Fix wrong scsi return status under FC_DATA_UNDRUN * libfc: lport: fix minor documentation errors * libfc: don't WARN_ON in lport_timeout for RESET state * fcoe: initialize return value in fcoe_destroy * libfc: Fix frags in frame exceeding SKB_MAX_FRAGS in fc_fcp_send_data * libfc: fix memory corruption caused by double frees and bad error handling * libfc: fix free of fc_rport_priv with timer pending * libfc: remote port gets stuck in restart state without really restarting * fcoe, libfc: fix an libfc issue with queue ramp down in libfc * fcoe: Fix checking san mac address * fcoe: Fix getting san mac for VLAN interface * qlge: Remove explicit setting of PCI Dev CTL reg. * qlge: Set PCIE max read request size. * qlge: Don't fail open when port is not initialized. * qlge: Add handler for DCBX firmware event. * qlge: Bonding fix for mode 6. * PCI: AER: fix aer inject result in kernel oops * DMI: allow omitting ident strings in DMI tables * Input: i8042 - remove identification strings from DMI tables * Input: i8042 - add Gigabyte M1022M to the noloop list * Input: i8042 - add Dritek quirk for Acer Aspire 5610. * ALSA: hda - select IbexPeak handler for Calpella * ALSA: hda - Fix quirk for Maxdata obook4-1 * ALSA: hda - Add missing Line-Out and PCM switches as slave * iTCO_wdt.c - cleanup chipset documentation * iTCO_wdt: add PCI ID for the Intel EP80579 (Tolapai) SoC * iTCO_wdt: Add Intel Cougar Point and PCH DeviceIDs * ahci: disable SNotification capability for ich8 * ata_piix: fix MWDMA handling on PIIX3 * md: fix small irregularity with start_ro module parameter * V4L/DVB (13826): uvcvideo: Fix controls blacklisting * cio: fix double free in case of probe failure * cio: dont panic in non-fatal conditions * netiucv: displayed TX bytes value much too high * ipc ns: fix memory leak (idr) * ALSA: hda - Fix HP T5735 automute * hwmon: (fschmd) Fix a memleak on multiple opens of /dev/watchdog * UBI: fix memory leak in update path * UBI: initialise update marker * ASoC: fix a memory-leak in wm8903 * mac80211: check that ieee80211_set_power_mgmt only handles STA interfaces. * cfg80211: fix channel setting for wext * KVM: S390: fix potential array overrun in intercept handling * KVM: only allow one gsi per fd * KVM: Fix race between APIC TMR and IRR * KVM: MMU: bail out pagewalk on kvm_read_guest error * KVM: x86: Fix host_mapping_level() * KVM: x86: Fix probable memory leak of vcpu->arch.mce_banks * KVM: x86: Fix leak of free lapic date in kvm_arch_vcpu_init() * KVM: fix lock imbalance in kvm_*_irq_source_id() * KVM: only clear irq_source_id if irqchip is present * IPoIB: Clear ipoib_neigh.dgid in ipoib_neigh_alloc() * x86: Reenable TSC sync check at boot, even with NONSTOP_TSC * ACPI: enable C2 and Turbo-mode on Nehalem notebooks on A/C - LP: #516325 * iwlwifi: Fix throughput stall issue in HT mode for 5000 * fnctl: f_modown should call write_lock_irqsave/restore * x86, msr/cpuid: Pass the number of minors when unregistering MSR and CPUID drivers. * Linux 2.6.32.7 * scsi_lib: Fix bug in completion of bidi commands * mptsas: Fix issue with chain pools allocation on katmai * mm: add new 'read_cache_page_gfp()' helper function * drm/i915: Selectively enable self-reclaim * firewire: ohci: fix crashes with TSB43AB23 on 64bit systems * S390: fix single stepped svcs with TRACE_IRQFLAGS=y * x86: Set hotpluggable nodes in nodes_possible_map * x86: Remove "x86 CPU features in debugfs" (CONFIG_X86_CPU_DEBUG) * libata: retry FS IOs even if it has failed with AC_ERR_INVALID * zcrypt: Do not remove coprocessor for error 8/72 * dasd: fix possible NULL pointer errors * ACPI: Add a generic API for _OSC -v2 * ACPI: Add platform-wide _OSC support. * ACPI: fix OSC regression that caused aer and pciehp not to load * ACPI: Advertise to BIOS in _OSC: _OST on _PPC changes * UBI: fix volume creation input checking * e1000/e1000e: don't use small hardware rx buffers * drm/i915: Reload hangcheck timer too for Ironlake * Fix a leak in affs_fill_super() * Fix failure exits in bfs_fill_super() * fix oops in fs/9p late mount failure * fix leak in romfs_fill_super() * Fix remount races with symlink handling in affs * fix affs parse_options() * Fix failure exit in ipathfs * mm: fix migratetype bug which slowed swapping * FDPIC: Respect PT_GNU_STACK exec protection markings when creating NOMMU stack * Split 'flush_old_exec' into two functions * sparc: TIF_ABI_PENDING bit removal * x86: get rid of the insane TIF_ABI_PENDING bit * Input: winbond-cir - remove dmesg spam * x86: Disable HPET MSI on ATI SB700/SB800 * iwlwifi: set default aggregation frame count limit to 31 * drm/i915: only enable hotplug for detected outputs * firewire: core: add_descriptor size check * SECURITY: selinux, fix update_rlimit_cpu parameter * regulator: Specify REGULATOR_CHANGE_STATUS for WM835x LED constraints * x86: Add Dell OptiPlex 760 reboot quirk - LP: #488319 * x86: Add quirk for Intel DG45FC board to avoid low memory corruption * x86/amd-iommu: Fix possible integer overflow * clocksource: fix compilation if no GENERIC_TIME * tcp: update the netstamp_needed counter when cloning sockets * sky2: Fix oops in sky2_xmit_frame() after TX timeout * net: restore ip source validation * af_packet: Don't use skb after dev_queue_xmit() * ax25: netrom: rose: Fix timer oopses * KVM: allow userspace to adjust kvmclock offset * oprofile/x86: add Xeon 7500 series support * oprofile/x86: fix crash when profiling more than 28 events * libata: retry link resume if necessary * mm: percpu-vmap fix RCU list walking * mm: purge fragmented percpu vmap blocks * block: fix bio_add_page for non trivial merge_bvec_fn case * Fix 'flush_old_exec()/setup_new_exec()' split * random: drop weird m_time/a_time manipulation * random: Remove unused inode variable * block: fix bugs in bio-integrity mempool usage * usb: r8a66597-hdc disable interrupts fix * connector: Delete buggy notification code. * be2net: Bug fix to support newer generation of BE ASIC * be2net: Fix memset() arg ordering. * mm: flush dcache before writing into page to avoid alias * mac80211: fix NULL pointer dereference when ftrace is enabled * imxfb: correct location of callbacks in suspend and resume * mx3fb: some debug and initialisation fixes * starfire: clean up properly if firmware loading fails * kernel/cred.c: use kmem_cache_free * uartlite: fix crash when using as console * pktcdvd: removing device does not remove its sysfs dir * ath9k: fix eeprom INI values override for 2GHz-only cards * ath9k: fix beacon slot/buffer leak * powerpc: TIF_ABI_PENDING bit removal * NET: fix oops at bootime in sysctl code * Linux 2.6.32.8 -- Andy Whitcroft Wed, 10 Feb 2010 18:56:52 +0000 linux (2.6.32-12.17) lucid; urgency=low [ Andy Whitcroft ] * restore linux-image prefix -- master * enforce -- we require SELINUX enabled -- master * enforce -- ensure APPARMOR is our default LSM -- master * make doc package completely optional -- master * make source package completely optional -- master * make linux-libc-dev completly optional -- master * convert package disable to a deps list -- master * allow common headers to switch from indep to arch -- master * convert binary package disable to a deps list -- master * add configuration option for a full source build tree -- master * add support for uImage kernels in package control scripts * getabis -- cleanup and parameterise repository list -- master * getabis -- move configuration to etc/getabi -- master * kernelconfig -- move configuration to etc -- master * rules -- make debian/debian.env master for branch name * set the current branch name -- master * pull back common debian.master files into debian -- master * enforcer -- make the enforcement configuration common * insert-changes -- correctly link to debian/rules in DROOT [ Colin Watson ] * future-proof ddeb handling against buildd changes [ Eric Miao ] * SAUCE: Make CONFIG_{OMNIBOOK, AVERATEC_5100P, PACKARDBELL_E5} depend on X86 [ Loïc Minier ] * Add modules.builtin.bin to prerm rm list - LP: #516584 [ Tim Gardner ] * [Config] Implement the amd64 preempt flavour [ Upstream Kernel Changes ] * syslog: distinguish between /proc/kmsg and syscalls - LP: #515623 * sfc: Fix polling for slow MCDI operations * sfc: Fix conditions for MDIO self-test * sfc: QT202x: Remove unreliable MMD check at initialisation * sfc: Add workspace for GMAC bug workaround to MCDI MAC_STATS buffer * sfc: Use fixed-size buffers for MCDI NVRAM requests -- Andy Whitcroft Fri, 05 Feb 2010 07:09:31 +0000 linux (2.6.32-12.16) lucid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: acpi battery -- delay first lookup of the battery until first use" * SAUCE: acpi battery -- move first lookup asynchronous - LP: #507211 * [Config] update configs to cleanup generic configs * [Config] disable CONFIG_X86_CPU_DEBUG for amd64 * [Config] enable USER_NS - LP: #480739, #509808 [ Heiko Carstens ] * (pre-stable) driver-core: fix devtmpfs crash on s390 - LP: #512370 [ John Johansen ] * [Config] for server and virtual flavours make CONFIG_SCSI_SYM53C8XX_2=y - LP: #494565 * [Config] VIRTIO=y for server/virtual flavours - LP: #494565 [ Kay Sievers ] * (pre-stable) Driver-Core: devtmpfs - set root directory mode to 0755 - LP: #512370 [ Kees Cook ] * SAUCE: x86: brk away from exec rand area - LP: #452175 [ Leann Ogasawara ] * [Upstream] e1000: enhance frame fragment detection - CVE-2009-4536 * [Upstream] e1000e: enhance frame fragment detection - CVE-2009-4538 [ Sebastian Kapfer ] * (pre-stable) Input: ALPS - add interleaved protocol support (Dell E6x00 series) - LP: #296610 [ Upstream Kernel Changes ] * inotify: do not reuse watch descriptors - LP: #485556 * inotify: only warn once for inotify problems * revert "drivers/video/s3c-fb.c: fix clock setting for Samsung SoC Framebuffer" * memcg: ensure list is empty at rmdir * drm/i915: remove loop in Ironlake interrupt handler * block: Fix incorrect reporting of partition alignment * x86, mce: Thermal monitoring depends on APIC being enabled * futexes: Remove rw parameter from get_futex_key() * page allocator: update NR_FREE_PAGES only when necessary * x86, apic: use physical mode for IBM summit platforms * edac: i5000_edac critical fix panic out of bounds * x86: SGI UV: Fix mapping of MMIO registers * mfd: WM835x GPIO direction register is not locked * mfd: Correct WM835x ISINK ramp time defines * ALSA: hda - Fix missing capture mixer for ALC861/660 codecs * V4L/DVB (13868): gspca - sn9c20x: Fix test of unsigned. * reiserfs: truncate blocks not used by a write * HID: add device IDs for new model of Apple Wireless Keyboard * PCI/cardbus: Add a fixup hook and fix powerpc * Input: pmouse - move Sentelic probe down the list * asus-laptop: add Lenovo SL hotkey support * sched: Fix cpu_clock() in NMIs, on !CONFIG_HAVE_UNSTABLE_SCHED_CLOCK * sparc64: Fix NMI programming when perf events are active. * sparc64: Fix Niagara2 perf event handling. * i2c: Do not use device name after device_unregister * i2c/pca: Don't use *_interruptible * serial/8250_pnp: add a new Fujitsu Wacom Tablet PC device * sched: Fix task priority bug * vfs: Fix vmtruncate() regression * Linux 2.6.32.5 * x86, msr/cpuid: Register enough minors for the MSR and CPUID drivers * V4L/DVB (13900): gspca - sunplus: Fix bridge exchanges. * Staging: asus_oled: fix oops in 2.6.32.2 * Staging: hv: fix smp problems in the hyperv core code * tty: fix race in tty_fasync * ecryptfs: use after free * ecryptfs: initialize private persistent file before dereferencing pointer * nozomi: quick fix for the close/close bug * serial: 8250_pnp: use wildcard for serial Wacom tablets * usb: serial: fix memory leak in generic driver * USB: fix bitmask merge error * USB: Don't use GFP_KERNEL while we cannot reset a storage device * USB: EHCI: fix handling of unusual interrupt intervals * USB: EHCI & UHCI: fix race between root-hub suspend and port resume * USB: add missing delay during remote wakeup * USB: add speed values for USB 3.0 and wireless controllers * ACPI: EC: Accelerate query execution * ACPI: EC: Add wait for irq storm * SCSI: enclosure: fix oops while iterating enclosure_status array * drm/i915: Read the response after issuing DDC bus switch command * drm/i915: try another possible DDC bus for the SDVO device with multiple outputs * block: bdev_stack_limits wrapper * DM: Fix device mapper topology stacking * x86/PCI/PAT: return EINVAL for pci mmap WC request for !pat_enabled * USB: fix usbstorage for 2770:915d delivers no FAT * vmalloc: remove BUG_ON due to racy counting of VM_LAZY_FREE * perf timechart: Use tid not pid for COMM change * perf events: Dont report side-band events on each cpu for per-task-per-cpu events * perf: Honour event state for aux stream data * Linux 2.6.32.6 -- Andy Whitcroft Wed, 27 Jan 2010 16:40:23 +0000 linux (2.6.32-11.15) lucid; urgency=low [ Andy Whitcroft ] * Revert "(pre-stable) drm/radeon/kms: fix crtc vblank update for r600" * Revert "(pre-stable) sched: Fix balance vs hotplug race" * Revert "[Upstream] acerhdf: Limit modalias matching to supported boards" * Revert "[Upstream] mmc: prevent dangling block device from accessing stale queues" * Revert "SAUCE: Fix nx_enable reporting" * Revert "SAUCE: [x86] fix report of cs-limit nx-emulation" * Revert "SAUCE: [x86] implement cs-limit nx-emulation for ia32" * SAUCE: i915 -- disable powersave by default - LP: #492392 [ Kees Cook ] * SAUCE: [x86] implement cs-limit nx-emulation for ia32 - LP: #369978 * SAUCE: [x86] fix report of cs-limit nx-emulation - LP: #454285 * SAUCE: Fix nx_enable reporting - LP: #454285 [ Tim Gardner ] * [Upstream] b43: Declare all possible firmware files. - LP: #488636 * [Config] updateconfigs after adding pvscsi - LP: #497156 * [Config] CONFIG_BT=m [ Upstream Kernel Changes ] * Revert "x86: Side-step lguest problem by only building cmpxchg8b_emu for pre-Pentium" * SCSI: ipr: fix EEH recovery * SCSI: qla2xxx: dpc thread can execute before scsi host has been added * SCSI: st: fix mdata->page_order handling * SCSI: fc class: fix fc_transport_init error handling * sched: Fix task_hot() test order * x86, cpuid: Add "volatile" to asm in native_cpuid() * sched: Select_task_rq_fair() must honour SD_LOAD_BALANCE * clockevents: Prevent clockevent_devices list corruption on cpu hotplug * pata_hpt3x2n: fix clock turnaround * pata_cmd64x: fix overclocking of UDMA0-2 modes * ASoC: wm8974: fix a wrong bit definition * sound: sgio2audio/pdaudiocf/usb-audio: initialize PCM buffer * ALSA: hda - Fix missing capsrc_nids for ALC88x * acerhdf: limit modalias matching to supported - LP: #435958 * ACPI: EC: Fix MSI DMI detection * ACPI: Use the return result of ACPI lid notifier chain correctly * powerpc: Handle VSX alignment faults correctly in little-endian mode * ASoC: Do not write to invalid registers on the wm9712. * drm/radeon: fix build on 64-bit with some compilers. * USB: emi62: fix crash when trying to load EMI 6|2 firmware * USB: option: support hi speed for modem Haier CE100 * USB: Fix a bug on appledisplay.c regarding signedness * USB: musb: gadget_ep0: avoid SetupEnd interrupt * Bluetooth: Prevent ill-timed autosuspend in USB driver * USB: rename usb_configure_device * USB: fix bugs in usb_(de)authorize_device * drivers/net/usb: Correct code taking the size of a pointer * x86: SGI UV: Fix writes to led registers on remote uv hubs * md: Fix unfortunate interaction with evms * dma: at_hdmac: correct incompatible type for argument 1 of 'spin_lock_bh' * dma-debug: Do not add notifier when dma debugging is disabled. * dma-debug: Fix bug causing build warning * cifs: NULL out tcon, pSesInfo, and srvTcp pointers when chasing DFS referrals * x86/amd-iommu: Fix initialization failure panic * ioat3: fix p-disabled q-continuation * ioat2,3: put channel hardware in known state at init * KVM: MMU: remove prefault from invlpg handler * KVM: LAPIC: make sure IRR bitmap is scanned after vm load * Libertas: fix buffer overflow in lbs_get_essid() * iwmc3200wifi: fix array out-of-boundary access * mac80211: fix propagation of failed hardware reconfigurations * mac80211: fix WMM AP settings application * mac80211: Fix IBSS merge * cfg80211: fix race between deauth and assoc response * ath5k: fix SWI calibration interrupt storm * ath9k: wake hardware for interface IBSS/AP/Mesh removal * ath9k: Fix TX queue draining * ath9k: fix missed error codes in the tx status check * ath9k: wake hardware during AMPDU TX actions * ath9k: fix suspend by waking device prior to stop * ath9k_hw: Fix possible OOB array indexing in gen_timer_index[] on 64-bit * ath9k_hw: Fix AR_GPIO_INPUT_EN_VAL_BT_PRIORITY_BB and its shift value in 0x4054 * iwl3945: disable power save * iwl3945: fix panic in iwl3945 driver * iwlwifi: fix EEPROM/OTP reading endian annotations and a bug * iwlwifi: fix more eeprom endian bugs * iwlwifi: fix 40MHz operation setting on cards that do not allow it * mac80211: fix race with suspend and dynamic_ps_disable_work * NOMMU: Optimise away the {dac_,}mmap_min_addr tests * 'sysctl_max_map_count' should be non-negative * kernel/sysctl.c: fix the incomplete part of sysctl_max_map_count-should-be-non-negative.patch * V4L/DVB (13596): ov511.c typo: lock => unlock * x86/ptrace: make genregs[32]_get/set more robust * memcg: avoid oom-killing innocent task in case of use_hierarchy * e100: Fix broken cbs accounting due to missing memset. * ipv6: reassembly: use seperate reassembly queues for conntrack and local delivery * netfilter: fix crashes in bridge netfilter caused by fragment jumps * hwmon: (sht15) Off-by-one error in array index + incorrect constants * b43: avoid PPC fault during resume * Keys: KEYCTL_SESSION_TO_PARENT needs TIF_NOTIFY_RESUME architecture support * sched: Fix balance vs hotplug race * drm/radeon/kms: fix crtc vblank update for r600 * drm: disable all the possible outputs/crtcs before entering KMS mode * S390: dasd: support DIAG access for read-only devices * xen: fix is_disconnected_device/exists_disconnected_device * xen: improvement to wait_for_devices() * xen: wait up to 5 minutes for device connetion * orinoco: fix GFP_KERNEL in orinoco_set_key with interrupts disabled * udf: Try harder when looking for VAT inode * Add unlocked version of inode_add_bytes() function * quota: decouple fs reserved space from quota reservation * ext4: Convert to generic reserved quota's space management. * ext4: fix sleep inside spinlock issue with quota and dealloc (#14739) * x86, msr: Unify rdmsr_on_cpus/wrmsr_on_cpus * cpumask: use modern cpumask style in drivers/edac/amd64_edac.c * amd64_edac: unify MCGCTL ECC switching * x86, msr: Add support for non-contiguous cpumasks * x86, msr: msrs_alloc/free for CONFIG_SMP=n * amd64_edac: fix driver instance freeing * amd64_edac: make driver loading more robust * amd64_edac: fix forcing module load/unload * sched: Sched_rt_periodic_timer vs cpu hotplug * ext4: Update documentation to correct the inode_readahead_blks option name * lguest: fix bug in setting guest GDT entry * vmscan: do not evict inactive pages when skipping an active list scan * ksm: fix mlockfreed to munlocked * rt2x00: Disable powersaving for rt61pci and rt2800pci. * generic_permission: MAY_OPEN is not write access * Linux 2.6.32.3 * untangle the do_mremap() mess * fasync: split 'fasync_helper()' into separate add/remove functions * ASoC: fix params_rate() macro use in several codecs * modules: Skip empty sections when exporting section notes * exofs: simple_write_end does not mark_inode_dirty * nfsd: make sure data is on disk before calling ->fsync * sunrpc: fix peername failed on closed listener * SUNRPC: Fix up an error return value in gss_import_sec_context_kerberos() * SUNRPC: Fix the return value in gss_import_sec_context() * sunrpc: on successful gss error pipe write, don't return error * drm/i915: Update LVDS connector status when receiving ACPI LID event * drm/i915: fix order of fence release wrt flushing * drm/i915: Permit pinning whilst the device is 'suspended' * drm: remove address mask param for drm_pci_alloc() * drm/i915: Enable/disable the dithering for LVDS based on VBT setting * drm/i915: Make the BPC in FDI rx/transcoder be consistent with that in pipeconf on Ironlake * drm/i915: Select the correct BPC for LVDS on Ironlake * drm/i915: fix unused var * rtc_cmos: convert shutdown to new pnp_driver->shutdown * drivers/cpuidle/governors/menu.c: fix undefined reference to `__udivdi3' * cgroups: fix 2.6.32 regression causing BUG_ON() in cgroup_diput() * lib/rational.c needs module.h * dma-debug: allow DMA_BIDIRECTIONAL mappings to be synced with DMA_FROM_DEVICE and * kernel/signal.c: fix kernel information leak with print-fatal-signals=1 * mmc_block: add dev_t initialization check * mmc_block: fix probe error cleanup bug * mmc_block: fix queue cleanup * ALSA: hda - Fix ALC861-VD capture source mixer * ALSA: ac97: Add Dell Dimension 2400 to Headphone/Line Jack Sense blacklist * ALSA: atiixp: Specify codec for Foxconn RC4107MA-RS2 - LP: #498863 * ASoC: Fix WM8350 DSP mode B configuration * netfilter: ebtables: enforce CAP_NET_ADMIN * netfilter: nf_ct_ftp: fix out of bounds read in update_nl_seq() * hwmon: (coretemp) Fix TjMax for Atom N450/D410/D510 CPUs * hwmon: (adt7462) Fix pin 28 monitoring * quota: Fix dquot_transfer for filesystems different from ext4 * xen: fix hang on suspend. * iwlwifi: fix iwl_queue_used bug when read_ptr == write_ptr * ath5k: Fix eeprom checksum check for custom sized eeproms * cfg80211: fix syntax error on user regulatory hints * iwl: off by one bug * mac80211: add missing sanity checks for action frames * drm/i915: remove render reclock support * libertas: Remove carrier signaling from the scan code * kernel/sysctl.c: fix stable merge error in NOMMU mmap_min_addr * mac80211: fix skb buffering issue (and fixes to that) * fix braindamage in audit_tree.c untag_chunk() * fix more leaks in audit_tree.c tag_chunk() * module: handle ppc64 relocating kcrctabs when CONFIG_RELOCATABLE=y * ipv6: skb_dst() can be NULL in ipv6_hop_jumbo(). * agp/intel-agp: Clear entire GTT on startup * Linux 2.6.32.4 * ethtool: Add reset operation * gro: Name the GRO result enumeration type * gro: Change all receive functions to return GRO result codes * sfc: 10Xpress: Initialise pause advertising flags * sfc: 10Xpress: Report support for pause frames * sfc: Remove redundant header gmii.h * sfc: Remove redundant hardware initialisation * sfc: Rename Falcon-specific board code and types * sfc: Remove boards.h, moving last remaining declaration to falcon.h * sfc: Remove versioned bitfield macros * sfc: Move RX data FIFO thresholds out of struct efx_nic_type * sfc: Update hardware definitions for Siena * sfc: Rename register I/O header and functions used by both Falcon and Siena * sfc: Eliminate indirect lookups of queue size constants * sfc: Define DMA address mask explicitly in terms of descriptor field width * sfc: Move all TX DMA length limiting into tx.c * sfc: Change order of device removal to reverse of probe order * sfc: Remove declarations of nonexistent functions * sfc: Move efx_xmit_done() declaration into correct stanza * sfc: Move shared members of struct falcon_nic_data into struct efx_nic * sfc: Maintain interrupt moderation values in ticks, not microseconds * sfc: Removed kernel-doc for nonexistent member of efx_phy_operations * sfc: Remove pointless abstraction of memory BAR number * sfc: Remove incorrect assertion from efx_pci_remove_main() * sfc: Remove unnecessary tests of efx->membase * sfc: Move MTD probe after netdev registration and name allocation * sfc: Remove unused code for non-autoneg speed/duplex switching * sfc: Rename 'xfp' file and functions to reflect reality * sfc: Really allow RX checksum offload to be disabled * sfc: Feed GRO result into RX allocation policy and interrupt moderation * sfc: Enable heuristic selection between page and skb RX buffers * sfc: Remove pointless abstraction of memory BAR number (2) * sfc: Remove redundant gotos from __efx_rx_packet() * sfc: Remove ridiculously paranoid assertions * sfc: Move assertions and buffer cleanup earlier in efx_rx_packet_lro() * sfc: Record RX queue number on GRO path * sfc: SFT9001: Reset LED configuration correctly after blinking * sfc: Use a single blink implementation * sfc: Rename efx_board::init_leds to init_phy and use for SFN4111T * sfc: Make board information explicitly Falcon-specific * sfc: Move definition of struct falcon_nic_data into falcon.h * sfc: Move struct falcon_board into struct falcon_nic_data * sfc: Move all I2C stuff into struct falcon_board * sfc: Gather link state fields in struct efx_nic into new struct efx_link_state * sfc: Remove unnecessary casts to struct sk_buff * * sfc: Remove redundant efx_xmit() function * sfc: Combine high-level header files * sfc: Log interrupt and reset type names, not numbers * sfc: Fix descriptor cache sizes * sfc: Treat all MAC registers as 128-bit * sfc: Strengthen EFX_ASSERT_RESET_SERIALISED * sfc: Comment corrections * sfc: Remove unused constant * sfc: Clean up struct falcon_board and struct falcon_board_data * sfc: Fix bugs in RX queue flushing * sfc: Remove unused function efx_flush_queues() * sfc: Only switch Falcon MAC clocks as necessary * sfc: Hold MAC lock for longer in efx_init_port() * sfc: Split MAC stats DMA initiation and completion * sfc: Move Falcon board/PHY/MAC monitoring code to falcon.c * sfc: Simplify XMAC link polling * sfc: Change MAC promiscuity and multicast hash at the same time * sfc: Move inline comment into kernel-doc * sfc: Do not set net_device::trans_start in self-test * sfc: Simplify PHY polling * sfc: QT202x: Reset before reading PHY id * sfc: Replace MDIO spinlock with mutex * sfc: Always start Falcon using the XMAC * sfc: Limit some hardware workarounds to Falcon * sfc: Remove EFX_WORKAROUND_9141 macro * sfc: Remove another unused workaround macro * sfc: Remove some redundant whitespace * sfc: Decouple NIC revision number from Falcon PCI revision number * sfc: Move descriptor cache base addresses to struct efx_nic_type * sfc: Clean up RX event handling * sfc: Remove redundant writes to INT_ADR_KER * sfc: Remove duplicate hardware structure definitions * sfc: Turn pause frame generation on and off at the MAC, not the RX FIFO * sfc: Move Falcon NIC operations to efx_nic_type * sfc: Refactor link configuration * sfc: Generalise link state monitoring * sfc: Add power-management and wake-on-LAN support * sfc: Implement ethtool reset operation * sfc: Add efx_nic_type operation for register self-test * sfc: Add efx_nic_type operation for NVRAM self-test * sfc: Add efx_nic_type operation for identity LED control * sfc: Separate shared NIC code from Falcon-specific and rename accordingly * sfc: Fold falcon_probe_nic_variant() into falcon_probe_nic() * sfc: Extend loopback mode enumeration * sfc: Remove static PHY data and enumerations * sfc: Extend MTD driver for use with new NICs * sfc: Allow for additional checksum offload features * sfc: Rename falcon.h to nic.h * sfc: Move shared NIC code from falcon.c to new source file nic.c * sfc: Add firmware protocol definitions (MCDI) * sfc: Add support for SFC9000 family (1) * sfc: Add support for SFC9000 family (2) * sfc: Implement TSO for TCP/IPv6 * sfc: Update version, copyright dates, authors * drivers/net/sfc: Correct code taking the size of a pointer * sfc: Move PHY software state initialisation from init() into probe() * sfc: Include XGXS in XMAC link status check except in XGMII loopback * sfc: Fix DMA mapping cleanup in case of an error in TSO * sfc: QT2025C: Work around PHY bug * sfc: QT2025C: Switch into self-configure mode when not in loopback * sfc: QT2025C: Work around PHY firmware initialisation bug * sfc: QT2025C: Add error message for suspected bad SFP+ cables * sfc: Disable TX descriptor prefetch watchdog * [SCSI] vmw_pvscsi: SCSI driver for VMware's virtual HBA. - LP: #497156 -- Andy Whitcroft Tue, 19 Jan 2010 16:12:47 +0000 linux (2.6.32-10.14) lucid; urgency=low [ Alex Deucher ] * SAUCE: drm/radeon/kms: fix LVDS setup on r4xx - LP: #493795 [ Andy Whitcroft ] * Revert "(pre-stable) acpi: Use the ARB_DISABLE for the CPU which model id is less than 0x0f." * config-check -- ensure the checks get run at build time * config-check -- check the processed config during updateconfigs * config-check -- CONFIG_SECCOMP may not be present * TUN is now built in ignore * SAUCE: acpi battery -- delay first lookup of the battery until first use * SAUCE: async_populate_rootfs: move rootfs init earlier * ubuntu: AppArmor -- update to mainline 2010-01-06 * SAUCE: move RLIMIT_CORE pipe dumper marker to 1 - LP: #498525 [ Dave Airlie ] * (pre-stable) drm/radeon/kms: fix crtc vblank update for r600 [ Leann Ogasawara ] * Add asix to nic-usb-modules file - LP: #499785 [ Peter Zijlstra ] * (pre-stable) sched: Fix balance vs hotplug race [ Tim Gardner ] * [Config] Enable CONFIG_FUNCTION_TRACER - LP: #497989 * [Config] Drop lpia from getabis * [Config] Build in TUN/TAP driver - LP: #499491 * [Config] DH_COMPAT=5 [ Upstream Kernel Changes ] * Revert "(pre-stable) drm/i915: Avoid NULL dereference with component_only tv_modes" * Revert "(pre-stable) drm/i915: Fix sync to vblank when VGA output is turned off" * USB: usb-storage: fix bug in fill_inquiry * USB: option: add pid for ZTE * firewire: ohci: handle receive packets with a data length of zero * rcu: Prepare for synchronization fixes: clean up for non-NO_HZ handling of ->completed counter * rcu: Fix synchronization for rcu_process_gp_end() uses of ->completed counter * rcu: Fix note_new_gpnum() uses of ->gpnum * rcu: Remove inline from forward-referenced functions * perf_event: Fix invalid type in ioctl definition * perf_event: Initialize data.period in perf_swevent_hrtimer() * perf: Don't free perf_mmap_data until work has been done * PM / Runtime: Fix lockdep warning in __pm_runtime_set_status() * sched: Check for an idle shared cache in select_task_rq_fair() * sched: Fix affinity logic in select_task_rq_fair() * sched: Rate-limit newidle * sched: Fix and clean up rate-limit newidle code * x86/amd-iommu: attach devices to pre-allocated domains early * x86/amd-iommu: un__init iommu_setup_msi * x86, Calgary IOMMU quirk: Find nearest matching Calgary while walking up the PCI tree * x86: Fix iommu=nodac parameter handling * x86: GART: pci-gart_64.c: Use correct length in strncmp * x86: ASUS P4S800 reboot=bios quirk - LP: #366682 * x86, apic: Enable lapic nmi watchdog on AMD Family 11h * ssb: Fix range check in sprom write * ath5k: allow setting txpower to 0 * ath5k: enable EEPROM checksum check * hrtimer: Fix /proc/timer_list regression * ALSA: hrtimer - Fix lock-up * ALSA: hda - Terradici HDA controllers does not support 64-bit mode * KVM: x86 emulator: limit instructions to 15 bytes * KVM: s390: Fix prefix register checking in arch/s390/kvm/sigp.c * KVM: s390: Make psw available on all exits, not just a subset * KVM: fix irq_source_id size verification * KVM: x86: include pvclock MSRs in msrs_to_save * x86: Prevent GCC 4.4.x (pentium-mmx et al) function prologue wreckage * x86: Use -maccumulate-outgoing-args for sane mcount prologues * x86, mce: don't restart timer if disabled * x86/mce: Set up timer unconditionally * x86: SGI UV: Fix BAU initialization * x86: Fix duplicated UV BAU interrupt vector * x86: Add new Intel CPU cache size descriptors * x86: Fix typo in Intel CPU cache size descriptor * pata_hpt{37x|3x2n}: fix timing register masks (take 2) * s390: clear high-order bits of registers after sam64 * V4L/DVB: Fix test in copy_reg_bits() * bsdacct: fix uid/gid misreporting * UBI: flush wl before clearing update marker * jbd2: don't wipe the journal on a failed journal checksum * USB: xhci: Add correct email and files to MAINTAINERS entry. * USB: musb_gadget_ep0: fix unhandled endpoint 0 IRQs, again * USB: option.c: add support for D-Link DWM-162-U5 * USB: usbtmc: repeat usb_bulk_msg until whole message is transfered * USB: usb-storage: add BAD_SENSE flag * USB: Close usb_find_interface race v3 * pxa/em-x270: fix usb hub power up/reset sequence * hfs: fix a potential buffer overflow * SUNRPC: IS_ERR/PTR_ERR confusion * NFS: Fix nfs_migrate_page() * md/bitmap: protect against bitmap removal while being updated. * futex: Take mmap_sem for get_user_pages in fault_in_user_writeable * devpts_get_tty() should validate inode * debugfs: fix create mutex racy fops and private data * Driver core: fix race in dev_driver_string * Serial: Do not read IIR in serial8250_start_tx when UART_BUG_TXEN * mac80211: Fix bug in computing crc over dynamic IEs in beacon * mac80211: Fixed bug in mesh portal paths * mac80211: Revert 'Use correct sign for mesh active path refresh' * mac80211: fix scan abort sanity checks * wireless: correctly report signal value for IEEE80211_HW_SIGNAL_UNSPEC * rtl8187: Fix wrong rfkill switch mask for some models * x86: Fix bogus warning in apic_noop.apic_write() * mm: hugetlb: fix hugepage memory leak in mincore() * mm: hugetlb: fix hugepage memory leak in walk_page_range() * powerpc/windfarm: Add detection for second cpu pump * powerpc/therm_adt746x: Record pwm invert bit at module load time] * powerpc: Fix usage of 64-bit instruction in 32-bit altivec code * drm/radeon/kms: Add quirk for HIS X1300 board * drm/radeon/kms: handle vblanks properly with dpms on * drm/radeon/kms: fix legacy crtc2 dpms * drm/radeon/kms: fix vram setup on rs600 * drm/radeon/kms: rs6xx/rs740: clamp vram to aperture size * drm/ttm: Fix build failure due to missing struct page * drm/i915: Set the error code after failing to insert new offset into mm ht. * drm/i915: Add the missing clonemask for display port on Ironlake * xen/xenbus: make DEVICE_ATTR()s static * xen: re-register runstate area earlier on resume. * xen: restore runstate_info even if !have_vcpu_info_placement * xen: correctly restore pfn_to_mfn_list_list after resume * xen: register timer interrupt with IRQF_TIMER * xen: register runstate on secondary CPUs * xen: don't call dpm_resume_noirq() with interrupts disabled. * xen: register runstate info for boot CPU early * xen: call clock resume notifier on all CPUs * xen: improve error handling in do_suspend. * xen: don't leak IRQs over suspend/resume. * xen: use iret for return from 64b kernel to 32b usermode * xen: explicitly create/destroy stop_machine workqueues outside suspend/resume region. * Xen balloon: fix totalram_pages counting. * xen: try harder to balloon up under memory pressure. * dm exception store: free tmp_store on persistent flag error * dm snapshot: only take lock for statustype info not table * dm crypt: move private iv fields to structs * dm crypt: restructure essiv error path * dm: avoid _hash_lock deadlock * dm snapshot: cope with chunk size larger than origin * dm crypt: separate essiv allocation from initialisation * dm crypt: make wipe message also wipe essiv key * slc90e66: fix UDMA handling * tcp: Stalling connections: Fix timeout calculation routine * ip_fragment: also adjust skb->truesize for packets not owned by a socket * b44 WOL setup: one-bit-off stack corruption kernel panic fix * sparc64: Don't specify IRQF_SHARED for LDC interrupts. * sparc64: Fix overly strict range type matching for PCI devices. * sparc64: Fix stack debugging IRQ stack regression. * sparc: Set UTS_MACHINE correctly. * b43legacy: avoid PPC fault during resume * tracing: Fix event format export * ath9k: Fix TX hang poll routine * ath9k: fix processing of TX PS null data frames * ath9k: Fix maximum tx fifo settings for single stream devices * ath9k: fix tx status reporting * mac80211: Fix dynamic power save for scanning. * drm/i915: Fix sync to vblank when VGA output is turned off * memcg: fix memory.memsw.usage_in_bytes for root cgroup * thinkpad-acpi: fix default brightness_mode for R50e/R51 * thinkpad-acpi: preserve rfkill state across suspend/resume * ipw2100: fix rebooting hang with driver loaded * matroxfb: fix problems with display stability * acerhdf: add new BIOS versions * asus-laptop: change light sens default values. * vmalloc: conditionalize build of pcpu_get_vm_areas() * ACPI: Use the ARB_DISABLE for the CPU which model id is less than 0x0f. * net: Fix userspace RTM_NEWLINK notifications. * ext3: Fix data / filesystem corruption when write fails to copy data * V4L/DVB (13116): gspca - ov519: Webcam 041e:4067 added. * bcm63xx_enet: fix compilation failure after get_stats_count removal * x86: Under BIOS control, restore AP's APIC_LVTTHMR to the BSP value * drm/i915: Avoid NULL dereference with component_only tv_modes * drm/i915: PineView only has LVDS and CRT ports * drm/i915: Fix LVDS stability issue on Ironlake * mm: sigbus instead of abusing oom * ipvs: zero usvc and udest * jffs2: Fix long-standing bug with symlink garbage collection. * intel-iommu: Detect DMAR in hyperspace at probe time. * intel-iommu: Apply BIOS sanity checks for interrupt remapping too. * intel-iommu: Check for an RMRR which ends before it starts. * intel-iommu: Fix oops with intel_iommu=igfx_off * intel-iommu: ignore page table validation in pass through mode * netfilter: xtables: document minimal required version * perf_event: Fix incorrect range check on cpu number * implement early_io{re,un}map for ia64 * Linux 2.6.32.2 -- Andy Whitcroft Thu, 07 Jan 2010 15:28:43 +0000 linux (2.6.32-9.13) lucid; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_B43_PHY_LP - LP: #493059 * include modules.builtin in the binary debs * config-check -- add a configuration enforcer * config-check -- add a unit-test suite to the checker * [Config] Enable CONFIG_SYN_COOKIES for versatile * [Config] Enable CONFIG_SECURITY_SMACK for ports * [Config] Enable CONFIG_SECURITY_FILE_CAPABILITIES for ports * [Config] Disable CONFIG_COMPAT_BRK for ports * getabis -- add armel versatile to the list [ Brad Figg ] * SAUCE: Increase the default prealloc buffer for HDA audio devices (non-modem) [ Manoj Iyer ] * ubuntu: onmibook -- Added missing BOM file [ Tim Gardner ] * ubuntu: fsam7400 -- Cleanup Makefile [ Upstream Kernel Changes ] * Revert "ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT" * signal: Fix alternate signal stack check * SCSI: scsi_lib_dma: fix bug with dma maps on nested scsi objects * SCSI: osd_protocol.h: Add missing #include * SCSI: megaraid_sas: fix 64 bit sense pointer truncation * ext4: fix potential buffer head leak when add_dirent_to_buf() returns ENOSPC * ext4: avoid divide by zero when trying to mount a corrupted file system * ext4: fix the returned block count if EXT4_IOC_MOVE_EXT fails * ext4: fix lock order problem in ext4_move_extents() * ext4: fix possible recursive locking warning in EXT4_IOC_MOVE_EXT * ext4: plug a buffer_head leak in an error path of ext4_iget() * ext4: make sure directory and symlink blocks are revoked * ext4: fix i_flags access in ext4_da_writepages_trans_blocks() * ext4: journal all modifications in ext4_xattr_set_handle * ext4: don't update the superblock in ext4_statfs() * ext4: fix uninit block bitmap initialization when s_meta_first_bg is non-zero * ext4: fix block validity checks so they work correctly with meta_bg * ext4: avoid issuing unnecessary barriers * ext4: fix error handling in ext4_ind_get_blocks() * ext4: make trim/discard optional (and off by default) * ext4: make "norecovery" an alias for "noload" * ext4: Fix double-free of blocks with EXT4_IOC_MOVE_EXT * ext4: initialize moved_len before calling ext4_move_extents() * ext4: move_extent_per_page() cleanup * jbd2: Add ENOMEM checking in and for jbd2_journal_write_metadata_buffer() * ext4: Return the PTR_ERR of the correct pointer in setup_new_group_blocks() * ext4: Avoid data / filesystem corruption when write fails to copy data * ext4: wait for log to commit when umounting * ext4: remove blocks from inode prealloc list on failure * ext4: ext4_get_reserved_space() must return bytes instead of blocks * ext4: quota macros cleanup * ext4: fix incorrect block reservation on quota transfer. * ext4: Wait for proper transaction commit on fsync * ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT * ext4: Fix potential fiemap deadlock (mmap_sem vs. i_data_sem) * Linux 2.6.32.1 * kbuild: generate modules.builtin * (pre-stable) drm/i915: Fix sync to vblank when VGA output is turned off - LP: #494461 * (pre-stable) drm/i915: Avoid NULL dereference with component_only tv_modes - LP: #494045 [ Zhao Yakui ] * (pre-stable) acpi: Use the ARB_DISABLE for the CPU which model id is less than 0x0f. - LP: #481765 -- Andy Whitcroft Thu, 17 Dec 2009 15:41:21 +0000 linux (2.6.32-8.12) lucid; urgency=low [ Andy Whitcroft ] * SAUCE: AppArmor -- add linux/err.h for ERR_PTR -- Andy Whitcroft Sat, 12 Dec 2009 10:56:16 +0000 linux (2.6.32-8.11) lucid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: default ATI Radeon KMS to off until userspace catches up" * Revert "SAUCE: AppArmor: Fix oops there is no tracer and doing unsafe transition." * Revert "SAUCE: AppArmor: Fix refcounting bug causing leak of creds" * Revert "SAUCE: AppArmor: Fix cap audit_caching preemption disabling" * Revert "SAUCE: AppArmor: Fix Oops when in apparmor_bprm_set_creds" * Revert "SAUCE: AppArmor: Fix oops after profile removal" * Revert "SAUCE: AppArmor: AppArmor disallows truncate of deleted files." * Revert "SAUCE: AppArmor: AppArmor fails to audit change_hat correctly" * Revert "SAUCE: AppArmor: Policy load and replacement can fail to alloc mem" * Revert "SAUCE: AppArmor: AppArmor wrongly reports allow perms as denied" * Revert "SAUCE: AppArmor: Fix mediation of "deleted" paths" * Revert "SAUCE: AppArmor: Fix off by 2 error in getprocattr mem allocation" * Revert "SAUCE: AppArmor: Set error code after structure initialization." * Revert "AppArmor -- fix pstrace_may_access rename" * Revert "ubuntu: AppArmor security module" * Revert "SAUCE: Add config option to set a default LSM" * Revert "ubuntu: fsam7400 -- sw kill switch driver" * Revert "[Config] fsam7400 -- enable" * Revert "[Config] AUFS -- enable" * Revert "ubuntu: AUFS -- aufs2-30 20090727" * Revert "ubuntu: AUFS -- export various core functions -- fixes" * Revert "ubuntu: AUFS -- export various core functions" * Revert "[Config] ubuntu/iscsitarget -- disable" * Revert "[Config] iscsitarget -- enable" * Revert "ubuntu: iscsitarget -- SVN revision r214" * update Vcs-Git to point to the correct repository - LP: #493589 * update build environment overrides to lucid - LP: #493589 * [Config] enable CONFIG_DEVTMPFS * [Config] update all configs following AppArmor 2009-12-08 update * SAUCE: isapnp_init: make isa PNP scans occur async * [Config] fsam7400 -- enable * [Config] omnibook -- enable * [Config] cleanup CONFIG_AUDIT * ubuntu: AUFS -- export various core functions (aufs2-base.patch) * ubuntu: AUFS -- export various core functions (aufs2-standalone.patch) * ubuntu: AUFS -- aufs2 20091209 * [Config] AUFS -- enable * [Config] iscsitarget -- enable [ Arjan van de Ven ] * SAUCE: KMS: cache the EDID information of the LVDS [ Colin Watson ] * bnx2: update d-i firmware filenames - LP: #494052 * add cdc_ether to nic-usb-modules udeb - LP: #495060 [ John Johansen ] * ubuntu: AppArmor -- mainline 2009-10-08 [ Manoj Iyer ] * ubuntu: fsam7400 -- kill switch for Fujitsu Siemens Amilo M 7400 * ubuntu: omnibook -- support Toshiba (HP) netbooks * ubuntu: iscsitarget --- version 1.4.19 - LP: #494693 [ Surbhi Palande ] * SAUCE: Make populate_rootfs asynchronous [ Tim Gardner ] * Parallelize flavour builds and packaging * [Config] Enable CONFIG_KSM [ Upstream Kernel Changes ] * Config option to set a default LSM * LSM: Add security_path_chroot(). * LSM: Add security_path_chroot(). * LSM: Move security_path_chmod()/security_path_chown() to after mutex_lock(). * ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT -- Andy Whitcroft Fri, 11 Dec 2009 17:45:19 +0000 linux (2.6.32-7.10) lucid; urgency=low [ Andy Whitcroft ] * [Config] disable CONFIG_THUMB2_KERNEL to fix arm FTBFS -- Andy Whitcroft Sun, 06 Dec 2009 12:56:48 +0000 linux (2.6.32-7.9) lucid; urgency=low [ Andy Whitcroft ] * SAUCE: set /proc/acpi/video/*/DOS to 4 by default - LP: #458982 * SAUCE: ensure vga16fb loads if no other driver claims the VGA device * [Config] update configs following versatile switch to V7 * rebased to v2.6.32 * [Config] update configs following rebase to v2.6.32 * [Config] update ports configs following rebase to v2.6.32 * SAUCE: default ATI Radeon KMS to off until userspace catches up [ Arjan van de Ven ] * SAUCE: vfs: Add a trace point in the mark_inode_dirty function [ Leann Ogasawara ] * [SCSI] megaraid_sas: remove sysfs poll_mode_io world writeable permissions - CVE-2009-3939 [ Loic Minier ] * SAUCE: select a v7 CPU for versatile [ Takashi Iwai ] * SAUCE: ALSA: hda - Add power on/off counter [ Upstream changes ] * rebased to v2.6.32 -- Andy Whitcroft Fri, 04 Dec 2009 10:44:50 +0000 linux (2.6.32-6.8) lucid; urgency=low [ Andy Whitcroft ] * [Config] disable SSB devices for armel -- Andy Whitcroft Sat, 28 Nov 2009 12:16:40 +0000 linux (2.6.32-6.7) lucid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: default ATI Radeon KMS to off until userspace catches up" * Revert "SAUCE: Dell XPS710 reboot quirk" * Revert "SAUCE: Link acpi-cpufreq.o first" * Revert "SAUCE: LPIA Logical reset of USB port on resume" * Revert "SAUCE: LPIA Reboot fix for Intel Crownbeach development boards" * Revert "SAUCE: Enable HDMI audio codec on Studio XPS 1340" * Revert "SAUCE: Dell laptop digital mic does not work, PCI 1028:0271" * Revert "Add Dell Dimension 9200 reboot quirk" * Revert "SAUCE: Correctly blacklist Thinkpad r40e in ACPI" * Revert "SAUCE: tulip: Define ULI PCI ID's" * Revert "SAUCE: Lower warning level of some PCI messages" * Revert "mac80211: fix two issues in debugfs" Drop a number of known redundant commits as identified in the Ubuntu delta review blueprint. * reenable armel versatile flavour * [Config] disable CONFIG_USB_DEVICEFS [ Tim Gardner ] * [Config] udeb: Add squashfs to fs-core-modules - LP: #352615 * [Config] Create a real squashfs udeb - LP: #352615 -- Andy Whitcroft Fri, 27 Nov 2009 17:31:16 +0000 linux (2.6.32-5.6) lucid; urgency=low [ Andy Whitcroft ] * rebase to v2.6.32-rc8 * update configs following rebase to v2.6.32-rc8 * update ports configs since rebase to v2.6.32-rc8 * [Config] enable cgroup options - LP: #480739 [ Upstream Kernel Changes ] * rebase to v2.6.32-rc8 -- Andy Whitcroft Mon, 23 Nov 2009 11:16:14 +0000 linux (2.6.32-4.5) lucid; urgency=low [ Andy Whitcroft ] * [Config] SERIO_LIBPS2 and SERIO_I8042 must match * rebase to v2.6.32-rc7 * resync with Karmic proposed [ John Johansen ] * SAUCE: AppArmor: Fix oops after profile removal - LP: #475619 * SAUCE: AppArmor: Fix Oops when in apparmor_bprm_set_creds - LP: #437258 * SAUCE: AppArmor: Fix cap audit_caching preemption disabling - LP: #479102 * SAUCE: AppArmor: Fix refcounting bug causing leak of creds - LP: #479115 * SAUCE: AppArmor: Fix oops there is no tracer and doing unsafe transition. - LP: #480112 [ Ubuntu Changes ] * resync with Karmic proposed (ddbc670a86a3dee18541a3734149f250ff307adf) [ Upstream Kernel Changes ] * rebase to v2.6.32-rc7 -- Andy Whitcroft Fri, 13 Nov 2009 11:35:13 +0000 linux (2.6.32-3.4) lucid; urgency=low [ Andy Whitcroft ] * [Config] SERIO_LIBPS2 and SERIO_I8042 must match * [Upstream] add local prefix to oss local change_bits [ Upstream Kernel Changes ] * mtd/maps: gpio-addr-flash: pull in linux/ headers rather than asm/ * mtd/maps: gpio-addr-flash: depend on GPIO arch support -- Andy Whitcroft Wed, 11 Nov 2009 14:47:04 +0000 linux (2.6.32-3.3) lucid; urgency=low [ Andy Whitcroft ] * rebase to v2.6.32-rc6 * [Config] update configs following rebase to v2.6.32-rc6 * [Config] update ports configs following rebase to v2.6.32-rc6 * resync with Karmic Ubuntu-2.6.31-15.49 * [Config] add module ignores for broken drivers [ John Johansen ] * SAUCE: AppArmor: AppArmor wrongly reports allow perms as denied - LP: #453335 * SAUCE: AppArmor: Policy load and replacement can fail to alloc mem - LP: #458299 * SAUCE: AppArmor: AppArmor fails to audit change_hat correctly - LP: #462824 * SAUCE: AppArmor: AppArmor disallows truncate of deleted files. - LP: #451375 [ Kees Cook ] * SAUCE: Fix nx_enable reporting - LP: #454285 [ Scott James Remnant ] * Revert "SAUCE: trace: add trace_event for the open() syscall" * SAUCE: trace: add trace events for open(), exec() and uselib() - LP: #462111 [ Stefan Bader ] * SAUCE: Fix sub-flavour script to not stop on missing directories - LP: #453073 [ Ubuntu Changes ] * resync with Karmic Ubuntu-2.6.31-15.49 [ Upstream Kernel Changes ] * rebase to v2.6.32-rc6 - LP: #464552 -- Andy Whitcroft Tue, 10 Nov 2009 15:00:57 +0000 linux (2.6.32-2.2) lucid; urgency=low [ Andy Whitcroft ] * install the full changelog with the binary package * changelog -- explicitly note rebases and clean history * reinstate armel.mk with no flavours - LP: #449637 * [Upstream] block: silently error unsupported empty barriers too - LP: #420423 * [Config] udate configs following karmic resync * [Config] update ports configs following karmic resync * [Upstream] lirc -- follow removal of .id element [ Colin Watson ] * Use section 'admin' rather than 'base' * Add more e100 firmware to nic-modules - LP: #451872 * Add qla1280 firmware to scsi-modules - LP: #381037 [ John Johansen ] * SAUCE: AppArmor: Set error code after structure initialization. - LP: #427948 * SAUCE: AppArmor: Fix off by 2 error in getprocattr mem allocation - LP: #446595 * SAUCE: AppArmor: Fix mediation of "deleted" paths [ Kees Cook ] * SAUCE: [x86] fix report of cs-limit nx-emulation - LP: #454285 [ Leann Ogasawara ] * SAUCE: (drop after 2.6.31) input: Add support for filtering input events - LP: #430809 * SAUCE: (drop after 2.6.31) dell-laptop: Trigger rfkill updates on wifi toggle switch press - LP: #430809 [ Luke Yelavich ] * SAUCE: Add sr_mod to the scsi-modules udeb for powerpc * [Config] Add sd_mod to scsi-modules udeb for powerpc [ Mario Limonciello ] * SAUCE: Update to LIRC 0.8.6 - LP: #432678 * SAUCE: dell-laptop: Store the HW switch status internally rather than requerying every time - LP: #430809 * SAUCE: dell-laptop: Blacklist machines not supporting dell-laptop - LP: #430809 [ Stefan Bader ] * [Upstream] acerhdf: Limit modalias matching to supported boards - LP: #435958 [ Tim Gardner ] * [Upstream] i915: Fix i2c init message - LP: #409361 * [Config] Add sym53c8xx.ko to virtual sub-flavour - LP: #439415 * [Config] Add d101m_ucode.bin to d-i/firmware/nic-modules - LP: #439456 * [Config] Set default I/O scheduler back to CFQ for desktop flavours - LP: #381300 * SAUCE: Created MODULE_EXPORT/MODULE_IMPORT macros - LP: #430694 * SAUCE: Use MODULE_IMPORT macro to tie intel_agp to i915 - LP: #430694 * [Config] CONFIG_GFS2_FS_LOCKING_DLM=y - LP: #416325 * SAUCE: Fix MODULE_IMPORT/MODULE_EXPORT - LP: #430694 * SAUCE: Raise the default console 'quiet' level to 2 * [Config] CONFIG_X86_PAT=y * [Config] Add armel arch to linux-libc-dev arches. - LP: #449637 * [Config] CONFIG_X86_MCE * [Upstream] (drop after 2.6.31) Input: synaptics - add another Protege M300 to rate blacklist - LP: #433801 [ Upstream Kernel Changes ] * sgi-gru: Fix kernel stack buffer overrun, CVE-2009-2584 * drm/i915: Fix FDI M/N setting according with correct color depth - LP: #416792 -- Andy Whitcroft Thu, 22 Oct 2009 16:53:33 +0100 linux (2.6.32-1.1) lucid; urgency=low [ Andy Whitcroft ] * rebase to v2.6.32-rc3 * [Config] update configs following rebase to 2.6.32-rc3 * [Config] update ports configs following rebase to 2.6.32-rc3 * AppArmor -- fix pstrace_may_access rename * staging/android -- disable * ubuntu: dm-raid-45 -- update to compile with 2.6.32 * ubuntu: drbd -- disable * staging/comdi -- disable * staging/go7007 -- disable * [Config] staging/winbond -- disable * [Config] ubuntu/iscsitarget -- disable * [d-i] cbc and ecb are builtin make them optional in udebs * rebase to v2.6.32-rc5 * [Config] update configs following rebase to v2.6.32-rc5 * [Config] update ports configs following rebase to v2.6.31-rc5 [ Tim Gardner ] * [Config] Add cpio as a build dependency. [ Upstream Kernel Changes ] * rebase to v2.6.32-rc3 * rebase to v2.6.32-rc5 -- Andy Whitcroft Mon, 05 Oct 2009 15:48:58 +0100 linux (2.6.31-11.37) karmic; urgency=low [ Tim Gardner ] * [Config] Increase kernel log buffer to 256K for amd64 flavours - LP: #424810 * [Config] Set HZ=100 for amd64 flavours - LP: #438234 * [Upstream] e1000e: Emit notice instead of an error when pci_enable_pcie_error_reporting() fails - LP: #436370 [ Upstream Kernel Changes ] * n_tty: honor opost flag for echoes * n_tty: move echoctl check and clean up logic - LP: #438310 * Revert "[Upstream] drm/i915: Check that the relocation points to within the target" - Use upstream cherry-pick. * drm/i915: Check that the relocation points to within the target - LP: #429241 * drm/i915: fix tiling on IGDNG * drm/i915: add B43 chipset support * agp/intel: Add B43 chipset support Intel request from kernel team mailing list. * HID: completely remove apple mightymouse from blacklist - LP: #428111 -- Tim Gardner Mon, 28 Sep 2009 11:47:29 -0600 linux (2.6.31-11.36) karmic; urgency=low [ Brian Rogers ] * SAUCE: (drop after 2.6.31) em28xx: ir-kbd-i2c init data needs a persistent object * SAUCE: (drop after 2.6.31) saa7134: ir-kbd-i2c init data needs a persistent object [ Takashi Iwai ] * [Upstream] ALSA: hda - Add another entry for Nvidia HDMI device - LP: #416482 [ Tyler Hicks ] * SAUCE: (drop after 2.6.31) eCryptfs: Prevent lower dentry from going negative during unlink [ Upstream Kernel Changes ] * sg: fix oops in the error path in sg_build_indirect() * mpt2sas : Rescan topology from Interrupt context instead of work thread * mpt2sas: Prevent sending command to FW while Host Reset * mpt2sas: setting SDEV into RUNNING state from Interrupt context * mpt2sas: Raid 10 Volume is showing as Raid 1E in dmesg * SCSI: fix oops during scsi scanning * SCSI: libsrp: fix memory leak in srp_ring_free() * cfg80211: fix looping soft lockup in find_ie() * ath5k: write PCU registers on initial reset * binfmt_elf: fix PT_INTERP bss handling * TPM: Fixup boot probe timeout for tpm_tis driver * md: Fix "strchr" [drivers/md/dm-log-userspace.ko] undefined! * x86/amd-iommu: fix broken check in amd_iommu_flush_all_devices * fix undefined reference to user_shm_unlock * perf_counter: Fix buffer overflow in perf_copy_attr() * perf_counter: Start counting time enabled when group leader gets enabled * powerpc/perf_counters: Reduce stack usage of power_check_constraints * powerpc: Fix bug where perf_counters breaks oprofile * powerpc/ps3: Workaround for flash memory I/O error * block: don't assume device has a request list backing in nr_requests store * agp/intel: remove restore in resume * ALSA: cs46xx - Fix minimum period size * ASoC: Fix WM835x Out4 capture enumeration * sound: oxygen: work around MCE when changing volume * mlx4_core: Allocate and map sufficient ICM memory for EQ context * perf stat: Change noise calculation to use stddev * x86: Fix x86_model test in es7000_apic_is_cluster() * x86/i386: Make sure stack-protector segment base is cache aligned * PCI: apply nv_msi_ht_cap_quirk on resume too * x86, pat: Fix cacheflush address in change_page_attr_set_clr() * ARM: 5691/1: fix cache aliasing issues between kmap() and kmap_atomic() with highmem * KVM guest: do not batch pte updates from interrupt context * KVM: Fix coalesced interrupt reporting in IOAPIC * KVM: VMX: Check cpl before emulating debug register access * KVM guest: fix bogus wallclock physical address calculation * KVM: x86: Disallow hypercalls for guest callers in rings > 0 * KVM: VMX: Fix cr8 exiting control clobbering by EPT * KVM: x86 emulator: Implement zero-extended immediate decoding * KVM: MMU: make __kvm_mmu_free_some_pages handle empty list * KVM: x86 emulator: fix jmp far decoding (opcode 0xea) * KVM: limit lapic periodic timer frequency * libata: fix off-by-one error in ata_tf_read_block() * PCI quirk: update 82576 device ids in SR-IOV quirks list * PCI: Unhide the SMBus on the Compaq Evo D510 USDT * powerpc/pseries: Fix to handle slb resize across migration * Linux 2.6.31.1 -- Tim Gardner Thu, 24 Sep 2009 13:04:28 -0600 linux (2.6.31-10.35) karmic; urgency=low [ Amit Kucheria ] * Disable CONFIG_UEVENT_HELPER_PATH [ Andy Whitcroft ] * [Config] Enable CONFIG_USB_GADGET_DUMMY_HCD * remove the tlsup driver * remove lmpcm logitech driver support [ Bryan Wu ] * Add 3 missing files to prerm remove file list - LP: #345623, #415832 [ Chris Wilson ] * [Upstream] drm/i915: Check that the relocation points to within the target - LP: #429241 [ Luke Yelavich ] * [Config] Set CONFIG_EXT4_FS=y on ports architectures [ Manoj Iyer ] * SAUCE: Added quirk to recognize GE0301 3G modem as an interface. - LP: #348861 [ Tim Gardner ] * Revert "[Upstream] ACPI: Add Thinkpad W500, W700, & W700ds to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad R400 & Thinkpad R500 to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad X300 & Thinkpad X301 to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad X200, X200s, X200t to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad T400 & Thinkpad T500 to OSI(Linux) white-list" Upstream suggests that this is not the right approach. * [Config] Set default I/O scheduler to DEADLINE CFQ seems to have some load related problems which are often exacerbated by sreadahead. - LP: #381300 [ ubuntu@tjworld.net ] * SAUCE: ipw2200: Enable LED by default - LP: #21367 [ Upstream Kernel Changes ] * ALSA: hda - Add support for new AMD HD audio devices - LP: #430564 -- Andy Whitcroft Wed, 16 Sep 2009 15:37:49 +0100 linux (2.6.31-10.34) karmic; urgency=low [ Ted Tso ] * [Upstream] ext3: Don't update superblock write time when filesystem is read-only - LP: #427822 -- Tim Gardner Tue, 15 Sep 2009 16:00:45 -0600 linux (2.6.31-10.33) karmic; urgency=low [ Leann Ogasawara ] * [Upstream] dvb-usb: fix tuning with Cinergy T2 - LP: #421258 [ Tim Gardner ] * [Config] Unconditionally copy files from sub-flavours lists. (really, really fix it this time) - LP: #423426 * [Config] Set CONFIG_CACHEFILES=m for all flavours [ Upstream Kernel Changes ] * ext4: Don't update superblock write time when filesystem is read-only - LP: #427822 -- Tim Gardner Tue, 15 Sep 2009 07:50:21 -0600 linux (2.6.31-10.32) karmic; urgency=low [ Eric Miao ] * [Config] enable module support for memory stick - LP: #159951 [ Tim Gardner ] * [Config] Unconditionally copy files from sub-flavours lists. - LP: #423426 -- Tim Gardner Thu, 10 Sep 2009 15:57:55 -0600 linux (2.6.31-10.31) karmic; urgency=low [ Andy Whitcroft ] * rebase to v2.6.31 final [ Colin Watson ] * [Config] Recommend grub-pc in linux-image - LP: #385741 [ Ike Panhc ] * [Upstream] Pull latest update of lenovo-sl-laptop [ Peter Feuerer ] * [Upstream] (drop after 2.6.31) acerhdf: fix fan control for AOA150 model - LP: #426691 [ Tim Gardner ] * [Config] De-macro some package names. [ Upstream Changes ] * rebase to 2.6.31 final. -- Andy Whitcroft Thu, 10 Sep 2009 09:38:10 +0100 linux (2.6.31-10.30) karmic; urgency=low [ Amit Kucheria ] * [Config] Enable CONFIG_USB_DEVICEFS - LP: #417748 * [Config] Populate the config-update template a bit more [ Andy Whitcroft ] * rebase to v2.6.31-rc9 * [Config] update configs following rebase to v2.6.31-rc9 * [Config] update ports configs following rebase to v2.6.31-rc9 [ Colin Ian King ] * SAUCE: wireless: hostap, fix oops due to early probing interrupt - LP: #254837 [ Jerone Young ] * [Upstream] ACPI: Add Thinkpad T400 & Thinkpad T500 to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad X200, X200s, X200t to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad X300 & Thinkpad X301 to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad R400 & Thinkpad R500 to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad W500, W700, & W700ds to OSI(Linux) white-list - LP: #281732 [ John Johansen ] * SAUCE: AppArmor: Fix profile attachment for regexp based profile names - LP: #419308 * SAUCE: AppArmor: Return the correct error codes on profile addition/removal - LP: #408473 * SAUCE: AppArmor: Fix OOPS in profile listing, and display full list - LP: #408454 * SAUCE: AppArmor: Fix mapping of pux to new internal permission format - LP: #419222 * SAUCE: AppArmor: Fix change_profile failure - LP: #401931 * SAUCE: AppArmor: Tell git to ignore generated include files - LP: #419505 [ Stefan Bader ] * [Upstream] acpi: video: Loosen strictness of video bus detection code - LP: #333386 * SAUCE: Remove ov511 driver from ubuntu subdirectory [ Tim Gardner ] * [Config] Exclude char-modules from non-x86 udeb creation * SAUCE: Notify the ACPI call chain of AC events * [Config] CONFIG_SATA_VIA=m - LP: #403385 * [Config] Build in all phylib support modules. * [Config] Don't fail when sub-flavour files are missing - LP: #423426 * [Config] Set CONFIG_LSM_MMAP_MIN_ADDR=0 - LP: #423513 [ Upstream ] * Rebased against v2.6.31-rc9 -- Andy Whitcroft Mon, 07 Sep 2009 11:33:45 +0100 linux (2.6.31-9.29) karmic; urgency=low [ Leann Ogasawara ] * [Upstream] agp/intel: support for new chip variant of IGDNG mobile - LP: #419993 * [Config] d-i/modules: Add new char-modules file, initialize with intel-agp - LP: #420605 [ Upstream ] * Rebased against 2.6.31-rc8 plus some inotify regression patches: up through git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git adda766193ea1cf3137484a9521972d080d0b7af. -- Tim Gardner Fri, 28 Aug 2009 06:31:30 -0600 linux (2.6.31-8.28) karmic; urgency=low [ Ike Panhc ] * [Config] Let nic-shared-modules depends on crypto-modules - LP: #360966 [ Leann Ogasawara ] * [Upstream] (drop after 2.6.31) drm/i915: increase default latency constant - LP: #412492 [ Mario Limonciello ] * [Upstream]: (drop after 2.6.31) dell-laptop: don't change softblock status if HW switch is disabled - LP: #418721 * [Upstream]: (drop after 2.6.31) compal-laptop: Add support for known Compal made Dell laptops * [Upstream]: (drop after 2.6.31) compal-laptop: Replace sysfs support with rfkill support [ Tim Gardner ] * [Config] Add acpiphp to virtual sub-flavour - LP: #364916 * Drop KSM patch set for now because of instabilities with encrypted swap. - LP: #418781 -- Tim Gardner Wed, 26 Aug 2009 08:14:26 -0600 linux (2.6.31-7.27) karmic; urgency=low [ Tim Gardner ] * [Config] updateconfigs updateportsconfigs after 2.6.31-rc7 rebase * SAUCE: (drop after 2.6.31) Added KSM from mmotm-2009-08-20-19-18 Replaces previous ksm patches from 2.6.31-6.25 * [Config] KSM=y [ Upstream ] * Rebased against v2.6.31-rc7 -- Tim Gardner Sat, 22 Aug 2009 20:32:11 -0600 linux (2.6.31-6.26) karmic; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_AUFS_BR_RAMFS - LP: #414738 * split out debian directory ready for abstraction * add printdebian target to find branch target * abstracted debian -- debian/files is not abstracted * abstracted debian -- packages must be built in debian/ * abstracted debian -- kernel-wedge needs to work in debian/ * abstracted debian -- ensure we install the copyright file * abstracted-debian -- drop the debian directories from headers * abstracted-debian -- drop the debian directories from headers part 2 * SAUCE: ubuntu-insert-changes -- follow abstracted debian * [Upstream] aoe: ensure we initialise the request_queue correctly V2 - LP: #410198 [ Luke Yelavich ] * [Config] Ports: Disable CONFIG_CPU_FREQ_DEBUG on powerpc-smp * [Config] Ports: Re-enable windfarm modules on powerpc64-smp - LP: #413150 * [Config] Ports: Build all cpu frequency scaling governors into ports kernels * [Config] Ports: Build ext2 and ext3 modules into ports kernels * [Config] Ports: CONFIG_PACKET=y for all ports kernels * [Config] Ports: Enable PS3 network driver [ Stefan Bader ] * abstracted debian -- call $(DEBIAN)/rules using make [ Tim Gardner ] * [Config] Abstract the debian directory * SAUCE: Improve error reporting in postinst - LP: #358564 -- Tim Gardner Sun, 16 Aug 2009 20:33:28 -0600 linux (2.6.31-6.25) karmic; urgency=low [ Andy Whitcroft ] * script to generate Ubuntu changes from changelog * [Config] standardise ANDROID options * [Config] standardise CONFIG_ATM as module * [Config] standardise CONFIG_LIB80211 as module * [Config] disable CONFIG_PRINT_QUOTA_WARNING * [Config] set CONFIG_CRAMFS as module * [Config] enable CONFIG_DAB and modules * [Config] set CONFIG_MAC80211_HWSIM as module * [Config] set CONFIG_NET_CLS_FLOW as module * [Config] set CONFIG_NF_CONNTRACK_SANE as module * [Config] set CONFIG_NF_CT_PROTO_DCCP as module * [Config] set CONFIG_RTC_DRV_DS1511 as module * [Config] set CONFIG_RTC_DRV_R9701 as module * [Config] set CONFIG_RTC_DRV_S35390A as module * [Config] set CONFIG_TOIM3232_DONGLE as module * [Config] standardise CONFIG_USB_MIDI_GADGET as module * [Config] standardise CONFIG_USB_G_PRINTER as module * [Config] standardise CONFIG_USB_SERIAL_IR as module * [Config] set CONFIG_USB_SERIAL_IUU as module * [Config] standardise CONFIG_USB_STORAGE_CYPRESS_ATACB as module * [Config] standardise CONFIG_USB_STORAGE_ONETOUCH as module * cleanup remains of dm-loop * drop thinkpad ec and smapi support * drop appleir * [Config] update configs following rebase to v2.6.31-rc6 * rebase to v2.6.31-rc6 [ Hugh Dickins ] * SAUCE: ksm patch 1, drop after 2.6.31 * SAUCE: ksm patch 2, drop after 2.6.31 * SAUCE: ksm patch 3, drop after 2.6.31 * SAUCE: ksm patch 4, drop after 2.6.31 * SAUCE: ksm patch 5, drop after 2.6.31 * SAUCE: ksm patch 7, drop after 2.6.31 [ Izik Eidus ] * SAUCE: ksm patch 0, drop after 2.6.31 * SAUCE: ksm patch 6, drop after 2.6.31 * SAUCE: ksm patch 8, drop after 2.6.31 * SAUCE: ksm patch 9, drop after 2.6.31 [ Luke Yelavich ] * [Config] Ports: Re-add PS3 modules to udebs [ Michael Casadevall ] * [Config] Update SPARC config and d-i files to reflect what can be built [ Tim Gardner ] * [Config] Removed armel package support * [Config] Enabled CONFIG_KSM=y [ Upstream Kernel Changes ] * Rebased against v2.6.31-rc6 * ARM: Cleanup: Revert "ARM: Add more cache memory types macros" * ARM: Cleanup: Revert "Do not use OOB with MLC NAND" * ARM: Cleanup: Revert "ARM: Make ARM arch aware of ubuntu/ drivers" * ARM: Cleanup: Revert "ARM: IMX51: Make video capture drivers compile" * ARM: Cleanup: Revert "ARM: IMX51: Fix isl29003 HWMON driver for i2c changes" * ARM: Cleanup: Revert "ARM: IMX51: IPU irq handler deadlock fix" * ARM: Cleanup: Revert "ARM: IMX51: Babbage 2.5 needs a different system revision" * ARM: Cleanup: Revert "ARM: IMX51: Compile-in the IMX51 cpufreq driver by default" * ARM: Cleanup: Revert "ARM: IMX51: Enable ZONE_DMA for ARCH_MXC" * ARM: Cleanup: Revert "ARM: IMX51: Make ARCH_MXC auto-enable ARCH_MXC_CANONICAL" * ARM: Cleanup: Revert "ARM: IMX51: Unconditionally disable CONFIG_GPIOLIB" * ARM: Cleanup: Revert "ARM: IMX51: Minimal changes for USB to work on 2.6.31" * ARM: Cleanup: Revert "ARM: IMX51: Fix plat-mxc/timer.c to handle imx51" * ARM: Cleanup: Revert "ARM: IMX51: Make it compile." * ARM: Cleanup: Revert "ARM: IMX51: Clean-up the craziness of including mxc_uart.h _everywhere_" * ARM: Cleanup: Revert "ARM: IMX51: Move board-mx51* header files to the correct location" * ARM: Cleanup: Revert "ARM: IMX51: Changed from snd_card_new to snd_card_create" * ARM: Cleanup: Revert "ARM: IMX51: Fix up merge error in Kconfig" * ARM: Cleanup: Revert "ARM: IMX51: mxc_timer_init prototype" * ARM: Cleanup: Revert "ARM: IMX51: Removed the mxc_gpio_port structure." * ARM: Cleanup: Revert "ARM: IMX51: Added external declaration for mxc_map_io." * ARM: Cleanup: Revert "ARM: IMX51: Get to bus_id by calling dev_name." * ARM: Cleanup: Revert "ARM: IMX51: Get to bus_id by calling dev_name." * ARM: Cleanup: Revert "ARM: IMX51: snd_soc_machine structure replaced with snd_soc_card." * ARM: Cleanup: Revert "ARM: IMX51: codec structure was moved to the card structure" * ARM: Cleanup: Revert "ARM: IMX51: Hack to add defines for DMA_MODE_READ/WRITE/MASK" * ARM: Cleanup: Revert "ARM: IMX51: Add SoC and board support for Freescale mx51 platform" * Driver core: add new device to bus's list before probing * [Upstream] (drop after 2.6.31) ALSA: hda - Reduce click noise at power-saving - LP: #381693, #399750, #380892 -- Andy Whitcroft Fri, 14 Aug 2009 11:32:23 +0100 linux (2.6.31-5.24) karmic; urgency=low [ Amit Kucheria ] * ARM: IMX51: Make video capture drivers compile * [Config] IMX51: Config updates [ Andy Whitcroft ] * remove leftovers of dm-bbr [ Leann Ogasawara ] * Add pata_cs5535 to pata-modules - LP: #318805 [ Luke Yelavich ] * [Config] CONFIG_PPC64=y for powerpc64-smp * [Config] Set the maximum number of CPUs to 1024 for powerpc64-smp * [Config] CONFIG_PPC_PS3=y for powerpc64-smp * [Config] CONFIG_PPC_MAPLE=y on powerpc64-smp * [Config] CONFIG_PPC_PASEMI=y on powerpc64-smp * [Config] CONFIG_CPU_FREQ_PMAC64=y on powerpc64-smp * [Config] Enable all PS3 drivers in powerpc64-smp [ Mario Limonciello ] * LIRC -- fix lirc-i2c 2.6.31 compilation [ Matthew Garrett ] * [Upstream] dell-laptop: Fix rfkill state queries [ Tim Gardner ] * [Config] Ignore armel ABI and module changes * [Config] Update configs after rebase against 2.6.31-rc5 [ Upstream ] * Rebased to 2.6.31-rc5 -- Andy Whitcroft Tue, 28 Jul 2009 10:10:09 +0100 linux (2.6.31-4.23) karmic; urgency=low [ Andy Whitcroft ] * AUFS -- update to aufs2-30 20090727 * [Config] enable AUFS FUSE support [ Luke Yelavich ] * [Config] CONFIG_JFS_FS=m on sparc [ Tim Gardner ] * [Upstream] dell-laptop: Fix rfkill state setting. -- Andy Whitcroft Mon, 27 Jul 2009 11:11:47 +0100 linux (2.6.31-4.22) karmic; urgency=low [ Amit Kucheria ] * ARM: IMX51: Add SoC and board support for Freescale mx51 platform * ARM: IMX51: Move board-mx51* header files to the correct location * ARM: IMX51: Clean-up the craziness of including mxc_uart.h _everywhere_ * ARM: IMX51: Make it compile. * ARM: IMX51: Unconditionally disable CONFIG_GPIOLIB * ARM: IMX51: Make ARCH_MXC auto-enable ARCH_MXC_CANONICAL * ARM: IMX51: Enable ZONE_DMA for ARCH_MXC * ARM: IMX51: Compile-in the IMX51 cpufreq driver by default * ARM: IMX51: Fix isl29003 HWMON driver for i2c changes * ARM: USB: musb: Refer to musb_otg_timer_func under correct #ifdef * ARM: staging: udlfb: Add vmalloc.h include * UBUNTU [Config]: Bring imx51 config upto date with other flavours [ Brad Figg ] * ARM: IMX51: Hack to add defines for DMA_MODE_READ/WRITE/MASK * ARM: IMX51: codec structure was moved to the card structure * ARM: IMX51: snd_soc_machine structure replaced with snd_soc_card. * ARM: IMX51: Get to bus_id by calling dev_name. * ARM: IMX51: Get to bus_id by calling dev_name. * ARM: IMX51: Added external declaration for mxc_map_io. * ARM: IMX51: Removed the mxc_gpio_port structure. * ARM: IMX51: mxc_timer_init prototype * ARM: IMX51: Fix up merge error in Kconfig * ARM: IMX51: Changed from snd_card_new to snd_card_create [ Dinh Nguyen ] * ARM: IMX51: Fix plat-mxc/timer.c to handle imx51 * ARM: IMX51: Minimal changes for USB to work on 2.6.31 * ARM: IMX51: Babbage 2.5 needs a different system revision * ARM: IMX51: IPU irq handler deadlock fix [ Tim Gardner ] * [Config] Enabled CONFIG_CAN=m - LP: #327243 * [Config] Enabled CONFIG_SERIAL=m - LP: #397189 -- Tim Gardner Fri, 24 Jul 2009 06:19:10 -0600 linux (2.6.31-4.21) karmic; urgency=low [ Amit Kucheria ] * dm-raid-4-5: Add missing brackets around test_bit() [ John Johansen ] * AppArmor: Fix change_profile failing lpn401931 * AppArmor: Fix determination of forced AUDIT messages. * AppArmor: Fix oops in auditing of the policy interface offset -- Andy Whitcroft Thu, 23 Jul 2009 19:18:30 +0100 linux (2.6.31-4.20) karmic; urgency=low [ Andy Whitcroft ] * SAUCE: iscsitarget -- update to SVN revision r214 * SAUCE: iscsitarget -- renable driver * [Config] consolidate lpia/lpia and i386/generic configs * [Config] enable CRYPTO modules for all architectures * [Config] enable cryptoloop * [Config] enable various filesystems for armel * [Config] sync i386 generic and generic-pae * [Config] add the 386 (486 processors and above) flavour * [Config] re-set DEFAULT_MMAP_MIN_ADDR - LP: #399914 * add genconfigs/genportsconfigs to extract the built configs * updateconfigs -- alter concatenation order allow easier updates * intelfb -- INTELFB now conflicts with DRM_I915 * printchanges -- rebase tree does not have stable tags use changelog * AppArmor: fix argument size missmatch on 64 bit builds [ Ike Panhc ] * Ship bnx2x firmware in nic-modules udeb - LP: #360966 [ Jeff Mahoney ] * AppArmor: fix build failure on ia64 [ John Johansen ] * AppArmour: ensure apparmor enabled parmater is off if AppArmor fails to initialize. * AppArmour: fix auditing of domain transitions to include target profile information * AppArmor: fix C99 violation * AppArmor: revert reporting of create to write permission. * SAUCE: Add config option to set a default LSM * [Config] enable AppArmor by default * AppArmor: Fix NULL pointer dereference oops in profile attachment. [ Keith Packard ] * SAUCE: drm/i915: Allow frame buffers up to 4096x4096 on 915/945 class hardware - LP: #351756 [ Luke Yelavich ] * [Config] add .o files found in arch/powerpc/lib to all powerpc kernel header packages - LP: #355344 [ Michael Casadevall ] * [Config] update SPARC config files to allow success build [ Scott James Remnant ] * SAUCE: trace: add trace_event for the open() syscall [ Stefan Bader ] * SAUCE: jfs: Fix early release of acl in jfs_get_acl - LP: #396780 [ Tim Gardner ] * [Upstream] Fix Soltech TA12 volume hotkeys not sending key release - LP: #397499 * [Upstream] USB Option driver - Add USB ID for Novatel MC727/U727/USB727 refresh - LP: #365291 * [Config] SSB/B44 are common across all arches/flavours. [ Upstream ] * Rebased to 2.6.31-rc4 -- Andy Whitcroft Thu, 23 Jul 2009 08:41:39 +0100 linux (2.6.31-3.19) karmic; urgency=low [ Andy Whitcroft ] * Revert "[Config] Disabled NDISWRAPPER" * ndiswrapper -- fix i386 compilation failures on cmpxchg8b * AUFS -- export various core functions * AUFS -- export various core functions -- fixes * AUFS -- core filesystem * AUFS -- track changes in v2.6.31 * [Config] Enable AUFS * droppped 'iwl3945: do not send scan command if channel count zero' as it is already upstream but failed to auto-drop on rebase. [ Eric Paris ] * SAUCE: fsnotify: use def_bool in kconfig instead of letting the user choose * SAUCE: inotify: check filename before dropping repeat events * SAUCE: fsnotify: fix inotify tail drop check with path entries -- Andy Whitcroft Tue, 14 Jul 2009 12:52:55 +0100 linux (2.6.31-3.18) karmic; urgency=low [ Andy Whitcroft ] * Revert "Add splice-2.6.23.patch from AUFS to export a symbol needed by AUFS" * Revert "Add put_filp.patch from AUFS to export a symbol needed by AUFS" * Revert "Add sec_perm-2.6.24.patch from AUFS - export security_inode_permission" * clear out left over AUFS files and modifications [ Luke Yelavich ] * [Config] Enable CONFIG_USB_ISP116X_HCD on sparc * SAUCE: Explicitly include header files to allow apparmor to build on powerpc * [Config] Enable CONFIG_BLK_DEV_IDECD on powerpc [ Tim Gardner ] * [Config] Dropped ubuntu/misc/wireless/acx * [Config] Disabled NDISWRAPPER until the compile issues are fixed. [ Upstream ] * Rebased to 2.6.31-rc3 -- Andy Whitcroft Fri, 10 Jul 2009 18:59:33 +0100 linux (2.6.31-2.17) karmic; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_BLK_DEV_CRYPTOLOOP=m for sparc * compcache -- remove redundant Kconfig entries part 2 * compcache -- clean up CCFLAGS declarations * [Config] enable AppArmor * AppArmor: fix operator precidence issue in as_path_link [ John Johansen ] * AppArmor security module * AppArmor: Correct mapping of file permissions. * AppArmor: Turn auditing of ptrace on [ Luke Yelavich ] * [Config] disable CONFIG_DM_RAID45 on powerpc -- Andy Whitcroft Fri, 10 Jul 2009 15:02:05 +0100 linux (2.6.31-2.16) karmic; urgency=low [ Andy Whitcroft ] * compcache -- remove redundant Kconfig entries added ignore and ignore.modules for all arches since the compcache update changes the modules names as well as some compcache ABI values. [ Manoj Iyer ] * SAUCE: updated dm-raid45 module version to 2009.04.24 (2.6.30-rc3) * SAUCE: update compcache version to 0.5.3 [ Tim Gardner ] * [Config]: Fix sparc FTBS by adding ignore.modules -- Tim Gardner Mon, 06 Jul 2009 13:35:29 -0600 linux (2.6.31-2.15) karmic; urgency=low [ Andy Whitcroft ] * SAUCE: default ATI Radeon KMS to off until userspace catches up * [Config] Update configs following rebase to 2.6.31-rc2 * [Config] update ports configs following update to 2.6.31-rc2 [ Luke Yelavich ] * [Config] powerpc - Disable CONFIG_RDS [ Matt Zimmerman ] * Rename linux-doc-PKGVER to linux-doc and clean up its description - LP: #382115 [ Upstream Kernel Changes ] * rebased to mainline 2.6.31-rc2 -- Andy Whitcroft Sat, 04 Jul 2009 17:39:13 +0100 linux (2.6.31-1.14) karmic; urgency=low [ Andy Whitcroft ] * update ndiswrapper to 1.55 * remove leftovers of gfs * [Config] powerpc: enable CONFIG_PPC_DISABLE_WERROR [ Luke Yelavich ] * [Config] re-enable and build the ide-pmac driver into powerpc kernels * [Config] Build the ServerWorks Frodo / Apple K2 SATA driver into the kernel [ Manoj Iyer ] * Remove snd-bt-sco ubuntu driver [ Michael Casadevall ] * [Config] updates ia64 config and d-i folders to allow succesful build * [Config] Update powerpc and sparc for 2.6.31 [ Upstream Kernel Changes ] * intel-iommu: fix Identity Mapping to be arch independent - LP: #384695 * ACPI: video: prevent NULL deref in acpi_get_pci_dev() -- Andy Whitcroft Tue, 30 Jun 2009 17:47:32 +0100 linux (2.6.31-1.13) karmic; urgency=low [ Andy Whitcroft ] * REBASE: rebased to mainline 2.6.31-rc1 - "UBUNTU: SAUCE: UHCI USB quirk for resume" no longer applies, using deprecated interfaces, LPIA only, dropped - "UBUNTU: SAUCE: Mask off garbage in Dell WMI scan code data" changes now upstream, dropped * [Config] Update configs following rebase to 2.6.31-rc1 * [Config] update ports configs following update to 2.6.31-rc1 * [Config] disable broken staging driver CONFIG_STLC45XX * SAUCE: fix compcache to use updates accessors * [Config] disable staging driver CONFIG_VT6655 * SAUCE: fix DRDB to use updates accessors * [Disable] ndiswrapper needs update * [Disable] LIRC I2C needs update * [Disable] CONFIG_LENOVO_SL_LAPTOP needs update * [Config] disable I2C_DESIGNWARE does not compile * [Config] disable CONFIG_TLSUP for lpia * [Config] disable CONFIG_FB_UDL for arm * SAUCE: disable adding scsi headers to linux-libc-dev [ Mario Limonciello ] * SAUCE: Add LIRC drivers -- Andy Whitcroft Thu, 25 Jun 2009 12:06:22 +0100 linux (2.6.30-10.12) karmic; urgency=low [ Andy Whitcroft ] * [Config] split out the ports configs into their own family * [Config] update configs following introduction of ports family [ Upstream Kernel Changes ] * Revert "Rename linux-doc-PKGVER to linux-doc and clean up its description". Fixes linux-doc package name conflicts for now. - LP: #382115 -- Tim Gardner Mon, 22 Jun 2009 09:17:14 -0600 linux (2.6.30-10.11) karmic; urgency=low [ Amit Kucheria ] * [Config] Comment splitconfig.pl and misc cleanup * [Config] Rename all configs to the new naming scheme * [Config] Splitconfig rework * [Config] Rename scripts/misc/oldconfig to kernelconfig * [Config] Fix build system for new config split * [Config] Run updateconfigs after the splitconfig rework [ Andy Whitcroft ] * Revert "SAUCE: Default to i915.modeset=0 if CONFIG_DRM_I915_KMS=y" * [Config] standardise CONFIG_STAGING=y * [Config] standardise CONFIG_RD_LZMA=y * [Config] CONFIG_PCI_IOV=y * [Config] CONFIG_PCI_STUB=m * [Config] merge kernel configs more agressively [ Colin Watson ] * [Config] Run kernel-wedge in $(builddir) rather than at the top level * [Config] Add support for including firmware in udebs * [Config] Ship bnx2 firmware in nic-modules udeb - LP: #384861 [ Luke Yelavich ] * [Config] ports - Import of ports architectures into kernel packaging infrastructure * [Config] ports - Do not update ports kernel configurations by default * [Config] ports - Disable ABI checking for ports architectures * [Config] ports - Build drivers in ubuntu sub-directory on powerpc * [Config] ports - Add control.d/vars.* files for ports architectures * [Config] ports - Add ports architectures for linux-libc-dev * [Config] ports - Create powerpc specific message-modules and block-modules udebs * [Config] ports - Add configuration files for ports architectures [ Manoj Iyer ] * [Config] Enable CONFIG_BLK_DEV_AEC62XX=m for amd64 and i386 - LP: #329864 [ Michael Casadevall ] * [Config] ports - Fix compression of kernels [ Stefan Bader ] * [Upstream] mmc: prevent dangling block device from accessing stale queues - LP: #383668 [ Tim Gardner ] * [Config] Recommend grub-pc in linux-image - LP: #385741 * [Config] Implement i386 generic and generic-pae flavours * [Config] ports - Add control info after integrating ports arches * [Config] Removed auto-generated files from git * [Config] Added netxen_nic to nic-modules - LP: #389603 [ Matt Zimmerman ] * Rename linux-doc-PKGVER to linux-doc and clean up its description - LP: #382115 -- Tim Gardner Mon, 15 Jun 2009 14:38:26 -0600 linux (2.6.30-9.10) karmic; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_SECURITY_TOMOYO=y (amd64, i386, lpia) * [Config] CONFIG_KEXEC_JUMP=y (amd64, lpia) * [Config] CONFIG_LENOVO_SL_LAPTOP=m (amd64, lpia) * [Config] CONFIG_POHMELFS_CRYPTO=y (i386, amd64) * [Config] CONFIG_SERIAL_MAX3100=m (i386, amd64, lpia) * [Config] CONFIG_VIDEO_GO7007=m (amd64, i386) [ Upstream Kernel Changes ] * rebased to 2.6.30 final -- Andy Whitcroft Fri, 05 Jun 2009 11:42:53 +0100 linux (2.6.30-8.9) karmic; urgency=low [ Andy Whitcroft ] * Config update removed the following options: CONFIG_EDAC_AMD8111=m CONFIG_EDAC_AMD8131=m [ Upstream Kernel Changes ] * rebased to 2.6.30-rc8 -- Andy Whitcroft Wed, 03 Jun 2009 09:21:13 +0100 linux (2.6.30-7.8) karmic; urgency=low [ Andy Whitcroft ] * Enabled NEW configration options: Paravirtualization layer for spinlocks (PARAVIRT_SPINLOCKS) [N/y/?] Y Cisco FNIC Driver (FCOE_FNIC) [N/m/y/?] M [ Upstream Kernel Changes ] * rebased to 2.6.30-rc7 -- Andy Whitcroft Sat, 23 May 2009 23:47:24 +0100 linux (2.6.30-6.7) karmic; urgency=low [ Andy Whitcroft ] * Dropped: UBUNTU: SAUCE: input: Blacklist digitizers from joydev.c (now upstream) [ Upstream Kernel Changes ] * rebased to 2.6.30-rc6 -- Andy Whitcroft Mon, 18 May 2009 18:05:54 +0100 linux (2.6.30-5.6) karmic; urgency=low [ Tim Gardner ] * [Config] Enable Keyspan USB serial device firmware in kernel module - LP: #334285 [ Upstream Kernel Changes ] * rebased to 2.6.30-rc5 -- Tim Gardner Mon, 11 May 2009 12:02:16 -0600 linux (2.6.30-4.5) karmic; urgency=low [ Colin Watson ] * Build-Conflict with findutils (= 4.4.1-1ubuntu1), to avoid /usr/include/asm/* going missing - LP: #373214 -- Stefan Bader Fri, 08 May 2009 11:09:08 +0200 linux (2.6.30-3.4) karmic; urgency=low [ Kees Cook ] * SAUCE: [x86] implement cs-limit nx-emulation for ia32 - LP: #369978 [ Stefan Bader ] * SAUCE: input: Blacklist digitizers from joydev.c - LP: #300143 -- Tim Gardner Fri, 01 May 2009 14:00:42 -0600 linux (2.6.30-2.3) karmic; urgency=low [ Tim Gardner ] * [Config] Enabled CC_STACKPROTECTOR=y for all x86en - LP: #369152 * SAUCE: Default to i915_modeset=0 if CONFIG_DRM_I915_KMS=y * [Config] CONFIG_DRM_I915_KMS=y * [Config] Set CONFIG_SECURITY_DEFAULT_MMAP_MIN_ADDR to appropriate ARCH minimums [ Upstream Kernel Changes ] * rebased to 2.6.30-rc4 -- Tim Gardner Thu, 30 Apr 2009 09:17:05 -0600 linux (2.6.30-1.2) karmic; urgency=low [ Tim Gardner ] * [Config] armel: disable staging drivers, fixes FTBS * [Config] armel imx51: Disable CONFIG_MTD_NAND_MXC, fixes FTBS [ Upstream Kernel Changes ] * mpt2sas: Change reset_type enum to avoid namespace collision. Submitted upstream. -- Tim Gardner Tue, 28 Apr 2009 16:54:41 -0600 linux (2.6.30-1.1) karmic; urgency=low * Initial release after rebasing against v2.6.30-rc3 -- Tim Gardner Thu, 12 Mar 2009 19:16:07 -0600