linux (2.6.32-74.142) lucid; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1449441 [ Upstream Kernel Changes ] * fs: take i_mutex during prepare_binprm for set[ug]id executables - LP: #1447373 - CVE-2015-3339 -- Luis Henriques Mon, 27 Apr 2015 17:45:38 +0100 linux (2.6.32-73.141) lucid; urgency=low [ Upstream Kernel Changes ] * IB/core: Prevent integer overflow in ib_umem_get address arithmetic - LP: #1413741 - CVE-2015-8159 -- Luis Henriques Mon, 09 Mar 2015 21:31:18 +0000 linux (2.6.32-73.140) lucid; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1419974 [ Kamal Mostafa ] * [Packaging] force "dpkg-source -I -i" behavior [ Upstream Kernel Changes ] * isofs: Fix unchecked printing of ER records - LP: #1409808 - CVE-2014-9584 * KEYS: close race between key lookup and freeing - LP: #1409048 - CVE-2014-9529 -- Seth Forshee Mon, 09 Feb 2015 14:29:39 -0600 linux (2.6.32-72.139) lucid; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1410907 [ Upstream Kernel Changes ] * isofs: Fix infinite looping over CE entries - LP: #1407947 - CVE-2014-9420 * x86/tls: Validate TLS entries to protect espfix - LP: #1403852 - CVE-2014-8133 -- Seth Forshee Wed, 14 Jan 2015 12:02:05 -0600 linux (2.6.32-71.138) lucid; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1403943 [ Luis Henriques ] * [Config] updateconfigs CONFIG_X86_16BIT=y after v2.6.32.65 update [ Upstream Kernel Changes ] * KVM: x86: Check non-canonical addresses upon WRMSR - LP: #1384539 - CVE-2014-3610 * KVM: x86: Improve thread safety in pit - LP: #1384540 - CVE-2014-3611 * net:socket: set msg_namelen to 0 if msg_name is passed as NULL in msghdr struct from userland. - LP: #1335478 * x86, 64-bit: Move K8 B step iret fixup to fault entry asm - LP: #1403918 * x86-64: Adjust frame type at paranoid_exit: - LP: #1403918 * x86-64, modify_ldt: Ban 16-bit segments on 64-bit kernels - LP: #1403918 * x86-32, espfix: Remove filter for espfix32 due to race - LP: #1403918 * x86-64, espfix: Don't leak bits 31:16 of %esp returning to 16-bit stack - LP: #1403918 * x86, espfix: Move espfix definitions into a separate header file - LP: #1403918 * x86, espfix: Fix broken header guard - LP: #1403918 * x86, espfix: Make espfix64 a Kconfig option, fix UML - LP: #1403918 * x86, espfix: Make it possible to disable 16-bit support - LP: #1403918 * x86_64/entry/xen: Do not invoke espfix64 on Xen - LP: #1403918 * x86/espfix/xen: Fix allocation of pages for paravirt page tables - LP: #1403918 * x86_64, traps: Fix the espfix64 #DF fixup and rewrite it in C - LP: #1403918 * x86_64, traps: Rework bad_iret - LP: #1403918 -- Luis Henriques Thu, 18 Dec 2014 16:22:56 +0000 linux (2.6.32-70.137) lucid; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1400654 [ Upstream Kernel Changes ] * x86_64, traps: Stop using IST for #SS - LP: #1398795 - CVE-2014-9090 * x86, kvm: Clear paravirt_enabled on KVM guests for espfix32's benefit - LP: #1400314 - CVE-2014-8134 -- Luis Henriques Tue, 09 Dec 2014 10:25:44 +0000 linux (2.6.32-69.136) lucid; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1395827 [ Upstream Kernel Changes ] * net: sctp: fix skb_over_panic when receiving malformed ASCONF chunks - LP: #1386367 - CVE-2014-3673 * net: sctp: fix panic on duplicate ASCONF chunks - LP: #1386392 - CVE-2014-3687 * net: sctp: fix remote memory pressure from excessive queueing - LP: #1386393 - CVE-2014-3688 * mac80211: fix fragmentation code, particularly for encryption - LP: #1392013 - CVE-2014-8709 * ttusb-dec: buffer overflow in ioctl - LP: #1395187 - CVE-2014-8884 * net: sctp: fix NULL pointer dereference in af->from_addr_param on malformed packet - LP: #1392820 - CVE-2014-7841 -- Brad Figg Mon, 24 Nov 2014 10:45:44 -0800 linux (2.6.32-68.135) lucid; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1388869 [ Tim Gardner ] * [Debian] Fix linux-doc dangling symlinks - LP: #661306 [ Upstream Kernel Changes ] * Revert "lzo: properly check for overruns" - LP: #1335313 - CVE-2014-4608 * lzo: check for length overrun in variable length encoding. - LP: #1335313 - CVE-2014-4608 * fs: Add a missing permission check to do_umount - LP: #1383358 - CVE-2014-7975 -- Brad Figg Mon, 03 Nov 2014 07:18:39 -0800 linux (2.6.32-67.134) lucid; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - re-used previous tracking bug [ Upstream Kernel Changes ] * udf: Avoid infinite loop when processing indirect ICBs - LP: #1370042 - CVE-2014-6410 -- Kamal Mostafa Wed, 24 Sep 2014 11:04:09 -0700 linux (2.6.32-67.133) lucid; urgency=low [ Joseph Salisbury ] * Release Tracking Bug - LP: #1372657 [ Upstream Kernel Changes ] * Revert "nfsd: correctly handle return value from nfsd_map_name_to_*" - LP: #1365914 * HID: fix a couple of off-by-ones - LP: #1370035 - CVE-2014-3184 * USB: whiteheat: Added bounds checking for bulk command response - LP: #1370036 - CVE-2014-3185 -- Joseph Salisbury Mon, 22 Sep 2014 17:47:09 -0400 linux (2.6.32-66.132) lucid; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1364092 [ Upstream Kernel Changes ] * isofs: Fix unbounded recursion when processing relocated directories - LP: #1362447, #1362448 - CVE-2014-5472 -- Brad Figg Mon, 01 Sep 2014 10:05:24 -0700 linux (2.6.32-65.131) lucid; urgency=low [ Joseph Salisbury ] * Release Tracking Bug - LP: #1357394 [ Upstream Kernel Changes ] * x86_32, entry: Store badsys error code in %eax - LP: #1334989 - CVE-2014-4508 -- Kamal Mostafa Fri, 15 Aug 2014 11:22:44 -0700 linux (2.6.32-65.129) lucid; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1355445 [ Upstream Kernel Changes ] * fix autofs/afs/etc. magic mountpoint breakage - CVE-2014-0203 * ALSA: control: Don't access controls outside of protected regions - LP: #1339297 - CVE-2014-4653 * ALSA: control: Fix replacing user controls - LP: #1339303, #1339304 - CVE-2014-4655 * ALSA: control: Handle numid overflow - LP: #1339306 - CVE-2014-4656 * ALSA: control: Make sure that id->index does not overflow - LP: #1339306 - CVE-2014-4656 * sctp: Fix sk_ack_backlog wrap-around problem - LP: #1336135 - CVE-2014-4667 * x86_32, entry: Do syscall exit work on badsys (CVE-2014-4508) - LP: #1334989 - CVE-2014-4508 * ALSA: control: Protect user controls against concurrent access - LP: #1339294 - CVE-2014-4652 * net: sctp: inherit auth_capable on INIT collisions - LP: #1349804 - CVE-2014-5077 -- Brad Figg Mon, 11 Aug 2014 14:16:06 -0700 linux (2.6.32-64.128) lucid; urgency=low [ Upstream Kernel Changes ] * l2tp: Privilege escalation in ppp over l2tp sockets - LP: #1341472 - CVE-2014-4943 -- Luis Henriques Mon, 14 Jul 2014 16:33:33 +0100 linux (2.6.32-64.127) lucid; urgency=low [ Luis Henriques ] * Merged back Ubuntu-2.6.32-62.126 security release * Revert "x86_64,ptrace: Enforce RIP <= TASK_SIZE_MAX (CVE-2014-4699)" - LP: #1337339 * Release Tracking Bug - LP: #1338946 [ Upstream Kernel Changes ] * ptrace,x86: force IRET path after a ptrace_stop() - LP: #1337339 - CVE-2014-4699 -- Luis Henriques Tue, 08 Jul 2014 09:47:11 +0100 linux (2.6.32-63.126) lucid; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1335875 [ Upstream Kernel Changes ] * net: check net.core.somaxconn sysctl values - LP: #1321293 * sysctl net: Keep tcp_syn_retries inside the boundary - LP: #1321293 * ethtool: Report link-down while interface is down - LP: #1335049 * futex: Prevent attaching to kernel threads - LP: #1335049 * auditsc: audit_krule mask accesses need bounds checking - LP: #1335049 * net: fix regression introduced in 2.6.32.62 by sysctl fixes - LP: #1335049 * Linux 2.6.32.63 - LP: #1335049 * lib/lzo: Rename lzo1x_decompress.c to lzo1x_decompress_safe.c - LP: #1335313 - CVE-2014-4608 * lib/lzo: Update LZO compression to current upstream version - LP: #1335313 - CVE-2014-4608 * lzo: properly check for overruns - LP: #1335313 - CVE-2014-4608 -- Luis Henriques Mon, 30 Jun 2014 15:34:17 +0100 linux (2.6.32-62.126) lucid; urgency=low [ Upstream Kernel Changes ] * x86_64,ptrace: Enforce RIP <= TASK_SIZE_MAX (CVE-2014-4699) - LP: #1337339 - CVE-2014-4699 -- Luis Henriques Fri, 04 Jul 2014 11:45:45 +0100 linux (2.6.32-62.125) lucid; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1328140 [ John Johansen ] * SAUCE: (no-up) Fix regression introduced by patch, for CVE-2014-3153 - LP: #1327300 [ Kamal Mostafa ] * [Config] add debian/gbp.conf [ Upstream Kernel Changes ] * filter: prevent nla extensions to peek beyond the end of the message - LP: #1319561, #1319563 - CVE-2014-3145 -- Brad Figg Mon, 09 Jun 2014 07:11:00 -0700 linux (2.6.32-61.124) lucid; urgency=low [ Luis Henriques ] * Revert "sysctl net: Keep tcp_syn_retries inside the boundary" - LP: #1326473 * Revert "net: check net.core.somaxconn sysctl values" - LP: #1326473 [ Upstream Kernel Changes ] * futex-prevent-requeue-pi-on-same-futex.patch futex: Forbid uaddr == uaddr2 in futex_requeue(..., requeue_pi=1) - LP: #1326367 - CVE-2014-3153 * futex: Validate atomic acquisition in futex_lock_pi_atomic() - LP: #1326367 - CVE-2014-3153 * futex: Always cleanup owner tid in unlock_pi - LP: #1326367 - CVE-2014-3153 * futex: Make lookup_pi_state more robust - LP: #1326367 - CVE-2014-3153 -- Brad Figg Wed, 04 Jun 2014 07:21:55 -0700 linux (2.6.32-61.123) lucid; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1321646 [ Upstream Kernel Changes ] * mm: try_to_unmap_cluster() should lock_page() before mlocking - LP: #1316268 - CVE-2014-3122 * ipc/msg: fix race around refcount - LP: #1248713 - CVE-2013-4483 * scsi: fix missing include linux/types.h in scsi_netlink.h - LP: #1321293 * Fix lockup related to stop_machine being stuck in __do_softirq. - LP: #1321293 * x86, ptrace: fix build breakage with gcc 4.7 (second try) - LP: #1321293 * ipvs: fix CHECKSUM_PARTIAL for TCP, UDP - LP: #1321293 * intel-iommu: Flush unmaps at domain_exit - LP: #1321293 * staging: comedi: ni_65xx: (bug fix) confine insn_bits to one subdevice - LP: #1321293 * kernel/kmod.c: check for NULL in call_usermodehelper_exec() - LP: #1321293 * HID: check for NULL field when setting values - LP: #1321293 * crypto: api - Fix race condition in larval lookup - LP: #1321293 * ipv6: tcp: fix panic in SYN processing - LP: #1321293 * tcp: must unclone packets before mangling them - LP: #1321293 * net: do not call sock_put() on TIMEWAIT sockets - LP: #1321293 * net: heap overflow in __audit_sockaddr() - LP: #1321293 * proc connector: fix info leaks - LP: #1321293 * can: dev: fix nlmsg size calculation in can_get_size() - LP: #1321293 * net: vlan: fix nlmsg size calculation in vlan_get_size() - LP: #1321293 * connector: use nlmsg_len() to check message length - LP: #1321293 * net: dst: provide accessor function to dst->xfrm - LP: #1321293 * sctp: Use software crc32 checksum when xfrm transform will happen. - LP: #1321293 * sctp: Perform software checksum if packet has to be fragmented. - LP: #1321293 * davinci_emac.c: Fix IFF_ALLMULTI setup - LP: #1321293 * resubmit bridge: fix message_age_timer calculation - LP: #1321293 * ipv6 mcast: use in6_dev_put in timer handlers instead of __in6_dev_put - LP: #1321293 * ipv4 igmp: use in_dev_put in timer handlers instead of __in_dev_put - LP: #1321293 * dm9601: fix IFF_ALLMULTI handling - LP: #1321293 * bonding: Fix broken promiscuity reference counting issue - LP: #1321293 * ll_temac: Reset dma descriptors indexes on ndo_open - LP: #1321293 * tcp: fix tcp_md5_hash_skb_data() - LP: #1321293 * ipv6: fix possible crashes in ip6_cork_release() - LP: #1321293 * ip_tunnel: fix kernel panic with icmp_dest_unreach - LP: #1321293 * net: sctp: fix NULL pointer dereference in socket destruction - LP: #1321293 * packet: packet_getname_spkt: make sure string is always 0-terminated - LP: #1321293 * neighbour: fix a race in neigh_destroy() - LP: #1321293 * net: Swap ver and type in pppoe_hdr - LP: #1321293 * sunvnet: vnet_port_remove must call unregister_netdev - LP: #1321293 * ifb: fix rcu_sched self-detected stalls - LP: #1321293 * dummy: fix oops when loading the dummy failed - LP: #1321293 * ifb: fix oops when loading the ifb failed - LP: #1321293 * vlan: fix a race in egress prio management - LP: #1321293 * arcnet: cleanup sizeof parameter - LP: #1321293 * sysctl net: Keep tcp_syn_retries inside the boundary - LP: #1321293 * sctp: fully initialize sctp_outq in sctp_outq_init - LP: #1321293 * net_sched: Fix stack info leak in cbq_dump_wrr(). - LP: #1321293 * af_key: more info leaks in pfkey messages - LP: #1321293 * net_sched: info leak in atm_tc_dump_class() - LP: #1321293 * htb: fix sign extension bug - LP: #1321293 * net: check net.core.somaxconn sysctl values - LP: #1321293 * tcp: cubic: fix bug in bictcp_acked() - LP: #1321293 * ipv6: don't stop backtracking in fib6_lookup_1 if subtree does not match - LP: #1321293 * ipv6: drop packets with multiple fragmentation headers - LP: #1321293 * ipv6: Don't depend on per socket memory for neighbour discovery messages - LP: #1321293 * ICMPv6: treat dest unreachable codes 5 and 6 as EACCES, not EPROTO - LP: #1321293 * tipc: fix lockdep warning during bearer initialization - LP: #1321293 * net: Fix "ip rule delete table 256" - LP: #1321293 * ipv6: use rt6_get_dflt_router to get default router in rt6_route_rcv - LP: #1321293 * random32: fix off-by-one in seeding requirement - LP: #1321293 * bonding: fix two race conditions in bond_store_updelay/downdelay - LP: #1321293 * isdnloop: use strlcpy() instead of strcpy() - LP: #1321293 * ipv4: fix possible seqlock deadlock - LP: #1321293 * net: add BUG_ON if kernel advertises msg_namelen > sizeof(struct sockaddr_storage) - LP: #1321293 * net: clamp ->msg_namelen instead of returning an error - LP: #1321293 * ipv6: fix leaking uninitialized port number of offender sockaddr - LP: #1321293 * atm: idt77252: fix dev refcnt leak - LP: #1321293 * net: core: Always propagate flag changes to interfaces - LP: #1321293 * bridge: flush br's address entry in fdb when remove the bridge dev - LP: #1321293 * inet: fix possible seqlock deadlocks - LP: #1321293 * ipv6: fix possible seqlock deadlock in ip6_finish_output2 - LP: #1321293 * {pktgen, xfrm} Update IPv4 header total len and checksum after tranformation - LP: #1321293 * net: drop_monitor: fix the value of maxattr - LP: #1321293 * net: unix: allow bind to fail on mutex lock - LP: #1321293 * drivers/net/hamradio: Integer overflow in hdlcdrv_ioctl() - LP: #1321293 * net: llc: fix use after free in llc_ui_recvmsg - LP: #1321293 * inet_diag: fix inet_diag_dump_icsk() timewait socket state logic - LP: #1321293 * net: fix 'ip rule' iif/oif device rename - LP: #1321293 * tg3: Fix deadlock in tg3_change_mtu() - LP: #1321293 * bonding: 802.3ad: make aggregator_identifier bond-private - LP: #1321293 * net: sctp: fix sctp_connectx abi for ia32 emulation/compat mode - LP: #1321293 * virtio-net: alloc big buffers also when guest can receive UFO - LP: #1321293 * tg3: Don't check undefined error bits in RXBD - LP: #1321293 * net: sctp: fix skb leakage in COOKIE ECHO path of chunk->auth_chunk - LP: #1321293 * net: socket: error on a negative msg_namelen - LP: #1321293 * netlink: don't compare the nul-termination in nla_strcmp - LP: #1321293 * isdnloop: several buffer overflows - LP: #1321293 * isdnloop: Validate NUL-terminated strings from user. - LP: #1321293 * sctp: unbalanced rcu lock in ip_queue_xmit() - LP: #1321293 * ipv6: udp packets following an UFO enqueued packet need also be handled by UFO - LP: #1321293 * inet: fix possible memory corruption with UDP_CORK and UFO - LP: #1321293 * x86, fpu, amd: Clear exceptions in AMD FXSAVE workaround - LP: #1321293 * gianfar: disable TX vlan based on kernel 2.6.x - LP: #1321293 * powernow-k6: set transition latency value so ondemand governor can be used - LP: #1321293 * powernow-k6: disable cache when changing frequency - LP: #1321293 * powernow-k6: correctly initialize default parameters - LP: #1321293 * powernow-k6: reorder frequencies - LP: #1321293 * tcp: fix tcp_trim_head() to adjust segment count with skb MSS - LP: #1321293 * tcp_cubic: limit delayed_ack ratio to prevent divide error - LP: #1321293 * tcp_cubic: fix the range of delayed_ack - LP: #1321293 * qeth: avoid buffer overflow in snmp ioctl - LP: #1321293 * s390: fix kernel crash due to linkage stack instructions - LP: #1321293 * Linux 2.6.32.62 - LP: #1321293 -- Luis Henriques Wed, 21 May 2014 09:42:49 +0100 linux (2.6.32-60.122) lucid; urgency=low [ Andy Whitcroft ] * Release Tracking Bug - LP: #1317230 * merge CVE release 2.6.32-58.121 * Revert "n_tty: Fix n_tty_write crash when echoing in raw mode" - LP: #1314762 [ Upstream Kernel Changes ] * floppy: ignore kernel-only members in FDRAWCMD ioctl input - LP: #1316729 - CVE-2014-1737 * floppy: don't write kernel-only members to FDRAWCMD ioctl output - LP: #1316735 - CVE-2014-1738 * n_tty: Fix n_tty_write crash when echoing in raw mode - LP: #1314762 - CVE-2014-0196 - switch existing patch for upstream code. -- Andy Whitcroft Wed, 07 May 2014 19:32:40 +0100 linux (2.6.32-59.121) lucid; urgency=low [ Joseph Salisbury ] * Release Tracking Bug - LP: #1313820 [ Upstream Kernel Changes ] * rds: prevent dereference of a NULL device in rds_iw_laddr_check - LP: #1302222 - CVE-2014-2678 * rds: prevent dereference of a NULL device - LP: #1297738 - CVE-2013-7339 -- Joseph Salisbury Mon, 28 Apr 2014 12:59:57 -0400 linux (2.6.32-58.121) lucid; urgency=low [ Peter Hurley ] * n_tty: Fix n_tty_write crash when echoing in raw mode -- Brad Figg Wed, 30 Apr 2014 13:00:14 -0700 linux (2.6.32-58.120) lucid; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1300852 [ Upstream Kernel Changes ] * netfilter: nf_conntrack_dccp: fix skb_header_pointer API usages - LP: #1295090 - CVE-2014-2523 * net: sctp: fix sctp_sf_do_5_1D_ce to verify if we/peer is AUTH capable - LP: #1293714 - CVE-2014-0101 -- Brad Figg Tue, 01 Apr 2014 08:40:02 -0700 linux (2.6.32-57.119) lucid; urgency=low [ Brad Figg] * Release Tracking Bug - LP: #1281797 [ Luis Henriques ] * ubuntu: AUFS: fsnotify_open() now receives a file - LP: #1097680 - CVE-2013-0160 [ Upstream Kernel Changes ] * KVM: Improve create VCPU parameter (CVE-2013-4587) - LP: #1261564 - CVE-2013-4587 * KVM: x86: Fix potential divide by 0 in lapic (CVE-2013-6367) - LP: #1261566 - CVE-2013-6367 * xfs: underflow bug in xfs_attrlist_by_handle() - LP: #1256091 - CVE-2013-6382 * aacraid: prevent invalid pointer dereference - LP: #1256083 - CVE-2013-6380 * wireless: radiotap: fix parsing buffer overrun - LP: #1260622 - CVE-2013-7027 * net: rework recvmsg handler msg_name and msg_namelen logic - LP: #1267081 - CVE-2013-7266 * net: rose: restore old recvmsg behavior - LP: #1267081 - CVE-2013-7266 * fsnotify: pass a file instead of an inode to open, read, and write - LP: #1097680 - CVE-2013-0160 * vfs: introduce FMODE_NONOTIFY - LP: #1097680 - CVE-2013-0160 * fanotify: FMODE_NONOTIFY and __O_SYNC in sparc conflict - LP: #1097680 - CVE-2013-0160 * TTY: do not update atime/mtime on read/write - LP: #1097680 - CVE-2013-0160 * TTY: fix atime/mtime regression - LP: #1097680 - CVE-2013-0160 * tty: fix up atime/mtime mess, take three - LP: #1097680 - CVE-2013-0160 * farsync: fix info leak in ioctl - LP: #1271442 - CVE-2014-1444 * wanxl: fix info leak in ioctl - LP: #1271444 - CVE-2014-1445 * hamradio/yam: fix info leak in ioctl - LP: #1271445 - CVE-2014-1446 * SELinux: Fix kernel BUG on empty security contexts. - CVE-2014-1874 * exec/ptrace: fix get_dumpable() incorrect tests - LP: #1260610 - CVE-2013-2929 -- Joseph Salisbury Tue, 18 Feb 2014 15:50:26 -0500 linux (2.6.32-56.118) lucid; urgency=low [Brad Figg] * Release Tracking Bug - LP: #1266525 [ Upstream Kernel Changes ] * inet: prevent leakage of uninitialized memory to user in recv syscalls - LP: #1256919 - CVE-2013-6405 * inet: fix addr_len/msg->msg_namelen assignment in recv_error and rxpmtu functions - LP: #1256919 - CVE-2013-6405 * aacraid: missing capable() check in compat ioctl - LP: #1256094 - CVE-2013-6383 -- Brad Figg Mon, 06 Jan 2014 09:21:48 -0800 linux (2.6.32-55.117) lucid; urgency=low [Steve Conklin] * Release Tracking Bug - LP: #1257364 [ Upstream Kernel Changes ] * ipvs: Add boundary check on ioctl arguments - LP: #1252424 - CVE-2013-4588 * vm: add vm_iomap_memory() helper function - LP: #1252426 - CVE-2013-6763 * Fix a few incorrectly checked [io_]remap_pfn_range() calls - LP: #1252426 - CVE-2013-6763 * crypto: ansi_cprng - Fix off by one error in non-block size request - LP: #1229981 - CVE-2013-4345 * libertas: potential oops in debugfs - LP: #1256080 - CVE-2013-6378 -- Steve Conklin Tue, 03 Dec 2013 10:26:46 -0600 linux (2.6.32-54.116) lucid; urgency=low [Steve Conklin] * Release Tracking Bug - LP: #1250592 [ Luis Henriques ] * SAUCE: ACPI battery: fix compiler warning - LP: #1247154 [ Upstream Kernel Changes ] * KVM: unmap pages from the iommu when slots are removed - LP: #987569 - CVE-2012-2121 * uml: check length in exitcode_proc_write() - LP: #1249271 - CVE-2013-4512 -- Steve Conklin Tue, 12 Nov 2013 12:09:35 -0600 linux (2.6.32-53.115) lucid; urgency=low [Steve Conklin] * Release Tracking Bug - LP: #1242800 [ Upstream Kernel Changes ] * HID: provide a helper for validating hid reports - LP: #1220190 - CVE-2013-2889 * HID: zeroplus: validate output report details - LP: #1220190 - CVE-2013-2889 * HID: LG: validate HID output report details - LP: #1220190 - CVE-2013-2893 * cciss: fix info leak in cciss_ioctl32_passthru() - LP: #1188355 - CVE-2013-2147 * cpqarray: fix info leak in ida_locked_ioctl() - LP: #1188355 - CVE-2013-2147 * HID: add usage_index in struct hid_usage. - LP: #1220205 - CVE-CVE-2013-2897 * HID: validate feature and input report details - LP: #1220205 - CVE-2013-2897 * dm snapshot: fix data corruption - LP: #1241769 - CVE-2013-4299 -- Steve Conklin Mon, 21 Oct 2013 12:34:57 -0600 linux (2.6.32-52.114) lucid; urgency=low [Brad Figg] * Release Tracking Bug - LP: #1223984 [ Upstream Kernel Changes ] * HID: pantherlord: validate output report details - LP: #1220196 - CVE-2013-2892 * HID: validate HID report id size - LP: #1220185 - CVE-2013-2888 * ipv6: remove max_addresses check from ipv6_create_tempaddr - LP: #1143800 - CVE-2013-0343 -- Tim Gardner Tue, 10 Sep 2013 13:16:02 -0600 linux (2.6.32-51.113) lucid; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #1215005 [ Andy Whitcroft ] * remove debian/changelog from git * [Packaging] supply perf with appropriate prefix to ensure use of local config - LP: #1206200 - CVE-2013-1060 [ Brad Figg ] * Start new release [ Upstream Kernel Changes ] * Revert "x86, ptrace: fix build breakage with gcc 4.7" - LP: #1199154 * ipv6: call udp_push_pending_frames when uncorking a socket with AF_INET pending data - LP: #1205070 - CVE-2013-4162 * sctp: deal with multiple COOKIE_ECHO chunks - LP: #1194445 - CVE-2013-2206 * sctp: Use correct sideffect command in duplicate cookie handling - LP: #1194445 - CVE-2013-2206 * KVM: Validate userspace_addr of memslot when registered - LP: #1191918 - CVE-2013-1943 * KVM: add missing void __user * cast to access_ok() call - LP: #1191918 - CVE-2013-1943 -- Brad Figg Wed, 21 Aug 2013 09:13:41 -0700 linux (2.6.32-50.112) lucid; urgency=low [Brad Figg] * Release Tracking Bug - LP: #1199494 [ Upstream Kernel Changes ] * block: do not pass disk names as format strings - LP: #1189832 - CVE-2013-2851 * drivers/cdrom/cdrom.c: use kzalloc() for failing hardware - LP: #1191463 - CVE-2013-2164 * ipv6: ip6_sk_dst_check() must not assume ipv6 dst - LP: #1198293 - CVE-2013-2232 * af_key: fix info leaks in notify messages - LP: #1198294 - CVE-2013-2234 * af_key: initialize satype in key_notify_policy_flush() - LP: #1198296 - CVE-2013-2237 -- Brad Figg Tue, 09 Jul 2013 13:10:40 -0700 linux (2.6.32-49.111) lucid; urgency=low [Steve Conklin] * Release Tracking Bug - LP: #1193108 [ Upstream Kernel Changes ] * Revert "pcdp: use early_ioremap/early_iounmap to access pcdp table" - LP: #1193044 * Revert "block: improve queue_should_plug() by looking at IO depths" - LP: #1193044 * kernel/signal.c: stop info leak via the tkill and the tgkill syscalls - LP: #1187732 - CVE-2013-2141 * b43: stop format string leaking into error msgs - LP: #1189833 - CVE-2013-2852 * 2.6.32.y: timekeeping: Fix nohz issue with commit 61b76840ddee647c0c223365378c3f394355b7d7 - LP: #1193044 * clockevents: Don't allow dummy broadcast timers - LP: #1193044 * posix-cpu-timers: Fix nanosleep task_struct leak - LP: #1193044 * timer: Don't reinitialize the cpu base lock during CPU_UP_PREPARE - LP: #1193044 * tick: Cleanup NOHZ per cpu data on cpu down - LP: #1193044 * kbuild: Fix gcc -x syntax - LP: #1193044 * gen_init_cpio: avoid stack overflow when expanding - LP: #1193044 * coredump: prevent double-free on an error path in core dumper - LP: #1193044 * kernel/sys.c: call disable_nonboot_cpus() in kernel_restart() - LP: #1193044 * ring-buffer: Fix race between integrity check and readers - LP: #1193044 * genalloc: stop crashing the system when destroying a pool - LP: #1193044 * kernel/resource.c: fix stack overflow in __reserve_region_with_split() - LP: #1193044 * Driver core: treat unregistered bus_types as having no devices - LP: #1193044 * cgroup: remove incorrect dget/dput() pair in cgroup_create_dir() - LP: #1193044 * Fix a dead loop in async_synchronize_full() - LP: #1193044 * tracing: Don't call page_to_pfn() if page is NULL - LP: #1193044 * tracing: Fix double free when function profile init failed - LP: #1193044 * mm: Fix PageHead when !CONFIG_PAGEFLAGS_EXTENDED - LP: #1193044 * mm: bugfix: set current->reclaim_state to NULL while returning from kswapd() - LP: #1193044 * mm: fix invalidate_complete_page2() lock ordering - LP: #1193044 * mempolicy: fix a race in shared_policy_replace() - LP: #1193044 * ALSA: hda - More ALC663 fixes and support of compatible chips - LP: #1193044 * ALSA: hda - Add a pin-fix for FSC Amilo Pi1505 - LP: #1193044 * ALSA: seq: Fix missing error handling in snd_seq_timer_open() - LP: #1193044 * ALSA: ac97 - Fix missing NULL check in snd_ac97_cvol_new() - LP: #1193044 * x86, ioapic: initialize nr_ioapic_registers early in mp_register_ioapic() - LP: #1193044 * x86: Don't use the EFI reboot method by default - LP: #1193044 * x86, random: make ARCH_RANDOM prompt if EMBEDDED, not EXPERT - LP: #1193044 * x86/mm: Check if PUD is large when validating a kernel address - LP: #1193044 * x86, mm, paravirt: Fix vmalloc_fault oops during lazy MMU updates - LP: #1193044 * xen/bootup: allow read_tscp call for Xen PV guests. - LP: #1193044 * xen/bootup: allow {read|write}_cr8 pvops call. - LP: #1193044 * KVM: x86: relax MSR_KVM_SYSTEM_TIME alignment check - LP: #1193044 * KVM: x86: invalid opcode oops on SET_SREGS with OSXSAVE bit set (CVE-2012-4461) - LP: #1193044 * MCE: Fix vm86 handling for 32bit mce handler - LP: #1193044 * ACPI / cpuidle: Fix NULL pointer issues when cpuidle is disabled - LP: #1193044 * alpha: Add irongate_io to PCI bus resources - LP: #1193044 * PARISC: fix user-triggerable panic on parisc - LP: #1193044 * serial: 8250, increase PASS_LIMIT - LP: #1193044 * drivers/char/ipmi: memcpy, need additional 2 bytes to avoid memory overflow - LP: #1193044 * w1: fix oops when w1_search is called from netlink connector - LP: #1193044 * staging: comedi: ni_labpc: correct differential channel sequence for AI commands - LP: #1193044 * staging: comedi: ni_labpc: set up command4 register *after* command3 - LP: #1193044 * staging: comedi: comedi_test: fix race when cancelling command - LP: #1193044 * staging: comedi: fix memory leak for saved channel list - LP: #1193044 * staging: comedi: s626: don't dereference insn->data - LP: #1193044 * staging: comedi: jr3_pci: fix iomem dereference - LP: #1193044 * staging: comedi: don't dereference user memory for INSN_INTTRIG - LP: #1193044 * staging: comedi: check s->async for poll(), read() and write() - LP: #1193044 * staging: comedi: das08: Correct AO output for das08jr-16-ao - LP: #1193044 * staging: vt6656: [BUG] out of bound array reference in RFbSetPower. - LP: #1193044 * libata: fix Null pointer dereference on disk error - LP: #1193044 * scsi: Silence unnecessary warnings about ioctl to partition - LP: #1193044 * scsi: use __uX types for headers exported to user space - LP: #1193044 * fix crash in scsi_dispatch_cmd() - LP: #1193044 * SCSI: bnx2i: Fixed NULL ptr deference for 1G bnx2 Linux iSCSI offload - LP: #1193044 * crypto: cryptd - disable softirqs in cryptd_queue_worker to prevent data corruption - LP: #1193044 * xfrm_user: return error pointer instead of NULL #2 - LP: #1193044 * r8169: correct settings of rtl8102e. - LP: #1193044 * r8169: remove the obsolete and incorrect AMD workaround - LP: #1193044 * r8169: Add support for D-Link 530T rev C1 (Kernel Bug 38862) - LP: #1193044 * r8169: incorrect identifier for a 8168dp - LP: #1193044 * b43legacy: Fix crash on unload when firmware not available - LP: #1193044 * tg3: Avoid null pointer dereference in tg3_interrupt in netconsole mode - LP: #1193044 * IPoIB: Fix use-after-free of multicast object - LP: #1193044 * telephony: ijx: buffer overflow in ixj_write_cid() - LP: #1193044 * Bluetooth: HCI - Fix info leak in getsockopt(HCI_FILTER) - LP: #1193044 * xhci: Make handover code more robust - LP: #1193044 * USB: whiteheat: fix memory leak in error path - LP: #1193044 * USB: serial: Fix memory leak in sierra_release() - LP: #1193044 * USB: mos7840: fix urb leak at release - LP: #1193044 * USB: mos7840: fix port-device leak in error path - LP: #1193044 * USB: garmin_gps: fix memory leak on disconnect - LP: #1193044 * USB: serial: ftdi_sio: Handle the old_termios == 0 case e.g. uart_resume_port() - LP: #1193044 * USB: ftdi_sio: Quiet sparse noise about using plain integer was NULL pointer - LP: #1193044 * epoll: prevent missed events on EPOLL_CTL_MOD - LP: #1193044 * fs/fscache/stats.c: fix memory leak - LP: #1193044 * sysfs: sysfs_pathname/sysfs_add_one: Use strlcat() instead of strcat() - LP: #1193044 * jbd: Delay discarding buffers in journal_unmap_buffer - LP: #1193044 * jbd: Fix assertion failure in commit code due to lacking transaction credits - LP: #1193044 * jbd: Fix lock ordering bug in journal_unmap_buffer() - LP: #1193044 * ext4: Fix fs corruption when make_indexed_dir() fails - LP: #1193044 * ext4: don't dereference null pointer when make_indexed_dir() fails - LP: #1193044 * ext4: fix memory leak in ext4_xattr_set_acl()'s error path - LP: #1193044 * ext4: online defrag is not supported for journaled files - LP: #1193044 * ext4: always set i_op in ext4_mknod() - LP: #1193044 * ext4: fix fdatasync() for files with only i_size changes - LP: #1193044 * ext4: lock i_mutex when truncating orphan inodes - LP: #1193044 * ext4: fix race in ext4_mb_add_n_trim() - LP: #1193044 * ext4: limit group search loop for non-extent files - LP: #1193044 * CVE-2012-4508 kernel: ext4: AIO vs fallocate stale data exposure - LP: #1193044 - CVE-2012-4508 kernel: ext4: AIO vs fallocate stale data exposure * ext4: make orphan functions be no-op in no-journal mode - LP: #1193044 * ext4: avoid hang when mounting non-journal filesystems with orphan list - LP: #1193044 * udf: fix memory leak while allocating blocks during write - LP: #1193044 * udf: Fix bitmap overflow on large filesystems with small block size - LP: #1193044 * fs/cifs/cifs_dfs_ref.c: fix potential memory leakage - LP: #1193044 * fat: Fix stat->f_namelen - LP: #1193044 * hfsplus: fix potential overflow in hfsplus_file_truncate() - LP: #1193044 * btrfs: use rcu_barrier() to wait for bdev puts at unmount - LP: #1193044 * kernel panic when mount NFSv4 - LP: #1193044 * nfsd4: fix oops on unusual readlike compound - LP: #1193044 * net/core: Fix potential memory leak in dev_set_alias() - LP: #1193044 * net: reduce net_rx_action() latency to 2 HZ - LP: #1193044 * softirq: reduce latencies - LP: #1193044 * af_packet: remove BUG statement in tpacket_destruct_skb - LP: #1193044 * bridge: set priority of STP packets - LP: #1193044 * bonding: Fix slave selection bug. - LP: #1193044 * ipv4: check rt_genid in dst_check - LP: #1193044 * net_sched: gact: Fix potential panic in tcf_gact(). - LP: #1193044 * net: sched: integer overflow fix - LP: #1193044 * net: prevent setting ttl=0 via IP_TTL - LP: #1193044 * net: guard tcp_set_keepalive() to tcp sockets - LP: #1193044 * inet: add RCU protection to inet->opt - LP: #1193044 * tcp: allow splice() to build full TSO packets - LP: #1193044 * tcp: fix MSG_SENDPAGE_NOTLAST logic - LP: #1193044 * tcp: preserve ACK clocking in TSO - LP: #1193044 * unix: fix a race condition in unix_release() - LP: #1193044 * sctp: fix memory leak in sctp_datamsg_from_user() when copy from user space fails - LP: #1193044 * net: sctp: sctp_setsockopt_auth_key: use kzfree instead of kfree - LP: #1193044 * net: sctp: sctp_endpoint_free: zero out secret key data - LP: #1193044 * net: sctp: sctp_auth_key_put: use kzfree instead of kfree - LP: #1193044 * netfilter: nf_ct_ipv4: packets with wrong ihl are invalid - LP: #1193044 * ipvs: allow transmit of GRO aggregated skbs - LP: #1193044 * ipvs: IPv6 MTU checking cleanup and bugfix - LP: #1193044 * isdnloop: fix and simplify isdnloop_init() - LP: #1193044 * mpt2sas: Send default descriptor for RAID pass through in mpt2ctl - LP: #1193044 * x86, ptrace: fix build breakage with gcc 4.7 - LP: #1193044 * Linux 2.6.32.61 - LP: #1193044 -- Steve Conklin Thu, 20 Jun 2013 15:22:11 -0500 linux (2.6.32-48.110) lucid; urgency=low [Steve Conklin] * Release Tracking Bug - LP: #1186340 [ Stefan Bader ] * (config) Import Xen specific config options from ec2 - LP: #1177431 * SAUCE: xen: Send spinlock IPI to all waiters - LP: #1011792, #1177431 [ Upstream Kernel Changes ] * ax25: fix info leak via msg_name in ax25_recvmsg() - LP: #1172366 - CVE-2013-3223 * Bluetooth: fix possible info leak in bt_sock_recvmsg() - LP: #1172368 - CVE-2013-3224 * tipc: fix info leaks via msg_name in recv_msg/recv_stream - LP: #1172403 - CVE-2013-3235 * rose: fix info leak via msg_name in rose_recvmsg() - LP: #1172394 - CVE-2013-3234 * Bluetooth: RFCOMM - Fix missing msg_namelen update in rfcomm_sock_recvmsg() - LP: #1172369 - CVE-2013-3225 * atm: update msg_namelen in vcc_recvmsg() - LP: #1172365 - CVE-2013-3222 * KVM: Fix bounds checking in ioapic indirect register reads (CVE-2013-1798) - LP: #1158262 - CVE-2013-1798 * llc: Fix missing msg_namelen update in llc_ui_recvmsg() - LP: #1172385 - CVE-2013-3231 * netrom: fix info leak via msg_name in nr_recvmsg() - LP: #1172386 - CVE-2013-3232 * irda: Fix missing msg_namelen update in irda_recvmsg_dgram() - LP: #1172380 - CVE-2013-3228 * iucv: Fix missing msg_namelen update in iucv_sock_recvmsg() - LP: #1172381 - CVE-2013-3229 -- Steve Conklin Fri, 31 May 2013 12:03:46 -0500 linux (2.6.32-47.109) lucid-proposed; urgency=low [Brad Figg] * Release Tracking Bug - LP: #1177126 [ Tim Gardner ] * [packaging] Bump ABI for every new release [ Upstream Kernel Changes ] * fs/compat_ioctl.c: VIDEO_SET_SPU_PALETTE missing error check - LP: #1167061 - CVE-2013-1928 * dcbnl: fix various netlink info leaks - LP: #1158965 - CVE-2013-2634 * USB: cdc-wdm: fix buffer overflow - LP: #1156784 - CVE-2013-1860 * isofs: avoid info leak on export - LP: #1156774 - CVE-2012-6549 * xfrm_user: return error pointer instead of NULL - LP: #1155026 - CVE-2013-1826 -- Brad Figg Mon, 06 May 2013 15:32:45 -0700 linux (2.6.32-46.108) lucid-proposed; urgency=low [Steve Conklin] * Release Tracking Bug - LP: #1167989 [ John Johansen ] * SAUCE: (no-up) apparmor: Fix quieting of audit messages for network mediation - LP: #1163259 [ Upstream Kernel Changes ] * llc: fix info leak via getsockname() - LP: #1156743 - CVE-2012-6542 * Bluetooth: L2CAP - Fix info leak via getsockname() - LP: #1156751 - CVE-2012-6544 * Bluetooth: HCI - Fix info leak in getsockopt(HCI_FILTER) - LP: #1156751 - CVE-2012-6544 * Bluetooth: RFCOMM - Fix info leak via getsockname() - LP: #1156757 - CVE-2012-6545 * Bluetooth: RFCOMM - Fix info leak in ioctl(RFCOMMGETDEVLIST) - LP: #1156757 - CVE-2012-6545 * atm: fix info leak via getsockname() - LP: #1156759 - CVE-2012-6546 * atm: fix info leak in getsockopt(SO_ATMPVC) - LP: #1156759 - CVE-2012-6546 * udf: avoid info leak on export - LP: #1156768 - CVE-2012-6548 * KVM: x86: fix for buffer overflow in handling of MSR_KVM_SYSTEM_TIME (CVE-2013-1796) - LP: #1158254 - CVE-2013-1796 * Bluetooth: Fix incorrect strncpy() in hidp_setup_hid() - LP: #1134503 - CVE-2013-0349 * USB: io_ti: Fix NULL dereference in chase_port() - LP: #1143817 - CVE-2013-1774 * x86/xen: don't assume %ds is usable in xen_iret for 32-bit PVOPS. - LP: #1143796 - CVE-2013-0228 -- Steve Conklin Thu, 11 Apr 2013 09:56:45 -0500 linux (2.6.32-46.107) lucid-proposed; urgency=low [Steve Conklin] * Release Tracking Bug - LP: #1158939 [ Ben Hutchings ] * SAUCE: signal: Fix use of missing sa_restorer field - LP: #1153813 - CVE-2013-0914 [ Upstream Kernel Changes ] * ipvs: fix info leak in getsockopt(IP_VS_SO_GET_TIMEOUT) - LP: #1156732 - CVE-2012-6540 * kernel/signal.c: use __ARCH_HAS_SA_RESTORER instead of SA_RESTORER - LP: #1153813 - CVE-2013-0914 -- Steve Conklin Fri, 22 Mar 2013 13:57:09 -0500 linux (2.6.32-46.106) lucid-proposed; urgency=low [Steve Conklin] * Release Tracking Bug - LP: #1158829 [ Upstream Kernel Changes ] * tmpfs: fix use-after-free of mempolicy object - LP: #1143815 - CVE-2013-1767 * keys: fix race with concurrent install_user_keyrings() - LP: #1152788 - CVE-2013-1792 * signal: always clear sa_restorer on execve - LP: #1153813 - CVE-2013-0914 * Fix ptrace when task is in task_is_stopped(), state - LP: #1145234 * xfrm_user: fix info leak in copy_to_user_tmpl() - LP: #1156716 - CVE-2012-6537 * xfrm_user: fix info leak in copy_to_user_policy() - LP: #1156716 - CVE-2012-6537 * xfrm_user: fix info leak in copy_to_user_state() - LP: #1156716 - CVE-2012-6537 * net: fix info leak in compat dev_ifconf() - LP: #1156728 - CVE-2012-6539 -- Steve Conklin Fri, 22 Mar 2013 10:15:13 -0500 linux (2.6.32-46.105) lucid-proposed; urgency=low [Brad Figg] * Release Tracking Bug - LP: #1136526 [ Upstream Kernel Changes ] * x86/msr: Add capabilities check - LP: #1123049 - CVE-2013-0268 * mm: thp: fix pmd_present for split_huge_page and PROT_NONE with THP - LP: #1130943 - CVE-2013-0309 * NLS: improve UTF8 -> UTF16 string conversion routine - LP: #1134523 - CVE-2013-1773 -- Brad Figg Thu, 28 Feb 2013 14:57:27 -0800 linux (2.6.32-45.104) lucid-proposed; urgency=low [Luis Henriques] * Release Tracking Bug - LP: #1130277 [ Upstream Kernel Changes ] * ptrace: ptrace_resume() shouldn't wake up !TASK_TRACED thread - LP: #1129192 - CVE-2013-0871 * ptrace: introduce signal_wake_up_state() and ptrace_signal_wake_up() - LP: #1129192 - CVE-2013-0871 * ptrace: ensure arch_ptrace/ptrace_request can never race with SIGKILL - LP: #1129192 - CVE-2013-0871 * wake_up_process() should be never used to wakeup a TASK_STOPPED/TRACED task - LP: #1129192 - CVE-2013-0871 -- Luis Henriques Tue, 19 Feb 2013 18:16:14 +0000 linux (2.6.32-45.103) lucid-proposed; urgency=low [Luis Henriques] * Release Tracking Bug - LP: #1118467 [ Tim Gardner ] * [debian] Remove dangling symlink from headers package - LP: #1112442 [ Upstream Kernel Changes ] * xen: Fix stack corruption in xen_failsafe_callback for 32bit PVOPS guests. - LP: #1102374 - CVE-2013-0190 -- Luis Henriques Thu, 07 Feb 2013 15:38:42 +0000 linux (2.6.32-45.102) lucid-proposed; urgency=low [Brad Figg] * Release Tracking Bug - LP: #1095350 [ Kees Cook ] * SAUCE: exec: do not leave bprm->interp on stack - LP: #1068888 - CVE-2012-4530 [ Upstream Kernel Changes ] * exec: use -ELOOP for max recursion depth - LP: #1068888 - CVE-2012-4530 -- Brad Figg Wed, 02 Jan 2013 10:45:13 -0800 linux (2.6.32-45.101) lucid-proposed; urgency=low [Luis Henriques] * Release Tracking Bug - LP: #1085934 [ Upstream Kernel Changes ] * ipv6: discard overlapping fragment - LP: #1079859 - CVE-2012-4444 -- Luis Henriques Mon, 03 Dec 2012 12:36:13 +0000 linux (2.6.32-45.100) lucid-proposed; urgency=low [Luis Henriques] * Release Tracking Bug - LP: #1078385 [ Upstream Kernel Changes ] * eCryptfs: check for eCryptfs cipher support at mount - LP: #338914 * net: fix divide by zero in tcp algorithm illinois - LP: #1077091 - CVE-2012-4565 -- Luis Henriques Tue, 13 Nov 2012 17:53:05 +0000 linux (2.6.32-45.99) lucid-proposed; urgency=low [Luis Henriques] * Release Tracking Bug - LP: #1067331 [ Tim Gardner ] * SAUCE: omnibook: Expose PWD for standalone builds - LP: #505420 [ Upstream Kernel Changes ] * Revert "xfs: Fix possible memory corruption in xfs_readlink, CVE-2011-4077" - LP: #1064480 * UBUNTU SAUCE: apparmor: fix IRQ stack overflow - LP: #1056078 * net/9p: fix virtio transport to correctly update status on connect - LP: #676823 * 9p: Fix the kernel crash on a failed mount - LP: #676823 * netxen: support for GbE port settings - LP: #1064480 * Fix sparc build with newer tools. - LP: #1064480 * powerpc/pmac: Fix SMP kernels on pre-core99 UP machines - LP: #1064480 * Bluetooth: btusb: fix bInterval for high/super speed isochronous endpoints - LP: #1064480 * fix pgd_lock deadlock - LP: #1064480 * futex: Fix uninterruptible loop due to gate_area - LP: #1064480 * time: Improve sanity checking of timekeeping inputs - LP: #1064480 * time: Avoid making adjustments if we haven't accumulated anything - LP: #1064480 * time: Move ktime_t overflow checking into timespec_valid_strict - LP: #1064480 * drm/i915: Attempt to fix watermark setup on 85x (v2) - LP: #1064480 * ioat2: kill pending flag - LP: #1064480 * usb: Fix deadlock in hid_reset when Dell iDRAC is reset - LP: #1064480 * oprofile: use KM_NMI slot for kmap_atomic - LP: #1064480 * tty_audit: fix tty_audit_add_data live lock on audit disabled - LP: #1064480 * bonding: 802.3ad - fix agg_device_up - LP: #1064480 * usbnet: increase URB reference count before usb_unlink_urb - LP: #1064480 * usbnet: don't clear urb->dev in tx_complete - LP: #1064480 * sched: Fix signed unsigned comparison in check_preempt_tick() - LP: #1064480 * x86/PCI: amd: factor out MMCONFIG discovery - LP: #1064480 * PNP: fix "work around Dell 1536/1546 BIOS MMCONFIG bug that breaks USB" - LP: #1064480 * KVM: x86: disallow multiple KVM_CREATE_IRQCHIP - LP: #1064480 * KVM: ia64: fix build due to typo - LP: #1064480 * xfs: Fix possible memory corruption in xfs_readlink - LP: #1064480 * xfs: Fix missing xfs_iunlock() on error recovery path in xfs_readlink() - LP: #1064480 * dl2k: use standard #defines from mii.h. - LP: #1064480 * tcp: Don't change unlocked socket state in tcp_v4_err(). - LP: #1064480 * x86: Derandom delay_tsc for 64 bit - LP: #1064480 * ipsec: be careful of non existing mac headers - LP: #1064480 * block, sx8: fix pointer math issue getting fw version - LP: #1064480 * nilfs2: fix NULL pointer dereference in nilfs_load_super_block() - LP: #1064480 * USB: ftdi_sio: fix problem when the manufacture is a NULL string - LP: #1064480 * ntp: Fix integer overflow when setting time - LP: #1064480 * SUNRPC: We must not use list_for_each_entry_safe() in rpc_wake_up() - LP: #1064480 * ext4: check for zero length extent - LP: #1064480 * xfs: Fix oops on IO error during xlog_recover_process_iunlinks() - LP: #1064480 * nfsd: don't allow zero length strings in cache_parse() - LP: #1064480 * sched/x86: Fix overflow in cyc2ns_offset - LP: #1064480 * Bluetooth: add NULL pointer check in HCI - LP: #1064480 * Bluetooth: hci_ldisc: fix NULL-pointer dereference on tty_close - LP: #1064480 * sparc64: Fix bootup crash on sun4v. - LP: #1064480 * video:uvesafb: Fix oops that uvesafb try to execute NX-protected page - LP: #1064480 * USB: serial: fix race between probe and open - LP: #1064480 * xhci: Don't write zeroed pointers to xHC registers. - LP: #1064480 * xHCI: Correct the #define XHCI_LEGACY_DISABLE_SMI - LP: #1064480 * crypto: sha512 - Fix byte counter overflow in SHA-512 - LP: #1064480 * PCI: Add quirk for still enabled interrupts on Intel Sandy Bridge GPUs - LP: #1064480 * phonet: Check input from user before allocating - LP: #1064480 * netlink: fix races after skb queueing - LP: #1064480 * net: fix a race in sock_queue_err_skb() - LP: #1064480 * atl1: fix kernel panic in case of DMA errors - LP: #1064480 * net/ethernet: ks8851_mll fix rx frame buffer overflow - LP: #1064480 * net_sched: gred: Fix oops in gred_dump() in WRED mode - LP: #1064480 * ARM: 7410/1: Add extra clobber registers for assembly in kernel_execve - LP: #1064480 * netem: fix possible skb leak - LP: #1064480 * ALSA: echoaudio: Remove incorrect part of assertion - LP: #1064480 * NFSv4: Revalidate uid/gid after open - LP: #1064480 * ext3: Fix error handling on inode bitmap corruption - LP: #1064480 * ext4: fix error handling on inode bitmap corruption - LP: #1064480 * xhci: Reset reserved command ring TRBs on cleanup. - LP: #1064480 * SCSI: fix scsi_wait_scan - LP: #1064480 * powerpc: Fix kernel panic during kernel module load - LP: #1064480 * fuse: fix stat call on 32 bit platforms - LP: #1064480 * udf: Improve table length check to avoid possible overflow - LP: #1064480 * stable: Allow merging of backports for serious user-visible performance issues - LP: #1064480 * eCryptfs: Properly check for O_RDONLY flag before doing privileged open - LP: #1064480 * USB: cdc-wdm: fix lockup on error in wdm_read - LP: #1064480 * ntp: Fix STA_INS/DEL clearing bug - LP: #1064480 * MIPS: Properly align the .data..init_task section. - LP: #1064480 * powerpc/ftrace: Fix assembly trampoline register usage - LP: #1064480 * powerpc: Add "memory" attribute for mfmsr() - LP: #1064480 * SCSI: libsas: continue revalidation - LP: #1064480 * SCSI: libsas: fix sas_discover_devices return code handling - LP: #1064480 * SCSI: fix eh wakeup (scsi_schedule_eh vs scsi_restart_operations) - LP: #1064480 * SCSI: Avoid dangling pointer in scsi_requeue_command() - LP: #1064480 * usbdevfs: Correct amount of data copied to user in processcompl_compat - LP: #1064480 * locks: fix checking of fcntl_setlease argument - LP: #1064480 * ACPI/AC: prevent OOPS on some boxes due to missing check power_supply_register() return value check - LP: #1064480 * Btrfs: call the ordered free operation without any locks held - LP: #1064480 * nfsd4: our filesystems are normally case sensitive - LP: #1064480 * ext4: don't let i_reserved_meta_blocks go negative - LP: #1064480 * sctp: Fix list corruption resulting from freeing an association on a list - LP: #1064480 * cipso: don't follow a NULL pointer when setsockopt() is called - LP: #1064480 * wanmain: comparing array with NULL - LP: #1064480 * USB: kaweth.c: use GFP_ATOMIC under spin_lock - LP: #1064480 * tcp: perform DMA to userspace only if there is a task waiting for it - LP: #1064480 * net/tun: fix ioctl() based info leaks - LP: #1064480 * USB: echi-dbgp: increase the controller wait time to come out of halt. - LP: #1064480 * ALSA: mpu401: Fix missing initialization of irq field - LP: #1064480 * futex: Test for pi_mutex on fault in futex_wait_requeue_pi() - LP: #1064480 * futex: Fix bug in WARN_ON for NULL q.pi_state - LP: #1064480 * futex: Forbid uaddr == uaddr2 in futex_wait_requeue_pi() - LP: #1064480 * pcdp: use early_ioremap/early_iounmap to access pcdp table - LP: #1064480 * mm: mmu_notifier: fix freed page still mapped in secondary MMU - LP: #1064480 * fuse: verify all ioctl retry iov elements - LP: #1064480 * xhci: Increase reset timeout for Renesas 720201 host. - LP: #1064480 * usb: serial: mos7840: Fixup mos7840_chars_in_buffer() - LP: #1064480 * ALSA: hda - fix Copyright debug message - LP: #1064480 * vfs: missed source of ->f_pos races - LP: #1064480 * NFSv3: Ensure that do_proc_get_root() reports errors correctly - LP: #1064480 * NFS: Alias the nfs module to nfs4 - LP: #1064480 * svcrpc: fix svc_xprt_enqueue/svc_recv busy-looping - LP: #1064480 * svcrpc: sends on closed socket should stop immediately - LP: #1064480 * cciss: fix incorrect scsi status reporting - LP: #1064480 * USB: CDC ACM: Fix NULL pointer dereference - LP: #1064480 * Remove user-triggerable BUG from mpol_to_str - LP: #1064480 * udf: Fix data corruption for files in ICB - LP: #1064480 * ext3: Fix fdatasync() for files with only i_size changes - LP: #1064480 * PARISC: Redefine ATOMIC_INIT and ATOMIC64_INIT to drop the casts - LP: #1064480 * dccp: check ccid before dereferencing - LP: #1064480 * ia64: Add accept4() syscall - LP: #1064480 * tcp: do_tcp_sendpages() must try to push data out on oom conditions - LP: #1064480 * tcp: drop SYN+FIN messages - LP: #1064480 * xen: correctly check for pending events when restoring irq flags - LP: #1064480 * x86, amd, xen: Avoid NULL pointer paravirt references - LP: #1064480 * x86, tls: Off by one limit check - LP: #1064480 * sparc64: Eliminate obsolete __handle_softirq() function - LP: #1064480 * udf: fix retun value on error path in udf_load_logicalvol - LP: #1064480 * mtd: cafe_nand: fix an & vs | mistake - LP: #1064480 * epoll: introduce POLLFREE to flush ->signalfd_wqh before kfree() - LP: #1064480 * epoll: ep_unregister_pollwait() can use the freed pwq->whead - LP: #1064480 * epoll: limit paths - LP: #1064480 * Don't limit non-nested epoll paths - LP: #1064480 * epoll: clear the tfile_check_list on -ELOOP - LP: #1064480 * random: Reorder struct entropy_store to remove padding on 64bits - LP: #1064480 * random: update interface comments to reflect reality - LP: #1064480 * random: simplify fips mode - LP: #1064480 * x86, cpu: Add CPU flags for F16C and RDRND - LP: #1064480 * x86, cpufeature: Update CPU feature RDRND to RDRAND - LP: #1064480 * random: Add support for architectural random hooks - LP: #1064480 * x86, random: Architectural inlines to get random integers with RDRAND - LP: #1064480 * x86, random: Verify RDRAND functionality and allow it to be disabled - LP: #1064480 * fix typo/thinko in get_random_bytes() - LP: #1064480 * random: Use arch_get_random_int instead of cycle counter if avail - LP: #1064480 * random: Use arch-specific RNG to initialize the entropy store - LP: #1064480 * random: Adjust the number of loops when initializing - LP: #1064480 * drivers/char/random.c: fix boot id uniqueness race - LP: #1064480 * random: make 'add_interrupt_randomness()' do something sane - LP: #1064480 * random: use lockless techniques in the interrupt path - LP: #1064480 * random: create add_device_randomness() interface - LP: #1064480 * random: use the arch-specific rng in xfer_secondary_pool - LP: #1064480 * random: add new get_random_bytes_arch() function - LP: #1064480 * random: mix in architectural randomness in extract_buf() - LP: #1064480 * MAINTAINERS: Theodore Ts'o is taking over the random driver - LP: #1064480 * usb: feed USB device information to the /dev/random driver - LP: #1064480 * net: feed /dev/random with the MAC address when registering a device - LP: #1064480 * random: remove rand_initialize_irq() - LP: #1064480 * random: Add comment to random_initialize() - LP: #1064480 * rtc: wm831x: Feed the write counter into device_add_randomness() - LP: #1064480 * mfd: wm831x: Feed the device UUID into device_add_randomness() - LP: #1064480 * dmi: Feed DMI table to /dev/random driver - LP: #1064480 * Linux 2.6.32.60 - LP: #1064480 -- Luis Henriques Tue, 16 Oct 2012 13:31:13 +0100 linux (2.6.32-44.98) lucid-proposed; urgency=low [Luis Henriques] * Release Tracking Bug - LP: #1055438 [ Dave Airlie ] * SAUCE: drm/vmwgfx: add MODULE_DEVICE_TABLE so vmwgfx loads at boot - LP: #1039157 [ Upstream Kernel Changes ] * Revert "sfc: Fix maximum number of TSO segments and minimum TX queue size" - LP: #1037456 - CVE-2012-3412 * Revert "sfc: Replace some literal constants with EFX_PAGE_SIZE/EFX_BUF_SIZE" - LP: #1037456 - CVE-2012-3412 * Revert "tcp: Apply device TSO segment limit earlier" - LP: #1037456 - CVE-2012-3412 * Revert "tcp: do not scale TSO segment size with reordering degree" - LP: #1037456 - CVE-2012-3412 * Revert "net: Allow driver to limit number of GSO segments per skb" - LP: #1037456 - CVE-2012-3412 * cred: copy_process() should clear child->replacement_session_keyring - LP: #1023535 - CVE-2012-2745 * KVM: Change irq routing table to use gsi indexed array - LP: #1016298 - CVE-2012-2137 * KVM: Fix buffer overflow in kvm_set_irq() - LP: #1016298 - CVE-2012-2137 * xen: just completely disable XSAVE - LP: #1044550 * xen: Allow PV-OPS kernel to detect whether XSAVE is supported - LP: #1044550 * sfc: Fix maximum number of TSO segments and minimum TX queue size - LP: #1037456 - CVE-2012-3412 -- Tim Gardner Thu, 06 Sep 2012 11:20:13 -0400 linux (2.6.32-43.97) lucid-proposed; urgency=low [Luis Henriques] * Release Tracking Bug - LP: #1045405 [ Upstream Kernel Changes ] * rds: set correct msg_namelen - LP: #1031112 - CVE-2012-3430 * eCryptfs: Initialize empty lower files when opening them - LP: #911507 * net: Allow driver to limit number of GSO segments per skb - LP: #1037456 - CVE-2012-3412 * tcp: do not scale TSO segment size with reordering degree - LP: #1037456 - CVE-2012-3412 * tcp: Apply device TSO segment limit earlier - LP: #1037456 - CVE-2012-3412 * sfc: Replace some literal constants with EFX_PAGE_SIZE/EFX_BUF_SIZE - LP: #1037456 - CVE-2012-3412 * sfc: Fix maximum number of TSO segments and minimum TX queue size - LP: #1037456 - CVE-2012-3412 * mm: Hold a file reference in madvise_remove - LP: #1042447 - CVE-2012-3511 * ulimit: raise default hard ulimit on number of files to 4096 - LP: #663090 -- Luis Henriques Wed, 05 Sep 2012 09:39:41 +0100 linux (2.6.32-42.96) lucid-proposed; urgency=low [Luis Henriques] * Release Tracking Bug - LP: #1036553 [ Andy Whitcroft ] * SAUCE: rds_ib_send() -- prevent local pings triggering BUG_ON() - LP: #1016299 - CVE-2012-2372 [ Upstream Kernel Changes ] * udf: Fortify loading of sparing table - LP: #1024497 - CVE-2012-3400 * udf: Avoid run away loop when partition table length is corrupted - LP: #1024497 - CVE-2012-3400 * eCryptfs: Gracefully refuse miscdev file ops on inherited/passed files - LP: #994247 * eCryptfs: Copy up POSIX ACL and read-only flags from lower mount - LP: #1009207 * drm: integer overflow in drm_mode_dirtyfb_ioctl() - LP: #917838 - CVE-2012-0044 -- Luis Henriques Tue, 14 Aug 2012 09:51:58 +0100 linux (2.6.32-42.95) lucid-proposed; urgency=low [Luis Henriques] * Release Tracking Bug - LP: #1027831 [ Upstream Kernel Changes ] * hugetlb: fix resv_map leak in error path - LP: #1004621 - CVE-2012-2390 * mm: fix vma_resv_map() NULL pointer - LP: #1004621 - CVE-2012-2390 * net: sock: validate data_len before allocating skb in sock_alloc_send_pskb() - LP: #1006622 - CVE-2012-2136 * 2.6.32.x: ntp: Fix leap-second hrtimer livelock - LP: #1020285 * 2.6.32.x: ntp: Correct TAI offset during leap second - LP: #1020285 * 2.6.32.x: timekeeping: Fix CLOCK_MONOTONIC inconsistency during leapsecond - LP: #1020285 * 2.6.32.x: time: Move common updates to a function - LP: #1020285 * 2.6.32.x: hrtimer: Provide clock_was_set_delayed() - LP: #1020285 * 2.6.32.x: timekeeping: Fix leapsecond triggered load spike issue - LP: #1020285 * 2.6.32.x: timekeeping: Maintain ktime_t based offsets for hrtimers - LP: #1020285 * 2.6.32.x: hrtimers: Move lock held region in hrtimer_interrupt() - LP: #1020285 * 2.6.32.x: timekeeping: Provide hrtimer update function - LP: #1020285 * 2.6.32.x: hrtimer: Update hrtimer base offsets each hrtimer_interrupt - LP: #1020285 * 2.6.32.x: timekeeping: Add missing update call in timekeeping_resume() - LP: #1020285 -- Luis Henriques Tue, 24 Jul 2012 16:34:35 +0100 linux (2.6.32-41.94) lucid-proposed; urgency=low [ Andy Whitcroft ] * fix ABI directory naming [ Luis Henriques ] * Release Tracking Bug - LP: #1020172 -- Andy Whitcroft Fri, 06 Jul 2012 15:46:44 +0100 linux (2.6.32-41.93) lucid-proposed; urgency=low [ Andy Whitcroft ] * No change upload to fix .ddeb generation in the PPA. [ Luis Henriques ] * Release Tracking Bug - LP: #1020172 -- Andy Whitcroft Fri, 06 Jul 2012 10:21:05 +0100 linux (2.6.32-41.92) lucid-proposed; urgency=low [Luis Henriques] * Release Tracking Bug - LP: #1020172 [ Upstream Kernel Changes ] * drm/i915: Move Pineview CxSR and watermark code into update_wm hook. - LP: #1004707 * drm/i915: Add CxSR support on Pineview DDR3 - LP: #1004707 -- Luis Henriques Mon, 02 Jul 2012 17:07:47 +0100 linux (2.6.32-41.91) lucid-proposed; urgency=low [Luis Henriques] * Release Tracking Bug - LP: #1012014 [ Tim Gardner ] * SAUCE: async_populate_rootfs: fix build warnings - LP: #1003417 [ Upstream Kernel Changes ] * dl2k: Clean up rio_ioctl - CVE-2012-2313 * hfsplus: Fix potential buffer overflows - CVE-2012-2319 -- Luis Henriques Tue, 12 Jun 2012 10:04:14 +0100 linux (2.6.32-41.90) lucid-proposed; urgency=low [Luis Henriques] * Release Tracking Bug - LP: #1002389 [ Andy Whitcroft ] * [Config] control.stub is an intermediate product not a dependancy - LP: #992414 [ Tim Gardner ] * [Config] perarch and indep tools builds need separate build directories [ Upstream Kernel Changes ] * hugepages: fix use after free bug in "quota" handling - LP: #990368 - CVE-2012-2133 -- Luis Henriques Mon, 21 May 2012 18:25:32 +0100 linux (2.6.32-41.89) lucid-proposed; urgency=low [Herton R. Krzesinski] * Release Tracking Bug - LP: #990103 [ Tim Gardner ] * SAUCE: (no-up) remove __initdata from vesafb_fix - LP: #969309 [ Upstream Kernel Changes ] * jbd2: clear BH_Delay & BH_Unwritten in journal_unmap_buffer - LP: #929781 - CVE-2011-4086 * fcaps: clear the same personality flags as suid when fcaps are used - LP: #987571 - CVE-2012-2123 * lucid security: fix compile error in commoncap.c - LP: #987571 - CVE-2012-2123 * KVM: Clean up error handling during VCPU creation - LP: #971685 - CVE-2012-1601 * KVM: Ensure all vcpus are consistent with in-kernel irqchip settings - LP: #971685 - CVE-2012-1601 -- Herton Ronaldo Krzesinski Fri, 27 Apr 2012 17:59:10 -0300 linux (2.6.32-41.88) lucid-proposed; urgency=low [Luis Henriques] * Release Tracking Bug - LP: #966443 [ Andy Whitcroft ] * [Config] restore build-% shortcut [ Tim Gardner ] * SAUCE: ubuntu drivers: use UMH_WAIT_PROC consistently - LP: #963685 [ Upstream Kernel Changes ] * Revert "Revert "USB: xhci - fix unsafe macro definitions"" - LP: #948139 * Revert "Revert "USB: xhci - fix math in xhci_get_endpoint_interval()"" - LP: #948139 * Revert "Revert "xhci: Fix full speed bInterval encoding."" - LP: #948139 * bsg: fix sysfs link remove warning - LP: #946928 * hwmon: (f75375s) Fix bit shifting in f75375_write16 - LP: #948139 * lib: proportion: lower PROP_MAX_SHIFT to 32 on 64-bit kernel - LP: #948139 * relay: prevent integer overflow in relay_open() - LP: #948139 * mac80211: timeout a single frame in the rx reorder buffer - LP: #948139 * kernel.h: fix wrong usage of __ratelimit() - LP: #948139 * printk_ratelimited(): fix uninitialized spinlock - LP: #948139 * hwmon: (f75375s) Fix automatic pwm mode setting for F75373 & F75375 - LP: #948139 * crypto: sha512 - Use binary and instead of modulus - LP: #948139 * crypto: sha512 - Avoid stack bloat on i386 - LP: #948139 * crypto: sha512 - use standard ror64() - LP: #948139 * SCSI: 3w-9xxx fix bug in sgl loading - LP: #948139 * ARM: 7321/1: cache-v7: Disable preemption when reading CCSIDR - LP: #948139 * ARM: 7325/1: fix v7 boot with lockdep enabled - LP: #948139 * USB: Added Kamstrup VID/PIDs to cp210x serial driver. - LP: #948139 * USB: Fix handoff when BIOS disables host PCI device. - LP: #948139 * xhci: Fix encoding for HS bulk/control NAK rate. - LP: #948139 * hdpvr: fix race conditon during start of streaming - LP: #948139 * cdrom: use copy_to_user() without the underscores - LP: #948139 * autofs: work around unhappy compat problem on x86-64 - LP: #948139 * Fix autofs compile without CONFIG_COMPAT - LP: #948139 * compat: fix compile breakage on s390 - LP: #948139 * PM: Print a warning if firmware is requested when tasks are frozen - LP: #948139 * firmware loader: allow builtin firmware load even if usermodehelper is disabled - LP: #948139 * PM / Sleep: Fix freezer failures due to racy usermodehelper_is_disabled() - LP: #948139 * PM / Sleep: Fix read_unlock_usermodehelper() call. - LP: #948139 * Linux 2.6.32.58 - LP: #948139 * regset: Prevent null pointer reference on readonly regsets - LP: #949905 - CVE-2012-1097 * regset: Return -EFAULT, not -EIO, on host-side memory fault - LP: #949905 - CVE-2012-1097 * KVM: Remove ability to assign a device without iommu support - LP: #897812 - CVE-2011-4347 * eCryptfs: Copy up lower inode attrs after setting lower xattr * eCryptfs: Improve statfs reporting - LP: #885744 * drm/i915: no lvds quirk for AOpen MP45 - LP: #955078 * drm/radeon/kms: fix MSI re-arm on rv370+ - LP: #955078 * Linux 2.6.32.58+drm33.24 - LP: #955078 * KVM: x86: extend "struct x86_emulate_ops" with "get_cpuid" - LP: #917842 - CVE-2012-0045 * KVM: x86: fix missing checks in syscall emulation - LP: #917842 - CVE-2012-0045 * eCryptfs: Clear ECRYPTFS_NEW_FILE flag during truncate - LP: #745836 * compat: Re-add missing asm/compat.h include to fix compile breakage on s390 - LP: #959252 * IA64: Remove COMPAT_IA32 support - LP: #959252 * writeback: fixups for !dirty_writeback_centisecs - LP: #959252 * KEYS: Enable the compat keyctl wrapper on s390x - LP: #959252 * cifs: fix dentry refcount leak when opening a FIFO on lookup - LP: #959252 * net/usbnet: avoid recursive locking in usbnet_stop() - LP: #959252 * watchdog: hpwdt: clean up set_memory_x call for 32 bit - LP: #959252 * blkfront: Fix backtrace in del_gendisk - LP: #959252 * Linux 2.6.32.59 - LP: #959252 * USB: EHCI: go back to using the system clock for QH unlinks - LP: #624510 * kmod: fix resource leak in call_usermodehelper_pipe() - LP: #963685 * kmod: add init function to usermodehelper - LP: #963685 * usermodehelper: use UMH_WAIT_PROC consistently - LP: #963685 * usermodehelper: introduce umh_complete(sub_info) - LP: #963685 * usermodehelper: implement UMH_KILLABLE - LP: #963685 * usermodehelper: kill umh_wait, renumber UMH_* constants - LP: #963685 * usermodehelper: ____call_usermodehelper() doesn't need do_exit() - LP: #963685 * kmod: introduce call_modprobe() helper - LP: #963685 * kmod: make __request_module() killable - LP: #963685 -- Luis Henriques Tue, 27 Mar 2012 19:44:59 +0100 linux (2.6.32-40.87) lucid-proposed; urgency=low [Herton R. Krzesinski] * Release Tracking Bug - LP: #947375 [ Upstream Kernel Changes ] * IB/mlx4: pass SMP vendor-specific attribute MADs to firmware - LP: #932043 * mm/filemap_xip.c: fix race condition in xip_file_fault() - LP: #932043 * NFSv4: Fix up the callers of nfs4_state_end_reclaim_reboot - LP: #932043 * NFSv4: The state manager shouldn't exit on errors that were handled - LP: #932043 * NFSv4: Ensure the state manager handles NFS4ERR_NO_GRACE correctly - LP: #932043 * NFSv4: Handle NFS4ERR_GRACE when recovering an expired lease. - LP: #932043 * NFSv4: Fix open recovery - LP: #932043 * rpc client can not deal with ENOSOCK, so translate it into ENOCONN - LP: #932043 * udf: Mark LVID buffer as uptodate before marking it dirty - LP: #932043 * eCryptfs: Infinite loop due to overflow in ecryptfs_write() - LP: #932043 * atmel_lcdfb: fix usage of CONTRAST_CTR in suspend/resume - LP: #932043 * Staging: asus_oled: fix image processing - LP: #932043 * Staging: android: binder: Don't call dump_stack in binder_vma_open - LP: #932043 * Staging: android: binder: Fix crashes when sharing a binder file between processes - LP: #932043 * usb: gadget: zero: fix bug in loopback autoresume handling - LP: #932043 * usb: Skip PCI USB quirk handling for Netlogic XLP - LP: #932043 * USB: usbserial: add new PID number (0xa951) to the ftdi driver - LP: #932043 * mmc: cb710 core: Add missing spin_lock_init for irq_lock of struct cb710_chip - LP: #932043 * net: fix sk_forward_alloc corruptions - LP: #932043 * net: sock_queue_err_skb() dont mess with sk_forward_alloc - LP: #932043 * Linux 2.6.32.57 - LP: #932043 * Ban ecryptfs over ecryptfs - LP: #932987 * eCryptfs: Remove mmap from directory operations - LP: #400443 * eCryptfs: Use notify_change for truncating lower inodes - LP: #451368 * ecryptfs: read on a directory should return EISDIR if not supported - LP: #719691 * eCryptfs: Remove extra d_delete in ecryptfs_rmdir - LP: #723518 * eCryptfs: Clear i_nlink in rmdir - LP: #723518 * KVM: Device assignment permission checks - LP: #897812 - CVE-2011-4347 * block: Fix io_context leak after clone with CLONE_IO - LP: #940743 - CVE-2012-0879 * block: Fix io_context leak after failure of clone with CLONE_IO - LP: #940743 - CVE-2012-0879 * eCryptfs: Handle failed metadata read in lookup - LP: #509180 * drm/i915: Fix TV Out refresh rate. - LP: #945114 * Linux 2.6.32.57+drm33.23 - LP: #945114 -- Herton Ronaldo Krzesinski Mon, 05 Mar 2012 16:09:18 -0300 linux (2.6.32-39.86) lucid-proposed; urgency=low [Brad Figg] * Release Tracking Bug - LP: #931647 [ Upstream Kernel Changes ] * ext4: fix undefined behavior in ext4_fill_flex_info() - LP: #922315 * ALSA: snd-usb-us122l: Delete calls to preempt_disable - LP: #922315 * ALSA: ice1724 - Check for ac97 to avoid kernel oops - LP: #922315 * ALSA: hda - Return the error from get_wcaps_type() for invalid NIDs - LP: #922315 * HID: bump maximum global item tag report size to 96 bytes - LP: #724831, #922315 * UBI: fix use-after-free on error path - LP: #922315 * PCI: Fix PCI_EXP_TYPE_RC_EC value - LP: #922315 * PCI: msi: Disable msi interrupts when we initialize a pci device - LP: #922315 * xen/xenbus: Reject replies with payload > XENSTORE_PAYLOAD_MAX. - LP: #922315 * ima: free duplicate measurement memory - LP: #922315 * PNP: work around Dell 1536/1546 BIOS MMCONFIG bug that breaks USB - LP: #922315 * x86: Fix mmap random address range - LP: #922315 * UBI: fix nameless volumes handling - LP: #922315 * i2c: Fix error value returned by several bus drivers - LP: #922315 * V4L/DVB: v4l2-ioctl: integer overflow in video_usercopy() - LP: #922315 * svcrpc: fix double-free on shutdown of nfsd after changing pool mode - LP: #922315 * svcrpc: destroy server sockets all at once - LP: #922315 * nfsd: Fix oops when parsing a 0 length export - LP: #922315 * USB: cdc-wdm: fix misuse of logical operation in place of bitop - LP: #922315 * fix cputime overflow in uptime_proc_show - LP: #922315 * USB: Fix 'bad dma' problem on WDM device disconnect - LP: #922315 * block: add and use scsi_blk_cmd_ioctl - LP: #922315 * kernel.h: add printk_ratelimited and pr__rl - LP: #922315 * ALSA: HDA: Fix internal microphone on Dell Studio 16 XPS 1645 - LP: #795823, #922315 * sym53c8xx: Fix NULL pointer dereference in slave_destroy - LP: #922315 * score: fix off-by-one index into syscall table - LP: #922315 * kprobes: initialize before using a hlist - LP: #922315 * Linux 2.6.32.55 - LP: #922315 * eCryptfs: Sanitize write counts of /dev/ecryptfs - LP: #926321 * ecryptfs: Improve metadata read failure logging - LP: #926321 * eCryptfs: Make truncate path killable - LP: #926321 * crypto: sha512 - make it work, undo percpu message schedule - LP: #926321 * crypto: sha512 - reduce stack usage to safe number - LP: #926321 * block: fail SCSI passthrough ioctls on partition devices - LP: #926321 * dm: do not forward ioctls from logical volumes to the underlying device - LP: #926321 * USB: ftdi_sio: fix TIOCSSERIAL baud_base handling - LP: #926321 * USB: ftdi_sio: add PID for TI XDS100v2 / BeagleBone A3 - LP: #926321 * USB: serial: ftdi additional IDs - LP: #926321 * USB: ftdi_sio: Add more identifiers - LP: #926321 * USB: cdc-wdm: updating desc->length must be protected by spin_lock - LP: #926321 * usb: io_ti: Make edge_remove_sysfs_attrs the port_remove method. - LP: #926321 * USB: usbsevseg: fix max length - LP: #926321 * hwmon: (f71805f) Fix clamping of temperature limits - LP: #926321 * hwmon: (sht15) fix bad error code - LP: #926321 * USB: serial: CP210x: Added USB-ID for the Link Instruments MSO-19 - LP: #926321 * USB: cp210x: do not map baud rates to B0 - LP: #926321 * USB: ftdi_sio: fix initial baud rate - LP: #926321 * Linux 2.6.32.56 - LP: #926321 * drm: Fix authentication kernel crash - LP: #931415 * Linux 2.6.32.56+drm33.22 - LP: #931415 -- Brad Figg Mon, 13 Feb 2012 12:03:58 -0800 linux (2.6.32-38.85) lucid-proposed; urgency=low [Herton R. Krzesinski] * Release Tracking Bug - LP: #921562 [ Upstream Kernel Changes ] * Revert "ARM: 7220/1: mmc: mmci: Fixup error handling for dma" - LP: #921113 -- Herton Ronaldo Krzesinski Wed, 25 Jan 2012 11:32:53 -0200 linux (2.6.32-38.84) lucid-proposed; urgency=low [Brad Figg] * Release Tracking Bug - LP: #920685 [ Upstream Kernel Changes ] * KVM: x86: Prevent starting PIT timers in the absence of irqchip support - LP: #911303 - CVE-2011-4622 * cfq-iosched: fix cfq_cic_link() race confition - LP: #913463 * SCSI: mpt2sas: _scsih_smart_predicted_fault uses GFP_KERNEL in interrupt context - LP: #913463 * MXC PWM: should active during DOZE/WAIT/DBG mode - LP: #913463 * vfs: __read_cache_page should use gfp argument rather than GFP_KERNEL - LP: #913463 * ARM:imx:fix pwm period value - LP: #913463 * ARM: 7220/1: mmc: mmci: Fixup error handling for dma - LP: #913463 * watchdog: hpwdt: Changes to handle NX secure bit in 32bit path - LP: #913463 * hung_task: fix false positive during vfork - LP: #913463 * ath9k: Fix kernel panic in AR2427 in AP mode - LP: #913463 * Linux 2.6.32.53 - LP: #913463 * MAINTAINERS: stable: Update address - LP: #915900 * Documentation: Update stable address - LP: #915900 * firmware: Fix an oops on reading fw_priv->fw in sysfs loading file - LP: #915900 * offb: Fix setting of the pseudo-palette for >8bpp - LP: #915900 * offb: Fix bug in calculating requested vram size - LP: #915900 * asix: new device id - LP: #915900 * reiserfs: Fix quota mount option parsing - LP: #915900 * reiserfs: Force inode evictions before umount to avoid crash - LP: #915900 * USB: update documentation for usbmon - LP: #915900 * drivers/usb/class/cdc-acm.c: clear dangling pointer - LP: #915900 * USB: isight: fix kernel bug when loading firmware - LP: #915900 * usb: usb-storage doesn't support dynamic id currently, the patch disables the feature to fix an oops - LP: #915900 * USB: add quirk for another camera - LP: #915900 * USB: omninet: fix write_room - LP: #915900 * USB: Add USB-ID for Multiplex RC serial adapter to cp210x.c - LP: #915900 * asix: fix infinite loop in rx_fixup() - LP: #915900 * PM / Sleep: Fix race between CPU hotplug and freezer - LP: #915900 * SCSI: scsi_dh: check queuedata pointer before proceeding further - LP: #915900 * xfs: validate acl count - LP: #915900 * xfs: fix acl count validation in xfs_acl_from_disk() - LP: #915900 * Linux 2.6.32.54 - LP: #915900 -- Brad Figg Mon, 23 Jan 2012 14:15:38 -0800 linux (2.6.32-38.83) lucid-proposed; urgency=low [Herton R. Krzesinski] * Release Tracking Bug - LP: #911405 [ Upstream Kernel Changes ] * Revert "clockevents: Set noop handler in clockevents_exchange_device()" - LP: #911392 * Linux 2.6.32.52 - LP: #911392 -- Herton Ronaldo Krzesinski Tue, 03 Jan 2012 16:51:53 -0200 linux (2.6.32-38.82) lucid-proposed; urgency=low [Herton R. Krzesinski] * Release Tracking Bug - LP: #910906 [ Tetsuo Handa ] * SAUCE: netns: Add quota for number of NET_NS instances. [ Tim Gardner ] * [Config] CONFIG_NET_NS=y - LP: #790863 [ Upstream Kernel Changes ] * Revert "core: Fix memory leak/corruption on VLAN GRO_DROP, CVE-2011-1576" * hfs: fix hfs_find_init() sb->ext_tree NULL ptr oops, CVE-2011-2203 - LP: #899466 - CVE-2011-2203 * net: ipv4: relax AF_INET check in bind() - LP: #900396 * KEYS: Fix a NULL pointer deref in the user-defined key type, CVE-2011-4110 - LP: #894369 - CVE-2011-4110 * i2c-algo-bit: Generate correct i2c address sequence for 10-bit target - LP: #902317 * eCryptfs: Extend array bounds for all filename chars - LP: #902317 * PCI hotplug: shpchp: don't blindly claim non-AMD 0x7450 device IDs - LP: #902317 * ARM: 7161/1: errata: no automatic store buffer drain - LP: #902317 * ALSA: lx6464es - fix device communication via command bus - LP: #902317 * SUNRPC: Ensure we return EAGAIN in xs_nospace if congestion is cleared - LP: #902317 * timekeeping: add arch_offset hook to ktime_get functions - LP: #902317 * p54spi: Add missing spin_lock_init - LP: #902317 * p54spi: Fix workqueue deadlock - LP: #902317 * nl80211: fix MAC address validation - LP: #902317 * gro: reset vlan_tci on reuse - LP: #902317 * staging: usbip: bugfix for deadlock - LP: #902317 * staging: comedi: fix oops for USB DAQ devices. - LP: #902317 * Staging: comedi: fix signal handling in read and write - LP: #902317 * USB: whci-hcd: fix endian conversion in qset_clear() - LP: #902317 * usb: ftdi_sio: add PID for Propox ISPcable III - LP: #902317 * usb: option: add SIMCom SIM5218 - LP: #902317 * USB: usb-storage: unusual_devs entry for Kingston DT 101 G2 - LP: #902317 * SCSI: scsi_lib: fix potential NULL dereference - LP: #902317 * SCSI: Silencing 'killing requests for dead queue' - LP: #902317 * cifs: fix cifs stable patch cifs-fix-oplock-break-handling-try-2.patch - LP: #902317 * sched, x86: Avoid unnecessary overflow in sched_clock - LP: #902317 * x86/mpparse: Account for bus types other than ISA and PCI - LP: #902317 * oprofile, x86: Fix crash when unloading module (nmi timer mode) - LP: #902317 * genirq: Fix race condition when stopping the irq thread - LP: #902317 * tick-broadcast: Stop active broadcast device when replacing it - LP: #902317 * clockevents: Set noop handler in clockevents_exchange_device() - LP: #902317 * Linux 2.6.32.50 - LP: #902317 * nfsd4: permit read opens of executable-only files - LP: #833300 * ipv6: Allow inet6_dump_addr() to handle more than 64 addresses - LP: #863394 * ALSA: sis7019 - give slow codecs more time to reset - LP: #907774 * ALSA: hda/realtek - Fix Oops in alc_mux_select() - LP: #907774 * ARM: davinci: dm646x evm: wrong register used in setup_vpif_input_channel_mode - LP: #907774 * oprofile: Free potentially owned tasks in case of errors - LP: #907774 * oprofile: Fix locking dependency in sync_start() - LP: #907774 * percpu: fix chunk range calculation - LP: #907774 * xfrm: Fix key lengths for rfc3686(ctr(aes)) - LP: #907774 * linux/log2.h: Fix rounddown_pow_of_two(1) - LP: #907774 * jbd/jbd2: validate sb->s_first in journal_get_superblock() - LP: #907774 * hfs: fix hfs_find_init() sb->ext_tree NULL ptr oops - LP: #907774 * export __get_user_pages_fast() function - LP: #907774 * oprofile, x86: Fix nmi-unsafe callgraph support - LP: #907774 * oprofile, x86: Fix crash when unloading module (timer mode) - LP: #907774 * ext4: avoid hangs in ext4_da_should_update_i_disksize() - LP: #907774 * USB: cdc-acm: add IDs for Motorola H24 HSPA USB module. - LP: #907774 * Linux 2.6.32.51 - LP: #907774 -- Herton Ronaldo Krzesinski Mon, 02 Jan 2012 15:26:33 -0200 linux (2.6.32-37.81) lucid-proposed; urgency=low [Brad Figg] * Release Tracking Bug - LP: #899339 [ Upstream Kernel Changes ] * (pre-stable) sparc: sigutil: Include - LP: #899311 -- Brad Figg Fri, 02 Dec 2011 11:11:27 -0800 linux (2.6.32-37.80) lucid-proposed; urgency=low [Brad Figg] * Release Tracking Bug - LP: #898283 [ Upstream Kernel Changes ] * Revert "x86, hotplug: Use mwait to offline a processor, fix the legacy case" - LP: #888042 * Revert "usb: musb: restore INDEX register in resume path" - LP: #888042 * Revert "MIPS: MTX-1: Make au1000_eth probe all PHY - LP: #888042 * Revert "ALSA: hda: Fix quirk for Dell Inspiron 910" - LP: #875300 * USB: ftdi_sio: add Calao reference board support - LP: #888042 * USB: EHCI: Do not rely on PORT_SUSPEND to stop USB resuming in ehci_bus_resume(). - LP: #888042 * rt2x00: do not drop usb dev reference counter on suspend - LP: #888042 * atm: br2684: Fix oops due to skb->dev being NULL - LP: #888042 * sparc: Allow handling signals when stack is corrupted. - LP: #888042 * sparc: fix array bounds error setting up PCIC NMI trap - LP: #888042 * net: Fix IPv6 GSO type checks in Intel ethernet drivers - LP: #888042 * ipv6: Add GSO support on forwarding path - LP: #888042 * GRO: fix merging a paged skb after non-paged skbs - LP: #888042 * xen-blkfront: fix data size for xenbus_gather in blkfront_connect - LP: #888042 * md/linear: avoid corrupting structure while waiting for rcu_free to complete. - LP: #888042 * powerpc/pci: Check devices status property when scanning OF tree - LP: #888042 * xen: x86_32: do not enable iterrupts when returning from exception in interrupt context - LP: #888042 * xen/smp: Warn user why they keel over - nosmp or noapic and what to use instead. - LP: #888042 * ARM: davinci: da850 EVM: read mac address from SPI flash - LP: #888042 * md: Fix handling for devices from 2TB to 4TB in 0.90 metadata. - LP: #888042 * net/9p: fix client code to fail more gracefully on protocol error - LP: #888042 * fs/9p: Fid is not valid after a failed clunk. - LP: #888042 * net/9p: Fix the msize calculation. - LP: #888042 * irda: fix smsc-ircc2 section mismatch warning - LP: #888042 * qla2xxx: Correct inadvertent loop state transitions during port-update handling. - LP: #888042 * e1000: Fix driver to be used on PA RISC C8000 workstations - LP: #888042 * ASoC: Fix reporting of partial jack updates - LP: #888042 * ALSA: HDA: Cirrus - fix "Surround Speaker" volume control name - LP: #888042 * b43: Fix beacon problem in ad-hoc mode - LP: #888042 * wireless: Reset beacon_found while updating regulatory - LP: #888042 * USB: PL2303: correctly handle baudrates above 115200 - LP: #888042 * ASIX: Add AX88772B USB ID - LP: #888042 * hvc_console: Improve tty/console put_chars handling - LP: #888042 * TPM: Call tpm_transmit with correct size - LP: #888042 * TPM: Zero buffer after copying to userspace - LP: #888042 * libiscsi_tcp: fix LLD data allocation - LP: #888042 * cnic: Improve NETDEV_UP event handling - LP: #888042 * ALSA: hda/realtek - Avoid bogus HP-pin assignment - LP: #888042 * 3w-9xxx: fix iommu_iova leak - LP: #888042 * aacraid: reset should disable MSI interrupt - LP: #888042 * libsas: fix failure to revalidate domain for anything but the first expander child. - LP: #888042 * cfg80211: Fix validation of AKM suites - LP: #888042 * libsas: fix panic when single phy is disabled on a wide port - LP: #888042 * ahci: Enable SB600 64bit DMA on Asus M3A - LP: #888042 * HID: usbhid: Add support for SiGma Micro chip - LP: #888042 * hwmon: (w83627ehf) Properly report thermal diode sensors - LP: #888042 * x25: Prevent skb overreads when checking call user data - LP: #888042 * staging: quatech_usb2: Potential lost wakeup scenario in TIOCMIWAIT - LP: #888042 * USB: qcserial: add device ID for "HP un2430 Mobile Broadband Module" - LP: #888042 * xhci-mem.c: Check for ring->first_seg != NULL - LP: #888042 * ipr: Always initiate hard reset in kdump kernel - LP: #888042 * libsas: set sas_address and device type of rphy - LP: #888042 * ALSA: HDA: Add new revision for ALC662 - LP: #877373, #888042 * x86: Fix compilation bug in kprobes' twobyte_is_boostable - LP: #888042 * epoll: fix spurious lockdep warnings - LP: #888042 * usbmon vs. tcpdump: fix dropped packet count - LP: #888042 * USB: storage: Use normalized sense when emulating autosense - LP: #888042 * USB: pid_ns: ensure pid is not freed during kill_pid_info_as_uid - LP: #888042 * usb: cdc-acm: Owen SI-30 support - LP: #888042 * USB: add RESET_RESUME for webcams shown to be quirky - LP: #888042 * USB: pl2303: add id for SMART device - LP: #888042 * USB: ftdi_sio: add PID for Sony Ericsson Urban - LP: #888042 * USB: ftdi_sio: Support TI/Luminary Micro Stellaris BD-ICDI Board - LP: #888042 * QE/FHCI: fixed the CONTROL bug - LP: #888042 * Update email address for stable patch submission - LP: #888042 * kobj_uevent: Ignore if some listeners cannot handle message - LP: #888042 * kmod: prevent kmod_loop_msg overflow in __request_module() - LP: #888042 * time: Change jiffies_to_clock_t() argument type to unsigned long - LP: #888042 * nfsd4: Remove check for a 32-bit cookie in nfsd4_readdir() - LP: #888042 * nfsd4: ignore WANT bits in open downgrade - LP: #888042 * ASoC: ak4642: fixup cache register table - LP: #888042 * ASoC: ak4535: fixup cache register table - LP: #888042 * KVM: s390: check cpu_id prior to using it - LP: #888042 * ccwgroup: move attributes to attribute group - LP: #888042 * iommu/amd: Fix wrong shift direction - LP: #888042 * carminefb: Fix module parameters permissions - LP: #888042 * uvcvideo: Set alternate setting 0 on resume if the bus has been reset - LP: #888042 * tuner_xc2028: Allow selection of the frequency adjustment code for XC3028 - LP: #888042 * plat-mxc: iomux-v3.h: implicitly enable pull-up/down when that's desired - LP: #888042 * um: fix ubd cow size - LP: #888042 * cfq: calculate the seek_mean per cfq_queue not per cfq_io_context - LP: #888042 * cfq: merge cooperating cfq_queues - LP: #888042 * cfq: change the meaning of the cfqq_coop flag - LP: #888042 * cfq: break apart merged cfqqs if they stop cooperating - LP: #888042 * cfq-iosched: get rid of the coop_preempt flag - LP: #888042 * cfq: Don't allow queue merges for queues that have no process references - LP: #888042 * xen/timer: Missing IRQF_NO_SUSPEND in timer code broke suspend. - LP: #888042 * KVM: x86: Reset tsc_timestamp on TSC writes - LP: #888042 * watchdog: mtx1-wdt: fix build failure - LP: #888042 * kcore: fix test for end of list - LP: #888042 * thinkpad-acpi: module autoloading for newer Lenovo ThinkPads. - LP: #888042 * scm: lower SCM_MAX_FD - LP: #888042 * NLM: Don't hang forever on NLM unlock requests - LP: #888042 * ext4: fix BUG_ON() in ext4_ext_insert_extent() - LP: #888042 * drivers/net/rionet.c: fix ethernet address macros for LE platforms - LP: #888042 * ext2,ext3,ext4: don't inherit APPEND_FL or IMMUTABLE_FL for new inodes - LP: #888042 * USB: Serial: Add device ID for Sierra Wireless MC8305 - LP: #888042 * USB: Serial: Add PID(0xF7C0) to FTDI SIO driver for a zeitcontrol-device - LP: #888042 * Linux 2.6.32.47 - LP: #888042 * Linux 2.6.32.48 - LP: #888042 * drm: radeon: fix sign bug - LP: #888042 * drm/radeon/kms: prefer high post dividers in legacy pll algo - LP: #888042 * Linux 2.6.32.48+drm33.21 - LP: #888042 * crypto: ghash - Avoid null pointer dereference if no key is set - LP: #887299 - CVE-2011-4081 * xfs: Fix possible memory corruption in xfs_readlink, CVE-2011-4077 - LP: #887298 - CVE-2011-4077 * jbd/jbd2: validate sb->s_first in journal_get_superblock() - LP: #893148 - CVE-2011-4132 * hfs: add sanity check for file name length, CVE-2011-4330 - LP: #894374 - CVE-2011-4330 * ipv6: udp: fix the wrong headroom check - LP: #894373 - CVE-2011-4326 * st: fix race in st_scsi_execute_end - LP: #897377 * Make scsi_free_queue() kill pending SCSI commands - LP: #897377 * NFS/sunrpc: don't use a credential with extra groups. - LP: #897377 * netlink: validate NLA_MSECS length - LP: #897377 * mtd: mtdchar: add missing initializer on raw write - LP: #897377 * PM / Suspend: Off by one in pm_suspend() - LP: #897377 * kbuild: Disable -Wunused-but-set-variable for gcc 4.6.0 - LP: #897377 * ASoC: wm8940: Properly set codec->dapm.bias_level - LP: #897377 * md/raid5: abort any pending parity operations when array fails. - LP: #897377 * Remove the old V4L1 v4lgrab.c file - LP: #897377 * genirq: Add IRQF_RESUME_EARLY and resume such IRQs earlier - LP: #897377 * mm: avoid null pointer access in vm_struct via /proc/vmallocinfo - LP: #897377 * kbuild: Fix passing -Wno-* options to gcc 4.4+ - LP: #897377 * USB: serial: pl2303: rm duplicate id - LP: #897377 * USB: Fix Corruption issue in USB ftdi driver ftdi_sio.c - LP: #897377 * usb-storage: Accept 8020i-protocol commands longer than 12 bytes - LP: #897377 * USB: add quirk for Logitech C600 web cam - LP: #897377 * USB: quirks: adding more quirky webcams to avoid squeaky audio - LP: #897377 * Linux 2.6.32.49 - LP: #897377 -- Brad Figg Wed, 30 Nov 2011 10:09:40 -0800 linux (2.6.32-36.79) lucid-proposed; urgency=low [Herton R. Krzesinski] * Release Tracking Bug - LP: #887727 [ Upstream Kernel Changes ] * net_sched: Fix qdisc_notify() - CVE-2011-2525 - LP: #869250 - CVE-2011-2525 * ipv6: restore correct ECN handling on TCP xmit - LP: #872179 * nl80211: fix overflow in ssid_len - CVE-2011-2517 - LP: #869245 - CVE-2011-2517 * vm: fix vm_pgoff wrap in stack expansion - CVE-2011-2496 - LP: #869243 - CVE-2011-2496 * vm: fix vm_pgoff wrap in upward expansion - CVE-2011-2496 - LP: #869243 - CVE-2011-2496 * drm: mm: fix range restricted allocations - LP: #873130 * NLM: Don't hang forever on NLM unlock requests - CVE-2011-2491 - LP: #869237 - CVE-2011-2491 -- Herton Ronaldo Krzesinski Tue, 08 Nov 2011 17:20:39 -0200 linux (2.6.32-35.78) lucid-proposed; urgency=low [Herton R. Krzesinski] * Release Tracking Bug - LP: #871899 [ Andrew Dickinson ] * SAUCE: sched: Prevent divide by zero when cpu_power is 0 - LP: #614853 [ Stefan Bader ] * [Config] Force perf to use libiberty for demangling - LP: #783660 [ Tim Gardner ] * [Config] Simplify binary-udebs dependencies - LP: #832352 * [Config] kernel preparation cannot be parallelized - LP: #832352 * [Config] Linearize module/abi checks - LP: #832352 * [Config] Linearize and simplify tree preparation rules - LP: #832352 * [Config] Build kernel image in parallel with modules - LP: #832352 * [Config] Set concurrency for kmake invocations - LP: #832352 * [Config] Improve install-arch-headers speed - LP: #832352 * [Config] Fix binary-perarch dependencies - LP: #832352 * [Config] Removed stamp-flavours target - LP: #832352 * [Config] Serialize binary indep targets - LP: #832352 * [Config] Use build stamp directly - LP: #832352 * [Config] Restore prepare-% target - LP: #832352 * [Config] Fix binary-% build target * [Config] Fix install-headers target - LP: #832352 * SAUCE: igb: Protect stats update - LP: #829566 * SAUCE: rtl8192se spams log - LP: #859702 [ Upstream Kernel Changes ] * Add mount option to check uid of device being mounted = expect uid, CVE-2011-1833 - LP: #732628 - CVE-2011-1833 * crypto: Move md5_transform to lib/md5.c - LP: #827462 * net: Compute protocol sequence numbers and fragment IDs using MD5. - LP: #827462 * ALSA: timer - Fix Oops at closing slave timer - LP: #827462 * ALSA: snd-usb-caiaq: Fix keymap for RigKontrol3 - LP: #827462 * powerpc: Fix device tree claim code - LP: #827462 * powerpc: pseries: Fix kexec on machines with more than 4TB of RAM - LP: #827462 * Linux 2.6.32.45+drm33.19 - LP: #827462 * ipv6: make fragment identifications less predictable, CVE-2011-2699 - LP: #827685 - CVE-2011-2699 * tunnels: fix netns vs proto registration ordering - LP: #823296 * Fix broken backport for IPv6 tunnels in 2.6.32-longterm kernels. * USB: xhci: fix OS want to own HC - LP: #837669 * USB: assign instead of equal in usbtmc.c - LP: #837669 * USB: usb-storage: unusual_devs entry for ARM V2M motherboard. - LP: #837669 * USB: Serial: Added device ID for Qualcomm Modem in Sagemcom's HiLo3G - LP: #837669 * atm: br2864: sent packets truncated in VC routed mode - LP: #837669 * hwmon: (ibmaem) add missing kfree - LP: #837669 * ALSA: snd-usb-caiaq: Correct offset fields of outbound iso_frame_desc - LP: #837669 * mm: fix wrong vmap address calculations with odd NR_CPUS values - LP: #837669 * perf tools: do not look at ./config for configuration - LP: #837669 * fs/partitions/efi.c: corrupted GUID partition tables can cause kernel oops - LP: #837669 * befs: Validate length of long symbolic links. - LP: #837669 * ALSA: snd_usb_caiaq: track submitted output urbs - LP: #837669 * ALSA: ac97: Add HP Compaq dc5100 SFF(PT003AW) to Headphone Jack Sense whitelist - LP: #826081, #837669 * futex: Fix regression with read only mappings - LP: #837669 * x86-32, vdso: On system call restart after SYSENTER, use int $0x80 - LP: #837669 * x86, UV: Remove UV delay in starting slave cpus - LP: #837669 * drm/ttm: fix ttm_bo_add_ttm(user) failure path - LP: #837669 * fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message - LP: #837669 * igb: Fix lack of flush after register write and before delay - LP: #837669 * Linux 2.6.32.46 - LP: #837669 * cifs: fix possible memory corruption in CIFSFindNext, CVE-2011-3191 - LP: #834135 - CVE-2011-3191 * Bluetooth: Prevent buffer overflow in l2cap config request, CVE-2011-2497 - LP: #838423 - CVE-2011-2497 * core: Fix memory leak/corruption on VLAN GRO_DROP, CVE-2011-1576 - LP: #844361 - CVE-2011-1576 * ext4: Fix max file size and logical block counting of extent format file, CVE-2011-2695 - LP: #819574 - CVE-2011-2695 * drm/i915: prepare for fair lru eviction - LP: #843904 * drm/i915: Move the eviction logic to its own file. - LP: #843904 * drm/i915: Implement fair lru eviction across both rings. (v2) - LP: #843904 * drm/i915: Maintain LRU order of inactive objects upon access by CPU (v2) - LP: #843904 * drm/i915/evict: Ensure we completely cleanup on failure - LP: #843904 * drm/i915: Periodically flush the active lists and requests - LP: #843904 * Make TASKSTATS require root access, CVE-2011-2494 - LP: #866021 - CVE-2011-2494 * proc: fix a race in do_io_accounting(), CVE-2011-2495 - LP: #866025 - CVE-2011-2495 * drm/i915: Remove BUG_ON from i915_gem_evict_something - LP: #828550 * drm/i915: Hold a reference to the object whilst unbinding the eviction list - LP: #843904 * drm/i915: Fix refleak during eviction. - LP: #843904 * Linux 2.6.32.46+drm33.20 -- Herton Ronaldo Krzesinski Mon, 10 Oct 2011 14:12:26 -0300 linux (2.6.32-34.77) lucid-proposed; urgency=low [Steve Conklin] * Release Tracking Bug - LP: #849228 [ Upstream Kernel Changes ] * Revert "drm/i915: Remove BUG_ON from i915_gem_evict_something" * Revert "drm/i915: Periodically flush the active lists and requests" * Revert "drm/i915/evict: Ensure we completely cleanup on failure" * Revert "drm/i915: Maintain LRU order of inactive objects upon access by CPU (v2)" * Revert "drm/i915: Implement fair lru eviction across both rings. (v2)" * Revert "drm/i915: Move the eviction logic to its own file." * Revert "drm/i915: prepare for fair lru eviction" -- Steve Conklin Tue, 13 Sep 2011 13:04:10 -0500 linux (2.6.32-34.76) lucid-proposed; urgency=low [Steve Conklin] * Release Tracking Bug - LP: #836914 [ Upstream Kernel Changes ] * Revert "drm/nv50-nvc0: work around an evo channel hang that some people see" * Revert "eCryptfs: Handle failed metadata read in lookup" * Revert "tunnels: fix netns vs proto registration ordering" -- Steve Conklin Mon, 29 Aug 2011 13:06:52 -0500 linux (2.6.32-34.75) lucid-proposed; urgency=low [Herton R. Krzesinski] * Release Tracking Bug - LP: #832332 [ Upstream Kernel Changes ] * drm/i915: Remove BUG_ON from i915_gem_evict_something - LP: #828550 -- Herton Ronaldo Krzesinski Tue, 23 Aug 2011 17:35:23 -0300 linux (2.6.32-34.74) lucid-proposed; urgency=low [Herton R. Krzesinski] * Release Tracking Bug - LP: #828375 [ Upstream Kernel Changes ] * proc: fix oops on invalid /proc//maps access, CVE-2011-1020 - LP: #813026 - CVE-2011-1020 -- Herton Ronaldo Krzesinski Wed, 17 Aug 2011 19:14:22 -0300 linux (2.6.32-34.73) lucid-proposed; urgency=low [Herton R. Krzesinski] * Release Tracking Bug - LP: #824148 [ Tim Gardner ] * SAUCE: rtl8192se: Force a build for a 2.6/3.0 kernel - LP: #805494 * [Config] Add enic/fnic to udebs - LP: #801610 [ Upstream Kernel Changes ] * tty: icount changeover for other main devices, CVE-2010-4076, CVE-2010-4077 - LP: #720189 - CVE-2010-4077 * fs/partitions/efi.c: corrupted GUID partition tables can cause kernel oops - LP: #795418 - CVE-2011-1577 * ftrace: Only update the function code on write to filter files - LP: #802383 * kmemleak: Do not return a pointer to an object that kmemleak did not get - LP: #802383 * CPU hotplug, re-create sysfs directory and symlinks - LP: #802383 * Fix memory leak in cpufreq_stat - LP: #802383 * powerpc/kexec: Fix memory corruption from unallocated slaves - LP: #802383 * powerpc/oprofile: Handle events that raise an exception without overflowing - LP: #802383 * mtd: mtdconcat: fix NAND OOB write - LP: #802383 * x86, 64-bit: Fix copy_[to/from]_user() checks for the userspace address limit - LP: #802383 * ext3: Fix fs corruption when make_indexed_dir() fails - LP: #802383 * jbd: Fix forever sleeping process in do_get_write_access() - LP: #802383 * jbd: fix fsync() tid wraparound bug - LP: #802383 * ext4: release page cache in ext4_mb_load_buddy error path - LP: #802383 * Fix Ultrastor asm snippet - LP: #802383 * x86, amd: Do not enable ARAT feature on AMD processors below family 0x12 - LP: #802383 * x86, amd: Use _safe() msr access for GartTlbWlk disable code - LP: #802383 * rcu: Fix unpaired rcu_irq_enter() from locking selftests - LP: #802383 * staging: usbip: fix wrong endian conversion - LP: #802383 * Fix for buffer overflow in ldm_frag_add not sufficient - LP: #802383 * seqlock: Don't smp_rmb in seqlock reader spin loop - LP: #802383 * ALSA: HDA: Use one dmic only for Dell Studio 1558 - LP: #731706, #802383 * ASoC: Ensure output PGA is enabled for line outputs in wm_hubs - LP: #802383 * ASoC: Add some missing volume update bit sets for wm_hubs devices - LP: #802383 * mm/page_alloc.c: prevent unending loop in __alloc_pages_slowpath() - LP: #802383 * loop: limit 'max_part' module param to DISK_MAX_PARTS - LP: #802383 * loop: handle on-demand devices correctly - LP: #802383 * USB: CP210x Add 4 Device IDs for AC-Services Devices - LP: #802383 * USB: moto_modem: Add USB identifier for the Motorola VE240. - LP: #802383 * USB: serial: ftdi_sio: adding support for TavIR STK500 - LP: #802383 * USB: gamin_gps: Fix for data transfer problems in native mode - LP: #802383 * usb/gadget: at91sam9g20 fix end point max packet size - LP: #802383 * usb: gadget: rndis: don't test against req->length - LP: #802383 * OHCI: fix regression caused by nVidia shutdown workaround - LP: #802383 * p54usb: add zoom 4410 usbid - LP: #802383 * eCryptfs: Allow 2 scatterlist entries for encrypted filenames - LP: #802383 * UBIFS: fix a rare memory leak in ro to rw remounting path - LP: #802383 * i8k: Avoid lahf in 64-bit code - LP: #802383 * cpuidle: menu: fixed wrapping timers at 4.294 seconds - LP: #802383 * dm table: reject devices without request fns - LP: #802383 * atm: expose ATM device index in sysfs - LP: #802383 * brd: limit 'max_part' module param to DISK_MAX_PARTS - LP: #802383 * brd: handle on-demand devices correctly - LP: #802383 * SUNRPC: Deal with the lack of a SYN_SENT sk->sk_state_change callback... - LP: #802383 * PCI: Add quirk for setting valid class for TI816X Endpoint - LP: #802383 * xen mmu: fix a race window causing leave_mm BUG() - LP: #802383 * netfilter: nf_conntrack_reasm: properly handle packets fragmented into a single fragment - LP: #802383 * fix memory leak in scsi_report_lun_scan - LP: #802383 * fix refcounting bug in scsi_get_host_dev - LP: #802383 * fix duplicate removal on error path in scsi_sysfs_add_sdev - LP: #802383 * UBIFS: fix shrinker object count reports - LP: #802383 * UBIFS: fix memory leak on error path - LP: #802383 * nbd: limit module parameters to a sane value - LP: #802383 * mm: fix ENOSPC returned by handle_mm_fault() - LP: #802383 * PCI: Set PCIE maxpayload for card during hotplug insertion - LP: #802383 * nl80211: fix check for valid SSID size in scan operations - LP: #802383 * lockdep: Fix lock_is_held() on recursion - LP: #802383 * drm/i915: Add a no lvds quirk for the Asus EeeBox PC EB1007 - LP: #802383 * drm/radeon/kms: fix for radeon on systems >4GB without hardware iommu - LP: #802383 * fat: Fix corrupt inode flags when remove ATTR_SYS flag - LP: #802383 * xen: off by one errors in multicalls.c - LP: #802383 * x86/amd-iommu: Fix 3 possible endless loops - LP: #802383 * USB: cdc-acm: Adding second ACM channel support for Nokia E7 and C7 - LP: #802383 * USB: core: Tolerate protocol stall during hub and port status read - LP: #802383 * USB: serial: add another 4N-GALAXY.DE PID to ftdi_sio driver - LP: #802383 * ALSA: hda: Fix quirk for Dell Inspiron 910 - LP: #792712, #802383 * oprofile, dcookies: Fix possible circular locking dependency - LP: #802383 * CPUFREQ: Remove cpufreq_stats sysfs entries on module unload. - LP: #802383 * md: check ->hot_remove_disk when removing disk - LP: #802383 * md/raid5: fix raid5_set_bi_hw_segments - LP: #802383 * md/raid5: fix FUA request handling in ops_run_io() - LP: #802383 * ata: use pci_dev->revision - LP: #802383 * pata_cmd64x: fix PIO setup - LP: #802383 * pata_cmd64x: cmd648_bmdma_stop() fix - LP: #802383 * pata_cmd64x: remove unused definitions - LP: #802383 * pata_cm64x: fix boot crash on parisc - LP: #802383 * ACPI: use _HID when supplied by root-level devices - LP: #802383 * xfs: properly account for reclaimed inodes - LP: #802383 * exec: delay address limit change until point of no return - LP: #802383 * netfilter: IPv6: initialize TOS field in REJECT target module - LP: #802383 * netfilter: IPv6: fix DSCP mangle code - LP: #802383 * genirq: Add IRQF_FORCE_RESUME - LP: #802383 * xen: Use IRQF_FORCE_RESUME - LP: #802383 * time: Compensate for rounding on odd-frequency clocksources - LP: #802383 * Linux 2.6.32.42 - LP: #802383 * taskstats: don't allow duplicate entries in listener mode, CVE-2011-2484 - LP: #806390 - CVE-2011-2484 * drm_mm: extract check_free_mm_node - LP: #599017, #807508 * drm: implement helper functions for scanning lru list - LP: #599017, #807508 * drm/i915: prepare for fair lru eviction - LP: #599017, #807508 * drm/i915: Move the eviction logic to its own file. - LP: #599017, #807508 * drm/i915: Implement fair lru eviction across both rings. (v2) - LP: #599017, #807508 * drm/i915: Maintain LRU order of inactive objects upon access by CPU (v2) - LP: #599017, #807508 * drm/i915/evict: Ensure we completely cleanup on failure - LP: #599017, #807508 * drm/i915: Periodically flush the active lists and requests - LP: #599017, #807508 * Linux 2.6.32.42+drm33.19 - LP: #807508 * net: add limit for socket backlog CVE-2010-4251 - LP: #807462 * tcp: use limited socket backlog CVE-2010-4251 - LP: #807462 * ipv6: udp: Optimise multicast reception - LP: #807462 * ipv4: udp: Optimise multicast reception - LP: #807462 * udp: multicast RX should increment SNMP/sk_drops counter in allocation failures CVE-2010-4251 - LP: #807462 * udp: use limited socket backlog CVE-2010-4251 - LP: #807462 * llc: use limited socket backlog CVE-2010-4251 - LP: #807462 * sctp: use limited socket backlog CVE-2010-4251 - LP: #807462 * tipc: use limited socket backlog CVE-2010-4251 - LP: #807462 * x25: use limited socket backlog CVE-2010-4251 - LP: #807462 * net: backlog functions rename CVE-2010-4251 - LP: #807462 * net: sk_add_backlog() take rmem_alloc into account CVE-2010-4805 - LP: #809318 * ksm: fix NULL pointer dereference in scan_get_next_rmap_item() - LP: #810425 * migrate: don't account swapcache as shmem - LP: #810425 * clocksource: Make watchdog robust vs. interruption - LP: #810425 * TTY: ldisc, do not close until there are readers - LP: #810425 * xhci: Reject double add of active endpoints. - LP: #810425 * PM: Free memory bitmaps if opening /dev/snapshot fails - LP: #810425 * ath5k: fix memory leak when fewer than N_PD_CURVES are in use - LP: #810425 * mm: fix negative commitlimit when gigantic hugepages are allocated - LP: #810425 * uvcvideo: Remove buffers from the queues when freeing - LP: #810425 * watchdog: mtx1-wdt: request gpio before using it - LP: #810425 * debugobjects: Fix boot crash when kmemleak and debugobjects enabled - LP: #810425 * cfq-iosched: fix locking around ioc->ioc_data assignment - LP: #810425 * cfq-iosched: fix a rcu warning - LP: #810425 * i2c-taos-evm: Fix log messages - LP: #810425 * md: avoid endless recovery loop when waiting for fail device to complete. - LP: #810425 * SUNRPC: Ensure the RPC client only quits on fatal signals - LP: #810425 * 6pack,mkiss: fix lock inconsistency - LP: #810425 * USB: don't let errors prevent system sleep - LP: #810425 * USB: don't let the hub driver prevent system sleep - LP: #810425 * uml: fix CONFIG_STATIC_LINK=y build failure with newer glibc - LP: #810425 * um: os-linux/mem.c needs sys/stat.h - LP: #810425 * inet_diag: fix inet_diag_bc_audit() - LP: #810425 * PM / Hibernate: Avoid hitting OOM during preallocation of memory - LP: #810425 * PM / Hibernate: Fix free_unnecessary_pages() - LP: #810425 * bug.h: Add WARN_RATELIMIT - LP: #810425 * net: filter: Use WARN_RATELIMIT - LP: #810425 * af_packet: prevent information leak - LP: #810425 * net/ipv4: Check for mistakenly passed in non-IPv4 address - LP: #810425 * ipv6/udp: Use the correct variable to determine non-blocking condition - LP: #810425 * udp/recvmsg: Clear MSG_TRUNC flag when starting over for a new packet - LP: #810425 * mm: prevent concurrent unmap_mapping_range() on the same inode - LP: #810425 * xen: set max_pfn_mapped to the last pfn mapped - LP: #810425 * xen: partially revert "xen: set max_pfn_mapped to the last pfn mapped" - LP: #810425 * Linux 2.6.32.43 - LP: #810425 * eCryptfs: Handle failed metadata read in lookup - LP: #509180 * pagemap: close races with suid execve, CVE-2011-1020 - LP: #813026 - CVE-2011-1020 * report errors in /proc/*/*map* sanely, CVE-2011-1020 - LP: #813026 - CVE-2011-1020 * close race in /proc/*/environ, CVE-2011-1020 - LP: #813026 - CVE-2011-1020 * auxv: require the target to be tracable (or yourself), CVE-2011-1020 - LP: #813026 - CVE-2011-1020 * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020 - LP: #813026 - CVE-2011-1020 * rose_loopback_timer sets VC number <= ROSE_DEFAULT_MAXVC, CVE-2011-1493 - LP: #816550 - CVE-2011-1493 * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493 - LP: #816550 - CVE-2011-1493 * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace. - LP: #819569 - CVE-2011-2492 * drm/nv50-nvc0: work around an evo channel hang that some people see - LP: #583760 * ASoC: Fix Blackfin I2S _pointer() implementation return in bounds values - LP: #823296 * v4l2-ioctl.c: prefill tuner type for g_frequency and g/s_tuner - LP: #823296 * pvrusb2: fix g/s_tuner support - LP: #823296 * bttv: fix s_tuner for radio - LP: #823296 * gro: Only reset frag0 when skb can be pulled - LP: #823296 * NFSv4.1: update nfs4_fattr_bitmap_maxsz - LP: #823296 * SUNRPC: Fix a race between work-queue and rpc_killall_tasks - LP: #823296 * SUNRPC: Fix use of static variable in rpcb_getport_async - LP: #823296 * si4713-i2c: avoid potential buffer overflow on si4713 - LP: #823296 * hwmon: (max1111) Fix race condition causing NULL pointer exception - LP: #823296 * bridge: send proper message_age in config BPDU - LP: #823296 * davinci: DM365 EVM: fix video input mux bits - LP: #823296 * libata: fix unexpectedly frozen port after ata_eh_reset() - LP: #823296 * x86: Make Dell Latitude E5420 use reboot=pci - LP: #823296 * USB: pl2303: add AdLink ND-6530 USB IDs - LP: #823296 * USB: pl2303.h: checkpatch cleanups - LP: #823296 * USB: serial: add IDs for WinChipHead USB->RS232 adapter - LP: #823296 * staging: comedi: fix infoleak to userspace - LP: #823296 * USB: OHCI: fix another regression for NVIDIA controllers - LP: #823296 * usb: musb: restore INDEX register in resume path - LP: #823296 * USB: dummy-hcd needs the has_tt flag - LP: #823296 * ARM: pxa/cm-x300: fix V3020 RTC functionality - LP: #823296 * jme: Fix unmap error (Causing system freeze) - LP: #823296 * libsas: remove expander from dev list on error - LP: #823296 * mac80211: Restart STA timers only on associated state - LP: #823296 * Blacklist Traxdata CDR4120 and IOMEGA Zip drive to avoid lock ups. - LP: #823296 * ses: requesting a fault indication - LP: #823296 * pmcraid: reject negative request size - LP: #823296 * kexec, x86: Fix incorrect jump back address if not preserving context - LP: #823296 * powerpc/kdump: Fix timeout in crash_kexec_wait_realmode - LP: #823296 * PCI: ARI is a PCIe v2 feature - LP: #823296 * cciss: do not attempt to read from a write-only register - LP: #823296 * xtensa: prevent arbitrary read in ptrace - LP: #823296 * ext3: Fix oops in ext3_try_to_allocate_with_rsv() - LP: #823296 * svcrpc: fix list-corrupting race on nfsd shutdown - LP: #823296 * EHCI: only power off port if over-current is active - LP: #823296 * EHCI: fix direction handling for interrupt data toggles - LP: #823296 * powerpc/pseries/hvconsole: Fix dropped console output - LP: #823296 * x86: Hpet: Avoid the comparator readback penalty - LP: #823296 * x86: HPET: Chose a paranoid safe value for the ETIME check - LP: #823296 * cifs: clean up cifs_find_smb_ses (try #2) - LP: #823296 * cifs: fix NULL pointer dereference in cifs_find_smb_ses - LP: #823296 * cifs: check for NULL session password - LP: #823296 * gre: fix netns vs proto registration ordering - LP: #823296 * netns xfrm: fixup xfrm6_tunnel error propagation - LP: #823296 * tunnels: fix netns vs proto registration ordering - LP: #823296 * alpha: fix several security issues - LP: #823296 * proc: restrict access to /proc/PID/io - LP: #823296 * ALSA: sound/core/pcm_compat.c: adjust array index - LP: #823296 * dm mpath: fix potential NULL pointer in feature arg processing - LP: #823296 * dm: fix idr leak on module removal - LP: #823296 * perf: overflow/perf_count_sw_cpu_clock crashes recent kernels - LP: #823296 * atm: [br2684] allow routed mode operation again - LP: #823296 * Linux 2.6.32.44 - LP: #823296 -- Herton Ronaldo Krzesinski Wed, 10 Aug 2011 16:52:10 -0300 linux (2.6.32-33.72) lucid-proposed; urgency=low [Steve Conklin] * Release Tracking Bug - LP: #818196 [ Upstream Kernel Changes ] * Revert "fix oops in scsi_run_queue()" - LP: #811745 * Revert "put stricter guards on queue dead checks" - LP: #811745 -- Steve Conklin Fri, 29 Jul 2011 12:33:46 -0500 linux (2.6.32-33.71) lucid-proposed; urgency=low [Andy Whitcroft] * Release Tracking Bug - LP: #813507 [ Upstream Kernel Changes ] * splice: direct_splice_actor() should not use pos in sd - LP: #588861 -- Andy Whitcroft Wed, 20 Jul 2011 14:31:11 +0100 linux (2.6.32-33.70) lucid-proposed; urgency=low [Steve Conklin] * Release Tracking Bug - LP: #807175 [ Upstream Kernel Changes ] * Revert "x86: Flush TLB if PGD entry is changed in i386 PAE mode" - LP: #805209 -- Steve Conklin Thu, 07 Jul 2011 14:08:13 -0500 linux (2.6.32-33.69) lucid-proposed; urgency=low [Steve Conklin] * Release Tracking Bug - LP: #802554 [ Upstream Kernel Changes ] * Revert "af_unix: Only allow recv on connected seqpacket sockets." -- Steve Conklin Wed, 22 Jun 2011 10:53:16 -0500 linux (2.6.32-33.68) lucid-proposed; urgency=low [ Steve Conklin ] * Release Tracking Bug - LP: #798305 * Fix abi directory -- Steve Conklin Fri, 17 Jun 2011 09:41:35 -0500 linux (2.6.32-33.67) lucid-proposed; urgency=low [ Upstream Kernel Changes ] * Revert "iwlagn: Support new 5000 microcode." -- Steve Conklin Thu, 16 Jun 2011 10:51:45 -0500 linux (2.6.32-33.66) lucid-proposed; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #794098 [ Upstream Kernel Changes ] * Revert "xhci: Fix full speed bInterval encoding." * Revert "USB: xhci - fix math in xhci_get_endpoint_interval()" * Revert "USB: xhci - fix unsafe macro definitions" -- Brad Figg Tue, 07 Jun 2011 08:06:27 -0700 linux (2.6.32-33.65) lucid-proposed; urgency=low [ Upstream Kernel Changes ] * xhci: Fix full speed bInterval encoding. - LP: #792959 -- Steve Conklin Sat, 04 Jun 2011 18:41:10 -0500 linux (2.6.32-33.64) lucid-proposed; urgency=low [ Herton R. Krzesinski ] * Release Tracking Bug - LP: #789325 [ Leann Ogasawara ] * SAUCE: (no-up) Fix up KVM: VMX: Fix host userspace gsbase corruption - LP: #787675 [ Thomas Schlichter ] * SAUCE: vesafb: mtrr module parameter is uint, not bool - LP: #778043 [ Tim Gardner ] * Revert "(pre-stable): input: Support Clickpad devices in ClickZone mode" - LP: #780588 [ Upstream Kernel Changes ] * Revert "GFS2: Fix writing to non-page aligned gfs2_quota structures" - LP: #780588 * Revert "mmc: build fix: mmc_pm_notify is only available with CONFIG_PM=y" - LP: #780588 * Revert "mmc: fix all hangs related to mmc/sd card insert/removal during suspend/resume" - LP: #780588 * Revert "econet: fix CVE-2010-3848" - LP: #780588 * Revert "dell-laptop: Add another Dell laptop family to the DMI whitelist" - LP: #780588 * Revert "dell-laptop: Add another Dell laptop family to the DMI whitelist" - LP: #780588 * Revert "xen: set max_pfn_mapped to the last pfn mapped" * cifs: always do is_path_accessible check in cifs_mount - LP: #770050 * video: sn9c102: world-wirtable sysfs files - LP: #770050 * UBIFS: restrict world-writable debugfs files - LP: #770050 * NET: cdc-phonet, handle empty phonet header - LP: #770050 * x86: Fix a bogus unwind annotation in lib/semaphore_32.S - LP: #770050 * tioca: Fix assignment from incompatible pointer warnings - LP: #770050 * mca.c: Fix cast from integer to pointer warning - LP: #770050 * ramfs: fix memleak on no-mmu arch - LP: #770050 * MAINTAINERS: update STABLE BRANCH info - LP: #770050 * UBIFS: fix oops when R/O file-system is fsync'ed - LP: #770050 * x86, cpu: AMD errata checking framework - LP: #770050 * x86, cpu: Clean up AMD erratum 400 workaround - LP: #770050 * x86, AMD: Set ARAT feature on AMD processors - LP: #770050 * x86, amd: Disable GartTlbWlkErr when BIOS forgets it - LP: #770050 * USB: ftdi_sio: Added IDs for CTI USB Serial Devices - LP: #770050 * USB: ftdi_sio: add PID for OCT DK201 docking station - LP: #770050 * USB: ftdi_sio: add ids for Hameg HO720 and HO730 - LP: #770050 * USB: option: Add new ONDA vendor id and product id for ONDA MT825UP - LP: #770050 * USB: option: Added support for Samsung GT-B3730/GT-B3710 LTE USB modem. - LP: #770050 * next_pidmap: fix overflow condition - LP: #770050 * proc: do proper range check on readdir offset - LP: #770050 * USB: EHCI: unlink unused QHs when the controller is stopped - LP: #770050 * USB: fix formatting of SuperSpeed endpoints in /proc/bus/usb/devices - LP: #770050 * USB: xhci - fix unsafe macro definitions - LP: #770050 * USB: xhci - fix math in xhci_get_endpoint_interval() - LP: #770050 * x86, cpu: Fix regression in AMD errata checking code - LP: #770050 * Linux 2.6.32.39 - LP: #770050 * fs/partitions/ldm.c: fix oops caused by corrupted partition table, CVE-2011-1017 - LP: #771382 - CVE-2011-1017 * drm/i915: set DIDL using the ACPI video output device _ADR method return. - LP: #775547 * drm/radeon/kms: MC vram map needs to be >= pci aperture size - LP: #775547 * drm/radeon/kms: make sure blit addr masks are 64 bit - LP: #775547 * drm/radeon/kms: fix handling of tex lookup disable in cs checker on r2xx - LP: #775547 * drm/i915: Free hardware status page on unload when physically mapped - LP: #775547 * drm/i915/overlay: Ensure that the reg_bo is in the GTT prior to writing. - LP: #775547 * drm/radeon/kms/atom: set sane defaults in atombios_get_encoder_mode() - LP: #775547 * drm/radeon/kms: fix typos in disabled vbios code - LP: #775547 * drm/radeon/kms: add workaround for dce3 ddc line vbios bug - LP: #775547 * drm/radeon/kms: fix interlaced and doublescan handling - LP: #775547 * drm/i915/sdvo: Always add a 30ms delay to make SDVO TV detection reliable - LP: #775547 * drm/radeon/kms: don't apply 7xx HDP flush workaround on AGP - LP: #775547 * drm/ttm: Fix two race conditions + fix busy codepaths - LP: #775547 * drm/i915: overlay on gen2 can't address above 1G - LP: #775547 * drm/i915: fix memory corruption with GM965 and >4GB RAM - LP: #775547 * drm/radeon: add quirk to make HP nx6125 laptop resume. - LP: #775547 * drm/radeon/kms: add quirk to make HP DV5000 laptop resume - LP: #775547 * ath: add missing regdomain pair 0x5c mapping - LP: #780588 * block, blk-sysfs: Fix an err return path in blk_register_queue() - LP: #780588 * p54: Initialize extra_len in p54_tx_80211 - LP: #780588 * intel-iommu: Unlink domain from iommu - LP: #780588 * intel-iommu: Fix get_domain_for_dev() error path - LP: #780588 * NFS: nfs_wcc_update_inode() should set nfsi->attr_gencount - LP: #780588 * serial/imx: read cts state only after acking cts change irq - LP: #780588 * ASoC: Fix output PGA enabling in wm_hubs CODECs - LP: #780588 * kconfig: Avoid buffer underrun in choice input - LP: #780588 * UBIFS: fix master node recovery - LP: #780588 * Remove extra struct page member from the buffer info structure - LP: #780588 * dasd: correct device table - LP: #780588 * iwlagn: Support new 5000 microcode. - LP: #780588 * atl1c: duplicate atl1c_get_tpd - LP: #780588 * udp: Fix bogus UFO packet generation - LP: #780588 * slub: fix panic with DISCONTIGMEM - LP: #780588 * set memory ranges in N_NORMAL_MEMORY when onlined - LP: #780588 * FLEXCOP-PCI: fix __xlate_proc_name-warning for flexcop-pci - LP: #780588 * m68k/mm: Set all online nodes in N_NORMAL_MEMORY - LP: #780588 * nfs: don't lose MS_SYNCHRONOUS on remount of noac mount - LP: #780588 * NFSv4.1: Ensure state manager thread dies on last umount - LP: #780588 * agp: fix arbitrary kernel memory writes - LP: #780588 * agp: fix OOM and buffer overflow - LP: #780588 * Input: xen-kbdfront - fix mouse getting stuck after save/restore - LP: #780588 * pmcraid: reject negative request size - LP: #780588 * mpt2sas: prevent heap overflows and unchecked reads - LP: #780588 * put stricter guards on queue dead checks - LP: #780588 * mmc: sdhci-pci: Fix error case in sdhci_pci_probe_slot() - LP: #780588 * mmc: sdhci: Check mrq->cmd in sdhci_tasklet_finish - LP: #780588 * mmc: sdhci: Check mrq != NULL in sdhci_tasklet_finish - LP: #780588 * USB: fix regression in usbip by setting has_tt flag - LP: #780588 * af_unix: Only allow recv on connected seqpacket sockets. - LP: #780588 * ARM: 6891/1: prevent heap corruption in OABI semtimedop - LP: #780588 * i8k: Tell gcc that *regs gets clobbered - LP: #780588 * Fix gcc 4.5.1 miscompiling drivers/char/i8k.c (again) - LP: #780588 * Open with O_CREAT flag set fails to open existing files on non writable directories - LP: #780588 * can: Add missing socket check in can/bcm release. - LP: #780588 * netxen: module firmware hints - LP: #780588 * bnx2x: declare MODULE_FIRMWARE - LP: #780588 * cxgb3: declare MODULE_FIRMWARE - LP: #780588 * myri10ge: declare MODULE_FIRMWARE - LP: #780588 * netx: declare MODULE_FIRMWARE - LP: #780588 * pcnet-cs: declare MODULE_FIRMWARE - LP: #780588 * spider-net: declare MODULE_FIRMWARE - LP: #780588 * tms380tr: declare MODULE_FIRMWARE - LP: #780588 * Input: Add support of Synaptics Clickpad device - LP: #780588 * Input: elantech - do not advertise relative events - LP: #780588 * Input: elantech - fix firmware version check - LP: #780588 * Input: elantech - allow forcing Elantech protocol - LP: #780588 * Input: elantech - ignore high bits in the position coordinates - LP: #780588 * Input: elantech - use all 3 bytes when checking version - LP: #780588 * Input: elantech - relax signature checks - LP: #780588 * Input: elantech - discard the first 2 positions on some firmwares - LP: #780588 * Staging: rtl8192su: check for skb == NULL - LP: #780588 * Staging: rtl8192su: Clean up in case of an error in module initialisation - LP: #780588 * Staging: rtl8192su: Fix procfs code for interfaces not named wlan0 - LP: #780588 * Staging: rtl8192su: remove device ids - LP: #780588 * Staging: rtl8192su: add device ids - LP: #780588 * USB: retain USB device power/wakeup setting across reconfiguration - LP: #780588 * USB: don't enable remote wakeup by default - LP: #780588 * USB: teach "devices" file about Wireless and SuperSpeed USB - LP: #780588 * GFS2: Clean up gfs2_adjust_quota() and do_glock() - LP: #780588 * GFS2: Fix writing to non-page aligned gfs2_quota structures - LP: #780588 * GFS2: BUG in gfs2_adjust_quota - LP: #780588 * SUNRPC: fix NFS client over TCP hangs due to packet loss (Bug 16494) - LP: #780588 * nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab (v3) - LP: #780588 * nfs: fix compilation warning - LP: #780588 * Fix corrupted OSF partition table parsing - LP: #780588 * Increase OSF partition limit from 8 to 18 - LP: #780588 * Please add support for Microsoft MN-120 PCMCIA network card - LP: #780588 * hwmon: (applesmc) Add iMac9,1 and MacBookPro2,2 support - LP: #780588 * hwmon: (applesmc) Add support for MacBook Pro 5,3 and 5,4 - LP: #780588 * hwmon: (applesmc) Add generic support for MacBook Pro 6 - LP: #780588 * hwmon: (applesmc) Add generic support for MacBook Pro 7 - LP: #780588 * hwmon: (applesmc) Add MacBookAir3,1(3,2) support - LP: #780588 * ALSA: emux: Add trivial compat ioctl handler - LP: #780588 * ALSA: powermac - Reverse HP detection on G4 DA - LP: #780588 * ALSA: powermac - Lineout detection on G4 DA - LP: #780588 * ALSA: hda - Add support for the new 27 inch IMacs - LP: #780588 * ALSA: hda - MacBookPro 5,3 line-in support - LP: #780588 * ALSA: hda - Add model=mbp55 entry for MacBookPro 7,1 - LP: #780588 * ALSA: hda - MacBookAir3,1(3,2) alsa support - LP: #780588 * virtio_net: fix oom handling on tx - LP: #780588 * mac80211: Add define for TX headroom reserved by mac80211 itself. - LP: #780588 * rt2x00: Centralize setting of extra TX headroom requested by rt2x00. - LP: #780588 * rt2x00: Properly request tx headroom for alignment operations. - LP: #780588 * rt2x00: use correct headroom for transmission - LP: #780588 * Bluetooth: Add support Bluetooth controller of MacbookPro 6,2 - LP: #780588 * Bluetooth: Add support Bluetooth controller of MacbookPro 7,1 - LP: #780588 * Bluetooth: Add MacBookAir3,1(2) support - LP: #780588 * perf tools: Display better error messages on missing packages - LP: #780588 * perf tools: Add 'make DEBUG=1' to remove the -O6 cflag - LP: #780588 * perf tools: Test -fstack-protector-all compiler option for inclusion in CFLAGS - LP: #780588 * perf tools: Support static build - LP: #780588 * perf tools: Add V=2 option to help debug config issues - LP: #780588 * perf tools: Suggest static libraries as well - LP: #780588 * perf: Use default compiler mode by default - LP: #780588 * perf tools: Move QUIET_STDERR def to before first use - LP: #780588 * perf tools: Check if /dev/null can be used as the -o gcc argument - LP: #780588 * perf symbols: allow forcing use of cplus_demangle - LP: #780588 * V4L/DVB: Add Elgato EyeTV Diversity to dibcom driver - LP: #780588 * mmc: fix all hangs related to mmc/sd card insert/removal during suspend/resume - LP: #780588 * mmc: build fix: mmc_pm_notify is only available with CONFIG_PM=y - LP: #780588 * b43: Fix warning at drivers/mmc/core/core.c:237 in mmc_wait_for_cmd - LP: #780588 * econet: Fix redeclaration of symbol len - LP: #780588 * econet: fix CVE-2010-3848 - LP: #780588 * dell-laptop: Add another Dell laptop to the DMI whitelist - LP: #780588 * dell-laptop: Add another Dell laptop family to the DMI whitelist - LP: #780588 * scsi_dh_emc: fix mode select request setup - LP: #780588 * scsi_dh_emc: request flag cleanup - LP: #780588 * cifs: fix another memleak, in cifs_root_iget - LP: #780588 * e1000e: Reset 82577/82578 PHY before first PHY register read - LP: #780588 * e1000: fix Tx hangs by disabling 64-bit DMA - LP: #780588 * btrfs: Require CAP_SYS_ADMIN for filesystem rebalance - LP: #780588 * af_unix: limit recursion level - LP: #780588 * init, sched: Fix race between init and kthreadd - LP: #780588 * backlight: MacBookAir3,1(3,2) mbp-nvidia-bl support - LP: #780588 * bonding: Ensure that we unshare skbs prior to calling pskb_may_pull - LP: #780588 * HID: add MacBookAir 3,1 and 3,2 support - LP: #780588 * intel-iommu: Force-disable IOMMU for iGFX on broken Cantiga revisions. - LP: #780588 * ipg: Remove device claimed by dl2k from pci id table - LP: #780588 * ipv6: Silence privacy extensions initialization - LP: #780588 * l2tp: Fix UDP socket reference count bugs in the pppol2tp driver - LP: #780588 * MIPS: DMA: Fix computation of DMA flags from device's coherent_dma_mask. - LP: #780588 * mpt2sas: fix the incorrect scsi_dma_map error checking - LP: #780588 * Phonet: device notifier only runs on initial namespace - LP: #780588 * powerpc/boot/dts: Install dts from the right directory - LP: #780588 * rt2500usb: fallback to SW encryption for TKIP+AES - LP: #780588 * sata_via: Delay on vt6420 when starting ATAPI DMA write - LP: #780588 * tehuti: Firmware filename is tehuti/bdx.bin - LP: #780588 * wireless: b43: fix error path in SDIO - LP: #780588 * libata: set queue DMA alignment to sector size for ATAPI too - LP: #780588 * usb: musb: core: set has_tt flag - LP: #780588 * iwlwifi: fix skb usage after free - LP: #780588 * can: add missing socket check in can/raw release - LP: #780588 * fix oops in scsi_run_queue() - LP: #780588 * Linux 2.6.32.40 - LP: #780588 * PCI: allow matching of prefetchable resources to non-prefetchable windows - LP: #424142 * cifs: check for bytes_remaining going to zero in CIFS_SessSetup - LP: #788602 * Validate size of EFI GUID partition entries. - LP: #788602 * dccp: handle invalid feature options length - LP: #788602 * CIFS: Fix memory over bound bug in cifs_parse_mount_options - LP: #788602 * Fix time() inconsistencies caused by intermediate xtime_cache values being read - LP: #788602 * ehea: fix wrongly reported speed and port - LP: #788602 * NET: slip, fix ldisc->open retval - LP: #788602 * ne-h8300: Fix regression caused during net_device_ops conversion - LP: #788602 * hydra: Fix regression caused during net_device_ops conversion - LP: #788602 * libertas: fix cmdpendingq locking - LP: #788602 * zorro8390: Fix regression caused during net_device_ops conversion - LP: #788602 * cifs: add fallback in is_path_accessible for old servers - LP: #788602 * x86, AMD: Fix ARAT feature setting again - LP: #788602 * clocksource: Install completely before selecting - LP: #788602 * tick: Clear broadcast active bit when switching to oneshot - LP: #788602 * x86, apic: Fix spurious error interrupts triggering on all non-boot APs - LP: #788602 * x86, mce, AMD: Fix leaving freed data in a list - LP: #788602 * megaraid_sas: Sanity check user supplied length before passing it to dma_alloc_coherent() - LP: #788602 * vmxnet3: Fix inconsistent LRO state after initialization - LP: #788602 * netxen: Remove references to unified firmware file - LP: #788602 * Linux 2.6.32.41 - LP: #788602 * drm/radeon/kms: fix bad shift in atom iio table parser - LP: #788602 * Linux 2.6.32.41+drm33.18 - LP: #788602 -- Steve Conklin Tue, 31 May 2011 13:22:59 -0500 linux (2.6.32-32.62) lucid-proposed; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #767370 [ Stefan Bader ] * (config) Disable CONFIG_NET_NS - LP: #720095 [ Upstream Kernel Changes ] * Revert "drm/radeon/kms: Fix retrying ttm_bo_init() after it failed once." - LP: #736234 * Revert "drm/radeon: fall back to GTT if bo creation/validation in VRAM fails." - LP: #736234 * x86: pvclock: Move scale_delta into common header * KVM: x86: Fix a possible backwards warp of kvmclock * KVM: x86: Fix kvmclock bug * cpuset: add a missing unlock in cpuset_write_resmask() - LP: #736234 * keyboard: integer underflow bug - LP: #736234 * RxRPC: Fix v1 keys - LP: #736234 * ixgbe: fix for 82599 erratum on Header Splitting - LP: #736234 * mm: fix possible cause of a page_mapped BUG - LP: #736234 * powerpc/kdump: CPUs assume the context of the oopsing CPU - LP: #736234 * powerpc/kdump: Use chip->shutdown to disable IRQs - LP: #736234 * powerpc: Use more accurate limit for first segment memory allocations - LP: #736234 * powerpc/pseries: Add hcall to read 4 ptes at a time in real mode - LP: #736234 * powerpc/kexec: Speedup kexec hash PTE tear down - LP: #736234 * powerpc/crashdump: Do not fail on NULL pointer dereferencing - LP: #736234 * powerpc/kexec: Fix orphaned offline CPUs across kexec - LP: #736234 * netfilter: nf_log: avoid oops in (un)bind with invalid nfproto values - LP: #736234 * nfsd: wrong index used in inner loop - LP: #736234 * r8169: use RxFIFO overflow workaround for 8168c chipset. - LP: #736234 * Staging: comedi: jr3_pci: Don't ioremap too much space. Check result. - LP: #736234 * net: don't allow CAP_NET_ADMIN to load non-netdev kernel modules, CVE-2011-1019 - LP: #736234 - CVE-2011-1019 * ip6ip6: autoload ip6 tunnel - LP: #736234 * Linux 2.6.32.33 - LP: #736234 * drm/radeon: fall back to GTT if bo creation/validation in VRAM fails. - LP: #652934, #736234 * drm/radeon/kms: Fix retrying ttm_bo_init() after it failed once. - LP: #652934, #736234 * drm: fix unsigned vs signed comparison issue in modeset ctl ioctl, CVE-2011-1013 - LP: #736234 - CVE-2011-1013 * Linux 2.6.32.33+drm33.15 - LP: #736234 * econet: Fix crash in aun_incoming(). CVE-2010-4342 - LP: #736394 - CVE-2010-4342 * igb: only use vlan_gro_receive if vlans are registered, CVE-2010-4263 - LP: #737024 - CVE-2010-4263 * irda: prevent integer underflow in IRLMP_ENUMDEVICES, CVE-2010-4529 - LP: #737823 - CVE-2010-4529 * hwmon/f71882fg: Set platform drvdata to NULL later - LP: #742056 * mtd: add "platform:" prefix for platform modalias - LP: #742056 * libata: no special completion processing for EH commands - LP: #742056 * MIPS: MTX-1: Make au1000_eth probe all PHY addresses - LP: #742056 * x86/mm: Handle mm_fault_error() in kernel space - LP: #742056 * ftrace: Fix memory leak with function graph and cpu hotplug - LP: #742056 * x86: Fix panic when handling "mem={invalid}" param - LP: #553464, #742056 * x86: Emit "mem=nopentium ignored" warning when not supported - LP: #553464, #742056 * ahci: AHCI and RAID mode SATA patch for Intel Patsburg DeviceIDs - LP: #742056 * ahci: AHCI mode SATA patch for Intel DH89xxCC DeviceIDs - LP: #742056 * ahci: AHCI mode SATA patch for Intel Patsburg SATA RAID controller - LP: #742056 * RDMA/cma: Fix crash in request handlers - LP: #742056 * IB/cm: Bump reference count on cm_id before invoking callback - LP: #742056 * ath9k_hw: Fix incorrect macversion and macrev checks - LP: #742056 * USB: serial/kobil_sct, fix potential tty NULL dereference - LP: #742056 * USB: serial: ch341: add new id - LP: #742056 * xhci: Fix cycle bit calculation during stall handling. - LP: #742056 * ALSA: hda - fix digital mic selection in mixer on 92HD8X codecs - LP: #742056 * PCI: remove quirk for pre-production systems - LP: #742056 * PCI: add more checking to ICH region quirks - LP: #742056 * PCI: do not create quirk I/O regions below PCIBIOS_MIN_IO for ICH - LP: #742056 * PCI: sysfs: Fix failure path for addition of "vpd" attribute - LP: #742056 * ALSA: ctxfi - Fix incorrect SPDIF status bit mask - LP: #742056 * ALSA: ctxfi - Fix SPDIF status retrieval - LP: #742056 * ALSA: ctxfi - Clear input settings before initialization - LP: #742056 * SUNRPC: Ensure we always run the tk_callback before tk_action - LP: #742056 * perf, powerpc: Handle events that raise an exception without overflowing - LP: #742056 * ext3: Always set dx_node's fake_dirent explicitly. - LP: #742056 * call_function_many: fix list delete vs add race - LP: #742056 * call_function_many: add missing ordering - LP: #742056 * x86: Flush TLB if PGD entry is changed in i386 PAE mode - LP: #742056 * isdn: avoid calling tty_ldisc_flush() in atomic context - LP: #742056 * smp_call_function_many: handle concurrent clearing of mask - LP: #742056 * fix per-cpu flag problem in the cpu affinity checkers - LP: #742056 * i2c: Fix typo in instantiating-devices document - LP: #742056 * mmc: sdio: remember new card RCA when redetecting card - LP: #742056 * powerpc/kexec: Fix race in kexec shutdown - LP: #742056 * powerpc/kdump: Fix race in kdump shutdown - LP: #742056 * powerpc: rtas_flash needs to use rtas_data_buf - LP: #742056 * x86, binutils, xen: Fix another wrong size directive - LP: #742056 * hwmon: (sht15) Fix integer overflow in humidity calculation - LP: #742056 * Linux 2.6.32.34 - LP: #742056 * Linux 2.6.32.35 - LP: #742056 * aio: wake all waiters when destroying ctx - LP: #744921 * shmem: let shared anonymous be nonlinear again - LP: #744921 * PCI hotplug: acpiphp: set current_state to D0 in register_slot - LP: #744921 * xen: set max_pfn_mapped to the last pfn mapped - LP: #744921 * PCI: return correct value when writing to the "reset" attribute - LP: #744921 * Prevent rt_sigqueueinfo and rt_tgsigqueueinfo from spoofing the signal code - LP: #744921 * ext3: skip orphan cleanup on rocompat fs - LP: #744921 * procfs: fix /proc//maps heap check - LP: #744921 * proc: protect mm start_code/end_code in /proc/pid/stat, CVE-2011-0726 - LP: #744921 - CVE-2011-0726 * fbcon: Bugfix soft cursor detection in Tile Blitting - LP: #744921 * nfsd41: modify the members value of nfsd4_op_flags - LP: #744921 * nfsd: wrong index used in inner loop - LP: #744921 * uvcvideo: Fix uvc_fixup_video_ctrl() format search - LP: #744921 * ehci-hcd: Bug fix: don't set a QH's Halt bit - LP: #744921 * USB: uss720 fixup refcount position - LP: #744921 * USB: cdc-acm: fix memory corruption / panic - LP: #744921 * USB: cdc-acm: fix potential null-pointer dereference - LP: #744921 * USB: cdc-acm: fix potential null-pointer dereference on disconnect - LP: #744921 * Input: xen-kbdfront - advertise either absolute or relative coordinates - LP: #744921 * SUNRPC: Never reuse the socket port after an xs_close() - LP: #744921 * fs: call security_d_instantiate in d_obtain_alias V2 - LP: #744921 * dcdbas: force SMI to happen when expected - LP: #744921 * Linux 2.6.32.36 - LP: #744921 * drm/radeon/kms: check AA resolve registers on r300, CVE-2011-1016 - LP: #745686 - CVE-2011-1016 * drm/radeon: fix regression with AA resolve checking, CVE-2011-1016 - LP: #745686 - CVE-2011-1016 * xen: events: do not unmask event channels on resume - LP: #681083 * drm/radeon/kms: check AA resolve registers on r300 - LP: #754584 * drm/radeon: fix regression with AA resolve checking - LP: #754584 * Linux 2.6.32.36+drm33.16 - LP: #754584 * ALSA: hda - Fix SPDIF out regression on ALC889 - LP: #764685 * ALSA: Fix yet another race in disconnection - LP: #764685 * perf: Better fit max unprivileged mlock pages for tools needs - LP: #764685 * myri10ge: fix rmmod crash - LP: #764685 * cciss: fix lost command issue - LP: #764685 * sound/oss/opl3: validate voice and channel indexes - LP: #764685 * mac80211: initialize sta->last_rx in sta_info_alloc - LP: #764685 * ses: show devices for enclosures with no page 7 - LP: #764685 * ses: Avoid kernel panic when lun 0 is not mapped - LP: #764685 * eCryptfs: Unlock page in write_begin error path - LP: #764685 * eCryptfs: ecryptfs_keyring_auth_tok_for_sig() bug fix - LP: #764685 * staging: usbip: bugfixes related to kthread conversion - LP: #764685 * staging: usbip: bugfix add number of packets for isochronous frames - LP: #764685 * staging: usbip: bugfix for isochronous packets and optimization - LP: #764685 * staging: hv: Fix GARP not sent after Quick Migration - LP: #764685 * staging: hv: use sync_bitops when interacting with the hypervisor - LP: #764685 * Relax si_code check in rt_sigqueueinfo and rt_tgsigqueueinfo - LP: #764685 * xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1 - LP: #764685 * irda: validate peer name and attribute lengths - LP: #764685 * irda: prevent heap corruption on invalid nickname - LP: #764685 * nilfs2: fix data loss in mmap page write for hole blocks - LP: #764685 * ASoC: Explicitly say registerless widgets have no register - LP: #764685 * ALSA: ens1371: fix Creative Ectiva support - LP: #764685 * ROSE: prevent heap corruption with bad facilities - LP: #764685 * Btrfs: Fix uninitialized root flags for subvolumes - LP: #764685 * x86, mtrr, pat: Fix one cpu getting out of sync during resume - LP: #764685 * ath9k: fix a chip wakeup related crash in ath9k_start - LP: #764685 * UBIFS: do not read flash unnecessarily - LP: #764685 * UBIFS: fix oops on error path in read_pnode - LP: #764685 * UBIFS: fix debugging failure in dbg_check_space_info - LP: #764685 * quota: Don't write quota info in dquot_commit() - LP: #764685 * mm: avoid wrapping vm_pgoff in mremap() - LP: #764685 * p54usb: IDs for two new devices - LP: #764685 * b43: allocate receive buffers big enough for max frame len + offset - LP: #764685 * Bluetooth: sco: fix information leak to userspace - LP: #764685 * bridge: netfilter: fix information leak - LP: #764685 * Bluetooth: bnep: fix buffer overflow - LP: #764685 * Bluetooth: add support for Apple MacBook Pro 8,2 - LP: #764685 * Treat writes as new when holes span across page boundaries - LP: #764685 * char/tpm: Fix unitialized usage of data buffer - LP: #764685 * netfilter: ip_tables: fix infoleak to userspace - LP: #764685 * netfilter: arp_tables: fix infoleak to userspace - LP: #764685 * netfilter: ipt_CLUSTERIP: fix buffer overflow - LP: #764685 * ipv6: netfilter: ip6_tables: fix infoleak to userspace - LP: #764685 * mfd: ab3100: world-writable debugfs *_priv files - LP: #764685 * drivers/rtc/rtc-ds1511.c: world-writable sysfs nvram file - LP: #764685 * drivers/misc/ep93xx_pwm.c: world-writable sysfs files - LP: #764685 * econet: 4 byte infoleak to the network - LP: #764685 * sound/oss: remove offset from load_patch callbacks - LP: #764685 * sound: oss: midi_synth: check get_user() return value - LP: #764685 * repair gdbstub to match the gdbserial protocol specification - LP: #764685 * gro: Reset dev pointer on reuse - LP: #764685 * gro: reset skb_iif on reuse - LP: #764685 * x86, amd-ucode: Remove needless log messages - LP: #764685 * x86, microcode, AMD: Extend ucode size verification - LP: #764685 * powerpc/kexec: Add ifdef CONFIG_PPC_STD_MMU_64 to PPC64 code - LP: #764685 * powerpc: Fix default_machine_crash_shutdown #ifdef botch - LP: #764685 * Squashfs: handle corruption of directory structure - LP: #764685 * sctp: fix to calc the INIT/INIT-ACK chunk length correctly is set - LP: #764685 * atm/solos-pci: Don't include frame pseudo-header on transmit hex-dump - LP: #764685 * ext4: fix credits computing for indirect mapped files - LP: #764685 * nfsd: fix auth_domain reference leak on nlm operations - LP: #764685 * CAN: Use inode instead of kernel address for /proc file - LP: #764685 * exec: make argv/envp memory visible to oom-killer - LP: #764685 * exec: copy-and-paste the fixes into compat_do_execve() paths - LP: #764685 * xfs: zero proper structure size for geometry calls - LP: #764685 * Linux 2.6.32.37 - LP: #764685 * Linux 2.6.32.38 - LP: #764685 -- Brad Figg Wed, 20 Apr 2011 08:28:25 -0700 linux (2.6.32-31.61) lucid-proposed; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #754842 [ Upstream Kernel Changes ] * x86, quirk: Fix SB600 revision check - LP: #742056 -- Brad Figg Fri, 08 Apr 2011 10:08:30 -0700 linux (2.6.32-31.60) lucid-proposed; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #734950 [ Paolo Pisati ] * SAUCE: Clear new_profile in error path - LP: #732700 [ Tim Gardner ] * [Config] CONFIG_BOOT_PRINTK_DELAY=y - LP: #733191 [ Upstream Kernel Changes ] * Revert "drm/radeon/bo: add some fallback placements for VRAM only objects." - LP: #652934 * drm/radeon: fall back to GTT if bo creation/validation in VRAM fails. - LP: #652934 * drm/radeon/kms: Fix retrying ttm_bo_init() after it failed once. - LP: #652934 * xfs: always use iget in bulkstat - LP: #692848 * drm/radeon/kms: make the mac rv630 quirk generic - LP: #728687 * drm/radeon/kms: add pll debugging output - LP: #728687 * drm/radeon: remove 0x4243 pci id - LP: #728687 * drm/radeon/kms: fix s/r issues with bios scratch regs - LP: #728687 * drm/i915/lvds: Add AOpen i915GMm-HFS to the list of false-positive LVDS - LP: #728687 * drm/i915: Add dependency on CONFIG_TMPFS - LP: #728687 * Linux 2.6.32.29+drm33.14 - LP: #728687 * NFSD: memory corruption due to writing beyond the stat array - LP: #728687 * mptfusion: mptctl_release is required in mptctl.c - LP: #728687 * mptfusion: Fix Incorrect return value in mptscsih_dev_reset - LP: #728687 * ocfs2_connection_find() returns pointer to bad structure - LP: #728687 * x25: decrement netdev reference counts on unload - LP: #728687 * x86, hpet: Disable per-cpu hpet timer if ARAT is supported - LP: #728687 * OHCI: work around for nVidia shutdown problem - LP: #728687 * x86/pvclock: Zero last_value on resume - LP: #728687 * av7110: check for negative array offset - LP: #728687 * CRED: Fix get_task_cred() and task_state() to not resurrect dead credentials - LP: #728687 * bonding/vlan: Avoid mangled NAs on slaves without VLAN tag insertion - LP: #728687 * CRED: Fix kernel panic upon security_file_alloc() failure. - LP: #728687 * CRED: Fix BUG() upon security_cred_alloc_blank() failure - LP: #728687 * CRED: Fix memory and refcount leaks upon security_prepare_creds() failure - LP: #728687 * sendfile(): check f_op.splice_write() rather than f_op.sendpage() - LP: #728687 * isdn: hisax: Replace the bogus access to irq stats - LP: #728687 * ixgbe: add support for 82599 based Express Module X520-P2 - LP: #728687 * ixgbe: prevent speculative processing of descriptors before ready - LP: #728687 * scsi_dh_alua: add netapp to dev list - LP: #728687 * scsi_dh_alua: Add IBM Power Virtual SCSI ALUA device to dev list - LP: #728687 * dm raid1: fail writes if errors are not handled and log fails - LP: #728687 * GFS2: Fix bmap allocation corner-case bug - LP: #728687 * dm raid1: fix null pointer dereference in suspend - LP: #728687 * sunrpc/cache: fix module refcnt leak in a failure path - LP: #728687 * be2net: Maintain tx and rx counters in driver - LP: #728687 * tcp: Make TCP_MAXSEG minimum more correct. - LP: #728687 * nfsd: correctly handle return value from nfsd_map_name_to_* - LP: #728687 * s390: remove task_show_regs - LP: #728687 * PM / Hibernate: Return error code when alloc_image_page() fails - LP: #728687 * fs/partitions: Validate map_count in Mac partition tables - LP: #728687 * ALSA: HDA: Add position_fix quirk for an Asus device - LP: #718402, #728687 * ALSA: caiaq - Fix possible string-buffer overflow - LP: #728687 * radio-aimslab.c needs #include - LP: #728687 * ARM: Ensure predictable endian state on signal handler entry - LP: #728687 * acer-wmi: Fix capitalisation of GUID - LP: #728687 * eCryptfs: Copy up lower inode attrs in getattr - LP: #728687 * platform: x86: acer-wmi: world-writable sysfs threeg file - LP: #728687 * platform: x86: asus_acpi: world-writable procfs files - LP: #728687 * platform: x86: tc1100-wmi: world-writable sysfs wireless and jogdial files - LP: #728687 * genirq: Disable the SHIRQ_DEBUG call in request_threaded_irq for now - LP: #728687 * usb: musb: omap2430: fix kernel panic on reboot - LP: #728687 * USB: add quirks entry for Keytouch QWERTY Panel - LP: #728687 * USB: Add Samsung SGH-I500/Android modem ID switch to visor driver - LP: #728687 * USB: Add quirk for Samsung Android phone modem - LP: #728687 * p54pci: update receive dma buffers before and after processing - LP: #728687 * sierra: add new ID for Airprime/Sierra USB IP modem - LP: #728687 * staging: usbip: vhci: update reference count for usb_device - LP: #728687 * staging: usbip: vhci: give back URBs from in-flight unlink requests - LP: #728687 * staging: usbip: vhci: refuse to enqueue for dead connections - LP: #728687 * staging: usbip: vhci: use urb->dev->portnum to find port - LP: #728687 * epoll: prevent creating circular epoll structures - LP: #728687 * ldm: corrupted partition table can cause kernel oops - LP: #728687 * md: correctly handle probe of an 'mdp' device. - LP: #728687 * x86 quirk: Fix polarity for IRQ0 pin2 override on SB800 systems - LP: #728687 * xhci: Avoid BUG() in interrupt context - LP: #728687 * xhci: Clarify some expressions in the TRB math - LP: #728687 * xhci: Fix errors in the running total calculations in the TRB math - LP: #728687 * xhci: Fix an error in count_sg_trbs_needed() - LP: #728687 * x25: Do not reference freed memory. - LP: #728687 * Linux 2.6.32.30 - LP: #728687 * Linux 2.6.32.31 - LP: #728687 * Ocfs2/refcounttree: Fix a bug for refcounttree to writeback clusters in a right number. - LP: #731226 * mfd: Fix NULL pointer due to non-initialized ucb1x00-ts absinfo - LP: #731226 * x86: Use u32 instead of long to set reset vector back to 0 - LP: #731226 * fuse: fix hang of single threaded fuseblk filesystem - LP: #731226 * clockevents: Prevent oneshot mode when broadcast device is periodic - LP: #731226 * ext2: Fix link count corruption under heavy link+rename load - LP: #731226 * sctp: Fix oops when sending queued ASCONF chunks - LP: #731226 * virtio: set pci bus master enable bit - LP: #731226 * netxen: fix set mac addr - LP: #731226 * HID: add support for Acan FG-8100 barcode reader - LP: #731226 * p54usb: add Senao NUB-350 usbid - LP: #731226 * dccp: fix oops on Reset after close - LP: #731226 * e1000e: disable broken PHY wakeup for ICH10 LOMs, use MAC wakeup instead - LP: #731226 * r8169: disable ASPM - LP: #731226 * usb: iowarrior: don't trust report_size for buffer size - LP: #731226 * arp_notify: unconditionally send gratuitous ARP for NETDEV_NOTIFY_PEERS. - LP: #731226 * CIFS: Fix oplock break handling (try #2) - LP: #731226 * Linux 2.6.32.32 - LP: #731226 -- Brad Figg Mon, 14 Mar 2011 07:24:45 -0700 linux (2.6.32-30.59) lucid-proposed; urgency=low [ Steve Conklin ] * Release Tracking Bug - LP: #727336 [ Tim Gardner ] * [Config] CONFIG_IRQ_TIME_ACCOUNTING=n - LP: #723819 [ Upstream Kernel Changes ] * virtio_net: Add schedule check to napi_enable call - LP: #579276 * NFS: fix the return value of nfs_file_fsync() - LP: #585657 * block: check for proper length of iov entries earlier in blk_rq_map_user_iov(), CVE-2010-4163 - LP: #721504 - CVE-2010-4163 * filter: make sure filters dont read uninitialized memory - LP: #721282 - CVE-2010-4158 * tty: Make tiocgicount a handler, CVE-2010-4076, CVE-2010-4077 - LP: #720189 - CVE-2010-4077 * staging: usbip: remove double giveback of URB - LP: #723819 * USB: EHCI: ASPM quirk of ISOC on AMD SB800 - LP: #723819 * rt2x00: add device id for windy31 usb device - LP: #723819 * ALSA: snd-usb-us122l: Fix missing NULL checks - LP: #723819 * hwmon: (via686a) Initialize fan_div values - LP: #723819 * USB: serial: handle Data Carrier Detect changes - LP: #723819 * USB: CP210x Add two device IDs - LP: #723819 * USB: CP210x Removed incorrect device ID - LP: #723819 * USB: usb-storage: unusual_devs update for Cypress ATACB - LP: #723819 * USB: usb-storage: unusual_devs update for TrekStor DataStation maxi g.u external hard drive enclosure - LP: #723819 * USB: usb-storage: unusual_devs entry for CamSport Evo - LP: #723819 * USB: usb-storage: unusual_devs entry for Coby MP3 player - LP: #723819 * USB: serial: Updated support for ICOM devices - LP: #723819 * USB: adding USB support for Cinterion's HC2x, EU3 and PH8 products - LP: #723819 * USB: EHCI: ASPM quirk of ISOC on AMD Hudson - LP: #723819 * USB: EHCI: fix DMA deallocation bug - LP: #723819 * USB: g_printer: fix bug in module parameter definitions - LP: #723819 * USB: io_edgeport: fix the reported firmware major and minor - LP: #723819 * USB: ti_usb: fix module removal - LP: #723819 * USB: Storage: Add unusual_devs entry for VTech Kidizoom - LP: #723819 * USB: ftdi_sio: add ST Micro Connect Lite uart support - LP: #723819 * USB: cdc-acm: Adding second ACM channel support for Nokia N8 - LP: #723819 * USB: ftdi_sio: Add VID=0x0647, PID=0x0100 for Acton Research spectrograph - LP: #723819 * USB: prevent buggy hubs from crashing the USB stack - LP: #723819 * staging: comedi: add support for newer jr3 1-channel pci board - LP: #723819 * staging: comedi: ni_labpc: Use shared IRQ for PCMCIA card - LP: #723819 * Staging: hv: fix sysfs symlink on hv block device - LP: #723819 * staging: hv: Enable sending GARP packet after live migration - LP: #723819 * hvc_iucv: allocate memory buffers for IUCV in zone DMA - LP: #723819 * iwlagn: enable only rfkill interrupt when device is down - LP: #723819 * ath9k: Fix bug in delimiter padding computation - LP: #723819 * correct vdso version string - LP: #723819 * fix medium error problems with some arrays which can cause data corruption - LP: #723819 * libsas: fix runaway error handler problem - LP: #723819 * mpt2sas: Fix device removal handshake for zoned devices - LP: #723819 * mpt2sas: Correct resizing calculation for max_queue_depth - LP: #723819 * mpt2sas: Kernel Panic during Large Topology discovery - LP: #723819 * radio-aimslab.c: Fix gcc 4.5+ bug - LP: #723819 * em28xx: Fix audio input for Terratec Grabby - LP: #723819 * ALSA : au88x0 - Limit number of channels to fix Oops via OSS emu - LP: #723819 * ALSA: HDA: Fix dmesg output of HDMI supported bits - LP: #723819 * ALSA: hda - Fix memory leaks in conexant jack arrays - LP: #723819 * input: bcm5974: Add support for MacBookAir3 - LP: #723819 * ALSA: hrtimer: handle delayed timer interrupts - LP: #723819 * ASoC: WM8990: msleep() takes milliseconds not jiffies - LP: #723819 * ASoC: Blackfin AC97: fix build error after multi-component update - LP: #723819 * NFS: Fix "kernel BUG at fs/aio.c:554!" - LP: #723819 * rtc-cmos: fix suspend/resume - LP: #723819 * iwlagn: Re-enable RF_KILL interrupt when down - LP: #723819 * rapidio: fix hang on RapidIO doorbell queue full condition - LP: #723819 * PCI: pci-stub: ignore zero-length id parameters - LP: #723819 * virtio: remove virtio-pci root device - LP: #723819 * ds2760_battery: Fix calculation of time_to_empty_now - LP: #723819 * p54: fix sequence no. accounting off-by-one error - LP: #723819 * i2c: Unregister dummy devices last on adapter removal - LP: #723819 * serial: unbreak billionton CF card - LP: #723819 * ptrace: use safer wake up on ptrace_detach() - LP: #723819 * x86, mtrr: Avoid MTRR reprogramming on BP during boot on UP platforms - LP: #723819 * fix jiffy calculations in calibrate_delay_direct to handle overflow - LP: #723819 * USB: serial: pl2303: Hybrid reader Uniform HCR331 - LP: #723819 * drivers: update to pl2303 usb-serial to support Motorola cables - LP: #723819 * klist: Fix object alignment on 64-bit. - LP: #723819 * powerpc: Fix some 6xx/7xxx CPU setup functions - LP: #723819 * parisc : Remove broken line wrapping handling pdc_iodc_print() - LP: #723819 * kernel/smp.c: fix smp_call_function_many() SMP race - LP: #723819 * hostap_cs: fix sleeping function called from invalid context - LP: #723819 * md: fix regression with re-adding devices to arrays with no metadata - LP: #723819 * pata_mpc52xx: inherit from ata_bmdma_port_ops - LP: #723819 * TPM: Long default timeout fix - LP: #723819 * tpm_tis: Use timeouts returned from TPM - LP: #723819 * SELinux: define permissions for DCB netlink messages - LP: #723819 * SELinux: do not compute transition labels on mountpoint labeled filesystems - LP: #723819 * ieee80211: correct IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK macro - LP: #723819 * dm: dont take i_mutex to change device size - LP: #723819 * dm mpath: disable blk_abort_queue - LP: #723819 * x86, mm: avoid possible bogus tlb entries by clearing prev mm_cpumask after switching mm - LP: #723819 * usb: Realloc xHCI structures after a hub is verified. - LP: #723819 * sched: Remove USER_SCHED - LP: #723819 * sched: Remove remaining USER_SCHED code - LP: #723819 * sched: Move sched_avg_update() to update_cpu_load() - LP: #723819 * sched: Increment cache_nice_tries only on periodic lb - LP: #723819 * sched: Try not to migrate higher priority RT tasks - LP: #723819 * sched: Give CPU bound RT tasks preference - LP: #723819 * sched: suppress RCU lockdep splat in task_fork_fair - LP: #723819 * sched: fix RCU lockdep splat from task_group() - LP: #723819 * sched: Do not consider SCHED_IDLE tasks to be cache hot - LP: #723819 * sched: Set group_imb only a task can be pulled from the busiest cpu - LP: #723819 * sched: Force balancing on newidle balance if local group has capacity - LP: #723819 * sched: Drop group_capacity to 1 only if local group has extra capacity - LP: #723819 * sched: Fix softirq time accounting - LP: #723819 * sched: Consolidate account_system_vtime extern declaration - LP: #723819 * sched: Remove unused PF_ALIGNWARN flag - LP: #723819 * sched: Add a PF flag for ksoftirqd identification - LP: #723819 * sched: Add IRQ_TIME_ACCOUNTING, finer accounting of irq time - LP: #723819 * x86: Add IRQ_TIME_ACCOUNTING - LP: #723819 * sched: Do not account irq time to current task - LP: #723819 * sched: Remove irq time from available CPU power - LP: #723819 * sched: Call tick_check_idle before __irq_enter - LP: #723819 * sched: Export account_system_vtime() - LP: #723819 * sched, cgroup: Fixup broken cgroup movement - LP: #723819 * sched: Use group weight, idle cpu metrics to fix imbalances during idle - LP: #723819 * sched: Fix cross-sched-class wakeup preemption - LP: #723819 * sched: Fix volanomark performance regression - LP: #723819 * sched: Fix idle balancing - LP: #723819 * sched: Fix wake_affine() vs RT tasks - LP: #723819 * sched: Remove some dead code - LP: #723819 * kernel/user.c: add lock release annotation on free_user() - LP: #723819 * Linux 2.6.32.29 - LP: #723819 * rds: Integer overflow in RDS cmsg handling, CVE-2010-4175 - LP: #721455 - CVE-2010-4175 -- Steve Conklin Tue, 01 Mar 2011 12:09:35 -0600 linux (2.6.32-29.58) lucid-proposed; urgency=low [ Brad Figg ] * Release Tracking Bug - LP: #716551 [ Upstream Kernel Changes ] * net: fix rds_iovec page count overflow, CVE-2010-3865 - LP: #709153 - CVE-2010-3865 * net: ax25: fix information leak to userland, CVE-2010-3875 - LP: #710714 - CVE-2010-3875 * net: ax25: fix information leak to userland harder, CVE-2010-3875 - LP: #710714 - CVE-2010-3875 * net: packet: fix information leak to userland, CVE-2010-3876 - LP: #710714 - CVE-2010-3876 * net: tipc: fix information leak to userland, CVE-2010-3877 - LP: #711291 - CVE-2010-3877 * inet_diag: Make sure we actually run the same bytecode we audited, CVE-2010-3880 - LP: #711865 - CVE-2010-3880 -- Brad Figg Thu, 10 Feb 2011 09:13:43 -0800 linux (2.6.32-29.57) lucid-proposed; urgency=low [ Steve Conklin ] * Tracking Bug - LP: #708864 [ Tim Gardner ] * [Config] Set CONFIG_NR_CPUS=256 for amd64 server - LP: #706058 [ Upstream Kernel Changes ] * Input: i8042 - introduce 'notimeout' blacklist for Dell Vostro V13 - LP: #380126 * tun: avoid BUG, dump packet on GSO errors - LP: #698883 * TTY: Fix error return from tty_ldisc_open() - LP: #705045 * x86, hotplug: Use mwait to offline a processor, fix the legacy case - LP: #705045 * fuse: verify ioctl retries - LP: #705045 * fuse: fix ioctl when server is 32bit - LP: #705045 * ALSA: hda: Use model=lg quirk for LG P1 Express to enable playback and capture - LP: #595482, #705045 * nohz: Fix printk_needs_cpu() return value on offline cpus - LP: #705045 * nohz: Fix get_next_timer_interrupt() vs cpu hotplug - LP: #705045 * nfsd: Fix possible BUG_ON firing in set_change_info - LP: #705045 * NFS: Fix fcntl F_GETLK not reporting some conflicts - LP: #705045 * sunrpc: prevent use-after-free on clearing XPT_BUSY - LP: #705045 * hwmon: (adm1026) Allow 1 as a valid divider value - LP: #705045 * hwmon: (adm1026) Fix setting fan_div - LP: #705045 * amd64_edac: Fix interleaving check - LP: #705045 * IB/uverbs: Handle large number of entries in poll CQ - LP: #705045 * PM / Hibernate: Fix PM_POST_* notification with user-space suspend - LP: #705045 * ACPICA: Fix Scope() op in module level code - LP: #705045 * ACPI: EC: Add another dmi match entry for MSI hardware - LP: #705045 * orinoco: fix TKIP countermeasure behaviour - LP: #705045 * orinoco: clear countermeasure setting on commit - LP: #705045 * x86, amd: Fix panic on AMD CPU family 0x15 - LP: #705045 * md: fix bug with re-adding of partially recovered device. - LP: #705045 * tracing: Fix panic when lseek() called on "trace" opened for writing - LP: #705045 * x86, gcc-4.6: Use gcc -m options when building vdso - LP: #705045 * x86: Enable the intr-remap fault handling after local APIC setup - LP: #705045 * x86, vt-d: Handle previous faults after enabling fault handling - LP: #705045 * x86, vt-d: Fix the vt-d fault handling irq migration in the x2apic mode - LP: #705045 * x86, vt-d: Quirk for masking vtd spec errors to platform error handling logic - LP: #705045 * hvc_console: Fix race between hvc_close and hvc_remove - LP: #705045 * hvc_console: Fix race between hvc_close and hvc_remove, again - LP: #705045 * HID: hidraw: fix window in hidraw_release - LP: #705045 * bfa: fix system crash when reading sysfs fc_host statistics - LP: #705045 * net: release dst entry while cache-hot for GSO case too - LP: #705045 * install_special_mapping skips security_file_mmap check. - LP: #705045 * USB: misc: uss720.c: add another vendor/product ID - LP: #705045 * USB: ftdi_sio: Add D.O.Tec PID - LP: #705045 * USB: usb-storage: unusual_devs entry for the Samsung YP-CP3 - LP: #705045 * p54usb: add 5 more USBIDs - LP: #705045 * p54usb: New USB ID for Gemtek WUBI-100GW - LP: #705045 * sound: Prevent buffer overflow in OSS load_mixer_volumes - LP: #705045 * mv_xor: fix race in tasklet function - LP: #705045 * ima: fix add LSM rule bug - LP: #705045 * ALSA: hda: Use LPIB for Dell Latitude 131L - LP: #530346, #705045 * ALSA: hda: Use LPIB quirk for Dell Inspiron m101z/1120 - LP: #705045 * block: Deprecate QUEUE_FLAG_CLUSTER and use queue_limits instead - LP: #705045 * sctp: Fix a race between ICMP protocol unreachable and connect() - LP: #705045 * posix-cpu-timers: workaround to suppress the problems with mt exec - LP: #705045 * Linux 2.6.32.28 - LP: #705045 * dell-laptop: Add another Dell laptop family to the DMI whitelist - LP: #693078 * dell-laptop: Add another Dell laptop family to the DMI whitelist - LP: #693078 * drm/ttm: Clear the ghost cpu_writers flag on ttm_buffer_object_transfer. - LP: #708769 * drm/kms: remove spaces from connector names (v2) - LP: #708769 * Linux 2.6.32.28+drm33.13 - LP: #708769 -- Steve Conklin Fri, 27 Jan 2011 14:56:42 -0600 linux (2.6.32-28.56) lucid-proposed; urgency=low [ Brad Figg ] * Tracking Bug - LP: #705565 * Just a build number increment for a new upload. There was an issue in the previous upload that prevented ARMEL from building. The issue has been resolved in the PPA and a new upload should produce the requisite images. -- Brad Figg Thu, 20 Jan 2011 10:29:06 -0800 linux (2.6.32-28.55) lucid-proposed; urgency=low * Another version bump because of abi check failure * Tracking Bug - LP: #699885 -- Steve Conklin Mon, 10 Jan 2011 14:51:10 -0600 linux (2.6.32-28.54) lucid-proposed; urgency=low * Another version bump because of upload failure -- Steve Conklin Mon, 10 Jan 2011 10:31:00 -0600 linux (2.6.32-28.53) lucid-proposed; urgency=low * Another version bump because of upload failure -- Steve Conklin Thu, 06 Jan 2011 21:08:00 -0600 linux (2.6.32-28.52) lucid-proposed; urgency=low [ Steve Conklin ] * (removed old tracking bug link) -- Steve Conklin Thu, 06 Jan 2011 15:37:00 -0600 linux (2.6.32-28.51) lucid-proposed; urgency=low [ Steve Conklin ] * bumped version due to build fail -- Steve Conklin Wed, 05 Jan 2011 21:01:00 -0600 linux (2.6.32-28.50) lucid-proposed; urgency=low [ Tim Gardner ] * SAUCE: Change nodelayacct boot parameter polarity. - LP: #493156 * [Config] CONFIG_TASK_DELAY_ACCT=y - LP: #493156 [ Upstream Kernel Changes ] * ipc: initialize structure memory to zero for compat functions * tcp: Increase TCP_MAXSEG socket option minimum. - CVE-2010-4165 * perf_events: Fix perf_counter_mmap() hook in mprotect() - CVE-2010-4169 * af_unix: limit unix_tot_inflight - CVE-2010-4249 * AppArmor: fix the upper bound check for the next/check table - LP: #581525 * NFS: Fix panic after nfs_umount() - LP: #683938 * block: Ensure physical block size is unsigned int - LP: #688669 * block: limit vec count in bio_kmalloc() and bio_alloc_map_data() - LP: #688669 * block: take care not to overflow when calculating total iov length - LP: #688669 * block: check for proper length of iov entries in blk_rq_map_user_iov() - LP: #688669 * jme: Fix PHY power-off error - LP: #688669 * irda: Fix parameter extraction stack overflow - LP: #688669 * irda: Fix heap memory corruption in iriap.c - LP: #688669 * i2c-pca-platform: Change device name of request_irq - LP: #688669 * microblaze: Fix build with make 3.82 - LP: #688669 * Staging: asus_oled: fix up some sysfs attribute permissions - LP: #688669 * Staging: asus_oled: fix up my fixup for some sysfs attribute permissions - LP: #688669 * Staging: line6: fix up some sysfs attribute permissions - LP: #688669 * hpet: fix unwanted interrupt due to stale irq status bit - LP: #688669 * hpet: unmap unused I/O space - LP: #688669 * olpc_battery: Fix endian neutral breakage for s16 values - LP: #688669 * percpu: fix list_head init bug in __percpu_counter_init() - LP: #688669 * um: remove PAGE_SIZE alignment in linker script causing kernel segfault. - LP: #688669 * um: fix global timer issue when using CONFIG_NO_HZ - LP: #688669 * numa: fix slab_node(MPOL_BIND) - LP: #688669 * hwmon: (lm85) Fix ADT7468 frequency table - LP: #688669 * mm: fix return value of scan_lru_pages in memory unplug - LP: #688669 * mm: fix is_mem_section_removable() page_order BUG_ON check - LP: #688669 * ssb: b43-pci-bridge: Add new vendor for BCM4318 - LP: #688669 * sgi-xpc: XPC fails to discover partitions with all nasids above 128 - LP: #688669 * xen: ensure that all event channels start off bound to VCPU 0 - LP: #688669 * xen: don't bother to stop other cpus on shutdown/reboot - LP: #688669 * sys_semctl: fix kernel stack leakage - LP: #688669 * net: NETIF_F_HW_CSUM does not imply FCoE CRC offload - LP: #688669 * drivers/char/vt_ioctl.c: fix VT_OPENQRY error value - LP: #688669 * viafb: use proper register for colour when doing fill ops - LP: #688669 * eCryptfs: Clear LOOKUP_OPEN flag when creating lower file - LP: #688669 * md/raid1: really fix recovery looping when single good device fails. - LP: #688669 * md: fix return value of rdev_size_change() - LP: #688669 * x86: AMD Northbridge: Verify NB's node is online - LP: #688669 * tty: prevent DOS in the flush_to_ldisc - LP: #688669 * TTY: restore tty_ldisc_wait_idle - LP: #688669 * tty_ldisc: Fix BUG() on hangup - LP: #688669 * TTY: ldisc, fix open flag handling - LP: #688669 * KVM: VMX: fix vmx null pointer dereference on debug register access - LP: #688669 - CVE-2010-0435 * KVM: x86: fix information leak to userland - LP: #688669 * firewire: cdev: fix information leak - LP: #688669 * firewire: core: fix an information leak - LP: #688669 * firewire: ohci: fix buffer overflow in AR split packet handling - LP: #688669 * firewire: ohci: fix race in AR split packet handling - LP: #688669 * ALSA: ac97: Apply quirk for Dell Latitude D610 binding Master and Headphone controls - LP: #669279, #688669 * ALSA: HDA: Add an extra DAC for Realtek ALC887-VD - LP: #688669 * ALSA: hda: Use "alienware" model quirk for another SSID - LP: #683695, #688669 * netfilter: nf_conntrack: allow nf_ct_alloc_hashtable() to get highmem pages - LP: #688669 * latencytop: fix per task accumulator - LP: #688669 * mm/vfs: revalidate page->mapping in do_generic_file_read() - LP: #688669 * bio: take care not overflow page count when mapping/copying user data - LP: #688669 * libata-scsi passthru: fix bug which truncated LBA48 return values - LP: #688669 * libata: fix NULL sdev dereference race in atapi_qc_complete() - LP: #688669 * PCI: fix size checks for mmap() on /proc/bus/pci files - LP: #688669 * PCI: fix offset check for sysfs mmapped files - LP: #688669 * efifb: check that the base address is plausible on pci systems - LP: #688669 * USB: gadget: AT91: fix typo in atmel_usba_udc driver - LP: #688669 * USB: ftdi_sio: add device IDs for Milkymist One JTAG/serial - LP: #688669 * USB: option: fix when the driver is loaded incorrectly for some Huawei devices. - LP: #688669 * usb: misc: sisusbvga: fix information leak to userland - LP: #688669 * usb: misc: iowarrior: fix information leak to userland - LP: #688669 * usb: core: fix information leak to userland - LP: #688669 * USB: EHCI: fix obscure race in ehci_endpoint_disable - LP: #688669 * USB: storage: sierra_ms: fix sysfs file attribute - LP: #688669 * USB: atm: ueagle-atm: fix up some permissions on the sysfs files - LP: #688669 * USB: misc: cypress_cy7c63: fix up some sysfs attribute permissions - LP: #688669 * USB: misc: usbled: fix up some sysfs attribute permissions - LP: #688669 * USB: ftdi_sio: revert "USB: ftdi_sio: fix DTR/RTS line modes" - LP: #688669 * USB: misc: trancevibrator: fix up a sysfs attribute permission - LP: #688669 * USB: misc: usbsevseg: fix up some sysfs attribute permissions - LP: #688669 * USB: ftdi_sio: Add ID for RT Systems USB-29B radio cable - LP: #688669 * USB: serial: ftdi_sio: Vardaan USB RS422/485 converter PID added - LP: #688669 * acpi-cpufreq: fix a memleak when unloading driver - LP: #688669 * ACPI: EC: add Vista incompatibility DMI entry for Toshiba Satellite L355 - LP: #688669 * fuse: fix attributes after open(O_TRUNC) - LP: #688669 * do_exit(): make sure that we run with get_fs() == USER_DS - LP: #688669 * uml: disable winch irq before freeing handler data - LP: #688669 * backlight: grab ops_lock before testing bd->ops - LP: #688669 * nommu: yield CPU while disposing VM - LP: #688669 * DECnet: don't leak uninitialized stack byte - LP: #688669 * ARM: 6489/1: thumb2: fix incorrect optimisation in usracc - LP: #688669 * ARM: 6482/2: Fix find_next_zero_bit and related assembly - LP: #688669 * Staging: frontier: fix up some sysfs attribute permissions - LP: #688669 * staging: rtl8187se: Change panic to warn when RF switch turned off - LP: #688669 * HID: hidraw, fix a NULL pointer dereference in hidraw_ioctl - LP: #688669 * HID: hidraw, fix a NULL pointer dereference in hidraw_write - LP: #688669 * gianfar: Fix crashes on RX path (Was Re: [Bugme-new] [Bug 19692] New: linux-2.6.36-rc5 crash with gianfar ethernet at full line rate traffic) - LP: #688669 * Limit sysctl_tcp_mem and sysctl_udp_mem initializers to prevent integer overflows. - LP: #688669 * sparc64: Fix race in signal instruction flushing. - LP: #688669 * sparc: Don't mask signal when we can't setup signal frame. - LP: #688669 * sparc: Prevent no-handler signal syscall restart recursion. - LP: #688669 * x86, UV: Delete unneeded boot messages - LP: #688669 * x86, UV: Fix initialization of max_pnode - LP: #688669 * drivers/video/efifb.c: support framebuffer for NVIDIA 9400M in MacBook Pro 5,1 - LP: #688669 * efifb: support the EFI framebuffer on more Apple hardware - LP: #688669 * V4L/DVB (13154): uvcvideo: Handle garbage at the end of streaming interface descriptors - LP: #688669 * Input: i8042 - add Sony VAIO VPCZ122GX to nomux list - LP: #688669 * x25: Patch to fix bug 15678 - x25 accesses fields beyond end of packet. - LP: #688669 * memory corruption in X.25 facilities parsing - LP: #688669 * can-bcm: fix minor heap overflow - LP: #688669 * V4L/DVB: ivtvfb: prevent reading uninitialized stack memory - LP: #688669 * x25: Prevent crashing when parsing bad X.25 facilities - LP: #688669 * crypto: padlock - Fix AES-CBC handling on odd-block-sized input - LP: #688669 * x86-32: Separate 1:1 pagetables from swapper_pg_dir - LP: #688669 * x86, mm: Fix CONFIG_VMSPLIT_1G and 2G_OPT trampoline - LP: #688669 * x86-32: Fix dummy trampoline-related inline stubs - LP: #688669 * rds: Integer overflow in RDS cmsg handling - LP: #688669 * net: Truncate recvfrom and sendto length to INT_MAX. - LP: #688669 * net: Limit socket I/O iovec total length to INT_MAX. - LP: #688669 * nmi: fix clock comparator revalidation - LP: #688669 * UV - XPC: pass nasid instead of nid to gru_create_message_queue - LP: #688669 * x86: uv: XPC receive message reuse triggers invalid BUG_ON() - LP: #688669 * X86: uv: xpc_make_first_contact hang due to not accepting ACTIVE state - LP: #688669 * x86: uv: xpc NULL deref when mesq becomes empty - LP: #688669 * Linux 2.6.32.27 - LP: #688669 -- Steve Conklin Wed, 05 Jan 2011 13:42:00 -0600 linux (2.6.32-27.49) lucid-proposed; urgency=low [ Leann Ogasawara ] - LP: #683425 * Revert "SAUCE: AF_ECONET prevent kernel stack overflow" * Revert "SAUCE: AF_ECONET SIOCSIFADDR ioctl does not check privileges" * Revert "SAUCE: AF_ECONET saddr->cookie prevent NULL pointer dereference" [ Tim Gardner ] * [Config] Added be2net, be2scsi to udebs - LP: #628776 * [Config] Use correct be2iscsi module name in d-i/modules/scsi-modules - LP: #628776 [ Upstream Kernel Changes ] * Revert "(pre-stable) ACPI: enable repeated PCIEXP wakeup by clearing PCIEXP_WAKE_STS on resume" * Revert "mm: (pre-stable) Move vma_stack_continue into mm.h" * x86, cpu: After uncapping CPUID, re-run CPU feature detection - LP: #668380 * ALSA: sound/pci/rme9652: prevent reading uninitialized stack memory - LP: #668380 * ALSA: oxygen: fix analog capture on Claro halo cards - LP: #668380 * ALSA: hda - Add Dell Latitude E6400 model quirk - LP: #643891, #668380 * ALSA: rawmidi: fix oops (use after free) when unloading a driver module - LP: #668380 * USB: fix bug in initialization of interface minor numbers - LP: #668380 * usb: musb: gadget: fix kernel panic if using out ep with FIFO_TXRX style - LP: #668380 * usb: musb: gadget: restart request on clearing endpoint halt - LP: #668380 * oprofile: Add Support for Intel CPU Family 6 / Model 29 - LP: #668380 * RDMA/cxgb3: Turn off RX coalescing for iWARP connections - LP: #668380 * mmc: sdhci-s3c: fix NULL ptr access in sdhci_s3c_remove - LP: #668380 * x86/amd-iommu: Set iommu configuration flags in enable-loop - LP: #668380 * x86/amd-iommu: Fix rounding-bug in __unmap_single - LP: #668380 * x86/amd-iommu: Work around S3 BIOS bug - LP: #668380 * tracing/x86: Don't use mcount in pvclock.c - LP: #668380 * tracing/x86: Don't use mcount in kvmclock.c - LP: #668380 * v4l1: fix 32-bit compat microcode loading translation - LP: #668380 * V4L/DVB: cx231xx: Avoid an OOPS when card is unknown (card=0) - LP: #668380 * V4L/DVB (13966): DVB-T regression fix for saa7134 cards - LP: #668380 * Input: joydev - fix JSIOCSAXMAP ioctl - LP: #668380 * x86, hpet: Fix bogus error check in hpet_assign_irq() - LP: #668380 * x86, irq: Plug memory leak in sparse irq - LP: #668380 * ubd: fix incorrect sector handling during request restart - LP: #668380 * ring-buffer: Fix typo of time extends per page - LP: #668380 * dmaengine: fix interrupt clearing for mv_xor - LP: #668380 * hrtimer: Preserve timer state in remove_hrtimer() - LP: #668380 * i2c-pca: Fix waitforcompletion() return value - LP: #668380 * wext: fix potential private ioctl memory content leak - LP: #668380 * atl1: fix resume - LP: #668380 * x86, AMD, MCE thresholding: Fix the MCi_MISCj iteration order - LP: #668380 * De-pessimize rds_page_copy_user - LP: #668380 * xfrm4: strip ECN and IP Precedence bits in policy lookup - LP: #668380 * tcp: Fix >4GB writes on 64-bit. - LP: #668380 * net: Fix the condition passed to sk_wait_event() - LP: #668380 * Phonet: Correct header retrieval after pskb_may_pull - LP: #668380 * net: Fix IPv6 PMTU disc. w/ asymmetric routes - LP: #668380 * ip: fix truesize mismatch in ip fragmentation - LP: #668380 * net: clear heap allocations for privileged ethtool actions - LP: #668380 * tcp: Fix race in tcp_poll - LP: #668380 * netxen: dont set skb->truesize - LP: #668380 * net: blackhole route should always be recalculated - LP: #668380 * skge: add quirk to limit DMA - LP: #668380 * r8169: allocate with GFP_KERNEL flag when able to sleep - LP: #668380 * bsg: fix incorrect device_status value - LP: #668380 * r6040: fix r6040_multicast_list - LP: #668380 * r6040: Fix multicast list iteration when hash filter is used - LP: #668380 * powerpc: Initialise paca->kstack before early_setup_secondary - LP: #668380 * powerpc: Don't use kernel stack with translation off - LP: #668380 * b44: fix carrier detection on bind - LP: #668380 * ACPI: enable repeated PCIEXP wakeup by clearing PCIEXP_WAKE_STS on resume - LP: #613381, #668380 * intel_idle: PCI quirk to prevent Lenovo Ideapad s10-3 boot hang - LP: #668380 * ACPI: EC: add Vista incompatibility DMI entry for Toshiba Satellite L355 - LP: #668380 * ACPI: delete ZEPTO idle=nomwait DMI quirk - LP: #668380 * ACPI: Disable Windows Vista compatibility for Toshiba P305D - LP: #668380 * x86: detect scattered cpuid features earlier - LP: #668380 * fix 2.6.32.23 suspend regression caused by commit 6f6198a - LP: #668380 * setup_arg_pages: diagnose excessive argument size - LP: #668380 * execve: improve interactivity with large arguments - LP: #668380 * execve: make responsive to SIGKILL with large arguments - LP: #668380 * Phonet: disable network namespace support - LP: #668380 * mm: Move vma_stack_continue into mm.h - LP: #668380 * Linux 2.6.32.25 - LP: #668380 * xfs: validate untrusted inode numbers during lookup - CVE-2010-2943 * xfs: rename XFS_IGET_BULKSTAT to XFS_IGET_UNTRUSTED - CVE-2010-2943 * xfs: remove block number from inode lookup code - CVE-2010-2943 * xfs: fix untrusted inode number lookup - CVE-2010-2943 * drm/i915: Sanity check pread/pwrite - CVE-2010-2962 * drm/i915: Rephrase pwrite bounds checking to avoid any potential overflow - CVE-2010-2962 * net: clear heap allocation for ETHTOOL_GRXCLSRLALL - CVE-2010-3861 * ipc: shm: fix information leak to userland - CVE-2010-4072 * staging: usbip: Notify usb core of port status changes - LP: #681132 * staging: usbip: Process event flags without delay - LP: #681132 * powerpc/perf: Fix sampling enable for PPC970 - LP: #681132 * pcmcia: synclink_cs: fix information leak to userland - LP: #681132 * sched: Fix string comparison in /proc/sched_features - LP: #681132 * bluetooth: Fix missing NULL check - LP: #681132 * futex: Fix errors in nested key ref-counting - LP: #681132 * mm, x86: Saving vmcore with non-lazy freeing of vmas - LP: #681132 * x86, cpu: Fix renamed, not-yet-shipping AMD CPUID feature bit - LP: #681132 * x86, kexec: Make sure to stop all CPUs before exiting the kernel - LP: #681132 * x86, olpc: Don't retry EC commands forever - LP: #681132 * x86, mtrr: Assume SYS_CFG[Tom2ForceMemTypeWB] exists on all future AMD CPUs - LP: #681132 * x86, intr-remap: Set redirection hint in the IRTE - LP: #681132 * x86, kdump: Change copy_oldmem_page() to use cached addressing - LP: #681132 * KVM: SVM: Fix wrong intercept masks on 32 bit - LP: #681132 * KVM: MMU: fix direct sps access corrupted - LP: #681132 * KVM: MMU: fix conflict access permissions in direct sp - LP: #681132 * KVM: VMX: Fix host GDT.LIMIT corruption - LP: #681132 * KVM: SVM: Adjust tsc_offset only if tsc_unstable - LP: #681132 * KVM: x86: Fix SVM VMCB reset - LP: #681132 * KVM: x86: Move TSC reset out of vmcb_init - LP: #681132 * KVM: Fix fs/gs reload oops with invalid ldt - LP: #681132 * KVM: Correct ordering of ldt reload wrt fs/gs reload * KVM: VMX: Fix host userspace gsbase corruption * pipe: fix failure to return error code on ->confirm() - LP: #681132 * p54usb: fix off-by-one on !CONFIG_PM - LP: #681132 * p54usb: add five more USBIDs - LP: #681132 * drivers/net/wireless/p54/eeprom.c: Return -ENOMEM on memory allocation failure - LP: #681132 * USB: ftdi_sio: Add PID for accesio products - LP: #681132 * USB: add PID for FTDI based OpenDCC hardware - LP: #681132 * USB: ftdi_sio: new VID/PIDs for various Papouch devices - LP: #681132 * USB: ftdi_sio: add device ids for ScienceScope - LP: #681132 * usb: musb: blackfin: call gpio_free() on error path in musb_platform_init() - LP: #681132 * USB: option: Add more ZTE modem USB id's - LP: #681132 * USB: cp210x: Add Renesas RX-Stick device ID - LP: #681132 * USB: cp210x: Add WAGO 750-923 Service Cable device ID - LP: #681132 * USB: atmel_usba_udc: force vbus_pin at -EINVAL when gpio_request failled - LP: #681132 * USB: disable endpoints after unbinding interfaces, not before - LP: #681132 * USB: opticon: Fix long-standing bugs in opticon driver - LP: #681132 * USB: accept some invalid ep0-maxpacket values - LP: #681132 * sd name space exhaustion causes system hang - LP: #681132 * libsas: fix NCQ mixing with non-NCQ - LP: #681132 * gdth: integer overflow in ioctl - LP: #681132 * Fix race when removing SCSI devices - LP: #681132 * Fix regressions in scsi_internal_device_block - LP: #681132 * sgi-xp: incoming XPC channel messages can come in after the channel's partition structures have been torn down - LP: #681132 * Linux 2.6.32.26 - LP: #681132 * drm/radeon: fix PCI ID 5657 to be an RV410 - LP: #683257 * Linux 2.6.32.26+drm33.12 - LP: #683257 * econet: disallow NULL remote addr for sendmsg(), fixes CVE-2010-3849 - CVE-2010-3849 * econet: fix CVE-2010-3850 - CVE-2010-3850 * econet: fix CVE-2010-3848 - CVE-2010-3848 -- Leann Ogasawara Tue, 30 Nov 2010 11:20:00 -0800 linux (2.6.32-26.48) lucid-security; urgency=low [ Leann Ogasawara ] * SAUCE: AF_ECONET prevent kernel stack overflow - CVE-2010-3848 * SAUCE: AF_ECONET SIOCSIFADDR ioctl does not check privileges - CVE-2010-3850 * SAUCE: AF_ECONET saddr->cookie prevent NULL pointer dereference - CVE-2010-3849 -- Leann Ogasawara Fri, 19 Nov 2010 16:10:05 -0800 linux (2.6.32-26.47) lucid-proposed; urgency=low [ Steve Conklin ] * Revert "SAUCE: ALSA: HDA: Enable internal mic on Dell E6410 and Dell E6510" * Revert "[Config] Added be2net, be2scsi to udebs" [ Upstream Kernel Changes ] * Revert "(ore-stable) ALSA: hda - Apply ALC269 VAIO fix-up to all Sony laptops with ALC269" * Revert "(pre-stable) ALSA: HDA: Correctly apply position_fix quirks for ATI and VIA controllers" * Revert "ALSA: hda: Use LPIB for another mainboard" * Revert "ALSA: hda: Use LPIB for ASUS M2V" * Revert "ALSA: hda: Use LPIB for an ASUS device" * Buglink Fixup for reverted unverified fixes -- Steve Conklin Mon, 15 Nov 2010 14:59:39 -0500 linux (2.6.32-26.46) lucid-proposed; urgency=low [ Brad Figg ] * SAUCE: ALSA: HDA: Enable internal mic on Dell E6410 and Dell E6510 - See: #605047, #628961 [ Tim Gardner ] * [Config] Added be2net, be2scsi to udebs - See: #628776 [ Upstream Kernel Changes ] * Revert "(pre-stable) drm/i915: add PANEL_UNLOCK_REGS definition" - LP: #645444 * Revert "(pre-stable) drm/i915: make sure we shut off the panel in eDP configs" - LP: #645444 * Revert "(pre-stable) drm/i915: make sure eDP panel is turned on" - LP: #645444 * Revert "(pre-stable) drm/radeon/kms: initialize set_surface_reg reg for rs600 asic" - LP: #645371 * Revert "drm/nouveau: Fix fbcon corruption with font width not divisible by 8" - LP: #663176 * mmc: fix all hangs related to mmc/sd card insert/removal during suspend/resume - LP: #477106 * mmc: build fix: mmc_pm_notify is only available with CONFIG_PM=y - LP: #477106 * hwmon: (k8temp) Differentiate between AM2 and ASB1 - LP: #644694 * xen: handle events as edge-triggered - LP: #644694 * xen: use percpu interrupts for IPIs and VIRQs - LP: #644694 * ALSA: hda - Rename iMic to Int Mic on Lenovo NB0763 - LP: #605101, #644694 * sata_mv: fix broken DSM/TRIM support (v2) - LP: #644694 * x86, tsc, sched: Recompute cyc2ns_offset's during resume from sleep states - LP: #644694 * PCI: MSI: Remove unsafe and unnecessary hardware access - LP: #644694 * PCI: MSI: Restore read_msi_msg_desc(); add get_cached_msi_msg_desc() - LP: #644694 * sched: kill migration thread in CPU_POST_DEAD instead of CPU_DEAD - LP: #644694 * sched: revert stable c6fc81a sched: Fix a race between ttwu() and migrate_task() - LP: #644694 * staging: hv: Fix missing functions for net_device_ops - LP: #644694 * staging: hv: Fixed bounce kmap problem by using correct index - LP: #644694 * staging: hv: Fixed the value of the 64bit-hole inside ring buffer - LP: #644694 * staging: hv: Increased storvsc ringbuffer and max_io_requests - LP: #644694 * staging: hv: Fixed lockup problem with bounce_buffer scatter list - LP: #644694 * fuse: flush background queue on connection close - LP: #644694 * ath9k_hw: fix parsing of HT40 5 GHz CTLs - LP: #644694 * ocfs2: Fix incorrect checksum validation error - LP: #644694 * USB: ehci-ppc-of: problems in unwind - LP: #644694 * USB: Fix kernel oops with g_ether and Windows - LP: #644694 * USB: CP210x Add new device ID - LP: #644694 * USB: cp210x: Add B&G H3000 link cable ID - LP: #644694 * USB: ftdi_sio: Added custom PIDs for ChamSys products - LP: #644694 * USB: serial: Extra device/vendor ID for mos7840 driver - LP: #644694 * usb: serial: mos7840: Add USB ID to support the B&B Electronics USOPTL4-2P. - LP: #644694 * USB: mos7840: fix DMA buffers on stack and endianess bugs - LP: #644694 * usb: serial: mos7840: Add USB IDs to support more B&B USB/RS485 converters. - LP: #644694 * USB: Exposing second ACM channel as tty for Nokia S60 phones. - LP: #644694 * USB: cdc-acm: add another device quirk - LP: #644694 * USB: Expose vendor-specific ACM channel on Nokia 5230 - LP: #644694 * USB: cdc-acm: Adding second ACM channel support for various Nokia and one Samsung phones - LP: #644694 * USB: cdc-acm: Add pseudo modem without AT command capabilities - LP: #644694 * USB: cdc-acm: Fixing crash when ACM probing interfaces with no endpoint descriptors. - LP: #644694 * ALSA: hda - Fix auto-parser of ALC269vb for HP pin NID 0x21 - LP: #644694 * ALSA: seq/oss - Fix double-free at error path of snd_seq_oss_open() - LP: #644694 * sysfs: checking for NULL instead of ERR_PTR - LP: #644694 * tun: Don't add sysfs attributes to devices without sysfs directories - LP: #644694 * oprofile: fix crash when accessing freed task structs - LP: #644694 * oprofile, x86: fix init_sysfs error handling - LP: #644694 * oprofile, x86: fix init_sysfs() function stub - LP: #644694 * HID: usbhid: initialize interface pointers early enough - LP: #644694 * HID: fix suspend crash by moving initializations earlier - LP: #644694 * libata: skip EH autopsy and recovery during suspend - LP: #644694 * tracing: Fix a race in function profile - LP: #644694 * tracing: Do not allow llseek to set_ftrace_filter - LP: #644694 * tracing: t_start: reset FTRACE_ITER_HASH in case of seek/pread - LP: #644694 * irda: off by one - LP: #644694 * gcov: fix null-pointer dereference for certain module types - LP: #644694 * tmio_mmc: don't clear unhandled pending interrupts - LP: #644694 * mmc: fix the use of kunmap_atomic() in tmio_mmc.h - LP: #644694 * bounce: call flush_dcache_page() after bounce_copy_vec() - LP: #644694 * kernel/groups.c: fix integer overflow in groups_search - LP: #644694 * binfmt_misc: fix binfmt_misc priority - LP: #644694 * Input: i8042 - fix device removal on unload - LP: #644694 * memory hotplug: fix next block calculation in is_removable - LP: #644694 * perf: Initialize callchains roots's childen hits - LP: #644694 * p54: fix tx feedback status flag check - LP: #644694 * ath5k: check return value of ieee80211_get_tx_rate - LP: #644694 * wireless extensions: fix kernel heap content leak - LP: #644694 * x86, tsc: Fix a preemption leak in restore_sched_clock_state() - LP: #644694 * sched: Protect task->cpus_allowed access in sched_getaffinity() - LP: #644694 * sched: Protect sched_rr_get_param() access to task->sched_class - LP: #644694 * sched: Consolidate select_task_rq() callers - LP: #644694 * sched: Remove unused cpu_nr_migrations() - LP: #644694 * sched: Remove rq->clock coupling from set_task_cpu() - LP: #644694 * sched: Clean up ttwu() rq locking - LP: #644694 * sched: Sanitize fork() handling - LP: #644694 * sched: Remove forced2_migrations stats - LP: #644694 * sched: Make wakeup side and atomic variants of completion API irq safe - LP: #644694 * sched: Use rcu in sys_sched_getscheduler/sys_sched_getparam() - LP: #644694 * sched: Use rcu in sched_get/set_affinity() - LP: #644694 * sched: Use rcu in sched_get_rr_param() - LP: #644694 * sched: Fix set_cpu_active() in cpu_down() - LP: #644694 * sched: Use TASK_WAKING for fork wakups - LP: #644694 * sched: Ensure set_task_cpu() is never called on blocked tasks - LP: #644694 * sched: Make warning less noisy - LP: #644694 * sched: Fix broken assertion - LP: #644694 * sched: Fix sched_exec() balancing - LP: #644694 * sched: Fix select_task_rq() vs hotplug issues - LP: #644694 * sched: Add pre and post wakeup hooks - LP: #644694 * sched: Remove the cfs_rq dependency from set_task_cpu() - LP: #644694 * sched: Fix hotplug hang - LP: #644694 * sched: Fix fork vs hotplug vs cpuset namespaces - LP: #644694 * sched: Fix incorrect sanity check - LP: #644694 * sched: Fix race between ttwu() and task_rq_lock() - LP: #644694 * sched: Extend enqueue_task to allow head queueing - LP: #644694 * sched: Implement head queueing for sched_rt - LP: #644694 * sched: Queue a deboosted task to the head of the RT prio queue - LP: #644694 * sched: set_cpus_allowed_ptr(): Don't use rq->migration_thread after unlock - LP: #644694 * sched: Kill the broken and deadlockable cpuset_lock/cpuset_cpus_allowed_locked code - LP: #644694 * sched: move_task_off_dead_cpu(): Take rq->lock around select_fallback_rq() - LP: #644694 * sched: move_task_off_dead_cpu(): Remove retry logic - LP: #644694 * sched: sched_exec(): Remove the select_fallback_rq() logic - LP: #644694 * sched: _cpu_down(): Don't play with current->cpus_allowed - LP: #644694 * sched: Make select_fallback_rq() cpuset friendly - LP: #644694 * sched: Fix TASK_WAKING vs fork deadlock - LP: #644694 * sched: Optimize task_rq_lock() - LP: #644694 * sched: Fix nr_uninterruptible count - LP: #644694 * sched: Fix rq->clock synchronization when migrating tasks - LP: #644694 * sched: Remove unnecessary RCU exclusion - LP: #644694 * sched: apply RCU protection to wake_affine() - LP: #644694 * sched: Cleanup select_task_rq_fair() - LP: #644694 * sched: More generic WAKE_AFFINE vs select_idle_sibling() - LP: #644694 * sched: Fix vmark regression on big machines - LP: #644694 * sched: Fix select_idle_sibling() - LP: #644694 * sched: Pre-compute cpumask_weight(sched_domain_span(sd)) - LP: #644694 * sched: Fix select_idle_sibling() logic in select_task_rq_fair() - LP: #644694 * sched: cpuacct: Use bigger percpu counter batch values for stats counters - LP: #644694 * ALSA: hda - Handle missing NID 0x1b on ALC259 codec - LP: #644694 * ALSA: hda - Handle pin NID 0x1a on ALC259/269 - LP: #644694 * arm: fix really nasty sigreturn bug - LP: #644694 * hwmon: (f75375s) Shift control mode to the correct bit position - LP: #644694 * hwmon: (f75375s) Do not overwrite values read from registers - LP: #644694 * apm_power: Add missing break statement - LP: #644694 * NFS: Fix a typo in nfs_sockaddr_match_ipaddr6 - LP: #644694 * SUNRPC: Fix race corrupting rpc upcall - LP: #644694 * Linux 2.6.32.22 - LP: #644694 * drm/i915: don't access FW_BLC_SELF on 965G - LP: #645444 * drm/i915: gen3 page flipping fixes - LP: #645444 * drm/i915: don't queue flips during a flip pending event - LP: #645444 * drm/i915: Hold the spinlock whilst resetting unpin_work along error path - LP: #645444 * drm/i915: handle shared framebuffers when flipping - LP: #645444 * drm/i915: add PANEL_UNLOCK_REGS definition - LP: #645444 * drm/i915: make sure eDP panel is turned on - LP: #645444 * drm/i915: make sure we shut off the panel in eDP configs - LP: #645444 * Linux 2.6.32.22+drm33.9 - LP: #645444 * drm/radeon/kms/igp: sideport is AMD only - LP: #645371 * drm/radeon/kms: flush HDP cache on GART table updates. - LP: #645371 * drm/radeon/kms/r7xx: add workaround for hw issue with HDP flush - LP: #645371 * drm/i915: Check overlay stride errata for i830 and i845 - LP: #645371 * i915: fix ironlake edp panel setup (v4) - LP: #645371 * drm/radeon/kms: add additional quirk for Acer rv620 laptop - LP: #645371 * drm/i915: fixup pageflip ringbuffer commands for i8xx - LP: #645371 * drm/i915: i8xx also doesn't like multiple oustanding pageflips - LP: #645371 * drm/i915/edp: Flush the write before waiting for PLLs - LP: #645371 * drm/radeon/kms: disable MSI on IGP chips - LP: #645371 * drm/radeon/kms: don't enable MSIs on AGP boards - LP: #645371 * drm/radeon/kms: fix typo in radeon_compute_pll_gain - LP: #645371 * drm/radeon/kms/DCE3+: switch pads to ddc mode when going i2c - LP: #645371 * drm/radeon/kms: fix sideport detection on newer rs880 boards - LP: #645371 * drm/i915: Don't touch PORT_HOTPLUG_EN in intel_dp_detect() - LP: #645371 * drm/i915: Kill dangerous pending-flip debugging - LP: #645371 * drm/radeon/kms: release AGP bridge at suspend - LP: #645371 * drm/radeon/kms: initialize set_surface_reg reg for rs600 asic - LP: #645371 * drm/radeon/kms: fix a regression on r7xx AGP due to the HDP flush fix - LP: #645371 * Linux 2.6.32.22+drm33.10 - LP: #645371 * USB: serial/mos*: prevent reading uninitialized stack memory - LP: #649483 * sparc: Provide io{read,write}{16,32}be(). - LP: #649483 * gro: fix different skb headrooms - LP: #649483 * gro: Re-fix different skb headrooms - LP: #649483 * irda: Correctly clean up self->ias_obj on irda_bind() failure. - LP: #649483 * tcp: select(writefds) don't hang up when a peer close connection - LP: #649483 * tcp: Combat per-cpu skew in orphan tests. - LP: #649483 * tcp: fix three tcp sysctls tuning - LP: #649483 * bridge: Clear IPCB before possible entry into IP stack - LP: #649483 * bridge: Clear INET control block of SKBs passed into ip_fragment(). - LP: #649483 * net: Fix oops from tcp_collapse() when using splice() - LP: #649483 * rds: fix a leak of kernel memory - LP: #649483 * tcp: Prevent overzealous packetization by SWS logic. - LP: #649483 * UNIX: Do not loop forever at unix_autobind(). - LP: #649483 * r8169: fix random mdio_write failures - LP: #649483 * r8169: fix mdio_read and update mdio_write according to hw specs - LP: #649483 * sparc64: Get rid of indirect p1275 PROM call buffer. - LP: #649483 * drivers/net/usb/hso.c: prevent reading uninitialized memory - LP: #649483 * drivers/net/cxgb3/cxgb3_main.c: prevent reading uninitialized stack memory - LP: #649483 * drivers/net/eql.c: prevent reading uninitialized stack memory - LP: #649483 * bonding: correctly process non-linear skbs - LP: #649483 * Staging: vt6655: fix buffer overflow - LP: #649483 * net/llc: make opt unsigned in llc_ui_setsockopt() - LP: #649483 * pid: make setpgid() system call use RCU read-side critical section - LP: #649483 * sched: Fix user time incorrectly accounted as system time on 32-bit - LP: #649483 * oprofile: Add Support for Intel CPU Family 6 / Model 22 (Intel Celeron 540) - LP: #649483 * char: Mark /dev/zero and /dev/kmem as not capable of writeback - LP: #649483 * drivers/pci/intel-iommu.c: fix build with older gcc's - LP: #649483 * drivers/video/sis/sis_main.c: prevent reading uninitialized stack memory - LP: #649483 * percpu: fix pcpu_last_unit_cpu - LP: #649483 * aio: check for multiplication overflow in do_io_submit - LP: #649483 * inotify: send IN_UNMOUNT events - LP: #649483 * SCSI: mptsas: fix hangs caused by ATA pass-through - LP: #649483 * ext4: Fix remaining racy updates of EXT4_I(inode)->i_flags - LP: #649483 * IA64: fix siglock - LP: #649483 * IA64: Optimize ticket spinlocks in fsys_rt_sigprocmask - LP: #649483 * KEYS: Fix RCU no-lock warning in keyctl_session_to_parent() - LP: #649483 * KEYS: Fix bug in keyctl_session_to_parent() if parent has no session keyring - LP: #649483 * xfs: prevent reading uninitialized stack memory - LP: #649483 * drivers/video/via/ioctl.c: prevent reading uninitialized stack memory - LP: #649483 * ACPI: disable _OSI(Windows 2009) on Asus K50IJ - LP: #649483 * bnx2: Fix netpoll crash. - LP: #649483 * bnx2: Fix hang during rmmod bnx2. - LP: #649483 * AT91: change dma resource index - LP: #649483 * cxgb3: fix hot plug removal crash - LP: #649483 * mm: page allocator: drain per-cpu lists after direct reclaim allocation fails - LP: #649483 * mm: page allocator: calculate a better estimate of NR_FREE_PAGES when memory is low and kswapd is awake - LP: #649483 * mm: page allocator: update free page counters after pages are placed on the free list - LP: #649483 * guard page for stacks that grow upwards - LP: #649483 * Fix unprotected access to task credentials in waitid() - LP: #649483 * sctp: Do not reset the packet during sctp_packet_config(). - LP: #649483 * 3c503: Fix IRQ probing - LP: #649483 * asix: fix setting mac address for AX88772 - LP: #649483 * dasd: use correct label location for diag fba disks - LP: #649483 * clocksource: sh_tmu: compute mult and shift before registration - LP: #649483 * gro: Fix bogus gso_size on the first fraglist entry - LP: #649483 * hostap_pci: set dev->base_addr during probe - LP: #649483 * inotify: fix inotify oneshot support - LP: #649483 * Input: add compat support for sysfs and /proc capabilities output - LP: #649483 * MIPS: Quit using undefined behavior of ADDU in 64-bit atomic operations. - LP: #649483 * MIPS: Set io_map_base for several PCI bridges lacking it - LP: #649483 * MIPS: uasm: Add OR instruction. - LP: #649483 * pata_pdc202xx_old: fix UDMA mode for Promise UDMA33 cards - LP: #649483 * pata_pdc202xx_old: fix UDMA mode for PDC2026x chipsets - LP: #649483 * MIPS: Sibyte: Fix M3 TLB exception handler workaround. - LP: #649483 * sis-agp: Remove SIS 760, handled by amd64-agp - LP: #649483 * alpha: Fix printk format errors - LP: #649483 * x86: Add memory modify constraints to xchg() and cmpxchg() - LP: #649483 * Linux 2.6.32.23 - LP: #649483 * (pre-stable) [SCSI] megaraid_sas: Add new megaraid SAS 2 controller support to the driver - LP: #546091 * (pre-stable) [SCSI] megaraid_sas: allocate the application cmds to sas2 controller - LP: #546091 * Xen: fix typo in previous patch - LP: #655456 * Linux 2.6.32.24 - LP: #655456 * (ore-stable) ALSA: hda - Apply ALC269 VAIO fix-up to all Sony laptops with ALC269 - See: #546769, #598938, #637291, #642892, #648871, #655386 * (pre-stable) ALSA: HDA: Correctly apply position_fix quirks for ATI and VIA controllers - See: #465942, #580749, #587546 * (pre-stable) ACPI: enable repeated PCIEXP wakeup by clearing PCIEXP_WAKE_STS on resume - LP: #613381 * i915: return -EFAULT if copy_to_user fails - LP: #663176 * i915_gem: return -EFAULT if copy_to_user fails - LP: #663176 * drm/i915: Prevent double dpms on - LP: #663176 * drm: Only decouple the old_fb from the crtc is we call mode_set* - LP: #663176 * drm/radeon/kms: fix potential segfault in r600_ioctl_wait_idle - LP: #663176 * drm/i915: Unset cursor if out-of-bounds upon mode change (v4) - LP: #586325, #663176 * drm/i915: disable FBC when more than one pipe is active - LP: #663176 * drm/radeon/kms: fix macbookpro connector quirk - LP: #663176 * drm/nouveau: use ALIGN instead of open coding it - LP: #663176 * drm/nouveau: Fix fbcon corruption with font width not divisible by 8 - LP: #663176 * drm/i915,agp/intel: Add second set of PCI-IDs for B43 - LP: #640214, #663176 * Linux 2.6.32.24+drm33.11 - LP: #663176 -- Brad Figg Fri, 22 Oct 2010 10:41:58 -0700 linux (2.6.32-25.45) lucid-security; urgency=low [ Upstream Kernel Changes ] * v4l: disable dangerous buggy compat function - CVE-2010-2963 * Local privilege escalation vulnerability in RDS sockets - CVE-2010-3904 * mm: (pre-stable) Move vma_stack_continue into mm.h - LP: #646114 * net sched: fix some kernel memory leaks - CVE-2010-2942 * irda: Correctly clean up self->ias_obj on irda_bind() failure. - CVE-2010-2954 * wireless extensions: fix kernel heap content leak - CVE-2010-2955 * KEYS: Fix RCU no-lock warning in keyctl_session_to_parent() - CVE-2010-2960 * KEYS: Fix bug in keyctl_session_to_parent() if parent has no session keyring - CVE-2010-2960 * aio: check for multiplication overflow in do_io_submit - CVE-2010-3067 * xfs: prevent reading uninitialized stack memory - CVE-2010-3078 * ALSA: seq/oss - Fix double-free at error path of snd_seq_oss_open() - CVE-2010-3080 * niu: Fix kernel buffer overflow for ETHTOOL_GRXCLSRLALL - CVE-2010-3084 * rose: Fix signedness issues wrt. digi count. - CVE-2010-3310 * sctp: Do not reset the packet during sctp_packet_config(). - CVE-2010-3432 * Fix pktcdvd ioctl dev_minor range check - CVE-2010-3437 * ALSA: prevent heap corruption in snd_ctl_new() - CVE-2010-3442 * net sched: fix kernel leak in act_police - CVE-2010-3477 * Fix out-of-bounds reading in sctp_asoc_get_hmac() - CVE-2010-3705 * ocfs2: Don't walk off the end of fast symlinks. - CVE-2010-NNN2 -- Steve Conklin Wed, 06 Oct 2010 16:16:20 +0100 linux (2.6.32-25.44) lucid-proposed; urgency=low [ Brad Figg ] * SAUCE: (no-up) Modularize vesafb -- fix initialization - LP: #611471 [ Stefan Bader ] * Revert "SAUCE: sync before umount to reduce time taken by ext4 umount" - LP: #543617, #585092 [ Steve Conklin ] * Revert "SAUCE: tulip: Let dmfe handle davicom on non-sparc" - LP: #607824 [ Tim Gardner ] * [Config] Added ums-cypress to udeb - LP: #576066 [ Upstream Kernel Changes ] * Revert "PCI quirk: Disable MSI on VIA K8T890 systems" - LP: #607824 * Revert "PCI quirks: disable msi on AMD rs4xx internal gfx bridges" - LP: #607824 * Revert "(pre-stable) Input: psmouse - reset all types of mice before reconnecting" - LP: #607824 * Revert "jbd: jbd-debug and jbd2-debug should be writable" - LP: #607824 * Revert "ext4: Make fsync sync new parent directories in no-journal mode" - LP: #615548 * Revert "ext4: Fix compat EXT4_IOC_ADD_GROUP" - LP: #615548 * Revert "ext4: Conditionally define compat ioctl numbers" - LP: #615548 * Revert "ext4: restart ext4_ext_remove_space() after transaction restart" - LP: #615548 * Revert "ext4: Clear the EXT4_EOFBLOCKS_FL flag only when warranted" - LP: #615548 * Revert "ext4: Avoid crashing on NULL ptr dereference on a filesystem error" - LP: #615548 * Revert "ext4: Use bitops to read/modify i_flags in struct ext4_inode_info" - LP: #615548 * Revert "ext4: Show journal_checksum option" - LP: #615548 * Revert "ext4: check for a good block group before loading buddy pages" - LP: #615548 * Revert "ext4: Prevent creation of files larger than RLIMIT_FSIZE using fallocate" - LP: #615548 * Revert "ext4: Remove extraneous newlines in ext4_msg() calls" - LP: #615548 * Revert "ext4: init statistics after journal recovery" - LP: #615548 * Revert "ext4: clean up inode bitmaps manipulation in ext4_free_inode" - LP: #615548 * Revert "ext4: Do not zero out uninitialized extents beyond i_size" - LP: #615548 * Revert "ext4: don't scan/accumulate more pages than mballoc will allocate" - LP: #615548 * Revert "ext4: stop issuing discards if not supported by device" - LP: #615548 * Revert "ext4: check s_log_groups_per_flex in online resize code" - LP: #615548 * Revert "ext4: fix quota accounting in case of fallocate" - LP: #615548 * Revert "ext4: allow defrag (EXT4_IOC_MOVE_EXT) in 32bit compat mode" - LP: #615548 * Revert "ext4: rename ext4_mb_release_desc() to ext4_mb_unload_buddy()" - LP: #615548 * Revert "ext4: Remove unnecessary call to ext4_get_group_desc() in mballoc" - LP: #615548 * Revert "ext4: fix memory leaks in error path handling of ext4_ext_zeroout()" - LP: #615548 * Revert "ext4: check missed return value in ext4_sync_file()" - LP: #615548 * Revert "ext4: Issue the discard operation *before* releasing the blocks to be reused" - LP: #615548 * Revert "ext4: Fix buffer head leaks after calls to ext4_get_inode_loc()" - LP: #615548 * Revert "ext4: Fix possible lost inode write in no journal mode" - LP: #615548 * Revert "ext4: Fixed inode allocator to correctly track a flex_bg's used_dirs" - LP: #615548 * Revert "ext4: Fix estimate of # of blocks needed to write indirect-mapped files" - LP: #615548 * Revert "ext4: Code cleanup for EXT4_IOC_MOVE_EXT ioctl" - LP: #615548 * Revert "ext4: Fix the NULL reference in double_down_write_data_sem()" - LP: #615548 * Revert "ext4: Fix insertion point of extent in mext_insert_across_blocks()" - LP: #615548 * Revert "ext4: make "offset" consistent in ext4_check_dir_entry()" - LP: #615548 * Revert "ext4: Handle non empty on-disk orphan link" - LP: #615548 * Revert "ext4: explicitly remove inode from orphan list after failed direct io" - LP: #615548 * Revert "ext4: fix error handling in migrate" - LP: #615548 * Revert "ext4: Fix fencepost error in chosing choosing group vs file preallocation." - LP: #615548 * Revert "ext4: Add flag to files with blocks intentionally past EOF" - LP: #615548 * Revert "ext4: Fix BUG_ON at fs/buffer.c:652 in no journal mode" - LP: #615548 * Revert "ext4: Use bitops to read/modify EXT4_I(inode)->i_state" - LP: #615548 * Revert "ext4: Drop EXT4_GET_BLOCKS_UPDATE_RESERVE_SPACE flag" - LP: #615548 * Revert "ext4: Fix quota accounting error with fallocate" - LP: #615548 * Revert "ext4: Handle -EDQUOT error on write" - LP: #615548 * Revert "ext4: Calculate metadata requirements more accurately" - LP: #615548 * Revert "ext4: Fix accounting of reserved metadata blocks" - LP: #615548 * Revert "ext4: Patch up how we claim metadata blocks for quota purposes" - LP: #615548 * Revert "ext4: Ensure zeroout blocks have no dirty metadata" - LP: #615548 * Revert "ext4: return correct wbc.nr_to_write in ext4_da_writepages" - LP: #615548 * Revert "ext4: Eliminate potential double free on error path" - LP: #615548 * Revert "ext4, jbd2: Add barriers for file systems with exernal journals" - LP: #615548 * Revert "ext4: replace BUG() with return -EIO in ext4_ext_get_blocks" - LP: #615548 * Revert "ext4: Fix potential quota deadlock" - LP: #615548 * Revert "ext4: don't return to userspace after freezing the fs with a mutex held" - LP: #615548 * ixgbe: Fix return of invalid txq - LP: #607824 * oprofile/x86: fix uninitialized counter usage during cpu hotplug - LP: #607824 * oprofile: remove double ring buffering - LP: #607824 * cpumask: fix compat getaffinity - LP: #607824 * NFSD: don't report compiled-out versions as present - LP: #607824 * sata_nv: use ata_pci_sff_activate_host() instead of ata_host_activate() - LP: #607824 * ARCNET: Limit com20020 PCI ID matches for SOHARD cards - LP: #607824 * rtl8180: fix tx status reporting - LP: #607824 * Staging: add Add Sitecom WL-349 to rtl8192su - LP: #607824 * staging: vt6655: Fix kernel BUG on driver wpa initialization - LP: #607824 * Fix racy use of anon_inode_getfd() in perf_event.c - LP: #607824 * posix_timer: Fix error path in timer_create - LP: #607824 * libata: disable ATAPI AN by default - LP: #607824 * libata: don't flush dcache on slab pages - LP: #607824 * mutex: Fix optimistic spinning vs. BKL - LP: #607824 * ALSA: hda: Fix model quirk for Dell M1730 - LP: #576160, #607824 * ALSA: hda: Use LPIB for Toshiba A100-259 - LP: #549560, #607824 * ALSA: hda: Use LPIB for Acer Aspire 5110 - LP: #583983, #607824 * ALSA: hda: Use LPIB for Sony VPCS11V9E - LP: #586347, #607824 * ALSA: hda: Use LPIB for a Shuttle device - LP: #551949, #607824 * ACPI: video: fix acpi_backlight=video - LP: #573120, #607824 * V4L/DVB: gspca - stv06xx: Remove the 046d:08da from the stv06xx driver - LP: #607824 * HID: Add the GYR4101US USB ID to hid-gyration - LP: #607824 * ar9170usb: add a couple more USB IDs - LP: #607824 * ar9170usb: fix panic triggered by undersized rxstream buffer - LP: #607824 * USB: visor: fix memory leak - LP: #607824 * USB: CP210x New Device IDs 11 New device IDs - LP: #607824 * USB: kobil: fix memory leak - LP: #607824 * USB: option: add PID for ZTE product - LP: #607824 * USB: option.c: Add Pirelli VID/PID and indicate Pirelli's modem interface is 0xff - LP: #607824 * USB: serial: option: add cinterion device id - LP: #607824 * USB: option.c: OLIVETTI OLICARD100 support - LP: #607824 * USB: ir-usb: fix double free - LP: #607824 * USB: kl5usb105: fix memory leak - LP: #607824 * USB: mxc: gadget: Fix bitfield for calculating maximum packet size - LP: #607824 * USB: unusual-dev: Add bad sense flag for Appotech ax203 based picture frames - LP: #607824 * USB: EHCI: clear PHCD before resuming - LP: #607824 * USB: xhci: Fix issue with set interface after stall. - LP: #607824 * USB: xhci: Fix check for room on the ring. - LP: #607824 * USB: xHCI: Fix wrong usage of macro TRB_TYPE - LP: #607824 * mac80211: give warning if building w/out rate ctrl algorithm - LP: #607824 * mac80211: Fix robust management frame handling (MFP) - LP: #607824 * mac80211: fix rts threshold check - LP: #607824 * drivers/base/cpu.c: fix the output from /sys/devices/system/cpu/offline - LP: #607824 * can: Fix SJA1000 command register writes on SMP systems - LP: #607824 * PCI quirk: Disable MSI on VIA K8T890 systems - LP: #607824 * PCI quirks: disable msi on AMD rs4xx internal gfx bridges - LP: #607824 * PCI: Disable MSI for MCP55 on P5N32-E SLI - LP: #607824 * virtio_net: Make delayed refill more reliable - LP: #607824 * mm: hugetlb: fix clear_huge_page() - LP: #607824 * powerpc: Fix handling of strncmp with zero len - LP: #607824 * powerpc/pseries: Only call start-cpu when a CPU is stopped - LP: #607824 * powerpc/pseries: Make query_cpu_stopped callable outside hotplug cpu - LP: #607824 * powerpc/oprofile: fix potential buffer overrun in op_model_cell.c - LP: #607824 * writeback: disable periodic old data writeback for !dirty_writeback_centisecs - LP: #607824 * md/raid1: fix counting of write targets. - LP: #607824 * md: Fix read balancing in RAID1 and RAID10 on drives > 2TB - LP: #607824 * md: set mddev readonly flag on blkdev BLKROSET ioctl - LP: #607824 * x86/amd-iommu: Fix suspend/resume with IOMMU - LP: #607824 * exofs: confusion between kmap() and kmap_atomic() api - LP: #607824 * mn10300: set ARCH_KMALLOC_MINALIGN - LP: #607824 * m68k: set ARCH_KMALLOC_MINALIGN - LP: #607824 * rtc-cmos: do dev_set_drvdata() earlier in the initialization - LP: #607824 * rtc: s3c: initialize driver data before using it - LP: #607824 * frv: set ARCH_KMALLOC_MINALIGN - LP: #607824 * xtensa: set ARCH_KMALLOC_MINALIGN - LP: #607824 * Blackfin: set ARCH_KMALLOC_MINALIGN - LP: #607824 * tmpfs: insert tmpfs cache pages to inactive list at first - LP: #607824 * mlx4_core: Fix possible chunk sg list overflow in mlx4_alloc_icm() - LP: #607824 * ARM: 6166/1: Proper prefetch abort handling on pre-ARMv6 - LP: #607824 * ARM: 6164/1: Add kto and kfrom to input operands list. - LP: #607824 * ARM: 6146/1: sa1111: Prevent deadlock in resume path - LP: #607824 * ARM: 6144/1: TCM memory bug freeing bug - LP: #607824 * ARM: VFP: Fix vfp_put_double() for d16-d31 - LP: #607824 * ASoC: Fix dB scales for WM835x - LP: #607824 * ASoC: Fix dB scales for WM8400 - LP: #607824 * ASoC: Fix dB scales for WM8990 - LP: #607824 * hwmon: (ltc4245) Read only one GPIO pin - LP: #607824 * signals: check_kill_permission(): don't check creds if same_thread_group() - LP: #607824 * do_generic_file_read: clear page errors when issuing a fresh read of the page - LP: #607824 * ipmi: handle run_to_completion properly in deliver_recv_msg() - LP: #607824 * x86, setup: Phoenix BIOS fixup is needed on Dell Inspiron Mini 1012 - LP: #607824 * xen: ensure timer tick is resumed even on CPU driving the resume - LP: #607824 * xen: avoid allocation causing potential swap activity on the resume path - LP: #607824 * ALSA: hda: Use LPIB for an ASUS device - See: #465942, #607824 * ALSA: hda: Use mb31 quirk for an iMac model - LP: #542550, #607824 * ALSA: hda: Use LPIB for another mainboard - See: #580749, #607824 * ALSA: hda: Use LPIB for ASUS M2V - LP: #587546, #607824 * Staging: comedi - correct parameter gainlkup for DAQCard-6024E in driver ni_mio_cs.c - LP: #607824 * clocksource: sh_cmt: compute mult and shift before registration - LP: #607824 * ath5k: retain promiscuous setting - LP: #607824 * ahci: add pci quirk for JMB362 - LP: #607824 * firewire: core: check for 1394a compliant IRM, fix inaccessibility of Sony camcorder - LP: #607824 * perf_events: Fix resource leak in x86 __hw_perf_event_init() - LP: #607824 * sata_nv: don't diddle with nIEN on mcp55 - LP: #607824 * sata_via: magic vt6421 fix for transmission problems w/ WD drives - LP: #422994, #607824 * USB: mos7840: fix null-pointer dereference - LP: #607824 * USB: xhci: Wait for host to start running. - LP: #607824 * USB: xhci: Wait for controller to be ready after reset. - LP: #607824 * USB: ftdi_sio: fix DTR/RTS line modes - LP: #607824 * USB: cdc-acm: fix resource reclaim in error path of acm_probe - LP: #607824 * p54usb: Add device ID for Dell WLA3310 USB - LP: #607824 * atl1e: Allow TX checksum offload and TSO to be disabled and reenabled - LP: #607824 * via-velocity: Give RX descriptors to the NIC later on open or MTU change - LP: #607824 * dmfe/tulip: Let dmfe handle DM910x except for SPARC on-board chips - LP: #607824 * Documentation/3c509: document ethtool support - LP: #607824 * wireless: report reasonable bitrate for MCS rates through wext - LP: #607824 * ath9k: add support for 802.11n bonded out AR2427 - LP: #607824 * wrong type for 'magic' argument in simple_fill_super() - LP: #607824 * iwlwifi: check for aggregation frame and queue - LP: #607824 * iwlwifi: recalculate average tpt if not current - LP: #607824 * iwlwifi: update supported PCI_ID list for 5xx0 series - LP: #607824 * wl1251: fix a memory leak in probe - LP: #607824 * vfs: add NOFOLLOW flag to umount(2) - LP: #607824 * l2tp: Fix oops in pppol2tp_xmit - LP: #607824 * ucc_geth: Fix empty TX queue processing - LP: #607824 * ucc_geth: Fix netdev watchdog triggering on link changes - LP: #607824 * ucc_geth: Fix full TX queue processing - LP: #607824 * Input: psmouse - reset all types of mice before reconnecting - LP: #607824 * KVM: s390: Fix possible memory leak of in kvm_arch_vcpu_create() - LP: #607824 * KVM: PPC: Do not create debugfs if fail to create vcpu - LP: #607824 * x86, paravirt: Add a global synchronization point for pvclock - LP: #607824 * KVM: Don't allow lmsw to clear cr0.pe - LP: #607824 * KVM: x86: Check LMA bit before set_efer - LP: #607824 * KVM: MMU: Segregate shadow pages with different cr0.wp - LP: #607824 * KVM: VMX: enable VMXON check with SMX enabled (Intel TXT) - LP: #607824 * KVM: MMU: Don't read pdptrs with mmu spinlock held in mmu_alloc_roots - LP: #607824 * KVM: Fix wallclock version writing race - LP: #607824 * KVM: x86: Add missing locking to arch specific vcpu ioctls - LP: #607824 * KVM: x86: Inject #GP with the right rip on efer writes - LP: #607824 * jbd: jbd-debug and jbd2-debug should be writable - LP: #607824 * parisc: clear floating point exception flag on SIGFPE signal - LP: #607824 * dm snapshot: simplify sector_to_chunk expression - LP: #607824 * KEYS: Return more accurate error codes - LP: #607824 * qla2xxx: Disable MSI on qla24xx chips other than QLA2432. - LP: #607824 * Linux 2.6.32.16 - LP: #607824 * drm/i915: Fix 82854 PCI ID, and treat it like other 85X - LP: #607824 * drm/i915: Reject bind_to_gtt() early if object > aperture - LP: #607824 * drm/edid: Fix 1024x768@85Hz - LP: #607824 * drm/radeon/kms: reset ddc_bus in object header parsing - LP: #607824 * drm/radeon/kms/atom: fix typo in LVDS panel info parsing - LP: #607824 * drm/radeon: r100/r200 ums: block ability for userspace app to trash 0 page and beyond - LP: #607824 * drm/radeon: fix the r100/r200 ums block 0 page fix - LP: #607824 * drm/i915: Rebind bo if currently bound with incorrect alignment. - LP: #607824 * Linux 2.6.32.16+drm33.6 - LP: #607824 * virtio-pci: disable msi at startup - LP: #615548 * hwmon: (k8temp) Bypass core swapping on single-core processors - LP: #615548 * hwmon: (k8temp) Fix temperature reporting for ASB1 processor revisions - LP: #615548 * hwmon: (coretemp) Properly label the sensors - LP: #615548 * hwmon: (coretemp) Skip duplicate CPU entries - LP: #615548 * hwmon: (it87) Fix in7 on IT8720F - LP: #615548 * cifs: remove bogus first_time check in NTLMv2 session setup code - LP: #615548 * cifs: don't attempt busy-file rename unless it's in same directory - LP: #615548 * CIFS: Fix a malicious redirect problem in the DNS lookup code - LP: #615548 * ALSA: hda - Add Macbook 5,2 quirk - LP: #463178, #615548 * cpmac: do not leak struct net_device on phy_connect errors - LP: #615548 * sky2: enable rx/tx in sky2_phy_reinit() - LP: #615548 * sparc: Fix use of uid16_t and gid16_t in asm/stat.h - LP: #615548 * math-emu: correct test for downshifting fraction in _FP_FROM_INT() - LP: #615548 * NFSv4: Fix an embarassing typo in encode_attrs() - LP: #615548 * NFSv4: Ensure that /proc/self/mountinfo displays the minor version number - LP: #615548 * SUNRPC: Fix a re-entrancy bug in xs_tcp_read_calldir() - LP: #615548 * ath5k: drop warning on jumbo frames - LP: #615548 * ath9k: re-enable ps by default for new single chip families - LP: #615548 * ath9k: Avoid corrupt frames being forwarded to mac80211. - LP: #615548 * hostap: Protect against initialization interrupt - LP: #615548 * TPM: ReadPubEK output struct fix - LP: #615548 * fb: fix colliding defines for fb flags. - LP: #615548 * iwlwifi: cancel scan watchdog in iwl_bg_abort_scan - LP: #615548 * mac80211: do not wip out old supported rates - LP: #615548 * mac80211: Handle mesh action frames in ieee80211_rx_h_action - LP: #615548 * Btrfs: fix checks in BTRFS_IOC_CLONE_RANGE - LP: #615548 * p54pci: add Symbol AP-300 minipci adapters pciid - LP: #615548 * dynamic debug: move ddebug_remove_module() down into free_module() - LP: #615548 * tpm_tis: fix subsequent suspend failures - LP: #615548 * ipvs: Add missing locking during connection table hashing and unhashing - LP: #615548 * netfilter: ip6t_REJECT: fix a dst leak in ipv6 REJECT - LP: #615548 * SCSI: aacraid: Eliminate use after free - LP: #615548 * amd64-agp: Probe unknown AGP devices the right way - LP: #615548 * perf: Resurrect flat callchains - LP: #615548 * x86: Fix vsyscall on gcc 4.5 with -Os - LP: #615548 * x86, Calgary: Increase max PHB number - LP: #615548 * x86, Calgary: Limit the max PHB number to 256 - LP: #615548 * sched: Prevent compiler from optimising the sched_avg_update() loop - LP: #615548 * sched: Fix over-scheduling bug - LP: #615548 * genirq: Deal with desc->set_type() changing desc->chip - LP: #615548 * serial: cpm_uart: implement the cpm_uart_early_write() function for console poll - LP: #615548 * cmd640: fix kernel oops in test_irq() method - LP: #615548 * ide: Fix IDE taskfile with cfq scheduler - LP: #615548 * net/core: neighbour update Oops - LP: #615548 * tcp: fix crash in tcp_xmit_retransmit_queue - LP: #615548 * rtc: fix ds1388 time corruption - LP: #615548 * ethtool: Fix potential kernel buffer overflow in ETHTOOL_GRXCLSRLALL - LP: #615548 * sdhci-s3c: add missing remove function - LP: #615548 * ASoC: Remove duplicate AUX definition from WM8776 - LP: #615548 * x86: Fix x2apic preenabled system with kexec - LP: #615548 * IPoIB: Fix world-writable child interface control sysfs attributes - LP: #615548 * Input: i8042 - add Gigabyte Spring Peak to dmi_noloop_table - LP: #580664, #615548 * Input: twl40300-keypad - fix handling of "all ground" rows - LP: #615548 * ARM: 6201/1: RealView: Do not use outer_sync() on ARM11MPCore boards with L220 - LP: #615548 * ARM: 6226/1: fix kprobe bug in ldr instruction emulation - LP: #615548 * x86: Do not try to disable hpet if it hasn't been initialized before - LP: #615548 * staging: rtl8192su: add USB VID/PID for HWNUm-300 - LP: #615548 * Staging: rtl8192su: add USB ID for 0bda:8171 - LP: #615548 * USB: obey the sysfs power/wakeup setting - LP: #615548 * USB: g_serial: don't set low_latency flag - LP: #615548 * USB: g_serial: fix tty cleanup on unload - LP: #615548 * USB: option: add support for 1da5:4518 - LP: #615548 * USB: Add PID for Sierra 250U to drivers/usb/serial/sierra.c - LP: #599569, #615548 * USB: ftdi_sio: support for Signalyzer tools based on FTDI chips - LP: #615548 * USB: option: Add support for AMOI Skypephone S2 - LP: #615548 * USB: adds Artisman USB dongle to list of quirky devices - LP: #615548 * USB: sisusbvga: Fix for USB 3.0 - LP: #615548 * USB: add quirk for Broadcom BT dongle - LP: #615548 * USB: FTDI: Add support for the RT System VX-7 radio programming cable - LP: #615548 * ethtool: Fix potential user buffer overflow for ETHTOOL_{G, S}RXFH - LP: #615548 * ext4: Fix potential quota deadlock - LP: #615548 * ext4: replace BUG() with return -EIO in ext4_ext_get_blocks - LP: #615548 * ext4, jbd2: Add barriers for file systems with exernal journals - LP: #615548 * ext4: Eliminate potential double free on error path - LP: #615548 * ext4: return correct wbc.nr_to_write in ext4_da_writepages - LP: #615548 * ext4: Ensure zeroout blocks have no dirty metadata - LP: #615548 * ext4: Patch up how we claim metadata blocks for quota purposes - LP: #615548 * ext4: Fix accounting of reserved metadata blocks - LP: #615548 * ext4: Calculate metadata requirements more accurately - LP: #615548 * ext4: Handle -EDQUOT error on write - LP: #615548 * ext4: Fix quota accounting error with fallocate - LP: #615548 * ext4: Drop EXT4_GET_BLOCKS_UPDATE_RESERVE_SPACE flag - LP: #615548 * ext4: Use bitops to read/modify EXT4_I(inode)->i_state - LP: #615548 * ext4: Fix BUG_ON at fs/buffer.c:652 in no journal mode - LP: #615548 * ext4: Add flag to files with blocks intentionally past EOF - LP: #615548 * ext4: Fix fencepost error in chosing choosing group vs file preallocation. - LP: #615548 * ext4: fix error handling in migrate - LP: #615548 * ext4: explicitly remove inode from orphan list after failed direct io - LP: #615548 * ext4: Handle non empty on-disk orphan link - LP: #615548 * ext4: make "offset" consistent in ext4_check_dir_entry() - LP: #615548 * ext4: Fix insertion point of extent in mext_insert_across_blocks() - LP: #615548 * ext4: Fix the NULL reference in double_down_write_data_sem() - LP: #615548 * ext4: Code cleanup for EXT4_IOC_MOVE_EXT ioctl - LP: #615548 * ext4: Fix estimate of # of blocks needed to write indirect-mapped files - LP: #615548 * ext4: Fixed inode allocator to correctly track a flex_bg's used_dirs - LP: #615548 * ext4: Fix possible lost inode write in no journal mode - LP: #615548 * ext4: Fix buffer head leaks after calls to ext4_get_inode_loc() - LP: #615548 * ext4: Issue the discard operation *before* releasing the blocks to be reused - LP: #615548 * ext4: check missed return value in ext4_sync_file() - LP: #615548 * ext4: fix memory leaks in error path handling of ext4_ext_zeroout() - LP: #615548 * ext4: Remove unnecessary call to ext4_get_group_desc() in mballoc - LP: #615548 * ext4: rename ext4_mb_release_desc() to ext4_mb_unload_buddy() - LP: #615548 * ext4: allow defrag (EXT4_IOC_MOVE_EXT) in 32bit compat mode - LP: #615548 * ext4: fix quota accounting in case of fallocate - LP: #615548 * ext4: check s_log_groups_per_flex in online resize code - LP: #615548 * ext4: don't return to userspace after freezing the fs with a mutex held - LP: #615548 * ext4: stop issuing discards if not supported by device - LP: #615548 * ext4: don't scan/accumulate more pages than mballoc will allocate - LP: #615548 * ext4: Do not zero out uninitialized extents beyond i_size - LP: #615548 * ext4: clean up inode bitmaps manipulation in ext4_free_inode - LP: #615548 * ext4: init statistics after journal recovery - LP: #615548 * ext4: Remove extraneous newlines in ext4_msg() calls - LP: #615548 * ext4: Prevent creation of files larger than RLIMIT_FSIZE using fallocate - LP: #615548 * ext4: check for a good block group before loading buddy pages - LP: #615548 * ext4: Show journal_checksum option - LP: #615548 * ext4: Use bitops to read/modify i_flags in struct ext4_inode_info - LP: #615548 * ext4: Avoid crashing on NULL ptr dereference on a filesystem error - LP: #615548 * ext4: Clear the EXT4_EOFBLOCKS_FL flag only when warranted - LP: #615548 * ext4: restart ext4_ext_remove_space() after transaction restart - LP: #615548 * ext4: Conditionally define compat ioctl numbers - LP: #615548 * ext4: Fix compat EXT4_IOC_ADD_GROUP - LP: #615548 * ext4: Make fsync sync new parent directories in no-journal mode - LP: #615548 * KVM: MMU: Remove user access when allowing kernel access to gpte.w=0 page - LP: #615548 * KVM: SVM: Handle MCEs early in the vmexit process - LP: #615548 * KVM: SVM: Implement workaround for Erratum 383 - LP: #615548 * KVM: MMU: invalidate and flush on spte small->large page size change - LP: #615548 * futex: futex_find_get_task remove credentails check - LP: #615548 * GFS2: Fix up system xattrs - LP: #615548 * PM / x86: Save/restore MISC_ENABLE register - LP: #615548 * ACPI: skip checking BM_STS if the BIOS doesn't ask for it - LP: #615548 * ACPI: Unconditionally set SCI_EN on resume - LP: #615548 * libertas/sdio: 8686: set ECSI bit for 1-bit transfers - LP: #615548 * dm9000: fix "BUG: spinlock recursion" - LP: #615548 * firmware_class: fix memory leak - free allocated pages - LP: #615548 * revert "[CPUFREQ] remove rwsem lock from CPUFREQ_GOV_STOP call (second call site)" - LP: #615548 * ALSA: Echoaudio, fix Guru Meditation #00000005.48454C50 - LP: #615548 * V4L/DVB: dvb-core: Fix ULE decapsulation bug - LP: #615548 * V4L/DVB: FusionHDTV: Use quick reads for I2C IR device probing - LP: #615548 * forcedeth: fix tx limit2 flag check - LP: #615548 * staging: rtl8192su: add Support for Belkin F5D8053 v6 - LP: #615548 * MIPS FPU emulator: allow Cause bits of FCSR to be writeable by ctc1 - LP: #615548 * V4L/DVB: budget: Select correct frontends - LP: #615548 * cxgb3: fix linkup issue - LP: #615548 * mac80211: fix supported rates IE if AP doesn't give us it's rates - LP: #615548 * V4L/DVB: uvcvideo: Add support for unbranded Arkmicro 18ec:3290 webcams - LP: #615548 * V4L/DVB: uvcvideo: Add support for Packard Bell EasyNote MX52 integrated webcam - LP: #615548 * V4L/DVB: uvcvideo: Add support for V4L2_PIX_FMT_Y16 - LP: #615548 * iwlagn: verify flow id in compressed BA packet - LP: #615548 * kbuild: Fix modpost segfault - LP: #615548 * eeepc-laptop: check wireless hotplug events - LP: #615548 * Fix spinaphore down_spin() - LP: #615548 * ath5k: initialize ah->ah_current_channel - LP: #615548 * Input: RX51 keymap - fix recent compile breakage - LP: #615548 * V4L/DVB (13830): uvcvideo: add another YUYV format GUID for iSight cameras - LP: #615548 * Linux 2.6.32.17 - LP: #615548 * drm/i915: fix hibernation since i915 self-reclaim fixes - LP: #615548 * drm/i915: add 'reclaimable' to i915 self-reclaimable page allocations - LP: #615548 * i915: fix lock imbalance on error path... - LP: #615548 * drm/i915: Define MI_ARB_STATE bits - LP: #615548 * drm/i915: enable low power render writes on GEN3 hardware. - LP: #615548 * drm/i915: Make G4X-style PLL search more permissive - LP: #615548 * drm/radeon/r200: handle more hw tex coord types - LP: #615548 * drm/radeon/r100/r200: fix calculation of compressed cube maps - LP: #615548 * drm/radeon/kms: CS checker texture fixes for r1xx/r2xx/r3xx - LP: #615548 * drm/radeon/kms: fix shared ddc handling - LP: #615548 * drm/radeon/kms: fix shared ddc harder - LP: #615548 * drm/radeon/kms: add quirk for ASUS HD 3600 board - LP: #615548 * drm/radeon/kms: fix possible mis-detection of sideport on rs690/rs740 - LP: #615548 * drm/radeon/kms: fix legacy LVDS dpms sequence - LP: #615548 * drm/radeon/kms: fix legacy tv-out pal mode - LP: #615548 * Linux 2.6.32.17+drm33.7 - LP: #615548 * (pre-stable) writeback: remove the always false bdi_cap_writeback_dirty() test - LP: #543617, #585092 * (pre-stable) writeback: remove unused nonblocking and congestion checks - LP: #543617, #585092 * (pre-stable) vfs: improve writeback_inodes_wb() - LP: #543617, #585092 * (pre-stable) writeback: add missing kernel-doc notation - LP: #543617, #585092 * (pre-stable) writeback: fix writeback completion notifications - LP: #543617, #585092 * (pre-stable) writeback: queue work on stack in writeback_inodes_sb - LP: #543617, #585092 * (pre-stable) writeback: enforce s_umount locking in writeback_inodes_sb - LP: #543617, #585092 * (pre-stable) writeback: fix writeback_inodes_wb from writeback_inodes_sb - LP: #543617, #585092 * (pre-stable) writeback: simplify wakeup_flusher_threads - LP: #543617, #585092 * (pre-stable) writeback: simplify and split bdi_start_writeback - LP: #543617, #585092 * (pre-stable) writeback: add missing requeue_io in writeback_inodes_wb - LP: #543617, #585092 * (pre-stable) writeback: fix pin_sb_for_writeback - LP: #543617, #585092 * (pre-stable) writeback: remove writeback_inodes_wbc - LP: #543617, #585092 * (pre-stable) writeback: split writeback_inodes_wb - LP: #543617, #585092 * (pre-stable) writeback: simplify the write back thread queue - LP: #543617, #585092 * (pre-stable) Fix compiling NFS when backporting writeback - LP: #543617, #585092 * sched: cgroup: Implement different treatment for idle shares - LP: #620755 * mm: fix ia64 crash when gcore reads gate area - LP: #620755 * acl trouble after upgrading ubuntu - LP: #620755 * comedi: Uncripple 8255-based DIO subdevices - LP: #620755 * NFS: kswapd must not block in nfs_release_page - LP: #620755 * PARISC: led.c - fix potential stack overflow in led_proc_write() - LP: #620755 * arm/imx/gpio: add spinlock protection - LP: #620755 * parisc: pass through '\t' to early (iodc) console - LP: #620755 * amd64_edac: Fix DCT base address selector - LP: #620755 * amd64_edac: Correct scrub rate setting - LP: #620755 * e1000e: don't inadvertently re-set INTX_DISABLE - LP: #620755 * e1000e: 82577/82578 PHY register access issues - LP: #620755 * 9p: strlen() doesn't count the terminator - LP: #620755 * ath9k: enable serialize_regmode for non-PCIE AR9160 - LP: #620755 * ath9k_hw: fix an off-by-one error in the PDADC boundaries calculation - LP: #620755 * ath9k: fix TSF after reset on AR913x - LP: #620755 * ath9k: fix yet another buffer leak in the tx aggregation code - LP: #620755 * iwlwifi: fix scan abort - LP: #620755 * cfg80211: ignore spurious deauth - LP: #620755 * cfg80211: don't get expired BSSes - LP: #620755 * xfs: prevent swapext from operating on write-only files - LP: #620755 * SCSI: enclosure: fix error path - actually return ERR_PTR() on error - LP: #620755 * GFS2: rename causes kernel Oops - LP: #620755 * slow-work: use get_ref wrapper instead of directly calling get_ref - LP: #620755 * CIFS: Remove __exit mark from cifs_exit_dns_resolver() - LP: #620755 * CIFS: Fix compile error with __init in cifs_init_dns_resolver() definition - LP: #620755 * xen: drop xen_sched_clock in favour of using plain wallclock time - LP: #620755 * ssb: do not read SPROM if it does not exist - LP: #620755 * ssb: Look for SPROM at different offset on higher rev CC - LP: #620755 * ssb: fix NULL ptr deref when pcihost_wrapper is used - LP: #620755 * ssb: Handle alternate SSPROM location - LP: #620755 * Linux 2.6.32.18 - LP: #620755 * ata_piix: fix locking around SIDPR access - LP: #622877 * powerpc: fix build with make 3.82 - LP: #622877 * nvram: Fix write beyond end condition; prove to gcc copy is safe - LP: #622877 * x86: Add memory modify constraints to xchg() and cmpxchg() - LP: #622877 * x86, vmware: Preset lpj values when on VMware. - LP: #622877 * Staging: line6: needs to select SND_PCM - LP: #622877 * Staging: panel: Prevent double-calling of parport_release - fix oops. - LP: #622877 * PCI: Do not run NVidia quirks related to MSI with MSI disabled - LP: #622877 * PCI: disable MSI on VIA K8M800 - LP: #622877 * solos-pci: Fix race condition in tasklet RX handling - LP: #622877 * splice: fix misuse of SPLICE_F_NONBLOCK - LP: #622877 * drivers/video/w100fb.c: ignore void return value / fix build failure - LP: #622877 * ide-cd: Do not access completed requests in the irq handler - LP: #622877 * md/raid10: fix deadlock with unaligned read during resync - LP: #622877 * blkdev: cgroup whitelist permission fix - LP: #622877 * eCryptfs: Handle ioctl calls with unlocked and compat functions - LP: #622877 * ecryptfs: release reference to lower mount if interpose fails - LP: #622877 * fs/ecryptfs/file.c: introduce missing free - LP: #622877 * bio, fs: update RWA_MASK, READA and SWRITE to match the corresponding BIO_RW_* bits - LP: #622877 * signalfd: fill in ssi_int for posix timers and message queues - LP: #622877 * smsc911x: Add spinlocks around registers access - LP: #622877 * ARM: 6299/1: errata: TLBIASIDIS and TLBIMVAIS operations can broadcast a faulty ASID - LP: #622877 * ARM: 6280/1: imx: Fix build failure when including without - LP: #622877 * USB: resizing usbmon binary interface buffer causes protection faults - LP: #622877 * USB delay init quirk for logitech Harmony 700-series devices - LP: #622877 * USB: serial: enabling support for Segway RMP in ftdi_sio - LP: #622877 * USB: option: Huawei ETS 1220 support added - LP: #622877 * USB: option: add huawei k3765 k4505 devices to work properly - LP: #622877 * USB: ftdi_sio: device id for Navitator - LP: #622877 * USB: cp210x: Add four new device IDs - LP: #622877 * USB: usbtest: avoid to free coherent buffer in atomic context - LP: #622877 * USB: fix thread-unsafe anchor utiliy routines - LP: #622877 * drm/edid: Fix the HDTV hack sync adjustment - LP: #622877 * Bluetooth: Added support for controller shipped with iMac i5 - LP: #622877 * jfs: don't allow os2 xattr namespace overlap with others - LP: #622877 * arp_notify: allow drivers to explicitly request a notification event. - LP: #622877 * xen: netfront: explicitly generate arp_notify event after migration. - LP: #622877 * net: Fix NETDEV_NOTIFY_PEERS to not conflict with NETDEV_BONDING_DESLAVE. - LP: #622877 * irq: Add new IRQ flag IRQF_NO_SUSPEND - LP: #622877 * xen: Do not suspend IPI IRQs. - LP: #622877 * drm/i915: Use RSEN instead of HTPLG for tfp410 monitor detection. - LP: #622877 * Btrfs: Avoid superfluous tree-log writeout - LP: #622877 * Btrfs: Add btrfs_duplicate_item - LP: #622877 * Btrfs: Rewrite btrfs_drop_extents - LP: #622877 * Btrfs: Fix disk_i_size update corner case - LP: #622877 * Btrfs: Avoid orphan inodes cleanup while replaying log - LP: #622877 * Btrfs: Avoid orphan inodes cleanup during committing transaction - LP: #622877 * Btrfs: Make fallocate(2) more ENOSPC friendly - LP: #622877 * Btrfs: Make truncate(2) more ENOSPC friendly - LP: #622877 * Btrfs: Pass transaction handle to security and ACL initialization functions - LP: #622877 * Btrfs: Add delayed iput - LP: #622877 * Btrfs: Fix btrfs_drop_extent_cache for skip pinned case - LP: #622877 * Btrfs: Fix per root used space accounting - LP: #622877 * Btrfs: don't add extent 0 to the free space cache v2 - LP: #622877 * Btrfs: fail mount on bad mount options - LP: #622877 * Btrfs: deny sys_link across subvolumes. - LP: #622877 * Btrfs: Show discard option in /proc/mounts - LP: #622877 * Btrfs: make metadata chunks smaller - LP: #622877 * Btrfs: make sure fallocate properly starts a transaction - LP: #622877 * btrfs: fix missing last-entry in readdir(3) - LP: #622877 * Btrfs: align offsets for btrfs_ordered_update_i_size - LP: #622877 * Btrfs, fix memory leaks in error paths - LP: #622877 * Btrfs: Fix race in btrfs_mark_extent_written - LP: #622877 * Btrfs: fix regression in orphan cleanup - LP: #622877 * Btrfs: deal with NULL acl sent to btrfs_set_acl - LP: #622877 * Btrfs: fix possible panic on unmount - LP: #622877 * Btrfs: Use correct values when updating inode i_size on fallocate - LP: #622877 * Btrfs: fix a memory leak in btrfs_init_acl - LP: #622877 * Btrfs: run orphan cleanup on default fs root - LP: #622877 * Btrfs: do not mark the chunk as readonly if in degraded mode - LP: #622877 * Btrfs: check return value of open_bdev_exclusive properly - LP: #622877 * Btrfs: check total number of devices when removing missing - LP: #622877 * Btrfs: fix race between allocate and release extent buffer. - LP: #622877 * Btrfs: make error return negative in btrfs_sync_file() - LP: #622877 * Btrfs: remove BUG_ON() due to mounting bad filesystem - LP: #622877 * Btrfs: Fix oopsen when dropping empty tree. - LP: #622877 * Btrfs: do not try and lookup the file extent when finishing ordered io - LP: #622877 * Btrfs: apply updated fallocate i_size fix - LP: #622877 * Btrfs: btrfs_mark_extent_written uses the wrong slot - LP: #622877 * Btrfs: kfree correct pointer during mount option parsing - LP: #622877 * nohz: Introduce arch_needs_cpu - LP: #622877 * nohz: Reuse ktime in sub-functions of tick_check_idle. - LP: #622877 * timekeeping: Fix clock_gettime vsyscall time warp - LP: #622877 * sched: Fix granularity of task_u/stime() - LP: #622877 * sched, cputime: Introduce thread_group_times() - LP: #622877 * mutex: Don't spin when the owner CPU is offline or other weird cases - LP: #622877 * fix SBA IOMMU to handle allocation failure properly - LP: #622877 * crypto: testmgr - Fix complain about lack test for internal used algorithm - LP: #622877 * memory hotplug: fix a bug on /dev/mem for 64-bit kernels - LP: #622877 * x86: Fix out of order of gsi - LP: #622877 * HWPOISON: remove the anonymous entry - LP: #622877 * HWPOISON: abort on failed unmap - LP: #622877 * powerpc/eeh: Fix a bug when pci structure is null - LP: #622877 * ACPI: Fix regression where _PPC is not read at boot even when ignore_ppc=0 - LP: #622877 * ext4: Make sure the MOVE_EXT ioctl can't overwrite append-only files - LP: #622877 * ext4: Fix optional-arg mount options - LP: #622877 * reiserfs: properly honor read-only devices - LP: #622877 * reiserfs: fix oops while creating privroot with selinux enabled - LP: #622877 * dlm: always use GFP_NOFS - LP: #622877 * dlm: fix ordering of bast and cast - LP: #622877 * dlm: send reply before bast - LP: #622877 * ocfs2: Find proper end cpos for a leaf refcount block. - LP: #622877 * ocfs2: Set MS_POSIXACL on remount - LP: #622877 * Skip check for mandatory locks when unlocking - LP: #622877 * loop: Update mtime when writing using aops - LP: #622877 * aic79xx: check for non-NULL scb in ahd_handle_nonpkt_busfree - LP: #622877 * ibmvfc: Fix command completion handling - LP: #622877 * ibmvfc: Reduce error recovery timeout - LP: #622877 * md/raid1: delay reads that could overtake behind-writes. - LP: #622877 * mm: fix corruption of hibernation caused by reusing swap during image saving - LP: #622877 * Linux 2.6.32.19 - LP: #622877 * Linux 2.6.32.20 - LP: #622882 * memstick: fix hangs on unexpected device removal in mspro_blk - LP: #625392 * ASoC: Fix inverted mute controls for WM8580 - LP: #625392 * ASoC: Remove DSP mode support for WM8776 - LP: #625392 * ALSA: riptide - Fix detection / load of firmware files - LP: #625392 * ALSA: emu10k1 - delay the PCM interrupts (add pcm_irq_delay parameter) - LP: #625392 * ALSA: hda - Fix missing stream for second ADC on Realtek ALC260 HDA codec - LP: #625392 * ocfs2: do not overwrite error codes in ocfs2_init_acl - LP: #625392 * ocfs2/dlm: fix a dead lock - LP: #625392 * ocfs2 fix o2dlm dlm run purgelist (rev 3) - LP: #625392 * ocfs2: Count more refcount records in file system fragmentation. - LP: #625392 * ocfs2/dlm: avoid incorrect bit set in refmap on recovery master - LP: #625392 * ocfs2/dlm: remove potential deadlock -V3 - LP: #625392 * x86, hotplug: Serialize CPU hotplug to avoid bringup concurrency issues - LP: #625392 * x86, apic: Fix apic=debug boot crash - LP: #625392 * Fix the nested PR lock calling issue in ACL - LP: #625392 * hwmon: (pc87360) Fix device resource declaration - LP: #625392 * ARM: Tighten check for allowable CPSR values - LP: #625392 * nfs: Add "lookupcache" to displayed mount options - LP: #625392 * ath5k: disable ASPM L0s for all cards - LP: #625392 * pxa3xx: fix ns2cycle equation - LP: #625392 * dm mpath: fix NULL pointer dereference when path parameters missing - LP: #625392 * dm ioctl: release _hash_lock between devices in remove_all - LP: #625392 * mm: make the vma list be doubly linked - LP: #625392 * mm: make the mlock() stack guard page checks stricter - LP: #625392 * mm: make stack guard page logic use vm_prev pointer - LP: #625392 * slab: fix object alignment - LP: #625392 * sunxvr500: Ignore secondary output PCI devices. - LP: #625392 * sparc64: Add missing ID to parport probing code. - LP: #625392 * sparc64: Fix rwsem constant bug leading to hangs. - LP: #625392 * sparc64: Fix atomic64_t routine return values. - LP: #625392 * net: Fix a memmove bug in dev_gro_receive() - LP: #625392 * isdn: fix information leak - LP: #625392 * act_nat: the checksum of ICMP doesn't have pseudo header - LP: #625392 * vmscan: raise the bar to PAGEOUT_IO_SYNC stalls - LP: #625392 * pcmcia: avoid buffer overflow in pcmcia_setup_isa_irq - LP: #625392 * ext4: consolidate in_range() definitions - LP: #625392 * Oprofile: Change CPUIDS from decimal to hex, and add some comments - LP: #625392 * oprofile: add support for Intel processor model 30 - LP: #625392 * fixes for using make 3.82 - LP: #625392 * ALSA: intel8x0: Mute External Amplifier by default for ThinkPad X31 - LP: #619439, #625392 * netlink: fix compat recvmsg - LP: #625392 * powerpc: Fix typo in uImage target - LP: #625392 * USB: option: add Celot CT-650 - LP: #625392 * USB: add device IDs for igotu to navman - LP: #625392 * USB: pl2303: New vendor and product id - LP: #625392 * USB: CP210x Fix Break On/Off - LP: #625392 * USB: ftdi_sio: fix endianess of max packet size - LP: #625392 * USB: io_ti: check firmware version before updating - LP: #625392 * USB: xhci: Remove buggy assignment in next_trb() - LP: #625392 * USB: ftdi_sio: Add ID for Ionics PlugComputer - LP: #625392 * USB: ftdi_sio: add product ID for Lenz LI-USB - LP: #625392 * x86, apic: ack all pending irqs when crashed/on kexec - LP: #625392 * Linux 2.6.32.21 - LP: #625392 -- Stefan Bader Tue, 31 Aug 2010 15:17:31 +0200 linux (2.6.32-24.43) lucid-security; urgency=low [ Upstream Kernel Changes ] * x86-64, compat: Test %rax for the syscall number, not %eax - CVE-2010-3301 * x86-64, compat: Retruncate rax after ia32 syscall entry tracing - CVE-2010-3301 * compat: Make compat_alloc_user_space() incorporate the access_ok() - CVE-2010-3081 -- Stefan Bader Thu, 16 Sep 2010 10:27:21 +0200 linux (2.6.32-24.42) lucid-proposed; urgency=low [ Upstream Kernel Changes ] * (pre-stable) drm/i915: add PANEL_UNLOCK_REGS definition - LP: #561802, #578673 * (pre-stable) drm/i915: make sure eDP panel is turned on - LP: #578673 * (pre-stable) drm/i915: make sure we shut off the panel in eDP configs - LP: #578673 -- Stefan Bader Thu, 19 Aug 2010 15:20:42 +0200 linux (2.6.32-24.41) lucid-security; urgency=low [ Upstream Kernel Changes ] * (pre-stable) ext4: fix freeze deadlock under IO - LP: #595489 * drm: Initialize ioctl struct when no user data is present - CVE-2010-2803 * can: add limit for nframes and clean up signed/unsigned variables - CVE-2010-2959 * mm: keep a guard page below a grow-down stack segment - CVE-2010-2240 * mm: fix missing page table unmap for stack guard page failure case - CVE-2010-2240 * mm: fix page table unmap for stack guard page properly - CVE-2010-2240 * mm: fix up some user-visible effects of the stack guard page - CVE-2010-2240 * x86: don't send SIGBUS for kernel page faults - CVE-2010-2240 -- Stefan Bader Wed, 18 Aug 2010 14:24:07 +0200 linux (2.6.32-24.39) lucid-security; urgency=low [ Upstream Kernel Changes ] * sctp: Fix skb_over_panic resulting from multiple invalid parameter errors (CVE-2010-1173) (v4) - CVE-2010-1173 * sctp: fix append error cause to ERROR chunk correctly - CVE-2010-1173 * GFS2: Fix writing to non-page aligned gfs2_quota structures - CVE-2010-1436 * KEYS: find_keyring_by_name() can gain access to a freed keyring - CVE-2010-1437 * GFS2: Fix permissions checking for setflags ioctl() - CVE-2010-1641 * Btrfs: should add a permission check for setfacl - CVE-2010-2071 * ecryptfs: Bugfix for error related to ecryptfs_hash_buckets - CVE-2010-2492 -- Stefan Bader Wed, 21 Jul 2010 10:48:54 +0200 linux (2.6.32-24.38) lucid-proposed; urgency=low [ Keng-Yu Lin ] * SAUCE: dell-laptop: fire SMI when toggling hardware killswitch (revised) - LP: #590607 [ Upstream Kernel Changes ] * sfc: Wait at most 10ms for the MC to finish reading out MAC statistics - LP: #590783 * sfc: Always close net device at the end of a disabling reset - LP: #590783 * sfc: Change falcon_probe_board() to fail for unsupported boards - LP: #590783 * ext4: Fix potential quota deadlock - LP: #588069 * jbd: jbd-debug and jbd2-debug should be writable - LP: #588069 * ext4: replace BUG() with return -EIO in ext4_ext_get_blocks - LP: #588069 * ext4, jbd2: Add barriers for file systems with exernal journals - LP: #588069 * ext4: Eliminate potential double free on error path - LP: #588069 * ext4: return correct wbc.nr_to_write in ext4_da_writepages - LP: #588069 * ext4: Ensure zeroout blocks have no dirty metadata - LP: #588069 * ext4: Patch up how we claim metadata blocks for quota purposes - LP: #588069 * ext4: Fix accounting of reserved metadata blocks - LP: #588069 * ext4: Calculate metadata requirements more accurately - LP: #588069 * ext4: Handle -EDQUOT error on write - LP: #588069 * ext4: Fix quota accounting error with fallocate - LP: #588069 * ext4: Drop EXT4_GET_BLOCKS_UPDATE_RESERVE_SPACE flag - LP: #588069 * ext4: Use bitops to read/modify EXT4_I(inode)->i_state - LP: #588069 * ext4: Fix BUG_ON at fs/buffer.c:652 in no journal mode - LP: #588069 * ext4: Add flag to files with blocks intentionally past EOF - LP: #588069 * ext4: Fix fencepost error in chosing choosing group vs file preallocation. - LP: #588069 * ext4: fix error handling in migrate - LP: #588069 * ext4: explicitly remove inode from orphan list after failed direct io - LP: #588069 * ext4: Handle non empty on-disk orphan link - LP: #588069 * ext4: make "offset" consistent in ext4_check_dir_entry() - LP: #588069 * ext4: Fix insertion point of extent in mext_insert_across_blocks() - LP: #588069 * ext4: Fix the NULL reference in double_down_write_data_sem() - LP: #588069 * ext4: Code cleanup for EXT4_IOC_MOVE_EXT ioctl - LP: #588069 * ext4: Fix estimate of # of blocks needed to write indirect-mapped files - LP: #588069 * ext4: Fixed inode allocator to correctly track a flex_bg's used_dirs - LP: #588069 * ext4: Fix possible lost inode write in no journal mode - LP: #588069 * ext4: Fix buffer head leaks after calls to ext4_get_inode_loc() - LP: #588069 * ext4: Issue the discard operation *before* releasing the blocks to be reused - LP: #588069 * ext4: check missed return value in ext4_sync_file() - LP: #588069 * ext4: fix memory leaks in error path handling of ext4_ext_zeroout() - LP: #588069 * ext4: Remove unnecessary call to ext4_get_group_desc() in mballoc - LP: #588069 * ext4: rename ext4_mb_release_desc() to ext4_mb_unload_buddy() - LP: #588069 * ext4: allow defrag (EXT4_IOC_MOVE_EXT) in 32bit compat mode - LP: #588069 * ext4: fix quota accounting in case of fallocate - LP: #588069 * ext4: check s_log_groups_per_flex in online resize code - LP: #588069 * ext4: don't return to userspace after freezing the fs with a mutex held - LP: #588069 * ext4: stop issuing discards if not supported by device - LP: #588069 * ext4: don't scan/accumulate more pages than mballoc will allocate - LP: #588069 * ext4: Do not zero out uninitialized extents beyond i_size - LP: #588069 * ext4: clean up inode bitmaps manipulation in ext4_free_inode - LP: #588069 * ext4: init statistics after journal recovery - LP: #588069 * ext4: Remove extraneous newlines in ext4_msg() calls - LP: #588069 * ext4: Prevent creation of files larger than RLIMIT_FSIZE using fallocate - LP: #588069 * ext4: check for a good block group before loading buddy pages - LP: #588069 * ext4: Show journal_checksum option - LP: #588069 * ext4: Use bitops to read/modify i_flags in struct ext4_inode_info - LP: #588069 * ext4: Avoid crashing on NULL ptr dereference on a filesystem error - LP: #588069 * ext4: Clear the EXT4_EOFBLOCKS_FL flag only when warranted - LP: #588069 * ext4: restart ext4_ext_remove_space() after transaction restart - LP: #588069 * ext4: Conditionally define compat ioctl numbers - LP: #588069 * ext4: Fix compat EXT4_IOC_ADD_GROUP - LP: #588069 * ext4: Make fsync sync new parent directories in no-journal mode - LP: #588069 * (pre-stable) ahci,ata_generic: let ata_generic handle new MBP w/ MCP89 - LP: #576601 * (pre-stable) ata_generic: implement ATA_GEN_* flags and force enable DMA on MBP 7,1 - LP: #576601 -- Steve Conklin Fri, 2 Jul 2010 11:06:32 -0500 linux (2.6.32-23.37) lucid-proposed; urgency=low [ Alex Deucher ] * SAUCE: drm/radeon/kms/atom: fix dual-link DVI on DCE3.2/4.0 - LP: #564559 [ Andy Whitcroft ] * [Config] ports -- build in dm-mod to enable LVM boot - LP: #560717 * tools -- fix perf version extraction for multi-part flavours - LP: #555130 * SAUCE: ACPI: EC: Allow multibyte access to EC (v3) - LP: #526354 * [Config] enforce -- ensure dm_mod is built-in for LVM - LP: #560717 * update to ubuntu-debian:7e708d33054c373faf41da23b73e8b48c342d958 - LP: #570500, #576274 [ Chase Douglas ] * Revert "(pre-stable): input: ALPS - Add signature for HP Pavilion dm3 laptops" - LP: #550625 * Enable ftrace function profiler - LP: #570389 * enforce CONFIG_TMPFS_POSIX_ACL=y - LP: #575940 [ Leann Ogasawara ] * Revert "staging/comdi -- disable" - LP: #563436 * [Config] Enable multicast routing for sparc - LP: #416266 * [Config] Add ahci.ko to virtual sub-flavour - LP: #570542 [ Stefan Bader ] * Revert "SAUCE: drm/i915: Disable FBC on 915GM and 945GM" - LP: #588832 [ Tim Gardner ] * ubuntu: rtl8192se -- update to version 0015.0127.2010 - LP: #567016 * [Config] Add atl1c to nic-modules udeb - LP: #557130 [ Upstream Kernel Changes ] * Revert "(pre-stable) iwlwifi: fix nfreed--" - LP: #575853 * Revert "backlight: mbp_nvidia_bl - add five more MacBook variants" - LP: #575853 * Revert "(pre-stable) pata_via: Add VIA VX900 support" - LP: #575853 * Revert "(pre-stable) x86-32, resume: do a global tlb flush in S4 resume" - LP: #575853 * Revert "x86: disable IOMMUs on kernel crash" - LP: #575853 * Revert "sunrpc: fix peername failed on closed listener" - LP: #575853 * Revert "sunrpc: move the close processing after do recvfrom method" - LP: #575853 * Revert "(pre-stable) drm/edid: allow certain bogus edids to hit a fixup path rather than fail" - LP: #575853 * Revert "drm/radeon/kms: don't print error on -ERESTARTSYS." - LP: #575853 * Revert "ath9k: fix lockdep warning when unloading module" on stable kernels - LP: #588832 * Staging: comedi: removed "depricated" from COMEDI_CB_BLOCK - LP: #483343 * fat: fix buffer overflow in vfat_create_shortname() - LP: #575853 * xfs: simplify inode teardown - LP: #575853 * xfs: fix mmap_sem/iolock inversion in xfs_free_eofblocks - LP: #575853 * xfs: I/O completion handlers must use NOFS allocations - LP: #575853 * xfs: Wrapped journal record corruption on read at recovery - LP: #575853 * xfs: Fix error return for fallocate() on XFS - LP: #575853 * xfs: check for not fully initialized inodes in xfs_ireclaim - LP: #575853 * xfs: fix timestamp handling in xfs_setattr - LP: #575853 * xfs: Don't flush stale inodes - LP: #575853 * xfs: Ensure we force all busy extents in range to disk - LP: #575853 * xfs: reclaim inodes under a write lock - LP: #575853 * xfs: Avoid inodes in reclaim when flushing from inode cache - LP: #575853 * xfs: reclaim all inodes by background tree walks - LP: #575853 * xfs: fix stale inode flush avoidance - LP: #575853 * xfs: xfs_swap_extents needs to handle dynamic fork offsets - LP: #575853 * xfs: quota limit statvfs available blocks - LP: #575853 * xfs: don't hold onto reserved blocks on remount, ro - LP: #575853 * xfs: remove invalid barrier optimization from xfs_fsync - LP: #575853 * xfs: Non-blocking inode locking in IO completion - LP: #575853 * xfs: fix locking for inode cache radix tree tag updates - LP: #575853 * sh: Enable the mmu in start_secondary() - LP: #575853 * sh: Fix FDPIC binary loader - LP: #575853 * libiscsi: Fix recovery slowdown regression - LP: #575853 * Freezer: Fix buggy resume test for tasks frozen with cgroup freezer - LP: #575853 * iwlwifi: counting number of tfds can be free for 4965 - LP: #575853 * iwlwifi: fix nfreed-- - LP: #575853 * iwlwifi: range checking issue - LP: #575853 * setup correct int pipe type in ar9170_usb_exec_cmd - LP: #575853 * mac80211: move netdev queue enabling to correct spot - LP: #575853 * mac80211: tear down all agg queues when restart/reconfig hw - LP: #575853 * WATCHDOG: hpwdt - fix lower timeout limit - LP: #575853 * WATCHDOG: iTCO_wdt: TCO Watchdog patch for additional Intel Cougar Point DeviceIDs - LP: #575853 * genirq: Force MSI irq handlers to run with interrupts disabled - LP: #575853 * lis3: fix show rate for 8 bits chips - LP: #575853 * pata_ali: Fix regression with old devices - LP: #575853 * HID: fix oops in gyration_event() - LP: #575853 * raw: fsync method is now required - LP: #575853 * readahead: fix NULL filp dereference - LP: #575853 * ALSA: mixart: range checking proc file - LP: #575853 * ALSA: hda: Fix 0 dB offset for Lenovo Thinkpad models using AD1981 - LP: #551606, #575853 * x86, amd: Get multi-node CPU info from NodeId MSR instead of PCI config space - LP: #575853 * resource: move kernel function inside __KERNEL__ - LP: #575853 * backlight: mbp_nvidia_bl - add five more MacBook variants - LP: #575853 * pata_via: Add VIA VX900 support - LP: #575853 * ext3: Don't update the superblock in ext3_statfs() - LP: #575853 * ext3: journal all modifications in ext3_xattr_set_handle - LP: #575853 * eeepc-laptop: disable cpu speed control on EeePC 701 - LP: #575853 * eeepc-laptop: dmi blacklist to disable pci hotplug code - LP: #575853 * eeepc-laptop: add hotplug_disable parameter - LP: #575853 * eeepc-laptop: disable wireless hotplug for 1201N - LP: #575853 * eeepc-laptop: disable wireless hotplug for 1005PE - LP: #575853 * libata: disable NCQ on Crucial C300 SSD - LP: #575853 * cifs: Fix a kernel BUG with remote OS/2 server (try #3) - LP: #575853 * CIFS: initialize nbytes at the beginning of CIFSSMBWrite() - LP: #575853 * iwlwifi: need check for valid qos packet before free - LP: #575853 * ARM: 6031/1: fix Thumb-2 decompressor - LP: #575853 * x86-32, resume: do a global tlb flush in S4 resume - LP: #575853 * x86: hpet: Make WARN_ON understandable - LP: #575853 * x86, hpet: Erratum workaround for read after write of HPET comparator - LP: #575853 * x86: Fix double enable_IR_x2apic() call on SMP kernel on !SMP boards - LP: #575853 * sched: sched_getaffinity(): Allow less than NR_CPUS length - LP: #575853 * sched: Fix sched_getaffinity() - LP: #575853 * NFSv4: Fall back to ordinary lookup if nfs4_atomic_open() returns EISDIR - LP: #575853 * NFSv4: fix delegated locking - LP: #575853 * ALSA: hda - add a quirk for Clevo M570U laptop - LP: #575853 * ALSA: usb - Fix Oops after usb-midi disconnection - LP: #575853 * hwmon: (sht15) Fix sht15_calc_temp interpolation function - LP: #575853 * hwmon: (sht15) Properly handle the case CONFIG_REGULATOR=n - LP: #575853 * x86/amd-iommu: Use helper function to destroy domain - LP: #575853 * x86/amd-iommu: enable iommu before attaching devices - LP: #575853 * x86, lib: Add wbinvd smp helpers - LP: #575853 * x86, cacheinfo: Fix disabling of L3 cache indices - LP: #575853 * intel-agp: Switch to wbinvd_on_all_cpus - LP: #575853 * x86, cacheinfo: Add cache index disable sysfs attrs only to L3 caches - LP: #575853 * x86, cacheinfo: Calculate L3 indices - LP: #575853 * x86, cacheinfo: Remove NUMA dependency, fix for AMD Fam10h rev D1 - LP: #575853 * x86, cacheinfo: Enable L3 CID only on AMD - LP: #575853 * vgaarb: fix "target=default" passing - LP: #575853 * x86-32: clean up rwsem inline asm statements - LP: #575853 * x86: clean up rwsem type system - LP: #575853 * x86-64, rwsem: 64-bit xadd rwsem implementation - LP: #575853 * x86-64: support native xadd rwsem implementation - LP: #575853 * x86: Fix breakage of UML from the changes in the rwsem system - LP: #575853 * x86-64, rwsem: Avoid store forwarding hazard in __downgrade_write - LP: #575853 * fix NFS4 handling of mountpoint stat - LP: #575853 * dm mpath: fix stall when requeueing io - LP: #575853 * quota: Fix possible dq_flags corruption - LP: #575853 * Staging: comedi: fix usbdux timeout bug - LP: #483343, #575853 * Staging: comedi: usbdux.c: fix locking up of the driver when the comedi ringbuffer runs empty - LP: #483343, #575853 * ocfs2: set i_mode on disk during acl operations - LP: #575853 * ocfs2: Change bg_chain check for ocfs2_validate_gd_parent. - LP: #575853 * 9p: Skip check for mandatory locks when unlocking - LP: #575853 * fc class: fail fast bsg requests - LP: #575853 * SCSI: add scsi target reset support to scsi ioctl - LP: #575853 * PCIe AER: prevent AER injection if hardware masks error reporting - LP: #575853 * vgaarb: Fix VGA arbiter to accept PCI domains other than 0 - LP: #575853 * SCSI: fc-transport: Use packed modifier for fc_bsg_request structure. - LP: #575853 * pci: Update pci_set_vga_state() to call arch functions - LP: #575853 * PCI: kill off pci_register_set_vga_state() symbol export. - LP: #575853 * PCI: fix nested spinlock hang in aer_inject - LP: #575853 * IPoIB: Fix TX queue lockup with mixed UD/CM traffic - LP: #575853 * x86/PCI: irq and pci_ids patch for Intel Cougar Point DeviceIDs - LP: #575853 * ALSA: hda_intel: ALSA HD Audio patch for Intel Cougar Point DeviceIDs - LP: #575853 * ALSA: hda - enable snoop for Intel Cougar Point - LP: #575853 * ata_piix: IDE Mode SATA patch for Intel Cougar Point DeviceIDs - LP: #575853 * ahci: AHCI and RAID mode SATA patch for Intel Cougar Point DeviceIDs - LP: #575853 * i2c-i801: Add Intel Cougar Point device IDs - LP: #575853 * b43: Remove reset after fatal DMA error - LP: #575853 * b43: Allow PIO mode to be selected at module load - LP: #575853 * b43: fall back gracefully to PIO mode after fatal DMA errors - LP: #575853 * ALSA: hda - Add position_fix quirk for Biostar mobo - LP: #575853 * agp/hp: fixup hp agp after ACPI changes - LP: #575853 * b43: Optimize PIO scratchbuffer usage - LP: #575853 * ecryptfs: fix use with tmpfs by removing d_drop from ecryptfs_destroy_inode - LP: #575853 * eCryptfs: Decrypt symlink target for stat size - LP: #575853 * ecryptfs: fix error code for missing xattrs in lower fs - LP: #575853 * sched: Fix a race between ttwu() and migrate_task() - LP: #575853 * USB: cdc-acm: Update to new autopm API - LP: #575853 * USB: cdc-acm: Fix stupid NULL pointer in resume() - LP: #575853 * iwlwifi: clear all tx queues when firmware ready - LP: #575853 * iwlwifi: fix scan race - LP: #575853 * e1000e: stop cleaning when we reach tx_ring->next_to_use - LP: #575853 * tcp: fix ICMP-RTO war - LP: #575853 * perf_events, x86: Implement Intel Westmere/Nehalem-EX support - LP: #575853 * Input: wacom - switch mode upon system resume - LP: #575853 * md: deal with merge_bvec_fn in component devices better. - LP: #575853 * nfsd4: don't try to map gid's in generic rpc code - LP: #575853 * nfsd: ensure sockets are closed on error - LP: #575853 * ALSA: hda: Set Front Mic to input vref 50% for Lenovo 3000 Y410 - LP: #479373, #575853 * mac80211: fix deferred hardware scan requests - LP: #575853 * fs-writeback: Add helper function to start writeback if idle - LP: #575853 * ext4: flush delalloc blocks when space is low - LP: #575853 * ext4: fix async i/o writes beyond 4GB to a sparse file - LP: #575853 * tpm: autoload tpm_tis based on system PnP IDs - LP: #575853 * IB/iser: Rewrite SG handling for RDMA logic - LP: #575853 * mptctl : Remove printk which floods unnecessary messages to var/log/message - LP: #575853 * mptspi: Fix for incorrect data underrun errata - LP: #575853 * sched: Use proper type in sched_getaffinity() - LP: #575853 * KVM: SVM: Fix memory leaks that happen when svm_create_vcpu() fails - LP: #575853 * KVM: Don't spam kernel log when injecting exceptions due to bad cr writes - LP: #575853 * KVM: allow bit 10 to be cleared in MSR_IA32_MC4_CTL - LP: #575853 * KVM: VMX: Save/restore rflags.vm correctly in real mode - LP: #575853 * KVM: MMU: fix kvm_mmu_zap_page() and its calling path - LP: #575853 * KVM: fix the handling of dirty bitmaps to avoid overflows - LP: #575853 * KVM: Increase NR_IOBUS_DEVS limit to 200 - LP: #575853 * KVM: x86: Fix TSS size check for 16-bit tasks - LP: #575853 * x86/gart: Disable GART explicitly before initialization - LP: #575853 * r8169: clean up my printk uglyness - LP: #562742, #575853 * Linux 2.6.32.12 - LP: #575853 * drm/edid: allow certain bogus edids to hit a fixup path rather than fail - LP: #575853 * drm/radeon: add new RS880 pci id - LP: #575853 * drm: remove the EDID blob stored in the EDID property when it is disconnected - LP: #575853 * drm/radeon/kms: never treat rs4xx as AGP - LP: #575853 * drm/radeon/kms: Fix NULL pointer dereference if memory allocation failed in a simple way - LP: #575853 * drm/radeon/kms: don't print error on -ERESTARTSYS. - LP: #575853 * drm/radeon/kms: fix pal tv-out support on legacy IGP chips - LP: #575853 * drm: Return ENODEV if the inode mapping changes - LP: #575853 * drm/edid/quirks: Envision EN2028 - LP: #575853 * drm/radeon: R300 AD only has one quad pipe. - LP: #575853 * drm/radeon/kms: fix washed out image on legacy tv dac - LP: #575853 * drm/radeon/kms/combios: verify dac_adj values are valid - LP: #575853 * drm/i915: Add no_lvds entry for the Clientron U800 - LP: #544671, #575853 * drm/radeon/kms: more atom parser fixes (v2) - LP: #575853 * drm/radeon/kms: disable the tv encoder when tv/cv is not in use - LP: #575853 * drm/radeon/kms: fix tv dac conflict resolver - LP: #575853 * drm/radeon/kms: fix rs600 tlb flush - LP: #575853 * drm/radeon/kms: add FireMV 2400 PCI ID. - LP: #575853 * Linux 2.6.32.12+drm33.3 - LP: #575853 * USB: EHCI: defer reclamation of siTDs - LP: #583414 * p54usb: Add usbid for Corega CG-WLUSB2GT. - LP: #583414 * md/raid5: allow for more than 2^31 chunks. - LP: #583414 * md/raid5: fix previous patch. - LP: #583414 * libata: fix locking around blk_abort_request() - LP: #583414 * libata: ensure NCQ error result taskfile is fully initialized before returning it via qc->result_tf. - LP: #583414 * w1: w1 temp: fix negative termperature calculation - LP: #583414 * memcg: fix prepare migration - LP: #583414 * mac80211: remove bogus TX agg state assignment - LP: #583414 * flex_array: fix the panic when calling flex_array_alloc() without __GFP_ZERO - LP: #583414 * core, x86: make LIST_POISON less deadly - LP: #583414 * hugetlb: fix infinite loop in get_futex_key() when backed by huge pages - LP: #583414 * reiserfs: fix corruption during shrinking of xattrs - LP: #583414 * nfsd4: bug in read_buf - LP: #583414 * keys: the request_key() syscall should link an existing key to the dest keyring - LP: #583414 * staging: usbip: Fix deadlock - LP: #583414 * USB: fix remote wakeup settings during system sleep - LP: #583414 * USB: Add id for HP ev2210 a.k.a Sierra MC5725 miniPCI-e Cell Modem. - LP: #511066, #583414 * USB: fix testing the wrong variable in fs_create_by_name() - LP: #583414 * USB: don't choose configs with no interfaces - LP: #583414 * USB: OHCI: don't look at the root hub to get the number of ports - LP: #583414 * USB: xhci: properly set the "Mult" field of the endpoint context. - LP: #583414 * USB: xhci: properly set endpoint context fields for periodic eps. - LP: #583414 * procfs: fix tid fdinfo - LP: #583414 * ocfs2: Update VFS inode's id info after reflink. - LP: #583414 * ocfs2: potential ERR_PTR dereference on error paths - LP: #583414 * ocfs2: Compute metaecc for superblocks during online resize. - LP: #583414 * ocfs2_dlmfs: Fix math error when reading LVB. - LP: #583414 * powernow-k8: Fix frequency reporting - LP: #572348, #583414 * nfs d_revalidate() is too trigger-happy with d_drop() - LP: #583414 * NFS: rsize and wsize settings ignored on v4 mounts - LP: #583414 * Staging: hv: Fix a bug affecting IPv6 - LP: #583414 * Staging: hv: Fix up memory leak on HvCleanup - LP: #583414 * Staging: hv: name network device ethX rather than sethX - LP: #583414 * i2c: Fix probing of FSC hardware monitoring chips - LP: #583414 * perf: Fix resource leak in failure path of perf_event_open() - LP: #583414 * raid6: fix recovery performance regression - LP: #583414 * serial: 8250_pnp - add Fujitsu Wacom device - LP: #583414 * block: ensure jiffies wrap is handled correctly in blk_rq_timed_out_timer - LP: #583414 * dm9601: fix phy/eeprom write routine - LP: #583414 * p54pci: fix bugs in p54p_check_tx_ring - LP: #583414 * edac, mce: Fix wrong mask and macro usage - LP: #583414 * x86-64: Clear a 64-bit FS/GS base on fork if selector is nonzero - LP: #583414 * x86: Disable large pages on CPUs with Atom erratum AAE44 - LP: #583414 * x86, k8 nb: Fix boot crash: enable k8_northbridges unconditionally on AMD systems - LP: #583414 * x86, AMD: Fix stale cpuid4_info shared_map data in shared_cpu_map cpumasks - LP: #583414 * ALSA: hda: Use LPIB quirk for DG965OT board version AAD63733-203 - LP: #459083, #583414 * ALSA: hda - Add PCI quirk for HP dv6-1110ax. - LP: #583414 * ALSA: hda: Use STAC_DELL_M6_BOTH quirk for Dell Studio XPS 1645 - LP: #553002, #583414 * ALSA: hda: Use STAC_DELL_M6_BOTH quirk for Dell Studio 1558 - LP: #568600, #583414 * ALSA: hda: Use ALC880_F1734 quirk for Fujitsu Siemens AMILO Xi 1526 - LP: #567494, #583414 * ALSA: snd-meastro3: Add amp_gpio quirk for Compaq EVO N600C - LP: #583414 * ALSA: snd-meastro3: Ignore spurious HV interrupts during suspend / resume - LP: #583414 * ALSA: hda: Fix max PCM level to 0 dB for Fujitsu-Siemens laptops using CX20549 (Venice) - LP: #583414 * ALSA: hda: Fix 0 dB for Packard Bell models using Conexant CX20549 (Venice) - LP: #541802, #583414 * ALSA: hda: Use olpc-xo-1_5 quirk for Toshiba Satellite Pro T130-15F - LP: #573284, #583414 * ALSA: hda: Use olpc-xo-1_5 quirk for Toshiba Satellite P500-PSPGSC-01800T - LP: #549267, #583414 * libata: Fix accesses at LBA28 boundary (old bug, but nasty) (v2) - LP: #583414 * ext4: correctly calculate number of blocks for fiemap - LP: #474597, #583414 * initramfs: handle unrecognised decompressor when unpacking - LP: #583414 * CRED: Fix a race in creds_are_invalid() in credentials debugging - LP: #583414 * jfs: fix diAllocExt error in resizing filesystem - LP: #583414 * ACPI: introduce kernel parameter acpi_sleep=sci_force_enable - LP: #553498, #583414 * p54pci: rx frame length check - LP: #583414 * drivers/net/wireless/p54/txrx.c Fix off by one error - LP: #583414 * dccp_probe: Fix module load dependencies between dccp and dccp_probe - LP: #583414 * KVM: remove unused load_segment_descriptor_to_kvm_desct - LP: #583414 * kgdb: don't needlessly skip PAGE_USER test for Fsl booke - LP: #583414 * r8169: use correct barrier between cacheable and non-cacheable memory - LP: #562742, #583414 * r8169: fix broken register writes - LP: #562742, #583414 * r8169: more broken register writes workaround - LP: #562742, #583414 * PCI: Ensure we re-enable devices on resume - LP: #566149, #583414 * skip sense logging for some ATA PASS-THROUGH cdbs - LP: #583128, #583414 * tg3: Fix INTx fallback when MSI fails - LP: #583414 * xfs: add a shrinker to background inode reclaim - LP: #583414 * qla2xxx: Properly handle UNDERRUN completion statuses. - LP: #583414 * bnx2: Fix lost MSI-X problem on 5709 NICs. - LP: #583414 * tracing: Fix ftrace_event_call alignment for use with gcc 4.5 - LP: #583414 * security: testing the wrong variable in create_by_name() - LP: #583414 * md: restore ability of spare drives to spin down. - LP: #583414 * virtio: initialize earlier - LP: #583414 * md/raid6: Fix raid-6 read-error correction in degraded state - LP: #583414 * V4L/DVB: budget: Oops: "BUG: unable to handle kernel NULL pointer dereference" - LP: #583414 * ACPI: DMI init_set_sci_en_on_resume for multiple Lenovo ThinkPads - LP: #583414 * power_meter: acpi_device_class "power_meter_resource" too long - LP: #583414 * ACPI: sleep: init_set_sci_en_on_resume for Dell Studio 155x - LP: #553498, #583414 * cpuidle: Fix incorrect optimization - LP: #583414 * pxa/colibri: fix missing #include in colibri.h - LP: #583414 * SCSI: fix locking around blk_abort_request() - LP: #583414 * SCSI: libiscsi: regression: fix header digest errors - LP: #583414 * scsi_debug: virtual_gb ignores sector_size - LP: #583414 * Enable retries for SYNCRONIZE_CACHE commands to fix I/O error - LP: #583414 * SCSI: Retry commands with UNIT_ATTENTION sense codes to fix ext3/ext4 I/O error - LP: #583414 * MIPS: Sibyte: Apply M3 workaround only on affected chip types and versions. - LP: #583414 * Linux 2.6.32.13 - LP: #583414 * drm/i915: Add initial bits for VGA modesetting bringup on Sandybridge. - LP: #583414 * drm/i915: fix tiling limits for i915 class hw v2 - LP: #583414 * Linux 2.6.32.13+drm33.4 - LP: #583414 * (pre-stable) Input: psmouse - reset all types of mice before reconnecting - LP: #551234 * ipv4: udp: fix short packet and bad checksum logging - LP: #588832 * hp_accel: fix race in device removal - LP: #588832 * fbdev: bfin-t350mcqb-fb: fix fbmem allocation with blanking lines - LP: #588832 * hugetlbfs: kill applications that use MAP_NORESERVE with SIGBUS instead of OOM-killer - LP: #588832 * dma-mapping: fix dma_sync_single_range_* - LP: #588832 * ACPI: sleep: eliminate duplicate entries in acpisleep_dmi_table[] - LP: #588832 * mmc: atmel-mci: fix two parameters swapped - LP: #588832 * mmc: atmel-mci: prevent kernel oops while removing card - LP: #588832 * mmc: atmel-mci: remove data error interrupt after xfer - LP: #588832 * ptrace: fix return value of do_syscall_trace_enter() - LP: #588832 * powerpc/perf_event: Fix oops due to perf_event_do_pending call - LP: #588832 * cifs: guard against hardlinking directories - LP: #588832 * serial: imx.c: fix CTS trigger level lower to avoid lost chars - LP: #588832 * ALSA: ice1724 - Fix ESI Maya44 capture source control - LP: #588832 * ALSA: hda: Fix 0 dB for Lenovo models using Conexant CX20549 (Venice) - LP: #588832 * inotify: race use after free/double free in inotify inode marks - LP: #588832 * inotify: don't leak user struct on inotify release - LP: #588832 * profile: fix stats and data leakage - LP: #588832 * x86, k8: Fix build error when K8_NB is disabled - LP: #588832 * x86, cacheinfo: Turn off L3 cache index disable feature in virtualized environments - LP: #588832 * x86, amd: Check X86_FEATURE_OSVW bit before accessing OSVW MSRs - LP: #588832 * Btrfs: check for read permission on src file in the clone ioctl - LP: #588832 * ALSA: hda - New Intel HDA controller - LP: #588832 * proc: partially revert "procfs: provide stack information for threads" - LP: #588832 * revert "procfs: provide stack information for threads" and its fixup commits - LP: #588832 * iwlwifi: clear all the stop_queue flag after load firmware - LP: #588832 * p54: disable channels with incomplete calibration data sets - LP: #588832 * CacheFiles: Fix error handling in cachefiles_determine_cache_security() - LP: #588832 * megaraid_sas: fix for 32bit apps - LP: #588832 * mmap_min_addr check CAP_SYS_RAWIO only for write - LP: #588832 * nilfs2: fix sync silent failure - LP: #588832 * crypto: authenc - Add EINPROGRESS check - LP: #588832 * Linux 2.6.32.14 - LP: #588832 * drm/i915: use PIPE_CONTROL instruction on Ironlake and Sandy Bridge - LP: #588832 * drm/i915: fix non-Ironlake 965 class crashes - LP: #588832 * drm/i915: Disable FBC on 915GM and 945GM. - LP: #492392, #588832 * Linux 2.6.32.14+drm33.5 - LP: #588832 * Linux 2.6.32.15+drm33.5 - LP: #588832 * HID: remove MODULE_VERSION from new drivers - LP: #583531 * HID: fix N-trig touch panel with recent firmware - LP: #583531 * HID: ntrig: explain firmware quirk - LP: #583531 * HID: ntrig: Emit TOUCH with DOUBLETAP for single touch - LP: #583531 * HID: ntrig: TipSwitch for single touch mode touch. - LP: #583531 * HID: ntrig: Remove unused macro, TripleTap and QuadTap - LP: #583531 * (pre-stable) drm/radeon/kms: initialize set_surface_reg reg for rs600 asic - LP: #544590 -- Stefan Bader Wed, 09 Jun 2010 17:01:09 +0200 linux (2.6.32-22.36) lucid-security; urgency=low [ Andy Whitcroft ] * Revert "kvm: restrict writing of segment selectors to segment registers" - LP: #589223 -- Andy Whitcroft Thu, 03 Jun 2010 17:11:27 +0100 linux (2.6.32-22.35) lucid-security; urgency=low [ Leann Ogasawara ] * kvm: restrict writing of segment selectors to segment registers - CVE-2010-0419 [ Upstream Kernel Changes ] * tty: release_one_tty() forgets to put pids - CVE-2010-1162 * oom: fix the unsafe usage of badness() in proc_oom_score() - CVE-2010-1488 * Attempt #2 to handle null nameidata - CVE-2010-1148 * reiserfs: fix permissions on .reiserfs_priv - CVE-2010-1146 * r8169: offical fix for CVE-2009-4537 (overlength frame DMAs) - CVE-2009-4537 -- Stefan Bader Tue, 01 Jun 2010 11:44:28 +0200 linux (2.6.32-22.33) lucid-proposed; urgency=low [ Andy Whitcroft ] * SAUCE: ACPI: EC: Allow multibyte access to EC (v3) - LP: #526354 [ Tim Gardner ] * ubuntu: rtl8192se -- update to version 0015.0127.2010 - LP: #567016 -- Andy Whitcroft Mon, 19 Apr 2010 11:06:35 +0100 linux (2.6.32-21.32) lucid; urgency=low [ Andy Whitcroft ] * SAUCE: i915 KMS -- support disabling KMS for known broken devices - LP: #563277 * SAUCE: i915 KMS -- blacklist i830 - LP: #542208, #563277 * SAUCE: i915 KMS -- blacklist i845g - LP: #541492, #563277 * SAUCE: i915 KMS -- blacklist i855 - LP: #511001, #541511, #563277 * SAUCE: radeon KMS -- support disabling KMS for known broken devices - LP: #546743 * SAUCE: radeon KMS -- blacklist ES1000 - LP: #546743 -- Andy Whitcroft Thu, 15 Apr 2010 17:18:49 +0100 linux (2.6.32-21.31) lucid; urgency=low [ Andy Whitcroft ] * allow modules.builtin to be optional * d-i: add mpt2sas to the message-modules udeb - LP: #530361 [ Christopher James Halse Rogers ] * SAUCE: Nouveau: Add quirk framework to disable acceleration - LP: #544088, #546393 * SAUCE: Nouveau: Disable acceleration on MacBook Pros - LP: #546393 * SAUCE: Nouveau: Disable acceleration on GeForce3 cards - LP: #544088 * SAUCE: Nouveau: Disable acceleration on 6100 cards - LP: #542950 [ Stefan Bader ] * SAUCE: dma-mapping: Remove WARN_ON in dma_free_coherent - LP: #458201 [ Surbhi Palande ] * SAUCE: sync before umount to reduce time taken by ext4 umount - LP: #543617 [ Upstream Kernel Changes ] * tipc: Fix oops on send prior to entering networked mode (v3) - CVE-2010-1187 * KVM: x86 emulator: Add Virtual-8086 mode of emulation - LP: #561425 * KVM: x86 emulator: fix memory access during x86 emulation - LP: #561425 * KVM: x86 emulator: Check IOPL level during io instruction emulation - LP: #561425 * KVM: x86 emulator: Fix popf emulation - LP: #561425 * KVM: Fix segment descriptor loading - LP: #561425 * KVM: VMX: Update instruction length on intercepted BP - LP: #561425 * KVM: VMX: Use macros instead of hex value on cr0 initialization - LP: #561425 * KVM: SVM: Reset cr0 properly on vcpu reset - LP: #561425 * KVM: VMX: Disable unrestricted guest when EPT disabled - LP: #561425 * KVM: x86: disable paravirt mmu reporting - LP: #561425 * AppArmor: Fix put of unassigned ns if aa_unpack fails * AppArmor: Fix refcount bug when exec fails - LP: #562063 * AppArmor: Take refcount on cxt->profile to ensure it remains a valid reference - LP: #367499 * AppArmor: fix typo in scrubbing environment variable warning - LP: #562060 * AppArmor: fix regression by setting default to mediate deleted files - LP: #562056 * AppArmor: fix refcount order bug that can trigger during replacement - LP: #367499 * AppArmor: Make sure to unmap aliases for vmalloced dfas before they are live - LP: #529288 * AppArmor: address performance regression of replaced profile - LP: #549428 * AppArmor: make the global side the correct type - LP: #562047 * AppArmor: use the kernel shared workqueue to free vmalloc'ed dfas * sky2: add register definitions for new chips - LP: #537168 * sky2: 88E8059 support - LP: #537168 * net: Fix Yukon-2 Optima TCP offload setup - LP: #537168 * net: Add missing TST_CFG_WRITE bits around sky2_pci_write - LP: #537168 * sky2: print Optima chip name - LP: #537168 * (Upstream) dell-laptop: defer dell_rfkill_update to worker thread - LP: #555261 * drm/nv40: add LVDS table quirk for Dell Latitude D620 - LP: #539730 -- Andy Whitcroft Tue, 13 Apr 2010 18:50:58 +0100 linux (2.6.32-20.30) lucid; urgency=low [ Upstream Kernel Changes ] * Revert "(pre-stable) ACPI: EC: Allow multibyte access to EC" - LP: #561151 -- Andy Whitcroft Mon, 12 Apr 2010 15:46:31 +0100 linux (2.6.32-20.29) lucid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: Use MODULE_IMPORT macro to tie intel_agp to i915" - LP: #542251 * add Breaks: against hardy lvm2 - LP: #528155 [ Colin Watson ] * d-i -- enable udebs for generic-pae - LP: #160366 [ Stefan Bader ] * [Config] Add xen netboot support - LP: #160366 [ Takashi Iwai ] * (pre-stable): input: Support Clickpad devices in ClickZone mode - LP: #516329 [ Upstream Kernel Changes ] * Revert "(pre-stable) Bluetooth: Fix sleeping function in RFCOMM within invalid context" - LP: #553837 * Revert "(pre-stable) USB: fix usbfs regression" - LP: #553837 * Revert "(pre-stable) softlockup: Stop spurious softlockup messages due to overflow" - LP: #553837 * Revert "(pre-stable) drm/nouveau: report unknown connector state if lid closed" - LP: #553837 * drivers/scsi/ses.c: eliminate double free - LP: #553837 * decompress: fix new decompressor for PIC - LP: #553837 * ARM: Fix decompressor's kernel size estimation for ROM=y - LP: #553837 * MIPS: Cleanup forgotten label_module_alloc in tlbex.c - LP: #553837 * tg3: Fix tg3_poll_controller() passing wrong pointer to tg3_interrupt() - LP: #553837 * tg3: Fix 5906 transmit hangs - LP: #553837 * ALSA: hda - Fix input source elements of secondary ADCs on Realtek - LP: #553837 * ALSA: hda: enable MSI for Gateway M-6866 - LP: #538918, #553837 * timekeeping: Prevent oops when GENERIC_TIME=n - LP: #553837 * Input: alps - add support for the touchpad on Toshiba Tecra A11-11L - LP: #553837 * Input: i8042 - add ALDI/MEDION netbook E1222 to qurik reset table - LP: #553837 * i2c-i801: Don't use the block buffer for I2C block writes - LP: #553837 * ath5k: dont use external sleep clock in AP mode - LP: #553837 * ath5k: fix setup for CAB queue - LP: #553837 * ring-buffer: Move disabled check into preempt disable section - LP: #553837 * function-graph: Init curr_ret_stack with ret_stack - LP: #553837 * Bluetooth: Fix sleeping function in RFCOMM within invalid context - LP: #553837 * tracing: Use same local variable when resetting the ring buffer - LP: #553837 * tracing: Disable buffer switching when starting or stopping trace - LP: #553837 * tracing: Do not record user stack trace from NMI context - LP: #553837 * PCI: unconditionally clear AER uncorr status register during cleanup - LP: #553837 * efifb: fix framebuffer handoff - LP: #553837 * coredump: suppress uid comparison test if core output files are pipes - LP: #553837 * V4L/DVB (13961): em28xx-dvb: fix memleak in dvb_fini() - LP: #553837 * hrtimer: Tune hrtimer_interrupt hang logic - LP: #553837 * x86, apic: Don't use logical-flat mode when CPU hotplug may exceed 8 CPUs - LP: #553837 * mvsas: add support for Adaptec ASC-1045/1405 SAS/SATA HBA - LP: #553837 * pci: add support for 82576NS serdes to existing SR-IOV quirk - LP: #553837 * sched: Mark boot-cpu active before smp_init() - LP: #553837 * sparc64: Make prom entry spinlock NMI safe. - LP: #553837 * sysctl: require CAP_SYS_RAWIO to set mmap_min_addr - LP: #553837 * e1000e: enable new 82567V-3 device - LP: #553837 * ixgbe: add support for 82599 KR device 0x1517 - LP: #553837 * ath9k: fix lockdep warning when unloading module - LP: #553837 * mqueue: fix mq_open() file descriptor leak on user-space processes - LP: #553837 * virtio: fix out of range array access - LP: #553837 * sched: Fix SCHED_MC regression caused by change in sched cpu_power - LP: #553837 * readahead: add blk_run_backing_dev - LP: #553837 * ALSA: hda: Use LPIB and 6stack-dig for eMachines T5212 - LP: #538895, #553837 * ALSA: hda - Disable MSI for Nvidia controller - LP: #553837 * ALSA: hda - Fix secondary ADC of ALC260 basic model - LP: #553837 * ALSA: hda: Fix 0 dB offset for HP laptops using CX20551 (Waikiki) - LP: #420578, #553837 * ALSA: cmipci: work around invalid PCM pointer - LP: #553837 * gigaset: correct clearing of at_state strings on RING - LP: #553837 * gigaset: prune use of tty_buffer_request_room - LP: #553837 * perf: Make the install relative to DESTDIR if specified - LP: #553837 * perf_event: Fix oops triggered by cpu offline/online - LP: #553837 * tmpfs: fix oops on mounts with mpol=default - LP: #553837 * tmpfs: mpol=bind:0 don't cause mount error. - LP: #553837 * tmpfs: handle MPOL_LOCAL mount option properly - LP: #553837 * tmpfs: cleanup mpol_parse_str() - LP: #553837 * doc: add the documentation for mpol=local - LP: #553837 * SCSI: scsi_transport_fc: Fix synchronization issue while deleting vport - LP: #553837 * NFSv4: Don't ignore the NFS_INO_REVAL_FORCED flag in nfs_revalidate_inode() - LP: #553837 * NFS: Avoid a deadlock in nfs_release_page - LP: #553837 * NFS: Prevent another deadlock in nfs_release_page() - LP: #553837 * tty: Keep the default buffering to sub-page units - LP: #553837 * tty: Take a 256 byte padding into account when buffering below sub-page units - LP: #553837 * USB: fix usbfs regression - LP: #553837 * USB: EHCI: fix ITD list order - LP: #553837 * USB: EHCI: adjust ehci_iso_stream for changes in ehci_qh - LP: #553837 * USB: qcserial: add new device ids - LP: #553837 * USB: xHCI: re-initialize cmd_completion - LP: #553837 * USB: serial: ftdi: add CONTEC vendor and product id - LP: #553837 * USB: option: fix incorrect manufacturer name in usb/serial/option: MAXON->CMOTECH - LP: #553837 * USB: option: move hardcoded PID to a macro in usb/serial/option - LP: #553837 * USB: option: add support for a new CMOTECH device to usb/serial/option - LP: #553837 * usb: r8a66597-hcd: fix removed from an attached hub - LP: #553837 * wl1251: fix potential crash - LP: #553837 * jme: Fix VLAN memory leak - LP: #553837 * jme: Protect vlgrp structure by pause RX actions. - LP: #553837 * edac, mce: Filter out invalid values - LP: #553837 * iwlwifi: use dma_alloc_coherent - LP: #553837 * iwlwifi: Silence tfds_in_queue message - LP: #553837 * SUNRPC: Fix a potential memory leak in auth_gss - LP: #553837 * sunrpc: handle allocation errors from __rpc_lookup_create() - LP: #553837 * if_tunnel.h: add missing ams/byteorder.h include - LP: #553837 * fs/partitions/msdos: add support for large disks - LP: #553837 * fs/partition/msdos: fix unusable extended partition for > 512B sector - LP: #553837 * PCI: fix return value from pcix_get_max_mmrbc() - LP: #553837 * PCI: fix access of PCI_X_CMD by pcix get and set mmrbc functions - LP: #553837 * PCI: cleanup error return for pcix get and set mmrbc functions - LP: #553837 * rt2860sta: Fix argument to linux_pci_unmap_single() - LP: #553837 * ath9k: fix BUG_ON triggered by PAE frames - LP: #553837 * cpuset: fix the problem that cpuset_mem_spread_node() returns an offline node - LP: #553837 * softlockup: Stop spurious softlockup messages due to overflow - LP: #553837 * netfilter: xt_recent: fix regression in rules using a zero hit_count - LP: #553837 * x86: Fix placement of FIX_OHCI1394_BASE - LP: #553837 * x86, amd: Restrict usage of c1e_idle() - LP: #553837 * hwmon: (coretemp) Add missing newline to dev_warn() message - LP: #553837 * ALSA: hda: Use LPIB for ga-ma770-ud3 board - LP: #553837 * ALSA: ac97: Add Toshiba P500 to ac97 jack sense blacklist - LP: #481058, #553837 * ALSA: ac97: Add IBM ThinkPad R40e to Headphone/Line Jack Sense blacklist - LP: #303789, #553837 * ALSA: hda: Use ALC260_WILL quirk for another Acer model (0x1025007f) - LP: #418627, #553837 * ath9k: Enable TIM timer interrupt only when needed. - LP: #553837 * mac80211: Retry null data frame for power save - LP: #553837 * ath9k: Enable IEEE80211_HW_REPORTS_TX_ACK_STATUS flag for ath9k - LP: #553837 * mac80211: Reset dynamic ps timer in Rx path. - LP: #553837 * leds-gpio: fix default state handling on OF platforms - LP: #553837 * quota: manage reserved space when quota is not active [v2] - LP: #553837 * quota: Fix warning when a delayed write happens before quota is enabled - LP: #553837 * ahci: use BIOS date in broken_suspend list - LP: #553837 * Bluetooth: Fix potential bad memory access with sysfs files - LP: #553837 * Bluetooth: Fix kernel crash on L2CAP stress tests - LP: #553837 * sh: Fix zImage boot using fixed PMB. - LP: #553837 * b43: Workaround circular locking in hw-tkip key update callback - LP: #553837 * block: Backport of various I/O topology fixes from 2.6.33 and 2.6.34 - LP: #553837 * s3cmci: initialize default platform data no_wprotect and no_detect with 1 - LP: #553837 * x86: Fix sched_clock_cpu for systems with unsynchronized TSC - LP: #553837 * GFS2: Skip check for mandatory locks when unlocking - LP: #553837 * Linux 2.6.32.11 - LP: #553837 * drm/i915: fix small leak on overlay error path - LP: #553837 * drm/i915: Avoid NULL deref in get_pages() unwind after error. - LP: #553837 * drm/nouveau: report unknown connector state if lid closed - LP: #553837 * Linux-2.6.32.11+drm33.2 - LP: #553837 * mmc: add module parameter to set whether cards are assumed removable - LP: #477106 * (pre-stable) ACPI: EC: Allow multibyte access to EC - LP: #526354 * PCI quirks: disable msi on AMD rs4xx internal gfx bridges - LP: #509273 * drm/i915: Add dependency on the intel agp module - LP: #542251 * (pre-stable) drm/edid: allow certain bogus edids to hit a fixup path rather than fail - LP: #540632 * drm/radeon/kms: rework pll algo selection - LP: #538377 * drm/radeon/kms: update new pll algo - LP: #538377 * PCI quirk: Disable MSI on VIA K8T890 systems - LP: #544741 * sched: update load count only once per cpu in 10 tick update window - LP: #513848 -- Andy Whitcroft Fri, 09 Apr 2010 17:44:41 +0100 linux (2.6.32-19.28) lucid; urgency=low [ Andy Whitcroft ] * [Config] enable various multitouch devices - LP: #541453 [ Chase Douglas ] * (pre-stable): input: ALPS - Add signature for HP Pavilion dm3 laptops - LP: #545307 * SAUCE: Disable function tracing after hitting __schedule_bug * SAUCE: Reduce ACPI resource conflict message to KERN_INFO, printf cleanup - LP: #440470 [ Jesse Barnes ] * SAUCE: drm/i915: don't change DRM configuration when releasing load detect pipe - LP: #488328 [ John Johansen ] * SAUCE: AppArmor: Remove null_profile's use of PFLAG_NO_LIST_REF - LP: #539437 * SAUCE: AppArmor: Stop page allocation warnings that can occur on policy load - LP: #458299 * SAUCE: AppArmor: Return string len rather than the allocation size - LP: #551844 * SAUCE: AppArmor: Fix oops in profile verification if profile unpack fails. [ Luke Yelavich ] * [Config] Enable Nouveau DRM module on powerpc [ Stefan Bader ] * SAUCE: Pull in thinkpad-acpi from v2.6.34-rc1 - LP: #357673 * [Config] Enable thinkpad-acpi ALSA volume control - LP: #357673 [ Steve Conklin ] * SAUCE: drm/i915: Disable FBC on 915GM and 945GM - LP: #492392, #539609 [ Upstream Kernel Changes ] * Revert "(pre-stable) drm/i915: blacklist lid status: Sony VGN-BX196VP, Dell Inspiron 700m" - LP: #515246 * (pre-stable) softlockup: Stop spurious softlockup messages due to overflow - LP: #551068 * backlight: mbp_nvidia_bl - add five more MacBook variants - LP: #511965 * drm/nv04-nv40: Fix up the programmed horizontal sync pulse delay. - LP: #529130 * drm/nouveau: Fix fbcon corruption with font width not divisible by 8 - LP: #544739 * (pre-stable) USB: fix usbfs regression * drm/radeon/bo: add some fallback placements for VRAM only objects. - LP: #507148 * drm/radeon/kms: don't print error on -ERESTARTSYS. - LP: #507148 * Input: add the ABS_MT_PRESSURE event - LP: #541453 * HID: Support for 3M multitouch panel - LP: #541453 * HID: make 3M PCT touchscreen driver standalone config option - LP: #541453 * HID: add support for Stantum multitouch panel - LP: #541453 * HID: make Stantum driver standalone config option - LP: #541453 * HID: add support for Acer T230H multitouch - LP: #541453 * HID: add support for Pixart Imaging Optical Touch Screen - LP: #541453 * HID: fixed bug in single-touch emulation on the stantum panel - LP: #541453 * HID: add pressure support for the Stantum multitouch panel - LP: #541453 * HID: Support for MosArt multitouch panel - LP: #541453 * HID: hid-ntrig add multi input quirk and clean up - LP: #541453 * HID: n-trig: remove unnecessary tool switching - LP: #541453 * HID: hid-ntrig: multitouch cleanup and fix - LP: #541453 * HID: hid-ntrig: Single touch mode tap - LP: #541453 * hid: ntrig touch events - LP: #541453 * (pre-stable) x86-32, resume: do a global tlb flush in S4 resume - LP: #531309 * drm/i915: Part of: Add initial bits for VGA modesetting bringup on Sandybridge. - LP: #515246 * drm/i915: Stop trying to use ACPI lid status to determine LVDS connection. - LP: #515246 -- Andy Whitcroft Wed, 31 Mar 2010 15:14:32 +0100 linux (2.6.32-18.27) lucid; urgency=low [ Chase Douglas ] * SAUCE: Don't register vga16fb framebuffer if other framebuffers are present - LP: #527369 [ Loïc Minier ] * [Config] armel/versatile: Set CRAMFS=m - LP: #524893 * [Config] armel: Reset default command-line - LP: #524893 [ Stefan Bader ] * build/modules: Update d-i to reflect recent config changes - LP: #546929 [ Upstream Kernel Changes ] * (pre-stable) drm/nouveau: report unknown connector state if lid closed - LP: #523072 * (pre-stable) Staging: rt2870: Add USB ID for Buffalo Airstation WLI-UC-GN - LP: #441990 * (pre-stable) iwlwifi: fix nfreed-- - LP: #545585 * (pre-stable) pata_via: Add VIA VX900 support - LP: #548675 -- Stefan Bader Fri, 26 Mar 2010 18:39:42 +0100 linux (2.6.32-17.26) lucid; urgency=low [ Amit Kucheria ] * [Config] SECURITY_FILE_CAPABILITIES dissapeared in 2.6.33 [ Andy Whitcroft ] * rules -- allow architecture configurations to be missing * SAUCE: cdrom -- default to not locking the tray when in use - LP: #397734 * expose the kernel EXTRAVERSION in dmesg and /proc/version_signature * record the drm version in EXTRAVERSION * linux-tools -- pull out the perf binary into a binary package * [Config] enable MMIOTRACE for graphics debugging * [Config] enable BLK_DEV_BSG * debian -- fix builds when tools are disabled * allow us to build default configs for automated builds * config -- allow locally specified configuration overrides * [Config] de-modularise PATA disk controllers * [Config] de-modularise SATA disk controllers [ Stefan Bader ] * Revert "SAUCE: (pre-stable) netfilter: xt_recent: fix buffer overflow" - LP: #540231 * Revert "SAUCE: (pre-stable) netfilter: xt_recent: fix false match" - LP: #540231 * [Config] Update configs for 2.6.32.10 - LP: #540231 [ Tim Gardner ] * [Config] Add vmw_pvscsi and vmxnet3 to -virtual flavour - LP: #531017 * SAUCE: igb: Supress an upstream compiler complaint * [Config] Fix sub-flavours package conflicts - LP: #454827 [ Upstream Kernel Changes ] * Revert "tpm_tis: TPM_STS_DATA_EXPECT workaround" - LP: #540231 * Revert "(pre-stable) sched: Fix SMT scheduler regression in find_busiest_queue()" - LP: #540231 * (pre-stable) Bluetooth: Fix sleeping function in RFCOMM within invalid context - LP: #534549 * igb: remove unused temp variable from stats clearing path * igb: update comments for serdes config and update to handle duplex * igb: update the approach taken to acquiring and releasing the phy lock * igb: add locking to reads of the i2c interface * igb: add combined function for setting rar and pool bits * igb: make use of the uta to allow for promiscous mode filter * igb: add support for 82576NS SerDes adapter * igb: add function to handle mailbox lock * igb: fix a few items where weren't correctly setup for mbx timeout * igb: change how we handle alternate mac addresses * igb: remove microwire support from igb * igb: move the generic copper link setup code into e1000_phy.c * igb: add code to retry a phy read in the event of failure on link check * igb: add additional error handling to the phy code * igb: add flushes between RAR writes when setting mac address * igb: Use the instance of net_device_stats from net_device. * igb: Fix erroneous display of stats by ethtool -S * igb: add new data structure for handling interrupts and NAPI * igb: remove rx checksum good counter * igb: increase minimum rx buffer size to 1K * igb: move the tx and rx ring specific config into seperate functions * igb: remove rx_ps_hdr_len * igb: move SRRCTL register configuration into ring specific config * igb: change the head and tail offsets into pointers * igb: add pci device pointer to ring structure * igb: move rx_buffer_len into the ring structure * igb: move alloc_failed and csum_err stats into per rx-ring stat * igb: add a flags value to the ring * igb: place a pointer to the netdev struct in the ring itself * igb: move the multiple receive queue configuration into seperate function * igb: delay VF reset notification until after interrupts are enabed * igb: setup vlan tag replication stripping in igb_vmm_control * igb: re-use ring configuration code in ethtool testing * igb: make tx ring map and free functionality non-static * igb: make ethtool use core xmit map and free functionality * igb: add single vector msi-x testing to interrupt test * igb: cleanup "todo" code found in igb_ethtool.c * igb: add support for seperate tx-usecs setting in ethtool * igb: cleanup some of the code related to hw timestamping * igb: misc cleanups within igb_ethtool.c * igb: use packet buffer sizes from RXPBS register * igb: replace the VF clear_to_send with a flags value * igb: rework use of VMOLR in regards to PF and VFs * igb: rework handling of the vfta and vlvf registers in relation to mng_vlan * igb: move vf init into a seperate function * igb: only process global stats in igb_update_stats * igb: move global_quad_port_a from global into local static define * igb: make tx hang check multiqueue, check eop descriptor * igb: cleanup code related to ring resource allocation and free * igb: change queue ordering for 82576 based adapters * igb: cleanup interrupt enablement in regards to msix_other * igb: Remove invalid stats counters * igb: cleanup igb.h header whitespace and some structure formatting * igb: cleanup igb xmit frame path * igb: cleanup clean_rx_irq_adv and alloc_rx_buffers_adv * igb: replace unecessary &adapter->hw with just hw where applicable * igb: add pci_dev in few spots to clean up use of dev_err/info/warn * igb: limit minimum mtu to 68 to keep ip bound to interface * igb: open up SCTP checksum offloads to all MACs 82576 and newer * igb: cleanup whitespace issues in igb_main.c * igb: Fix warnings in igb_set_ringparam() * igb: change type for ring sizes to u16 in igb_set_ring_param * igb: move timesync init into a seperate function * igb: when number of CPUs > 4 combine tx/rx queues to allow more queues * igb: Rework how netdev->stats is handled * igb: removed unused tx/rx total bytes/packets from adapter struct * igb: check for packets on all tx rings when link is down * igb: only recycle page if it is on our numa node * igb: add support for the 82580 phy * igb: add support for 82580 MAC * igb: Add full support for 82580 devices * igb: remove use of skb_dma_map from driver * igb: fix handling of mailbox collisions between PF/VF * igb: do not force pcs link when in KX mode * igb: do not force retry count to 1 on 82580 phy * igb: correctly offset 82575 flow control watermarks by 16 bytes * igb: check both function bits in status register in wol exception * igb: make certain to reassign legacy interrupt vectors after reset * igb/igbvf: cleanup exception handling in tx_map_adv * fix LOOKUP_FOLLOW on automount "symlinks" - LP: #540231 * ARM: 5944/1: scsi: fix timer setup in fas216.c - LP: #540231 * V4L/DVB: dvb: l64781.ko broken with gcc 4.5 - LP: #540231 * bfin: fix max timeout calculation - LP: #540231 * V4L/DVB: Video : pwc : Fix regression in pwc_set_shutter_speed caused by bad constant => sizeof conversion. - LP: #540231 * V4L/DVB: bttv: Move I2C IR initialization - LP: #540231 * V4L/DVB: cxusb: Select all required frontend and tuner modules - LP: #540231 * memcg: fix oom killing a child process in an other cgroup - LP: #540231 * fs/exec.c: fix initial stack reservation - LP: #540231 * iwlwifi: error checking for number of tfds in queue - LP: #540231 * iwlwifi: set HT flags after channel in rxon - LP: #540231 * iwlwifi: sanity check before counting number of tfds can be free - LP: #540231 * netlabel: fix export of SELinux categories > 127 - LP: #540231 * ahci: disable FPDMA auto-activate optimization on NVIDIA AHCI - LP: #540231 * PCI hotplug: ibmphp: read the length of ebda and map entire ebda region - LP: #540231 * PCI hotplug: check ioremap() return value in ibmphp_ebda.c - LP: #540231 * ACPI: remove Asus P2B-DS from acpi=ht blacklist - LP: #540231 * ACPI: fix "acpi=ht" boot option - LP: #540231 * thinkpad-acpi: wrong thermal attribute_group removed in thermal_exit() - LP: #540231 * ACPI: Be in TS_POLLING state during mwait based C-state entry - LP: #540231 * mpt2sas: Delete volume before HBA detach. - LP: #540231 * slab: initialize unused alien cache entry as NULL at alloc_alien_cache(). - LP: #540231 * mac80211: quit addba_resp_timer if Tx BA session is torn down - LP: #540231 * V4L/DVB (13991): gspca_mr973010a: Fix cif type 1 cameras not streaming on UHCI controllers - LP: #540231 * vfs: take f_lock on modifying f_mode after open time - LP: #540231 * readahead: introduce FMODE_RANDOM for POSIX_FADV_RANDOM - LP: #540231 * HID: remove TENX iBuddy from blacklist - LP: #540231 * HID: add multi-input quirk for NextWindow Touchscreen. - LP: #540231 * HID: usbhid: introduce timeout for stuck ctrl/out URBs - LP: #540231 * airo: fix setting zero length WEP key - LP: #540231 * idr: fix a critical misallocation bug, take#2 - LP: #540231 * Switch proc/self to nd_set_link() - LP: #540231 * sparc: Align clone and signal stacks to 16 bytes. - LP: #540231 * sparc32: Fix page_to_phys(). - LP: #540231 * sparc32: Fix struct stat uid/gid types. - LP: #540231 * sparc: leds_resource.end assigned to itself in clock_board_probe() - LP: #540231 * sparc64: Fix sun4u execute bit check in TSB I-TLB load. - LP: #540231 * net: Fix sysctl restarts... - LP: #540231 * net-sysfs: Use rtnl_trylock in wireless sysfs methods. - LP: #540231 * net: bug fix for vlan + gro issue - LP: #540231 * inet: Remove bogus IGMPv3 report handling - LP: #540231 * ipv6: conntrack: Add member of user to nf_ct_frag6_queue structure - LP: #540231 * drivers/net: ks8851_mll ethernet network driver - LP: #540231 * sky2: fix transmit DMA map leakage - LP: #540231 * SCSI: qla2xxx: Obtain proper host structure during response-queue processing. - LP: #540231 * rtc-core: fix memory leak - LP: #540231 * offb: Add support for framebuffer handoff to offb. - LP: #540231 * tpm_tis: TPM_STS_DATA_EXPECT workaround - LP: #540231 * rndis_wlan: handle NL80211_AUTHTYPE_AUTOMATIC - LP: #540231 * rndis_wlan: fix buffer overflow in rndis_query_oid - LP: #540231 * rndis_wlan: disable stall workaround - LP: #540231 * net/via-rhine: Fix scheduling while atomic bugs - LP: #540231 * clocksource: Fix up a registration/IRQ race in the sh drivers. - LP: #540231 * SCSI: qla1280: Drop host_lock while requesting firmware - LP: #540231 * Staging: hv: add a pci device table - LP: #540231 * Staging: hv: match on DMI values to know if we should run. - LP: #540231 * Staging: mimio: remove the mimio driver - LP: #540231 * dvb-core: Fix DoS bug in ULE decapsulation code that can be triggered by an invalid Payload Pointer - LP: #540231 * V4L/DVB (13148): uvcvideo: Handle V4L2_CTRL_TYPE_BUTTON control type in VIDIOC_QUERYCTRL - LP: #540231 * PM / Hibernate: Fix preallocating of memory - LP: #540231 * macintosh/therm_adt746x: Fix sysfs attributes lifetime - LP: #540231 * macintosh/hwmon/ams: Fix device removal sequence - LP: #540231 * oprofile/x86: fix perfctr nmi reservation for mulitplexing - LP: #540231 * oprofile: remove tracing build dependency - LP: #540231 * oprofile/x86: remove node check in AMD IBS initialization - LP: #540231 * oprofile/x86: use kzalloc() instead of kmalloc() - LP: #540231 * oprofile/x86: fix msr access to reserved counters - LP: #540231 * ALSA: hda: Use 3stack quirk for Toshiba Satellite L40-10Q - LP: #524948, #540231 * ALSA: via82xx: add quirk for D1289 motherboard - LP: #540231 * ALSA: pcm core - fix fifo_size channels interval check - LP: #540231 * ALSA: USB MIDI support for Access Music VirusTI - LP: #540231 * ALSA: hda: Use LPIB for Dell Latitude 131L - LP: #530346, #540231 * ALSA: hda: Use LPIB for a Biostar Microtech board - LP: #523953, #540231 * ALSA: hda - Add a position_fix quirk for MSI Wind U115 - LP: #540231 * ALSA: hda - Add position_fix quirk for HP dv3 - LP: #540231 * ALSA: hda-intel: Add position_fix quirk for ASUS M2V-MX SE. - LP: #540231 * ASoC: fix ak4104 register array access - LP: #540231 * driver-core: fix race condition in get_device_parent() - LP: #540231 * Driver-Core: devtmpfs - reset inode permissions before unlinking - LP: #540231 * tty: Fix the ldisc hangup race - LP: #540231 * serial: imx: fix NULL dereference Oops when pdata == NULL - LP: #540231 * USB: serial: sierra driver indat_callback fix - LP: #511157, #540231 * USB: SIS USB2VGA DRIVER: support KAIREN's USB VGA adaptor USB20SVGA-MB-PLUS - LP: #540231 * USB: fix I2C API usage in ohci-pnx4008. - LP: #540231 * p54usb: Add the USB ID for Belkin (Accton) FD7050E ver 1010ec - LP: #540231 * p54pci: handle dma mapping errors - LP: #540231 * gpiolib: Actually set output state in wm831x_gpio_direction_output() - LP: #540231 * hwmon: (tmp421) Fix temperature conversions - LP: #540231 * hwmon: (tmp421) Restore missing inputs - LP: #540231 * pata_hpt3x2n: always stretch UltraDMA timing - LP: #540231 * scm: Only support SCM_RIGHTS on unix domain sockets. - LP: #540231 * ath9k: fix beacon timer restart after a card reset - LP: #540231 * ath9k: fix rate control fallback rate selection - LP: #540231 * ath9k: disable RIFS search for AR91xx based chips - LP: #540231 * ath5k: use correct packet type when transmitting - LP: #540231 * b43/b43legacy: Wake queues in wireless_core_start - LP: #540231 * netfilter: xt_recent: fix buffer overflow - LP: #540231 * netfilter: xt_recent: fix false match - LP: #540231 * sunxvr500: Additional PCI id for sunxvr500 driver - LP: #540231 * thinkpad-acpi: fix poll thread auto-start - LP: #540231 * thinkpad-acpi: R52 brightness_mode has been confirmed - LP: #540231 * thinkpad-acpi: document HKEY event 3006 - LP: #540231 * thinkpad-acpi: make driver events work in NVRAM poll mode - LP: #540231 * thinkpad-acpi: fix bluetooth/wwan resume - LP: #540231 * ocfs2: Only bug out in direct io write for reflinked extent. - LP: #540231 * x86, ia32_aout: do not kill argument mapping - LP: #540231 * x86: Add iMac9,1 to pci_reboot_dmi_table - LP: #540231 * x86, xen: Disable highmem PTE allocation even when CONFIG_HIGHPTE=y - LP: #540231 * x86: Avoid race condition in pci_enable_msix() - LP: #540231 * x86: Fix SCI on IOAPIC != 0 - LP: #540231 * USB: xhci: Fix finding extended capabilities registers - LP: #540231 * USB: fix the idProduct value for USB-3.0 root hubs - LP: #540231 * USB: fix crash in uhci_scan_schedule - LP: #540231 * USB: remove debugging message for uevent constructions - LP: #540231 * USB: Move hcd free_dev call into usb_disconnect to fix oops - LP: #540231 * USB: ftdi_sio: isolate all device IDs to new ftdi_sio_ids.h header - LP: #540231 * USB: ftdi_sio: sort PID/VID entries in new ftdi_sio_ids.h header - LP: #540231 * USB: ftdi_sio: new device id for papouch AD4USB - LP: #540231 * USB: ftdi_sio: add device IDs (several ELV, one Mindstorms NXT) - LP: #540231 * USB: add new ftdi_sio device ids - LP: #540231 * USB: serial: ftdi: add CONTEC vendor and product id - LP: #540231 * USB: cp210x: Add 81E8 (Zephyr Bioharness) - LP: #540231 * USB: unusual_devs: Add support for multiple Option 3G sticks - LP: #540231 * sunrpc: remove unnecessary svc_xprt_put - LP: #540231 * SUNRPC: Handle EINVAL error returns from the TCP connect operation - LP: #540231 * s3cmci: s3cmci_card_present: Use no_detect to decide whether there is a card detect pin - LP: #540231 * rtc-coh901331: fix braces in resume code - LP: #540231 * NFS: Fix an allocation-under-spinlock bug - LP: #540231 * dm: free dm_io before bio_endio not after - LP: #540231 * KVM: x86 emulator: Add group8 instruction decoding - LP: #540231 * KVM: x86 emulator: Forbid modifying CS segment register by mov instruction - LP: #540231 * KVM: x86 emulator: Add group9 instruction decoding - LP: #540231 * KVM: x86 emulator: Check CPL level during privilege instruction emulation - LP: #540231 * sched: Fix sched_mv_power_savings for !SMT - LP: #540231 * sched: Fix SMT scheduler regression in find_busiest_queue() - LP: #540231 * sched: Don't use possibly stale sched_class - LP: #540231 * x86, mm: Allow highmem user page tables to be disabled at boot time - LP: #540231 * Linux 2.6.32.10 - LP: #540231 * drm/i915: give up on 8xx lid status - LP: #540231 * drm/i915: Use a dmi quirk to skip a broken SDVO TV output. - LP: #540231 * drm/ttm: handle OOM in ttm_tt_swapout - LP: #540231 * drm/radeon/kms/atom: fix shr/shl ops - LP: #540231 * Linux 2.6.32.10+drm33.1 - LP: #540231 -- Andy Whitcroft Fri, 19 Mar 2010 19:17:09 +0000 linux (2.6.32-16.25) lucid; urgency=low [ Andy Whitcroft ] * linux-tools -- move to Suggests: with explicit seeding - LP: #534635 [ Tim Gardner ] * [Config] CONFIG_HID=m [ Upstream Kernel Changes ] * (pre-stable) sched: Fix SMT scheduler regression in find_busiest_queue() * KVM: introduce kvm_vcpu_on_spin * KVM: VMX: Add support for Pause-Loop Exiting -- Andy Whitcroft Tue, 09 Mar 2010 14:13:51 +0000 linux (2.6.32-16.24) lucid; urgency=low [ Andy Whitcroft ] * armel -- perf userspace does not support arm * ia64 -- libelf-dev/binutils-dev to not provide necessary libraries -- Andy Whitcroft Sat, 06 Mar 2010 11:42:12 +0000 linux (2.6.32-16.23) lucid; urgency=low [ Andy Whitcroft ] * SAUCE: PM report driver and device suspend/resume times -- move config * update to standards version 3.8.4.0 * printenv -- expose all of the package selectors * source package -- cleanup source content control * doc package -- ensure we do build package content on buildd * lintian -- correct the address in the debian/copyright * lintian -- update debhelper package version dependancy * lintian -- fix ghostscript dependancy * lintian -- add required misc:Depends * lintian -- move our debhelper compat level to debian/compat * perf -- build the kernel carried tools * perf -- add linux-tools carrying the version switches and manuals * SAUCE: fix up Kconfig for staging drivers * [Config] enable NOUVEAU etc following drm backport * update DRM to mainline v2.6.33 * [Config] Remove AppArmor config options that no longer exist (ports) * [Config] updateportsconfigs following drm update [ John Johansen ] * ubuntu: AppArmor -- update to mainline 2010-03-04 * SAUCE: AppArmor: Reintroduce AppArmor 2.4 compatibility * SAUCE: AppArmor: replace strim with strstrip for 2.6.32 kernels * [Config] Remove AppArmor config options that no longer exist [ Manoj Iyer ] * ubuntu: rtl8192se -- version 2010-0115,0014 - LP: #530275 * [Config] added CONFIG_RTL8192SE module. - LP: #530275 [ Tim Gardner ] * [Config] Added vmw_pvscsi to d-i/scsi-modules - LP: #531017 * [Upstream] netfilter: xt_recent: Add an entry reaper [ Upstream Kernel Changes ] * Revert "KVM: x86 emulator: Check CPL level during privilege instruction emulation" * Revert "KVM: x86 emulator: Fix popf emulation" * Revert "KVM: x86 emulator: Check IOPL level during io instruction emulation" * Revert "KVM: x86 emulator: Add Virtual-8086 mode of emulation" * Revert "KVM: fix memory access during x86 emulation." * Add vlan (8021.Q) module package for d-i. * (pre-stable) drm/i915: blacklist lid status: Sony VGN-BX196VP, Dell Inspiron 700m - LP: #515246 * [Upstream] docbook: need xmldoclinks for all doc types * x86: set_personality_ia32() misses force_personality32 * lib: Introduce generic list_sort function * drm/nv50: Implement ctxprog/state generation. * drm/nv50: Remove redundant/incorrect ctxvals initialisation. * (pre-stable) drm/i915: blacklist lid status: Sony VGN-BX196VP, Dell Inspiron 700m - LP: #515246 -- Andy Whitcroft Fri, 05 Mar 2010 15:40:38 +0000 linux (2.6.32-15.22) lucid; urgency=low [ Andy Whitcroft ] * Revert "[Config] added new config option CONFIG_SR_REPORT_TIME_LIMIT" * Revert "SAUCE: PM report driver and device suspend/resume times." * [Config] set CONFIG_SR_REPORT_TIME_LIMIT [ Manoj Iyer ] * SAUCE: PM report driver and device suspend/resume times. -- Andy Whitcroft Tue, 02 Mar 2010 01:35:37 +0000 linux (2.6.32-15.21) lucid; urgency=low [ Andy Whitcroft ] * Revert "(pre-stable) drm/i915: Increase fb alignment to 64k" * Revert "[Config] lenovo-sl-laptop -- enable" * Revert "ubuntu: lenovo-sl-laptop -- git tip (b19a08f81f)" * armel -- cramfs module will no longer be built * d-i -- make all modules optional * rename the debug packages to match archive standard - LP: #527837 * lenovo-sl-laptop is no longer built [ Colin Ian King ] * Disable 4MB page tables for Atom, work around errata AAE44 - LP: #523112 [ Colin Watson ] * ubuntu: dm-raid4-5: Depend on XOR_BLOCKS * ubuntu: fsam7400: Depend on CHECK_SIGNATURE [ Jesse Barnes ] * SAUCE: drm/i915: don't change DRM configuration when releasing load detect pipe - LP: #488328 [ Loïc Minier ] * [Config] armel Update versatile initrd configs - LP: #524893 * SAUCE: [um] Don't use nx_enabled under UML - LP: #524849 [ Manoj Iyer ] * [Config] added new config option CONFIG_SR_REPORT_TIME_LIMIT [ Mario Limonciello ] * SAUCE: v3 - Add Dell Business Class Netbook LED driver [ Rafael J. Wysocki ] * SAUCE: PM report driver and device suspend/resume times. [ Surbhi Palande ] * Revert "[Upstream] e1000e: enhance frame fragment detection" - CVE-2009-4538 * Revert "[Upstream] e1000: enhance frame fragment detection" - CVE-2009-4536 [ Tim Gardner ] * [Config] Enabled CONFIG_LEDS_DELL_NETBOOKS=m * SAUCE: (pre-stable) netfilter: xt_recent: fix buffer overflow * SAUCE: (pre-stable) netfilter: xt_recent: fix false match [ Upstream Kernel Changes ] * Revert "(pre-stable) eCryptfs: Add getattr function" * Fix potential crash with sys_move_pages * futex_lock_pi() key refcnt fix * futex: Handle user space corruption gracefully * futex: Handle futex value corruption gracefully * Fix race in tty_fasync() properly * hwmon: (w83781d) Request I/O ports individually for probing * hwmon: (lm78) Request I/O ports individually for probing * hwmon: (adt7462) Wrong ADT7462_VOLT_COUNT * ALSA: ctxfi - fix PTP address initialization * drm/i915: disable hotplug detect before Ironlake CRT detect * drm/i915: enable self-refresh on 965 * drm/i915: Disable SR when more than one pipe is enabled * drm/i915: Fix DDC on some systems by clearing BIOS GMBUS setup. * drm/i915: Add HP nx9020/SamsungSX20S to ACPI LID quirk list * drm/i915: Fix the incorrect DMI string for Samsung SX20S laptop * drm/i915: Add MALATA PC-81005 to ACPI LID quirk list * usb: r8a66597-hcd: Flush the D-cache for the pipe-in transfer buffers. * i2c-tiny-usb: Fix on big-endian systems * drm/i915: handle FBC and self-refresh better * drm/i915: Increase fb alignment to 64k * drm/i915: Update write_domains on active list after flush. * regulator: Fix display of null constraints for regulators * ALSA: hda-intel: Avoid divide by zero crash * CPUFREQ: Fix use after free of struct powernow_k8_data * freeze_bdev: don't deactivate successfully frozen MS_RDONLY sb * cciss: Make cciss_seq_show handle holes in the h->drv[] array * ioat: fix infinite timeout checking in ioat2_quiesce * resource: add helpers for fetching rlimits * fs/exec.c: restrict initial stack space expansion to rlimit * cifs: fix length calculation for converted unicode readdir names * NFS: Fix a reference leak in nfs_wb_cancel_page() * NFS: Try to commit unstable writes in nfs_release_page() * NFSv4: Don't allow posix locking against servers that don't support it * NFSv4: Ensure that the NFSv4 locking can recover from stateid errors * NFS: Fix an Oops when truncating a file * NFS: Fix a umount race * NFS: Fix a bug in nfs_fscache_release_page() * NFS: Fix the mapping of the NFSERR_SERVERFAULT error * md: fix 'degraded' calculation when starting a reshape. * V4L/DVB: dvb-core: fix initialization of feeds list in demux filter * Export the symbol of getboottime and mmonotonic_to_bootbased * kvmclock: count total_sleep_time when updating guest clock * KVM: PIT: control word is write-only * tpm_infineon: fix suspend/resume handler for pnp_driver * amd64_edac: Do not falsely trigger kerneloops * netfilter: nf_conntrack: fix memory corruption with multiple namespaces * netfilter: nf_conntrack: per netns nf_conntrack_cachep * netfilter: nf_conntrack: restrict runtime expect hashsize modifications * netfilter: xtables: compat out of scope fix * netfilter: nf_conntrack: fix hash resizing with namespaces * drm/i915: remove full registers dump debug * drm/i915: add i915_lp_ring_sync helper * drm/i915: Don't wait interruptible for possible plane buffer flush * dasd: remove strings from s390dbf * crypto: padlock-sha - Add import/export support * wmi: Free the allocated acpi objects through wmi_get_event_data * dell-wmi, hp-wmi, msi-wmi: check wmi_get_event_data() return value * /dev/mem: introduce size_inside_page() * devmem: check vmalloc address on kmem read/write * devmem: fix kmem write bug on memory holes * SCSI: mptfusion : mptscsih_abort return value should be SUCCESS instead of value 0. * sh: Couple kernel and user write page perm bits for CONFIG_X2TLB * ALSA: hda - use WARN_ON_ONCE() for zero-division detection * dst: call cond_resched() in dst_gc_task() * ALSA: hda - Improved MacBook (Pro) 5,1 / 5,2 support * befs: fix leak * rtc-fm3130: add missing braces * Call flush_dcache_page after PIO data transfers in libata-sff.c * ahci: add Acer G725 to broken suspend list * pktgen: Fix freezing problem * x86/amd-iommu: Fix IOMMU-API initialization for iommu=pt * x86/amd-iommu: Fix deassignment of a device from the pt_domain * x86: Re-get cfg_new in case reuse/move irq_desc * Staging: fix rtl8187se compilation errors with mac80211 * ALSA: usb-audio - Avoid Oops after disconnect * serial: 8250: add serial transmitter fully empty test * sysfs: sysfs_sd_setattr set iattrs unconditionally * class: Free the class private data in class_release * USB: usbfs: only copy the actual data received * USB: usbfs: properly clean up the as structure on error paths * rtl8187: Add new device ID * ACPI: Add NULL pointer check in acpi_bus_start * ACPI: fix High cpu temperature with 2.6.32 * drm/radeon/kms: use udelay for short delays * NFS: Too many GETATTR and ACCESS calls after direct I/O * eCryptfs: Add getattr function * b43: Fix throughput regression * ath9k: Fix sequence numbers for PAE frames * mac80211: Fix probe request filtering in IBSS mode * iwlwifi: Fix to set correct ht configuration * dm stripe: avoid divide by zero with invalid stripe count * dm log: userspace fix overhead_size calcuations * Linux 2.6.32.9 * sfc: Fix SFE4002 initialisation * sfc: Fix sign of efx_mcdi_poll_reboot() error in efx_mcdi_poll() * sfc: SFE4002/SFN4112F: Widen temperature and voltage tolerances * (pre-stable) HID: handle joysticks with large number of buttons - LP: #492056 * (pre-stable) HID: extend mask for BUTTON usage page - LP: #492056 * PM: Measure device suspend and resume times * e1000: enhance frame fragment detection - CVE-2009-4536 * e1000e: enhance frame fragment detection - CVE-2009-4538 * KVM: fix memory access during x86 emulation. - CVE-2010-0306 * KVM: x86 emulator: Add Virtual-8086 mode of emulation - CVE-2010-0306 * KVM: x86 emulator: Check IOPL level during io instruction emulation - CVE-2010-0306 * KVM: x86 emulator: Fix popf emulation - CVE-2010-0306 * KVM: x86 emulator: Check CPL level during privilege instruction emulation - CVE-2010-0306 * Input: wacom - ensure the device is initialized properly upon resume * Input: wacom - add defines for packet lengths of various devices * Input: wacom - add support for new LCD tablets - LP: #516777 -- Andy Whitcroft Mon, 01 Mar 2010 22:56:28 +0000 linux (2.6.32-14.20) lucid; urgency=low [ Andy Whitcroft ] * rebuild following the GCC update to match compiler for out of tree modules * Revert "[Config] drbd -- enable" * Revert "ubuntu: drbd -- version 8.3.1" * SAUCE: khubd -- switch USB product/manufacturer/serial handling to RCU - LP: #510937 -- Andy Whitcroft Fri, 19 Feb 2010 18:47:18 +0000 linux (2.6.32-14.19) lucid; urgency=low [ Andy Whitcroft ] * ensure we build the source package contents when enabled - LP: #522308 * [Config] enable CONFIG_X86_MCE_XEON75XX * SAUCE: AppArmor -- add linux/kref.h for struct kref * [Config] enable CONFIG_HID_ORTEK * enable udeb generation for arm versatile flavour - LP: #522515 [ John Johansen ] * ubuntu: AppArmor -- update to mainline 2010-02-18 - LP: #439560, #496110, #507069 [ Johnathon Harris ] * SAUCE: HID: add support for Ortek WKB-2000 - LP: #405390 [ Upstream Kernel Changes ] * tpm_tis: TPM_STS_DATA_EXPECT workaround - LP: #490487 * x86, mce: Xeon75xx specific interface to get corrected memory error information * x86, mce: Rename cpu_specific_poll to mce_cpu_specific_poll * x86, mce: Make xeon75xx memory driver dependent on PCI * drm/edid: Unify detailed block parsing between base and extension blocks - LP: #500999 * (pre-stable) eCryptfs: Add getattr function - LP: #390833 -- Andy Whitcroft Thu, 18 Feb 2010 19:22:02 +0000 linux (2.6.32-13.18) lucid; urgency=low [ Andy Whitcroft ] * Revert "enforcer -- make the enforcement configuration common" * Revert "(pre-stable) Input: ALPS - add interleaved protocol support (Dell E6x00 series)" * Revert "(pre-stable) driver-core: fix devtmpfs crash on s390" * Revert "(pre-stable) Driver-Core: devtmpfs - set root directory mode to 0755" * Revert "SAUCE: Adds support for COMPAL JHL90 webcam" * Revert "SAUCE: fix kernel oops in VirtualBox during paravirt patching" * Revert "SAUCE: make fc transport removal of target configurable" * enforcer -- make the enforcement configuration common * getabis -- add preempt flavour to the list * [Config] enforce DEVTMPFS options * [Config] armel -- cleanup to-be builtin modules * [Config] cleanup ports configs * [Config] enable CRYPTO_GHASH_CLMUL_NI_INTEL - LP: #485536 * add printdebian target to find branch target * distclean -- do not remove debian.env * [Config] generic-pae switch to M586TSC - LP: #519448 * git-ubuntu-log -- commonise duplicated log handling * git-ubuntu-log -- tighten up Bug: NNNN matching * git-ubuntu-log -- sort the bug numbers [ Chris Wilson ] * (pre-stable) drm/i915: Increase fb alignment to 64k - LP: #404064 [ Eric Miao ] * arm -- enable ubuntu/ directory [ Huang Ying ] * SAUCE: crypto: ghash - Add PCLMULQDQ accelerated implementation * SAUCE: crypto: ghash-intel - Fix building failure on x86_32 [ Loïc Minier ] * [Config] cleanup preempt configuration * [Config] versatile: Fix video output - LP: #517594 * [Config] armel DEFAULT_MMAP_MIN_ADDR=32768 * [Config] Large update to armel/versatile * [Config] versatile: Add RTC support * [Config] armel: Enable NEON * [Config] versatile: Builtin MMC support * [Config] versatile Builtin SCSI controller * [Config] armel Disable dma_cache_sync callers * [Config] armel Disable asm/time.h users * [Config] armel Disable out of range udelay() * [Config] armel Disable flush_cache_range() users * [Config] armel -- Enable ubuntu/ drivers [ Steve Conklin ] * SAUCE: drm/i915: Add display hotplug event on Ironlake * SAUCE: drm/i915: Add ACPI OpRegion support for Ironlake [ Upstream Kernel Changes ] * Revert "[Upstream]: oprofile/x86: add Xeon 7500 series support" * Revert "Revert "[Bluetooth] Eliminate checks for impossible conditions in IRQ handler"" * clockevent: Don't remove broadcast device when cpu is dead * clockevents: Add missing include to pacify sparse * ACPI: don't cond_resched if irq is disabled * be2net: Add support for next generation of BladeEngine device. * be2net: Add the new PCI IDs to PCI_DEVICE_TABLE. * mpt2sas: New device SAS2208 support is added * ar9170: Add support for D-Link DWA 160 A2 * powerpc/fsl: Add PCI device ids for new QoirQ chips * davinci: dm646x: Add support for 3.x silicon revision * Input: ALPS - add interleaved protocol support (Dell E6x00 series) * Driver-Core: devtmpfs - set root directory mode to 0755 * driver-core: fix devtmpfs crash on s390 * vfs: get_sb_single() - do not pass options twice * ALSA: hda - Add PCI IDs for Nvidia G2xx-series * V4L/DVB (13569): smsusb: add autodetection support for five additional Hauppauge USB IDs * USB: mos7840: add device IDs for B&B electronics devices * USB: ftdi_sio: add USB device ID's for B&B Electronics line * V4L/DVB (13168): Add support for Asus Europa Hybrid DVB-T card (SAA7134 SubVendor ID: 0x1043 Device ID: 0x4847) * iTCO_wdt: Add support for Intel Ibex Peak * atl1c:use common_task instead of reset_task and link_chg_task * atl1e:disable NETIF_F_TSO6 for hardware limit * V4L/DVB (13680a): DocBook/media: copy images after building HTML * V4L/DVB (13680b): DocBook/media: create links for included sources * netfilter: xtables: fix conntrack match v1 ipt-save output * partitions: read whole sector with EFI GPT header * partitions: use sector size for EFI GPT * ALSA: ice1724 - Patch for suspend/resume for ESI Juli@ * sched: Fix isolcpus boot option * sched: Fix missing sched tunable recalculation on cpu add/remove * nohz: Prevent clocksource wrapping during idle * nfsd: Fix sort_pacl in fs/nfsd/nf4acl.c to actually sort groups * timers, init: Limit the number of per cpu calibration bootup messages * PCI: Always set prefetchable base/limit upper32 registers * iscsi class: modify handling of replacement timeout * NFS: Revert default r/wsize behavior * HID: fixup quirk for NCR devices * scsi_devinfo: update Hitachi entries (v2) * scsi_dh: create sysfs file, dh_state for all SCSI disk devices * scsi_transport_fc: remove invalid BUG_ON * lpfc: fix hang on SGI ia64 platform * libfc: fix typo in retry check on received PRLI * libfc: fix ddp in fc_fcp for 0 xid * fcoe: remove redundant checking of netdev->netdev_ops * libfc: Fix wrong scsi return status under FC_DATA_UNDRUN * libfc: lport: fix minor documentation errors * libfc: don't WARN_ON in lport_timeout for RESET state * fcoe: initialize return value in fcoe_destroy * libfc: Fix frags in frame exceeding SKB_MAX_FRAGS in fc_fcp_send_data * libfc: fix memory corruption caused by double frees and bad error handling * libfc: fix free of fc_rport_priv with timer pending * libfc: remote port gets stuck in restart state without really restarting * fcoe, libfc: fix an libfc issue with queue ramp down in libfc * fcoe: Fix checking san mac address * fcoe: Fix getting san mac for VLAN interface * qlge: Remove explicit setting of PCI Dev CTL reg. * qlge: Set PCIE max read request size. * qlge: Don't fail open when port is not initialized. * qlge: Add handler for DCBX firmware event. * qlge: Bonding fix for mode 6. * PCI: AER: fix aer inject result in kernel oops * DMI: allow omitting ident strings in DMI tables * Input: i8042 - remove identification strings from DMI tables * Input: i8042 - add Gigabyte M1022M to the noloop list * Input: i8042 - add Dritek quirk for Acer Aspire 5610. * ALSA: hda - select IbexPeak handler for Calpella * ALSA: hda - Fix quirk for Maxdata obook4-1 * ALSA: hda - Add missing Line-Out and PCM switches as slave * iTCO_wdt.c - cleanup chipset documentation * iTCO_wdt: add PCI ID for the Intel EP80579 (Tolapai) SoC * iTCO_wdt: Add Intel Cougar Point and PCH DeviceIDs * ahci: disable SNotification capability for ich8 * ata_piix: fix MWDMA handling on PIIX3 * md: fix small irregularity with start_ro module parameter * V4L/DVB (13826): uvcvideo: Fix controls blacklisting * cio: fix double free in case of probe failure * cio: dont panic in non-fatal conditions * netiucv: displayed TX bytes value much too high * ipc ns: fix memory leak (idr) * ALSA: hda - Fix HP T5735 automute * hwmon: (fschmd) Fix a memleak on multiple opens of /dev/watchdog * UBI: fix memory leak in update path * UBI: initialise update marker * ASoC: fix a memory-leak in wm8903 * mac80211: check that ieee80211_set_power_mgmt only handles STA interfaces. * cfg80211: fix channel setting for wext * KVM: S390: fix potential array overrun in intercept handling * KVM: only allow one gsi per fd * KVM: Fix race between APIC TMR and IRR * KVM: MMU: bail out pagewalk on kvm_read_guest error * KVM: x86: Fix host_mapping_level() * KVM: x86: Fix probable memory leak of vcpu->arch.mce_banks * KVM: x86: Fix leak of free lapic date in kvm_arch_vcpu_init() * KVM: fix lock imbalance in kvm_*_irq_source_id() * KVM: only clear irq_source_id if irqchip is present * IPoIB: Clear ipoib_neigh.dgid in ipoib_neigh_alloc() * x86: Reenable TSC sync check at boot, even with NONSTOP_TSC * ACPI: enable C2 and Turbo-mode on Nehalem notebooks on A/C - LP: #516325 * iwlwifi: Fix throughput stall issue in HT mode for 5000 * fnctl: f_modown should call write_lock_irqsave/restore * x86, msr/cpuid: Pass the number of minors when unregistering MSR and CPUID drivers. * Linux 2.6.32.7 * scsi_lib: Fix bug in completion of bidi commands * mptsas: Fix issue with chain pools allocation on katmai * mm: add new 'read_cache_page_gfp()' helper function * drm/i915: Selectively enable self-reclaim * firewire: ohci: fix crashes with TSB43AB23 on 64bit systems * S390: fix single stepped svcs with TRACE_IRQFLAGS=y * x86: Set hotpluggable nodes in nodes_possible_map * x86: Remove "x86 CPU features in debugfs" (CONFIG_X86_CPU_DEBUG) * libata: retry FS IOs even if it has failed with AC_ERR_INVALID * zcrypt: Do not remove coprocessor for error 8/72 * dasd: fix possible NULL pointer errors * ACPI: Add a generic API for _OSC -v2 * ACPI: Add platform-wide _OSC support. * ACPI: fix OSC regression that caused aer and pciehp not to load * ACPI: Advertise to BIOS in _OSC: _OST on _PPC changes * UBI: fix volume creation input checking * e1000/e1000e: don't use small hardware rx buffers * drm/i915: Reload hangcheck timer too for Ironlake * Fix a leak in affs_fill_super() * Fix failure exits in bfs_fill_super() * fix oops in fs/9p late mount failure * fix leak in romfs_fill_super() * Fix remount races with symlink handling in affs * fix affs parse_options() * Fix failure exit in ipathfs * mm: fix migratetype bug which slowed swapping * FDPIC: Respect PT_GNU_STACK exec protection markings when creating NOMMU stack * Split 'flush_old_exec' into two functions * sparc: TIF_ABI_PENDING bit removal * x86: get rid of the insane TIF_ABI_PENDING bit * Input: winbond-cir - remove dmesg spam * x86: Disable HPET MSI on ATI SB700/SB800 * iwlwifi: set default aggregation frame count limit to 31 * drm/i915: only enable hotplug for detected outputs * firewire: core: add_descriptor size check * SECURITY: selinux, fix update_rlimit_cpu parameter * regulator: Specify REGULATOR_CHANGE_STATUS for WM835x LED constraints * x86: Add Dell OptiPlex 760 reboot quirk - LP: #488319 * x86: Add quirk for Intel DG45FC board to avoid low memory corruption * x86/amd-iommu: Fix possible integer overflow * clocksource: fix compilation if no GENERIC_TIME * tcp: update the netstamp_needed counter when cloning sockets * sky2: Fix oops in sky2_xmit_frame() after TX timeout * net: restore ip source validation * af_packet: Don't use skb after dev_queue_xmit() * ax25: netrom: rose: Fix timer oopses * KVM: allow userspace to adjust kvmclock offset * oprofile/x86: add Xeon 7500 series support * oprofile/x86: fix crash when profiling more than 28 events * libata: retry link resume if necessary * mm: percpu-vmap fix RCU list walking * mm: purge fragmented percpu vmap blocks * block: fix bio_add_page for non trivial merge_bvec_fn case * Fix 'flush_old_exec()/setup_new_exec()' split * random: drop weird m_time/a_time manipulation * random: Remove unused inode variable * block: fix bugs in bio-integrity mempool usage * usb: r8a66597-hdc disable interrupts fix * connector: Delete buggy notification code. * be2net: Bug fix to support newer generation of BE ASIC * be2net: Fix memset() arg ordering. * mm: flush dcache before writing into page to avoid alias * mac80211: fix NULL pointer dereference when ftrace is enabled * imxfb: correct location of callbacks in suspend and resume * mx3fb: some debug and initialisation fixes * starfire: clean up properly if firmware loading fails * kernel/cred.c: use kmem_cache_free * uartlite: fix crash when using as console * pktcdvd: removing device does not remove its sysfs dir * ath9k: fix eeprom INI values override for 2GHz-only cards * ath9k: fix beacon slot/buffer leak * powerpc: TIF_ABI_PENDING bit removal * NET: fix oops at bootime in sysctl code * Linux 2.6.32.8 -- Andy Whitcroft Wed, 10 Feb 2010 18:56:52 +0000 linux (2.6.32-12.17) lucid; urgency=low [ Andy Whitcroft ] * restore linux-image prefix -- master * enforce -- we require SELINUX enabled -- master * enforce -- ensure APPARMOR is our default LSM -- master * make doc package completely optional -- master * make source package completely optional -- master * make linux-libc-dev completly optional -- master * convert package disable to a deps list -- master * allow common headers to switch from indep to arch -- master * convert binary package disable to a deps list -- master * add configuration option for a full source build tree -- master * add support for uImage kernels in package control scripts * getabis -- cleanup and parameterise repository list -- master * getabis -- move configuration to etc/getabi -- master * kernelconfig -- move configuration to etc -- master * rules -- make debian/debian.env master for branch name * set the current branch name -- master * pull back common debian.master files into debian -- master * enforcer -- make the enforcement configuration common * insert-changes -- correctly link to debian/rules in DROOT [ Colin Watson ] * future-proof ddeb handling against buildd changes [ Eric Miao ] * SAUCE: Make CONFIG_{OMNIBOOK, AVERATEC_5100P, PACKARDBELL_E5} depend on X86 [ Loïc Minier ] * Add modules.builtin.bin to prerm rm list - LP: #516584 [ Tim Gardner ] * [Config] Implement the amd64 preempt flavour [ Upstream Kernel Changes ] * syslog: distinguish between /proc/kmsg and syscalls - LP: #515623 * sfc: Fix polling for slow MCDI operations * sfc: Fix conditions for MDIO self-test * sfc: QT202x: Remove unreliable MMD check at initialisation * sfc: Add workspace for GMAC bug workaround to MCDI MAC_STATS buffer * sfc: Use fixed-size buffers for MCDI NVRAM requests -- Andy Whitcroft Fri, 05 Feb 2010 07:09:31 +0000 linux (2.6.32-12.16) lucid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: acpi battery -- delay first lookup of the battery until first use" * SAUCE: acpi battery -- move first lookup asynchronous - LP: #507211 * [Config] update configs to cleanup generic configs * [Config] disable CONFIG_X86_CPU_DEBUG for amd64 * [Config] enable USER_NS - LP: #480739, #509808 [ Heiko Carstens ] * (pre-stable) driver-core: fix devtmpfs crash on s390 - LP: #512370 [ John Johansen ] * [Config] for server and virtual flavours make CONFIG_SCSI_SYM53C8XX_2=y - LP: #494565 * [Config] VIRTIO=y for server/virtual flavours - LP: #494565 [ Kay Sievers ] * (pre-stable) Driver-Core: devtmpfs - set root directory mode to 0755 - LP: #512370 [ Kees Cook ] * SAUCE: x86: brk away from exec rand area - LP: #452175 [ Leann Ogasawara ] * [Upstream] e1000: enhance frame fragment detection - CVE-2009-4536 * [Upstream] e1000e: enhance frame fragment detection - CVE-2009-4538 [ Sebastian Kapfer ] * (pre-stable) Input: ALPS - add interleaved protocol support (Dell E6x00 series) - LP: #296610 [ Upstream Kernel Changes ] * inotify: do not reuse watch descriptors - LP: #485556 * inotify: only warn once for inotify problems * revert "drivers/video/s3c-fb.c: fix clock setting for Samsung SoC Framebuffer" * memcg: ensure list is empty at rmdir * drm/i915: remove loop in Ironlake interrupt handler * block: Fix incorrect reporting of partition alignment * x86, mce: Thermal monitoring depends on APIC being enabled * futexes: Remove rw parameter from get_futex_key() * page allocator: update NR_FREE_PAGES only when necessary * x86, apic: use physical mode for IBM summit platforms * edac: i5000_edac critical fix panic out of bounds * x86: SGI UV: Fix mapping of MMIO registers * mfd: WM835x GPIO direction register is not locked * mfd: Correct WM835x ISINK ramp time defines * ALSA: hda - Fix missing capture mixer for ALC861/660 codecs * V4L/DVB (13868): gspca - sn9c20x: Fix test of unsigned. * reiserfs: truncate blocks not used by a write * HID: add device IDs for new model of Apple Wireless Keyboard * PCI/cardbus: Add a fixup hook and fix powerpc * Input: pmouse - move Sentelic probe down the list * asus-laptop: add Lenovo SL hotkey support * sched: Fix cpu_clock() in NMIs, on !CONFIG_HAVE_UNSTABLE_SCHED_CLOCK * sparc64: Fix NMI programming when perf events are active. * sparc64: Fix Niagara2 perf event handling. * i2c: Do not use device name after device_unregister * i2c/pca: Don't use *_interruptible * serial/8250_pnp: add a new Fujitsu Wacom Tablet PC device * sched: Fix task priority bug * vfs: Fix vmtruncate() regression * Linux 2.6.32.5 * x86, msr/cpuid: Register enough minors for the MSR and CPUID drivers * V4L/DVB (13900): gspca - sunplus: Fix bridge exchanges. * Staging: asus_oled: fix oops in 2.6.32.2 * Staging: hv: fix smp problems in the hyperv core code * tty: fix race in tty_fasync * ecryptfs: use after free * ecryptfs: initialize private persistent file before dereferencing pointer * nozomi: quick fix for the close/close bug * serial: 8250_pnp: use wildcard for serial Wacom tablets * usb: serial: fix memory leak in generic driver * USB: fix bitmask merge error * USB: Don't use GFP_KERNEL while we cannot reset a storage device * USB: EHCI: fix handling of unusual interrupt intervals * USB: EHCI & UHCI: fix race between root-hub suspend and port resume * USB: add missing delay during remote wakeup * USB: add speed values for USB 3.0 and wireless controllers * ACPI: EC: Accelerate query execution * ACPI: EC: Add wait for irq storm * SCSI: enclosure: fix oops while iterating enclosure_status array * drm/i915: Read the response after issuing DDC bus switch command * drm/i915: try another possible DDC bus for the SDVO device with multiple outputs * block: bdev_stack_limits wrapper * DM: Fix device mapper topology stacking * x86/PCI/PAT: return EINVAL for pci mmap WC request for !pat_enabled * USB: fix usbstorage for 2770:915d delivers no FAT * vmalloc: remove BUG_ON due to racy counting of VM_LAZY_FREE * perf timechart: Use tid not pid for COMM change * perf events: Dont report side-band events on each cpu for per-task-per-cpu events * perf: Honour event state for aux stream data * Linux 2.6.32.6 -- Andy Whitcroft Wed, 27 Jan 2010 16:40:23 +0000 linux (2.6.32-11.15) lucid; urgency=low [ Andy Whitcroft ] * Revert "(pre-stable) drm/radeon/kms: fix crtc vblank update for r600" * Revert "(pre-stable) sched: Fix balance vs hotplug race" * Revert "[Upstream] acerhdf: Limit modalias matching to supported boards" * Revert "[Upstream] mmc: prevent dangling block device from accessing stale queues" * Revert "SAUCE: Fix nx_enable reporting" * Revert "SAUCE: [x86] fix report of cs-limit nx-emulation" * Revert "SAUCE: [x86] implement cs-limit nx-emulation for ia32" * SAUCE: i915 -- disable powersave by default - LP: #492392 [ Kees Cook ] * SAUCE: [x86] implement cs-limit nx-emulation for ia32 - LP: #369978 * SAUCE: [x86] fix report of cs-limit nx-emulation - LP: #454285 * SAUCE: Fix nx_enable reporting - LP: #454285 [ Tim Gardner ] * [Upstream] b43: Declare all possible firmware files. - LP: #488636 * [Config] updateconfigs after adding pvscsi - LP: #497156 * [Config] CONFIG_BT=m [ Upstream Kernel Changes ] * Revert "x86: Side-step lguest problem by only building cmpxchg8b_emu for pre-Pentium" * SCSI: ipr: fix EEH recovery * SCSI: qla2xxx: dpc thread can execute before scsi host has been added * SCSI: st: fix mdata->page_order handling * SCSI: fc class: fix fc_transport_init error handling * sched: Fix task_hot() test order * x86, cpuid: Add "volatile" to asm in native_cpuid() * sched: Select_task_rq_fair() must honour SD_LOAD_BALANCE * clockevents: Prevent clockevent_devices list corruption on cpu hotplug * pata_hpt3x2n: fix clock turnaround * pata_cmd64x: fix overclocking of UDMA0-2 modes * ASoC: wm8974: fix a wrong bit definition * sound: sgio2audio/pdaudiocf/usb-audio: initialize PCM buffer * ALSA: hda - Fix missing capsrc_nids for ALC88x * acerhdf: limit modalias matching to supported - LP: #435958 * ACPI: EC: Fix MSI DMI detection * ACPI: Use the return result of ACPI lid notifier chain correctly * powerpc: Handle VSX alignment faults correctly in little-endian mode * ASoC: Do not write to invalid registers on the wm9712. * drm/radeon: fix build on 64-bit with some compilers. * USB: emi62: fix crash when trying to load EMI 6|2 firmware * USB: option: support hi speed for modem Haier CE100 * USB: Fix a bug on appledisplay.c regarding signedness * USB: musb: gadget_ep0: avoid SetupEnd interrupt * Bluetooth: Prevent ill-timed autosuspend in USB driver * USB: rename usb_configure_device * USB: fix bugs in usb_(de)authorize_device * drivers/net/usb: Correct code taking the size of a pointer * x86: SGI UV: Fix writes to led registers on remote uv hubs * md: Fix unfortunate interaction with evms * dma: at_hdmac: correct incompatible type for argument 1 of 'spin_lock_bh' * dma-debug: Do not add notifier when dma debugging is disabled. * dma-debug: Fix bug causing build warning * cifs: NULL out tcon, pSesInfo, and srvTcp pointers when chasing DFS referrals * x86/amd-iommu: Fix initialization failure panic * ioat3: fix p-disabled q-continuation * ioat2,3: put channel hardware in known state at init * KVM: MMU: remove prefault from invlpg handler * KVM: LAPIC: make sure IRR bitmap is scanned after vm load * Libertas: fix buffer overflow in lbs_get_essid() * iwmc3200wifi: fix array out-of-boundary access * mac80211: fix propagation of failed hardware reconfigurations * mac80211: fix WMM AP settings application * mac80211: Fix IBSS merge * cfg80211: fix race between deauth and assoc response * ath5k: fix SWI calibration interrupt storm * ath9k: wake hardware for interface IBSS/AP/Mesh removal * ath9k: Fix TX queue draining * ath9k: fix missed error codes in the tx status check * ath9k: wake hardware during AMPDU TX actions * ath9k: fix suspend by waking device prior to stop * ath9k_hw: Fix possible OOB array indexing in gen_timer_index[] on 64-bit * ath9k_hw: Fix AR_GPIO_INPUT_EN_VAL_BT_PRIORITY_BB and its shift value in 0x4054 * iwl3945: disable power save * iwl3945: fix panic in iwl3945 driver * iwlwifi: fix EEPROM/OTP reading endian annotations and a bug * iwlwifi: fix more eeprom endian bugs * iwlwifi: fix 40MHz operation setting on cards that do not allow it * mac80211: fix race with suspend and dynamic_ps_disable_work * NOMMU: Optimise away the {dac_,}mmap_min_addr tests * 'sysctl_max_map_count' should be non-negative * kernel/sysctl.c: fix the incomplete part of sysctl_max_map_count-should-be-non-negative.patch * V4L/DVB (13596): ov511.c typo: lock => unlock * x86/ptrace: make genregs[32]_get/set more robust * memcg: avoid oom-killing innocent task in case of use_hierarchy * e100: Fix broken cbs accounting due to missing memset. * ipv6: reassembly: use seperate reassembly queues for conntrack and local delivery * netfilter: fix crashes in bridge netfilter caused by fragment jumps * hwmon: (sht15) Off-by-one error in array index + incorrect constants * b43: avoid PPC fault during resume * Keys: KEYCTL_SESSION_TO_PARENT needs TIF_NOTIFY_RESUME architecture support * sched: Fix balance vs hotplug race * drm/radeon/kms: fix crtc vblank update for r600 * drm: disable all the possible outputs/crtcs before entering KMS mode * S390: dasd: support DIAG access for read-only devices * xen: fix is_disconnected_device/exists_disconnected_device * xen: improvement to wait_for_devices() * xen: wait up to 5 minutes for device connetion * orinoco: fix GFP_KERNEL in orinoco_set_key with interrupts disabled * udf: Try harder when looking for VAT inode * Add unlocked version of inode_add_bytes() function * quota: decouple fs reserved space from quota reservation * ext4: Convert to generic reserved quota's space management. * ext4: fix sleep inside spinlock issue with quota and dealloc (#14739) * x86, msr: Unify rdmsr_on_cpus/wrmsr_on_cpus * cpumask: use modern cpumask style in drivers/edac/amd64_edac.c * amd64_edac: unify MCGCTL ECC switching * x86, msr: Add support for non-contiguous cpumasks * x86, msr: msrs_alloc/free for CONFIG_SMP=n * amd64_edac: fix driver instance freeing * amd64_edac: make driver loading more robust * amd64_edac: fix forcing module load/unload * sched: Sched_rt_periodic_timer vs cpu hotplug * ext4: Update documentation to correct the inode_readahead_blks option name * lguest: fix bug in setting guest GDT entry * vmscan: do not evict inactive pages when skipping an active list scan * ksm: fix mlockfreed to munlocked * rt2x00: Disable powersaving for rt61pci and rt2800pci. * generic_permission: MAY_OPEN is not write access * Linux 2.6.32.3 * untangle the do_mremap() mess * fasync: split 'fasync_helper()' into separate add/remove functions * ASoC: fix params_rate() macro use in several codecs * modules: Skip empty sections when exporting section notes * exofs: simple_write_end does not mark_inode_dirty * nfsd: make sure data is on disk before calling ->fsync * sunrpc: fix peername failed on closed listener * SUNRPC: Fix up an error return value in gss_import_sec_context_kerberos() * SUNRPC: Fix the return value in gss_import_sec_context() * sunrpc: on successful gss error pipe write, don't return error * drm/i915: Update LVDS connector status when receiving ACPI LID event * drm/i915: fix order of fence release wrt flushing * drm/i915: Permit pinning whilst the device is 'suspended' * drm: remove address mask param for drm_pci_alloc() * drm/i915: Enable/disable the dithering for LVDS based on VBT setting * drm/i915: Make the BPC in FDI rx/transcoder be consistent with that in pipeconf on Ironlake * drm/i915: Select the correct BPC for LVDS on Ironlake * drm/i915: fix unused var * rtc_cmos: convert shutdown to new pnp_driver->shutdown * drivers/cpuidle/governors/menu.c: fix undefined reference to `__udivdi3' * cgroups: fix 2.6.32 regression causing BUG_ON() in cgroup_diput() * lib/rational.c needs module.h * dma-debug: allow DMA_BIDIRECTIONAL mappings to be synced with DMA_FROM_DEVICE and * kernel/signal.c: fix kernel information leak with print-fatal-signals=1 * mmc_block: add dev_t initialization check * mmc_block: fix probe error cleanup bug * mmc_block: fix queue cleanup * ALSA: hda - Fix ALC861-VD capture source mixer * ALSA: ac97: Add Dell Dimension 2400 to Headphone/Line Jack Sense blacklist * ALSA: atiixp: Specify codec for Foxconn RC4107MA-RS2 - LP: #498863 * ASoC: Fix WM8350 DSP mode B configuration * netfilter: ebtables: enforce CAP_NET_ADMIN * netfilter: nf_ct_ftp: fix out of bounds read in update_nl_seq() * hwmon: (coretemp) Fix TjMax for Atom N450/D410/D510 CPUs * hwmon: (adt7462) Fix pin 28 monitoring * quota: Fix dquot_transfer for filesystems different from ext4 * xen: fix hang on suspend. * iwlwifi: fix iwl_queue_used bug when read_ptr == write_ptr * ath5k: Fix eeprom checksum check for custom sized eeproms * cfg80211: fix syntax error on user regulatory hints * iwl: off by one bug * mac80211: add missing sanity checks for action frames * drm/i915: remove render reclock support * libertas: Remove carrier signaling from the scan code * kernel/sysctl.c: fix stable merge error in NOMMU mmap_min_addr * mac80211: fix skb buffering issue (and fixes to that) * fix braindamage in audit_tree.c untag_chunk() * fix more leaks in audit_tree.c tag_chunk() * module: handle ppc64 relocating kcrctabs when CONFIG_RELOCATABLE=y * ipv6: skb_dst() can be NULL in ipv6_hop_jumbo(). * agp/intel-agp: Clear entire GTT on startup * Linux 2.6.32.4 * ethtool: Add reset operation * gro: Name the GRO result enumeration type * gro: Change all receive functions to return GRO result codes * sfc: 10Xpress: Initialise pause advertising flags * sfc: 10Xpress: Report support for pause frames * sfc: Remove redundant header gmii.h * sfc: Remove redundant hardware initialisation * sfc: Rename Falcon-specific board code and types * sfc: Remove boards.h, moving last remaining declaration to falcon.h * sfc: Remove versioned bitfield macros * sfc: Move RX data FIFO thresholds out of struct efx_nic_type * sfc: Update hardware definitions for Siena * sfc: Rename register I/O header and functions used by both Falcon and Siena * sfc: Eliminate indirect lookups of queue size constants * sfc: Define DMA address mask explicitly in terms of descriptor field width * sfc: Move all TX DMA length limiting into tx.c * sfc: Change order of device removal to reverse of probe order * sfc: Remove declarations of nonexistent functions * sfc: Move efx_xmit_done() declaration into correct stanza * sfc: Move shared members of struct falcon_nic_data into struct efx_nic * sfc: Maintain interrupt moderation values in ticks, not microseconds * sfc: Removed kernel-doc for nonexistent member of efx_phy_operations * sfc: Remove pointless abstraction of memory BAR number * sfc: Remove incorrect assertion from efx_pci_remove_main() * sfc: Remove unnecessary tests of efx->membase * sfc: Move MTD probe after netdev registration and name allocation * sfc: Remove unused code for non-autoneg speed/duplex switching * sfc: Rename 'xfp' file and functions to reflect reality * sfc: Really allow RX checksum offload to be disabled * sfc: Feed GRO result into RX allocation policy and interrupt moderation * sfc: Enable heuristic selection between page and skb RX buffers * sfc: Remove pointless abstraction of memory BAR number (2) * sfc: Remove redundant gotos from __efx_rx_packet() * sfc: Remove ridiculously paranoid assertions * sfc: Move assertions and buffer cleanup earlier in efx_rx_packet_lro() * sfc: Record RX queue number on GRO path * sfc: SFT9001: Reset LED configuration correctly after blinking * sfc: Use a single blink implementation * sfc: Rename efx_board::init_leds to init_phy and use for SFN4111T * sfc: Make board information explicitly Falcon-specific * sfc: Move definition of struct falcon_nic_data into falcon.h * sfc: Move struct falcon_board into struct falcon_nic_data * sfc: Move all I2C stuff into struct falcon_board * sfc: Gather link state fields in struct efx_nic into new struct efx_link_state * sfc: Remove unnecessary casts to struct sk_buff * * sfc: Remove redundant efx_xmit() function * sfc: Combine high-level header files * sfc: Log interrupt and reset type names, not numbers * sfc: Fix descriptor cache sizes * sfc: Treat all MAC registers as 128-bit * sfc: Strengthen EFX_ASSERT_RESET_SERIALISED * sfc: Comment corrections * sfc: Remove unused constant * sfc: Clean up struct falcon_board and struct falcon_board_data * sfc: Fix bugs in RX queue flushing * sfc: Remove unused function efx_flush_queues() * sfc: Only switch Falcon MAC clocks as necessary * sfc: Hold MAC lock for longer in efx_init_port() * sfc: Split MAC stats DMA initiation and completion * sfc: Move Falcon board/PHY/MAC monitoring code to falcon.c * sfc: Simplify XMAC link polling * sfc: Change MAC promiscuity and multicast hash at the same time * sfc: Move inline comment into kernel-doc * sfc: Do not set net_device::trans_start in self-test * sfc: Simplify PHY polling * sfc: QT202x: Reset before reading PHY id * sfc: Replace MDIO spinlock with mutex * sfc: Always start Falcon using the XMAC * sfc: Limit some hardware workarounds to Falcon * sfc: Remove EFX_WORKAROUND_9141 macro * sfc: Remove another unused workaround macro * sfc: Remove some redundant whitespace * sfc: Decouple NIC revision number from Falcon PCI revision number * sfc: Move descriptor cache base addresses to struct efx_nic_type * sfc: Clean up RX event handling * sfc: Remove redundant writes to INT_ADR_KER * sfc: Remove duplicate hardware structure definitions * sfc: Turn pause frame generation on and off at the MAC, not the RX FIFO * sfc: Move Falcon NIC operations to efx_nic_type * sfc: Refactor link configuration * sfc: Generalise link state monitoring * sfc: Add power-management and wake-on-LAN support * sfc: Implement ethtool reset operation * sfc: Add efx_nic_type operation for register self-test * sfc: Add efx_nic_type operation for NVRAM self-test * sfc: Add efx_nic_type operation for identity LED control * sfc: Separate shared NIC code from Falcon-specific and rename accordingly * sfc: Fold falcon_probe_nic_variant() into falcon_probe_nic() * sfc: Extend loopback mode enumeration * sfc: Remove static PHY data and enumerations * sfc: Extend MTD driver for use with new NICs * sfc: Allow for additional checksum offload features * sfc: Rename falcon.h to nic.h * sfc: Move shared NIC code from falcon.c to new source file nic.c * sfc: Add firmware protocol definitions (MCDI) * sfc: Add support for SFC9000 family (1) * sfc: Add support for SFC9000 family (2) * sfc: Implement TSO for TCP/IPv6 * sfc: Update version, copyright dates, authors * drivers/net/sfc: Correct code taking the size of a pointer * sfc: Move PHY software state initialisation from init() into probe() * sfc: Include XGXS in XMAC link status check except in XGMII loopback * sfc: Fix DMA mapping cleanup in case of an error in TSO * sfc: QT2025C: Work around PHY bug * sfc: QT2025C: Switch into self-configure mode when not in loopback * sfc: QT2025C: Work around PHY firmware initialisation bug * sfc: QT2025C: Add error message for suspected bad SFP+ cables * sfc: Disable TX descriptor prefetch watchdog * [SCSI] vmw_pvscsi: SCSI driver for VMware's virtual HBA. - LP: #497156 -- Andy Whitcroft Tue, 19 Jan 2010 16:12:47 +0000 linux (2.6.32-10.14) lucid; urgency=low [ Alex Deucher ] * SAUCE: drm/radeon/kms: fix LVDS setup on r4xx - LP: #493795 [ Andy Whitcroft ] * Revert "(pre-stable) acpi: Use the ARB_DISABLE for the CPU which model id is less than 0x0f." * config-check -- ensure the checks get run at build time * config-check -- check the processed config during updateconfigs * config-check -- CONFIG_SECCOMP may not be present * TUN is now built in ignore * SAUCE: acpi battery -- delay first lookup of the battery until first use * SAUCE: async_populate_rootfs: move rootfs init earlier * ubuntu: AppArmor -- update to mainline 2010-01-06 * SAUCE: move RLIMIT_CORE pipe dumper marker to 1 - LP: #498525 [ Dave Airlie ] * (pre-stable) drm/radeon/kms: fix crtc vblank update for r600 [ Leann Ogasawara ] * Add asix to nic-usb-modules file - LP: #499785 [ Peter Zijlstra ] * (pre-stable) sched: Fix balance vs hotplug race [ Tim Gardner ] * [Config] Enable CONFIG_FUNCTION_TRACER - LP: #497989 * [Config] Drop lpia from getabis * [Config] Build in TUN/TAP driver - LP: #499491 * [Config] DH_COMPAT=5 [ Upstream Kernel Changes ] * Revert "(pre-stable) drm/i915: Avoid NULL dereference with component_only tv_modes" * Revert "(pre-stable) drm/i915: Fix sync to vblank when VGA output is turned off" * USB: usb-storage: fix bug in fill_inquiry * USB: option: add pid for ZTE * firewire: ohci: handle receive packets with a data length of zero * rcu: Prepare for synchronization fixes: clean up for non-NO_HZ handling of ->completed counter * rcu: Fix synchronization for rcu_process_gp_end() uses of ->completed counter * rcu: Fix note_new_gpnum() uses of ->gpnum * rcu: Remove inline from forward-referenced functions * perf_event: Fix invalid type in ioctl definition * perf_event: Initialize data.period in perf_swevent_hrtimer() * perf: Don't free perf_mmap_data until work has been done * PM / Runtime: Fix lockdep warning in __pm_runtime_set_status() * sched: Check for an idle shared cache in select_task_rq_fair() * sched: Fix affinity logic in select_task_rq_fair() * sched: Rate-limit newidle * sched: Fix and clean up rate-limit newidle code * x86/amd-iommu: attach devices to pre-allocated domains early * x86/amd-iommu: un__init iommu_setup_msi * x86, Calgary IOMMU quirk: Find nearest matching Calgary while walking up the PCI tree * x86: Fix iommu=nodac parameter handling * x86: GART: pci-gart_64.c: Use correct length in strncmp * x86: ASUS P4S800 reboot=bios quirk - LP: #366682 * x86, apic: Enable lapic nmi watchdog on AMD Family 11h * ssb: Fix range check in sprom write * ath5k: allow setting txpower to 0 * ath5k: enable EEPROM checksum check * hrtimer: Fix /proc/timer_list regression * ALSA: hrtimer - Fix lock-up * ALSA: hda - Terradici HDA controllers does not support 64-bit mode * KVM: x86 emulator: limit instructions to 15 bytes * KVM: s390: Fix prefix register checking in arch/s390/kvm/sigp.c * KVM: s390: Make psw available on all exits, not just a subset * KVM: fix irq_source_id size verification * KVM: x86: include pvclock MSRs in msrs_to_save * x86: Prevent GCC 4.4.x (pentium-mmx et al) function prologue wreckage * x86: Use -maccumulate-outgoing-args for sane mcount prologues * x86, mce: don't restart timer if disabled * x86/mce: Set up timer unconditionally * x86: SGI UV: Fix BAU initialization * x86: Fix duplicated UV BAU interrupt vector * x86: Add new Intel CPU cache size descriptors * x86: Fix typo in Intel CPU cache size descriptor * pata_hpt{37x|3x2n}: fix timing register masks (take 2) * s390: clear high-order bits of registers after sam64 * V4L/DVB: Fix test in copy_reg_bits() * bsdacct: fix uid/gid misreporting * UBI: flush wl before clearing update marker * jbd2: don't wipe the journal on a failed journal checksum * USB: xhci: Add correct email and files to MAINTAINERS entry. * USB: musb_gadget_ep0: fix unhandled endpoint 0 IRQs, again * USB: option.c: add support for D-Link DWM-162-U5 * USB: usbtmc: repeat usb_bulk_msg until whole message is transfered * USB: usb-storage: add BAD_SENSE flag * USB: Close usb_find_interface race v3 * pxa/em-x270: fix usb hub power up/reset sequence * hfs: fix a potential buffer overflow * SUNRPC: IS_ERR/PTR_ERR confusion * NFS: Fix nfs_migrate_page() * md/bitmap: protect against bitmap removal while being updated. * futex: Take mmap_sem for get_user_pages in fault_in_user_writeable * devpts_get_tty() should validate inode * debugfs: fix create mutex racy fops and private data * Driver core: fix race in dev_driver_string * Serial: Do not read IIR in serial8250_start_tx when UART_BUG_TXEN * mac80211: Fix bug in computing crc over dynamic IEs in beacon * mac80211: Fixed bug in mesh portal paths * mac80211: Revert 'Use correct sign for mesh active path refresh' * mac80211: fix scan abort sanity checks * wireless: correctly report signal value for IEEE80211_HW_SIGNAL_UNSPEC * rtl8187: Fix wrong rfkill switch mask for some models * x86: Fix bogus warning in apic_noop.apic_write() * mm: hugetlb: fix hugepage memory leak in mincore() * mm: hugetlb: fix hugepage memory leak in walk_page_range() * powerpc/windfarm: Add detection for second cpu pump * powerpc/therm_adt746x: Record pwm invert bit at module load time] * powerpc: Fix usage of 64-bit instruction in 32-bit altivec code * drm/radeon/kms: Add quirk for HIS X1300 board * drm/radeon/kms: handle vblanks properly with dpms on * drm/radeon/kms: fix legacy crtc2 dpms * drm/radeon/kms: fix vram setup on rs600 * drm/radeon/kms: rs6xx/rs740: clamp vram to aperture size * drm/ttm: Fix build failure due to missing struct page * drm/i915: Set the error code after failing to insert new offset into mm ht. * drm/i915: Add the missing clonemask for display port on Ironlake * xen/xenbus: make DEVICE_ATTR()s static * xen: re-register runstate area earlier on resume. * xen: restore runstate_info even if !have_vcpu_info_placement * xen: correctly restore pfn_to_mfn_list_list after resume * xen: register timer interrupt with IRQF_TIMER * xen: register runstate on secondary CPUs * xen: don't call dpm_resume_noirq() with interrupts disabled. * xen: register runstate info for boot CPU early * xen: call clock resume notifier on all CPUs * xen: improve error handling in do_suspend. * xen: don't leak IRQs over suspend/resume. * xen: use iret for return from 64b kernel to 32b usermode * xen: explicitly create/destroy stop_machine workqueues outside suspend/resume region. * Xen balloon: fix totalram_pages counting. * xen: try harder to balloon up under memory pressure. * dm exception store: free tmp_store on persistent flag error * dm snapshot: only take lock for statustype info not table * dm crypt: move private iv fields to structs * dm crypt: restructure essiv error path * dm: avoid _hash_lock deadlock * dm snapshot: cope with chunk size larger than origin * dm crypt: separate essiv allocation from initialisation * dm crypt: make wipe message also wipe essiv key * slc90e66: fix UDMA handling * tcp: Stalling connections: Fix timeout calculation routine * ip_fragment: also adjust skb->truesize for packets not owned by a socket * b44 WOL setup: one-bit-off stack corruption kernel panic fix * sparc64: Don't specify IRQF_SHARED for LDC interrupts. * sparc64: Fix overly strict range type matching for PCI devices. * sparc64: Fix stack debugging IRQ stack regression. * sparc: Set UTS_MACHINE correctly. * b43legacy: avoid PPC fault during resume * tracing: Fix event format export * ath9k: Fix TX hang poll routine * ath9k: fix processing of TX PS null data frames * ath9k: Fix maximum tx fifo settings for single stream devices * ath9k: fix tx status reporting * mac80211: Fix dynamic power save for scanning. * drm/i915: Fix sync to vblank when VGA output is turned off * memcg: fix memory.memsw.usage_in_bytes for root cgroup * thinkpad-acpi: fix default brightness_mode for R50e/R51 * thinkpad-acpi: preserve rfkill state across suspend/resume * ipw2100: fix rebooting hang with driver loaded * matroxfb: fix problems with display stability * acerhdf: add new BIOS versions * asus-laptop: change light sens default values. * vmalloc: conditionalize build of pcpu_get_vm_areas() * ACPI: Use the ARB_DISABLE for the CPU which model id is less than 0x0f. * net: Fix userspace RTM_NEWLINK notifications. * ext3: Fix data / filesystem corruption when write fails to copy data * V4L/DVB (13116): gspca - ov519: Webcam 041e:4067 added. * bcm63xx_enet: fix compilation failure after get_stats_count removal * x86: Under BIOS control, restore AP's APIC_LVTTHMR to the BSP value * drm/i915: Avoid NULL dereference with component_only tv_modes * drm/i915: PineView only has LVDS and CRT ports * drm/i915: Fix LVDS stability issue on Ironlake * mm: sigbus instead of abusing oom * ipvs: zero usvc and udest * jffs2: Fix long-standing bug with symlink garbage collection. * intel-iommu: Detect DMAR in hyperspace at probe time. * intel-iommu: Apply BIOS sanity checks for interrupt remapping too. * intel-iommu: Check for an RMRR which ends before it starts. * intel-iommu: Fix oops with intel_iommu=igfx_off * intel-iommu: ignore page table validation in pass through mode * netfilter: xtables: document minimal required version * perf_event: Fix incorrect range check on cpu number * implement early_io{re,un}map for ia64 * Linux 2.6.32.2 -- Andy Whitcroft Thu, 07 Jan 2010 15:28:43 +0000 linux (2.6.32-9.13) lucid; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_B43_PHY_LP - LP: #493059 * include modules.builtin in the binary debs * config-check -- add a configuration enforcer * config-check -- add a unit-test suite to the checker * [Config] Enable CONFIG_SYN_COOKIES for versatile * [Config] Enable CONFIG_SECURITY_SMACK for ports * [Config] Enable CONFIG_SECURITY_FILE_CAPABILITIES for ports * [Config] Disable CONFIG_COMPAT_BRK for ports * getabis -- add armel versatile to the list [ Brad Figg ] * SAUCE: Increase the default prealloc buffer for HDA audio devices (non-modem) [ Manoj Iyer ] * ubuntu: onmibook -- Added missing BOM file [ Tim Gardner ] * ubuntu: fsam7400 -- Cleanup Makefile [ Upstream Kernel Changes ] * Revert "ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT" * signal: Fix alternate signal stack check * SCSI: scsi_lib_dma: fix bug with dma maps on nested scsi objects * SCSI: osd_protocol.h: Add missing #include * SCSI: megaraid_sas: fix 64 bit sense pointer truncation * ext4: fix potential buffer head leak when add_dirent_to_buf() returns ENOSPC * ext4: avoid divide by zero when trying to mount a corrupted file system * ext4: fix the returned block count if EXT4_IOC_MOVE_EXT fails * ext4: fix lock order problem in ext4_move_extents() * ext4: fix possible recursive locking warning in EXT4_IOC_MOVE_EXT * ext4: plug a buffer_head leak in an error path of ext4_iget() * ext4: make sure directory and symlink blocks are revoked * ext4: fix i_flags access in ext4_da_writepages_trans_blocks() * ext4: journal all modifications in ext4_xattr_set_handle * ext4: don't update the superblock in ext4_statfs() * ext4: fix uninit block bitmap initialization when s_meta_first_bg is non-zero * ext4: fix block validity checks so they work correctly with meta_bg * ext4: avoid issuing unnecessary barriers * ext4: fix error handling in ext4_ind_get_blocks() * ext4: make trim/discard optional (and off by default) * ext4: make "norecovery" an alias for "noload" * ext4: Fix double-free of blocks with EXT4_IOC_MOVE_EXT * ext4: initialize moved_len before calling ext4_move_extents() * ext4: move_extent_per_page() cleanup * jbd2: Add ENOMEM checking in and for jbd2_journal_write_metadata_buffer() * ext4: Return the PTR_ERR of the correct pointer in setup_new_group_blocks() * ext4: Avoid data / filesystem corruption when write fails to copy data * ext4: wait for log to commit when umounting * ext4: remove blocks from inode prealloc list on failure * ext4: ext4_get_reserved_space() must return bytes instead of blocks * ext4: quota macros cleanup * ext4: fix incorrect block reservation on quota transfer. * ext4: Wait for proper transaction commit on fsync * ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT * ext4: Fix potential fiemap deadlock (mmap_sem vs. i_data_sem) * Linux 2.6.32.1 * kbuild: generate modules.builtin * (pre-stable) drm/i915: Fix sync to vblank when VGA output is turned off - LP: #494461 * (pre-stable) drm/i915: Avoid NULL dereference with component_only tv_modes - LP: #494045 [ Zhao Yakui ] * (pre-stable) acpi: Use the ARB_DISABLE for the CPU which model id is less than 0x0f. - LP: #481765 -- Andy Whitcroft Thu, 17 Dec 2009 15:41:21 +0000 linux (2.6.32-8.12) lucid; urgency=low [ Andy Whitcroft ] * SAUCE: AppArmor -- add linux/err.h for ERR_PTR -- Andy Whitcroft Sat, 12 Dec 2009 10:56:16 +0000 linux (2.6.32-8.11) lucid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: default ATI Radeon KMS to off until userspace catches up" * Revert "SAUCE: AppArmor: Fix oops there is no tracer and doing unsafe transition." * Revert "SAUCE: AppArmor: Fix refcounting bug causing leak of creds" * Revert "SAUCE: AppArmor: Fix cap audit_caching preemption disabling" * Revert "SAUCE: AppArmor: Fix Oops when in apparmor_bprm_set_creds" * Revert "SAUCE: AppArmor: Fix oops after profile removal" * Revert "SAUCE: AppArmor: AppArmor disallows truncate of deleted files." * Revert "SAUCE: AppArmor: AppArmor fails to audit change_hat correctly" * Revert "SAUCE: AppArmor: Policy load and replacement can fail to alloc mem" * Revert "SAUCE: AppArmor: AppArmor wrongly reports allow perms as denied" * Revert "SAUCE: AppArmor: Fix mediation of "deleted" paths" * Revert "SAUCE: AppArmor: Fix off by 2 error in getprocattr mem allocation" * Revert "SAUCE: AppArmor: Set error code after structure initialization." * Revert "AppArmor -- fix pstrace_may_access rename" * Revert "ubuntu: AppArmor security module" * Revert "SAUCE: Add config option to set a default LSM" * Revert "ubuntu: fsam7400 -- sw kill switch driver" * Revert "[Config] fsam7400 -- enable" * Revert "[Config] AUFS -- enable" * Revert "ubuntu: AUFS -- aufs2-30 20090727" * Revert "ubuntu: AUFS -- export various core functions -- fixes" * Revert "ubuntu: AUFS -- export various core functions" * Revert "[Config] ubuntu/iscsitarget -- disable" * Revert "[Config] iscsitarget -- enable" * Revert "ubuntu: iscsitarget -- SVN revision r214" * update Vcs-Git to point to the correct repository - LP: #493589 * update build environment overrides to lucid - LP: #493589 * [Config] enable CONFIG_DEVTMPFS * [Config] update all configs following AppArmor 2009-12-08 update * SAUCE: isapnp_init: make isa PNP scans occur async * [Config] fsam7400 -- enable * [Config] omnibook -- enable * [Config] cleanup CONFIG_AUDIT * ubuntu: AUFS -- export various core functions (aufs2-base.patch) * ubuntu: AUFS -- export various core functions (aufs2-standalone.patch) * ubuntu: AUFS -- aufs2 20091209 * [Config] AUFS -- enable * [Config] iscsitarget -- enable [ Arjan van de Ven ] * SAUCE: KMS: cache the EDID information of the LVDS [ Colin Watson ] * bnx2: update d-i firmware filenames - LP: #494052 * add cdc_ether to nic-usb-modules udeb - LP: #495060 [ John Johansen ] * ubuntu: AppArmor -- mainline 2009-10-08 [ Manoj Iyer ] * ubuntu: fsam7400 -- kill switch for Fujitsu Siemens Amilo M 7400 * ubuntu: omnibook -- support Toshiba (HP) netbooks * ubuntu: iscsitarget --- version 1.4.19 - LP: #494693 [ Surbhi Palande ] * SAUCE: Make populate_rootfs asynchronous [ Tim Gardner ] * Parallelize flavour builds and packaging * [Config] Enable CONFIG_KSM [ Upstream Kernel Changes ] * Config option to set a default LSM * LSM: Add security_path_chroot(). * LSM: Add security_path_chroot(). * LSM: Move security_path_chmod()/security_path_chown() to after mutex_lock(). * ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT -- Andy Whitcroft Fri, 11 Dec 2009 17:45:19 +0000 linux (2.6.32-7.10) lucid; urgency=low [ Andy Whitcroft ] * [Config] disable CONFIG_THUMB2_KERNEL to fix arm FTBFS -- Andy Whitcroft Sun, 06 Dec 2009 12:56:48 +0000 linux (2.6.32-7.9) lucid; urgency=low [ Andy Whitcroft ] * SAUCE: set /proc/acpi/video/*/DOS to 4 by default - LP: #458982 * SAUCE: ensure vga16fb loads if no other driver claims the VGA device * [Config] update configs following versatile switch to V7 * rebased to v2.6.32 * [Config] update configs following rebase to v2.6.32 * [Config] update ports configs following rebase to v2.6.32 * SAUCE: default ATI Radeon KMS to off until userspace catches up [ Arjan van de Ven ] * SAUCE: vfs: Add a trace point in the mark_inode_dirty function [ Leann Ogasawara ] * [SCSI] megaraid_sas: remove sysfs poll_mode_io world writeable permissions - CVE-2009-3939 [ Loic Minier ] * SAUCE: select a v7 CPU for versatile [ Takashi Iwai ] * SAUCE: ALSA: hda - Add power on/off counter [ Upstream changes ] * rebased to v2.6.32 -- Andy Whitcroft Fri, 04 Dec 2009 10:44:50 +0000 linux (2.6.32-6.8) lucid; urgency=low [ Andy Whitcroft ] * [Config] disable SSB devices for armel -- Andy Whitcroft Sat, 28 Nov 2009 12:16:40 +0000 linux (2.6.32-6.7) lucid; urgency=low [ Andy Whitcroft ] * Revert "SAUCE: default ATI Radeon KMS to off until userspace catches up" * Revert "SAUCE: Dell XPS710 reboot quirk" * Revert "SAUCE: Link acpi-cpufreq.o first" * Revert "SAUCE: LPIA Logical reset of USB port on resume" * Revert "SAUCE: LPIA Reboot fix for Intel Crownbeach development boards" * Revert "SAUCE: Enable HDMI audio codec on Studio XPS 1340" * Revert "SAUCE: Dell laptop digital mic does not work, PCI 1028:0271" * Revert "Add Dell Dimension 9200 reboot quirk" * Revert "SAUCE: Correctly blacklist Thinkpad r40e in ACPI" * Revert "SAUCE: tulip: Define ULI PCI ID's" * Revert "SAUCE: Lower warning level of some PCI messages" * Revert "mac80211: fix two issues in debugfs" Drop a number of known redundant commits as identified in the Ubuntu delta review blueprint. * reenable armel versatile flavour * [Config] disable CONFIG_USB_DEVICEFS [ Tim Gardner ] * [Config] udeb: Add squashfs to fs-core-modules - LP: #352615 * [Config] Create a real squashfs udeb - LP: #352615 -- Andy Whitcroft Fri, 27 Nov 2009 17:31:16 +0000 linux (2.6.32-5.6) lucid; urgency=low [ Andy Whitcroft ] * rebase to v2.6.32-rc8 * update configs following rebase to v2.6.32-rc8 * update ports configs since rebase to v2.6.32-rc8 * [Config] enable cgroup options - LP: #480739 [ Upstream Kernel Changes ] * rebase to v2.6.32-rc8 -- Andy Whitcroft Mon, 23 Nov 2009 11:16:14 +0000 linux (2.6.32-4.5) lucid; urgency=low [ Andy Whitcroft ] * [Config] SERIO_LIBPS2 and SERIO_I8042 must match * rebase to v2.6.32-rc7 * resync with Karmic proposed [ John Johansen ] * SAUCE: AppArmor: Fix oops after profile removal - LP: #475619 * SAUCE: AppArmor: Fix Oops when in apparmor_bprm_set_creds - LP: #437258 * SAUCE: AppArmor: Fix cap audit_caching preemption disabling - LP: #479102 * SAUCE: AppArmor: Fix refcounting bug causing leak of creds - LP: #479115 * SAUCE: AppArmor: Fix oops there is no tracer and doing unsafe transition. - LP: #480112 [ Ubuntu Changes ] * resync with Karmic proposed (ddbc670a86a3dee18541a3734149f250ff307adf) [ Upstream Kernel Changes ] * rebase to v2.6.32-rc7 -- Andy Whitcroft Fri, 13 Nov 2009 11:35:13 +0000 linux (2.6.32-3.4) lucid; urgency=low [ Andy Whitcroft ] * [Config] SERIO_LIBPS2 and SERIO_I8042 must match * [Upstream] add local prefix to oss local change_bits [ Upstream Kernel Changes ] * mtd/maps: gpio-addr-flash: pull in linux/ headers rather than asm/ * mtd/maps: gpio-addr-flash: depend on GPIO arch support -- Andy Whitcroft Wed, 11 Nov 2009 14:47:04 +0000 linux (2.6.32-3.3) lucid; urgency=low [ Andy Whitcroft ] * rebase to v2.6.32-rc6 * [Config] update configs following rebase to v2.6.32-rc6 * [Config] update ports configs following rebase to v2.6.32-rc6 * resync with Karmic Ubuntu-2.6.31-15.49 * [Config] add module ignores for broken drivers [ John Johansen ] * SAUCE: AppArmor: AppArmor wrongly reports allow perms as denied - LP: #453335 * SAUCE: AppArmor: Policy load and replacement can fail to alloc mem - LP: #458299 * SAUCE: AppArmor: AppArmor fails to audit change_hat correctly - LP: #462824 * SAUCE: AppArmor: AppArmor disallows truncate of deleted files. - LP: #451375 [ Kees Cook ] * SAUCE: Fix nx_enable reporting - LP: #454285 [ Scott James Remnant ] * Revert "SAUCE: trace: add trace_event for the open() syscall" * SAUCE: trace: add trace events for open(), exec() and uselib() - LP: #462111 [ Stefan Bader ] * SAUCE: Fix sub-flavour script to not stop on missing directories - LP: #453073 [ Ubuntu Changes ] * resync with Karmic Ubuntu-2.6.31-15.49 [ Upstream Kernel Changes ] * rebase to v2.6.32-rc6 - LP: #464552 -- Andy Whitcroft Tue, 10 Nov 2009 15:00:57 +0000 linux (2.6.32-2.2) lucid; urgency=low [ Andy Whitcroft ] * install the full changelog with the binary package * changelog -- explicitly note rebases and clean history * reinstate armel.mk with no flavours - LP: #449637 * [Upstream] block: silently error unsupported empty barriers too - LP: #420423 * [Config] udate configs following karmic resync * [Config] update ports configs following karmic resync * [Upstream] lirc -- follow removal of .id element [ Colin Watson ] * Use section 'admin' rather than 'base' * Add more e100 firmware to nic-modules - LP: #451872 * Add qla1280 firmware to scsi-modules - LP: #381037 [ John Johansen ] * SAUCE: AppArmor: Set error code after structure initialization. - LP: #427948 * SAUCE: AppArmor: Fix off by 2 error in getprocattr mem allocation - LP: #446595 * SAUCE: AppArmor: Fix mediation of "deleted" paths [ Kees Cook ] * SAUCE: [x86] fix report of cs-limit nx-emulation - LP: #454285 [ Leann Ogasawara ] * SAUCE: (drop after 2.6.31) input: Add support for filtering input events - LP: #430809 * SAUCE: (drop after 2.6.31) dell-laptop: Trigger rfkill updates on wifi toggle switch press - LP: #430809 [ Luke Yelavich ] * SAUCE: Add sr_mod to the scsi-modules udeb for powerpc * [Config] Add sd_mod to scsi-modules udeb for powerpc [ Mario Limonciello ] * SAUCE: Update to LIRC 0.8.6 - LP: #432678 * SAUCE: dell-laptop: Store the HW switch status internally rather than requerying every time - LP: #430809 * SAUCE: dell-laptop: Blacklist machines not supporting dell-laptop - LP: #430809 [ Stefan Bader ] * [Upstream] acerhdf: Limit modalias matching to supported boards - LP: #435958 [ Tim Gardner ] * [Upstream] i915: Fix i2c init message - LP: #409361 * [Config] Add sym53c8xx.ko to virtual sub-flavour - LP: #439415 * [Config] Add d101m_ucode.bin to d-i/firmware/nic-modules - LP: #439456 * [Config] Set default I/O scheduler back to CFQ for desktop flavours - LP: #381300 * SAUCE: Created MODULE_EXPORT/MODULE_IMPORT macros - LP: #430694 * SAUCE: Use MODULE_IMPORT macro to tie intel_agp to i915 - LP: #430694 * [Config] CONFIG_GFS2_FS_LOCKING_DLM=y - LP: #416325 * SAUCE: Fix MODULE_IMPORT/MODULE_EXPORT - LP: #430694 * SAUCE: Raise the default console 'quiet' level to 2 * [Config] CONFIG_X86_PAT=y * [Config] Add armel arch to linux-libc-dev arches. - LP: #449637 * [Config] CONFIG_X86_MCE * [Upstream] (drop after 2.6.31) Input: synaptics - add another Protege M300 to rate blacklist - LP: #433801 [ Upstream Kernel Changes ] * sgi-gru: Fix kernel stack buffer overrun, CVE-2009-2584 * drm/i915: Fix FDI M/N setting according with correct color depth - LP: #416792 -- Andy Whitcroft Thu, 22 Oct 2009 16:53:33 +0100 linux (2.6.32-1.1) lucid; urgency=low [ Andy Whitcroft ] * rebase to v2.6.32-rc3 * [Config] update configs following rebase to 2.6.32-rc3 * [Config] update ports configs following rebase to 2.6.32-rc3 * AppArmor -- fix pstrace_may_access rename * staging/android -- disable * ubuntu: dm-raid-45 -- update to compile with 2.6.32 * ubuntu: drbd -- disable * staging/comdi -- disable * staging/go7007 -- disable * [Config] staging/winbond -- disable * [Config] ubuntu/iscsitarget -- disable * [d-i] cbc and ecb are builtin make them optional in udebs * rebase to v2.6.32-rc5 * [Config] update configs following rebase to v2.6.32-rc5 * [Config] update ports configs following rebase to v2.6.31-rc5 [ Tim Gardner ] * [Config] Add cpio as a build dependency. [ Upstream Kernel Changes ] * rebase to v2.6.32-rc3 * rebase to v2.6.32-rc5 -- Andy Whitcroft Mon, 05 Oct 2009 15:48:58 +0100 linux (2.6.31-11.37) karmic; urgency=low [ Tim Gardner ] * [Config] Increase kernel log buffer to 256K for amd64 flavours - LP: #424810 * [Config] Set HZ=100 for amd64 flavours - LP: #438234 * [Upstream] e1000e: Emit notice instead of an error when pci_enable_pcie_error_reporting() fails - LP: #436370 [ Upstream Kernel Changes ] * n_tty: honor opost flag for echoes * n_tty: move echoctl check and clean up logic - LP: #438310 * Revert "[Upstream] drm/i915: Check that the relocation points to within the target" - Use upstream cherry-pick. * drm/i915: Check that the relocation points to within the target - LP: #429241 * drm/i915: fix tiling on IGDNG * drm/i915: add B43 chipset support * agp/intel: Add B43 chipset support Intel request from kernel team mailing list. * HID: completely remove apple mightymouse from blacklist - LP: #428111 -- Tim Gardner Mon, 28 Sep 2009 11:47:29 -0600 linux (2.6.31-11.36) karmic; urgency=low [ Brian Rogers ] * SAUCE: (drop after 2.6.31) em28xx: ir-kbd-i2c init data needs a persistent object * SAUCE: (drop after 2.6.31) saa7134: ir-kbd-i2c init data needs a persistent object [ Takashi Iwai ] * [Upstream] ALSA: hda - Add another entry for Nvidia HDMI device - LP: #416482 [ Tyler Hicks ] * SAUCE: (drop after 2.6.31) eCryptfs: Prevent lower dentry from going negative during unlink [ Upstream Kernel Changes ] * sg: fix oops in the error path in sg_build_indirect() * mpt2sas : Rescan topology from Interrupt context instead of work thread * mpt2sas: Prevent sending command to FW while Host Reset * mpt2sas: setting SDEV into RUNNING state from Interrupt context * mpt2sas: Raid 10 Volume is showing as Raid 1E in dmesg * SCSI: fix oops during scsi scanning * SCSI: libsrp: fix memory leak in srp_ring_free() * cfg80211: fix looping soft lockup in find_ie() * ath5k: write PCU registers on initial reset * binfmt_elf: fix PT_INTERP bss handling * TPM: Fixup boot probe timeout for tpm_tis driver * md: Fix "strchr" [drivers/md/dm-log-userspace.ko] undefined! * x86/amd-iommu: fix broken check in amd_iommu_flush_all_devices * fix undefined reference to user_shm_unlock * perf_counter: Fix buffer overflow in perf_copy_attr() * perf_counter: Start counting time enabled when group leader gets enabled * powerpc/perf_counters: Reduce stack usage of power_check_constraints * powerpc: Fix bug where perf_counters breaks oprofile * powerpc/ps3: Workaround for flash memory I/O error * block: don't assume device has a request list backing in nr_requests store * agp/intel: remove restore in resume * ALSA: cs46xx - Fix minimum period size * ASoC: Fix WM835x Out4 capture enumeration * sound: oxygen: work around MCE when changing volume * mlx4_core: Allocate and map sufficient ICM memory for EQ context * perf stat: Change noise calculation to use stddev * x86: Fix x86_model test in es7000_apic_is_cluster() * x86/i386: Make sure stack-protector segment base is cache aligned * PCI: apply nv_msi_ht_cap_quirk on resume too * x86, pat: Fix cacheflush address in change_page_attr_set_clr() * ARM: 5691/1: fix cache aliasing issues between kmap() and kmap_atomic() with highmem * KVM guest: do not batch pte updates from interrupt context * KVM: Fix coalesced interrupt reporting in IOAPIC * KVM: VMX: Check cpl before emulating debug register access * KVM guest: fix bogus wallclock physical address calculation * KVM: x86: Disallow hypercalls for guest callers in rings > 0 * KVM: VMX: Fix cr8 exiting control clobbering by EPT * KVM: x86 emulator: Implement zero-extended immediate decoding * KVM: MMU: make __kvm_mmu_free_some_pages handle empty list * KVM: x86 emulator: fix jmp far decoding (opcode 0xea) * KVM: limit lapic periodic timer frequency * libata: fix off-by-one error in ata_tf_read_block() * PCI quirk: update 82576 device ids in SR-IOV quirks list * PCI: Unhide the SMBus on the Compaq Evo D510 USDT * powerpc/pseries: Fix to handle slb resize across migration * Linux 2.6.31.1 -- Tim Gardner Thu, 24 Sep 2009 13:04:28 -0600 linux (2.6.31-10.35) karmic; urgency=low [ Amit Kucheria ] * Disable CONFIG_UEVENT_HELPER_PATH [ Andy Whitcroft ] * [Config] Enable CONFIG_USB_GADGET_DUMMY_HCD * remove the tlsup driver * remove lmpcm logitech driver support [ Bryan Wu ] * Add 3 missing files to prerm remove file list - LP: #345623, #415832 [ Chris Wilson ] * [Upstream] drm/i915: Check that the relocation points to within the target - LP: #429241 [ Luke Yelavich ] * [Config] Set CONFIG_EXT4_FS=y on ports architectures [ Manoj Iyer ] * SAUCE: Added quirk to recognize GE0301 3G modem as an interface. - LP: #348861 [ Tim Gardner ] * Revert "[Upstream] ACPI: Add Thinkpad W500, W700, & W700ds to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad R400 & Thinkpad R500 to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad X300 & Thinkpad X301 to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad X200, X200s, X200t to OSI(Linux) white-list" * Revert "[Upstream] ACPI: Add Thinkpad T400 & Thinkpad T500 to OSI(Linux) white-list" Upstream suggests that this is not the right approach. * [Config] Set default I/O scheduler to DEADLINE CFQ seems to have some load related problems which are often exacerbated by sreadahead. - LP: #381300 [ ubuntu@tjworld.net ] * SAUCE: ipw2200: Enable LED by default - LP: #21367 [ Upstream Kernel Changes ] * ALSA: hda - Add support for new AMD HD audio devices - LP: #430564 -- Andy Whitcroft Wed, 16 Sep 2009 15:37:49 +0100 linux (2.6.31-10.34) karmic; urgency=low [ Ted Tso ] * [Upstream] ext3: Don't update superblock write time when filesystem is read-only - LP: #427822 -- Tim Gardner Tue, 15 Sep 2009 16:00:45 -0600 linux (2.6.31-10.33) karmic; urgency=low [ Leann Ogasawara ] * [Upstream] dvb-usb: fix tuning with Cinergy T2 - LP: #421258 [ Tim Gardner ] * [Config] Unconditionally copy files from sub-flavours lists. (really, really fix it this time) - LP: #423426 * [Config] Set CONFIG_CACHEFILES=m for all flavours [ Upstream Kernel Changes ] * ext4: Don't update superblock write time when filesystem is read-only - LP: #427822 -- Tim Gardner Tue, 15 Sep 2009 07:50:21 -0600 linux (2.6.31-10.32) karmic; urgency=low [ Eric Miao ] * [Config] enable module support for memory stick - LP: #159951 [ Tim Gardner ] * [Config] Unconditionally copy files from sub-flavours lists. - LP: #423426 -- Tim Gardner Thu, 10 Sep 2009 15:57:55 -0600 linux (2.6.31-10.31) karmic; urgency=low [ Andy Whitcroft ] * rebase to v2.6.31 final [ Colin Watson ] * [Config] Recommend grub-pc in linux-image - LP: #385741 [ Ike Panhc ] * [Upstream] Pull latest update of lenovo-sl-laptop [ Peter Feuerer ] * [Upstream] (drop after 2.6.31) acerhdf: fix fan control for AOA150 model - LP: #426691 [ Tim Gardner ] * [Config] De-macro some package names. [ Upstream Changes ] * rebase to 2.6.31 final. -- Andy Whitcroft Thu, 10 Sep 2009 09:38:10 +0100 linux (2.6.31-10.30) karmic; urgency=low [ Amit Kucheria ] * [Config] Enable CONFIG_USB_DEVICEFS - LP: #417748 * [Config] Populate the config-update template a bit more [ Andy Whitcroft ] * rebase to v2.6.31-rc9 * [Config] update configs following rebase to v2.6.31-rc9 * [Config] update ports configs following rebase to v2.6.31-rc9 [ Colin Ian King ] * SAUCE: wireless: hostap, fix oops due to early probing interrupt - LP: #254837 [ Jerone Young ] * [Upstream] ACPI: Add Thinkpad T400 & Thinkpad T500 to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad X200, X200s, X200t to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad X300 & Thinkpad X301 to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad R400 & Thinkpad R500 to OSI(Linux) white-list - LP: #281732 * [Upstream] ACPI: Add Thinkpad W500, W700, & W700ds to OSI(Linux) white-list - LP: #281732 [ John Johansen ] * SAUCE: AppArmor: Fix profile attachment for regexp based profile names - LP: #419308 * SAUCE: AppArmor: Return the correct error codes on profile addition/removal - LP: #408473 * SAUCE: AppArmor: Fix OOPS in profile listing, and display full list - LP: #408454 * SAUCE: AppArmor: Fix mapping of pux to new internal permission format - LP: #419222 * SAUCE: AppArmor: Fix change_profile failure - LP: #401931 * SAUCE: AppArmor: Tell git to ignore generated include files - LP: #419505 [ Stefan Bader ] * [Upstream] acpi: video: Loosen strictness of video bus detection code - LP: #333386 * SAUCE: Remove ov511 driver from ubuntu subdirectory [ Tim Gardner ] * [Config] Exclude char-modules from non-x86 udeb creation * SAUCE: Notify the ACPI call chain of AC events * [Config] CONFIG_SATA_VIA=m - LP: #403385 * [Config] Build in all phylib support modules. * [Config] Don't fail when sub-flavour files are missing - LP: #423426 * [Config] Set CONFIG_LSM_MMAP_MIN_ADDR=0 - LP: #423513 [ Upstream ] * Rebased against v2.6.31-rc9 -- Andy Whitcroft Mon, 07 Sep 2009 11:33:45 +0100 linux (2.6.31-9.29) karmic; urgency=low [ Leann Ogasawara ] * [Upstream] agp/intel: support for new chip variant of IGDNG mobile - LP: #419993 * [Config] d-i/modules: Add new char-modules file, initialize with intel-agp - LP: #420605 [ Upstream ] * Rebased against 2.6.31-rc8 plus some inotify regression patches: up through git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git adda766193ea1cf3137484a9521972d080d0b7af. -- Tim Gardner Fri, 28 Aug 2009 06:31:30 -0600 linux (2.6.31-8.28) karmic; urgency=low [ Ike Panhc ] * [Config] Let nic-shared-modules depends on crypto-modules - LP: #360966 [ Leann Ogasawara ] * [Upstream] (drop after 2.6.31) drm/i915: increase default latency constant - LP: #412492 [ Mario Limonciello ] * [Upstream]: (drop after 2.6.31) dell-laptop: don't change softblock status if HW switch is disabled - LP: #418721 * [Upstream]: (drop after 2.6.31) compal-laptop: Add support for known Compal made Dell laptops * [Upstream]: (drop after 2.6.31) compal-laptop: Replace sysfs support with rfkill support [ Tim Gardner ] * [Config] Add acpiphp to virtual sub-flavour - LP: #364916 * Drop KSM patch set for now because of instabilities with encrypted swap. - LP: #418781 -- Tim Gardner Wed, 26 Aug 2009 08:14:26 -0600 linux (2.6.31-7.27) karmic; urgency=low [ Tim Gardner ] * [Config] updateconfigs updateportsconfigs after 2.6.31-rc7 rebase * SAUCE: (drop after 2.6.31) Added KSM from mmotm-2009-08-20-19-18 Replaces previous ksm patches from 2.6.31-6.25 * [Config] KSM=y [ Upstream ] * Rebased against v2.6.31-rc7 -- Tim Gardner Sat, 22 Aug 2009 20:32:11 -0600 linux (2.6.31-6.26) karmic; urgency=low [ Andy Whitcroft ] * [Config] enable CONFIG_AUFS_BR_RAMFS - LP: #414738 * split out debian directory ready for abstraction * add printdebian target to find branch target * abstracted debian -- debian/files is not abstracted * abstracted debian -- packages must be built in debian/ * abstracted debian -- kernel-wedge needs to work in debian/ * abstracted debian -- ensure we install the copyright file * abstracted-debian -- drop the debian directories from headers * abstracted-debian -- drop the debian directories from headers part 2 * SAUCE: ubuntu-insert-changes -- follow abstracted debian * [Upstream] aoe: ensure we initialise the request_queue correctly V2 - LP: #410198 [ Luke Yelavich ] * [Config] Ports: Disable CONFIG_CPU_FREQ_DEBUG on powerpc-smp * [Config] Ports: Re-enable windfarm modules on powerpc64-smp - LP: #413150 * [Config] Ports: Build all cpu frequency scaling governors into ports kernels * [Config] Ports: Build ext2 and ext3 modules into ports kernels * [Config] Ports: CONFIG_PACKET=y for all ports kernels * [Config] Ports: Enable PS3 network driver [ Stefan Bader ] * abstracted debian -- call $(DEBIAN)/rules using make [ Tim Gardner ] * [Config] Abstract the debian directory * SAUCE: Improve error reporting in postinst - LP: #358564 -- Tim Gardner Sun, 16 Aug 2009 20:33:28 -0600 linux (2.6.31-6.25) karmic; urgency=low [ Andy Whitcroft ] * script to generate Ubuntu changes from changelog * [Config] standardise ANDROID options * [Config] standardise CONFIG_ATM as module * [Config] standardise CONFIG_LIB80211 as module * [Config] disable CONFIG_PRINT_QUOTA_WARNING * [Config] set CONFIG_CRAMFS as module * [Config] enable CONFIG_DAB and modules * [Config] set CONFIG_MAC80211_HWSIM as module * [Config] set CONFIG_NET_CLS_FLOW as module * [Config] set CONFIG_NF_CONNTRACK_SANE as module * [Config] set CONFIG_NF_CT_PROTO_DCCP as module * [Config] set CONFIG_RTC_DRV_DS1511 as module * [Config] set CONFIG_RTC_DRV_R9701 as module * [Config] set CONFIG_RTC_DRV_S35390A as module * [Config] set CONFIG_TOIM3232_DONGLE as module * [Config] standardise CONFIG_USB_MIDI_GADGET as module * [Config] standardise CONFIG_USB_G_PRINTER as module * [Config] standardise CONFIG_USB_SERIAL_IR as module * [Config] set CONFIG_USB_SERIAL_IUU as module * [Config] standardise CONFIG_USB_STORAGE_CYPRESS_ATACB as module * [Config] standardise CONFIG_USB_STORAGE_ONETOUCH as module * cleanup remains of dm-loop * drop thinkpad ec and smapi support * drop appleir * [Config] update configs following rebase to v2.6.31-rc6 * rebase to v2.6.31-rc6 [ Hugh Dickins ] * SAUCE: ksm patch 1, drop after 2.6.31 * SAUCE: ksm patch 2, drop after 2.6.31 * SAUCE: ksm patch 3, drop after 2.6.31 * SAUCE: ksm patch 4, drop after 2.6.31 * SAUCE: ksm patch 5, drop after 2.6.31 * SAUCE: ksm patch 7, drop after 2.6.31 [ Izik Eidus ] * SAUCE: ksm patch 0, drop after 2.6.31 * SAUCE: ksm patch 6, drop after 2.6.31 * SAUCE: ksm patch 8, drop after 2.6.31 * SAUCE: ksm patch 9, drop after 2.6.31 [ Luke Yelavich ] * [Config] Ports: Re-add PS3 modules to udebs [ Michael Casadevall ] * [Config] Update SPARC config and d-i files to reflect what can be built [ Tim Gardner ] * [Config] Removed armel package support * [Config] Enabled CONFIG_KSM=y [ Upstream Kernel Changes ] * Rebased against v2.6.31-rc6 * ARM: Cleanup: Revert "ARM: Add more cache memory types macros" * ARM: Cleanup: Revert "Do not use OOB with MLC NAND" * ARM: Cleanup: Revert "ARM: Make ARM arch aware of ubuntu/ drivers" * ARM: Cleanup: Revert "ARM: IMX51: Make video capture drivers compile" * ARM: Cleanup: Revert "ARM: IMX51: Fix isl29003 HWMON driver for i2c changes" * ARM: Cleanup: Revert "ARM: IMX51: IPU irq handler deadlock fix" * ARM: Cleanup: Revert "ARM: IMX51: Babbage 2.5 needs a different system revision" * ARM: Cleanup: Revert "ARM: IMX51: Compile-in the IMX51 cpufreq driver by default" * ARM: Cleanup: Revert "ARM: IMX51: Enable ZONE_DMA for ARCH_MXC" * ARM: Cleanup: Revert "ARM: IMX51: Make ARCH_MXC auto-enable ARCH_MXC_CANONICAL" * ARM: Cleanup: Revert "ARM: IMX51: Unconditionally disable CONFIG_GPIOLIB" * ARM: Cleanup: Revert "ARM: IMX51: Minimal changes for USB to work on 2.6.31" * ARM: Cleanup: Revert "ARM: IMX51: Fix plat-mxc/timer.c to handle imx51" * ARM: Cleanup: Revert "ARM: IMX51: Make it compile." * ARM: Cleanup: Revert "ARM: IMX51: Clean-up the craziness of including mxc_uart.h _everywhere_" * ARM: Cleanup: Revert "ARM: IMX51: Move board-mx51* header files to the correct location" * ARM: Cleanup: Revert "ARM: IMX51: Changed from snd_card_new to snd_card_create" * ARM: Cleanup: Revert "ARM: IMX51: Fix up merge error in Kconfig" * ARM: Cleanup: Revert "ARM: IMX51: mxc_timer_init prototype" * ARM: Cleanup: Revert "ARM: IMX51: Removed the mxc_gpio_port structure." * ARM: Cleanup: Revert "ARM: IMX51: Added external declaration for mxc_map_io." * ARM: Cleanup: Revert "ARM: IMX51: Get to bus_id by calling dev_name." * ARM: Cleanup: Revert "ARM: IMX51: Get to bus_id by calling dev_name." * ARM: Cleanup: Revert "ARM: IMX51: snd_soc_machine structure replaced with snd_soc_card." * ARM: Cleanup: Revert "ARM: IMX51: codec structure was moved to the card structure" * ARM: Cleanup: Revert "ARM: IMX51: Hack to add defines for DMA_MODE_READ/WRITE/MASK" * ARM: Cleanup: Revert "ARM: IMX51: Add SoC and board support for Freescale mx51 platform" * Driver core: add new device to bus's list before probing * [Upstream] (drop after 2.6.31) ALSA: hda - Reduce click noise at power-saving - LP: #381693, #399750, #380892 -- Andy Whitcroft Fri, 14 Aug 2009 11:32:23 +0100 linux (2.6.31-5.24) karmic; urgency=low [ Amit Kucheria ] * ARM: IMX51: Make video capture drivers compile * [Config] IMX51: Config updates [ Andy Whitcroft ] * remove leftovers of dm-bbr [ Leann Ogasawara ] * Add pata_cs5535 to pata-modules - LP: #318805 [ Luke Yelavich ] * [Config] CONFIG_PPC64=y for powerpc64-smp * [Config] Set the maximum number of CPUs to 1024 for powerpc64-smp * [Config] CONFIG_PPC_PS3=y for powerpc64-smp * [Config] CONFIG_PPC_MAPLE=y on powerpc64-smp * [Config] CONFIG_PPC_PASEMI=y on powerpc64-smp * [Config] CONFIG_CPU_FREQ_PMAC64=y on powerpc64-smp * [Config] Enable all PS3 drivers in powerpc64-smp [ Mario Limonciello ] * LIRC -- fix lirc-i2c 2.6.31 compilation [ Matthew Garrett ] * [Upstream] dell-laptop: Fix rfkill state queries [ Tim Gardner ] * [Config] Ignore armel ABI and module changes * [Config] Update configs after rebase against 2.6.31-rc5 [ Upstream ] * Rebased to 2.6.31-rc5 -- Andy Whitcroft Tue, 28 Jul 2009 10:10:09 +0100 linux (2.6.31-4.23) karmic; urgency=low [ Andy Whitcroft ] * AUFS -- update to aufs2-30 20090727 * [Config] enable AUFS FUSE support [ Luke Yelavich ] * [Config] CONFIG_JFS_FS=m on sparc [ Tim Gardner ] * [Upstream] dell-laptop: Fix rfkill state setting. -- Andy Whitcroft Mon, 27 Jul 2009 11:11:47 +0100 linux (2.6.31-4.22) karmic; urgency=low [ Amit Kucheria ] * ARM: IMX51: Add SoC and board support for Freescale mx51 platform * ARM: IMX51: Move board-mx51* header files to the correct location * ARM: IMX51: Clean-up the craziness of including mxc_uart.h _everywhere_ * ARM: IMX51: Make it compile. * ARM: IMX51: Unconditionally disable CONFIG_GPIOLIB * ARM: IMX51: Make ARCH_MXC auto-enable ARCH_MXC_CANONICAL * ARM: IMX51: Enable ZONE_DMA for ARCH_MXC * ARM: IMX51: Compile-in the IMX51 cpufreq driver by default * ARM: IMX51: Fix isl29003 HWMON driver for i2c changes * ARM: USB: musb: Refer to musb_otg_timer_func under correct #ifdef * ARM: staging: udlfb: Add vmalloc.h include * UBUNTU [Config]: Bring imx51 config upto date with other flavours [ Brad Figg ] * ARM: IMX51: Hack to add defines for DMA_MODE_READ/WRITE/MASK * ARM: IMX51: codec structure was moved to the card structure * ARM: IMX51: snd_soc_machine structure replaced with snd_soc_card. * ARM: IMX51: Get to bus_id by calling dev_name. * ARM: IMX51: Get to bus_id by calling dev_name. * ARM: IMX51: Added external declaration for mxc_map_io. * ARM: IMX51: Removed the mxc_gpio_port structure. * ARM: IMX51: mxc_timer_init prototype * ARM: IMX51: Fix up merge error in Kconfig * ARM: IMX51: Changed from snd_card_new to snd_card_create [ Dinh Nguyen ] * ARM: IMX51: Fix plat-mxc/timer.c to handle imx51 * ARM: IMX51: Minimal changes for USB to work on 2.6.31 * ARM: IMX51: Babbage 2.5 needs a different system revision * ARM: IMX51: IPU irq handler deadlock fix [ Tim Gardner ] * [Config] Enabled CONFIG_CAN=m - LP: #327243 * [Config] Enabled CONFIG_SERIAL=m - LP: #397189 -- Tim Gardner Fri, 24 Jul 2009 06:19:10 -0600 linux (2.6.31-4.21) karmic; urgency=low [ Amit Kucheria ] * dm-raid-4-5: Add missing brackets around test_bit() [ John Johansen ] * AppArmor: Fix change_profile failing lpn401931 * AppArmor: Fix determination of forced AUDIT messages. * AppArmor: Fix oops in auditing of the policy interface offset -- Andy Whitcroft Thu, 23 Jul 2009 19:18:30 +0100 linux (2.6.31-4.20) karmic; urgency=low [ Andy Whitcroft ] * SAUCE: iscsitarget -- update to SVN revision r214 * SAUCE: iscsitarget -- renable driver * [Config] consolidate lpia/lpia and i386/generic configs * [Config] enable CRYPTO modules for all architectures * [Config] enable cryptoloop * [Config] enable various filesystems for armel * [Config] sync i386 generic and generic-pae * [Config] add the 386 (486 processors and above) flavour * [Config] re-set DEFAULT_MMAP_MIN_ADDR - LP: #399914 * add genconfigs/genportsconfigs to extract the built configs * updateconfigs -- alter concatenation order allow easier updates * intelfb -- INTELFB now conflicts with DRM_I915 * printchanges -- rebase tree does not have stable tags use changelog * AppArmor: fix argument size missmatch on 64 bit builds [ Ike Panhc ] * Ship bnx2x firmware in nic-modules udeb - LP: #360966 [ Jeff Mahoney ] * AppArmor: fix build failure on ia64 [ John Johansen ] * AppArmour: ensure apparmor enabled parmater is off if AppArmor fails to initialize. * AppArmour: fix auditing of domain transitions to include target profile information * AppArmor: fix C99 violation * AppArmor: revert reporting of create to write permission. * SAUCE: Add config option to set a default LSM * [Config] enable AppArmor by default * AppArmor: Fix NULL pointer dereference oops in profile attachment. [ Keith Packard ] * SAUCE: drm/i915: Allow frame buffers up to 4096x4096 on 915/945 class hardware - LP: #351756 [ Luke Yelavich ] * [Config] add .o files found in arch/powerpc/lib to all powerpc kernel header packages - LP: #355344 [ Michael Casadevall ] * [Config] update SPARC config files to allow success build [ Scott James Remnant ] * SAUCE: trace: add trace_event for the open() syscall [ Stefan Bader ] * SAUCE: jfs: Fix early release of acl in jfs_get_acl - LP: #396780 [ Tim Gardner ] * [Upstream] Fix Soltech TA12 volume hotkeys not sending key release - LP: #397499 * [Upstream] USB Option driver - Add USB ID for Novatel MC727/U727/USB727 refresh - LP: #365291 * [Config] SSB/B44 are common across all arches/flavours. [ Upstream ] * Rebased to 2.6.31-rc4 -- Andy Whitcroft Thu, 23 Jul 2009 08:41:39 +0100 linux (2.6.31-3.19) karmic; urgency=low [ Andy Whitcroft ] * Revert "[Config] Disabled NDISWRAPPER" * ndiswrapper -- fix i386 compilation failures on cmpxchg8b * AUFS -- export various core functions * AUFS -- export various core functions -- fixes * AUFS -- core filesystem * AUFS -- track changes in v2.6.31 * [Config] Enable AUFS * droppped 'iwl3945: do not send scan command if channel count zero' as it is already upstream but failed to auto-drop on rebase. [ Eric Paris ] * SAUCE: fsnotify: use def_bool in kconfig instead of letting the user choose * SAUCE: inotify: check filename before dropping repeat events * SAUCE: fsnotify: fix inotify tail drop check with path entries -- Andy Whitcroft Tue, 14 Jul 2009 12:52:55 +0100 linux (2.6.31-3.18) karmic; urgency=low [ Andy Whitcroft ] * Revert "Add splice-2.6.23.patch from AUFS to export a symbol needed by AUFS" * Revert "Add put_filp.patch from AUFS to export a symbol needed by AUFS" * Revert "Add sec_perm-2.6.24.patch from AUFS - export security_inode_permission" * clear out left over AUFS files and modifications [ Luke Yelavich ] * [Config] Enable CONFIG_USB_ISP116X_HCD on sparc * SAUCE: Explicitly include header files to allow apparmor to build on powerpc * [Config] Enable CONFIG_BLK_DEV_IDECD on powerpc [ Tim Gardner ] * [Config] Dropped ubuntu/misc/wireless/acx * [Config] Disabled NDISWRAPPER until the compile issues are fixed. [ Upstream ] * Rebased to 2.6.31-rc3 -- Andy Whitcroft Fri, 10 Jul 2009 18:59:33 +0100 linux (2.6.31-2.17) karmic; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_BLK_DEV_CRYPTOLOOP=m for sparc * compcache -- remove redundant Kconfig entries part 2 * compcache -- clean up CCFLAGS declarations * [Config] enable AppArmor * AppArmor: fix operator precidence issue in as_path_link [ John Johansen ] * AppArmor security module * AppArmor: Correct mapping of file permissions. * AppArmor: Turn auditing of ptrace on [ Luke Yelavich ] * [Config] disable CONFIG_DM_RAID45 on powerpc -- Andy Whitcroft Fri, 10 Jul 2009 15:02:05 +0100 linux (2.6.31-2.16) karmic; urgency=low [ Andy Whitcroft ] * compcache -- remove redundant Kconfig entries added ignore and ignore.modules for all arches since the compcache update changes the modules names as well as some compcache ABI values. [ Manoj Iyer ] * SAUCE: updated dm-raid45 module version to 2009.04.24 (2.6.30-rc3) * SAUCE: update compcache version to 0.5.3 [ Tim Gardner ] * [Config]: Fix sparc FTBS by adding ignore.modules -- Tim Gardner Mon, 06 Jul 2009 13:35:29 -0600 linux (2.6.31-2.15) karmic; urgency=low [ Andy Whitcroft ] * SAUCE: default ATI Radeon KMS to off until userspace catches up * [Config] Update configs following rebase to 2.6.31-rc2 * [Config] update ports configs following update to 2.6.31-rc2 [ Luke Yelavich ] * [Config] powerpc - Disable CONFIG_RDS [ Matt Zimmerman ] * Rename linux-doc-PKGVER to linux-doc and clean up its description - LP: #382115 [ Upstream Kernel Changes ] * rebased to mainline 2.6.31-rc2 -- Andy Whitcroft Sat, 04 Jul 2009 17:39:13 +0100 linux (2.6.31-1.14) karmic; urgency=low [ Andy Whitcroft ] * update ndiswrapper to 1.55 * remove leftovers of gfs * [Config] powerpc: enable CONFIG_PPC_DISABLE_WERROR [ Luke Yelavich ] * [Config] re-enable and build the ide-pmac driver into powerpc kernels * [Config] Build the ServerWorks Frodo / Apple K2 SATA driver into the kernel [ Manoj Iyer ] * Remove snd-bt-sco ubuntu driver [ Michael Casadevall ] * [Config] updates ia64 config and d-i folders to allow succesful build * [Config] Update powerpc and sparc for 2.6.31 [ Upstream Kernel Changes ] * intel-iommu: fix Identity Mapping to be arch independent - LP: #384695 * ACPI: video: prevent NULL deref in acpi_get_pci_dev() -- Andy Whitcroft Tue, 30 Jun 2009 17:47:32 +0100 linux (2.6.31-1.13) karmic; urgency=low [ Andy Whitcroft ] * REBASE: rebased to mainline 2.6.31-rc1 - "UBUNTU: SAUCE: UHCI USB quirk for resume" no longer applies, using deprecated interfaces, LPIA only, dropped - "UBUNTU: SAUCE: Mask off garbage in Dell WMI scan code data" changes now upstream, dropped * [Config] Update configs following rebase to 2.6.31-rc1 * [Config] update ports configs following update to 2.6.31-rc1 * [Config] disable broken staging driver CONFIG_STLC45XX * SAUCE: fix compcache to use updates accessors * [Config] disable staging driver CONFIG_VT6655 * SAUCE: fix DRDB to use updates accessors * [Disable] ndiswrapper needs update * [Disable] LIRC I2C needs update * [Disable] CONFIG_LENOVO_SL_LAPTOP needs update * [Config] disable I2C_DESIGNWARE does not compile * [Config] disable CONFIG_TLSUP for lpia * [Config] disable CONFIG_FB_UDL for arm * SAUCE: disable adding scsi headers to linux-libc-dev [ Mario Limonciello ] * SAUCE: Add LIRC drivers -- Andy Whitcroft Thu, 25 Jun 2009 12:06:22 +0100 linux (2.6.30-10.12) karmic; urgency=low [ Andy Whitcroft ] * [Config] split out the ports configs into their own family * [Config] update configs following introduction of ports family [ Upstream Kernel Changes ] * Revert "Rename linux-doc-PKGVER to linux-doc and clean up its description". Fixes linux-doc package name conflicts for now. - LP: #382115 -- Tim Gardner Mon, 22 Jun 2009 09:17:14 -0600 linux (2.6.30-10.11) karmic; urgency=low [ Amit Kucheria ] * [Config] Comment splitconfig.pl and misc cleanup * [Config] Rename all configs to the new naming scheme * [Config] Splitconfig rework * [Config] Rename scripts/misc/oldconfig to kernelconfig * [Config] Fix build system for new config split * [Config] Run updateconfigs after the splitconfig rework [ Andy Whitcroft ] * Revert "SAUCE: Default to i915.modeset=0 if CONFIG_DRM_I915_KMS=y" * [Config] standardise CONFIG_STAGING=y * [Config] standardise CONFIG_RD_LZMA=y * [Config] CONFIG_PCI_IOV=y * [Config] CONFIG_PCI_STUB=m * [Config] merge kernel configs more agressively [ Colin Watson ] * [Config] Run kernel-wedge in $(builddir) rather than at the top level * [Config] Add support for including firmware in udebs * [Config] Ship bnx2 firmware in nic-modules udeb - LP: #384861 [ Luke Yelavich ] * [Config] ports - Import of ports architectures into kernel packaging infrastructure * [Config] ports - Do not update ports kernel configurations by default * [Config] ports - Disable ABI checking for ports architectures * [Config] ports - Build drivers in ubuntu sub-directory on powerpc * [Config] ports - Add control.d/vars.* files for ports architectures * [Config] ports - Add ports architectures for linux-libc-dev * [Config] ports - Create powerpc specific message-modules and block-modules udebs * [Config] ports - Add configuration files for ports architectures [ Manoj Iyer ] * [Config] Enable CONFIG_BLK_DEV_AEC62XX=m for amd64 and i386 - LP: #329864 [ Michael Casadevall ] * [Config] ports - Fix compression of kernels [ Stefan Bader ] * [Upstream] mmc: prevent dangling block device from accessing stale queues - LP: #383668 [ Tim Gardner ] * [Config] Recommend grub-pc in linux-image - LP: #385741 * [Config] Implement i386 generic and generic-pae flavours * [Config] ports - Add control info after integrating ports arches * [Config] Removed auto-generated files from git * [Config] Added netxen_nic to nic-modules - LP: #389603 [ Matt Zimmerman ] * Rename linux-doc-PKGVER to linux-doc and clean up its description - LP: #382115 -- Tim Gardner Mon, 15 Jun 2009 14:38:26 -0600 linux (2.6.30-9.10) karmic; urgency=low [ Andy Whitcroft ] * [Config] CONFIG_SECURITY_TOMOYO=y (amd64, i386, lpia) * [Config] CONFIG_KEXEC_JUMP=y (amd64, lpia) * [Config] CONFIG_LENOVO_SL_LAPTOP=m (amd64, lpia) * [Config] CONFIG_POHMELFS_CRYPTO=y (i386, amd64) * [Config] CONFIG_SERIAL_MAX3100=m (i386, amd64, lpia) * [Config] CONFIG_VIDEO_GO7007=m (amd64, i386) [ Upstream Kernel Changes ] * rebased to 2.6.30 final -- Andy Whitcroft Fri, 05 Jun 2009 11:42:53 +0100 linux (2.6.30-8.9) karmic; urgency=low [ Andy Whitcroft ] * Config update removed the following options: CONFIG_EDAC_AMD8111=m CONFIG_EDAC_AMD8131=m [ Upstream Kernel Changes ] * rebased to 2.6.30-rc8 -- Andy Whitcroft Wed, 03 Jun 2009 09:21:13 +0100 linux (2.6.30-7.8) karmic; urgency=low [ Andy Whitcroft ] * Enabled NEW configration options: Paravirtualization layer for spinlocks (PARAVIRT_SPINLOCKS) [N/y/?] Y Cisco FNIC Driver (FCOE_FNIC) [N/m/y/?] M [ Upstream Kernel Changes ] * rebased to 2.6.30-rc7 -- Andy Whitcroft Sat, 23 May 2009 23:47:24 +0100 linux (2.6.30-6.7) karmic; urgency=low [ Andy Whitcroft ] * Dropped: UBUNTU: SAUCE: input: Blacklist digitizers from joydev.c (now upstream) [ Upstream Kernel Changes ] * rebased to 2.6.30-rc6 -- Andy Whitcroft Mon, 18 May 2009 18:05:54 +0100 linux (2.6.30-5.6) karmic; urgency=low [ Tim Gardner ] * [Config] Enable Keyspan USB serial device firmware in kernel module - LP: #334285 [ Upstream Kernel Changes ] * rebased to 2.6.30-rc5 -- Tim Gardner Mon, 11 May 2009 12:02:16 -0600 linux (2.6.30-4.5) karmic; urgency=low [ Colin Watson ] * Build-Conflict with findutils (= 4.4.1-1ubuntu1), to avoid /usr/include/asm/* going missing - LP: #373214 -- Stefan Bader Fri, 08 May 2009 11:09:08 +0200 linux (2.6.30-3.4) karmic; urgency=low [ Kees Cook ] * SAUCE: [x86] implement cs-limit nx-emulation for ia32 - LP: #369978 [ Stefan Bader ] * SAUCE: input: Blacklist digitizers from joydev.c - LP: #300143 -- Tim Gardner Fri, 01 May 2009 14:00:42 -0600 linux (2.6.30-2.3) karmic; urgency=low [ Tim Gardner ] * [Config] Enabled CC_STACKPROTECTOR=y for all x86en - LP: #369152 * SAUCE: Default to i915_modeset=0 if CONFIG_DRM_I915_KMS=y * [Config] CONFIG_DRM_I915_KMS=y * [Config] Set CONFIG_SECURITY_DEFAULT_MMAP_MIN_ADDR to appropriate ARCH minimums [ Upstream Kernel Changes ] * rebased to 2.6.30-rc4 -- Tim Gardner Thu, 30 Apr 2009 09:17:05 -0600 linux (2.6.30-1.2) karmic; urgency=low [ Tim Gardner ] * [Config] armel: disable staging drivers, fixes FTBS * [Config] armel imx51: Disable CONFIG_MTD_NAND_MXC, fixes FTBS [ Upstream Kernel Changes ] * mpt2sas: Change reset_type enum to avoid namespace collision. Submitted upstream. -- Tim Gardner Tue, 28 Apr 2009 16:54:41 -0600 linux (2.6.30-1.1) karmic; urgency=low * Initial release after rebasing against v2.6.30-rc3 -- Tim Gardner Thu, 12 Mar 2009 19:16:07 -0600