linux-keystone (3.13.0-56.82) trusty; urgency=low [ Kamal Mostafa ] * Rebase to Ubuntu-3.13.0-86.131 [ Ubuntu: 3.13.0-86.131 ] * CVE-2016-0758 (LP: #1581202) - SAUCE: KEYS: Fix ASN.1 indefinite length object parsing -- Kamal Mostafa Fri, 13 May 2016 13:48:29 -0700 linux-keystone (3.13.0-56.81) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1572759 * Rebase to Ubuntu-3.13.0-86.130 [ Ubuntu: 3.13.0-86.130 ] * Release Tracking Bug - LP: #1571718 * SAUCE: Input: synaptics - handle spurious release of trackstick buttons, again - LP: #1553811 * SAUCE: (noup): Drivers: hv: vmbus: Fix a bug in hv_need_to_signal_on_read() - LP: #1556264 * [debian] BugLink: close LP: bugs only for Launchpad urls * [Config] updateconfigs after v3.13.11-ckt38 * [Debian] Fix linux-doc dangling symlinks - LP: #661306 * Revert "jffs2: Fix lock acquisition order bug in jffs2_write_begin" - LP: #1562900 * [stable-only] AIO: properly check iovec sizes - LP: #1562900 * Input: aiptek - fix crash on detecting device without endpoints - LP: #1562900 * wext: fix message delay/ordering - LP: #1562900 * cfg80211/wext: fix message ordering - LP: #1562900 * mac80211: fix use of uninitialised values in RX aggregation - LP: #1562900 * libata: fix HDIO_GET_32BIT ioctl - LP: #1562900 * mac80211: minstrel_ht: set default tx aggregation timeout to 0 - LP: #1562900 * jffs2: Fix page lock / f->sem deadlock - LP: #1562900 * Fix directory hardlinks from deleted directories - LP: #1562900 * iommu/amd: Fix boot warning when device 00:00.0 is not iommu covered - LP: #1562900 * libata: Align ata_device's id on a cacheline - LP: #1562900 * vfio: fix ioctl error handling - LP: #1562900 * ALSA: ctl: Fix ioctls for X32 ABI - LP: #1562900 * ALSA: rawmidi: Fix ioctls X32 ABI - LP: #1562900 * ALSA: timer: Fix broken compat timer user status ioctl - LP: #1562900 * ALSA: timer: Fix ioctls for X32 ABI - LP: #1562900 * cifs: fix out-of-bounds access in lease parsing - LP: #1562900 * CIFS: Fix SMB2+ interim response processing for read requests - LP: #1562900 * ALSA: hdspm: Fix wrong boolean ctl value accesses - LP: #1562900 * ALSA: hdspm: Fix zero-division - LP: #1562900 * ALSA: hdsp: Fix wrong boolean ctl value accesses - LP: #1562900 * USB: cp210x: Add ID for Parrot NMEA GPS Flight Recorder - LP: #1562900 * ASoC: wm8958: Fix enum ctl accesses in a wrong type - LP: #1562900 * ASoC: wm8994: Fix enum ctl accesses in a wrong type - LP: #1562900 * ASoC: wm_adsp: Fix enum ctl accesses in a wrong type - LP: #1562900 * USB: serial: option: add support for Telit LE922 PID 0x1045 - LP: #1562900 * USB: serial: option: add support for Quectel UC20 - LP: #1562900 * ALSA: seq: oss: Don't drain at closing a client - LP: #1562900 * drm/ast: Fix incorrect register check for DRAM width - LP: #1562900 * drm/radeon/pm: update current crtc info after setting the powerstate - LP: #1562900 * PM / sleep / x86: Fix crash on graph trace through x86 suspend - LP: #1562900 * ALSA: hda - Fix mic issues on Acer Aspire E1-472 - LP: #1562900 * MIPS: traps: Fix SIGFPE information leak from `do_ov' and `do_trap_or_bp' - LP: #1562900 * ubi: Fix out of bounds write in volume update code - LP: #1562900 * KVM: VMX: disable PEBS before a guest entry - LP: #1562900 * ext4: iterate over buffer heads correctly in move_extent_per_page() - LP: #1562900 * net/mlx4_core: Allow resetting VF admin mac to zero - LP: #1562900 * ipv6: re-enable fragment header matching in ipv6_find_hdr - LP: #1562900 * cdc_ncm: do not call usbnet_link_change from cdc_ncm_bind - LP: #1562900 * net: moxa: fix an error code - LP: #1562900 * IB/core: Use GRH when the path hop-limit > 0 - LP: #1562900 * Linux 3.13.11-ckt37 - LP: #1562900 * Drivers: hv_vmbus: Fix signal to host condition - LP: #1556264 * [stable-only] pipe: Fix buffer offset after partially failed read - LP: #1563916 * EDAC, amd64_edac: Shift wrapping issue in f1x_get_norm_dct_addr() - LP: #1567615 * tty: Fix GPF in flush_to_ldisc(), part 2 - LP: #1567615 * [media] media: v4l2-compat-ioctl32: fix missing length copy in put_v4l2_buffer32 - LP: #1567615 * [media] pwc: Add USB id for Philips Spc880nc webcam - LP: #1567615 * 8250: use callbacks to access UART_DLL/UART_DLM - LP: #1567615 * net: irda: Fix use-after-free in irtty_open() - LP: #1567615 * usb: retry reset if a device times out - LP: #1567615 * HID: core: do not scan reports if the group is already set - LP: #1567615 * HID: fix hid_ignore_special_drivers module parameter - LP: #1567615 * scripts/coccinelle: modernize & - LP: #1567615 * [media] adv7511: TX_EDID_PRESENT is still 1 after a disconnect - LP: #1567615 * [media] saa7134: Fix bytesperline not being set correctly for planar formats - LP: #1567615 * perf tools: Dont stop PMU parsing on alias parse error - LP: #1567615 * Bluetooth: btusb: Add new AR3012 ID 13d3:3395 - LP: #1542564, #1567615 * Bluetooth: Add new AR3012 ID 0489:e095 - LP: #1542944, #1567615 * aacraid: Fix memory leak in aac_fib_map_free - LP: #1567615 * mtd: onenand: fix deadlock in onenand_block_markbad - LP: #1567615 * PCI: Disable IO/MEM decoding for devices with non-compliant BARs - LP: #1567615 * md/raid5: Compare apples to apples (or sectors to sectors) - LP: #1567615 * Bluetooth: btusb: Add a new AR3012 ID 04ca:3014 - LP: #1546694, #1567615 * IB/srpt: Simplify srpt_handle_tsk_mgmt() - LP: #1567615 * [media] bttv: Width must be a multiple of 16 when capturing planar formats - LP: #1567615 * watchdog: rc32434_wdt: fix ioctl error handling - LP: #1567615 * xfs: fix two memory leaks in xfs_attr_list.c error paths - LP: #1567615 * quota: Fix possible GPF due to uninitialised pointers - LP: #1567615 * mtip32xx: Print exact time when an internal command is interrupted - LP: #1567615 * KVM: i8254: change PIT discard tick policy - LP: #1567615 * sched/cputime: Fix steal time accounting vs. CPU hotplug - LP: #1567615 * rt2x00: add new rt2800usb device Buffalo WLI-UC-G450 - LP: #1567615 * pinctrl-bcm2835: Fix cut-and-paste error in "pull" parsing - LP: #1567615 * perf/core: Fix perf_sched_count derailment - LP: #1567615 * perf/x86/intel: Use PAGE_SIZE for PEBS buffer size on Core2 - LP: #1567615 * bcache: fix cache_set_flush() NULL pointer dereference on OOM - LP: #1567615 * x86/PCI: Mark Broadwell-EP Home Agent & PCU as having non-compliant BARs - LP: #1567615 * be2iscsi: set the boot_kset pointer to NULL in case of failure - LP: #1567615 * drm/radeon: Don't drop DP 2.7 Ghz link setup on some cards. - LP: #1567615 * sg: fix dxferp in from_to case - LP: #1567615 * jbd2: fix FS corruption possibility in jbd2_journal_destroy() on umount path - LP: #1567615 * Bluetooth: btusb: Add a new AR3012 ID 13d3:3472 - LP: #1552925, #1567615 * iser-target: Separate flows for np listeners and connections cma events - LP: #1567615 * xtensa: ISS: don't hang if stdin EOF is reached - LP: #1567615 * xtensa: clear all DBREAKC registers on start - LP: #1567615 * bus: imx-weim: Take the 'status' property value into account - LP: #1567615 * ALSA: intel8x0: Add clock quirk entry for AD1981B on IBM ThinkPad X41. - LP: #1567615 * s390/pci: enforce fmb page boundary rule - LP: #1567615 * Input: powermate - fix oops with malicious USB descriptors - LP: #1567615 * net: mvneta: enable change MAC address when interface is up - LP: #1567615 * HID: i2c-hid: fix OOB write in i2c_hid_set_or_send_report() - LP: #1567615 * ALSA: hda - Fix unconditional GPIO toggle via automute - LP: #1567615 * ALSA: usb-audio: Fix NULL dereference in create_fixed_stream_quirk() - LP: #1567615 * ALSA: usb-audio: Add sanity checks for endpoint accesses - LP: #1567615 * nfsd: fix deadlock secinfo+readdir compound - LP: #1567615 * x86/iopl: Fix iopl capability check on Xen PV - LP: #1567615 * Input: ims-pcu - sanity check against missing interfaces - LP: #1567615 * x86/apic: Fix suspicious RCU usage in smp_trace_call_function_interrupt() - LP: #1567615 * USB: iowarrior: fix oops with malicious USB descriptors - LP: #1567615 * USB: usb_driver_claim_interface: add sanity checking - LP: #1567615 * USB: cdc-acm: more sanity checking - LP: #1567615 * USB: uas: Reduce can_queue to MAX_CMNDS - LP: #1567615 * tracing: Have preempt(irqs)off trace preempt disabled functions - LP: #1567615 * tracing: Fix crash from reading trace_pipe with sendfile - LP: #1567615 * splice: handle zero nr_pages in splice_to_pipe() - LP: #1567615 * target: Fix target_release_cmd_kref shutdown comp leak - LP: #1567615 * KVM: VMX: avoid guest hang on invalid invept instruction - LP: #1567615 * KVM: fix spin_lock_init order on x86 - LP: #1567615 * tracing: Fix trace_printk() to print when not using bprintk() - LP: #1567615 * fs/coredump: prevent fsuid=0 dumps into user-controlled directories - LP: #1567615 * rapidio/rionet: fix deadlock on SMP - LP: #1567615 * Input: ati_remote2 - fix crashes on detecting device with invalid descriptor - LP: #1567615 * MAINTAINERS: Update mailing list and web page for hwmon subsystem - LP: #1567615 * ocfs2/dlm: fix race between convert and recovery - LP: #1567615 * ocfs2/dlm: fix BUG in dlm_move_lockres_to_recovery_list - LP: #1567615 * clk: xgene: Add missing parenthesis when clearing divider value - LP: #1567615 * ppp: take reference on channels netns - LP: #1567615 * mdio-sun4i: oops in error handling in probe - LP: #1567615 * net: Fix use after free in the recvmmsg exit path - LP: #1567615 * ethernet: micrel: fix some error codes - LP: #1567615 * misc/bmp085: Enable building as a module - LP: #1567615 * net/mlx5: Make command timeout way shorter - LP: #1567615 * ipvs: correct initial offset of Call-ID header search in SIP persistence engine - LP: #1567615 * ath9k: fix buffer overrun for ar9287 - LP: #1567615 * mtd: map: fix .set_vpp() documentation - LP: #1567615 * ARM: OMAP3: Add cpuidle parameters table for omap3430 - LP: #1567615 * rtc: vr41xx: Wire up alarm_irq_enable - LP: #1567615 * sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() detects a race - LP: #1567615 * ipv4: fix broadcast packets reception - LP: #1567615 * lpfc: fix misleading indentation - LP: #1567615 * ASoC: s3c24xx: use const snd_soc_component_driver pointer - LP: #1567615 * kbuild/mkspec: fix grub2 installkernel issue - LP: #1567615 * paride: make 'verbose' parameter an 'int' again - LP: #1567615 * ppp: ensure file->private_data can't be overridden - LP: #1567615 * clk: versatile: sp810: support reentrance - LP: #1567615 * drivers/misc/ad525x_dpot: AD5274 fix RDAC read back errors - LP: #1567615 * perf stat: Document --detailed option - LP: #1567615 * x86/iopl/64: Properly context-switch IOPL on Xen PV - LP: #1567615 * Linux 3.13.11-ckt38 - LP: #1567615 * drm/radeon: add a dpm quirk for sapphire Dual-X R7 370 2G D5 - LP: #1571041 * hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated - LP: #1571041 * drm/radeon: add another R7 370 quirk - LP: #1571041 * usb: renesas_usbhs: avoid NULL pointer derefernce in usbhsf_pkt_handler() - LP: #1571041 * usb: renesas_usbhs: disable TX IRQ before starting TX DMAC transfer - LP: #1571041 * USB: mct_u232: add sanity checking in probe - LP: #1571041 - CVE-2016-3136 * USB: cypress_m8: add endpoint sanity check - LP: #1571041 - CVE-2016-3137 * USB: digi_acceleport: do sanity checking for the number of ports - LP: #1571041 * ALSA: timer: Use mod_timer() for rearming the system timer - LP: #1571041 * mm: fix invalid node in alloc_migrate_target() - LP: #1571041 * iio: st_magn: always define ST_MAGN_TRIGGER_SET_STATE - LP: #1571041 * USB: serial: ftdi_sio: Add support for ICP DAS I-756xU devices - LP: #1571041 * USB: serial: cp210x: Adding GE Healthcare Device ID - LP: #1571041 * USB: option: add "D-Link DWM-221 B1" device id - LP: #1571041 * parisc: Avoid function pointers for kernel exception routines - LP: #1571041 * ip6_tunnel: set rtnl_link_ops before calling register_netdevice - LP: #1571041 * Linux 3.13.11-ckt39 - LP: #1571041 * include/linux/poison.h: fix LIST_POISON{1,2} offset - LP: #1561389 - CVE-2016-0821 * ipv4: Don't do expensive useless work during inetdev destroy. - LP: #1558847 - CVE-2016-3156 -- Ike Panhc Thu, 21 Apr 2016 06:29:15 +0800 linux-keystone (3.13.0-55.80) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1558889 * Rebase to Ubuntu-3.13.0-85.129 [ Ubuntu: 3.13.0-85.129 ] * Release Tracking Bug - LP: #1558727 * Revert "Revert "af_unix: Revert 'lock_interruptible' in stream receive code"" -- Ike Panhc Fri, 18 Mar 2016 14:15:04 +0800 linux-keystone (3.13.0-54.79) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1557841 * Rebase to Ubuntu-3.13.0-84.128 [ Ubuntu: 3.13.0-84.128 ] * Release Tracking Bug - LP: #1557596 * Revert "af_unix: Revert 'lock_interruptible' in stream receive code" - LP: #1540731 * seccomp: cap SECCOMP_RET_ERRNO data to MAX_ERRNO - LP: #1496073 * net/mlx4_en: Remove dependency between timestamping capability and service_task - LP: #1537859 * net/mlx4_en: Fix HW timestamp init issue upon system startup - LP: #1537859 * x86/mm: Fix slow_virt_to_phys() for X86_PAE again - LP: #1549601 * iw_cxgb3: Fix incorrectly returning error on success - LP: #1557191 * EVM: Use crypto_memneq() for digest comparisons - LP: #1557191 * x86/entry/compat: Add missing CLAC to entry_INT80_32 - LP: #1557191 * iio: dac: mcp4725: set iio name property in sysfs - LP: #1557191 * iommu/vt-d: Fix 64-bit accesses to 32-bit DMAR_GSTS_REG - LP: #1557191 * PCI/AER: Flush workqueue on device remove to avoid use-after-free - LP: #1557191 * libata: disable forced PORTS_IMPL for >= AHCI 1.3 - LP: #1557191 * mac80211: start_next_roc only if scan was actually running - LP: #1557191 * mac80211: Requeue work after scan complete for all VIF types. - LP: #1557191 * rfkill: fix rfkill_fop_read wait_event usage - LP: #1557191 * crypto: shash - Fix has_key setting - LP: #1557191 * drm/i915/dp: fall back to 18 bpp when sink capability is unknown - LP: #1557191 * target: Fix WRITE_SAME/DISCARD conversion to linux 512b sectors - LP: #1557191 * crypto: algif_hash - wait for crypto_ahash_init() to complete - LP: #1557191 * iio: inkern: fix a NULL dereference on error - LP: #1557191 * intel_scu_ipcutil: underflow in scu_reg_access() - LP: #1557191 * ALSA: seq: Fix race at closing in virmidi driver - LP: #1557191 * ALSA: rawmidi: Remove kernel WARNING for NULL user-space buffer check - LP: #1557191 * ALSA: pcm: Fix potential deadlock in OSS emulation - LP: #1557191 * ALSA: seq: Fix yet another races among ALSA timer accesses - LP: #1557191 * ALSA: timer: Fix link corruption due to double start or stop - LP: #1557191 * libata: fix sff host state machine locking while polling - LP: #1557191 * cputime: Prevent 32bit overflow in time[val|spec]_to_cputime() - LP: #1557191 * ASoC: dpcm: fix the BE state on hw_free - LP: #1557191 * module: wrapper for symbol name. - LP: #1557191 * ALSA: hda - Add fixup for Mac Mini 7,1 model - LP: #1557191 * ALSA: Move EXPORT_SYMBOL() in appropriate places - LP: #1557191 * ALSA: rawmidi: Make snd_rawmidi_transmit() race-free - LP: #1557191 * ALSA: rawmidi: Fix race at copying & updating the position - LP: #1557191 * ALSA: seq: Fix lockdep warnings due to double mutex locks - LP: #1557191 * drivers/scsi/sg.c: mark VMA as VM_IO to prevent migration - LP: #1557191 * radix-tree: fix race in gang lookup - LP: #1557191 * usb: xhci: apply XHCI_PME_STUCK_QUIRK to Intel Broxton-M platforms - LP: #1557191 * xhci: Fix list corruption in urb dequeue at host removal - LP: #1557191 * target: Fix Task Aborted Status (TAS) handling - LP: #1557191 * target: Add TFO->abort_task for aborted task resources release - LP: #1557191 * target: Fix LUN_RESET active TMR descriptor handling - LP: #1557191 * target: Fix LUN_RESET active I/O handling for ACK_KREF - LP: #1557191 * target: Fix TAS handling for multi-session se_node_acls - LP: #1557191 * target: Fix remote-port TMR ABORT + se_cmd fabric stop - LP: #1557191 * target: Fix race with SCF_SEND_DELAYED_TAS handling - LP: #1557191 * [media] tda1004x: only update the frontend properties if locked - LP: #1557191 * ALSA: timer: Fix leftover link at closing - LP: #1557191 * [media] saa7134-alsa: Only frees registered sound cards - LP: #1557191 * Btrfs: fix hang on extent buffer lock caused by the inode_paths ioctl - LP: #1557191 * scsi_dh_rdac: always retry MODE SELECT on command lock violation - LP: #1557191 * SCSI: Add Marvell Console to VPD blacklist - LP: #1557191 * drm: Add drm_fixp_from_fraction and drm_fixp2int_ceil - LP: #1557191 * ALSA: hda - Fix static checker warning in patch_hdmi.c - LP: #1557191 * dump_stack: avoid potential deadlocks - LP: #1557191 * mm, vmstat: fix wrong WQ sleep when memory reclaim doesn't make any progress - LP: #1557191 * ocfs2/dlm: clear refmap bit of recovery lock while doing local recovery cleanup - LP: #1557191 * mm: replace vma_lock_anon_vma with anon_vma_lock_read/write - LP: #1557191 * radix-tree: fix oops after radix_tree_iter_retry - LP: #1557191 * crypto: user - lock crypto_alg_list on alg dump - LP: #1557191 * serial: omap: Prevent DoS using unprivileged ioctl(TIOCSRS485) - LP: #1557191 * pty: fix possible use after free of tty->driver_data - LP: #1557191 * pty: make sure super_block is still valid in final /dev/tty close - LP: #1557191 * ALSA: hda - Fix speaker output from VAIO AiO machines - LP: #1557191 * klist: fix starting point removed bug in klist iterators - LP: #1557191 * ALSA: dummy: Implement timer backend switching more safely - LP: #1557191 * powerpc: Fix dedotify for binutils >= 2.26 - LP: #1557191 * ALSA: timer: Fix wrong instance passed to slave callbacks - LP: #1557191 * ARM: 8517/1: ICST: avoid arithmetic overflow in icst_hz() - LP: #1557191 * nfs: fix nfs_size_to_loff_t - LP: #1557191 * ALSA: timer: Fix race between stop and interrupt - LP: #1557191 * ALSA: timer: Fix race at concurrent reads - LP: #1557191 * phy: twl4030-usb: Relase usb phy on unload - LP: #1557191 * drm/i915: fix error path in intel_setup_gmbus() - LP: #1557191 * ahci: Intel DNV device IDs SATA - LP: #1557191 * workqueue: handle NUMA_NO_NODE for unbound pool_workqueue lookup - LP: #1557191 * cifs: fix erroneous return value - LP: #1557191 * s390/dasd: prevent incorrect length error under z/VM after PAV changes - LP: #1557191 * s390/dasd: fix refcount for PAV reassignment - LP: #1557191 * ARM: 8519/1: ICST: try other dividends than 1 - LP: #1557191 * btrfs: properly set the termination value of ctx->pos in readdir - LP: #1557191 * ext4: fix potential integer overflow - LP: #1557191 * ext4: don't read blocks from disk after extents being swapped - LP: #1557191 * bio: return EINTR if copying to user space got interrupted - LP: #1557191 * xen/pciback: Check PF instead of VF for PCI_COMMAND_MEMORY - LP: #1557191 * xen/pciback: Save the number of MSI-X entries to be copied later. - LP: #1557191 * xen/pcifront: Fix mysterious crashes when NUMA locality information was extracted. - LP: #1557191 * ALSA: seq: Drop superfluous error/debug messages after malloc failures - LP: #1557191 * ALSA: seq: Fix leak of pool buffer at concurrent writes - LP: #1557191 * dmaengine: dw: disable BLOCK IRQs for non-cyclic xfer - LP: #1557191 * tracepoints: Do not trace when cpu is offline - LP: #1557191 * tracing: Fix freak link error caused by branch tracer - LP: #1557191 * ALSA: seq: Fix double port list deletion - LP: #1557191 * drm/radeon: use post-decrement in error handling - LP: #1557191 * drm/qxl: use kmalloc_array to alloc reloc_info in qxl_process_single_command - LP: #1557191 * NFSv4: Fix a dentry leak on alias use - LP: #1557191 * USB: option: add support for SIM7100E - LP: #1557191 * USB: cp210x: add IDs for GE B650V3 and B850V3 boards - LP: #1557191 * USB: option: add "4G LTE usb-modem U901" - LP: #1557191 * hwmon: (ads1015) Handle negative conversion values correctly - LP: #1557191 * ext4: fix bh->b_state corruption - LP: #1557191 * ext4: fix crashes in dioread_nolock mode - LP: #1557191 * kernel/resource.c: fix muxed resource handling in __request_region() - LP: #1557191 * drivers: android: correct the size of struct binder_uintptr_t for BC_DEAD_BINDER_DONE - LP: #1557191 * can: ems_usb: Fix possible tx overflow - LP: #1557191 * sunrpc/cache: fix off-by-one in qword_get() - LP: #1557191 * KVM: async_pf: do not warn on page allocation failures - LP: #1557191 * tracing: Fix showing function event in available_events - LP: #1557191 * libceph: don't bail early from try_read() when skipping a message - LP: #1557191 * KVM: x86: MMU: fix ubsan index-out-of-range warning - LP: #1557191 * hpfs: don't truncate the file when delete fails - LP: #1557191 * do_last(): don't let a bogus return value from ->open() et.al. to confuse us - LP: #1557191 * af_iucv: Validate socket address length in iucv_sock_bind() - LP: #1557191 * net: dp83640: Fix tx timestamp overflow handling. - LP: #1557191 * tcp: fix NULL deref in tcp_v4_send_ack() - LP: #1557191 * af_unix: fix struct pid memory leak - LP: #1557191 * pptp: fix illegal memory access caused by multiple bind()s - LP: #1557191 * sctp: allow setting SCTP_SACK_IMMEDIATELY by the application - LP: #1557191 * ipv6/udp: use sticky pktinfo egress ifindex on connect() - LP: #1557191 * net/ipv6: add sysctl option accept_ra_min_hop_limit - LP: #1557191 * ipv6: fix a lockdep splat - LP: #1557191 * unix: correctly track in-flight fds in sending process user_struct - LP: #1557191 * net:Add sysctl_max_skb_frags - LP: #1557191 * sctp: translate network order to host order when users get a hmacid - LP: #1557191 * af_unix: Guard against other == sk in unix_dgram_sendmsg - LP: #1543980, #1557191 * qmi_wwan: add "4G LTE usb-modem U901" - LP: #1557191 * net/mlx4_en: Count HW buffer overrun only once - LP: #1557191 * pppoe: fix reference counting in PPPoE proxy - LP: #1557191 * rtnl: RTM_GETNETCONF: fix wrong return value - LP: #1557191 * unix_diag: fix incorrect sign extension in unix_lookup_by_ino - LP: #1557191 * sctp: Fix port hash table size computation - LP: #1557191 * bonding: Fix ARP monitor validation - LP: #1557191 * ipv4: fix memory leaks in ip_cmsg_send() callers - LP: #1557191 * net/mlx4_en: Choose time-stamping shift value according to HW frequency - LP: #1557191 * af_unix: Don't set err in unix_stream_read_generic unless there was an error - LP: #1557191 * pipe: limit the per-user amount of pages allocated in pipes - LP: #1557191 * Linux 3.13.11-ckt36 - LP: #1557191 * sched/numa: Move task_numa_free() to __put_task_struct() - LP: #1527643 * sched/numa: Fix unsafe get_task_struct() in task_numa_assign() - LP: #1527643 * sched/numa: Fix use-after-free bug in the task_numa_compare - LP: #1527643 -- Ike Panhc Wed, 16 Mar 2016 16:13:46 +0800 linux-keystone (3.13.0-53.78) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1555956 * Rebase to Ubuntu-3.13.0-83.127 [ Ubuntu: 3.13.0-83.127 ] * Release Tracking Bug - LP: #1555839 * SAUCE: [nf,v2] netfilter: x_tables: don't rely on well-behaving userspace - LP: #1555338 -- Ike Panhc Sat, 12 Mar 2016 10:03:08 +0800 linux-keystone (3.13.0-52.77) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1554916 * Rebase to Ubuntu-3.13.0-82.126 [ Ubuntu: 3.13.0-82.126 ] * Release Tracking Bug - LP: #1554732 * Revert "drm/radeon: call hpd_irq_event on resume" - LP: #1554608 * net: generic dev_disable_lro() stacked device handling - LP: #1547680 -- Ike Panhc Wed, 09 Mar 2016 15:23:23 +0800 linux-keystone (3.13.0-51.76) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1552485 * Rebase to Ubuntu-3.13.0-81.125 [ Ubuntu: 3.13.0-81.125 ] * Release Tracking Bug - LP: #1552316 * Revert "firmware: dmi_scan: Fix UUID endianness for SMBIOS >= 2.6" - LP: #1551419 * bcache: Fix a lockdep splat in an error path - LP: #1551327 -- Ike Panhc Thu, 03 Mar 2016 15:06:50 +0800 linux-keystone (3.13.0-50.75) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1548758 * Rebase to Ubuntu-3.13.0-80.124 [ Ubuntu: 3.13.0-80.124 ] * Release Tracking Bug - LP: #1548519 * [Debian] hv: hv_set_ifconfig -- convert to python3 - LP: #1506521 * [Debian] hv: hv_set_ifconfig -- switch to approved indentation - LP: #1540586 * [Debian] hv: hv_set_ifconfig -- fix numerous parameter handling issues - LP: #1540586 * SAUCE: nbd: ratelimit error msgs after socket close - LP: #1505564 * Revert "workqueue: make sure delayed work run in local cpu" - LP: #1546320 * [media] gspca: ov534/topro: prevent a division by 0 - LP: #1542497 * [media] media: dvb-core: Don't force CAN_INVERSION_AUTO in oneshot mode - LP: #1542497 * tools lib traceevent: Fix output of %llu for 64 bit values read on 32 bit machines - LP: #1542497 * KVM: x86: correctly print #AC in traces - LP: #1542497 * drm/radeon: call hpd_irq_event on resume - LP: #1542497 * xhci: refuse loading if nousb is used - LP: #1542497 * arm64: Clear out any singlestep state on a ptrace detach operation - LP: #1542497 * time: Avoid signed overflow in timekeeping_get_ns() - LP: #1542497 * rtlwifi: fix memory leak for USB device - LP: #1542497 * wlcore/wl12xx: spi: fix oops on firmware load - LP: #1542497 * EDAC, mc_sysfs: Fix freeing bus' name - LP: #1542497 * EDAC: Don't try to cancel workqueue when it's never setup - LP: #1542497 * EDAC: Robustify workqueues destruction - LP: #1542497 * powerpc: Make value-returning atomics fully ordered - LP: #1542497 * powerpc: Make {cmp}xchg* and their atomic_ versions fully ordered - LP: #1542497 * dm space map metadata: remove unused variable in brb_pop() - LP: #1542497 * dm thin: fix race condition when destroying thin pool workqueue - LP: #1542497 * futex: Drop refcount if requeue_pi() acquired the rtmutex - LP: #1542497 * drm/radeon: clean up fujitsu quirks - LP: #1542497 * mmc: sdio: Fix invalid vdd in voltage switch power cycle - LP: #1542497 * mmc: sdhci: Fix sdhci_runtime_pm_bus_on/off() - LP: #1542497 * udf: limit the maximum number of indirect extents in a row - LP: #1542497 * nfs: Fix race in __update_open_stateid() - LP: #1542497 * USB: cp210x: add ID for ELV Marble Sound Board 1 - LP: #1542497 * NFSv4: Don't perform cached access checks before we've OPENed the file - LP: #1542497 * NFS: Fix attribute cache revalidation - LP: #1542497 * posix-clock: Fix return code on the poll method's error path - LP: #1542497 * rtlwifi: rtl8192de: Fix incorrect module parameter descriptions - LP: #1542497 * rtlwifi: rtl8192se: Fix module parameter initialization - LP: #1542497 * rtlwifi: rtl8192ce: Fix handling of module parameters - LP: #1542497 * rtlwifi: rtl8192cu: Add missing parameter setup - LP: #1542497 * bcache: fix a livelock when we cause a huge number of cache misses - LP: #1542497 * bcache: Add a cond_resched() call to gc - LP: #1542497 * bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device - LP: #1542497 * bcache: fix a leak in bch_cached_dev_run() - LP: #1542497 * bcache: unregister reboot notifier if bcache fails to unregister device - LP: #1542497 * bcache: add mutex lock for bch_is_open - LP: #1542497 * bcache: allows use of register in udev to avoid "device_busy" error. - LP: #1542497 * bcache: Change refill_dirty() to always scan entire disk if necessary - LP: #1542497 * wlcore/wl12xx: spi: fix NULL pointer dereference (Oops) - LP: #1542497 * Input: i8042 - add Fujitsu Lifebook U745 to the nomux list - LP: #1542497 * libxfs: pack the agfl header structure so XFS_AGFL_SIZE is correct - LP: #1542497 * x86/xen: don't reset vcpu_info on a cancelled suspend - LP: #1542497 * udf: Prevent buffer overrun with multi-byte characters - LP: #1542497 * udf: Check output buffer length when converting name to CS0 - LP: #1542497 * PCI: host: Mark PCIe/PCI (MSI) IRQ cascade handlers as IRQF_NO_THREAD - LP: #1542497 * iwlwifi: update and fix 7265 series PCI IDs - LP: #1542497 * locks: fix unlock when fcntl_setlk races with a close - LP: #1542497 * ASoC: compress: Fix compress device direction check - LP: #1542497 * dm snapshot: fix hung bios when copy error occurs - LP: #1542497 * uml: fix hostfs mknod() - LP: #1542497 * uml: flush stdout before forking - LP: #1542497 * drm/nouveau/kms: take mode_config mutex in connector hotplug path - LP: #1542497 * x86/boot: Double BOOT_HEAP_SIZE to 64KB - LP: #1542497 * s390: fix normalization bug in exception table sorting - LP: #1542497 * xfs: inode recovery readahead can race with inode buffer creation - LP: #1542497 * clocksource/drivers/vt8500: Increase the minimum delta - LP: #1542497 * Input: elantech - mark protocols v2 and v3 as semi-mt - LP: #1542497 * x86/reboot/quirks: Add iMac10,1 to pci_reboot_dmi_table[] - LP: #1542497 * ALSA: seq: Fix missing NULL check at remove_events ioctl - LP: #1542497 * ALSA: seq: Fix race at timer setup and close - LP: #1542497 * virtio_balloon: fix race by fill and leak - LP: #1542497 * virtio_balloon: fix race between migration and ballooning - LP: #1542497 * parisc: Fix __ARCH_SI_PREAMBLE_SIZE - LP: #1542497 * scripts/recordmcount.pl: support data in text section on powerpc - LP: #1542497 * powerpc/module: Handle R_PPC64_ENTRY relocations - LP: #1542497 * ALSA: timer: Fix double unlink of active_list - LP: #1542497 * dmaengine: dw: fix cyclic transfer setup - LP: #1542497 * dmaengine: dw: fix cyclic transfer callbacks - LP: #1542497 * mmc: mmci: fix an ages old detection error - LP: #1542497 * ALSA: timer: Fix race among timer ioctls - LP: #1542497 * sparc64: fix incorrect sign extension in sys_sparc64_personality - LP: #1542497 * cifs: Ratelimit kernel log messages - LP: #1542497 * cifs: fix race between call_async() and reconnect() - LP: #1542497 * cifs_dbg() outputs an uninitialized buffer in cifs_readdir() - LP: #1542497 * m32r: fix m32104ut_defconfig build fail - LP: #1542497 * dma-debug: switch check from _text to _stext - LP: #1542497 * scripts/bloat-o-meter: fix python3 syntax error - LP: #1542497 * ocfs2/dlm: ignore cleaning the migration mle that is inuse - LP: #1542497 * ALSA: timer: Harden slave timer list handling - LP: #1542497 * mm: soft-offline: check return value in second __get_any_page() call - LP: #1542497 * memcg: only free spare array when readers are done - LP: #1542497 * panic: release stale console lock to always get the logbuf printed out - LP: #1542497 * kernel/panic.c: turn off locks debug before releasing console lock - LP: #1542497 * printk: do cond_resched() between lines while outputting to consoles - LP: #1542497 * ALSA: hda - Fix bass pin fixup for ASUS N550JX - LP: #1542497 * crypto: af_alg - Disallow bind/setkey/... after accept(2) - LP: #1542497 * crypto: af_alg - Fix socket double-free when accept fails - LP: #1542497 * crypto: af_alg - Add nokey compatibility path - LP: #1542497 * crypto: hash - Add crypto_ahash_has_setkey - LP: #1542497 * crypto: af_alg - Allow af_af_alg_release_parent to be called on nokey path - LP: #1542497 * crypto: af_alg - Forbid bind(2) when nokey child sockets are present - LP: #1542497 * ALSA: hrtimer: Fix stall by hrtimer_cancel() - LP: #1542497 * ALSA: pcm: Fix snd_pcm_hw_params struct copy in compat mode - LP: #1542497 * ALSA: seq: Fix snd_seq_call_port_info_ioctl in compat mode - LP: #1542497 * ALSA: control: Avoid kernel warnings from tlv ioctl with numid 0 - LP: #1542497 * crypto: algif_skcipher - Load TX SG list after waiting - LP: #1542497 * crypto: crc32c - Fix crc32c soft dependency - LP: #1542497 * IB/qib: fix mcast detach when qp not attached - LP: #1542497 * iscsi-target: Fix potential dead-lock during node acl delete - LP: #1542497 * ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with ocfs2_unblock_lock - LP: #1542497 * [media] rc: allow rc modules to be loaded if rc-main is not a module - LP: #1542497 * SCSI: initio: remove duplicate module device table - LP: #1542497 * clk: xgene: Fix divider with non-zero shift value - LP: #1542497 * ath9k_htc: check for underflow in ath9k_htc_rx_msg() - LP: #1542497 * mtd: nand: fix ONFI parameter page layout - LP: #1542497 * ALSA: fm801: propagate TUNER_ONLY bit when autodetected - LP: #1542497 * pinctrl: bcm2835: Fix memory leak in error path - LP: #1542497 * kconfig: return 'false' instead of 'no' in bool function - LP: #1542497 * perf/x86: Fix filter_events() bug with event mappings - LP: #1542497 * power: test_power: correctly handle empty writes - LP: #1542497 * firmware: actually return NULL on failed request_firmware_nowait() - LP: #1542497 * mmc: sd: limit SD card power limit according to cards capabilities - LP: #1542497 * Btrfs: clean up an error code in btrfs_init_space_info() - LP: #1542497 * batman-adv: Avoid recursive call_rcu for batadv_bla_claim - LP: #1542497 * batman-adv: Avoid recursive call_rcu for batadv_nc_node - LP: #1542497 * batman-adv: Drop immediate orig_node free function - LP: #1542497 * printk: help pr_debug and pr_devel to optimize out arguments - LP: #1542497 * mmc: debugfs: correct wrong voltage value - LP: #1542497 * IB/mlx4: Initialize hop_limit when creating address handle - LP: #1542497 * veth: don’t modify ip_summed; doing so treats packets with bad checksums as good. - LP: #1542497 * sctp: sctp should release assoc when sctp_make_abort_user return NULL in sctp_close - LP: #1542497 * connector: bump skb->users before callback invocation - LP: #1542497 * unix: properly account for FDs passed over unix sockets - LP: #1542497 * bridge: Only call /sbin/bridge-stp for the initial network namespace - LP: #1542497 * net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory - LP: #1542497 * tcp_yeah: don't set ssthresh below 2 - LP: #1542497 * bonding: Prevent IPv6 link local address on enslaved devices - LP: #1542497 * phonet: properly unshare skbs in phonet_rcv() - LP: #1542497 * ipv6: update skb->csum when CE mark is propagated - LP: #1542497 * team: Replace rcu_read_lock with a mutex in team_vlan_rx_kill_vid - LP: #1542497 * Linux 3.13.11-ckt34 - LP: #1542497 * qeth: initialize net_device with carrier off - LP: #1541907 * umount: Do not allow unmounting rootfs. - LP: #1541313 * [media] usbvision fix overflow of interfaces array - LP: #1546273 * [media] usbvision: fix leak of usb_dev on failure paths in usbvision_probe() - LP: #1546273 * [media] usbvision: fix crash on detecting device with invalid configuration - LP: #1546273 * tty: Fix unsafe ldisc reference via ioctl(TIOCGETD) - LP: #1546273 * USB: serial: visor: fix crash on detecting device without write_urbs - LP: #1546273 * ASN.1: Fix non-match detection failure on data overrun - LP: #1546273 * iio: adis_buffer: Fix out-of-bounds memory access - LP: #1546273 * x86/irq: Call chip->irq_set_affinity in proper context - LP: #1546273 * usb: cdc-acm: handle unlinked urb in acm read callback - LP: #1546273 * usb: cdc-acm: send zero packet for intel 7260 modem - LP: #1546273 * cdc-acm:exclude Samsung phone 04e8:685d - LP: #1546273 * usb: hub: do not clear BOS field during reset device - LP: #1546273 * USB: cp210x: add ID for IAI USB to RS485 adaptor - LP: #1546273 * USB: visor: fix null-deref at probe - LP: #1546273 * USB: serial: option: Adding support for Telit LE922 - LP: #1546273 * ALSA: seq: Fix incorrect sanity check at snd_seq_oss_synth_cleanup() - LP: #1546273 * ALSA: seq: Degrade the error message for too many opens - LP: #1546273 * USB: serial: ftdi_sio: add support for Yaesu SCU-18 cable - LP: #1546273 * USB: option: fix Cinterion AHxx enumeration - LP: #1546273 * ALSA: compress: Disable GET_CODEC_CAPS ioctl for some architectures - LP: #1546273 * ALSA: usb-audio: Fix TEAC UD-501/UD-503/NT-503 usb delay - LP: #1546273 * arm64: errata: Add -mpc-relative-literal-loads to build flags - LP: #1533009, #1546273 * SCSI: fix crashes in sd and sr runtime PM - LP: #1546273 * n_tty: Fix unsafe reference to "other" ldisc - LP: #1546273 * ALSA: dummy: Disable switching timer backend via sysfs - LP: #1546273 * drm/vmwgfx: respect 'nomodeset' - LP: #1546273 * x86/mm/pat: Avoid truncation when converting cpa->numpages to address - LP: #1546273 * perf annotate browser: Fix behaviour of Shift-Tab with nothing focussed - LP: #1546273 * powerpc/perf: Remove PPMU_HAS_SSLOT flag for Power8 - LP: #1546273 * Linux 3.13.11-ckt35 - LP: #1546273 * netfilter: bridge: don't use nf_bridge_info data to store mac header - LP: #1463911 * netfilter: bridge: restore vlan tag when refragmenting - LP: #1463911 * netfilter: bridge: forward IPv6 fragmented packets - LP: #1463911 * netfilter: bridge: Use __in6_dev_get rather than in6_dev_get in br_validate_ipv6 - LP: #1463911 * ALSA: usb-audio: avoid freeing umidi object twice - LP: #1546177 - CVE-2016-2384 * vmstat: explicitly schedule per-cpu work on the CPU we need it to run on - LP: #1546320 -- Ike Panhc Wed, 24 Feb 2016 14:13:11 +0800 linux-keystone (3.13.0-49.74) trusty; urgency=low [ Luis Henriques ] * Rebase to Ubuntu-3.13.0-79.123 [ Ubuntu: 3.13.0-79.123 ] * SAUCE: cred: Add clone_cred() interface - LP: #1534961, #1535150 - CVE-2016-1575 CVE-2016-1576 * SAUCE: overlayfs: Use mounter's credentials instead of full kernel credentials - LP: #1534961, #1535150 - CVE-2016-1575 CVE-2016-1576 * SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs - LP: #1534961, #1535150 - CVE-2016-1575 CVE-2016-1576 * SAUCE: overlayfs: Be more careful about copying up sxid files - LP: #1534961, #1535150 - CVE-2016-1575 CVE-2016-1576 * SAUCE: overlayfs: Propogate nosuid from lower and upper mounts - LP: #1534961, #1535150 - CVE-2016-1575 CVE-2016-1576 -- Luis Henriques Fri, 19 Feb 2016 15:15:18 +0000 linux-keystone (3.13.0-48.73) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1540751 * Rebase to Ubuntu-3.13.0-78.122 [ Ubuntu: 3.13.0-78.122 ] * Release Tracking Bug - LP: #1540559 * SAUCE: (no-up) udp: properly support MSG_PEEK with truncated buffers - LP: #1527902 * SAUCE: ubuntu: aufs: tiny, extract a new func xino_fwrite_wkq() - LP: #1533043 * SAUCE: ubuntu: aufs: for 4.3, XINO handles EINTR from the dying process - LP: #1533043 * Revert "[stable-only] net: add length argument to skb_copy_and_csum_datagram_iovec" - LP: #1538756 * unregister_netdevice : move RTM_DELLINK to until after ndo_uninit - LP: #1525324 * rtnetlink: delay RTM_DELLINK notification until after ndo_uninit() - LP: #1525324 * Drivers: hv: Eliminate the channel spinlock in the callback path - LP: #1519897 * Drivers: hv: vmbus: Implement per-CPU mapping of relid to channel - LP: #1519897 * Drivers: hv: vmbus: Suport an API to send pagebuffers with additional control - LP: #1519897 * Drivers: hv: vmbus: Suport an API to send packet with additional control - LP: #1519897 * Drivers: hv: vmbus: Export the vmbus_sendpacket_pagebuffer_ctl() - LP: #1519897 * Drivers: hv: vmbus: Fix a siganlling host signalling issue - LP: #1519897 * Drivers: hv: vmbus: Fix a Host signaling bug - LP: #1519897 * ARC: Fix silly typo in MAINTAINERS file - LP: #1538756 * ip6mr: call del_timer_sync() in ip6mr_free_table() - LP: #1538756 * gre6: allow to update all parameters via rtnl - LP: #1538756 * atl1c: Improve driver not to do order 4 GFP_ATOMIC allocation - LP: #1538756 * sctp: use the same clock as if sock source timestamps were on - LP: #1538756 * sctp: update the netstamp_needed counter when copying sockets - LP: #1538756 * ipv6: sctp: clone options to avoid use after free - LP: #1538756 * net: add validation for the socket syscall protocol argument - LP: #1538756 * sh_eth: fix kernel oops in skb_put() - LP: #1538756 * pptp: verify sockaddr_len in pptp_bind() and pptp_connect() - LP: #1538756 * bluetooth: Validate socket address length in sco_sock_bind(). - LP: #1538756 * af_unix: Revert 'lock_interruptible' in stream receive code - LP: #1538756 * KEYS: Fix race between read and revoke - LP: #1538756 * tools: Add a "make all" rule - LP: #1538756 * efi: Disable interrupts around EFI calls, not in the epilog/prolog calls - LP: #1538756 * net: ipmr: fix static mfc/dev leaks on table destruction - LP: #1538756 * fuse: break infinite loop in fuse_fill_write_pages() - LP: #1538756 * usb: gadget: pxa27x: fix suspend callback - LP: #1538756 * iio: fix some warning messages - LP: #1538756 * USB: cp210x: Remove CP2110 ID from compatibility list - LP: #1538756 * USB: cdc_acm: Ignore Infineon Flash Loader utility - LP: #1538756 * USB: serial: Another Infineon flash loader USB ID - LP: #1538756 * ext4: Fix handling of extended tv_sec - LP: #1538756 * jbd2: Fix unreclaimed pages after truncate in data=journal mode - LP: #1538756 * drm/ttm: Fixed a read/write lock imbalance - LP: #1538756 * i2c: mv64xxx: The n clockdiv factor is 0 based on sunxi SoCs - LP: #1538756 * AHCI: Fix softreset failed issue of Port Multiplier - LP: #1538756 * sata_sil: disable trim - LP: #1538756 * staging: lustre: echo_copy.._lsm() dereferences userland pointers directly - LP: #1538756 * irqchip/versatile-fpga: Fix PCI IRQ mapping on Versatile PB - LP: #1538756 * usb: core : hub: Fix BOS 'NULL pointer' kernel panic - LP: #1538756 * USB: whci-hcd: add check for dma mapping error - LP: #1538756 * usb: Use the USB_SS_MULT() macro to decode burst multiplier for log message - LP: #1538756 * dm btree: fix leak of bufio-backed block in btree_split_sibling error path - LP: #1538756 * SCSI: Fix NULL pointer dereference in runtime PM - LP: #1538756 * usb: xhci: fix config fail of FS hub behind a HS hub with MTT - LP: #1538756 * ALSA: rme96: Fix unexpected volume reset after rate changes - LP: #1538756 * ALSA: hda - Add inverted dmic for Packard Bell DOTS - LP: #1523232, #1538756 * virtio: fix memory leak of virtio ida cache layers - LP: #1538756 * 9p: ->evict_inode() should kick out ->i_data, not ->i_mapping - LP: #1538756 * radeon/cik: Fix GFX IB test on Big-Endian - LP: #1538756 * crypto: skcipher - Copy iv from desc even for 0-len walks - LP: #1538756 * dm thin metadata: fix bug when taking a metadata snapshot - LP: #1538756 * dm space map metadata: fix ref counting bug when bootstrapping a new space map - LP: #1538756 * ipmi: move timer init to before irq is setup - LP: #1538756 * KVM: PPC: Book3S HV: Prohibit setting illegal transaction state in MSR - LP: #1538756 * rfkill: copy the name into the rfkill struct - LP: #1538756 * dm btree: fix bufio buffer leaks in dm_btree_del() error path - LP: #1538756 * ses: Fix problems with simple enclosures - LP: #1538756 * vgaarb: fix signal handling in vga_get() - LP: #1538756 * ses: fix additional element traversal bug - LP: #1538756 * xhci: fix usb2 resume timing and races. - LP: #1538756 * USB: add quirk for devices with broken LPM - LP: #1538756 * powercap / RAPL: fix BIOS lock check - LP: #1538756 * parisc iommu: fix panic due to trying to allocate too large region - LP: #1538756 * mm, vmstat: allow WQ concurrency to discover memory reclaim doesn't make any progress - LP: #1538756 * mm: hugetlb: call huge_pte_alloc() only if ptep is null - LP: #1538756 * drivers/base/memory.c: prohibit offlining of memory blocks with missing sections - LP: #1538756 * sh64: fix __NR_fgetxattr - LP: #1538756 * n_tty: Fix poll() after buffer-limited eof push read - LP: #1538756 * tty: Fix GPF in flush_to_ldisc() - LP: #1538756 * genirq: Prevent chip buslock deadlock - LP: #1538756 * ALSA: usb-audio: Add a more accurate volume quirk for AudioQuest DragonFly - LP: #1538756 * ARM: 8471/1: need to save/restore arm register(r11) when it is corrupted - LP: #1538756 * spi: fix parent-device reference leak - LP: #1538756 * scripts: recordmcount: break hardlinks - LP: #1538756 * ftrace/scripts: Have recordmcount copy the object file - LP: #1538756 * ARC: dw2 unwind: Reinstante unwinding out of modules - LP: #1538756 * ARC: dw2 unwind: Ignore CIE version !=1 gracefully instead of bailing - LP: #1538756 * ALSA: hda - Set SKL+ hda controller power at freeze() and thaw() - LP: #1538756 * s390/dis: Fix handling of format specifiers - LP: #1538756 * USB: ipaq.c: fix a timeout loop - LP: #1538756 * USB: fix invalid memory access in hub_activate() - LP: #1538756 * x86/mce: Ensure offline CPUs don't participate in rendezvous process - LP: #1538756 * parisc: Fix syscall restarts - LP: #1538756 * ALSA: hda/realtek - Fix silent headphone output on MacPro 4,1 (v2) - LP: #1538756 * ASoC: arizona: Fix bclk for sample rates that are multiple of 4kHz - LP: #1538756 * mm/memory_hotplug.c: check for missing sections in test_pages_in_a_zone() - LP: #1538756 * ftrace/scripts: Fix incorrect use of sprintf in recordmcount - LP: #1538756 * tracing: Fix setting of start_index in find_next() - LP: #1538756 * async_tx: use GFP_NOWAIT rather than GFP_IO - LP: #1538756 * dts: vt8500: Add SDHC node to DTS file for WM8650 - LP: #1538756 * ftrace/module: Call clean up function when module init fails early - LP: #1538756 * vmstat: allocate vmstat_wq before it is used - LP: #1538756 * firmware: dmi_scan: Fix UUID endianness for SMBIOS >= 2.6 - LP: #1538756 * kvm: x86: only channel 0 of the i8254 is linked to the HPET - LP: #1538756 * ipv6/addrlabel: fix ip6addrlbl_get() - LP: #1538756 * net: fix warnings in 'make htmldocs' by moving macro definition out of field declaration - LP: #1538756 * ser_gigaset: fix deallocation of platform device structure - LP: #1538756 * pinctrl: bcm2835: Fix initial value for direction_output - LP: #1538756 * mISDN: fix a loop count - LP: #1538756 * sh_eth: fix TX buffer byte-swapping - LP: #1538756 * qlcnic: fix a timeout loop - LP: #1538756 * net: phy: mdio-mux: Check return value of mdiobus_alloc() - LP: #1538756 * include/linux/mmdebug.h: should include linux/bug.h - LP: #1538756 * net: possible use after free in dst_release - LP: #1538756 * Linux 3.13.11-ckt33 - LP: #1538756 * xfrm: dst_entries_init() per-net dst_ops - LP: #1486670 -- Ike Panhc Tue, 02 Feb 2016 16:10:49 +0800 linux-keystone (3.13.0-47.72) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1536284 * Rebase to Ubuntu-3.13.0-77.121 * [Config] updateconfigs: select CC_STACKPROTECTOR_REGULAR [ Ubuntu: 3.13.0-77.121 ] * Release Tracking Bug - LP: #1535880 * Merged back Ubuntu-3.13.0-75.119 [ Ubuntu: 3.13.0-75.119 ] * Release Tracking Bug - LP: #1532781 * Revert "SAUCE: disable stack-protector for ARM compressed bootloader" * [Config] updateconfigs: select CC_STACKPROTECTOR_REGULAR * Revert "dm mpath: fix stalls when handling invalid ioctls" - LP: #1523661 * Revert "xhci: don't finish a TD if we get a short transfer event mid TD" - LP: #1529077 * x86/setup: Extend low identity map to cover whole kernel range - LP: #1523661 * x86/setup: Fix low identity map for >= 2GB kernel range - LP: #1523661 * drm/radeon: add quirk for MSI R7 370 - LP: #1523661 * drm/radeon: add quirk for ASUS R7 370 - LP: #1523661 * drm/radeon: fix quirk for MSI R7 370 Armor 2X - LP: #1523661 * irda: precedence bug in irlmp_seq_hb_idx() - LP: #1523661 * macvtap: unbreak receiving of gro skb with frag list - LP: #1523661 * RDS-TCP: Recover correctly from pskb_pull()/pksb_trim() failure in rds_tcp_data_recv - LP: #1523661 * stmmac: Correctly report PTP capabilities. - LP: #1523661 * ipmr: fix possible race resulting from improper usage of IP_INC_STATS_BH() in preemptible context. - LP: #1523661 * qmi_wwan: fix entry for HP lt4112 LTE/HSPA+ Gobi 4G Module - LP: #1523661 * net: avoid NULL deref in inet_ctl_sock_destroy() - LP: #1523661 * net: fix a race in dst_release() - LP: #1523661 * HID: core: Avoid uninitialized buffer access - LP: #1523661 * [media] v4l2-compat-ioctl32: fix alignment for ARM64 - LP: #1523661 * net: mvneta: Fix CPU_MAP registers initialisation - LP: #1523661 * mtd: mtdpart: fix add_mtd_partitions error path - LP: #1523661 * fs/proc, core/debug: Don't expose absolute kernel addresses via wchan - LP: #1523661 * ARM: 8426/1: dma-mapping: add missing range check in dma_mmap() - LP: #1523661 * ARM: 8427/1: dma-mapping: add support for offset parameter in dma_mmap() - LP: #1523661 * spi: ti-qspi: Fix data corruption seen on r/w stress test - LP: #1523661 * lockd: create NSM handles per net namespace - LP: #1523661 * ARM: common: edma: Fix channel parameter for irq callbacks - LP: #1523661 * iommu/vt-d: Fix error in detect ATS capability - LP: #1523661 * iommu/vt-d: Fix ATSR handling for Root-Complex integrated endpoints - LP: #1523661 * ext4: fix potential use after free in __ext4_journal_stop - LP: #1523661 * fix calculation of meta_bg descriptor backups - LP: #1523661 * ext4, jbd2: ensure entering into panic after recording an error in superblock - LP: #1523661 * vTPM: fix memory allocation flag for rtce buffer at kernel boot - LP: #1523661 * [media] media: vb2 dma-contig: Fully cache synchronise buffers in prepare and finish - LP: #1523661 * Bluetooth: hidp: fix device disconnect on idle timeout - LP: #1523661 * Bluetooth: ath3k: Add new AR3012 0930:021c id - LP: #1502781, #1523661 * Bluetooth: ath3k: Add support of AR3012 0cf3:817b device - LP: #1506615, #1523661 * spi: atmel: Fix DMA-setup for transfers with more than 8 bits per word - LP: #1523661 * staging: rtl8712: Add device ID for Sitecom WLA2100 - LP: #1523661 * ACPI: Use correct IRQ when uninstalling ACPI interrupt handler - LP: #1523661 * ALSA: hda/realtek - Dell XPS one ALC3260 speaker no sound after resume back - LP: #1523661 * ALSA: hda - Disable 64bit address for Creative HDA controllers - LP: #1523661 * MAINTAINERS: Add public mailing list for ARC - LP: #1523661 * megaraid_sas: Do not use PAGE_SIZE for max_sectors - LP: #1523661 * arm64: Fix compat register mappings - LP: #1523661 * can: Use correct type in sizeof() in nla_put() - LP: #1523661 * mtd: blkdevs: fix potential deadlock + lockdep warnings - LP: #1523661 * crypto: algif_hash - Only export and import on sockets with data - LP: #1523661 * xtensa: fixes for configs without loop option - LP: #1523661 * megaraid_sas : SMAP restriction--do not access user memory from IOCTL code - LP: #1523661 * mac80211: allow null chandef in tracing - LP: #1523661 * recordmcount: Fix endianness handling bug for nop_mcount - LP: #1523661 * KVM: Disable SMAP for guests in EPT realmode and EPT unpaging mode - LP: #1523661 * KVM: VMX: fix SMEP and SMAP without EPT - LP: #1523661 * ALSA: hda - Apply pin fixup for HP ProBook 6550b - LP: #1523661 * ALSA: hda - Add Intel Lewisburg device IDs Audio - LP: #1523661 * firewire: ohci: fix JMicron JMB38x IT context discovery - LP: #1523661 * proc: actually make proc_fd_permission() thread-friendly - LP: #1523661 * printk: prevent userland from spoofing kernel messages - LP: #1523661 * x86/cpu: Call verify_cpu() after having entered long mode too - LP: #1523661 * Btrfs: fix race leading to incorrect item deletion when dropping extents - LP: #1523661 * Btrfs: fix race leading to BUG_ON when running delalloc for nodatacow - LP: #1523661 * perf: Fix inherited events vs. tracepoint filters - LP: #1523661 * scsi_sysfs: Fix queue_ramp_up_period return code - LP: #1523661 * Btrfs: fix race when listing an inode's xattrs - LP: #1523661 * storvsc: Don't set the SRB_FLAGS_QUEUE_ACTION_ENABLE flag - LP: #1523661 * drm/ast: Initialized data needed to map fbdev memory - LP: #1523661 * FS-Cache: Increase reference of parent after registering, netfs success - LP: #1523661 * FS-Cache: Don't override netfs's primary_index if registering failed - LP: #1523661 * FS-Cache: Handle a write to the page immediately beyond the EOF marker - LP: #1523661 * binfmt_elf: Don't clobber passed executable's file header - LP: #1523661 * wm831x_power: Use IRQF_ONESHOT to request threaded IRQs - LP: #1523661 * mwifiex: fix mwifiex_rdeeprom_read() - LP: #1523661 * dmaengine: dw: convert to __ffs() - LP: #1523661 * devres: fix a for loop bounds check - LP: #1523661 * MIPS: atomic: Fix comment describing atomic64_add_unless's return value. - LP: #1523661 * ipv6: fix tunnel error handling - LP: #1523661 * perf trace: Fix documentation for -i - LP: #1523661 * bonding: fix panic on non-ARPHRD_ETHER enslave failure - LP: #1523661 * mac80211: fix driver RSSI event calculations - LP: #1523661 * packet: fix match_fanout_group() - LP: #1523661 * ARM: pxa: remove incorrect __init annotation on pxa27x_set_pwrmode - LP: #1523661 * drm: Fix return value of drm_framebuffer_init() - LP: #1523661 * netfilter: nfnetlink: don't probe module if it exists - LP: #1523661 * TPM: Avoid reference to potentially freed memory - LP: #1523661 * Btrfs: fix file corruption and data loss after cloning inline extents - LP: #1523661 * Btrfs: don't use ram_bytes for uncompressed inline items - LP: #1523661 * Btrfs: fix truncation of compressed and inlined extents - LP: #1523661 * Linux 3.13.11-ckt31 - LP: #1523661 * stackprotector: Unify the HAVE_CC_STACKPROTECTOR logic between architectures * stackprotector: Introduce CONFIG_CC_STACKPROTECTOR_STRONG * powerpc/tm: Check for already reclaimed tasks - LP: #1520411 * powerpc/tm: Block signal return setting invalid MSR state - LP: #1520411 * include/linux/mm.h: remove ifdef condition - LP: #1294283 * hv: hv_balloon: avoid memory leak on alloc_error of 2MB memory block - LP: #1294283 * Drivers: hv: hv_balloon: Fix a locking bug in the balloon driver - LP: #1294283 * Drivers: hv: hv_balloon: refuse to balloon below the floor - LP: #1294283 * Drivers: hv: hv_balloon: survive ballooning request with num_pages=0 - LP: #1294283 * Drivers: hv: hv_balloon: correctly handle val.freeramINT_MAX case - LP: #1294283 * Drivers: hv: balloon: check if ha_region_mutex was acquired in MEM_CANCEL_ONLINE case - LP: #1294283 * mm: meminit: make __early_pfn_to_nid SMP-safe and introduce meminit_pfn_in_nid - LP: #1294283 * mm: meminit: inline some helper functions - LP: #1294283 * mm, meminit: allow early_pfn_to_nid to be used during runtime - LP: #1294283 * mm: initialize hotplugged pages as reserved - LP: #1294283 * fanotify: fix -EOVERFLOW with large files on 64-bit - LP: #1527039 * tty: fix stall caused by missing memory barrier in drivers/tty/n_tty.c - LP: #1512815, #1528377 * iio: lpc32xx_adc: fix warnings caused by enabling unprepared clock - LP: #1528377 * iio:ad5064: Make sure ad5064_i2c_write() returns 0 on success - LP: #1528377 * iio: ad5064: Fix ad5629/ad5669 shift - LP: #1528377 * iio:ad7793: Fix ad7785 product ID - LP: #1528377 * x86/fpu: Fix 32-bit signal frame handling - LP: #1528377 * ALSA: usb-audio: add packet size quirk for the Medeli DD305 - LP: #1528377 * ALSA: usb-audio: prevent CH345 multiport output SysEx corruption - LP: #1528377 * ALSA: usb-audio: work around CH345 input SysEx corruption - LP: #1528377 * USB: serial: option: add support for Novatel MiFi USB620L - LP: #1528377 * USB: ti_usb_3410_5052: Add Honeywell HGI80 ID - LP: #1528377 * ASoC: wm8962: correct addresses for HPF_C_0/1 - LP: #1528377 * mac80211: mesh: fix call_rcu() usage - LP: #1528377 * usb: dwc3: gadget: let us set lower max_speed - LP: #1528377 * dm: fix ioctl retry termination with signal - LP: #1528377 * usb: chipidea: debug: disable usb irq while role switch - LP: #1528377 * MIPS: KVM: Fix ASID restoration logic - LP: #1528377 * MIPS: KVM: Fix CACHE immediate offset sign extension - LP: #1528377 * MIPS: KVM: Uninit VCPU in vcpu_create error path - LP: #1528377 * xhci: Fix a race in usb2 LPM resume, blocking U3 for usb2 devices - LP: #1528377 * x86/cpu: Fix SMAP check in PVOPS environments - LP: #1528377 * ALSA: hda - Add fixup for Acer Aspire One Cloudbook 14 - LP: #1528377 * arm64: restore bogomips information in /proc/cpuinfo - LP: #1528377 * USB: option: add XS Stick W100-2 from 4G Systems - LP: #1528377 * usblp: do not set TASK_INTERRUPTIBLE before lock - LP: #1528377 * mac: validate mac_partition is within sector - LP: #1528377 * ALSA: hda - Apply HP headphone fixups more generically - LP: #1528377 * fat: fix fake_offset handling on error path - LP: #1528377 * kernel/signal.c: unexport sigsuspend() - LP: #1528377 * parisc: Drop unused MADV_xxxK_PAGES flags from asm/mman.h - LP: #1528377 * can: sja1000: clear interrupts on start - LP: #1528377 * ARC: dw2 unwind: Remove falllback linear search thru FDE entries - LP: #1528377 * fix sysvfs symlinks - LP: #1528377 * vfs: Make sendfile(2) killable even better - LP: #1528377 * vfs: Avoid softlockups with sendfile(2) - LP: #1528377 * nfs4: start callback_ident at idr 1 - LP: #1528377 * ALSA: hda - Fix headphone noise after Dell XPS 13 resume back from S3 - LP: #1519168, #1528377 * ring-buffer: Update read stamp with first real commit on page - LP: #1528377 * arm64: KVM: Fix AArch32 to AArch64 register mapping - LP: #1528377 * drm/radeon: make rv770_set_sw_state failures non-fatal - LP: #1528377 * RDS: fix race condition when sending a message on unbound socket - LP: #1528377 * btrfs: fix signed overflows in btrfs_sync_file - LP: #1528377 * drm/radeon: make some dpm errors debug only - LP: #1528377 * nfs: if we have no valid attrs, then don't declare the attribute cache valid - LP: #1528377 * xen/gntdev: Grant maps should not be subject to NUMA balancing - LP: #1528377 * iscsi-target: Fix rx_login_comp hang after login failure - LP: #1528377 * target: Fix race for SCF_COMPARE_AND_WRITE_POST checking - LP: #1528377 * target: fix COMPARE_AND_WRITE non zero SGL offset data corruption - LP: #1528377 * block: Always check queue limits for cloned requests - LP: #1528377 * Fix a memory leak in scsi_host_dev_release() - LP: #1528377 * wan/x25: Fix use-after-free in x25_asy_open_tty() - LP: #1528377 * sched/core: Clear the root_domain cpumasks in init_rootdomain() - LP: #1528377 * x86/signal: Fix restart_syscall number for x32 tasks - LP: #1528377 * mmc: remove bondage between REQ_META and reliable write - LP: #1528377 * sctp: translate host order to network order when setting a hmacid - LP: #1528377 * usb: musb: core: fix order of arguments to ulpi write callback - LP: #1528377 * FS-Cache: Add missing initialization of ret in cachefiles_write_page() - LP: #1528377 * tcp: md5: fix lockdep annotation - LP: #1528377 * ARM: dts: Kirkwood: Fix QNAP TS219 power-off - LP: #1528377 * isdn: Partially revert debug format string usage clean up - LP: #1528377 * remoteproc: avoid stack overflow in debugfs file - LP: #1528377 * net: mvneta: add configuration for MBUS windows access protection - LP: #1528377 * net: mvneta: fix bit assignment in MVNETA_RXQ_CONFIG_REG - LP: #1528377 * net: mvneta: fix bit assignment for RX packet irq enable - LP: #1528377 * sched/core: Remove false-positive warning from wake_up_process() - LP: #1528377 * packet: allow to transmit +4 byte in TX_RING slot for VLAN case - LP: #1528377 * packet: tpacket_snd(): fix signed/unsigned comparison - LP: #1528377 * packet: only allow extra vlan len on ethernet devices - LP: #1528377 * packet: fix tpacket_snd max frame len - LP: #1528377 * net/mlx4_core: Avoid returning success in case of an error flow - LP: #1528377 * net: ip6mr: fix static mfc/dev leaks on table destruction - LP: #1528377 * unix: avoid use-after-free in ep_remove_wait_queue - LP: #1528377 * broadcom: fix PHY_ID_BCM5481 entry in the id table - LP: #1528377 * net/neighbour: fix crash at dumping device-agnostic proxy entries - LP: #1528377 * Linux 3.13.11-ckt32 - LP: #1528377 * KVM: x86: Reload pit counters for all channels when restoring state - LP: #1530956 - CVE-2015-7513 * HID: wacom - make sure touch_input is valid before using it - LP: #1310800 * xfs: give all workqueues rescuer threads - LP: #1527062 -- Ike Panhc Thu, 21 Jan 2016 12:09:48 +0800 linux-keystone (3.13.0-46.71) trusty; urgency=low [ Luis Henriques ] * Rebase to Ubuntu-3.13.0-76.120 [ Ubuntu: 3.13.0-76.120 ] * KEYS: Fix keyring ref leak in join_session_keyring() - LP: #1534887 - CVE-2016-0728 -- Luis Henriques Mon, 18 Jan 2016 16:59:48 +0000 linux-keystone (3.13.0-44.69) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1527466 * Rebase to Ubuntu-3.13.0-74.118 [ Ubuntu: 3.13.0-74.118 ] * Release Tracking Bug - LP: #1527404 * ptrace: being capable wrt a process requires mapped uids/gids - LP: #1527374 [ Ubuntu: 3.13.0-74.117 ] * xen: Add RING_COPY_REQUEST() - CVE-2015-8550 * xen-netback: don't use last request to determine minimum Tx credit - CVE-2015-8550 * xen-netback: use RING_COPY_REQUEST() throughout - CVE-2015-8550 * xen-blkback: only read request operation from shared ring once - CVE-2015-8550 * xen-blkback: read from indirect descriptors only once - CVE-2015-8550 * xen/pciback: Save xen_pci_op commands before processing it - CVE-2015-8550 * xen/pciback: Return error on XEN_PCI_OP_enable_msi when device has MSI or MSI-X enabled - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553 * xen/pciback: Return error on XEN_PCI_OP_enable_msix when device has MSI or MSI-X enabled - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553 * xen/pciback: Do not install an IRQ handler for MSI interrupts. - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553 * xen/pciback: For XEN_PCI_OP_disable_msi[|x] only disable if device has MSI(X) enabled. - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553 * xen/pciback: Don't allow MSI-X ops if PCI_COMMAND_MEMORY is not set. - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553 -- Ike Panhc Fri, 18 Dec 2015 21:02:23 +0800 linux-keystone (3.13.0-43.68) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1522990 * Rebase to Ubuntu-3.13.0-73.116 [ Ubuntu: 3.13.0-73.116 ] * Release Tracking Bug - LP: #1522858 * Revert "dm: fix AB-BA deadlock in __dm_destroy()" - LP: #1522766 * dm: fix AB-BA deadlock in __dm_destroy() - LP: #1522766 -- Ike Panhc Mon, 07 Dec 2015 11:12:21 +0800 linux-keystone (3.13.0-42.67) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1522123 * Rebase to Ubuntu-3.13.0-72.115 [ Ubuntu: 3.13.0-72.115 ] * Release Tracking Bug - LP: #1521979 * [Packaging] control -- make element ordering deterministic - LP: #1516686 * [Packaging] control -- prepare for new kernel-wedge semantics - LP: #1516686 * [Tests] rebuild -- fix up rebuild test - LP: #1516686 * [Debian] rebuild should only trigger for non-linux packages - LP: #1498862, #1516686 * [Tests] gcc-multilib does not exist on ppc64el - LP: #1515541 * [Config] Enable USB for arm64 - LP: #1514971 * SAUCE: (noup) arm64: dts: Add USB nodes for APM X-Gene v1 platforms - LP: #1514971 * SAUCE: scsi_sysfs: protect against double execution of __scsi_remove_device() - LP: #1509029 * Revert "ARM64: unwind: Fix PC calculation" - LP: #1520264 * [SCSI] hpsa: allow SCSI mid layer to handle unit attention - LP: #1512415 * usb: make xhci platform driver use 64 bit or 32 bit DMA - LP: #1514971 * usb: Add support for ACPI identification to xhci-platform - LP: #1514971 * xhci: Workaround to get Intel xHCI reset working more reliably * isdn_ppp: Add checks for allocation failure in isdn_ppp_open() - LP: #1520264 * ppp, slip: Validate VJ compression slot parameters completely - LP: #1520264 * staging/dgnc: fix info leak in ioctl - LP: #1520264 * regmap: debugfs: Ensure we don't underflow when printing access masks - LP: #1520264 * regmap: debugfs: Don't bother actually printing when calculating max length - LP: #1520264 * tools lib traceevent: Fix string handling in heterogeneous arch environments - LP: #1520264 * perf tools: Fix copying of /proc/kcore - LP: #1520264 * ASoC: db1200: Fix DAI link format for db1300 and db1550 - LP: #1520264 * m68k: Define asmlinkage_protect - LP: #1520264 * x86/xen: Support kexec/kdump in HVM guests by doing a soft reset - LP: #1520264 * x86/xen: Do not clip xen_e820_map to xen_e820_map_entries when sanitizing map - LP: #1520264 * UBI: return ENOSPC if no enough space available - LP: #1520264 * s390/boot: fix boot of compressed kernel built with gcc 4.9 - LP: #1520264 * s390/boot/decompression: disable floating point in decompressor - LP: #1520264 * MIPS: dma-default: Fix 32-bit fall back to GFP_DMA - LP: #1520264 * drm/qxl: recreate the primary surface when the bo is not primary - LP: #1520264 * genirq: Fix race in register_irq_proc() - LP: #1520264 * KVM: nSVM: Check for NRIPS support before updating control field - LP: #1520264 * Use WARN_ON_ONCE for missing X86_FEATURE_NRIPS - LP: #1520264 * dm: fix AB-BA deadlock in __dm_destroy() - LP: #1520264 * mm: hugetlbfs: skip shared VMAs when unmapping private pages to satisfy a fault - LP: #1520264 * [SMB3] Do not fall back to SMBWriteX in set_file_size error cases - LP: #1520264 * x86/mm: Set NX on gap between __ex_table and rodata - LP: #1520264 * ASoC: dwc: correct irq clear method - LP: #1520264 * dm raid: fix round up of default region size - LP: #1520264 * clocksource: Fix abs() usage w/ 64bit values - LP: #1520264 * ALSA: hda - Apply SPDIF pin ctl to MacBookPro 12,1 - LP: #1520264 * USB: Add reset-resume quirk for two Plantronics usb headphones. - LP: #1520264 * usb: Add device quirk for Logitech PTZ cameras - LP: #1520264 * staging: speakup: fix speakup-r regression - LP: #1520264 * ALSA: synth: Fix conflicting OSS device registration on AWE32 - LP: #1520264 * arm64: readahead: fault retry breaks mmap file read random detection - LP: #1520264 * dm cache: fix NULL pointer when switching from cleaner policy - LP: #1520264 * dmaengine: dw: properly read DWC_PARAMS register - LP: #1520264 * 3w-9xxx: don't unmap bounce buffered commands - LP: #1520264 * mm/slab: fix unexpected index mapping result of kmalloc_size(INDEX_NODE+1) - LP: #1520264 * workqueue: make sure delayed work run in local cpu - LP: #1520264 * crypto: sparc - initialize blkcipher.ivsize - LP: #1520264 * drm/nouveau/fbcon: take runpm reference when userspace has an open fd - LP: #1520264 * crypto: ahash - ensure statesize is non-zero - LP: #1520264 * dm thin: fix missing pool reference count decrement in pool_ctr error path - LP: #1520264 * btrfs: fix use after free iterating extrefs - LP: #1520264 * i2c: rcar: enable RuntimePM before registering to the core - LP: #1520264 * i2c: s3c2410: enable RuntimePM before registering to the core - LP: #1520264 * i2c: designware-platdrv: enable RuntimePM before registering to the core - LP: #1520264 * i2c: designware: Do not use parameters from ACPI on Dell Inspiron 7348 - LP: #1520264 * l2tp: protect tunnel->del_work by ref_count - LP: #1520264 * af_unix: Convert the unix_sk macro to an inline function for type safety - LP: #1520264 * af_unix: return data from multiple SKBs on recv() with MSG_PEEK flag - LP: #1520264 * net/unix: fix logic about sk_peek_offset - LP: #1520264 * skbuff: Fix skb checksum flag on skb pull - LP: #1520264 * skbuff: Fix skb checksum partial check. - LP: #1520264 * net: add pfmemalloc check in sk_add_backlog() - LP: #1520264 * ppp: don't override sk->sk_state in pppoe_flush_dev() - LP: #1520264 * ethtool: Use kcalloc instead of kmalloc for ethtool_get_strings - LP: #1520264 * asix: Don't reset PHY on if_up for ASIX 88772 - LP: #1520264 * asix: Do full reset during ax88772_bind - LP: #1520264 * ath9k: declare required extra tx headroom - LP: #1520264 * iio: accel: sca3000: memory corruption in sca3000_read_first_n_hw_rb() - LP: #1520264 * iwlwifi: dvm: fix D3 firmware PN programming - LP: #1520264 * iwlwifi: mvm: fix D3 firmware PN programming - LP: #1520264 * iwlwifi: fix firmware filename for 3160 - LP: #1520264 * ARM: orion: Fix DSA platform device after mvmdio conversion - LP: #1520264 * xen-blkfront: check for null drvdata in blkback_changed (XenbusStateClosing) - LP: #1520264 * ALSA: hda - Fix inverted internal mic on Lenovo G50-80 - LP: #1504778, #1520264 * ASoC: Add info callback for SX_TLV controls - LP: #1520264 * xhci: don't finish a TD if we get a short transfer event mid TD - LP: #1520264 * xhci: handle no ping response error properly - LP: #1520264 * xhci: Add spurious wakeup quirk for LynxPoint-LP controllers - LP: #1520264 * ASoC: wm8904: Correct number of EQ registers - LP: #1520264 * drm/nouveau/gem: return only valid domain when there's only one - LP: #1520264 * powerpc/rtas: Validate rtas.entry before calling enter_rtas() - LP: #1520264 * mm: make sendfile(2) killable - LP: #1520264 * rbd: fix double free on rbd_dev->header_name - LP: #1520264 * rbd: don't leak parent_spec in rbd_dev_probe_parent() - LP: #1520264 * rbd: prevent kernel stack blow up on rbd map - LP: #1520264 * dm btree remove: fix a bug when rebalancing nodes after removal - LP: #1520264 * dm btree: fix leak of bufio-backed block in btree_split_beneath error path - LP: #1520264 * IB/cm: Fix rb-tree duplicate free and use-after-free - LP: #1520264 * module: Fix locking in symbol_put_addr() - LP: #1520264 * crypto: api - Only abort operations on fatal signal - LP: #1520264 * md/raid1: submit_bio_wait() returns 0 on success - LP: #1520264 * md/raid10: submit_bio_wait() returns 0 on success - LP: #1520264 * iommu/amd: Don't clear DTE flags when modifying it - LP: #1520264 * mvsas: Fix NULL pointer dereference in mvs_slot_task_free - LP: #1520264 * drm/radeon: move bl encoder assignment into bl init - LP: #1520264 * rbd: require stable pages if message data CRCs are enabled - LP: #1520264 * md/raid5: fix locking in handle_stripe_clean_event() - LP: #1520264 * net/mlx4: Copy/set only sizeof struct mlx4_eqe bytes - LP: #1520264 * ipv6: Fix IPsec pre-encap fragmentation check - LP: #1520264 * ipv6: gre: support SIT encapsulation - LP: #1520264 * ppp: fix pppoe_dev deletion condition in pppoe_release() - LP: #1520264 * Linux 3.13.11-ckt30 - LP: #1520264 * KVM: svm: unconditionally intercept #DB - LP: #1520184 - CVE-2015-8104 -- Ike Panhc Thu, 03 Dec 2015 11:05:28 +0800 linux-keystone (3.13.0-41.66) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1521549 * Rebase to Ubuntu-3.13.0-71.114 [ Ubuntu: 3.13.0-71.114 ] * Release Tracking Bug - LP: #1521426 * fib_rules: Fix dump_rules() not to exit early - LP: #1514911 - LP: #1514785 -- Ike Panhc Wed, 02 Dec 2015 07:02:01 +0800 linux-keystone (3.13.0-40.65) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1516832 * Rebase to Ubuntu-3.13.0-70.113 [ Ubuntu: 3.13.0-70.113 ] * Release Tracking Bug - LP: #1516733 * arm64: errata: use KBUILD_CFLAGS_MODULE for erratum #843419 - LP: #1516682 -- Ike Panhc Tue, 17 Nov 2015 09:57:25 +0800 linux-keystone (3.13.0-40.64) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1515054 * Rebase to Ubuntu-3.13.0-69.112 [ Ubuntu: 3.13.0-69.112 ] * Release Tracking Bug - LP: #1514858 * SAUCE: storvsc: use small sg_tablesize on x86 - LP: #1495983 * [Config] updateconfigs after 3.13.11-ckt28 and 3.13.11-ckt29 stable updates * ext4: fix indirect punch hole corruption - LP: #1292234 * x86/hyperv: Mark the Hyper-V TSC as unstable - LP: #1498206 * namei: permit linking with CAP_FOWNER in userns - LP: #1498162 * iwlwifi: pci: add a few more PCI subvendor IDs for the 7265 series - LP: #1510616 * Drivers: hv: vmbus: Increase the limit on the number of pfns we can handle - LP: #1495983 * sctp: fix race on protocol/netns initialization - LP: #1514832 * [media] v4l: omap3isp: Fix sub-device power management code - LP: #1514832 * [media] rc-core: fix remove uevent generation - LP: #1514832 * xtensa: fix threadptr reload on return to userspace - LP: #1514832 * ARM: OMAP2+: DRA7: clockdomain: change l4per2_7xx_clkdm to SW_WKUP - LP: #1514832 * mac80211: enable assoc check for mesh interfaces - LP: #1514832 * PCI: Add dev_flags bit to access VPD through function 0 - LP: #1514832 * PCI: Add VPD function 0 quirk for Intel Ethernet devices - LP: #1514832 * usb: dwc3: ep0: Fix mem corruption on OUT transfers of more than 512 bytes - LP: #1514832 * serial: 8250_pci: Add support for Pericom PI7C9X795[1248] - LP: #1514832 * KVM: MMU: fix validation of mmio page fault - LP: #1514832 * auxdisplay: ks0108: fix refcount - LP: #1514832 * devres: fix devres_get() - LP: #1514832 * iio: adis16400: Fix adis16448 gyroscope scale - LP: #1514832 * iio: Add inverse unit conversion macros - LP: #1514832 * iio: adis16480: Fix scale factors - LP: #1514832 * iio: industrialio-buffer: Fix iio_buffer_poll return value - LP: #1514832 * iio: event: Remove negative error code from iio_event_poll - LP: #1514832 * NFSv4: don't set SETATTR for O_RDONLY|O_EXCL - LP: #1514832 * unshare: Unsharing a thread does not require unsharing a vm - LP: #1514832 * ASoC: adav80x: Remove .read_flag_mask setting from adav80x_regmap_config - LP: #1514832 * drivers: usb :fsl: Implement Workaround for USB Erratum A007792 - LP: #1514832 * drivers: usb: fsl: Workaround for USB erratum-A005275 - LP: #1514832 * serial: 8250: don't bind to SMSC IrCC IR port - LP: #1514832 * staging: comedi: adl_pci7x3x: fix digital output on PCI-7230 - LP: #1514832 * blk-mq: fix buffer overflow when reading sysfs file of 'pending' - LP: #1514832 * xtensa: fix kernel register spilling - LP: #1514832 * NFS: nfs_set_pgio_error sometimes misses errors - LP: #1514832 * NFS: Fix a NULL pointer dereference of migration recovery ops for v4.2 client - LP: #1514832 * usb: host: ehci-sys: delete useless bus_to_hcd conversion - LP: #1514832 * USB: symbolserial: Use usb_get_serial_port_data - LP: #1514832 * USB: ftdi_sio: Added custom PID for CustomWare products - LP: #1514832 * HID: usbhid: Fix the check for HID_RESET_PENDING in hid_io_error - LP: #1514832 * eCryptfs: Invalidate dcache entries when lower i_nlink is zero - LP: #1514832 * libxfs: readahead of dir3 data blocks should use the read verifier - LP: #1514832 * xfs: Fix xfs_attr_leafblock definition - LP: #1514832 * arm64: kconfig: Move LIST_POISON to a safe value - LP: #1514832 * Btrfs: check if previous transaction aborted to avoid fs corruption - LP: #1514832 * DRM - radeon: Don't link train DisplayPort on HPD until we get the dpcd - LP: #1514832 * rtlwifi: rtl8192cu: Add new device ID - LP: #1514832 * rtlwifi: rtl8192cu: Add new device ID - LP: #1514832 * of/address: Don't loop forever in of_find_matching_node_by_address(). - LP: #1514832 * drivercore: Fix unregistration path of platform devices - LP: #1514832 * xfs: return errors from partial I/O failures to files - LP: #1514832 * IB/qib: Change lkey table allocation to support more MRs - LP: #1514832 * tg3: Fix temperature reporting - LP: #1514832 * drm/i915: Always mark the object as dirty when used by the GPU - LP: #1514832 * Add radeon suspend/resume quirk for HP Compaq dc5750. - LP: #1514832 * IB/uverbs: reject invalid or unknown opcodes - LP: #1514832 * hpfs: update ctime and mtime on directory modification - LP: #1514832 * Input: evdev - do not report errors form flush() - LP: #1514832 * crypto: ghash-clmulni: specify context size for ghash async algorithm - LP: #1514832 * fs: create and use seq_show_option for escaping - LP: #1514832 * ALSA: hda - Enable headphone jack detect on old Fujitsu laptops - LP: #1514832 * ALSA: hda - Use ALC880_FIXUP_FUJITSU for FSC Amilo M1437 - LP: #1514832 * scsi: fix scsi_error_handler vs. scsi_host_dev_release race - LP: #1514832 * parisc: Use double word condition in 64bit CAS operation - LP: #1514832 * vmscan: fix increasing nr_isolated incurred by putback unevictable pages - LP: #1514832 * hfs,hfsplus: cache pages correctly between bnode_create and bnode_free - LP: #1514832 * hfs: fix B-tree corruption after insertion at position 0 - LP: #1514832 * drm/qxl: validate monitors config modes - LP: #1514832 * PCI: Fix TI816X class code quirk - LP: #1514832 * x86/mm: Initialize pmd_idx in page_table_range_init_count() - LP: #1514832 * powerpc/rtas: Introduce rtas_get_sensor_fast() for IRQ handlers - LP: #1514832 * jbd2: avoid infinite loop when destroying aborted journal - LP: #1514832 * clk: versatile: off by one in clk_sp810_timerclken_of_get() - LP: #1514832 * usb: gadget: m66592-udc: forever loop in set_feature() - LP: #1514832 * windfarm: decrement client count when unregistering - LP: #1514832 * perf hists: Update the column width for the "srcline" sort key - LP: #1514832 * batman-adv: Make DAT capability changes atomic - LP: #1514832 * batman-adv: Make NC capability changes atomic - LP: #1514832 * powerpc/mm: Fix pte_pagesize_index() crash on 4K w/64K hash - LP: #1514832 * perf stat: Get correct cpu id for print_aggr - LP: #1514832 * IB/mlx4: Fix potential deadlock when sending mad to wire - LP: #1514832 * IB/mlx4: Forbid using sysfs to change RoCE pkeys - LP: #1514832 * IB/mlx4: Use correct SL on AH query under RoCE - LP: #1514832 * IB/uverbs: Fix race between ib_uverbs_open and remove_one - LP: #1514832 * mmc: core: fix race condition in mmc_wait_data_done - LP: #1514832 * ipv6: fix exthdrs offload registration in out_rt path - LP: #1514832 * task_work: remove fifo ordering guarantee - LP: #1514832 * scsi_dh: fix randconfig build error - LP: #1514832 * fs: if a coredump already exists, unlink and recreate with O_EXCL - LP: #1514832 * Linux 3.13.11-ckt28 - LP: #1514832 * sctp: donot reset the overall_error_count in SHUTDOWN_RECEIVE state - LP: #1514853 * KEYS: Fix race between key destruction and finding a keyring by name - LP: #1514853 * KEYS: Fix crash when attempt to garbage collect an uninstantiated keyring - LP: #1514853 * KEYS: Don't permit request_key() to construct a new keyring - LP: #1514853 * net: Fix skb csum races when peeking - LP: #1500810 * [stable-only] net: add length argument to skb_copy_and_csum_datagram_iovec - LP: #1514853 * spi: spi-pxa2xx: Check status register to determine if SSSR_TINT is disabled - LP: #1514853 * spi: Fix documentation of spi_alloc_master() - LP: #1514853 * ARM: 8429/1: disable GCC SRA optimization - LP: #1514853 * powerpc/MSI: Fix race condition in tearing down MSI interrupts - LP: #1514853 * CIFS: fix type confusion in copy offload ioctl - LP: #1514853 * hwmon: (nct6775) Swap STEP_UP_TIME and STEP_DOWN_TIME registers for most chips - LP: #1514853 * USB: option: add ZTE PIDs - LP: #1514853 * x86/apic: Serialize LVTT and TSC_DEADLINE writes - LP: #1514853 * Btrfs: fix read corruption of compressed and shared extents - LP: #1514853 * btrfs: skip waiting on ordered range for special files - LP: #1514853 * arm64: head.S: initialise mdcr_el2 in el2_setup - LP: #1514853 * kvm: fix zero length mmio searching - LP: #1514853 * iser-target: remove command with state ISTATE_REMOVE - LP: #1514853 * ARM: fix Thumb2 signal handling when ARMv6 is enabled - LP: #1514853 * powerpc/mm: Recompute hash value after a failed update - LP: #1514853 * x86/platform: Fix Geode LX timekeeping in the generic x86 build - LP: #1514853 * arm64: compat: fix vfp save/restore across signal handlers in big-endian - LP: #1514853 * arm64: errata: add module build workaround for erratum #843419 - LP: #1514853 * arm64: KVM: Disable virtual timer even if the guest is not using it - LP: #1514853 * arm: KVM: Disable virtual timer even if the guest is not using it - LP: #1514853 * KVM: x86: trap AMD MSRs for the TSeg base and mask - LP: #1514853 * usb: Use the USB_SS_MULT() macro to get the burst multiplier. - LP: #1514853 * xhci: give command abortion one more chance before killing xhci - LP: #1514853 * usb: xhci: Clear XHCI_STATE_DYING on start - LP: #1514853 * xhci: change xhci 1.0 only restrictions to support xhci 1.1 - LP: #1514853 * disabling oplocks/leases via module parm enable_oplocks broken for SMB3 - LP: #1514853 * cifs: use server timestamp for ntlmv2 authentication - LP: #1514853 * x86/paravirt: Replace the paravirt nop with a bona fide empty function - LP: #1514853 * x86/nmi/64: Fix a paravirt stack-clobbering bug in the NMI code - LP: #1514853 * ASoC: pxa: pxa2xx-ac97: fix dma requestor lines - LP: #1514853 * drm/qxl: only report first monitor as connected if we have no state - LP: #1514853 * PCI: Fix devfn for VPD access through function 0 - LP: #1514853 * PCI: Use function 0 VPD for identical functions, regular VPD for others - LP: #1514853 * perf header: Fixup reading of HEADER_NRCPUS feature - LP: #1514853 * netfilter: nft_compat: skip family comparison in case of NFPROTO_UNSPEC - LP: #1514853 * ASoC: fix broken pxa SoC support - LP: #1514853 * ARM: dts: omap5-uevm.dts: fix i2c5 pinctrl offsets - LP: #1514853 * vxlan: set needed headroom correctly - LP: #1514853 * usbnet: Get EVENT_NO_RUNTIME_PM bit before it is cleared - LP: #1514853 * net/ipv6: Correct PIM6 mrt_lock handling - LP: #1514853 * netlink, mmap: transform mmap skb into full skb on taps - LP: #1514853 * openvswitch: Zero flows on allocation. - LP: #1514853 * fib_rules: fix fib rule dumps across multiple skbs - LP: #1514853 * Btrfs: update fix for read corruption of compressed and shared extents - LP: #1514853 * Linux 3.13.11-ckt29 - LP: #1514853 [ Ubuntu: 3.13.0-68.111 ] * KVM: x86: vmx: avoid guest->host DOS by intercepting #AC - LP: #1513540 - CVE-2015-5307 -- Ike Panhc Mon, 16 Nov 2015 11:46:02 +0800 linux-keystone (3.13.0-39.63) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1509522 * Rebase to Ubuntu-3.13.0-67.110 [ Ubuntu: 3.13.0-67.110 ] * Release Tracking Bug - LP: #1509341 * Revert "net: Fix skb csum races when peeking" - LP: #1508510 -- Ike Panhc Sun, 25 Oct 2015 01:31:47 +0800 linux-keystone (3.13.0-39.62) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1508199 * Rebase to Ubuntu-3.13.0-67.109 [ Ubuntu: 3.13.0-67.109 ] * Release Tracking Bug - LP: #1507963 * [Config] Add MMC modules sufficient for net booting - LP: #1502772 * USB: whiteheat: fix potential null-deref at probe - LP: #1478826 - CVE-2015-5257 * dcache: Handle escaped paths in prepend_path - LP: #1441108 - CVE-2015-2925 * vfs: Test for and handle paths that are unreachable from their mnt_root - LP: #1441108 - CVE-2015-2925 -- Ike Panhc Wed, 21 Oct 2015 15:38:08 +0800 linux-keystone (3.13.0-38.61) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1503899 * Rebase to Ubuntu-3.13.0-66.108 [ Ubuntu: 3.13.0-66.108 ] * Release Tracking Bug - LP: #1503713 * Revert "SAUCE: aufs3: mmap: Fix races in madvise_remove() and sys_msync()" - LP: #1503655 * SAUCE: aufs3: mmap: Fix races in madvise_remove() and sys_msync() - LP: #1503655 - CVE-2015-7312 -- Ike Panhc Thu, 08 Oct 2015 16:42:48 +0800 linux-keystone (3.13.0-38.60) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1503117 * Rebase to Ubuntu-3.13.0-66.107 [ Ubuntu: 3.13.0-66.107 ] * Release Tracking Bug - LP: #1503021 * SAUCE: aufs3: mmap: Fix races in madvise_remove() and sys_msync() - CVE-2015-7312 * SAUCE: (no-up) apparmor: fix mount not handling disconnected paths - LP: #1496430 * mmc: sdhci-pci: set the clear transfer mode register quirk for O2Micro - LP: #1472843 * mmc: sdhci: Add a quirk for AMD SDHC transfer mode register need to be cleared for cmd without data - LP: #1472843 * n_tty: Fix poll() when TIME_CHAR and MIN_CHAR == 0 - LP: #1397976 * net: make skb_gso_segment error handling more robust - LP: #1497048 * net: gso: use feature flag argument in all protocol gso handlers - LP: #1497048 * md/raid10: always set reshape_safe when initializing reshape_position. - LP: #1500810 * md: flush ->event_work before stopping array. - LP: #1500810 * ipv6: addrconf: validate new MTU before applying it - LP: #1500810 * virtio-net: drop NETIF_F_FRAGLIST - LP: #1500810 * RDS: verify the underlying transport exists before creating a connection - LP: #1500810 * xen/gntdev: convert priv->lock to a mutex - LP: #1500810 * xen/gntdevt: Fix race condition in gntdev_release() - LP: #1500810 * PCI: Restore PCI_MSIX_FLAGS_BIRMASK definition - LP: #1500810 * nfsd: Drop BUG_ON and ignore SECLABEL on absent filesystem - LP: #1500810 * crypto: ixp4xx - Remove bogus BUG_ON on scattered dst buffer - LP: #1500810 * xen-blkfront: don't add indirect pages to list when !feature_persistent - LP: #1500810 * xen-blkback: replace work_pending with work_busy in purge_persistent_gnt() - LP: #1500810 * USB: sierra: add 1199:68AB device ID - LP: #1500810 * regmap: regcache-rbtree: Clean new present bits on present bitmap resize - LP: #1500810 * target/iscsi: Fix double free of a TUR followed by a solicited NOPOUT - LP: #1500810 * rbd: fix copyup completion race - LP: #1500810 * md/raid1: extend spinlock to protect raid1_end_read_request against inconsistencies - LP: #1500810 * target: REPORT LUNS should return LUN 0 even for dynamic ACLs - LP: #1500810 * MIPS: Fix sched_getaffinity with MT FPAFF enabled - LP: #1500810 * xhci: fix off by one error in TRB DMA address boundary check - LP: #1500810 * perf: Fix fasync handling on inherited events - LP: #1500810 * mm, vmscan: Do not wait for page writeback for GFP_NOFS allocations - LP: #1500810 * MIPS: Make set_pte() SMP safe. - LP: #1500810 * ipc: modify message queue accounting to not take kernel data structures into account - LP: #1500810 * ocfs2: fix BUG in ocfs2_downconvert_thread_do_work() - LP: #1500810 * fsnotify: fix oops in fsnotify_clear_marks_by_group_flags() - LP: #1500810 * KVM: x86: Use adjustment in guest cycles when handling MSR_IA32_TSC_ADJUST - LP: #1500810 * localmodconfig: Use Kbuild files too - LP: #1500810 * dm thin metadata: delete btrees when releasing metadata snapshot - LP: #1500810 * dm btree: add ref counting ops for the leaves of top level btrees - LP: #1500810 * drm/radeon: add new OLAND pci id - LP: #1500810 * libiscsi: Fix host busy blocking during connection teardown - LP: #1500810 * libfc: Fix fc_exch_recv_req() error path - LP: #1500810 * libfc: Fix fc_fcp_cleanup_each_cmd() - LP: #1500810 * EDAC, ppc4xx: Access mci->csrows array elements properly - LP: #1500810 * crypto: caam - fix memory corruption in ahash_final_ctx - LP: #1500810 * mm/hwpoison: fix page refcount of unknown non LRU page - LP: #1500810 * ipc,sem: fix use after free on IPC_RMID after a task using same semaphore set exits - LP: #1500810 * ipc/sem.c: change memory barrier in sem_lock() to smp_rmb() - LP: #1500810 * ipc/sem.c: update/correct memory barriers - LP: #1500810 * Add factory recertified Crucial M500s to blacklist - LP: #1500810 * arm64: KVM: Fix host crash when injecting a fault into a 32bit guest - LP: #1500810 * batman-adv: protect tt_local_entry from concurrent delete events - LP: #1500810 * ip6_gre: release cached dst on tunnel removal - LP: #1500810 * net: Fix RCU splat in af_key - LP: #1500810 * rds: fix an integer overflow test in rds_info_getsockopt() - LP: #1500810 * udp: fix dst races with multicast early demux - LP: #1500810 * sparc64: Fix userspace FPU register corruptions. - LP: #1500810 * ipv6: lock socket in ip6_datagram_connect() - LP: #1500810 * rtnetlink: verify IFLA_VF_INFO attributes before passing them to driver - LP: #1500810 * net/tipc: initialize security state for new connection socket - LP: #1500810 * net: pktgen: fix race between pktgen_thread_worker() and kthread_stop() - LP: #1500810 * net: call rcu_read_lock early in process_backlog - LP: #1500810 * net: Fix skb csum races when peeking - LP: #1500810 * netlink: don't hold mutex in rcu callback when releasing mmapd ring - LP: #1500810 * Linux 3.13.11-ckt27 - LP: #1500810 -- Ike Panhc Tue, 06 Oct 2015 13:28:59 +0800 linux-keystone (3.13.0-37.59) trusty; urgency=low [ Luis Henriques ] * Rebase to Ubuntu-3.13.0-65.106 [ Ubuntu: 3.13.0-65.106 ] * Initialize msg/shm IPC objects before doing ipc_addid() - LP: #1502032 - CVE-2015-7613 -- Luis Henriques Fri, 02 Oct 2015 11:24:23 +0100 linux-keystone (3.13.0-37.58) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1498290 * Rebase to Ubuntu-3.13.0-65.105 [ Ubuntu: 3.13.0-65.105 ] * Release Tracking Bug - LP: #1498108 * net: Fix skb_set_peeked use-after-free bug - LP: #1497184 -- Ike Panhc Wed, 23 Sep 2015 06:34:39 +0800 linux-keystone (3.13.0-37.57) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1494013 * Rebase to Ubuntu-3.13.0-64.104 [ Ubuntu: 3.13.0-64.104 ] * Release Tracking Bug - LP: #1493803 * [Config] DEFAULT_IOSCHED="deadline" for ppc64el - LP: #1469829 * tcp: fix recv with flags MSG_WAITALL | MSG_PEEK - LP: #1486146 * libceph: abstract out ceph_osd_request enqueue logic - LP: #1488035 * libceph: resend lingering requests with a new tid - LP: #1488035 * n_tty: Refactor input_available_p() by call site - LP: #1397976 * tty: Fix pty master poll() after slave closes v2 - LP: #1397976 * md: use kzalloc() when bitmap is disabled - LP: #1493305 * ata: pmp: add quirk for Marvell 4140 SATA PMP - LP: #1493305 * libata: add ATA_HORKAGE_BROKEN_FPDMA_AA quirk for HP 250GB SATA disk VB0250EAVER - LP: #1493305 * libata: add ATA_HORKAGE_NOTRIM - LP: #1493305 * libata: force disable trim for SuperSSpeed S238 - LP: #1493305 * libata: increase the timeout when setting transfer mode - LP: #1493305 * libata: Do not blacklist M510DC - LP: #1493305 * mac80211: clear subdir_stations when removing debugfs - LP: #1493305 * ALSA: hda - Add new GPU codec ID 0x10de007d to snd-hda - LP: #1493305 * drm: Stop resetting connector state to unknown - LP: #1493305 * usb: dwc3: Reset the transfer resource index on SET_INTERFACE - LP: #1493305 * usb: xhci: Bugfix for NULL pointer deference in xhci_endpoint_init() function - LP: #1493305 * xhci: Calculate old endpoints correctly on device reset - LP: #1493305 * xhci: report U3 when link is in resume state - LP: #1493305 * xhci: prevent bus_suspend if SS port resuming in phase 1 - LP: #1493305 * xhci: do not report PLC when link is in internal resume state - LP: #1493305 * USB: OHCI: Fix race between ED unlink and URB submission - LP: #1493305 * usb-storage: ignore ZTE MF 823 card reader in mode 0x1225 - LP: #1493305 * blkcg: fix gendisk reference leak in blkg_conf_prep() - LP: #1493305 * tile: use free_bootmem_late() for initrd - LP: #1493305 * Input: usbtouchscreen - avoid unresponsive TSC-30 touch screen - LP: #1493305 * md/raid1: fix test for 'was read error from last working device'. - LP: #1493305 * mmc: omap_hsmmc: Fix DTO and DCRC handling - LP: #1493305 * isdn/gigaset: reset tty->receive_room when attaching ser_gigaset - LP: #1493305 * mmc: sdhci-pxav3: fix platform_data is not initialized - LP: #1493305 * mmc: block: Add missing mmc_blk_put() in power_ro_lock_show() - LP: #1493305 * mmc: sdhci-esdhc: Make 8BIT bus work - LP: #1493305 * bonding: correctly handle bonding type change on enslave failure - LP: #1493305 * net: Clone skb before setting peeked flag - LP: #1493305 * bridge: mdb: fix double add notification - LP: #1493305 * usb: gadget: mv_udc_core: fix phy_regs I/O memory leak - LP: #1493305 * inet: frags: fix defragmented packet's IP header for af_packet - LP: #1493305 * bonding: fix destruction of bond with devices different from arphrd_ether - LP: #1493305 * ARM: OMAP2+: hwmod: Fix _wait_target_ready() for hwmods without sysc - LP: #1493305 * ASoC: pcm1681: Fix setting de-emphasis sampling rate selection - LP: #1493305 * iscsi-target: Fix use-after-free during TPG session shutdown - LP: #1493305 * iscsi-target: Fix iscsit_start_kthreads failure OOPs - LP: #1493305 * iscsi-target: Fix iser explicit logout TX kthread leak - LP: #1493305 * ALSA: hda - Apply fixup for another Toshiba Satellite S50D - LP: #1493305 * vhost: actually track log eventfd file - LP: #1493305 * xfs: remote attributes need to be considered data - LP: #1493305 * ALSA: usb-audio: add dB range mapping for some devices - LP: #1493305 * drm/radeon/combios: add some validation of lvds values - LP: #1493305 * x86/efi: Use all 64 bit of efi_memmap in setup_e820() - LP: #1493305 * ipr: Fix locking for unit attention handling - LP: #1493305 * ipr: Fix incorrect trace indexing - LP: #1493305 * ipr: Fix invalid array indexing for HRRQ - LP: #1493305 * ALSA: hda - Fix MacBook Pro 5,2 quirk - LP: #1493305 * x86/xen: Probe target addresses in set_aliased_prot() before the hypercall - LP: #1493305 * netfilter: ctnetlink: put back references to master ct and expect objects - LP: #1493305 * bridge: mdb: fix delmdb state in the notification - LP: #1493305 * ipvs: fix crash with sync protocol v0 and FTP - LP: #1493305 * act_pedit: check binding before calling tcf_hash_release() - LP: #1493305 * netfilter: nf_conntrack: Support expectations in different zones - LP: #1493305 * ipvs: do not use random local source address for tunnels - LP: #1493305 * ALSA: hda - fix cs4210_spdif_automute() - LP: #1493305 * niu: don't count tx error twice in case of headroom realloc fails - LP: #1493305 * net/mlx4_core: Fix wrong index in propagating port change event to VFs - LP: #1493305 * ipvs: fix crash if scheduler is changed - LP: #1493305 * Linux 3.13.11-ckt26 - LP: #1493305 -- Ike Panhc Thu, 10 Sep 2015 10:11:20 +0800 linux-keystone (3.13.0-36.56) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1485172 * Rebase to Ubuntu-3.13.0-63.103 [ Ubuntu: 3.13.0-63.103 ] * Release Tracking Bug - LP: #1485102 * [Config] d-i -- Add sfc to nic-modules udeb - LP: #1481490 * sg_start_req(): make sure that there's not too many elements in iovec - LP: #1485100 * Btrfs: use kmem_cache_free when freeing entry in inode cache - LP: #1485100 * Btrfs: fix race between caching kthread and returning inode to inode cache - LP: #1485100 * Btrfs: fix fsync data loss after append write - LP: #1485100 * ext4: fix reservation release on invalidatepage for delalloc fs - LP: #1485100 * ext4: be more strict when migrating to non-extent based file - LP: #1485100 * ext4: correctly migrate a file with a hole at the beginning - LP: #1485100 * ext4: replace open coded nofail allocation in ext4_free_blocks() - LP: #1485100 * ACPI / PNP: Reserve ACPI resources at the fs_initcall_sync stage - LP: #1485100 * hpfs: kstrdup() out of memory handling - LP: #1485100 * 9p: don't leave a half-initialized inode sitting around - LP: #1485100 * freeing unlinked file indefinitely delayed - LP: #1485100 * iio: inv-mpu: Specify the expected format/precision for write channels - LP: #1485100 * iio: DAC: ad5624r_spi: fix bit shift of output data value - LP: #1485100 * iio: adc: at91_adc: allow to use full range of startup time - LP: #1485100 * ALSA: usb-audio: Add MIDI support for Steinberg MI2/MI4 - LP: #1485100 * iio: tmp006: Check channel info on write - LP: #1485100 * dm btree remove: fix bug in redistribute3 - LP: #1485100 * USB: option: add 2020:4000 ID - LP: #1485100 * USB: cp210x: add ID for Aruba Networks controllers - LP: #1485100 * dm btree: silence lockdep lock inversion in dm_btree_del() - LP: #1485100 * usb: musb: host: rely on port_mode to call musb_start() - LP: #1485100 * s390/sclp: clear upper register halves in _sclp_print_early - LP: #1485100 * drm: add a check for x/y in drm_mode_setcrtc - LP: #1485100 * ARM: dts: mx23: fix iio-hwmon support - LP: #1485100 * tracing: Have branch tracer use recursive field of task struct - LP: #1485100 * drivers: net: cpsw: fix crash while accessing second slave ethernet interface - LP: #1485100 * USB: serial: Destroy serial_minors IDR on module exit - LP: #1485100 * Btrfs: fix memory leak in the extent_same ioctl - LP: #1485100 * ARC: make sure instruction_pointer() returns unsigned value - LP: #1485100 * s390/process: fix sfpc inline assembly - LP: #1485100 * st: null pointer dereference panic caused by use after kref_put by st_open - LP: #1485100 * drm/radeon: add a dpm quirk for Sapphire Radeon R9 270X 2GB GDDR5 - LP: #1485100 * drm/radeon: Don't flush the GART TLB if rdev->gart.ptr == NULL - LP: #1485100 * genirq: Prevent resend to interrupts marked IRQ_NESTED_THREAD - LP: #1485100 * ip_tunnel: fix ipv4 pmtu check to honor inner ip header df - LP: #1485100 * bridge: mdb: start delete timer for temp static entries - LP: #1485100 * bridge: mdb: zero out the local br_ip variable before use - LP: #1485100 * net: do not process device backlog during unregistration - LP: #1485100 * net: graceful exit from netif_alloc_netdev_queues() - LP: #1485100 * net: dsa: Fix off-by-one in switch address parsing - LP: #1485100 * net: dsa: Test array index before use - LP: #1485100 * rds: rds_ib_device.refcount overflow - LP: #1485100 * ipv6: Make MLD packets to only be processed locally - LP: #1485100 * Linux 3.13.11-ckt25 - LP: #1485100 -- Ike Panhc Mon, 17 Aug 2015 11:05:28 +0800 linux-keystone (3.13.0-35.55) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1483892 * No changes. Re-upload with correct kernel-wedge version -- Ike Panhc Thu, 13 Aug 2015 14:40:00 +0800 linux-keystone (3.13.0-35.54) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1483892 * Rebase to Ubuntu-3.13.0-62.102 [ Ubuntu: 3.13.0-62.102 ] * Release Tracking Bug - LP: #1483657 * Revert "Bluetooth: ath3k: Add support of 04ca:300d AR3012 device" -- Ike Panhc Wed, 12 Aug 2015 11:20:36 +0800 linux-keystone (3.13.0-35.53) trusty; urgency=low [ Manoj Iyer ] * Release Tracking Bug - LP: #1479186 * Rebase to Ubuntu-3.13.0-62.101 [ Ubuntu: 3.13.0-62.101 ] * Release Tracking Bug - LP: #1479329 * Merged back Ubuntu-3.13.0-61.100 [ Ubuntu: 3.13.0-60.99 ] * Release Tracking Bug - LP: #1479082 * [Config] CONFIG_UIO_PCI_GENERIC=m - LP: #1473109 * [Config] Add i40e[vf] to d-i - LP: #1476393 * Revert "crypto: talitos - convert to use be16_add_cpu()" - LP: #1479058 * add support for per-host cmd pools - LP: #1445195 * Drivers: hv: vmbus: Cleanup the packet send path - LP: #1445195 * virtio_scsi: use cmd_size - LP: #1445195 * storvsc: use cmd_size to allocate per-command data - LP: #1445195 * storvsc: fix a bug in storvsc limits - LP: #1445195 * Drivers: hv: vmbus: Support a vmbus API for efficiently sending page arrays - LP: #1445195 * scsi: storvsc: Increase the ring buffer size - LP: #1445195 * scsi: storvsc: Size the queue depth based on the ringbuffer size - LP: #1445195 * scsi: storvsc: Always send on the selected outgoing channel - LP: #1445195 * scsi: storvsc: Retrieve information about the capability of the target - LP: #1445195 * scsi: storvsc: Don't assume that the scatterlist is not chained - LP: #1445195 * scsi: storvsc: Set the tablesize based on the information given by the host - LP: #1445195 * gpio: gpio-kempld: Fix get_direction return value - LP: #1474131 * ARM: dts: imx27: only map 4 Kbyte for fec registers - LP: #1474131 * ARM: 8356/1: mm: handle non-pmd-aligned end of RAM - LP: #1474131 * x86/mce: Fix MCE severity messages - LP: #1474131 * hwmon: (ntc_thermistor) Ensure iio channel is of type IIO_VOLTAGE - LP: #1474131 * lguest: fix out-by-one error in address checking. - LP: #1474131 * fs, omfs: add NULL terminator in the end up the token list - LP: #1474131 * d_walk() might skip too much - LP: #1474131 * hwmon: (nct6775) Add missing sysfs attribute initialization - LP: #1474131 * target/pscsi: Don't leak scsi_host if hba is VIRTUAL_HOST - LP: #1474131 * fs/binfmt_elf.c:load_elf_binary(): return -EINVAL on zero-length mappings - LP: #1474131 * iio: adis16400: Report pressure channel scale - LP: #1474131 * iio: adis16400: Use != channel indices for the two voltage channels - LP: #1474131 * iio: adis16400: Compute the scan mask from channel indices - LP: #1474131 * iio: adis16400: Remove unused variable - LP: #1474131 * iio: adis16400: Fix burst mode - LP: #1474131 * USB: serial: ftdi_sio: Add support for a Motion Tracker Development Board - LP: #1474131 * iio: adc: twl6030-gpadc: Fix modalias - LP: #1474131 * serial: imx: Fix DMA handling for IDLE condition aborts - LP: #1474131 * ALSA: usb-audio: Add mic volume fix quirk for Logitech Quickcam Fusion - LP: #1474131 * n_tty: Fix auditing support for cannonical mode - LP: #1474131 * drm/i915/hsw: Fix workaround for server AUX channel clock divisor - LP: #1474131 * x86/asm/irq: Stop relying on magic JMP behavior for early_idt_handlers - LP: #1474131 * lib: Fix strnlen_user() to not touch memory after specified maximum - LP: #1474131 * Input: elantech - fix detection of touchpads where the revision matches a known rate - LP: #1474131 * ALSA: hda/realtek - Add a fixup for another Acer Aspire 9420 - LP: #1474131 * ALSA: usb-audio: add MAYA44 USB+ mixer control names - LP: #1474131 * ALSA: usb-audio: fix missing input volume controls in MAYA44 USB(+) - LP: #1474131 * USB: cp210x: add ID for HubZ dual ZigBee and Z-Wave dongle - LP: #1474131 * MIPS: Fix enabling of DEBUG_STACKOVERFLOW - LP: #1474131 * virtio_pci: Clear stale cpumask when setting irq affinity - LP: #1474131 * pata_octeon_cf: fix broken build - LP: #1474131 * Input: synaptics - add min/max quirk for Lenovo S540 - LP: #1474131 * drm/i915: Fix DDC probe for passive adapters - LP: #1474131 * cfg80211: wext: clear sinfo struct before calling driver - LP: #1474131 * mm/memory_hotplug.c: set zone->wait_table to null after freeing it - LP: #1474131 * ring-buffer-benchmark: Fix the wrong sched_priority of producer - LP: #1474131 * drm/radeon: fix freeze for laptop with Turks/Thames GPU. - LP: #1474131 * block: fix ext_dev_lock lockdep report - LP: #1474131 * bridge: disable softirqs around br_fdb_update to avoid lockup - LP: #1474131 * bridge: fix multicast router rlist endless loop - LP: #1474131 * ALSA: hda - adding a DAC/pin preference map for a HP Envy TS machine - LP: #1474131 * drm/mgag200: Reject non-character-cell-aligned mode widths - LP: #1474131 * crypto: caam - fix uninitialized state->buf_dma field - LP: #1474131 * crypto: caam - improve initalization for context state saves - LP: #1474131 * crypto: caam - fix RNG buffer cache alignment - LP: #1474131 * Linux 3.13.11-ckt23 - LP: #1474131 * SUNRPC: TCP/UDP always close the old socket before reconnecting - LP: #1403152 * Fix kmalloc slab creation sequence - LP: #1475204 * iSER relies on refcounting to manage iser connections establishment and teardown. - LP: #1443648 * ALSA: hda - White noise fix for XPS13 9333 - LP: #1468582 * ALSA: hda - Pop noises fix for XPS13 9333 - LP: #1468582 * ALSA: hda - Fix noisy outputs on Dell XPS13 (2015 model) - LP: #1468582 * sched/stop_machine: Fix deadlock between multiple stop_two_cpus() - LP: #1461620 * net: don't wait for order-3 page allocation - LP: #1479058 * sctp: fix ASCONF list handling - LP: #1479058 * bridge: fix br_stp_set_bridge_priority race conditions - LP: #1479058 * packet: read num_members once in packet_rcv_fanout() - LP: #1479058 * packet: avoid out of bounds read in round robin fanout - LP: #1479058 * tcp: Do not call tcp_fastopen_reset_cipher from interrupt context - LP: #1479058 * sctp: Fix race between OOTB responce and route removal - LP: #1479058 * sparc: Use GFP_ATOMIC in ldc_alloc_exp_dring() as it can be called in softirq context - LP: #1479058 * [media] s5h1420: fix a buffer overflow when checking userspace params - LP: #1479058 * [media] cx24116: fix a buffer overflow when checking userspace params - LP: #1479058 * [media] af9013: Don't accept invalid bandwidth - LP: #1479058 * [media] cx24117: fix a buffer overflow when checking userspace params - LP: #1479058 * spi: fix race freeing dummy_tx/rx before it is unmapped - LP: #1479058 * mtd: fix: avoid race condition when accessing mtd->usecount - LP: #1479058 * leds / PM: fix hibernation on arm when gpio-led used with CPU led trigger - LP: #1479058 * crypto: talitos - avoid memleak in talitos_alg_alloc() - LP: #1479058 * ASoC: wm8737: Fixup setting VMID Impedance control register - LP: #1479058 * ASoC: wm8903: Fix define for WM8903_VMID_RES_250K - LP: #1479058 * mnt: Refactor the logic for mounting sysfs and proc in a user namespace - LP: #1479058 * ASoC: wm8955: Fix setting wrong register for WM8955_K_8_0_MASK bits - LP: #1479058 * scsi_transport_srp: Introduce srp_wait_for_queuecommand() - LP: #1479058 * scsi_transport_srp: Fix a race condition - LP: #1479058 * KVM: mips: use id_to_memslot correctly - LP: #1479058 * drm/radeon: take the mode_config mutex when dealing with hpds (v2) - LP: #1479058 * rcu: Correctly handle non-empty Tiny RCU callback list with none ready - LP: #1479058 * ASoC: arizona: Fix noise generator gain TLV - LP: #1479058 * staging: rtl8712: prevent buffer overrun in recvbuf2recvframe - LP: #1479058 * usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub port reset - LP: #1479058 * staging: vt6655: device_rx_srv check sk_buff is NULL - LP: #1479058 * fixing infinite OPEN loop in 4.0 stateid recovery - LP: #1479058 * powerpc/perf: Fix book3s kernel to userspace backtraces - LP: #1479058 * SUNRPC: Fix a memory leak in the backchannel code - LP: #1479058 * ipr: Increase default adapter init stage change timeout - LP: #1479058 * ieee802154: Fix sockaddr_ieee802154 implicit padding information leak. - LP: #1479058 * mnt: Modify fs_fully_visible to deal with locked ro nodev and atime - LP: #1479058 * drm/qxl: Do not cause spice-server to clean our objects - LP: #1479058 * drm/qxl: Do not leak memory if qxl_release_list_add fails - LP: #1479058 * selinux: fix setting of security labels on NFS - LP: #1479058 * Bluetooth: ath3k: Add support for a new AR3012 device - LP: #1479058 * ath3k: Add support of 0489:e076 AR3012 device - LP: #1462614, #1479058 * ath3k: add support of 13d3:3474 AR3012 device - LP: #1427680, #1479058 * Bluetooth: btusb: Fix memory leak in Intel setup routine - LP: #1479058 * ath9k: fix DMA stop sequence for AR9003+ - LP: #1479058 * cdc-acm: Add support of ATOL FPrint fiscal printers - LP: #1479058 * regulator: core: fix constraints output buffer - LP: #1479058 * x86/PCI: Use host bridge _CRS info on Foxconn K8M890-8237A - LP: #1479058 * pinctrl: mvebu: armada-370: fix spi0 pin description - LP: #1479058 * pinctrl: mvebu: armada-xp: remove non-existing NAND pins - LP: #1479058 * pinctrl: mvebu: armada-xp: remove non-existing VDD cpu_pd functions - LP: #1479058 * pinctrl: mvebu: armada-xp: fix functions of MPP48 - LP: #1479058 * i2c: at91: fix a race condition when using the DMA controller - LP: #1479058 * dmaengine: mv_xor: bug fix for racing condition in descriptors cleanup - LP: #1479058 * ASoC: wm8960: the enum of "DAC Polarity" should be wm8960_enum[1] - LP: #1479058 * arm64: Do not attempt to use init_mm in reset_context() - LP: #1479058 * ext4: fix race between truncate and __ext4_journalled_writepage() - LP: #1479058 * Disable write buffering on Toshiba ToPIC95 - LP: #1479058 * jbd2: use GFP_NOFS in jbd2_cleanup_journal_tail() - LP: #1479058 * regmap: Fix regmap_bulk_read in BE mode - LP: #1479058 * jbd2: fix ocfs2 corrupt when updating journal superblock fails - LP: #1479058 * ideapad: fix software rfkill setting - LP: #1479058 * regmap: Fix possible shift overflow in regmap_field_init() - LP: #1479058 * ima: fix ima_show_template_data_ascii() - LP: #1479058 * nfs: increase size of EXCHANGE_ID name string buffer - LP: #1479058 * vTPM: set virtual device before passing to ibmvtpm_reset_crq - LP: #1479058 * arm: KVM: force execution of HCPTR access on VM exit - LP: #1479058 * i2c: mux: Use __i2c_transfer() instead of calling parent's master_xfer() - LP: #1479058 * i2c: mux: pca954x: Use __i2c_transfer because of quirks - LP: #1479058 * arm64: mm: Fix freeing of the wrong memmap entries with !SPARSEMEM_VMEMMAP - LP: #1479058 * dm space map metadata: fix occasional leak of a metadata block on resize - LP: #1479058 * dm stats: fix divide by zero if 'number_of_areas' arg is zero - LP: #1479058 * ACPI / PNP: Avoid conflicting resource reservations - LP: #1479058 * Bluetooth: ath3k: Add support for another AR3012 card - LP: #1479058 * Bluetooth: ath3k: add support of 04ca:300f AR3012 device - LP: #1449730, #1479058 * Bluetooth: ath3k: Add support of 04ca:300d AR3012 device - LP: #1394368, #1479058 * libata: Do not blacklist Micron M500DC - LP: #1479058 * arm64: vdso: work-around broken ELF toolchains in Makefile - LP: #1479058 * iommu/amd: Handle large pages correctly in free_pagetable - LP: #1479058 * ext4: call sync_blockdev() before invalidate_bdev() in put_super() - LP: #1479058 * MIPS: Fix KVM guest fixmap address - LP: #1479058 * xfs: fix remote symlinks on V5/CRC filesystems - LP: #1479058 * ext4: don't retry file block mapping on bigalloc fs with non-extent file - LP: #1479058 * NET: ROSE: Don't dereference NULL neighbour pointer. - LP: #1479058 * netfilter: nf_qeueue: Drop queue entries on nf_unregister_hook - LP: #1479058 * fs: Fix S_NOSEC handling - LP: #1479058 * ACPI / resources: free memory on error in add_region_before() - LP: #1479058 * PM / sleep: Increase default DPM watchdog timeout to 60 - LP: #1479058 * ARC: add compiler barrier to LLSC based cmpxchg - LP: #1479058 * dell-laptop: Fix allocating & freeing SMI buffer page - LP: #1479058 * tracing/filter: Do not allow infix to exceed end of string - LP: #1479058 * clocksource: exynos_mct: Avoid blocking calls in the cpu hotplug notifier - LP: #1479058 * ALSA: hda - Add headset support to Acer Aspire V5 - LP: #1479058 * ALSA: hda - Fix the dock headphone output on Fujitsu Lifebook E780 - LP: #1479058 * agp/intel: Fix typo in needs_ilk_vtd_wa() - LP: #1479058 * drm/radeon: compute ring fix hibernation (CI GPU family) v2. - LP: #1479058 * drm/radeon: SDMA fix hibernation (CI GPU family). - LP: #1479058 * net: mvneta: introduce compatible string "marvell, armada-xp-neta" - LP: #1479058 * net: mvneta: disable IP checksum with jumbo frames for Armada 370 - LP: #1479058 * crush: fix a bug in tree bucket decode - LP: #1479058 * rbd: use GFP_NOIO in rbd_obj_request_create() - LP: #1479058 * arm64: Don't report clear pmds and puds as huge - LP: #1479058 * fuse: initialize fc->release before calling it - LP: #1479058 * vfs: Ignore unlocked mounts in fs_fully_visible - LP: #1479058 * vfs: Remove incorrect debugging WARN in prepend_path - LP: #1479058 * hwmon: (mcp3021) Fix broken output scaling - LP: #1479058 * ACPICA: Tables: Fix an issue that FACS initialization is performed twice - LP: #1479058 * KVM: x86: make vapics_in_nmi_mode atomic - LP: #1479058 * KVM: x86: properly restore LVT0 - LP: #1479058 * KVM: s390: virtio-ccw: don't overwrite config space values - LP: #1479058 * 9p: forgetting to cancel request on interrupted zero-copy RPC - LP: #1479058 * ipip: fix one sparse error - LP: #1479058 * __bitmap_parselist: fix bug in empty string handling - LP: #1479058 * powerpc/pseries: Fix possible leaked device node reference - LP: #1479058 * USB: devio: fix a condition in async_completed() - LP: #1479058 * bridge: multicast: restore router configuration on port link down/up - LP: #1479058 * cfg80211: ignore netif running state when changing iftype - LP: #1479058 * mm: fix potential infinite loop in dissolve_free_huge_pages() - LP: #1479058 * mm/hugetlb: introduce minimum hugepage order - LP: #1479058 * watchdog: omap: assert the counter being stopped before reprogramming - LP: #1479058 * ASoC: imx-wm8962: Add a missing error check - LP: #1479058 * neigh: do not modify unlinked entries - LP: #1479058 * mmc: card: Fixup request missing in mmc_blk_issue_rw_rq - LP: #1479058 * tty: remove platform_sysrq_reset_seq - LP: #1479058 * mtd: dc21285: use raw spinlock functions for nw_gpio_lock - LP: #1479058 * rndis_wlan: harmless issue calling set_bit() - LP: #1479058 * NFS: Fix size of NFSACL SETACL operations - LP: #1479058 * security_syslog() should be called once only - LP: #1479058 * pktgen: adjust spacing in proc file interface output - LP: #1479058 * of: return NUMA_NO_NODE from fallback of_node_to_nid() - LP: #1479058 * HID: i2c-hid: fix harmless test_bit() issue - LP: #1479058 * mac80211: prevent possible crypto tx tailroom corruption - LP: #1479058 * Linux 3.13.11-ckt24 - LP: #1479058 [ Ubuntu: 3.13.0-61.100 ] * Re-work previous CVE backports to fix regression - LP: #1479093 * Revert "x86/nmi/64: Use DF to avoid userspace RSP confusing nested NMI detection" * Revert "x86/nmi/64: Reorder nested NMI checks" * Revert "x86/nmi/64: Improve nested NMI comments" * Revert "x86/nmi/64: Switch stacks on userspace NMI entry" * Revert "x86/nmi/64: Remove asm code that saves cr2" * Revert "x86/nmi: Enable nested do_nmi handling for 64-bit kernels" * Revert "x86/asm/entry/64: Remove pointless jump to irq_return" * Revert "x86/asm/entry/64: Remove a redundant jump" * Revert "x86/asm/entry/64: Fold the 'test_in_nmi' macro into its only user" * Revert "x86/asm/entry/64: Always allocate a complete "struct pt_regs" on the kernel stack" * Revert "x86/asm/64: Open-code register save/restore in trace_hardirqs*() thunks" * Revert "x86: entry_64.S: fold SAVE_ARGS_IRQ macro into its sole user" * Revert "x86: ia32entry.S: fix wrong symbolic constant usage: R11->ARGOFFSET" * Revert "x86: entry_64.S: delete unused code" * Revert "x86, entry: Switch stacks on a paranoid entry from userspace" * Revert "x86: Speed up ___preempt_schedule*() by using THUNK helpers" * Revert "x86_64, entry: Treat regs->ax the same in fastpath and slowpath syscalls" * Revert "x86, entry: Only call user_exit if TIF_NOHZ" * Revert "x86/debug: Drop several unnecessary CFI annotations" * Revert "x86_64, entry: Add missing 'DEFAULT_FRAME 0' entry annotations" * x86/asm/entry/64: Fold the 'test_in_nmi' macro into its only user * x86/asm/entry/64: Remove a redundant jump * x86/nmi: Enable nested do_nmi handling for 64-bit kernels * x86/nmi/64: Remove asm code that saves cr2 * x86/nmi/64: Switch stacks on userspace NMI entry - CVE-2015-3290, CVE-2015-5157 * x86/nmi/64: Improve nested NMI comments * x86/nmi/64: Reorder nested NMI checks * x86/nmi/64: Use DF to avoid userspace RSP confusing nested NMI detection - CVE-2015-3291 -- Manoj Iyer Thu, 30 Jul 2015 03:17:54 +0000 linux-keystone (3.13.0-34.52) trusty; urgency=low [ Luis Henriques ] * Rebase to Ubuntu-3.13.0-59.98 [ Ubuntu: 3.13.0-59.98 ] * SAUCE: KEYS: ensure we free the assoc array edit if edit is valid - CVE-2015-1333 * x86_64, entry: Add missing 'DEFAULT_FRAME 0' entry annotations * x86/debug: Drop several unnecessary CFI annotations * x86, entry: Only call user_exit if TIF_NOHZ * x86_64, entry: Treat regs->ax the same in fastpath and slowpath syscalls * x86: Speed up ___preempt_schedule*() by using THUNK helpers * x86, entry: Switch stacks on a paranoid entry from userspace * x86: entry_64.S: delete unused code * x86: ia32entry.S: fix wrong symbolic constant usage: R11->ARGOFFSET * x86: entry_64.S: fold SAVE_ARGS_IRQ macro into its sole user * x86/asm/64: Open-code register save/restore in trace_hardirqs*() thunks * x86/asm/entry/64: Always allocate a complete "struct pt_regs" on the kernel stack * x86/asm/entry/64: Fold the 'test_in_nmi' macro into its only user * x86/asm/entry/64: Remove a redundant jump * x86/asm/entry/64: Remove pointless jump to irq_return * x86/nmi: Enable nested do_nmi handling for 64-bit kernels * x86/nmi/64: Remove asm code that saves cr2 * x86/nmi/64: Switch stacks on userspace NMI entry - CVE-2015-3290, CVE-2015-5157 * x86/nmi/64: Improve nested NMI comments * x86/nmi/64: Reorder nested NMI checks * x86/nmi/64: Use DF to avoid userspace RSP confusing nested NMI detection - CVE-2015-3291 -- Luis Henriques Fri, 24 Jul 2015 18:44:06 +0100 linux-keystone (3.13.0-33.51) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1472544 * Rebase to Ubuntu-3.13.0-58.97 [ Ubuntu: 3.13.0-58.97 ] * Release Tracking Bug - LP: #1472453 * vm: Fix incomplete backport of VM_FAULT_SIGSEGV handling support - LP: #1471892 -- Ike Panhc Thu, 09 Jul 2015 00:35:57 +0800 linux-keystone (3.13.0-33.50) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1472089 * Rebase to Ubuntu-3.13.0-58.96 [ Ubuntu: 3.13.0-58.96 ] * Release Tracking Bug - LP: #1471991 * SAUCE: (no-up): drivers: net: xgene: fix: Out of order descriptor bytes read - LP: #1425576 * NVMe: Add shutdown timeout as module parameter. - LP: #1465136 * Drivers: hv: vmbus: Add support for VMBus panic notifier handler - LP: #1463584 * Drivers: hv: vmbus: Correcting truncation error for constant HV_CRASH_CTL_CRASH_NOTIFY - LP: #1463584 * netfilter: nf_conntrack: don't release a conntrack with non-zero refcnt - LP: #1466135 * lpfc: Add iotag memory barrier - LP: #1468416 * mm/slab_common: support the slub_debug boot option on specific object size - LP: #1456952 * pipe: iovec: Fix memory corruption when retrying atomic copy as non-atomic - CVE-2015-1805 * kvm: x86: fix kvm_apic_has_events to check for NULL pointer * staging, rtl8192e, LLVMLinux: Change extern inline to static inline - LP: #1471233 * kernel: use the gnu89 standard explicitly - LP: #1471233 * staging, rtl8192e, LLVMLinux: Remove unused inline prototype - LP: #1471233 * staging: rtl8712, rtl8712: avoid lots of build warnings - LP: #1471233 * qla2xxx: remove redundant declaration in 'qla_gbl.h' - LP: #1471233 * staging: wlags49_h2: fix extern inline functions - LP: #1471233 * ARM: 8307/1: psci: move psci firmware calls out of line - LP: #1471233 * kconfig: Fix warning "‘jump’ may be used uninitialized" - LP: #1471233 * scripts/sortextable: suppress warning: `relocs_size' may be used uninitialized - LP: #1471233 * ASoC: dapm: Enable autodisable on SOC_DAPM_SINGLE_TLV_AUTODISABLE - LP: #1471233 * ALSA: hda - Fix mute-LED fixed mode - LP: #1471233 * ALSA: emu10k1: Fix card shortname string buffer overflow - LP: #1471233 * ALSA: emux: Fix mutex deadlock at unloading - LP: #1471233 * drm/radeon: add SI DPM quirk for Sapphire R9 270 Dual-X 2G GDDR5 - LP: #1471233 * SCSI: add 1024 max sectors black list flag - LP: #1471233 * 3w-sas: fix command completion race - LP: #1471233 * 3w-xxxx: fix command completion race - LP: #1471233 * 3w-9xxx: fix command completion race - LP: #1471233 * serial: xilinx: Use platform_get_irq to get irq description structure - LP: #1471233 * serial: of-serial: Remove device_type = "serial" registration - LP: #1471233 * tty/serial: at91: maxburst was missing for dma transfers - LP: #1471233 * ALSA: emux: Fix mutex deadlock in OSS emulation - LP: #1471233 * ALSA: emu10k1: Emu10k2 32 bit DMA mode - LP: #1471233 * rbd: end I/O the entire obj_request on error - LP: #1471233 * powerpc/pseries: Correct cpu affinity for dlpar added cpus - LP: #1471233 * bridge/mdb: remove wrong use of NLM_F_MULTI - LP: #1471233 * efivarfs: Ensure VariableName is NUL-terminated - LP: #1471233 * x86/efi: Store upper bits of command line buffer address in ext_cmd_line_ptr - LP: #1471233 * writeback: use |1 instead of +1 to protect against div by zero - LP: #1471233 * ARM: mvebu: armada-xp-openblocks-ax3-4: Disable internal RTC - LP: #1471233 * ARM: dts: imx23-olinuxino: Fix polarity of LED GPIO - LP: #1471233 * ARM: dts: imx23-olinuxino: Fix dr_mode of usb0 - LP: #1471233 * ARM: dts: imx25: Add #pwm-cells to pwm4 - LP: #1471233 * ARM: dts: imx28: Fix AUART4 TX-DMA interrupt name - LP: #1471233 * gpio: sysfs: fix memory leaks and device hotplug - LP: #1471233 * drm/radeon: disable semaphores for UVD V1 (v2) - LP: #1471233 * RDMA/CMA: Canonize IPv4 on IPV6 sockets properly - LP: #1471233 * drm/i915: Assume dual channel LVDS if pixel clock necessitates it - LP: #1471233 * drm/i915: Add missing MacBook Pro models with dual channel LVDS - LP: #1471233 * xen/console: Update console event channel on resume - LP: #1471233 * xen/events: Set irq_info->evtchn before binding the channel to CPU in __startup_pirq() - LP: #1471233 * mm/memory-failure: call shake_page() when error hits thp tail page - LP: #1471233 * nilfs2: fix sanity check of btree level in nilfs_btree_root_broken() - LP: #1471233 * ocfs2: dlm: fix race between purge and get lock resource - LP: #1471233 * drm/radeon: make UVD handle checking more strict - LP: #1471233 * drm/radeon: more strictly validate the UVD codec - LP: #1471233 * path_openat(): fix double fput() - LP: #1471233 * mnt: Fix fs_fully_visible to verify the root directory is visible - LP: #1471233 * pinctrl: Don't just pretend to protect pinctrl_maps, do it for real - LP: #1471233 * mmc: sh_mmcif: Fix timeout value for command request - LP: #1471233 * xen-pciback: Add name prefix to global 'permissive' variable - LP: #1471233 * mmc: core: add missing pm event in mmc_pm_notify to fix hib restore - LP: #1471233 * thermal: step_wise: Revert optimization - LP: #1471233 * libata: Add helper to determine when PHY events should be ignored - LP: #1471233 * libata: Ignore spurious PHY event on LPM policy change - LP: #1471233 * usb: gadget: configfs: Fix interfaces array NULL-termination - LP: #1471233 * rtlwifi: rtl8192cu: Fix kernel deadlock - LP: #1471233 * USB: cp210x: add ID for KCF Technologies PRN device - LP: #1471233 * USB: pl2303: Remove support for Samsung I330 - LP: #1471233 * USB: visor: Match I330 phone more precisely - LP: #1471233 * nfsd: fix the check for confirmed openowner in nfs4_preprocess_stateid_op - LP: #1471233 * svcrpc: fix potential GSSX_ACCEPT_SEC_CONTEXT decoding failures - LP: #1471233 * ACPI / init: Fix the ordering of acpi_reserve_resources() - LP: #1471233 * md/raid5: don't record new size if resize_stripes fails. - LP: #1471233 * xhci: fix isoc endpoint dequeue from advancing too far on transaction error - LP: #1471233 * xhci: Solve full event ring by increasing TRBS_PER_SEGMENT to 256 - LP: #1471233 * xhci: gracefully handle xhci_irq dead device - LP: #1471233 * usb-storage: Add NO_WP_DETECT quirk for Lacie 059f:0651 devices - LP: #1471233 * ARM: net fix emit_udiv() for BPF_ALU | BPF_DIV | BPF_K intruction. - LP: #1471233 * drm/radeon: fix VM_CONTEXT*_PAGE_TABLE_END_ADDR handling - LP: #1471233 * drm/radeon: add new bonaire pci id - LP: #1471233 * firmware: dmi_scan: Fix ordering of product_uuid - LP: #1471233 * ext4: fix NULL pointer dereference when journal restart fails - LP: #1471233 * ext4: check for zero length extent explicitly - LP: #1471233 * jbd2: fix r_count overflows leading to buffer overflow in journal recovery - LP: #1471233 * mm, numa: really disable NUMA balancing by default on single node machines - LP: #1471233 * spi: bitbang: Make setup_transfer() callback optional - LP: #1471233 * igb: Fix NULL assignment to incorrect variable in igb_reset_q_vector - LP: #1471233 * ARM: net: delegate filter to kernel interpreter when imm_offset() return value can't fit into 12bits. - LP: #1471233 * ALSA: hda - Add headphone quirk for Lifebook E752 - LP: #1471233 * ASoC: mc13783: Fix wrong mask value used in mc13xxx_reg_rmw() calls - LP: #1471233 * ASoC: uda1380: Avoid accessing i2c bus when codec is disabled - LP: #1471233 * mac80211: move WEP tailroom size check - LP: #1471233 * KVM: MMU: fix smap permission check - LP: #1471233 * KVM: MMU: fix CR4.SMEP=1, CR0.WP=0 with shadow pages - LP: #1471233 * KVM: MMU: fix SMAP virtualization - LP: #1471233 * storvsc: Set the SRB flags correctly when no data transfer is needed - LP: #1471233 * ASoC: wm8960: fix "RINPUT3" audio route error - LP: #1471233 * ASoC: wm8994: correct BCLK DIV 348 to 384 - LP: #1471233 * Input: elantech - fix semi-mt protocol for v3 HW - LP: #1471233 * powerpc: Align TOC to 256 bytes - LP: #1471233 * ALSA: hda - Add Conexant codecs CX20721, CX20722, CX20723 and CX20724 - LP: #1454656, #1471233 * mmc: atmel-mci: fix bad variable type for clkdiv - LP: #1471233 * sd: Disable support for 256 byte/sector disks - LP: #1471233 * libceph: request a new osdmap if lingering request maps to no osd - LP: #1471233 * crypto: s390/ghash - Fix incorrect ghash icv buffer handling. - LP: #1471233 * ipvs: fix memory leak in ip_vs_ctl.c - LP: #1471233 * net: phy: Allow EEE for all RGMII variants - LP: #1471233 * bridge: fix parsing of MLDv2 reports - LP: #1471233 * ipv4: Avoid crashing in ip_error - LP: #1471233 * ipv6: do not delete previously existing ECMP routes if add fails - LP: #1471233 * ipv6: fix ECMP route replacement - LP: #1471233 * net: core: Correct an over-stringent device loop detection. - LP: #1471233 * x86: bpf_jit: fix compilation of large bpf programs - LP: #1471233 * net: dp83640: fix broken calibration routine. - LP: #1471233 * unix/caif: sk_socket can disappear when state is unlocked - LP: #1471233 * net_sched: invoke ->attach() after setting dev->qdisc - LP: #1471233 * udp: fix behavior of wrong checksums - LP: #1471233 * xen: netback: read hotplug script once at start of day. - LP: #1471233 * ipv4/udp: Verify multicast group is ours in upd_v4_early_demux() - LP: #1471233 * drm/radeon: partially revert "fix VM_CONTEXT*_PAGE_TABLE_END_ADDR handling" - LP: #1471233 * Linux 3.13.11-ckt22 - LP: #1471233 -- Ike Panhc Tue, 07 Jul 2015 13:08:45 +0800 linux-keystone (3.13.0-32.49) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1466937 * Rebase to Ubuntu-3.13.0-57.95 [ Ubuntu: 3.13.0-57.95 ] * Release Tracking Bug - LP: #1466592 * Merged back Ubuntu-3.13.0-55.94 regression fix for security release [ Ubuntu: 3.13.0-56.93 ] * Release Tracking Bug - LP: #1465798 * net: eth: xgene: devm_ioremap() returns NULL on error - LP: #1458042 * drivers: net: xgene: fix new firmware backward compatibility with older driver - LP: #1458042 * drivers: net: xgene: constify of_device_id array - LP: #1458042 * drivers: net: xgene: Add second SGMII based 1G interface - LP: #1458042 * net: phy: re-design phy_modes to be self-contained - LP: #1458042 * dtb: change binding name to match with newer firmware DT - LP: #1458042 * dtb: xgene: Add second SGMII based 1G interface node - LP: #1458042 * Btrfs: make xattr replace operations atomic - LP: #1438501 - CVE-2014-9710 * cdc-acm: prevent infinite loop when parsing CDC headers. - LP: #1460657 * (upstream) libata: Blacklist queued TRIM on all Samsung 800-series - LP: #1338706, #1449005 * ahci: avoton port-disable reset-quirk - LP: #1458617 * xfs: avoid false quotacheck after unclean shutdown - LP: #1461730 * (upstream)[SCSI] Add timeout to avoid infinite command retry - LP: #1449372 * (upstream)scsi_lib: remove the description string in scsi_io_completion() - LP: #1449372 * udf: Remove repeated loads blocksize - LP: #1462173 - CVE-2015-4167 * udf: Check length of extended attributes and allocation descriptors - LP: #1462173 - CVE-2015-4167 * vfs: read file_handle only once in handle_to_path - LP: #1416503 - CVE-2015-1420 * ozwpan: Use unsigned ints to prevent heap overflow - LP: #1463442 - CVE-2015-4001 * ozwpan: divide-by-zero leading to panic - LP: #1463445 - CVE-2015-4003 * ozwpan: Use proper check to prevent heap overflow - LP: #1463444 - CVE-2015-4002 * ozwpan: unchecked signed subtraction leads to DoS - LP: #1463444 - CVE-2015-4002 * Input: elantech - add new icbody type - LP: #1464490 * Bluetooth: ath3k: Add support Atheros AR5B195 combo Mini PCIe card - LP: #1465796 * power_supply: twl4030_madc: Check return value of power_supply_register - LP: #1465796 * power_supply: lp8788-charger: Fix leaked power supply on probe fail - LP: #1465796 * ARM: dts: dove: Fix uart[23] reg property - LP: #1465796 * xtensa: xtfpga: fix hardware lockup caused by LCD driver - LP: #1465796 * Drivers: hv: vmbus: Fix a bug in the error path in vmbus_open() - LP: #1465796 * xtensa: provide __NR_sync_file_range2 instead of __NR_sync_file_range - LP: #1465796 * KVM: s390: Zero out current VMDB of STSI before including level3 data. - LP: #1465796 * usb: musb: core: fix TX/RX endpoint order - LP: #1465796 * drm/radeon: fix doublescan modes (v2) - LP: #1465796 * usb: phy: Find the right match in devm_usb_phy_match - LP: #1465796 * tools lib traceevent kbuffer: Remove extra update to data pointer in PADDING - LP: #1465796 * ring-buffer: Replace this_cpu_*() with __this_cpu_*() - LP: #1465796 * ASoC: wm8741: Fix rates constraints values - LP: #1465796 * cdc-wdm: fix endianness bug in debug statements - LP: #1465796 * staging: panel: fix lcd type - LP: #1465796 * UBI: account for bitflips in both the VID header and data - LP: #1465796 * UBI: fix out of bounds write - LP: #1465796 * UBI: initialize LEB number variable - LP: #1465796 * UBI: fix check for "too many bytes" - LP: #1465796 * ARM: S3C64XX: Use fixed IRQ bases to avoid conflicts on Cragganmore - LP: #1465796 * ASoC: davinci-evm: drop un-necessary remove function - LP: #1465796 * iscsi-target: Convert iscsi_thread_set usage to kthread.h - LP: #1465796 * Drivers: hv: vmbus: Don't wait after requesting offers - LP: #1465796 * Btrfs: fix log tree corruption when fs mounted with -o discard - LP: #1465796 * btrfs: don't accept bare namespace as a valid xattr - LP: #1465796 * ARM: 8320/1: fix integer overflow in ELF_ET_DYN_BASE - LP: #1465796 * rtlwifi: rtl8192cu: Add new USB ID - LP: #1465796 * MIPS: Hibernate: flush TLB entries earlier - LP: #1465796 * ASoC: cs4271: Increase delay time after reset - LP: #1465796 * stk1160: Make sure current buffer is released - LP: #1465796 * mnt: Improve the umount_tree flags - LP: #1465796 * ext4: make fsync to sync parent dir in no-journal for real this time - LP: #1465796 * Input: elantech - fix absolute mode setting on some ASUS laptops - LP: #1465796 * usb: define a generic USB_RESUME_TIMEOUT macro - LP: #1465796 * usb: host: xhci: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: ehci: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: uhci: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: musb: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: isp116x: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: fotg210: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: fusbh200: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: oxu210hp: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: r8a66597: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: host: sl811: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: dwc2: hcd: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: isp1760: hcd: use new USB_RESUME_TIMEOUT - LP: #1465796 * usb: core: hub: use new USB_RESUME_TIMEOUT - LP: #1465796 * iser-target: Fix possible deadlock in RDMA_CM connection error - LP: #1465796 * gpio: mvebu: Fix mask/unmask managment per irq chip type - LP: #1465796 * scsi: storvsc: Fix a bug in copy_from_bounce_buffer() - LP: #1465796 * ALSA: emu10k1: don't deadlock in proc-functions - LP: #1465796 * xtensa: ISS: fix locking in TAP network adapter - LP: #1465796 * s390/hibernate: fix save and restore of kernel text section - LP: #1465796 * Btrfs: fix inode eviction infinite loop after extent_same ioctl - LP: #1465796 * Btrfs: fix inode eviction infinite loop after cloning into it - LP: #1465796 * ACPICA: Utilities: split IO address types from data type models. - LP: #1465796 * drm/i915: Dont enable CS_PARSER_ERROR interrupts at all - LP: #1465796 * target: Fix COMPARE_AND_WRITE with SG_TO_MEM_NOALLOC handling - LP: #1465796 * mm/hugetlb: use pmd_page() in follow_huge_pmd() - LP: #1465796 * fs/binfmt_elf.c: fix bug in loading of PIE binaries - LP: #1465796 * IB/core: disallow registering 0-sized memory region - LP: #1465796 * IB/core: don't disallow registering region starting at 0x0 - LP: #1465796 * ptrace: fix race between ptrace_resume() and wait_task_stopped() - LP: #1465796 * mvsas: fix panic on expander attached SATA devices - LP: #1465796 * drm/i915: cope with large i2c transfers - LP: #1465796 * RCU pathwalk breakage when running into a symlink overmounting something - LP: #1465796 * compal-laptop: Check return value of power_supply_register - LP: #1465796 * sched/idle/x86: Restore mwait_idle() to fix boot hangs, to improve power savings and to improve performance - LP: #1465796 * nfs: don't call blocking operations while !TASK_RUNNING - LP: #1465796 * nfs: fix high load average due to callback thread sleeping - LP: #1465796 * e1000: add dummy allocator to fix race condition between mtu change and netpoll - LP: #1465796 * wl18xx: show rx_frames_per_rates as an array as it really is - LP: #1465796 * lib: memzero_explicit: use barrier instead of OPTIMIZER_HIDE_VAR - LP: #1465796 * driver core: bus: Goto appropriate labels on failure in bus_add_device - LP: #1465796 * C6x: time: Ensure consistency in __init - LP: #1465796 * crypto: omap-aes - Fix support for unequal lengths - LP: #1465796 * jhash: Update jhash_[321]words functions to use correct initval - LP: #1465796 * KVM: use slowpath for cross page cached accesses - LP: #1465796 * powerpc: Fix missing L2 cache size in /sys/devices/system/cpu - LP: #1465796 * NFS: fix BUG() crash in notify_change() with patch to chown_common() - LP: #1465796 * i2c: core: Export bus recovery functions - LP: #1465796 * IB/mlx4: Fix WQE LSO segment calculation - LP: #1465796 * mlx5: wrong page mask if CONFIG_ARCH_DMA_ADDR_T_64BIT enabled for 32Bit architectures - LP: #1465796 * skbuff: Do not scrub skb mark within the same name space - LP: #1465796 * firmware/ihex2fw.c: restore missing default in switch statement - LP: #1465796 * memstick: mspro_block: add missing curly braces - LP: #1465796 * tools/power turbostat: Use $(CURDIR) instead of $(PWD) and add support for O= option in Makefile - LP: #1465796 * ext4: fix data corruption caused by unwritten and delayed extents - LP: #1465796 * powerpc: Add vr save/restore functions - LP: #1465796 * Linux 3.13.11-ckt21 - LP: #1465796 -- Ike Panhc Mon, 22 Jun 2015 08:16:55 +0800 linux-keystone (3.13.0-30.47) trusty; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1466346 * Rebase to Ubuntu-3.13.0-55.94 [ Ubuntu: 3.13.0-55.94 ] * Release Tracking Bug - LP: #1466237 * SAUCE: ensure that upper/lower layers are valid before checking permissions - LP: #1465998 -- Luis Henriques Thu, 18 Jun 2015 14:23:20 +0100 linux-keystone (3.13.0-30.46) trusty; urgency=low [ Luis Henriques ] * Rebase to Ubuntu-3.13.0-55.92 [ Ubuntu: 3.13.0-55.92 ] * SAUCE: overlayfs: when copying up and reading directories ensure mounter had permissions V2 - CVE-2015-1328 -- Luis Henriques Fri, 12 Jun 2015 11:20:28 +0100 linux-keystone (3.13.0-29.45) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1459066 * Rebase to Ubuntu-3.13.0-54.91 [ Ubuntu: 3.13.0-54.91 ] * Release Tracking Bug - LP: #1458618 * [3.13-stable only] Revert "gianfar: Carefully free skbs in functions called by netpoll." - LP: #1454746 [ Ubuntu: 3.13.0-54.90 ] * Release Tracking Bug - LP: #1458618 * [Config] push off linux-lts-{utopic, vivid}-tools-common - LP: #1405807 * hyper-v -- add hid and fb drivers to linux-virtual - LP: #1444179 * DT doc: net: cpsw mac-address is optional - LP: #1452628 * net: cpsw: Add missing return value - LP: #1452628 * net: cpsw: header, Add missing include - LP: #1452628 * net: cpsw: Add am33xx MACID readout - LP: #1452628 * am33xx: define syscon control module device node - LP: #1452628 * arm: dts: am33xx, Add syscon phandle to cpsw node - LP: #1452628 * net: cpsw: do not register cpts twice - LP: #1452620 * x86: kvm: Revert "remove sched notifier for cross-cpu migrations" - LP: #1450584 * x86: vdso: fix pvclock races with task migration - LP: #1450584 * n_tty: Fix read buffer overwrite when no newline - LP: #1381005, #1454746 * KVM: x86: Fix lost interrupt on irr_pending race - LP: #1454746 * writeback: add missing INITIAL_JIFFIES init in global_update_bandwidth() - LP: #1454746 * nbd: fix possible memory leak - LP: #1454746 * mfd: kempld-core: Fix callback return value check - LP: #1454746 * KVM: nVMX: mask unrestricted_guest if disabled on L0 - LP: #1454746 * spi: trigger trace event for message-done before mesg->complete - LP: #1454746 * powerpc/pseries: Little endian fixes for post mobility device tree update - LP: #1454746 * net: ethernet: pcnet32: Setup the SRAM and NOUFLO on Am79C97{3, 5} - LP: #1454746 * perf: Fix irq_work 'tail' recursion - LP: #1454746 * arm64: Use the reserved TTBR0 if context switching to the init_mm - LP: #1454746 * selinux: fix sel_write_enforce broken return value - LP: #1454746 * mm: fix anon_vma->degree underflow in anon_vma endless growing prevention - LP: #1454746 * mm/memory hotplug: postpone the reset of obsolete pgdat - LP: #1454746 * hfsplus: fix B-tree corruption after insertion at position 0 - LP: #1454746 * ARC: SA_SIGINFO ucontext regs off-by-one - LP: #1454746 * writeback: fix possible underflow in write bandwidth calculation - LP: #1454746 * iio: fix drivers that check buffer->scan_mask - LP: #1454746 * iio: inv_mpu6050: Clear timestamps fifo while resetting hardware fifo - LP: #1454746 * iio: core: Fix double free. - LP: #1454746 * USB: ftdi_sio: Added custom PID for Synapse Wireless product - LP: #1454746 * iwlwifi: dvm: run INIT firmware again upon .start() - LP: #1454746 * USB: keyspan_pda: add new device id - LP: #1454746 * cifs: smb2_clone_range() - exit on unhandled error - LP: #1454746 * cifs: fix use-after-free bug in find_writable_file - LP: #1454746 * can: flexcan: Deferred on Regulator return EPROBE_DEFER - LP: #1454746 * usb: xhci: handle Config Error Change (CEC) in xhci driver - LP: #1454746 * usb: xhci: apply XHCI_AVOID_BEI quirk to all Intel xHCI controllers - LP: #1454746 * USB: ftdi_sio: Use jtag quirk for SNAP Connect E10 - LP: #1454746 * tty: serial: fsl_lpuart: clear receive flag on FIFO flush - LP: #1454746 * radeon: Do not directly dereference pointers to BIOS area. - LP: #1454746 * iio: imu: Use iio_trigger_get for indio_dev->trig assignment - LP: #1454746 * dmaengine: edma: fix memory leak when terminating running transfers - LP: #1454746 * dmaengine: omap-dma: Fix memory leak when terminating running transfer - LP: #1454746 * x86/reboot: Add ASRock Q1900DC-ITX mainboard reboot quirk - LP: #1454746 * mac80211: fix RX A-MPDU session reorder timer deletion - LP: #1454746 * tcp: prevent fetching dst twice in early demux code - LP: #1454746 * net: use for_each_netdev_safe() in rtnl_group_changelink() - LP: #1454746 * xen-netfront: transmit fully GSO-sized packets - LP: #1454746 * tcp: fix FRTO undo on cumulative ACK of SACKed range - LP: #1454746 * PCI: cpcihp: Add missing curly braces in cpci_configure_slot() - LP: #1454746 * sh_veu: v4l2_dev wasn't set - LP: #1454746 * media: s5p-mfc: fix mmap support for 64bit arch - LP: #1454746 * cpuidle: ACPI: do not overwrite name and description of C0 - LP: #1454746 * ioctx_alloc(): fix vma (and file) leak on failure - LP: #1454746 * ALSA: hda/realtek - Make more stable to get pin sense for ALC283 - LP: #1454746 * be2iscsi: Fix kernel panic when device initialization fails - LP: #1454746 * Defer processing of REQ_PREEMPT requests for blocked devices - LP: #1454746 * ALSA: hda - Fix headphone pin config for Lifebook T731 - LP: #1454746 * ocfs2: _really_ sync the right range - LP: #1454746 * ALSA: usb - Creative USB X-Fi Pro SB1095 volume knob support - LP: #1454746 * iscsi target: fix oops when adding reject pdu - LP: #1454746 * net/mlx4_en: Call register_netdevice in the proper location - LP: #1454746 * ipv6: protect skb->sk accesses from recursive dereference inside the stack - LP: #1454746 * tcp: tcp_make_synack() should clear skb->tstamp - LP: #1454746 * 8139cp: Call dev_kfree_skby_any instead of kfree_skb. - LP: #1454746 * 8139too: Call dev_kfree_skby_any instead of dev_kfree_skb. - LP: #1454746 * r8169: Call dev_kfree_skby_any instead of dev_kfree_skb. - LP: #1454746 * bonding: Call dev_kfree_skby_any instead of kfree_skb. - LP: #1454746 * bnx2: Call dev_kfree_skby_any instead of dev_kfree_skb. - LP: #1454746 * tg3: Call dev_kfree_skby_any instead of dev_kfree_skb. - LP: #1454746 * ixgb: Call dev_kfree_skby_any instead of dev_kfree_skb. - LP: #1454746 * benet: Call dev_kfree_skby_any instead of kfree_skb. - LP: #1454746 * gianfar: Carefully free skbs in functions called by netpoll. - LP: #1454746 * ip_forward: Drop frames with attached skb->sk - LP: #1454746 * tcp: fix possible deadlock in tcp_send_fin() - LP: #1454746 * tcp: avoid looping in tcp_send_fin() - LP: #1454746 * net: do not deplete pfmemalloc reserve - LP: #1454746 * net: fix crash in build_skb() - LP: #1454746 * ipv4: Missing sk_nulls_node_init() in ping_unhash(). - LP: #1454746 * Linux 3.13.11-ckt20 - LP: #1454746 * of: Add support for ePAPR "stdout-path" property - LP: #1438585 * lib: add glibc style strchrnul() variant - LP: #1438585 * of: Create unlocked version of for_each_child_of_node() - LP: #1438585 * of: Make of_find_node_by_path() handle /aliases - LP: #1438585 * of: Create of_console_check() for selecting a console specified in /chosen - LP: #1438585 * of: Enable console on serial ports specified by /chosen/stdout-path - LP: #1438585 * of: correct of_console_check()'s return value - LP: #1438585 * of: Add bindings for chosen node, stdout-path - LP: #1438585 * of: add optional options parameter to of_find_node_by_path() - LP: #1438585 * of: support passing console options with stdout-path - LP: #1438585 * (upstream) net/mlx4_core: Adjust command timeouts to conform to the firmware spec - LP: #1455121 * arm64: kernel: add MPIDR_EL1 accessors macros - LP: #1455372 * of: reimplement the matching method for __of_match_node() - LP: #1455372 * arm64: remove redundant "psci:" prefixes - LP: #1455372 * arm64: remove return value form psci_init() - LP: #1455372 * arm: KVM: Don't return PSCI_INVAL if waitqueue is inactive - LP: #1455372 * KVM: Add capability to advertise PSCI v0.2 support - LP: #1455372 * ARM/ARM64: KVM: Add common header for PSCI related defines - LP: #1455372 * ARM/ARM64: KVM: Add base for PSCI v0.2 emulation - LP: #1455372 * KVM: Documentation: Add info regarding KVM_ARM_VCPU_PSCI_0_2 feature - LP: #1455372 * ARM/ARM64: KVM: Make kvm_psci_call() return convention more flexible - LP: #1455372 * KVM: Add KVM_EXIT_SYSTEM_EVENT to user space API header - LP: #1455372 * ARM/ARM64: KVM: Emulate PSCI v0.2 SYSTEM_OFF and SYSTEM_RESET - LP: #1455372 * ARM/ARM64: KVM: Emulate PSCI v0.2 AFFINITY_INFO - LP: #1455372 * ARM/ARM64: KVM: Emulate PSCI v0.2 MIGRATE_INFO_TYPE and related functions - LP: #1455372 * ARM/ARM64: KVM: Fix CPU_ON emulation for PSCI v0.2 - LP: #1455372 * ARM/ARM64: KVM: Emulate PSCI v0.2 CPU_SUSPEND - LP: #1455372 * ARM/ARM64: KVM: Advertise KVM_CAP_ARM_PSCI_0_2 to user space - LP: #1455372 * PSCI: Add initial support for PSCIv0.2 functions - LP: #1455372 * Documentation: devicetree: Add new binding for PSCIv0.2 - LP: #1455372 * ARM: Check if a CPU has gone offline - LP: #1455372 * arm64: KVM: Enable minimalistic support for Cortex-A53 - LP: #1455372 * HID: multitouch: add support of clickpads - LP: #1456881 * vhost/scsi: potential memory corruption - LP: #1457807 - CVE-2015-4036 -- Ike Panhc Thu, 28 May 2015 13:38:29 +0800 linux-keystone (3.13.0-28.44) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1457137 * Rebase to Ubuntu-3.13.0-53.89 [ Ubuntu: 3.13.0-53.89 ] * Release Tracking Bug - LP: #1456976 * tcp: Fix crash in TCP Fast Open - LP: #1447371 - CVE-2015-3332 [ Ubuntu: 3.13.0-53.88 ] * Release Tracking Bug - LP: #1454785 * mmc: card: Don't access RPMB partitions for normal read/write - LP: #1454013 -- Ike Panhc Thu, 21 May 2015 09:44:32 +0800 linux-keystone (3.13.0-28.43) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1452899 * Rebase to Ubuntu-3.13.0-53.87 [ Ubuntu: 3.13.0-53.87 ] * Release Tracking Bug - LP: #1452736 * [Config] CONFIG_{EFI_PARAMS_FROM_FDT,GENERIC_EARLY_IOREMAP,LIBFDT}=y - LP: #1441876 * Move get_dram_base to arm private file - LP: #1441876 * arm64: Implement efi_enabled() - LP: #1441876 * [Config] CONFIG_RTC_DRV_EFI=y on arm64 - LP: #1441291 * Fix "mei: me: release hw from reset only during the reset flow" - LP: #1450813 * SAUCE: vesafb: Set mtrr:3 (write-combining) as default - LP: #1434581 * Revert "net: cx82310_eth: use common match macro" - LP: #1451900 * netfilter: nf_conntrack: reserve two bytes for nf_ct_ext->len - LP: #1442080 - CVE-2014-9715 * add generic fixmap.h - LP: #1441876 * mm: create generic early_ioremap() support - LP: #1441876 * arm64: initialize pgprot info earlier in boot - LP: #1441876 * arm64: add early_ioremap support - LP: #1441876 * arm64: fixmap: fix missing sub-page offset for earlyprintk - LP: #1441876 * efi: create memory map iteration helper - LP: #1441876 * efi: Add get_dram_base() helper function - LP: #1441876 * lib: add fdt_empty_tree.c - LP: #1441876 * doc: efi-stub.txt updates for ARM - LP: #1441876 * efi: add helper function to get UEFI params from FDT - LP: #1441876 * arm64: Add function to create identity mappings - LP: #1441876 * efi: Add shared FDT related functions for ARM/ARM64 - LP: #1441876 * arm64: add EFI runtime services - LP: #1441876 * doc: arm: add UEFI support documentation - LP: #1441876 * arm64: efi: add EFI stub - LP: #1441876 * doc: arm64: add description of EFI stub support - LP: #1441876 * efi/arm64: ignore dtb= when UEFI SecureBoot is enabled - LP: #1441876 * arm64: efi: only attempt efi map setup if booting via EFI - LP: #1441876 * PCI: Don't clear ASPM bits when the FADT declares it's unsupported - LP: #1441335 * regmap: Skip read-only registers in regcache_sync() - LP: #1448830 * rtc: ia64: allow other architectures to use EFI RTC - LP: #1441291 * rtc: Disable EFI rtc for x86 - LP: #1441291 * mei: me: fix hw ready reset flow - LP: #1450813 * Input: serio - add firmware_id sysfs attribute - LP: #1414930 * Input: i8042 - add firmware_id support - LP: #1414930 * Input: Add INPUT_PROP_TOPBUTTONPAD device property - LP: #1414930 * Input: synaptics - report INPUT_PROP_TOPBUTTONPAD property - LP: #1414930 * Input: synaptics - add a matches_pnp_id helper function - LP: #1414930 * Input: synaptics - change min/max quirk table to pnp-id matching - LP: #1414930 * Input: psmouse - add psmouse_matches_pnp_id helper function - LP: #1414930 * Input: synaptics - split synaptics_resolution(), query first - LP: #1414930 * Input: synaptics - log queried and quirked dimension values - LP: #1414930 * Input: synaptics - remove obsolete min/max quirk for X240 - LP: #1414930 * Input: synaptics - add min/max quirk for pnp-id LEN2002 (Edge E531) - LP: #1414930 * Input: synaptics - add min/max quirk for Lenovo T440s - LP: #1414930 * Input: synaptics - adjust min/max for Lenovo ThinkPad X1 Carbon 2nd - LP: #1414930 * Input: synaptics - adjust min/max on Thinkpad E540 - LP: #1414930 * Input: synaptics - support min/max board id in min_max_pnpid_table - LP: #1414930 * Input: synaptics - skip quirks when post-2013 dimensions - LP: #1414930 * Input: synaptics - query min dimensions for fw v8.1 - LP: #1414930 * Input: synaptics - fix middle button on Lenovo 2015 products - LP: #1414930 * Input: synaptics - handle spurious release of trackstick buttons - LP: #1414930 * Input: synaptics - do not retrieve the board id on old firmwares - LP: #1414930 * Input: synaptics - retrieve the extended capabilities in query $10 - LP: #1414930 * Input: synaptics - remove TOPBUTTONPAD property for Lenovos 2015 - LP: #1414930 * Input: synaptics - re-route tracksticks buttons on the Lenovo 2015 series - LP: #1414930 * Input: synaptics - remove X1 Carbon 3rd gen from the topbuttonpad list - LP: #1414930 * Input: synaptics - remove X250 from the topbuttonpad list - LP: #1414930 * drm/dp_helper: don't return EPROTO for defers (v2) - LP: #1450322 * iio: mxs-lradc: separate touchscreen and buffer virtual channels - LP: #1451900 * iio: mxs-lradc: make ADC reads not disable touchscreen interrupts - LP: #1451900 * iio: mxs-lradc: make ADC reads not unschedule touchscreen conversions - LP: #1451900 * iio: mxs-lradc: only update the buffer when its conversions have finished - LP: #1451900 * iio: imu: adis16400: Fix sign extension - LP: #1451900 * iio:adc:mcp3422 Fix incorrect scales table - LP: #1451900 * iio: ad5686: fix optional reference voltage declaration - LP: #1451900 * usb: dwc3: dwc3-omap: Fix disable IRQ - LP: #1451900 * KVM: emulate: fix CMPXCHG8B on 32-bit hosts - LP: #1451900 * xhci: Allocate correct amount of scratchpad buffers - LP: #1451900 * USB: usbfs: don't leak kernel data in siginfo - LP: #1451900 * efi/libstub: Fix boundary checking in efi_high_alloc() - LP: #1451900 * USB: ftdi_sio: add PIDs for Actisense USB devices - LP: #1451900 * USB: serial: fix potential use-after-free after failed probe - LP: #1451900 * USB: serial: fix tty-device error handling at probe - LP: #1451900 * mac80211: Send EAPOL frames at lowest rate - LP: #1451900 * ARC: Fix KSTK_ESP() - LP: #1451900 * USB: serial: cp210x: Adding Seletek device id's - LP: #1451900 * mei: make device disabled on stop unconditionally - LP: #1451900 * NFSv4: Don't call put_rpccred() under the rcu_read_lock() - LP: #1451900 * btrfs: fix lost return value due to variable shadowing - LP: #1451900 * KVM: MIPS: Fix trace event to save PC directly - LP: #1451900 * usb: ftdi_sio: Add jtag quirk support for Cyber Cortex AV boards - LP: #1451900 * eCryptfs: don't pass fs-specific ioctl commands through - LP: #1451900 * drm/radeon: do a posting read in r100_set_irq - LP: #1451900 * drm/radeon: do a posting read in rs600_set_irq - LP: #1451900 * drm/radeon: do a posting read in r600_set_irq - LP: #1451900 * drm/radeon: do a posting read in evergreen_set_irq - LP: #1451900 * drm/radeon: do a posting read in si_set_irq - LP: #1451900 * drm/radeon: do a posting read in cik_set_irq - LP: #1451900 * drm/radeon: fix DRM_IOCTL_RADEON_CS oops - LP: #1451900 * drm/radeon: fix interlaced modes on DCE8 - LP: #1451900 * ACPI / video: Load the module even if ACPI is disabled - LP: #1451900 * ASoC: omap-pcm: Correct dma mask - LP: #1451900 * x86/asm/entry/64: Remove a bogus 'ret_from_fork' optimization - LP: #1451900 * Btrfs: fix data loss in the fast fsync path - LP: #1451900 * Btrfs:__add_inode_ref: out of bounds memory read when looking for extended ref. - LP: #1451900 * xhci: fix reporting of 0-sized URBs in control endpoint - LP: #1451900 * xhci: Workaround for PME stuck issues in Intel xhci - LP: #1451900 * Change email address for 8250_pci - LP: #1451900 * tty: fix up atime/mtime mess, take four - LP: #1451900 * console: Fix console name size mismatch - LP: #1451900 * net: irda: fix wait_until_sent poll timeout - LP: #1451900 * USB: serial: fix infinite wait_until_sent timeout - LP: #1451900 * TTY: fix tty_wait_until_sent on 64-bit machines - LP: #1451900 * sunrpc: fix braino in ->poll() - LP: #1451900 * netfilter: xt_socket: fix a stack corruption bug - LP: #1451900 * svcrpc: fix memory leak in gssp_accept_sec_context_upcall - LP: #1451900 * ipv4: ip_check_defrag should correctly check return value of skb_copy_bits - LP: #1451900 * net: phy: Fix verification of EEE support in phy_init_eee - LP: #1451900 * openvswitch: Fix net exit. - LP: #1451900 * team: fix possible null pointer dereference in team_handle_frame - LP: #1451900 * net: compat: Ignore MSG_CMSG_COMPAT in compat_sys_{send, recv}msg - LP: #1451900 * rtnetlink: ifla_vf_policy: fix misuses of NLA_BINARY - LP: #1451900 * rtnetlink: call ->dellink on failure when ->newlink exists - LP: #1451900 * gen_stats.c: Duplicate xstats buffer for later use - LP: #1451900 * ipv4: ip_check_defrag should not assume that skb_network_offset is zero - LP: #1451900 * ematch: Fix auto-loading of ematch modules. - LP: #1451900 * net: reject creation of netdev names with colons - LP: #1451900 * macvtap: make sure neighbour code can push ethernet header - LP: #1451900 * usb: plusb: Add support for National Instruments host-to-host cable - LP: #1451900 * udp: only allow UFO for packets from SOCK_DGRAM sockets - LP: #1451900 * net: ping: Return EAFNOSUPPORT when appropriate. - LP: #1451900 * team: don't traverse port list using rcu in team_set_mac_address - LP: #1451900 * cpuset: Fix cpuset sched_relax_domain_level - LP: #1451900 * workqueue: fix hang involving racing cancel[_delayed]_work_sync()'s for PREEMPT_NONE - LP: #1451900 * bnx2x: Force fundamental reset for EEH recovery - LP: #1451900 * spi: pl022: Fix race in giveback() leading to driver lock-up - LP: #1451900 * tpm/ibmvtpm: Additional LE support for tpm_ibmvtpm_send - LP: #1451900 * libsas: Fix Kernel Crash in smp_execute_task - LP: #1451900 * can: add missing initialisations in CAN related skbuffs - LP: #1451900 * can: kvaser_usb: Avoid double free on URB submission failures - LP: #1451900 * can: kvaser_usb: Read all messages in a bulk-in URB buffer - LP: #1451900 * ftrace: Fix en(dis)able graph caller when en(dis)abling record via sysctl - LP: #1451900 * ftrace: Fix ftrace enable ordering of sysctl ftrace_enabled - LP: #1451900 * drm/radeon: drop setting UPLL to sleep mode - LP: #1451900 * xen-pciback: limit guest control of command register - LP: #1451900 * ALSA: hda - Fix built-in mic on Compaq Presario CQ60 - LP: #1451900 * ALSA: control: Add sanity checks for user ctl id name string - LP: #1451900 * ALSA: snd-usb: add quirks for Roland UA-22 - LP: #1451900 * ALSA: hda - Set single_adc_amp flag for CS420x codecs - LP: #1451900 * ALSA: hda - Add workaround for MacBook Air 5,2 built-in mic - LP: #1451900 * nilfs2: fix deadlock of segment constructor during recovery - LP: #1451900 * ALSA: hda - Don't access stereo amps for mono channel widgets - LP: #1451900 * ipvs: add missing ip_vs_pe_put in sync code - LP: #1451900 * ARM: at91: pm: fix at91rm9200 standby - LP: #1451900 * rbd: drop an unsafe assertion - LP: #1451900 * fuse: notify: don't move pages - LP: #1451900 * fuse: set stolen page uptodate - LP: #1451900 * dm thin: fix to consistently zero-fill reads to unprovisioned blocks - LP: #1451900 * dm: hold suspend_lock while suspending device during device deletion - LP: #1451900 * dm io: deal with wandering queue limits when handling REQ_DISCARD and REQ_WRITE_SAME - LP: #1451900 * crypto: arm/aes update NEON AES module to latest OpenSSL version - LP: #1451900 * mac80211: drop unencrypted frames in mesh fwding - LP: #1451900 * mac80211: disable u-APSD queues by default - LP: #1451900 * ASoC: ak4671: Fix control-less DAPM routes - LP: #1451900 * ASoC: da732x: Fix control-less DAPM routes - LP: #1451900 * ASoC: sn95031: Fix control-less DAPM routes - LP: #1451900 * virtio_console: init work unconditionally - LP: #1451900 * virtio_console: avoid config access from irq - LP: #1451900 * clocksource: efm32: Fix a NULL pointer dereference - LP: #1451900 * x86/vdso: Fix the build on GCC5 - LP: #1451900 * ASoC: sgtl5000: remove useless register write clearing CHRGPUMP_POWERUP - LP: #1451900 * regmap: regcache-rbtree: Fix present bitmap resize - LP: #1451900 * regulator: Only enable disabled regulators on resume - LP: #1451900 * regulator: core: Fix enable GPIO reference counting - LP: #1451900 * vt6655: RFbSetPower fix missing rate RATE_12M - LP: #1451900 * x86/asm/entry/32: Fix user_mode() misuses - LP: #1451900 * ASoC: adav80x: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: ak4641: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: cs4271: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: pcm1681: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: tas5086: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: wm2000: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: wm8731: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: wm8903: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: wm8904: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: wm8955: Fix wrong value references for boolean kctl - LP: #1451900 * ASoC: wm8960: Fix wrong value references for boolean kctl - LP: #1451900 * crypto: aesni - fix memory usage in GCM decryption - LP: #1451900 * phy: Find the right match in devm_phy_destroy() - LP: #1451900 * x86/fpu: Avoid math_state_restore() without used_math() in __restore_xstate_sig() - LP: #1451900 * x86/fpu: Drop_fpu() should not assume that tsk equals current - LP: #1451900 * can: kvaser_usb: Fix tx queue start/stop race conditions - LP: #1451900 * nl80211: ignore HT/VHT capabilities without QoS/WMM - LP: #1451900 * ALSA: hda - Treat stereo-to-mono mix properly - LP: #1451900 * pagemap: do not leak physical addresses to non-privileged userspace - LP: #1451900 * of/irq: Fix of_irq_parse_one() returned error codes - LP: #1451900 * iscsi-target: Avoid early conn_logout_comp for iser connections - LP: #1451900 * tcm_qla2xxx: Fix incorrect use of __transport_register_session - LP: #1451900 * target: Fix reference leak in target_get_sess_cmd() error path - LP: #1451900 * tcm_fc: missing curly braces in ft_invl_hw_context() - LP: #1451900 * target/pscsi: Fix NULL pointer dereference in get_device_type - LP: #1451900 * target: Fix virtual LUN=0 target_configure_device failure OOPs - LP: #1451900 * xfrm: release dst_orig in case of error in xfrm_lookup() - LP: #1451900 * dmaengine: dw: append MODULE_ALIAS for platform driver - LP: #1451900 * sparc32: destroy_context() and switch_mm() needs to disable interrupts. - LP: #1451900 * sparc: semtimedop() unreachable due to comparison error - LP: #1451900 * sparc: perf: Remove redundant perf_pmu_{en|dis}able calls - LP: #1451900 * sparc: perf: Make counting mode actually work - LP: #1451900 * sparc: Touch NMI watchdog when walking cpus and calling printk - LP: #1451900 * sparc64: Fix several bugs in memmove(). - LP: #1451900 * net: sysctl_net_core: check SNDBUF and RCVBUF for min length - LP: #1451900 * rds: avoid potential stack overflow - LP: #1451900 * inet_diag: fix possible overflow in inet_diag_dump_one_icsk() - LP: #1451900 * caif: fix MSG_OOB test in caif_seqpkt_recvmsg() - LP: #1451900 * rxrpc: bogus MSG_PEEK test in rxrpc_recvmsg() - LP: #1451900 * ipv6: fix backtracking for throw routes - LP: #1451900 * tcp: fix tcp fin memory accounting - LP: #1451900 * net: compat: Update get_compat_msghdr() to match copy_msghdr_from_user() behaviour - LP: #1451900 * tcp: make connect() mem charging friendly - LP: #1451900 * Linux 3.13.11-ckt19 - LP: #1451900 [ Ubuntu: 3.13.0-52.86 ] * Release Tracking Bug - LP: #1451288 * audit: create private file name copies when auditing inodes - LP: #1450442 -- Ike Panhc Mon, 11 May 2015 12:37:48 +0800 linux-keystone (3.13.0-27.42) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1450241 * Rebase to Ubuntu-3.13.0-52.85 [ Ubuntu: 3.13.0-52.85 ] * Release Tracking Bug - LP: #1450101 * fs: take i_mutex during prepare_binprm for set[ug]id executables - LP: #1447373 - CVE-2015-3339 -- Ike Panhc Thu, 30 Apr 2015 15:49:14 +0800 linux-keystone (3.13.0-26.41) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1444697 * Rebase to Ubuntu-3.13.0-51.84 [ Ubuntu: 3.13.0-51.84 ] * Release Tracking Bug - LP: #1444141 * Merged back Ubuntu-3.13.0-49.83 security release * powerpc/perf: Cap 64bit userspace backtraces to PERF_MAX_STACK_DEPTH - LP: #1442180 -- Ike Panhc Thu, 16 Apr 2015 22:41:55 +0800 linux-keystone (3.13.0-26.40) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1442463 * Rebase to Ubuntu-3.13.0-50.82 [ Ubuntu: 3.13.0-50.82 ] * Release Tracking Bug - LP: #1442285 * [Config] CONFIG_DEFAULT_MMAP_MIN_ADDR needs to match on armhf and arm64 - LP: #1418140 * [Config] CONFIG_PCIEASPM_DEBUG=y - LP: #1398544 * KEYS: request_key() should reget expired keys rather than give EKEYEXPIRED - LP: #1124250 * audit: correctly record file names with different path name types - LP: #1439441 * KVM: x86: Check for nested events if there is an injectable interrupt - LP: #1413540 * be2iscsi: fix memory leak in error path - LP: #1440156 * block: remove old blk_iopoll_enabled variable - LP: #1440156 * be2iscsi: Fix handling timed out MBX completion from FW - LP: #1440156 * be2iscsi: Fix doorbell format for EQ/CQ/RQ s per SLI spec. - LP: #1440156 * be2iscsi: Fix the session cleanup when reboot/shutdown happens - LP: #1440156 * be2iscsi: Fix scsi_cmnd leakage in driver. - LP: #1440156 * be2iscsi : Fix DMA Out of SW-IOMMU space error - LP: #1440156 * be2iscsi: Fix retrieving MCCQ_WRB in non-embedded Mbox path - LP: #1440156 * be2iscsi: Fix exposing Host in sysfs after adapter initialization is complete - LP: #1440156 * be2iscsi: Fix interrupt Coalescing mechanism. - LP: #1440156 * be2iscsi: Fix TCP parameters while connection offloading. - LP: #1440156 * be2iscsi: Fix memory corruption in MBX path - LP: #1440156 * be2iscsi: Fix destroy MCC-CQ before MCC-EQ is destroyed - LP: #1440156 * be2iscsi: add an missing goto in error path - LP: #1440156 * be2iscsi: remove potential junk pointer free - LP: #1440156 * be2iscsi: Fix memory leak in mgmt_set_ip() - LP: #1440156 * be2iscsi: Fix the sparse warning introduced in previous submission - LP: #1440156 * be2iscsi: Fix updating the boot enteries in sysfs - LP: #1440156 * be2iscsi: Fix processing CQE before connection resources are freed - LP: #1440156 * be2iscsi : Fix kernel panic during reboot/shutdown - LP: #1440156 * fixed invalid assignment of 64bit mask to host dma_boundary for scatter gather segment boundary limit. - LP: #1440156 * quota: Store maximum space limit in bytes - LP: #1441284 * ip: zero sockaddr returned on error queue - LP: #1441284 * net: rps: fix cpu unplug - LP: #1441284 * ipv6: stop sending PTB packets for MTU < 1280 - LP: #1441284 * netxen: fix netxen_nic_poll() logic - LP: #1441284 * udp_diag: Fix socket skipping within chain - LP: #1441284 * ping: Fix race in free in receive path - LP: #1441284 * bnx2x: fix napi poll return value for repoll - LP: #1441284 * net: don't OOPS on socket aio - LP: #1441284 * bridge: dont send notification when skb->len == 0 in rtnl_bridge_notify - LP: #1441284 * ipv4: tcp: get rid of ugly unicast_sock - LP: #1441284 * ppp: deflate: never return len larger than output buffer - LP: #1441284 * net: sctp: fix passing wrong parameter header to param_type2af in sctp_process_param - LP: #1441284 * ARM: pxa: add regulator_has_full_constraints to corgi board file - LP: #1441284 * ARM: pxa: add regulator_has_full_constraints to poodle board file - LP: #1441284 * ARM: pxa: add regulator_has_full_constraints to spitz board file - LP: #1441284 * hx4700: regulator: declare full constraints - LP: #1441284 * HID: input: fix confusion on conflicting mappings - LP: #1441284 * HID: fixup the conflicting keyboard mappings quirk - LP: #1441284 * megaraid_sas: disable interrupt_mask before enabling hardware interrupts - LP: #1441284 * PCI: Generate uppercase hex for modalias var in uevent - LP: #1441284 * usb: core: buffer: smallest buffer should start at ARCH_DMA_MINALIGN - LP: #1441284 * tty/serial: at91: enable peripheral clock before accessing I/O registers - LP: #1441284 * tty/serial: at91: fix error handling in atmel_serial_probe() - LP: #1441284 * axonram: Fix bug in direct_access - LP: #1441284 * ksoftirqd: Enable IRQs and call cond_resched() before poking RCU - LP: #1441284 * TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - LP: #1441284 * char: tpm: Add missing error check for devm_kzalloc - LP: #1441284 * tpm_tis: verify interrupt during init - LP: #1441284 * tpm: Fix NULL return in tpm_ibmvtpm_get_desired_dma - LP: #1441284 * tpm/tpm_i2c_stm_st33: Fix potential bug in tpm_stm_i2c_send - LP: #1441284 * tpm/tpm_i2c_stm_st33: Add status check when reading data on the FIFO - LP: #1441284 * mmc: sdhci-pxav3: fix unbalanced clock issues during probe - LP: #1441284 * iwlwifi: mvm: validate tid and sta_id in ba_notif - LP: #1441284 * power: bq24190: Fix ignored supplicants - LP: #1441284 * ARM: DRA7: hwmod: Fix boot crash with DEBUG_LL enabled on UART3 - LP: #1441284 * Bluetooth: ath3k: Add support of AR3012 bluetooth 13d3:3423 device - LP: #1411193, #1441284 * cfq-iosched: fix incorrect filing of rt async cfqq - LP: #1441284 * smack: fix possible use after frees in task_security() callers - LP: #1441284 * xfs: ensure buffer types are set correctly - LP: #1441284 * xfs: inode unlink does not set AGI buffer type - LP: #1441284 * xfs: set buf types when converting extent formats - LP: #1441284 * xfs: set superblock buffer type correctly - LP: #1441284 * btrfs: set proper message level for skinny metadata - LP: #1441284 * KVM: s390: base hrtimer on a monotonic clock - LP: #1441284 * PCI: Fix infinite loop with ROM image of size 0 - LP: #1441284 * USB: cp210x: add ID for RUGGEDCOM USB Serial Console - LP: #1441284 * clk: zynq: Force CPU_2X clock to be ungated - LP: #1441284 * mmc: sdhci-pxav3: Remove checks for mandatory host clock - LP: #1441284 * mmc: sdhci-pxav3: fix race between runtime pm and irq - LP: #1441284 * power_supply: 88pm860x: Fix leaked power supply on probe fail - LP: #1441284 * staging: comedi: comedi_compat32.c: fix COMEDI_CMD copy back - LP: #1441284 * mmc: sdhci-pxav3: fix setting of pdata->clk_delay_cycles - LP: #1441284 * ARM: 8284/1: sa1100: clear RCSR_SMR on resume - LP: #1441284 * usb: musb: omap2plus bus glue needs USB host support - LP: #1441284 * USB: add flag for HCDs that can't receive wakeup requests (isp1760-hcd) - LP: #1441284 * USB: fix use-after-free bug in usb_hcd_unlink_urb() - LP: #1441284 * iwlwifi: mvm: always use mac color zero - LP: #1441284 * iwlwifi: pcie: disable the SCD_BASE_ADDR when we resume from WoWLAN - LP: #1441284 * vt: provide notifications on selection changes - LP: #1441284 * tty: Prevent untrappable signals from malicious program - LP: #1441284 * cpufreq: Set cpufreq_cpu_data to NULL before putting kobject - LP: #1441284 * lmedm04: Fix usb_submit_urb BOGUS urb xfer, pipe 1 != type 3 in interrupt urb - LP: #1441284 * mei: mask interrupt set bit on clean reset bit - LP: #1441284 * mei: me: release hw from reset only during the reset flow - LP: #1441284 * MIPS: KVM: Deliver guest interrupts after local_irq_disable() - LP: #1441284 * KVM: MIPS: Don't leak FPU/DSP to guest - LP: #1441284 * ALSA: hda - Add the pin fixup for HP Envy TS bass speaker - LP: #1441284 * ALSA: hda - Set up GPIO for Toshiba Satellite S50D - LP: #1441284 * xen/manage: Fix USB interaction issues when resuming - LP: #1441284 * drm/i915: Correct the IOSF Dev_FN field for IOSF transfers - LP: #1441284 * cfq-iosched: handle failure of cfq group allocation - LP: #1441284 * tracing: Fix unmapping loop in tracing_mark_write - LP: #1441284 * fsnotify: fix handling of renames in audit - LP: #1441284 * drm/radeon: workaround for CP HW bug on CIK - LP: #1441284 * drm/radeon: only enable kv/kb dpm interrupts once v3 - LP: #1441284 * NFSv4.1: Fix a kfree() of uninitialised pointers in decode_cb_sequence_args - LP: #1441284 * cpufreq: speedstep-smi: enable interrupts when waiting - LP: #1441284 * mm/hugetlb: pmd_huge() returns true for non-present hugepage - LP: #1441284 * mm: cleanup follow_page_mask() - LP: #1441284 * mm/hugetlb: take page table lock in follow_huge_pmd() - LP: #1441284 * mm/hugetlb: fix getting refcount 0 page in hugetlb_fault() - LP: #1441284 * mm/hugetlb: add migration/hwpoisoned entry check in hugetlb_change_protection - LP: #1441284 * mm/hugetlb: add migration entry check in __unmap_hugepage_range - LP: #1441284 * mm: softdirty: unmapped addresses between VMAs are clean - LP: #1441284 * proc/pagemap: walk page tables under pte lock - LP: #1441284 * mm: when stealing freepages, also take pages created by splitting buddy page - LP: #1441284 * mm/mmap.c: fix arithmetic overflow in __vm_enough_memory() - LP: #1441284 * mm/nommu.c: fix arithmetic overflow in __vm_enough_memory() - LP: #1441284 * iscsi-target: Drop problematic active_ts_list usage - LP: #1441284 * target: Fix PR_APTPL_BUF_LEN buffer size limitation - LP: #1441284 * mm/compaction: fix wrong order check in compact_finished() - LP: #1441284 * mm/memory.c: actually remap enough memory - LP: #1441284 * mm: hwpoison: drop lru_add_drain_all() in __soft_offline_page() - LP: #1441284 * ARC: fix page address calculation if PAGE_OFFSET != LINUX_LINK_BASE - LP: #1441284 * drm/radeon/dp: Set EDP_CONFIGURATION_SET for bridge chips if necessary - LP: #1441284 * drm/radeon: fix voltage setup on hawaii - LP: #1441284 * ALSA: hdspm - Constrain periods to 2 on older cards - LP: #1441284 * jffs2: fix handling of corrupted summary length - LP: #1441284 * dm mirror: do not degrade the mirror on discard error - LP: #1441284 * dm io: reject unsupported DISCARD requests with EOPNOTSUPP - LP: #1441284 * target: Add missing WRITE_SAME end-of-device sanity check - LP: #1441284 * target: Check for LBA + sectors wrap-around in sbc_parse_cdb - LP: #1441284 * Btrfs: fix fsync data loss after adding hard link to inode - LP: #1441284 * Added Little Endian support to vtpm module - LP: #1441284 * sg: fix read() error reporting - LP: #1441284 * IB/qib: Do not write EEPROM - LP: #1441284 * md/raid5: Fix livelock when array is both resyncing and degraded. - LP: #1441284 * dm: fix a race condition in dm_get_md - LP: #1441284 * dm snapshot: fix a possible invalid memory access on unload - LP: #1441284 * cpufreq: s3c: remove incorrect __init annotations - LP: #1441284 * libceph: assert both regular and lingering lists in __remove_osd() - LP: #1441284 * libceph: change from BUG to WARN for __remove_osd() asserts - LP: #1441284 * libceph: fix double __remove_osd() problem - LP: #1441284 * MIPS: Export FP functions used by lose_fpu(1) for KVM - LP: #1441284 * kdb: fix incorrect counts in KDB summary command output - LP: #1441284 * blk-throttle: check stats_cpu before reading it from sysfs - LP: #1441284 * procfs: fix race between symlink removals and traversals - LP: #1441284 * autofs4 copy_dev_ioctl(): keep the value of ->size we'd used for allocation - LP: #1441284 * pktgen: fix UDP checksum computation - LP: #1441284 * ipv6: fix ipv6_cow_metrics for non DST_HOST case - LP: #1441284 * clk-gate: fix bit # check in clk_register_gate() - LP: #1441284 * ALSA: off by one bug in snd_riptide_joystick_probe() - LP: #1441284 * ath5k: fix spontaneus AR5312 freezes - LP: #1441284 * pinctrl: pinctrl-imx: don't use invalid value of conf_reg - LP: #1441284 * ALSA: hda - Add one more node in the EAPD supporting candidate list - LP: #1436745, #1441284 * ALSA: hda - Add pin configs for ASUS mobo with IDT 92HD73XX codec - LP: #1441284 * drm/i915/bdw: PCI IDs ending in 0xb are ULT. - LP: #1441284 * xfs: Fix quota type in quota structures when reusing quota file - LP: #1441284 * gpiolib: of: allow of_gpiochip_find_and_xlate to find more than one chip per node - LP: #1441284 * gpio: tps65912: fix wrong container_of arguments - LP: #1441284 * ALSA: pcm: Don't leave PREPARED state after draining - LP: #1441284 * metag: Fix KSTK_EIP() and KSTK_ESP() macros - LP: #1441284 * md/raid1: fix read balance when a drive is write-mostly. - LP: #1441284 * drm/radeon: use drm_mode_vrefresh() rather than mode->vrefresh - LP: #1441284 * drm/radeon: fix 1 RB harvest config setup for TN/RL - LP: #1441284 * arm64: compat Fix siginfo_t -> compat_siginfo_t conversion on big endian - LP: #1441284 * nilfs2: fix potential memory overrun on inode - LP: #1441284 * HID: i2c-hid: Limit reads to wMaxInputLength bytes for input events - LP: #1441284 * Linux 3.13.11-ckt18 - LP: #1441284 * ipv6: Don't reduce hop limit for an interface - LP: #1441103 - CVE-2015-2922 * x86/microcode/intel: Guard against stack overflow in the loader - LP: #1438504 - CVE-2015-2666 -- Ike Panhc Fri, 10 Apr 2015 15:55:35 +0800 linux-keystone (3.13.0-25.39) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1436131 * Rebase to Ubuntu-3.13.0-49.81 [ Ubuntu: 3.13.0-49.81 ] * Release Tracking Bug - LP: #1436016 * SAUCE: ACPI / blacklist: blacklist Win8 OSI for HP Pavilion dv6 - LP: #1416940 * [Packaging] generate live watchdog blacklists - LP: #1432837 * SAUCE: i915_bdw: drm/i915/bdw: enable eDRAM. - LP: #1430855 * [Config] Add ibmvfc to d-i - LP: #1416001 * [Config] updateconfigs - enable X86_UP_APIC_MSI * net: add sysfs helpers for netdev_adjacent logic - LP: #1410852 * net: Mark functions as static in core/dev.c - LP: #1410852 * net: rename sysfs symlinks on device name change - LP: #1410852 * btrfs: fix null pointer dereference in clone_fs_devices when name is null - LP: #1429804 * cdc-acm: add sanity checks - LP: #1413992 * x86: thinkpad_acpi.c: fixed spacing coding style issue - LP: #1417915 * thinkpad_acpi: support new BIOS version string pattern - LP: #1417915 * net: sctp: fix slab corruption from use after free on INIT collisions - LP: #1416506 - CVE-2015-1421 * ipv4: try to cache dst_entries which would cause a redirect - LP: #1420027 - CVE-2015-1465 * x86, mm/ASLR: Fix stack randomization on 64-bit systems - LP: #1423757 - CVE-2015-1593 * net: llc: use correct size for sysctl timeout entries - LP: #1425271 - CVE-2015-2041 * net: rds: use correct size for max unacked packets and bytes - LP: #1425274 - CVE-2015-2042 * Btrfs: clear compress-force when remounting with compress option - LP: #1434183 * ext4: merge uninitialized extents - LP: #1430184 * btrfs: filter invalid arg for btrfs resize - LP: #1435441 * Bluetooth: Add firmware update for Atheros 0cf3:311f * Bluetooth: btusb: Add IMC Networks (Broadcom based) * Bluetooth: sort the list of IDs in the source code * Bluetooth: append new supported device to the list [0b05:17d0] * Bluetooth: Add support for Intel bootloader devices * Bluetooth: Ignore isochronous endpoints for Intel USB bootloader * Bluetooth: Add support for Acer [13D3:3432] * Bluetooth: Add support for Broadcom device of Asus Z97-DELUXE motherboard * Add a new PID/VID 0227/0930 for AR3012. * Bluetooth: Add support for Acer [0489:e078] * Bluetooth: Add USB device 04ca:3010 as Atheros AR3012 * x86: mm: move mmap_sem unlock from mm_fault_error() to caller * vm: add VM_FAULT_SIGSEGV handling support * vm: make stack guard page errors return VM_FAULT_SIGSEGV rather than SIGBUS * spi/pxa2xx: Clear cur_chip pointer before starting next message * spi: dw: Fix detecting FIFO depth * spi: dw-mid: fix FIFO size * ASoC: wm8960: Fix capture sample rate from 11250 to 11025 * regulator: core: fix race condition in regulator_put() * ASoC: omap-mcbsp: Correct CBM_CFS dai format configuration * can: c_can: end pending transmission on network stop (ifdown) * nfs: fix dio deadlock when O_DIRECT flag is flipped * NFSv4.1: Fix an Oops in nfs41_walk_client_list * Input: i8042 - add noloop quirk for Medion Akoya E7225 (MD98857) * mac80211: properly set CCK flag in radiotap * nl80211: fix per-station group key get/del and memory leak * i2c: s3c2410: fix ABBA deadlock by keeping clock prepared * usb-storage/SCSI: blacklist FUA on JMicron 152d:2566 USB-SATA controller * drm/i915: Only fence tiled region of object. * drm/i915: Fix and clean BDW PCH identification * drm/i915: BDW Fix Halo PCI IDs marked as ULT. * ALSA: seq-dummy: remove deadlock-causing events on close * drivers/rtc/rtc-s5m.c: terminate s5m_rtc_id array with empty element * drivers: net: cpsw: discard dual emac default vlan configuration * can: kvaser_usb: Do not sleep in atomic context * can: kvaser_usb: Send correct context to URB completion * can: kvaser_usb: Retry the first bulk transfer on -ETIMEDOUT * can: kvaser_usb: Fix state handling upon BUS_ERROR events * quota: Switch ->get_dqblk() and ->set_dqblk() to use bytes as space units * rbd: fix rbd_dev_parent_get() when parent_overlap == 0 * rbd: drop parent_ref in rbd_dev_unprobe() unconditionally * dm cache: fix missing ERR_PTR returns and handling * dm thin: don't allow messages to be sent to a pool target in READ_ONLY or FAIL mode * net: cls_bpf: fix size mismatch on filter preparation * net: cls_bpf: fix auto generation of per list handles * ipv6: replacing a rt6_info needs to purge possible propagated rt6_infos too * perf: Tighten (and fix) the grouping condition * arc: mm: Fix build failure * MIPS: IRQ: Fix disable_irq on CPU IRQs * Complete oplock break jobs before closing file handle * smpboot: Add missing get_online_cpus() in smpboot_register_percpu_thread() * ASoC: atmel_ssc_dai: fix start event for I2S mode * spi: fsl-dspi: Fix memory leak * spi: spi-fsl-dspi: Remove usage of devm_kzalloc * ALSA: ak411x: Fix stall in work callback * lib/checksum.c: fix carry in csum_tcpudp_nofold * MIPS: Fix kernel lockup or crash after CPU offline/online * gpio: sysfs: fix memory leak in gpiod_export_link * gpio: sysfs: fix memory leak in gpiod_sysfs_set_active_low * PCI: Add NEC variants to Stratus ftServer PCIe DMI check * ASoC: sgtl5000: add delay before first I2C access * PCI: Handle read-only BARs on AMD CS553x devices * mm: pagewalk: call pte_hole() for VM_PFNMAP during walk_page_range * nilfs2: fix deadlock of segment constructor over I_SYNC flag * tcp: ipv4: initialize unicast_sock sk_pacing_rate * caif: remove wrong dev_net_set() call * qlge: Fix qlge_update_hw_vlan_features to handle if interface is down * ip6_gre: fix endianness errors in ip6gre_err * spi: dw: revisit FIFO size detection again * Linux 3.13.11-ckt17 -- Ike Panhc Wed, 25 Mar 2015 10:45:00 +0800 linux-keystone (3.13.0-24.38) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1431489 * Rebase to Ubuntu-3.13.0-48.80 [ Ubuntu: 3.13.0-48.80 ] * Release Tracking Bug - LP: #1431263 * Merged back all changes that were in Ubuntu-3.13.0-47.78 * xfs: remote attribute overwrite causes transaction overrun - LP: #1429821 - CVE-2015-0274 -- Ike Panhc Fri, 13 Mar 2015 11:46:39 +0800 linux-keystone (3.13.0-23.37) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1428291 * Rebase to Ubuntu-3.13.0-47.78 [ Ubuntu: 3.13.0-47.78 ] * Release Tracking Bug - LP: #1427733 * SAUCE: drm/i915: Fix and clean BDW PCH identification - LP: #1423292 * SAUCE: drm/i915: BDW Fix Halo PCI IDs marked as ULT. - LP: #1423292 * ext4: prevent bugon on race between write/fcntl * Bluetooth: ath3k: workaround the compatibility issue with xHCI controller - LP: #1400215 * openvswitch: Silence RCU lockdep checks from flow lookup. - LP: #1408972 * openvswitch: Use exact lookup for flow_get and flow_del. - LP: #1408972 * splice: Apply generic position and size checks to each write - LP: #1416498 - CVE-2014-7822 * ALSA: hda - enable mute led quirk for one more hp machine. - LP: #1410704 * crypto: prefix module autoloading with "crypto-" - LP: #1427438 * crypto: add missing crypto module aliases - LP: #1427438 * crypto: include crypto- module prefix in template - LP: #1427438 * crypto: crc32c - add missing crypto module alias - LP: #1427438 * drm/i915: Invalidate media caches on gen7 - LP: #1427438 * drm/i915: Force the CS stall for invalidate flushes - LP: #1427438 * audit: restore AUDIT_LOGINUID unset ABI - LP: #1427438 * parisc: fix out-of-register compiler error in ldcw inline assembler function - LP: #1427438 * kvm: x86: drop severity of "generation wraparound" message - LP: #1427438 * udf: Verify i_size when loading inode - LP: #1427438 * udf: Verify symlink size before loading it - LP: #1427438 * udf: Check path length when reading symlink - LP: #1427438 * udf: Check component length before reading it - LP: #1427438 * crypto: af_alg - fix backlog handling - LP: #1427438 * ASoC: dwc: Ensure FIFOs are flushed to prevent channel swap - LP: #1427438 * video/logo: prevent use of logos after they have been freed - LP: #1427438 * video/fbdev: fix defio's fsync - LP: #1427438 * Add USB_EHCI_EXYNOS to multi_v7_defconfig - LP: #1427438 * drm/i915: Swap primary planes on gen2 for FBC - LP: #1427438 * drm/i915: Don't swap planes on 830M - LP: #1427438 * drm/i915: Don't call intel_prepare_page_flip() multiple times on gen2-4 - LP: #1427438 * x86, vdso: Use asm volatile in __getcpu - LP: #1427438 * drivers: net: cpsw: enable interrupts after napi enable and clearing previous interrupts - LP: #1427438 * net: ethernet: cpsw: fix hangs with interrupts - LP: #1427438 * ALSA: hda - Fix wrong gpio_dir & gpio_mask hint setups for IDT/STAC codecs - LP: #1427438 * drm/radeon: KV has three PPLLs (v2) - LP: #1427438 * drm/radeon: properly filter DP1.2 4k modes on non-DP1.2 hw - LP: #1427438 * virtio_pci: defer kfree until release callback - LP: #1427438 * virtio_pci: document why we defer kfree - LP: #1427438 * mm: propagate error from stack expansion even for guard page - LP: #1427438 * ALSA: hda - Add new GPU codec ID to snd-hda - LP: #1427438 * ALSA: hda - Add new GPU codec ID 0x10de0070 to snd-hda - LP: #1427438 * ALSA: hda - Add new GPU codec ID 0x10de0072 to snd-hda - LP: #1427438 * vfio-pci: Fix the check on pci device type in vfio_pci_probe() - LP: #1427438 * mm: prevent endless growth of anon_vma hierarchy - LP: #1427438 * mm: protect set_page_dirty() from ongoing truncation - LP: #1427438 * mm, vmscan: prevent kswapd livelock due to pfmemalloc-throttled process being killed - LP: #1427438 * HID: roccat: potential out of bounds in pyra_sysfs_write_settings() - LP: #1427438 * mm: Don't count the stack guard page towards RLIMIT_STACK - LP: #1427438 * mm: fix corner case in anon_vma endless growing prevention - LP: #1427438 * usb: musb: stuff leak of struct usb_hcd - LP: #1427438 * usb: gadget: udc: atmel: change setting for DMA - LP: #1427438 * usb: gadget: udc: atmel: fix possible IN hang issue - LP: #1427438 * ARM: clk-imx6q: fix video divider for rev T0 1.0 - LP: #1427438 * ARM: dts: imx25: Fix the SPI1 clocks - LP: #1427438 * USB: cp210x: fix ID for production CEL MeshConnect USB Stick - LP: #1427438 * USB: keyspan: fix null-deref at probe - LP: #1427438 * ARM: omap5/dra7xx: Fix frequency typos - LP: #1427438 * LOCKD: Fix a race when initialising nlmsvc_timeout - LP: #1427438 * NFSv4.1: Fix client id trunking on Linux - LP: #1427438 * USB: cp210x: add IDs for CEL USB sticks and MeshWorks devices - LP: #1427438 * USB: qcserial/option: make AT URCs work for Sierra Wireless MC73xx - LP: #1427438 * USB: EHCI: fix initialization bug in iso_stream_schedule() - LP: #1427438 * OHCI: add a quirk for ULi M5237 blocking on reset - LP: #1427438 * mei: clean reset bit before reset - LP: #1427438 * target: Drop arbitrary maximum I/O size limit - LP: #1427438 * usb: gadget: udc: atmel: fix possible oops when unloading module - LP: #1427438 * USB: console: fix uninitialised ldisc semaphore - LP: #1427438 * USB: console: fix potential use after free - LP: #1427438 * mmc: sdhci: Fix sleep in atomic after inserting SD card - LP: #1427438 * usb: dwc3: gadget: Fix TRB preparation during SG - LP: #1427438 * usb: dwc3: gadget: Stop TRB preparation after limit is reached - LP: #1427438 * ftrace/jprobes/x86: Fix conflict between jprobes and function graph tracing - LP: #1427438 * clocksource: exynos_mct: Fix bitmask regression for exynos4_mct_write - LP: #1427438 * time: settimeofday: Validate the values of tv from user - LP: #1427438 * Input: i8042 - reset keyboard to fix Elantech touchpad detection - LP: #1427438 * drm/radeon: fix VM flush on cayman/aruba (v3) - LP: #1427438 * drm/radeon: fix VM flush on SI (v3) - LP: #1427438 * drm/radeon: fix VM flush on CIK (v3) - LP: #1427438 * drm/radeon: add a dpm quirk list - LP: #1427438 * Input: elantech - support new ICs types for version 4 - LP: #1427438 * Input: I8042 - add Acer Aspire 7738 to the nomux list - LP: #1427438 * drm/i915: Fix mutex->owner inspection race under DEBUG_MUTEXES - LP: #1427438 * drm/radeon: add si dpm quirk list - LP: #1427438 * pinctrl: Fix two deadlocks - LP: #1427438 * gpio / ACPI: register to ACPI events automatically - LP: #1427438 * gpio: fix memory and reference leaks in gpiochip_add error path - LP: #1427438 * gpio: fix sleep-while-atomic in gpiochip_remove - LP: #1427438 * can: dev: fix crtlmode_supported check - LP: #1427438 * can: kvaser_usb: Don't free packets when tight on URBs - LP: #1427438 * can: kvaser_usb: Reset all URB tx contexts upon channel close - LP: #1427438 * can: kvaser_usb: Don't send a RESET_CHIP for non-existing channels - LP: #1427438 * gpio: sysfs: fix gpio-chip device-attribute leak - LP: #1427438 * gpio: sysfs: fix gpio device-attribute leak - LP: #1427438 * gpiolib: of: Correct error handling in of_get_named_gpiod_flags - LP: #1427438 * ALSA: usb-audio: Add mic volume fix quirk for Logitech Webcam C210 - LP: #1427438 * fix deadlock in cifs_ioctl_clone() - LP: #1427438 * ipr: wait for aborted command responses - LP: #1427438 * libata: allow sata_sil24 to opt-out of tag ordered submission - LP: #1427438 * scripts/recordmcount.pl: There is no -m32 gcc option on Super-H anymore - LP: #1427438 * libata: prevent HSM state change race between ISR and PIO - LP: #1427438 * bus: mvebu-mbus: fix support of MBus window 13 - LP: #1427438 * ARM: dts: imx25: Fix PWM "per" clocks - LP: #1427438 * x86, boot: Skip relocs when load address unchanged - LP: #1427438 * x86, hyperv: Mark the Hyper-V clocksource as being continuous - LP: #1427438 * x86, tls, ldt: Stop checking lm in LDT_empty - LP: #1427438 * x86, tls: Interpret an all-zero struct user_desc as "no segment" - LP: #1427438 * x86/apic: Re-enable PCI_MSI support for non-SMP X86_32 - LP: #1427438 * x86/tsc: Change Fast TSC calibration failed from error to info - LP: #1427438 * dm cache: share cache-metadata object across inactive and active DM tables - LP: #1427438 * dm cache: fix problematic dual use of a single migration count variable - LP: #1427438 * time: adjtimex: Validate the ADJ_FREQUENCY values - LP: #1427438 * ntp: Fixup adjtimex freq validation on 32-bit systems - LP: #1427438 * Linux 3.13.11-ckt16 - LP: #1427438 -- Ike Panhc Thu, 05 Mar 2015 10:08:30 +0800 linux-keystone (3.13.0-22.36) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1427296 * Rebase to Ubuntu-3.13.0-46.77 [ Ubuntu: 3.13.0-46.77 ] * Revert "ipv6: fix swapped ipv4/ipv6 mtu_reduced callbacks" - LP: #1404558 * Release Tracking Bug - LP: #1427292 [ Ubuntu: 3.13.0-46.76 ] * Release Tracking Bug - LP: #1426060 * clocksource: arch_timer: Only use the virtual counter (CNTVCT) on arm64 - LP: #1426043 -- Ike Panhc Tue, 03 Mar 2015 11:25:34 +0800 linux-keystone (3.13.0-22.35) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1420660 * Rebase to Ubuntu-3.13.0-46.75 [ Ubuntu: 3.13.0-46.75 ] * Release Tracking Bug - LP: #1419963 * [Debian] arm64 -- build ubuntu drivers - LP: #1411284 * hyper-v -- fix comment handing in /etc/network/interfaces - LP: #1413020 * [Packaging] force "dpkg-source -I -i" behavior * Revert "[SCSI] mpt2sas: Remove phys on topology change." - LP: #1419838 * Revert "[SCSI] mpt3sas: Remove phys on topology change" - LP: #1419838 * Btrfs: fix transaction abortion when remounting btrfs from RW to RO - LP: #1411320 * Btrfs: fix a crash of clone with inline extents's split - LP: #1413129 * net/mlx4_en: Add VXLAN ndo calls to the PF net device ops too - LP: #1407760 * KVM: x86: SYSENTER emulation is broken - LP: #1414651 - CVE-2015-0239 * powerpc/xmon: Fix another endiannes issue in RTAS call from xmon - LP: #1415919 * ipv6: fix swapped ipv4/ipv6 mtu_reduced callbacks - LP: #1404558, #1419837 * usb: gadget: at91_udc: move prepare clk into process context - LP: #1419837 * KVM: x86: Fix far-jump to non-canonical check - LP: #1419837 * x86/tls: Validate TLS entries to protect espfix - LP: #1419837 * userns: Check euid no fsuid when establishing an unprivileged uid mapping - LP: #1419837 * userns: Document what the invariant required for safe unprivileged mappings. - LP: #1419837 * userns: Only allow the creator of the userns unprivileged mappings - LP: #1419837 * x86_64, switch_to(): Load TLS descriptors before switching DS and ES - LP: #1419837 * isofs: Fix infinite looping over CE entries - LP: #1419837 * batman-adv: Calculate extra tail size based on queued fragments - LP: #1419837 * KEYS: close race between key lookup and freeing - LP: #1419837 * isofs: Fix unchecked printing of ER records - LP: #1419837 * x86_64, vdso: Fix the vdso address randomization algorithm - LP: #1419837 * groups: Consolidate the setgroups permission checks - LP: #1419837 * userns: Don't allow setgroups until a gid mapping has been setablished - LP: #1419837 * userns: Don't allow unprivileged creation of gid mappings - LP: #1419837 * move d_rcu from overlapping d_child to overlapping d_alias - LP: #1419837 * deal with deadlock in d_walk() - LP: #1419837 * Linux 3.13.11-ckt14 - LP: #1419837 * gre: fix the inner mac header in nbma tunnel xmit path - LP: #1419838 * netlink: Always copy on mmap TX. - LP: #1419838 * netlink: Don't reorder loads/stores before marking mmap netlink frame as available - LP: #1419838 * in6: fix conflict with glibc - LP: #1419838 * tg3: tg3_disable_ints using uninitialized mailbox value to disable interrupts - LP: #1419838 * batman-adv: Unify fragment size calculation - LP: #1419838 * batman-adv: avoid NULL dereferences and fix if check - LP: #1419838 * net: Fix stacked vlan offload features computation - LP: #1419838 * net: Reset secmark when scrubbing packet - LP: #1419838 * tcp: Do not apply TSO segment limit to non-TSO packets - LP: #1419838 * alx: fix alx_poll() - LP: #1419838 * team: avoid possible underflow of count_pending value for notify_peers and mcast_rejoin - LP: #1419838 * enic: fix rx skb checksum - LP: #1419838 * net/core: Handle csum for CHECKSUM_COMPLETE VXLAN forwarding - LP: #1419838 * macvlan: unregister net device when netdev_upper_dev_link() fails - LP: #1419838 * netfilter: conntrack: disable generic tracking for known protocols - LP: #1419838 * xen-netfront: Fix handling packets on compound pages with skb_linearize - LP: #1317811, #1419838 * xen-netfront: use correct linear area after linearizing an skb - LP: #1317811, #1419838 * eCryptfs: Force RO mount when encrypted view is enabled - LP: #1419838 * smiapp: Take mutex during PLL update in sensor initialisation - LP: #1419838 * smiapp-pll: Correct clock debug prints - LP: #1419838 * sound: simplify au0828 quirk table - LP: #1419838 * sound: Update au0828 quirks table - LP: #1419838 * af9005: fix kernel panic on init if compiled without IR - LP: #1419838 * writeback: fix a subtle race condition in I_DIRTY clearing - LP: #1419838 * usb: renesas_usbhs: gadget: fix NULL pointer dereference in ep_disable() - LP: #1419838 * KVM: s390: flush CPU on load control - LP: #1419838 * UBI: Fix double free after do_sync_erase() - LP: #1419838 * UBI: Fix invalid vfree() - LP: #1419838 * Drivers: hv: vmbus: Fix a race condition when unregistering a device - LP: #1419838 * driver core: Fix unbalanced device reference in drivers_probe - LP: #1419838 * PCI: Restore detection of read-only BARs - LP: #1419838 * scsi: correct return values for .eh_abort_handler implementations - LP: #1419838 * drm/radeon: fix typo in CI dpm disable - LP: #1419838 * ARM: tegra: Re-add removed SoC id macro to tegra_resume() - LP: #1419838 * arm64: Add COMPAT_HWCAP_LPAE - LP: #1419838 * genhd: check for int overflow in disk_expand_part_tbl() - LP: #1419838 * ftrace/x86: Add frames pointers to trampoline as necessary - LP: #1419838 * drm/ttm: Avoid memory allocation from shrinker functions. - LP: #1419838 * ASoC: sigmadsp: Refuse to load firmware files with a non-supported version - LP: #1419838 * drm/radeon: work around a hw bug in MGCG on CIK - LP: #1419838 * Btrfs: make sure we wait on logged extents when fsycning two subvols - LP: #1419838 * Btrfs: do not move em to modified list when unpinning - LP: #1419838 * megaraid_sas: corrected return of wait_event from abort frame path - LP: #1419838 * ASoC: max98090: Fix ill-defined sidetone route - LP: #1419838 * blk-mq: use 'nr_cpu_ids' as highest CPU ID count for hwq <-> cpu map - LP: #1419838 * nfs41: fix nfs4_proc_layoutget error handling - LP: #1419838 * cdc-acm: memory leak in error case - LP: #1419838 * USB: cdc-acm: check for valid interfaces - LP: #1419838 * x86/asm/traps: Disable tracing and kprobes in fixup_bad_iret and sync_regs - LP: #1419838 * uvcvideo: Fix destruction order in uvc_delete() - LP: #1419838 * HID: i2c-hid: fix race condition reading reports - LP: #1419838 * mfd: tc6393xb: Fail ohci suspend if full state restore is required - LP: #1419838 * serial: samsung: wait for transfer completion before clock disable - LP: #1419838 * mmc: dw_mmc: avoid write to CDTHRCTL on older versions - LP: #1419838 * Bluetooth: ath3k: Add support of MCI 13d3:3408 bt device - LP: #1419838 * eCryptfs: Remove buggy and unnecessary write in file name decode routine - LP: #1419838 * n_tty: Fix read_buf race condition, increment read_head after pushing data - LP: #1419838 * dm cache: only use overwrite optimisation for promotion when in writeback mode - LP: #1419838 * dm cache: dirty flag was mistakenly being cleared when promoting via overwrite - LP: #1419838 * dm bufio: fix memleak when using a dm_buffer's inline bio - LP: #1419838 * ath9k_hw: fix hardware queue allocation - LP: #1419838 * ath9k: fix BE/BK queue order - LP: #1419838 * ath5k: fix hardware queue index assignment - LP: #1419838 * tcm_loop: Fix wrong I_T nexus association - LP: #1419838 * iwlwifi: dvm: fix flush support for old firmware - LP: #1419838 * iommu/vt-d: Fix an off-by-one bug in __domain_mapping() - LP: #1419838 * dm crypt: use memzero_explicit for on-stack buffer - LP: #1419838 * mnt: Implicitly add MNT_NODEV on remount when it was implicitly added by mount - LP: #1419838 * mnt: Update unprivileged remount test - LP: #1419838 * umount: Disallow unprivileged mount force - LP: #1419838 * md/raid56: Don't perform reads to support writes until stripe is ready. - LP: #1419838 * md/raid5: avoid livelock caused by non-aligned writes. - LP: #1419838 * md/raid5: fetch_block must fetch all the blocks handle_stripe_dirtying wants. - LP: #1419838 * drm/i915: Disallow pin ioctl completely for kms drivers - LP: #1419838 * drm/vmwgfx: Don't use memory accounting for kernel-side fence objects - LP: #1419838 * drm/vmwgfx: Fix fence event code - LP: #1419838 * hp_accel: Add support for HP ZBook 15 - LP: #1419838 * drm/radeon: check the right ring in radeon_evict_flags() - LP: #1419838 * swiotlb-xen: pass dev_addr to xen_dma_unmap_page and xen_dma_sync_single_for_cpu - LP: #1419838 * swiotlb-xen: call xen_dma_sync_single_for_device when appropriate - LP: #1419838 * clocksource: arch_timer: Fix code to use physical timers when requested - LP: #1419838 * ALSA: hda - Fix built-in mic at resume on Lenovo Ideapad S210 - LP: #1419838 * can: peak_usb: fix memset() usage - LP: #1419838 * can: peak_usb: fix cleanup sequence order in case of error during init - LP: #1419838 * ALSA: usb-audio: Don't resubmit pending URBs at MIDI error recovery - LP: #1419838 * KEYS: Fix stale key registration at error path - LP: #1419838 * thermal: Fix error path in thermal_init() - LP: #1419838 * blk-mq: Fix a use-after-free - LP: #1419838 * fs: nfsd: Fix signedness bug in compare_blob - LP: #1419838 * nfsd4: fix xdr4 inclusion of escaped char - LP: #1419838 * userns: Rename id_map_mutex to userns_state_mutex - LP: #1419838 * drm/i915: Don't complain about stolen conflicts on gen3 - LP: #1419838 * ALSA: hda - Add EAPD fixup for ASUS Z99He laptop - LP: #1419838 * Btrfs: fix fs corruption on transaction abort if device supports discard - LP: #1419838 * ncpfs: return proper error from NCP_IOC_SETROOT ioctl - LP: #1419838 * drivers/rtc/rtc-sirfsoc.c: move hardware initilization earlier in probe - LP: #1419838 * rtc: omap: fix missing wakealarm attribute - LP: #1419838 * exit: pidns: alloc_pid() leaks pid_namespace if child_reaper is exiting - LP: #1419838 * perf/x86/intel/uncore: Make sure only uncore events are collected - LP: #1419838 * perf: Fix events installation during moving group - LP: #1419838 * KVM: nVMX: Disable unrestricted mode if ept=0 - LP: #1419838 * drm/i915: save/restore GMBUS freq across suspend/resume on gen4 - LP: #1419838 * pstore-ram: Fix hangs by using write-combine mappings - LP: #1419838 * pstore-ram: Allow optional mapping with pgprot_noncached - LP: #1419838 * userns: Add a knob to disable setgroups on a per user namespace basis - LP: #1419838 * userns: Allow setting gid_maps without privilege when setgroups is disabled - LP: #1419838 * userns: Unbreak the unprivileged remount tests - LP: #1419838 * HID: i2c-hid: prevent buffer overflow in early IRQ - LP: #1419838 * mac80211: fix multicast LED blinking and counter - LP: #1419838 * cfg80211: avoid mem leak on driver hint set - LP: #1419838 * mtd: tests: abort torturetest on erase errors - LP: #1419838 * tracing/sched: Check preempt_count() for current when reading task->state - LP: #1419838 * iscsi,iser-target: Initiate termination only once - LP: #1419838 * iser-target: Fix flush + disconnect completion handling - LP: #1419838 * iser-target: Parallelize CM connection establishment - LP: #1419838 * iser-target: Fix connected_handler + teardown flow race - LP: #1419838 * iser-target: Handle ADDR_CHANGE event for listener cm_id - LP: #1419838 * iser-target: Fix implicit termination of connections - LP: #1419838 * genirq: Prevent proc race against freeing of irq descriptors - LP: #1419838 * x86/tls: Disallow unusual TLS segments - LP: #1419838 * powerpc/powernv: Switch off MMU before entering nap/sleep/rvwinkle mode - LP: #1419838 * ARC: [nsimosci] move peripherals to match model to FPGA - LP: #1419838 * scsi: blacklist RSOC for Microsoft iSCSI target devices - LP: #1419838 * rtlwifi: rtl8192ce: Set fw_ready flag - LP: #1419838 * iscsi-target: Fail connection on short sendmsg writes - LP: #1419838 * mac80211: free management frame keys when removing station - LP: #1419838 * ceph: do_sync is never initialized - LP: #1419838 * x86/tls: Don't validate lm in set_thread_area() after all - LP: #1419838 * ALSA: usb-audio: extend KEF X300A FU 10 tweak to Arcam rPAC - LP: #1419838 * mnt: Fix a memory stomp in umount - LP: #1419838 * ocfs2: fix journal commit deadlock - LP: #1419838 * tick/powerclamp: Remove tick_nohz_idle abuse - LP: #1419838 * Linux 3.13.11-ckt15 - LP: #1419838 * SAUCE: ubuntu/i915: power on sink if dpcd read fail - LP: #1416451 -- Ike Panhc Fri, 13 Feb 2015 15:00:27 +0800 linux-keystone (3.13.0-21.34) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1410600 * Rebase to Ubuntu-3.13.0-45.74 [ Upstream Kernel Changes ] * arm: Outer sharable memory - LP: #1411905 [ Ubuntu: 3.13.0-45.74 ] * Release Tracking Bug - LP: #1410384 * SAUCE: drm/i915/vlv: assert and de-assert sideband reset at boot and resume v3 - LP: #1401963 * SAUCE: storvsc: force SPC-3 compliance on win8 and win8 r2 hosts - LP: #1406867 * SAUCE: Switch VLV/BYT to use i915_bdw. - LP: #1401963 * Revert "xhci: clear root port wake on bits if controller isn't wake-up capable" - LP: #1408779 * KVM: PPC: BOOK3S: HV: CMA: Reserve cma region only in hypervisor mode - LP: #1400209 * e1000e: Fix no connectivity when driver loaded with cable out - LP: #1400365 * net/mlx4_core: Enable CQE/EQE stride support - LP: #1400127 * net/mlx4_core: Cache line EQE size support - LP: #1400127 * net/mlx4_en: Add mlx4_en_get_cqe helper - LP: #1400127 * net/mlx4_core: Introduce mlx4_get_module_info for cable module info reading - LP: #1400127 * ethtool, net/mlx4_en: Cable info, get_module_info/eeprom ethtool support - LP: #1400127 * net/mlx4_core: Introduce ACCESS_REG CMD and eth_prot_ctrl dev cap - LP: #1400127 * net/mlx4_core: Add ethernet backplane autoneg device capability - LP: #1400127 * ethtool, net/mlx4_en: Add 100M, 20G, 56G speeds ethtool reporting support - LP: #1400127 * net/mlx4_en: Use PTYS register to query ethtool settings - LP: #1400127 * net/mlx4_en: Use PTYS register to set ethtool settings (Speed) - LP: #1400127 * net/mlx4_en: Add support for setting rxvlan offload OFF/ON - LP: #1400127 * net/mlx4_en: Add ethtool support for [rx|tx]vlan offload set to OFF/ON - LP: #1400127 * net/mlx4_core: Prevent VF from changing port configuration - LP: #1400127 * net/mlx4_en: mlx4_en_set_settings() always fails when autoneg is set - LP: #1400127 * ipv4: fix nexthop attlen check in fib_nh_match - LP: #1408779 * vxlan: fix a use after free in vxlan_encap_bypass - LP: #1408779 * vxlan: using pskb_may_pull as early as possible - LP: #1408779 * vxlan: fix a free after use - LP: #1408779 * ipv4: fix a potential use after free in ip_tunnel_core.c - LP: #1408779 * ax88179_178a: fix bonding failure - LP: #1408779 * tcp: md5: do not use alloc_percpu() - LP: #1408779 * ipv4: dst_entry leak in ip_send_unicast_reply() - LP: #1408779 * drivers/net, ipv6: Select IPv6 fragment idents for virtio UFO packets - LP: #1408779 * drivers/net: macvtap and tun depend on INET - LP: #1408779 * ip6_tunnel: Use ip6_tnl_dev_init as the ndo_init function. - LP: #1408779 * vti6: Use vti6_dev_init as the ndo_init function. - LP: #1408779 * sit: Use ipip6_tunnel_init as the ndo_init function. - LP: #1408779 * gre6: Move the setting of dev->iflink into the ndo_init functions. - LP: #1408779 * vxlan: Do not reuse sockets for a different address family - LP: #1408779 * net: sctp: fix memory leak in auth key management - LP: #1408779 * smsc911x: power-up phydev before doing a software reset. - LP: #1408779 * sunvdc: add cdrom and v1.1 protocol support - LP: #1408779 * sunvdc: compute vdisk geometry from capacity - LP: #1408779 * sunvdc: limit each sg segment to a page - LP: #1408779 * vio: fix reuse of vio_dring slot - LP: #1408779 * sunvdc: don't call VD_OP_GET_VTOC - LP: #1408779 * sparc64: Fix crashes in schizo_pcierr_intr_other(). - LP: #1408779 * sparc64: Do irq_{enter,exit}() around generic_smp_call_function*(). - LP: #1408779 * sparc32: Implement xchg and atomic_xchg using ATOMIC_HASH locks - LP: #1408779 * sparc64: Fix constraints on swab helpers. - LP: #1408779 * inetdevice: fixed signed integer overflow - LP: #1408779 * ipv4: Fix incorrect error code when adding an unreachable route - LP: #1408779 * ieee802154: fix error handling in ieee802154fake_probe() - LP: #1408779 * qmi_wwan: Add support for HP lt4112 LTE/HSPA+ Gobi 4G Modem - LP: #1408779 * pptp: fix stack info leak in pptp_getname() - LP: #1408779 * ipx: fix locking regression in ipx_sendmsg and ipx_recvmsg - LP: #1408779 * aio: fix uncorrent dirty pages accouting when truncating AIO ring buffer - LP: #1408779 * spi: dw: Fix dynamic speed change. - LP: #1408779 * USB: serial: cp210x: add IDs for CEL MeshConnect USB Stick - LP: #1408779 * iio: Fix IIO_EVENT_CODE_EXTRACT_DIR bit mask - LP: #1408779 * usb: serial: ftdi_sio: add PIDs for Matrix Orbital products - LP: #1408779 * USB: keyspan: fix tty line-status reporting - LP: #1408779 * USB: keyspan: fix overrun-error reporting - LP: #1408779 * USB: ssu100: fix overrun-error reporting - LP: #1408779 * nfsd: correctly define v4.2 support attributes - LP: #1408779 * SUNRPC: Fix locking around callback channel reply receive - LP: #1408779 * nfsd: Fix slot wake up race in the nfsv4.1 callback code - LP: #1408779 * bnx2fc: do not add shared skbs to the fcoe_rx_list - LP: #1408779 * scsi: add Intel Multi-Flex to scsi scan blacklist - LP: #1408779 * ARM: 8216/1: xscale: correct auxiliary register in suspend/resume - LP: #1408779 * USB: xhci: don't start a halted endpoint before its new dequeue is set - LP: #1408779 * USB: xhci: Reset a halted endpoint immediately when we encounter a stall. - LP: #1408779 * usb: xhci: rework root port wake bits if controller isn't allowed to wakeup - LP: #1408779 * ALSA: hda - Limit 40bit DMA for AMD HDMI controllers - LP: #1408779 * PCI/MSI: Add device flag indicating that 64-bit MSIs don't work - LP: #1408779 * gpu/radeon: Set flag to indicate broken 64-bit MSI - LP: #1408779 * sound/radeon: Move 64-bit MSI quirk from arch to driver - LP: #1408779 * powerpc/powernv: Honor the generic "no_64bit_msi" flag - LP: #1408779 * powerpc/pseries: Honor the generic "no_64bit_msi" flag - LP: #1408779 * MIPS: Loongson: Make platform serial setup always built-in. - LP: #1408779 * net/ping: handle protocol mismatching scenario - LP: #1408779 * usb-quirks: Add reset-resume quirk for MS Wireless Laser Mouse 6000 - LP: #1408779 * Input: xpad - use proper endpoint type - LP: #1408779 * powerpc: 32 bit getcpu VDSO function uses 64 bit instructions - LP: #1408779 * ARM: 8222/1: mvebu: enable strex backoff delay - LP: #1408779 * ARM: 8226/1: cacheflush: get rid of restarting block - LP: #1408779 * staging: r8188eu: Add new device ID for DLink GO-USB-N150 - LP: #1408779 * btrfs: zero out left over bytes after processing compression streams - LP: #1408779 * smiapp: Only some selection targets are settable - LP: #1408779 * i2c: omap: fix NACK and Arbitration Lost irq handling - LP: #1408779 * drm/nouveau/gf116: remove copy1 engine - LP: #1408779 * drm/i915: More cautious with pch fifo underruns - LP: #1408779 * drm/i915: Unlock panel even when LVDS is disabled - LP: #1408779 * AHCI: Add DeviceIDs for Sunrise Point-LP SATA controller - LP: #1408779 * sata_fsl: fix error handling of irq_of_parse_and_map - LP: #1408779 * drm/radeon: kernel panic in drm_calc_vbltimestamp_from_scanoutpos with 3.18.0-rc6 - LP: #1408779 * mm: frontswap: invalidate expired data on a dup-store failure - LP: #1408779 * mm/vmpressure.c: fix race in vmpressure_work_fn() - LP: #1408779 * drivers/input/evdev.c: don't kfree() a vmalloc address - LP: #1408779 * mm: fix swapoff hang after page migration and fork - LP: #1408779 * mm: fix anon_vma_clone() error treatment - LP: #1408779 * slab: fix nodeid bounds check for non-contiguous node IDs - LP: #1408779 * ahci: disable MSI on SAMSUNG 0xa800 SSD - LP: #1408779 * i2c: davinci: generate STP always when NACK is received - LP: #1408779 * ip_tunnel: the lack of vti_link_ops' dellink() cause kernel panic - LP: #1408779 * ipv6: gre: fix wrong skb->protocol in WCCP - LP: #1408779 * Fix race condition between vxlan_sock_add and vxlan_sock_release - LP: #1408779 * tg3: fix ring init when there are more TX than RX channels - LP: #1408779 * net/mlx4_core: Limit count field to 24 bits in qp_alloc_res - LP: #1408779 * rtnetlink: release net refcnt on error in do_setlink() - LP: #1408779 * net: mvneta: fix Tx interrupt delay - LP: #1408779 * net: mvneta: fix race condition in mvneta_tx() - LP: #1408779 * net: sctp: use MAX_HEADER for headroom reserve in output path - LP: #1408779 * Linux 3.13.11-ckt13 - LP: #1408779 * ipv6: fix swapped ipv4/ipv6 mtu_reduced callbacks - LP: #1404558 * arm64: Fix machine_shutdown() definition - LP: #1404335 * arm64: Fix deadlock scenario with smp_send_stop() - LP: #1404335 * iwlwifi: mvm: a few more SKUs for 7260 and 3160 * iwlwifi: fix and add 7265 series HW IDs - LP: #1408222 -- Ike Panhc Fri, 16 Jan 2015 12:08:06 +0800 linux-keystone (3.13.0-20.33) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1402951 * [Config] Disable SUSPEND and HOTPLUG_CPU - LP: #1401018 * Rebase to Ubuntu-3.13.0-44.73 [ Ubuntu: 3.13.0-44.73 ] * Release Tracking Bug - LP: #1402872 * SAUCE: Add use_native_backlight quirk for HP ProBook 6570b - LP: #1359010 * Revert "SAUCE: (no-up) arm64: optimized copy_to_user and copy_from_user assembly code" - LP: #1398596 * [Config] updateconfigs to balance CONFIG_SCOM_DEBUGFS * iwlwifi: mvm: fix merge damage - LP: #1393317 * iwlwifi: remove IWL_UCODE_TLV_FLAGS_SCHED_SCAN flag - LP: #1393317 * iwlwifi: mvm: disable scheduled scan to prevent firmware crash - LP: #1393317 * iwlwifi: mvm: enable scheduled scan on newest firmware - LP: #1393317 * x86: kvm: use alternatives for VMCALL vs. VMMCALL if kernel text is read-only - LP: #1379340 * phylib: introduce PHY_INTERFACE_MODE_XGMII for 10G PHY - LP: #1381084 * of: make of_get_phy_mode parse 'phy-connection-type' - LP: #1381084 * xen-netfront: Remove BUGs on paged skb data which crosses a page boundary - LP: #1275879 * ACPI / blacklist: blacklist Win8 OSI for Dell Vostro 3546 - LP: #1383589 * powerpc/pseries: Fix endiannes issue in RTAS call from xmon - LP: #1396235 * mmc: sdhci-pci-o2micro: Fix Dell E5440 issue - LP: #1346067 * mfd: rtsx: Fix PM suspend for 5227 & 5249 - LP: #1359052 * drivers:scsi:storvsc: Fix a bug in handling ring buffer failures that may result in I/O freeze - LP: #1400289 * arm64: optimized copy_to_user and copy_from_user assembly code - LP: #1400349 * net:socket: set msg_namelen to 0 if msg_name is passed as NULL in msghdr struct from userland. - LP: #1335478 * drm/radeon: initialize sadb to NULL in the audio code - LP: #1402714 * powerpc/vphn: NUMA node code expects big-endian - LP: #1401150 * ALSA: usb-audio: Fix device_del() sysfs warnings at disconnect - LP: #1402853 * ALSA: hda - Add mute LED pin quirk for HP 15 touchsmart - LP: #1334950, #1402853 * rcu: Make callers awaken grace-period kthread - LP: #1402853 * rcu: Use rcu_gp_kthread_wake() to wake up grace period kthreads - LP: #1402853 * net: sctp: fix NULL pointer dereference in af->from_addr_param on malformed packet - LP: #1402853 * KVM: x86: Don't report guest userspace emulation error to userspace - LP: #1402853 * [media] ttusb-dec: buffer overflow in ioctl - LP: #1402853 * arm64: __clear_user: handle exceptions on strb - LP: #1402853 * ARM: pxa: fix hang on startup with DEBUG_LL - LP: #1402853 * samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 - LP: #1402853 * acer-wmi: Add Aspire 5741 to video_vendor_dmi_table - LP: #1402853 * acer-wmi: Add acpi_backlight=video quirk for the Acer KAV80 - LP: #1402853 * rbd: Fix error recovery in rbd_obj_read_sync() - LP: #1402853 * [media] ds3000: fix LNB supply voltage on Tevii S480 on initialization - LP: #1402853 * powerpc: do_notify_resume can be called with bad thread_info flags argument - LP: #1402853 * USB: kobil_sct: fix non-atomic allocation in write path - LP: #1402853 * USB: opticon: fix non-atomic allocation in write path - LP: #1402853 * regulator: max77693: Fix use of uninitialized regulator config - LP: #1402853 * USB: cdc-acm: add device id for GW Instek AFG-2225 - LP: #1402853 * usb: Do not allow usb_alloc_streams on unconfigured devices - LP: #1402853 * usb-storage: handle a skipped data phase - LP: #1402853 * xhci: Switch only Intel Lynx Point-LP ports to EHCI on shutdown. - LP: #1402853 * xhci: no switching back on non-ULT Haswell - LP: #1402853 * of: Fix overflow bug in string property parsing functions - LP: #1402853 * spi: fsl-dspi: Fix CTAR selection - LP: #1402853 * Btrfs: fix kfree on list_head in btrfs_lookup_csums_range error cleanup - LP: #1402853 * staging:iio:ade7758: Fix NULL pointer deref when enabling buffer - LP: #1402853 * staging:iio:ade7758: Fix check if channels are enabled in prenable - LP: #1402853 * staging:iio:ade7758: Remove "raw" from channel name - LP: #1402853 * USB: cdc-acm: only raise DTR on transitions from B0 - LP: #1402853 * serial: Fix divide-by-zero fault in uart_get_divisor() - LP: #1402853 * tty: Fix high cpu load if tty is unreleaseable - LP: #1402853 * tty: Prevent "read/write wait queue active!" log flooding - LP: #1402853 * tty/vt: don't set font mappings on vc not supporting this - LP: #1402853 * spi: pxa2xx: toggle clocks on suspend if not disabled by runtime PM - LP: #1402853 * sysfs: driver core: Fix glue dir race condition by gdp_mutex - LP: #1402853 * i2c: at91: don't account as iowait - LP: #1402853 * nfsd: don't try to reuse an expired DRC entry off the list - LP: #1402853 * nfsd: don't halt scanning the DRC LRU list when there's an RC_INPROG entry - LP: #1402853 * dm bufio: change __GFP_IO to __GFP_FS in shrinker callbacks - LP: #1402853 * xtensa: re-wire umount syscall to sys_oldumount - LP: #1402853 * dm raid: ensure superblock's size matches device's logical block size - LP: #1402853 * ahci: disable MSI instead of NCQ on Samsung pci-e SSDs on macbooks - LP: #1402853 * ahci: Add Device IDs for Intel Sunrise Point PCH - LP: #1402853 * power: charger-manager: Fix accessing invalidated power supply after charger unbind - LP: #1402853 * mac80211: use secondary channel offset IE also beacons during CSA - LP: #1402853 * mac80211: schedule the actual switch of the station before CSA count 0 - LP: #1402853 * mac80211: properly flush delayed scan work on interface removal - LP: #1402853 * mac80211: fix use-after-free in defragmentation - LP: #1402853 * tun: Fix csum_start with VLAN acceleration - LP: #1402853 * macvtap: Fix csum_start when VLAN tags are present - LP: #1402853 * dm thin: grab a virtual cell before looking up the mapping - LP: #1402853 * KVM: x86: Fix uninitialized op->type for some immediate values - LP: #1402853 * crypto: caam - fix missing dma unmap on error path - LP: #1402853 * hwrng: pseries - port to new read API and fix stack corruption - LP: #1402853 * drm/radeon: set correct CE ram size for CIK - LP: #1402853 * drm/radeon: make sure mode init is complete in bandwidth_update - LP: #1402853 * drm/radeon: use gart for DMA IB tests - LP: #1402853 * drm/radeon: add missing crtc unlock when setting up the MC - LP: #1402853 * ALSA: hda_intel: Add Device IDs for Intel Sunrise Point PCH - LP: #1402853 * ALSA: hda_intel: Add DeviceIDs for Sunrise Point-LP - LP: #1402853 * Input: alps - ignore potential bare packets when device is out of sync - LP: #1402853 * Input: alps - allow up to 2 invalid packets without resetting device - LP: #1402853 * scsi: only re-lock door after EH on devices that were reset - LP: #1402853 * dm btree: fix a recursion depth bug in btree walking code - LP: #1402853 * parisc: Use compat layer for msgctl, shmat, shmctl and semtimedop syscalls - LP: #1402853 * ALSA: usb-audio: Fix memory leak in FTU quirk - LP: #1402853 * audit: keep inode pinned - LP: #1402853 * nfs: fix pnfs direct write memory leak - LP: #1402853 * nfs: Fix use of uninitialized variable in nfs_getattr() - LP: #1402853 * NFSv4: Ensure that we remove NFSv4.0 delegations when state has expired - LP: #1402853 * NFSv4.1: nfs41_clear_delegation_stateid shouldn't trust NFS_DELEGATED_STATE - LP: #1402853 * NFSv4: Fix races between nfs_remove_bad_delegation() and delegation return - LP: #1402853 * NFSv4: Ensure that we call FREE_STATEID when NFSv4.x stateids are revoked - LP: #1402853 * NFS: Don't try to reclaim delegation open state if recovery failed - LP: #1402853 * libceph: do not crash on large auth tickets - LP: #1402853 * ARM: 8191/1: decompressor: ensure I-side picks up relocated code - LP: #1402853 * ARM: 8198/1: make kuser helpers depend on MMU - LP: #1402853 * zram: avoid kunmap_atomic() of a NULL pointer - LP: #1402853 * Input: alps - ignore bad data on Dell Latitudes E6440 and E7440 - LP: #1402853 * firewire: cdev: prevent kernel stack leaking into ioctl arguments - LP: #1402853 * md: Always set RECOVERY_NEEDED when clearing RECOVERY_FROZEN - LP: #1402853 * nfs: Don't busy-wait on SIGKILL in __nfs_iocounter_wait - LP: #1402853 * target: Don't call TFO->write_pending if data_length == 0 - LP: #1402853 * vhost-scsi: Take configfs group dependency during VHOST_SCSI_SET_ENDPOINT - LP: #1402853 * srp-target: Retry when QP creation fails with ENOMEM - LP: #1402853 * ASoC: fsi: remove unsupported PAUSE flag - LP: #1402853 * ASoC: rsnd: remove unsupported PAUSE flag - LP: #1402853 * ib_isert: Add max_send_sge=2 minimum for control PDU responses - LP: #1402853 * iser-target: Handle DEVICE_REMOVAL event on network portal listener correctly - LP: #1402853 * ASoC: dpcm: Fix race between FE/BE updates and trigger - LP: #1402853 * mac80211: Fix regression that triggers a kernel BUG with CCMP - LP: #1402853 * rt2x00: do not align payload on modern H/W - LP: #1402853 * ath9k: Add version/revision macros for QCA9531 - LP: #1402853 * ath9k: Fix RTC_DERIVED_CLK usage - LP: #1402853 * ASoC: sgtl5000: Fix SMALL_POP bit definition - LP: #1402853 * ALSA: usb-audio: Add ctrl message delay quirk for Marantz/Denon devices - LP: #1402853 * bitops: Fix shift overflow in GENMASK macros - LP: #1402853 * x86: Require exact match for 'noxsave' command line option - LP: #1402853 * drm/i915: drop WaSetupGtModeTdRowDispatch:snb - LP: #1402853 * ASoC: wm_adsp: Avoid attempt to free buffers that might still be in use - LP: #1402853 * can: dev: avoid calling kfree_skb() from interrupt context - LP: #1402853 * can: esd_usb2: fix memory leak on disconnect - LP: #1402853 * x86, mm: Set NX across entire PMD at boot - LP: #1402853 * of/irq: Drop obsolete 'interrupts' vs 'interrupts-extended' text - LP: #1402853 * of/base: Fix PowerPC address parsing hack - LP: #1402853 * clockevent: sun4i: Fix race condition in the probe code - LP: #1402853 * MIPS: oprofile: Fix backtrace on 64-bit kernel - LP: #1402853 * ACPI / PM: Ignore wakeup setting if the ACPI companion can't wake up - LP: #1402853 * IB/isert: Adjust CQ size to HW limits - LP: #1402853 * drm/radeon: fix endian swapping in vbios fetch for tdp table - LP: #1402853 * Linux 3.13.11-ckt12 - LP: #1402853 * mm: Remove false WARN_ON from pagecache_isize_extended() - LP: #1402764 -- Ike Panhc Fri, 12 Dec 2014 16:14:41 +0800 linux-keystone (3.13.0-19.32) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1400562 * Rebase to Ubuntu-3.13.0-43.72 [ Ubuntu: 3.13.0-43.72 ] * Release Tracking Bug - LP: #1400408 * x86_64, traps: Fix the espfix64 #DF fixup and rewrite it in C - LP: #1398795 - CVE-2014-9090 * x86_64, traps: Rework bad_iret - LP: #1398795 - CVE-2014-9090 * x86, kvm: Clear paravirt_enabled on KVM guests for espfix32's benefit - LP: #1400314 - CVE-2014-8134 -- Ike Panhc Tue, 09 Dec 2014 12:58:50 +0800 linux-keystone (3.13.0-19.31) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1399806 * Rebase to Ubuntu-3.13.0-42.71 [ Ubuntu: 3.13.0-42.71 ] * Release Tracking Bug - LP: #1399663 * x86_64, traps: Stop using IST for #SS - LP: #1398795 - CVE-2014-9090 -- Ike Panhc Sun, 07 Dec 2014 14:05:44 +0800 linux-keystone (3.13.0-19.30) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1396375 * Rebase to Ubuntu-3.13.0-41.70 [ Upstream Kernel Changes ] * ARM: dts: keystone: update for qmss/qpend/srio support - LP: #1395422 * rapidio: keystone: add SRIO SerDes support for 5Gbps baudrate - LP: #1395422 * rapidio: keystone: enhance SerDes management and port initialization - LP: #1395422 [ Ubuntu: 3.13.0-41.70 ] * Release Tracking Bug - LP: #1396112 * [Config] CONFIG_SCOM_DEBUGFS=y for powerpc/powerpc64-smp ppc64el/generic - LP: #1395855 * Revert "KVM: x86: Handle errors when RIP is set during far jumps" - LP: #1393477 * Revert "net/macb: add pinctrl consumer support" - LP: #1393477 * Revert "iwlwifi: mvm: treat EAPOLs like mgmt frames wrt rate" - LP: #1393477 * Revert "ipmi: simplify locking" - LP: #1383921 * ACPI / blacklist: add Win8 OSI quirks for some Dell laptop models - LP: #1339456 * ACPI / battery: Accelerate battery resume callback - LP: #838543 * tools: cpu-hotplug fix unexpected operator error * netlink: reset network header before passing to taps - LP: #1393477 * rtnetlink: fix VF info size - LP: #1393477 * myri10ge: check for DMA mapping errors - LP: #1393477 * tcp: don't use timestamp from repaired skb-s to calculate RTT (v2) - LP: #1393477 * sit: Fix ipip6_tunnel_lookup device matching criteria - LP: #1393477 * tcp: fix tcp_release_cb() to dispatch via address family for mtu_reduced() - LP: #1393477 * tcp: fix ssthresh and undo for consecutive short FRTO episodes - LP: #1393477 * packet: handle too big packets for PACKET_V3 - LP: #1393477 * openvswitch: fix panic with multiple vlan headers - LP: #1393477 * vxlan: fix incorrect initializer in union vxlan_addr - LP: #1393477 * l2tp: fix race while getting PMTU on PPP pseudo-wire - LP: #1393477 * bonding: fix div by zero while enslaving and transmitting - LP: #1393477 * bridge: Check if vlan filtering is enabled only once. - LP: #1393477 * bridge: Fix br_should_learn to check vlan_enabled - LP: #1393477 * net: allow macvlans to move to net namespace - LP: #1393477 * tg3: Work around HW/FW limitations with vlan encapsulated frames - LP: #1393477 * tg3: Allow for recieve of full-size 8021AD frames - LP: #1393477 * xfrm: Generate blackhole routes only from route lookup functions - LP: #1393477 * xfrm: Generate queueing routes only from route lookup functions - LP: #1393477 * macvtap: Fix race between device delete and open. - LP: #1393477 * gro: fix aggregation for skb using frag_list - LP: #1393477 * hyperv: Fix a bug in netvsc_start_xmit() - LP: #1393477 * ip6_gre: fix flowi6_proto value in xmit path - LP: #1393477 * team: avoid race condition in scheduling delayed work - LP: #1393477 * sctp: handle association restarts when the socket is closed. - LP: #1393477 * tcp: fixing TLP's FIN recovery - LP: #1393477 * sparc64: Do not disable interrupts in nmi_cpu_busy() - LP: #1393477 * sparc64: Fix pcr_ops initialization and usage bugs. - LP: #1393477 * sparc32: dma_alloc_coherent must honour gfp flags - LP: #1393477 * sparc64: sun4v TLB error power off events - LP: #1393477 * sparc64: Fix corrupted thread fault code. - LP: #1393477 * sparc64: find_node adjustment - LP: #1393477 * sparc64: Move request_irq() from ldc_bind() to ldc_alloc() - LP: #1393477 * sparc: Let memset return the address argument - LP: #1393477 * sparc64: Fix reversed start/end in flush_tlb_kernel_range() - LP: #1393477 * sparc64: Fix lockdep warnings on reboot on Ultra-5 - LP: #1393477 * sparc64: Fix FPU register corruption with AES crypto offload. - LP: #1393477 * sparc64: Do not define thread fpregs save area as zero-length array. - LP: #1393477 * sparc64: Fix hibernation code refrence to PAGE_OFFSET. - LP: #1393477 * sparc64: correctly recognise M6 and M7 cpu type - LP: #1393477 * sparc64: support M6 and M7 for building CPU distribution map - LP: #1393477 * sparc64: cpu hardware caps support for sparc M6 and M7 - LP: #1393477 * sparc64: T5 PMU - LP: #1393477 * sparc64: Switch to 4-level page tables. - LP: #1393477 * sparc64: Define VA hole at run time, rather than at compile time. - LP: #1393477 * sparc64: Adjust KTSB assembler to support larger physical addresses. - LP: #1393477 * sparc64: Fix physical memory management regressions with large max_phys_bits. - LP: #1393477 * sparc64: Use kernel page tables for vmemmap. - LP: #1393477 * sparc64: Increase MAX_PHYS_ADDRESS_BITS to 53. - LP: #1393477 * sparc64: Adjust vmalloc region size based upon available virtual address bits. - LP: #1393477 * sparc64: sparse irq - LP: #1393477 * sparc64: Kill unnecessary tables and increase MAX_BANKS. - LP: #1393477 * sparc64: Increase size of boot string to 1024 bytes - LP: #1393477 * sparc64: Fix register corruption in top-most kernel stack frame during boot. - LP: #1393477 * sparc64: Implement __get_user_pages_fast(). - LP: #1393477 * ext4: check EA value offset when loading - LP: #1393477 * jbd2: free bh when descriptor block checksum fails - LP: #1393477 * ext4: don't check quota format when there are no quota files - LP: #1393477 * target: Fix queue full status NULL pointer for SCF_TRANSPORT_TASK_SENSE - LP: #1393477 * vfs: fix data corruption when blocksize < pagesize for mmaped data - LP: #1393477 * ext4: fix mmap data corruption when blocksize < pagesize - LP: #1393477 * ext4: grab missed write_count for EXT4_IOC_SWAP_BOOT - LP: #1393477 * qla_target: don't delete changed nacls - LP: #1393477 * target: Fix APTPL metadata handling for dynamic MappedLUNs - LP: #1393477 * iser-target: Disable TX completion interrupt coalescing - LP: #1393477 * ext4: don't orphan or truncate the boot loader inode - LP: #1393477 * ext4: add ext4_iget_normal() which is to be used for dir tree lookups - LP: #1393477 * ext4: fix reservation overflow in ext4_da_write_begin - LP: #1393477 * ext4: Replace open coded mdata csum feature to helper function - LP: #1393477 * ext4: move error report out of atomic context in ext4_init_block_bitmap() - LP: #1393477 * ARC: [nsimosci] Allow "headless" models to boot - LP: #1393477 * ARC: Update order of registers in KGDB to match GDB 7.5 - LP: #1393477 * ext4: check s_chksum_driver when looking for bg csum presence - LP: #1393477 * drm/radeon: fix speaker allocation setup - LP: #1393477 * drm/radeon: use gart memory for DMA ring tests - LP: #1393477 * compiler: define OPTIMIZER_HIDE_VAR() macro - LP: #1393477 * random: add and use memzero_explicit() for clearing data - LP: #1393477 * ALSA: pcm: use the same dma mmap codepath both for arm and arm64 - LP: #1393477 * ALSA: ALC283 codec - Avoid pop noise on headphones during suspend/resume - LP: #1393477 * ALSA: usb-audio: Add support for Steinberg UR22 USB interface - LP: #1393477 * ALSA: hda - hdmi: Fix missing ELD change event on plug/unplug - LP: #1393477 * arm64: compat: fix compat types affecting struct compat_elf_prpsinfo - LP: #1393477 * freezer: Do not freeze tasks killed by OOM killer - LP: #1393477 * OOM, PM: OOM killed task shouldn't escape PM suspend - LP: #1393477 * qxl: don't create too large primary surface - LP: #1393477 * MIPS: tlbex: Properly fix HUGE TLB Refill exception handler - LP: #1393477 * drm/cirrus: bind also to qemu-xen-traditional - LP: #1393477 * cpufreq: intel_pstate: Fix setting max_perf_pct in performance policy - LP: #1393477 * cpufreq: expose scaling_cur_freq sysfs file for set_policy() drivers - LP: #1393477 * cpufreq: intel_pstate: Reflect current no_turbo state correctly - LP: #1393477 * intel_pstate: Don't lose sysfs settings during cpu offline - LP: #1393477 * intel_pstate: Fix BYT frequency reporting - LP: #1393477 * intel_pstate: Correct BYT VID values. - LP: #1393477 * MIPS: ftrace: Fix a microMIPS build problem - LP: #1393477 * kvm: x86: don't kill guest on unknown exit reason - LP: #1393477 * kvm: fix excessive pages un-pinning in kvm_iommu_map error path. - LP: #1393477 * KVM: x86: use new CS.RPL as CPL during task switch - LP: #1393477 * KVM: x86: Handle errors when RIP is set during far jumps - LP: #1393477 * KVM: x86: Fix far-jump to non-canonical check - LP: #1393477 * staging:iio:ad5933: Fix NULL pointer deref when enabling buffer - LP: #1393477 * staging:iio:ad5933: Drop "raw" from channel names - LP: #1393477 * iio: st_sensors: Fix buffer copy - LP: #1393477 * iio: mxs-lradc: Propagate the real error code on platform_get_irq() failure - LP: #1393477 * iio: adc: mxs-lradc: Disable the clock on probe failure - LP: #1393477 * spi: pl022: Fix incorrect dma_unmap_sg - LP: #1393477 * mac80211: fix typo in starting baserate for rts_cts_rate_idx - LP: #1393477 * usb: dwc3: gadget: fix set_halt() bug with pending transfers - LP: #1393477 * usb: gadget: function: acm: make f_acm pass USB20CV Chapter9 - LP: #1393477 * ext3: Don't check quota format when there are no quota files - LP: #1393477 * quota: Properly return errors from dquot_writeback_dquots() - LP: #1393477 * USB: serial: cp210x: add Silicon Labs 358x VID and PID - LP: #1393477 * usb: serial: ftdi_sio: add Awinda Station and Dongle products - LP: #1393477 * usb: option: add support for Telit LE910 - LP: #1393477 * USB: option: add Haier CE81B CDMA modem - LP: #1393477 * x86, apic: Handle a bad TSC more gracefully - LP: #1393477 * i3200_edac: Report CE events properly - LP: #1393477 * i82860_edac: Report CE events properly - LP: #1393477 * cpc925_edac: Report UE events properly - LP: #1393477 * e7xxx_edac: Report CE events properly - LP: #1393477 * scsi: Fix error handling in SCSI_IOCTL_SEND_COMMAND - LP: #1393477 * usb: serial: ftdi_sio: add "bricked" FTDI device PID - LP: #1393477 * usb: musb: cppi41: restart hrtimer only if not yet done - LP: #1393477 * usb: gadget: udc: core: fix kernel oops with soft-connect - LP: #1393477 * nfsd4: fix crash on unknown operation number - LP: #1393477 * iwlwifi: configure the LTR - LP: #1393477 * mac80211: add vif to flush call - LP: #1393477 * iwlwifi: dvm: drop non VO frames when flushing - LP: #1393477 * usb: dwc3: gadget: Properly initialize LINK TRB - LP: #1393477 * Input: i8042 - quirks for Fujitsu Lifebook A544 and Lifebook AH544 - LP: #1393477 * posix-timers: Fix stack info leak in timer_create() - LP: #1393477 * futex: Fix a race condition between REQUEUE_PI and task death - LP: #1393477 * PM / Sleep: fix recovery during resuming from hibernation - LP: #1393477 * ALSA: pcm: Zero-clear reserved fields of PCM status ioctl in compat mode - LP: #1393477 * ima: check xattr value length and type in the ima_inode_setxattr() - LP: #1393477 * evm: check xattr value length and type in evm_inode_setxattr() - LP: #1393477 * drm/radeon/dpm: disable ulv support on SI - LP: #1393477 * drm/radeon: dpm fixes for asrock systems - LP: #1393477 * drm/radeon: remove invalid pci id - LP: #1393477 * x86, pageattr: Prevent overflow in slow_virt_to_phys() for X86_PAE - LP: #1393477 * cgroup/kmemleak: add kmemleak_free() for cgroup deallocations. - LP: #1393477 * mm: free compound page with correct order - LP: #1393477 * mm, thp: fix collapsing of hugepages on madvise - LP: #1393477 * lib/bitmap.c: fix undefined shift in __bitmap_shift_{left|right}() - LP: #1393477 * ext4: fix overflow when updating superblock backups after resize - LP: #1393477 * ext4: fix oops when loading block bitmap failed - LP: #1393477 * ext4: enable journal checksum when metadata checksum feature enabled - LP: #1393477 * ext4: bail out from make_indexed_dir() on first error - LP: #1393477 * PCI: Rename sysfs 'enabled' file back to 'enable' - LP: #1393477 * wireless: rt2x00: add new rt2800usb device - LP: #1393477 * fs: allow open(dir, O_TMPFILE|..., 0) with mode 0 - LP: #1393477 * tracing/syscalls: Ignore numbers outside NR_syscalls' range - LP: #1393477 * x86_64, entry: Fix out of bounds read on sysenter - LP: #1393477 * ACPI / EC: Add support to disallow QR_EC to be issued when SCI_EVT isn't set - LP: #1393477 * ACPI / EC: Fix regression due to conflicting firmware behavior between Samsung and Acer. - LP: #1393477 * net: sctp: fix skb_over_panic when receiving malformed ASCONF chunks - LP: #1393477 * net: sctp: fix panic on duplicate ASCONF chunks - LP: #1393477 * net: sctp: fix remote memory pressure from excessive queueing - LP: #1393477 * Linux 3.13.11.11 - LP: #1393477 * MAINTAINERS: Update APM X-Gene section - LP: #1381084 * Documentation: dts: Update section header for APM X-Gene - LP: #1381084 * dtb: Add 10GbE node to APM X-Gene SoC device tree - LP: #1381084 * drivers: net: xgene: Preparing for adding 10GbE support - LP: #1381084 * drivers: net: xgene: Add 10GbE support - LP: #1381084 * drivers: net: xgene: Add 10GbE ethtool support - LP: #1381084 * dtb: Add SGMII based 1GbE node to APM X-Gene SoC device tree - LP: #1381216 * drivers: net: xgene: Preparing for adding SGMII based 1GbE - LP: #1381216 * drivers: net: xgene: Add SGMII based 1GbE support - LP: #1381216 * drivers: net: xgene: Add SGMII based 1GbE ethtool support - LP: #1381216 * drivers: net: xgene: Rewrite buggy loop in xgene_enet_ecc_init() - LP: #1381216 * dtb: xgene: fix: Backward compatibility with older firmware - LP: #1381084, #1381216 * drivers: net: xgene: Backward compatibility with older firmware - LP: #1381084, #1381216 * drivers: net: xgene: fix: Use separate resources - LP: #1381216 * HID: Add the transport-driver functions to the HIDP driver. - LP: #1393764 * ipc: fix compat msgrcv with negative msgtyp - LP: #1393355 -- Ike Panhc Sun, 23 Nov 2014 12:42:10 +0800 linux-keystone (3.13.0-18.29) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1392687 * Rebase to Ubuntu-3.13.0-40.69 [ Ubuntu: 3.13.0-40.69 ] * Release Tracking Bug - re-used previous tracking bug * regmap: fix kernel hang on regmap_bulk_write with zero val_count. -- Ike Panhc Fri, 14 Nov 2014 20:28:11 +0800 linux-keystone (3.13.0-18.28) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1389196 * [Config] Enable FTRACE - LP: #1386326 * Rebase to Ubuntu-3.13.0-40.68 [ Upstream Kernel Changes ] * ARM: enable ARM_HAS_SG_CHAIN for multiplatform - LP: #1338780 [ Ubuntu: 3.13.0-40.68 ] * Release Tracking Bug - LP: #1388943 * SAUCE: DEP8 test to run our regression tests - LP: #1385330 * SAUCE: The very first thing we should do when testing is make sure we are testing the correct kernel - LP: #1385330 * [Config] Disable CONFIG_IPMI_SI_PROBE_DEFAULTS on armhf and arm64 - LP: #1388952 * SAUCE: (no-up) [PCIE] APM X-Gene: Remove debug messages in MSI interrupt handler path. - LP: #1382244 * SAUCE: (no-up) PCI: X-Gene: Fix max payload size and phantom function configuration - LP: #1386261 * SAUCE: drm/i915: Rework GPU reset sequence to match driver load & thaw - LP: #1384469 * SAUCE: i915_bdw: Fix cherry-pick typo - LP: #1384469 * Revert "mac80211: disable uAPSD if all ACs are under ACM" - LP: #1381234 * Revert "iwlwifi: dvm: don't enable CTS to self" - LP: #1381234 * Revert "lzo: properly check for overruns" - LP: #1387886 * drm/i915: provide interface for audio driver to query cdclk - LP: #1381168 * regulatory: add NUL to alpha2 - LP: #1381234 * percpu: fix pcpu_alloc_pages() failure path - LP: #1381234 * percpu: perform tlb flush after pcpu_map_pages() failure - LP: #1381234 * cgroup: reject cgroup names with '\n' - LP: #1381234 * vfs: add d_is_dir() - LP: #1381234 * CIFS: Fix directory rename error - LP: #1381234 * usb: phy: twl4030-usb: Fix lost interrupts after ID pin goes down - LP: #1381234 * rtlwifi: rtl8192cu: Add new ID - LP: #1381234 * CIFS: Fix wrong restart readdir for SMB1 - LP: #1381234 * CIFS: Fix wrong filename length for SMB2 - LP: #1381234 * ahci: Add Device IDs for Intel 9 Series PCH - LP: #1381234 * ata_piix: Add Device IDs for Intel 9 Series PCH - LP: #1381234 * USB: zte_ev: fix removed PIDs - LP: #1381234 * USB: ftdi_sio: add support for NOVITUS Bono E thermal printer - LP: #1381234 * USB: sierra: avoid CDC class functions on "68A3" devices - LP: #1381234 * USB: sierra: add 1199:68AA device ID - LP: #1381234 * iommu/arm-smmu: fix programming of SMMU_CBn_TCR for stage 1 - LP: #1381234 * iommu/arm-smmu: remove pgtable_page_{c,d}tor() - LP: #1381234 * usb: gadget: fusb300_udc.h: Fix typo in include guard - LP: #1381234 * usb: phy: tegra: Avoid use of sizeof(void) - LP: #1381234 * arm64: use irq_set_affinity with force=false when migrating irqs - LP: #1381234 * block: Fix dev_t minor allocation lifetime - LP: #1381234 * usb: dwc3: core: fix order of PM runtime calls - LP: #1381234 * usb: dwc3: core: fix ordering for PHY suspend - LP: #1381234 * usb: dwc3: omap: fix ordering for runtime pm calls - LP: #1381234 * iommu/fsl: Fix warning resulting from adding PCI device twice - LP: #1381234 * ahci: add pcid for Marvel 0x9182 controller - LP: #1381234 * drm/i915: Fix EIO/wedged handling in gem fault handler - LP: #1381234 * ACPI / RTC: Fix CMOS RTC opregion handler accesses to wrong addresses - LP: #1381234 * drm/i915: Evict CS TLBs between batches - LP: #1381234 * drm/i915: Wait for vblank before enabling the TV encoder - LP: #1381234 * lockd: fix rpcbind crash on lockd startup failure - LP: #1381234 * drm/radeon: fix semaphore value init - LP: #1381234 * drm/radeon: add connector quirk for fujitsu board - LP: #1381234 * imx-drm: ipuv3-plane: fix ipu_plane_dpms() - LP: #1381234 * usb: host: xhci: fix compliance mode workaround - LP: #1381234 * Input: elantech - fix detection of touchpad on ASUS s301l - LP: #1381234 * USB: ftdi_sio: Add support for GE Healthcare Nemo Tracker device - LP: #1381234 * uwb: init beacon cache entry before registering uwb device - LP: #1381234 * nfs: fix kernel warning when removing proc entry - LP: #1381234 * drm/radeon/dpm: set the thermal type properly for special configs - LP: #1381234 * dm cache: fix race causing dirty blocks to be marked as clean - LP: #1381234 * libceph: gracefully handle large reply messages from the mon - LP: #1381234 * Input: serport - add compat handling for SPIOCSTYPE ioctl - LP: #1381234 * usb: hub: take hub->hdev reference when processing from eventlist - LP: #1381234 * eventpoll: fix uninitialized variable in epoll_ctl - LP: #1381234 * kcmp: fix standard comparison bug - LP: #1381234 * fsnotify/fdinfo: use named constants instead of hardcoded values - LP: #1381234 * fs/notify: don't show f_handle if exportfs_encode_inode_fh failed - LP: #1381234 * arm64: flush TLS registers during exec - LP: #1381234 * storage: Add single-LUN quirk for Jaz USB Adapter - LP: #1381234 * xhci: Fix null pointer dereference if xhci initialization fails - LP: #1381234 * usb: xhci: Fix OOPS in xhci error handling code - LP: #1381234 * xhci: fix oops when xhci resumes from hibernate with hw lpm capable devices - LP: #1381234 * drm/ast: open key before detect chips - LP: #1381234 * drm/ast: AST2000 cannot be detected correctly - LP: #1381234 * futex: Unlock hb->lock in futex_wait_requeue_pi() error path - LP: #1381234 * jiffies: Fix timeval conversion to jiffies - LP: #1381234 * alarmtimer: Return relative times in timer_gettime - LP: #1381234 * alarmtimer: Do not signal SIGEV_NONE timers - LP: #1381234 * alarmtimer: Lock k_itimer during timer callback - LP: #1381234 * parisc: Implement new LWS CAS supporting 64 bit operations. - LP: #1381234 * don't bugger nd->seq on set_root_rcu() from follow_dotdot_rcu() - LP: #1381234 * be careful with nd->inode in path_init() and follow_dotdot_rcu() - LP: #1381234 * iio:inkern: fix overwritten -EPROBE_DEFER in of_iio_channel_get_by_name - LP: #1381234 * iio:trigger: modify return value for iio_trigger_get - LP: #1381234 * iio: accel: bma180: Fix indio_dev->trig assignment - LP: #1381234 * iio: adc: ad_sigma_delta: Fix indio_dev->trig assignment - LP: #1381234 * iio: hid_sensor_hub: Fix indio_dev->trig assignment - LP: #1381234 * iio: st_sensors: Fix indio_dev->trig assignment - LP: #1381234 * iio: gyro: itg3200: Fix indio_dev->trig assignment - LP: #1381234 * iio: inv_mpu6050: Fix indio_dev->trig assignment - LP: #1381234 * iio: meter: ade7758: Fix indio_dev->trig assignment - LP: #1381234 * MIPS: ZBOOT: add missing include - LP: #1381234 * spi: fsl: Don't use devm_kzalloc in master->setup callback - LP: #1381234 * spi: dw: Don't use devm_kzalloc in master->setup callback - LP: #1381234 * ARM: 8133/1: use irq_set_affinity with force=false when migrating irqs - LP: #1381234 * cx18: fix kernel oops with tda8290 tuner - LP: #1381234 * ASoC: davinci-mcasp: Correct rx format unit configuration - LP: #1381234 * spi: sirf: enable RX_IO_DMA_INT interrupt - LP: #1381234 * perf: Fix a race condition in perf_remove_from_context() - LP: #1381234 * ASoC: samsung-i2s: Maintain CDCLK settings across i2s_{shutdown/startup} - LP: #1381234 * ASoC: samsung-i2s: Check secondary DAI exists before referencing - LP: #1381234 * ALSA: hda - Fix invalid pin powermap without jack detection - LP: #1381234 * Input: atkbd - do not try 'deactivate' keyboard on any LG laptops - LP: #1381234 * Input: i8042 - add Fujitsu U574 to no_timeout dmi table - LP: #1381234 * Input: i8042 - add nomux quirk for Avatar AVIU-145A6 - LP: #1381234 * iio: adc: at91: don't use the last converted data register - LP: #1381234 * iio:magnetometer: bugfix magnetometers gain values - LP: #1381234 * drm/i915: Fix SRC_COPY width on 830/845g - LP: #1381234 * Target/iser: Get isert_conn reference once got to connected_handler - LP: #1381234 * Target/iser: Don't put isert_conn inside disconnected handler - LP: #1381234 * ARM: 8148/1: flush TLS and thumbee register state during exec - LP: #1381234 * x86, ia64: Move EFI_FB vga_default_device() initialization to pci_vga_fixup() - LP: #1381234 * vgaarb: Don't default exclusively to first video device with mem+io - LP: #1381234 * iscsi-target: Fix memory corruption in iscsit_logout_post_handler_diffcid - LP: #1381234 * iscsi-target: avoid NULL pointer in iscsi_copy_param_list failure - LP: #1381234 * NFSv4: nfs4_state_manager() vs. nfs_server_remove_lists() - LP: #1381234 * NFSv4: Fix another bug in the close/open_downgrade code - LP: #1381234 * drm/radeon: don't reset dma on NI/SI init - LP: #1381234 * drm/radeon: don't reset sdma on CIK init - LP: #1381234 * drm/radeon: don't reset dma on r6xx-evergreen init - LP: #1381234 * vgaswitcheroo: add vga_switcheroo_fini_domain_pm_ops - LP: #1381234 * drm/radeon/px: fix module unload - LP: #1381234 * drm/nouveau/runpm: fix module unload - LP: #1381234 * libiscsi: fix potential buffer overrun in __iscsi_conn_send_pdu - LP: #1381234 * USB: EHCI: unlink QHs even after the controller has stopped - LP: #1381234 * USB: storage: Add quirk for Adaptec USBConnect 2000 USB-to-SCSI Adapter - LP: #1381234 * USB: storage: Add quirk for Ariston Technologies iConnect USB to SCSI adapter - LP: #1381234 * USB: storage: Add quirks for Entrega/Xircom USB to SCSI converters - LP: #1381234 * drm/nouveau: ltc/gf100-: fix cbc issues on certain boards - LP: #1381234 * iwlwifi: increase DEFAULT_MAX_TX_POWER - LP: #1381234 * iwlwifi: mvm: treat EAPOLs like mgmt frames wrt rate - LP: #1381234 * workqueue: apply __WQ_ORDERED to create_singlethread_workqueue() - LP: #1381234 * can: flexcan: mark TX mailbox as TX_INACTIVE - LP: #1381234 * can: flexcan: correctly initialize mailboxes - LP: #1381234 * can: flexcan: implement workaround for errata ERR005829 - LP: #1381234 * can: flexcan: put TX mailbox into TX_INACTIVE mode after tx-complete - LP: #1381234 * can: at91_can: add missing prepare and unprepare of the clock - LP: #1381234 * IB/qib: Correct reference counting in debugfs qp_stats - LP: #1381234 * videobuf2-dma-sg: fix for wrong GFP mask to sg_alloc_table_from_pages - LP: #1381234 * vb2: fix plane index sanity check in vb2_plane_cookie() - LP: #1381234 * adv7604: fix inverted condition - LP: #1381234 * md/raid1: intialise start_next_window for READ case to avoid hang - LP: #1381234 * md/raid1: be more cautious where we read-balance during resync. - LP: #1381234 * md/raid1: clean up request counts properly in close_sync() - LP: #1381234 * md/raid1: make sure resync waits for conflicting writes to complete. - LP: #1381234 * md/raid1: Don't use next_resync to determine how far resync has progressed - LP: #1381234 * md/raid1: update next_resync under resync_lock. - LP: #1381234 * md/raid1: count resync requests in nr_pending. - LP: #1381234 * md/raid1: fix_read_error should act on all non-faulty devices. - LP: #1381234 * ALSA: pcm: fix fifo_size frame calculation - LP: #1381234 * Fix nasty 32-bit overflow bug in buffer i/o code. - LP: #1381234 * drm/radeon/cik: use a separate counter for CP init timeout - LP: #1381234 * parisc: Only use -mfast-indirect-calls option for 32-bit kernel builds - LP: #1381234 * sched: Fix unreleased llc_shared_mask bit during CPU hotplug - LP: #1381234 * MIPS: mcount: Adjust stack pointer for static trace in MIPS32 - LP: #1381234 * nilfs2: fix data loss with mmap() - LP: #1381234 * ocfs2/dlm: do not get resource spinlock if lockres is new - LP: #1381234 * mm, slab: initialize object alignment on cache creation - LP: #1381234 * mm: softdirty: keep bit when zapping file pte - LP: #1381234 * shmem: fix nlink for rename overwrite directory - LP: #1381234 * ARM: 8165/1: alignment: don't break misaligned NEON load/store - LP: #1381234 * ASoC: core: fix possible ZERO_SIZE_PTR pointer dereferencing error. - LP: #1381234 * cpufreq: integrator: fix integrator_cpufreq_remove return type - LP: #1381234 * drm/i915: Flush the PTEs after updating them before suspend - LP: #1381234 * ARM: 8178/1: fix set_tls for !CONFIG_KUSER_HELPERS - LP: #1381234 * md/raid5: disable 'DISCARD' by default due to safety concerns. - LP: #1381234 * mm: migrate: Close race between migration completion and mprotect - LP: #1381234 * mm: numa: Do not mark PTEs pte_numa when splitting huge pages - LP: #1381234 * Fix problem recognizing symlinks - LP: #1381234 * mm: memcontrol: do not iterate uninitialized memcgs - LP: #1381234 * perf: fix perf bug in fork() - LP: #1381234 * mm: page_alloc: fix zone allocation fairness on UP - LP: #1381234 * init/Kconfig: Hide printk log config if CONFIG_PRINTK=n - LP: #1381234 * init/Kconfig: Fix HAVE_FUTEX_CMPXCHG to not break up the EXPERT menu - LP: #1381234 * genhd: fix leftover might_sleep() in blk_free_devt() - LP: #1381234 * Linux 3.13.11.9 - LP: #1381234 * NVMe: Initialize device reference count earlier - LP: #1382221 * nfs: fix duplicate proc entries - LP: #1376245 * xfs: xfs_dir2_block_to_sf temp buffer allocation fails - LP: #1382333 * UPSTREAM: kernel: Mark function as static in kernel/seccomp.c - LP: #1379020 * ARM: 8087/1: ptrace: reload syscall number after secure_computing() check - LP: #1379020 * seccomp: create internal mode-setting function - LP: #1379020 * seccomp: extract check/assign mode helpers - LP: #1379020 * seccomp: split mode setting routines - LP: #1379020 * seccomp: add "seccomp" syscall - LP: #1379020 * ARM: add seccomp syscall - LP: #1379020 * MIPS: add seccomp syscall - LP: #1379020 * sched: move no_new_privs into new atomic flags - LP: #1379020 * seccomp: split filter prep from check and apply - LP: #1379020 * seccomp: introduce writer locking - LP: #1379020 * seccomp: allow mode setting across threads - LP: #1379020 * seccomp: implement SECCOMP_FILTER_FLAG_TSYNC - LP: #1379020 * seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lock - LP: #1379020 * fs: Add a missing permission check to do_umount - LP: #1383358 - CVE-2014-7975 * mfd: rtsx_pcr: Fix MSI enable error handling - LP: #1366841 * xen/balloon: Don't continue ballooning when BP_ECANCELED is encountered - LP: #1304001 * Bluetooth: Fix HCI H5 corrupted ack value - LP: #1387886 * dmaengine: fix xor sources continuation - LP: #1387886 * siano: add support for PCTV 77e - LP: #1387886 * em28xx-v4l: give back all active video buffers to the vb2 core properly on streaming stop - LP: #1387886 * em28xx-v4l: fix video buffer field order reporting in progressive mode - LP: #1387886 * crypto: caam - fix addressing of struct member - LP: #1387886 * x86, fpu: shift drop_init_fpu() from save_xstate_sig() to handle_signal() - LP: #1387886 * x86, fpu: __restore_xstate_sig()->math_state_restore() needs preempt_disable() - LP: #1387886 * KVM: do not bias the generation number in kvm_current_mmio_generation - LP: #1387886 * kvm: fix potentially corrupt mmio cache - LP: #1387886 * kvm: x86: fix stale mmio cache bug - LP: #1387886 * UBIFS: fix free log space calculation - LP: #1387886 * Bluetooth: Fix issue with USB suspend in btusb driver - LP: #1387886 * mmc: rtsx_pci_sdmmc: fix incorrect last byte in R2 response - LP: #1387886 * KVM: s390: unintended fallthrough for external call - LP: #1387886 * UBI: add missing kmem_cache_free() in process_pool_aeb error path - LP: #1387886 * PCI: Increase IBM ipr SAS Crocodile BARs to at least system page size - LP: #1387886 * drbd: compute the end before rb_insert_augmented() - LP: #1387886 * Bluetooth: Fix setting correct security level when initiating SMP - LP: #1387886 * mmc: tmio: prevent endless loop in tmio_mmc_set_clock() - LP: #1387886 * iwlwifi: Add missing PCI IDs for the 7260 series - LP: #1387886 * media: usb: uvc: add a quirk for Dell XPS M1330 webcam - LP: #1387886 * USB: serial: cp210x: added Ketra N1 wireless interface support - LP: #1387886 * USB: cp210x: add support for Seluxit USB dongle - LP: #1387886 * PCI: Generate uppercase hex for modalias interface class - LP: #1387886 * PCI: mvebu: Fix uninitialized variable in mvebu_get_tgt_attr() - LP: #1387886 * xfs: ensure WB_SYNC_ALL writeback handles partial pages correctly - LP: #1387886 * v4l2-common: fix overflow in v4l_bound_align_image() - LP: #1387886 * USB: Add device quirk for ASUS T100 Base Station keyboard - LP: #1387886 * mei: bus: fix possible boundaries violation - LP: #1387886 * firmware_class: make sure fw requests contain a name - LP: #1387886 * Drivers: hv: vmbus: Cleanup vmbus_post_msg() - LP: #1387886 * Drivers: hv: vmbus: Cleanup vmbus_teardown_gpadl() - LP: #1387886 * Drivers: hv: vmbus: Cleanup vmbus_establish_gpadl() - LP: #1387886 * Drivers: hv: vmbus: Fix a bug in vmbus_open() - LP: #1387886 * Drivers: hv: vmbus: Cleanup vmbus_close_internal() - LP: #1387886 * Drivers: hv: vmbus: Cleanup hv_post_message() - LP: #1387886 * spi: dw-mid: respect 8 bit mode - LP: #1387886 * spi: dw-mid: terminate ongoing transfers at exit - LP: #1387886 * kvm: don't take vcpu mutex for obviously invalid vcpu ioctls - LP: #1387886 * x86/intel/quark: Switch off CR4.PGE so TLB flush uses CR3 instead - LP: #1387886 * ARM: at91: fix at91sam9263ek DT mmc pinmuxing settings - LP: #1387886 * ARM: at91/PMC: don't forget to write PMC_PCDR register to disable clocks - LP: #1387886 * Fixing lease renewal - LP: #1387886 * lockd: Try to reconnect if statd has moved - LP: #1387886 * qla2xxx: Use correct offset to req-q-out for reserve calculation - LP: #1387886 * power: charger-manager: Fix NULL pointer exception with missing cm-fuel-gauge - LP: #1387886 * rt2800: correct BBP1_TX_POWER_CTRL mask - LP: #1387886 * regmap: fix NULL pointer dereference in _regmap_write/read - LP: #1387886 * Documentation: lzo: document part of the encoding - LP: #1387886 * lzo: check for length overrun in variable length encoding. - LP: #1387886 * regmap: debugfs: fix possbile NULL pointer dereference - LP: #1387886 * regmap: fix possible ZERO_SIZE_PTR pointer dereferencing error. - LP: #1387886 * net_dma: simple removal - LP: #1387886 * libata-sff: Fix controllers with no ctl port - LP: #1387886 * NFSv4: Fix lock recovery when CREATE_SESSION/SETCLIENTID_CONFIRM fails - LP: #1387886 * NFSv4: fix open/lock state recovery error handling - LP: #1387886 * tty: omap-serial: fix division by zero - LP: #1387886 * serial: 8250: Add Quark X1000 to 8250_pci.c - LP: #1387886 * missing data dependency barrier in prepend_name() - LP: #1387886 * be2iscsi: check ip buffer before copying - LP: #1387886 * framebuffer: fix border color - LP: #1387886 * framebuffer: fix screen corruption when copying - LP: #1387886 * mpc85xx_edac: Make L2 interrupt shared too - LP: #1387886 * NFSv4.1: Fix an NFSv4.1 state renewal regression - LP: #1387886 * xen-blkback: fix leak on grant map error path - LP: #1387886 * m68k: Disable/restore interrupts in hwreg_present()/hwreg_write() - LP: #1387886 * ASoC: tlv320aic3x: fix PLL D configuration - LP: #1387886 * dm bufio: update last_accessed when relinking a buffer - LP: #1387886 * dm bufio: when done scanning return from __scan immediately - LP: #1387886 * dm log userspace: fix memory leak in dm_ulog_tfr_init failure path - LP: #1387886 * ecryptfs: avoid to access NULL pointer when write metadata in xattr - LP: #1387886 * x86_64, entry: Filter RFLAGS.NT on entry from userspace - LP: #1387886 * ASoC: soc-dapm: fix use after free - LP: #1387886 * pata_serverworks: disable 64-KB DMA transfers on Broadcom OSB4 IDE Controller - LP: #1387886 * drm/ast: Fix HW cursor image - LP: #1387886 * x86: Reject x32 executables if x32 ABI not supported - LP: #1387886 * kill wbuf_queued/wbuf_dwork_lock - LP: #1387886 * fs: Fix theoretical division by 0 in super_cache_scan(). - LP: #1387886 * fs: make cont_expand_zero interruptible - LP: #1387886 * fix misuses of f_count() in ppp and netlink - LP: #1387886 * block: fix alignment_offset math that assumes io_min is a power-of-2 - LP: #1387886 * fanotify: enable close-on-exec on events' fd when requested in fanotify_init() - LP: #1387886 * mm: clear __GFP_FS when PF_MEMALLOC_NOIO is set - LP: #1387886 * Input: i8042 - add noloop quirk for Asus X750LN - LP: #1387886 * um: ubd: Fix for processes stuck in D state forever - LP: #1387886 * kernel: add support for gcc 5 - LP: #1387886 * ALSA: emu10k1: Fix deadlock in synth voice lookup - LP: #1387886 * libceph: ceph-msgr workqueue needs a resque worker - LP: #1387886 * mnt: Prevent pivot_root from creating a loop in the mount tree - LP: #1387886 * modules, lock around setting of MODULE_STATE_UNFORMED - LP: #1387886 * virtio_pci: fix virtio spec compliance on restore - LP: #1387886 * selinux: fix inode security list corruption - LP: #1387886 * pstore: Fix duplicate {console,ftrace}-efi entries - LP: #1387886 * futex: Ensure get_futex_key_refs() always implies a barrier - LP: #1387886 * x86,kvm,vmx: Preserve CR4 across VM entry - LP: #1387886 * crypto: caam - remove duplicated sg copy functions - LP: #1387886 * Linux 3.13.11.10 - LP: #1387886 * ipmi: Turn off default probing of interfaces - LP: #1388952 -- Ike Panhc Fri, 31 Oct 2014 14:13:47 +0800 linux-keystone (3.13.0-17.27) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1386864 * Rebase to Ubuntu-3.13.0-39.66 [ Upstream Kernel Changes ] * rapidio: keystone: fix lock-up condition with DIO and packet forwarding - LP: #1387056 * rapidio: Remove duplicate entry from Makefile - LP: #1387056 * rapidio: keystone: move SerDes functions in a separate file and rework port init sequence - LP: #1387056 [ Ubuntu: 3.13.0-39.66 ] * Release Tracking Bug - LP: #1386629 * KVM: x86: Check non-canonical addresses upon WRMSR - LP: #1384539 - CVE-2014-3610 * KVM: x86: Prevent host from panicking on shared MSR writes. - LP: #1384539 - CVE-2014-3610 * KVM: x86: Improve thread safety in pit - LP: #1384540 - CVE-2014-3611 * KVM: x86: Fix wrong masking on relative jump/call - LP: #1384545 - CVE-2014-3647 * KVM: x86: Warn if guest virtual address space is not 48-bits - LP: #1384545 - CVE-2014-3647 * KVM: x86: Emulator fixes for eip canonical checks on near branches - LP: #1384545 - CVE-2014-3647 * KVM: x86: emulating descriptor load misses long-mode case - LP: #1384545 - CVE-2014-3647 * KVM: x86: Handle errors when RIP is set during far jumps - LP: #1384545 - CVE-2014-3647 * kvm: vmx: handle invvpid vm exit gracefully - LP: #1384544 - CVE-2014-3646 * Input: synaptics - gate forcepad support by DMI check - LP: #1381815 -- Ike Panhc Wed, 29 Oct 2014 14:48:28 +0800 linux-keystone (3.13.0-16.26) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1379457 * Rebase to Ubuntu-3.13.0-38.65 [ Ubuntu: 3.13.0-38.65 ] * Release Tracking Bug - LP: #1379244 * Revert "SAUCE: scsi: hyper-v storsvc switch up to SPC-3" - LP: #1354397 * [Config] linux-image-extra is additive to linux-image - LP: #1375310 * [Config] linux-image-extra postrm is not needed on purge - LP: #1375310 * Revert "KVM: x86: Increase the number of fixed MTRR regs to 10" - LP: #1377564 * Revert "USB: option,zte_ev: move most ZTE CDMA devices to zte_ev" - LP: #1377564 * aufs: bugfix, stop calling security_mmap_file() again - LP: #1371316 * ipvs: fix ipv6 hook registration for local replies - LP: #1349768 * Drivers: add blist flags - LP: #1354397 * sd: fix a bug in deriving the FLUSH_TIMEOUT from the basic I/O timeout - LP: #1354397 * drm/i915/bdw: Add 42ms delay for IPS disable - LP: #1374389 * drm/i915: add null render states for gen6, gen7 and gen8 - LP: #1374389 * drm/i915/bdw: 3D_CHICKEN3 has write mask bits - LP: #1374389 * drm/i915/bdw: Disable idle DOP clock gating - LP: #1374389 * drm/i915: call lpt_init_clock_gating on BDW too - LP: #1374389 * drm/i915: shuffle panel code - LP: #1374389 * drm/i915: extract backlight minimum brightness from VBT - LP: #1374389 * drm/i915: respect the VBT minimum backlight brightness - LP: #1374389 * drm/i915/bdw: Apply workarounds in render ring init function - LP: #1374389 * drm/i915/bdw: Cleanup pre prod workarounds - LP: #1374389 * drm/i915: Replace hardcoded cacheline size with macro - LP: #1374389 * drm/i915: Refactor Broadwell PIPE_CONTROL emission into a helper. - LP: #1374389 * drm/i915: Add the WaCsStallBeforeStateCacheInvalidate:bdw workaround. - LP: #1374389 * drm/i915/bdw: Remove BDW preproduction W/As until C stepping. - LP: #1374389 * mptfusion: enable no_write_same for vmware scsi disks - LP: #1371591 * iommu/amd: Fix cleanup_domain for mass device removal - LP: #1375266 * cifs: mask off top byte in get_rfc1002_length() - LP: #1372482 * Input: synaptics - add support for ForcePads - LP: #1377564 * ASoC: pxa-ssp: drop SNDRV_PCM_FMTBIT_S24_LE - LP: #1377564 * drm/radeon: add bapm module parameter - LP: #1377564 * drm/radeon: Add missing lines to ci_set_thermal_temperature_range - LP: #1377564 * drm/radeon: Add ability to get and change dpm state when radeon PX card is turned off - LP: #1377564 * ALSA: hda/realtek - Avoid setting wrong COEF on ALC269 & co - LP: #1377564 * of/irq: Fix lookup to use 'interrupts-extended' property first - LP: #1377564 * Possible null ptr deref in SMB2_tcon - LP: #1377564 * CIFS: Fix SMB2 readdir error handling - LP: #1377564 * CIFS: Fix wrong directory attributes after rename - LP: #1377564 * md/raid6: avoid data corruption during recovery of double-degraded RAID6 - LP: #1377564 * ARM: dts: i.MX53: fix apparent bug in VPU clks - LP: #1377564 * pata_scc: propagate return value of scc_wait_after_reset - LP: #1377564 * libata: widen Crucial M550 blacklist matching - LP: #1377564 * ALSA: hda - restore the gpio led after resume - LP: #1358116, #1377564 * md/raid10: fix memory leak when reshaping a RAID10. - LP: #1377564 * md/raid10: Fix memory leak when raid10 reshape completes. - LP: #1377564 * MIPS: OCTEON: make get_system_type() thread-safe - LP: #1377564 * can: c_can: checking IS_ERR() instead of NULL - LP: #1377564 * HID: logitech: perform bounds checking on device_id early enough - LP: #1377564 * firmware: Do not use WARN_ON(!spin_is_locked()) - LP: #1377564 * drm/radeon: add new KV pci id - LP: #1377564 * drm/radeon: add new bonaire pci ids - LP: #1377564 * drm/radeon: add additional SI pci ids - LP: #1377564 * ibmveth: Fix endian issues with rx_no_buffer statistic - LP: #1377564 * spi/omap-mcspi: Fix the spi task hangs waiting dma_rx - LP: #1377564 * xtensa: replace IOCTL code definitions with constants - LP: #1377564 * xtensa: fix address checks in dma_{alloc,free}_coherent - LP: #1377564 * xtensa: fix access to THREAD_RA/THREAD_SP/THREAD_DS - LP: #1377564 * xtensa: fix TLBTEMP_BASE_2 region handling in fast_second_level_miss - LP: #1377564 * xtensa: fix a6 and a7 handling in fast_syscall_xtensa - LP: #1377564 * staging: lustre: Remove circular dependency on header - LP: #1377564 * USB: option: reduce interrupt-urb logging verbosity - LP: #1377564 * USB: option: add VIA Telecom CDS7 chipset device id - LP: #1377564 * USB: zte_ev: remove duplicate Gobi PID - LP: #1377564 * USB: zte_ev: remove duplicate Qualcom PID - LP: #1377564 * USB: ftdi_sio: add Basic Micro ATOM Nano USB2Serial PID - LP: #1377564 * USB: serial: pl2303: add device id for ztek device - LP: #1377564 * USB: ftdi_sio: Added PID for new ekey device - LP: #1377564 * xhci: Treat not finding the event_seg on COMP_STOP the same as COMP_STOP_INVAL - LP: #1377564 * usb: xhci: amd chipset also needs short TX quirk - LP: #1377564 * xhci: rework cycle bit checking for new dequeue pointers - LP: #1377564 * spi/pxa2xx: Add ACPI ID for Intel Braswell - LP: #1377564 * ALSA: core: fix buffer overflow in snd_info_get_line() - LP: #1377564 * HID: logitech-dj: prevent false errors to be shown - LP: #1377564 * usb: ehci: using wIndex + 1 for hub port - LP: #1377564 * staging/rtl8188eu: add 0df6:0076 Sitecom Europe B.V. - LP: #1377564 * staging: r8188eu: Add new USB ID - LP: #1377564 * mtd: nand: omap: Fix 1-bit Hamming code scheme, omap_calculate_ecc() - LP: #1377564 * trace: Fix epoll hang when we race with new entries - LP: #1377564 * cfq-iosched: Fix wrong children_weight calculation - LP: #1377564 * USB: sisusb: add device id for Magic Control USB video - LP: #1377564 * NFSv4: Fix problems with close in the presence of a delegation - LP: #1377564 * usb: hub: Prevent hub autosuspend if usbcore.autosuspend is -1 - LP: #1377564 * ARM: 8128/1: abort: don't clear the exclusive monitors - LP: #1377564 * ARM: 8129/1: errata: work around Cortex-A15 erratum 830321 using dummy strex - LP: #1377564 * USB: serial: fix potential stack buffer overflow - LP: #1377564 * USB: serial: fix potential heap buffer overflow - LP: #1377564 * ext4: update i_disksize coherently with block allocation on error path - LP: #1377564 * jbd2: fix infinite loop when recovering corrupt journal blocks - LP: #1377564 * jbd2: fix descriptor block size handling errors with journal_csum - LP: #1377564 * memblock, memhotplug: fix wrong type in memblock_find_in_range_node(). - LP: #1377564 * xattr: fix check for simultaneous glibc header inclusion - LP: #1377564 * KVM: s390: Fix user triggerable bug in dead code - LP: #1377564 * KVM: s390/mm: try a cow on read only pages for key ops - LP: #1377564 * regmap: Fix regcache debugfs initialization - LP: #1377564 * regmap: Fix handling of volatile registers for format_write() chips - LP: #1377564 * ASoC: rt5640: Do not allow regmap to use bulk read-write operations - LP: #1377564 * drm/i915: Remove bogus __init annotation from DMI callbacks - LP: #1377564 * hwmon: (ds1621) Update zbits after conversion rate change - LP: #1377564 * arm64: ptrace: fix compat hardware watchpoint reporting - LP: #1377564 * ARM/ARM64: KVM: Nuke Hyp-mode tlbs before enabling MMU - LP: #1377564 * arm/arm64: KVM: Complete WFI/WFE instructions - LP: #1377564 * get rid of propagate_umount() mistakenly treating slaves as busy. - LP: #1377564 * fix EBUSY on umount() from MNT_SHRINKABLE - LP: #1377564 * regmap: Don't attempt block writes when syncing cache on single_rw devices - LP: #1377564 * drm/vmwgfx: Fix a potential infinite spin waiting for fifo idle - LP: #1377564 * ALSA: hda - Fix digital mic on Acer Aspire 3830TG - LP: #1377564 * xfs: don't dirty buffers beyond EOF - LP: #1377564 * xfs: don't zero partial page cache pages during O_DIRECT writes - LP: #1377564 * xfs: don't zero partial page cache pages during O_DIRECT writes - LP: #1377564 * ALSA: hda - Fix COEF setups for ALC1150 codec - LP: #1377564 * i2c: rcar: fix MNR interrupt handling - LP: #1377564 * i2c: mv64xxx: continue probe when clock-frequency is missing - LP: #1377564 * i2c: at91: Fix a race condition during signal handling in at91_do_twi_xfer. - LP: #1377564 * i2c: at91: add bound checking on SMBus block length bytes - LP: #1377564 * aio: add missing smp_rmb() in read_events_ring - LP: #1377564 * KEYS: Fix use-after-free in assoc_array_gc() - LP: #1377564 * ACPI / cpuidle: fix deadlock between cpuidle_lock and cpu_hotplug.lock - LP: #1377564 * USB: fix build error with CONFIG_PM_RUNTIME disabled - LP: #1377564 * Linux 3.13.11.8 - LP: #1377564 * powerpc: Fix kdump hang issue on p8 with relocation on exception enabled. - LP: #1352056 * net-gre-gro: Fix a bug that breaks the forwarding path - LP: #1377851 -- Ike Panhc Mon, 13 Oct 2014 11:35:27 +0800 linux-keystone (3.13.0-15.25) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1376554 * Rebase to Ubuntu-3.13.0-37.64 [ Ubuntu: 3.13.0-37.64 ] * Release Tracking Bug - LP: #1372576 * [Config] CONFIG_HW_RANDOM_XGENE=m on arm64 * SAUCE: Add use_native_backlight quirk for Dell Inspiron 5721/3521 - LP: #1354253, #1354313 * SAUCE: Fix nfs oops stable regression - LP: #1348670 * [Config] Add mpt3sas to d-i - LP: #1368907 * [Config] CONFIG_X86_16BIT=y - LP: #1371601 * SAUCE: i915_bdw: Rebase to v3.15.8 - LP: #1359213 * Revert "x86-64, modify_ldt: Make support for 16-bit segments a runtime option" - LP: #1371601 * mmc: rtsx: add R1-no-CRC mmc command type handle - LP: #1365378 * rpc_pipe: remove the clntXX dir if creating the pipe fails - LP: #1365869 * sunrpc: add an "info" file for the dummy gssd pipe - LP: #1365869 * rpc_pipe: fix cleanup of dummy gssd directory when notification fails - LP: #1365869 * hwrng: xgene - add support for APM X-Gene SoC RNG support - LP: #1365593 * Documentation: rng: Add X-Gene SoC RNG driver documentation - LP: #1365593 * arm64: dts: add random number generator dts node to APM X-Gene platform. - LP: #1365593 * xen/balloon: cancel ballooning if adding new memory failed - LP: #1304001 * x86/xen: resume timer irqs early - LP: #1368724 * xen/manage: Always freeze/thaw processes when suspend/resuming - LP: #1368724 * scsi_transport_sas: move bsg destructor into sas_rphy_remove - LP: #1368991 * drm/i915: Enable 5.4Ghz (HBR2) link rate for Displayport 1.2-capable devices - LP: #1369633 * bnx2x: Fix link for KR with swapped polarity lane - LP: #1370716 * drm: add DRM_CAPs for cursor size - LP: #1359213 * drm/dp: Add AUX channel infrastructure - LP: #1359213 * drm/dp: Add drm_dp_dpcd_read_link_status() - LP: #1359213 * drm/dp: Add DisplayPort link helpers - LP: #1359213 * drm/dp: Allow registering AUX channels as I2C busses - LP: #1359213 * drm/dp: let drivers specify the name of the I2C-over-AUX adapter - LP: #1359213 * drm/dp: make aux retries less chatty - LP: #1359213 * Bluetooth: Enable Atheros 0cf3:311e for firmware upload - LP: #1371477 * bnx2x: fix crash during TSO tunneling - LP: #1371601 * inetpeer: get rid of ip_id_count - LP: #1371601 * ip: make IP identifiers less predictable - LP: #1371601 * tcp: Fix integer-overflows in TCP veno - LP: #1371601 * tcp: Fix integer-overflow in TCP vegas - LP: #1371601 * macvlan: Initialize vlan_features to turn on offload support. - LP: #1371601 * net: Correctly set segment mac_len in skb_segment(). - LP: #1371601 * iovec: make sure the caller actually wants anything in memcpy_fromiovecend - LP: #1371601 * batman-adv: Fix out-of-order fragmentation support - LP: #1371601 * sctp: fix possible seqlock seadlock in sctp_packet_transmit() - LP: #1371601 * sparc64: Fix argument sign extension for compat_sys_futex(). - LP: #1371601 * sparc64: Make itc_sync_lock raw - LP: #1371601 * sparc64: Fix executable bit testing in set_pmd_at() paths. - LP: #1371601 * sparc64: Fix huge PMD invalidation. - LP: #1371601 * sparc64: Fix bugs in get_user_pages_fast() wrt. THP. - LP: #1371601 * sparc64: Fix hex values in comment above pte_modify(). - LP: #1371601 * sparc64: Don't use _PAGE_PRESENT in pte_modify() mask. - LP: #1371601 * sparc64: Handle 32-bit tasks properly in compute_effective_address(). - LP: #1371601 * sparc64: Fix top-level fault handling bugs. - LP: #1371601 * sparc64: Fix range check in kern_addr_valid(). - LP: #1371601 * sparc64: Use 'ILOG2_4MB' instead of constant '22'. - LP: #1371601 * sparc64: Add basic validations to {pud,pmd}_bad(). - LP: #1371601 * sparc64: Give more detailed information in {pgd,pmd}_ERROR() and kill pte_ERROR(). - LP: #1371601 * sparc64: Don't bark so loudly about 32-bit tasks generating 64-bit fault addresses. - LP: #1371601 * sparc64: Fix huge TSB mapping on pre-UltraSPARC-III cpus. - LP: #1371601 * sparc64: Add membar to Niagara2 memcpy code. - LP: #1371601 * sparc64: Do not insert non-valid PTEs into the TSB hash table. - LP: #1371601 * sparc64: Guard against flushing openfirmware mappings. - LP: #1371601 * bbc-i2c: Fix BBC I2C envctrl on SunBlade 2000 - LP: #1371601 * sunsab: Fix detection of BREAK on sunsab serial console - LP: #1371601 * sparc64: ldc_connect() should not return EINVAL when handshake is in progress. - LP: #1371601 * arch/sparc/math-emu/math_32.c: drop stray break operator - LP: #1371601 * x86-64, espfix: Don't leak bits 31:16 of %esp returning to 16-bit stack - LP: #1371601 * x86, espfix: Move espfix definitions into a separate header file - LP: #1371601 * x86, espfix: Fix broken header guard - LP: #1371601 * x86, espfix: Make espfix64 a Kconfig option, fix UML - LP: #1371601 * x86, espfix: Make it possible to disable 16-bit support - LP: #1371601 * x86_64/entry/xen: Do not invoke espfix64 on Xen - LP: #1371601 * ALSA: usb-audio: fix BOSS ME-25 MIDI regression - LP: #1371601 * ASoC: wm8994: Prevent double lock of accdet_lock mutex on wm1811 - LP: #1371601 * v4l: vsp1: Remove the unneeded vsp1_video_buffer video field - LP: #1371601 * ASoC: max98090: Fix missing free_irq - LP: #1371601 * KVM: x86: Inter-privilege level ret emulation is not implemeneted - LP: #1371601 * au0828: Only alt setting logic when needed - LP: #1371601 * ASoC: pcm: fix dpcm_path_put in dpcm runtime update - LP: #1371601 * crypto: ux500 - make interrupt mode plausible - LP: #1371601 * Bluetooth: btmrvl: wait for HOST_SLEEP_ENABLE event in suspend - LP: #1371601 * ASoC: adau1701: fix adau1701_reg_read() - LP: #1371601 * ASoC: wm_adsp: Add missing MODULE_LICENSE - LP: #1371601 * regulator: arizona-ldo1: remove bypass functionality - LP: #1371601 * ASoC: samsung: Correct I2S DAI suspend/resume ops - LP: #1371601 * drm/tilcdc: panel: fix dangling sysfs connector node - LP: #1371601 * drm/tilcdc: slave: fix dangling sysfs connector node - LP: #1371601 * drm/tilcdc: tfp410: fix dangling sysfs connector node - LP: #1371601 * drm/tilcdc: panel: fix leak when unloading the module - LP: #1371601 * drm/tilcdc: fix release order on exit - LP: #1371601 * drm/tilcdc: fix double kfree - LP: #1371601 * ACPICA: Utilities: Fix memory leak in acpi_ut_copy_iobject_to_iobject - LP: #1371601 * stable_kernel_rules: Add pointer to netdev-FAQ for network patches - LP: #1371601 * USB: ehci-pci: USB host controller support for Intel Quark X1000 - LP: #1371601 * debugfs: Fix corrupted loop in debugfs_remove_recursive - LP: #1371601 * serial: core: Preserve termios c_cflag for console resume - LP: #1371601 * mtd/ftl: fix the double free of the buffers allocated in build_maps() - LP: #1371601 * ext4: Fix block zeroing when punching holes in indirect block files - LP: #1371601 * ext4: fix punch hole on files with indirect mapping - LP: #1371601 * x86: don't exclude low BIOS area when allocating address space for non-PCI cards - LP: #1371601 * PCI: Configure ASPM when enabling device - LP: #1371601 * Bluetooth: never linger on process exit - LP: #1371601 * ASoC: blackfin: use samples to set silence - LP: #1371601 * USB: OHCI: fix bugs in debug routines - LP: #1371601 * USB: OHCI: don't lose track of EDs when a controller dies - LP: #1371601 * mei: start disconnect request timer consistently - LP: #1371601 * mei: fix return value on disconnect timeout - LP: #1371601 * USB: Fix persist resume of some SS USB devices - LP: #1371601 * media-device: Remove duplicated memset() in media_enum_entities() - LP: #1371601 * Bluetooth: Avoid use of session socket after the session gets freed - LP: #1371601 * xc5000: Fix get_frequency() - LP: #1371601 * xc4000: Fix get_frequency() - LP: #1371601 * CAPABILITIES: remove undefined caps from all processes - LP: #1371601 * scsi: add a blacklist flag which enables VPD page inquiries - LP: #1371601 * bfa: Fix undefined bit shift on big-endian architectures with 32-bit DMA address - LP: #1371601 * hpsa: fix bad -ENOMEM return value in hpsa_big_passthru_ioctl - LP: #1371601 * Drivers: scsi: storvsc: Change the limits to reflect the values on the host - LP: #1371601 * Drivers: scsi: storvsc: Set cmd_per_lun to reflect value supported by the Host - LP: #1371601 * Drivers: scsi: storvsc: Filter commands based on the storage protocol version - LP: #1371601 * Drivers: scsi: storvsc: Fix a bug in handling VMBUS protocol version - LP: #1371601 * Drivers: scsi: storvsc: Implement a eh_timed_out handler - LP: #1371601 * drivers: scsi: storvsc: Set srb_flags in all cases - LP: #1371601 * drivers: scsi: storvsc: Correctly handle TEST_UNIT_READY failure - LP: #1371601 * x86_64/vsyscall: Fix warn_bad_vsyscall log output - LP: #1371601 * KVM: PPC: Book3S PR: Take SRCU read lock around RTAS kvm_read_guest() call - LP: #1371601 * spi: orion: fix incorrect handling of cell-index DT property - LP: #1371601 * mfd: omap-usb-host: Fix improper mask use. - LP: #1371601 * tpm: Add missing tpm_do_selftest to ST33 I2C driver - LP: #1371601 * tpm: missing tpm_chip_put in tpm_get_random() - LP: #1371601 * scsi: do not issue SCSI RSOC command to Promise Vtrak E610f - LP: #1371601 * hwmon: (ads1015) Fix off-by-one for valid channel index checking - LP: #1371601 * ALSA: hda - fix an external mic jack problem on a HP machine - LP: #1350148, #1371601 * MIPS: tlbex: Fix a missing statement for HUGETLB - LP: #1371601 * MIPS: Prevent user from setting FCSR cause bits - LP: #1371601 * KVM: x86: always exit on EOIs for interrupts listed in the IOAPIC redir table - LP: #1371601 * MIPS: Remove BUG_ON(!is_fpu_owner()) in do_ade() - LP: #1371601 * MIPS: ptrace: Test correct task's flags in task_user_regset_view() - LP: #1371601 * MIPS: asm/reg.h: Make 32- and 64-bit definitions available at the same time - LP: #1371601 * MIPS: ptrace: Change GP regset to use correct core dump register layout - LP: #1371601 * md/raid1,raid10: always abort recover on write error. - LP: #1371601 * ext4: fix ext4_discard_allocated_blocks() if we can't allocate the pa struct - LP: #1371601 * hwmon: (lm85) Fix various errors on attribute writes - LP: #1371601 * hwmon: (lm78) Fix overflow problems seen when writing large temperature limits - LP: #1371601 * hwmon: (amc6821) Fix possible race condition bug - LP: #1371601 * MIPS: GIC: Prevent array overrun - LP: #1371601 * mnt: Add tests for unprivileged remount cases that have found to be faulty - LP: #1371601 * ARM: OMAP3: Fix choice of omap3_restore_es function in OMAP34XX rev3.1.2 case. - LP: #1371601 * netlabel: fix a problem when setting bits below the previously lowest bit - LP: #1371601 * netlabel: fix the horribly broken catmap functions - LP: #1371601 * netlabel: fix the catmap walking functions - LP: #1371601 * drivers/i2c/busses: use correct type for dma_map/unmap - LP: #1371601 * NFSD: Decrease nfsd_users in nfsd_startup_generic fail - LP: #1371601 * MIPS: O32/32-bit: Fix bug which can cause incorrect system call restarts - LP: #1371601 * IB/srp: Fix deadlock between host removal and multipathd - LP: #1371601 * USB: serial: ftdi_sio: Annotate the current Xsens PID assignments - LP: #1371601 * USB: serial: ftdi_sio: Add support for new Xsens devices - LP: #1371601 * USB: devio: fix issue with log flooding - LP: #1371601 * CIFS: Fix async reading on reconnects - LP: #1371601 * CIFS: Fix STATUS_CANNOT_DELETE error mapping for SMB2 - LP: #1371601 * xfs: ensure verifiers are attached to recovered buffers - LP: #1371601 * drm/tegra: add MODULE_DEVICE_TABLEs - LP: #1371601 * ALSA: virtuoso: add Xonar Essence STX II support - LP: #1371601 * hwmon: (gpio-fan) Prevent overflow problem when writing large limits - LP: #1371601 * hwmon: (sis5595) Prevent overflow problem when writing large limits - LP: #1371601 * NFS: Fix /proc/fs/nfsfs/servers and /proc/fs/nfsfs/volumes - LP: #1371601 * drm/ttm: Fix possible division by 0 in ttm_dma_pool_shrink_scan(). - LP: #1371601 * drm/ttm: Choose a pool to shrink correctly in ttm_dma_pool_shrink_scan(). - LP: #1371601 * drm/ttm: Use mutex_trylock() to avoid deadlock inside shrinker functions. - LP: #1371601 * drm/ttm: Fix possible stack overflow by recursive shrinker calls. - LP: #1371601 * drm/ttm: Pass GFP flags in order to avoid deadlock. - LP: #1371601 * powerpc/mm/numa: Fix break placement - LP: #1371601 * powerpc/pci: Reorder pci bus/bridge unregistration during PHB removal - LP: #1371601 * drm/radeon: load the lm63 driver for an lm64 thermal chip. - LP: #1371601 * drm/radeon: set VM base addr using the PFP v2 - LP: #1371601 * drm/radeon/atom: add new voltage fetch function for hawaii - LP: #1371601 * drm/radeon/dpm: handle voltage info fetching on hawaii - LP: #1371601 * drm/radeon: re-enable dpm by default on cayman - LP: #1371601 * drm/radeon: re-enable dpm by default on BTC - LP: #1371601 * drm/radeon: use packet2 for nop on hawaii with old firmware - LP: #1371601 * drm/radeon: tweak ACCEL_WORKING2 query for hawaii - LP: #1371601 * KVM: nVMX: fix "acknowledge interrupt on exit" when APICv is in use - LP: #1371601 * RDMA/iwcm: Use a default listen backlog if needed - LP: #1371601 * x86/efi: Enforce CONFIG_RELOCATABLE for EFI boot stub - LP: #1371601 * net: sun4i-emac: fix memory leak on bad packet - LP: #1371601 * hwmon: (ads1015) Fix out-of-bounds array access - LP: #1371601 * hwmon: (dme1737) Prevent overflow problem when writing large limits - LP: #1371601 * s390/locking: Reenable optimistic spinning - LP: #1371601 * ring-buffer: Up rb_iter_peek() loop count to 3 - LP: #1371601 * ring-buffer: Always reset iterator to reader page - LP: #1371601 * kernel/smp.c:on_each_cpu_cond(): fix warning in fallback path - LP: #1371601 * drm/i915: read HEAD register back in init_ring_common() to enforce ordering - LP: #1371601 * vm_is_stack: use for_each_thread() rather then buggy while_each_thread() - LP: #1371601 * libceph: set last_piece in ceph_msg_data_pages_cursor_init() correctly - LP: #1371601 * drm/nouveau: Bump version from 1.1.1 to 1.1.2 - LP: #1371601 * ALSA: usb-audio: fix BOSS ME-25 MIDI regression - LP: #1371601 * ALSA: hda/ca0132 - Don't try loading firmware at resume when already failed - LP: #1371601 * carl9170: fix sending URBs with wrong type when using full-speed - LP: #1371601 * powerpc/pseries: Failure on removing device node - LP: #1371601 * Btrfs: Fix memory corruption by ulist_add_merge() on 32bit arch - LP: #1371601 * Btrfs: fix csum tree corruption, duplicate and outdated checksums - LP: #1371601 * ext4: fix BUG_ON in mb_free_blocks() - LP: #1371601 * x86/espfix/xen: Fix allocation of pages for paravirt page tables - LP: #1371601 * Linux 3.13.11.7 - LP: #1371601 * HID: magicmouse: sanity check report size in raw_event() callback - LP: #1370025 - CVE-2014-3181 * HID: fix a couple of off-by-ones - LP: #1370035 - CVE-2014-3184 * USB: whiteheat: Added bounds checking for bulk command response - LP: #1370036 - CVE-2014-3185 * HID: picolcd: sanity check report size in raw_event() callback - LP: #1370038 - CVE-2014-3186 * KEYS: Fix termination condition in assoc array garbage collection - LP: #1370041 - CVE-2014-3631 * udf: Fold udf_fill_inode() into __udf_read_inode() - LP: #1370042 - CVE-2014-6410 * udf: Avoid infinite loop when processing indirect ICBs - LP: #1370042 - CVE-2014-6410 * libceph: add process_one_ticket() helper - LP: #1370044, #1370046, #1370047 - CVE-2014-6418 * libceph: do not hard code max auth ticket len - LP: #1370044, #1370046, #1370047 - CVE-2014-6418 -- Ike Panhc Thu, 02 Oct 2014 11:12:49 +0800 linux-keystone (3.13.0-14.24) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1372746 * [Config] CONFIG_BONDING=m - LP: #1375137 [ Upstream Kernel Changes ] * Revert "rapidio: keystone: add more parameters for SerDes config" - LP: #1374345 * rapidio: add compilation of mport char device - LP: #1374345 * hwqueue: keystone: Support "blended-scheduler" QoS node type - LP: #1374345 * rapidio: keystone: add more parameters for SerDes config - LP: #1374345 * rapidio: keystone: update SerDes initialization sequence - LP: #1374345 * net: keystone: Handle unexpected RX interrupts more gracefully - LP: #1374345 -- Ike Panhc Mon, 29 Sep 2014 13:01:14 +0800 linux-keystone (3.13.0-14.23) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1372746 [ Manoj Iyer ] * [Config] Disable CONFIG_RIONET and CONFIG_RAPIDIO_CHMAN - LP: #1373240 [ Upstream Kernel Changes ] * dma: keystone: Clean up close handling, add dma_rxfree_flush() - LP: #1373242 * net: keystone: Clean up network interface shutdown - LP: #1373242 * rapidio: keystone: add capability to rescan port status through sysfs - LP: #1373243 * net: keystone: Fix statistics collection synchronization - LP: #1374345 * net: keystone: Export CPSW port number as interface "dev_id" - LP: #1374345 * hwqueue: keystone: Fix a bug in bounds-checking sysfs writes - LP: #1374345 * hwqueue: keystone: Minimize QoS output rate round-off errors - LP: #1374345 -- Ike Panhc Fri, 05 Sep 2014 12:49:33 +0800 linux-keystone (3.13.0-11.18) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1365272 * Rebase to Ubuntu-3.13.0-35.62 [ Upstream Kernel Changes ] * rapidio: keystone: fix kernel link warning (wrong section usage) - LP: #1365300 * rapidio: keystone: use GFP_DMA to allocate DMA buffers - LP: #1365300 * rapidio: rio-dev: use GFP_DMA to allocate DMA buffers - LP: #1365300 * remoteproc: patch for aligning uio address and size - LP: #1365300 * ARM: 8036/1: Enable IRQs before attempting to read user space in __und_usr - LP: #1365299 [ Ubuntu: 3.13.0-36.63 ] * Release Tracking Bug - LP: #1365052 * SAUCE: (no-up) irqchip:gic: change access of gicc_ctrl register to read modify write. - LP: #1357527 * SAUCE: (no-up) arm64: optimized copy_to_user and copy_from_user assembly code - LP: #1358949 * SAUCE: (no-up) Drop APM X-Gene SoC Ethernet driver - LP: #1360140 * [Config] Drop XGENE entries - LP: #1360140 * [Config] CONFIG_NET_XGENE=m for arm64 - LP: #1360140 * SAUCE: Add compat macro for skb_get_hash - LP: #1358162 * SAUCE: bcache: prevent crash on changing writeback_running - LP: #1357295 * SAUCE: (no-up) arm64: Fix the csr-mask for APM X-Gene SoC AHCI SATA PHY clock DTS node. - LP: #1359489 * SAUCE: (no-up) ahci_xgene: Skip the PHY and clock initialization if already configured by the firmware. - LP: #1359501 * SAUCE: (no-up) ahci_xgene: Fix the link down in first attempt for the APM X-Gene SoC AHCI SATA host controller driver. - LP: #1359507 * SAUCE: (no-up) pci-xgene-msi: fixed deadlock in irq_set_affinity - LP: #1359514 * iwlwifi: mvm: Add a missed beacons threshold - LP: #1349572 * mac80211: reset probe_send_count also in HW_CONNECTION_MONITOR case - LP: #1349572 * genirq: Add an accessor for IRQ_PER_CPU flag - LP: #1357527 * arm64: perf: add support for percpu pmu interrupt - LP: #1357527 * cifs: sanity check length of data to send before sending - LP: #1283101 * KVM: nVMX: Pass vmexit parameters to nested_vmx_vmexit - LP: #1329434 * KVM: nVMX: Rework interception of IRQs and NMIs - LP: #1329434 * KVM: vmx: disable APIC virtualization in nested guests - LP: #1329434 * HID: Add transport-driver functions to the USB HID interface. - LP: #1353021 * ahci_xgene: Removing NCQ support from the APM X-Gene SoC AHCI SATA Host Controller driver. - LP: #1358498 * fold d_kill() and d_free() - LP: #1354234 * fold try_prune_one_dentry() - LP: #1354234 * new helper: dentry_free() - LP: #1354234 * expand the call of dentry_lru_del() in dentry_kill() - LP: #1354234 * dentry_kill(): don't try to remove from shrink list - LP: #1354234 * don't remove from shrink list in select_collect() - LP: #1354234 * more graceful recovery in umount_collect() - LP: #1354234 * dcache: don't need rcu in shrink_dentry_list() - LP: #1354234 * lift the "already marked killed" case into shrink_dentry_list() * split dentry_kill() - LP: #1354234 * expand dentry_kill(dentry, 0) in shrink_dentry_list() - LP: #1354234 * shrink_dentry_list(): take parent's ->d_lock earlier - LP: #1354234 * dealing with the rest of shrink_dentry_list() livelock - LP: #1354234 * dentry_kill() doesn't need the second argument now - LP: #1354234 * dcache: add missing lockdep annotation - LP: #1354234 * fs: convert use of typedef ctl_table to struct ctl_table - LP: #1354234 * lock_parent: don't step on stale ->d_parent of all-but-freed one - LP: #1354234 * tools/testing/selftests/ptrace/peeksiginfo.c: add PAGE_SIZE definition - LP: #1358855 * x86, irq, pic: Probe for legacy PIC and set legacy_pic appropriately - LP: #1317697 * bnx2x: Fix kernel crash and data miscompare after EEH recovery - LP: #1353105 * bnx2x: Adapter not recovery from EEH error injection - LP: #1353105 * Fix: module signature vs tracepoints: add new TAINT_UNSIGNED_MODULE - LP: #1359670 * bcache: fix crash on shutdown in passthrough mode - LP: #1357295 * bcache: fix uninterruptible sleep in writeback thread - LP: #1357295 * namespaces: Use task_lock and not rcu to protect nsproxy - LP: #1328088 * MAINTAINERS: Add entry for APM X-Gene SoC ethernet driver - LP: #1360140 * Documentation: dts: Add bindings for APM X-Gene SoC ethernet driver - LP: #1360140 * dts: Add bindings for APM X-Gene SoC ethernet driver - LP: #1360140 * drivers: net: Add APM X-Gene SoC ethernet driver support. - LP: #1360140 * powerpc/mm: Add new "set" flag argument to pte/pmd update function - LP: #1357014 * powerpc/thp: Add write barrier after updating the valid bit - LP: #1357014 * powerpc/thp: Don't recompute vsid and ssize in loop on invalidate - LP: #1357014 * powerpc/thp: Invalidate old 64K based hash page mapping before insert of 4k pte - LP: #1357014 * powerpc/thp: Handle combo pages in invalidate - LP: #1357014 * powerpc/thp: Invalidate with vpn in loop - LP: #1357014 * powerpc/thp: Use ACCESS_ONCE when loading pmdp - LP: #1357014 * powerpc/mm: Use read barrier when creating real_pte - LP: #1357014 * powerpc/thp: Add tracepoints to track hugepage invalidate - LP: #1357014 * powerpc: subpage_protect: Increase the array size to take care of 64TB - LP: #1357014 * mfd: rtsx: Add set pull control macro and simplify rtl8411 - LP: #1361086 * mfd: rtsx: Add support for card reader rtl8402 - LP: #1361086 * kvm: iommu: fix the third parameter of kvm_iommu_put_pages (CVE-2014-3601) - LP: #1362443 - CVE-2014-3601 * isofs: Fix unbounded recursion when processing relocated directories - LP: #1362447, #1362448 - CVE-2014-5472 * net: sctp: inherit auth_capable on INIT collisions - LP: #1349804 - CVE-2014-5077 * blk-mq: fix initializing request's start time - LP: #1297522 * SAUCE: (no-up) dt-bindings: Add Potenza PMU binding - LP: #1357527 * SAUCE: (no-up) arm64: dts: Add PMU node for APM X-Gene Storm SOC - LP: #1357527 -- Ike Panhc Wed, 20 Aug 2014 13:53:11 +0800 linux-keystone (3.13.0-10.15) trusty; urgency=low [ Andy Whitcroft ] * [Packaging] linux-udeb-flavour -- standardise on linux prefix [ Ike Panhc ] * Release Tracking Bug - LP: #1358344 * Rebase to Ubuntu-3.13.0-35.62 [ Ubuntu: 3.13.0-35.62 ] * Release Tracking Bug - LP: #1357148 * Start new release * SAUCE: (no-up) Fix build failure on arm64 - LP: #1353657 * [debian] Allow for package revisions condusive for branching * SAUCE: Call broadwell specific functions from the hda driver - LP: #1317865 * SAUCE: (no-up) Add use native backlight quirk for Dell Inspiron 5547/5447 - LP: #1332437 * SAUCE: drm/i915: move power domain init earlier during system resume - LP: #1353405 * SAUCE: drm/i915: use lane count and link rate from VBT as minimums for eDP - LP: #1338582 * SAUCE: drm/i915/dp: force eDP lane count to max available lanes on BDW - LP: #1338582 * SAUCE: drm/i915: provide interface for audio driver to query cdclk - LP: #1188091 * SAUCE: drm/i915: demote opregion excessive timeout WARN_ONCE to DRM_INFO_ONCE - LP: #1351014 * [Config] updateconfigs after Linux 3.13.11.6 updates * Revert "[Packaging] linux-udeb-flavour -- standardise on linux prefix" * Revert "SAUCE: (no-up) ata: Fix the dma state machine lockup for the IDENTIFY DEVICE PIO mode command." - LP: #1335645 * SAUCE: drm/i915: consider the source max DP lane count too - LP: #1338582 * [Config] CONFIG_GPIO_SYSFS=y - LP: #1342153 * [Config] CONFIG_KEYS_DEBUG_PROC_KEYS=y - LP: #1344405 * [Config] updateconfigs * [Config] CONFIG_SCSI_IPR_TRACE=y, CONFIG_SCSI_IPR_DUMP=y - LP: #1343109 * [Config] CONFIG_CONTEXT_TRACKING_FORCE=n - LP: #1349028 * SAUCE: Fix a typo in hda i915_bdw support. - LP: #1343140 * Revert "net/mlx4_en: Fix bad use of dev_id" - LP: #1347012 * Revert "ACPI / AC: Remove AC's proc directory." - LP: #1356913 * Revert "mac80211: move "bufferable MMPDU" check to fix AP mode scan" - LP: #1356913 * mm, pcp: allow restoring percpu_pagelist_fraction default - LP: #1347088 * net: Fix permission check in netlink_connect() - LP: #1312989 * netlink: Rename netlink_capable netlink_allowed - LP: #1312989 * net: Move the permission check in sock_diag_put_filterinfo to packet_diag_dump - LP: #1312989 * net: Add variants of capable for use on on sockets - LP: #1312989 * net: Add variants of capable for use on netlink messages - LP: #1312989 * net: Use netlink_ns_capable to verify the permisions of netlink messages - LP: #1312989 * netlink: Only check file credentials for implicit destinations - LP: #1312989 * igb: fix stats for i210 rx_fifo_errors - LP: #1338893 * HID: use multi input quirk for 22b9:2968 - LP: #1339567 * crypto/nx: disable NX on little endian builds - LP: #1338666 * ACPI / video: Add Dell Inspiron 5737 to the blacklist - LP: #1250401 * Input: elantech - deal with clickpads reporting right button events - LP: #1188025 * net/mlx4_core: Enforce irq affinity changes immediatly - LP: #1326108 * cpumask: Utility function to set n'th cpu - local cpu first - LP: #1326108 * net/mlx4_en: Use affinity hint - LP: #1326108 * net/mlx4_en: Don't use irq_affinity_notifier to track changes in IRQ affinity map - LP: #1326108 * net/mlx4_en: IRQ affinity hint is not cleared on port down - LP: #1326108 * Subject: net: Allow tc changes in user namespaces - LP: #1344049 * net-gro: restore frag0 optimization - LP: #1344323 * Bluetooth: Fix redundant encryption request for reauthentication - LP: #1347088 * Bluetooth: Fix check for connection encryption - LP: #1347088 * introduce for_each_thread() to replace the buggy while_each_thread() - LP: #1347088 * NFS: Don't declare inode uptodate unless all attributes were checked - LP: #1347088 * usb: dwc3: gadget: clear stall when disabling endpoint - LP: #1347088 * ACPICA: utstring: Check array index bound before use. - LP: #1347088 * mtip32xx: Increase timeout for STANDBY IMMEDIATE command - LP: #1347088 * mtip32xx: Remove dfs_parent after pci unregister - LP: #1347088 * mtip32xx: Fix ERO and NoSnoop values in PCIe upstream on AMD systems - LP: #1347088 * extcon: max77693: Fix two NULL pointer exceptions on missing pdata - LP: #1347088 * extcon: max8997: Fix NULL pointer exception on missing pdata - LP: #1347088 * builddeb: use $OBJCOPY variable instead of objcopy - LP: #1347088 * bluetooth: hci_ldisc: fix deadlock condition - LP: #1347088 * powerpc/pseries: Fix overwritten PE state - LP: #1347088 * PCI: Add new ID for Intel GPU "spurious interrupt" quirk - LP: #1347088 * x86-32, espfix: Remove filter for espfix32 due to race - LP: #1347088 * genirq: Sanitize spurious interrupt detection of threaded irqs - LP: #1347088 * Drivers: hv: balloon: Ensure pressure reports are posted regularly - LP: #1347088 * x86, x32: Use compat shims for io_{setup,submit} - LP: #1347088 * iwlwifi: pcie: try to get ownership several times - LP: #1347088 * ext4: fix data integrity sync in ordered mode - LP: #1347088 * UBIFS: fix an mmap and fsync race condition - LP: #1347088 * [media] rtl28xxu: add USB ID for Genius TVGo DVB-T03 - LP: #1347088 * [media] rtl28xxu: add 1b80:d395 Peak DVB-T USB - LP: #1347088 * [media] rtl28xxu: add [1b80:d39d] Sveon STV20 - LP: #1347088 * [media] rtl28xxu: add [1b80:d3af] Sveon STV27 - LP: #1347088 * ASoC: max98090: Fix reset at resume time - LP: #1347088 * ACPI: Fix conflict between customized DSDT and DSDT local copy - LP: #1347088 * PM / OPP: fix incorrect OPP count handling in of_init_opp_table - LP: #1347088 * Target/iser: Bail from accept_np if np_thread is trying to close - LP: #1347088 * Target/iser: Fix hangs in connection teardown - LP: #1347088 * HID: core: fix validation of report id 0 - LP: #1347088 * IB/srp: Fix a sporadic crash triggered by cable pulling - LP: #1347088 * Target/iser: Improve cm events handling - LP: #1347088 * Target/iser: Wait for proper cleanup before unloading - LP: #1347088 * mtd: nand: omap: fix BCHx ecc.correct to return detected bit-flips in erased-page - LP: #1347088 * mtd: eLBC NAND: fix subpage write support - LP: #1347088 * reiserfs: call truncate_setsize under tailpack mutex - LP: #1347088 * ARM: stacktrace: avoid listing stacktrace functions in stacktrace - LP: #1347088 * SUNRPC: Fix a module reference leak in svc_handle_xprt - LP: #1347088 * [media] uvcvideo: Fix clock param realtime setting - LP: #1347088 * [media] ivtv: Fix Oops when no firmware is loaded - LP: #1347088 * CIFS: Fix memory leaks in SMB2_open - LP: #1347088 * iio:adc:max1363 incorrect resolutions for max11604, max11605, max11610 and max11611. - LP: #1347088 * staging/mt29f_spinand: Terminate of match table - LP: #1347088 * mac80211: fix IBSS join by initializing last_scan_completed - LP: #1347088 * KVM: lapic: sync highest ISR to hardware apic on EOI - LP: #1347088 * s390/time: cast tv_nsec to u64 prior to shift in update_vsyscall - LP: #1347088 * ahci: add PCI ID for Marvell 88SE91A0 SATA Controller - LP: #1347088 * ext4: fix zeroing of page during writeback - LP: #1347088 * ext4: fix wrong assert in ext4_mb_normalize_request() - LP: #1347088 * IB/mlx5: add missing padding at end of struct mlx5_ib_create_cq - LP: #1347088 * IB/mlx5: add missing padding at end of struct mlx5_ib_create_srq - LP: #1347088 * IB/qib: Fix port in pkey change event - LP: #1347088 * IB/ipath: Translate legacy diagpkt into newer extended diagpkt - LP: #1347088 * mei: me: drop harmful wait optimization - LP: #1347088 * mei: me: read H_CSR after asserting reset - LP: #1347088 * usb: usbtest: fix unlink write error with pattern 1 - LP: #1347088 * s390/lowcore: reserve 96 bytes for IRB in lowcore - LP: #1347088 * mac80211: fix a memory leak on sta rate selection table - LP: #1347088 * mac80211: don't check netdev state for debugfs read/write - LP: #1347088 * mtd: pxa3xx_nand: make the driver work on big-endian systems - LP: #1347088 * hv: use correct order when freeing monitor_pages - LP: #1347088 * usb: qcserial: add Netgear AirCard 341U - LP: #1347088 * usb: qcserial: add additional Sierra Wireless QMI devices - LP: #1347088 * IB/umad: Fix error handling - LP: #1347088 * RDMA/cxgb4: Add missing padding at end of struct c4iw_create_cq_resp - LP: #1347088 * MIPS: KVM: Allocate at least 16KB for exception handlers - LP: #1347088 * block: virtio_blk: don't hold spin lock during world switch - LP: #1347088 * nfsd: getattr for FATTR4_WORD0_FILES_AVAIL needs the statfs buffer - LP: #1347088 * ASoC: tlv320aci3x: Fix custom snd_soc_dapm_put_volsw_aic3x() function - LP: #1347088 * UBIFS: Remove incorrect assertion in shrink_tnc() - LP: #1347088 * Bluetooth: Fix L2CAP deadlock - LP: #1347088 * vgaswitcheroo: switch the mux to the igp on power down when runpm is enabled - LP: #1347088 * drm/radeon: fix typo in radeon_connector_is_dp12_capable() - LP: #1347088 * drm/radeon/dp: fix lane/clock setup for dp 1.2 capable devices - LP: #1347088 * drm/radeon/atom: fix dithering on certain panels - LP: #1347088 * drm/radeon: only apply hdmi bpc pll flags when encoder mode is hdmi - LP: #1347088 * ahci: Add Device ID for HighPoint RocketRaid 642L - LP: #1347088 * mm: fix sleeping function warning from __put_anon_vma - LP: #1347088 * hugetlb: restrict hugepage_migration_support() to x86_64 - LP: #1347088 * kthread: fix return value of kthread_create() upon SIGKILL. - LP: #1347088 * mm: vmscan: do not throttle based on pfmemalloc reserves if node has no ZONE_NORMAL - LP: #1347088 * memcg: do not hang on OOM when killed by userspace OOM access to memory reserves - LP: #1347088 * mm: page_alloc: use word-based accesses for get/set pageblock bitmaps - LP: #1347088 * mm/memory-failure.c-failure: send right signal code to correct thread - LP: #1347088 * mm/memory-failure.c: don't let collect_procs() skip over processes for MF_ACTION_REQUIRED - LP: #1347088 * mm/memory-failure.c: support use of a dedicated thread to handle SIGBUS(BUS_MCEERR_AO) - LP: #1347088 * powerpc/serial: Use saner flags when creating legacy ports - LP: #1347088 * ALSA: hda/realtek - Add support of ALC891 codec - LP: #1347088 * rbd: use reference counts for image requests - LP: #1347088 * iscsi-target: Reject mutual authentication with reflected CHAP_C - LP: #1347088 * powerpc/mm: Check paca psize is up to date for huge mappings - LP: #1347088 * IB/umad: Fix use-after-free on close - LP: #1347088 * mm: vmscan: clear kswapd's special reclaim powers before exiting - LP: #1347088 * rtc: rtc-at91rm9200: fix infinite wait for ACKUPD irq - LP: #1347088 * ptrace: fix fork event messages across pid namespaces - LP: #1347088 * idr: fix overflow bug during maximum ID calculation at maximum height - LP: #1347088 * Input: elantech - don't set bit 1 of reg_10 when the no_hw_res quirk is set - LP: #1347088 * nfsd4: fix FREE_STATEID lockowner leak - LP: #1347088 * Btrfs: fix double free in find_lock_delalloc_range - LP: #1347088 * target: Set CMD_T_ACTIVE bit for Task Management Requests - LP: #1347088 * target: Use complete_all for se_cmd->t_transport_stop_comp - LP: #1347088 * iscsi-target: Fix ABORT_TASK + connection reset iscsi_queue_req memory leak - LP: #1347088 * drm/nv50-/mc: fix kms pageflip events by reordering irq handling order. - LP: #1347088 * drm/nouveau/kms/nv04-nv40: fix pageflip events via special case. - LP: #1347088 * NFS: populate ->net in mount data when remounting - LP: #1347088 * watchdog: kempld-wdt: Use the correct value when configuring the prescaler with the watchdog - LP: #1347088 * watchdog: ath79_wdt: avoid spurious restarts on AR934x - LP: #1347088 * watchdog: sp805: Set watchdog_device->timeout from ->set_timeout() - LP: #1347088 * fs,userns: Change inode_capable to capable_wrt_inode_uidgid - LP: #1347088 * powerpc: Add AT_HWCAP2 to indicate V.CRYPTO category support - LP: #1347088 * powerpc: Correct DSCR during TM context switch - LP: #1347088 * powerpc: Don't setup CPUs with bad status - LP: #1347088 * Target/iscsi: Fix sendtargets response pdu for iser transport - LP: #1347088 * target: Report correct response length for some commands - LP: #1347088 * dm thin: update discard_granularity to reflect the thin-pool blocksize - LP: #1347088 * ALSA: compress: Cancel the optimization of compiler and fix the size of struct for all platform. - LP: #1347088 * hwmon: (ina2xx) Cast to s16 on shunt and current regs - LP: #1347088 * evm: prohibit userspace writing 'security.evm' HMAC value - LP: #1347088 * ALSA: hda - Add quirk for external mic on Lifebook U904 - LP: #1328587, #1347088 * ALSA: hda/realtek - Add more entry for enable HP mute led - LP: #1347088 * ALSA: hda/realtek - Add more entry for enable HP mute led - LP: #1347088 * staging: iio: tsl2x7x_core: fix proximity treshold - LP: #1347088 * iio: Fix endianness issue in ak8975_read_axis() - LP: #1347088 * rtmutex: Handle deadlock detection smarter - LP: #1347088 * rtmutex: Detect changes in the pi lock chain - LP: #1347088 * drm/i915: Disable FBC by default also on Haswell and later - LP: #1347088 * drm/i915: Avoid div-by-zero when pixel_multiplier is zero - LP: #1347088 * drm/i915: Reorder semaphore deadlock check - LP: #1347088 * iio: adc: at91: signedness bug in at91_adc_get_trigger_value_by_name() - LP: #1347088 * rtmutex: Plug slow unlock race - LP: #1347088 * ACPI / ia64 / sba_iommu: Restore the working initialization ordering - LP: #1347088 * epoll: fix use-after-free in eventpoll_release_file - LP: #1347088 * drm/nouveau/kms: reference vblank for crtc during pageflip. - LP: #1347088 * ARM: mvebu: DT: fix OpenBlocks AX3-4 RAM size - LP: #1347088 * USB: EHCI: avoid BIOS handover on the HASEE E200 - LP: #1347088 * arm64: Bug fix in stack alignment exception - LP: #1347088 * arm64: ptrace: change fs when passing kernel pointer to regset code - LP: #1347088 * arm64: uid16: fix __kernel_old_{gid,uid}_t definitions - LP: #1347088 * arm64: ptrace: fix empty registers set in prstatus of aarch32 process core - LP: #1347088 * ALSA: control: Protect user controls against concurrent access - LP: #1347088 * ALSA: control: Fix replacing user controls - LP: #1347088 * ALSA: control: Don't access controls outside of protected regions - LP: #1347088 * ALSA: control: Handle numid overflow - LP: #1347088 * ALSA: control: Make sure that id->index does not overflow - LP: #1347088 * Bluetooth: Fix SSP acceptor just-works confirmation without MITM - LP: #1347088 * Bluetooth: Fix setting correct authentication information for SMP STK - LP: #1347088 * Bluetooth: Fix indicating discovery state when canceling inquiry - LP: #1347088 * Bluetooth: Fix locking of hdev when calling into SMP code - LP: #1347088 * Bluetooth: Allow change security level on ATT_CID in slave role - LP: #1347088 * rt2x00: disable TKIP on USB - LP: #1347088 * b43: fix frequency reported on G-PHY with /new/ firmware - LP: #1347088 * rt2x00: fix rfkill regression on rt2500pci - LP: #1347088 * blkcg: fix use-after-free in __blkg_release_rcu() by making blkcg_gq refcnt an atomic_t - LP: #1347088 * rbd: handle parent_overlap on writes correctly - LP: #1347088 * ALSA: hda - hdmi: call overridden init on resume - LP: #1347088 * x86_32, entry: Do syscall exit work on badsys (CVE-2014-4508) - LP: #1347088 * hugetlb: fix copy_hugetlb_page_range() to handle migration/hwpoisoned entry - LP: #1347088 * kernel/watchdog.c: remove preemption restrictions when restarting lockup detector - LP: #1347088 * DMA, CMA: fix possible memory leak - LP: #1347088 * mm: fix crashes from mbind() merging vmas - LP: #1347088 * drm/i915: Hold the table lock whilst walking the file's idr and counting the objects in debugfs - LP: #1347088 * [CIFS] fix mount failure with broken pathnames when smb3 mount with mapchars option - LP: #1347088 * aio: fix aio request leak when events are reaped by userspace - LP: #1347088 * aio: fix kernel memory disclosure in io_getevents() introduced in v3.10 - LP: #1347088 * nfs: Fix cache_validity check in nfs_write_pageuptodate() - LP: #1347088 * powerpc: Don't skip ePAPR spin-table CPUs - LP: #1347088 * net: allwinner: emac: Add missing free_irq - LP: #1347088 * ALSA: usb-audio: Fix races at disconnection and PCM closing - LP: #1347088 * recordmcount/MIPS: Fix possible incorrect mcount_loc table entries in modules - LP: #1347088 * MIPS: MSC: Prevent out-of-bounds writes to MIPS SC ioremap'd region - LP: #1347088 * ALSA: hda - restore BCLK M/N values when resuming HSW/BDW display controller - LP: #1347088 * target: Fix left-over se_lun->lun_sep pointer OOPs - LP: #1347088 * iscsi-target: Explicily clear login response PDU in exception path - LP: #1347088 * efi-pstore: Fix an overflow on 32-bit builds - LP: #1347088 * lz4: fix another possible overrun - LP: #1347088 * iscsi-target: Avoid rejecting incorrect ITT for Data-Out - LP: #1347088 * iscsi-target: fix iscsit_del_np deadlock on unload - LP: #1347088 * Linux 3.13.11.5 - LP: #1347088 * powerpc/powernv: Fix endianness problems in EEH - LP: #1340200 * libahci: export ahci_qc_issue() and ahci_start_fix_rx() - LP: #1335645 * ahci_xgene: fix the dma state machine lockup for the IDENTIFY DEVICE PIO mode command. - LP: #1335645 * fix build error in gpio-dwapb patch - LP: #1348808 * usb: Check if port status is equal to RxDetect - LP: #1322409 * net/mlx4_en: Protect MAC address modification with the state_lock mutex - LP: #1347012 * net/mlx4_en: Fix errors in MAC address changing when port is down - LP: #1347012 * bonding: Advertize vxlan offload features when supported - LP: #1347012 * net/mlx4_core: Fix the error flow when probing with invalid VF configuration - LP: #1347012 * net/mlx4_en: Don't configure the HW vxlan parser when vxlan offloading isn't set - LP: #1347012 * net/mlx4_core: Keep only one driver entry release mlx4_priv - LP: #1347012 * net/mlx4_core: Preserve pci_dev_data after __mlx4_remove_one() - LP: #1347012 * net/mlx4_core: Defer VF initialization till PF is fully initialized - LP: #1347012 * net/mlx4_core: Adjust port number in qp_attach wrapper when detaching - LP: #1347012 * net/mlx4_core: Fix slave id computation for single port VF - LP: #1347012 * net/mlx4_core: Load the Eth driver first - LP: #1347012 * net/mlx4_core: Don't issue PCIe speed/width checks for VFs - LP: #1347012 * net/mlx4_core: Add UPDATE_QP SRIOV wrapper support - LP: #1347012 * net/mlx4_core: Reset RoCE VF gids when guest driver goes down - LP: #1347012 * net/mlx4_en: Reduce memory consumption on kdump kernel - LP: #1347012 * net/mlx4_core: Use low memory profile on kdump kernel - LP: #1347012 * net/mlx4_en: current_mac isn't updated in port up - LP: #1347012 * net/mlx4_en: Disable blueflame using ethtool private flags - LP: #1347012 * net/mlx4_en: Fix mac_hash database inconsistency - LP: #1347012 * ext4: handle symlink properly with inline_data - LP: #1349020 * net/mlx4_en: cq->irq_desc wasn't set in legacy EQ's - LP: #1354242 * rtl8821ae: fixup staging driver for revised ieee80211_is_robust_mgmt_frame - LP: #1354469 * ahci_xgene: Fix the watermark threshold for the APM X-Gene SATA host controller driver. - LP: #1350087 * ahci_xgene: Use correct OOB tunning parameters for APM X-Gene SoC AHCI SATA Host controller driver. - LP: #1350087 * sunrpc: create a new dummy pipe for gssd to hold open - LP: #1327563 * sunrpc: replace sunrpc_net->gssd_running flag with a more reliable check - LP: #1327563 * nfs: check if gssd is running before attempting to use krb5i auth in SETCLIENTID call - LP: #1327563 * ACPI / PAD: call schedule() when need_resched() is true - LP: #1356913 * KVM: ioapic: fix assignment of ioapic->rtc_status.pending_eoi (CVE-2014-0155) - LP: #1356913 * target: Explicitly clear ramdisk_mcp backend pages - LP: #1356913 * sctp: Fix sk_ack_backlog wrap-around problem - LP: #1356913 * mm: hugetlb: fix copy_hugetlb_page_range() - LP: #1356913 * x86_32, entry: Store badsys error code in %eax - LP: #1356913 * shmem: fix faulting into a hole while it's punched - LP: #1356913 * shmem: fix faulting into a hole, not taking i_mutex - LP: #1356913 * shmem: fix splicing from a hole while it's punched - LP: #1356913 * ipvs: Fix panic due to non-linear skb - LP: #1356913 * ALSA: hda - verify pin:converter connection on unsol event for HSW and VLV - LP: #1356913 * ALSA: hda - verify pin:cvt connection on preparing a stream for Intel HDMI codec - LP: #1356913 * x86/xen: safely map and unmap grant frames when in atomic context - LP: #1356913 * ext4: Fix buffer double free in ext4_alloc_branch() - LP: #1356913 * ARM: OMAP2+: Fix parser-bug in platform muxing code - LP: #1356913 * KVM: x86: Increase the number of fixed MTRR regs to 10 - LP: #1356913 * KVM: x86: preserve the high 32-bits of the PAT register - LP: #1356913 * usb: musb: ux500: don't propagate the OF node - LP: #1356913 * usb: gadget: f_fs: fix NULL pointer dereference when there are no strings - LP: #1356913 * staging: iio/ad7291: fix error code in ad7291_probe() - LP: #1356913 * iio: of_iio_channel_get_by_name() returns non-null pointers for error legs - LP: #1356913 * irqchip: spear_shirq: Fix interrupt offset - LP: #1356913 * USB: option: add device ID for SpeedUp SU9800 usb 3g modem - LP: #1356913 * USB: ftdi_sio: fix null deref at port probe - LP: #1356913 * usb: option: add/modify Olivetti Olicard modems - LP: #1356913 * scsi_error: fix invalid setting of host byte - LP: #1356913 * xhci: Use correct SLOT ID when handling a reset device command - LP: #1356913 * xhci: correct burst count field for isoc transfers on 1.0 xhci hosts - LP: #1356913 * xhci: clear root port wake on bits if controller isn't wake-up capable - LP: #1356913 * xhci: Fix runtime suspended xhci from blocking system suspend. - LP: #1356913 * ibmvscsi: Abort init sequence during error recovery - LP: #1356913 * ibmvscsi: Add memory barriers for send / receive - LP: #1356913 * virtio-scsi: avoid cancelling uninitialized work items - LP: #1356913 * virtio-scsi: fix various bad behavior on aborted requests - LP: #1356913 * MIPS: KVM: Fix memory leak on VCPU - LP: #1356913 * ext4: Fix hole punching for files with indirect blocks - LP: #1356913 * usb: musb: Fix panic upon musb_am335x module removal - LP: #1356913 * usb: musb: Ensure that cppi41 timer gets armed on premature DMA TX irq - LP: #1356913 * nfsd: fix rare symlink decoding bug - LP: #1356913 * tools: ffs-test: fix header values endianess - LP: #1356913 * usb-storage/SCSI: Add broken_fua blacklist flag - LP: #1356913 * drm/radeon/dpm: fix typo in vddci setup for eg/btc - LP: #1356913 * drm/radeon/dpm: fix vddci setup typo on cayman - LP: #1356913 * tracing: Remove ftrace_stop/start() from reading the trace file - LP: #1356913 * usb: chipidea: udc: delete td from req's td list at ep_dequeue - LP: #1356913 * drm/radeon/cik: fix typo in EOP packet - LP: #1356913 * md: flush writes before starting a recovery. - LP: #1356913 * drm/vmwgfx: Fix incorrect write to read-only register v2: - LP: #1356913 * mm: page_alloc: fix CMA area initialisation when pageblock > MAX_ORDER - LP: #1356913 * /proc/stat: convert to single_open_size() - LP: #1356913 * nick kvfree() from apparmor - LP: #1356913 * fs/seq_file: fallback to vmalloc allocation - LP: #1356913 * lz4: add overrun checks to lz4_uncompress_unknownoutputsize() - LP: #1356913 * arm64: mm: Make icache synchronisation logic huge page aware - LP: #1356913 * workqueue: fix dev_set_uevent_suppress() imbalance - LP: #1356913 * cpuset,mempolicy: fix sleeping function called from invalid context - LP: #1356913 * crypto: sha512_ssse3 - fix byte count to bit count conversion - LP: #1356913 * thermal: hwmon: Make the check for critical temp valid consistent - LP: #1356913 * clk: s2mps11: Fix double free corruption during driver unbind - LP: #1356913 * hwmon: (amc6821) Fix permissions for temp2_input - LP: #1356913 * hwmon: (adm1029) Ensure the fan_div cache is updated in set_fan_div - LP: #1356913 * hwmon: (adm1021) Fix cache problem when writing temperature limits - LP: #1356913 * ext4: fix unjournalled bg descriptor while initializing inode bitmap - LP: #1356913 * ext4: clarify error count warning messages - LP: #1356913 * ext4: clarify ext4_error message in ext4_mb_generate_buddy_error() - LP: #1356913 * ext4: disable synchronous transaction batching if max_batch_time==0 - LP: #1356913 * intel_pstate: Fix setting VID - LP: #1356913 * intel_pstate: don't touch turbo bit if turbo disabled or unavailable. - LP: #1356913 * intel_pstate: Set CPU number before accessing MSRs - LP: #1356913 * USB: cp210x: add support for Corsair usb dongle - LP: #1356913 * usb: option: Add ID for Telewell TW-LTE 4G v2 - LP: #1356913 * ACPI / EC: Avoid race condition related to advance_transaction() - LP: #1356913 * ACPI / EC: Add asynchronous command byte write support - LP: #1356913 * ACPI / EC: Remove duplicated ec_wait_ibf0() waiter - LP: #1356913 * ACPI / EC: Fix race condition in ec_transaction_completed() - LP: #1356913 * ACPI / battery: Retry to get battery information if failed during probing - LP: #1356913 * hwmon: (adm1031) Fix writes to limit registers - LP: #1356913 * workqueue: zero cpumask of wq_numa_possible_cpumask on init - LP: #1356913 * hwmon: (emc2103) Clamp limits instead of bailing out - LP: #1356913 * arm64: implement TASK_SIZE_OF - LP: #1356913 * iio: ti_am335x_adc: Fix: Use same step id at FIFOs both ends - LP: #1356913 * cpufreq: Makefile: fix compilation for davinci platform - LP: #1356913 * drm/i915: Don't clobber the GTT when it's within stolen memory - LP: #1356913 * Drivers: hv: vmbus: Fix a bug in the channel callback dispatch code - LP: #1356913 * USB: ftdi_sio: Add extra PID. - LP: #1356913 * crypto: caam - fix memleak in caam_jr module - LP: #1356913 * dm: allocate a special workqueue for deferred device removal - LP: #1356913 * dm io: fix a race condition in the wake up code for sync_io - LP: #1356913 * drm/radeon/dp: return -EIO for flags not zero case - LP: #1356913 * drm/radeon: fix typo in golden register setup on evergreen - LP: #1356913 * drm/radeon: fix typo in ci_stop_dpm() - LP: #1356913 * drm/radeon/dpm: Reenabling SS on Cayman - LP: #1356913 * powerpc/perf: Add PPMU_ARCH_207S define - LP: #1356913 * powerpc/perf: Clear MMCR2 when enabling PMU - LP: #1356913 * powerpc/perf: Never program book3s PMCs with values >= 0x80000000 - LP: #1356913 * USB: serial: ftdi_sio: Add Infineon Triboard - LP: #1356913 * phy: core: Fix error path in phy_create() - LP: #1356913 * ext4: fix a potential deadlock in __ext4_es_shrink() - LP: #1356913 * parisc: add serial ports of C8000/1GHz machine to hardware database - LP: #1356913 * parisc: fix fanotify_mark() syscall on 32bit compat kernel - LP: #1356913 * parisc: drop unused defines and header includes - LP: #1356913 * clk: spear3xx: Use proper control register offset - LP: #1356913 * Bluetooth: Ignore H5 non-link packets in non-active state - LP: #1356913 * iwlwifi: update the 7265 series HW IDs - LP: #1356913 * mwifiex: fix Tx timeout issue - LP: #1356913 * x86, tsc: Fix cpufreq lockup - LP: #1356913 * perf/x86/intel: ignore CondChgd bit to avoid false NMI handling - LP: #1356913 * perf: Do not allow optimized switch for non-cloned events - LP: #1356913 * xen/manage: fix potential deadlock when resuming the console - LP: #1356913 * iwlwifi: dvm: don't enable CTS to self - LP: #1356913 * iwlwifi: mvm: disable CTS to Self - LP: #1356913 * xen/balloon: set ballooned out pages as invalid in p2m - LP: #1356913 * mtd: devices: elm: fix elm_context_save() and elm_context_restore() functions - LP: #1356913 * fuse: timeout comparison fix - LP: #1356913 * fuse: ignore entry-timeout on LOOKUP_REVAL - LP: #1356913 * fuse: handle large user and group ID - LP: #1356913 * alarmtimer: Fix bug where relative alarm timers were treated as absolute - LP: #1356913 * irqchip: gic: Add support for cortex a7 compatible string - LP: #1356913 * net: mvneta: fix operation in 10 Mbit/s mode - LP: #1356913 * net: mvneta: Fix big endian issue in mvneta_txq_desc_csum() - LP: #1356913 * igb: Workaround for i210 Errata 25: Slow System Clock - LP: #1356913 * x86/efi: Include a .bss section within the PE/COFF headers - LP: #1356913 * igb: do a reset on SR-IOV re-init if device is down - LP: #1356913 * iio:core: Handle error when mask type is not separate - LP: #1356913 * of/irq: do irq resolution in platform_get_irq_byname() - LP: #1356913 * platform_get_irq: Revert to platform_get_resource if of_irq_get fails - LP: #1356913 * aio: protect reqs_available updates from changes in interrupt handlers - LP: #1356913 * hwmon: (da9052) Don't use dash in the name attribute - LP: #1356913 * hwmon: (da9055) Don't use dash in the name attribute - LP: #1356913 * PM / sleep: Fix request_firmware() error at resume - LP: #1356913 * ALSA: hda - Fix broken PM due to incomplete i915 initialization - LP: #1356913 * tracing: Add ftrace_trace_stack into __trace_puts/__trace_bputs - LP: #1356913 * tracing: Fix graph tracer with stack tracer on other archs - LP: #1356913 * tracing: Add TRACE_ITER_PRINTK flag check in __trace_puts/__trace_bputs - LP: #1356913 * dm thin metadata: do not allow the data block size to change - LP: #1356913 * dm cache metadata: do not allow the data block size to change - LP: #1356913 * quota: missing lock in dqcache_shrink_scan() - LP: #1356913 * ring-buffer: Fix polling on trace_pipe - LP: #1356913 * sched: Fix possible divide by zero in avg_atom() calculation - LP: #1356913 * locking/mutex: Disable optimistic spinning on some architectures - LP: #1356913 * drm/qxl: return IRQ_NONE if it was not our irq - LP: #1356913 * hwmon: (adt7470) Fix writes to temperature limit registers - LP: #1356913 * cpufreq: move policy kobj to policy->cpu at resume - LP: #1356913 * drm/radeon: avoid leaking edid data - LP: #1356913 * drm/radeon: set default bl level to something reasonable - LP: #1356913 * usb: chipidea: udc: Disable auto ZLP generation on ep0 - LP: #1356913 * irqchip: gic: Fix core ID calculation when topology is read from DT - LP: #1356913 * slab_common: fix the check for duplicate slab names - LP: #1356913 * xtensa: add fixup for double exception raised in window overflow - LP: #1356913 * [media] media: v4l2-core: v4l2-dv-timings.c: Cleaning up code wrong value used in aspect ratio - LP: #1356913 * [media] hdpvr: fix two audio bugs - LP: #1356913 * block: don't assume last put of shared tags is for the host - LP: #1356913 * blkcg: don't call into policy draining if root_blkg is already gone - LP: #1356913 * block: provide compat ioctl for BLKZEROOUT - LP: #1356913 * libata: support the ata host which implements a queue depth less than 32 - LP: #1356913 * [media] tda10071: force modulation to QPSK on DVB-S - LP: #1356913 * [media] gspca_pac7302: Add new usb-id for Genius i-Look 317 - LP: #1356913 * s390/ptrace: fix PSW mask check - LP: #1356913 * ahci: add support for the Promise FastTrak TX8660 SATA HBA (ahci mode) - LP: #1356913 * Input: fix defuzzing logic - LP: #1356913 * tracing: Fix wraparound problems in "uptime" trace clock - LP: #1356913 * drm/i915: Reorder the semaphore deadlock check, again - LP: #1356913 * libata: introduce ata_host->n_tags to avoid oops on SAS controllers - LP: #1356913 * drm/radeon: fix irq ring buffer overflow handling - LP: #1356913 * coredump: fix the setting of PF_DUMPCORE - LP: #1356913 * fs: umount on symlink leaks mnt count - LP: #1356913 * hwmon: (smsc47m192) Fix temperature limit and vrm write operations - LP: #1356913 * parisc: Remove SA_RESTORER define - LP: #1356913 * drm/radeon: fix cut and paste issue for hawaii. - LP: #1356913 * parport: fix menu breakage - LP: #1356913 * Fix gcc-4.9.0 miscompilation of load_balance() in scheduler - LP: #1356913 * scsi: handle flush errors properly - LP: #1356913 * cfg80211: fix mic_failure tracing - LP: #1356913 * iio: buffer: Fix demux table creation - LP: #1356913 * iio:bma180: Fix scale factors to report correct acceleration units - LP: #1356913 * iio:bma180: Missing check for frequency fractional part - LP: #1356913 * powerpc/perf: Fix MMCR2 handling for EBB - LP: #1356913 * ath9k: fix aggregation session lockup - LP: #1356913 * sched_clock: Avoid corrupting hrtimer tree during suspend - LP: #1356913 * staging: vt6655: Fix Warning on boot handle_irq_event_percpu. - LP: #1356913 * staging: vt6655: Fix disassociated messages every 10 seconds - LP: #1356913 * can: c_can_platform: Fix raminit, use devm_ioremap() instead of devm_ioremap_resource() - LP: #1356913 * crypto: arm-aes - fix encryption of unaligned data - LP: #1356913 * ARM: fix alignment of keystone page table fixup - LP: #1356913 * net: sendmsg: fix NULL pointer dereference - LP: #1356913 * mm/page-writeback.c: fix divide by zero in bdi_dirty_limits() - LP: #1356913 * mm, thp: do not allow thp faults to avoid cpuset restrictions - LP: #1356913 * rapidio/tsi721_dma: fix failure to obtain transaction descriptor - LP: #1356913 * memcg: oom_notify use-after-free fix - LP: #1356913 * crypto: af_alg - properly label AF_ALG socket - LP: #1356913 * printk: rename printk_sched to printk_deferred - LP: #1356913 * timer: Fix lock inversion between hrtimer_bases.lock and scheduler locks - LP: #1356913 * dm bufio: fully initialize shrinker - LP: #1356913 * dm cache: fix race affecting dirty block count - LP: #1356913 * qlcnic: info leak in qlcnic_dcb_peer_app_info() - LP: #1356913 * netlink: rate-limit leftover bytes warning and print process name - LP: #1356913 * bridge: Prevent insertion of FDB entry with disallowed vlan - LP: #1356913 * net: tunnels - enable module autoloading - LP: #1356913 * net: fix inet_getid() and ipv6_select_ident() bugs - LP: #1356913 * team: fix mtu setting - LP: #1356913 * tcp: fix cwnd undo on DSACK in F-RTO - LP: #1356913 * sh_eth: use RNC mode for packet reception - LP: #1356913 * sh_eth: fix SH7619/771x support - LP: #1356913 * net: filter: fix typo in sparc BPF JIT - LP: #1356913 * net: filter: fix sparc32 typo - LP: #1356913 * net: qmi_wwan: add Olivetti Olicard modems - LP: #1356913 * net: force a list_del() in unregister_netdevice_many() - LP: #1356913 * ipip, sit: fix ipv4_{update_pmtu,redirect} calls - LP: #1356913 * sfc: PIO:Restrict to 64bit arch and use 64-bit writes. - LP: #1356913 * ipv4: fix a race in ip4_datagram_release_cb() - LP: #1356913 * rtnetlink: fix userspace API breakage for iproute2 < v3.9.0 - LP: #1356913 * vxlan: use dev->needed_headroom instead of dev->hard_header_len - LP: #1356913 * udp: ipv4: do not waste time in __udp4_lib_mcast_demux_lookup - LP: #1356913 * ip_tunnel: fix ip_tunnel_lookup - LP: #1356913 * slip: Fix deadlock in write_wakeup - LP: #1356913 * slcan: Port write_wakeup deadlock fix from slip - LP: #1356913 * net: sctp: propagate sysctl errors from proc_do* properly - LP: #1356913 * tcp: fix tcp_match_skb_to_sack() for unaligned SACK at end of an skb - LP: #1356913 * net: sctp: check proc_dointvec result in proc_sctp_do_auth - LP: #1356913 * 8021q: fix a potential memory leak - LP: #1356913 * net: huawei_cdc_ncm: increase command buffer size - LP: #1356913 * ipv4: fix dst race in sk_dst_get() - LP: #1356913 * ipv4: irq safe sk_dst_[re]set() and ipv4_sk_update_pmtu() fix - LP: #1356913 * net: fix sparse warning in sk_dst_set() - LP: #1356913 * vlan: free percpu stats in device destructor - LP: #1356913 * bnx2x: fix possible panic under memory stress - LP: #1356913 * tcp: Fix divide by zero when pushing during tcp-repair - LP: #1356913 * ipv4: icmp: Fix pMTU handling for rare case - LP: #1356913 * net: qmi_wwan: Add ID for Telewell TW-LTE 4G v2 - LP: #1356913 * net: qmi_wwan: add two Sierra Wireless/Netgear devices - LP: #1356913 * net: Fix NETDEV_CHANGE notifier usage causing spurious arp flush - LP: #1356913 * igmp: fix the problem when mc leave group - LP: #1356913 * tcp: fix false undo corner cases - LP: #1356913 * appletalk: Fix socket referencing in skb - LP: #1356913 * netlink: Fix handling of error from netlink_dump(). - LP: #1356913 * be2net: set EQ DB clear-intr bit in be_open() - LP: #1356913 * tipc: clear 'next'-pointer of message fragments before reassembly - LP: #1356913 * net: sctp: fix information leaks in ulpevent layer - LP: #1356913 * net: pppoe: use correct channel MTU when using Multilink PPP - LP: #1356913 * sunvnet: clean up objects created in vnet_new() on vnet_exit() - LP: #1356913 * net: huawei_cdc_ncm: add "subclass 3" devices - LP: #1356913 * dns_resolver: assure that dns_query() result is null-terminated - LP: #1356913 * dns_resolver: Null-terminate the right string - LP: #1356913 * ipv4: fix buffer overflow in ip_options_compile() - LP: #1356913 * x86/xen: no need to explicitly register an NMI callback - LP: #1356913 * Linux 3.13.11.6 - LP: #1356913 [ Ubuntu: 3.13.0-34.60 ] * Release Tracking Bug - LP: #1356396 * mnt: Only change user settable mount flags in remount - CVE-2014-5206 * mnt: Move the test for MNT_LOCK_READONLY from change_mount_flags into do_remount - CVE-2014-5206 * mnt: Correct permission checks in do_remount - CVE-2014-5207 * mnt: Change the default remount atime from relatime to the existing value - CVE-2014-5207 -- Ike Panhc Tue, 19 Aug 2014 13:42:25 +0800 linux-keystone (3.13.0-9.14) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1350551 * [Packaging] linux-keystone-tools-common conflicts linux-tools-common - LP: #1334439 [ Upstream Kernel Changes ] * rapidio: keystone: add more parameters for SerDes config -- Ike Panhc Tue, 05 Aug 2014 15:51:45 +0800 linux-keystone (3.13.0-9.13) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1350551 * [Config] Disable CONFIG_TI_EDMA - LP: #1351141 * Rebase to Ubuntu-3.13.0-33.58 [ Upstream Kernel Changes ] * ARM: mm: Outer shared Hack for PMD - LP: #1351173 * net: keystone: Fix DMA unmap buffer sizes - LP: #1351173 * net: Export __netdev_alloc_frag() to allow gfp_mask flags - LP: #1351173 * net: keystone: Allocate RX packet buffers using __GFP_DMA - LP: #1351173 [ Ubuntu: 3.13.0-33.58 ] * Release Tracking Bug - LP: #1349897 * mm: numa: do not automatically migrate KSM pages - LP: #1346917 * net: fix UDP tunnel GSO of frag_list GRO packets - LP: #1331219 * auditsc: audit_krule mask accesses need bounds checking - LP: #1347088 * n_tty: Fix buffer overruns with larger-than-4k pastes - LP: #1208740 -- Ike Panhc Thu, 31 Jul 2014 12:34:08 +0800 linux-keystone (3.13.0-8.12) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1344705 * [Config] Enable SRIO configs - LP: #1344702 * [Config] Build-in GPIO drivers for keystone - LP: #1344704 [ Upstream Kernel Changes ] * ARM: dts: Update QMSS QoS firmware to 2.0.1.7 * firmware: keystone: Update QMSS QoS firmware to 2.0.1.7 * net: keystone: Allocate QoS channels based on num_tx_queues * hwqueue: keystone: Support joint-lite QoS port pairs * hwqueue: keystone: Fix bug setting WRR weights through sysfs * hwqueue: keystone: Bounds-check the output-rate burst size * hwqueue: keystone: Fix a bug in the sched_out_throttle calculations * hwqueue: keystone: Correct Linking RAM 0 Size register configuration * dma: keystone: add capability to specify packet type at prep * hwqueue: keystone: use memory barrier before pushing descriptors to a queue * rapidio: add a RIO user interface for Direct I/O and doorbells * rapidio: rio-dev: fix call of rio_dev_add() if rio-dev has not been initialized * rapidio: rework device hierarchy and introduce mport class of devices * rapidio: add shutdown notification for RapidIO devices * rapidio: add mport removal interface * rapidio/tsi721: add hardware specific device removal support * rapidio: Add RapidIO message channel manager * rapidio: add mport char device driver * rapidio/rio_cm: fix IOCTL definitions * rapidio: rio-dev: use physical port id instead of logical one for device filename * rapidio: rio-dev: use subsys interface for rio-dev device management * rapidio: add support for static enumeration and early registration of hostd id * rapidio: fix support of static enumeration and early registration of hostd id * rapidio: fix riodev feature for new RapidIO framework (since 3.10 kernel) * rapidio: add support of delayed mport registration for KeyStone driver * rapidio/rionet: adaptations for KeyStone mport driver * rapidio/rionet: fix deadlock on SMP * rapidio/rionet: add capability to change MTU with ifconfig * rapidio/rionet: modifications to support bus and class notifications * rapidio: keystone: introduce TI KeyStone RapidIO mport driver v1.2 * ARM: dts: k2hk: add RapidIO support through specific dtsi * ARM: keystone: defconfig: enable RapidIO features * keystone: debugss & srss device tree binding info * ARM: keystone: add KConfig option for KEYSTONE2_DMA_COHERENT * ARM: keystone: defconfig: enable DMA coherency option -- Ike Panhc Thu, 17 Jul 2014 15:31:56 +0800 linux-keystone (3.13.0-7.11) trusty; urgency=low [ Andy Whitcroft ] * rebase to Ubuntu-3.13.0-32.57 [ Ubuntu: 3.13.0-32.57 ] * l2tp: Privilege escalation in ppp over l2tp sockets - LP: #1341472 - CVE-2014-4943 -- Ike Panhc Tue, 15 Jul 2014 15:59:05 +0800 linux-keystone (3.13.0-7.10) trusty; urgency=low [ Ike Panhc ] * Release Tracking Bug - LP: #1336849 * [Config] Disable IOMMU_SUPPORT - LP: #1334957 * [Config] Enable BONDING, EMBEDDED and disable HZ_IDLE and PREEMPT - LP: #1337203 * Rebase to Ubuntu-3.13.0-32.56 [ Upstream Kernel Changes ] * i2c: davinci: Add block read for IPMI integration - LP: #1337788 [ Ubuntu: 3.13.0-32.56 ] * Merged back Ubuntu-3.13.0-30.55 security release * Revert "x86_64,ptrace: Enforce RIP <= TASK_SIZE_MAX (CVE-2014-4699)" - LP: #1337339 * Release Tracking Bug - LP: #1338524 * ptrace,x86: force IRET path after a ptrace_stop() - LP: #1337339 - CVE-2014-4699 * hpsa: add new Smart Array PCI IDs (May 2014) - LP: #1337516 [ Ubuntu: 3.13.0-31.55 ] * Release Tracking Bug - LP: #1336278 * [Config] switch hyper-keyboard to virtual - LP: #1325306 * [Packaging] linux-udeb-flavour -- standardise on linux prefix * [Config] CONFIG_GPIO_DWAPB=m - LP: #1334823 * SAUCE: (no-up) arm64: dts: Add Designware GPIO dts binding to APM X-Gene platform - LP: #1334823 * SAUCE: (no-up) apparmor: fix apparmor spams log with warning message - LP: #1308761 * [Config] updateconfigs ACPI_PROCFS_POWER=y after v3.13.11.4 rebase * SAUCE: (no-up) phy-xgene: Use correct tuning for Mustang - LP: #1335636 * SAUCE: (no-up) powerpc/perf: Ensure all EBB register state is cleared on fork() - LP: #1328914 * Revert "SAUCE: (no-up) rtc: Add X-Gene SoC Real Time Clock Driver" - LP: #1274305 * SAUCE: (no-up) libahci: Implement the function ahci_restart_engine to restart the port dma engine. - LP: #1335645 * SAUCE: (no-up) ata: Fix the dma state machine lockup for the IDENTIFY DEVICE PIO mode command. - LP: #1335645 * [Config] CONFIG_POWERNV_CPUFREQ=y for powerpc, ppc64el - LP: #1324571 * [Debian] Add UTS_UBUNTU_RELEASE_ABI to utsrelease.h - LP: #1327619 * [Config] CONFIG_HAVE_MEMORYLESS_NODES=y - LP: #1332063 * [Config] CONFIG_HID_RMI=m - LP: #1305522 * Revert "offb: Add palette hack for little endian" - LP: #1333430 * Revert "net: mvneta: fix usage as a module on RGMII configurations" - LP: #1333837 * Revert "USB: serial: add usbid for dell wwan card to sierra.c" - LP: #1333837 * Revert "macvlan : fix checksums error when we are in bridge mode" - LP: #1333838 * serial: uart: add hw flow control support configuration - LP: #1328295 * mm/numa: Remove BUG_ON() in __handle_mm_fault() - LP: #1323165 * Tools: hv: Handle the case when the target file exists correctly - LP: #1306215 * Documentation/devicetree/bindings: add documentation for the APM X-Gene SoC RTC DTS binding - LP: #1274305 * drivers/rtc: add APM X-Gene SoC RTC driver - LP: #1274305 * arm64: add APM X-Gene SoC RTC DTS entry - LP: #1274305 * powerpc/perf: Add Power8 cache & TLB events - LP: #1328914 * powerpc/perf: Configure BHRB filter before enabling PMU interrupts - LP: #1328914 * powerpc/perf: Define perf_event_print_debug() to print PMU register values - LP: #1328914 * powerpc: Add a cpu feature CPU_FTR_PMAO_BUG - LP: #1328914 * powerpc/perf: Add lost exception workaround - LP: #1328914 * powerpc/perf: Reject EBB events which specify a sample_type - LP: #1328914 * powerpc/perf: Clean up the EBB hash defines a little - LP: #1328914 * powerpc/perf: Avoid mutating event in power8_get_constraint() - LP: #1328914 * powerpc/perf: Add BHRB constraint and IFM MMCRA handling for EBB - LP: #1328914 * powerpc/perf: Enable BHRB access for EBB events - LP: #1328914 * powerpc/perf: Fix handling of L3 events with bank == 1 - LP: #1328914 * Bluetooth: Add support for Intel Bluetooth device [8087:0a2a] - LP: #1329184 * iwlwifi: mvm: disable beacon filtering - LP: #1293569 * SUNRPC: Ensure that call_connect times out correctly - LP: #1322407 * SUNRPC: Ensure call_connect_status() deals correctly with SOFTCONN tasks - LP: #1322407 * bitops: Fix signedness of compile-time hweight implementations - LP: #1321791 * cpumask.h: silence warning with -Wsign-compare - LP: #1321791 * fbdev/fb.h: silence warning with -Wsign-compare - LP: #1321791 * rtlwifi: make MSI support a module parameter - LP: #1296591 * rtlwifi: rtl8188ee: add msi module parameter - LP: #1296591 * rtlwifi: rtl8723be: add msi module parameter - LP: #1296591 * net: avoid dependency of net_get_random_once on nop patching - LP: #1330671 * x86-64, modify_ldt: Make support for 16-bit segments a runtime option - LP: #1328965 * ALSA: usb-audio: Prevent printk ratelimiting from spamming kernel log while DEBUG not defined - LP: #1319457 * btrfs: fix defrag 32-bit integer overflow - LP: #1324953 * dell-laptop: Only install the i8042 filter when rfkill is active - LP: #1289238 * kthread: ensure locality of task_struct allocations - LP: #1332063 * slub: search partial list on numa_mem_id(), instead of numa_node_id() - LP: #1332063 * powerpc/numa: Enable USE_PERCPU_NUMA_NODE_ID - LP: #1332063 * powerpc/numa: Enable CONFIG_HAVE_MEMORYLESS_NODES - LP: #1332063 * drm/i915: Allow user modes to exceed DVI 165MHz limit - LP: #1332220 * HID: rmi: introduce RMI driver for Synaptics touchpads - LP: #1305522 * HID: rmi: do not stop the device at the end of probe - LP: #1305522 * HID: rmi: check for the existence of some optional queries before reading query 12 - LP: #1305522 * HID: rmi: do not fetch more than 16 bytes in a query - LP: #1305522 * HID: rmi: fix wrong struct field name - LP: #1305522 * HID: rmi: fix masks for x and w_x data - LP: #1305522 * HID: rmi: do not handle touchscreens through hid-rmi - LP: #1305522 * ipv6: Fix regression caused by efe4208 in udp_v6_mcast_next() - LP: #1332420 * HID: core: do not scan constant input report - LP: #1333837 * drm/radeon: fix audio pin counts for DCE6+ (v2) - LP: #1333837 * mac80211: fix software remain-on-channel implementation - LP: #1333837 * mac80211: exclude AP_VLAN interfaces from tx power calculation - LP: #1333837 * iwlwifi: add new 7265 HW IDs - LP: #1333837 * parisc: fix epoll_pwait syscall on compat kernel - LP: #1333837 * iwlwifi: add MODULE_FIRMWARE for 7265 - LP: #1333837 * dma: edma: fix incorrect SG list handling - LP: #1333837 * ALSA: hda/realtek - Add support of ALC288 codec - LP: #1333837 * xen/spinlock: Don't enable them unconditionally. - LP: #1333837 * tick-common: Fix wrong check in tick_check_replacement() - LP: #1333837 * tick-sched: Check tick_nohz_enabled in tick_nohz_switch_to_nohz() - LP: #1333837 * ALSA: hda - add headset mic detect quirk for a Dell laptop - LP: #1297581, #1333837 * ALSA: hda/realtek - Add headset Mic support for Dell machine - LP: #1333837 * staging: r8188eu: Calling rtw_get_stainfo() with a NULL sta_addr will return NULL - LP: #1333837 * cifs: Wait for writebacks to complete before attempting write. - LP: #1333837 * mlx4_en: don't use napi_synchronize inside mlx4_en_netpoll - LP: #1333837 * mei: ignore client writing state during cb completion - LP: #1333837 * staging: r8712u: Fix case where ethtype was never obtained and always be checked against 0 - LP: #1333837 * staging: r8188eu: Fix case where ethtype was never obtained and always be checked against 0 - LP: #1333837 * USB: serial: ftdi_sio: add id for Brainboxes serial cards - LP: #1333837 * usb: option driver, add support for Telit UE910v2 - LP: #1333837 * USB: cp210x: Add 8281 (Nanotec Plug & Drive) - LP: #1333837 * USB: pl2303: add ids for Hewlett-Packard HP POS pole displays - LP: #1333837 * USB: usb_wwan: fix handling of missing bulk endpoints - LP: #1333837 * USB: fix crash during hotplug of PCI USB controller card - LP: #1333837 * USB: cdc-acm: Remove Motorola/Telit H24 serial interfaces from ACM driver - LP: #1333837 * Drivers: hv: vmbus: Negotiate version 3.0 when running on ws2012r2 hosts - LP: #1333837 * serial: omap: Fix missing pm_runtime_resume handling by simplifying code - LP: #1333837 * drm/radeon: disable mclk dpm on R7 260X - LP: #1333837 * drm/radeon: fix runpm handling on APUs (v4) - LP: #1333837 * drm/radeon: add support for newer mc ucode on SI (v2) - LP: #1333837 * drm/radeon: add support for newer mc ucode on CI (v2) - LP: #1333837 * drm/radeon: re-enable mclk dpm on R7 260X asics - LP: #1333837 * drm/radeon: memory leak on bo reservation failure. v2 - LP: #1333837 * drm/radeon/si: make sure mc ucode is loaded before checking the size - LP: #1333837 * drm/radeon/ci: make sure mc ucode is loaded before checking the size - LP: #1333837 * init/Kconfig: move the trusted keyring config option to general setup - LP: #1333837 * mm/hugetlb.c: add cond_resched_lock() in return_unused_surplus_pages() - LP: #1333837 * thp: close race between split and zap huge pages - LP: #1333837 * coredump: fix va_list corruption - LP: #1333837 * powerpc/tm: Disable IRQ in tm_recheckpoint - LP: #1333837 * ACPI / EC: Process rather than discard events in acpi_ec_clear - LP: #1333837 * ath9k: Fix sequence number assignment for non-data frames - LP: #1333837 * xhci: Switch Intel Lynx Point ports to EHCI on shutdown. - LP: #1333837 * iio: adc: at91_adc: Repair broken platform_data support - LP: #1333837 * iio: querying buffer scan_mask should return 0/1 - LP: #1333837 * iio: cm36651: Fix i2c client leak and possible NULL pointer dereference - LP: #1333837 * libata: Update queued trim blacklist for M5x0 drives - LP: #1333837 * pata_at91: fix ata_host_activate() failure handling - LP: #1333837 * ext4: avoid possible overflow in ext4_map_blocks() - LP: #1333837 * ext4: FIBMAP ioctl causes BUG_ON due to handle EXT_MAX_BLOCKS - LP: #1333837 * ext4: note the error in ext4_end_bio() - LP: #1333837 * ext4: fix jbd2 warning under heavy xattr load - LP: #1333837 * ext4: move ext4_update_i_disksize() into mpage_map_and_submit_extent() - LP: #1333837 * ext4: use i_size_read in ext4_unaligned_aio() - LP: #1333837 * locks: allow __break_lease to sleep even when break_time is 0 - LP: #1333837 * usb: gadget: zero: Fix SuperSpeed enumeration for alternate setting 1 - LP: #1333837 * ahci: do not request irq for dummy port - LP: #1333837 * genirq: Allow forcing cpu affinity of interrupts - LP: #1333837 * irqchip: Gic: Support forced affinity setting - LP: #1333837 * clocksource: Exynos_mct: Use irq_force_affinity() in cpu bringup - LP: #1333837 * clocksource: Exynos_mct: Register clock event after request_irq() - LP: #1333837 * nfsd: set timeparms.to_maxval in setup_callback_client - LP: #1333837 * ahci: Do not receive interrupts sent by dummy ports - LP: #1333837 * libata/ahci: accommodate tag ordered controllers - LP: #1333837 * drm/radeon: disable dpm on rv770 by default - LP: #1333837 * Input: synaptics - add min/max quirk for ThinkPad T431s, L440, L540, S1 Yoga and X1 - LP: #1333837 * drm/radeon: fix count in cik_sdma_ring_test() - LP: #1333837 * drm/radeon: properly unregister hwmon interface (v2) - LP: #1333837 * drm/radeon/pm: don't walk the crtc list before it has been initialized (v2) - LP: #1333837 * drm/radeon: fix ATPX detection on non-VGA GPUs - LP: #1333837 * drm/radeon: don't allow runpm=1 on systems with out ATPX - LP: #1333837 * mm: make fixup_user_fault() check the vma access rights too - LP: #1333837 * ARM: 8027/1: fix do_div() bug in big-endian systems - LP: #1333837 * ARM: 8030/1: ARM : kdump : add arch_crash_save_vmcoreinfo - LP: #1333837 * ARM: pxa: hx4700.h: include "irqs.h" for PXA_NR_BUILTIN_GPIO - LP: #1333837 * ARM: tegra: remove UART5/UARTE from tegra124.dtsi - LP: #1333837 * USB: serial: fix sysfs-attribute removal deadlock - LP: #1333837 * 8250_core: Fix unwanted TX chars write - LP: #1333837 * serial: 8250: Fix thread unsafe __dma_tx_complete function - LP: #1333837 * Btrfs: fix inode caching vs tree log - LP: #1333837 * xhci: For streams the css flag most be read from the stream-ctx on ep stop - LP: #1333837 * usb: xhci: Prefer endpoint context dequeue pointer over stopped_trb - LP: #1333837 * USB: io_ti: fix firmware download on big-endian machines - LP: #1333837 * usb: qcserial: add Sierra Wireless EM7355 - LP: #1333837 * usb: qcserial: add Sierra Wireless MC73xx - LP: #1333837 * usb: qcserial: add Sierra Wireless MC7305/MC7355 - LP: #1333837 * usb: option: add Olivetti Olicard 500 - LP: #1333837 * usb: option: add Alcatel L800MA - LP: #1333837 * usb: option: add and update a number of CMOTech devices - LP: #1333837 * word-at-a-time: avoid undefined behaviour in zero_bytemask macro - LP: #1333837 * s390/chsc: fix SEI usage on old FW levels - LP: #1333837 * irqchip: armada-370-xp: fix invalid cast of signed value into unsigned variable - LP: #1333837 * irqchip: armada-370-xp: implement the ->check_device() msi_chip operation - LP: #1333837 * irqchip: armada-370-xp: Fix releasing of MSIs - LP: #1333837 * ASoC: dapm: Fix widget double free with auto-disable DAPM kcontrol - LP: #1333837 * drm/i915: Don't check gmch state on inherited configs - LP: #1333837 * drm/vmwgfx: Make sure user-space can't DMA across buffer object boundaries v2 - LP: #1333837 * of/irq: do irq resolution in platform_get_irq - LP: #1333837 * s390/bpf,jit: initialize A register if 1st insn is BPF_S_LDX_B_MSH - LP: #1333837 * drm/i915: Don't WARN nor handle unexpected hpd interrupts on gmch platforms - LP: #1333837 * module: remove warning about waiting module removal. - LP: #1333837 * ALSA: hda - add headset mic detect quirk for a Dell laptop - LP: #1297581, #1333837 * arm: KVM: fix possible misalignment of PGDs and bounce page - LP: #1333837 * KVM: ARM: vgic: Fix sgi dispatch problem - LP: #1333837 * KVM: async_pf: mm->mm_users can not pin apf->mm - LP: #1333837 * ftrace/module: Hardcode ftrace_module_init() call into load_module() - LP: #1333837 * [SCSI] mpt2sas: Don't disable device twice at suspend. - LP: #1333837 * [SCSI] virtio-scsi: Skip setting affinity on uninitialized vq - LP: #1333837 * drivercore: deferral race condition fix - LP: #1333837 * hrtimer: Prevent all reprogramming if hang detected - LP: #1333837 * hrtimer: Prevent remote enqueue of leftmost timers - LP: #1333837 * timer: Prevent overflow in apply_slack - LP: #1333837 * ARC: !PREEMPT: Ensure Return to kernel mode is IRQ safe - LP: #1333837 * aio: fix potential leak in aio_run_iocb(). - LP: #1333837 * dm cache: fix writethrough mode quiescing in cache_map - LP: #1333837 * fix races between __d_instantiate() and checks of dentry flags - LP: #1333837 * net: Fix ns_capable check in sock_diag_put_filterinfo - LP: #1333837 * rt2x00: fix beaconing on USB - LP: #1333837 * rtlwifi: rtl8188ee: initialize packet_beacon - LP: #1333837 * Input: synaptics - add min/max quirk for ThinkPad Edge E431 - LP: #1333837 * Input: atkbd - fix keyboard not working on some LG laptops - LP: #1333837 * Bluetooth: Fix triggering BR/EDR L2CAP Connect too early - LP: #1333837 * drm/i915: Break encoder->crtc link separately in intel_sanitize_crtc() - LP: #1333837 * iio:imu:mpu6050: Fixed segfault in Invensens MPU driver due to null dereference - LP: #1333837 * ALSA: hda - add headset mic detect quirk for a Dell laptop - LP: #1297581, #1333837 * rtlwifi: rtl8192se: Fix regression due to commit 1bf4bbb - LP: #1333837 * rtl8192cu: Fix unbalanced irq enable in error path of rtl92cu_hw_init() - LP: #1333837 * drm/radeon/uvd: use lower clocks on old UVD to boot v2 - LP: #1333837 * drm/radeon: use pflip irq on R600+ v2 - LP: #1333837 * drm/radeon: check buffer relocation offset - LP: #1333837 * drm/nouveau/acpi: allow non-optimus setups to load vbios from acpi - LP: #1333837 * drm/nouveau: fix another lock unbalance in nouveau_crtc_page_flip - LP: #1333837 * ALSA: usb-audio: work around corrupted TEAC UD-H01 feedback data - LP: #1333837 * USB: OHCI: fix problem with global suspend on ATI controllers - LP: #1333837 * usb: qcserial: add a number of Dell devices - LP: #1333837 * usb: storage: shuttle_usbat: fix discs being detected twice - LP: #1333837 * fsl-usb: do not test for PHY_CLK_VALID bit on controller version 1.6 - LP: #1333837 * tty: serial: 8250_core.c Bug fix for Exar chips. - LP: #1333837 * drivers/tty/hvc: don't free hvc_console_setup after init - LP: #1333837 * tty: Fix lockless tty buffer race - LP: #1333837 * USB: Nokia 305 should be treated as unusual dev - LP: #1333837 * USB: Nokia 5300 should be treated as unusual dev - LP: #1333837 * HID: add NO_INIT_REPORTS quirk for Synaptics Touch Pad V 103S - LP: #1333837 * ALSA: hda - hdmi: Set converter channel count even without sink - LP: #1333837 * Input: elantech - fix touchpad initialization on Gigabyte U2442 - LP: #1333837 * posix_acl: handle NULL ACL in posix_acl_equiv_mode - LP: #1333837 * mm/page-writeback.c: fix divide by zero in pos_ratio_polynom - LP: #1333837 * mm: compaction: detect when scanners meet in isolate_freepages - LP: #1333837 * mm/compaction: make isolate_freepages start at pageblock boundary - LP: #1333837 * autofs: fix lockref lookup - LP: #1333837 * libata: Blacklist queued trim for Crucial M500 - LP: #1333837 * Linux 3.13.11.3 - LP: #1333837 * net: sctp: wake up all assocs if sndbuf policy is per socket - LP: #1333838 * net: sctp: test if association is dead in sctp_wake_up_waiters - LP: #1333838 * l2tp: take PMTU from tunnel UDP socket - LP: #1333838 * net: core: don't account for udp header size when computing seglen - LP: #1333838 * bonding: Remove debug_fs files when module init fails - LP: #1333838 * bridge: Fix double free and memory leak around br_allowed_ingress - LP: #1333838 * ipv6: Limit mtu to 65575 bytes - LP: #1333838 * gre: don't allow to add the same tunnel twice - LP: #1333838 * vti: don't allow to add the same tunnel twice - LP: #1333838 * ipv4: return valid RTA_IIF on ip route get - LP: #1333838 * filter: prevent nla extensions to peek beyond the end of the message - LP: #1333838 * ip6_gre: don't allow to remove the fb_tunnel_dev - LP: #1333838 * vlan: Fix lockdep warning when vlan dev handle notification - LP: #1333838 * net: Find the nesting level of a given device by type. - LP: #1333838 * net: Allow for more then a single subclass for netif_addr_lock - LP: #1333838 * vlan: Fix lockdep warning with stacked vlan devices. - LP: #1333838 * macvlan: Fix lockdep warnings with stacked macvlan devices - LP: #1333838 * tg3: update rx_jumbo_pending ring param only when jumbo frames are enabled - LP: #1333838 * net: sctp: cache auth_enable per endpoint - LP: #1333838 * rtnetlink: Warn when interface's information won't fit in our packet - LP: #1333838 * rtnetlink: Only supply IFLA_VF_PORTS information when RTEXT_FILTER_VF is set - LP: #1333838 * ipv6: fib: fix fib dump restart - LP: #1333838 * bridge: Handle IFLA_ADDRESS correctly when creating bridge device - LP: #1333838 * sctp: reset flowi4_oif parameter on route lookup - LP: #1333838 * net: qmi_wwan: add Sierra Wireless EM7355 - LP: #1333838 * net: qmi_wwan: add Sierra Wireless MC73xx - LP: #1333838 * net: qmi_wwan: add Sierra Wireless MC7305/MC7355 - LP: #1333838 * net: qmi_wwan: add Olivetti Olicard 500 - LP: #1333838 * net: qmi_wwan: add Alcatel L800MA - LP: #1333838 * net: qmi_wwan: add a number of CMOTech devices - LP: #1333838 * net: qmi_wwan: add a number of Dell devices - LP: #1333838 * slip: fix spinlock variant - LP: #1333838 * net: sctp: Potentially-Failed state should not be reached from unconfirmed state - LP: #1333838 * net: sctp: Don't transition to PF state when transport has exhausted 'Path.Max.Retrans'. - LP: #1333838 * mactap: Fix checksum errors for non-gso packets in bridge mode - LP: #1333838 * tcp_cubic: fix the range of delayed_ack - LP: #1333838 * vsock: Make transport the proto owner - LP: #1333838 * net: cdc_ncm: fix buffer overflow - LP: #1333838 * ip_tunnel: Set network header properly for IP_ECN_decapsulate() - LP: #1333838 * net: cdc_mbim: __vlan_find_dev_deep need rcu_read_lock - LP: #1333838 * net: ipv4: ip_forward: fix inverted local_df test - LP: #1333838 * net: ipv6: send pkttoobig immediately if orig frag size > mtu - LP: #1333838 * ipv4: fib_semantics: increment fib_info_cnt after fib_info allocation - LP: #1333838 * net: cdc_mbim: handle unaccelerated VLAN tagged frames - LP: #1333838 * macvlan: Don't propagate IFF_ALLMULTI changes on down interfaces. - LP: #1333838 * sfc: fix calling of free_irq with already free vector - LP: #1333838 * ip6_tunnel: fix potential NULL pointer dereference - LP: #1333838 * net: filter: x86: fix JIT address randomization - LP: #1333838 * net: filter: s390: fix JIT address randomization - LP: #1333838 * ipv6: fix calculation of option len in ip6_append_data - LP: #1333838 * rtnetlink: wait for unregistering devices in rtnl_link_unregister() - LP: #1333838 * net: gro: make sure skb->cb[] initial content has not to be zero - LP: #1333838 * batman-adv: fix reference counting imbalance while sending fragment - LP: #1333838 * batman-adv: increase orig refcount when storing ref in gw_node - LP: #1333838 * batman-adv: fix local TT check for outgoing arp requests in DAT - LP: #1333838 * ip_tunnel: Initialize the fallback device properly - LP: #1333838 * ipv4: initialise the itag variable in __mkroute_input - LP: #1333838 * net-gro: reset skb->truesize in napi_reuse_skb() - LP: #1333838 * netfilter: ipv4: defrag: set local_df flag on defragmented skb - LP: #1333838 * ima: introduce ima_kernel_read() - LP: #1333838 * ima: audit log files opened with O_DIRECT flag - LP: #1333838 * percpu: make pcpu_alloc_chunk() use pcpu_mem_free() instead of kfree() - LP: #1333838 * workqueue: fix bugs in wq_update_unbound_numa() failure path - LP: #1333838 * [media] fc2580: fix tuning failure on 32-bit arch - LP: #1333838 * memory: mvebu-devbus: fix the conversion of the bus width - LP: #1333838 * ARM: orion5x: fix target ID for crypto SRAM window - LP: #1333838 * workqueue: make rescuer_thread() empty wq->maydays list before exiting - LP: #1333838 * workqueue: fix a possible race condition between rescuer and pwq-release - LP: #1333838 * spi: core: Ignore unsupported Dual/Quad Transfer Mode bits - LP: #1333838 * device_cgroup: rework device access check and exception checking - LP: #1333838 * PCI: mvebu: fix off-by-one in the computed size of the mbus windows - LP: #1333838 * bus: mvebu-mbus: allow several windows with the same target/attribute - LP: #1333838 * PCI: mvebu: split PCIe BARs into multiple MBus windows when needed - LP: #1333838 * ARM: mvebu: fix NOR bus-width in Armada XP GP Device Tree - LP: #1333838 * ARM: mvebu: fix NOR bus-width in Armada XP DB Device Tree - LP: #1333838 * ARM: mvebu: fix NOR bus-width in Armada XP OpenBlocks AX3 Device Tree - LP: #1333838 * crypto: caam - add allocation failure handling in SPRINTFCAT macro - LP: #1333838 * ARM: common: edma: Fix xbar mapping - LP: #1333838 * clk: Fix double free due to devm_clk_register() - LP: #1333838 * [media] media-device: fix infoleak in ioctl media_enum_entities() - LP: #1333838 * ARM: dts: kirkwood: fix mislocated pcie-controller nodes - LP: #1333838 * device_cgroup: check if exception removal is allowed - LP: #1333838 * md: avoid possible spinning md thread at shutdown. - LP: #1333838 * ACPI: Remove Kconfig symbol ACPI_PROCFS - LP: #1333838 * ACPI: Revert "ACPI: Remove CONFIG_ACPI_PROCFS_POWER and cm_sbsc.c" - LP: #1333838 * ACPI: Revert "ACPI / Battery: Remove battery's proc directory" - LP: #1333838 * NFSd: Move default initialisers from create_client() to alloc_client() - LP: #1333838 * NFSd: call rpc_destroy_wait_queue() from free_client() - LP: #1333838 * genirq: Provide irq_force_affinity fallback for non-SMP - LP: #1333838 * libata: clean up ZPODD when a port is detached - LP: #1333838 * ACPI / blacklist: Add dmi_enable_osi_linux quirk for Asus EEE PC 1015PX - LP: #1333838 * ACPI: Revert "ACPI / AC: convert ACPI ac driver to platform bus" - LP: #1333838 * ACPI / processor: do not mark present at boot but not onlined CPU as onlined - LP: #1333838 * NFSD: Call ->set_acl with a NULL ACL structure if no entries - LP: #1333838 * ALSA: hda - add headset mic detect quirks for three Dell laptops - LP: #1297581, #1333838 * gpio: mcp23s08: Bug fix of SPI device tree registration. - LP: #1333838 * drm/i915/vlv: reset VLV media force wake request register - LP: #1333838 * ARM: dts: i.MX53: Fix ipu register space size - LP: #1333838 * mm, thp: close race between mremap() and split_huge_page() - LP: #1333838 * intel_pstate: Set turbo VID for BayTrail - LP: #1333838 * powerpc/powernv: Reset root port in firmware - LP: #1333838 * hrtimer: Set expiry time before switch_hrtimer_base() - LP: #1333838 * hwmon: (emc1403) fix inverted store_hyst() - LP: #1333838 * hwmon: (emc1403) Fix resource leak on module unload - LP: #1333838 * hwmon: (emc1403) Support full range of known chip revision numbers - LP: #1333838 * iommu/amd: Fix interrupt remapping for aliased devices - LP: #1333838 * ASoC: wm8962: Update register CLASS_D_CONTROL_1 to be non-volatile - LP: #1333838 * [media] V4L2: ov7670: fix a wrong index, potentially Oopsing the kernel from user-space - LP: #1333838 * [media] V4L2: fix VIDIOC_CREATE_BUFS in 64- / 32-bit compatibility mode - LP: #1333838 * x86, mm, hugetlb: Add missing TLB page invalidation for hugetlb_cow() - LP: #1333838 * i2c: designware: Mask all interrupts during i2c controller enable - LP: #1333838 * i2c: s3c2410: resume race fix - LP: #1333838 * i2c: rcar: bail out on zero length transfers - LP: #1333838 * dm crypt: fix cpu hotplug crash by removing per-cpu structure - LP: #1333838 * metag: fix memory barriers - LP: #1333838 * metag: Reduce maximum stack size to 256MB - LP: #1333838 * drm/i915: restore backlight precision when converting from ACPI - LP: #1333838 * drm/i915: Increase WM memory latency values on SNB - LP: #1333838 * PCI: shpchp: Check bridge's secondary (not primary) bus speed - LP: #1333838 * parisc: ratelimit userspace segfault printing - LP: #1333838 * parisc: Improve LWS-CAS performance - LP: #1333838 * Target/iser: Fix wrong connection requests list addition - LP: #1333838 * Target/iser: Fix iscsit_accept_np and rdma_cm racy flow - LP: #1333838 * iscsi-target: Change BUG_ON to REJECT in iscsit_process_nop_out - LP: #1333838 * tcm_fc: Fix free-after-use regression in ft_free_cmd - LP: #1333838 * target: Don't allow setting WC emulation if device doesn't support - LP: #1333838 * arm: dts: Fix missing device_type="memory" for ste-ccu8540 - LP: #1333838 * mips: dts: Fix missing device_type="memory" property in memory nodes - LP: #1333838 * arm64: fix pud_huge() for 2-level pagetables - LP: #1333838 * libceph: fix corruption when using page_count 0 page in rbd - LP: #1333838 * clk: tegra: use pll_ref as the pll_e parent - LP: #1333838 * clk: tegra: Fix wrong value written to PLLE_AUX - LP: #1333838 * target: fix memory leak on XCOPY - LP: #1333838 * sysfs: make sure read buffer is zeroed - LP: #1333838 * cfg80211: free sme on connection failures - LP: #1333838 * sched: Sanitize irq accounting madness - LP: #1333838 * sched: Use CPUPRI_NR_PRIORITIES instead of MAX_RT_PRIO in cpupri check - LP: #1333838 * mac80211: fix suspend vs. association race - LP: #1333838 * mac80211: fix on-channel remain-on-channel - LP: #1333838 * af_iucv: wrong mapping of sent and confirmed skbs - LP: #1333838 * perf: Limit perf_event_attr::sample_period to 63 bits - LP: #1333838 * perf: Prevent false warning in perf_swevent_add - LP: #1333838 * drm/gf119-/disp: fix nasty bug which can clobber SOR0's clock setup - LP: #1333838 * drm/radeon: also try GART for CPU accessed buffers - LP: #1333838 * drm/radeon: handle non-VGA class pci devices with ATRM - LP: #1333838 * drm/radeon: fix register typo on si - LP: #1333838 * drm/radeon: avoid segfault on device open when accel is not working. - LP: #1333838 * drm/radeon/pm: don't allow debugfs/sysfs access when PX card is off (v2) - LP: #1333838 * can: peak_pci: prevent use after free at netdev removal - LP: #1333838 * nfsd4: remove lockowner when removing lock stateid - LP: #1333838 * nfsd4: warn on finding lockowner without stateid's - LP: #1333838 * dma: mv_xor: Flush descriptors before activating a channel - LP: #1333838 * dmaengine: fix dmaengine_unmap failure - LP: #1333838 * hwpoison, hugetlb: lock_page/unlock_page does not match for handling a free hugepage - LP: #1333838 * mm/memory-failure.c: fix memory leak by race between poison and unpoison - LP: #1333838 * ARM: OMAP3: clock: Back-propagate rate change from cam_mclk to dpll4_m5 on all OMAP3 platforms - LP: #1333838 * dmaengine: dw: went back to plain {request,free}_irq() calls - LP: #1333838 * ARM: omap5: hwmod_data: Correct IDLEMODE for McPDM - LP: #1333838 * Input: synaptics - add min/max quirk for the ThinkPad W540 - LP: #1333838 * ARM: OMAP2+: nand: Fix NAND on OMAP2 and OMAP3 boards - LP: #1333838 * futex: Add another early deadlock detection check - LP: #1333838 * futex: Prevent attaching to kernel threads - LP: #1333838 * ARM: OMAP4: Fix the boot regression with CPU_IDLE enabled - LP: #1333838 * cpufreq: remove race while accessing cur_policy - LP: #1333838 * cpufreq: cpu0: drop wrong devm usage - LP: #1333838 * ARM: imx: fix error handling in ipu device registration - LP: #1333838 * ALSA: hda - Fix onboard audio on Intel H97/Z97 chipsets - LP: #1333838 * ARM: 8051/1: put_user: fix possible data corruption in put_user - LP: #1333838 * ARM: 8064/1: fix v7-M signal return - LP: #1333838 * Input: synaptics - T540p - unify with other LEN0034 models - LP: #1333838 * drm/i915: Only copy back the modified fields to userspace from execbuffer - LP: #1333838 * dm cache: always split discards on cache block boundaries - LP: #1333838 * virtio_blk: don't crash, report error if virtqueue is broken. - LP: #1333838 * virtio_blk: fix race between start and stop queue - LP: #1333838 * powerpc: Fix 64 bit builds with binutils 2.24 - LP: #1333838 * powerpc, kexec: Fix "Processor X is stuck" issue during kexec from ST mode - LP: #1333838 * rtmutex: Fix deadlock detector for real - LP: #1333838 * drm/radeon: avoid crash if VM command submission isn't available - LP: #1333838 * drm/radeon: don't allow RADEON_GEM_DOMAIN_CPU for command submission - LP: #1333838 * iwlwifi: mvm: fix setting channel in monitor mode - LP: #1333838 * Staging: speakup: Move pasting into a work item - LP: #1333838 * USB: Avoid runtime suspend loops for HCDs that can't handle suspend/resume - LP: #1333838 * can: only rename enabled led triggers when changing the netdev name - LP: #1333838 * USB: io_ti: fix firmware download on big-endian machines (part 2) - LP: #1333838 * USB: ftdi_sio: add NovaTech OrionLXm product ID - LP: #1333838 * USB: serial: option: add support for Novatel E371 PCIe card - LP: #1333838 * USB: cdc-wdm: properly include types.h - LP: #1333838 * md: always set MD_RECOVERY_INTR when aborting a reshape or other "resync". - LP: #1333838 * xhci: delete endpoints from bandwidth list before freeing whole device - LP: #1333838 * md: always set MD_RECOVERY_INTR when interrupting a reshape thread. - LP: #1333838 * ALSA: hda/analog - Fix silent output on ASUS A8JN - LP: #1333838 * drm/radeon/dpm: resume fixes for some systems - LP: #1333838 * drm/radeon: use the CP DMA on CIK - LP: #1333838 * ALSA: hda/realtek - Correction of fixup codes for PB V7900 laptop - LP: #1333838 * ALSA: hda/realtek - Fix COEF widget NID for ALC260 replacer fixup - LP: #1333838 * iser-target: Add missing target_put_sess_cmd for ImmedateData failure - LP: #1333838 * iscsi-target: Fix wrong buffer / buffer overrun in iscsi_change_param_value() - LP: #1333838 * percpu-refcount: fix usage of this_cpu_ops - LP: #1333838 * target: Fix alua_access_state attribute OOPs for un-configured devices - LP: #1333838 * mm: rmap: fix use-after-free in __put_anon_vma - LP: #1333838 * mm: add !pte_present() check on existing hugetlb_entry callbacks - LP: #1333838 * target: Fix NULL pointer dereference for XCOPY in target_put_sess_cmd - LP: #1333838 * Linux 3.13.11.4 - LP: #1333838 * powerpc/powernv: Infrastructure to read opal messages in generic format. - LP: #1334268 * powerpc/powernv: Infrastructure to support OPAL async completion - LP: #1334268 * powerpc/powernv: Enable fetching of platform sensor data - LP: #1334268 * powerpc/powernv: Fix endian issues with sensor code - LP: #1334268 * powerpc/powernv: Add OPAL message log interface - LP: #1334268 * powerpc/powernv: Fix kexec races going back to OPAL - LP: #1334268 * powerpc/powernv: Fix little endian issues in OPAL flash code - LP: #1334268 * powerpc/powernv: Fix little endian issues with opal_do_notifier calls - LP: #1334268 * powerpc/powernv: Fix little endian issues in OPAL error log code - LP: #1334268 * powerpc/powernv: Create OPAL sglist helper functions and fix endian issues - LP: #1334268 * powerpc/powernv: Fix little endian issues in OPAL dump code - LP: #1334268 * powerpc: Fix error return in rtas_flash module init - LP: #1334268 * powerpc/powernv: Increase candidate fw image size - LP: #1334268 * powerpc/powernv: Return secondary CPUs to firmware before FW update - LP: #1334268 * powerpc/powernv: Pass buffer size to OPAL validate flash call - LP: #1334268 * gpio: add a driver for the Synopsys DesignWare APB GPIO block - LP: #1334823 * gpio: dwapb: drop irq_setup_generic_chip() - LP: #1334823 * gpio: dwapb: use a second irq chip - LP: #1334823 * lzo: properly check for overruns - LP: #1335313 - CVE-2014-4608 * lz4: ensure length does not wrap - LP: #1335314 - CVE-2014-4611 * netfilter: nf_nat: fix oops on netns removal - LP: #1314274 * ALSA: hda - add device ID for Broadwell display audio controller - LP: #1188091 * ALSA: hda - add codec ID for Broadwell display audio codec - LP: #1188091 * ALSA: hda/hdmi - apply all Haswell fix-ups to Broadwell display codec - LP: #1188091 * ALSA: hda - using POS_FIX_LPIB on Broadwell HDMI Audio - LP: #1188091 [ Ubuntu: 3.13.0-30.55 ] * x86_64,ptrace: Enforce RIP <= TASK_SIZE_MAX (CVE-2014-4699) - LP: #1337339 - CVE-2014-4699 -- Ike Panhc Thu, 03 Jul 2014 15:14:50 +0800 linux-keystone (3.13.0-6.9) trusty; urgency=low [ Andy Whitcroft ] * [Packaging] linux-udeb-flavour -- standardise on linux prefix * [Packaging] linux-udeb-keystone -- standardise on linux prefix [ Ike Panhc ] * Release Tracking Bug - LP: #1333515 * [Config] Correct the getabis link * Rebase to Ubuntu-3.13.0-30.54 [ Ubuntu: 3.13.0-30.54 ] * [Config] Enable building the sata-modules udeb on ppc64el. - LP: #1323980 * SAUCE: (no-up) powerpc: 64bit sendfile is capped at 2GB - LP: #1328230 * SAUCE: i915_bdw: drm/i915: Fix PSR programming - LP: #1321729 * SAUCE: i915_bdw: drm/i915: Correct PPGTT total size - LP: #1321729 * SAUCE: i915_bdw: drm/i915: Broadwell expands ACTHD to 64bit - LP: #1321729 * SAUCE: i915_bdw: drm/i915/bdw: Implement Wa4x4STCOptimizationDisable:bdw - LP: #1321729 * [Config] Enable CONFIG_IP_VS_IPV6=y - LP: #1300739 * [Config] add debian/gbp.conf * Release Tracking Bug - LP: #1328286 * SAUCE: i915_bdw: drm/i915: add render state initialization - LP: #1321729 * SAUCE: i915_bdw: drm/i915: fix assert_cursor on BDW - LP: #1321729 * SAUCE: i915_bdw: drm/i915: Do not dereference pointers from ring buffer in evict event - LP: #1321729 * [Config] CONFIG_POWERNV_CPUFREQ=y for ppc64el - LP: #1324571 * [Debian] Treat vdso install as an environment variable * [Config] Treat vdso install as an environment variable * [Config] CONFIG_MLX4_DEBUG=y - LP: #1328256 * [Config] CONFIG_I40EVF=m, CONFIG_I40E_DCB=y, CONFIG_I40E_VXLAN=y - LP: #1328037 * SAUCE: i915_bdw: Rebase to drm-intel-next-2014-03-07 + fixes - LP: #1321729 * SAUCE: i915_bdw: Add BDW specific power well calls - LP: #1317865 * drm: expose subpixel order name routine v3 * drm: dp helper: Add DP test sink CRC definition. * drm: export cmdline and preferred mode functions from fb helper * hugetlb: ensure hugepage access is denied if hugepages are not supported - LP: #1328251 * powerpc/powernv: Move SG list structure to header file - LP: #1326015 * powerpc/powernv: Read OPAL error log and export it through sysfs - LP: #1326015 * powerpc/powernv Platform dump interface - LP: #1326015 * pci_regs.h: Add PCI bus link speed and width defines - LP: #1328037 * net_tstamp: Add SIOCGHWTSTAMP ioctl to match SIOCSHWTSTAMP - LP: #1328037 * PCI/MSI: Add pci_enable_msi_range() and pci_enable_msix_range() - LP: #1328037 * net: Change skb_get_rxhash to skb_get_hash - LP: #1328037 * net: Add utility functions to clear rxhash - LP: #1328037 * net: Add function to set the rxhash - LP: #1328037 * i40e: set pf_id based on device and function numbers - LP: #1328037 * i40e: register file updates - LP: #1328037 * i40e: clear AQ head and tail registers - LP: #1328037 * i40e: simplify aq head-tail-len setups - LP: #1328037 * i40e: firmware version fields offsets update - LP: #1328037 * i40e: allow one more vector for VFs - LP: #1328037 * i40e: select reset counters correctly - LP: #1328037 * i40e: retry call on timeout - LP: #1328037 * i40e: properly add VF MAC addresses - LP: #1328037 * i40e: fix debugging messages - LP: #1328037 * i40e: default debug mask setting - LP: #1328037 * i40e: add interrupt test - LP: #1328037 * i40e: add support for triggering EMPR - LP: #1328037 * i40e: restrict diag test length - LP: #1328037 * i40e: sync header files with hardware - LP: #1328037 * i40e: separate TSYNVALID and TSYNINDX fields in Rx descriptor - LP: #1328037 * i40e: check multi-bit state correctly - LP: #1328037 * i40e: get media type during link info - LP: #1328037 * i40e: Add flag for L2 VEB filtering - LP: #1328037 * i40e: enable early hardware support - LP: #1328037 * i40e: whitespace - LP: #1328037 * i40e: Bump version - LP: #1328037 * i40e: refactor reset code - LP: #1328037 * i40e: Enable all PCTYPEs except FCOE for RSS. - LP: #1328037 * i40e: only set up the rings to be used - LP: #1328037 * i40e: clear test state bit after all ethtool tests - LP: #1328037 * i40e: refactor ethtool tests - LP: #1328037 * i40e: add num_VFs message - LP: #1328037 * i40e: Add a new variable to track number of pf instances - LP: #1328037 * i40e: restrict diag test messages - LP: #1328037 * i40e: loopback info and set loopback fix - LP: #1328037 * i40e: complain about out-of-range descriptor request - LP: #1328037 * i40e: remove and fix confusing define name - LP: #1328037 * i40e: Bump version number - LP: #1328037 * i40e: fix up some of the ethtool connection reporting - LP: #1328037 * i40e: fix pf reset after offline test - LP: #1328037 * i40e: Tell the stack about our actual number of queues - LP: #1328037 * i40e: init flow control settings to disabled - LP: #1328037 * i40e: trivial fixes - LP: #1328037 * i40e: use same number of queues as CPUs - LP: #1328037 * i40e: reinit flow for the main VSI - LP: #1328037 * i40e: function to reconfigure RSS queues and rebuild - LP: #1328037 * i40e: Add basic support for get/set channels for RSS - LP: #1328037 * i40e: rtnl_lock in reset path fixes - LP: #1328037 * i40e: support for suspend and resume - LP: #1328037 * i40e: Remove FCoE in i40e_virtchnl_pf.c code - LP: #1328037 * i40e: Fix dump output from debugfs calls - LP: #1328037 * i40e: prevent null pointer exception in dump descriptor - LP: #1328037 * i40e: simplify error messages for dump descriptor - LP: #1328037 * i40e: fix up scanf decoders - LP: #1328037 * i40e: more print_hex_dump use - LP: #1328037 * i40e: Fix wrong mask bits being used in misc interrupt - LP: #1328037 * i40e: Bump version number - LP: #1328037 * i40e: Fix off by one in i40e_dbg_command_write - LP: #1328037 * i40e: make functions static and remove dead code - LP: #1328037 * i40evf: main driver core - LP: #1328037 * i40evf: transmit and receive functionality - LP: #1328037 * i40evf: core ethtool functionality - LP: #1328037 * i40evf: virtual channel interface - LP: #1328037 * i40evf: driver core headers - LP: #1328037 * i40evf: init code and hardware support - LP: #1328037 * i40evf: add driver to kernel build system - LP: #1328037 * i40evf: A0 silicon specific - LP: #1328037 * i40e: using for_each_set_bit to simplify the code - LP: #1328037 * i40e: Suppress HMC error to Interrupt message level - LP: #1328037 * i40e: Populate and check pci bus speed and width - LP: #1328037 * i40e: add wake-on-lan support - LP: #1328037 * i40e: fix curly brace use and return type - LP: #1328037 * i40e: Implementation of VXLAN ndo's - LP: #1328037 * i40e: Rx checksum offload for VXLAN - LP: #1328037 * i40e: move i40e_reset_vf - LP: #1328037 * i40e: refactor VF reset flow - LP: #1328037 * i40e: remove redundant code - LP: #1328037 * i40e: remove chatty log messages - LP: #1328037 * i40e: fix error return - LP: #1328037 * i40e: be more informative - LP: #1328037 * i40e: make a define from a large constant - LP: #1328037 * i40e: update led set args - LP: #1328037 * i40e: report VF MAC addresses correctly - LP: #1328037 * i40e: Dump the whole NVM, not half - LP: #1328037 * i40e: fix mac address checking - LP: #1328037 * i40e: Change the ethtool NVM read method to use AQ - LP: #1328037 * i40e: fix constant cast issues - LP: #1328037 * i40e: guard against vf message races - LP: #1328037 * i40e: add header file flag _I40E_TXRX_H_ - LP: #1328037 * i40e: use functions to enable and disable icr 0 - LP: #1328037 * i40e: reinit buffer size each time - LP: #1328037 * i40e: fix error handling when alloc of vsi array fails - LP: #1328037 * i40e: keep allocated memory in structs - LP: #1328037 * i40e: catch unset q_vector - LP: #1328037 * i40e: Fix ring allocation - LP: #1328037 * i40e: I40E_FLAG_MQ_ENABLED is not used - LP: #1328037 * i40e: Remove unnecessary prototypes - LP: #1328037 * i40e: remove un-necessary io-write - LP: #1328037 * i40e: Record dma buffer info for dummy packets - LP: #1328037 * i40e: Fix SR-IOV VF port VLAN - LP: #1328037 * i40e: fix whitespace - LP: #1328037 * i40e: avoid unnecessary register read - LP: #1328037 * i40e: Do not enable default port on the VEB - LP: #1328037 * i40e: use struct assign instead of memcpy - LP: #1328037 * i40e: don't allocate zero size - LP: #1328037 * i40e: acknowledge VFLR when disabling SR-IOV - LP: #1328037 * i40e: support VFs on PFs other than 0 - LP: #1328037 * i40e: Fix VF driver MAC address configuration - LP: #1328037 * i40e: use correct struct for get and update vsi params - LP: #1328037 * i40e: Hide the Port VLAN VLAN ID - LP: #1328037 * i40e: Admin queue shutdown fixes - LP: #1328037 * i40e: check asq alive before notify - LP: #1328037 * i40e: Do not allow AQ calls from ndo-ops - LP: #1328037 * i40e: Expose AQ debugfs hooks - LP: #1328037 * i40e: Do not enable broadcast promiscuous by default - LP: #1328037 * i40e: Stop accepting any VLAN tag on VLAN 0 filter set - LP: #1328037 * i40e: Allow VF to set already assigned MAC address - LP: #1328037 * i40e: Bump version - LP: #1328037 * i40e: Add code to wait for FW to complete in reset path - LP: #1328037 * i40e: update firmware api to 1.1 - LP: #1328037 * i40e: Reduce range of interrupt reg in reg test - LP: #1328037 * i40e: move PF ID init from PF reset to SC init - LP: #1328037 * i40e: check MAC type before any REG access - LP: #1328037 * i40e: rework shadow ram read functions - LP: #1328037 * i40e: whitespace paren and comment tweaks - LP: #1328037 * i40e: Enable/Disable PF switch LB on SR-IOV configure changes - LP: #1328037 * i40e: remove redundant AQ enable - LP: #1328037 * i40e: correctly setup ARQ descriptors - LP: #1328037 * i40e: Re-enable interrupt on ICR0 - LP: #1328037 * i40e: use kernel specific defines - LP: #1328037 * i40e: Fix GPL header - LP: #1328037 * i40e: Fix MAC format in Write MAC address AQ cmd - LP: #1328037 * i40e: add a comment on barrier and fix panic on reset - LP: #1328037 * i40e: disable packet split - LP: #1328037 * i40e: Cleanup reconfig rss path - LP: #1328037 * i40e: release NVM resource reservation on startup - LP: #1328037 * i40e: remove interrupt on AQ error - LP: #1328037 * i40e: accept pf to pf adminq messages - LP: #1328037 * i40e: shorten wordy fields - LP: #1328037 * i40e: trivial: formatting and checkpatch fixes - LP: #1328037 * i40e: fix spelling errors - LP: #1328037 * i40e: Add a dummy packet template - LP: #1328037 * i40e: Turn flow director off in MFP mode - LP: #1328037 * i40e: use assignment instead of memcpy - LP: #1328037 * i40e: drop unused macros - LP: #1328037 * i40e: Update the Current NVM version Low value - LP: #1328037 * i40e: Bump version - LP: #1328037 * i40e: fix long lines - LP: #1328037 * i40e: Cleanup Doxygen warnings - LP: #1328037 * i40e: Setting queue count to 1 using ethtool is valid - LP: #1328037 * i40e: do not bail when disabling if Tx queue disable fails - LP: #1328037 * i40e: allow VF to remove any MAC filter - LP: #1328037 * i40e: check for possible incorrect ipv6 checksum - LP: #1328037 * i40e: adjust ITR max and min values - LP: #1328037 * i40e: clear qtx_head before enabling Tx queue - LP: #1328037 * i40e: call clear_pxe after adminq is initialized - LP: #1328037 * i40e: enable PTP - LP: #1328037 * i40e: fix log message wording - LP: #1328037 * i40e: Bump version - LP: #1328037 * i40evf: fix s390 build failure due to implicit prefetch.h - LP: #1328037 * i40e: remove extra register write - LP: #1328037 * i40e: associate VMDq queue with VM type - LP: #1328037 * i40e: make message meaningful - LP: #1328037 * i40e: whitespace fixes - LP: #1328037 * i40e: trivial cleanup - LP: #1328037 * i40e: Bump version number - LP: #1328037 * i40e: Warn admin to reload VF driver on port VLAN configuration - LP: #1328037 * i40e: Retain MAC filters on port VLAN deletion - LP: #1328037 * i40e: Remove autogenerated Module.symvers file. - LP: #1328037 * i40e: check desc pointer before printing - LP: #1328037 * i40e: updates to AdminQ interface - LP: #1328037 * i40e: fix compile warning on checksum_local - LP: #1328037 * i40e: Change firmware workaround - LP: #1328037 * i40e: whitespace fixes - LP: #1328037 * i40e: rename defines - LP: #1328037 * i40e: refactor flow director - LP: #1328037 * i40e: implement DCB support infastructure - LP: #1328037 * i40e: add DCB and DCBNL support - LP: #1328037 * i40e: add DCB option to Kconfig - LP: #1328037 * i40e: Fix device ID define names to align to standard - LP: #1328037 * i40e: Add missing braces to i40e_dcb_need_reconfig() - LP: #1328037 * i40e: spelling error - LP: #1328037 * i40e: bump driver version - LP: #1328037 * i40evf: trivial fixes - LP: #1328037 * i40evf: clean up memsets - LP: #1328037 * i40e: Setting i40e_down bit for tx_timeout - LP: #1328037 * i40e: remove dead code - LP: #1328037 * i40e: set VF state to active when reset is complete - LP: #1328037 * i40e: reset VFs after PF reset - LP: #1328037 * i40e: enable extant VFs - LP: #1328037 * i40e: don't handle VF reset on unload - LP: #1328037 * i40evf: clean up adapter struct - LP: #1328037 * i40evf: fix bogus comment - LP: #1328037 * i40evf: don't store unnecessary array of strings - LP: #1328037 * i40evf: change type of flags variable - LP: #1328037 * i40evf: refactor reset handling - LP: #1328037 * net: i40evf: Remove duplicate include - LP: #1328037 * i40e: Use pci_enable_msix_range() instead of pci_enable_msix() - LP: #1328037 * i40evf: request reset on tx hang - LP: #1328037 * i40evf: remove VLAN filters on close - LP: #1328037 * i40evf: fix multiple crashes on remove - LP: #1328037 * i40evf: get rid of pci_using_dac - LP: #1328037 * i40evf: fix up strings in init task - LP: #1328037 * i40evf: remove bogus comment - LP: #1328037 * i40evf: don't guess device name - LP: #1328037 * i40evf: store ring size in ring structs - LP: #1328037 * i40evf: update version and copyright date - LP: #1328037 * i40evf: remove errant space - LP: #1328037 * i40e: remove unnecessary delay - LP: #1328037 * i40e: tighten up ring enable/disable flow - LP: #1328037 * i40e: Change MSIX to MSI-X - LP: #1328037 * i40e and i40evf: Bump driver versions - LP: #1328037 * i40evf: Enable the ndo_set_features netdev op - LP: #1328037 * i40e: Flow Director sideband accounting - LP: #1328037 * i40e: Prevent overflow due to kzalloc - LP: #1328037 * i40e/i40evf: i40e implementation for skb_set_hash - LP: #1328037 * i40e: clean up comment style - LP: #1328037 * i40e: Remove a FW workaround for Number of MSIX vectors - LP: #1328037 * i40e: count timeout events - LP: #1328037 * i40e: Remove a redundant filter addition - LP: #1328037 * i40e: Fix static checker warning - LP: #1328037 * i40e: fix nvm version and remove firmware report - LP: #1328037 * i40e/i40evf: carefully fill tx ring - LP: #1328037 * i40e/i40evf: Bump pf&vf build versions - LP: #1328037 * i40e: delete netdev after deleting napi and vectors - LP: #1328037 * i40e: Fix a bug in the update logic for FDIR SB filter. - LP: #1328037 * i40e/i40evf: Some flow director HW definition fixes - LP: #1328037 * i40e: make string references to q be queue - LP: #1328037 * i40e: cleanup strings - LP: #1328037 * i40e: simplified init string - LP: #1328037 * i40e: Fix function comments - LP: #1328037 * i40e: Define a new state variable to keep track of feature auto disable - LP: #1328037 * i40e: Add code to handle FD table full condition - LP: #1328037 * i40e: Bug fix for FDIR replay logic - LP: #1328037 * i40e: Let MDD events be handled by MDD handler - LP: #1328037 * i40e/i40evf: Use correct number of VF vectors - LP: #1328037 * i40e/i40evf: Use dma_set_mask_and_coherent - LP: #1328037 * net: Replace u64_stats_fetch_begin_bh to u64_stats_fetch_begin_irq - LP: #1328037 * i40e: Don't receive packets when the napi budget == 0 - LP: #1328037 * i40evf: Rename i40e_ptype_lookup i40evf_ptype_lookup - LP: #1328037 * net/i40e: Avoid double setting of NETIF_F_SG for the HW encapsulation feature mask - LP: #1328037 * i40e: support VF link state ndo - LP: #1328037 * i40evf: correctly program RSS HLUT table - LP: #1328037 * i40evf: use min_t - LP: #1328037 * i40e: Patch to enable Ethtool/netdev feature flag for NTUPLE control - LP: #1328037 * i40e: Refactor and cleanup i40e_open(), adding i40e_vsi_open() - LP: #1328037 * i40e/i40evf: enable hardware feature head write back - LP: #1328037 * i40e/i40evf: reduce context descriptors - LP: #1328037 * i40e: potential array underflow in i40e_vc_process_vf_msg() - LP: #1328037 * i40e/i40evf: Bump build versions - LP: #1328037 * i40e/i40evf: Add EEE LPI stats - LP: #1328037 * i40e: Fix a message string - LP: #1328037 * i40evf: don't shut down admin queue on error - LP: #1328037 * i40evf: clean up init error messages - LP: #1328037 * i40e: Delete ATR filter on RST - LP: #1328037 * i40evf: fix oops in watchdog handler - LP: #1328037 * i40e: Make the alloc and free queue vector calls orthogonal - LP: #1328037 * i40e: eeprom integrity check on load and empr - LP: #1328037 * i40e: Cleanup in FDIR SB ethtool code - LP: #1328037 * i40e: Add functionality for FD SB to drop packets - LP: #1328037 * i40evf: remove double space after return - LP: #1328037 * i40e: check for netdev before debugfs use - LP: #1328037 * i40e/i40evf: Add an FD message level - LP: #1328037 * i40e: Use DEBUG_FD message level for an FD message - LP: #1328037 * i40e: fix function kernel doc description - LP: #1328037 * i40e/i40evf: fix error checking path - LP: #1328037 * i40e/i40evf: Remove addressof casts to same type - LP: #1328037 * i40e: Remove casts of pointer to same type - LP: #1328037 * i40evf: remove open-coded skb_cow_head - LP: #1328037 * i40evf: program RSS LUT correctly - LP: #1328037 * i40e: remove open-coded skb_cow_head - LP: #1328037 * i40e: fix TCP flag replication for hardware offload - LP: #1328037 * e1000e/igb/ixgbe/i40e: fix message terminations - LP: #1328037 * i40e: fix Timesync Tx interrupt handler code - LP: #1328037 * mm: use paravirt friendly ops for NUMA hinting ptes - LP: #1313450 * SAUCE: i915_bdw: drm/i915: Fix scanline counter fixup on BDW - LP: #1321729 -- Ike Panhc Tue, 24 Jun 2014 11:07:59 +0800 linux-keystone (3.13.0-5.8) trusty; urgency=low [ Andy Whitcroft ] * [Packaging] standardise source build * [Config] make it clear these are Keystone packages * [Config] drop redundant Replaces: [ Ike Panhc ] * [Config] Disable CONFIG_TI_KEYSTONE_XGE* -- Ike Panhc Fri, 20 Jun 2014 14:10:44 +0800 linux-keystone (3.13.0-5.7) trusty; urgency=low [ Ike Panhc ] * [Config] CONFIG_RTC_DRV_DS1307=y * [Packaging] Build linux-keystone-source * [Packaging] Remove unused items in control -- Ike Panhc Thu, 19 Jun 2014 11:39:27 +0800 linux-keystone (3.13.0-4.6) trusty; urgency=low [ Ike Panhc ] * [Config] Align configs with master branch * [Packaging] Generate single header deb * [Packaging] Build linux-keystone-tools-common in armhf * [Packaging] Correct link for getabis * [Packaging] Correct Vcs link * [Packaging] Remove unused items in control * [Packaging] We do not need to pack DTBs * Rebase to Ubuntu-3.13.0-29.53 * [Packaging] Build tools and dbg packages [ Ubuntu: 3.13.0-29.53 ] * futex-prevent-requeue-pi-on-same-futex.patch futex: Forbid uaddr == uaddr2 in futex_requeue(..., requeue_pi=1) - LP: #1326367 - CVE-2014-3153 * futex: Validate atomic acquisition in futex_lock_pi_atomic() - LP: #1326367 - CVE-2014-3153 * futex: Always cleanup owner tid in unlock_pi - LP: #1326367 - CVE-2014-3153 * futex: Make lookup_pi_state more robust - LP: #1326367 - CVE-2014-3153 [ Ubuntu: 3.13.0-29.52 ] * Release Tracking Bug - re-used previous tracking bug * [Config] Normalize AHCI configs on powerpc/ppc64el with the rest of the architectures - LP: #1323980 * SAUCE: Add MSI/MSI-X driver for APM PCI bus - LP: #1318977 [ Ubuntu: 3.13.0-28.51 ] * Release Tracking Bug - LP: #1322112 * SAUCE: (no-up) rtlwifi: rtl8723be: disable MSI interrupts mode - LP: #1310512, #1320070 * [Packaging] ppc64el is a powerpc kernel arch and needs its quirks - LP: #1318848 * [Config] Switch to grub-ieee1275 as recommended on book3e systems - LP: #1318629 * Revert "PCI: Enable INTx in pci_reenable_device() only when MSI/MSI-X not enabled" - LP: #1320946 * Bluetooth: allocate static minor for vhci - LP: #1317336 * core, nfqueue, openvswitch: Orphan frags in skb_zerocopy and handle errors - LP: #1320946 * __dentry_path() fixes - LP: #1320946 * drm/i915: quirk invert brightness for Acer Aspire 5336 - LP: #1320946 * w1: fix w1_send_slave dropping a slave id - LP: #1320946 * ARM: 7954/1: mm: remove remaining domain support from ARMv6 - LP: #1320946 * matroxfb: restore the registers M_ACCESS and M_PITCH - LP: #1320946 * framebuffer: fix cfb_copyarea - LP: #1320946 * mach64: use unaligned access - LP: #1320946 * mach64: fix cursor when character width is not a multiple of 8 pixels - LP: #1320946 * tgafb: fix mode setting with fbset - LP: #1320946 * tgafb: fix data copying - LP: #1320946 * hvc: ensure hvc_init is only ever called once in hvc_console.c - LP: #1320946 * ARM: dts: Keep G3D regulator always on for exynos5250-arndale - LP: #1320946 * PCI: mvebu: Fix potential issue in range parsing - LP: #1320946 * usb: dwc3: fix wrong bit mask in dwc3_event_devt - LP: #1320946 * x86, AVX-512: AVX-512 Feature Detection - LP: #1320946 * x86, AVX-512: Enable AVX-512 States Context Switch - LP: #1320946 * s390/cio: fix driver callback initialization for ccw consoles - LP: #1320946 * ARM: Fix default CPU selection for ARCH_MULTI_V5 - LP: #1320946 * omap3isp: preview: Fix the crop margins - LP: #1320946 * ACPICA: Restore code that repairs NULL package elements in return values. - LP: #1320946 * media: gspca: sn9c20x: add ID for Genius Look 1320 V2 - LP: #1320946 * m88rs2000: add caps FE_CAN_INVERSION_AUTO - LP: #1320946 * m88rs2000: prevent frontend crash on continuous transponder scans - LP: #1320946 * mmc: sdhci-bcm-kona: fix build errors when built-in - LP: #1320946 * usb: musb: avoid NULL pointer dereference - LP: #1320946 * uvcvideo: Do not use usb_set_interface on bulk EP - LP: #1320946 * drm/i915: Don't clobber CHICKEN_PIPESL_1 on BDW - LP: #1320946 * usb: dwc3: fix randconfig build errors - LP: #1320946 * usb: gadget: atmel_usba: fix crashed during stopping when DEBUG is enabled - LP: #1320946 * blktrace: fix accounting of partially completed requests - LP: #1320946 * rtlwifi: rtl8192cu: Fix too long disable of IRQs - LP: #1320946 * rtlwifi: rtl8192se: Fix too long disable of IRQs - LP: #1320946 * rtlwifi: rtl8188ee: Fix too long disable of IRQs - LP: #1320946 * rtlwifi: rtl8723ae: Fix too long disable of IRQs - LP: #1320946 * xhci: Prevent runtime pm from autosuspending during initialization - LP: #1320946 * staging:serqt_usb2: Fix sparse warning restricted __le16 degrades to integer - LP: #1320946 * mtd: atmel_nand: Disable subpage NAND write when using Atmel PMECC - LP: #1320946 * iwlwifi: dvm: take mutex when sending SYNC BT config command - LP: #1320946 * virtio_balloon: don't softlockup on huge balloon changes. - LP: #1320946 * arm64: Make DMA coherent and strongly ordered mappings not executable - LP: #1320946 * arm64: Do not synchronise I and D caches for special ptes - LP: #1320946 * ARM: OMAP2+: INTC: Acknowledge stuck active interrupts - LP: #1320946 * ARM: dts: am33xx: correcting dt node unit address for usb - LP: #1320946 * mtip32xx: Set queue bounce limit - LP: #1320946 * mtip32xx: Unmap the DMA segments before completing the IO request - LP: #1320946 * mtip32xx: mtip_async_complete() bug fixes - LP: #1320946 * ath9k: fix ready time of the multicast buffer queue - LP: #1320946 * KVM: s390: Optimize ucontrol path - LP: #1320946 * mei: fix memory leak of pending write cb objects - LP: #1320946 * usb: gadget: tcm_usb_gadget: stop format strings - LP: #1320946 * usb: phy: Add ulpi IDs for SMSC USB3320 and TI TUSB1210 - LP: #1320946 * USB: unbind all interfaces before rebinding any - LP: #1320946 * IB/ipath: Fix potential buffer overrun in sending diag packet routine - LP: #1320946 * IB/qib: Fix debugfs ordering issue with multiple HCAs - LP: #1320946 * IB/qib: add missing braces in do_qib_user_sdma_queue_create() - LP: #1320946 * IB/nes: Return an error on ib_copy_from_udata() failure instead of NULL - LP: #1320946 * ALSA: hda/realtek - Restore default value for ALC283 - LP: #1320946 * mfd: sec-core: Fix possible NULL pointer dereference when i2c_new_dummy error - LP: #1320946 * regulator: arizona-ldo1: Correct default regulator init_data - LP: #1320946 * ASoC: cs42l73: Fix mask bits for SOC_VALUE_ENUM_SINGLE - LP: #1320946 * ASoC: cs42l52: Fix mask bits for SOC_VALUE_ENUM_SINGLE - LP: #1320946 * drm/i915: Do not dereference pointers from ring buffer in evict event - LP: #1320946 * mfd: Include all drivers in subsystem menu - LP: #1320946 * mfd: max8997: Fix possible NULL pointer dereference on i2c_new_dummy error - LP: #1320946 * mfd: max77686: Fix possible NULL pointer dereference on i2c_new_dummy error - LP: #1320946 * mfd: max8998: Fix possible NULL pointer dereference on i2c_new_dummy error - LP: #1320946 * mfd: max8925: Fix possible NULL pointer dereference on i2c_new_dummy error - LP: #1320946 * mfd: 88pm860x: Fix I2C device resource leak on regmap init fail - LP: #1320946 * mfd: 88pm860x: Fix possible NULL pointer dereference on i2c_new_dummy error - LP: #1320946 * mfd: max77693: Fix possible NULL pointer dereference on i2c_new_dummy error - LP: #1320946 * mfd: 88pm800: Fix I2C device resource leak if probe fails - LP: #1320946 * mfd: tps65910: Fix possible invalid pointer dereference on regmap_add_irq_chip fail - LP: #1320946 * MIPS: KVM: Pass reserved instruction exceptions to guest - LP: #1320946 * ASoC: cs42l51: Fix SOC_DOUBLE_R_SX_TLV shift values for ADC, PCM, and Analog kcontrols - LP: #1320946 * mac80211: fix potential use-after-free - LP: #1320946 * mac80211: fix suspend vs. authentication race - LP: #1320946 * mac80211: fix WPA with VLAN on AP side with ps-sta again - LP: #1320946 * pid: get pid_t ppid of task in init_pid_ns - LP: #1320946 * audit: restore order of tty and ses fields in log output - LP: #1320946 * audit: convert PPIDs to the inital PID namespace. - LP: #1320946 * mfd: kempld-core: Fix potential hang-up during boot - LP: #1320946 * drm/i915: Fix unsafe loop iteration over vma whilst unbinding them - LP: #1320946 * powerpc/compat: 32-bit little endian machine name is ppcle, not ppc - LP: #1320946 * clk: s2mps11: Fix possible NULL pointer dereference - LP: #1320946 * spi: efm32: use $vendor,$device scheme for compatible string - LP: #1320946 * ALSA: hda - add headset mic detect quirks for three Dell laptops - LP: #1297581, #1320946 * KVM: PPC: Book3S HV: Fix KVM hang with CONFIG_KVM_XICS=n - LP: #1320946 * gpio: mxs: Allow for recursive enable_irq_wake() call - LP: #1320946 * nfsd4: buffer-length check for SUPPATTR_EXCLCREAT - LP: #1320946 * nfsd4: session needs room for following op to error out - LP: #1320946 * nfsd4: leave reply buffer space for failed setattr - LP: #1320946 * nfsd4: fix test_stateid error reply encoding - LP: #1320946 * nfsd: notify_change needs elevated write count - LP: #1320946 * dm cache: prevent corruption caused by discard_block_size > cache_block_size - LP: #1320946 * dm transaction manager: fix corruption due to non-atomic transaction commit - LP: #1320946 * dm: take care to copy the space map roots before locking the superblock - LP: #1320946 * aio: v4 ensure access to ctx->ring_pages is correctly serialised for migration - LP: #1320946 * NFSD: Traverse unconfirmed client through hash-table - LP: #1320946 * lockd: ensure we tear down any live sockets when socket creation fails during lockd_up - LP: #1320946 * drm/i915/tv: fix gen4 composite s-video tv-out - LP: #1320946 * dm thin: fix dangling bio in process_deferred_bios error path - LP: #1320946 * em28xx: fix PCTV 290e LNA oops - LP: #1320946 * NFSv4: Fix a use-after-free problem in open() - LP: #1320946 * nfsd4: fix setclientid encode size - LP: #1320946 * MIPS: Hibernate: Flush TLB entries in swsusp_arch_resume() - LP: #1320946 * ALSA: hda - Enable beep for ASUS 1015E - LP: #1320946 * nfsd: check passed socket's net matches NFSd superblock's one - LP: #1320946 * s390/bitops,atomic: add missing memory barriers - LP: #1320946 * IB/mthca: Return an error on ib_copy_to_udata() failure - LP: #1320946 * IB/ehca: Returns an error on ib_copy_to_udata() failure - LP: #1320946 * drm/qxl: unset a pointer in sync_obj_unref - LP: #1320946 * smarter propagate_mnt() - LP: #1320946 * don't bother with {get,put}_write_access() on non-regular files - LP: #1320946 * reiserfs: fix race in readdir - LP: #1320946 * drm/vmwgfx: correct fb_fix_screeninfo.line_length - LP: #1320946 * ALSA: hda - Fix silent speaker output due to mute LED fixup - LP: #1320946 * drm/radeon: clear needs_reset flag if IB test fails - LP: #1320946 * drm/radeon: call drm_edid_to_eld when we update the edid - LP: #1320946 * drm/radeon: fix endian swap on hawaii clear state buffer setup - LP: #1320946 * drm/radeon: fix typo in spectre_golden_registers - LP: #1320946 * sh: fix format string bug in stack tracer - LP: #1320946 * ocfs2: dlm: fix lock migration crash - LP: #1320946 * ocfs2: dlm: fix recovery hung - LP: #1320946 * ocfs2: do not put bh when buffer_uptodate failed - LP: #1320946 * ocfs2: fix panic on kfree(xattr->name) - LP: #1320946 * xattr: guard against simultaneous glibc header inclusion - LP: #1320946 * drm/i915: move power domain init earlier during system resume - LP: #1320946 * Skip intel_crt_init for Dell XPS 8700 - LP: #1320946 * dm cache: fix a lock-inversion - LP: #1320946 * thinkpad_acpi: Fix inconsistent mute LED after resume - LP: #1320946 * iser-target: Add missing se_cmd put for WRITE_PENDING in tx_comp_err - LP: #1320946 * iscsi-target: Fix ERL=2 ASYNC_EVENT connection pointer bug - LP: #1320946 * Target/sbc: Initialize COMPARE_AND_WRITE write_sg scatterlist - LP: #1320946 * mm: page_alloc: spill to remote nodes before waking kswapd - LP: #1320946 * mm: try_to_unmap_cluster() should lock_page() before mlocking - LP: #1320946 * mm: hugetlb: fix softlockup when a large number of hugepages are freed. - LP: #1320946 * hung_task: check the value of "sysctl_hung_task_timeout_sec" - LP: #1320946 * DRM: armada: fix corruption while loading cursors - LP: #1320946 * ALSA: ice1712: Fix boundary checks in PCM pointer ops - LP: #1320946 * lib/percpu_counter.c: fix bad percpu counter state during suspend - LP: #1320946 * md/raid1: r1buf_pool_alloc: free allocate pages when subsequent allocation fails. - LP: #1320946 * ALSA: hda - add headset mic detect quirk for a Dell laptop - LP: #1297581, #1320946 * b43: Fix machine check error due to improper access of B43_MMIO_PSM_PHY_HDR - LP: #1320946 * x86-64, modify_ldt: Ban 16-bit segments on 64-bit kernels - LP: #1320946 * target/tcm_fc: Fix use-after-free of ft_tpg - LP: #1320946 * ib_srpt: Use correct ib_sg_dma primitives - LP: #1320946 * Linux 3.13.11.1 - LP: #1320946 * Linux 3.13.11.2 - LP: #1320946 * hp-wireless: new driver for hp wireless button for Windows 8 - LP: #1303737 * x86, platform: Make HP_WIRELESS option text more descriptive - LP: #1303737 * ACPI: blacklist win8 OSI for Dell Inspiron 7737 - LP: #1288161 -- Ike Panhc Mon, 09 Jun 2014 11:06:29 +0800 linux-keystone (3.13.0-3.5) trusty; urgency=low [ Ike Panhc ] * Revert "SAUCE: Use pure TI kernel source" * [Config] updateconfigs after rebase [ Upstream Kernel Changes ] * mm/memblock: debug: correct displaying of upper memory boundary * mm/memblock: debug: don't free reserved array if !ARCH_DISCARD_MEMBLOCK * mm/bootmem: remove duplicated declaration of __free_pages_bootmem() * mm/memblock: remove unnecessary inclusions of bootmem.h * mm/memblock: drop WARN and use SMP_CACHE_BYTES as a default alignment * mm/memblock: reorder parameters of memblock_find_in_range_node * mm/memblock: switch to use NUMA_NO_NODE instead of MAX_NUMNODES * mm/memblock: add memblock memory allocation apis * init/main.c: use memblock apis for early memory allocations * kernel/printk/printk.c: use memblock apis for early memory allocations * mm/page_alloc.c: use memblock apis for early memory allocations * kernel/power/snapshot.c: use memblock apis for early memory allocations * lib/swiotlb.c: use memblock apis for early memory allocations * lib/cpumask.c: use memblock apis for early memory allocations * mm/sparse: use memblock apis for early memory allocations * mm/hugetlb.c: use memblock apis for early memory allocations * mm/page_cgroup.c: use memblock apis for early memory allocations * mm/percpu.c: use memblock apis for early memory allocations * mm/memory_hotplug.c: use memblock apis for early memory allocations * drivers/firmware/memmap.c: use memblock apis for early memory allocations * arch/arm/kernel/: use memblock apis for early memory allocations * arch/arm/mm/init.c: use memblock apis for early memory allocations * arch/arm/mach-omap2/omap_hwmod.c: use memblock apis for early memory allocations * mm/memblock: use WARN_ONCE when MAX_NUMNODES passed as input parameter * mm/nobootmem.c: add return value check in __alloc_memory_core_early() * mm: free memblock.memory in free_all_bootmem * mm/nobootmem: free_all_bootmem again * memblock, nobootmem: add memblock_virt_alloc_low() * memblock: don't silently align size in memblock_virt_alloc() * memblock: add limit checking to memblock_virt_alloc * memblock, bootmem: restore goal for alloc_low * ARM: fix ffs/fls implementations to match x86 * x86/mm: memblock: switch to use NUMA_NO_NODE * ARM: mm: Fix the memblock allocation for LPAE machines * ARM: mm: Fix max_mapnr with recent max*pfn updates * ARM: mm: Don't allow resizing of memblock data until "low" memory is not mapped * ARM: mm: Remove bootmem code and switch to NO_BOOTMEM * ARM: mm: use phys_addr_t in __dma_page_[cpu_to_dev/dev_to_cpu] * ARM: mm: introduce arch hooks for dma address translation routines * ARM: keystone: dts: add a k2hk-evm specific dts file * ARM: keystone: dts: fix typo in the ddr3 pllclk node name * ARM: keystone: dts: add paclk divider clock node * ARM: dts: keystone: Add the GICV and GICH address space * ARM: dts: keystone: Add guestos maintenance interrupt * ARM: dts: keystone: Add usb phy devicetree bindings * ARM: dts: keystone: Add usb devicetree bindings * ARM: keystone: enable big endian support * ARM: keystone: enable DMA zone for LPAE * ARM: keystone: Make PM bus ready before populating platform devices * ARM: keystone: Avoid calling of_clk_init() twice * ARM: keystone: defconfig: enable USB support * clk: keystone: use clkod register bits for postdiv * clk: keystone: gate: fix error handling on init * clk: keystone: gate: fix clk_init_data initialization * ARM: keystone: dts: drop "msmcsram" clock node * spi/davinci: Don't select EDMA * ARM: keystone: config: fix build warning when CONFIG_DMADEVICES is not set * ARM: keystone: Switch over to coherent memory address space * ARM: keystone: Install hooks for dma address translation routines * ARM: keystone: add support for coherent dma * arm: dts: keystone: add watchdog entry * arm: dts: keystone: add keystone timer entry * arm: dts: keystone: add AEMIF/NAND device entry * arm: dts: keystone: add gpio device entry * arm: dts: keystone-evm: add LEDs supports * ARM: dts: k2hk-evm: rename clock node to clocks * usb: dwc3: add Keystone specific glue layer * usb: phy: add Keystone usb phy driver * watchdog: davinci: rename platform driver to davinci-wdt * watchdog: davinci: change driver to use WDT core * watchdog: davinci: use davinci_wdt_device structure to hold device data * watchdog: davinci: add GET_TIMELEFT option support * watchdog: davinci: add "timeout-sec" property * watchdog: davinci: reuse driver for keystone arch * arm: keystone: enable watchdog support * clocksource: timer-keystone: introduce clocksource driver for Keystone * clocksource: keystone: add bindings for keystone timer * mtd: nand: davinci: fix driver registration * mtd: nand: davinci: return ENOMEM if memory allocation is failed * mtd: nand: davinci: check required ti,davinci-chipselect property * mtd: nand: davinci: simplify error handling * mtd: nand: davinci: move bindings under mtd * mtd: nand: davinci: extend description of bindings * mtd: nand: davinci: adjust DT properties to MTD generic * mtd: nand: davinci: reuse driver for Keystone arch * mtd: nand: davinci: don't request AEMIF address range * ARM: davinci: aemif: get rid of davinci-nand driver dependency on aemif * memory: ti-aemif: introduce AEMIF driver * memory: ti-aemif: add bindings for AEMIF driver * gpio: davinci: use {readl|writel}_relaxed() instead of __raw_* * gpio: davinci: get rid of DAVINCI_N_GPIO * gpio: introduce GPIO_DAVINCI kconfig option * gpio: davinci: convert to use irqdomain support. * gpio: davinci: add OF support * gpio: davinci: use chained_irq_enter/chained_irq_exit API * gpio: davinci: don't create irq_domain in case of unbanked irqs * drivers/gpio: don't check resource with devm_ioremap_resource * gpio: davinci: signedness bug in davinci_gpio_irq_setup() * gpio: davinci: reuse for Keystone SoC * ARM: keystone_defconfig: enable gpio support * ARM: keystone_defconfig: enable LED support * spi: davinci: Fix the build warning with CONFIG_ARM_LPAE=y * spi: davinci: Use devm_*() functions * spi: Remove duplicate code to set default bits_per_word setting * ARM: keystone: dts: fix clkvcp3 control register address * ARM: keystone_defconfig: enable AEMIF/NAND support * firmware: add support for keystone security accelerator PDSPs * lib/ktree: add generic tree implementation * hwqueue: add hwqueue core infrastructure * dma: add ability to request channel by name * ARM: add handling for bidirectional dma mappings * dma: add keystone packet dma driver * phylib: factor out handler callouts into helper * phylib: add context argument to adjust link callback * net: update phy adjust callback * of/mdio: add context argument to adjust link callback * drivers: net: cpsw: Add sysfs attributes "ale_control" and "ale_table" * net:keystone: add net core driver * net:keystone: add sgmii driver * net:keystone: add ethernet subsystem driver * net:keystone: add packet accelerator driver * net:keystone: add security accelerator module * net: keystone: Add NETCP QoS plug-in module * net: keystone: enable networking for keystone devices * net: keystone: add support of Marvell 88x2242 10GE PHY * net: keystone: add support keystone xge mdio * keystone2: net: cpts and cpsw_ale related fixes * k2hk: dts: adds network related dtsi-s * keystone_defconfig: add network support * mtd: davinci-nand: disable subpage write for keystone-nand * ARM: dts: k2hk-evm: set ubifs partition size for 512M NAND * pci: keystone: add PCIE root complex support * aer: add command line option to disable MSI for AER driver * ARM: dts: add pcie dts bindings * ARM: keystone: enable PCI for architecture * keystone_defconfig: add PCI options * ARM: keystone: defconfig: Remove extra debug options * ARM: keystone: defconfig: Make advanced networking features as modules * ARM: dts: update PA clock bindings * ARM: dts: add PCA9554 GPIO chip device tree bindings * PM / clock_ops: fix up clk prepare/unprepare count * net: davinci_mdio: use of_mdiobus_register api * ARM: keystone: defconfig: add Davinci MDIO option * ARM: dts: keystone: Fix domain register range for clkfftc1 * ARM: dts: keystone: Update USB node for dma properties * gpio: davinci: fix gpio selection for OF * keystone: add CONFIG_SYSVIPC option to default config * ARM: keystone: fix pm domain to support multiple clocks * ARM: dts: k2hk-evm: change the license header to BSD like * Power: reset: keystone-reset: introduce keystone reset driver * Power: reset: add bindings for keystone reset driver * ARM: keystone: remove redundant reset stuff * ARM: dts: keystone: update reset node to work with reset driver * ARM: keystone: enable reset driver support * net:keystone: handle cpgmac clock from probe/remove * ARM: keystone: ecc: add ddr3 ecc interrupt handling * ARM: dts: keystone: add dts bindings for ecc error handling * ahci: enable error reporting * ARM: fix TODO warning * usb:xhci: fix compiler warning * ARM: configs: keystone: setup Server preemption model * net: keystone: change Rx NAPI weight to 64 * ARM: dts: k2hk-netcp: change Rx FDQ depth to 128 * hwqueue: keystone: add qpend queue module param in hwqueue test * irqchip: add keystone ipc irqchip definitions * gpio: keystone-ipc: add IPC GPIO controller driver * remoteproc: support firmware-less rproc devices * remoteproc: add ops for vring alloc/free * remoteproc: add support for broadcast vq interrupts * remoteproc: add support for user-space loaders * remoteproc: uproc: irq handling in work queue and vring ioctl support * remoteproc: TEMPORARY: fix to avoid deadlock * remoteproc: avoid lock up when rproc_boot is called recursively * remoteproc: enable use case without iommu * remoteproc: Fix to enable shutdown and restart of rpmsg * remoteproc: Remove compilation warning * remoteproc: undo earlier patch to avoid dead lock * remoteproc: add mmap support for rproc memory * remoteproc: Update rproc_handle_virtio_rsc with rproc_handle_resources * remoteproc: Remove Experimental from Kconfig * remote_proc: Add mechanism to do rproc_boot with external mechanism to download and run * remoteproc: resolve issue with RT kernel * remoteproc: Add resource table handling for ext firmware download * uio: add support for ioctls * uio: increasing MAX_UIO_MAPS to 7 * rpmsg: TEMPORARY: proto changes for rpmsg socket * virtio: TEMPORARY: updates to support rpmsg socket * rpmsg: PROTO: debug print optimization * rt: use rwlock_rt.h instead of rwlock.h * rpmsg: keystone: wb/inv ipc messages when dma coherency is enabled * rpmsg: Update RPMSG socket number to match socket.h * rpmsg: convert to idr_alloc() * crypto: add stub keystone crypto accelerator driver * crypto: keystone: keystone sideband crypto driver * crypto: keystone: Fix security context teardown procedure * crypto: keystone: Fix memory leak due to pkt drop * crypto: keystone: Added support for HW RNG * crypto: keystone: performance enhancement cleanups * ARM: dts: keystone: add remote proc bindings * ARM: keystone: defconfig: enable remoteproc and uio drivers * ARM: keystone: defconfig: enable ext2/ext3 filesystems * ARM: dts: keystone: Add hyperlink and mpax device entries * Documentation: dts: keystone: Add ti,uio-module-drv device tree binding * ARM: dts: keystone: Add uio-edma3 device entry * ARM: keystone: defconfig: add RESET_GPIO driver * ARM: defconfig: keystone: Disable EDMA and UDMA * serial: uart: add hw flow control support configuration * ARM: configs: keystone: Convert some IP networking options as module * ARM: dts: keystone: Remove Qos & SA modules from NETCP * ARM: keystone: defconfig: enable CONFIG_TUN * gpio: davinci: revert the accidental makefile override -- Ike Panhc Fri, 06 Jun 2014 14:09:53 +0800 linux-keystone (3.13.0-2.4) trusty; urgency=low [ Ike Panhc ] * [Config] Enable several configs for udeb packaging -- Ike Panhc Thu, 05 Jun 2014 15:41:45 +0800 linux-keystone (3.13.0-1.3) trusty; urgency=low [ Ike Panhc ] * [Config] Use TI defconfig * [Packaging] Use gcc-4.7 -- Ike Panhc Tue, 20 May 2014 13:53:17 +0800 linux-keystone (3.13.0-0.2) trusty; urgency=low [ Ike Panhc ] * [Packaging] Not to build debug debs temporarily * [Packaging] Build for armhf only -- Ike Panhc Tue, 20 May 2014 12:04:57 +0800 linux-keystone (3.13.0-0.1) trusty; urgency=low [ Ike Panhc ] * Initial linux-keystone branch - LP: #1320345 * SAUCE: Use pure TI kernel source * SAUCE: Use keystone_defconfig -- Ike Panhc Mon, 19 May 2014 16:51:38 +0800