]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blob - debian.master/changelog
UBUNTU: Start new release
[mirror_ubuntu-zesty-kernel.git] / debian.master / changelog
1 linux (4.4.0-72.93) UNRELEASED; urgency=low
2
3 CHANGELOG: Do not edit directly. Autogenerated at release.
4 CHANGELOG: Use the printchanges target to see the curent changes.
5 CHANGELOG: Use the insertchanges target to create the final log.
6
7 -- Stefan Bader <stefan.bader@canonical.com> Fri, 31 Mar 2017 09:20:03 +0200
8
9 linux (4.4.0-71.92) xenial; urgency=low
10
11 * CVE-2017-7184
12 - xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window
13 - xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder
14
15 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 24 Mar 2017 09:32:49 -0300
16
17 linux (4.4.0-70.91) xenial; urgency=low
18
19 * linux: 4.4.0-70.91 -proposed tracker (LP: #1674938)
20
21 * snaps with classic + jailmode confinement started to fail on zesty
22 (LP: #1666897)
23 - Revert "UBUNTU: SAUCE: apparmor: fix link auditing failure due to,
24 uninitialized var"
25 - Revert "UBUNTU: SAUCE: fix regression with domain change in complain mode"
26 - Revert "UBUNTU: SAUCE: apparmor: flock mediation is not being enforced on
27 cache check"
28 - Revert "UBUNTU: SAUCE: apparmor: null profiles should inherit parent control
29 flags"
30 - Revert "UBUNTU: SAUCE: apparmor: fix ns ref count link when removing
31 profiles from policy"
32 - Revert "UBUNTU: SAUCE: apparmor: Fix no_new_privs blocking change_onexec
33 when using stacked namespaces"
34 - Revert "UBUNTU: SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup
35 fails"
36 - Revert "UBUNTU: SAUCE: apparmor: Don't audit denied access of special
37 apparmor .null file"
38 - Revert "UBUNTU: SAUCE: apparmor: fix label leak when new label is unused"
39 - Revert "UBUNTU: SAUCE: apparmor: fix reference count bug in
40 label_merge_insert()"
41 - Revert "UBUNTU: SAUCE: apparmor: fix replacement race in reading rawdata"
42 - Revert "UBUNTU: SAUCE: apparmor: fix cross ns perm of unix domain sockets"
43
44 -- Stefan Bader <stefan.bader@canonical.com> Wed, 22 Mar 2017 09:28:43 +0100
45
46 linux (4.4.0-67.88) xenial; urgency=low
47
48 * linux: 4.4.0-67.88 -proposed tracker (LP: #1667052)
49
50 * Recent KVM RTC cherry-picks break (some) Windows Live-Migrations
51 (LP: #1668594)
52 - kvm: x86: correctly reset dest_map->vector when restoring LAPIC state
53
54 * Regression in 4.4.0-65-generic causes very frequent system crashes
55 (LP: #1669611)
56 - Revert "UBUNTU: SAUCE: apparmor: fix lock ordering for mkdir"
57 - Revert "UBUNTU: SAUCE: apparmor: fix leak on securityfs pin count"
58 - Revert "UBUNTU: SAUCE: apparmor: fix reference count leak when
59 securityfs_setup_d_inode() fails"
60 - Revert "UBUNTU: SAUCE: apparmor: fix not handling error case when
61 securityfs_pin_fs() fails"
62
63 * Upgrade Redpine RS9113 driver to support AP mode (LP: #1665211)
64 - SAUCE: Redpine driver to support Host AP mode
65
66 * NFS client : permission denied when trying to access subshare, since kernel
67 4.4.0-31 (LP: #1649292)
68 - fs: Better permission checking for submounts
69
70 * [Hyper-V] SAUCE: pci-hyperv fixes for SR-IOV on Azure (LP: #1665097)
71 - SAUCE: PCI: hv: Fix wslot_to_devfn() to fix warnings on device removal
72 - SAUCE: pci-hyperv: properly handle pci bus remove
73 - SAUCE: pci-hyperv: lock pci bus on device eject
74
75 * [Hyper-V/Azure] Please include Mellanox OFED drivers in Azure kernel and
76 image (LP: #1650058)
77 - net/mlx4_en: Fix bad WQE issue
78 - net/mlx4_core: Fix racy CQ (Completion Queue) free
79 - net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT
80 transitions
81 - net/mlx4_core: Avoid command timeouts during VF driver device shutdown
82
83 * Xenial update to v4.4.49 stable release (LP: #1664960)
84 - ARC: [arcompact] brown paper bag bug in unaligned access delay slot fixup
85 - selinux: fix off-by-one in setprocattr
86 - Revert "x86/ioapic: Restore IO-APIC irq_chip retrigger callback"
87 - cpumask: use nr_cpumask_bits for parsing functions
88 - hns: avoid stack overflow with CONFIG_KASAN
89 - ARM: 8643/3: arm/ptrace: Preserve previous registers for short regset write
90 - target: Don't BUG_ON during NodeACL dynamic -> explicit conversion
91 - target: Use correct SCSI status during EXTENDED_COPY exception
92 - target: Fix early transport_generic_handle_tmr abort scenario
93 - target: Fix COMPARE_AND_WRITE ref leak for non GOOD status
94 - ARM: 8642/1: LPAE: catch pending imprecise abort on unmask
95 - mac80211: Fix adding of mesh vendor IEs
96 - netvsc: Set maximum GSO size in the right place
97 - scsi: zfcp: fix use-after-free by not tracing WKA port open/close on failed
98 send
99 - scsi: aacraid: Fix INTx/MSI-x issue with older controllers
100 - scsi: mpt3sas: disable ASPM for MPI2 controllers
101 - xen-netfront: Delete rx_refill_timer in xennet_disconnect_backend()
102 - ALSA: seq: Fix race at creating a queue
103 - ALSA: seq: Don't handle loop timeout at snd_seq_pool_done()
104 - drm/i915: fix use-after-free in page_flip_completed()
105 - Linux 4.4.49
106
107 * NFS client : kernel 4.4.0-57 crash with nfsv4 enries in /etc/fstab
108 (LP: #1650336)
109 - SUNRPC: fix refcounting problems with auth_gss messages.
110
111 * [0bda:0328] Card reader failed after S3 (LP: #1664809)
112 - usb: hub: Wait for connection to be reestablished after port reset
113
114 * linux-lts-xenial 4.4.0-63.84~14.04.2 ADT test failure with linux-lts-xenial
115 4.4.0-63.84~14.04.2 (LP: #1664912)
116 - SAUCE: apparmor: fix link auditing failure due to, uninitialized var
117
118 * ibmvscsis: Add SGL LIMIT (LP: #1662551)
119 - ibmvscsis: Add SGL limit
120
121 * [Hyper-V] Bug fixes for storvsc (tagged queuing, error conditions)
122 (LP: #1663687)
123 - scsi: storvsc: Enable tracking of queue depth
124 - scsi: storvsc: Remove the restriction on max segment size
125 - scsi: storvsc: Enable multi-queue support
126 - scsi: storvsc: use tagged SRB requests if supported by the device
127 - scsi: storvsc: properly handle SRB_ERROR when sense message is present
128 - scsi: storvsc: properly set residual data length on errors
129
130 * ISST-LTE:pNV: ppc64_cpu command is hung w HDs, SSDs and NVMe (LP: #1662666)
131 - blk-mq: Avoid memory reclaim when remapping queues
132 - blk-mq: Fix failed allocation path when mapping queues
133
134 * Possible missing firmware /lib/firmware/i915/kbl_dmc_ver1.bin for module
135 i915_bpo (LP: #1624164)
136 - SAUCE: i915_bpo: Remove MODULE_FIRMWARE statement for i915/kbl_dmc_ver1.bin
137
138 * Intel I210 ethernet does not work both after S3 (LP: #1662763)
139 - igb: implement igb_ptp_suspend
140 - igb: call igb_ptp_suspend during suspend/resume cycle
141
142 * [Hyper-V] Fix ring buffer handling to avoid host throttling (LP: #1661430)
143 - Drivers: hv: vmbus: On write cleanup the logic to interrupt the host
144 - Drivers: hv: vmbus: On the read path cleanup the logic to interrupt the host
145 - Drivers: hv: vmbus: finally fix hv_need_to_signal_on_read()
146
147 * brd module compiled as built-in (LP: #1593293)
148 - [Config] CONFIG_BLK_DEV_RAM=m
149
150 * regession tests failing after stackprofile test is run (LP: #1661030)
151 - SAUCE: fix regression with domain change in complain mode
152
153 * Permission denied and inconsistent behavior in complain mode with 'ip netns
154 list' command (LP: #1648903)
155 - SAUCE: fix regression with domain change in complain mode
156
157 * flock not mediated by 'k' (LP: #1658219)
158 - SAUCE: apparmor: flock mediation is not being enforced on cache check
159
160 * unexpected errno=13 and disconnected path when trying to open /proc/1/ns/mnt
161 from a unshared mount namespace (LP: #1656121)
162 - SAUCE: apparmor: null profiles should inherit parent control flags
163
164 * apparmor refcount leak of profile namespace when removing profiles
165 (LP: #1660849)
166 - SAUCE: apparmor: fix ns ref count link when removing profiles from policy
167
168 * tor in lxd: apparmor="DENIED" operation="change_onexec"
169 namespace="root//CONTAINERNAME_<var-lib-lxd>" profile="unconfined"
170 name="system_tor" (LP: #1648143)
171 - SAUCE: apparmor: Fix no_new_privs blocking change_onexec when using stacked
172 namespaces
173
174 * apparmor_parser hangs indefinitely when called by multiple threads
175 (LP: #1645037)
176 - SAUCE: apparmor: fix lock ordering for mkdir
177
178 * apparmor leaking securityfs pin count (LP: #1660846)
179 - SAUCE: apparmor: fix leak on securityfs pin count
180
181 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
182 (LP: #1660845)
183 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
184 fails
185
186 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
187 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
188
189 * apparmor oops in bind_mnt when dev_path lookup fails (LP: #1660840)
190 - SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup fails
191
192 * apparmor auditing denied access of special apparmor .null fi\ le
193 (LP: #1660836)
194 - SAUCE: apparmor: Don't audit denied access of special apparmor .null file
195
196 * apparmor label leak when new label is unused (LP: #1660834)
197 - SAUCE: apparmor: fix label leak when new label is unused
198
199 * apparmor reference count bug in label_merge_insert() (LP: #1660833)
200 - SAUCE: apparmor: fix reference count bug in label_merge_insert()
201
202 * apparmor's raw_data file in securityfs is sometimes truncated (LP: #1638996)
203 - SAUCE: apparmor: fix replacement race in reading rawdata
204
205 * unix domain socket cross permission check failing with nested namespaces
206 (LP: #1660832)
207 - SAUCE: apparmor: fix cross ns perm of unix domain sockets
208
209 * docker permission issues with overlay2 storage driver (LP: #1659417)
210 - SAUCE: overlayfs: Replace ovl_prepare_creds() with ovl_override_creds()
211 - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
212 - ovl: check mounter creds on underlying lookup
213
214 * Enable CONFIG_NET_DROP_MONITOR=m in Ubuntu Kernel (LP: #1660634)
215 - [Config] CONFIG_NET_DROP_MONITOR=m
216
217 * Xenial update to v4.4.48 stable release (LP: #1663657)
218 - PCI/ASPM: Handle PCI-to-PCIe bridges as roots of PCIe hierarchies
219 - ext4: validate s_first_meta_bg at mount time
220 - drm/nouveau/disp/gt215: Fix HDA ELD handling (thus, HDMI audio) on gt215
221 - drm/nouveau/nv1a,nv1f/disp: fix memory clock rate retrieval
222 - crypto: api - Clear CRYPTO_ALG_DEAD bit before registering an alg
223 - crypto: arm64/aes-blk - honour iv_out requirement in CBC and CTR modes
224 - perf/core: Fix PERF_RECORD_MMAP2 prot/flags for anonymous memory
225 - ata: sata_mv:- Handle return value of devm_ioremap.
226 - libata: apply MAX_SEC_1024 to all CX1-JB*-HP devices
227 - powerpc/eeh: Fix wrong flag passed to eeh_unfreeze_pe()
228 - powerpc: Add missing error check to prom_find_boot_cpu()
229 - NFSD: Fix a null reference case in find_or_create_lock_stateid()
230 - svcrpc: fix oops in absence of krb5 module
231 - zswap: disable changing params if init fails
232 - cifs: initialize file_info_lock
233 - mm/memory_hotplug.c: check start_pfn in test_pages_in_a_zone()
234 - mm, fs: check for fatal signals in do_generic_file_read()
235 - can: bcm: fix hrtimer/tasklet termination in bcm op removal
236 - mmc: sdhci: Ignore unexpected CARD_INT interrupts
237 - percpu-refcount: fix reference leak during percpu-atomic transition
238 - HID: wacom: Fix poor prox handling in 'wacom_pl_irq'
239 - KVM: x86: do not save guest-unsupported XSAVE state
240 - USB: serial: qcserial: add Dell DW5570 QDL
241 - USB: serial: pl2303: add ATEN device ID
242 - USB: Add quirk for WORLDE easykey.25 MIDI keyboard
243 - usb: gadget: f_fs: Assorted buffer overflow checks.
244 - USB: serial: option: add device ID for HP lt2523 (Novatel E371)
245 - x86/irq: Make irq activate operations symmetric
246 - base/memory, hotplug: fix a kernel oops in show_valid_zones()
247 - Linux 4.4.48
248
249 * Xenial update to v4.4.47 stable release (LP: #1662507)
250 - r8152: fix the sw rx checksum is unavailable
251 - mlxsw: spectrum: Fix memory leak at skb reallocation
252 - mlxsw: switchx2: Fix memory leak at skb reallocation
253 - mlxsw: pci: Fix EQE structure definition
254 - net: lwtunnel: Handle lwtunnel_fill_encap failure
255 - net: ipv4: fix table id in getroute response
256 - net: systemport: Decouple flow control from __bcm_sysport_tx_reclaim
257 - tcp: fix tcp_fastopen unaligned access complaints on sparc
258 - openvswitch: maintain correct checksum state in conntrack actions
259 - ravb: do not use zero-length alignment DMA descriptor
260 - ax25: Fix segfault after sock connection timeout
261 - net: fix harmonize_features() vs NETIF_F_HIGHDMA
262 - net: phy: bcm63xx: Utilize correct config_intr function
263 - ipv6: addrconf: Avoid addrconf_disable_change() using RCU read-side lock
264 - tcp: initialize max window for a new fastopen socket
265 - bridge: netlink: call br_changelink() during br_dev_newlink()
266 - r8152: don't execute runtime suspend if the tx is not empty
267 - af_unix: move unix_mknod() out of bindlock
268 - qmi_wwan/cdc_ether: add device ID for HP lt2523 (Novatel E371) WWAN card
269 - net: dsa: Bring back device detaching in dsa_slave_suspend()
270 - Linux 4.4.47
271
272 * Xenial update to v4.4.46 stable release (LP: #1660994)
273 - fbdev: color map copying bounds checking
274 - tile/ptrace: Preserve previous registers for short regset write
275 - drm: Fix broken VT switch with video=1366x768 option
276 - mm/mempolicy.c: do not put mempolicy before using its nodemask
277 - sysctl: fix proc_doulongvec_ms_jiffies_minmax()
278 - ISDN: eicon: silence misleading array-bounds warning
279 - RDMA/cma: Fix unknown symbol when CONFIG_IPV6 is not enabled
280 - s390/ptrace: Preserve previous registers for short regset write
281 - can: c_can_pci: fix null-pointer-deref in c_can_start() - set device pointer
282 - can: ti_hecc: add missing prepare and unprepare of the clock
283 - ARC: udelay: fix inline assembler by adding LP_COUNT to clobber list
284 - ARC: [arcompact] handle unaligned access delay slot corner case
285 - parisc: Don't use BITS_PER_LONG in userspace-exported swab.h header
286 - nfs: Don't increment lock sequence ID after NFS4ERR_MOVED
287 - NFSv4.0: always send mode in SETATTR after EXCLUSIVE4
288 - SUNRPC: cleanup ida information when removing sunrpc module
289 - drm/i915: Don't leak edid in intel_crt_detect_ddc()
290 - IB/ipoib: move back IB LL address into the hard header
291 - IB/umem: Release pid in error and ODP flow
292 - s5k4ecgx: select CRC32 helper
293 - pinctrl: broxton: Use correct PADCFGLOCK offset
294 - platform/x86: intel_mid_powerbtn: Set IRQ_ONESHOT
295 - mm, memcg: do not retry precharge charges
296 - Linux 4.4.46
297
298 * Xenial update to v4.4.45 stable release (LP: #1660993)
299 - ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to
300 it
301 - IB/mlx5: Wait for all async command completions to complete
302 - IB/mlx4: Set traffic class in AH
303 - IB/mlx4: Fix out-of-range array index in destroy qp flow
304 - IB/mlx4: Fix port query for 56Gb Ethernet links
305 - IB/mlx4: When no DMFS for IPoIB, don't allow NET_IF QPs
306 - IB/IPoIB: Remove can't use GFP_NOIO warning
307 - perf scripting: Avoid leaking the scripting_context variable
308 - ARM: dts: imx31: fix clock control module interrupts description
309 - ARM: dts: imx31: move CCM device node to AIPS2 bus devices
310 - ARM: dts: imx31: fix AVIC base address
311 - tmpfs: clear S_ISGID when setting posix ACLs
312 - x86/PCI: Ignore _CRS on Supermicro X8DTH-i/6/iF/6F
313 - svcrpc: don't leak contexts on PROC_DESTROY
314 - fuse: clear FR_PENDING flag when moving requests out of pending queue
315 - PCI: Enumerate switches below PCI-to-PCIe bridges
316 - HID: corsair: fix DMA buffers on stack
317 - HID: corsair: fix control-transfer error handling
318 - mmc: mxs-mmc: Fix additional cycles after transmission stop
319 - ieee802154: atusb: do not use the stack for buffers to make them DMA able
320 - mtd: nand: xway: disable module support
321 - x86/ioapic: Restore IO-APIC irq_chip retrigger callback
322 - qla2xxx: Fix crash due to null pointer access
323 - ubifs: Fix journal replay wrt. xattr nodes
324 - clocksource/exynos_mct: Clear interrupt when cpu is shut down
325 - svcrdma: avoid duplicate dma unmapping during error recovery
326 - ARM: 8634/1: hw_breakpoint: blacklist Scorpion CPUs
327 - ceph: fix bad endianness handling in parse_reply_info_extra
328 - ARM: dts: da850-evm: fix read access to SPI flash
329 - arm64/ptrace: Preserve previous registers for short regset write
330 - arm64/ptrace: Preserve previous registers for short regset write - 2
331 - arm64/ptrace: Preserve previous registers for short regset write - 3
332 - arm64/ptrace: Avoid uninitialised struct padding in fpr_set()
333 - arm64/ptrace: Reject attempts to set incomplete hardware breakpoint fields
334 - ARM: dts: imx6qdl-nitrogen6_max: fix sgtl5000 pinctrl init
335 - ARM: ux500: fix prcmu_is_cpu_in_wfi() calculation
336 - ARM: 8613/1: Fix the uaccess crash on PB11MPCore
337 - blackfin: check devm_pinctrl_get() for errors
338 - ite-cir: initialize use_demodulator before using it
339 - dmaengine: pl330: Fix runtime PM support for terminated transfers
340 - selftest/powerpc: Wrong PMC initialized in pmc56_overflow test
341 - arm64: avoid returning from bad_mode
342 - Linux 4.4.45
343
344 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Wed, 08 Mar 2017 11:47:26 -0300
345
346 linux (4.4.0-66.87) xenial; urgency=low
347
348 * CVE-2017-2636
349 - TTY: n_hdlc, fix lockdep false positive
350 - tty: n_hdlc: get rid of racy n_hdlc.tbuf
351
352 -- Stefan Bader <stefan.bader@canonical.com> Fri, 03 Mar 2017 12:01:27 +0100
353
354 linux (4.4.0-64.85) xenial; urgency=low
355
356 * CVE-2017-6074 (LP: #1665935)
357 - dccp: fix freeing skb too early for IPV6_RECVPKTINFO
358
359 -- Stefan Bader <stefan.bader@canonical.com> Mon, 20 Feb 2017 11:06:47 +0100
360
361 linux (4.4.0-63.84) xenial; urgency=low
362
363 [ Thadeu Lima de Souza Cascardo ]
364
365 * Release Tracking Bug
366 - LP: #1660704
367
368 * Backport Dirty COW patch to prevent wineserver freeze (LP: #1658270)
369 - SAUCE: mm: Respect FOLL_FORCE/FOLL_COW for thp
370
371 * Kdump through NMI SMP and single core not working on Ubuntu16.10
372 (LP: #1630924)
373 - x86/hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic
374 - SAUCE: hv: don't reset hv_context.tsc_page on crash
375
376 * [regression 4.8.0-14 -> 4.8.0-17] keyboard and touchscreen lost on Acer
377 Chromebook R11 (LP: #1630238)
378 - [Config] CONFIG_PINCTRL_CHERRYVIEW=y
379
380 * Call trace when testing fstat stressor on ppc64el with virtual keyboard and
381 mouse present (LP: #1652132)
382 - SAUCE: HID: usbhid: Quirk a AMI virtual mouse and keyboard with ALWAYS_POLL
383
384 * VLAN SR-IOV regression for IXGBE driver (LP: #1658491)
385 - ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths
386
387 * "Out of memory" errors after upgrade to 4.4.0-59 (LP: #1655842)
388 - mm, page_alloc: convert alloc_flags to unsigned
389 - mm, compaction: change COMPACT_ constants into enum
390 - mm, compaction: distinguish COMPACT_DEFERRED from COMPACT_SKIPPED
391 - mm, compaction: simplify __alloc_pages_direct_compact feedback interface
392 - mm, compaction: distinguish between full and partial COMPACT_COMPLETE
393 - mm, compaction: abstract compaction feedback to helpers
394 - mm, oom: protect !costly allocations some more
395 - mm: consider compaction feedback also for costly allocation
396 - mm, oom, compaction: prevent from should_compact_retry looping for ever for
397 costly orders
398 - mm, oom: protect !costly allocations some more for !CONFIG_COMPACTION
399 - mm, oom: prevent premature OOM killer invocation for high order request
400
401 * Backport 3 patches to fix bugs with AIX clients using IBMVSCSI Target Driver
402 (LP: #1657194)
403 - SAUCE: ibmvscsis: Fix max transfer length
404 - SAUCE: ibmvscsis: fix sleeping in interrupt context
405 - SAUCE: ibmvscsis: Fix srp_transfer_data fail return code
406
407 * NVMe: adapter is missing after abnormal shutdown followed by quick reboot,
408 quirk needed (LP: #1656913)
409 - nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too
410
411 * Ubuntu 16.10 KVM SRIOV: if enable sriov while ping flood is running ping
412 will stop working (LP: #1625318)
413 - PCI: Do any VF BAR updates before enabling the BARs
414 - PCI: Ignore BAR updates on virtual functions
415 - PCI: Update BARs using property bits appropriate for type
416 - PCI: Separate VF BAR updates from standard BAR updates
417 - PCI: Don't update VF BARs while VF memory space is enabled
418 - PCI: Remove pci_resource_bar() and pci_iov_resource_bar()
419 - PCI: Decouple IORESOURCE_ROM_ENABLE and PCI_ROM_ADDRESS_ENABLE
420 - PCI: Add comments about ROM BAR updating
421
422 * Linux rtc self test fails in a VM under xenial (LP: #1649718)
423 - kvm: x86: Convert ioapic->rtc_status.dest_map to a struct
424 - kvm: x86: Track irq vectors in ioapic->rtc_status.dest_map
425 - kvm: x86: Check dest_map->vector to match eoi signals for rtc
426
427 * Xenial update to v4.4.44 stable release (LP: #1658091)
428 - Input: xpad - use correct product id for x360w controllers
429 - Input: i8042 - add Pegatron touchpad to noloop table
430 - selftests: do not require bash to run netsocktests testcase
431 - selftests: do not require bash for the generated test
432 - mm: fix devm_memremap_pages crash, use mem_hotplug_{begin, done}
433 - ocfs2: fix crash caused by stale lvb with fsdlm plugin
434 - mm/hugetlb.c: fix reservation race when freeing surplus pages
435 - KVM: x86: fix emulation of "MOV SS, null selector"
436 - KVM: eventfd: fix NULL deref irqbypass consumer
437 - jump_labels: API for flushing deferred jump label updates
438 - KVM: x86: flush pending lapic jump label updates on module unload
439 - KVM: x86: add Align16 instruction flag
440 - KVM: x86: add asm_safe wrapper
441 - KVM: x86: emulate FXSAVE and FXRSTOR
442 - KVM: x86: Introduce segmented_write_std
443 - nl80211: fix sched scan netlink socket owner destruction
444 - USB: serial: kl5kusb105: fix line-state error handling
445 - USB: serial: ch341: fix initial modem-control state
446 - USB: serial: ch341: fix open error handling
447 - USB: serial: ch341: fix control-message error handling
448 - USB: serial: ch341: fix open and resume after B0
449 - Input: elants_i2c - avoid divide by 0 errors on bad touchscreen data
450 - i2c: print correct device invalid address
451 - i2c: fix kernel memory disclosure in dev interface
452 - xhci: fix deadlock at host remove by running watchdog correctly
453 - vme: Fix wrong pointer utilization in ca91cx42_slave_get
454 - mnt: Protect the mountpoint hashtable with mount_lock
455 - tty/serial: atmel_serial: BUG: stop DMA from transmitting in stop_tx
456 - sysrq: attach sysrq handler correctly for 32-bit kernel
457 - sysctl: Drop reference added by grab_header in proc_sys_readdir
458 - drm/radeon: drop verde dpm quirks
459 - USB: serial: ch341: fix resume after reset
460 - USB: serial: ch341: fix modem-control and B0 handling
461 - x86/cpu: Fix bootup crashes by sanitizing the argument of the 'clearcpuid='
462 command-line option
463 - btrfs: fix locking when we put back a delayed ref that's too new
464 - btrfs: fix error handling when run_delayed_extent_op fails
465 - pinctrl: meson: fix gpio request disabling other modes
466 - pNFS: Fix race in pnfs_wait_on_layoutreturn
467 - NFS: Fix a performance regression in readdir
468 - NFSv4.1: nfs4_fl_prepare_ds must be careful about reporting success.
469 - cpufreq: powernv: Disable preemption while checking CPU throttling state
470 - block: cfq_cpd_alloc() should use @gfp
471 - ACPI / APEI: Fix NMI notification handling
472 - blk-mq: Always schedule hctx->next_cpu
473 - bus: vexpress-config: fix device reference leak
474 - powerpc/ibmebus: Fix further device reference leaks
475 - powerpc/ibmebus: Fix device reference leaks in sysfs interface
476 - pinctrl: sh-pfc: Do not unconditionally support PIN_CONFIG_BIAS_DISABLE
477 - Linux 4.4.44
478
479 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
480 - ASoC: rt5660: add rt5660 codec driver
481 - ASoC: rt5660: enable MCLK detection
482 - ASoC: Intel: Atom: flip logic for gain Switch
483 - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
484 - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
485 - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
486
487 * Support latest Redpine WLAN/BT RS9113 driver (LP: #1657682)
488 - SAUCE: Support Redpine RS9113 WLAN/BT
489 - SAUCE: Separate Redpine RS9113 WLAN/BT vendor and kernel drivers
490 - SAUCE: Redpine RS9113 WLAN/BT driver ver. 0.9.7
491 - SAUCE: RS9113: Use vendor driver to support WLAN/BT card on Caracalla HW
492 only
493 - SAUCE: RS9113: Comment out IDs from upstream driver
494 - [Config] Enable CONFIG_VEN_RSI_* configs
495
496 * [Hyper-V] netvsc: add rcu_read locked to netvsc callback (LP: #1657540)
497 - netvsc: add rcu_read locking to netvsc callback
498
499 * [Hyper-V] Rebase Hyper-V in 16.04 and 16.10 to the the upstream 4.9 kernel
500 (LP: #1650059)
501 - memory-hotplug: add automatic onlining policy for the newly added memory
502 - hv_netvsc: Add query for initial physical link speed
503 - hv_netvsc: Add handler for physical link speed change
504 - hv_netvsc: Implement batching of receive completions
505 - PCI: hv: Use list_move_tail() instead of list_del() + list_add_tail()
506 - hv_netvsc: fix rtnl locking in callback
507 - hv_netvsc: make RSS hash key static
508 - hv_netvsc: use kcalloc
509 - hv_netvsc: style cleanups
510 - hv_netvsc: make inline functions static
511 - hv_netvsc: use ARRAY_SIZE() for NDIS versions
512 - hv_netvsc: make device_remove void
513 - hv_netvsc: init completion during alloc
514 - hv_netvsc: rearrange start_xmit
515 - hv_netvsc: refactor completion function
516 - hv_netvsc: make netvsc_destroy_buf void
517 - hv_netvsc: make variable local
518 - hv_netvsc: report vmbus name in ethtool
519 - hv_netvsc: add ethtool statistics for tx packet issues
520 - Drivers: hv: get rid of redundant messagecount in create_gpadl_header()
521 - Drivers: hv: don't leak memory in vmbus_establish_gpadl()
522 - Drivers: hv: get rid of timeout in vmbus_open()
523 - Drivers: hv: utils: fix a race on userspace daemons registration
524 - Drivers: hv: vmbus: fix the race when querying & updating the percpu list
525 - Drivers: hv: vmbus: Enable explicit signaling policy for NIC channels
526 - Drivers: hv: vmbus: Reduce the delay between retries in vmbus_post_msg()
527 - Drivers: hv: vmbus: Implement a mechanism to tag the channel for low latency
528 - Tools: hv: kvp: ensure kvp device fd is closed on exec
529 - Drivers: hv: balloon: keep track of where ha_region starts
530 - Drivers: hv: balloon: account for gaps in hot add regions
531 - Drivers: hv: balloon: don't wait for ol_waitevent when memhp_auto_online is
532 enabled
533 - Drivers: hv: balloon: replace ha_region_mutex with spinlock
534 - Drivers: hv: balloon: Use available memory value in pressure report
535 - Drivers: hv: cleanup vmbus_open() for wrap around mappings
536 - Drivers: hv: ring_buffer: wrap around mappings for ring buffers
537 - Drivers: hv: ring_buffer: use wrap around mappings in hv_copy{from,
538 to}_ringbuffer()
539 - Drivers: hv: ring_buffer: count on wrap around mappings in
540 get_next_pkt_raw()
541 - Drivers: hv: Introduce a policy for controlling channel affinity
542 - Drivers: hv: utils: Continue to poll VSS channel after handling requests.
543 - Drivers: hv: utils: Check VSS daemon is listening before a hot backup
544 - PCI: hv: Use zero-length array in struct pci_packet
545 - PCI: hv: Use pci_function_description[0] in struct definitions
546 - PCI: hv: Remove the unused 'wrk' in struct hv_pcibus_device
547 - PCI: hv: Handle vmbus_sendpacket() failure in hv_compose_msi_msg()
548 - PCI: hv: Handle hv_pci_generic_compl() error case
549 - Revert "Drivers: hv: ring_buffer: count on wrap around mappings in
550 get_next_pkt_raw()"
551 - Driver: hv: vmbus: Make mmio resource local
552 - Drivers: hv: vmbus: suppress some "hv_vmbus: Unknown GUID" warnings
553 - Drivers: hv: utils: Rename version definitions to reflect protocol version.
554 - Drivers: hv: utils: Use TimeSync samples to adjust the clock after boot.
555 - Drivers: hv: utils: Support TimeSync version 4.0 protocol samples.
556 - Drivers: hv: hv_util: Avoid dynamic allocation in time synch
557 - Revert "hv_netvsc: make inline functions static"
558 - hv_netvsc: use consume_skb
559 - hv_netvsc: dev hold/put reference to VF
560 - hv_netvsc: simplify callback event code
561 - hv_netvsc: improve VF device matching
562 - hv_netvsc: use RCU to protect vf_netdev
563 - hv_netvsc: remove VF in flight counters
564 - hv_netvsc: count multicast packets received
565 - hv_netvsc: fix comments
566 - Drivers: hv: make VMBus bus ids persistent
567 - Drivers: hv: get rid of id in struct vmbus_channel
568 - netvsc: fix checksum on UDP IPV6
569 - netvsc: Remove mistaken udp.h inclusion.
570 - net/hyperv: avoid uninitialized variable
571 - Revert "hv_netvsc: report vmbus name in ethtool"
572 - vmbus: make sysfs names consistent with PCI
573 - netvsc: reduce maximum GSO size
574 - Drivers: hv: vmbus: Base host signaling strictly on the ring state
575 - tools: hv: Add a script to help bonding synthetic and VF NICs
576
577 * Ubuntu - ibmveth: abnormally large TCP MSS value caused a TCP session to
578 hang with a zero window (LP: #1655420)
579 - ibmveth: set correct gso_size and gso_type
580 - ibmveth: calculate gso_segs for large packets
581
582 * netfilter regression introducing a performance slowdown in binary
583 arp/ip/ip6tables (LP: #1640786)
584 - netfilter: x_tables: pass xt_counters struct instead of packet counter
585 - netfilter: x_tables: pass xt_counters struct to counter allocator
586 - netfilter: x_tables: pack percpu counter allocations
587
588 * Move some kernel modules to the main kernel package (part 2) (LP: #1655002)
589 - [Config] Add IBM power drivers to the inclusion list
590
591 * Xenial update to v4.4.43 stable release (LP: #1656876)
592 - netvsc: reduce maximum GSO size
593 - ser_gigaset: return -ENOMEM on error instead of success
594 - net: vrf: Drop conntrack data after pass through VRF device on Tx
595 - ipv6: handle -EFAULT from skb_copy_bits
596 - net, sched: fix soft lockup in tc_classify
597 - net: stmmac: Fix race between stmmac_drv_probe and stmmac_open
598 - net/mlx5: Check FW limitations on log_max_qp before setting it
599 - net/mlx5: Avoid shadowing numa_node
600 - drop_monitor: add missing call to genlmsg_end
601 - drop_monitor: consider inserted data in genlmsg_end
602 - igmp: Make igmp group member RFC 3376 compliant
603 - ipv4: Do not allow MAIN to be alias for new LOCAL w/ custom rules
604 - r8152: split rtl8152_suspend function
605 - r8152: fix rx issue for runtime suspend
606 - gro: Enter slow-path if there is no tailroom
607 - gro: use min_t() in skb_gro_reset_offset()
608 - gro: Disable frag0 optimization on IPv6 ext headers
609 - net: ipv4: Fix multipath selection with vrf
610 - net: vrf: do not allow table id 0
611 - HID: hid-cypress: validate length of report
612 - ALSA: firewire-tascam: Fix to handle error from initialization of stream
613 data
614 - powerpc: Fix build warning on 32-bit PPC
615 - ARM: zynq: Reserve correct amount of non-DMA RAM
616 - ARM: OMAP4+: Fix bad fallthrough for cpuidle
617 - spi: mvebu: fix baudrate calculation for armada variant
618 - ALSA: usb-audio: Add a quirk for Plantronics BT600
619 - mm/init: fix zone boundary creation
620 - Linux 4.4.43
621
622 * Xenial update to v4.4.42 stable release (LP: #1655969)
623 - ALSA: hda - Fix up GPIO for ASUS ROG Ranger
624 - ALSA: hda - Apply asus-mode8 fixup to ASUS X71SL
625 - ALSA: usb-audio: Fix irq/process data synchronization
626 - ARM: davinci: da850: don't add emac clock to lookup table twice
627 - mac80211: initialize fast-xmit 'info' later
628 - KVM: x86: reset MMU on KVM_SET_VCPU_EVENTS
629 - KVM: MIPS: Flush KVM entry code from icache globally
630 - usb: musb: core: add clear_ep_rxintr() to musb_platform_ops
631 - usb: musb: dsps: implement clear_ep_rxintr() callback
632 - usb: storage: unusual_uas: Add JMicron JMS56x to unusual device
633 - usb: gadgetfs: restrict upper bound on device configuration size
634 - USB: gadgetfs: fix unbounded memory allocation bug
635 - USB: gadgetfs: fix use-after-free bug
636 - USB: gadgetfs: fix checks of wTotalLength in config descriptors
637 - USB: fix problems with duplicate endpoint addresses
638 - USB: dummy-hcd: fix bug in stop_activity (handle ep0)
639 - usb: gadget: composite: Test get_alt() presence instead of set_alt()
640 - usb: dwc3: core: avoid Overflow events
641 - usb: xhci: fix possible wild pointer
642 - xhci: workaround for hosts missing CAS bit
643 - usb: xhci: apply XHCI_PME_STUCK_QUIRK to Intel Apollo Lake
644 - xhci: free xhci virtual devices with leaf nodes first
645 - usb: xhci: fix return value of xhci_setup_device()
646 - usb: host: xhci: Fix possible wild pointer when handling abort command
647 - xhci: Handle command completion and timeout race
648 - usb: xhci: hold lock over xhci_abort_cmd_ring()
649 - USB: serial: omninet: fix NULL-derefs at open and disconnect
650 - USB: serial: quatech2: fix sleep-while-atomic in close
651 - USB: serial: pl2303: fix NULL-deref at open
652 - USB: serial: keyspan_pda: verify endpoints at probe
653 - USB: serial: spcp8x5: fix NULL-deref at open
654 - USB: serial: io_ti: fix NULL-deref at open
655 - USB: serial: io_ti: fix another NULL-deref at open
656 - USB: serial: io_ti: fix I/O after disconnect
657 - USB: serial: iuu_phoenix: fix NULL-deref at open
658 - USB: serial: garmin_gps: fix memory leak on failed URB submit
659 - USB: serial: ti_usb_3410_5052: fix NULL-deref at open
660 - USB: serial: io_edgeport: fix NULL-deref at open
661 - USB: serial: oti6858: fix NULL-deref at open
662 - USB: serial: cyberjack: fix NULL-deref at open
663 - USB: serial: kobil_sct: fix NULL-deref in write
664 - USB: serial: mos7840: fix NULL-deref at open
665 - USB: serial: mos7720: fix NULL-deref at open
666 - USB: serial: mos7720: fix use-after-free on probe errors
667 - USB: serial: mos7720: fix parport use-after-free on probe errors
668 - USB: serial: mos7720: fix parallel probe
669 - usb: xhci-mem: use passed in GFP flags instead of GFP_KERNEL
670 - xhci: Use delayed_work instead of timer for command timeout
671 - xhci: Fix race related to abort operation
672 - usb: dwc3: pci: add Intel Gemini Lake PCI ID
673 - usb: musb: Fix trying to free already-free IRQ 4
674 - usb: hub: Move hub_port_disable() to fix warning if PM is disabled
675 - usb: musb: blackfin: add bfin_fifo_offset in bfin_ops
676 - ALSA: usb-audio: Fix bogus error return in snd_usb_create_stream()
677 - USB: serial: kl5kusb105: abort on open exception path
678 - ARM: dts: r8a7794: Correct hsusb parent clock
679 - USB: phy: am335x-control: fix device and of_node leaks
680 - USB: serial: io_ti: bind to interface after fw download
681 - mei: bus: fix mei_cldev_enable KDoc
682 - staging: iio: ad7606: fix improper setting of oversampling pins
683 - usb: dwc3: gadget: always unmap EP0 requests
684 - usb: dwc3: ep0: add dwc3_ep0_prepare_one_trb()
685 - usb: dwc3: ep0: explicitly call dwc3_ep0_prepare_one_trb()
686 - stable-fixup: hotplug: fix unused function warning
687 - ath10k: use the right length of "background"
688 - cris: Only build flash rescue image if CONFIG_ETRAX_AXISFLASHMAP is selected
689 - hwmon: (scpi) Fix module autoload
690 - hwmon: (amc6821) sign extension temperature
691 - hwmon: (ds620) Fix overflows seen when writing temperature limits
692 - hwmon: (nct7802) Fix overflows seen when writing into limit attributes
693 - hwmon: (g762) Fix overflows and crash seen when writing limit attributes
694 - clk: clk-wm831x: fix a logic error
695 - clk: imx31: fix rewritten input argument of mx31_clocks_init()
696 - iommu/amd: Missing error code in amd_iommu_init_device()
697 - iommu/amd: Fix the left value check of cmd buffer
698 - iommu/vt-d: Fix pasid table size encoding
699 - iommu/vt-d: Flush old iommu caches for kdump when the device gets context
700 mapped
701 - ASoC: samsung: i2s: Fixup last IRQ unsafe spin lock call
702 - scsi: mvsas: fix command_active typo
703 - target/iscsi: Fix double free in lio_target_tiqn_addtpg()
704 - irqchip/bcm7038-l1: Implement irq_cpu_offline() callback
705 - PM / wakeirq: Fix dedicated wakeirq for drivers not using autosuspend
706 - mmc: mmc_test: Uninitialized return value
707 - s390/crypto: unlock on error in prng_tdes_read()
708 - crypto: arm64/sha2-ce - fix for big endian
709 - crypto: arm64/ghash-ce - fix for big endian
710 - crypto: arm/aes-ce - fix for big endian
711 - crypto: arm64/aes-ccm-ce: fix for big endian
712 - crypto: arm64/aes-neon - fix for big endian
713 - crypto: arm64/sha1-ce - fix for big endian
714 - crypto: arm64/aes-xts-ce: fix for big endian
715 - crypto: arm64/aes-ce - fix for big endian
716 - md: MD_RECOVERY_NEEDED is set for mddev->recovery
717 - powerpc/pci/rpadlpar: Fix device reference leaks
718 - staging: comedi: dt282x: tidy up register bit defines
719 - cred/userns: define current_user_ns() as a function
720 - net: ti: cpmac: Fix compiler warning due to type confusion
721 - net: vxge: avoid unused function warnings
722 - cx23885-dvb: move initialization of a8293_pdata
723 - drm/radeon: Always store CRTC relative radeon_crtc->cursor_x/y values
724 - tick/broadcast: Prevent NULL pointer dereference
725 - Revert "usb: gadget: composite: always set ep->mult to a sensible value"
726 - usb: gadget: composite: always set ep->mult to a sensible value
727 - Linux 4.4.42
728
729 * Xenial update to v4.4.41 stable release (LP: #1655041)
730 - ssb: Fix error routine when fallback SPROM fails
731 - rtlwifi: Fix enter/exit power_save
732 - cfg80211/mac80211: fix BSS leaks when abandoning assoc attempts
733 - ath9k: Really fix LED polarity for some Mini PCI AR9220 MB92 cards.
734 - mmc: sdhci: Fix recovery from tuning timeout
735 - regulator: stw481x-vmmc: fix ages old enable error
736 - timekeeping_Force_unsigned_clocksource_to_nanoseconds_conversion
737 - clk: bcm2835: Avoid overwriting the div info when disabling a pll_div clk
738 - thermal: hwmon: Properly report critical temperature in sysfs
739 - staging: comedi: ni_mio_common: fix M Series ni_ai_insn_read() data mask
740 - staging: comedi: ni_mio_common: fix E series ni_ai_insn_read() data
741 - ACPI / video: Add force_native quirk for Dell XPS 17 L702X
742 - ACPI / video: Add force_native quirk for HP Pavilion dv6
743 - drm/nouveau/kms: lvds panel strap moved again on maxwell
744 - drm/nouveau/bios: require checksum to match for fast acpi shadow method
745 - drm/nouveau/ltc: protect clearing of comptags with mutex
746 - drm/nouveau/fifo/gf100-: protect channel preempt with subdev mutex
747 - drm/nouveau/i2c/gk110b,gm10x: use the correct implementation
748 - drm/radeon: Also call cursor_move_locked when the cursor size changes
749 - drm/radeon: Hide the HW cursor while it's out of bounds
750 - drm/radeon: add additional pci revision to dpm workaround
751 - drm/gma500: Add compat ioctl
752 - drivers/gpu/drm/ast: Fix infinite loop if read fails
753 - mei: request async autosuspend at the end of enumeration
754 - block: protect iterate_bdevs() against concurrent close
755 - vt: fix Scroll Lock LED trigger name
756 - scsi: megaraid_sas: For SRIOV enabled firmware, ensure VF driver waits for
757 30secs before reset
758 - scsi: megaraid_sas: Do not set MPI2_TYPE_CUDA for JBOD FP path for FW which
759 does not support JBOD sequence map
760 - scsi: zfcp: fix use-after-"free" in FC ingress path after TMF
761 - scsi: zfcp: do not trace pure benign residual HBA responses at default level
762 - scsi: zfcp: fix rport unblock race with LUN recovery
763 - scsi: avoid a permanent stop of the scsi device's request queue
764 - ARC: mm: arc700: Don't assume 2 colours for aliasing VIPT dcache
765 - firmware: fix usermode helper fallback loading
766 - s390/vmlogrdr: fix IUCV buffer allocation
767 - sc16is7xx: Drop bogus use of IRQF_ONESHOT
768 - md/raid5: limit request size according to implementation limits
769 - KVM: PPC: Book3S HV: Save/restore XER in checkpointed register state
770 - KVM: PPC: Book3S HV: Don't lose hardware R/C bit updates in H_PROTECT
771 - kvm: nVMX: Allow L1 to intercept software exceptions (#BP and #OF)
772 - platform/x86: asus-nb-wmi.c: Add X45U quirk
773 - fgraph: Handle a case where a tracer ignores set_graph_notrace
774 - IB/mad: Fix an array index check
775 - IPoIB: Avoid reading an uninitialized member variable
776 - IB/multicast: Check ib_find_pkey() return value
777 - IB/cma: Fix a race condition in iboe_addr_get_sgid()
778 - media: solo6x10: fix lockup by avoiding delayed register write
779 - Input: drv260x - fix input device's parent assignment
780 - PCI: Check for PME in targeted sleep state
781 - libceph: verify authorize reply on connect
782 - nfs_write_end(): fix handling of short copies
783 - powerpc/ps3: Fix system hang with GCC 5 builds
784 - powerpc: Convert cmp to cmpd in idle enter sequence
785 - kconfig/nconf: Fix hang when editing symbol with a long prompt
786 - sg_write()/bsg_write() is not fit to be called under KERNEL_DS
787 - net: mvpp2: fix dma unmapping of TX buffers for fragments
788 - Linux 4.4.41
789
790 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Wed, 01 Feb 2017 14:00:35 -0200
791
792 linux (4.4.0-62.83) xenial; urgency=low
793
794 [ Thadeu Lima de Souza Cascardo ]
795
796 * Release Tracking Bug
797 - LP: #1657430
798
799 * Backport DP MST fixes to i915 (LP: #1657353)
800 - SAUCE: i915_bpo: Fix DP link rate math
801 - SAUCE: i915_bpo: Validate mode against max. link data rate for DP MST
802
803 * Ubuntu xenial - 4.4.0-59-generic i3 I/O performance issue (LP: #1657281)
804 - blk-mq: really fix plug list flushing for nomerge queues
805
806 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Wed, 18 Jan 2017 09:34:07 -0200
807
808 linux (4.4.0-61.82) xenial; urgency=low
809
810 [ Thadeu Lima de Souza Cascardo ]
811
812 * Release Tracking Bug
813 - LP: #1656810
814
815 * Xen MSI setup code incorrectly re-uses cached pirq (LP: #1656381)
816 - SAUCE: xen: do not re-use pirq number cached in pci device msi msg data
817
818 * nvme drive probe failure (LP: #1626894)
819 - nvme: revert NVMe: only setup MSIX once
820
821 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 16 Jan 2017 10:30:12 -0200
822
823 linux (4.4.0-60.81) xenial; urgency=low
824
825 [ John Donnelly ]
826
827 * Release Tracking Bug
828 - LP: #1656084
829
830 * Couldn't emulate instruction 0x7813427c (LP: #1634129)
831 - KVM: PPC: Book3S PR: Fix illegal opcode emulation
832
833 * perf: 24x7: Eliminate domain name suffix in event names (LP: #1560482)
834 - powerpc/perf/hv-24x7: Fix usage with chip events.
835 - powerpc/perf/hv-24x7: Display change in counter values
836 - powerpc/perf/hv-24x7: Display domain indices in sysfs
837 - powerpc/perf/24x7: Eliminate domain suffix in event names
838
839 * i386 ftrace tests hang on ADT testing (LP: #1655040)
840 - ftrace/x86_32: Set ftrace_stub to weak to prevent gcc from using short jumps
841 to it
842
843 * VMX module autoloading if available (LP: #1651322)
844 - powerpc: Add module autoloading based on CPU features
845 - crypto: vmx - Convert to CPU feature based module autoloading
846
847 * ACPI probe support for AD5592/3 configurable multi-channel converter
848 (LP: #1654497)
849 - SAUCE: iio: dac: ad5592r: Add ACPI support
850 - SAUCE: iio: dac: ad5593r: Add ACPI support
851
852 * Xenial update to v4.4.40 stable release (LP: #1654602)
853 - btrfs: limit async_work allocation and worker func duration
854 - Btrfs: fix tree search logic when replaying directory entry deletes
855 - btrfs: store and load values of stripes_min/stripes_max in balance status
856 item
857 - Btrfs: fix qgroup rescan worker initialization
858 - USB: serial: option: add support for Telit LE922A PIDs 0x1040, 0x1041
859 - USB: serial: option: add dlink dwm-158
860 - USB: serial: kl5kusb105: fix open error path
861 - USB: cdc-acm: add device id for GW Instek AFG-125
862 - usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices
863 - usb: gadget: f_uac2: fix error handling at afunc_bind
864 - usb: gadget: composite: correctly initialize ep->maxpacket
865 - USB: UHCI: report non-PME wakeup signalling for Intel hardware
866 - ALSA: usb-audio: Add QuickCam Communicate Deluxe/S7500 to
867 volume_control_quirks
868 - ALSA: hiface: Fix M2Tech hiFace driver sampling rate change
869 - ALSA: hda/ca0132 - Add quirk for Alienware 15 R2 2016
870 - ALSA: hda - ignore the assoc and seq when comparing pin configurations
871 - ALSA: hda - fix headset-mic problem on a Dell laptop
872 - ALSA: hda - Gate the mic jack on HP Z1 Gen3 AiO
873 - ALSA: hda: when comparing pin configurations, ignore assoc in addition to
874 seq
875 - clk: ti: omap36xx: Work around sprz319 advisory 2.1
876 - Btrfs: fix memory leak in reading btree blocks
877 - Btrfs: bail out if block group has different mixed flag
878 - Btrfs: return gracefully from balance if fs tree is corrupted
879 - Btrfs: don't leak reloc root nodes on error
880 - Btrfs: fix memory leak in do_walk_down
881 - Btrfs: don't BUG() during drop snapshot
882 - btrfs: make file clone aware of fatal signals
883 - block_dev: don't test bdev->bd_contains when it is not stable
884 - ptrace: Capture the ptracer's creds not PT_PTRACE_CAP
885 - crypto: caam - fix AEAD givenc descriptors
886 - ext4: fix mballoc breakage with 64k block size
887 - ext4: fix stack memory corruption with 64k block size
888 - ext4: use more strict checks for inodes_per_block on mount
889 - ext4: fix in-superblock mount options processing
890 - ext4: add sanity checking to count_overhead()
891 - ext4: reject inodes with negative size
892 - ext4: return -ENOMEM instead of success
893 - ext4: do not perform data journaling when data is encrypted
894 - f2fs: set ->owner for debugfs status file's file_operations
895 - loop: return proper error from loop_queue_rq()
896 - mm/vmscan.c: set correct defer count for shrinker
897 - fs: exec: apply CLOEXEC before changing dumpable task flags
898 - exec: Ensure mm->user_ns contains the execed files
899 - usb: gadget: composite: always set ep->mult to a sensible value
900 - blk-mq: Do not invoke .queue_rq() for a stopped queue
901 - dm flakey: return -EINVAL on interval bounds error in flakey_ctr()
902 - dm crypt: mark key as invalid until properly loaded
903 - dm space map metadata: fix 'struct sm_metadata' leak on failed create
904 - ASoC: intel: Fix crash at suspend/resume without card registration
905 - CIFS: Fix a possible memory corruption during reconnect
906 - CIFS: Fix missing nls unload in smb2_reconnect()
907 - CIFS: Fix a possible memory corruption in push locks
908 - kernel/watchdog: use nmi registers snapshot in hardlockup handler
909 - kernel/debug/debug_core.c: more properly delay for secondary CPUs
910 - tpm xen: Remove bogus tpm_chip_unregister
911 - xen/gntdev: Use VM_MIXEDMAP instead of VM_IO to avoid NUMA balancing
912 - arm/xen: Use alloc_percpu rather than __alloc_percpu
913 - xfs: set AGI buffer type in xlog_recover_clear_agi_bucket
914 - driver core: fix race between creating/querying glue dir and its cleanup
915 - ppp: defer netns reference release for ppp channel
916 - Linux 4.4.40
917
918 * igb i210 probe of pci device failed with error -2 (LP: #1639810)
919 - SAUCE: igb: Workaround for igb i210 firmware issue.
920 - SAUCE: igb: add i211 to i210 PHY workaround
921
922 * PowerNV: PCI Slot is invalid after fencedPHB Error injection (LP: #1652018)
923 - powerpc/powernv: Call opal_pci_poll() if needed
924
925 * mfd: intel-lpss: Add default I2C device properties for Apollo Lake
926 (LP: #1635177)
927 - mfd: intel-lpss: Add default I2C device properties for Apollo Lake
928
929 * Xenial update to v4.4.39 stable release (LP: #1650609)
930 - powerpc/eeh: Fix deadlock when PE frozen state can't be cleared
931 - parisc: Purge TLB before setting PTE
932 - parisc: Remove unnecessary TLB purges from flush_dcache_page_asm and
933 flush_icache_page_asm
934 - parisc: Fix TLB related boot crash on SMP machines
935 - zram: restrict add/remove attributes to root only
936 - locking/rtmutex: Prevent dequeue vs. unlock race
937 - locking/rtmutex: Use READ_ONCE() in rt_mutex_owner()
938 - perf/x86: Fix full width counter, counter overflow
939 - crypto: mcryptd - Check mcryptd algorithm compatibility
940 - can: raw: raw_setsockopt: limit number of can_filter that can be set
941 - can: peak: fix bad memory access and free sequence
942 - arm64: futex.h: Add missing PAN toggling
943 - m68k: Fix ndelay() macro
944 - batman-adv: Check for alloc errors when preparing TT local data
945 - hotplug: Make register and unregister notifier API symmetric
946 - crypto: rsa - Add Makefile dependencies to fix parallel builds
947 - Linux 4.4.39
948
949 * Xenial update to v4.4.38 stable release (LP: #1650607)
950 - virtio-net: add a missing synchronize_net()
951 - net: check dead netns for peernet2id_alloc()
952 - ip6_tunnel: disable caching when the traffic class is inherited
953 - net: sky2: Fix shutdown crash
954 - af_unix: conditionally use freezable blocking calls in read
955 - rtnetlink: fix FDB size computation
956 - l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{,6}_bind()
957 - net: dsa: bcm_sf2: Ensure we re-negotiate EEE during after link change
958 - net, sched: respect rcu grace period on cls destruction
959 - net/sched: pedit: make sure that offset is valid
960 - netlink: Call cb->done from a worker thread
961 - netlink: Do not schedule work from sk_destruct
962 - net/dccp: fix use-after-free in dccp_invalid_packet
963 - net: bcmgenet: Utilize correct struct device for all DMA operations
964 - sh_eth: remove unchecked interrupts for RZ/A1
965 - geneve: avoid use-after-free of skb->data
966 - net: ping: check minimum size on ICMP header length
967 - sparc32: Fix inverted invalid_frame_pointer checks on sigreturns
968 - sparc64: Fix find_node warning if numa node cannot be found
969 - sparc64: fix compile warning section mismatch in find_node()
970 - constify iov_iter_count() and iter_is_iovec()
971 - Don't feed anything but regular iovec's to blk_rq_map_user_iov
972 - ipv6: Set skb->protocol properly for local output
973 - ipv4: Set skb->protocol properly for local output
974 - esp4: Fix integrity verification when ESN are used
975 - esp6: Fix integrity verification when ESN are used
976 - Linux 4.4.38
977
978 * Xenial update to v4.4.37 stable release (LP: #1650604)
979 - ARC: Don't use "+l" inline asm constraint
980 - zram: fix unbalanced idr management at hot removal
981 - kasan: update kasan_global for gcc 7
982 - x86/traps: Ignore high word of regs->cs in early_fixup_exception()
983 - rcu: Fix soft lockup for rcu_nocb_kthread
984 - PCI: Export pcie_find_root_port
985 - PCI: Set Read Completion Boundary to 128 iff Root Port supports it (_HPX)
986 - mwifiex: printk() overflow with 32-byte SSIDs
987 - pwm: Fix device reference leak
988 - arm64: cpufeature: Schedule enable() calls instead of calling them via IPI
989 - arm64: mm: Set PSTATE.PAN from the cpu_enable_pan() call
990 - arm64: suspend: Reconfigure PSTATE after resume from idle
991 - Linux 4.4.37
992
993 * Xenial update to v4.4.36 stable release (LP: #1650601)
994 - iommu/vt-d: Fix PASID table allocation
995 - iommu/vt-d: Fix IOMMU lookup for SR-IOV Virtual Functions
996 - KVM: x86: check for pic and ioapic presence before use
997 - usb: chipidea: move the lock initialization to core file
998 - USB: serial: cp210x: add ID for the Zone DPMX
999 - USB: serial: ftdi_sio: add support for TI CC3200 LaunchPad
1000 - Fix USB CB/CBI storage devices with CONFIG_VMAP_STACK=y
1001 - scsi: mpt3sas: Fix secure erase premature termination
1002 - tile: avoid using clocksource_cyc2ns with absolute cycle count
1003 - cfg80211: limit scan results cache size
1004 - NFSv4.x: hide array-bounds warning
1005 - parisc: Fix races in parisc_setup_cache_timing()
1006 - parisc: Fix race in pci-dma.c
1007 - parisc: Also flush data TLB in flush_icache_page_asm
1008 - mpi: Fix NULL ptr dereference in mpi_powm() [ver #3]
1009 - drm/radeon: Ensure vblank interrupt is enabled on DPMS transition to on
1010 - mei: me: disable driver on SPT SPS firmware
1011 - mei: me: fix place for kaby point device ids.
1012 - mei: fix return value on disconnection
1013 - scsi: mpt3sas: Unblock device after controller reset
1014 - Linux 4.4.36
1015
1016 * Miscellaneous Ubuntu changes
1017 - [Debian] consider renames in gen-auto-reconstruct
1018
1019 -- John Donnelly <john.donnelly@canonical.com> Fri, 13 Jan 2017 08:54:11 +0000
1020
1021 linux (4.4.0-59.80) xenial; urgency=low
1022
1023 [ John Donnelly ]
1024
1025 * Release Tracking Bug
1026 - LP: #1654282
1027
1028 * [2.1.1] MAAS has nvme0n1 set as boot disk, curtin fails (LP: #1651602)
1029 - (fix) nvme: only require 1 interrupt vector, not 2+
1030
1031 -- John Donnelly <john.donnelly@canonical.com> Thu, 05 Jan 2017 12:49:16 +0000
1032
1033 linux (4.4.0-58.79) xenial; urgency=low
1034
1035 [ Luis Henriques ]
1036
1037 * Release Tracking Bug
1038 - LP: #1651402
1039
1040 * Support ACPI probe for IIO sensor drivers from ST Micro (LP: #1650123)
1041 - SAUCE: iio: st_sensors: match sensors using ACPI handle
1042 - SAUCE: iio: st_accel: Support sensor i2c probe using acpi
1043 - SAUCE: iio: st_pressure: Support i2c probe using acpi
1044 - [Config] CONFIG_HTS221=m, CONFIG_HTS221_I2C=m, CONFIG_HTS221_SPI=m
1045
1046 * Fix channel data parsing in ST Micro sensor IIO drivers (LP: #1650189)
1047 - SAUCE: iio: common: st_sensors: fix channel data parsing
1048
1049 * ST Micro lng2dm 3-axis "femto" accelerometer support (LP: #1650112)
1050 - SAUCE: iio: st-accel: add support for lis2dh12
1051 - SAUCE: iio: st_sensors: support active-low interrupts
1052 - SAUCE: iio: accel: Add support for the h3lis331dl accelerometer
1053 - SAUCE: iio: st_sensors: verify interrupt event to status
1054 - SAUCE: iio: st_sensors: support open drain mode
1055 - SAUCE: iio:st_sensors: fix power regulator usage
1056 - SAUCE: iio: st_sensors: switch to a threaded interrupt
1057 - SAUCE: iio: accel: st_accel: Add lis3l02dq support
1058 - SAUCE: iio: st_sensors: fix scale configuration for h3lis331dl
1059 - SAUCE: iio: accel: st_accel: add support to lng2dm
1060 - SAUCE: iio: accel: st_accel: inline per-sensor data
1061 - SAUCE: Documentation: dt: iio: accel: add lng2dm sensor device binding
1062
1063 * ST Micro hts221 relative humidity sensor support (LP: #1650116)
1064 - SAUCE: iio: humidity: add support to hts221 rh/temp combo device
1065 - SAUCE: Documentation: dt: iio: humidity: add hts221 sensor device binding
1066 - SAUCE: iio: humidity: remove
1067 - SAUCE: iio: humidity: Support acpi probe for hts211
1068
1069 * crypto : tolerate new crypto hardware for z Systems (LP: #1644557)
1070 - s390/zcrypt: Introduce CEX6 toleration
1071
1072 * Acer, Inc ID 5986:055a is useless after 14.04.2 installed. (LP: #1433906)
1073 - uvcvideo: uvc_scan_fallback() for webcams with broken chain
1074
1075 * vmxnet3 driver could causes kernel panic with v4.4 if LRO enabled.
1076 (LP: #1650635)
1077 - vmxnet3: segCnt can be 1 for LRO packets
1078
1079 * system freeze when swapping to encrypted swap partition (LP: #1647400)
1080 - mm, oom: rework oom detection
1081 - mm: throttle on IO only when there are too many dirty and writeback pages
1082
1083 * Kernel Fixes to get TCMU File Backed Optical to work (LP: #1646204)
1084 - target/user: Use sense_reason_t in tcmu_queue_cmd_ring
1085 - target/user: Return an error if cmd data size is too large
1086 - target/user: Fix comments to not refer to data ring
1087 - SAUCE: (no-up) target/user: Fix use-after-free of tcmu_cmds if they are
1088 expired
1089
1090 * CVE-2016-9756
1091 - KVM: x86: drop error recovery in em_jmp_far and em_ret_far
1092
1093 * Dell Precision 5520 & 3520 freezes at login screent (LP: #1650054)
1094 - ACPI / blacklist: add _REV quirks for Dell Precision 5520 and 3520
1095
1096 * CVE-2016-9794
1097 - ALSA: pcm : Call kill_fasync() in stream lock
1098
1099 * Allow fuse user namespace mounts by default in xenial (LP: #1634964)
1100 - (namespace) mnt: Move the FS_USERNS_MOUNT check into sget_userns
1101 - (namespace) Revert "UBUNTU: SAUCE: fs: Refuse uid/gid changes which don't
1102 map into s_user_ns"
1103 - (namespace) fs: Refuse uid/gid changes which don't map into s_user_ns
1104 - (namespace) Revert "UBUNTU: SAUCE: fs: Update posix_acl support to handle
1105 user namespace mounts"
1106 - (namespace) vfs: Verify acls are valid within superblock's s_user_ns.
1107 - SAUCE: (namespace) posix_acl: Export posix_acl_fix_xattr_userns() to modules
1108 - SAUCE: (namespace) fuse: Translate ids in posix acl xattrs
1109 - (namespace) vfs: Don't modify inodes with a uid or gid unknown to the vfs
1110 - (namespace) vfs: Don't create inodes with a uid or gid unknown to the vfs
1111 - (namespace) Revert "UBUNTU: SAUCE: quota: Require that qids passed to
1112 dqget() be valid and map into s_user_ns"
1113 - (namespace) Revert "UBUNTU: SAUCE: quota: Convert ids relative to s_user_ns"
1114 - (namespace) quota: Ensure qids map to the filesystem
1115 - (namespace) quota: Handle quota data stored in s_user_ns in quota_setxquota
1116 - (namespace) dquot: For now explicitly don't support filesystems outside of
1117 init_user_ns
1118 - (namespace) Revert "UBUNTU: SAUCE: ima/evm: Allow root in s_user_ns to set
1119 xattrs"
1120 - SAUCE: (namespace) security/integrity: Harden against malformed xattrs
1121 - (namespace) Revert "UBUNTU: SAUCE: fs: Allow superblock owner to change
1122 ownership of inodes with unmappable ids"
1123 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
1124 - (namespace) Revert "UBUNTU: SAUCE: fs: Don't remove suid for CAP_FSETID in
1125 s_user_ns"
1126 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
1127 - SAUCE: (namespace) fuse: Allow user namespace mounts by default
1128
1129 * Boot crash in xen_send_IPI_one (LP: #1649821)
1130 - xen/qspinlock: Don't kick CPU if IRQ is not initialized
1131
1132 * linux: Staging modules should be unsigned (LP: #1642368)
1133 - [Debian] Suppress module signing for staging drivers
1134 - SAUCE: Add rtl drivers to signature inclusion list
1135
1136 * Ethernet not work after upgrade from kernel 3.19 to 4.4 [10ec:8168]
1137 (LP: #1648279)
1138 - ACPI / blacklist: Make Dell Latitude 3350 ethernet work
1139
1140 * CVE-2016-9793
1141 - net: avoid signed overflows for SO_{SND|RCV}BUFFORCE
1142
1143 * [Hyper-V] Kernel panic not functional on 32bit Ubuntu 14.10, 15.04, and
1144 15.10 (LP: #1400319)
1145 - Drivers: hv: avoid vfree() on crash
1146
1147 * [Hyper-V] netvsc: fix incorrect receive checksum offloading (LP: #1636656)
1148 - netvsc: fix incorrect receive checksum offloading
1149
1150 -- Luis Henriques <luis.henriques@canonical.com> Tue, 20 Dec 2016 10:54:41 +0000
1151
1152 linux (4.4.0-57.78) xenial; urgency=low
1153
1154 * Release Tracking Bug
1155 - LP: #1648867
1156
1157 * Miscellaneous Ubuntu changes
1158 - SAUCE: Do not build the xr-usb-serial driver for s390
1159
1160 -- Brad Figg <brad.figg@canonical.com> Fri, 09 Dec 2016 10:51:16 -0800
1161
1162 linux (4.4.0-56.77) xenial; urgency=low
1163
1164 * Release Tracking Bug
1165 - LP: #1648867
1166
1167 * Release Tracking Bug
1168 - LP: #1648579
1169
1170 * CONFIG_NR_CPUS=256 is too low (LP: #1579205)
1171 - [Config] Increase the NR_CPUS to 512 for amd64 to support systems with a
1172 large number of cores.
1173
1174 * NVMe drives in Amazon AWS instance fail to initialize (LP: #1648449)
1175 - SAUCE: (no-up) NVMe: only setup MSIX once
1176
1177 -- Brad Figg <brad.figg@canonical.com> Thu, 08 Dec 2016 10:50:49 -0800
1178
1179 linux (4.4.0-55.76) xenial; urgency=low
1180
1181 [ Luis Henriques ]
1182
1183 * Release Tracking Bug
1184 - LP: #1648503
1185
1186 * NVMe driver accidentally reverted to use GSI instead of MSIX (LP: #1647887)
1187 - (fix) NVMe: restore code to always use MSI/MSI-x interrupts
1188
1189 -- Luis Henriques <luis.henriques@canonical.com> Thu, 08 Dec 2016 14:34:40 +0000
1190
1191 linux (4.4.0-54.75) xenial; urgency=low
1192
1193 [ Luis Henriques ]
1194
1195 * Release Tracking Bug
1196 - LP: #1648017
1197
1198 * Update hio driver to 2.1.0.28 (LP: #1646643)
1199 - SAUCE: hio: update to Huawei ES3000_V2 (2.1.0.28)
1200
1201 * linux: Enable live patching for all supported architectures (LP: #1633577)
1202 - [Config] CONFIG_LIVEPATCH=y for s390x
1203
1204 * Botched backport breaks level triggered EOIs in QEMU guests with --machine
1205 kernel_irqchip=split (LP: #1644394)
1206 - kvm/irqchip: kvm_arch_irq_routing_update renaming split
1207
1208 * Xenial update to v4.4.35 stable release (LP: #1645453)
1209 - x86/cpu/AMD: Fix cpu_llc_id for AMD Fam17h systems
1210 - KVM: x86: fix missed SRCU usage in kvm_lapic_set_vapic_addr
1211 - KVM: Disable irq while unregistering user notifier
1212 - fuse: fix fuse_write_end() if zero bytes were copied
1213 - mfd: intel-lpss: Do not put device in reset state on suspend
1214 - can: bcm: fix warning in bcm_connect/proc_register
1215 - i2c: mux: fix up dependencies
1216 - kbuild: add -fno-PIE
1217 - scripts/has-stack-protector: add -fno-PIE
1218 - x86/kexec: add -fno-PIE
1219 - kbuild: Steal gcc's pie from the very beginning
1220 - ext4: sanity check the block and cluster size at mount time
1221 - crypto: caam - do not register AES-XTS mode on LP units
1222 - drm/amdgpu: Attach exclusive fence to prime exported bo's. (v5)
1223 - clk: mmp: pxa910: fix return value check in pxa910_clk_init()
1224 - clk: mmp: pxa168: fix return value check in pxa168_clk_init()
1225 - clk: mmp: mmp2: fix return value check in mmp2_clk_init()
1226 - rtc: omap: Fix selecting external osc
1227 - iwlwifi: pcie: fix SPLC structure parsing
1228 - mfd: core: Fix device reference leak in mfd_clone_cell
1229 - uwb: fix device reference leaks
1230 - PM / sleep: fix device reference leak in test_suspend
1231 - PM / sleep: don't suspend parent when async child suspend_{noirq, late}
1232 fails
1233 - IB/mlx4: Check gid_index return value
1234 - IB/mlx4: Fix create CQ error flow
1235 - IB/mlx5: Use cache line size to select CQE stride
1236 - IB/mlx5: Fix fatal error dispatching
1237 - IB/core: Avoid unsigned int overflow in sg_alloc_table
1238 - IB/uverbs: Fix leak of XRC target QPs
1239 - IB/cm: Mark stale CM id's whenever the mad agent was unregistered
1240 - netfilter: nft_dynset: fix element timeout for HZ != 1000
1241 - Linux 4.4.35
1242
1243 * Upstream stable 4.4.34 and 4.8.10 regression (LP: #1645278)
1244 - flow_dissect: call init_default_flow_dissectors() earlier
1245
1246 * AD5593R configurable multi-channel converter support (LP: #1644726)
1247 - iio: dac: Add support for the AD5592R/AD5593R ADCs/DACs
1248 - iio: dac: ad5592r: Off by one bug in ad5592r_alloc_channels()
1249 - [Config] CONFIG_AD5592R/AD5593R=m
1250
1251 * ST Micro lps22hb pressure sensor support (LP: #1642258)
1252 - iio:st_pressure:initial lps22hb sensor support
1253 - iio:st_pressure: align storagebits on power of 2
1254 - iio:st_pressure: document sampling gains
1255 - iio:st_pressure:lps22hb: temperature support
1256
1257 * Fix Kernel Crashing under IBM Virtual Scsi Driver (LP: #1642299)
1258 - SAUCE: ibmvscsis: Rearrange functions for future patches
1259 - SAUCE: ibmvscsis: Synchronize cmds at tpg_enable_store time
1260 - SAUCE: ibmvscsis: Synchronize cmds at remove time
1261 - SAUCE: ibmvscsis: Clean up properly if target_submit_cmd/tmr fails
1262 - SAUCE: ibmvscsis: Return correct partition name/# to client
1263 - SAUCE: ibmvscsis: Issues from Dan Carpenter/Smatch
1264
1265 * System stalls when creating device node on booting (LP: #1643797)
1266 - sched/fair: Fix new task's load avg removed from source CPU in
1267 wake_up_new_task()
1268
1269 * nvme: improve performance for virtual Google NVMe devices (LP: #1637565)
1270 - blk-mq: add blk_mq_alloc_request_hctx
1271 - nvme.h: add NVMe over Fabrics definitions
1272 - [Config] CONFIG_NVME_VENDOR_EXT_GOOGLE=y
1273 - SAUCE: nvme: improve performance for virtual NVMe devices
1274
1275 * Move some kernel modules to the main kernel package (LP: #1642228)
1276 - [Config] Move some powerpc kernel modules to the main kernel package
1277
1278 * sched: Match-all classifier is missing in xenial (LP: #1642514)
1279 - [Config] CONFIG_NET_CLS_MATCHALL=m
1280 - net/sched: introduce Match-all classifier
1281
1282 * Xenial update to 4.4.34 stable release (LP: #1643637)
1283 - dctcp: avoid bogus doubling of cwnd after loss
1284 - net: clear sk_err_soft in sk_clone_lock()
1285 - net: mangle zero checksum in skb_checksum_help()
1286 - bgmac: stop clearing DMA receive control register right after it is set
1287 - ip6_tunnel: Clear IP6CB in ip6tunnel_xmit()
1288 - tcp: fix potential memory corruption
1289 - dccp: do not send reset to already closed sockets
1290 - dccp: fix out of bound access in dccp_v4_err()
1291 - ipv6: dccp: fix out of bound access in dccp_v6_err()
1292 - ipv6: dccp: add missing bind_conflict to dccp_ipv6_mapped
1293 - sctp: assign assoc_id earlier in __sctp_connect
1294 - fib_trie: Correct /proc/net/route off by one error
1295 - sock: fix sendmmsg for partial sendmsg
1296 - net: __skb_flow_dissect() must cap its return value
1297 - ipv4: use new_gw for redirect neigh lookup
1298 - tcp: take care of truncations done by sk_filter()
1299 - tty: Prevent ldisc drivers from re-using stale tty fields
1300 - sparc: Don't leak context bits into thread->fault_address
1301 - sparc: serial: sunhv: fix a double lock bug
1302 - sparc64 mm: Fix base TSB sizing when hugetlb pages are used
1303 - sparc: Handle negative offsets in arch_jump_label_transform
1304 - sparc64: Handle extremely large kernel TSB range flushes sanely.
1305 - sparc64: Fix illegal relative branches in hypervisor patched TLB code.
1306 - sparc64: Fix instruction count in comment for
1307 __hypervisor_flush_tlb_pending.
1308 - sparc64: Fix illegal relative branches in hypervisor patched TLB cross-call
1309 code.
1310 - sparc64: Handle extremely large kernel TLB range flushes more gracefully.
1311 - sparc64: Delete __ret_efault.
1312 - sparc64: Prepare to move to more saner user copy exception handling.
1313 - sparc64: Convert copy_in_user to accurate exception reporting.
1314 - sparc64: Convert GENcopy_{from,to}_user to accurate exception reporting.
1315 - sparc64: Convert U1copy_{from,to}_user to accurate exception reporting.
1316 - sparc64: Convert NG4copy_{from,to}_user to accurate exception reporting.
1317 - sparc64: Convert NGcopy_{from,to}_user to accurate exception reporting.
1318 - sparc64: Convert NG2copy_{from,to}_user to accurate exception reporting.
1319 - sparc64: Convert U3copy_{from,to}_user to accurate exception reporting.
1320 - sparc64: Delete now unused user copy assembler helpers.
1321 - sparc64: Delete now unused user copy fixup functions.
1322 - Linux 4.4.34
1323
1324 * Xenial update to v4.4.33 stable release (LP: #1642968)
1325 - ALSA: info: Return error for invalid read/write
1326 - ALSA: info: Limit the proc text input size
1327 - ASoC: cs4270: fix DAPM stream name mismatch
1328 - dib0700: fix nec repeat handling
1329 - swapfile: fix memory corruption via malformed swapfile
1330 - coredump: fix unfreezable coredumping task
1331 - s390/hypfs: Use get_free_page() instead of kmalloc to ensure page alignment
1332 - ARC: timer: rtc: implement read loop in "C" vs. inline asm
1333 - pinctrl: cherryview: Serialize register access in suspend/resume
1334 - pinctrl: cherryview: Prevent possible interrupt storm on resume
1335 - staging: iio: ad5933: avoid uninitialized variable in error case
1336 - drivers: staging: nvec: remove bogus reset command for PS/2 interface
1337 - Revert "staging: nvec: ps2: change serio type to passthrough"
1338 - staging: nvec: remove managed resource from PS2 driver
1339 - USB: cdc-acm: fix TIOCMIWAIT
1340 - usb: gadget: u_ether: remove interrupt throttling
1341 - drbd: Fix kernel_sendmsg() usage - potential NULL deref
1342 - toshiba-wmi: Fix loading the driver on non Toshiba laptops
1343 - clk: qoriq: Don't allow CPU clocks higher than starting value
1344 - iio: hid-sensors: Increase the precision of scale to fix wrong reading
1345 interpretation.
1346 - iio: orientation: hid-sensor-rotation: Add PM function (fix non working
1347 driver)
1348 - scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init
1349 - scsi: mpt3sas: Fix for block device of raid exists even after deleting raid
1350 disk
1351 - KVM: MIPS: Precalculate MMIO load resume PC
1352 - drm/i915: Respect alternate_ddc_pin for all DDI ports
1353 - dmaengine: at_xdmac: fix spurious flag status for mem2mem transfers
1354 - tty/serial: at91: fix hardware handshake on Atmel platforms
1355 - iommu/amd: Free domain id when free a domain of struct dma_ops_domain
1356 - iommu/vt-d: Fix dead-locks in disable_dmar_iommu() path
1357 - mei: bus: fix received data size check in NFC fixup
1358 - lib/genalloc.c: start search from start of chunk
1359 - hwrng: core - Don't use a stack buffer in add_early_randomness()
1360 - i40e: fix call of ndo_dflt_bridge_getlink()
1361 - ACPI / APEI: Fix incorrect return value of ghes_proc()
1362 - ASoC: sun4i-codec: return error code instead of NULL when create_card fails
1363 - mmc: mxs: Initialize the spinlock prior to using it
1364 - btrfs: qgroup: Prevent qgroup->reserved from going subzero
1365 - netfilter: fix namespace handling in nf_log_proc_dostring
1366 - Linux 4.4.33
1367
1368 * Xenial update to 4.4.32 stable release (LP: #1642573)
1369 - tcp: fix overflow in __tcp_retransmit_skb()
1370 - net: avoid sk_forward_alloc overflows
1371 - tcp: fix wrong checksum calculation on MTU probing
1372 - tcp: fix a compile error in DBGUNDO()
1373 - ip6_gre: fix flowi6_proto value in ip6gre_xmit_other()
1374 - ipmr, ip6mr: fix scheduling while atomic and a deadlock with ipmr_get_route
1375 - tg3: Avoid NULL pointer dereference in tg3_io_error_detected()
1376 - net: fec: set mac address unconditionally
1377 - net: pktgen: fix pkt_size
1378 - net/sched: act_vlan: Push skb->data to mac_header prior calling skb_vlan_*()
1379 functions
1380 - net: Add netdev all_adj_list refcnt propagation to fix panic
1381 - packet: call fanout_release, while UNREGISTERING a netdev
1382 - netlink: do not enter direct reclaim from netlink_dump()
1383 - ipv6: tcp: restore IP6CB for pktoptions skbs
1384 - ip6_tunnel: fix ip6_tnl_lookup
1385 - net: pktgen: remove rcu locking in pktgen_change_name()
1386 - bridge: multicast: restore perm router ports on multicast enable
1387 - rtnetlink: Add rtnexthop offload flag to compare mask
1388 - net: add recursion limit to GRO
1389 - ipv4: disable BH in set_ping_group_range()
1390 - ipv4: use the right lock for ping_group_range
1391 - net: sctp, forbid negative length
1392 - udp: fix IP_CHECKSUM handling
1393 - net sched filters: fix notification of filter delete with proper handle
1394 - sctp: validate chunk len before actually using it
1395 - packet: on direct_xmit, limit tso and csum to supported devices
1396 - of: silence warnings due to max() usage
1397 - Revert KVM: MIPS: Drop other CPU ASIDs on guest MMU changes
1398 - KVM: MIPS: Drop other CPU ASIDs on guest MMU changes
1399 - drm/amdgpu/dp: add back special handling for NUTMEG
1400 - drm/amdgpu: fix DP mode validation
1401 - drm/radeon: fix DP mode validation
1402 - scsi: megaraid_sas: fix macro MEGASAS_IS_LOGICAL to avoid regression
1403 - Linux 4.4.32
1404
1405 * Xenial update to 4.4.31 stable release (LP: #1642572)
1406 - i2c: xgene: Avoid dma_buffer overrun
1407 - i2c: core: fix NULL pointer dereference under race condition
1408 - drm/dp/mst: Clear port->pdt when tearing down the i2c adapter
1409 - h8300: fix syscall restarting
1410 - libxfs: clean up _calc_dquots_per_chunk
1411 - mm/list_lru.c: avoid error-path NULL pointer deref
1412 - mm: memcontrol: do not recurse in direct reclaim
1413 - ALSA: usb-audio: Add quirk for Syntek STK1160
1414 - ALSA: hda - Merge RIRB_PRE_DELAY into CTX_WORKAROUND caps
1415 - ALSA: hda - Raise AZX_DCAPS_RIRB_DELAY handling into top drivers
1416 - ALSA: hda - allow 40 bit DMA mask for NVidia devices
1417 - ALSA: hda - Adding a new group of pin cfg into ALC295 pin quirk table
1418 - ALSA: hda - Fix headset mic detection problem for two Dell laptops
1419 - ANDROID: binder: Add strong ref checks
1420 - ANDROID: binder: Clear binder and cookie when setting handle in flat binder
1421 struct
1422 - btrfs: fix races on root_log_ctx lists
1423 - ubifs: Abort readdir upon error
1424 - ubifs: Fix regression in ubifs_readdir()
1425 - mei: txe: don't clean an unprocessed interrupt cause.
1426 - usb: gadget: function: u_ether: don't starve tx request queue
1427 - USB: serial: fix potential NULL-dereference at probe
1428 - USB: serial: ftdi_sio: add support for Infineon TriBoard TC2X7
1429 - xhci: use default USB_RESUME_TIMEOUT when resuming ports.
1430 - usb: increase ohci watchdog delay to 275 msec
1431 - Fix potential infoleak in older kernels
1432 - vt: clear selection before resizing
1433 - xhci: add restart quirk for Intel Wildcatpoint PCH
1434 - tty: limit terminal size to 4M chars
1435 - USB: serial: cp210x: fix tiocmget error handling
1436 - dm: free io_barrier after blk_cleanup_queue call
1437 - KVM: x86: fix wbinvd_dirty_mask use-after-free
1438 - KVM: MIPS: Make ERET handle ERL before EXL
1439 - ovl: fsync after copy-up
1440 - parisc: Ensure consistent state when switching to kernel stack at syscall
1441 entry
1442 - virtio_ring: Make interrupt suppression spec compliant
1443 - virtio: console: Unlock vqs while freeing buffers
1444 - dm mirror: fix read error on recovery after default leg failure
1445 - Input: i8042 - add XMG C504 to keyboard reset table
1446 - firewire: net: guard against rx buffer overflows
1447 - firewire: net: fix fragmented datagram_size off-by-one
1448 - mac80211: discard multicast and 4-addr A-MSDUs
1449 - scsi: megaraid_sas: Fix data integrity failure for JBOD (passthrough)
1450 devices
1451 - scsi: scsi_debug: Fix memory leak if LBP enabled and module is unloaded
1452 - scsi: arcmsr: Send SYNCHRONIZE_CACHE command to firmware
1453 - mmc: dw_mmc-pltfm: fix the potential NULL pointer dereference
1454 - Revert "drm/radeon: fix DP link training issue with second 4K monitor"
1455 - drm/radeon/si_dpm: Limit clocks on HD86xx part
1456 - drm/radeon/si_dpm: workaround for SI kickers
1457 - drm/radeon: drop register readback in cayman_cp_int_cntl_setup
1458 - drm/dp/mst: Check peer device type before attempting EDID read
1459 - perf build: Fix traceevent plugins build race
1460 - x86/xen: fix upper bound of pmd loop in xen_cleanhighmap()
1461 - powerpc/ptrace: Fix out of bounds array access warning
1462 - ARM: 8584/1: floppy: avoid gcc-6 warning
1463 - mm/cma: silence warnings due to max() usage
1464 - drm/exynos: fix error handling in exynos_drm_subdrv_open
1465 - cgroup: avoid false positive gcc-6 warning
1466 - smc91x: avoid self-comparison warning
1467 - Disable "frame-address" warning
1468 - UBI: fastmap: scrub PEB when bitflips are detected in a free PEB EC header
1469 - pwm: Unexport children before chip removal
1470 - usb: dwc3: Fix size used in dma_free_coherent()
1471 - tty: vt, fix bogus division in csi_J
1472 - kvm: x86: Check memopp before dereference (CVE-2016-8630)
1473 - ubi: fastmap: Fix add_vol() return value test in ubi_attach_fastmap()
1474 - HID: usbhid: add ATEN CS962 to list of quirky devices
1475 - Linux 4.4.31
1476
1477 * CVE-2016-6213
1478 - mnt: Add a per mount namespace limit on the number of mounts
1479
1480 * ThinkPad T460 hotkeys stop working in Ubuntu 16.04 (LP: #1642114)
1481 - thinkpad_acpi: Add support for HKEY version 0x200
1482
1483 * CVE-2016-4568
1484 - videobuf2-v4l2: Verify planes array in buffer dequeueing
1485
1486 * [SRU] Add 0cf3:e009 to btusb (LP: #1641562)
1487 - Bluetooth: btusb: Add support for 0cf3:e009
1488
1489 * Fix resource leak in btusb (LP: #1641569)
1490 - SAUCE: Bluetooth: decrease refcount after use
1491
1492 * WiFi LED doesn't work on some Edge Gateway units (LP: #1640418)
1493 - SAUCE: mwifiex: Use PCI ID instead of DMI ID to identify Edge Gateways
1494
1495 * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786)
1496 - hv: do not lose pending heartbeat vmbus packets
1497
1498 * ipv6: connected routes are missing after a down/up cycle on the loopback
1499 (LP: #1634545)
1500 - ipv6: correctly add local routes when lo goes up
1501
1502 * audit: prevent a new auditd to stop an old auditd still alive (LP: #1633404)
1503 - audit: stop an old auditd being starved out by a new auditd
1504
1505 * hv_set_ifconfig script parsing fails for certain configuration
1506 (LP: #1640109)
1507 - hv_set_ifconfig -- handle DHCP interfaces correctly
1508 - hv_set_ifconfig -- ensure we include the last stanza
1509
1510 * CVE-2016-7039 and CVE-2016-8666 (LP: #1631287)
1511 - Revert "UBUNTU: SAUCE: net: add recursion limit to GRO"
1512
1513 -- Luis Henriques <luis.henriques@canonical.com> Wed, 07 Dec 2016 10:13:50 +0000
1514
1515 linux (4.4.0-53.74) xenial; urgency=low
1516
1517 * CVE-2016-8655 (LP: #1646318)
1518 - packet: fix race condition in packet_set_ring
1519
1520 -- Brad Figg <brad.figg@canonical.com> Thu, 01 Dec 2016 10:54:01 -0800
1521
1522 linux (4.4.0-51.72) xenial; urgency=low
1523
1524 [ Luis Henriques ]
1525
1526 * Release Tracking Bug
1527 - LP: #1644611
1528
1529 * 4.4.0-1037-snapdragon #41: kernel panic on boot (LP: #1644596)
1530 - Revert "dma-mapping: introduce the DMA_ATTR_NO_WARN attribute"
1531 - Revert "powerpc: implement the DMA_ATTR_NO_WARN attribute"
1532 - Revert "nvme: use the DMA_ATTR_NO_WARN attribute"
1533
1534 -- Luis Henriques <luis.henriques@canonical.com> Thu, 24 Nov 2016 17:56:21 +0000
1535
1536 linux (4.4.0-50.71) xenial; urgency=low
1537
1538 [ Luis Henriques ]
1539
1540 * Release Tracking Bug
1541 - LP: #1644169
1542
1543 * xenial 4.4.0-49.70 kernel breaks LXD userspace (LP: #1644165)
1544 - Revert "UBUNTU: SAUCE: (namespace) fuse: Allow user namespace mounts by
1545 default"
1546 - Revert "UBUNTU: SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for
1547 userns root"
1548 - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Don't remove suid for
1549 CAP_FSETID in s_user_ns""
1550 - Revert "UBUNTU: SAUCE: (namespace) fs: Allow superblock owner to change
1551 ownership of inodes"
1552 - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Allow superblock owner to
1553 change ownership of inodes with unmappable ids""
1554 - Revert "UBUNTU: SAUCE: (namespace) security/integrity: Harden against
1555 malformed xattrs"
1556 - Revert "(namespace) Revert "UBUNTU: SAUCE: ima/evm: Allow root in s_user_ns
1557 to set xattrs""
1558 - Revert "(namespace) dquot: For now explicitly don't support filesystems
1559 outside of init_user_ns"
1560 - Revert "(namespace) quota: Handle quota data stored in s_user_ns in
1561 quota_setxquota"
1562 - Revert "(namespace) quota: Ensure qids map to the filesystem"
1563 - Revert "(namespace) Revert "UBUNTU: SAUCE: quota: Convert ids relative to
1564 s_user_ns""
1565 - Revert "(namespace) Revert "UBUNTU: SAUCE: quota: Require that qids passed
1566 to dqget() be valid and map into s_user_ns""
1567 - Revert "(namespace) vfs: Don't create inodes with a uid or gid unknown to
1568 the vfs"
1569 - Revert "(namespace) vfs: Don't modify inodes with a uid or gid unknown to
1570 the vfs"
1571 - Revert "UBUNTU: SAUCE: (namespace) fuse: Translate ids in posix acl xattrs"
1572 - Revert "UBUNTU: SAUCE: (namespace) posix_acl: Export
1573 posix_acl_fix_xattr_userns() to modules"
1574 - Revert "(namespace) vfs: Verify acls are valid within superblock's
1575 s_user_ns."
1576 - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Update posix_acl support to
1577 handle user namespace mounts""
1578 - Revert "(namespace) fs: Refuse uid/gid changes which don't map into
1579 s_user_ns"
1580 - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Refuse uid/gid changes which
1581 don't map into s_user_ns""
1582 - Revert "(namespace) mnt: Move the FS_USERNS_MOUNT check into sget_userns"
1583
1584 -- Luis Henriques <luis.henriques@canonical.com> Wed, 23 Nov 2016 10:16:31 +0000
1585
1586 linux (4.4.0-49.70) xenial; urgency=low
1587
1588 [ Luis Henriques ]
1589
1590 * Release Tracking Bug
1591 - LP: #1640921
1592
1593 * Infiniband driver (kernel module) needed for Azure (LP: #1641139)
1594 - SAUCE: RDMA Infiniband for Windows Azure
1595 - [Config] CONFIG_HYPERV_INFINIBAND_ND=m
1596 - SAUCE: Makefile RDMA infiniband driver for Windows Azure
1597 - [Config] Add hv_network_direct.ko to generic inclusion list
1598 - SAUCE: RDMA Infiniband for Windows Azure is dependent on amd64
1599
1600 -- Luis Henriques <luis.henriques@canonical.com> Fri, 11 Nov 2016 15:36:20 +0000
1601
1602 linux (4.4.0-48.69) xenial; urgency=low
1603
1604 [ Luis Henriques ]
1605
1606 * Release Tracking Bug
1607 - LP: #1640758
1608
1609 * lxc-attach to malicious container allows access to host (LP: #1639345)
1610 - Revert "UBUNTU: SAUCE: (noup) ptrace: being capable wrt a process requires
1611 mapped uids/gids"
1612 - (upstream) mm: Add a user_ns owner to mm_struct and fix ptrace permission
1613 checks
1614
1615 * take 'P' command from upstream xmon (LP: #1637978)
1616 - powerpc/xmon: Add xmon command to dump process/task similar to ps(1)
1617
1618 * zfs: importing zpool with vdev on zvol hangs kernel (LP: #1636517)
1619 - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu15
1620
1621 * I2C touchpad does not work on AMD platform (LP: #1612006)
1622 - pinctrl/amd: Configure GPIO register using BIOS settings
1623 - pinctrl/amd: switch to using a bool for level
1624
1625 * [LTCTest] vfio_pci not loaded on Ubuntu 16.10 by default (LP: #1636733)
1626 - [Config] CONFIG_VFIO_PCI=y for ppc64el
1627
1628 * QEMU throws failure msg while booting guest with SRIOV VF (LP: #1630554)
1629 - KVM: PPC: Always select KVM_VFIO, plus Makefile cleanup
1630
1631 * Allow fuse user namespace mounts by default in xenial (LP: #1634964)
1632 - (namespace) mnt: Move the FS_USERNS_MOUNT check into sget_userns
1633 - (namespace) Revert "UBUNTU: SAUCE: fs: Refuse uid/gid changes which don't
1634 map into s_user_ns"
1635 - (namespace) fs: Refuse uid/gid changes which don't map into s_user_ns
1636 - (namespace) Revert "UBUNTU: SAUCE: fs: Update posix_acl support to handle
1637 user namespace mounts"
1638 - (namespace) vfs: Verify acls are valid within superblock's s_user_ns.
1639 - SAUCE: (namespace) posix_acl: Export posix_acl_fix_xattr_userns() to modules
1640 - SAUCE: (namespace) fuse: Translate ids in posix acl xattrs
1641 - (namespace) vfs: Don't modify inodes with a uid or gid unknown to the vfs
1642 - (namespace) vfs: Don't create inodes with a uid or gid unknown to the vfs
1643 - (namespace) Revert "UBUNTU: SAUCE: quota: Require that qids passed to
1644 dqget() be valid and map into s_user_ns"
1645 - (namespace) Revert "UBUNTU: SAUCE: quota: Convert ids relative to s_user_ns"
1646 - (namespace) quota: Ensure qids map to the filesystem
1647 - (namespace) quota: Handle quota data stored in s_user_ns in quota_setxquota
1648 - (namespace) dquot: For now explicitly don't support filesystems outside of
1649 init_user_ns
1650 - (namespace) Revert "UBUNTU: SAUCE: ima/evm: Allow root in s_user_ns to set
1651 xattrs"
1652 - SAUCE: (namespace) security/integrity: Harden against malformed xattrs
1653 - (namespace) Revert "UBUNTU: SAUCE: fs: Allow superblock owner to change
1654 ownership of inodes with unmappable ids"
1655 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
1656 - (namespace) Revert "UBUNTU: SAUCE: fs: Don't remove suid for CAP_FSETID in
1657 s_user_ns"
1658 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
1659 - SAUCE: (namespace) fuse: Allow user namespace mounts by default
1660
1661 * [Feature] KBL - New device ID for Kabypoint(KbP) (LP: #1591618)
1662 - SAUCE: mfd: lpss: Fix Intel Kaby Lake PCH-H properties
1663
1664 * hio: SSD data corruption under stress test (LP: #1638700)
1665 - SAUCE: hio: set bi_error field to signal an I/O error on a BIO
1666 - SAUCE: hio: splitting bio in the entry of .make_request_fn
1667
1668 * Module sha1-mb fails to load (LP: #1637165)
1669 - crypto: sha-mb - Fix load failure
1670 - crypto: mcryptd - Fix load failure
1671
1672 * please include mlx5_core modules in linux-image-generic package
1673 (LP: #1635223)
1674 - [Config] Include mlx5 in main package
1675
1676 * xgene i2c slimpro driver fails to load (LP: #1625232)
1677 - mailbox: Add support for APM X-Gene platform mailbox driver
1678 - mailbox/xgene-slimpro: Checking for IS_ERR instead of NULL
1679 - mailbox: xgene-slimpro: Fix wrong test for devm_kzalloc
1680 - [Config] Enabled XGENE_SLIMPRO_MBOX as a module
1681
1682 * [Dell][XPS]Touchscreen fails to function after resume from s3 by Lid
1683 close/open (LP: #1632527)
1684 - gpio/pinctrl: sunxi: stop poking around in private vars
1685 - pinctrl: intel: Only restore pins that are used by the driver
1686
1687 * Xenial update to v4.4.30 stable release (LP: #1638272)
1688 - Revert "x86/mm: Expand the exception table logic to allow new handling
1689 options"
1690 - Revert "fix minor infoleak in get_user_ex()"
1691 - Linux 4.4.30
1692
1693 * Xenial update to v4.4.29 stable release (LP: #1638267)
1694 - drm/prime: Pass the right module owner through to dma_buf_export()
1695 - drm/amdgpu: fix IB alignment for UVD
1696 - drm/amdgpu/dce10: disable hpd on local panels
1697 - drm/amdgpu/dce8: disable hpd on local panels
1698 - drm/amdgpu/dce11: disable hpd on local panels
1699 - drm/amdgpu/dce11: add missing drm_mode_config_cleanup call
1700 - drm/amdgpu: change vblank_time's calculation method to reduce computational
1701 error.
1702 - drm/radeon: narrow asic_init for virtualization
1703 - drm/radeon/si/dpm: fix phase shedding setup
1704 - drm/radeon: change vblank_time's calculation method to reduce computational
1705 error.
1706 - drm/vmwgfx: Limit the user-space command buffer size
1707 - drm/i915/gen9: fix the WaWmMemoryReadLatency implementation
1708 - Revert "drm/i915: Check live status before reading edid"
1709 - drm/i915: Account for TSEG size when determining 865G stolen base
1710 - drm/i915: Unalias obj->phys_handle and obj->userptr
1711 - mm/hugetlb: fix memory offline with hugepage size > memory block size
1712 - posix_acl: Clear SGID bit when setting file permissions
1713 - ipip: Properly mark ipip GRO packets as encapsulated.
1714 - powerpc/eeh: Null check uses of eeh_pe_bus_get
1715 - perf stat: Fix interval output values
1716 - genirq/generic_chip: Add irq_unmap callback
1717 - uio: fix dmem_region_start computation
1718 - ARM: clk-imx35: fix name for ckil clk
1719 - spi: spi-fsl-dspi: Drop extra spi_master_put in device remove function
1720 - mwifiex: correct aid value during tdls setup
1721 - crypto: gcm - Fix IV buffer size in crypto_gcm_setkey
1722 - crypto: arm/ghash-ce - add missing async import/export
1723 - hwrng: omap - Only fail if pm_runtime_get_sync returns < 0
1724 - ASoC: topology: Fix error return code in soc_tplg_dapm_widget_create()
1725 - ASoC: dapm: Fix possible uninitialized variable in snd_soc_dapm_get_volsw()
1726 - ASoC: dapm: Fix value setting for _ENUM_DOUBLE MUX's second channel
1727 - ASoC: dapm: Fix kcontrol creation for output driver widget
1728 - staging: r8188eu: Fix scheduling while atomic splat
1729 - power: bq24257: Fix use of uninitialized pointer bq->charger
1730 - dmaengine: ipu: remove bogus NO_IRQ reference
1731 - x86/mm: Expand the exception table logic to allow new handling options
1732 - s390/cio: fix accidental interrupt enabling during resume
1733 - s390/con3270: fix use of uninitialised data
1734 - s390/con3270: fix insufficient space padding
1735 - clk: qoriq: fix a register offset error
1736 - clk: divider: Fix clk_divider_round_rate() to use clk_readl()
1737 - perf hists browser: Fix event group display
1738 - perf symbols: Check symbol_conf.allow_aliases for kallsyms loading too
1739 - perf symbols: Fixup symbol sizes before picking best ones
1740 - mpt3sas: Don't spam logs if logging level is 0
1741 - powerpc/nvram: Fix an incorrect partition merge
1742 - ARM: pxa: pxa_cplds: fix interrupt handling
1743 - Linux 4.4.29
1744
1745 * KVM: PPC: Book3S HV: Migrate pinned pages out of CMA (LP: #1632045)
1746 - KVM: PPC: Book3S HV: Migrate pinned pages out of CMA
1747
1748 * Xenial update to v4.4.28 stable release (LP: #1637510)
1749 - gpio: mpc8xxx: Correct irq handler function
1750 - mei: me: add kaby point device ids
1751 - regulator: tps65910: Work around silicon erratum SWCZ010
1752 - clk: imx6: initialize GPU clocks
1753 - PM / devfreq: event: remove duplicate devfreq_event_get_drvdata()
1754 - rtlwifi: Fix missing country code for Great Britain
1755 - mmc: block: don't use CMD23 with very old MMC cards
1756 - mmc: sdhci: cast unsigned int to unsigned long long to avoid unexpeted error
1757 - PCI: Mark Atheros AR9580 to avoid bus reset
1758 - platform: don't return 0 from platform_get_irq[_byname]() on error
1759 - cpufreq: intel_pstate: Fix unsafe HWP MSR access
1760 - parisc: Increase KERNEL_INITIAL_SIZE for 32-bit SMP kernels
1761 - parisc: Fix kernel memory layout regarding position of __gp
1762 - parisc: Increase initial kernel mapping size
1763 - pstore/ramoops: fixup driver removal
1764 - pstore/core: drop cmpxchg based updates
1765 - pstore/ram: Use memcpy_toio instead of memcpy
1766 - pstore/ram: Use memcpy_fromio() to save old buffer
1767 - perf intel-pt: Fix snapshot overlap detection decoder errors
1768 - perf intel-pt: Fix estimated timestamps for cycle-accurate mode
1769 - perf intel-pt: Fix MTC timestamp calculation for large MTC periods
1770 - dm: mark request_queue dead before destroying the DM device
1771 - dm: return correct error code in dm_resume()'s retry loop
1772 - dm mpath: check if path's request_queue is dying in activate_path()
1773 - dm crypt: fix crash on exit
1774 - powerpc/vdso64: Use double word compare on pointers
1775 - powerpc/powernv: Pass CPU-endian PE number to opal_pci_eeh_freeze_clear()
1776 - powerpc/powernv: Use CPU-endian hub diag-data type in
1777 pnv_eeh_get_and_dump_hub_diag()
1778 - powerpc/powernv: Use CPU-endian PEST in pnv_pci_dump_p7ioc_diag_data()
1779 - ubi: Deal with interrupted erasures in WL
1780 - zfcp: fix fc_host port_type with NPIV
1781 - zfcp: fix ELS/GS request&response length for hardware data router
1782 - zfcp: close window with unblocked rport during rport gone
1783 - zfcp: retain trace level for SCSI and HBA FSF response records
1784 - zfcp: restore: Dont use 0 to indicate invalid LUN in rec trace
1785 - zfcp: trace on request for open and close of WKA port
1786 - zfcp: restore tracing of handle for port and LUN with HBA records
1787 - zfcp: fix D_ID field with actual value on tracing SAN responses
1788 - zfcp: fix payload trace length for SAN request&response
1789 - zfcp: trace full payload of all SAN records (req,resp,iels)
1790 - scsi: zfcp: spin_lock_irqsave() is not nestable
1791 - fbdev/efifb: Fix 16 color palette entry calculation
1792 - ovl: Fix info leak in ovl_lookup_temp()
1793 - ovl: copy_up_xattr(): use strnlen
1794 - mb86a20s: fix the locking logic
1795 - mb86a20s: fix demod settings
1796 - cx231xx: don't return error on success
1797 - cx231xx: fix GPIOs for Pixelview SBTVD hybrid
1798 - ALSA: hda - Fix a failure of micmute led when having multi adcs
1799 - MIPS: Fix -mabi=64 build of vdso.lds
1800 - MIPS: ptrace: Fix regs_return_value for kernel context
1801 - lib: move strtobool() to kstrtobool()
1802 - lib: update single-char callers of strtobool()
1803 - lib: add "on"/"off" support to kstrtobool
1804 - Input: i8042 - skip selftest on ASUS laptops
1805 - Input: elantech - force needed quirks on Fujitsu H760
1806 - Input: elantech - add Fujitsu Lifebook E556 to force crc_enabled
1807 - sunrpc: fix write space race causing stalls
1808 - NFSv4: Don't report revoked delegations as valid in nfs_have_delegation()
1809 - NFSv4: nfs4_copy_delegation_stateid() must fail if the delegation is invalid
1810 - NFSv4: Open state recovery must account for file permission changes
1811 - NFSv4.2: Fix a reference leak in nfs42_proc_layoutstats_generic
1812 - scsi: Fix use-after-free
1813 - metag: Only define atomic_dec_if_positive conditionally
1814 - mm: filemap: don't plant shadow entries without radix tree node
1815 - ipc/sem.c: fix complex_count vs. simple op race
1816 - arc: don't leak bits of kernel stack into coredump
1817 - fs/super.c: fix race between freeze_super() and thaw_super()
1818 - cifs: Limit the overall credit acquired
1819 - fs/cifs: keep guid when assigning fid to fileinfo
1820 - Clarify locking of cifs file and tcon structures and make more granular
1821 - Display number of credits available
1822 - Set previous session id correctly on SMB3 reconnect
1823 - SMB3: GUIDs should be constructed as random but valid uuids
1824 - Do not send SMB3 SET_INFO request if nothing is changing
1825 - Cleanup missing frees on some ioctls
1826 - blkcg: Unlock blkcg_pol_mutex only once when cpd == NULL
1827 - x86/e820: Don't merge consecutive E820_PRAM ranges
1828 - kvm: x86: memset whole irq_eoi
1829 - irqchip/gicv3: Handle loop timeout proper
1830 - sd: Fix rw_max for devices that report an optimal xfer size
1831 - hpsa: correct skipping masked peripherals
1832 - PKCS#7: Don't require SpcSpOpusInfo in Authenticode pkcs7 signatures
1833 - bnx2x: Prevent false warning for lack of FC NPIV
1834 - net/mlx4_core: Allow resetting VF admin mac to zero
1835 - acpi, nfit: check for the correct event code in notifications
1836 - mm: workingset: fix crash in shadow node shrinker caused by
1837 replace_page_cache_page()
1838 - mm: filemap: fix mapping->nrpages double accounting in fuse
1839 - Using BUG_ON() as an assert() is _never_ acceptable
1840 - s390/mm: fix gmap tlb flush issues
1841 - irqchip/gic-v3-its: Fix entry size mask for GITS_BASER
1842 - isofs: Do not return EACCES for unknown filesystems
1843 - memstick: rtsx_usb_ms: Runtime resume the device when polling for cards
1844 - memstick: rtsx_usb_ms: Manage runtime PM when accessing the device
1845 - arm64: percpu: rewrite ll/sc loops in assembly
1846 - arm64: kernel: Init MDCR_EL2 even in the absence of a PMU
1847 - ceph: fix error handling in ceph_read_iter
1848 - powerpc/mm: Prevent unlikely crash in copro_calculate_slb()
1849 - mmc: core: Annotate cmd_hdr as __le32
1850 - mmc: rtsx_usb_sdmmc: Avoid keeping the device runtime resumed when unused
1851 - mmc: rtsx_usb_sdmmc: Handle runtime PM while changing the led
1852 - ext4: do not advertise encryption support when disabled
1853 - jbd2: fix incorrect unlock on j_list_lock
1854 - ubifs: Fix xattr_names length in exit paths
1855 - target: Re-add missing SCF_ACK_KREF assignment in v4.1.y
1856 - target: Make EXTENDED_COPY 0xe4 failure return COPY TARGET DEVICE NOT
1857 REACHABLE
1858 - target: Don't override EXTENDED_COPY xcopy_pt_cmd SCSI status code
1859 - Linux 4.4.28
1860
1861 * Xenial update to v4.4.27 stable release (LP: #1637501)
1862 - serial: 8250_dw: Check the data->pclk when get apb_pclk
1863 - btrfs: assign error values to the correct bio structs
1864 - drivers: base: dma-mapping: page align the size when unmap_kernel_range
1865 - fuse: listxattr: verify xattr list
1866 - fuse: invalidate dir dentry after chmod
1867 - fuse: fix killing s[ug]id in setattr
1868 - i40e: avoid NULL pointer dereference and recursive errors on early PCI error
1869 - brcmfmac: fix memory leak in brcmf_fill_bss_param
1870 - ASoC: Intel: Atom: add a missing star in a memcpy call
1871 - reiserfs: Unlock superblock before calling reiserfs_quota_on_mount()
1872 - reiserfs: switch to generic_{get,set,remove}xattr()
1873 - async_pq_val: fix DMA memory leak
1874 - scsi: arcmsr: Simplify user_len checking
1875 - ext4: enforce online defrag restriction for encrypted files
1876 - ext4: reinforce check of i_dtime when clearing high fields of uid and gid
1877 - ext4: fix memory leak in ext4_insert_range()
1878 - ext4: allow DAX writeback for hole punch
1879 - ext4: release bh in make_indexed_dir
1880 - dlm: free workqueues after the connections
1881 - vfs: move permission checking into notify_change() for utimes(NULL)
1882 - cfq: fix starvation of asynchronous writes
1883 - Linux 4.4.27
1884
1885 * Xenial update to v4.4.26 stable release (LP: #1637500)
1886 - x86/build: Build compressed x86 kernels as PIE
1887 - Linux 4.4.26
1888
1889 * ISST-LTE:pVM nvme 0000:a0:00.0: iommu_alloc failed on NVMe card
1890 (LP: #1633128)
1891 - dma-mapping: introduce the DMA_ATTR_NO_WARN attribute
1892 - powerpc: implement the DMA_ATTR_NO_WARN attribute
1893 - nvme: use the DMA_ATTR_NO_WARN attribute
1894
1895 * CVE-2016-8658
1896 - brcmfmac: avoid potential stack overflow in brcmf_cfg80211_start_ap()
1897
1898 * Hotkey doesn't work on HP x360 (LP: #1620979)
1899 - gpiolib: Make it possible to exclude GPIOs from IRQ domain
1900 - pinctrl: cherryview: Do not mask all interrupts in probe
1901 - pinctrl: cherryview: Do not add all southwest and north GPIOs to IRQ domain
1902
1903 * Bad page state in process genwqe_gunzip pfn:3c275 in the genwqe device
1904 driver (LP: #1559194)
1905 - SAUCE: (noup) Bad page state in process genwqe_gunzip pfn:3c275 in the
1906 genwqe device driver
1907
1908 * CVE-2016-7425
1909 - scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer()
1910
1911 * Add ipvlan module to 16.04 kernel (LP: #1634705)
1912 - [Config] Add ipvlan to the generic inclusion list
1913
1914 * kernel generates ACPI Exception: AE_NOT_FOUND, Evaluating _DOD incorrectly
1915 (LP: #1634607)
1916 - ACPI / video: skip evaluating _DOD when it does not exist
1917
1918 * BT still shows off after resume by wireless hotkey (LP: #1634380)
1919 - Bluetooth: btusb: Fix atheros firmware download error
1920
1921 * ghash-clmulni-intel module fails to load (LP: #1633058)
1922 - crypto: ghash-clmulni - Fix load failure
1923 - crypto: cryptd - Assign statesize properly
1924
1925 * Xenial update to v4.4.25 stable release (LP: #1634153)
1926 - timekeeping: Fix __ktime_get_fast_ns() regression
1927 - ALSA: ali5451: Fix out-of-bound position reporting
1928 - ALSA: usb-audio: Extend DragonFly dB scale quirk to cover other variants
1929 - ALSA: usb-line6: use the same declaration as definition in header for MIDI
1930 manufacturer ID
1931 - mfd: rtsx_usb: Avoid setting ucr->current_sg.status
1932 - mfd: atmel-hlcdc: Do not sleep in atomic context
1933 - mfd: 88pm80x: Double shifting bug in suspend/resume
1934 - mfd: wm8350-i2c: Make sure the i2c regmap functions are compiled
1935 - KVM: PPC: Book3s PR: Allow access to unprivileged MMCR2 register
1936 - KVM: MIPS: Drop other CPU ASIDs on guest MMU changes
1937 - KVM: PPC: BookE: Fix a sanity check
1938 - x86/boot: Fix kdump, cleanup aborted E820_PRAM max_pfn manipulation
1939 - x86/irq: Prevent force migration of irqs which are not in the vector domain
1940 - x86/dumpstack: Fix x86_32 kernel_stack_pointer() previous stack access
1941 - ARM: dts: mvebu: armada-390: add missing compatibility string and bracket
1942 - ARM: dts: MSM8064 remove flags from SPMI/MPP IRQs
1943 - ARM: cpuidle: Fix error return code
1944 - ima: use file_dentry()
1945 - tpm: fix a race condition in tpm2_unseal_trusted()
1946 - tpm_crb: fix crb_req_canceled behavior
1947 - Linux 4.4.25
1948
1949 * backport fwts UEFI test driver to Xenial (LP: #1633506)
1950 - efi: Add efi_test driver for exporting UEFI runtime service interfaces
1951 - [Config] CONFIG_EFI_TEST=m
1952
1953 * Fix alps driver for multitouch function. (LP: #1633321)
1954 - HID: alps: fix multitouch cursor issue
1955
1956 * xgene merlin crashes when running as iperf server (LP: #1632739)
1957 - drivers: net: xgene: optimizing the code
1958 - xgene: get_phy_device() doesn't return NULL anymore
1959 - drivers: net: xgene: Get channel number from device binding
1960 - drivers: net: xgene: constify xgene_cle_ops structure
1961 - drivers: net: xgene: Fix error handling
1962 - drivers: net: xgene: fix IPv4 forward crash
1963 - drivers: net: xgene: fix sharing of irqs
1964 - drivers: net: xgene: fix ununiform latency across queues
1965 - drivers: net: xgene: fix statistics counters race condition
1966 - drivers: net: xgene: fix register offset
1967 - drivers: net: xgene: Separate set_speed from mac_init
1968 - drivers: net: xgene: Fix module unload crash - hw resource cleanup
1969 - drivers: net: xgene: Fix module unload crash - change sw sequence
1970 - drivers: net: xgene: Fix module unload crash - clkrst sequence
1971 - drivers: net: phy: xgene: Add MDIO driver
1972 - drivers: net: xgene: Add backward compatibility
1973 - drivers: net: xgene: Enable MDIO driver
1974 - drivers: net: xgene: Use exported functions
1975 - drivers: net: xgene: ethtool: Use phy_ethtool_gset and sset
1976 - dtb: xgene: Add MDIO node
1977 - MAINTAINERS: xgene: Add driver and documentation path
1978 - [Config] Enable MDIO_XGENE as a modules
1979
1980 * Add support for KabeLake i219-LOM chips (LP: #1632578)
1981 - e1000e: Initial support for KabeLake
1982
1983 -- Luis Henriques <luis.henriques@canonical.com> Thu, 10 Nov 2016 11:08:11 +0000
1984
1985 linux (4.4.0-47.68) xenial; urgency=low
1986
1987 [ Kamal Mostafa ]
1988
1989 * Release Tracking Bug
1990 - LP: #1636941
1991
1992 * Add a driver for Amazon Elastic Network Adapters (ENA) (LP: #1635721)
1993 - lib/bitmap.c: conversion routines to/from u32 array
1994 - net: ethtool: add new ETHTOOL_xLINKSETTINGS API
1995 - net: ena: Add a driver for Amazon Elastic Network Adapters (ENA)
1996 - [config] enable CONFIG_ENA_ETHERNET=m (Amazon ENA driver)
1997
1998 * unexpectedly large memory usage of mounted snaps (LP: #1636847)
1999 - [Config] switch squashfs to single threaded decode
2000
2001 -- Kamal Mostafa <kamal@canonical.com> Wed, 26 Oct 2016 10:47:55 -0700
2002
2003 linux (4.4.0-46.67) xenial; urgency=low
2004
2005 [ Seth Forshee ]
2006
2007 * Release Tracking Bug
2008 - LP: #1635242
2009
2010 * proc_keys_show crash when reading /proc/keys (LP: #1634496)
2011 - SAUCE: KEYS: ensure xbuf is large enough to fix buffer overflow in
2012 proc_keys_show (LP: #1634496)
2013
2014 * [Trusty->Yakkety] powerpc/64: Fix incorrect return value from
2015 __copy_tofrom_user (LP: #1632462)
2016 - SAUCE: (no-up) powerpc/64: Fix incorrect return value from
2017 __copy_tofrom_user
2018
2019 * Ubuntu 16.10: Oops panic in move_page_tables/page_remove_rmap after running
2020 memory_stress_ng. (LP: #1628976)
2021 - SAUCE: (no-up) powerpc/pseries: Fix stack corruption in htpe code
2022
2023 * Paths not failed properly when unmapping virtual FC ports in VIOS (using
2024 ibmvfc) (LP: #1632116)
2025 - scsi: ibmvfc: Fix I/O hang when port is not mapped
2026
2027 * PSL data cache should be flushed before resetting CAPI adapter
2028 (LP: #1632049)
2029 - cxl: Flush PSL cache before resetting the adapter
2030
2031 * thunder nic: avoid link delays due to RX_PACKET_DIS (LP: #1630038)
2032 - net: thunderx: Don't set RX_PACKET_DIS while initializing
2033
2034 * Support snaps inside of lxd containers (LP: #1611078)
2035 - Revert "UBUNTU: SAUCE: apparmor: fix sleep in critical section"
2036 - SAUCE: (no-up) apparmor: sync of apparmor 3.6 (from Ubuntu 16.10)
2037
2038 * crypto/vmx/p8_ghash memory corruption (LP: #1630970)
2039 - crypto: ghash-generic - move common definitions to a new header file
2040 - crypto: vmx - Fix memory corruption caused by p8_ghash
2041 - crypto: vmx - Ensure ghash-generic is enabled
2042
2043 * Xenial update to v4.4.24 stable release (LP: #1631468)
2044 - cpuset: handle race between CPU hotplug and cpuset_hotplug_work
2045 - mtd: nand: davinci: Reinitialize the HW ECC engine in 4bit hwctl
2046 - mm,ksm: fix endless looping in allocating memory when ksm enable
2047 - can: dev: fix deadlock reported after bus-off
2048 - x86/init: Fix cr4_init_shadow() on CR4-less machines
2049 - x86/boot: Initialize FPU and X86_FEATURE_ALWAYS even if we don't have CPUID
2050 - drm/nouveau/fifo/nv04: avoid ramht race against cookie insertion
2051 - drm/radeon/si/dpm: add workaround for for Jet parts
2052 - ARM: 8616/1: dt: Respect property size when parsing CPUs
2053 - ARM: 8617/1: dma: fix dma_max_pfn()
2054 - usb: musb: Fix DMA desired mode for Mentor DMA engine
2055 - usb: musb: fix DMA for host mode
2056 - iwlwifi: mvm: fix a few firmware capability checks
2057 - perf/core: Fix pmu::filter_match for SW-led groups
2058 - i40e: avoid null pointer dereference
2059 - pinctrl: uniphier: fix .pin_dbg_show() callback
2060 - pinctrl: Flag strict is a field in struct pinmux_ops
2061 - drivers/perf: arm_pmu: Fix leak in error path
2062 - mmc: pxamci: fix potential oops
2063 - tools/vm/slabinfo: fix an unintentional printf
2064 - ipvs: fix bind to link-local mcast IPv6 address in backup
2065 - nvmem: Declare nvmem_cell_read() consistently
2066 - hwmon: (adt7411) set bit 3 in CFG1 register
2067 - spi: sh-msiof: Avoid invalid clock generator parameters
2068 - iwlwifi: pcie: fix access to scratch buffer
2069 - iwlwifi: mvm: don't use ret when not initialised
2070 - ceph: fix race during filling readdir cache
2071 - usb: gadget: fsl_qe_udc: signedness bug in qe_get_frame()
2072 - gpio: sa1100: fix irq probing for ucb1x00
2073 - irqchip/gicv3: Silence noisy DEBUG_PER_CPU_MAPS warning
2074 - ARM: 8618/1: decompressor: reset ttbcr fields to use TTBR0 on ARMv7
2075 - arm64: debug: avoid resetting stepping state machine when TIF_SINGLESTEP
2076 - MIPS: uprobes: remove incorrect set_orig_insn
2077 - MIPS: fix uretprobe implementation
2078 - MIPS: Malta: Fix IOCU disable switch read for MIPS64
2079 - MIPS: uprobes: fix use of uninitialised variable
2080 - printk: fix parsing of "brl=" option
2081 - tpm: fix byte-order for the value read by tpm2_get_tpm_pt
2082 - regulator: qcom_spmi: Add support for S4 supply on pm8941
2083 - regulator: qcom_spmi: Add support for get_mode/set_mode on switches
2084 - regulator: qcom_spmi: Update mvs1/mvs2 switches on pm8941
2085 - regulator: qcom_smd: Fix voltage ranges for pm8x41
2086 - ARM: sun5i: Fix typo in trip point temperature
2087 - ARM: sa1100: register clocks early
2088 - ARM: sa1100: fix 3.6864MHz clock
2089 - ARM: sa1100: clear reset status prior to reboot
2090 - ARM: shmobile: fix regulator quirk for Gen2
2091 - ARM: sa1111: fix pcmcia suspend/resume
2092 - hwrng: omap - Fix assumption that runtime_get_sync will always succeed
2093 - blk-mq: actually hook up defer list when running requests
2094 - pstore: drop file opened reference count
2095 - tile: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
2096 - iwlmvm: mvm: set correct state in smart-fifo configuration
2097 - NFC: fdp: Detect errors from fdp_nci_create_conn()
2098 - em28xx-i2c: rt_mutex_trylock() returns zero on failure
2099 - gspca: avoid unused variable warnings
2100 - ath9k: Fix programming of minCCA power threshold
2101 - avr32: off by one in at32_init_pio()
2102 - fnic: pci_dma_mapping_error() doesn't return an error code
2103 - dmaengine: at_xdmac: fix debug string
2104 - svc: Avoid garbage replies when pc_func() returns rpc_drop_reply
2105 - NFS: Don't drop CB requests with invalid principals
2106 - pNFS/files: Fix layoutcommit after a commit to DS
2107 - pNFS/flexfiles: Fix layoutcommit after a commit to DS
2108 - ASoC: Intel: Skylake: Fix error return code in skl_probe()
2109 - brcmfmac: Fix glob_skb leak in brcmf_sdiod_recv_chain
2110 - brcmsmac: Free packet if dma_mapping_error() fails in dma_rxfill
2111 - brcmsmac: Initialize power in brcms_c_stf_ss_algo_channel_get()
2112 - powerpc/prom: Fix sub-processor option passed to ibm, client-architecture-
2113 support
2114 - sysctl: handle error writing UINT_MAX to u32 fields
2115 - ASoC: omap-mcpdm: Fix irq resource handling
2116 - kernel/fork: fix CLONE_CHILD_CLEARTID regression in nscd
2117 - dmaengine: at_xdmac: fix to pass correct device identity to free_irq()
2118 - KVM: nVMX: postpone VMCS changes on MSR_IA32_APICBASE write
2119 - IB/ipoib: Fix memory corruption in ipoib cm mode connect flow
2120 - IB/core: Fix use after free in send_leave function
2121 - IB/ipoib: Don't allow MC joins during light MC flush
2122 - IB/mlx4: Fix incorrect MC join state bit-masking on SR-IOV
2123 - IB/mlx4: Fix code indentation in QP1 MAD flow
2124 - IB/mlx4: Use correct subnet-prefix in QP1 mads under SR-IOV
2125 - batman-adv: remove unused callback from batadv_algo_ops struct
2126 - aio: mark AIO pseudo-fs noexec
2127 - clk: xgene: Add missing parenthesis when clearing divider value
2128 - dm log writes: fix bug with too large bios
2129 - USB: serial: cp210x: fix hardware flow-control disable
2130 - usb: misc: legousbtower: Fix NULL pointer deference
2131 - Staging: fbtft: Fix bug in fbtft-core
2132 - USB: serial: cp210x: Add ID for a Juniper console
2133 - Revert "usbtmc: convert to devm_kzalloc"
2134 - ALSA: hda - Adding one more ALC255 pin definition for headset problem
2135 - ACPICA: acpi_get_sleep_type_data: Reduce warnings
2136 - ALSA: hda - Fix headset mic detection problem for several Dell laptops
2137 - ALSA: hda - Add the top speaker pin config for HP Spectre x360
2138 - Linux 4.4.24
2139
2140 * sha1-powerpc returning wrong results (LP: #1629977)
2141 - crypto: sha1-powerpc - little-endian support
2142
2143 * Dell Precision Trackpoint not working after suspend (LP: #1630857)
2144 - HID: alps: fix stick device not working after resume
2145
2146 * OOPS on beaglebone on boot of 4.4.0-36-generic under snappy ubuntu core
2147 xenial (LP: #1625177)
2148 - net: ethernet: ti: cpdma: fix lockup in cpdma_ctlr_destroy()
2149 - drivers: net: cpsw: fix wrong regs access in cpsw_remove
2150 - drivers: net: cpsw: use of_platform_depopulate()
2151 - ARM: OMAP2+: omap_device: fix crash on omap_device removal
2152 - ARM: OMAP2+: Fix omap_device for module reload on PM runtime forbid
2153 - ARM: OMAP2+: Fix typo in omap_device.c
2154 - drivers: net: cpsw: fix suspend when all ethX devices are down
2155 - drivers: net: cpsw: fix wrong regs access in cpsw_ndo_open
2156 - drivers: net: cpsw: check return code from pm runtime calls
2157 - drivers: net: cpsw: remove pm runtime calls from suspend callbacks
2158 - drivers: net: cpsw: ethtool: fix accessing to suspended device
2159 - drivers: net: cpsw: ndev: fix accessing to suspended device
2160 - drivers: net: cpsw: fix kmemleak false-positive reports for sk buffers
2161
2162 * Autofs parameter substitution broken in kernel 4.4.0-38 and 4.4.0-40
2163 (LP: #1629204)
2164 - SAUCE: (namespace) autofs4: Use real_cred for requestor's ids
2165
2166 * Xenial update to v4.4.23 stable release (LP: #1629386)
2167 - include/linux/kernel.h: change abs() macro so it uses consistent return type
2168 - Fix build warning in kernel/cpuset.c
2169 - reiserfs: fix "new_insert_key may be used uninitialized ..."
2170 - ipv4: panic in leaf_walk_rcu due to stale node pointer
2171 - ipv6: release dst in ping_v6_sendmsg
2172 - tcp: cwnd does not increase in TCP YeAH
2173 - tcp: properly scale window in tcp_v[46]_reqsk_send_ack()
2174 - crypto: arm64/aes-ctr - fix NULL dereference in tail processing
2175 - crypto: arm/aes-ctr - fix NULL dereference in tail processing
2176 - crypto: skcipher - Fix blkcipher walk OOM crash
2177 - crypto: echainiv - Replace chaining with multiplication
2178 - ocfs2/dlm: fix race between convert and migration
2179 - ocfs2: fix start offset to ocfs2_zero_range_for_truncate()
2180 - kbuild: Do not run modules_install and install in paralel
2181 - Makefile: revert "Makefile: Document ability to make file.lst and file.S"
2182 partially
2183 - tools: Support relative directory path for 'O='
2184 - kbuild: forbid kernel directory to contain spaces and colons
2185 - Kbuild: disable 'maybe-uninitialized' warning for
2186 CONFIG_PROFILE_ALL_BRANCHES
2187 - gcov: disable -Wmaybe-uninitialized warning
2188 - Disable "maybe-uninitialized" warning globally
2189 - Disable "frame-address" warning
2190 - Makefile: Mute warning for __builtin_return_address(>0) for tracing only
2191 - net: caif: fix misleading indentation
2192 - Add braces to avoid "ambiguous ‘else’" compiler warnings
2193 - am437x-vfpe: fix typo in vpfe_get_app_input_index
2194 - ath9k: fix misleading indentation
2195 - iwlegacy: avoid warning about missing braces
2196 - Staging: iio: adc: fix indent on break statement
2197 - nouveau: fix nv40_perfctr_next() cleanup regression
2198 - bonding: Fix bonding crash
2199 - Revert "af_unix: Fix splice-bind deadlock"
2200 - af_unix: split 'u->readlock' into two: 'iolock' and 'bindlock'
2201 - vti: flush x-netns xfrm cache when vti interface is removed
2202 - net/irda: handle iriap_register_lsap() allocation failure
2203 - tipc: fix NULL pointer dereference in shutdown()
2204 - net/mlx5: Added missing check of msg length in verifying its signature
2205 - net: dsa: bcm_sf2: Fix race condition while unmasking interrupts
2206 - Revert "phy: IRQ cannot be shared"
2207 - net: smc91x: fix SMC accesses
2208 - bridge: re-introduce 'fix parsing of MLDv2 reports'
2209 - autofs races
2210 - autofs: use dentry flags to block walks during expire
2211 - xfs: prevent dropping ioend completions during buftarg wait
2212 - fsnotify: add a way to stop queueing events on group shutdown
2213 - fanotify: fix list corruption in fanotify_get_response()
2214 - fix fault_in_multipages_...() on architectures with no-op access_ok()
2215 - mtd: maps: sa1100-flash: potential NULL dereference
2216 - mtd: pmcmsp-flash: Allocating too much in init_msp_flash()
2217 - power: reset: hisi-reboot: Unmap region obtained by of_iomap
2218 - fix memory leaks in tracing_buffers_splice_read()
2219 - tracing: Move mutex to protect against resetting of seq data
2220 - mm: delete unnecessary and unsafe init_tlb_ubc()
2221 - can: flexcan: fix resume function
2222 - nl80211: validate number of probe response CSA counters
2223 - btrfs: ensure that file descriptor used with subvol ioctls is a dir
2224 - i2c-eg20t: fix race between i2c init and interrupt enable
2225 - i2c: qup: skip qup_i2c_suspend if the device is already runtime suspended
2226 - MIPS: Fix pre-r6 emulation FPU initialisation
2227 - MIPS: SMP: Fix possibility of deadlock when bringing CPUs online
2228 - MIPS: vDSO: Fix Malta EVA mapping to vDSO page structs
2229 - MIPS: Remove compact branch policy Kconfig entries
2230 - MIPS: Avoid a BUG warning during prctl(PR_SET_FP_MODE, ...)
2231 - MIPS: Add a missing ".set pop" in an early commit
2232 - MIPS: paravirt: Fix undefined reference to smp_bootstrap
2233 - PM / hibernate: Restore processor state before using per-CPU variables
2234 - PM / hibernate: Fix rtree_next_node() to avoid walking off list ends
2235 - power_supply: tps65217-charger: fix missing platform_set_drvdata()
2236 - power: supply: max17042_battery: fix model download bug.
2237 - qxl: check for kmap failures
2238 - hostfs: Freeing an ERR_PTR in hostfs_fill_sb_common()
2239 - Linux 4.4.23
2240
2241 * Xenial update to v4.4.22 stable release (LP: #1627730)
2242 - ext4: use __GFP_NOFAIL in ext4_free_blocks()
2243 - fscrypto: add authorization check for setting encryption policy
2244 - clocksource/drivers/sun4i: Clear interrupts after stopping timer in probe
2245 function
2246 - MIPS: KVM: Check for pfn noslot case
2247 - fscrypto: require write access to mount to set encryption policy
2248 - lightnvm: put bio before return
2249 - powerpc/tm: do not use r13 for tabort_syscall
2250 - powerpc/mm: Don't alias user region to other regions below PAGE_OFFSET
2251 - kernfs: don't depend on d_find_any_alias() when generating notifications
2252 - pNFS: The client must not do I/O to the DS if it's lease has expired
2253 - NFSv4.x: Fix a refcount leak in nfs_callback_up_net
2254 - nfsd: Close race between nfsd4_release_lockowner and nfsd4_lock
2255 - pNFS: Ensure LAYOUTGET and LAYOUTRETURN are properly serialised
2256 - NFSv4.1: Fix the CREATE_SESSION slot number accounting
2257 - kexec: fix double-free when failing to relocate the purgatory
2258 - mm: introduce get_task_exe_file
2259 - audit: fix exe_file access in audit_exe_compare
2260 - dm flakey: fix reads to be issued if drop_writes configured
2261 - IB/uverbs: Fix race between uverbs_close and remove_one
2262 - ARC: mm: fix build breakage with STRICT_MM_TYPECHECKS
2263 - x86/paravirt: Do not trace _paravirt_ident_*() functions
2264 - x86/AMD: Apply erratum 665 on machines without a BIOS fix
2265 - kvm-arm: Unmap shadow pagetables properly
2266 - iio: accel: kxsd9: Fix raw read return
2267 - iio: proximity: as3935: set up buffer timestamps for non-zero values
2268 - iio: adc: rockchip_saradc: reset saradc controller before programming it
2269 - iio: adc: ti_am335x_adc: Protect FIFO1 from concurrent access
2270 - iio: adc: ti_am335x_adc: Increase timeout value waiting for ADC sample
2271 - iio: ad799x: Fix buffered capture for ad7991/ad7995/ad7999
2272 - iio: adc: at91: unbreak channel adc channel 3
2273 - iio: accel: bmc150: reset chip at init time
2274 - iio: fix pressure data output unit in hid-sensor-attributes
2275 - iio: accel: kxsd9: Fix scaling bug
2276 - iio:core: fix IIO_VAL_FRACTIONAL sign handling
2277 - iio: ensure ret is initialized to zero before entering do loop
2278 - serial: 8250_mid: fix divide error bug if baud rate is 0
2279 - serial: 8250: added acces i/o products quad and octal serial cards
2280 - USB: serial: simple: add support for another Infineon flashloader
2281 - usb: renesas_usbhs: fix clearing the {BRDY,BEMP}STS condition
2282 - usb: chipidea: udc: fix NULL ptr dereference in isr_setup_status_phase
2283 - ARM: dts: STiH410: Handle interconnect clock required by EHCI/OHCI (USB)
2284 - USB: change bInterval default to 10 ms
2285 - net: thunderx: Fix OOPs with ethtool --register-dump
2286 - cpuset: make sure new tasks conform to the current config of the cpuset
2287 - ARM: AM43XX: hwmod: Fix RSTST register offset for pruss
2288 - ARM: imx6: add missing BM_CLPCR_BYP_MMDC_CH0_LPM_HS setting for imx6ul
2289 - ARM: imx6: add missing BM_CLPCR_BYPASS_PMIC_READY setting for imx6sx
2290 - ARM: kirkwood: ib62x0: fix size of u-boot environment partition
2291 - ARM: OMAP3: hwmod data: Add sysc information for DSI
2292 - ARM: dts: imx6qdl: Fix SPDIF regression
2293 - ARM: dts: overo: fix gpmc nand cs0 range
2294 - ARM: dts: overo: fix gpmc nand on boards with ethernet
2295 - ARM: dts: STiH407-family: Provide interconnect clock for consumption in ST
2296 SDHCI
2297 - bus: arm-ccn: Fix PMU handling of MN
2298 - bus: arm-ccn: Do not attempt to configure XPs for cycle counter
2299 - bus: arm-ccn: Fix XP watchpoint settings bitmask
2300 - dm log writes: fix check of kthread_run() return value
2301 - dm log writes: move IO accounting earlier to fix error path
2302 - dm crypt: fix error with too large bios
2303 - pinctrl: pistachio: fix mfio pll_lock pinmux
2304 - pinctrl: sunxi: fix uart1 CTS/RTS pins at PG on A23/A33
2305 - arm64: spinlocks: implement smp_mb__before_spinlock() as smp_mb()
2306 - crypto: cryptd - initialize child shash_desc on import
2307 - Btrfs: remove root_log_ctx from ctx list before btrfs_sync_log returns
2308 - fuse: direct-io: don't dirty ITER_BVEC pages
2309 - xhci: fix null pointer dereference in stop command timeout function
2310 - md-cluster: make md-cluster also can work when compiled into kernel
2311 - ath9k: fix using sta->drv_priv before initializing it
2312 - Revert "wext: Fix 32 bit iwpriv compatibility issue with 64 bit Kernel"
2313 - sched/core: Fix a race between try_to_wake_up() and a woken up task
2314 - ipv6: addrconf: fix dev refcont leak when DAD failed
2315 - gma500: remove annoying deprecation warning
2316 - mpssd: fix buffer overflow warning
2317 - drm/i915: Avoid pointer arithmetic in calculating plane surface offset
2318 - mmc: dw_mmc: use resource_size_t to store physical address
2319 - pinctrl: at91-pio4: use %pr format string for resource
2320 - soc: qcom/spm: shut up uninitialized variable warning
2321 - kconfig: tinyconfig: provide whole choice blocks to avoid warnings
2322 - net: simplify napi_synchronize() to avoid warnings
2323 - drm: atmel-hlcdc: Fix vertical scaling
2324 - drm: Only use compat ioctl for addfb2 on X86/IA64
2325 - genirq: Provide irq_gc_{lock_irqsave,unlock_irqrestore}() helpers
2326 - irqchip/atmel-aic: Fix potential deadlock in ->xlate()
2327 - fix iov_iter_fault_in_readable()
2328 - microblaze: fix __get_user()
2329 - avr32: fix copy_from_user()
2330 - microblaze: fix copy_from_user()
2331 - fix minor infoleak in get_user_ex()
2332 - mn10300: failing __get_user() and get_user() should zero
2333 - m32r: fix __get_user()
2334 - sh64: failing __get_user() should zero
2335 - nios2: fix __get_user()
2336 - score: fix __get_user/get_user
2337 - s390: get_user() should zero on failure
2338 - ARC: uaccess: get_user to zero out dest in cause of fault
2339 - asm-generic: make get_user() clear the destination on errors
2340 - frv: fix clear_user()
2341 - cris: buggered copy_from_user/copy_to_user/clear_user
2342 - blackfin: fix copy_from_user()
2343 - score: fix copy_from_user() and friends
2344 - sh: fix copy_from_user()
2345 - hexagon: fix strncpy_from_user() error return
2346 - mips: copy_from_user() must zero the destination on access_ok() failure
2347 - asm-generic: make copy_from_user() zero the destination properly
2348 - alpha: fix copy_from_user()
2349 - metag: copy_from_user() should zero the destination on access_ok() failure
2350 - parisc: fix copy_from_user()
2351 - openrisc: fix copy_from_user()
2352 - nios2: copy_from_user() should zero the tail of destination
2353 - mn10300: copy_from_user() should zero on access_ok() failure...
2354 - sparc32: fix copy_from_user()
2355 - ppc32: fix copy_from_user()
2356 - genirq/msi: Fix broken debug output
2357 - ia64: copy_from_user() should zero the destination on access_ok() failure
2358 - avr32: fix 'undefined reference to `___copy_from_user'
2359 - openrisc: fix the fix of copy_from_user()
2360 - Linux 4.4.22
2361
2362 * AES-XTS poor performance in Ubuntu 16.04 (LP: #1613295)
2363 - crypto: vmx - fix null dereference in p8_aes_xts_crypt
2364
2365 * i40e/setting some ethtool features and remove module right after (modprobe
2366 -r) lead to crash in systems with more than 127 CPUs (LP: #1626782)
2367 - i40e: Fix errors resulted while turning off TSO
2368
2369 * STC860:alpine-pdq:alpdq5p03: kernel panic when adding vnic (LP: #1626222)
2370 - ibmvnic: fix to use list_for_each_safe() when delete items
2371
2372 * Stratton: ISST-LTE:UbuntuKVM: Failed to hotplug virtual devices to guest
2373 running Ubuntu 16.04.1 on UbuntuKVM16.04.1 #179 (LP: #1625986)
2374 - PCI: rpaphp: Fix slot registration for multiple slots under a PHB
2375
2376 * nvme: Missing patch in Ubuntu-4.4.0-41.61 (LP: #1628520)
2377 - nvme: Call pci_disable_device on the error path.
2378
2379 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Oct 2016 08:09:34 -0500
2380
2381 linux (4.4.0-45.66) xenial; urgency=low
2382
2383 * CVE-2016-5195
2384 - SAUCE: mm: remove gup_flags FOLL_WRITE games from __get_user_pages()
2385
2386 * srcname from mount rule corrupted under load (LP: #1634753)
2387 - SAUCE: apparmor: fix sleep in critical section
2388
2389 -- Stefan Bader <stefan.bader@canonical.com> Wed, 19 Oct 2016 11:24:20 +0200
2390
2391 linux (4.4.0-43.63) xenial; urgency=low
2392
2393 [ Seth Forshee ]
2394
2395 * Release Tracking Bug
2396 - LP: #1632375
2397
2398 * kswapd0 100% CPU usage (LP: #1518457)
2399 - SAUCE: (no-up) If zone is so small that watermarks are the same, stop zone
2400 balance.
2401
2402 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Oct 2016 07:54:56 -0500
2403
2404 linux (4.4.0-42.62) xenial; urgency=low
2405
2406 * Fix GRO recursion overflow for tunneling protocols (LP: #1631287)
2407 - tunnels: Don't apply GRO to multiple layers of encapsulation.
2408 - gro: Allow tunnel stacking in the case of FOU/GUE
2409
2410 * CVE-2016-7039
2411 - SAUCE: net: add recursion limit to GRO
2412
2413 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Oct 2016 12:03:55 -0500
2414
2415 linux (4.4.0-41.61) xenial; urgency=low
2416
2417 [ Kamal Mostafa ]
2418
2419 * Release Tracking Bug
2420 - LP: #1628204
2421
2422 * nvme drive probe failure (LP: #1626894)
2423 - (fix) NVMe: Don't unmap controller registers on reset
2424
2425 -- Kamal Mostafa <kamal@canonical.com> Tue, 27 Sep 2016 09:40:42 -0700
2426
2427 linux (4.4.0-40.60) xenial; urgency=low
2428
2429 [ Kamal Mostafa ]
2430
2431 * Release Tracking Bug
2432 - LP: #1627074
2433
2434 * Permission denied in CIFS with kernel 4.4.0-38 (LP: #1626112)
2435 - Fix memory leaks in cifs_do_mount()
2436 - Compare prepaths when comparing superblocks
2437 - SAUCE: Fix regression which breaks DFS mounting
2438
2439 * Backlight does not change when adjust it higher than 50% after S3
2440 (LP: #1625932)
2441 - SAUCE: i915_bpo: drm/i915/backlight: setup and cache pwm alternate
2442 increment value
2443 - SAUCE: i915_bpo: drm/i915/backlight: setup backlight pwm alternate
2444 increment on backlight enable
2445
2446 -- Kamal Mostafa <kamal@canonical.com> Fri, 23 Sep 2016 08:53:31 -0700
2447
2448 linux (4.4.0-39.59) xenial; urgency=low
2449
2450 [ Joseph Salisbury ]
2451
2452 * Release Tracking Bug
2453 - LP: #1625303
2454
2455 * thunder: chip errata w/ multiple CQEs for a TSO packet (LP: #1624569)
2456 - net: thunderx: Fix for issues with multiple CQEs posted for a TSO packet
2457
2458 * thunder: faulty TSO padding (LP: #1623627)
2459 - net: thunderx: Fix for HW issue while padding TSO packet
2460
2461 * CVE-2016-6828
2462 - tcp: fix use after free in tcp_xmit_retransmit_queue()
2463
2464 * Sennheiser Officerunner - cannot get freq at ep 0x83 (LP: #1622763)
2465 - SAUCE: (no-up) ALSA: usb-audio: Add quirk for sennheiser officerunner
2466
2467 * Backport E3 Skylake Support in ie31200_edac to Xenial (LP: #1619766)
2468 - EDAC, ie31200_edac: Add Skylake support
2469
2470 * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724)
2471 - SAUCE: nvme: Don't suspend admin queue that wasn't created
2472
2473 * ISST-LTE:pNV: system ben is hung during ST (nvme) (LP: #1620317)
2474 - blk-mq: Allow timeouts to run while queue is freezing
2475 - blk-mq: improve warning for running a queue on the wrong CPU
2476 - blk-mq: don't overwrite rq->mq_ctx
2477
2478 * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error)
2479 (LP: #1619918)
2480 - btrfs: bugfix: handle FS_IOC32_{GETFLAGS, SETFLAGS, GETVERSION} in
2481 btrfs_ioctl
2482
2483 * radeon: monitor connected to onboard VGA doesn't work with Xenial
2484 (LP: #1600092)
2485 - drm/radeon/dp: add back special handling for NUTMEG
2486
2487 * initramfs includes qle driver, but not firmware (LP: #1623187)
2488 - qed: add MODULE_FIRMWARE()
2489
2490 * [Hyper-V] Rebase Hyper-V to 4.7.2 (stable) (LP: #1616677)
2491 - hv_netvsc: Implement support for VF drivers on Hyper-V
2492 - hv_netvsc: Fix the list processing for network change event
2493 - Drivers: hv: vmbus: Introduce functions for estimating room in the ring
2494 buffer
2495 - Drivers: hv: vmbus: Use READ_ONCE() to read variables that are volatile
2496 - Drivers: hv: vmbus: Export the vmbus_set_event() API
2497 - lcoking/barriers, arch: Use smp barriers in smp_store_release()
2498 - asm-generic: guard smp_store_release/load_acquire
2499 - x86: reuse asm-generic/barrier.h
2500 - asm-generic: add __smp_xxx wrappers
2501 - x86: define __smp_xxx
2502 - asm-generic: implement virt_xxx memory barriers
2503 - Drivers: hv: vmbus: Move some ring buffer functions to hyperv.h
2504 - Drivers: hv: vmbus: Implement APIs to support "in place" consumption of
2505 vmbus packets
2506 - drivers:hv: Lock access to hyperv_mmio resource tree
2507 - drivers:hv: Make a function to free mmio regions through vmbus
2508 - drivers:hv: Track allocations of children of hv_vmbus in private resource
2509 tree
2510 - drivers:hv: Separate out frame buffer logic when picking MMIO range
2511 - Drivers: hv: vmbus: handle various crash scenarios
2512 - Drivers: hv: balloon: don't crash when memory is added in non-sorted order
2513 - Drivers: hv: balloon: reset host_specified_ha_region
2514 - tools: hv: lsvmbus: add pci pass-through UUID
2515 - hv_netvsc: move start_remove flag to net_device_context
2516 - hv_netvsc: use start_remove flag to protect netvsc_link_change()
2517 - hv_netvsc: untangle the pointer mess
2518 - hv_netvsc: get rid of struct net_device pointer in struct netvsc_device
2519 - hv_netvsc: synchronize netvsc_change_mtu()/netvsc_set_channels() with
2520 netvsc_remove()
2521 - hv_netvsc: set nvdev link after populating chn_table
2522 - hv_netvsc: Fix VF register on vlan devices
2523 - hv_netvsc: remove redundant assignment in netvsc_recv_callback()
2524 - hv_netvsc: introduce {net, hv}_device_to_netvsc_device() helpers
2525 - hv_netvsc: pass struct netvsc_device to rndis_filter_{open, close}()
2526 - hv_netvsc: pass struct net_device to rndis_filter_set_device_mac()
2527 - hv_netvsc: pass struct net_device to rndis_filter_set_offload_params()
2528 - netvsc: get rid of completion timeouts
2529 - PCI: hv: Don't leak buffer in hv_pci_onchannelcallback()
2530 - PCI: hv: Handle all pending messages in hv_pci_onchannelcallback()
2531 - netvsc: Use the new in-place consumption APIs in the rx path
2532 - x86/kernel: Audit and remove any unnecessary uses of module.h
2533 - PCI: hv: Fix interrupt cleanup path
2534 - hv_netvsc: Fix VF register on bonding devices
2535 - hv_netvsc: don't lose VF information
2536 - hv_netvsc: avoid deadlocks between rtnl lock and vf_use_cnt wait
2537 - hv_netvsc: reset vf_inject on VF removal
2538 - hv_netvsc: protect module refcount by checking net_device_ctx->vf_netdev
2539 - hv_netvsc: fix bonding devices check in netvsc_netdev_event()
2540 - Drivers: hv: vmbus: Use the new virt_xx barrier code
2541 - ixgbevf: call ndo_stop() instead of dev_close() when running offline
2542 selftest
2543 - ixgbevf: fix error code path when setting MAC address
2544 - ixgbevf: use bit operations for setting and checking resets
2545 - ixgbevf: Add support for generic Tx checksums
2546 - ixgbe/ixgbevf: Add support for bulk free in Tx cleanup & cleanup boolean
2547 logic
2548 - ixgbevf: refactor ethtool stats handling
2549 - ixgbevf: add support for per-queue ethtool stats
2550 - ixgbevf: make use of BIT() macro to avoid shift of signed values
2551 - ixgbevf: Move API negotiation function into mac_ops
2552 - ixgbevf: Add the device ID's presented while running on Hyper-V
2553 - ixgbevf: Support Windows hosts (Hyper-V)
2554 - ixgbevf: Change the relaxed order settings in VF driver for sparc
2555 - ixgbevf: Use mac_ops instead of trying to identify NIC type
2556
2557 * New device ID for Kabypoint (LP: #1622469)
2558 - mfd: lpss: Add Intel Kaby Lake PCH-H PCI IDs
2559 - SAUCE: i2c: i801: Add support for Kaby Lake PCH-H
2560
2561 * Xenial update to v4.4.21 stable release (LP: #1624037)
2562 - Revert "i40e: fix: do not sleep in netdev_ops"
2563 - fs: Check for invalid i_uid in may_follow_link()
2564 - netfilter: x_tables: check for size overflow
2565 - ext4: validate that metadata blocks do not overlap superblock
2566 - ext4: fix xattr shifting when expanding inodes
2567 - ext4: fix xattr shifting when expanding inodes part 2
2568 - ext4: properly align shifted xattrs when expanding inodes
2569 - ext4: avoid deadlock when expanding inode size
2570 - ext4: avoid modifying checksum fields directly during checksum verification
2571 - block: Fix race triggered by blk_set_queue_dying()
2572 - block: make sure a big bio is split into at most 256 bvecs
2573 - cgroup: reduce read locked section of cgroup_threadgroup_rwsem during fork
2574 - s390/sclp_ctl: fix potential information leak with /dev/sclp
2575 - drm/radeon: fix radeon_move_blit on 32bit systems
2576 - drm: Reject page_flip for !DRIVER_MODESET
2577 - drm/msm: fix use of copy_from_user() while holding spinlock
2578 - ASoC: atmel_ssc_dai: Don't unconditionally reset SSC on stream startup
2579 - xfs: fix superblock inprogress check
2580 - timekeeping: Cap array access in timekeeping_debug
2581 - timekeeping: Avoid taking lock in NMI path with CONFIG_DEBUG_TIMEKEEPING
2582 - lustre: remove unused declaration
2583 - wrappers for ->i_mutex access
2584 - ovl: don't copy up opaqueness
2585 - ovl: remove posix_acl_default from workdir
2586 - ovl: listxattr: use strnlen()
2587 - ovl: fix workdir creation
2588 - ubifs: Fix assertion in layout_in_gaps()
2589 - bcache: RESERVE_PRIO is too small by one when prio_buckets() is a power of
2590 two.
2591 - vhost/scsi: fix reuse of &vq->iov[out] in response
2592 - x86/apic: Do not init irq remapping if ioapic is disabled
2593 - uprobes: Fix the memcg accounting
2594 - crypto: caam - fix IV loading for authenc (giv)decryption
2595 - ALSA: usb-audio: Add sample rate inquiry quirk for B850V3 CP2114
2596 - ALSA: firewire-tascam: accessing to user space outside spinlock
2597 - ALSA: fireworks: accessing to user space outside spinlock
2598 - ALSA: rawmidi: Fix possible deadlock with virmidi registration
2599 - ALSA: hda - Add headset mic quirk for Dell Inspiron 5468
2600 - ALSA: hda - Enable subwoofer on Dell Inspiron 7559
2601 - ALSA: timer: fix NULL pointer dereference in read()/ioctl() race
2602 - ALSA: timer: fix division by zero after SNDRV_TIMER_IOCTL_CONTINUE
2603 - ALSA: timer: fix NULL pointer dereference on memory allocation failure
2604 - scsi: fix upper bounds check of sense key in scsi_sense_key_string()
2605 - metag: Fix atomic_*_return inline asm constraints
2606 - cpufreq: Fix GOV_LIMITS handling for the userspace governor
2607 - hwrng: exynos - Disable runtime PM on probe failure
2608 - regulator: anatop: allow regulator to be in bypass mode
2609 - lib/mpi: mpi_write_sgl(): fix skipping of leading zero limbs
2610 - Linux 4.4.21
2611
2612 * Headset mic detection on some variants of Dell Inspiron 5468 (LP: #1617900)
2613 - ALSA: hda - Add headset mic quirk for Dell Inspiron 5468
2614
2615 * Xenial update to v4.4.20 stable release (LP: #1621113)
2616 - hugetlb: fix nr_pmds accounting with shared page tables
2617 - x86/mm: Disable preemption during CR3 read+write
2618 - uprobes/x86: Fix RIP-relative handling of EVEX-encoded instructions
2619 - tools/testing/nvdimm: fix SIGTERM vs hotplug crash
2620 - SUNRPC: Handle EADDRNOTAVAIL on connection failures
2621 - SUNRPC: allow for upcalls for same uid but different gss service
2622 - powerpc/eeh: eeh_pci_enable(): fix checking of post-request state
2623 - ALSA: usb-audio: Add a sample rate quirk for Creative Live! Cam Socialize HD
2624 (VF0610)
2625 - ALSA: usb-audio: Add quirk for ELP HD USB Camera
2626 - arm64: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
2627 - parisc: Fix order of EREFUSED define in errno.h
2628 - virtio: fix memory leak in virtqueue_add()
2629 - vfio/pci: Fix NULL pointer oops in error interrupt setup handling
2630 - perf intel-pt: Fix occasional decoding errors when tracing system-wide
2631 - libnvdimm, nd_blk: mask off reserved status bits
2632 - ALSA: hda - Manage power well properly for resume
2633 - NVMe: Don't unmap controller registers on reset
2634 - PCI: Support PCIe devices with short cfg_size
2635 - PCI: Add Netronome vendor and device IDs
2636 - PCI: Limit config space size for Netronome NFP6000 family
2637 - PCI: Add Netronome NFP4000 PF device ID
2638 - PCI: Limit config space size for Netronome NFP4000
2639 - mmc: sdhci-acpi: Reduce Baytrail eMMC/SD/SDIO hangs
2640 - ACPI: CPPC: Return error if _CPC is invalid on a CPU
2641 - ACPI / CPPC: Prevent cpc_desc_ptr points to the invalid data
2642 - um: Don't discard .text.exit section
2643 - genirq/msi: Remove unused MSI_FLAG_IDENTITY_MAP
2644 - genirq/msi: Make sure PCI MSIs are activated early
2645 - crypto: caam - fix non-hmac hashes
2646 - crypto: caam - fix echainiv(authenc) encrypt shared descriptor
2647 - crypto: caam - defer aead_set_sh_desc in case of zero authsize
2648 - usb: ehci: change order of register cleanup during shutdown
2649 - usb: misc: usbtest: add fix for driver hang
2650 - usb: dwc3: pci: add Intel Kabylake PCI ID
2651 - usb: dwc3: gadget: increment request->actual once
2652 - usb: hub: Fix unbalanced reference count/memory leak/deadlocks
2653 - USB: hub: fix up early-exit pathway in hub_activate
2654 - USB: hub: change the locking in hub_activate
2655 - usb: renesas_usbhs: clear the BRDYSTS in usbhsg_ep_enable()
2656 - usb: renesas_usbhs: Use dmac only if the pipe type is bulk
2657 - USB: validate wMaxPacketValue entries in endpoint descriptors
2658 - usb: gadget: fsl_qe_udc: off by one in setup_received_handle()
2659 - usb/gadget: fix gadgetfs aio support.
2660 - xhci: always handle "Command Ring Stopped" events
2661 - usb: xhci: Fix panic if disconnect
2662 - xhci: don't dereference a xhci member after removing xhci
2663 - USB: serial: fix memleak in driver-registration error path
2664 - USB: serial: option: add D-Link DWM-156/A3
2665 - USB: serial: option: add support for Telit LE920A4
2666 - USB: serial: ftdi_sio: add device ID for WICED USB UART dev board
2667 - USB: serial: ftdi_sio: add PIDs for Ivium Technologies devices
2668 - iommu/dma: Don't put uninitialised IOVA domains
2669 - iommu/arm-smmu: Fix CMDQ error handling
2670 - iommu/arm-smmu: Don't BUG() if we find aborting STEs with disable_bypass
2671 - pinctrl/amd: Remove the default de-bounce time
2672 - EDAC: Increment correct counter in edac_inc_ue_error()
2673 - s390/dasd: fix hanging device after clear subchannel
2674 - mac80211: fix purging multicast PS buffer queue
2675 - arm64: dts: rockchip: add reset saradc node for rk3368 SoCs
2676 - of: fix reference counting in of_graph_get_endpoint_by_regs
2677 - sched/cputime: Fix NO_HZ_FULL getrusage() monotonicity regression
2678 - sched/nohz: Fix affine unpinned timers mess
2679 - iio: fix sched WARNING "do not call blocking ops when !TASK_RUNNING"
2680 - drm/amdgpu: Change GART offset to 64-bit
2681 - drm/amdgpu: fix amdgpu_move_blit on 32bit systems
2682 - drm/amdgpu: avoid a possible array overflow
2683 - drm/amdgpu: skip TV/CV in display parsing
2684 - drm/amd/amdgpu: sdma resume fail during S4 on CI
2685 - drm/amdgpu: record error code when ring test failed
2686 - drm/i915: fix aliasing_ppgtt leak
2687 - ARC: build: Better way to detect ISA compatible toolchain
2688 - ARC: use correct offset in pt_regs for saving/restoring user mode r25
2689 - ARC: Call trace_hardirqs_on() before enabling irqs
2690 - ARC: Elide redundant setup of DMA callbacks
2691 - aacraid: Check size values after double-fetch from user
2692 - mfd: cros_ec: Add cros_ec_cmd_xfer_status() helper
2693 - i2c: cros-ec-tunnel: Fix usage of cros_ec_cmd_xfer()
2694 - cdc-acm: fix wrong pipe type on rx interrupt xfers
2695 - mpt3sas: Fix resume on WarpDrive flash cards
2696 - megaraid_sas: Fix probing cards without io port
2697 - usb: renesas_usbhs: gadget: fix return value check in
2698 usbhs_mod_gadget_probe()
2699 - gpio: Fix OF build problem on UM
2700 - fs/seq_file: fix out-of-bounds read
2701 - btrfs: waiting on qgroup rescan should not always be interruptible
2702 - btrfs: properly track when rescan worker is running
2703 - Input: tegra-kbc - fix inverted reset logic
2704 - Input: i8042 - break load dependency between atkbd/psmouse and i8042
2705 - Input: i8042 - set up shared ps2_cmd_mutex for AUX ports
2706 - crypto: nx - off by one bug in nx_of_update_msc()
2707 - crypto: qat - fix aes-xts key sizes
2708 - dmaengine: usb-dmac: check CHCR.DE bit in usb_dmac_isr_channel()
2709 - USB: avoid left shift by -1
2710 - usb: chipidea: udc: don't touch DP when controller is in host mode
2711 - USB: fix typo in wMaxPacketSize validation
2712 - USB: serial: mos7720: fix non-atomic allocation in write path
2713 - USB: serial: mos7840: fix non-atomic allocation in write path
2714 - USB: serial: option: add WeTelecom WM-D200
2715 - USB: serial: option: add WeTelecom 0x6802 and 0x6803 products
2716 - staging: comedi: daqboard2000: bug fix board type matching code
2717 - staging: comedi: comedi_test: fix timer race conditions
2718 - staging: comedi: ni_mio_common: fix AO inttrig backwards compatibility
2719 - staging: comedi: ni_mio_common: fix wrong insn_write handler
2720 - ACPI / drivers: fix typo in ACPI_DECLARE_PROBE_ENTRY macro
2721 - ACPI / drivers: replace acpi_probe_lock spinlock with mutex
2722 - ACPI / sysfs: fix error code in get_status()
2723 - ACPI / SRAT: fix SRAT parsing order with both LAPIC and X2APIC present
2724 - ALSA: line6: Remove double line6_pcm_release() after failed acquire.
2725 - ALSA: line6: Give up on the lock while URBs are released.
2726 - ALSA: line6: Fix POD sysfs attributes segfault
2727 - hwmon: (iio_hwmon) fix memory leak in name attribute
2728 - sysfs: correctly handle read offset on PREALLOC attrs
2729 - Linux 4.4.20
2730
2731 * Failed to acknowledge elog: /sys/firmware/opal/elog/0x5018d709/acknowledge
2732 (2:No such file or directory) (LP: #1619552)
2733 - powerpc/powernv : Drop reference added by kset_find_obj()
2734
2735 * backport support for userspace access of DP aux devices (LP: #1619756)
2736 - drm/dp: Add a drm_aux-dev module for reading/writing dpcd registers.
2737 - drm/dp: Allow signals to interrupt drm_aux-dev reads/writes
2738 - [Config] CONFIG_DRM_DP_AUX_CHARDEV=y
2739
2740 * Enable virtual scsi server driver for Power (LP: #1615665)
2741 - SAUCE: Ibmvscsis: Properly deregister target sessions
2742 - SAUCE: Return TCMU-generated sense data to fabric module
2743 - SAUCE: Ibmvscsis: Code cleanup of print statements
2744 - SAUCE: Ibmvscsis: Fixed a bug reported by Dan Carpenter
2745
2746 * ISST-LTE: system dropped into xmon at pcibios_release_device+0x5c/0x80
2747 during running dlpar test on monklp3 (LP: #1618151)
2748 - powerpc/pseries: use pci_host_bridge.release_fn() to kfree(phb)
2749
2750 * Kernel Build Fails for Fuse Module (LP: #1617550)
2751 - SAUCE: (namespace) userns: Export current_in_userns to modules
2752
2753 * boot-time kernel panic introduced in 4.4.0-18, not present in 4.4.0-15
2754 (LP: #1572630)
2755 - blk-mq: Reuse hardware context cpumask for tags
2756 - blk-mq: Use proper cpumask iterator
2757
2758 -- Joseph Salisbury <joseph.salisbury@canonical.com> Mon, 19 Sep 2016 14:23:10 -0400
2759
2760 linux (4.4.0-38.57) xenial; urgency=low
2761
2762 [ Tim Gardner ]
2763
2764 * Release Tracking Bug
2765 - LP: #1620658
2766
2767 * CIFS client: access problems after updating to kernel 4.4.0-29-generic
2768 (LP: #1612135)
2769 - Revert "UBUNTU: SAUCE: (namespace) Bypass sget() capability check for nfs"
2770 - fs: Call d_automount with the filesystems creds
2771
2772 * apt-key add fails in overlayfs (LP: #1618572)
2773 - SAUCE: overlayfs: fix regression in whiteout detection
2774
2775 -- Tim Gardner <tim.gardner@canonical.com> Tue, 30 Aug 2016 12:24:30 -0600
2776
2777 linux (4.4.0-37.56) xenial; urgency=low
2778
2779 [ Tim Gardner ]
2780
2781 * Release Tracking Bug
2782 - LP: #1618040
2783
2784 * [Feature] Instruction decoder support for new SKX instructions- AVX512
2785 (LP: #1591655)
2786 - x86/insn: perf tools: Fix vcvtph2ps instruction decoding
2787 - x86/insn: Add AVX-512 support to the instruction decoder
2788 - perf tools: Add AVX-512 support to the instruction decoder used by Intel PT
2789 - perf tools: Add AVX-512 instructions to the new instructions test
2790
2791 * [Ubuntu 16.04] FCoE Lun not visible in OS with inbox driver - Issue with
2792 ioremap() call on 32bit kernel (LP: #1608652)
2793 - lpfc: Correct issue with ioremap() call on 32bit kernel
2794
2795 * [Feature] turbostat support for Skylake-SP server (LP: #1591802)
2796 - tools/power turbostat: decode more CPUID fields
2797 - tools/power turbostat: CPUID(0x16) leaf shows base, max, and bus frequency
2798 - tools/power turbostat: decode HWP registers
2799 - tools/power turbostat: Decode MSR_MISC_PWR_MGMT
2800 - tools/power turbostat: allow sub-sec intervals
2801 - tools/power turbostat: Intel Xeon x200: fix erroneous bclk value
2802 - tools/power turbostat: Intel Xeon x200: fix turbo-ratio decoding
2803 - tools/power turbostat: re-name "%Busy" field to "Busy%"
2804 - tools/power turbostat: add --out option for saving output in a file
2805 - tools/power turbostat: fix compiler warnings
2806 - tools/power turbostat: make fewer systems calls
2807 - tools/power turbostat: show IRQs per CPU
2808 - tools/power turbostat: show GFXMHz
2809 - tools/power turbostat: show GFX%rc6
2810 - tools/power turbostat: detect and work around syscall jitter
2811 - tools/power turbostat: indicate SMX and SGX support
2812 - tools/power turbostat: call __cpuid() instead of __get_cpuid()
2813 - tools/power turbostat: correct output for MSR_NHM_SNB_PKG_CST_CFG_CTL dump
2814 - tools/power turbostat: bugfix: TDP MSRs print bits fixing
2815 - tools/power turbostat: SGX state should print only if --debug
2816 - tools/power turbostat: print IRTL MSRs
2817 - tools/power turbostat: initial BXT support
2818 - tools/power turbostat: decode BXT TSC frequency via CPUID
2819 - tools/power turbostat: initial SKX support
2820
2821 * [BYT] display hotplug doesn't work on console (LP: #1616894)
2822 - drm/i915/vlv: Make intel_crt_reset() per-encoder
2823 - drm/i915/vlv: Reset the ADPA in vlv_display_power_well_init()
2824 - drm/i915/vlv: Disable HPD in valleyview_crt_detect_hotplug()
2825 - drm/i915: Enable polling when we don't have hpd
2826
2827 * [Feature]intel_idle enabling on Broxton-P (LP: #1520446)
2828 - intel_idle: add BXT support
2829
2830 * [Feature] EDAC: Update driver for SKX-SP (LP: #1591815)
2831 - [Config] CONFIG_EDAC_SKX=m
2832 - EDAC, skx_edac: Add EDAC driver for Skylake
2833
2834 * [Feature] KBL: Sandy Peak(3168) WiFi/BT support (LP: #1591648)
2835 - Bluetooth: Add support for Intel Bluetooth device 3168 [8087:0aa7]
2836
2837 * MacBookPro11,4 fails to poweroff or suspend (LP: #1587714)
2838 - SAUCE: PCI: Workaround to enable poweroff on Mac Pro 11
2839
2840 * Support Edge Gateway's Bluetooth LED (LP: #1512999)
2841 - SAUCE: Bluetooth: Support for LED on Edge Gateways
2842 - SAUCE: Bluetooth: Use host bridge subsystem IDs to identify Edge Gateways
2843
2844 * Please add support for alps touchpad. (LP: #1616813)
2845 - [Config] CONFIG_HID_ALPS=m
2846 - HID: add Alps I2C HID Touchpad-Stick support
2847 - HID: alps: struct u1_dev *priv is internal to the driver
2848 - HID: alps: pass correct sizes to hid_hw_raw_request()
2849 - HID: alps: match alps devices in core
2850 - HID: alps: a few cleanups
2851
2852 * DINO2M - System hangs with a black screen during s4 stress test
2853 (LP: #1616781)
2854 - x86/power/64: Fix kernel text mapping corruption during image restoration
2855
2856 * Xenial update to v4.4.17 stable release (LP: #1611833)
2857 - USB: OHCI: Don't mark EDs as ED_OPER if scheduling fails
2858 - x86/quirks: Apply nvidia_bugs quirk only on root bus
2859 - x86/quirks: Reintroduce scanning of secondary buses
2860 - x86/quirks: Add early quirk to reset Apple AirPort card
2861 - dmaengine: at_xdmac: align descriptors on 64 bits
2862 - dmaengine: at_xdmac: fix residue corruption
2863 - dmaengine: at_xdmac: double FIFO flush needed to compute residue
2864 - mm, sl[au]b: add __GFP_ATOMIC to the GFP reclaim mask
2865 - mm, compaction: abort free scanner if split fails
2866 - fs/nilfs2: fix potential underflow in call to crc32_le
2867 - mm, compaction: prevent VM_BUG_ON when terminating freeing scanner
2868 - mm, meminit: always return a valid node from early_pfn_to_nid
2869 - mm, meminit: ensure node is online before checking whether pages are
2870 uninitialised
2871 - vmlinux.lds: account for destructor sections
2872 - pps: do not crash when failed to register
2873 - kernel/sysrq, watchdog, sched/core: Reset watchdog on all CPUs while
2874 processing sysrq-w
2875 - arc: unwind: warn only once if DW2_UNWIND is disabled
2876 - ARC: unwind: ensure that .debug_frame is generated (vs. .eh_frame)
2877 - xen/pciback: Fix conf_space read/write overlap check.
2878 - xenbus: don't BUG() on user mode induced condition
2879 - xenbus: don't bail early from xenbus_dev_request_and_reply()
2880 - Input: vmmouse - remove port reservation
2881 - Input: elantech - add more IC body types to the list
2882 - Input: xpad - fix oops when attaching an unknown Xbox One gamepad
2883 - Input: wacom_w8001 - w8001_MAX_LENGTH should be 13
2884 - Input: xpad - validate USB endpoint count during probe
2885 - Input: tsc200x - report proper input_dev name
2886 - pvclock: Add CPU barriers to get correct version value
2887 - pinctrl: single: Fix missing flush of posted write for a wakeirq
2888 - pinctrl: imx: Do not treat a PIN without MUX register as an error
2889 - cgroup: set css->id to -1 during init
2890 - power_supply: power_supply_read_temp only if use_cnt > 0
2891 - locks: use file_inode()
2892 - Revert "ecryptfs: forbid opening files without mmap handler"
2893 - ecryptfs: don't allow mmap when the lower fs doesn't support it
2894 - ext4: verify extent header depth
2895 - 9p: use file_dentry()
2896 - namespace: update event counter when umounting a deleted dentry
2897 - spi: sunxi: fix transfer timeout
2898 - spi: sun4i: fix FIFO limit
2899 - clk: rockchip: initialize flags of clk_init_data in mmc-phase clock
2900 - platform/chrome: cros_ec_dev - double fetch bug in ioctl
2901 - block: fix use-after-free in sys_ioprio_get()
2902 - mmc: block: fix packed command header endianness
2903 - sched/fair: Fix effective_load() to consistently use smoothed load
2904 - ovl: handle ATTR_KILL*
2905 - perf/x86: fix PEBS issues on Intel Atom/Core2
2906 - can: at91_can: RX queue could get stuck at high bus load
2907 - can: c_can: Update D_CAN TX and RX functions to 32 bit - fix Altera Cyclone
2908 access
2909 - can: fix handling of unmodifiable configuration options fix
2910 - can: fix oops caused by wrong rtnl dellink usage
2911 - RDS: fix rds_tcp_init() error path
2912 - SCSI: fix new bug in scsi_dev_info_list string matching
2913 - ipr: Clear interrupt on croc/crocodile when running with LSI
2914 - posix_cpu_timer: Exit early when process has been reaped
2915 - i2c: mux: reg: wrong condition checked for of_address_to_resource return
2916 value
2917 - libata: LITE-ON CX1-JB256-HP needs lower max_sectors
2918 - libceph: apply new_state before new_up_client on incrementals
2919 - net: mvneta: set real interrupt per packet for tx_done
2920 - intel_th: pci: Add Kaby Lake PCH-H support
2921 - intel_th: Fix a deadlock in modprobing
2922 - vfs: fix deadlock in file_remove_privs() on overlayfs
2923 - Linux 4.4.17
2924 - xenbus: don't look up transaction IDs for ordinary writes
2925
2926 * Enable virtual scsi server driver for Power (LP: #1615665)
2927 - [Config] CONFIG_SCSI_IBMVSCSIS=m
2928 - target: Add target_alloc_session() helper function
2929 - ibmvscsis: Initial commit of IBM VSCSI Tgt Driver
2930
2931 * AES-XTS poor performance in Ubuntu 16.04 (LP: #1613295)
2932 - crypto: vmx: Only call enable_kernel_vsx()
2933 - powerpc: Create disable_kernel_{fp,altivec,vsx,spe}()
2934 - crypto: vmx - Adding asm subroutines for XTS
2935 - crypto: xts - consolidate sanity check for keys
2936 - crypto: vmx - Adding support for XTS
2937 - crypto: vmx - Fix aes_p8_xts_decrypt build failure
2938 - crypto: xts - fix compile errors
2939
2940 * System hang when plug/pull USB 3.1 key via thunderbolt port over 5 times
2941 (LP: #1616318)
2942 - USB: don't free bandwidth_mutex too early
2943
2944 * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724)
2945 - nvme: Suspend all queues before deletion
2946
2947 * change_hat is logging failures during expected hat probing (LP: #1615893)
2948 - SAUCE: apparmor: Fix auditing behavior for change_hat probing
2949
2950 * deleted files outside of the namespace are not being treated as disconnected
2951 (LP: #1615892)
2952 - SAUCE: apparmor: deleted dentries can be disconnected
2953
2954 * stacking to unconfined in a child namespace confuses mediation
2955 (LP: #1615890)
2956 - SAUCE: apparmor: special case unconfined when determining the mode
2957
2958 * apparmor module parameters can be changed after the policy is locked
2959 (LP: #1615895)
2960 - SAUCE: apparmor: fix: parameters can be changed after policy is locked
2961
2962 * AppArmor profile reloading causes an intermittent kernel BUG (LP: #1579135)
2963 - SAUCE: apparmor: fix vec_unique for vectors larger than 8
2964
2965 * label vec reductions can result in reference labels instead of direct access
2966 to labels (LP: #1615889)
2967 - SAUCE: apparmor: reduction of vec to single entry is just that entry
2968
2969 * profiles from different namespaces can block other namespaces from being
2970 able to load a profile (LP: #1615887)
2971 - SAUCE: apparmor: profiles in one ns can affect mediation in another ns
2972
2973 * vmalloc failure leads to null ptr dereference in aa_dfa_next (LP: #1592547)
2974 - SAUCE: apparmor: oops in profile_unpack() when policy_db is not present
2975
2976 * vmalloc_addr is being checked on the failed return address of kvzalloc()
2977 (LP: #1615885)
2978 - SAUCE: apparmor: fix: don't check for vmalloc_addr if kvzalloc() failed
2979
2980 * dfa is missing a bounds check which can cause an oops (LP: #1615882)
2981 - SAUCE: apparmor: Add missing id bounds check on dfa verification
2982
2983 * The label build for onexec when stacking is wrong (LP: #1615881)
2984 - SAUCE: apparmor: Fix label build for onexec stacking.
2985
2986 * The inherit check for new to old label comparison for domain transitions is
2987 wrong (LP: #1615880)
2988 - SAUCE: apparmor: Fix new to old label comparison for domain transitions
2989
2990 * warning stack trace while playing with apparmor namespaces (LP: #1593874)
2991 - SAUCE: apparmor: fix stack trace when removing namespace with profiles
2992
2993 * __label_update proxy comparison test is wrong (LP: #1615878)
2994 - SAUCE: apparmor: Fix __label_update proxy comparison test
2995
2996 * Xenial update to v4.4.19 stable release (LP: #1615620)
2997 - usb: gadget: avoid exposing kernel stack
2998 - usb: f_fs: off by one bug in _ffs_func_bind()
2999 - usb: renesas_usbhs: protect the CFIFOSEL setting in usbhsg_ep_enable()
3000 - usb: dwc3: fix for the isoc transfer EP_BUSY flag
3001 - USB: serial: option: add support for Telit LE910 PID 0x1206
3002 - usb: renesas_usbhs: fix NULL pointer dereference in xfer_work()
3003 - arm64: kernel: Save and restore UAO and addr_limit on exception entry
3004 - arm64: debug: unmask PSTATE.D earlier
3005 - arm64: Fix incorrect per-cpu usage for boot CPU
3006 - tty: serial: msm: Don't read off end of tx fifo
3007 - serial: samsung: Fix ERR pointer dereference on deferred probe
3008 - tty/serial: atmel: fix RS485 half duplex with DMA
3009 - gpio: pca953x: Fix NBANK calculation for PCA9536
3010 - gpio: intel-mid: Remove potentially harmful code
3011 - Bluetooth: hci_intel: Fix null gpio desc pointer dereference
3012 - pinctrl: cherryview: prevent concurrent access to GPIO controllers
3013 - arm64: dts: rockchip: fixes the gic400 2nd region size for rk3368
3014 - arm64: mm: avoid fdt_check_header() before the FDT is fully mapped
3015 - KVM: PPC: Book3S HV: Pull out TM state save/restore into separate procedures
3016 - KVM: PPC: Book3S HV: Save/restore TM state in H_CEDE
3017 - KVM: MTRR: fix kvm_mtrr_check_gfn_range_consistency page fault
3018 - KVM: VMX: handle PML full VMEXIT that occurs during event delivery
3019 - KVM: nVMX: Fix memory corruption when using VMCS shadowing
3020 - intel_pstate: Fix MSR_CONFIG_TDP_x addressing in core_get_max_pstate()
3021 - mfd: qcom_rpm: Fix offset error for msm8660
3022 - mfd: qcom_rpm: Parametrize also ack selector size
3023 - media: usbtv: prevent access to free'd resources
3024 - media: dvb_ringbuffer: Add memory barriers
3025 - vb2: core: Skip planes array verification if pb is NULL
3026 - Fix RC5 decoding with Fintek CIR chipset
3027 - sur40: lower poll interval to fix occasional FPS drops to ~56 FPS
3028 - sur40: fix occasional oopses on device close
3029 - dm: set DMF_SUSPENDED* _before_ clearing DMF_NOFLUSH_SUSPENDING
3030 - hp-wmi: Fix wifi cannot be hard-unblocked
3031 - s5p-mfc: Set device name for reserved memory region devs
3032 - s5p-mfc: Add release callback for memory region devs
3033 - i2c: efm32: fix a failure path in efm32_i2c_probe()
3034 - spi: pxa2xx: Clear all RFT bits in reset_sccr1() on Intel Quark
3035 - Bluetooth: Fix l2cap_sock_setsockopt() with optname BT_RCVMTU
3036 - EDAC: Correct channel count limit
3037 - HID: uhid: fix timeout when probe races with IO
3038 - ovl: disallow overlayfs as upperdir
3039 - remoteproc: Fix potential race condition in rproc_add
3040 - ARC: mm: don't loose PTE_SPECIAL in pte_modify()
3041 - jbd2: make journal y2038 safe
3042 - fs/cifs: make share unaccessible at root level mountable
3043 - cifs: Check for existing directory when opening file with O_CREAT
3044 - cifs: fix crash due to race in hmac(md5) handling
3045 - CIFS: Fix a possible invalid memory access in smb2_query_symlink()
3046 - random: initialize the non-blocking pool via add_hwgenerator_randomness()
3047 - random: print a warning for the first ten uninitialized random users
3048 - random: add interrupt callback to VMBus IRQ handler
3049 - MIPS: KVM: Fix mapped fault broken commpage handling
3050 - MIPS: KVM: Add missing gfn range check
3051 - MIPS: KVM: Fix gfn range check in kseg0 tlb faults
3052 - MIPS: KVM: Propagate kseg0/mapped tlb fault errors
3053 - nfs: don't create zero-length requests
3054 - nfsd: Fix race between FREE_STATEID and LOCK
3055 - nfsd: don't return an unhashed lock stateid after taking mutex
3056 - drm/i915: Don't complain about lack of ACPI video bios
3057 - iommu/exynos: Suppress unbinding to prevent system failure
3058 - iommu/vt-d: Return error code in domain_context_mapping_one()
3059 - iommu/amd: Handle IOMMU_DOMAIN_DMA in ops->domain_free call-back
3060 - iommu/amd: Init unity mappings only for dma_ops domains
3061 - iommu/amd: Update Alias-DTE in update_device_table()
3062 - audit: fix a double fetch in audit_log_single_execve_arg()
3063 - ARM: dts: sunxi: Add a startup delay for fixed regulator enabled phys
3064 - netlabel: add address family checks to netlbl_{sock,req}_delattr()
3065 - w1:omap_hdq: fix regression
3066 - drm/amdgpu: add a delay after ATPX dGPU power off
3067 - drm/amdgpu: Poll for both connect/disconnect on analog connectors
3068 - drm/amdgpu: support backlight control for UNIPHY3
3069 - drm/amdgpu: Disable RPM helpers while reprobing connectors on resume
3070 - drm/amdgpu: fix firmware info version checks
3071 - drm/amdgpu/gmc7: add missing mullins case
3072 - drm/radeon: add a delay after ATPX dGPU power off
3073 - drm/radeon: Poll for both connect/disconnect on analog connectors
3074 - drm/radeon: fix firmware info version checks
3075 - drm/radeon: support backlight control for UNIPHY3
3076 - drm/nouveau/gr/nv3x: fix instobj write offsets in gr setup
3077 - drm/nouveau/fbcon: fix font width not divisible by 8
3078 - drm: Restore double clflush on the last partial cacheline
3079 - drm/edid: Add 6 bpc quirk for display AEO model 0.
3080 - drm/i915: Never fully mask the the EI up rps interrupt on SNB/IVB
3081 - drm/i915/dp: Revert "drm/i915/dp: fall back to 18 bpp when sink capability
3082 is unknown"
3083 - balloon: check the number of available pages in leak balloon
3084 - ftrace/recordmcount: Work around for addition of metag magic but not
3085 relocations
3086 - metag: Fix __cmpxchg_u32 asm constraint for CMP
3087 - block: add missing group association in bio-cloning functions
3088 - block: fix bdi vs gendisk lifetime mismatch
3089 - mtd: nand: fix bug writing 1 byte less than page size
3090 - mm/hugetlb: avoid soft lockup in set_max_huge_pages()
3091 - ALSA: hda: Fix krealloc() with __GFP_ZERO usage
3092 - ALSA: hda/realtek - Can't adjust speaker's volume on a Dell AIO
3093 - ALSA: hda: add AMD Bonaire AZ PCI ID with proper driver caps
3094 - ALSA: hda - Fix headset mic detection problem for two dell machines
3095 - IB/mlx5: Fix MODIFY_QP command input structure
3096 - IB/mlx5: Fix entries checks in mlx5_ib_create_cq
3097 - IB/mlx5: Fix returned values of query QP
3098 - IB/mlx5: Fix entries check in mlx5_ib_resize_cq
3099 - IB/mlx5: Fix post send fence logic
3100 - IB/mlx5: Return PORT_ERR in Active to Initializing tranisition
3101 - IB/SA: Use correct free function
3102 - IB/IPoIB: Don't update neigh validity for unresolved entries
3103 - IB/IWPM: Fix a potential skb leak
3104 - IB/mlx4: Fix the SQ size of an RC QP
3105 - IB/mlx4: Fix error flow when sending mads under SRIOV
3106 - IB/mlx4: Fix memory leak if QP creation failed
3107 - of: fix memory leak related to safe_name()
3108 - ubi: Make volume resize power cut aware
3109 - ubi: Fix early logging
3110 - ubi: Fix race condition between ubi device creation and udev
3111 - iscsi-target: Fix panic when adding second TCP connection to iSCSI session
3112 - target: Fix ordered task target_setup_cmd_from_cdb exception hang
3113 - target: Fix missing complete during ABORT_TASK + CMD_T_FABRIC_STOP
3114 - target: Fix race between iscsi-target connection shutdown + ABORT_TASK
3115 - target: Fix max_unmap_lba_count calc overflow
3116 - target: Fix ordered task CHECK_CONDITION early exception handling
3117 - Input: elan_i2c - properly wake up touchpad on ASUS laptops
3118 - SUNRPC: Don't allocate a full sockaddr_storage for tracing
3119 - MIPS: mm: Fix definition of R6 cache instruction
3120 - MIPS: Don't register r4k sched clock when CPUFREQ enabled
3121 - MIPS: hpet: Increase HPET_MIN_PROG_DELTA and decrease HPET_MIN_CYCLES
3122 - PCI: Mark Atheros AR9485 and QCA9882 to avoid bus reset
3123 - x86/platform/intel_mid_pci: Rework IRQ0 workaround
3124 - ACPI / EC: Work around method reentrancy limit in ACPICA for _Qxx
3125 - rtc: s3c: Add s3c_rtc_{enable/disable}_clk in s3c_rtc_setfreq()
3126 - dm flakey: error READ bios during the down_interval
3127 - module: Invalidate signatures on force-loaded modules
3128 - Documentation/module-signing.txt: Note need for version info if reusing a
3129 key
3130 - Linux 4.4.19
3131
3132 * xfrm: ipsec crash when updating spd thresholds (LP: #1613787)
3133 - xfrm: Ignore socket policies when rebuilding hash tables
3134
3135 * ISST-LTE:pKVM311:lotg5:Ubutu16041:lotg5 crashed @
3136 writeback_sb_inodes+0x30c/0x590 (LP: #1614565)
3137 - writeback: Write dirty times for WB_SYNC_ALL writeback
3138
3139 * IBM Power 720 Ethernet Not Seen (LP: #1612725)
3140 - [Config] CONFIG_IBMEBUS=y for powerpc
3141
3142 * CAPI: Update default setting for the psl_fir_cntl register (LP: #1612431)
3143 - cxl: Set psl_fir_cntl to production environment value
3144
3145 * Xenial update to v4.4.18 stable release (LP: #1614560)
3146 - tcp: enable per-socket rate limiting of all 'challenge acks'
3147 - ipv4: reject RTNH_F_DEAD and RTNH_F_LINKDOWN from user space
3148 - bonding: set carrier off for devices created through netlink
3149 - net: bgmac: Fix infinite loop in bgmac_dma_tx_add()
3150 - net/irda: fix NULL pointer dereference on memory allocation failure
3151 - qed: Fix setting/clearing bit in completion bitmap
3152 - tcp: consider recv buf for the initial window scale
3153 - ipath: Restrict use of the write() interface
3154 - scsi: ignore errors from scsi_dh_add_device()
3155 - HID: sony: do not bail out when the sixaxis refuses the output report
3156 - i2c: i801: Allow ACPI SystemIO OpRegion to conflict with PCI BAR
3157 - arm: oabi compat: add missing access checks
3158 - KEYS: 64-bit MIPS needs to use compat_sys_keyctl for 32-bit userspace
3159 - Revert "s390/kdump: Clear subchannel ID to signal non-CCW/SCSI IPL"
3160 - random: strengthen input validation for RNDADDTOENTCNT
3161 - devpts: clean up interface to pty drivers
3162 - x86/mm/pat: Add support of non-default PAT MSR setting
3163 - x86/mm/pat: Add pat_disable() interface
3164 - x86/mm/pat: Replace cpu_has_pat with boot_cpu_has()
3165 - x86/mtrr: Fix Xorg crashes in Qemu sessions
3166 - x86/mtrr: Fix PAT init handling when MTRR is disabled
3167 - x86/xen, pat: Remove PAT table init code from Xen
3168 - x86/pat: Document the PAT initialization sequence
3169 - x86/mm/pat: Fix BUG_ON() in mmap_mem() on QEMU/i386
3170 - drm/i915: Pretend cursor is always on for ILK-style WM calculations (v2)
3171 - x86/syscalls/64: Add compat_sys_keyctl for 32-bit userspace
3172 - block: fix use-after-free in seq file
3173 - sysv, ipc: fix security-layer leaking
3174 - fuse: fsync() did not return IO errors
3175 - fuse: fuse_flush must check mapping->flags for errors
3176 - fuse: fix wrong assignment of ->flags in fuse_send_init()
3177 - fs/dcache.c: avoid soft-lockup in dput()
3178 - crypto: gcm - Filter out async ghash if necessary
3179 - crypto: scatterwalk - Fix test in scatterwalk_done
3180 - ext4: check for extents that wrap around
3181 - ext4: fix deadlock during page writeback
3182 - ext4: don't call ext4_should_journal_data() on the journal inode
3183 - ext4: validate s_reserved_gdt_blocks on mount
3184 - ext4: short-cut orphan cleanup on error
3185 - ext4: fix reference counting bug on block allocation error
3186 - mm: memcontrol: fix cgroup creation failure after many small jobs
3187 - mm: memcontrol: fix swap counter leak on swapout from offline cgroup
3188 - mm: memcontrol: fix memcg id ref counter on swap charge move
3189 - Linux 4.4.18
3190
3191 * Ubuntu16.10:installation fails on Brazos system (31TB and 192 cores) No
3192 memory for flatten_device_tree (no room) (LP: #1614309)
3193 - SAUCE: powerpc/pseries: Increase RMA size to 512MB.
3194
3195 * [SRU] xgene_enet: 10g performance only hits ~75% on multi-client tests
3196 (LP: #1613157)
3197 - drivers: net: xgene: Add support for Classifier engine
3198 - drivers: net: xgene: Add support for RSS
3199 - drivers: net: xgene: Add support for multiple queues
3200
3201 * [SRU] xgene_enet: an extra interrupt may be pending for an interrupt
3202 controller that doesn't support irq_disable and hardware with level
3203 interrupt (LP: #1611399)
3204 - drivers: net: xgene: fix extra IRQ issue
3205
3206 * Mic mute hotkey does not work on usb keyboard [03f0:2f4a] (LP: #1609606)
3207 - HID: input: add mic mute key on HP slim keyboard
3208
3209 -- Stefan Bader <stefan.bader@canonical.com> Fri, 12 Aug 2016 09:05:59 +0200
3210
3211 linux (4.4.0-36.55) xenial; urgency=low
3212
3213 [ Stefan Bader ]
3214
3215 * Release Tracking Bug
3216 - LP: #1612305
3217
3218 * I2C touchpad does not work on AMD platform (LP: #1612006)
3219 - SAUCE: pinctrl/amd: Remove the default de-bounce time
3220
3221 * CVE-2016-5696
3222 - tcp: make challenge acks less predictable
3223
3224 -- Stefan Bader <stefan.bader@canonical.com> Thu, 11 Aug 2016 17:34:14 +0200
3225
3226 linux (4.4.0-35.54) xenial; urgency=low
3227
3228 [ Stefan Bader ]
3229
3230 * Release Tracking Bug
3231 - LP: #1611215
3232
3233 * [i915_bpo] Sync with v4.7 (LP: #1609742)
3234 - SAUCE: i915_bpo: Sync with v4.7
3235
3236 * s390/cio: fix reset of channel measurement block (LP: #1609415)
3237 - s390/cio: allow to reset channel measurement block
3238
3239 * in Ubuntu16.10: Hit on Call traces and system goes down when transactional
3240 memory tests are running in 32TB Brazos system (LP: #1606786)
3241 - powerpc/tm: Avoid SLB faults in treclaim/trecheckpoint when RI=0
3242 - powerpc/tm: Fix stack pointer corruption in __tm_recheckpoint()
3243
3244 * Power Menu does not display after press the Power Button (LP: #1609204)
3245 - intel-vbtn: new driver for Intel Virtual Button
3246 - [config] enable CONFIG_INTEL_VBTN=m
3247
3248 * OptiPlex 7450 AIO hangs when rebooting (LP: #1608762)
3249 - x86/reboot: Add Dell Optiplex 7450 AIO reboot quirk
3250
3251 * virtualbox+usb 3.0 breaks boot, -28 kernel works (LP: #1604058)
3252 - SAUCE: xhci: Fix soft lockup in xhci_pci_probe path when XHCI_STATE_HALTED
3253
3254 * linux-kernel: Freeing IRQ from IRQ context (LP: #1597908)
3255 - block: defer timeouts to a workqueue
3256
3257 * Tunnel offload indications not stripped from encapsulated packets, causing
3258 performance overhead (LP: #1602755)
3259 - tunnels: Remove encapsulation offloads on decap.
3260
3261 * lm-sensors is throwing "ERROR: Can't get value of subfeature temp1_input:
3262 I/O error" for be2net driver (LP: #1607387)
3263 - be2net: perform temperature query in adapter regardless of its interface
3264 state
3265
3266 * Dell dock MAC Address pass through doesn't work in Ubuntu (LP: #1579984)
3267 - r8152: Add support for setting pass through MAC address on RTL8153-AD
3268
3269 * vmxnet3 LRO IPv6 performance issues (stalling TCP) (LP: #1605494)
3270 - Driver: Vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets
3271
3272 * ISST-LTE:pVM:monklp5:Ubuntu16.04.1:system crashed at
3273 lpfc_sli4_scmd_to_wqidx_distr (LP: #1597974)
3274 - SAUCE: lpfc: fix oops in lpfc_sli4_scmd_to_wqidx_distr() from
3275 lpfc_send_taskmgmt()
3276
3277 * Backport cxlflash shutdown patch to Xenial SRU (LP: #1605405)
3278 - SAUCE: cxlflash: Verify problem state area is mapped before notifying
3279 shutdown
3280
3281 * Xenial update to v4.4.16 stable release (LP: #1607404)
3282 - mac80211: fix fast_tx header alignment
3283 - mac80211: mesh: flush mesh paths unconditionally
3284 - mac80211_hwsim: Add missing check for HWSIM_ATTR_SIGNAL
3285 - mac80211: Fix mesh estab_plinks counting in STA removal case
3286 - EDAC, sb_edac: Fix rank lookup on Broadwell
3287 - IB/cm: Fix a recently introduced locking bug
3288 - IB/mlx4: Properly initialize GRH TClass and FlowLabel in AHs
3289 - powerpc/pseries: Fix IBM_ARCH_VEC_NRCORES_OFFSET since POWER8NVL was added
3290 - powerpc/tm: Always reclaim in start_thread() for exec() class syscalls
3291 - usb: dwc2: fix regression on big-endian PowerPC/ARM systems
3292 - USB: EHCI: declare hostpc register as zero-length array
3293 - usb: common: otg-fsm: add license to usb-otg-fsm
3294 - mnt: fs_fully_visible test the proper mount for MNT_LOCKED
3295 - mnt: Account for MS_RDONLY in fs_fully_visible
3296 - mnt: If fs_fully_visible fails call put_filesystem.
3297 - of: fix autoloading due to broken modalias with no 'compatible'
3298 - of: irq: fix of_irq_get[_byname]() kernel-doc
3299 - locking/ww_mutex: Report recursive ww_mutex locking early
3300 - locking/qspinlock: Fix spin_unlock_wait() some more
3301 - locking/static_key: Fix concurrent static_key_slow_inc()
3302 - x86, build: copy ldlinux.c32 to image.iso
3303 - kprobes/x86: Clear TF bit in fault on single-stepping
3304 - x86/amd_nb: Fix boot crash on non-AMD systems
3305 - Revert "gpiolib: Split GPIO flags parsing and GPIO configuration"
3306 - uvc: Forward compat ioctls to their handlers directly
3307 - thermal: cpu_cooling: fix improper order during initialization
3308 - writeback: use higher precision calculation in domain_dirty_limits()
3309 - nfsd4/rpc: move backchannel create logic into rpc code
3310 - nfsd: Always lock state exclusively.
3311 - nfsd: Extend the mutex holding region around in nfsd4_process_open2()
3312 - posix_acl: Add set_posix_acl
3313 - nfsd: check permissions when setting ACLs
3314 - make nfs_atomic_open() call d_drop() on all ->open_context() errors.
3315 - NFS: Fix another OPEN_DOWNGRADE bug
3316 - ARM: imx6ul: Fix Micrel PHY mask
3317 - ARM: 8578/1: mm: ensure pmd_present only checks the valid bit
3318 - ARM: 8579/1: mm: Fix definition of pmd_mknotpresent
3319 - MIPS: KVM: Fix modular KVM under QEMU
3320 - mm: Export migrate_page_move_mapping and migrate_page_copy
3321 - UBIFS: Implement ->migratepage()
3322 - sched/fair: Fix cfs_rq avg tracking underflow
3323 - packet: Use symmetric hash for PACKET_FANOUT_HASH.
3324 - net_sched: fix mirrored packets checksum
3325 - cdc_ncm: workaround for EM7455 "silent" data interface
3326 - ipv6: Fix mem leak in rt6i_pcpu
3327 - ARCv2: Check for LL-SC livelock only if LLSC is enabled
3328 - ARCv2: LLSC: software backoff is NOT needed starting HS2.1c
3329 - kvm: Fix irq route entries exceeding KVM_MAX_IRQ_ROUTES
3330 - KVM: nVMX: VMX instructions: fix segment checks when L1 is in long mode.
3331 - HID: elo: kill not flush the work
3332 - HID: hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES commands
3333 - tracing: Handle NULL formats in hold_module_trace_bprintk_format()
3334 - base: make module_create_drivers_dir race-free
3335 - iommu/arm-smmu: Wire up map_sg for arm-smmu-v3
3336 - iommu/vt-d: Enable QI on all IOMMUs before setting root entry
3337 - iommu/amd: Fix unity mapping initialization race
3338 - drm/mgag200: Black screen fix for G200e rev 4
3339 - ipmi: Remove smi_msg from waiting_rcv_msgs list before handle_one_recv_msg()
3340 - arm64: Rework valid_user_regs
3341 - vfs: add d_real_inode() helper
3342 - af_unix: fix hard linked sockets on overlay
3343 - btrfs: account for non-CoW'd blocks in btrfs_abort_transaction
3344 - drm/radeon: fix asic initialization for virtualized environments
3345 - drm/amdgpu/gfx7: fix broken condition check
3346 - ubi: Make recover_peb power cut aware
3347 - drm/amdkfd: unbind only existing processes
3348 - drm/amdkfd: destroy dbgmgr in notifier release
3349 - drm/dp/mst: Always clear proposed vcpi table for port.
3350 - drm/nouveau/disp/sor/gf119: both links use the same training register
3351 - drm/nouveau/gr/gf100-: update sm error decoding from gk20a nvgpu headers
3352 - drm/nouveau/fbcon: fix out-of-bounds memory accesses
3353 - drm/nouveau: fix for disabled fbdev emulation
3354 - drm/nouveau/disp/sor/gf119: select correct sor when poking training pattern
3355 - drm/i915/ilk: Don't disable SSC source if it's in use
3356 - drm/i915: Refresh cached DP port register value on resume
3357 - drm/i915: Update ifdeffery for mutex->owner
3358 - drm/i915: Update CDCLK_FREQ register on BDW after changing cdclk frequency
3359 - drm: add missing drm_mode_set_crtcinfo call
3360 - drm: make drm_atomic_set_mode_prop_for_crtc() more reliable
3361 - drm: atmel-hlcdc: actually disable scaling when no scaling is required
3362 - drm/ttm: Make ttm_bo_mem_compat available
3363 - drm/vmwgfx: Add an option to change assumed FB bpp
3364 - drm/vmwgfx: Work around mode set failure in 2D VMs
3365 - drm/vmwgfx: Check pin count before attempting to move a buffer
3366 - drm/vmwgfx: Delay pinning fbdev framebuffer until after mode set
3367 - drm/vmwgfx: Fix error paths when mapping framebuffer
3368 - memory: omap-gpmc: Fix omap gpmc EXTRADELAY timing
3369 - perf/x86: Fix undefined shift on 32-bit kernels
3370 - xen/balloon: Fix declared-but-not-defined warning
3371 - iio: Fix error handling in iio_trigger_attach_poll_func
3372 - iio:st_pressure: fix sampling gains (bring inline with ABI)
3373 - iio: light apds9960: Add the missing dev.parent
3374 - iio: proximity: as3935: correct IIO_CHAN_INFO_RAW output
3375 - iio: proximity: as3935: remove triggered buffer processing
3376 - iio: proximity: as3935: fix buffer stack trashing
3377 - iio: humidity: hdc100x: correct humidity integration time mask
3378 - iio: humidity: hdc100x: fix IIO_TEMP channel reporting
3379 - iio: hudmidity: hdc100x: fix incorrect shifting and scaling
3380 - staging: iio: accel: fix error check
3381 - iio: accel: kxsd9: fix the usage of spi_w8r8()
3382 - iio:ad7266: Fix broken regulator error handling
3383 - iio:ad7266: Fix support for optional regulators
3384 - iio:ad7266: Fix probe deferral for vref
3385 - tty/vt/keyboard: fix OOB access in do_compute_shiftstate()
3386 - hwmon: (dell-smm) Restrict fan control and serial number to CAP_SYS_ADMIN by
3387 default
3388 - hwmon: (dell-smm) Disallow fan_type() calls on broken machines
3389 - hwmon: (dell-smm) Cache fan_type() calls and change fan detection
3390 - ALSA: dummy: Fix a use-after-free at closing
3391 - ALSA: hda - Fix the headset mic jack detection on Dell machine
3392 - ALSA: hda / realtek - add two more Thinkpad IDs (5050,5053) for tpt460 fixup
3393 - ALSA: au88x0: Fix calculation in vortex_wtdma_bufshift()
3394 - ALSA: echoaudio: Fix memory allocation
3395 - ALSA: timer: Fix negative queue usage by racy accesses
3396 - ALSA: hda/realtek: Add Lenovo L460 to docking unit fixup
3397 - ALSA: hda - Add PCI ID for Kabylake-H
3398 - ALSA: hda - fix read before array start
3399 - ALSA: hda/realtek - add new pin definition in alc225 pin quirk table
3400 - ALSA: pcm: Free chmap at PCM free callback, too
3401 - ALSA: ctl: Stop notification after disconnection
3402 - ALSA: hda - fix use-after-free after module unload
3403 - ALSA: hda: add AMD Stoney PCI ID with proper driver caps
3404 - ARM: sunxi/dt: make the CHIP inherit from allwinner,sun5i-a13
3405 - ARM: dts: armada-38x: fix MBUS_ID for crypto SRAM on Armada 385 Linksys
3406 - ARM: mvebu: fix HW I/O coherency related deadlocks
3407 - ovl: Copy up underlying inode's ->i_mode to overlay inode
3408 - ovl: verify upper dentry in ovl_remove_and_whiteout()
3409 - scsi: fix race between simultaneous decrements of ->host_failed
3410 - 53c700: fix BUG on untagged commands
3411 - Fix reconnect to not defer smb3 session reconnect long after socket
3412 reconnect
3413 - cifs: dynamic allocation of ntlmssp blob
3414 - File names with trailing period or space need special case conversion
3415 - xen/acpi: allow xen-acpi-processor driver to load on Xen 4.7
3416 - crypto: qat - make qat_asym_algs.o depend on asn1 headers
3417 - tmpfs: don't undo fallocate past its last page
3418 - tmpfs: fix regression hang in fallocate undo
3419 - drm/i915: Revert DisplayPort fast link training feature
3420 - ovl: verify upper dentry before unlink and rename
3421 - Linux 4.4.16
3422
3423 * Regression caused by `fuse: Add support for pid namespaces` in 4.4.0-6.21
3424 (LP: #1605344)
3425 - SAUCE: (namespace) fuse: Permit requests from other pid namespaces
3426
3427 * CVE-2016-5400
3428 - media: fix airspy usb probe error path
3429
3430 * Cannot mount proc in unprivileged containers if /proc/xen is mounted
3431 (LP: #1607374)
3432 - SAUCE: xenbus: Use proc_create_mount_point() to create /proc/xen
3433
3434 * Mic mute key does not work for Ideapad laptops (LP: #1607153)
3435 - ideapad_laptop: Add an event for mic mute hotkey
3436
3437 * NVMe stress test fails after 12 hours on Ubuntu 16.04 (LP: #1604995)
3438 - block: atari: Return early for unsupported sector size
3439
3440 * Console extremely slow with 4.4 kernels for servers with Matrox G200er2 or
3441 similar (LP: #1605662)
3442 - SAUCE: vesafb: Set mtrr:3 (write-combining) as default
3443
3444 * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724)
3445 - nvme: use a work item to submit async event requests
3446 - nvme: don't poll the CQ from the kthread
3447 - nvme: replace the kthread with a per-device watchdog timer
3448 - NVMe: Fix reset/remove race
3449 - nvme: Avoid reset work on watchdog timer function during error recovery
3450 - NVMe: Always use MSI/MSI-x interrupts
3451
3452 * [LTC-Test] - NMI watchdog Bug and call traces when trinity is executed.
3453 (LP: #1602524)
3454 - ext4: factor out determining of hole size
3455 - ext4: return hole from ext4_map_blocks()
3456 - ext4: more efficient SEEK_DATA implementation
3457
3458 * changelog: add CVEs as first class citizens (LP: #1604344)
3459 - avoid duplicate CVE numbers in changelog
3460
3461 * [LTCTest][Opal][OP820] Machine crashed with Oops: Kernel access of bad area,
3462 sig: 11 [#1] while executing Froze PE Error injection (LP: #1603449)
3463 - powerpc/eeh: Fix invalid cached PE primary bus
3464
3465 * Hotplug remove and re-add adds PCI adapter to next PCI domain (PCI)
3466 (LP: #1603574)
3467 - powerpc/pci: Assign fixed PHB number based on device-tree properties
3468
3469 * nvme - reset_controller is not working after adapter's firmware upgrade
3470 (adapter quirk is needed) (LP: #1602726)
3471 - NVMe: Create discard zero quirk white list
3472 - nvme/quirk: Add a delay before checking for adapter readiness
3473
3474 * ovs nat: conntrack netlink event are missing (LP: #1603468)
3475 - openvswitch: fix conntrack netlink event delivery
3476
3477 * FlashGT - In Tuleta 8284-22A with card in card slot P1-C9, system Fails to
3478 boot operating system (LP: #1602785)
3479 - cxl: Ignore CAPI adapters misplaced in switched slots
3480
3481 * CVE-2016-5728
3482 - misc: mic: Fix for double fetch security bug in VOP driver
3483
3484 * CVE-2016-5244 (LP: #1589041)
3485 - rds: fix an infoleak in rds_inc_info_copy
3486
3487 * Miscellaneous Ubuntu changes
3488 - Added Snapcraft files
3489 - SAUCE: snapcraft: cleanup and remove unnecessary elements
3490
3491 -- Stefan Bader <stefan.bader@canonical.com> Tue, 09 Aug 2016 15:11:33 +0200
3492
3493 linux (4.4.0-34.53) xenial; urgency=low
3494
3495 [ Seth Forshee ]
3496
3497 * Release Tracking Bug
3498 - LP: #1606960
3499
3500 * [APL][SAUCE] Slow system response time due to a monitor bug (LP: #1606147)
3501 - x86/cpu/intel: Introduce macros for Intel family numbers
3502 - SAUCE: x86/cpu: Add workaround for MONITOR instruction erratum on Goldmont
3503 based CPUs
3504
3505 -- Seth Forshee <seth.forshee@canonical.com> Wed, 27 Jul 2016 10:01:20 -0500
3506
3507 linux (4.4.0-33.52) xenial; urgency=low
3508
3509 [ Seth Forshee ]
3510
3511 * Release Tracking Bug
3512 - LP: #1605709
3513
3514 * [regression] NFS client: access problems after updating to kernel
3515 4.4.0-31-generic (LP: #1603719)
3516 - SAUCE: (namespace) Bypass sget() capability check for nfs
3517
3518 -- Seth Forshee <seth.forshee@canonical.com> Fri, 22 Jul 2016 13:10:08 -0500
3519
3520 linux (4.4.0-32.51) xenial; urgency=low
3521
3522 [ Seth Forshee ]
3523
3524 * Release Tracking Bug
3525 - LP: #1604443
3526
3527 * thinkpad yoga 260 wacom touchscreen not working (LP: #1603975)
3528 - HID: wacom: break out parsing of device and registering of input
3529 - HID: wacom: Initialize hid_data.inputmode to -1
3530 - HID: wacom: Support switching from vendor-defined device mode on G9 and G11
3531
3532 * changelog: add CVEs as first class citizens (LP: #1604344)
3533 - use CVE numbers in changelog
3534
3535 * [Xenial] Include Huawei PCIe SSD hio kernel driver (LP: #1603483)
3536 - SAUCE: import Huawei ES3000_V2 (2.1.0.23)
3537 - SAUCE: hio: bio_endio() no longer takes errors arg
3538 - SAUCE: hio: blk_queue make_request_fn now returns a blk_qc_t
3539 - SAUCE: hio: use alloc_cpumask_var to avoid -Wframe-larger-than
3540 - SAUCE: hio: fix mask maybe-uninitialized warning
3541 - [config] enable CONFIG_HIO (Huawei ES3000_V2 PCIe SSD driver)
3542 - SAUCE: hio: Makefile and Kconfig
3543
3544 * CVE-2016-5243 (LP: #1589036)
3545 - tipc: fix an infoleak in tipc_nl_compat_link_dump
3546 - tipc: fix nl compat regression for link statistics
3547
3548 * CVE-2016-4470
3549 - KEYS: potential uninitialized variable
3550
3551 * integer overflow in xt_alloc_table_info (LP: #1555353)
3552 - netfilter: x_tables: check for size overflow
3553
3554 * CVE-2016-3135:
3555 - Revert "UBUNTU: SAUCE: (noup) netfilter: x_tables: check for size overflow"
3556
3557 * CVE-2016-4440 (LP: #1584192)
3558 - kvm:vmx: more complete state update on APICv on/off
3559
3560 * the system hangs in the dma driver when reboot or shutdown on a baytrail-m
3561 laptop (LP: #1602579)
3562 - dmaengine: dw: platform: power on device on shutdown
3563 - ACPI / LPSS: override power state for LPSS DMA device
3564
3565 * Add proper palm detection support for MS Precision Touchpad (LP: #1593124)
3566 - Revert "HID: multitouch: enable palm rejection if device implements
3567 confidence usage"
3568 - HID: multitouch: enable palm rejection for Windows Precision Touchpad
3569
3570 * Add support for Intel 8265 Bluetooth ([8087:0A2B]) (LP: #1599068)
3571 - Bluetooth: Add support for Intel Bluetooth device 8265 [8087:0a2b]
3572
3573 * CVE-2016-4794 (LP: #1581871)
3574 - percpu: fix synchronization between chunk->map_extend_work and chunk
3575 destruction
3576 - percpu: fix synchronization between synchronous map extension and chunk
3577 destruction
3578
3579 * Xenial update to v4.4.15 stable release (LP: #1601952)
3580 - net_sched: fix pfifo_head_drop behavior vs backlog
3581 - net: Don't forget pr_fmt on net_dbg_ratelimited for CONFIG_DYNAMIC_DEBUG
3582 - sit: correct IP protocol used in ipip6_err
3583 - esp: Fix ESN generation under UDP encapsulation
3584 - netem: fix a use after free
3585 - ipmr/ip6mr: Initialize the last assert time of mfc entries.
3586 - Bridge: Fix ipv6 mc snooping if bridge has no ipv6 address
3587 - sock_diag: do not broadcast raw socket destruction
3588 - bpf, perf: delay release of BPF prog after grace period
3589 - neigh: Explicitly declare RCU-bh read side critical section in neigh_xmit()
3590 - net: macb: fix default configuration for GMAC on AT91
3591 - net: alx: Work around the DMA RX overflow issue
3592 - bpf: try harder on clones when writing into skb
3593 - AX.25: Close socket connection on session completion
3594 - crypto: ux500 - memmove the right size
3595 - crypto: user - re-add size check for CRYPTO_MSG_GETALG
3596 - USB: uas: Fix slave queue_depth not being set
3597 - usb: quirks: Fix sorting
3598 - usb: quirks: Add no-lpm quirk for Acer C120 LED Projector
3599 - usb: musb: only restore devctl when session was set in backup
3600 - usb: musb: Stop bulk endpoint while queue is rotated
3601 - usb: musb: Ensure rx reinit occurs for shared_fifo endpoints
3602 - usb: musb: host: correct cppi dma channel for isoch transfer
3603 - usb: xhci-plat: properly handle probe deferral for devm_clk_get()
3604 - USB: xhci: Add broken streams quirk for Frescologic device id 1009
3605 - xhci: Fix handling timeouted commands on hosts in weird states.
3606 - USB: mos7720: delete parport
3607 - usb: gadget: fix spinlock dead lock in gadgetfs
3608 - usb: host: ehci-tegra: Grab the correct UTMI pads reset
3609 - usb: dwc3: exynos: Fix deferred probing storm.
3610 - Linux 4.4.15
3611
3612 * qeth: delete napi struct when removing a qeth device (LP: #1601831)
3613 - qeth: delete napi struct when removing a qeth device
3614
3615 * Adjust KBL PCI-ID's (LP: #1600124)
3616 - drm/i915: Add more Kabylake PCI IDs.
3617 - drm/i915: Removing PCI IDs that are no longer listed as Kabylake.
3618
3619 * [i915_bpo] Rebase driver to v4.7-rc6 + gen9 workarounds + KBP PCH support
3620 (LP: #1599109)
3621 - drm/kms_helper: Add a common place to call init and exit functions.
3622 - drm: Add helper for DP++ adaptors
3623 - GPU-DRM: Delete unnecessary checks before drm_property_unreference_blob()
3624 - drm: introduce pipe color correction properties
3625 - drm: fix blob pointer check
3626 - drm: atomic helper: do not unreference error pointer
3627 - drm: fix lut value extraction function
3628 - drm/dsi: Add a helper to get bits per pixel of MIPI DSI pixel format
3629 - SAUCE: drm: Introduce drm_malloc_gfp()
3630 - SAUCE: i915_bpo: Rebase to v4.7-rc6
3631 - SAUCE: i915_bpo: Add backported workarounds for gen9
3632 - SAUCE: i915_bpo: Revert "drm/i915: Get panel_type from OpRegion panel
3633 details"
3634 - SAUCE: i915_bpo: Introduce Kabypoint PCH for Kabylake H/DT.
3635
3636 * Baytrail-I got black screen with HDMI output (LP: #1599379)
3637 - drm/i915: Only ignore eDP ports that are connected
3638 - drm/i915: Check VBT for port presence in addition to the strap on VLV/CHV
3639
3640 * [Hyper-V] storvsc messages for CD-ROM medium not present tray closed
3641 (LP: #1590655)
3642 - SAUCE: (no-up) scsi: storvsc: Filter out storvsc messages CD-ROM medium not
3643 present
3644
3645 * Hotplug device addition issue - missing patches on Xenial kernel
3646 (LP: #1599250)
3647 - Revert "UBUNTU: SAUCE: powerpc/eeh: Validate arch in eeh_add_device_early()"
3648 - Revert "powerpc/eeh: Fix crash in eeh_add_device_early() on Cell"
3649 - powerpc/iommu: Remove the dependency on EEH struct in DDW mechanism
3650 - powerpc/pseries: Fix PCI config address for DDW
3651
3652 * kernel: signal return with invalid floating-point control (LP: #1597971)
3653 - s390: fix test_fp_ctl inline assembly contraints
3654
3655 * [Toshiba P50W-B00F] Touchscreen no longer working (LP: #1498667)
3656 - SAUCE: (no-up) usb: quirks: Add no-lpm quirk for Elan Microelectronics
3657 Touchpad
3658
3659 * [yakkety] d-i does not support (ehci_msm) Qualcomm On-Chip EHCI Host
3660 Controller (LP: #1599347)
3661 - d-i: Add ehci_msm to usb-modules
3662
3663 * [Bug] Legacy audio couldn't work after S3 resume on Kabylake (LP: #1596871)
3664 - ALSA: hda - Skip ELD notification during PM process
3665 - ALSA: hda - hdmi add wmb barrier for audio component
3666 - ALSA: hda - hdmi defer to register acomp eld notifier
3667
3668 * sync spl 0.6.5.6-0ubuntu4 changes into Xenial kernel source (LP: #1599257)
3669 - SAUCE: (noup) Update spl to 0.6.5.6-0ubuntu4
3670
3671 * Config: missing AMD Seattle platform support (LP: #1597574)
3672 - [Config] Enable the AMD Seattle platform
3673
3674 * Network installer fails to detect network on AMD Overdrive (ARM64)
3675 (LP: #1597573)
3676 - [Config] Add amd-xgbe to nic-modules udeb
3677
3678 * exercising ptys causes a kernel oops (LP: #1586418)
3679 - devpts: fix null pointer dereference on failed memory allocation
3680
3681 * Regression (constant vibration of device) in xpad driver in Ubuntu 16.04
3682 (LP: #1574102)
3683 - Input: xpad - move pending clear to the correct location
3684
3685 * thunderx nics fail to establish link (LP: #1597867)
3686 - net: thunderx: Fix link status reporting
3687
3688 * Xenial update to v4.4.14 stable release (LP: #1596575)
3689 - scsi_lib: correctly retry failed zero length REQ_TYPE_FS commands
3690 - scsi: Add QEMU CD-ROM to VPD Inquiry Blacklist
3691 - netlink: Fix dump skb leak/double free
3692 - tipc: fix nametable publication field in nl compat
3693 - switchdev: pass pointer to fib_info instead of copy
3694 - tuntap: correctly wake up process during uninit
3695 - udp: prevent skbs lingering in tunnel socket queues
3696 - uapi glibc compat: fix compilation when !__USE_MISC in glibc
3697 - sfc: on MC reset, clear PIO buffer linkage in TXQs
3698 - team: don't call netdev_change_features under team->lock
3699 - vxlan: Accept user specified MTU value when create new vxlan link
3700 - tcp: record TLP and ER timer stats in v6 stats
3701 - bridge: Don't insert unnecessary local fdb entry on changing mac address
3702 - l2tp: fix configuration passed to setup_udp_tunnel_sock()
3703 - ipv6: Skip XFRM lookup if dst_entry in socket cache is valid
3704 - vxlan: Relax MTU constraints
3705 - geneve: Relax MTU constraints
3706 - vxlan, gre, geneve: Set a large MTU on ovs-created tunnel devices
3707 - KVM: x86: fix OOPS after invalid KVM_SET_DEBUGREGS
3708 - KVM: irqfd: fix NULL pointer dereference in kvm_irq_map_gsi
3709 - ALSA: hda - Add PCI ID for Kabylake
3710 - ALSA: hda - Fix headset mic detection problem for Dell machine
3711 - ALSA: hda/realtek - ALC256 speaker noise issue
3712 - ALSA: hda/realtek - Add support for new codecs ALC700/ALC701/ALC703
3713 - ALSA: hda/realtek: Add T560 docking unit fixup
3714 - ARM: fix PTRACE_SETVFPREGS on SMP systems
3715 - gpio: bcm-kona: fix bcm_kona_gpio_reset() warnings
3716 - s390/bpf: fix recache skb->data/hlen for skb_vlan_push/pop
3717 - s390/bpf: reduce maximum program size to 64 KB
3718 - irqchip/gic-v3: Fix ICC_SGI1R_EL1.INTID decoding mask
3719 - crypto: public_key: select CRYPTO_AKCIPHER
3720 - crypto: ccp - Fix AES XTS error for request sizes above 4096
3721 - arm64: Provide "model name" in /proc/cpuinfo for PER_LINUX32 tasks
3722 - arm64: mm: always take dirty state from new pte in ptep_set_access_flags
3723 - powerpc/pseries/eeh: Handle RTAS delay requests in configure_bridge
3724 - powerpc: Fix definition of SIAR and SDAR registers
3725 - powerpc: Use privileged SPR number for MMCR2
3726 - powerpc/pseries: Add POWER8NVL support to ibm,client-architecture-support
3727 call
3728 - pinctrl: mediatek: fix dual-edge code defect
3729 - parisc: Fix pagefault crash in unaligned __get_user() call
3730 - memcg: add RCU locking around css_for_each_descendant_pre() in
3731 memcg_offline_kmem()
3732 - wext: Fix 32 bit iwpriv compatibility issue with 64 bit Kernel
3733 - x86/entry/traps: Don't force in_interrupt() to return true in IST handlers
3734 - fix d_walk()/non-delayed __d_free() race
3735 - sparc: Fix system call tracing register handling.
3736 - sparc64: Fix bootup regressions on some Kconfig combinations.
3737 - sparc64: Fix numa node distance initialization
3738 - sparc64: Fix sparc64_set_context stack handling.
3739 - sparc/PCI: Fix for panic while enabling SR-IOV
3740 - sparc64: Reduce TLB flushes during hugepte changes
3741 - sparc64: Take ctx_alloc_lock properly in hugetlb_setup().
3742 - sparc: Harden signal return frame checks.
3743 - sparc64: Fix return from trap window fill crashes.
3744 - MIPS: Fix 64k page support for 32 bit kernels.
3745 - crypto: qat - fix adf_ctl_drv.c:undefined reference to adf_init_pf_wq
3746 - drm/core: Do not preserve framebuffer on rmfb, v4.
3747 - Linux 4.4.14
3748
3749 * [Hyper-V] Rebase Hyper-V to 4.6 kernel (LP: #1583357)
3750 - hv_netvsc: rework link status change handling
3751 - hv_netvsc: Resize some of the variables in hv_netvsc_packet
3752 - hv_netvsc: Rearrange the hv_negtvsc_packet to be space efficient
3753 - hv_netvsc: Eliminate the channel field in hv_netvsc_packet structure
3754 - hv_netvsc: Eliminate rndis_msg pointer from hv_netvsc_packet structure
3755 - hv_netvsc: Eliminatte the data field from struct hv_netvsc_packet
3756 - hv_netvsc: Eliminate send_completion from struct hv_netvsc_packet
3757 - hv_netvsc: Eliminate send_completion_ctx from struct hv_netvsc_packet
3758 - hv_netvsc: Don't ask for additional head room in the skb
3759 - hv_netvsc: move subchannel existence check to netvsc_select_queue()
3760 - hv_netvsc: remove locking in netvsc_send()
3761 - hv_netvsc: Eliminate page_buf from struct hv_netvsc_packet
3762 - hv_netvsc: Eliminate send_completion_tid from struct hv_netvsc_packet
3763 - hv_netvsc: Eliminate is_data_pkt from struct hv_netvsc_packet
3764 - hv_netvsc: Eliminate completion_func from struct hv_netvsc_packet
3765 - hv_netvsc: Eliminate xmit_more from struct hv_netvsc_packet
3766 - hv_netvsc: Eliminate status from struct hv_netvsc_packet
3767 - hv_netvsc: Eliminate vlan_tci from struct hv_netvsc_packet
3768 - storvsc: add logging for error/warning messages
3769 - hv_netvsc: Fix race condition on Multi-Send Data field
3770 - kvm/x86: split ioapic-handled and EOI exit bitmaps
3771 - kvm/x86: per-vcpu apicv deactivation support
3772 - kvm/x86: Hyper-V synthetic interrupt controller
3773 - kvm/x86: Hyper-V kvm exit
3774 - kvm/x86: Rearrange func's declarations inside Hyper-V header
3775 - kvm/x86: Added Hyper-V vcpu_to_hv_vcpu()/hv_vcpu_to_vcpu() helpers
3776 - kvm/x86: Hyper-V internal helper to read MSR HV_X64_MSR_TIME_REF_COUNT
3777 - kvm/x86: Hyper-V SynIC message slot pending clearing at SINT ack
3778 - kvm/x86: Hyper-V SynIC timers
3779 - storvsc: Fix a bug in the layout of the hv_fc_wwn_packet
3780 - storvsc: Properly support Fibre Channel devices
3781 - storvsc: Refactor the code in storvsc_channel_init()
3782 - storvsc: Tighten up the interrupt path
3783 - storvsc: Fix typo in MODULE_PARM_DESC
3784 - Revert "hv_netvsc: use skb_get_hash() instead of a homegrown implementation"
3785 - hv_netvsc: use skb_get_hash() instead of a homegrown implementation
3786 - hv_netvsc: Fix book keeping of skb during batching process
3787 - storvsc: Install the storvsc specific timeout handler for FC devices
3788 - storvsc: Use the specified target ID in device lookup
3789 - Revert "Drivers: hv: vmbus: Cleanup vmbus_set_event()"
3790 - Drivers: hv: vmbus: Cleanup vmbus_set_event()
3791 - Revert "Drivers: hv: vmbus: Eliminate the spin lock on the read path"
3792 - Drivers: hv: vmbus: Eliminate the spin lock on the read path
3793 - Revert "hv_netvsc: cleanup netdev feature flags for netvsc"
3794 - hv_netvsc: cleanup netdev feature flags for netvsc
3795 - hv_netvsc: Restore needed_headroom request
3796 - kvm/x86: Rename Hyper-V long spin wait hypercall
3797 - hv_netvsc: add software transmit timestamp support
3798 - hv_netvsc: add ethtool support for set and get of settings
3799 - hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
3800 - hv_netvsc: Fix the array sizes to be max supported channels
3801 - hv_netvsc: Fix the order of num_sc_offered decrement
3802 - x86/hyperv: Avoid reporting bogus NMI status for Gen2 instances
3803 - Drivers: hv: vmbus: Fix signaling logic in hv_need_to_signal_on_read()
3804 - Drivers: hv: kvp: fix IP Failover
3805
3806 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Jul 2016 11:18:32 -0500
3807
3808 linux (4.4.0-31.50) xenial; urgency=low
3809
3810 [ Kamal Mostafa ]
3811
3812 * Release Tracking Bug
3813 - LP: #1602449
3814
3815 * nouveau: boot hangs at blank screen with unsupported graphics cards
3816 (LP: #1602340)
3817 - SAUCE: drm: check for supported chipset before booting fbdev off the hw
3818
3819 -- Kamal Mostafa <kamal@canonical.com> Tue, 12 Jul 2016 16:28:12 -0700
3820
3821 linux (4.4.0-30.49) xenial; urgency=low
3822
3823 [ Kamal Mostafa ]
3824
3825 * Release Tracking Bug
3826 - LP: #1597897
3827
3828 * FCP devices are not detected correctly nor deterministically (LP: #1567602)
3829 - scsi_dh_alua: Disable ALUA handling for non-disk devices
3830 - scsi_dh_alua: Use vpd_pg83 information
3831 - scsi_dh_alua: improved logging
3832 - scsi_dh_alua: sanitze sense code handling
3833 - scsi_dh_alua: use standard logging functions
3834 - scsi_dh_alua: return standard SCSI return codes in submit_rtpg
3835 - scsi_dh_alua: fixup description of stpg_endio()
3836 - scsi_dh_alua: use flag for RTPG extended header
3837 - scsi_dh_alua: use unaligned access macros
3838 - scsi_dh_alua: rework alua_check_tpgs() to return the tpgs mode
3839 - scsi_dh_alua: simplify sense code handling
3840 - scsi: Add scsi_vpd_lun_id()
3841 - scsi: Add scsi_vpd_tpg_id()
3842 - scsi_dh_alua: use scsi_vpd_tpg_id()
3843 - scsi_dh_alua: Remove stale variables
3844 - scsi_dh_alua: Pass buffer as function argument
3845 - scsi_dh_alua: separate out alua_stpg()
3846 - scsi_dh_alua: Make stpg synchronous
3847 - scsi_dh_alua: call alua_rtpg() if stpg fails
3848 - scsi_dh_alua: switch to scsi_execute_req_flags()
3849 - scsi_dh_alua: allocate RTPG buffer separately
3850 - scsi_dh_alua: Use separate alua_port_group structure
3851 - scsi_dh_alua: use unique device id
3852 - scsi_dh_alua: simplify alua_initialize()
3853 - revert commit a8e5a2d593cb ("[SCSI] scsi_dh_alua: ALUA handler attach should
3854 succeed while TPG is transitioning")
3855 - scsi_dh_alua: move optimize_stpg evaluation
3856 - scsi_dh_alua: remove 'rel_port' from alua_dh_data structure
3857 - scsi_dh_alua: Use workqueue for RTPG
3858 - scsi_dh_alua: Allow workqueue to run synchronously
3859 - scsi_dh_alua: Add new blacklist flag 'BLIST_SYNC_ALUA'
3860 - scsi_dh_alua: Recheck state on unit attention
3861 - scsi_dh_alua: update all port states
3862 - scsi_dh_alua: Send TEST UNIT READY to poll for transitioning
3863 - scsi_dh_alua: do not fail for unknown VPD identification
3864
3865 -- Kamal Mostafa <kamal@canonical.com> Thu, 30 Jun 2016 12:52:15 -0700
3866
3867 linux (4.4.0-29.48) xenial; urgency=low
3868
3869 [ Kamal Mostafa ]
3870
3871 * Release Tracking Bug
3872 - LP: #1597015
3873
3874 * Wireless hotkey fails on Dell XPS 15 9550 (LP: #1589886)
3875 - intel-hid: new hid event driver for hotkeys
3876 - intel-hid: fix incorrect entries in intel_hid_keymap
3877 - intel-hid: allocate correct amount of memory for private struct
3878 - intel-hid: add a workaround to ignore an event after waking up from S4.
3879 - [Config] CONFIG_INTEL_HID_EVENT=m
3880
3881 * cgroupfs mounts can hang (LP: #1588056)
3882 - Revert "UBUNTU: SAUCE: (namespace) mqueue: Super blocks must be owned by the
3883 user ns which owns the ipc ns"
3884 - Revert "UBUNTU: SAUCE: kernfs: Do not match superblock in another user
3885 namespace when mounting"
3886 - Revert "UBUNTU: SAUCE: cgroup: Use a new super block when mounting in a
3887 cgroup namespace"
3888 - (namespace) bpf: Use mount_nodev not mount_ns to mount the bpf filesystem
3889 - (namespace) bpf, inode: disallow userns mounts
3890 - (namespace) ipc: Initialize ipc_namespace->user_ns early.
3891 - (namespace) vfs: Pass data, ns, and ns->userns to mount_ns
3892 - SAUCE: (namespace) Sync with upstream s_user_ns patches
3893 - (namespace) kernfs: The cgroup filesystem also benefits from SB_I_NOEXEC
3894 - (namespace) ipc/mqueue: The mqueue filesystem should never contain
3895 executables
3896
3897 * KVM system crashes after starting guest (LP: #1596635)
3898 - xhci: Cleanup only when releasing primary hcd
3899
3900 * Upstream patch "crypto: vmx - IV size failing on skcipher API" for Ubuntu
3901 16.04 (LP: #1596557)
3902 - crypto: vmx - IV size failing on skcipher API
3903
3904 * [Bug]tpm initialization fails on x86 (LP: #1596469)
3905 - tpm_crb: drop struct resource res from struct crb_priv
3906 - tpm_crb: fix mapping of the buffers
3907
3908 * Device shutdown notification for CAPI Flash cards (LP: #1592114)
3909 - cxlflash: Fix regression issue with re-ordering patch
3910 - cxlflash: Fix to drain operations from previous reset
3911 - cxlflash: Add device dependent flags
3912 - cxlflash: Shutdown notify support for CXL Flash cards
3913
3914 * scsi-modules udeb should include pm80xx (LP: #1595628)
3915 - [Config] Add pm80xx scsi driver to d-i
3916
3917 * Sync up latest relevant upstream bug fixes (LP: #1594871)
3918 - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu10
3919
3920 * Cannot compile module tda10071 (LP: #1592531)
3921 - [media] tda10071: Fix dependency to REGMAP_I2C
3922
3923 * lsvpd doesn't show correct location code for devices attached to a CAPI card
3924 (LP: #1594847)
3925 - cxl: Make vPHB device node match adapter's
3926
3927 * enable CRC32 and AES ARM64 by default or as module (LP: #1594455)
3928 - [Config] Enable arm64 AES and CRC32 crypto
3929
3930 * VMX kernel crypto module exhibits poor performance in Ubuntu 16.04
3931 (LP: #1592481)
3932 - crypto: vmx - comply with ABIs that specify vrsave as reserved.
3933 - crypto: vmx - Fix ABI detection
3934 - crypto: vmx - Increase priority of aes-cbc cipher
3935
3936 * build squashfs into xenial kernels by default (LP: #1593134)
3937 - [Config] CONFIG_SQUASHFS=y
3938
3939 * Restore irqfd fast path for PPC (LP: #1592809)
3940 - KVM: PPC: Book3S HV: Re-enable XICS fast path for irqfd-generated interrupts
3941
3942 * Unable to start guests with memballoon default. (LP: #1592042)
3943 - virtio_balloon: fix PFN format for virtio-1
3944
3945 * Key 5 automatically pressed on some Logitech wireless keyboards
3946 (LP: #1579190)
3947 - HID: core: prevent out-of-bound readings
3948
3949 * ZFS: Running ztest repeatedly for long periods of time eventually results in
3950 "zdb: can't open 'ztest': No such file or directory" (LP: #1587686)
3951 - Fix ztest truncated cache file
3952
3953 * STC840.20:Alpine:alp7fp1:Ubuntu 16.04, BlueFin (SAN) EEH 6 times during boot
3954 then disabled SRC BA188002:b0314a_1612.840 (LP: #1587316)
3955 - lpfc: Fix DMA faults observed upon plugging loopback connector
3956
3957 -- Kamal Mostafa <kamal@canonical.com> Tue, 28 Jun 2016 10:17:41 -0700
3958
3959 linux (4.4.0-28.47) xenial; urgency=low
3960
3961 [ Luis Henriques ]
3962
3963 * Release Tracking Bug
3964 - LP: #1595874
3965
3966 * Linux netfilter local privilege escalation issues (LP: #1595350)
3967 - netfilter: x_tables: don't move to non-existent next rule
3968 - netfilter: x_tables: validate targets of jumps
3969 - netfilter: x_tables: add and use xt_check_entry_offsets
3970 - netfilter: x_tables: kill check_entry helper
3971 - netfilter: x_tables: assert minimum target size
3972 - netfilter: x_tables: add compat version of xt_check_entry_offsets
3973 - netfilter: x_tables: check standard target size too
3974 - netfilter: x_tables: check for bogus target offset
3975 - netfilter: x_tables: validate all offsets and sizes in a rule
3976 - netfilter: x_tables: don't reject valid target size on some architectures
3977 - netfilter: arp_tables: simplify translate_compat_table args
3978 - netfilter: ip_tables: simplify translate_compat_table args
3979 - netfilter: ip6_tables: simplify translate_compat_table args
3980 - netfilter: x_tables: xt_compat_match_from_user doesn't need a retval
3981 - netfilter: x_tables: do compat validation via translate_table
3982 - netfilter: x_tables: introduce and use xt_copy_counters_from_user
3983
3984 * Linux netfilter IPT_SO_SET_REPLACE memory corruption (LP: #1555338)
3985 - netfilter: x_tables: validate e->target_offset early
3986 - netfilter: x_tables: make sure e->next_offset covers remaining blob size
3987 - netfilter: x_tables: fix unconditional helper
3988
3989 -- Luis Henriques <luis.henriques@canonical.com> Fri, 24 Jun 2016 09:57:21 +0100
3990
3991 linux (4.4.0-27.46) xenial; urgency=low
3992
3993 [ Kamal Mostafa ]
3994
3995 * Release Tracking Bug
3996 - LP: #1594906
3997
3998 * Support Edge Gateway's Bluetooth LED (LP: #1512999)
3999 - Revert "UBUNTU: SAUCE: Bluetooth: Support for LED on Marvell modules"
4000
4001 -- Kamal Mostafa <kamal@canonical.com> Tue, 21 Jun 2016 10:17:00 -0700
4002
4003 linux (4.4.0-26.45) xenial; urgency=low
4004
4005 [ Kamal Mostafa ]
4006
4007 * Release Tracking Bug
4008 - LP: #1594442
4009
4010 * linux: Implement secure boot state variables (LP: #1593075)
4011 - SAUCE: UEFI: Add secure boot and MOK SB State disabled sysctl
4012
4013 * failures building userspace packages that include ethtool.h (LP: #1592930)
4014 - ethtool.h: define INT_MAX for userland
4015
4016 -- Kamal Mostafa <kamal@canonical.com> Mon, 20 Jun 2016 09:43:47 -0700
4017
4018 linux (4.4.0-25.44) xenial; urgency=low
4019
4020 [ Kamal Mostafa ]
4021
4022 * Release Tracking Bug
4023 - LP: #1591289
4024
4025 * Xenial update to v4.4.13 stable release (LP: #1590455)
4026 - MIPS64: R6: R2 emulation bugfix
4027 - MIPS: math-emu: Fix jalr emulation when rd == $0
4028 - MIPS: MSA: Fix a link error on `_init_msa_upper' with older GCC
4029 - MIPS: Don't unwind to user mode with EVA
4030 - MIPS: Avoid using unwind_stack() with usermode
4031 - MIPS: Fix siginfo.h to use strict posix types
4032 - MIPS: Fix uapi include in exported asm/siginfo.h
4033 - MIPS: Fix watchpoint restoration
4034 - MIPS: Flush highmem pages in __flush_dcache_page
4035 - MIPS: Handle highmem pages in __update_cache
4036 - MIPS: Sync icache & dcache in set_pte_at
4037 - MIPS: ath79: make bootconsole wait for both THRE and TEMT
4038 - MIPS: Reserve nosave data for hibernation
4039 - MIPS: Loongson-3: Reserve 32MB for RS780E integrated GPU
4040 - MIPS: Use copy_s.fmt rather than copy_u.fmt
4041 - MIPS: Fix MSA ld_*/st_* asm macros to use PTR_ADDU
4042 - MIPS: Prevent "restoration" of MSA context in non-MSA kernels
4043 - MIPS: Disable preemption during prctl(PR_SET_FP_MODE, ...)
4044 - MIPS: ptrace: Fix FP context restoration FCSR regression
4045 - MIPS: ptrace: Prevent writes to read-only FCSR bits
4046 - MIPS: Fix sigreturn via VDSO on microMIPS kernel
4047 - MIPS: Build microMIPS VDSO for microMIPS kernels
4048 - MIPS: lib: Mark intrinsics notrace
4049 - MIPS: VDSO: Build with `-fno-strict-aliasing'
4050 - affs: fix remount failure when there are no options changed
4051 - ASoC: ak4642: Enable cache usage to fix crashes on resume
4052 - Input: uinput - handle compat ioctl for UI_SET_PHYS
4053 - ARM: mvebu: fix GPIO config on the Linksys boards
4054 - ARM: dts: at91: fix typo in sama5d2 PIN_PD24 description
4055 - ARM: dts: exynos: Add interrupt line to MAX8997 PMIC on exynos4210-trats
4056 - ARM: dts: imx35: restore existing used clock enumeration
4057 - ath9k: Add a module parameter to invert LED polarity.
4058 - ath9k: Fix LED polarity for some Mini PCI AR9220 MB92 cards.
4059 - ath10k: fix debugfs pktlog_filter write
4060 - ath10k: fix firmware assert in monitor mode
4061 - ath10k: fix rx_channel during hw reconfigure
4062 - ath10k: fix kernel panic, move arvifs list head init before htt init
4063 - ath5k: Change led pin configuration for compaq c700 laptop
4064 - hwrng: exynos - Fix unbalanced PM runtime put on timeout error path
4065 - rtlwifi: rtl8723be: Add antenna select module parameter
4066 - rtlwifi: btcoexist: Implement antenna selection
4067 - rtlwifi: Fix logic error in enter/exit power-save mode
4068 - rtlwifi: pci: use dev_kfree_skb_irq instead of kfree_skb in
4069 rtl_pci_reset_trx_ring
4070 - aacraid: Relinquish CPU during timeout wait
4071 - aacraid: Fix for aac_command_thread hang
4072 - aacraid: Fix for KDUMP driver hang
4073 - hwmon: (ads7828) Enable internal reference
4074 - mfd: intel-lpss: Save register context on suspend
4075 - mfd: intel_soc_pmic_core: Terminate panel control GPIO lookup table
4076 correctly
4077 - PM / Runtime: Fix error path in pm_runtime_force_resume()
4078 - cpuidle: Indicate when a device has been unregistered
4079 - cpuidle: Fix cpuidle_state_is_coupled() argument in cpuidle_enter()
4080 - clk: bcm2835: Fix PLL poweron
4081 - clk: at91: fix check of clk_register() returned value
4082 - clk: bcm2835: pll_off should only update CM_PLL_ANARST
4083 - clk: bcm2835: divider value has to be 1 or more
4084 - pinctrl: exynos5440: Use off-stack memory for pinctrl_gpio_range
4085 - PCI: Disable all BAR sizing for devices with non-compliant BARs
4086 - media: v4l2-compat-ioctl32: fix missing reserved field copy in
4087 put_v4l2_create32
4088 - mm: use phys_addr_t for reserve_bootmem_region() arguments
4089 - wait/ptrace: assume __WALL if the child is traced
4090 - QE-UART: add "fsl,t1040-ucc-uart" to of_device_id
4091 - powerpc/book3s64: Fix branching to OOL handlers in relocatable kernel
4092 - powerpc/eeh: Don't report error in eeh_pe_reset_and_recover()
4093 - powerpc/eeh: Restore initial state in eeh_pe_reset_and_recover()
4094 - xen/events: Don't move disabled irqs
4095 - xen: use same main loop for counting and remapping pages
4096 - sunrpc: fix stripping of padded MIC tokens
4097 - drm/gma500: Fix possible out of bounds read
4098 - drm/vmwgfx: Enable SVGA_3D_CMD_DX_SET_PREDICATION
4099 - drm/vmwgfx: use vmw_cmd_dx_cid_check for query commands.
4100 - drm/vmwgfx: Fix order of operation
4101 - drm/amdgpu: use drm_mode_vrefresh() rather than mode->vrefresh
4102 - drm/amdgpu: Fix hdmi deep color support.
4103 - drm/i915/fbdev: Fix num_connector references in intel_fb_initial_config()
4104 - drm/fb_helper: Fix references to dev->mode_config.num_connector
4105 - drm/atomic: Verify connector->funcs != NULL when clearing states
4106 - drm/i915: Don't leave old junk in ilk active watermarks on readout
4107 - drm/imx: Match imx-ipuv3-crtc components using device node in platform data
4108 - ext4: fix hang when processing corrupted orphaned inode list
4109 - ext4: clean up error handling when orphan list is corrupted
4110 - ext4: fix oops on corrupted filesystem
4111 - ext4: address UBSAN warning in mb_find_order_for_block()
4112 - ext4: silence UBSAN in ext4_mb_init()
4113 - PM / sleep: Handle failures in device_suspend_late() consistently
4114 - dma-debug: avoid spinlock recursion when disabling dma-debug
4115 - scripts/package/Makefile: rpmbuild add support of RPMOPTS
4116 - gcov: disable tree-loop-im to reduce stack usage
4117 - xfs: disallow rw remount on fs with unknown ro-compat features
4118 - xfs: Don't wrap growfs AGFL indexes
4119 - xfs: xfs_iflush_cluster fails to abort on error
4120 - xfs: fix inode validity check in xfs_iflush_cluster
4121 - xfs: skip stale inodes in xfs_iflush_cluster
4122 - xfs: print name of verifier if it fails
4123 - xfs: handle dquot buffer readahead in log recovery correctly
4124 - Linux 4.4.13
4125
4126 * 168c:001c [HP Compaq Presario C700 Notebook PC] Wireless led button doesn't
4127 switch colors (LP: #972604)
4128 - ath5k: Change led pin configuration for compaq c700 laptop
4129
4130 * Extended statistics from balloon for proper memory management (LP: #1587091)
4131 - mm/page_alloc.c: calculate 'available' memory in a separate function
4132 - virtio_balloon: export 'available' memory to balloon statistics
4133
4134 * CAPI: CGZIP AFU contexts do not receive interrupts after heavy afu
4135 open/close (LP: #1588468)
4136 - misc: cxl: use kobj_to_dev()
4137 - cxl: Move common code away from bare-metal-specific files
4138 - cxl: Move bare-metal specific code to specialized files
4139 - cxl: Define process problem state area at attach time only
4140 - cxl: Introduce implementation-specific API
4141 - cxl: Rename some bare-metal specific functions
4142 - cxl: Isolate a few bare-metal-specific calls
4143 - cxl: Update cxl_irq() prototype
4144 - cxl: IRQ allocation for guests
4145 - powerpc: New possible return value from hcall
4146 - cxl: New hcalls to support cxl adapters
4147 - cxl: Separate bare-metal fields in adapter and AFU data structures
4148 - cxlflash: Simplify PCI registration
4149 - cxlflash: Unmap problem state area before detaching master context
4150 - cxlflash: Split out context initialization
4151 - cxlflash: Simplify attach path error cleanup
4152 - cxlflash: Reorder user context initialization
4153 - cxl: Add guest-specific code
4154 - cxl: sysfs support for guests
4155 - cxl: Support to flash a new image on the adapter from a guest
4156 - cxl: Parse device tree and create cxl device(s) at boot
4157 - cxl: Support the cxl kernel API from a guest
4158 - cxl: Adapter failure handling
4159 - cxl: Add tracepoints around the cxl hcall
4160 - cxlflash: Use new cxl_pci_read_adapter_vpd() API
4161 - cxl: Remove cxl_get_phys_dev() kernel API
4162 - cxl: Ignore probes for virtual afu pci devices
4163 - cxl: Poll for outstanding IRQs when detaching a context
4164
4165 * NVMe max_segments queue parameter gets set to 1 (LP: #1588449)
4166 - nvme: set queue limits for the admin queue
4167 - nvme: fix max_segments integer truncation
4168 - block: fix blk_rq_get_max_sectors for driver private requests
4169
4170 * workaround cavium thunderx silicon erratum 23144 (LP: #1589704)
4171 - irqchip/gicv3-its: numa: Enable workaround for Cavium thunderx erratum 23144
4172
4173 * Xenial update to v4.4.12 stable release (LP: #1588945)
4174 - Btrfs: don't use src fd for printk
4175 - perf/x86/intel/pt: Generate PMI in the STOP region as well
4176 - perf/core: Fix perf_event_open() vs. execve() race
4177 - perf test: Fix build of BPF and LLVM on older glibc libraries
4178 - ext4: iterate over buffer heads correctly in move_extent_per_page()
4179 - arm64: Fix typo in the pmdp_huge_get_and_clear() definition
4180 - arm64: Ensure pmd_present() returns false after pmd_mknotpresent()
4181 - arm64: Implement ptep_set_access_flags() for hardware AF/DBM
4182 - arm64: Implement pmdp_set_access_flags() for hardware AF/DBM
4183 - arm64: cpuinfo: Missing NULL terminator in compat_hwcap_str
4184 - arm/arm64: KVM: Enforce Break-Before-Make on Stage-2 page tables
4185 - kvm: arm64: Fix EC field in inject_abt64
4186 - remove directory incorrectly tries to set delete on close on non-empty
4187 directories
4188 - fs/cifs: correctly to anonymous authentication via NTLMSSP
4189 - fs/cifs: correctly to anonymous authentication for the LANMAN authentication
4190 - fs/cifs: correctly to anonymous authentication for the NTLM(v1)
4191 authentication
4192 - fs/cifs: correctly to anonymous authentication for the NTLM(v2)
4193 authentication
4194 - asix: Fix offset calculation in asix_rx_fixup() causing slow transmissions
4195 - ring-buffer: Use long for nr_pages to avoid overflow failures
4196 - ring-buffer: Prevent overflow of size in ring_buffer_resize()
4197 - crypto: caam - fix caam_jr_alloc() ret code
4198 - crypto: talitos - fix ahash algorithms registration
4199 - crypto: sun4i-ss - Replace spinlock_bh by spin_lock_irq{save|restore}
4200 - clk: qcom: msm8916: Fix crypto clock flags
4201 - sched/loadavg: Fix loadavg artifacts on fully idle and on fully loaded
4202 systems
4203 - mfd: omap-usb-tll: Fix scheduling while atomic BUG
4204 - Input: pwm-beeper - fix - scheduling while atomic
4205 - irqchip/gic: Ensure ordering between read of INTACK and shared data
4206 - irqchip/gic-v3: Configure all interrupts as non-secure Group-1
4207 - can: fix handling of unmodifiable configuration options
4208 - mmc: mmc: Fix partition switch timeout for some eMMCs
4209 - mmc: sdhci-acpi: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers
4210 - ACPI / osi: Fix an issue that acpi_osi=!* cannot disable ACPICA internal
4211 strings
4212 - dell-rbtn: Ignore ACPI notifications if device is suspended
4213 - mmc: longer timeout for long read time quirk
4214 - mmc: sdhci-pci: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers
4215 - Bluetooth: vhci: fix open_timeout vs. hdev race
4216 - Bluetooth: vhci: purge unhandled skbs
4217 - Bluetooth: vhci: Fix race at creating hci device
4218 - mei: fix NULL dereferencing during FW initiated disconnection
4219 - mei: amthif: discard not read messages
4220 - mei: bus: call mei_cl_read_start under device lock
4221 - USB: serial: mxuport: fix use-after-free in probe error path
4222 - USB: serial: keyspan: fix use-after-free in probe error path
4223 - USB: serial: quatech2: fix use-after-free in probe error path
4224 - USB: serial: io_edgeport: fix memory leaks in attach error path
4225 - USB: serial: io_edgeport: fix memory leaks in probe error path
4226 - USB: serial: option: add support for Cinterion PH8 and AHxx
4227 - USB: serial: option: add more ZTE device ids
4228 - USB: serial: option: add even more ZTE device ids
4229 - usb: gadget: f_fs: Fix EFAULT generation for async read operations
4230 - usb: f_mass_storage: test whether thread is running before starting another
4231 - usb: misc: usbtest: fix pattern tests for scatterlists.
4232 - usb: gadget: udc: core: Fix argument of dev_err() in
4233 usb_gadget_map_request()
4234 - staging: comedi: das1800: fix possible NULL dereference
4235 - KVM: x86: fix ordering of cr0 initialization code in vmx_cpu_reset
4236 - MIPS: KVM: Fix timer IRQ race when freezing timer
4237 - MIPS: KVM: Fix timer IRQ race when writing CP0_Compare
4238 - KVM: x86: mask CPUID(0xD,0x1).EAX against host value
4239 - xen/x86: actually allocate legacy interrupts on PV guests
4240 - tty: vt, return error when con_startup fails
4241 - TTY: n_gsm, fix false positive WARN_ON
4242 - tty/serial: atmel: fix hardware handshake selection
4243 - Fix OpenSSH pty regression on close
4244 - serial: 8250_pci: fix divide error bug if baud rate is 0
4245 - serial: 8250_mid: use proper bar for DNV platform
4246 - serial: 8250_mid: recognize interrupt source in handler
4247 - serial: samsung: Reorder the sequence of clock control when call
4248 s3c24xx_serial_set_termios()
4249 - locking,qspinlock: Fix spin_is_locked() and spin_unlock_wait()
4250 - clk: bcm2835: add locking to pll*_on/off methods
4251 - mcb: Fixed bar number assignment for the gdd
4252 - ALSA: hda/realtek - New codecs support for ALC234/ALC274/ALC294
4253 - ALSA: hda - Fix headphone noise on Dell XPS 13 9360
4254 - ALSA: hda/realtek - Add support for ALC295/ALC3254
4255 - ALSA: hda - Fix headset mic detection problem for one Dell machine
4256 - IB/srp: Fix a debug kernel crash
4257 - thunderbolt: Fix double free of drom buffer
4258 - SIGNAL: Move generic copy_siginfo() to signal.h
4259 - UBI: Fix static volume checks when Fastmap is used
4260 - hpfs: fix remount failure when there are no options changed
4261 - hpfs: implement the show_options method
4262 - scsi: Add intermediate STARGET_REMOVE state to scsi_target_state
4263 - Revert "scsi: fix soft lockup in scsi_remove_target() on module removal"
4264 - kbuild: move -Wunused-const-variable to W=1 warning level
4265 - Linux 4.4.12
4266
4267 * [Hyper-V] fixes for kdump when running on a VM (LP: #1588965)
4268 - clocksource: Allow unregistering the watchdog
4269
4270 * net_admin apparmor denial when using Go (LP: #1465724)
4271 - SAUCE: kernel: Add noaudit variant of ns_capable()
4272 - SAUCE: net: Use ns_capable_noaudit() when determining net sysctl permissions
4273
4274 * [Hyper-V] Put tools/hv/lsvmbus in /usr/sbin (LP: #1585311)
4275 - [Debian] Install lsvmbus in cloud tools
4276 - SAUCE: tools/hv/lsvmbus -- convert to python3
4277 - SAUCE: tools/hv/lsvmbus -- add manual page
4278
4279 * btrfs: file write crashes with false ENOSPC during snapshot creation since
4280 kernel 4.4 - fix available (LP: #1584052)
4281 - btrfs: Continue write in case of can_not_nocow
4282
4283 * boot stalls on USB detection errors (LP: #1437492)
4284 - usb: core: hub: hub_port_init lock controller instead of bus
4285
4286 * [Bug]KNL:Spread MWAIT cache lines over all nodes (LP: #1585850)
4287 - kernek/fork.c: allocate idle task for a CPU always on its local node
4288
4289 * [Hyper-V] PCI Passthrough kernel hang and explicit barriers (LP: #1581243)
4290 - PCI: hv: Report resources release after stopping the bus
4291 - PCI: hv: Add explicit barriers to config space access
4292
4293 * Kernel 4.2.X and 4.4.X - Fix USB3.0 link power management (LPM)
4294 claim/release logic in USBFS (LP: #1577024)
4295 - USB: leave LPM alone if possible when binding/unbinding interface drivers
4296
4297 * STC840.20:tuleta:tul516p01 panic after injecting Leaf EEH (LP: #1581034)
4298 - NVMe: Fix namespace removal deadlock
4299 - NVMe: Requeue requests on suspended queues
4300 - NVMe: Move error handling to failed reset handler
4301 - blk-mq: End unstarted requests on dying queue
4302
4303 * conflicting modules in udebs - arc4.ko (LP: #1582991)
4304 - [Config] Remove arc4 from nic-modules
4305
4306 * CVE-2016-4482 (LP: #1578493)
4307 - USB: usbfs: fix potential infoleak in devio
4308
4309 * mlx5_core kexec fail (LP: #1585978)
4310 - net/mlx5: Add pci shutdown callback
4311
4312 * backport fix for /proc/net issues with containers (LP: #1584953)
4313 - netfilter: Set /proc/net entries owner to root in namespace
4314
4315 * CVE-2016-4951 (LP: #1585365)
4316 - tipc: check nl sock before parsing nested attributes
4317
4318 * CVE-2016-4578 (LP: #1581866)
4319 - ALSA: timer: Fix leak in events via snd_timer_user_ccallback
4320 - ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt
4321
4322 * CVE-2016-4569 (LP: #1580379)
4323 - ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS
4324
4325 * s390/pci: fix use after free in dma_init (LP: #1584828)
4326 - s390/pci: fix use after free in dma_init
4327
4328 * s390/mm: fix asce_bits handling with dynamic pagetable levels (LP: #1584827)
4329 - s390/mm: fix asce_bits handling with dynamic pagetable levels
4330
4331 * CAPI: CGZIP Wrong CAPI MMIO timeout (256usec desired but 1usec default
4332 setting in cxl.ko driver) (LP: #1584066)
4333 - powerpc: Define PVR value for POWER8NVL processor
4334 - cxl: Configure the PSL for two CAPI ports on POWER8NVL
4335 - cxl: Increase timeout for detection of AFU mmio hang
4336
4337 * ThunderX: soft lockup in cursor_timer_handler() (LP: #1574814)
4338 - SAUCE: tty: vt: Fix soft lockup in fbcon cursor blink timer.
4339
4340 * debian.master/.../getabis bogus warnings "inconsistant compiler versions"
4341 and "not a git repository" (LP: #1584890)
4342 - [debian] getabis: Only git add $abidir if running in local repo
4343 - [debian] getabis: Fix inconsistent compiler versions check
4344
4345 * Backport cxlflash patch related to EEH recovery into Xenial SRU stream
4346 (LP: #1584935)
4347 - cxlflash: Fix to resolve dead-lock during EEH recovery
4348
4349 * Xenial update to 4.4.11 stable release (LP: #1584912)
4350 - decnet: Do not build routes to devices without decnet private data.
4351 - route: do not cache fib route info on local routes with oif
4352 - packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag interface
4353 - net: sched: do not requeue a NULL skb
4354 - bpf/verifier: reject invalid LD_ABS | BPF_DW instruction
4355 - cdc_mbim: apply "NDP to end" quirk to all Huawei devices
4356 - net: use skb_postpush_rcsum instead of own implementations
4357 - vlan: pull on __vlan_insert_tag error path and fix csum correction
4358 - openvswitch: use flow protocol when recalculating ipv6 checksums
4359 - ipv4/fib: don't warn when primary address is missing if in_dev is dead
4360 - net/mlx4_en: fix spurious timestamping callbacks
4361 - bpf: fix check_map_func_compatibility logic
4362 - samples/bpf: fix trace_output example
4363 - net: Implement net_dbg_ratelimited() for CONFIG_DYNAMIC_DEBUG case
4364 - gre: do not pull header in ICMP error processing
4365 - net_sched: introduce qdisc_replace() helper
4366 - net_sched: update hierarchical backlog too
4367 - sch_htb: update backlog as well
4368 - sch_dsmark: update backlog as well
4369 - netem: Segment GSO packets on enqueue
4370 - net: fec: only clear a queue's work bit if the queue was emptied
4371 - VSOCK: do not disconnect socket when peer has shutdown SEND only
4372 - net: bridge: fix old ioctl unlocked net device walk
4373 - bridge: fix igmp / mld query parsing
4374 - uapi glibc compat: fix compile errors when glibc net/if.h included before
4375 linux/if.h MIME-Version: 1.0
4376 - net: fix a kernel infoleak in x25 module
4377 - net: thunderx: avoid exposing kernel stack
4378 - tcp: refresh skb timestamp at retransmit time
4379 - net/route: enforce hoplimit max value
4380 - ocfs2: revert using ocfs2_acl_chmod to avoid inode cluster lock hang
4381 - ocfs2: fix posix_acl_create deadlock
4382 - zsmalloc: fix zs_can_compact() integer overflow
4383 - crypto: qat - fix invalid pf2vf_resp_wq logic
4384 - crypto: hash - Fix page length clamping in hash walk
4385 - crypto: testmgr - Use kmalloc memory for RSA input
4386 - ALSA: usb-audio: Quirk for yet another Phoenix Audio devices (v2)
4387 - ALSA: usb-audio: Yet another Phoneix Audio device quirk
4388 - ALSA: hda - Fix subwoofer pin on ASUS N751 and N551
4389 - ALSA: hda - Fix white noise on Asus UX501VW headset
4390 - ALSA: hda - Fix broken reconfig
4391 - spi: pxa2xx: Do not detect number of enabled chip selects on Intel SPT
4392 - spi: spi-ti-qspi: Fix FLEN and WLEN settings if bits_per_word is overridden
4393 - spi: spi-ti-qspi: Handle truncated frames properly
4394 - pinctrl: at91-pio4: fix pull-up/down logic
4395 - regmap: spmi: Fix regmap_spmi_ext_read in multi-byte case
4396 - perf/core: Disable the event on a truncated AUX record
4397 - vfs: add vfs_select_inode() helper
4398 - vfs: rename: check backing inode being equal
4399 - ARM: dts: at91: sam9x5: Fix the memory range assigned to the PMC
4400 - workqueue: fix rebind bound workers warning
4401 - regulator: s2mps11: Fix invalid selector mask and voltages for buck9
4402 - regulator: axp20x: Fix axp22x ldo_io voltage ranges
4403 - atomic_open(): fix the handling of create_error
4404 - qla1280: Don't allocate 512kb of host tags
4405 - tools lib traceevent: Do not reassign parg after collapse_tree()
4406 - get_rock_ridge_filename(): handle malformed NM entries
4407 - Input: max8997-haptic - fix NULL pointer dereference
4408 - Revert "[media] videobuf2-v4l2: Verify planes array in buffer dequeueing"
4409 - drm/radeon: fix PLL sharing on DCE6.1 (v2)
4410 - drm/i915: Bail out of pipe config compute loop on LPT
4411 - drm/i915/bdw: Add missing delay during L3 SQC credit programming
4412 - drm/radeon: fix DP link training issue with second 4K monitor
4413 - nf_conntrack: avoid kernel pointer value leak in slab name
4414 - Linux 4.4.11
4415
4416 * Support Edge Gateway's Bluetooth LED (LP: #1512999)
4417 - SAUCE: Bluetooth: Support for LED on Marvell modules
4418
4419 * Support Edge Gateway's WIFI LED (LP: #1512997)
4420 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
4421
4422 * Marvell wireless driver update for FCC regulation (LP: #1528910)
4423 - mwifiex: parse adhoc start/join result
4424 - mwifiex: handle start AP error paths correctly
4425 - mwifiex: set regulatory info from EEPROM
4426 - mwifiex: don't follow AP if country code received from EEPROM
4427 - mwifiex: correction in region code to country mapping
4428 - mwifiex: update region_code_index array
4429 - mwifiex: use world for unidentified region code
4430 - SAUCE: mwifiex: add iw vendor command support
4431
4432 * Kernel can be oopsed using remap_file_pages (LP: #1558120)
4433 - Revert "UBUNTU: SAUCE: mm/mmap: fix oopsing on remap_file_pages"
4434 - SAUCE: AUFS: mm/mmap: fix oopsing on remap_file_pages aufs mmap: bugfix,
4435 mainly for linux-4.5-rc5, remap_file_pages(2) emulation
4436
4437 * cgroup namespace update (LP: #1584163)
4438 - Revert "UBUNTU: SAUCE: cgroup mount: ignore nsroot="
4439 - Revert "UBUNTU: SAUCE: (noup) cgroup namespaces: add a 'nsroot=' mountinfo
4440 field"
4441 - cgroup, kernfs: make mountinfo show properly scoped path for cgroup
4442 namespaces
4443 - kernfs: kernfs_sop_show_path: don't return 0 after seq_dentry call
4444 - cgroup: fix compile warning
4445
4446 * Missing libunwind support in perf (LP: #1248289)
4447 - [Config] add binutils-dev to the Build-Depends: to fix perf unwinding
4448
4449 * e1000 Tx Unit Hang (LP: #1582328)
4450 - e1000: Double Tx descriptors needed check for 82544
4451 - e1000: Do not overestimate descriptor counts in Tx pre-check
4452
4453 * Unsharing user and ipc namespaces simultaneously makes mqueue unmountable
4454 (LP: #1582378)
4455 - SAUCE: (namespace) mqueue: Super blocks must be owned by the user ns which
4456 owns the ipc ns
4457
4458 * Pull in the amdgpu/radeon code from Linux 4.5.3 (LP: #1580526)
4459 - drm/radeon: rework fbdev handling on chips with no connectors
4460 - drm/radeon/mst: fix regression in lane/link handling.
4461 - drm/amd/powerplay: add uvd/vce dpm enabling flag to fix the performance
4462 issue for CZ
4463 - drm/amd/powerplay: fix segment fault issue in multi-display case.
4464 - drm/ttm: fix kref count mess in ttm_bo_move_to_lru_tail
4465
4466 * aufs CONFIG_AUFS_EXPORT build option should be enabled (LP: #1121699)
4467 - [Config] enable CONFIG_AUFS_EXPORT
4468
4469 * promote *_diag modules from linux-image-extra to linux-image (LP: #1580355)
4470 - [Config] Update inclusion list for CRIU
4471
4472 * [Xenial] net: updates to ethtool and virtio_net for speed/duplex support
4473 (LP: #1581132)
4474 - ethtool: add speed/duplex validation functions
4475 - ethtool: make validate_speed accept all speeds between 0 and INT_MAX
4476 - virtio_net: add ethtool support for set and get of settings
4477 - virtio_net: validate ethtool port setting and explain the user validation
4478
4479 * perf tool: Display event codes for Generic HW (PMU) events (LP: #1578211)
4480 - powerpc/perf: Remove PME_ prefix for power7 events
4481 - powerpc/perf: Export Power8 generic and cache events to sysfs
4482
4483 * Mellanox ConnectX4 MTU limits: max and min (LP: #1528466)
4484 - net/mlx5: Introduce a new header file for physical port functions
4485 - net/mlx5e: Device's mtu field is u16 and not int
4486 - net/mlx5e: Fix minimum MTU
4487
4488 * Miscellaneous Ubuntu changes
4489 - [Config] CONFIG_CAVIUM_ERRATUM_23144=y
4490
4491 -- Kamal Mostafa <kamal@canonical.com> Fri, 10 Jun 2016 10:07:13 -0700
4492
4493 linux (4.4.0-24.43) xenial; urgency=low
4494
4495 [ Kamal Mostafa ]
4496
4497 * CVE-2016-1583 (LP: #1588871)
4498 - ecryptfs: fix handling of directory opening
4499 - SAUCE: proc: prevent stacking filesystems on top
4500 - SAUCE: ecryptfs: forbid opening files without mmap handler
4501 - SAUCE: sched: panic on corrupted stack end
4502
4503 * arm64: statically link rtc-efi (LP: #1583738)
4504 - [Config] Link rtc-efi statically on arm64
4505
4506 -- Andy Whitcroft <apw@canonical.com> Wed, 08 Jun 2016 20:01:12 +0100
4507
4508 linux (4.4.0-23.41) xenial; urgency=low
4509
4510 [ Kamal Mostafa ]
4511
4512 * Release Tracking Bug
4513 - LP: #1582431
4514
4515 * zfs: disable module checks for zfs when cross-compiling (LP: #1581127)
4516 - [Packaging] disable zfs module checks when cross-compiling
4517
4518 * Xenial update to v4.4.10 stable release (LP: #1580754)
4519 - Revert "UBUNTU: SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for
4520 recursive method calls"
4521 - Revert "UBUNTU: SAUCE: nbd: ratelimit error msgs after socket close"
4522 - Revert: "powerpc/tm: Check for already reclaimed tasks"
4523 - RDMA/iw_cxgb4: Fix bar2 virt addr calculation for T4 chips
4524 - ipvs: handle ip_vs_fill_iph_skb_off failure
4525 - ipvs: correct initial offset of Call-ID header search in SIP persistence
4526 engine
4527 - ipvs: drop first packet to redirect conntrack
4528 - mfd: intel-lpss: Remove clock tree on error path
4529 - nbd: ratelimit error msgs after socket close
4530 - ata: ahci_xgene: dereferencing uninitialized pointer in probe
4531 - mwifiex: fix corner case association failure
4532 - CNS3xxx: Fix PCI cns3xxx_write_config()
4533 - clk-divider: make sure read-only dividers do not write to their register
4534 - soc: rockchip: power-domain: fix err handle while probing
4535 - clk: rockchip: free memory in error cases when registering clock branches
4536 - clk: meson: Fix meson_clk_register_clks() signature type mismatch
4537 - clk: qcom: msm8960: fix ce3_core clk enable register
4538 - clk: versatile: sp810: support reentrance
4539 - clk: qcom: msm8960: Fix ce3_src register offset
4540 - lpfc: fix misleading indentation
4541 - ath9k: ar5008_hw_cmn_spur_mitigate: add missing mask_m & mask_p
4542 initialisation
4543 - mac80211: fix statistics leak if dev_alloc_name() fails
4544 - tracing: Don't display trigger file for events that can't be enabled
4545 - MD: make bio mergeable
4546 - Minimal fix-up of bad hashing behavior of hash_64()
4547 - mm, cma: prevent nr_isolated_* counters from going negative
4548 - mm/zswap: provide unique zpool name
4549 - ARM: EXYNOS: Properly skip unitialized parent clock in power domain on
4550 - ARM: SoCFPGA: Fix secondary CPU startup in thumb2 kernel
4551 - xen: Fix page <-> pfn conversion on 32 bit systems
4552 - xen/balloon: Fix crash when ballooning on x86 32 bit PAE
4553 - xen/evtchn: fix ring resize when binding new events
4554 - HID: wacom: Add support for DTK-1651
4555 - HID: Fix boot delay for Creative SB Omni Surround 5.1 with quirk
4556 - Input: zforce_ts - fix dual touch recognition
4557 - proc: prevent accessing /proc/<PID>/environ until it's ready
4558 - mm: update min_free_kbytes from khugepaged after core initialization
4559 - batman-adv: fix DAT candidate selection (must use vid)
4560 - batman-adv: Check skb size before using encapsulated ETH+VLAN header
4561 - batman-adv: Fix broadcast/ogm queue limit on a removed interface
4562 - batman-adv: Reduce refcnt of removed router when updating route
4563 - writeback: Fix performance regression in wb_over_bg_thresh()
4564 - MAINTAINERS: Remove asterisk from EFI directory names
4565 - x86/tsc: Read all ratio bits from MSR_PLATFORM_INFO
4566 - ARM: cpuidle: Pass on arm_cpuidle_suspend()'s return value
4567 - ARC: Add missing io barriers to io{read,write}{16,32}be()
4568 - x86/sysfb_efi: Fix valid BAR address range check
4569 - ACPICA: Dispatcher: Update thread ID for recursive method calls
4570 - powerpc: Fix bad inline asm constraint in create_zero_mask()
4571 - libahci: save port map for forced port map
4572 - ata: ahci-platform: Add ports-implemented DT bindings.
4573 - USB: serial: cp210x: add ID for Link ECU
4574 - USB: serial: cp210x: add Straizona Focusers device ids
4575 - nvmem: mxs-ocotp: fix buffer overflow in read
4576 - gpu: ipu-v3: Fix imx-ipuv3-crtc module autoloading
4577 - drm/amdgpu: make sure vertical front porch is at least 1
4578 - drm/amdgpu: set metadata pointer to NULL after freeing.
4579 - iio: ak8975: Fix NULL pointer exception on early interrupt
4580 - iio: ak8975: fix maybe-uninitialized warning
4581 - drm/radeon: make sure vertical front porch is at least 1
4582 - drm/i915/ddi: Fix eDP VDD handling during booting and suspend/resume
4583 - drm/i915: Fix eDP low vswing for Broadwell
4584 - drm/i915: Make RPS EI/thresholds multiple of 25 on SNB-BDW
4585 - drm/i915: Fake HDMI live status
4586 - lib/test-string_helpers.c: fix and improve string_get_size() tests
4587 - drm/i915/skl: Fix DMC load on Skylake J0 and K0
4588 - Linux 4.4.10
4589
4590 * HDMI audio playback noise observed on AMD Polaris 10/11 GPU (LP: #1577288)
4591 - ALSA: hda: add AMD Polaris-10/11 AZ PCI IDs with proper driver caps
4592
4593 * [i915_bpo] Update i915 backport driver (LP: #1580114)
4594 - SAUCE: i915_bpo: Drop is_preliminary from BXT/KBL.
4595 - SAUCE: i915_bpo: Sync with v4.6-rc7
4596
4597 * CVE-2016-4486 (LP: #1578497)
4598 - net: fix infoleak in rtnetlink
4599
4600 * CVE-2016-4485 (LP: #1578496)
4601 - net: fix infoleak in llc
4602
4603 * drm.ko < kernel version 4.5 has a dead lock bug (LP: #1579610)
4604 - drm: Balance error path for GEM handle allocation
4605
4606 * Cannot use CONFIG_CC_STACKPROTECTOR_STRONG: -fstack-protector-strong not
4607 supported by compiler (LP: #1574982)
4608 - SAUCE: (no-up) disable -pie when gcc has it enabled by default
4609
4610 * system freeze after vt switching (LP: #1542939)
4611 - drm/atomic: Add __drm_atomic_helper_connector_reset, v2.
4612 - drm/atomic: Remove drm_atomic_connectors_for_crtc.
4613
4614 * CVE-2016-4558 (LP: #1579140)
4615 - bpf: fix refcnt overflow
4616
4617 * Kernel Panic on EC2 After Upgrading from 14.04 to 16.04 via do-release-
4618 upgrade -d (LP: #1573231)
4619 - SAUCE: (no-up) x86/topology: Handle CPUID bogosity gracefully
4620
4621 * PCI Call Traces hw csum failure in dmesg with 4.4.0-2-generic
4622 (LP: #1544978)
4623 - net/mlx4_en: Fix endianness bug in IPV6 csum calculation
4624
4625 * Missing libunwind support in perf (LP: #1248289)
4626 - [Config] Add liblzma-dev to enable libunwind support in perf
4627
4628 * thunderbolt hotplug is broken (LP: #1577898)
4629 - SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for recursive method
4630 calls
4631
4632 * Kernel can be oopsed using remap_file_pages (LP: #1558120)
4633 - SAUCE: mm/mmap: fix oopsing on remap_file_pages
4634
4635 * ZFS is confused by user namespaces (uid/gid mapping) when used with
4636 acltype=posixac (LP: #1567558)
4637 - zfs: Fix user namespaces uid/gid mapping
4638
4639 * oops when propagating mounts into containers - RIP:
4640 0010:[<ffffffff8123cb3e>] [<ffffffff8123cb3e>] propagate_one+0xbe/0x1c0
4641 (LP: #1572316)
4642 - fs/pnode.c: treat zero mnt_group_id-s as unequal
4643 - propogate_mnt: Handle the first propogated copy being a slave
4644
4645 * OOPS on wily+ for Haswell-ULT and Broadwell (LP: #1577748)
4646 - PNP: Add Broadwell to Intel MCH size workaround
4647 - PNP: Add Haswell-ULT to Intel MCH size workaround
4648
4649 * Xenial update to v4.4.9 stable release (LP: #1578798)
4650 - block: loop: fix filesystem corruption in case of aio/dio
4651 - x86/mce: Avoid using object after free in genpool
4652 - kvm: x86: do not leak guest xcr0 into host interrupt handlers
4653 - ARM: dts: AM43x-epos: Fix clk parent for synctimer
4654 - ARM: mvebu: Correct unit address for linksys
4655 - ARM: OMAP2: Fix up interconnect barrier initialization for DRA7
4656 - ARM: OMAP2+: hwmod: Fix updating of sysconfig register
4657 - assoc_array: don't call compare_object() on a node
4658 - usb: xhci: applying XHCI_PME_STUCK_QUIRK to Intel BXT B0 host
4659 - xhci: resume USB 3 roothub first
4660 - usb: xhci: fix wild pointers in xhci_mem_cleanup
4661 - xhci: fix 10 second timeout on removal of PCI hotpluggable xhci controllers
4662 - usb: hcd: out of bounds access in for_each_companion
4663 - usb: gadget: f_fs: Fix use-after-free
4664 - dm cache metadata: fix READ_LOCK macros and cleanup WRITE_LOCK macros
4665 - dm cache metadata: fix cmd_read_lock() acquiring write lock
4666 - lib: lz4: fixed zram with lz4 on big endian machines
4667 - debugfs: Make automount point inodes permanently empty
4668 - dmaengine: dw: fix master selection
4669 - dmaengine: hsu: correct use of channel status register
4670 - dmaengine: pxa_dma: fix the maximum requestor line
4671 - sched/cgroup: Fix/cleanup cgroup teardown/init
4672 - x86/mm/xen: Suppress hugetlbfs in PV guests
4673 - x86 EDAC, sb_edac.c: Repair damage introduced when "fixing" channel address
4674 - ALSA: hda - Don't trust the reported actual power state
4675 - ALSA: hda/realtek - Add ALC3234 headset mode for Optiplex 9020m
4676 - ALSA: hda - Keep powering up ADCs on Cirrus codecs
4677 - ALSA: hda - add PCI ID for Intel Broxton-T
4678 - ALSA: pcxhr: Fix missing mutex unlock
4679 - ALSA: hda - Add dock support for ThinkPad X260
4680 - asm-generic/futex: Re-enable preemption in futex_atomic_cmpxchg_inatomic()
4681 - futex: Handle unlock_pi race gracefully
4682 - futex: Acknowledge a new waiter in counter before plist
4683 - drm/nouveau/core: use vzalloc for allocating ramht
4684 - drm/qxl: fix cursor position with non-zero hotspot
4685 - drm/i915: Fix race condition in intel_dp_destroy_mst_connector()
4686 - Revert "drm/radeon: disable runtime pm on PX laptops without dGPU power
4687 control"
4688 - Revert "drm/amdgpu: disable runtime pm on PX laptops without dGPU power
4689 control"
4690 - cpufreq: intel_pstate: Fix processing for turbo activation ratio
4691 - iwlwifi: pcie: lower the debug level for RSA semaphore access
4692 - iwlwifi: mvm: fix memory leak in paging
4693 - crypto: ccp - Prevent information leakage on export
4694 - crypto: sha1-mb - use corrcet pointer while completing jobs
4695 - crypto: talitos - fix crash in talitos_cra_init()
4696 - crypto: talitos - fix AEAD tcrypt tests
4697 - powerpc: scan_features() updates incorrect bits for REAL_LE
4698 - powerpc: Update cpu_user_features2 in scan_features()
4699 - powerpc: Update TM user feature bits in scan_features()
4700 - nl80211: check netlink protocol in socket release notification
4701 - netlink: don't send NETLINK_URELEASE for unbound sockets
4702 - Input: pmic8xxx-pwrkey - fix algorithm for converting trigger delay
4703 - xen kconfig: don't "select INPUT_XEN_KBDDEV_FRONTEND"
4704 - pinctrl: mediatek: correct debounce time unit in mtk_gpio_set_debounce
4705 - pinctrl: single: Fix pcs_parse_bits_in_pinctrl_entry to use __ffs than ffs
4706 - iommu/amd: Fix checking of pci dma aliases
4707 - iommu/dma: Restore scatterlist offsets correctly
4708 - drm/amdgpu: when suspending, if uvd/vce was running. need to cancel delay
4709 work.
4710 - drm/amdgpu: use defines for CRTCs and AMFT blocks
4711 - drm/amdgpu: bump the afmt limit for CZ, ST, Polaris
4712 - amdgpu/uvd: add uvd fw version for amdgpu
4713 - drm/amdgpu: fix regression on CIK (v2)
4714 - drm/radeon: add a quirk for a XFX R9 270X
4715 - drm/radeon: fix initial connector audio value
4716 - drm/radeon: forbid mapping of userptr bo through radeon device file
4717 - drm/radeon: fix vertical bars appear on monitor (v2)
4718 - drm: Loongson-3 doesn't fully support wc memory
4719 - drm/nouveau/gr/gf100: select a stream master to fixup tfb offset queries
4720 - drm/dp/mst: Validate port in drm_dp_payload_send_msg()
4721 - drm/dp/mst: Restore primary hub guid on resume
4722 - drm/dp/mst: Get validated port ref in drm_dp_update_payload_part1()
4723 - pwm: brcmstb: Fix check of devm_ioremap_resource() return code
4724 - drm/i915: Cleanup phys status page too
4725 - drm/i915: skl_update_scaler() wants a rotation bitmask instead of bit number
4726 - drm/amdkfd: uninitialized variable in dbgdev_wave_control_set_registers()
4727 - drm/i915: Fixup the free space logic in ring_prepare
4728 - drm/i915: Use fw_domains_put_with_fifo() on HSW
4729 - perf intel-pt: Fix segfault tracing transactions
4730 - i2c: cpm: Fix build break due to incompatible pointer types
4731 - i2c: exynos5: Fix possible ABBA deadlock by keeping I2C clock prepared
4732 - toshiba_acpi: Fix regression caused by hotkey enabling value
4733 - EDAC: i7core, sb_edac: Don't return NOTIFY_BAD from mce_decoder callback
4734 - ASoC: s3c24xx: use const snd_soc_component_driver pointer
4735 - ASoC: ssm4567: Reset device before regcache_sync()
4736 - ASoC: dapm: Make sure we have a card when displaying component widgets
4737 - ASoC: rt5640: Correct the digital interface data select
4738 - vb2-memops: Fix over allocation of frame vectors
4739 - v4l2-dv-timings.h: fix polarity for 4k formats
4740 - cxl: Keep IRQ mappings on context teardown
4741 - IB/mlx5: Expose correct max_sge_rd limit
4742 - IB/security: Restrict use of the write() interface
4743 - efi: Fix out-of-bounds read in variable_matches()
4744 - efi: Expose non-blocking set_variable() wrapper to efivars
4745 - x86/apic: Handle zero vector gracefully in clear_vector_irq()
4746 - workqueue: fix ghost PENDING flag while doing MQ IO
4747 - slub: clean up code for kmem cgroup support to kmem_cache_free_bulk
4748 - cgroup, cpuset: replace cpuset_post_attach_flush() with
4749 cgroup_subsys->post_attach callback
4750 - memcg: relocate charge moving from ->attach to ->post_attach
4751 - mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check
4752 - numa: fix /proc/<pid>/numa_maps for THP
4753 - mm: vmscan: reclaim highmem zone if buffer_heads is over limit
4754 - mm/hwpoison: fix wrong num_poisoned_pages accounting
4755 - cgroup: make sure a parent css isn't freed before its children
4756 - videobuf2-core: Check user space planes array in dqbuf
4757 - videobuf2-v4l2: Verify planes array in buffer dequeueing
4758 - Revert "regulator: core: Fix nested locking of supplies"
4759 - regulator: core: fix regulator_lock_supply regression
4760 - regulator: core: Ensure we lock all regulators
4761 - regulator: core: Fix nested locking of supplies
4762 - locking/mcs: Fix mcs_spin_lock() ordering
4763 - spi/rockchip: Make sure spi clk is on in rockchip_spi_set_cs
4764 - irqchip/sunxi-nmi: Fix error check of of_io_request_and_map()
4765 - irqchip/mxs: Fix error check of of_io_request_and_map()
4766 - regulator: s5m8767: fix get_register() error handling
4767 - paride: make 'verbose' parameter an 'int' again
4768 - scsi_dh: force modular build if SCSI is a module
4769 - fbdev: da8xx-fb: fix videomodes of lcd panels
4770 - misc/bmp085: Enable building as a module
4771 - misc: mic/scif: fix wrap around tests
4772 - PM / OPP: Initialize u_volt_min/max to a valid value
4773 - PM / Domains: Fix removal of a subdomain
4774 - rtc: hym8563: fix invalid year calculation
4775 - rtc: vr41xx: Wire up alarm_irq_enable
4776 - rtc: ds1685: passing bogus values to irq_restore
4777 - rtc: rx8025: remove rv8803 id
4778 - rtc: max77686: Properly handle regmap_irq_get_virq() error code
4779 - drivers/misc/ad525x_dpot: AD5274 fix RDAC read back errors
4780 - perf evlist: Reference count the cpu and thread maps at set_maps()
4781 - x86/mm/kmmio: Fix mmiotrace for hugepages
4782 - ext4: fix NULL pointer dereference in ext4_mark_inode_dirty()
4783 - serial: sh-sci: Remove cpufreq notifier to fix crash/deadlock
4784 - mtd: spi-nor: remove micron_quad_enable()
4785 - mtd: brcmnand: Fix v7.1 register offsets
4786 - mtd: nand: Drop mtd.owner requirement in nand_scan
4787 - perf hists browser: Only offer symbol scripting when a symbol is under the
4788 cursor
4789 - perf tools: handle spaces in file names obtained from /proc/pid/maps
4790 - perf stat: Document --detailed option
4791 - ext4: fix races between page faults and hole punching
4792 - ext4: move unlocked dio protection from ext4_alloc_file_blocks()
4793 - ext4: fix races between buffered IO and collapse / insert range
4794 - ext4: fix races of writeback with punch hole and zero range
4795 - ARM: OMAP3: Add cpuidle parameters table for omap3430
4796 - ARM: prima2: always enable reset controller
4797 - ARM: EXYNOS: select THERMAL_OF
4798 - ARM: dts: armada-375: use armada-370-sata for SATA
4799 - ARM: dts: pxa: fix dma engine node to pxa3xx-nand
4800 - bus: imx-weim: Take the 'status' property value into account
4801 - jme: Do not enable NIC WoL functions on S0
4802 - jme: Fix device PM wakeup API usage
4803 - unbreak allmodconfig KCONFIG_ALLCONFIG=...
4804 - thermal: rockchip: fix a impossible condition caused by the warning
4805 - sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() detects a race
4806 - megaraid_sas: add missing curly braces in ioctl handler
4807 - stm class: Select CONFIG_SRCU
4808 - extcon: max77843: Use correct size for reading the interrupt register
4809 - Linux 4.4.9
4810
4811 * Stoney powerplay support (LP: #1578305)
4812 - amdgpu/powerplay: Add Stoney to list of early init cases
4813
4814 * CVE-2016-2117 (LP: #1561403)
4815 - atl2: Disable unimplemented scatter/gather feature
4816
4817 * CVE-2016-2187 (LP: #1575706)
4818 - Input: gtco - fix crash on detecting device without endpoints
4819
4820 * zfs posix default permissions lost on reboot or unmount (LP: #1574801)
4821 - Fix ZPL miswrite of default POSIX ACL
4822
4823 * WARNING: at /build/linux-aWXT0l/linux-4.4.0/drivers/pci/pci.c:1595
4824 [travis3EN] (LP: #1574697)
4825 - net/mlx4_core: Implement pci_resume callback
4826 - net/mlx4_core: Avoid repeated calls to pci enable/disable
4827
4828 * Add support to thinkpad keyboard backlight (LP: #1574498)
4829 - thinkpad_acpi: Add support for keyboard backlight
4830
4831 * Please enable kconfig X86_LEGACY_VM86 for i386 (LP: #1499089)
4832 - [Config] CONFIG_VM86=y, CONFIG_X86_LEGACY_VM86=y
4833
4834 * Miscellaneous Ubuntu changes
4835 - updateconfigs for Linux v4.4.9
4836
4837 -- Kamal Mostafa <kamal@canonical.com> Mon, 16 May 2016 15:16:29 -0700
4838
4839 linux (4.4.0-22.40) xenial; urgency=low
4840
4841 [ Kamal Mostafa ]
4842
4843 * CVE-2016-3713 (LP: #1581201)
4844 - SAUCE: KVM: MTRR: remove MSR 0x2f8
4845
4846 * CVE-2016-0758 (LP: #1581202)
4847 - SAUCE: KEYS: Fix ASN.1 indefinite length object parsing
4848
4849 -- Kamal Mostafa <kamal@canonical.com> Thu, 12 May 2016 13:38:45 -0700
4850
4851 linux (4.4.0-22.39) xenial; urgency=low
4852
4853 [ Kamal Mostafa ]
4854
4855 * Release Tracking Bug
4856 - LP: #1578721
4857
4858 * LP: #1578705
4859 - bpf: fix double-fdput in replace_map_fd_with_map_ptr()
4860
4861 -- Kamal Mostafa <kamal@canonical.com> Thu, 05 May 2016 09:30:58 -0700
4862
4863 linux (4.4.0-22.38) xenial; urgency=low
4864
4865 [ Kamal Mostafa ]
4866
4867 * Release Tracking Bug
4868 - LP: #1573817
4869
4870 * autoreconstruct: need to also generate extend-diff-ignore options for links
4871 (LP: #1574362)
4872 - [Packaging] autoreconstruct -- generate extend-diff-ignore for links
4873
4874 * tipc: missing linearization of sk_buff (LP: #1567064)
4875 - tipc: move linearization of buffers to generic code
4876
4877 * [Hyper-V] In-flight PCI Passthrough Patches (LP: #1570124)
4878 - SAUCE:(noup) drivers:hv: Lock access to hyperv_mmio resource tree
4879 - SAUCE:(noup) drivers:hv: Call vmbus_mmio_free() to reverse
4880 vmbus_mmio_allocate()
4881 - SAUCE:(noup) drivers:hv: Reverse order of resources in hyperv_mmio
4882 - SAUCE:(noup) drivers:hv: Track allocations of children of hv_vmbus in
4883 private resource tree
4884 - SAUCE:(noup) drivers:hv: Record MMIO range in use by frame buffer
4885 - SAUCE:(noup) drivers:hv: Separate out frame buffer logic when picking MMIO
4886 range
4887
4888 * vbox: resync with 5.0.18-dfsg-2build1 (LP: #1571156)
4889 - ubuntu: vbox -- update to 5.0.18-dfsg-2build1
4890
4891 * CONFIG_AUFS_XATTR is not set (LP: #1557776)
4892 - [Config] CONFIG_AUFS_XATTR=y
4893
4894 * CVE-2016-3672 (LP: #1568523)
4895 - x86/mm/32: Enable full randomization on i386 and X86_32
4896
4897 * CVE-2016-3955 (LP: #1572666)
4898 - USB: usbip: fix potential out-of-bounds write
4899
4900 * Xenial update to v4.4.8 stable release (LP: #1573034)
4901 - hwmon: (max1111) Return -ENODEV from max1111_read_channel if not
4902 instantiated
4903 - PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
4904 - parisc: Avoid function pointers for kernel exception routines
4905 - parisc: Fix kernel crash with reversed copy_from_user()
4906 - parisc: Unbreak handling exceptions from kernel modules
4907 - ALSA: timer: Use mod_timer() for rearming the system timer
4908 - ALSA: hda - Asus N750JV external subwoofer fixup
4909 - ALSA: hda - Fix white noise on Asus N750JV headphone
4910 - ALSA: hda - Apply fix for white noise on Asus N550JV, too
4911 - mm: fix invalid node in alloc_migrate_target()
4912 - powerpc/mm: Fixup preempt underflow with huge pages
4913 - libnvdimm: fix smart data retrieval
4914 - libnvdimm, pfn: fix uuid validation
4915 - compiler-gcc: disable -ftracer for __noclone functions
4916 - arm64: opcodes.h: Add arm big-endian config options before including arm
4917 header
4918 - drm/dp: move hw_mutex up the call stack
4919 - drm/udl: Use unlocked gem unreferencing
4920 - drm/radeon: add a dpm quirk for sapphire Dual-X R7 370 2G D5
4921 - drm/radeon: add another R7 370 quirk
4922 - drm/radeon: add a dpm quirk for all R7 370 parts
4923 - drm/amdgpu/gmc: move vram type fetching into sw_init
4924 - drm/amdgpu/gmc: use proper register for vram type on Fiji
4925 - xen/events: Mask a moving irq
4926 - tcp: convert cached rtt from usec to jiffies when feeding initial rto
4927 - tunnel: Clear IPCB(skb)->opt before dst_link_failure called
4928 - net: jme: fix suspend/resume on JMC260
4929 - net: vrf: Remove direct access to skb->data
4930 - net: qca_spi: Don't clear IFF_BROADCAST
4931 - net: qca_spi: clear IFF_TX_SKB_SHARING
4932 - net: fix bridge multicast packet checksum validation
4933 - sctp: lack the check for ports in sctp_v6_cmp_addr
4934 - mld, igmp: Fix reserved tailroom calculation
4935 - tipc: Revert "tipc: use existing sk_write_queue for outgoing packet chain"
4936 - qmi_wwan: add Sierra Wireless EM74xx device ID
4937 - ipv6: re-enable fragment header matching in ipv6_find_hdr
4938 - vxlan: fix missing options_len update on RX with collect metadata
4939 - cdc_ncm: toggle altsetting to force reset before setup
4940 - udp6: fix UDP/IPv6 encap resubmit path
4941 - tcp: fix tcpi_segs_in after connection establishment
4942 - ppp: release rtnl mutex when interface creation fails
4943 - net: validate variable length ll headers
4944 - ax25: add link layer header validation function
4945 - packet: validate variable length ll headers
4946 - bpf: avoid copying junk bytes in bpf_get_current_comm()
4947 - sh_eth: fix NULL pointer dereference in sh_eth_ring_format()
4948 - sh_eth: advance 'rxdesc' later in sh_eth_ring_format()
4949 - qlcnic: Remove unnecessary usage of atomic_t
4950 - qlcnic: Fix mailbox completion handling during spurious interrupt
4951 - macvtap: always pass ethernet header in linear
4952 - mlxsw: spectrum: Check requested ageing time is valid
4953 - rocker: set FDB cleanup timer according to lowest ageing time
4954 - bridge: allow zero ageing time
4955 - ipv4: Don't do expensive useless work during inetdev destroy.
4956 - net: Fix use after free in the recvmmsg exit path
4957 - mlx4: add missing braces in verify_qp_parameters
4958 - farsync: fix off-by-one bug in fst_add_one
4959 - ath9k: fix buffer overrun for ar9287
4960 - ppp: ensure file->private_data can't be overridden
4961 - tcp/dccp: remove obsolete WARN_ON() in icmp handlers
4962 - qlge: Fix receive packets drop.
4963 - net: bcmgenet: fix dma api length mismatch
4964 - bonding: fix bond_get_stats()
4965 - ipv4: fix broadcast packets reception
4966 - ipv4: initialize flowi4_flags before calling fib_lookup()
4967 - ppp: take reference on channels netns
4968 - xfrm: Fix crash observed during device unregistration and decryption
4969 - qmi_wwan: add "D-Link DWM-221 B1" device id
4970 - ipv6: udp: fix UDP_MIB_IGNOREDMULTI updates
4971 - bridge: Allow set bridge ageing time when switchdev disabled
4972 - rtnl: fix msg size calculation in if_nlmsg_size()
4973 - tun, bpf: fix suspicious RCU usage in tun_{attach, detach}_filter
4974 - tuntap: restore default qdisc
4975 - ipv4: l2tp: fix a potential issue in l2tp_ip_recv
4976 - ipv6: l2tp: fix a potential issue in l2tp_ip6_recv
4977 - ip6_tunnel: set rtnl_link_ops before calling register_netdevice
4978 - ipv6: Count in extension headers in skb->network_header
4979 - mpls: find_outdev: check for err ptr in addition to NULL check
4980 - USB: uas: Limit qdepth at the scsi-host level
4981 - USB: uas: Add a new NO_REPORT_LUNS quirk
4982 - cdc-acm: fix NULL pointer reference
4983 - KVM: x86: Inject pending interrupt even if pending nmi exist
4984 - KVM: x86: reduce default value of halt_poll_ns parameter
4985 - MIPS: Fix MSA ld unaligned failure cases
4986 - pinctrl: pistachio: fix mfio84-89 function description and pinmux.
4987 - pinctrl: sh-pfc: only use dummy states for non-DT platforms
4988 - pinctrl: sunxi: Fix A33 external interrupts not working
4989 - pinctrl: nomadik: fix pull debug print inversion
4990 - pinctrl: freescale: imx: fix bogus check of of_iomap() return value
4991 - au0828: fix au0828_v4l2_close() dev_state race condition
4992 - au0828: Fix dev_state handling
4993 - coda: fix error path in case of missing pdata on non-DT platform
4994 - v4l: vsp1: Set the SRU CTRL0 register when starting the stream
4995 - pcmcia: db1xxx_ss: fix last irq_to_gpio user
4996 - rbd: use GFP_NOIO consistently for request allocations
4997 - virtio: virtio 1.0 cs04 spec compliance for reset
4998 - mac80211: properly deal with station hashtable insert errors
4999 - mac80211: avoid excessive stack usage in sta_info
5000 - mac80211: fix ibss scan parameters
5001 - mac80211: fix unnecessary frame drops in mesh fwding
5002 - mac80211: fix txq queue related crashes
5003 - usb: renesas_usbhs: avoid NULL pointer derefernce in usbhsf_pkt_handler()
5004 - usb: renesas_usbhs: disable TX IRQ before starting TX DMAC transfer
5005 - usb: renesas_usbhs: fix to avoid using a disabled ep in usbhsg_queue_done()
5006 - iio: st_magn: always define ST_MAGN_TRIGGER_SET_STATE
5007 - iio: accel: bmc150: fix endianness when reading axes
5008 - iio: gyro: bmg160: fix buffer read values
5009 - iio: gyro: bmg160: fix endianness when reading axes
5010 - sd: Fix excessive capacity printing on devices with blocks bigger than 512
5011 bytes
5012 - fs: add file_dentry()
5013 - nfs: use file_dentry()
5014 - btrfs: fix crash/invalid memory access on fsync when using overlayfs
5015 - ext4: add lockdep annotations for i_data_sem
5016 - ext4: ignore quota mount options if the quota feature is enabled
5017 - iommu: Don't overwrite domain pointer when there is no default_domain
5018 - Btrfs: fix file/data loss caused by fsync after rename and new inode
5019 - arm64: replace read_lock to rcu lock in call_step_hook
5020 - perf: Do not double free
5021 - perf: Cure event->pending_disable race
5022 - mmc: sdhci-pci: Add support and PCI IDs for more Broxton host controllers
5023 - ALSA: hda - Fixup speaker pass-through control for nid 0x14 on ALC225
5024 - ALSA: hda - Fix headset support and noise on HP EliteBook 755 G2
5025 - ALSA: hda/realtek - Enable the ALC292 dock fixup on the Thinkpad T460s
5026 - ALSA: usb-audio: Add a sample rate quirk for Phoenix Audio TMX320
5027 - ALSA: usb-audio: Add a quirk for Plantronics BT300
5028 - ALSA: usb-audio: Skip volume controls triggers hangup on Dell USB Dock
5029 - HID: wacom: fix Bamboo ONE oops
5030 - HID: usbhid: fix inconsistent reset/resume/reset-resume behavior
5031 - Revert "x86/PCI: Don't alloc pcibios-irq when MSI is enabled"
5032 - Revert "PCI: Add helpers to manage pci_dev->irq and pci_dev->irq_managed"
5033 - Revert "PCI, x86: Implement pcibios_alloc_irq() and pcibios_free_irq()"
5034 - staging: android: ion: Set the length of the DMA sg entries in buffer
5035 - usbvision: fix crash on detecting device with invalid configuration
5036 - Revert "usb: hub: do not clear BOS field during reset device"
5037 - Linux 4.4.8
5038
5039 * Fix speaker volume on a Dell machine (LP: #1549660)
5040 - ALSA: hda - Fixup speaker pass-through control for nid 0x14 on ALC225
5041
5042 * Xenial update to v4.4.7 stable release (LP: #1572722)
5043 - regulator: core: avoid unused variable warning
5044 - regulator: core: Fix nested locking of supplies
5045 - ASoC: samsung: pass DMA channels as pointers
5046 - mmc: sh_mmcif: rework dma channel handling
5047 - mmc: sh_mmcif: Correct TX DMA channel allocation
5048 - x86/microcode/intel: Make early loader look for builtin microcode too
5049 - x86/microcode: Untangle from BLK_DEV_INITRD
5050 - x86/entry/compat: Keep TS_COMPAT set during signal delivery
5051 - perf/x86/intel: Add definition for PT PMI bit
5052 - x86/PCI: Mark Broadwell-EP Home Agent & PCU as having non-compliant BARs
5053 - KVM: i8254: change PIT discard tick policy
5054 - KVM: fix spin_lock_init order on x86
5055 - KVM: VMX: avoid guest hang on invalid invept instruction
5056 - KVM: VMX: avoid guest hang on invalid invvpid instruction
5057 - KVM: VMX: fix nested vpid for old KVM guests
5058 - perf/core: Fix perf_sched_count derailment
5059 - perf tools: Dont stop PMU parsing on alias parse error
5060 - perf tools: Fix checking asprintf return value
5061 - perf tools: Fix python extension build
5062 - sched/cputime: Fix steal_account_process_tick() to always return jiffies
5063 - sched/preempt, sh: kmap_coherent relies on disabled preemption
5064 - EDAC, amd64_edac: Shift wrapping issue in f1x_get_norm_dct_addr()
5065 - s390: fix floating pointer register corruption (again)
5066 - s390/cpumf: add missing lpp magic initialization
5067 - pinctrl-bcm2835: Fix cut-and-paste error in "pull" parsing
5068 - PCI: Disable IO/MEM decoding for devices with non-compliant BARs
5069 - PCI: ACPI: IA64: fix IO port generic range check
5070 - x86/irq: Cure live lock in fixup_irqs()
5071 - x86/apic: Fix suspicious RCU usage in smp_trace_call_function_interrupt()
5072 - x86/iopl/64: Properly context-switch IOPL on Xen PV
5073 - x86/iopl: Fix iopl capability check on Xen PV
5074 - x86/mm: TLB_REMOTE_SEND_IPI should count pages
5075 - sg: fix dxferp in from_to case
5076 - aacraid: Fix RRQ overload
5077 - aacraid: Fix memory leak in aac_fib_map_free
5078 - aacraid: Set correct msix count for EEH recovery
5079 - sd: Fix discard granularity when LBPRZ=1
5080 - scsi: storvsc: fix SRB_STATUS_ABORTED handling
5081 - be2iscsi: set the boot_kset pointer to NULL in case of failure
5082 - aic7xxx: Fix queue depth handling
5083 - libnvdimm: Fix security issue with DSM IOCTL.
5084 - dm snapshot: disallow the COW and origin devices from being identical
5085 - dm: fix excessive dm-mq context switching
5086 - dm thin metadata: don't issue prefetches if a transaction abort has failed
5087 - dm cache: make sure every metadata function checks fail_io
5088 - dm: fix rq_end_stats() NULL pointer in dm_requeue_original_request()
5089 - usb: retry reset if a device times out
5090 - usb: hub: fix a typo in hub_port_init() leading to wrong logic
5091 - USB: uas: Reduce can_queue to MAX_CMNDS
5092 - USB: cdc-acm: more sanity checking
5093 - USB: iowarrior: fix oops with malicious USB descriptors
5094 - USB: usb_driver_claim_interface: add sanity checking
5095 - USB: mct_u232: add sanity checking in probe
5096 - USB: digi_acceleport: do sanity checking for the number of ports
5097 - USB: cypress_m8: add endpoint sanity check
5098 - USB: serial: cp210x: Adding GE Healthcare Device ID
5099 - USB: serial: ftdi_sio: Add support for ICP DAS I-756xU devices
5100 - USB: option: add "D-Link DWM-221 B1" device id
5101 - pwc: Add USB id for Philips Spc880nc webcam
5102 - Input: powermate - fix oops with malicious USB descriptors
5103 - ALSA: usb-audio: Fix NULL dereference in create_fixed_stream_quirk()
5104 - ALSA: usb-audio: Add sanity checks for endpoint accesses
5105 - ALSA: usb-audio: add Microsoft HD-5001 to quirks
5106 - ALSA: usb-audio: Minor code cleanup in create_fixed_stream_quirk()
5107 - ALSA: usb-audio: Fix double-free in error paths after
5108 snd_usb_add_audio_stream() call
5109 - Bluetooth: btusb: Add new AR3012 ID 13d3:3395
5110 - Bluetooth: btusb: Add a new AR3012 ID 04ca:3014
5111 - Bluetooth: btusb: Add a new AR3012 ID 13d3:3472
5112 - crypto: ccp - Add hash state import and export support
5113 - crypto: ccp - Limit the amount of information exported
5114 - crypto: ccp - Don't assume export/import areas are aligned
5115 - crypto: ccp - memset request context to zero during import
5116 - crypto: keywrap - memzero the correct memory
5117 - crypto: atmel - fix checks of error code returned by devm_ioremap_resource()
5118 - crypto: ux500 - fix checks of error code returned by devm_ioremap_resource()
5119 - crypto: marvell/cesa - forward devm_ioremap_resource() error code
5120 - X.509: Fix leap year handling again
5121 - mei: bus: check if the device is enabled before data transfer
5122 - HID: logitech: fix Dual Action gamepad support
5123 - HID: i2c-hid: fix OOB write in i2c_hid_set_or_send_report()
5124 - HID: multitouch: force retrieving of Win8 signature blob
5125 - HID: fix hid_ignore_special_drivers module parameter
5126 - staging: comedi: ni_tiocmd: change mistaken use of start_src for start_arg
5127 - staging: android: ion_test: fix check of platform_device_register_simple()
5128 error code
5129 - staging: comedi: ni_mio_common: fix the ni_write[blw]() functions
5130 - tty: Fix GPF in flush_to_ldisc(), part 2
5131 - net: irda: Fix use-after-free in irtty_open()
5132 - 8250: use callbacks to access UART_DLL/UART_DLM
5133 - saa7134: Fix bytesperline not being set correctly for planar formats
5134 - adv7511: TX_EDID_PRESENT is still 1 after a disconnect
5135 - bttv: Width must be a multiple of 16 when capturing planar formats
5136 - coda: fix first encoded frame payload
5137 - media: v4l2-compat-ioctl32: fix missing length copy in put_v4l2_buffer32
5138 - mtip32xx: Avoid issuing standby immediate cmd during FTL rebuild
5139 - mtip32xx: Fix broken service thread handling
5140 - mtip32xx: Remove unwanted code from taskfile error handler
5141 - mtip32xx: Print exact time when an internal command is interrupted
5142 - mtip32xx: Fix for rmmod crash when drive is in FTL rebuild
5143 - mtip32xx: Handle safe removal during IO
5144 - mtip32xx: Handle FTL rebuild failure state during device initialization
5145 - mtip32xx: Implement timeout handler
5146 - mtip32xx: Cleanup queued requests after surprise removal
5147 - ALSA: pcm: Avoid "BUG:" string for warnings again
5148 - ALSA: intel8x0: Add clock quirk entry for AD1981B on IBM ThinkPad X41.
5149 - ALSA: hda - Don't handle ELD notify from invalid port
5150 - ALSA: hda - fix the mic mute button and led problem for a Lenovo AIO
5151 - ALSA: hda - Fix unconditional GPIO toggle via automute
5152 - tools/hv: Use include/uapi with __EXPORTED_HEADERS__
5153 - jbd2: fix FS corruption possibility in jbd2_journal_destroy() on umount path
5154 - brd: Fix discard request processing
5155 - IB/srpt: Simplify srpt_handle_tsk_mgmt()
5156 - bcache: cleaned up error handling around register_cache()
5157 - bcache: fix race of writeback thread starting before complete initialization
5158 - bcache: fix cache_set_flush() NULL pointer dereference on OOM
5159 - mm: memcontrol: reclaim when shrinking memory.high below usage
5160 - mm: memcontrol: reclaim and OOM kill when shrinking memory.max below usage
5161 - ia64: define ioremap_uc()
5162 - watchdog: don't run proc_watchdog_update if new value is same as old
5163 - watchdog: rc32434_wdt: fix ioctl error handling
5164 - Bluetooth: Add new AR3012 ID 0489:e095
5165 - Bluetooth: Fix potential buffer overflow with Add Advertising
5166 - cgroup: ignore css_sets associated with dead cgroups during migration
5167 - net: mvneta: enable change MAC address when interface is up
5168 - of: alloc anywhere from memblock if range not specified
5169 - vfs: show_vfsstat: do not ignore errors from show_devname method
5170 - splice: handle zero nr_pages in splice_to_pipe()
5171 - xtensa: ISS: don't hang if stdin EOF is reached
5172 - xtensa: fix preemption in {clear,copy}_user_highpage
5173 - xtensa: clear all DBREAKC registers on start
5174 - ARC: [BE] readl()/writel() to work in Big Endian CPU configuration
5175 - ARC: bitops: Remove non relevant comments
5176 - quota: Fix possible GPF due to uninitialised pointers
5177 - xfs: fix two memory leaks in xfs_attr_list.c error paths
5178 - raid1: include bio_end_io_list in nr_queued to prevent freeze_array hang
5179 - md/raid5: Compare apples to apples (or sectors to sectors)
5180 - RAID5: check_reshape() shouldn't call mddev_suspend
5181 - RAID5: revert e9e4c377e2f563 to fix a livelock
5182 - raid10: include bio_end_io_list in nr_queued to prevent freeze_array hang
5183 - md/raid5: preserve STRIPE_PREREAD_ACTIVE in break_stripe_batch_list
5184 - md: multipath: don't hardcopy bio in .make_request path
5185 - Revert "UBUNTU: SAUCE: (noup) fuse: Add reference counting for fuse_io_priv"
5186 - Revert "UBUNTU: SAUCE: (noup) fuse: do not use iocb after it may have been
5187 freed"
5188 - fuse: do not use iocb after it may have been freed
5189 - fuse: Add reference counting for fuse_io_priv
5190 - fs/coredump: prevent fsuid=0 dumps into user-controlled directories
5191 - rapidio/rionet: fix deadlock on SMP
5192 - ipr: Fix out-of-bounds null overwrite
5193 - ipr: Fix regression when loading firmware
5194 - iwlwifi: mvm: Fix paging memory leak
5195 - drm/radeon: disable runtime pm on PX laptops without dGPU power control
5196 - drm/radeon: Don't drop DP 2.7 Ghz link setup on some cards.
5197 - drm/amdgpu: disable runtime pm on PX laptops without dGPU power control
5198 - drm/amdgpu: include the right version of gmc header files for iceland
5199 - IB/ipoib: fix for rare multicast join race condition
5200 - tracing: Have preempt(irqs)off trace preempt disabled functions
5201 - tracing: Fix crash from reading trace_pipe with sendfile
5202 - tracing: Fix trace_printk() to print when not using bprintk()
5203 - bitops: Do not default to __clear_bit() for __clear_bit_unlock()
5204 - scripts/coccinelle: modernize &
5205 - scripts/kconfig: allow building with make 3.80 again
5206 - kbuild/mkspec: fix grub2 installkernel issue
5207 - MAINTAINERS: Update mailing list and web page for hwmon subsystem
5208 - ideapad-laptop: Add ideapad Y700 (15) to the no_hw_rfkill DMI list
5209 - mmc: block: fix ABI regression of mmc_blk_ioctl
5210 - mmc: mmc_spi: Add Card Detect comments and fix CD GPIO case
5211 - mmc: sdhci: fix data timeout (part 1)
5212 - mmc: sdhci: fix data timeout (part 2)
5213 - mmc: sdhci: Fix override of timeout clk wrt max_busy_timeout
5214 - clk: rockchip: rk3368: fix cpuclk mux bit of big cpu-cluster
5215 - clk: rockchip: rk3368: fix cpuclk core dividers
5216 - clk: rockchip: rk3368: fix parents of video encoder/decoder
5217 - clk: rockchip: rk3368: fix hdmi_cec gate-register
5218 - clk: rockchip: add hclk_cpubus to the list of rk3188 critical clocks
5219 - clk: bcm2835: Fix setting of PLL divider clock rates
5220 - target: Fix target_release_cmd_kref shutdown comp leak
5221 - iser-target: Fix identification of login rx descriptor type
5222 - iser-target: Add new state ISER_CONN_BOUND to isert_conn
5223 - iser-target: Separate flows for np listeners and connections cma events
5224 - iser-target: Rework connection termination
5225 - nfsd4: fix bad bounds checking
5226 - nfsd: fix deadlock secinfo+readdir compound
5227 - ARM: dts: at91: sama5d3 Xplained: don't disable hsmci regulator
5228 - ARM: dts: at91: sama5d4 Xplained: don't disable hsmci regulator
5229 - ACPI / PM: Runtime resume devices when waking from hibernate
5230 - writeback, cgroup: fix premature wb_put() in
5231 locked_inode_to_wb_and_lock_list()
5232 - writeback, cgroup: fix use of the wrong bdi_writeback which mismatches the
5233 inode
5234 - Revert "UBUNTU: SAUCE: (noup) Input: synaptics - handle spurious release of
5235 trackstick buttons, again"
5236 - Input: synaptics - handle spurious release of trackstick buttons, again
5237 - Input: ims-pcu - sanity check against missing interfaces
5238 - Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
5239 - ocfs2/dlm: fix race between convert and recovery
5240 - ocfs2/dlm: fix BUG in dlm_move_lockres_to_recovery_list
5241 - mm/page_alloc: prevent merging between isolated and other pageblocks
5242 - mtd: onenand: fix deadlock in onenand_block_markbad
5243 - PM / sleep: Clear pm_suspend_global_flags upon hibernate
5244 - scsi_common: do not clobber fixed sense information
5245 - sched/cputime: Fix steal time accounting vs. CPU hotplug
5246 - perf/x86/pebs: Add workaround for broken OVFL status on HSW+
5247 - perf/x86/intel: Fix PEBS warning by only restoring active PMU in pmi
5248 - perf/x86/intel: Fix PEBS data source interpretation on Nehalem/Westmere
5249 - Linux 4.4.7
5250
5251 * QCA9565 / AR9565 bluetooth not work (LP: #1542944)
5252 - Bluetooth: Add new AR3012 ID 0489:e095
5253
5254 * The mic mute key and led can't work on a Lenovo AIO machine (LP: #1555912)
5255 - ALSA: hda - fix the mic mute button and led problem for a Lenovo AIO
5256
5257 * 13d3:3472 bluetooth not working, 4.2 low latency kernel 14.04.1 on asus ROG
5258 gl552jx (LP: #1552925)
5259 - Bluetooth: btusb: Add a new AR3012 ID 13d3:3472
5260
5261 * Bluetooth cannot detect other devices (Lite-on 3014 + Atheros AR9565)
5262 (LP: #1546694)
5263 - Bluetooth: btusb: Add a new AR3012 ID 04ca:3014
5264
5265 * Atheros AR9462 Bluetooth cannot detect other devices (LP: #1542564)
5266 - Bluetooth: btusb: Add new AR3012 ID 13d3:3395
5267
5268 * s390/pci: add extra padding to function measurement block (LP: #1572291)
5269 - s390/pci: add extra padding to function measurement block
5270
5271 * CVE-2016-3951 (LP: #1567191)
5272 - cdc_ncm: do not call usbnet_link_change from cdc_ncm_bind
5273 - usbnet: cleanup after bind() in probe()
5274
5275 * linux: Add UEFI keyring for externally signed modules (LP: #1569924)
5276 - efi: Remove redundant efi_set_variable_nonblocking() prototype
5277 - efi/runtime-wrappers: Add a nonblocking version of QueryVariableInfo()
5278 - efi: Add nonblocking option to efi_query_variable_store()
5279 - efi: Add NV memory attribute
5280 - efi: Reformat GUID tables to follow the format in UEFI spec
5281 - efi: stub: implement efi_get_random_bytes() based on EFI_RNG_PROTOCOL
5282 - SAUCE: (noup) Add EFI signature data types
5283 - crypto: KEYS: convert public key and digsig asym to the akcipher api
5284 - [Config] CONFIG_EFI_SIGNATURE_LIST_PARSER=y
5285 - SAUCE: (noup) Add an EFI signature blob parser and key loader.
5286 - [Config] CONFIG_IMA_MOK_KEYRING=y
5287 - IMA: create machine owner and blacklist keyrings
5288 - KEYS: Add an alloc flag to convey the builtinness of a key
5289 - [Config] CONFIG_MODULE_SIG_UEFI=y, CONFIG_SYSTEM_BLACKLIST_KEYRING=y
5290 - SAUCE: (noup) KEYS: Add a system blacklist keyring
5291 - SAUCE: (noup) MODSIGN: Support not importing certs from db
5292
5293 * Miscellaneous Ubuntu changes
5294 - [Config] CONFIG_PUBLIC_KEY_ALGO_RSA=y
5295
5296 -- Kamal Mostafa <kamal@canonical.com> Sun, 24 Apr 2016 12:12:13 -0700
5297
5298 linux (4.4.0-21.37) xenial; urgency=low
5299
5300 [ Tim Gardner ]
5301
5302 * Release Tracking Bug
5303 - LP: #1571791
5304
5305 * linux: MokSBState is ignored (LP: #1571691)
5306 - SAUCE: (noup) MODSIGN: Import certificates from UEFI Secure Boot
5307 - SAUCE: (noup) efi: Disable secure boot if shim is in insecure mode
5308 - SAUCE: (noup) Display MOKSBState when disabled
5309
5310 -- Tim Gardner <tim.gardner@canonical.com> Mon, 18 Apr 2016 07:00:22 -0600
5311
5312 linux (4.4.0-20.36) xenial; urgency=low
5313
5314 [ Tim Gardner ]
5315
5316 * Release Tracking Bug
5317 - LP: #1571069
5318
5319 * sysfs mount failure during stateful lxd snapshots (LP: #1570906)
5320 - SAUCE: kernfs: Do not match superblock in another user namespace when
5321 mounting
5322
5323 * Kernel Panic in Ubuntu 16.04 netboot installer (LP: #1570441)
5324 - x86/topology: Fix logical package mapping
5325 - x86/topology: Fix Intel HT disable
5326 - x86/topology: Use total_cpus not nr_cpu_ids for logical packages
5327 - xen/apic: Provide Xen-specific version of cpu_present_to_apicid APIC op
5328 - x86/topology: Fix AMD core count
5329
5330 * [regression]: Failed to call clock_adjtime(): Invalid argument
5331 (LP: #1566465)
5332 - ntp: Fix ADJ_SETOFFSET being used w/ ADJ_NANO
5333
5334 -- Tim Gardner <tim.gardner@canonical.com> Thu, 14 Apr 2016 06:31:56 -0600
5335
5336 linux (4.4.0-19.35) xenial; urgency=low
5337
5338 [ Tim Gardner ]
5339
5340 * Release Tracking Bug
5341 - LP: #1570348
5342
5343 * CVE-2016-2847 (LP: #1554260)
5344 - pipe: limit the per-user amount of pages allocated in pipes
5345
5346 * xenial kernel crash on HP BL460c G7 (qla24xx problem?) (LP: #1554003)
5347 - SAUCE: (noup) qla2xxx: Add irq affinity notification V2
5348
5349 * arm64: guest hangs when ntpd is running (LP: #1549494)
5350 - SAUCE: (noup) KVM: arm/arm64: Handle forward time correction gracefully
5351
5352 * linux: Enforce signed module loading when UEFI secure boot (LP: #1566221)
5353 - [Config] CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE=y
5354
5355 * s390/cpumf: Fix lpp detection (LP: #1555344)
5356 - s390/facilities: use stfl mnemonic instead of insn magic
5357 - s390/facilities: always use lowcore's stfle field for storing facility bits
5358 - s390/cpumf: Fix lpp detection
5359
5360 * s390x kernel image needs weightwatchers (LP: #1536245)
5361 - [Config] s390x: Use compressed kernel bzImage
5362
5363 * Surelock GA2 SP1: surelock02p05: Not seeing sgX devices for LUNs after
5364 upgrading to Ubuntu 16.04 (LP: #1567581)
5365 - Revert "UBUNTU: SAUCE: (noup) powerpc/pci: Assign fixed PHB number based on
5366 device-tree properties"
5367
5368 * Backport upstream bugfixes to ubuntu-16.04 (LP: #1555765)
5369 - cpufreq: powernv: Define per_cpu chip pointer to optimize hot-path
5370 - Revert "cpufreq: postfix policy directory with the first CPU in related_cpus"
5371 - cpufreq: powernv: Add sysfs attributes to show throttle stats
5372
5373 * systemd-modules-load.service: Failing due to missing module 'ib_iser' (LP: #1566468)
5374 - [Config] Add ib_iser to generic inclusion list
5375
5376 * thunderx nic performance improvements (LP: #1567093)
5377 - net: thunderx: Set recevie buffer page usage count in bulk
5378 - net: thunderx: Adjust nicvf structure to reduce cache misses
5379
5380 * fixes for thunderx nic in multiqueue mode (LP: #1567091)
5381 - net: thunderx: Fix for multiqset not configured upon interface toggle
5382 - net: thunderx: Fix for HW TSO not enabled for secondary qsets
5383 - net: thunderx: Fix receive packet stats
5384
5385 * Miscellaneous Ubuntu changes
5386 - [Config] updateconfigs after CONFIG_DRM_I915_BPO_PRELIMINARY_HW_SUPPORT=n
5387
5388 * Miscellaneous upstream changes (LP: #1564901)
5389 - Input: xpad - correctly handle concurrent LED and FF requests
5390
5391 -- Tim Gardner <tim.gardner@canonical.com> Thu, 07 Apr 2016 07:32:16 +0100
5392
5393 linux (4.4.0-18.34) xenial; urgency=low
5394
5395 [ Tim Gardner ]
5396
5397 * Release Tracking Bug
5398 - LP: #1566868
5399
5400 * [i915_bpo] Fix RC6 on SKL GT3 & GT4 (LP: #1564759)
5401 - SAUCE: i915_bpo: drm/i915/skl: Fix rc6 based gpu/system hang
5402 - SAUCE: i915_bpo: drm/i915/skl: Fix spurious gpu hang with gt3/gt4 revs
5403
5404 * CONFIG_ARCH_ROCKCHIP not enabled in armhf generic kernel (LP: #1566283)
5405 - [Config] CONFIG_ARCH_ROCKCHIP=y
5406
5407 * [Feature] Memory Bandwidth Monitoring (LP: #1397880)
5408 - perf/x86/cqm: Fix CQM handling of grouping events into a cache_group
5409 - perf/x86/cqm: Fix CQM memory leak and notifier leak
5410 - x86/cpufeature: Carve out X86_FEATURE_*
5411 - Merge branch 'timers-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
5412 - x86/topology: Create logical package id
5413 - perf/x86/mbm: Add Intel Memory B/W Monitoring enumeration and init
5414 - perf/x86/mbm: Add memory bandwidth monitoring event management
5415 - perf/x86/mbm: Implement RMID recycling
5416 - perf/x86/mbm: Add support for MBM counter overflow handling
5417
5418 * User namespace mount updates (LP: #1566505)
5419 - SAUCE: quota: Require that qids passed to dqget() be valid and map into s_user_ns
5420 - SAUCE: fs: Allow superblock owner to change ownership of inodes with unmappable ids
5421 - SAUCE: fuse: Don't initialize user_id or group_id in mount options
5422 - SAUCE: cgroup: Use a new super block when mounting in a cgroup namespace
5423 - SAUCE: fs: fix a posible leak of allocated superblock
5424
5425 * [arm64] kernel BUG at /build/linux-StrpB2/linux-4.4.0/fs/ext4/inode.c:2394!
5426 (LP: #1566518)
5427 - arm64: Honour !PTE_WRITE in set_pte_at() for kernel mappings
5428 - arm64: Update PTE_RDONLY in set_pte_at() for PROT_NONE permission
5429
5430 * [Feature]USB core and xHCI tasks for USB 3.1 SuperSpeedPlus (SSP) support
5431 for Alpine Ridge on SKL (LP: #1519623)
5432 - usb: define USB_SPEED_SUPER_PLUS speed for SuperSpeedPlus USB3.1 devices
5433 - usb: set USB 3.1 roothub device speed to USB_SPEED_SUPER_PLUS
5434 - usb: show speed "10000" in sysfs for USB 3.1 SuperSpeedPlus devices
5435 - usb: add device descriptor for usb 3.1 root hub
5436 - usb: Support USB 3.1 extended port status request
5437 - xhci: Make sure xhci handles USB_SPEED_SUPER_PLUS devices.
5438 - xhci: set roothub speed to USB_SPEED_SUPER_PLUS for USB3.1 capable controllers
5439 - xhci: USB 3.1 add default Speed Attributes to SuperSpeedPlus device capability
5440 - xhci: set slot context speed field to SuperSpeedPlus for USB 3.1 SSP devices
5441 - usb: Add USB3.1 SuperSpeedPlus Isoc Endpoint Companion descriptor
5442 - usb: Parse the new USB 3.1 SuperSpeedPlus Isoc endpoint companion descriptor
5443 - usb: Add USB 3.1 Precision time measurement capability descriptor support
5444 - xhci: refactor and cleanup endpoint initialization.
5445 - xhci: Add SuperSpeedPlus high bandwidth isoc support to xhci endpoints
5446 - xhci: cleanup isoc tranfers queuing code
5447 - xhci: Support extended burst isoc TRB structure used by xhci 1.1 for USB 3.1
5448 - SAUCE: (noup) usb: fix regression in SuperSpeed endpoint descriptor parsing
5449
5450 * wrong/missing permissions for device file /dev/prandom (prng.ko)
5451 (LP: #1558275)
5452 - s390/crypto: provide correct file mode at device register.
5453
5454 * The Front MIC jack can't work on a HP desktop machine (LP: #1564712)
5455 - ALSA: hda - fix front mic problem for a HP desktop
5456
5457 * HP Notebook Probook 440 G3 HDA Intel PCH horrible sounds while booting
5458 (LP: #1556228)
5459 - ALSA: hda - Apply reboot D3 fix for CX20724 codec, too
5460
5461 * please provide mmc-modules udeb (LP: #1565765)
5462 - [Config] Add mmc block drivers to d-i
5463
5464 * linux: Enforce signed module loading when UEFI secure boot (LP: #1566221)
5465 - Add secure_modules() call
5466 - PCI: Lock down BAR access when module security is enabled
5467 - x86: Lock down IO port access when module security is enabled
5468 - ACPI: Limit access to custom_method
5469 - asus-wmi: Restrict debugfs interface when module loading is restricted
5470 - Restrict /dev/mem and /dev/kmem when module loading is restricted
5471 - acpi: Ignore acpi_rsdp kernel parameter when module loading is restricted
5472 - kexec: Disable at runtime if the kernel enforces module loading restrictions
5473 - x86: Restrict MSR access when module loading is restricted
5474 - [Config] CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE=n
5475 - Add option to automatically enforce module signatures when in Secure Boot mode
5476 - efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI
5477 - efi: Add EFI_SECURE_BOOT bit
5478 - hibernate: Disable in a signed modules environment
5479
5480 * [Hyper-V] Additional PCI passthrough commits (LP: #1565967)
5481 - PCI: Add fwnode_handle to x86 pci_sysdata
5482 - PCI: Look up IRQ domain by fwnode_handle
5483 - [Config] CONFIG_PCI_HYPERV=m
5484 - PCI: hv: Add paravirtual PCI front-end for Microsoft Hyper-V VMs
5485
5486 * [Bug]Lenovo Yoga 260 and Carbon X1 4th gen freeze on HWP enable
5487 (LP: #1559923)
5488 - ACPI / processor: Request native thermal interrupt handling via _OSC
5489
5490 * Sync kernel zfs 0.6.5.6 - align with zfsutils-linux and spl packages
5491 (LP: #1564591)
5492 - SAUCE: (noup) Update spl to 0.6.5.6-0ubuntu1, zfs to 0.6.5.6-0ubuntu3
5493
5494 * [Ubuntu 16.04.1] RELEASE and ACQUIRE atomics on Power (LP: #1556096)
5495 - atomics: Allow architectures to define their own __atomic_op_* helpers
5496 - powerpc: atomic: Implement atomic{, 64}_*_return_* variants
5497 - powerpc: atomic: Implement acquire/release/relaxed variants for xchg
5498 - powerpc: atomic: Implement acquire/release/relaxed variants for cmpxchg
5499
5500 * fix for do_tools_cpupower when cross-compiling (LP: #1564206)
5501 - [Debian] cpupower uses non-standard CROSS
5502
5503 * ISST:LTE: Regression: roselp2 Oops in kernel during setup io (LP: #1546439)
5504 - SAUCE: block: partition: initialize percpuref before sending out KOBJ_ADD
5505
5506 * Unable to migrate container (LP: #1563921)
5507 - SAUCE: cgroup mount: ignore nsroot=
5508
5509 * [Hyper-V] patch inclusion in 16.04 for NIC hot add/remove (LP: #1563688)
5510 - hv_netvsc: Move subchannel waiting to rndis_filter_device_remove()
5511
5512 * /proc/$pid/maps performance regression (LP: #1547231)
5513 - proc: revert /proc/<pid>/maps [stack:TID] annotation
5514
5515 * TPM2.0 trusted keys fixes (LP: #1398274)
5516 - tpm: remove unneeded include of actbl2.h
5517 - tpm: fix checks for policy digest existence in tpm2_seal_trusted()
5518 - tpm_crb: Use the common ACPI definition of struct acpi_tpm2
5519 - tpm_tis: Disable interrupt auto probing on a per-device basis
5520 - tpm_tis: Do not fall back to a hardcoded address for TPM2
5521 - tpm_tis: Use devm_ioremap_resource
5522 - tpm_tis: Clean up the force=1 module parameter
5523 - tpm_crb: Drop le32_to_cpu(ioread32(..))
5524 - tpm_crb: Use devm_ioremap_resource
5525 - tpm: fix the rollback in tpm_chip_register()
5526 - tpm: fix the cleanup of struct tpm_chip
5527 - tpm: fix: set continueSession attribute for the unseal operation
5528 - tpm: fix: return rc when devm_add_action() fails
5529 - tpm_eventlog.c: fix binary_bios_measurements
5530 - tpm_crb/tis: fix: use dev_name() for /proc/iomem
5531 - tpm_crb: tpm2_shutdown() must be called before tpm_chip_unregister()
5532 - tpm_tis: fix build warning with tpm_tis_resume
5533
5534 * [Feature]intel_idle driver support for Knights Landing (LP: #1461365)
5535 - intel_idle: Support for Intel Xeon Phi Processor x200 Product Family
5536
5537 * cxlflash: Backport upstream cxlflash commits and submitting a noup patch to
5538 Xenial (LP: #1563485)
5539 - cxlflash: Fix to avoid unnecessary scan with internal LUNs
5540 - cxlflash: Increase cmd_per_lun for better throughput
5541 - SAUCE: (noup) cxlflash: Move to exponential back-off when cmd_room is not available
5542
5543 * Miscellaneous Ubuntu changes
5544 - [Config] do_zfs_powerpc64-smp = true
5545 - [Debian] fix linux_tools when cross-compiling
5546 - [Config] do_zfs_powerpc64-smp use default value
5547 - SAUCE: apparmor: Fix FTBFS due to bad include path
5548 - SAUCE: i915_bpo: Disable preliminary hw support
5549
5550 -- Tim Gardner <tim.gardner@canonical.com> Tue, 29 Mar 2016 15:31:33 -0600
5551
5552 linux (4.4.0-17.33) xenial; urgency=low
5553
5554 [ Tim Gardner ]
5555
5556 * Release Tracking Bug
5557 - LP: #1563441
5558
5559 * ISST-LTE: pVM:high cpus number need a high crashkernel value in kdump
5560 (LP: #1560552)
5561 - SAUCE: (noup) ppc64 boot: Wait for boot cpu to show up if nr_cpus limit is
5562 about to hit.
5563
5564 * Predictable naming mechanism is leading to issues in DLPAR operations of
5565 NICs (LP: #1560514)
5566 - SAUCE: (noup) powerpc/pci: Assign fixed PHB number based on device-tree
5567 properties
5568
5569 * ThunderX: support alternative phy implementations (LP: #1562968)
5570 - net: thunderx: Cleanup PHY probing code.
5571 - [Config] CONFIG_MDIO_CAVIUM=m
5572 - phy: mdio-octeon: Refactor into two files/modules
5573 - [Config] CONFIG_MDIO_THUNDER=m
5574 - phy: mdio-thunder: Add driver for Cavium Thunder SoC MDIO buses.
5575 - phy: mdio-cavium: Add missing MODULE_* annotations.
5576 - net: cavium: For Kconfig THUNDER_NIC_BGX, select MDIO_THUNDER.
5577 - phy: mdio-thunder: Fix some Kconfig typos
5578 - [d-i] Add phy drivers for Cavium ThunderX to nic-modules udeb
5579
5580 * linux: exclude ZONE_DEVICE from GFP_ZONE_TABLE (LP: #1563293)
5581 - Revert "mm: CONFIG_NR_ZONES_EXTENDED"
5582 - mm: exclude ZONE_DEVICE from GFP_ZONE_TABLE
5583
5584 * lots of printk to serial console can hang system for long time
5585 (LP: #1534216)
5586 - printk: set may_schedule for some of console_trylock() callers
5587
5588 * [i915_bpo] Update i915 backport driver (LP: #1560395)
5589 - SAUCE: i915_bpo: Update to drm-intel-next-fixes-2016-03-16
5590 - PM / runtime: Add new helper for conditional usage count incrementation
5591 - drm/core: Add drm_for_each_encoder_mask, v2.
5592 - drm/atomic-helper: Implement subsystem-level suspend/resume
5593
5594 * [Hyper-V] VM Sockets (LP: #1541585)
5595 - Drivers: hv: vmbus: Cleanup vmbus_set_event()
5596 - Drivers: hv: vmbus: Add vendor and device atttributes
5597 - Drivers: hv: vmbus: avoid infinite loop in init_vp_index()
5598 - Drivers: hv: vmbus: avoid scheduling in interrupt context in vmbus_initiate_unload()
5599 - Drivers: hv: vmbus: don't manipulate with clocksources on crash
5600 - Drivers: hv: vmbus: add a helper function to set a channel's pending send size
5601 - Drivers: hv: vmbus: define the new offer type for Hyper-V socket (hvsock)
5602 - Drivers: hv: vmbus: vmbus_sendpacket_ctl: hvsock: avoid unnecessary signaling
5603 - Drivers: hv: vmbus: define a new VMBus message type for hvsock
5604 - Drivers: hv: vmbus: add a hvsock flag in struct hv_driver
5605 - Drivers: hv: vmbus: add a per-channel rescind callback
5606 - Drivers: hv: vmbus: add an API vmbus_hvsock_device_unregister()
5607 - Drivers: hv: vmbus: Eliminate the spin lock on the read path
5608 - Drivers: hv: vmbus: Give control over how the ring access is serialized
5609 - drivers/hv: Move VMBus hypercall codes into Hyper-V UAPI header
5610 - Drivers: hv: vmbus: don't loose HVMSG_TIMER_EXPIRED messages
5611 - Drivers: hv: vmbus: avoid wait_for_completion() on crash
5612 - Drivers: hv: vmbus: remove code duplication in message handling
5613 - Drivers: hv: vmbus: avoid unneeded compiler optimizations in vmbus_wait_for_unload()
5614 - Drivers: hv: util: Pass the channel information during the init call
5615 - Drivers: hv: utils: Remove util transport handler from list if registration fails
5616 - Revert "Drivers: hv: vmbus: Support handling messages on multiple CPUs"
5617 - Drivers: hv: vmbus: Support handling messages on multiple CPUs
5618
5619 * [Bug]SKL-H boot hang when c8+c9+c10 enabled by intel_idle driver
5620 (LP: #1559918)
5621 - intel_idle: prevent SKL-H boot failure when C8+C9+C10 enabled
5622
5623 * ixgbe: Update to Fortville SW5 release (LP: #1562326)
5624 - net: add tc offload feature flag
5625 - net: tc: helper functions to query action types
5626 - sctp: Rename NETIF_F_SCTP_CSUM to NETIF_F_SCTP_CRC
5627 - net: rework ndo tc op to consume additional qdisc handle parameter
5628 - net: rework setup_tc ndo op to consume general tc operand
5629 - net: sched: add cls_u32 offload hooks for netdevs
5630 - net: ixgbe: add support for tc_u32 offload
5631 - net: ixgbe: abort with cls u32 divisor groups greater than 1
5632
5633 * Bring fm10k up to Fortville SW5 (LP: #1562310)
5634 - net: add netif_is_team_master helper
5635 - net: add netif_is_team_port helper
5636 - net: add netif_is_lag_master helper
5637 - net: add netif_is_lag_port helper
5638 - ethtool: correctly ensure {GS}CHANNELS doesn't conflict with GS{RXFH}
5639 - fm10k: don't reinitialize RSS flow table when RXFH configured
5640
5641 * [Feature]Always Running Timer (ART) to System Time translation
5642 (LP: #1519625)
5643 - time: Verify time values in adjtimex ADJ_SETOFFSET to avoid overflow
5644 - timekeeping: Provide internal function __ktime_get_real_seconds
5645 - timekeeping: Cap adjustments so they don't exceed the maxadj value
5646 - clocksource: Make clocksource validation work for all clocksources
5647 - time: Add cycles to nanoseconds translation
5648 - time: Add timekeeping snapshot code capturing system time and counter
5649 - time: Remove duplicated code in ktime_get_raw_and_real()
5650 - time: Add driver cross timestamp interface for higher precision time synchronization
5651 - time: Add history to cross timestamp interface supporting slower devices
5652 - time/timekeeping: Work around false positive GCC warning
5653 - x86/tsc: Always Running Timer (ART) correlated clocksource
5654 - ptp: Add PTP_SYS_OFFSET_PRECISE for driver crosstimestamping
5655 - [Config] CONFIG_E1000E_HWTS=y
5656 - e1000e: Adds hardware supported cross timestamp on e1000e nic
5657
5658 * x-gene2: add SoC v2 support to clock (LP: #1561604)
5659 - clk: xgene: Add SoC and PMD PLL clocks with v2 hardware
5660
5661 * [Bug]Disable multi-record PEBS on Merom (LP: #1559914)
5662 - perf/x86: Move perf_event.c ............... => x86/events/core.c
5663 - perf/x86: Move perf_event_amd.c ........... => x86/events/amd/core.c
5664 - perf/x86: Move perf_event_amd_ibs.c ....... => x86/events/amd/ibs.c
5665 - perf/x86: Move perf_event_amd_iommu.[ch] .. => x86/events/amd/iommu.[ch]
5666 - perf/x86: Move perf_event_amd_uncore.c .... => x86/events/amd/uncore.c
5667 - perf/x86: Move perf_event_intel_bts.c ........ => x86/events/intel/bts.c
5668 - perf/x86: Move perf_event_intel.c ............ => x86/events/intel/core.c
5669 - perf/x86: Move perf_event_intel_cqm.c ........ => x86/events/intel/cqm.c
5670 - perf/x86: Move perf_event_intel_cstate.c ..... => x86/events/intel/cstate.c
5671 - perf/x86: Move perf_event_intel_ds.c ......... => x86/events/intel/ds.c
5672 - perf/x86: Move perf_event_intel_lbr.c ........ => x86/events/intel/lbr.c
5673 - perf/x86: Move perf_event_intel_pt.[ch] ...... => x86/events/intel/pt.[ch]
5674 - perf/x86: Move perf_event_intel_rapl.c ....... => x86/events/intel/rapl.c
5675 - perf/x86: Move perf_event_intel_uncore.[ch] .. =>
5676 x86/events/intel/uncore.[ch]
5677 - perf/x86: Move perf_event_intel_uncore_nhmex.c =>
5678 x86/events/intel/uncore_nmhex.c
5679 - perf/x86: Move perf_event_intel_uncore_snb.c =>
5680 x86/events/intel/uncore_snb.c
5681 - perf/x86: Move perf_event_intel_uncore_snbep.c =>
5682 x86/events/intel/uncore_snbep.c
5683 - perf/x86: Move perf_event_knc.c .............. => x86/events/intel/knc.c
5684 - perf/x86: Move perf_event_p4.c ............... => x86/events/intel/p4.c
5685 - perf/x86: Move perf_event_p6.c ............... => x86/events/intel/p6.c
5686 - perf/x86: Move perf_event_msr.c .............. => x86/events/msr.c
5687 - perf/x86: Move perf_event.h to its new home
5688 - perf/x86/intel: Use PAGE_SIZE for PEBS buffer size on Core2
5689
5690 * [Feature] Enable I2C on Broxton-P (LP: #1520139)
5691 - mfd: intel-lpss: Pass I2C configuration via properties on BXT
5692
5693 -- Tim Gardner <tim.gardner@canonical.com> Thu, 24 Mar 2016 20:40:27 -0600
5694
5695 linux (4.4.0-16.32) xenial; urgency=low
5696
5697 [ Tim Gardner ]
5698
5699 * Release Tracking Bug
5700 - LP: #1561727
5701
5702 * fix thermal throttling due to commit "Thermal: initialize thermal zone
5703 device correctly" (LP: #1561676)
5704 - Thermal: Ignore invalid trip points
5705
5706 * Thinkpad T460: Trackpoint mouse buttons instantly generate "release" event
5707 on press (LP: #1553811)
5708 - SAUCE: (noup) Input: synaptics - handle spurious release of trackstick
5709 buttons, again
5710
5711 * reading /sys/kernel/security/apparmor/profiles requires CAP_MAC_ADMIN
5712 (LP: #1560583)
5713 - SAUCE: apparmor: Allow ns_root processes to open profiles file
5714 - SAUCE: apparmor: Consult sysctl when reading profiles in a user ns
5715
5716 * linux: sync virtualbox drivers to 5.0.16-dfsg-2 (LP: #1561492)
5717 - ubuntu: vbox -- update to 5.0.16-dfsg-2
5718
5719 * s390/kconfig: CONFIG_NUMA without CONFIG_NUMA_EMU does not make any sense on
5720 s390x (LP: #1557690)
5721 - [Config] CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=n for s390x
5722
5723 * spl/zfs fails to build on s390x (LP: #1519814)
5724 - [Config] s390x -- re-enable zfs
5725 - [Config] zfs -- disable powerpc until the test failures can be resolved
5726
5727 * linux: sync to ZFS 0.6.5.6 stable release (LP: #1561483)
5728 - SAUCE: (noup) Update spl to 0.6.5.6-0ubuntu1, zfs to 0.6.5.6-0ubuntu1
5729
5730 * zfs: enable zfs for 64bit powerpc kernels (LP: #1558871)
5731 - [Packaging] zfs -- handle rprovides via dpkg-gencontrol
5732 - [Config] powerpc -- convert zfs configuration to custom_override
5733
5734 * Memory arena corruption with FUSE (was Memory allocation failure crashes
5735 kernel hard, presumably related to FUSE) (LP: #1505948)
5736 - SAUCE: (noup) fuse: do not use iocb after it may have been freed
5737 - SAUCE: (noup) fuse: Add reference counting for fuse_io_priv
5738
5739 * cgroup namespaces: add a 'nsroot=' mountinfo field (LP: #1560489)
5740 - SAUCE: (noup) cgroup namespaces: add a 'nsroot=' mountinfo field
5741
5742 * linux packaging: clear remaining redundant delta (LP: #1560445)
5743 - [Debian] Remove generated intermediate files on clean
5744
5745 * arm64: guest hangs when ntpd is running (LP: #1549494)
5746 - Revert "hrtimer: Add support for CLOCK_MONOTONIC_RAW"
5747 - Revert "hrtimer: Catch illegal clockids"
5748 - Revert "KVM: arm/arm64: timer: Switch to CLOCK_MONOTONIC_RAW"
5749
5750 * Need enough contiguous memory to support GICv3 ITS table (LP: #1558828)
5751 - [Config] CONFIG_FORCE_MAX_ZONEORDER=13 on arm64
5752 - SAUCE: (no-up) arm64: gicv3: its: Increase FORCE_MAX_ZONEORDER for Cavium
5753 ThunderX
5754
5755 * update arcmsr to version v1.30.00.22-20151126 to fix card timeouts
5756 (LP: #1559609)
5757 - arcmsr: fixed getting wrong configuration data
5758 - arcmsr: fixes not release allocated resource
5759 - arcmsr: make code more readable
5760 - arcmsr: adds code to support new Areca adapter ARC1203
5761 - arcmsr: changes driver version number
5762 - arcmsr: more readability improvements
5763 - arcmsr: Split dma resource allocation to a new function
5764 - arcmsr: change driver version to v1.30.00.22-20151126
5765
5766 * server image has no keyboard, desktop image works (LP: #1559692)
5767 - [Config] Rework input-modules (d-i) list
5768
5769 * PMU support for Cavium ThunderX (LP: #1559349)
5770 - arm64: perf: Rename Cortex A57 events
5771 - arm64/perf: Add Cavium ThunderX PMU support
5772 - arm64: perf: Enable PMCR long cycle counter bit
5773 - arm64: perf: Extend event mask for ARMv8.1
5774 - arm64: dts: Add Cavium ThunderX specific PMU
5775
5776 * Show ARM PMU events in perf stat (LP: #1559350)
5777 - drivers/perf: kill armpmu_register
5778 - arm: perf: Convert event enums to #defines
5779 - arm: perf: Add event descriptions
5780 - arm64: perf: Convert event enums to #defines
5781 - arm64: perf: Add event descriptions
5782 - ARM: perf: add format entry to describe event -> config mapping
5783 - arm64: perf: add format entry to describe event -> config mapping
5784
5785 * [Bug]HSW/BDW EDAC driver reports wrong DIMM (LP: #1559904)
5786 - EDAC/sb_edac: Fix computation of channel address
5787
5788 * 5-10 second delay in kernel boot with kernel command line ip= (LP: #1259861)
5789 - [Config] disable CONFIG_IP_PNP
5790
5791 * Miscellaneous Ubuntu changes
5792 - [Debian] Silence the reconstruct script
5793
5794 -- Tim Gardner <tim.gardner@canonical.com> Mon, 21 Mar 2016 10:15:31 -0600
5795
5796 linux (4.4.0-15.31) xenial; urgency=low
5797
5798 [ Tim Gardner ]
5799
5800 * Release Tracking Bug
5801 - LP: #1559252
5802
5803 * Xilinx KU3 Capi card does not show up in Ubuntu 16.04 (LP: #1557001)
5804 - SAUCE: (noup) cxl: Allow initialization on timebase sync failures
5805
5806 * policy namespace stacking (LP: #1379535)
5807 - Revert "UBUNTU: SAUCE: Move replacedby allocation into label_alloc"
5808 - Revert "UBUNTU: SAUCE: Fixup: __label_update() still doesn't handle some cases correctly."
5809 - Revert "UBUNTU: SAUCE: fix: audit "no_new_privs" case for exec failure"
5810 - Revert "UBUNTU: SAUCE: fixup: warning about aa_label_vec_find_or_create not being static"
5811 - Revert "UBUNTU: SAUCE: apparmor: fix refcount race when finding a child profile"
5812 - Revert "UBUNTU: SAUCE: fixup: cast poison values to remove warnings"
5813 - Revert "UBUNTU: SAUCE: fixup: get rid of unused var build warning"
5814 - Revert "UBUNTU: SAUCE: fixup: 20/23 locking issue around in __label_update"
5815 - Revert "UBUNTU: SAUCE: fixup: make __share_replacedby private to get rid of build warning"
5816 - Revert "UBUNTU: SAUCE: fix: replacedby forwarding is not being properly update when ns is destroyed"
5817 - Revert "UBUNTU: SAUCE: apparmor: fix log of apparmor audit message when kern_path() fails"
5818 - Revert "UBUNTU: SAUCE: fixup: cleanup return handling of labels"
5819 - Revert "UBUNTU: SAUCE: apparmor: fix: ref count leak when profile sha1 hash is read"
5820 - Revert "UBUNTU: SAUCE: apparmor: Fix: query label file permission"
5821 - Revert "UBUNTU: SAUCE: apparmor: Don't remove label on rcu callback if the label has already been removed"
5822 - Revert "UBUNTU: SAUCE: apparmor: Fix: break circular refcount for label that is directly freed."
5823 - Revert "UBUNTU: SAUCE: apparmor: Fix: refcount bug when inserting label update that transitions ns"
5824 - Revert "UBUNTU: SAUCE: apparmor: Fix: now that insert can force replacement use it instead of remove_and_insert"
5825 - Revert "UBUNTU: SAUCE: apparmor Fix: refcount bug in pivotroot mediation"
5826 - Revert "UBUNTU: SAUCE: apparmor: ensure that repacedby sharing is done correctly"
5827 - Revert "UBUNTU: SAUCE: apparmor: Fix: update replacedby allocation to take a gfp parameter"
5828 - Revert "UBUNTU: SAUCE: apparmor: Fix: convert replacedby update to be protected by the labelset lock"
5829 - Revert "UBUNTU: SAUCE: apparmor: Fix: add required locking of __aa_update_replacedby on merge path"
5830 - Revert "UBUNTU: SAUCE: apparmor: Fix: deadlock in aa_put_label() call chain"
5831 - Revert "UBUNTU: SAUCE: apparmor: Fix: label_vec_merge insertion"
5832 - Revert "UBUNTU: SAUCE: apparmor: Fix: ensure new labels resulting from merge have a replacedby"
5833 - Revert "UBUNTU: SAUCE: apparmor: Fix: refcount leak in aa_label_merge"
5834 - Revert "UBUNTU: SAUCE: apparmor: Fix: refcount race between locating in labelset and get"
5835 - Revert "UBUNTU: SAUCE: apparmor: Fix: label merge handling of marking unconfined and stale"
5836 - Revert "UBUNTU: SAUCE: apparmor: add underscores to indicate aa_label_next_not_in_set() use needs locking"
5837 - Revert "UBUNTU: SAUCE: apparmor: debug: POISON label and replaceby pointer on free"
5838 - Revert "UBUNTU: SAUCE: apparmor: Fix: ensure aa_get_newest will trip debugging if the replacedby is not setup"
5839 - Revert "UBUNTU: SAUCE: apparmor: Fix: insert race between label_update and label_merge"
5840 - Revert "UBUNTU: SAUCE: apparmor: rework retrieval of the current label in the profile update case"
5841 - Revert "UBUNTU: SAUCE: apparmor: Disallow update of cred when then subjective != the objective cred"
5842 - Revert "UBUNTU: SAUCE: apparmor: Fix: oops do to invalid null ptr deref in label print fns"
5843 - Revert "UBUNTU: SAUCE: fix-up: kern_mount fail path should not be doing put_buffers()"
5844 - Revert "UBUNTU: SAUCE: apparmor: fix sleep from invalid context"
5845 - Revert "UBUNTU: SAUCE: (no-up): apparmor: fix for failed mediation of socket that is being shutdown"
5846 - Revert "UBUNTU: SAUCE: (no-up) apparmor: Fix incompatible pointer type warnings"
5847 - Revert "UBUNTU: SAUCE: (no-up) apparmor: fix mount not handling disconnected paths"
5848 - Revert "UBUNTU: SAUCE: (no-up): apparmor: fix mediation of fs unix sockets"
5849 - Revert "UBUNTU: apparmor -- follow change to this_cpu_ptr"
5850 - Revert "UBUNTU: SAUCE: (no-up) fix: bad unix_addr_fs macro"
5851 - Revert "UBUNTU: SAUCE: Revert: fix: only allow a single threaded process to ..."
5852 - Revert "UBUNTU: SAUCE: (no-up) apparmor: Sync to apparmor3 - RC1 snapshot"
5853 - Revert "UBUNTU: SAUCE: (no-up) apparmor: add parameter to control whether policy hashing is used"
5854 - SAUCE: (no-up) apparmor: sync of apparmor3.5-beta1 snapshot
5855 - SAUCE: add a sysctl to enable unprivileged user ns AppArmor policy loading
5856
5857 * Add arm64 NUMA support (LP: #1558765)
5858 - SAUCE: (noup) efi: ARM/arm64: ignore DT memory nodes instead of removing them
5859 - SAUCE: (noup) Documentation, dt, numa: dt bindings for NUMA.
5860 - [Config] CONFIG_OF_NUMA=y
5861 - SAUCE: (noup) of, numa: Add NUMA of binding implementation.
5862 - SAUCE: (noup) arm64: Move unflatten_device_tree() call earlier.
5863 - [Config] CONFIG_NUMA=y and CONFIG_NODES_SHIFT=2 on arm64
5864 - SAUCE: (noup) arm64, numa: Add NUMA support for arm64 platforms.
5865 - SAUCE: (noup) arm64, mm, numa: Add NUMA balancing support for arm64.
5866
5867 * vivid/linux: total ADT test failures (LP: #1558447)
5868 - Revert "Revert "af_unix: Revert 'lock_interruptible' in stream receive code""
5869
5870 * [Hyper-V] patches to allow kdump crash through NMI (LP: #1558720)
5871 - Drivers: hv: vmbus: Support handling messages on multiple CPUs
5872 - Drivers: hv: vmbus: Support kexec on ws2012 r2 and above
5873
5874 * s390/pci: enforce fmb page boundary rule (LP: #1558625)
5875 - s390/pci: enforce fmb page boundary rule
5876
5877 * s390/pci: backport upstream commits since v4.4 (LP: #1558624)
5878 - s390/pci_dma: fix DMA table corruption with > 4 TB main memory
5879 - page_to_phys() always returns a multiple of PAGE_SIZE
5880 - s390/pci: provide ZPCI_ADDR macro
5881 - s390/pci: improve ZPCI_* macros
5882 - s390/pci: resize iomap
5883 - s390/pci: fix bar check
5884 - s390/pci: set error state for unusable functions
5885 - s390/pci: remove iomap sanity checks
5886 - s390/pci: remove pdev pointer from arch data
5887 - s390/pci: add ioctl interface for CLP
5888
5889 * IMA-appraisal is unusable in Ubuntu 16.04 (LP: #1558553)
5890 - [Config] CONFIG_SYSTEM_EXTRA_CERTIFICATE=y, CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
5891 - KEYS: Use the symbol value for list size, updated by scripts/insert-sys-cert
5892 - KEYS: Reserve an extra certificate symbol for inserting without recompiling
5893 - SAUCE: (noup) KEYS: Support for inserting a certificate into x86 bzImage
5894
5895 * skb_warn_bad_offload Crash (LP: #1558025)
5896 - ipv4: only create late gso-skb if skb is already set up with CHECKSUM_PARTIAL
5897
5898 * Add PCIe root complex to Cavium arm64 (LP: #1558342)
5899 - [Config] CONFIG_PCI_HOST_COMMON=y
5900 - [Config] CONFIG_PCI_HOST_THUNDER_PEM=y
5901 - [Config] CONFIG_PCI_HOST_THUNDER_ECAM=y
5902 - PCI: generic: Move structure definitions to separate header file
5903 - PCI: generic: Add pci_host_common_probe(), based on gen_pci_probe()
5904 - PCI: generic: Expose pci_host_common_probe() for use by other drivers
5905 - PCI: thunder: Add PCIe host driver for ThunderX processors
5906 - PCI: thunder: Add driver for ThunderX-pass{1,2} on-chip devices
5907
5908 * [Hyper-V] vmbus: Fix a bug in hv_need_to_signal_on_read() (LP: #1556264)
5909 - SAUCE: (noup) Drivers: hv: vmbus: Fix a bug in hv_need_to_signal_on_read()
5910
5911 * Xenial update to v4.4.6 stable release (LP: #1558330)
5912 - arm64: account for sparsemem section alignment when choosing vmemmap offset
5913 - ARM: mvebu: fix overlap of Crypto SRAM with PCIe memory window
5914 - ARM: dts: dra7: do not gate cpsw clock due to errata i877
5915 - ARM: OMAP2+: hwmod: Introduce ti,no-idle dt property
5916 - PCI: Allow a NULL "parent" pointer in pci_bus_assign_domain_nr()
5917 - kvm: cap halt polling at exactly halt_poll_ns
5918 - KVM: VMX: disable PEBS before a guest entry
5919 - KVM: s390: correct fprs on SIGP (STOP AND) STORE STATUS
5920 - KVM: PPC: Book3S HV: Sanitize special-purpose register values on guest exit
5921 - KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
5922 - KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
5923 - s390/dasd: fix diag 0x250 inline assembly
5924 - tracing: Fix check for cpu online when event is disabled
5925 - dmaengine: at_xdmac: fix residue computation
5926 - jffs2: reduce the breakage on recovery from halfway failed rename()
5927 - ncpfs: fix a braino in OOM handling in ncp_fill_cache()
5928 - ASoC: dapm: Fix ctl value accesses in a wrong type
5929 - ASoC: samsung: Use IRQ safe spin lock calls
5930 - ASoC: wm8994: Fix enum ctl accesses in a wrong type
5931 - ASoC: wm8958: Fix enum ctl accesses in a wrong type
5932 - ovl: ignore lower entries when checking purity of non-directory entries
5933 - ovl: fix working on distributed fs as lower layer
5934 - wext: fix message delay/ordering
5935 - cfg80211/wext: fix message ordering
5936 - can: gs_usb: fixed disconnect bug by removing erroneous use of kfree()
5937 - iwlwifi: mvm: inc pending frames counter also when txing non-sta
5938 - mac80211: minstrel: Change expected throughput unit back to Kbps
5939 - mac80211: fix use of uninitialised values in RX aggregation
5940 - mac80211: minstrel_ht: set default tx aggregation timeout to 0
5941 - mac80211: minstrel_ht: fix a logic error in RTS/CTS handling
5942 - mac80211: check PN correctly for GCMP-encrypted fragmented MPDUs
5943 - mac80211: Fix Public Action frame RX in AP mode
5944 - gpu: ipu-v3: Do not bail out on missing optional port nodes
5945 - drm/amdgpu: Fix error handling in amdgpu_flip_work_func.
5946 - drm/radeon: Fix error handling in radeon_flip_work_func.
5947 - Revert "drm/radeon/pm: adjust display configuration after powerstate"
5948 - userfaultfd: don't block on the last VM updates at exit time
5949 - ovl: fix getcwd() failure after unsuccessful rmdir
5950 - MIPS: Fix build error when SMP is used without GIC
5951 - MIPS: smp.c: Fix uninitialised temp_foreign_map
5952 - block: don't optimize for non-cloned bio in bio_get_last_bvec()
5953 - target: Drop incorrect ABORT_TASK put for completed commands
5954 - ld-version: Fix awk regex compile failure
5955 - Linux 4.4.6
5956
5957 * linux fails to load x.509 built-in certificate (LP: #1557250)
5958 - lib/mpi: Endianness fix
5959
5960 * s390/kconfig: setting for CONFIG...9P.... (LP: #1557994)
5961 - [Config] CONFIG_NET_9P=m for s390x
5962
5963 * mlx5_core kernel trace after "ethtool -C eth1 adaptive-rx on" flow
5964 (LP: #1557950)
5965 - net/mlx5e: Don't try to modify CQ moderation if it is not supported
5966 - net/mlx5e: Don't modify CQ before it was created
5967
5968 * [Feature]SD/SDIO/eMMC support for Broxton-P (LP: #1520454)
5969 - mmc: sdhci: Do not BUG on invalid vdd
5970 - mmc: enable MMC/SD/SDIO device to suspend/resume asynchronously
5971 - mmc: It is not an error for the card to be removed while suspended
5972
5973 * s390/kconfig: disable CONFIG_VIRTIO_MMIO (LP: #1557689)
5974 - [Config] CONFIG_VIRTIO_MMIO=n for s390x
5975
5976 * s390/kconfig: CONFIG_NUMA without CONFIG_NUMA_EMU does not make any sense on s390x (LP: #1557690)
5977 - [Config] CONFIG_NUMA_EMU=y for s390x
5978
5979 * Miscellaneous Ubuntu changes
5980 - [Debian] git-ubuntu-log -- prevent bug references being split
5981 - [Debian] git-ubuntu-log -- git log output is UTF-8
5982
5983 -- Tim Gardner <tim.gardner@canonical.com> Tue, 15 Mar 2016 13:18:58 -0600
5984
5985 linux (4.4.0-14.30) xenial; urgency=low
5986
5987 [ Tim Gardner ]
5988
5989 * Release Tracking Bug
5990 - LP: #1557508
5991
5992 * Current 4.4 kernel won't boot on powerpc (LP: #1557130)
5993 - powerpc: Fix dedotify for binutils >= 2.26
5994
5995 * ZFS: send fails to transmit some holes [corruption] (LP: #1557151)
5996 - Illumos 6370 - ZFS send fails to transmit some holes
5997
5998 * Request to cherry-pick uvcvideo patch for Xenial kernel support of RealSense
5999 camera (LP: #1557138)
6000 - UVC: Add support for ds4 depth camera
6001
6002 * use after free of task_struct->numa_faults in task_numa_find_cpu (LP: #1527643)
6003 - sched/numa: Fix use-after-free bug in the task_numa_compare
6004
6005 * overlay fs regression: chmod fails with "Operation not permitted" on chowned
6006 files (LP: #1555997)
6007 - ovl: copy new uid/gid into overlayfs runtime inode
6008
6009 * Miscellaneous Ubuntu changes
6010 - SAUCE: Dump stack when X.509 certificates cannot be loaded
6011
6012 -- Tim Gardner <tim.gardner@canonical.com> Mon, 14 Mar 2016 07:16:19 -0600
6013
6014 linux (4.4.0-13.29) xenial; urgency=low
6015
6016 [ Tim Gardner ]
6017
6018 * Release Tracking Bug
6019 - LP: #1556247
6020
6021 * s390/mm: four page table levels vs. fork (LP: #1556141)
6022 - s390/mm: four page table levels vs. fork
6023
6024 * [Hyper-V] network performance patches for Xenial 16.04 (LP: #1556037)
6025 - hv_netvsc: use skb_get_hash() instead of a homegrown implementation
6026 - hv_netvsc: cleanup netdev feature flags for netvsc
6027
6028 * fails to boot on megaraid (LP: #1552903)
6029 - SAUCE: (noup) megaraid_sas: Don't issue kill adapter for MFI controllers in
6030 case of PD list DCMD failure
6031
6032 * ALSA: hda - add codec support for Kabylake display audio codec (LP: #1556002)
6033 - ALSA: hda - add codec support for Kabylake display audio codec
6034
6035 * Backport upstream bugfixes to ubuntu-16.04 (LP: #1555765)
6036 - cpufreq: powernv: Free 'chips' on module exit
6037 - cpufreq: powernv: Hot-plug safe the kworker thread
6038 - cpufreq: powernv: Remove cpu_to_chip_id() from hot-path
6039 - cpufreq: powernv/tracing: Add powernv_throttle tracepoint
6040 - cpufreq: powernv: Replace pr_info with trace print for throttle event
6041 - SAUCE: (noup) cpufreq: powernv: Fix bugs in powernv_cpufreq_{init/exit}
6042
6043 * Linux netfilter IPT_SO_SET_REPLACE memory corruption (LP: #1555338)
6044 - SAUCE: [nf,v2] netfilter: x_tables: don't rely on well-behaving userspace
6045
6046 * integer overflow in xt_alloc_table_info (LP: #1555353)
6047 - SAUCE: (noup) netfilter: x_tables: check for size overflow
6048
6049 * linux: auto-generate the reconstruct information from the git tag (LP: #1555543)
6050 - [Packaging] reconstruct -- automatically reconstruct against base tag
6051 - [Config] reconstruct -- update to autoreconstruct output
6052 - [Packaging] reconstruct -- update when inserting final changes
6053
6054 * Xenial update to v4.4.5 stable release (LP: #1555640)
6055 - use ->d_seq to get coherency between ->d_inode and ->d_flags
6056 - drivers: sh: Restore legacy clock domain on SuperH platforms
6057 - Btrfs: fix deadlock running delayed iputs at transaction commit time
6058 - btrfs: Fix no_space in write and rm loop
6059 - btrfs: async-thread: Fix a use-after-free error for trace
6060 - block: Initialize max_dev_sectors to 0
6061 - PCI: keystone: Fix MSI code that retrieves struct pcie_port pointer
6062 - parisc: Fix ptrace syscall number and return value modification
6063 - mips/kvm: fix ioctl error handling
6064 - kvm: x86: Update tsc multiplier on change.
6065 - fbcon: set a default value to blink interval
6066 - cifs: fix out-of-bounds access in lease parsing
6067 - CIFS: Fix SMB2+ interim response processing for read requests
6068 - Fix cifs_uniqueid_to_ino_t() function for s390x
6069 - vfio: fix ioctl error handling
6070 - KVM: x86: fix root cause for missed hardware breakpoints
6071 - arm/arm64: KVM: Fix ioctl error handling
6072 - iommu/amd: Apply workaround for ATS write permission check
6073 - iommu/amd: Fix boot warning when device 00:00.0 is not iommu covered
6074 - iommu/vt-d: Use BUS_NOTIFY_REMOVED_DEVICE in hotplug path
6075 - target: Fix WRITE_SAME/DISCARD conversion to linux 512b sectors
6076 - drm/ast: Fix incorrect register check for DRAM width
6077 - drm/radeon/pm: update current crtc info after setting the powerstate
6078 - drm/amdgpu/pm: update current crtc info after setting the powerstate
6079 - drm/amdgpu: apply gfx_v8 fixes to gfx_v7 as well
6080 - drm/amdgpu/gfx8: specify which engine to wait before vm flush
6081 - drm/amdgpu: return from atombios_dp_get_dpcd only when error
6082 - libata: fix HDIO_GET_32BIT ioctl
6083 - libata: Align ata_device's id on a cacheline
6084 - block: bio: introduce helpers to get the 1st and last bvec
6085 - writeback: flush inode cgroup wb switches instead of pinning super_block
6086 - Adding Intel Lewisburg device IDs for SATA
6087 - arm64: vmemmap: use virtual projection of linear region
6088 - PM / sleep / x86: Fix crash on graph trace through x86 suspend
6089 - ata: ahci: don't mark HotPlugCapable Ports as external/removable
6090 - tracing: Do not have 'comm' filter override event 'comm' field
6091 - pata-rb532-cf: get rid of the irq_to_gpio() call
6092 - Btrfs: fix loading of orphan roots leading to BUG_ON
6093 - Revert "jffs2: Fix lock acquisition order bug in jffs2_write_begin"
6094 - jffs2: Fix page lock / f->sem deadlock
6095 - Fix directory hardlinks from deleted directories
6096 - dmaengine: pxa_dma: fix cyclic transfers
6097 - adv7604: fix tx 5v detect regression
6098 - ALSA: usb-audio: Add a quirk for Plantronics DA45
6099 - ALSA: ctl: Fix ioctls for X32 ABI
6100 - ALSA: hda - Fix mic issues on Acer Aspire E1-472
6101 - ALSA: rawmidi: Fix ioctls X32 ABI
6102 - ALSA: timer: Fix ioctls for X32 ABI
6103 - ALSA: pcm: Fix ioctls for X32 ABI
6104 - ALSA: seq: oss: Don't drain at closing a client
6105 - ALSA: hdspm: Fix wrong boolean ctl value accesses
6106 - ALSA: hdsp: Fix wrong boolean ctl value accesses
6107 - ALSA: hdspm: Fix zero-division
6108 - ALSA: timer: Fix broken compat timer user status ioctl
6109 - usb: chipidea: otg: change workqueue ci_otg as freezable
6110 - USB: cp210x: Add ID for Parrot NMEA GPS Flight Recorder
6111 - USB: qcserial: add Dell Wireless 5809e Gobi 4G HSPA+ (rev3)
6112 - USB: qcserial: add Sierra Wireless EM74xx device ID
6113 - USB: serial: option: add support for Telit LE922 PID 0x1045
6114 - USB: serial: option: add support for Quectel UC20
6115 - MIPS: scache: Fix scache init with invalid line size.
6116 - MIPS: traps: Fix SIGFPE information leak from `do_ov' and `do_trap_or_bp'
6117 - ubi: Fix out of bounds write in volume update code
6118 - i2c: brcmstb: allocate correct amount of memory for regmap
6119 - thermal: cpu_cooling: fix out of bounds access in time_in_idle
6120 - block: check virt boundary in bio_will_gap()
6121 - block: get the 1st and last bvec via helpers
6122 - drm/i915: more virtual south bridge detection
6123 - drm/i915: refine qemu south bridge detection
6124 - modules: fix longstanding /proc/kallsyms vs module insertion race.
6125 - drm/amdgpu: fix topaz/tonga gmc assignment in 4.4 stable
6126 - Linux 4.4.5
6127
6128 * QEMU: causes vCPU steal time overflow on live migration (LP: #1494350)
6129 - x86/mm: Fix slow_virt_to_phys() for X86_PAE again
6130
6131 * TPM2.0 trusted keys fixes (LP: #1398274)
6132 - tpm_tis: further simplify calculation of ordinal duration
6133 - tpm_tis: Use devm_free_irq not free_irq
6134 - tpm_tis: Ensure interrupts are disabled when the driver starts
6135 - tpm: rework tpm_get_timeouts()
6136 - tpm_tis: Get rid of the duplicate IRQ probing code
6137 - tpm_tis: Refactor the interrupt setup
6138 - tpm_tis: Tighten IRQ auto-probing
6139 - tpm_ibmvtpm: properly handle interrupted packet receptions
6140
6141 * linux: review all versioned depends/conflicts/replaces/breaks for validility (LP: #1555033)
6142 - [Config] control.stub.in -- review versioned Build-Depends:
6143 - [Config] control.stub.in -- review versioned
6144 Depends/Breaks/Conflicts/Replaces
6145 - [Config] flavour-control.stub -- review versioned Breaks/Conflicts/Replaces
6146 - [Config] x86 vars.* -- review versioned Breaks/Conflicts/Replaces
6147
6148 -- Tim Gardner <tim.gardner@canonical.com> Wed, 09 Mar 2016 05:11:51 -0700
6149
6150 linux (4.4.0-12.28) xenial; urgency=low
6151
6152 * Miscellaneous Ubuntu changes
6153 - reconstruct: Work around orig tarball packaging limitiations
6154 Fixes FTBS
6155
6156 -- Tim Gardner <tim.gardner@canonical.com> Tue, 08 Mar 2016 13:26:08 -0700
6157
6158 linux (4.4.0-12.27) xenial; urgency=low
6159
6160 [ Tim Gardner ]
6161
6162 * Release Tracking Bug
6163 - LP: #1554704
6164
6165 * Fails to detect (second) display (LP: #1543683)
6166 - drm/i915: Fix hpd live status bits for g4x
6167
6168 * s390x -- various configuration changes (LP: #1543165)
6169 - [Config] s390x -- enable CONFIG_NUMA
6170 - [Config] s390x -- disable CONFIG_NET_VENDOR_EMULEX
6171 - [Config] s390x -- disable CONFIG_NET_VENDOR_SYNOPSYS
6172 - [Config] s390x -- disable CONFIG_NVMEM
6173 - [Config] s390x -- switch preempt mode to none
6174
6175 * Radeon hybrid graphics problem on resume (LP: #1554608)
6176 - Revert "drm/radeon: call hpd_irq_event on resume"
6177
6178 * Pull in upstream AMD code (amdgpu) in Xenial (LP: #1546572)
6179 - [Config] CONFIG_DRM_AMD_POWERPLAY=y
6180 - drm/amdgpu: use $(src) in Makefile (v2)
6181 - drm/radeon: constify radeon_asic_ring structures
6182 - drm/amdgpu: add a callback for reading the bios from the rom directly
6183 - drm/amdgpu: add read_bios_from_rom callback for CI parts
6184 - drm/amdgpu: add read_bios_from_rom callback for VI parts
6185 - drm/amdgpu: Use new read bios from rom callback
6186 - drm/amdgpu: Use unlocked gem unreferencing
6187 - drm/radeon: Use unlocked gem unreferencing
6188 - drm/amd: add new gfx8 register definitions for EDC
6189 - drm/amdgpu: add EDC support for CZ (v3)
6190 - drm/amd: abstract kernel rq and normal rq to priority of run queue
6191 - drm/amdgpu/gfx8: Enable interrupt on ME1_PIPE3
6192 - drm/amdgpu/gfx8: update PA_SC_RASTER_CONFIG:PKR_MAP only
6193 - drm/amdgpu: update rev id register for VI
6194 - drm/amdgpu: add more debugging output for driver failures
6195 - drm/amdgpu: add entity only when first job come
6196 - drm/amdgpu: handle error case for ctx
6197 - drm/amdgpu: unify AMDGPU_CTX_MAX_CS_PENDING and amdgpu_sched_jobs
6198 - drm/amdgpu: change default sched jobs to 32
6199 - drm/amdgpu: limit visible vram if it's smaller than the BAR
6200 - drm/amdgpu: restrict the sched jobs number to power of two
6201 - drm/amdgpu: put VM page tables directly into duplicates list
6202 - drm/amdgpu: split VM PD and PT handling during CS
6203 - drm/amdgpu: keep the PTs validation list in the VM v2
6204 - drm/radeon: Update radeon_get_vblank_counter_kms()
6205 - drm/radeon: only increment sync_seq when a fence is really emitted
6206 - drm/fb-helper: Use proper plane mask for fb cleanup
6207 - drm/amdgpu: fix dp link rate selection (v2)
6208 - drm/radeon: fix dp link rate selection (v2)
6209 - drm/amdgpu: share struct amdgpu_pm_state_type with powerplay module
6210 - drm/amdgpu: mv some definition from amdgpu_acpi.c to amdgpu_acpi.h
6211 - drm/amdgpu: mv amdgpu_acpi.h to amd/include/amd_acpi.h
6212 - drm/amdgpu: implement new cgs interface for acpi function
6213 - drm/amdgpu: implement cgs interface to query system info
6214 - drm/amdgpu: add new cgs interface to get display info (v2)
6215 - drm/amd/powerplay: add basic powerplay framework
6216 - drm/amdgpu: disable legacy path of firmware check if powerplay is enabled
6217 - drm/amdgpu: export amd_powerplay_func to amdgpu and other ip block
6218 - drm/amd/powerplay: add SMU manager sub-component
6219 - drm/amd/powerplay: add hardware manager sub-component
6220 - SAUCE: amd: Include errno.h
6221 - drm/amd/powerplay: add Carrizo smu support
6222 - drm/amd/powerplay: add Carrizo dpm support
6223 - drm/amd/powerplay: add CG and PG support for carrizo
6224 - drm/amd/powerplay: add event manager sub-component
6225 - drm/amd/powerplay: implement functions of amd_powerplay_func
6226 - drm/amd/powerplay: Add ixSWRST_COMMAND_1 in bif_5_0_d.h
6227 - drm/amd/powerplay: Move smu7*.h from amdgpu to powerplay.
6228 - drm/amd/powerplay: add header file for tonga smu and dpm
6229 - drm/amd/powerplay: Add Tonga SMU support
6230 - drm/amd/powerplay: add Tonga dpm support (v3)
6231 - drm/amd/powerplay: add/update headers for Fiji SMU and DPM
6232 - drm/amd/powerplay: update atomctrl for fiji
6233 - drm/amd/powerplay: add Fiji SMU support.
6234 - drm/amd/powerplay: add Fiji DPM support.
6235 - drm/amdgpu: add amdgpu.powerplay module option
6236 - drm/amd/amdgpu: enable powerplay and smc firmware loading for Fiji.
6237 - drm/amdgpu/powerplay: add function point in hwmgr_funcs for program display gap
6238 - drm/amdgpu/poweprlay: export program display gap function to eventmgr
6239 - drm/amdgpu/powerplay: implement pem_task for display_configuration_change
6240 - drm/amdgpu/powerplay: program display gap for tonga.
6241 - drm/amdgpu: enable powerplay module by default for tonga.
6242 - drm/amdgpu: enable powerplay module by default for fiji.
6243 - drm/amdgpu/powerplay: add some definition for other ip block to update cg pg.
6244 - drm/amd/powerplay: add new function point in hwmgr_func for CG/PG.
6245 - drm/amd/powerplay: Add CG and PG support for tonga
6246 - drm/amdgpu/powerplay: add new function point in hwmgr_funcs for thermal control
6247 - drm/amdgpu/powerplay: mv ppinterrupt.h to inc folder to share with other submodule.
6248 - drm/amdgpu/powerplay: add thermal control interface in hwmgr.
6249 - drm/amdgpu/powerplay: enable thermal interrupt task in eventmgr.
6250 - drm/amdgpu/powerplay: implement thermal control for tonga.
6251 - drm/amdgpu/powerplay: implement fan control interface in amd_powerplay_funcs
6252 - drm/amdgpu: export fan control functions to amdgpu
6253 - drm/amdgpu: enable sysfs interface for powerplay
6254 - drm/amdgpu: support per device powerplay enablement (v2)
6255 - drm/amd/powerplay: add and export hwmgr interface to eventmgr to check hw states.
6256 - drm/amd/powerplay: implement new funcs to check current states for tonga.
6257 - drm/amd/powerplay: refine the logic of whether need to update power state.
6258 - drm/amd/powerplay/tonga: enable pcie and mclk forcing for low
6259 - drm/amd/powerplay/fiji: enable pcie and mclk forcing for low
6260 - drm/amdgpu: extract pcie helpers to common header
6261 - drm: add drm_pcie_get_max_link_width helper (v2)
6262 - drm/amdgpu: store pcie gen mask and link width
6263 - drm/amdgpu/cgs: add sys info query for pcie gen and link width
6264 - drm/amdgpu/powerplay/tonga: query supported pcie info from cgs (v2)
6265 - drm/amdgpu/powerplay/fiji: query supported pcie info from cgs (v2)
6266 - drm/amd/powerplay: fix boolreturn.cocci warnings
6267 - drm/amd/powerplay/tonga: Add UVD DPM init
6268 - drm/amd/amdgpu: add gfx clock gating support for Fiji.
6269 - drm/amd/amdgpu: add gmc clock gating support for Fiji.
6270 - drm/amdgpu: add sdma clock gating support for Fiji.
6271 - drm/amd/powerplay: add parts of system clock gating support for Fiji. (v2)
6272 - drm/amd/powerplay: enable clock gating for Fiji.
6273 - drm/amd/powerplay: add atomctrl function to calculate CZ sclk dividers
6274 - drm/amd/powerplay: implement smc state upload for CZ
6275 - drm/amd/powerplay: fix warning of cast to pointer from integer of different size.
6276 - drm/amd/powerplay: fix warning of cast to pointer from integer of different size.
6277 - drm/amd/powerplay: add new function point in hwmgr.
6278 - drm/amd/powerplay: add smc msg for NB P-State switch
6279 - drm/amd/powerplay: export interface to DAL to init/change display configuration.
6280 - drm/amd/powerplay: enable set_cpu_power_state task. (v2)
6281 - drm/amd/powerplay: enable/disable NB pstate feature for Carrizo.
6282 - drm/amd/powerplay: Add PPLib debug print macro.
6283 - drm/amdgpu: rename tonga_smumgr.h to tonga_smum.h
6284 - drm/amdgpu: rename fiji_smumgr.h to fiji_smum.h
6285 - drm/amd/powerplay: add multimedia power gating support for Fiji.
6286 - drm/amd/amdgpu: add uvd6.0 clock gating support. (v2)
6287 - drm/amd/amdgpu: add vce3.0 clock gating support. (v2)
6288 - drm/amd/amdgpu: enable uvd&vce clock gating for Fiji.
6289 - drm/amdgpu: Prepare DKMS build for powerplay module.
6290 - drm/amd/powerplay: add display configeration changed function in hwmgr for Fiji.
6291 - drm/amd/powerplay: Add thermal protection support for Fiji.
6292 - drm/amd/powerplay: Fix a bug in fan control setting default mode for Tonga and Fiji.
6293 - drm/amd/powerplay: add functions set/get_fan_control_mode in hwmgr for Tonga.
6294 - drm/amd/powerplay: add functions set/get_fan_control_mode in hwmgr for Fiji.
6295 - drm/amd/powerplay: fix boolreturn.cocci warnings
6296 - drm/amd/powerplay: fix bug that dpm funcs in debugfs/sysfs missing.
6297 - drm/amd/powerplay: check whether enable dpm in powerplay.
6298 - drm/amd/powerplay: move shared function of vi to hwmgr. (v2)
6299 - drm/amdgpu/powerplay: enable sysfs and debugfs interfaces late
6300 - drm/amd/powerplay: display gpu load when print performance for tonga.
6301 - drm/powerplay: add debugging output to tonga_processpptables.c
6302 - drm/powerplay: add debugging output to processpptables.c
6303 - drm/powerplay/hwmgr: log errors in tonga_hwmgr_backend_init
6304 - drm/amd/powerplay: Don't return an error if fan table is missing
6305 - amd\powerplay Implement get dal power level
6306 - amd/powerplay: Fix get dal power level
6307 - amd/powerplay: Add structures required to report configuration change
6308 - drm/amdgpu/powerplay: Program a calculated value as Deep Sleep clock.
6309 - drm/amd/powerplay: add point check to avoid NULL point hang.
6310 - drm/amd/powerplay: check whether need to enable thermal control. (v2)
6311 - drm/amd/powerplay: show gpu load when print gpu performance for Cz. (v2)
6312 - drm: powerplay: use div64_s64 instead of do_div
6313 - drm/amd/powerplay: fix a reversed condition
6314 - drm/amdgpu/cgs: cleanup some indenting
6315 - drm/amd/powerplay: precedence bug in init_non_clock_fields()
6316 - drm/amdgpu: fix NULL in vm_grab_id while S3 back
6317 - drm/amd/powerplay: fix bug that NULL checks are reversed.
6318 - drm/amd/powerplay: fix Smatch static checker warnings with indenting (v2)
6319 - drm/amd/powerplay: fix Smatch static checker warnings
6320 - drm/amd/powerplay: add powerplay valid check to avoid null point. (v2)
6321 - drm/amd/powerplay: Reload and initialize the smc firmware on powerplay resume.
6322 - drm/amdgpu: Show gpu load when display gpu performance for Ci.
6323 - drm/amdgpu: Show gpu load when display gpu performance for Fiji of VI.
6324 - drm/amdgpu: fix hex/decimal bug when show gpu load.
6325 - drm/amd/powerplay: add thermal control task when resume.
6326 - drm/amd/powerplay: enable set boot state task
6327 - drm/amd/powerplay: enable power down asic task. (v2)
6328 - drm/amd/powerplay: implement power down asic task for CZ
6329 - drm/amdgpu: add warning to amdgpu_bo_gpu_offset() v2
6330 - drm/amdgpu/cgs: add an interface to access PCI resources
6331 - drm/amdgpu: add irq domain support
6332 - drm/amdgpu/powerplay: include asm/div64.h for do_div()
6333 - drm/sysfs: use kobj_to_dev()
6334 - drm/amd/powerplay: fix static checker warning for return meaningless value.
6335 - drm/amdgpu/cz: add code to enable forcing UVD clocks
6336 - drm/amdgpu/cz: add code to enable forcing VCE clocks
6337 - drm/amdgpu/cz: force uvd clocks when sclks are forced
6338 - drm/amdgpu/cz: force vce clocks when sclks are forced
6339 - drm/amdgpu: use kobj_to_dev()
6340 - drm/radeon: use kobj_to_dev()
6341 - drm/ttm: fix adding foreign BOs to the LRU during init v2
6342 - drm/ttm: fix adding foreign BOs to the swap LRU
6343 - drm/ttm: add ttm_bo_move_to_lru_tail function v2
6344 - drm/amdgpu: move VM page tables to the LRU end on CS v2
6345 - drm/amdgpu: validate duplicates first
6346 - drm/amdgpu: add missing irq.h include
6347 - drm/fb_cma_helper: Remove implicit call to disable_unused_functions
6348 - drm/amdgpu: Add some tweaks to gfx 8 soft reset
6349 - amdkfd: don't open-code memdup_user()
6350 - amdkfd: Copy from the proper user command pointer
6351 - drm/amdgpu: Use drm_calloc_large for VM page_tables array
6352 - amd/powerplay: disable powerplay by default initially
6353 - drm/amdgpu: Allow the driver to load if amdgpu.powerplay=1 on asics without powerplay support
6354 - drm/atomic-helper: Export framebuffer_changed()
6355 - drm/amd/amdgpu: Improve amdgpu_dpm* macros to avoid unexpected result (v2)
6356 - drm/amdgpu: add a message to indicate when powerplay is enabled (v2)
6357 - drm/amdgpu: fix next_rptr handling for debugfs
6358 - drm/radeon: Ensure radeon bo is unreserved in radeon_gem_va_ioctl
6359 - drm/radeon: only init fbdev if we have connectors
6360 - drm/amdgpu: don't init fbdev if we don't have any connectors
6361 - drm/amd/powerplay: Update SMU firmware loading for Stoney
6362 - drm/amdgpu: fix non-ANSI declaration of amdgpu_amdkfd_gfx_*_get_functions()
6363 - drm/amdkfd: Remove unnecessary cast in kfree
6364 - drm/amdgpu: only move pt bos in LRU list on success
6365 - drm/amdgpu: mask out WC from BO on unsupported arches
6366 - drm/amdgpu/gfx8: enable cp inst/reg error interrupts
6367 - drm/amdgpu/gfx7: enable cp inst/reg error interrupts
6368 - drm/amdgpu: load MEC ucode manually on iceland
6369 - drm/amdgpu: disable uvd and vce clockgating on Fiji
6370 - drm/amdgpu: add pcie cap module parameters (v2)
6371 - drm/amdgpu/cik: don't mess with aspm if gpu is root bus
6372 - drm/amdgpu/dpm/ci: switch over to the common pcie caps interface
6373 - drm/amdgpu: handle uvd pg flags properly
6374 - drm/amdgpu: handle vce pg flags properly
6375 - drm/amdgpu: clean up vce pg flags for cz/st
6376 - drm/amdgpu: be consistent with uvd cg flags
6377 - drm/amd/powerplay/cz: disable uvd pg
6378 - drm/amd/powerplay/cz: disable vce pg
6379 - drm/amd/powerplay/tonga: disable uvd pg
6380 - drm/amd/powerplay/tonga: disable vce pg
6381 - drm/amdgpu: add a cgs interface to fetch cg and pg flags
6382 - drm/amdgpu: remove unused cg defines
6383 - drma/dmgpu: move cg and pg flags into shared headers
6384 - drm/amdgpu/tonga: plumb pg flags through to powerplay
6385 - drm/amdgpu/cz: plumb pg flags through to powerplay
6386 - SAUCE: drm/amdgpu/cz: enable/disable vce dpm even if vce pg is disabled
6387
6388 * mlx4_core Set UAR page size to 4KB regardless of system page size (LP:
6389 #1552632)
6390 - net/mlx4_core: Set UAR page size to 4KB regardless of system page size
6391
6392 * Miscellaneous Ubuntu changes
6393 - [Config] CONFIG_CAVIUM_ERRATUM_27456=y
6394
6395 * Miscellaneous upstream changes
6396 - net: thunderx: Fix for Qset error due to CQ full
6397 - ahci: Workaround for ThunderX Errata#22536
6398 - arm64: Add workaround for Cavium erratum 27456
6399 - tipc: fix nullptr crash during subscription cancel
6400
6401 -- Tim Gardner <tim.gardner@canonical.com> Mon, 07 Mar 2016 05:04:22 -0700
6402
6403 linux (4.4.0-11.26) xenial; urgency=low
6404
6405 [ Tim Gardner ]
6406
6407 * Release Tracking Bug
6408 - LP: #1553391
6409
6410 * Xenial update to v4.4.4 stable release (LP: #1553179)
6411 - af_iucv: Validate socket address length in iucv_sock_bind()
6412 - gro: Make GRO aware of lightweight tunnels.
6413 - net: dp83640: Fix tx timestamp overflow handling.
6414 - tunnels: Allow IPv6 UDP checksums to be correctly controlled.
6415 - lwt: fix rx checksum setting for lwt devices tunneling over ipv6
6416 - tcp: fix NULL deref in tcp_v4_send_ack()
6417 - af_unix: fix struct pid memory leak
6418 - pptp: fix illegal memory access caused by multiple bind()s
6419 - sctp: allow setting SCTP_SACK_IMMEDIATELY by the application
6420 - net: dsa: fix mv88e6xxx switches
6421 - tipc: fix connection abort during subscription cancel
6422 - inet: frag: Always orphan skbs inside ip_defrag()
6423 - switchdev: Require RTNL mutex to be held when sending FDB notifications
6424 - tcp: beware of alignments in tcp_get_info()
6425 - ipv6: enforce flowi6_oif usage in ip6_dst_lookup_tail()
6426 - ipv6/udp: use sticky pktinfo egress ifindex on connect()
6427 - ipv6: addrconf: Fix recursive spin lock call
6428 - ipv6: fix a lockdep splat
6429 - unix: correctly track in-flight fds in sending process user_struct
6430 - tcp: do not drop syn_recv on all icmp reports
6431 - net:Add sysctl_max_skb_frags
6432 - tg3: Fix for tg3 transmit queue 0 timed out when too many gso_segs
6433 - enic: increment devcmd2 result ring in case of timeout
6434 - sctp: translate network order to host order when users get a hmacid
6435 - net: Copy inner L3 and L4 headers as unaligned on GRE TEB
6436 - flow_dissector: Fix unaligned access in __skb_flow_dissector when used by
6437 eth_get_headlen
6438 - bpf: fix branch offset adjustment on backjumps after patching ctx expansion
6439 - bonding: Fix ARP monitor validation
6440 - ipv4: fix memory leaks in ip_cmsg_send() callers
6441 - af_unix: Don't set err in unix_stream_read_generic unless there was an error
6442 - af_unix: Guard against other == sk in unix_dgram_sendmsg
6443 - tipc: fix premature addition of node to lookup table
6444 - tcp: md5: release request socket instead of listener
6445 - qmi_wwan: add "4G LTE usb-modem U901"
6446 - net/mlx4_en: Count HW buffer overrun only once
6447 - net/mlx4_en: Avoid changing dev->features directly in run-time
6448 - l2tp: Fix error creating L2TP tunnels
6449 - pppoe: fix reference counting in PPPoE proxy
6450 - net_sched fix: reclassification needs to consider ether protocol changes
6451 - route: check and remove route cache when we get route
6452 - tcp/dccp: fix another race at listener dismantle
6453 - IFF_NO_QUEUE: Fix for drivers not calling ether_setup()
6454 - rtnl: RTM_GETNETCONF: fix wrong return value
6455 - tipc: unlock in error path
6456 - unix_diag: fix incorrect sign extension in unix_lookup_by_ino
6457 - sctp: Fix port hash table size computation
6458 - ext4: fix bh->b_state corruption
6459 - ARM: debug-ll: fix BCM63xx entry for multiplatform
6460 - arm64: errata: Add -mpc-relative-literal-loads to build flags
6461 - KVM: s390: fix guest fprs memory leak
6462 - devm_memremap: Fix error value when memremap failed
6463 - drm/gma500: Use correct unref in the gem bo create function
6464 - ARM: 8457/1: psci-smp is built only for SMP
6465 - lib/ucs2_string: Add ucs2 -> utf8 helper functions
6466 - efi: Use ucs2_as_utf8 in efivarfs instead of open coding a bad version
6467 - efi: Do variable name validation tests in utf8
6468 - efi: Make our variable validation list include the guid
6469 - efi: Make efivarfs entries immutable by default
6470 - efi: Add pstore variables to the deletion whitelist
6471 - lib/ucs2_string: Correct ucs2 -> utf8 conversion
6472 - bcache: fix a livelock when we cause a huge number of cache misses
6473 - bcache: Add a cond_resched() call to gc
6474 - bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device
6475 - bcache: fix a leak in bch_cached_dev_run()
6476 - bcache: unregister reboot notifier if bcache fails to unregister device
6477 - bcache: allows use of register in udev to avoid "device_busy" error.
6478 - bcache: Change refill_dirty() to always scan entire disk if necessary
6479 - dm thin: fix race condition when destroying thin pool workqueue
6480 - can: ems_usb: Fix possible tx overflow
6481 - usb: dwc3: Fix assignment of EP transfer resources
6482 - USB: cp210x: add IDs for GE B650V3 and B850V3 boards
6483 - USB: option: add support for SIM7100E
6484 - USB: option: add "4G LTE usb-modem U901"
6485 - drivers: android: correct the size of struct binder_uintptr_t for
6486 BC_DEAD_BINDER_DONE
6487 - spi: omap2-mcspi: Prevent duplicate gpio_request
6488 - iw_cxgb3: Fix incorrectly returning error on success
6489 - drm/i915: shut up gen8+ SDE irq dmesg noise
6490 - ocfs2: unlock inode if deleting inode from orphan fails
6491 - mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED
6492 - mm: numa: quickly fail allocations for NUMA balancing on full nodes
6493 - genirq: Validate action before dereferencing it in handle_irq_event_percpu()
6494 - clocksource/drivers/vt8500: Increase the minimum delta
6495 - s390/kvm: remove dependency on struct save_area definition
6496 - KVM: s390: fix memory overwrites when vx is disabled
6497 - Btrfs: add missing brelse when superblock checksum fails
6498 - Btrfs: igrab inode in writepage
6499 - btrfs: statfs: report zero available if metadata are exhausted
6500 - Btrfs: send, don't BUG_ON() when an empty symlink is found
6501 - Btrfs: fix number of transaction units required to create symlink
6502 - Btrfs: fix transaction handle leak on failure to create hard link
6503 - Btrfs: Initialize btrfs_root->highest_objectid when loading tree root and
6504 subvolume roots
6505 - btrfs: initialize the seq counter in struct btrfs_device
6506 - s390: fix normalization bug in exception table sorting
6507 - s390/dasd: prevent incorrect length error under z/VM after PAV changes
6508 - s390/dasd: fix refcount for PAV reassignment
6509 - s390/dasd: fix performance drop
6510 - uml: flush stdout before forking
6511 - uml: fix hostfs mknod()
6512 - um: link with -lpthread
6513 - locks: fix unlock when fcntl_setlk races with a close
6514 - rtlwifi: rtl_pci: Fix kernel panic
6515 - rtlwifi: rtl8192cu: Add missing parameter setup
6516 - rtlwifi: rtl8192ce: Fix handling of module parameters
6517 - rtlwifi: rtl8192de: Fix incorrect module parameter descriptions
6518 - rtlwifi: rtl8723ae: Fix initialization of module parameters
6519 - rtlwifi: rtl8192se: Fix module parameter initialization
6520 - rtlwifi: rtl8188ee: Fix module parameter initialization
6521 - rtlwifi: rtl8723be: Fix module parameter initialization
6522 - mei: fix fasync return value on error
6523 - mei: validate request value in client notify request ioctl
6524 - namei: ->d_inode of a pinned dentry is stable only for positives
6525 - rc: sunxi-cir: Initialize the spinlock properly
6526 - media: dvb-core: Don't force CAN_INVERSION_AUTO in oneshot mode
6527 - si2157: return -EINVAL if firmware blob is too big
6528 - gspca: ov534/topro: prevent a division by 0
6529 - vb2: fix a regression in poll() behavior for output,streams
6530 - tda1004x: only update the frontend properties if locked
6531 - dm space map metadata: remove unused variable in brb_pop()
6532 - dm snapshot: fix hung bios when copy error occurs
6533 - dm: fix dm_rq_target_io leak on faults with .request_fn DM w/ blk-mq paths
6534 - coresight: checking for NULL string in coresight_name_match()
6535 - irqchip/omap-intc: Add support for spurious irq handling
6536 - irqchip/mxs: Add missing set_handle_irq()
6537 - irqchip/atmel-aic: Fix wrong bit operation for IRQ priority
6538 - irqchip/gic-v3-its: Fix double ICC_EOIR write for LPI in EOImode==1
6539 - posix-clock: Fix return code on the poll method's error path
6540 - clockevents/tcb_clksrc: Prevent disabling an already disabled clock
6541 - mmc: usdhi6rol0: handle NULL data in timeout
6542 - mmc: sdhci-pci: Do not default to 33 Ohm driver strength for Intel SPT
6543 - mmc: sdio: Fix invalid vdd in voltage switch power cycle
6544 - mmc: mmc: Fix incorrect use of driver strength switching HS200 and HS400
6545 - mmc: sdhci: Fix sdhci_runtime_pm_bus_on/off()
6546 - mmc: core: Enable tuning according to the actual timing
6547 - mmc: mmci: fix an ages old detection error
6548 - mmc: sdhci-acpi: Fix card detect race for Intel BXT/APL
6549 - mmc: pxamci: fix again read-only gpio detection polarity
6550 - mmc: sdhci-pci: Fix card detect race for Intel BXT/APL
6551 - mmc: sdhci: Allow override of mmc host operations
6552 - mmc: sdhci: Allow override of get_cd() called from sdhci_request()
6553 - Bluetooth: Use continuous scanning when creating LE connections
6554 - Bluetooth: Add support of Toshiba Broadcom based devices
6555 - Bluetooth: Fix incorrect removing of IRKs
6556 - Bluetooth: 6lowpan: Fix kernel NULL pointer dereferences
6557 - Bluetooth: 6lowpan: Fix handling of uncompressed IPv6 packets
6558 - time: Avoid signed overflow in timekeeping_get_ns()
6559 - cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
6560 - Revert "MIPS: Fix PAGE_MASK definition"
6561 - MIPS: Loongson-3: Fix SMP_ASK_C0COUNT IPI handler
6562 - MIPS: hpet: Choose a safe value for the ETIME check
6563 - MIPS: Fix some missing CONFIG_CPU_MIPSR6 #ifdefs
6564 - MIPS: Fix buffer overflow in syscall_get_arguments()
6565 - EDAC: Robustify workqueues destruction
6566 - EDAC, mc_sysfs: Fix freeing bus' name
6567 - sparc64: fix incorrect sign extension in sys_sparc64_personality
6568 - clk: exynos: use irqsave version of spin_lock to avoid deadlock with irqs
6569 - regulator: axp20x: Fix GPIO LDO enable value for AXP22x
6570 - regulator: mt6311: MT6311_REGULATOR needs to select REGMAP_I2C
6571 - virtio_balloon: fix race by fill and leak
6572 - virtio_balloon: fix race between migration and ballooning
6573 - virtio_pci: fix use after free on release
6574 - drm/vmwgfx: Fix an incorrect lock check
6575 - drm/vmwgfx: Fix a width / pitch mismatch on framebuffer updates
6576 - drm/vmwgfx: respect 'nomodeset'
6577 - drm/amdgpu: Fix off-by-one errors in amdgpu_vm_bo_map
6578 - drm/amdgpu: call hpd_irq_event on resume
6579 - drm/amdgpu: fix lost sync_to if scheduler is enabled.
6580 - drm/amdgpu: fix tonga smu resume
6581 - drm/amdgpu: fix amdgpu_bo_pin_restricted VRAM placing v2
6582 - drm/amdgpu: no need to load MC firmware on fiji
6583 - drm/amdgpu: move gmc7 support out of CIK dependency
6584 - drm/amdgpu: iceland use CI based MC IP
6585 - drm/amdgpu: The VI specific EXE bit should only apply to GMC v8.0 above
6586 - drm/amdgpu: pull topaz gmc bits into gmc_v7
6587 - drm/amdgpu: drop topaz support from gmc8 module
6588 - drm/amdgpu: don't load MEC2 on topaz
6589 - drm/amdgpu: remove exp hardware support from iceland
6590 - drm/amdgpu: fix s4 resume
6591 - drm/amdgpu: remove unnecessary forward declaration
6592 - drm/amdgpu: hold reference to fences in amdgpu_sa_bo_new (v2)
6593 - drm/amdgpu: fix issue with overlapping userptrs
6594 - drm/amdgpu: use post-decrement in error handling
6595 - drm/amdgpu: Don't hang in amdgpu_flip_work_func on disabled crtc.
6596 - drm/amdgpu/pm: adjust display configuration after powerstate
6597 - drm/nouveau/kms: take mode_config mutex in connector hotplug path
6598 - drm/nouveau/display: Enable vblank irqs after display engine is on again.
6599 - drm/nouveau/disp/dp: ensure sink is powered up before attempting link
6600 training
6601 - drm/nouveau: platform: Fix deferred probe
6602 - drm/dp/mst: process broadcast messages correctly
6603 - drm/dp/mst: always send reply for UP request
6604 - drm/dp/mst: fix in MSTB RAD initialization
6605 - drm/dp/mst: fix in RAD element access
6606 - drm: Add drm_fixp_from_fraction and drm_fixp2int_ceil
6607 - drm/dp/mst: Calculate MST PBN with 31.32 fixed point
6608 - drm/dp/mst: move GUID storage from mgr, port to only mst branch
6609 - drm/dp/mst: Reverse order of MST enable and clearing VC payload table.
6610 - drm/dp/mst: deallocate payload on port destruction
6611 - drm/radeon: Fix off-by-one errors in radeon_vm_bo_set_addr
6612 - drm/radeon: call hpd_irq_event on resume
6613 - drm/radeon: Fix "slow" audio over DP on DCE8+
6614 - drm/radeon: clean up fujitsu quirks
6615 - drm/radeon: properly byte swap vce firmware setup
6616 - drm/radeon: cleaned up VCO output settings for DP audio
6617 - drm/radeon: Add a common function for DFS handling
6618 - drm/radeon: fix DP audio support for APU with DCE4.1 display engine
6619 - drm: add helper to check for wc memory support
6620 - drm/radeon: mask out WC from BO on unsupported arches
6621 - drm/radeon: hold reference to fences in radeon_sa_bo_new
6622 - drm: fix missing reference counting decrease
6623 - drm/i915: Restore inhibiting the load of the default context
6624 - drm/i915: intel_hpd_init(): Fix suspend/resume reprobing
6625 - drm/i915: Init power domains early in driver load
6626 - drm/i915: Make sure DC writes are coherent on flush.
6627 - drm/i915/dp: fall back to 18 bpp when sink capability is unknown
6628 - drm/i915: Don't reject primary plane windowing with color keying enabled on
6629 SKL+
6630 - drm/i915/skl: Don't skip mst encoders in skl_ddi_pll_select()
6631 - drm/i915/dsi: defend gpio table against out of bounds access
6632 - drm/i915/dsi: don't pass arbitrary data to sideband
6633 - drm/i915: fix error path in intel_setup_gmbus()
6634 - drm/qxl: use kmalloc_array to alloc reloc_info in qxl_process_single_command
6635 - drm/radeon: use post-decrement in error handling
6636 - drm: No-Op redundant calls to drm_vblank_off() (v2)
6637 - drm: Prevent vblank counter bumps > 1 with active vblank clients. (v2)
6638 - drm: Fix drm_vblank_pre/post_modeset regression from Linux 4.4
6639 - drm: Fix treatment of drm_vblank_offdelay in drm_vblank_on() (v2)
6640 - drm/radeon: Don't hang in radeon_flip_work_func on disabled crtc. (v2)
6641 - drm/radeon/pm: adjust display configuration after powerstate
6642 - make sure that freeing shmem fast symlinks is RCU-delayed
6643 - toshiba_acpi: Fix blank screen at boot if transflective backlight is
6644 supported
6645 - ideapad-laptop: Add Lenovo ideapad Y700-17ISK to no_hw_rfkill dmi list
6646 - ideapad-laptop: Add Lenovo Yoga 700 to no_hw_rfkill dmi list
6647 - uapi: update install list after nvme.h rename
6648 - lib: sw842: select crc32
6649 - ACPI / video: Add disable_backlight_sysfs_if quirk for the Toshiba Portege
6650 R700
6651 - ACPI / video: Add disable_backlight_sysfs_if quirk for the Toshiba Satellite
6652 R830
6653 - ACPI: Revert "ACPI / video: Add Dell Inspiron 5737 to the blacklist"
6654 - ACPI / PCI / hotplug: unlock in error path in acpiphp_enable_slot()
6655 - nfit: fix multi-interface dimm handling, acpi6.1 compatibility
6656 - dmaengine: dw: fix cyclic transfer setup
6657 - dmaengine: dw: fix cyclic transfer callbacks
6658 - dmaengine: at_xdmac: fix resume for cyclic transfers
6659 - dmaengine: dw: disable BLOCK IRQs for non-cyclic xfer
6660 - IB/cm: Fix a recently introduced deadlock
6661 - IB/qib: fix mcast detach when qp not attached
6662 - IB/qib: Support creating qps with GFP_NOIO flag
6663 - IB/mlx5: Expose correct maximum number of CQE capacity
6664 - Thermal: initialize thermal zone device correctly
6665 - Thermal: handle thermal zone device properly during system sleep
6666 - Thermal: do thermal zone update after a cooling device registered
6667 - hwmon: (dell-smm) Blacklist Dell Studio XPS 8000
6668 - hwmon: (gpio-fan) Remove un-necessary speed_index lookup for thermal hook
6669 - hwmon: (ads1015) Handle negative conversion values correctly
6670 - cpufreq: pxa2xx: fix pxa_cpufreq_change_voltage prototype
6671 - cpufreq: Fix NULL reference crash while accessing policy->governor_data
6672 - seccomp: always propagate NO_NEW_PRIVS on tsync
6673 - libceph: fix ceph_msg_revoke()
6674 - libceph: don't bail early from try_read() when skipping a message
6675 - libceph: use the right footer size when skipping a message
6676 - libceph: don't spam dmesg with stray reply warnings
6677 - sd: Optimal I/O size is in bytes, not sectors
6678 - Staging: speakup: Fix getting port information
6679 - Revert "Staging: panel: usleep_range is preferred over udelay"
6680 - cdc-acm:exclude Samsung phone 04e8:685d
6681 - perf stat: Do not clean event's private stats
6682 - tick/nohz: Set the correct expiry when switching to nohz/lowres mode
6683 - rfkill: fix rfkill_fop_read wait_event usage
6684 - mac80211: Requeue work after scan complete for all VIF types.
6685 - workqueue: handle NUMA_NO_NODE for unbound pool_workqueue lookup
6686 - Revert "workqueue: make sure delayed work run in local cpu"
6687 - ALSA: hda - Apply clock gate workaround to Skylake, too
6688 - ALSA: hda - Fixing background noise on Dell Inspiron 3162
6689 - target: Fix LUN_RESET active I/O handling for ACK_KREF
6690 - target: Fix LUN_RESET active TMR descriptor handling
6691 - target: Fix TAS handling for multi-session se_node_acls
6692 - target: Fix remote-port TMR ABORT + se_cmd fabric stop
6693 - target: Fix race with SCF_SEND_DELAYED_TAS handling
6694 - spi: atmel: fix gpio chip-select in case of non-DT platform
6695 - libata: fix sff host state machine locking while polling
6696 - ARCv2: STAR 9000950267: Handle return from intr to Delay Slot #2
6697 - ARCv2: SMP: Emulate IPI to self using software triggered interrupt
6698 - PCI/AER: Flush workqueue on device remove to avoid use-after-free
6699 - cpuset: make mm migration asynchronous
6700 - cgroup: make sure a parent css isn't offlined before its children
6701 - writeback: keep superblock pinned during cgroup writeback association
6702 switches
6703 - phy: core: fix wrong err handle for phy_power_on
6704 - i2c: i801: Adding Intel Lewisburg support for iTCO
6705 - bio: return EINTR if copying to user space got interrupted
6706 - block: fix use-after-free in dio_bio_complete
6707 - nfs: fix nfs_size_to_loff_t
6708 - NFSv4: Fix a dentry leak on alias use
6709 - of/irq: Fix msi-map calculation for nonzero rid-base
6710 - KVM: async_pf: do not warn on page allocation failures
6711 - KVM: arm/arm64: vgic: Ensure bitmaps are long enough
6712 - KVM: x86: fix missed hardware breakpoints
6713 - KVM: x86: MMU: fix ubsan index-out-of-range warning
6714 - powerpc/eeh: Fix partial hotplug criterion
6715 - tracing: Fix showing function event in available_events
6716 - sunrpc/cache: fix off-by-one in qword_get()
6717 - kernel/resource.c: fix muxed resource handling in __request_region()
6718 - do_last(): don't let a bogus return value from ->open() et.al. to confuse us
6719 - ARM: OMAP2+: Fix onenand initialization to avoid filesystem corruption
6720 - ARM: at91/dt: fix typo in sama5d2 pinmux descriptions
6721 - xen/arm: correctly handle DMA mapping of compound pages
6722 - xen/scsiback: correct frontend counting
6723 - xen/pciback: Check PF instead of VF for PCI_COMMAND_MEMORY
6724 - xen/pciback: Save the number of MSI-X entries to be copied later.
6725 - xen/pcifront: Fix mysterious crashes when NUMA locality information was
6726 extracted.
6727 - should_follow_link(): validate ->d_seq after having decided to follow
6728 - do_last(): ELOOP failure exit should be done after leaving RCU mode
6729 - hpfs: don't truncate the file when delete fails
6730 - x86/irq: Call chip->irq_set_affinity in proper context
6731 - x86/irq: Fix a race in x86_vector_free_irqs()
6732 - x86/irq: Validate that irq descriptor is still active
6733 - x86/irq: Do not use apic_chip_data.old_domain as temporary buffer
6734 - x86/irq: Reorganize the return path in assign_irq_vector
6735 - x86/irq: Reorganize the search in assign_irq_vector
6736 - x86/irq: Check vector allocation early
6737 - x86/irq: Copy vectormask instead of an AND operation
6738 - x86/irq: Get rid of code duplication
6739 - x86/irq: Remove offline cpus from vector cleanup
6740 - x86/irq: Clear move_in_progress before sending cleanup IPI
6741 - x86/irq: Remove the cpumask allocation from send_cleanup_vector()
6742 - x86/irq: Remove outgoing CPU from vector cleanup mask
6743 - x86/irq: Call irq_force_move_complete with irq descriptor
6744 - x86/irq: Plug vector cleanup race
6745 - IB/cma: Fix RDMA port validation for iWarp
6746 - iwlwifi: dvm: fix WoWLAN
6747 - iwlwifi: pcie: properly configure the debug buffer size for 8000
6748 - iwlwifi: update and fix 7265 series PCI IDs
6749 - iwlwifi: mvm: don't allow sched scans without matches to be started
6750 - Revert "UBUNTU: SAUCE: bcache: prevent crash on changing writeback_running"
6751 - bcache: prevent crash on changing writeback_running
6752 - Linux 4.4.4
6753
6754 * mlx4_en didn't choose time-stamping shift value according to HW frequency
6755 (LP: #1552627)
6756 - net/mlx4_en: Choose time-stamping shift value according to HW frequency
6757
6758 * [Ubuntu 16.04] Help to flush kernel panics to console (LP: #1552332)
6759 - target/transport: add flag to indicate CPU Affinity is observed
6760 - powerpc/powernv: Add a kmsg_dumper that flushes console output on panic
6761 - powerpc/powernv: Fix OPAL_CONSOLE_FLUSH prototype and usages
6762
6763 * [Ubuntu 16.04] Update qla2xxx driver for POWER (QLogic) (LP: #1541456)
6764 - qla2xxx: Fix warning reported by static checker
6765 - qla2xxx: Fix TMR ABORT interaction issue between qla2xxx and TCM
6766 - qla2xxx: Fix stale pointer access.
6767 - qla2xxx: Use ATIO type to send correct tmr response
6768 - qla2xxx: use TARGET_SCF_USE_CPUID flag to indiate CPU Affinity
6769
6770 * [s390x] zfcp.ko missing from scsi-modules udeb (LP: #1552314)
6771 - [Config] Add s390x zfcp to scsi-modules udeb
6772
6773 -- Tim Gardner <tim.gardner@canonical.com> Wed, 02 Mar 2016 08:08:16 -0700
6774
6775 linux (4.4.0-10.25) xenial; urgency=low
6776
6777 [ Tim Gardner ]
6778
6779 * Release Tracking Bug
6780 - LP: #1552247
6781
6782 * linux: 4.4.0-9.X fails yama ptrace restrictions tests (LP: #1551894)
6783 - security: let security modules use PTRACE_MODE_* with bitmasks
6784
6785 * [wily][regression] systemtap script compilation broken by new kernels (LP: #1545330)
6786 - SAUCE: (noup) locking/qspinlock: Move __ARCH_SPIN_LOCK_UNLOCKED to qspinlock_types.h
6787
6788 * [Feature]SD/SDIO/eMMC support for Broxton-P (LP: #1520454)
6789 - mmc: sdhci: 64-bit DMA actually has 4-byte alignment
6790 - mmc: sdhci: Fix DMA descriptor with zero data length
6791
6792 * Miscellaneous Ubuntu changes
6793 - SAUCE: (noup) cgroup: fix and restructure error handling in copy_cgroup_ns()
6794
6795 -- Tim Gardner <tim.gardner@canonical.com> Mon, 29 Feb 2016 13:04:14 -0700
6796
6797 linux (4.4.0-9.24) xenial; urgency=low
6798
6799 [ Tim Gardner ]
6800
6801 * Release Tracking Bug
6802 - LP: #1551319
6803
6804 * AppArmor logs denial for when the device path is ENOENT (LP: #1482943)
6805 - SAUCE: apparmor: fix log of apparmor audit message when kern_path() fails
6806
6807 * BUG: unable to handle kernel NULL pointer dereference (aa_label_merge) (LP:
6808 #1448912)
6809 - SAUCE: apparmor: Fix: insert race between label_update and label_merge
6810 - SAUCE: apparmor: Fix: ensure aa_get_newest will trip debugging if the
6811 replacedby is not setup
6812 - SAUCE: apparmor: Fix: label merge handling of marking unconfined and stale
6813 - SAUCE: apparmor: Fix: refcount race between locating in labelset and get
6814 - SAUCE: apparmor: Fix: ensure new labels resulting from merge have a
6815 replacedby
6816 - SAUCE: apparmor: Fix: label_vec_merge insertion
6817 - SAUCE: apparmor: Fix: deadlock in aa_put_label() call chain
6818 - SAUCE: apparmor: Fix: add required locking of __aa_update_replacedby on
6819 merge path
6820 - SAUCE: apparmor: Fix: convert replacedby update to be protected by the
6821 labelset lock
6822 - SAUCE: apparmor: Fix: update replacedby allocation to take a gfp parameter
6823
6824 * apparmor kernel BUG kills firefox (LP: #1430546)
6825 - SAUCE: apparmor: Disallow update of cred when then subjective != the
6826 objective cred
6827 - SAUCE: apparmor: rework retrieval of the current label in the profile update
6828 case
6829
6830 * sleep from invalid context in aa_move_mount (LP: #1539349)
6831 - SAUCE: apparmor: fix sleep from invalid context
6832
6833 * s390x: correct restore of high gprs on signal return (LP: #1550468)
6834 - s390/compat: correct restore of high gprs on signal return
6835
6836 * missing SMAP support (LP: #1550517)
6837 - x86/entry/compat: Add missing CLAC to entry_INT80_32
6838
6839 * Floating-point exception handler receives empty Data-Exception Code in
6840 Floating Point Control register (LP: #1548414)
6841 - s390/fpu: signals vs. floating point control register
6842
6843 * kvm fails to boot GNU Hurd kernels with 4.4 Xenial kernel (LP: #1550596)
6844 - KVM: x86: fix conversion of addresses to linear in 32-bit protected mode
6845
6846 * Surelock GA2 SP1: capiredp01: cxl_init_adapter fails for CAPI devices
6847 0000:01:00.0 and 0005:01:00.0 after upgrading to 840.10 Platform firmware
6848 build fips840/b1208b_1604.840 (LP: #1532914)
6849 - cxl: Fix PSL timebase synchronization detection
6850
6851 * [Feature]EDAC support for Knights Landing (LP: #1519631)
6852 - EDAC, sb_edac: Set fixed DIMM width on Xeon Knights Landing
6853
6854 * Various failures of kernel_security suite on Xenial kernel on s390x arch
6855 (LP: #1531327)
6856 - [config] s390x -- CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
6857
6858 * Unable to install VirtualBox Guest Service in 15.04 (LP: #1434579)
6859 - [Config] Provides: virtualbox-guest-modules when appropriate
6860
6861 * linux is missing provides for virtualbox-guest-modules [i386 amd64 x32] (LP:
6862 #1507588)
6863 - [Config] Provides: virtualbox-guest-modules when appropriate
6864
6865 * Backport more recent driver for SKL, KBL and BXT graphics (LP: #1540390)
6866 - SAUCE: i915_bpo: Provide a backport driver for SKL, KBL & BXT graphics
6867 - SAUCE: i915_bpo: Update intel_ips.h file location
6868 - SAUCE: i915_bpo: Rename the backport driver to i915_bpo
6869 - SAUCE: i915_bpo: Add i915_bpo_*() calls for ubuntu/i915
6870 - drm/i915: remove an extra level of indirection in PCI ID list
6871 - drm/i915/kbl: Add Kabylake PCI ID
6872 - drm/i915/kbl: Add Kabylake GT4 PCI ID
6873 - mm: Export nr_swap_pages
6874 - async: export current_is_async()
6875 - drm: fix potential dangling else problems in for_each_ macros
6876 - dp/mst: add SDP stream support
6877 - drm: Implement drm_modeset_lock_all_ctx()
6878 - drm: Add "prefix" parameter to drm_rect_debug_print()
6879 - drm/i915: Set connector_state->connector using the helper.
6880 - drm/atomic: add connector mask to drm_crtc_state.
6881 - drm/i915: Report context GTT size
6882 - drm/i915: Add get_eld audio component
6883 - SAUCE: Backport I915_PARAM_HAS_EXEC_SOFTPIN and EXEC_OBJECT_PINNED
6884 - SAUCE: i915_bpo: Revert passing plane/encoder name
6885 - SAUCE: sound/hda: Load i915_bpo from the hda driver on SKL/KBL/BXT
6886 - SAUCE: i915_bpo: Support only SKL, KBL and BXT with the backport driver
6887 - drm/i915/bxt: update list of PCIIDs
6888 - drm/i915/skl: Add missing SKL ids
6889 - SAUCE: i915_bpo: Revert "drm/i915: Defer probe if gmux is present but its
6890 driver isn't"
6891 - SAUCE: uapi/drm/i915: Backport I915_EXEC_BSD_MASK
6892 - drm/atomic: Do not unset crtc when an encoder is stolen
6893 - drm/i915: Update connector_mask during readout, v2.
6894 - drm/atomic: Add encoder_mask to crtc_state, v3.
6895 - SAUCE: drm/core: Add drm_encoder_index.
6896 - SAUCE: i915_bpo: Revert "drm/i915: Switch DDC when reading the EDID"
6897 - i915_bpo: [Config] Enable CONFIG_DRM_I915_BPO=m
6898
6899 * arm64: guest hangs when ntpd is running (LP: #1549494)
6900 - hrtimer: Add support for CLOCK_MONOTONIC_RAW
6901 - hrtimer: Catch illegal clockids
6902 - KVM: arm/arm64: timer: Switch to CLOCK_MONOTONIC_RAW
6903
6904 * Miscellaneous Ubuntu changes
6905 - [Debian] git-ubuntu-log -- wrap long bug and commit titles
6906 - [Config] CONFIG_ARM_SMMU=y on arm64
6907 - rebase to v4.4.3
6908 - [Debian] git-ubuntu-log -- ensure we get the last commit
6909 - [Config] fix up spelling of probably again
6910 - [Debian] perf -- build in the context of the full generated local headers
6911 - SAUCE: tools: lib/bpf -- add generated headers to search path
6912 - SAUCE: proc: Always set super block owner to init_user_ns
6913 - SAUCE: fix-up: kern_mount fail path should not be doing put_buffers()
6914 - SAUCE: apparmor: Fix: oops do to invalid null ptr deref in label print fns
6915 - SAUCE: apparmor: debug: POISON label and replaceby pointer on free
6916 - SAUCE: apparmor: add underscores to indicate aa_label_next_not_in_set() use
6917 needs locking
6918 - SAUCE: apparmor: Fix: refcount leak in aa_label_merge
6919 - SAUCE: apparmor: ensure that repacedby sharing is done correctly
6920 - SAUCE: apparmor Fix: refcount bug in pivotroot mediation
6921 - SAUCE: apparmor: Fix: now that insert can force replacement use it instead
6922 of remove_and_insert
6923 - SAUCE: apparmor: Fix: refcount bug when inserting label update that
6924 transitions ns
6925 - SAUCE: apparmor: Fix: break circular refcount for label that is directly
6926 freed.
6927 - SAUCE: apparmor: Don't remove label on rcu callback if the label has already
6928 been removed
6929 - SAUCE: apparmor: Fix: query label file permission
6930 - SAUCE: apparmor: fix: ref count leak when profile sha1 hash is read
6931 - SAUCE: fixup: cleanup return handling of labels
6932 - SAUCE: fix: replacedby forwarding is not being properly update when ns is
6933 destroyed
6934 - SAUCE: fixup: make __share_replacedby private to get rid of build warning
6935 - SAUCE: fixup: 20/23 locking issue around in __label_update
6936 - SAUCE: fixup: get rid of unused var build warning
6937 - SAUCE: fixup: cast poison values to remove warnings
6938 - SAUCE: apparmor: fix refcount race when finding a child profile
6939 - SAUCE: fixup: warning about aa_label_vec_find_or_create not being static
6940 - SAUCE: fix: audit "no_new_privs" case for exec failure
6941 - SAUCE: Fixup: __label_update() still doesn't handle some cases correctly.
6942 - SAUCE: Move replacedby allocation into label_alloc
6943 - [Debian] supply zfs dkms Provides: based on do_zfs
6944 - [Config] supply zfs dkms Provides: based on do_zfs
6945 - [Config] drop linux-image-3.0 provides
6946
6947 * Miscellaneous upstream changes
6948 - x86/mpx: Fix off-by-one comparison with nr_registers
6949
6950 [ Upstream Kernel Changes ]
6951
6952 * rebase to v4.4.3
6953
6954 -- Tim Gardner <tim.gardner@canonical.com> Thu, 25 Feb 2016 19:47:55 -0700
6955
6956 linux (4.4.0-8.23) xenial; urgency=low
6957
6958 * cgroup namespace mounts broken in containers (LP: #1549398)
6959 - SAUCE: kernfs: Always set super block owner to init_user_ns
6960
6961 * 4.4.0-7.22 no longer boots on arm64 (LP: #1547718)
6962 - arm64: mm: avoid calling apply_to_page_range on empty range
6963 - UBUNTU SAUCE: arm: mm: avoid calling apply_to_page_range on empty range
6964
6965 * kernel install failed /bin/cp: cannot stat ‘/boot/initrd.img-4.3.0-7-generic’: No such file or directory (LP: #1536810)
6966 - [Config] postinst -- handle recreating symlinks when a real file is present
6967
6968 * insecure overlayfs xattrs handling in copy_up (LP: #1534961)
6969 - SAUCE: cred: Add clone_cred() interface
6970 - SAUCE: overlayfs: Use mounter's credentials instead of selectively raising caps
6971 - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs
6972 - SAUCE: overlayfs: Be more careful about copying up sxid files
6973 - SAUCE: overlayfs: Propogate nosuid from lower and upper mounts
6974
6975 * overlayfs over fuse should refuse copy_up of files if uid/gid not mapped (LP: #1535150)
6976 - SAUCE: cred: Add clone_cred() interface
6977 - SAUCE: overlayfs: Use mounter's credentials instead of selectively raising caps
6978 - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs
6979 - SAUCE: overlayfs: Be more careful about copying up sxid files
6980 - SAUCE: overlayfs: Propogate nosuid from lower and upper mounts
6981
6982 * overlay: mkdir fails if directory exists in lowerdir in a user namespace (LP: #1531747)
6983 - SAUCE: cred: Add clone_cred() interface
6984 - SAUCE: overlayfs: Use mounter's credentials instead of selectively raising caps
6985 - SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs
6986
6987 * Update Intel ethernet drivers to Fortville SW5 (LP: #1547674)
6988 - net: bulk free infrastructure for NAPI context, use napi_consume_skb
6989 - net: Add eth_platform_get_mac_address() helper.
6990 - i40e: Add mac_filter_element at the end of the list instead of HEAD
6991 - i40e/i40evf: Fix RSS rx-flow-hash configuration through ethtool
6992 - i40e: Replace X722 mac check in ethtool get_settings
6993 - i40evf: allow channel bonding of VFs
6994 - i40e: define function capabilities in only one place
6995 - i40evf: null out ring pointers on free
6996 - i40e: Cleanup the code with respect to restarting autoneg
6997 - i40e: update features with right offload
6998 - i40e: bump version to 1.4.10
6999 - i40e: add new device IDs for X722
7000 - i40e: Extend ethtool RSS hooks for X722
7001 - i40e/i40evf: Fix for UDP/TCP RSS for X722
7002 - i40evf: add new write-back mode
7003 - i40e/i40evf: Use private workqueue
7004 - i40e: add new proxy-wol bit for X722
7005 - i40e: Limit DCB FW version checks to X710/XL710 devices
7006 - i40e: AQ Add Run PHY Activity struct
7007 - i40e: AQ Geneve cloud tunnel type
7008 - i40e: AQ Add external power class to get link status
7009 - i40e: add 100Mb ethtool reporting
7010 - ixgbe: bulk free SKBs during TX completion cleanup cycle
7011 - igb: Remove unnecessary flag setting in igb_set_flag_queue_pairs()
7012 - igb: Unpair the queues when changing the number of queues
7013 - igb/igbvf: don't give up
7014 - igb: clean up code for setting MAC address
7015 - igb: Refactor VFTA configuration
7016 - igb: Allow asymmetric configuration of MTU versus Rx frame size
7017 - igb: Do not factor VLANs into RLPML calculation
7018 - igb: Always enable VLAN 0 even if 8021q is not loaded
7019 - igb: Merge VLVF configuration into igb_vfta_set
7020 - igb: Clean-up configuration of VF port VLANs
7021 - igb: Add support for VLAN promiscuous with SR-IOV and NTUPLE
7022 - igb: Drop unnecessary checks in transmit path
7023 - igb: Enable use of "bridge fdb add" to set unicast table entries
7024 - igb: Add workaround for VLAN tag stripping on 82576
7025 - i40e: AQ Shared resource flags
7026 - i40e: AQ Add set_switch_config
7027 - i40e: AQ Add VXLAN-GPE tunnel type
7028 - i40e: AQ thermal sensor control struct
7029 - i40e: Bump AQ minor version to 1.5 for new FW features
7030 - i40e: Store lan_vsi_idx and lan_vsi_id in the right size
7031 - i40e: fix write-back-on-itr to work with legacy itr
7032 - i40e: add counter for arq overflows
7033 - i40e: add 20G speed for Tx bandwidth calculations
7034 - i40e: refactor DCB function
7035 - i40e: add a little more to an NVM update debug message
7036 - i40evf: enable bus master after reset
7037 - i40e: add netdev info to VSI dump
7038 - i40e: remove VF device IDs from PF
7039 - i40e: trivial: remove unnecessary local var
7040 - i40e/i40evf: Bump i40e to 1.4.11 and i40evf to 1.4.7
7041 - net: ixgbe: add minimal parser details for ixgbe
7042 - i40e: trivial: drop duplicate definition
7043 - i40e: trivial: fix missing space
7044 - i40e: fix bug in dma sync
7045 - i40e: do TSO only if CHECKSUM_PARTIAL is set
7046 - i40e: allocate memory safer
7047 - i40e: fix: do not sleep in netdev_ops
7048 - i40e: APIs to Add/remove port mirroring rules
7049 - i40e: negate PHY int mask bits
7050 - i40e: drop unused function
7051 - i40e: count allocation errors
7052 - i40e: avoid large memcpy by assigning struct
7053 - i40e/i40evf: bump version to 1.4.12/1.4.8
7054 - i40e: Enable Geneve offload for FW API ver > 1.4 for XL710/X710 devices
7055 - i40e: add priv flag for automatic rule eviction
7056 - i40e: use eth_platform_get_mac_address()
7057 - i40e: move sync_vsi_filters up in service_task
7058 - i40e: Make the DCB firmware checks for X710/XL710 only
7059 - i40e: set shared bit for multicast filters
7060 - i40e: add VEB stat control and remove L2 cloud filter
7061 - i40e: use new add_veb calling with VEB stats control
7062 - i40e: Refactor force_wb and WB_ON_ITR functionality code
7063 - i40evf: Change vf driver string to reflect all products i40evf supports
7064 - i40e/i40evf: don't lose interrupts
7065 - i40e/i40evf: try again after failure
7066 - i40e: dump descriptor indexes in hex
7067 - i40e/i40evf: use __GFP_NOWARN
7068 - i40e/i40evf: use pages correctly in Rx
7069 - i40e/i40evf: use logical operators, not bitwise
7070 - i40e: properly show packet split status in debugfs
7071 - i40e/i40evf: Bump version
7072 - ixgbe: use u32 instead of __u32 in model header
7073 - ixgbe: fix dates on header of ixgbe_model.h
7074 - i40e: get rid of magic number
7075 - i40e: drop unused debugfs file "dump"
7076 - i40evf: support packet split receive
7077 - i40e: trivial: cleanup use of pf->hw
7078 - i40e: Add a SW workaround for lost interrupts
7079 - i40e: Fix PROMISC mode for Multi-function per port (MFP) devices
7080 - i40e: Removal of code which relies on BASE VEB SEID
7081 - i40e/i40evf: avoid atomics
7082 - i40e: Do not disable queues in the Legacy/MSI Interrupt handler
7083 - i40e: expand comment
7084 - i40e: better error reporting for nvmupdate
7085 - i40evf: set adapter state on reset failure
7086 - i40e: clean event descriptor before use
7087 - i40e: When in promisc mode apply promisc mode to Tx Traffic as well
7088 - i40e/i40evf: Bump i40e to 1.4.15 and i40evf to 1.4.11.
7089 - i40e/i40evf: Drop outer checksum offload that was not requested
7090 - i40e/i40evf: Use u64 values instead of casting them in TSO function
7091 - i40e/i40evf: Factor out L4 header and checksum from L3 bits in TSO path
7092 - i40e/i40evf: Consolidate all header changes into TSO function
7093 - i40e/i40evf: Replace header pointers with unions of pointers in Tx checksum path
7094 - i40e/i40evf: Add support for IPv4 encapsulated in IPv6
7095 - i40e/i40evf: Handle IPv6 extension headers in checksum offload
7096 - i40e/i40evf: Do not write to descriptor unless we complete
7097 - i40e/i40evf: Add exception handling for Tx checksum
7098 - i40e/i40evf: Clean-up Rx packet checksum handling
7099 - i40e/i40evf: Enable support for SKB_GSO_UDP_TUNNEL_CSUM
7100 - i40e: Fix ATR in relation to tunnels
7101 - i40e: Do not drop support for IPv6 VXLAN or GENEVE tunnels
7102 - i40e: Update feature flags to reflect newly enabled features
7103 - i40evf: Update feature flags to reflect newly enabled features
7104 - i40e: Add support for ATR w/ IPv6 extension headers
7105 - i40e/i40evf: Break up xmit_descriptor_count from maybe_stop_tx
7106 - i40e/i40evf: Rewrite logic for 8 descriptor per packet check
7107 - i40e/i40evf: Move Tx checksum closer to TSO
7108 - i40e: Add functions to blink led on 10GBaseT PHY
7109 - i40e: Fix led blink capability for 10GBaseT PHY
7110 - i40e: Increase timeout when checking GLGEN_RSTAT_DEVSTATE bit
7111 - i40e: Do not wait for Rx queue disable in DCB reconfig
7112 - i40e: Fix for unexpected messaging
7113 - i40e: Expose some registers to program parser, FD and RSS logic
7114 - i40e: add check for null VSI
7115 - i40e: add adminq commands for Rx CTL registers
7116 - i40e: implement and use Rx CTL helper functions
7117 - i40e: Use the new rx ctl register helpers. Don't use AQ calls from clear_hw.
7118 - i40e: suspend scheduling during driver unload
7119 - i40e: let go of the past
7120 - i40e/i40evf: Bump i40e to 1.4.25 and i40evf to 1.4.15
7121
7122 * MPT3SAS Driver update for next kernel release (LP: #1512221)
7123 - mpt3sas: A correction in unmap_resources
7124 - mpt3sas: Added support for high port count HBA variants.
7125 - mpt3sas: Used IEEE SGL instead of MPI SGL while framing a SMP Passthrough request message.
7126 - mpt3sas: Fix static analyzer(coverity) tool identified defects
7127 - mpt3sas: Never block the Enclosure device
7128 - mpt3sas: Make use of additional HighPriority credit message frames for sending SCSI IO's
7129 - mpt3sas: Added smp_affinity_enable module parameter.
7130 - mpt3sas: Add support for configurable Chain Frame Size
7131 - mpt3sas: Updated MPI Header to 2.00.42
7132 - mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO.
7133 - mpt3sas: Updating mpt3sas driver version to 12.100.00.00
7134 - mpt3sas: Remove cpumask_clear for zalloc_cpumask_var and don't free free_cpu_mask_var before reply_q
7135
7136 * /sys/class/scsi_host/hostN/partition_number and .../mad_version showing up BE on LE Ubuntu. (ibmvscsi) (LP: #1547153)
7137 - ibmvscsi: Add endian conversions to sysfs attribute show functions
7138
7139 * Miscellaneous Ubuntu changes
7140 - [Packaging] git-ubuntu-log -- output should be utf-8
7141 - [Packaging] git-ubuntu-log -- handle invalid or private bugs
7142
7143 -- Andy Whitcroft <apw@canonical.com> Wed, 24 Feb 2016 20:34:49 +0000
7144
7145 linux (4.4.0-7.22) xenial; urgency=low
7146
7147 [ Tim Gardner ]
7148
7149 * Release Tracking Bug
7150 - LP: #1547205
7151
7152 * need arm64 acpi parking protocol support in xenial (LP: #1547047)
7153 - [Config] Enabled ARM64_ACPI_PARKING_PROTOCOL
7154 - arm64: kernel: implement ACPI parking protocol
7155
7156 * Please pull cgroup namespaces (LP: #1546775)
7157 - SAUCE: (noup) kernfs: Add API to generate relative kernfs path
7158 - SAUCE: (noup) sched: new clone flag CLONE_NEWCGROUP for cgroup namespace
7159 - SAUCE: (noup) cgroup: introduce cgroup namespaces
7160 - SAUCE: (noup) cgroup: cgroup namespace setns support
7161 - SAUCE: (noup) kernfs: define kernfs_node_dentry
7162 - SAUCE: (noup) cgroup: mount cgroupns-root when inside non-init cgroupns
7163 - SAUCE: (noup) Add FS_USERNS_FLAG to cgroup fs
7164 - SAUCE: (noup) cgroup: Add documentation for cgroup namespaces
7165
7166 * [Feature]Pulse-Width Modulation enabling on Broxton-P (LP: #1520436)
7167 - [Config] CONFIG_PWM_OMAP_DMTIMER=m
7168 - pwm: lpss: Remove ->free() callback
7169 - pwm: bcm2835: Calculate scaler in ->config()
7170 - pwm: bcm2835: Prevent division by zero
7171 - pwm: bcm2835: Fix email address specification
7172 - pwm: lpss: Update PWM setting for Broxton
7173 - pwm: lpss: Select core part automatically
7174 - pwm: lpss: Rework the sequence of programming PWM_SW_UPDATE
7175 - pwm: fsl-ftm: Fix clock enable/disable when using PM
7176 - pwm: lpc32xx: correct number of PWM channels from 2 to 1
7177 - pwm: lpc32xx: make device usable with common clock framework
7178 - pwm: lpc32xx: fix and simplify duty cycle and period calculations
7179 - pwm: lpc32xx: return ERANGE, if requested period is not supported
7180 - pwm: rcar: Improve accuracy of frequency division setting
7181 - pwm: Add PWM driver for OMAP using dual-mode timers
7182 - pwm: add HAS_IOMEM dependency to PWM_FSL_FTM
7183 - pwm: omap-dmtimer: Potential NULL dereference on error
7184 - pwm: Mark all devices as "might sleep"
7185
7186 * [Hyper-V] Netmask value is not parsed by hv_set_ifconfig - IP injection (LP: #1540586)
7187 - [Debian] hv: hv_set_ifconfig -- switch to approved indentation
7188 - [Debian] hv: hv_set_ifconfig -- fix numerous parameter handling issues
7189
7190 * Update megaraid driver to MR6.10 (LP: #1544679)
7191 - megaraid_sas: Do not allow PCI access during OCR
7192 - megaraid_sas: MFI IO timeout handling
7193 - megaraid_sas: Syncing request flags macro names with firmware
7194 - megaraid_sas: Task management support
7195 - megaraid_sas: Update device queue depth based on interface type
7196 - megaraid_sas: Fastpath region lock bypass
7197 - megaraid_sas: Reply Descriptor Post Queue (RDPQ) support
7198 - megaraid_sas: Code optimization build_and_issue_cmd return-type
7199 - megaraid_sas: Dual queue depth support
7200 - megaraid_sas: IO throttling support
7201 - megaraid_sas: Make adprecovery variable atomic
7202 - megaraid_sas: MFI adapter OCR changes
7203 - megaraid_sas: Introduce module parameter for SCSI command timeout
7204 - megaraid_sas: SPERC OCR changes
7205 - megaraid_sas: driver version upgrade
7206 - megaraid: fix null pointer check in megasas_detach_one().
7207 - megaraid_sas: Fix for IO failing post OCR in SRIOV environment
7208 - megaraid_sas: Fix SMAP issue
7209 - megaraid_sas: Add an i/o barrier
7210
7211 * Surelock-GA2:kernel panic @ cxl_configure_adapter+0x418/0x8b0 (LP: #1546145)
7212 - powerpc/powernv: Fix stale PE primary bus
7213
7214 * In A Single Power VM LPAR : Network Configuration Fails in Ubuntu16.04 while installation (LP: #1544321)
7215 - [Config] Update bnx2x d-i firmware to 7.12.30
7216
7217 * Miscellaneous Ubuntu changes
7218 - rebase to v4.4.2
7219
7220 * Miscellaneous upstream changes
7221 - openvswitch: allow management from inside user namespaces
7222 - net: thunderx: nicvf_queues: nivc_*_intr: remove duplication
7223 - net, thunderx: Remove unnecessary rcv buffer start address management
7224 - net: thunderx: HW TSO support for pass-2 hardware
7225 - net: thunderx: Enable CQE count threshold interrupt
7226 - net: cavium: liquidio: use helpers ns_to_timespec64()
7227 - irqchip/gic-v3: Make sure read from ICC_IAR1_EL1 is visible on redestributor
7228 - arm64: KVM: Configure TCR_EL2.PS at runtime
7229 - arm64: prefetch: don't provide spin_lock_prefetch with LSE
7230 - arm64: prefetch: add alternative pattern for CPUs without a prefetcher
7231 - arm64: lib: improve copy_page to deal with 128 bytes at a time
7232 - arm64: lib: patch in prfm for copy_page if requested
7233 - arm64: prefetch: add missing #include for spin_lock_prefetch
7234 - net, thunderx: Add TX timeout and RX buffer alloc failure stats.
7235 - net: thunderx: Use napi_schedule_irqoff()
7236 - net: thunderx: Assign affinity hints to vf's interrupts
7237 - net: thunderx: bgx: Use standard firmware node infrastructure.
7238 - net: thunderx: bgx: Add log message when setting mac address
7239 - net: thunderx: Alloc higher order pages when pagesize is small
7240 - net: cavium: liquidio: Return correct error code
7241 - net: cavium: liquidio: fix check for in progress flag
7242 - livepatch: add old_sympos as disambiguator field to klp_func
7243 - livepatch: add sympos as disambiguator field to klp_reloc
7244 - livepatch: function,sympos scheme in livepatch sysfs directory
7245 - module: Use the same logic for setting and unsetting RO/NX
7246 - gcov: use within_module() helper.
7247 - module: use a structure to encapsulate layout.
7248 - module: clean up RO/NX handling.
7249 - module: keep percpu symbols in module's symtab
7250 - livepatch: Cleanup module page permission changes
7251
7252 [ Upstream Kernel Changes ]
7253
7254 * rebase to v4.4.2
7255
7256 -- Tim Gardner <tim.gardner@canonical.com> Tue, 16 Feb 2016 14:24:45 -0700
7257
7258 linux (4.4.0-6.21) xenial; urgency=low
7259
7260 [ Tim Gardner ]
7261
7262 * Release Tracking Bug
7263 - LP: #1546283
7264
7265 * Naples/Zen, NTB Driver (LP: #1542071)
7266 - [Config] CONFIG_NTB_AMD=m
7267 - NTB: Add support for AMD PCI-Express Non-Transparent Bridge
7268
7269 * [Hyper-V] kernel panic occurs when installing Ubuntu Server x32 (LP: #1495983)
7270 - SAUCE: storvsc: use small sg_tablesize on x86
7271
7272 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
7273 - [Config] CONFIG_ARMV8_DEPRECATED=y
7274
7275 * Surelock-GA2:kernel panic/ exception @ pcibios_set_pcie_reset_state+0x118/0x280 + cxl_reset+0x5c/0xc0 (LP: #1545037)
7276 - powerpc/eeh: Fix stale cached primary bus
7277
7278 * Miscellaneous Ubuntu changes
7279 - SAUCE: fs: Add user namesapace member to struct super_block
7280 - SAUCE: fs: Limit file caps to the user namespace of the super block
7281 - SAUCE: Smack: Add support for unprivileged mounts from user namespaces
7282 - SAUCE: block_dev: Support checking inode permissions in lookup_bdev()
7283 - SAUCE: block_dev: Check permissions towards block device inode when mounting
7284 - SAUCE: fs: Treat foreign mounts as nosuid
7285 - SAUCE: selinux: Add support for unprivileged mounts from user namespaces
7286 - SAUCE: userns: Replace in_userns with current_in_userns
7287 - SAUCE: Smack: Handle labels consistently in untrusted mounts
7288 - SAUCE: fs: Check for invalid i_uid in may_follow_link()
7289 - SAUCE: cred: Reject inodes with invalid ids in set_create_file_as()
7290 - SAUCE: fs: Refuse uid/gid changes which don't map into s_user_ns
7291 - SAUCE: fs: Update posix_acl support to handle user namespace mounts
7292 - SAUCE: fs: Ensure the mounter of a filesystem is privileged towards its inodes
7293 - SAUCE: fs: Don't remove suid for CAP_FSETID in s_user_ns
7294 - SAUCE: fs: Allow superblock owner to access do_remount_sb()
7295 - SAUCE: capabilities: Allow privileged user in s_user_ns to set security.* xattrs
7296 - SAUCE: fuse: Add support for pid namespaces
7297 - SAUCE: fuse: Support fuse filesystems outside of init_user_ns
7298 - SAUCE: fuse: Restrict allow_other to the superblock's namespace or a descendant
7299 - SAUCE: fuse: Allow user namespace mounts
7300 - SAUCE: mtd: Check permissions towards mtd block device inode when mounting
7301 - SAUCE: fs: Update i_[ug]id_(read|write) to translate relative to s_user_ns
7302 - SAUCE: quota: Convert ids relative to s_user_ns
7303 - SAUCE: evm: Translate user/group ids relative to s_user_ns when computing HMAC
7304 - SAUCE: fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw filesystems
7305 - SAUCE: quota: Treat superblock owner as privilged
7306 - SAUCE: ima/evm: Allow root in s_user_ns to set xattrs
7307 - SAUCE: block_dev: Forbid unprivileged mounting when device is opened for writing
7308 - SAUCE: ext4: Add support for unprivileged mounts from user namespaces
7309 - SAUCE: ext4: Add module parameter to enable user namespace mounts
7310 - SAUCE: fuse: Add module parameter to enable user namespace mounts
7311
7312 * Miscellaneous upstream changes
7313 - megaraid: Fix possible NULL pointer deference in mraid_mm_ioctl
7314 - libahci: Implement the capability to override the generic ahci interrupt handler.
7315 - ata: Remove the AHCI_HFLAG_EDGE_IRQ support from libahci.
7316 - ahci_xgene: Implement the workaround to fix the missing of the edge interrupt for the HOST_IRQ_STAT.
7317
7318 -- Tim Gardner <tim.gardner@canonical.com> Fri, 12 Feb 2016 09:49:05 -0700
7319
7320 linux (4.4.0-5.20) xenial; urgency=low
7321
7322 [ Tim Gardner ]
7323
7324 * Release Tracking Bug
7325 - LP: #1544637
7326
7327 * s390/cio: update measurement characteristics (LP: #1541534)
7328 - s390/cio: fix measurement characteristics memleak
7329 - s390/cio: ensure consistent measurement state
7330 - s390/cio: update measurement characteristics
7331
7332 * qeth: layer2 reports unknown state to network tools. (LP: #1541907)
7333 - qeth: initialize net_device with carrier off
7334
7335 * Collateral damage due to kernel configuration change enabling CONFIG_ZONE_DEVICE (Kernel 4.4 amd64) (LP: #1534647)
7336 - [Config] CONFIG_ZONE_DMA=y
7337 - mm: CONFIG_NR_ZONES_EXTENDED
7338
7339 * perf enahancements for ppc64 (LP: #1521678)
7340 - perf kvm/{x86,s390}: Remove dependency on uapi/kvm_perf.h
7341 - perf kvm/{x86,s390}: Remove const from kvm_events_tp
7342 - perf kvm/powerpc: Port perf kvm stat to powerpc
7343 - perf kvm/powerpc: Add support for HCALL reasons
7344
7345 * Soft lockup with "block nbdX: Attempted send on closed socket" spam (LP: #1505564)
7346 - SAUCE: nbd: ratelimit error msgs after socket close
7347
7348 * sleep from invalid context in aa_move_mount (LP: #1539349)
7349 - SAUCE: apparmor: fix sleep from invalid context
7350
7351 * Introducing ConnectX-4 Ethernet SRIOV (LP: #1540435)
7352 - net/mlx5_core: Modify enable/disable hca functions
7353 - net/mlx5_core: Add base sriov support
7354 - net/mlx5: Add HW capabilities and structs for SR-IOV E-Switch
7355 - net/mlx5: Update access functions to Query/Modify vport MAC address
7356 - net/mlx5: Introduce access functions to modify/query vport mac lists
7357 - net/mlx5: Introduce access functions to modify/query vport state
7358 - net/mlx5: Introduce access functions to modify/query vport promisc mode
7359 - net/mlx5: Introduce access functions to modify/query vport vlans
7360 - net/mlx5e: Write UC/MC list and promisc mode into vport context
7361 - net/mlx5e: Write vlan list into vport context
7362 - net/mlx5: Introducing E-Switch and l2 table
7363 - net/mlx5: E-Switch, Introduce FDB hardware capabilities
7364 - net/mlx5: E-Switch, Add SR-IOV (FDB) support
7365 - net/mlx5: E-Switch, Introduce Vport administration functions
7366 - net/mlx5: E-Switch, Introduce HCA cap and E-Switch vport context
7367 - net/mlx5: E-Switch, Introduce set vport vlan (VST mode)
7368 - net/mlx5: E-Switch, Introduce get vf statistics
7369 - net/mlx5e: Add support for SR-IOV ndos
7370 - net/mlx5: Fix query E-Switch capabilities
7371 - net/mlx5e: Assign random MAC address if needed
7372
7373 * make wacom_w8001 work well in xenial (LP: #1542771)
7374 - Input: wacom_w8001 - use __set_bit for evbits
7375 - Input: wacom_w8001 - set BTN_TOOL_DOUBLETAP if we have 2fg support
7376 - Input: wacom_w8001 - handle touch error case correctly
7377 - Input: wacom_w8001 - split pen and touch initialization up
7378 - Input: wacom_w8001 - split the touch and pen devices into two devices
7379 - Input: wacom_w8001 - drop use of ABS_MT_TOOL_TYPE
7380
7381 * virtualbox: update to 5.0.14-dfsg-2 (LP: #1542728)
7382 - ubuntu: vbox -- update to 5.0.14-dfsg-2
7383
7384 * Miscellaneous Ubuntu changes
7385 - [Packaging] git-ubuntu-log -- fix empty section formatting
7386 - SAUCE: (noup) Update spl to 0.6.5.4-0ubuntu2, zfs to 0.6.5.4-0ubuntu2
7387
7388 -- Andy Whitcroft <apw@canonical.com> Sat, 06 Feb 2016 22:32:10 +0000
7389
7390 linux (4.4.0-4.19) xenial; urgency=low
7391
7392 * update ZFS and SPL to 0.6.5.4 (LP: #1542296)
7393 - [Config] update spl/zfs version
7394 - SAUCE: (noup) Update spl to 0.6.5.4-0ubuntu2, zfs to 0.6.5.4-0ubuntu1
7395 - [Config] reconstruct -- drop links for zfs userspace components
7396 - [Config] reconstruct -- drop links for zfs userspace components -- restore spec links
7397
7398 * recvmsg() fails SCM_CREDENTIALS request with EOPNOTSUPP. (LP: #1540731)
7399 - Revert "af_unix: Revert 'lock_interruptible' in stream receive code"
7400
7401 * lxc: ADT exercise test failing with linux-4.4.0-3.17 (LP: #1542049)
7402 - Revert "UBUNTU: SAUCE: apparmor: fix sleep from invalid context"
7403
7404 * WARNING: at /build/linux-lts-wily-W0lTWH/linux-lts-wily-4.2.0/net/core/skbuff.c:4174 (Travis IB) (LP: #1541326)
7405 - SAUCE: IB/IPoIB: Do not set skb truesize since using one linearskb
7406
7407 * backport Microsoft Precision Touchpad palm rejection patch (LP: #1541671)
7408 - HID: multitouch: enable palm rejection if device implements confidence usage
7409
7410 * [Ubuntu 16.04] Update qla2xxx driver for POWER (QLogic) (LP: #1541456)
7411 - qla2xxx: Remove unavailable firmware files
7412 - qla2xxx: Enable Extended Logins support
7413 - qla2xxx: Enable Exchange offload support.
7414 - qla2xxx: Enable Target counters in DebugFS.
7415 - qla2xxx: Add FW resource count in DebugFS.
7416 - qla2xxx: Added interface to send explicit LOGO.
7417 - qla2xxx: Delete session if initiator is gone from FW
7418 - qla2xxx: Wait for all conflicts before ack'ing PLOGI
7419 - qla2xxx: Replace QLA_TGT_STATE_ABORTED with a bit.
7420 - qla2xxx: Remove dependency on hardware_lock to reduce lock contention.
7421 - qla2xxx: Add irq affinity notification
7422 - qla2xxx: Add selective command queuing
7423 - qla2xxx: Move atioq to a different lock to reduce lock contention
7424 - qla2xxx: Disable ZIO at start time.
7425 - qla2xxx: Set all queues to 4k
7426 - qla2xxx: Check for online flag instead of active reset when transmitting responses
7427 - scsi: qla2xxxx: avoid type mismatch in comparison
7428
7429 * [Hyper-V] PCI Passthrough (LP: #1541120)
7430 - x86/irq: Export functions to allow MSI domains in modules
7431 - genirq/msi: Export functions to allow MSI domains in modules
7432
7433 * Update lpfc driver to 11.0.0.10 (LP: #1541592)
7434 - lpfc: Fix FCF Infinite loop in lpfc_sli4_fcf_rr_next_index_get.
7435 - lpfc: Fix the FLOGI discovery logic to comply with T11 standards
7436 - lpfc: Fix RegLogin failed error seen on Lancer FC during port bounce
7437 - lpfc: Fix driver crash when module parameter lpfc_fcp_io_channel set to 16
7438 - lpfc: Fix crash in fcp command completion path.
7439 - lpfc: Modularize and cleanup FDMI code in driver
7440 - lpfc: Fix RDP Speed reporting.
7441 - lpfc: Fix RDP ACC being too long.
7442 - lpfc: Make write check error processing more resilient
7443 - lpfc: Use new FDMI speed definitions for 10G, 25G and 40G FCoE.
7444 - lpfc: Fix mbox reuse in PLOGI completion
7445 - lpfc: Fix external loopback failure.
7446 - lpfc: Add logging for misconfigured optics.
7447 - lpfc: Delete unnecessary checks before the function call "mempool_destroy"
7448 - lpfc: Use kzalloc instead of kmalloc
7449 - lpfc: Update version to 11.0.0.10 for upstream patch set
7450
7451 * Miscellaneous Ubuntu changes
7452 - [Config] CONFIG_ARM64_VA_BITS=48
7453 - [Config] Fixed Vcs-Git
7454
7455 * Miscellaneous upstream changes
7456 - cxl: Fix possible idr warning when contexts are released
7457 - cxl: use correct operator when writing pcie config space values
7458 - cxlflash: drop unlikely before IS_ERR_OR_NULL
7459 - cxl: Fix DSI misses when the context owning task exits
7460 - cxlflash: Removed driver date print
7461 - cxlflash: Fix to resolve cmd leak after host reset
7462 - cxlflash: Resolve oops in wait_port_offline
7463 - cxlflash: Enable device id for future IBM CXL adapter
7464 - cxl: fix build for GCC 4.6.x
7465 - cxl: use -Werror only with CONFIG_PPC_WERROR
7466 - cxl: Enable PCI device ID for future IBM CXL adapter
7467
7468 -- Andy Whitcroft <apw@canonical.com> Fri, 05 Feb 2016 14:58:51 +0000
7469
7470 linux (4.4.0-3.17) xenial; urgency=low
7471
7472 [ Tim Gardner ]
7473
7474 * Release Tracking Bug
7475 - LP: #1541058
7476 * [Config] CONFIG_BLK_DEV_NVME_SCSI=y
7477 - LP: #1531539
7478 * SAUCE: nvme merge cleanup
7479 - LP: #1531539
7480 * rebase to v4.4.1
7481
7482 [ Andy Whitcroft ]
7483
7484 * Revert "SAUCE: dm: introduce a target_ioctl op to allow target specific
7485 ioctls"
7486 - LP: #1538618
7487 * postinst -- detect symlinks correctly
7488 - LP: #1536810
7489
7490 [ John Johansen ]
7491
7492 * SAUCE: apparmor: fix sleep from invalid context
7493 - LP: #1539349
7494
7495 [ Upstream Kernel Changes ]
7496
7497 * powerpc/eeh: Fix PE location code
7498 - LP: #1538909
7499 * powerpc/pseries: Limit EPOW reset event warnings
7500 - LP: #1539102
7501 * lightnvm: fix bio submission issue
7502 - LP: #1531539
7503 * lightnvm: fix incorrect nr_free_blocks stat
7504 - LP: #1531539
7505 * lightnvm: add check after mempool allocation
7506 - LP: #1531539
7507 * lightnvm: unlock rq and free ppa_list on submission fail
7508 - LP: #1531539
7509 * lightnvm: move ppa erase logic to core
7510 - LP: #1531539
7511 * lightnvm: refactor rqd ppa list into set/free
7512 - LP: #1531539
7513 * lightnvm: refactor end_io functions for sync
7514 - LP: #1531539
7515 * lightnvm: return the get_bb_tbl return value
7516 - LP: #1531539
7517 * lightnvm: check bi_error in gc
7518 - LP: #1531539
7519 * lightnvm: put block back to gc list on its reclaim fail
7520 - LP: #1531539
7521 * lightnvm: fix locking and mempool in rrpc_lun_gc
7522 - LP: #1531539
7523 * lightnvm: sectors first in ppa list
7524 - LP: #1531539
7525 * lightnvm: move the pages per block check out of the loop
7526 - LP: #1531539
7527 * lightnvm: support multiple ppas in nvm_erase_ppa
7528 - LP: #1531539
7529 * lightnvm: move rq->error to nvm_rq->error
7530 - LP: #1531539
7531 * lightnvm: introduce nvm_submit_ppa
7532 - LP: #1531539
7533 * lightnvm: reference rrpc lun in rrpc block
7534 - LP: #1531539
7535 * lightnvm: fix missing grown bad block type
7536 - LP: #1531539
7537 * lightnvm: manage open and closed blocks separately
7538 - LP: #1531539
7539 * lightnvm: add mccap support
7540 - LP: #1531539
7541 * lightnvm: introduce mlc lower page table mappings
7542 - LP: #1531539
7543 * lightnvm: core on-disk initialization
7544 - LP: #1531539
7545 * lightnvm: introduce ioctl to initialize device
7546 - LP: #1531539
7547 * lightnvm: use system block for mm initialization
7548 - LP: #1531539
7549 * lightnvm: introduce factory reset
7550 - LP: #1531539
7551 * lightnvm: ensure that nvm_dev_ops can be used without CONFIG_NVM
7552 - LP: #1531539
7553 * blk-mq: add a flags parameter to blk_mq_alloc_request
7554 - LP: #1531539
7555 * nvme: move struct nvme_iod to pci.c
7556 - LP: #1531539
7557 * nvme: split command submission helpers out of pci.c
7558 - LP: #1531539
7559 * nvme: use offset instead of a struct for registers
7560 - LP: #1531539
7561 * nvme: split nvme_trans_device_id_page
7562 - LP: #1531539
7563 * nvme: use vendor it from identify
7564 - LP: #1531539
7565 * nvme: split a new struct nvme_ctrl out of struct nvme_dev
7566 - LP: #1531539
7567 * nvme: simplify nvme_setup_prps calling convention
7568 - LP: #1531539
7569 * nvme: refactor nvme_queue_rq
7570 - LP: #1531539
7571 * nvme: factor out a nvme_unmap_data helper
7572 - LP: #1531539
7573 * nvme: move nvme_error_status to common code
7574 - LP: #1531539
7575 * nvme: move nvme_setup_flush and nvme_setup_rw to common code
7576 - LP: #1531539
7577 * nvme: split __nvme_submit_sync_cmd
7578 - LP: #1531539
7579 * nvme: use the block layer for userspace passthrough metadata
7580 - LP: #1531539
7581 * nvme: move block_device_operations and ns/ctrl freeing to common code
7582 - LP: #1531539
7583 * nvme: add explicit quirk handling
7584 - LP: #1531539
7585 * nvme: move remaining CC setup into nvme_enable_ctrl
7586 - LP: #1531539
7587 * nvme: move nvme_{enable,disable,shutdown}_ctrl to common code
7588 - LP: #1531539
7589 * nvme: add a common helper to read Identify Controller data
7590 - LP: #1531539
7591 * nvme: move the call to nvme_init_identify earlier
7592 - LP: #1531539
7593 * nvme: move namespace scanning to common code
7594 - LP: #1531539
7595 * nvme: move chardev and sysfs interface to common code
7596 - LP: #1531539
7597 * nvme: refactor set_queue_count
7598 - LP: #1531539
7599 * blk-integrity: empty implementation when disabled
7600 - LP: #1531539
7601 * NVMe: fix build with CONFIG_NVM enabled
7602 - LP: #1531539
7603 * nvme: fix another 32-bit build warning
7604 - LP: #1531539
7605 * nvme: precedence bug in nvme_pr_clear()
7606 - LP: #1531539
7607 * nvme: only ignore hardware errors in nvme_create_io_queues
7608 - LP: #1531539
7609 * nvme: only add a controller to dev_list after it's been fully
7610 initialized
7611 - LP: #1531539
7612 * nvme: protect against simultaneous shutdown invocations
7613 - LP: #1531539
7614 * nvme: don't take the I/O queue q_lock in nvme_timeout
7615 - LP: #1531539
7616 * nvme: merge nvme_abort_req and nvme_timeout
7617 - LP: #1531539
7618 * nvme: add NVME_SC_CANCELLED
7619 - LP: #1531539
7620 * nvme: simplify resets
7621 - LP: #1531539
7622 * nvme: do not restart the request timeout if we're resetting the
7623 controller
7624 - LP: #1531539
7625 * nvme: merge probe_work and reset_work
7626 - LP: #1531539
7627 * nvme: remove dead controllers from a work item
7628 - LP: #1531539
7629 * nvme: switch abort_limit to an atomic_t
7630 - LP: #1531539
7631 * NVMe: Implement namespace list scanning
7632 - LP: #1531539
7633 * NVMe: Use unbounded work queue for all work
7634 - LP: #1531539
7635 * NVMe: Remove device management handles on remove
7636 - LP: #1531539
7637 * NVMe: Simplify metadata setup
7638 - LP: #1531539
7639 * nvme: fix admin queue depth
7640 - LP: #1531539
7641 * nvme: factor out a few helpers from req_completion
7642 - LP: #1531539
7643 * nvme: switch delete SQ/CQ to blk_execute_rq_nowait
7644 - LP: #1531539
7645 * nvme: switch abort to blk_execute_rq_nowait
7646 - LP: #1531539
7647 * nvme: special case AEN requests
7648 - LP: #1531539
7649 * nvme: simplify completion handling
7650 - LP: #1531539
7651 * nvme: properly free resources for cancelled command
7652 - LP: #1531539
7653 * nvme: meta_sg doesn't have to be an array
7654 - LP: #1531539
7655 * nvme: merge iod and cmd_info
7656 - LP: #1531539
7657 * NVMe: Add pci error handlers
7658 - LP: #1531539
7659 * NVMe: Export namespace attributes to sysfs
7660 - LP: #1531539
7661 * nvme: Move nvme_freeze/unfreeze_queues to nvme core
7662 - LP: #1531539
7663 * nvme: synchronize access to ctrl->namespaces
7664 - LP: #1531539
7665 * nvme: fixes for NVME_IOCTL_IO_CMD on the char device
7666 - LP: #1531539
7667 * nvme: make SG_IO support optional
7668 - LP: #1531539
7669 * NVMe: Fix admin queue ring wrap
7670 - LP: #1531539
7671 * NVMe: Use a retryable error code on reset
7672 - LP: #1531539
7673 * NVMe: Remove queue freezing on resets
7674 - LP: #1531539
7675 * NVMe: IO queue deletion re-write
7676 - LP: #1531539
7677 * NVMe: Shutdown controller only for power-off
7678 - LP: #1531539
7679 * NVMe: Export NVMe attributes to sysfs group
7680 - LP: #1531539
7681 * i40e: fix build warnings
7682 * net: i40e: shut up uninitialized variable warnings
7683 * Drivers: hv: vmbus: fix build warning
7684 * Drivers: hv: util: Increase the timeout for util services
7685 * Drivers: hv: utils: run polling callback always in interrupt context
7686 * tools: hv: report ENOSPC errors in hv_fcopy_daemon
7687 * tools: hv: remove repeated HV_FCOPY string
7688 * Drivers: hv: util: catch allocation errors
7689 * Drivers: hv: utils: use memdup_user in hvt_op_write
7690 * drivers/hv: cleanup synic msrs if vmbus connect failed
7691 * drivers:hv: Export a function that maps Linux CPU num onto Hyper-V proc
7692 num
7693 * drivers:hv: Export the API to invoke a hypercall on Hyper-V
7694 * drivers:hv: Define the channel type for Hyper-V PCI Express
7695 pass-through
7696 * Drivers: hv: vss: run only on supported host versions
7697 * Drivers: hv: vmbus: Use uuid_le type consistently
7698 * Drivers: hv: vmbus: Use uuid_le_cmp() for comparing GUIDs
7699 * Drivers: hv: vmbus: Get rid of the unused macro
7700 * Drivers: hv: vmbus: Get rid of the unused irq variable
7701 * Drivers: hv: vmbus: serialize process_chn_event() and
7702 vmbus_close_internal()
7703 * Drivers: hv: vmbus: do sanity check of channel state in
7704 vmbus_close_internal()
7705 * Drivers: hv: vmbus: fix rescind-offer handling for device without a
7706 driver
7707 * Drivers: hv: vmbus: release relid on error in vmbus_process_offer()
7708 * Drivers: hv: vmbus: channge vmbus_connection.channel_lock to mutex
7709 * drivers:hv: Allow for MMIO claims that span ACPI _CRS records
7710 * Drivers: hv: vmbus: Fix a Host signaling bug
7711 * drivers/hv: correct tsc page sequence invalid value
7712 * Drivers: hv: vmbus: Force all channel messages to be delivered on CPU 0
7713 * Drivers: hv: utils: Invoke the poll function after handshake
7714 * tools: hv: vss: fix the write()'s argument: error -> vss_msg
7715 * Drivers: hv: utils: fix memory leak on on_msg() failure
7716 * Drivers: hv: utils: rename outmsg_lock
7717 * Drivers: hv: utils: introduce HVUTIL_TRANSPORT_DESTROY mode
7718 * Drivers: hv: utils: fix crash when device is removed from host side
7719 * Drivers: hv: ring_buffer.c: fix comment style
7720 * Drivers: hv: ring_buffer: remove stray smp_read_barrier_depends()
7721 * Drivers: hv: ring_buffer: remove code duplication from
7722 hv_ringbuffer_peek/read()
7723 * Drivers: hv: remove code duplication between
7724 vmbus_recvpacket()/vmbus_recvpacket_raw()
7725 * Drivers: hv: ring_buffer: eliminate hv_ringbuffer_peek()
7726 * drivers/hv: replace enum hv_message_type by u32
7727 * drivers/hv: Move HV_SYNIC_STIMER_COUNT into Hyper-V UAPI x86 header
7728 * drivers/hv: Move struct hv_message into UAPI Hyper-V x86 header
7729 * drivers/hv: Move struct hv_timer_message_payload into UAPI Hyper-V x86
7730 header
7731 * Drivers: hv: vmbus: fix the building warning with hyperv-keyboard
7732 * Drivers: hv: utils: fix hvt_op_poll() return value on transport destroy
7733 * Drivers: hv: vmbus: Treat Fibre Channel devices as performance critical
7734
7735 [ Upstream Kernel Changes ]
7736
7737 * rebase to v4.4.1
7738 - LP: #1533461
7739 - LP: #1529624
7740
7741 -- Tim Gardner <tim.gardner@canonical.com> Fri, 29 Jan 2016 08:06:37 -0700
7742
7743 linux (4.4.0-2.16) xenial; urgency=low
7744
7745 [ Andy Whitcroft ]
7746
7747 * Release Tracking Bug
7748 - LP: #1539090
7749 * SAUCE: hv: hv_set_ifconfig -- convert to python3
7750 - LP: #1506521
7751 * SAUCE: dm: introduce a target_ioctl op to allow target specific ioctls
7752 - LP: #1538618
7753
7754 [ Colin Ian King ]
7755
7756 * SAUCE: ACPI / tables: Add acpi_force_32bit_fadt_addr option to force 32
7757 bit FADT addresses (LP: #1529381)
7758 - LP: #1529381
7759
7760 [ John Johansen ]
7761
7762 * SAUCE: (no-up): apparmor: fix for failed mediation of socket that is
7763 being shutdown
7764 - LP: #1446906
7765
7766 [ Mahesh Salgaonkar ]
7767
7768 * SAUCE: Powernv: Remove the usage of PACAR1 from opal wrappers
7769 - LP: #1537881
7770 * SAUCE: powerpc/book3s: Fix TB corruption in guest exit path on HMI
7771 interrupt.
7772 - LP: #1537881
7773 * SAUCE: KVM: PPC: Book3S HV: Fix soft lockups in KVM on HMI for time
7774 base errors
7775 - LP: #1537881
7776
7777 [ Paolo Pisati ]
7778
7779 * SAUCE: arm64: errata: Add -mpc-relative-literal-loads to erratum
7780 #843419 build flags
7781 - LP: #1533009
7782 * [Config] MFD_TPS65217=y && REGULATOR_TPS65217=y
7783 * [Config] disable ARCH_ZX (ZTE ZX Soc)
7784
7785 [ Tim Gardner ]
7786
7787 * Revert "SAUCE: (noup) cxlflash: a couple off by one bugs"
7788 * SAUCE: (no-up) Update bnx2x firmware to 7.12.30.0
7789 - LP: #1536719
7790 * SAUCE: drop obsolete bnx2x firmware
7791 * SAUCE: i40e: Silence 'may be used uninitialized' warnings
7792 - LP: #1536474
7793 * [Config] CONFIG_ZONE_DMA=y for amd64 lowlatency
7794 - LP: #1534647
7795 * [Config] Add pvpanic to virtual flavour
7796 - LP: #1537923
7797 * [Config] CONFIG_INTEL_PUNIT_IPC=m, CONFIG_INTEL_TELEMETRY=m
7798 - LP: #1520457
7799
7800 [ Upstream Kernel Changes ]
7801
7802 * i40evf: fix compiler warning of unused variable
7803 - LP: #1536474
7804 * intel: i40e: fix confused code
7805 - LP: #1536474
7806 * i40e/i40evf: remove unused tunnel parameter
7807 - LP: #1536474
7808 * i40e: Change BUG_ON to WARN_ON in service event complete
7809 - LP: #1536474
7810 * i40e: remove BUG_ON from feature string building
7811 - LP: #1536474
7812 * i40e: remove BUG_ON from FCoE setup
7813 - LP: #1536474
7814 * i40e: Workaround fix for mss < 256 issue
7815 - LP: #1536474
7816 * i40e/i40evf: Add a stat to track how many times we have to do a force
7817 WB
7818 - LP: #1536474
7819 * i40e: Move the saving of old link info from handle_link_event to
7820 link_event
7821 - LP: #1536474
7822 * i40e/i40evf: Add comment to #endif
7823 - LP: #1536474
7824 * i40e/i40evf: clean up error messages
7825 - LP: #1536474
7826 * i40evf: handle many MAC filters correctly
7827 - LP: #1536474
7828 * i40e: return the number of enabled queues for ETHTOOL_GRXRINGS
7829 - LP: #1536474
7830 * i40e: rework the functions to configure RSS with similar parameters
7831 - LP: #1536474
7832 * i40e: create a generic configure rss function
7833 - LP: #1536474
7834 * i40e: Bump version to 1.4.2
7835 - LP: #1536474
7836 * i40e: add new fields to store user configuration
7837 - LP: #1536474
7838 * i40e: rename rss_size to alloc_rss_size in i40e_pf
7839 - LP: #1536474
7840 * i40e/i40evf: Fix RS bit update in Tx path and disable force WB
7841 workaround
7842 - LP: #1536474
7843 * i40e/i40evf: prefetch skb data on transmit
7844 - LP: #1536474
7845 * i40evf: rename VF adapter specific RSS function
7846 - LP: #1536474
7847 * i40evf: create a generic config RSS function
7848 - LP: #1536474
7849 * i40evf: create a generic get RSS function
7850 - LP: #1536474
7851 * i40evf: add new fields to store user configuration of RSS
7852 - LP: #1536474
7853 * i40e: Update error messaging
7854 - LP: #1536474
7855 * i40e: fix confusing message
7856 - LP: #1536474
7857 * i40e: make error message more useful
7858 - LP: #1536474
7859 * i40evf: quoth the VF driver, Nevermore
7860 - LP: #1536474
7861 * i40evf: allocate queue vectors dynamically
7862 - LP: #1536474
7863 * i40evf: allocate ring structs dynamically
7864 - LP: #1536474
7865 * i40e/i40evf: Bump i40e version to 1.4.4 and i40evf to 1.4.1
7866 - LP: #1536474
7867 * i40e: fix: do not sleep in netdev_ops
7868 - LP: #1536474
7869 * i40e: remove unused argument
7870 - LP: #1536474
7871 * i40evf: increase max number of queues
7872 - LP: #1536474
7873 * i40evf: set real num queues
7874 - LP: #1536474
7875 * i40evf: remove duplicate string
7876 - LP: #1536474
7877 * i40e: Detection and recovery of TX queue hung logic moved to
7878 service_task from tx_timeout
7879 - LP: #1536474
7880 * i40e: Fix memory leaks, sideband filter programming
7881 - LP: #1536474
7882 * i40evf: don't use atomic allocation
7883 - LP: #1536474
7884 * i40e: propagate properly
7885 - LP: #1536474
7886 * i40evf: use correct types
7887 - LP: #1536474
7888 * i40e: use priv flags to control packet split
7889 - LP: #1536474
7890 * i40e: Remove separate functions gathering XOFF Rx stats
7891 - LP: #1536474
7892 * i40e: fix whitespace
7893 - LP: #1536474
7894 * i40e/i40evf: use logical operator
7895 - LP: #1536474
7896 * i40e/i40evf: Bump version to 1.4.7 for i40e and 1.4.3 for i40evf
7897 - LP: #1536474
7898 * i40e: trivial fixes
7899 - LP: #1536474
7900 * i40e: Fix i40e_print_features() VEB mode output
7901 - LP: #1536474
7902 * i40e: chomp the BIT(_ULL)
7903 - LP: #1536474
7904 * i40e: properly delete VF MAC filters
7905 - LP: #1536474
7906 * i40e: don't add zero MAC filter
7907 - LP: #1536474
7908 * i40evf: check rings before freeing resources
7909 - LP: #1536474
7910 * i40e: use explicit cast from u16 to u8
7911 - LP: #1536474
7912 * i40e: Opcode and structures required by OEM Post Update AQ command and
7913 add new NVM arq message
7914 - LP: #1536474
7915 * i40e: hush little warnings
7916 - LP: #1536474
7917 * i40e/i40evf: Add a new offload for RSS PCTYPE V2 for X722
7918 - LP: #1536474
7919 * i40e: clean whole mac filter list
7920 - LP: #1536474
7921 * i40evf: change version string generation
7922 - LP: #1536474
7923 * i40e/i40evf: Bump i40e to 1.4.8 and i40evf to 1.4.4
7924 - LP: #1536474
7925 * geneve: UDP checksum configuration via netlink
7926 - LP: #1536474
7927 * geneve: Add geneve udp port offload for ethernet devices
7928 - LP: #1536474
7929 * i40e: geneve tunnel offload support
7930 - LP: #1536474
7931 * geneve: Add geneve_get_rx_port support
7932 - LP: #1536474
7933 * i40e: Call geneve_get_rx_port to get the existing Geneve ports
7934 - LP: #1536474
7935 * i40e: change log messages and error returns
7936 - LP: #1536474
7937 * i40e: allow zero MAC address for VFs
7938 - LP: #1536474
7939 * i40e: Look up MAC address in Open Firmware or IDPROM
7940 - LP: #1536474
7941 * i40e: Fix Rx hash reported to the stack by our driver
7942 - LP: #1536474
7943 * i40e: remove forever unused ID
7944 - LP: #1536474
7945 * igb: add 88E1543 initialization code
7946 * igb: don't unmap NULL hw_addr
7947 * igb: use the correct i210 register for EEMNGCTL
7948 * igb: fix NULL derefs due to skipped SR-IOV enabling
7949 * igb: improve handling of disconnected adapters
7950 * igb: Remove GS40G specific defines/functions
7951 * igb: Don't add PHY address to PCDL address
7952 * igb: Improve cable length function for I210, etc.
7953 * igb: Explicitly label self-test result indices
7954 * ixgbe: drop null test before destroy functions
7955 - LP: #1536473
7956 * ixgbe: Delete redundant include file
7957 - LP: #1536473
7958 * ixgbe: fix multiple kernel-doc errors
7959 - LP: #1536473
7960 * ixgbe: Fix handling of NAPI budget when multiple queues are enabled per
7961 vector
7962 - LP: #1536473
7963 * ixgbe: Add KR mode support for CS4227 chip
7964 - LP: #1536473
7965 * ixgbevf: Limit lowest interrupt rate for adaptive interrupt moderation
7966 to 12K
7967 - LP: #1536473
7968 * ixgbe/ixgbevf: use napi_schedule_irqoff()
7969 - LP: #1536473
7970 * ixgbe: Remove CS4227 diagnostic code
7971 - LP: #1536473
7972 * ixgbevf: use ether_addr_copy instead of memcpy
7973 - LP: #1536473
7974 * ixgbevf: fix spoofed packets with random MAC
7975 - LP: #1536473
7976 * ixgbe: Prevent KR PHY reset in ixgbe_init_phy_ops_x550em
7977 - LP: #1536473
7978 * ixgbe: Add support for newer thermal alarm
7979 - LP: #1536473
7980 * ixgbe: Use private workqueue to avoid certain possible hangs
7981 - LP: #1536473
7982 * ixgbevf: Use a private workqueue to avoid certain possible hangs
7983 - LP: #1536473
7984 * ixgbevf: Minor cleanups
7985 - LP: #1536473
7986 * ixgbe: Refactor MAC address configuration code
7987 - LP: #1536473
7988 * ixgbe: Use __dev_uc_sync and __dev_uc_unsync for unicast addresses
7989 - LP: #1536473
7990 * ixgbe: Allow FDB entries access to more RAR filters
7991 - LP: #1536473
7992 * ixgbe: Update PTP to support X550EM_x devices
7993 - LP: #1536473
7994 * ixgbe: Correct spec violations by waiting after reset
7995 - LP: #1536473
7996 * ixgbe: Wait for master disable to be set
7997 - LP: #1536473
7998 * ixgbe: Save VF info and take references
7999 - LP: #1536473
8000 * ixgbe: Handle extended IPv6 headers in Tx path
8001 - LP: #1536473
8002 * ixgbe: Always turn PHY power on when requested
8003 - LP: #1536473
8004 * ixgbevf: Handle extended IPv6 headers in Tx path
8005 - LP: #1536473
8006 * ixgbe: Return error on failure to allocate mac_table
8007 - LP: #1536473
8008 * ixgbe: Fix SR-IOV VLAN pool configuration
8009 - LP: #1536473
8010 * ixgbe: Simplify definitions for regidx and bit in set_vfta
8011 - LP: #1536473
8012 * ixgbe: Reduce VT code indent in set_vfta by introducing jump label
8013 - LP: #1536473
8014 * ixgbe: Simplify configuration of setting VLVF and VLVFB
8015 - LP: #1536473
8016 * ixgbe: Add support for adding/removing VLAN on PF bypassing the VLVF
8017 - LP: #1536473
8018 * ixgbe: Reorder search to work from the top down instead of bottom up
8019 - LP: #1536473
8020 * ixgbe: Add support for VLAN promiscuous with SR-IOV
8021 - LP: #1536473
8022 * ixgbe: Fix VLAN promisc in relation to SR-IOV
8023 - LP: #1536473
8024 * ixgbe: Clear stale pool mappings
8025 - LP: #1536473
8026 * ixgbe: Clean stale VLANs when changing port VLAN or resetting
8027 - LP: #1536473
8028 * ixgbe: do not report 2.5 Gbps as supported
8029 - LP: #1536473
8030 * ixgbevf: Fix handling of NAPI budget when multiple queues are enabled
8031 per vector
8032 - LP: #1536473
8033 * ixgbevf: minor cleanups for ixgbevf_set_itr()
8034 - LP: #1536473
8035 * ixgbe: add support for QSFP PHY types in ixgbe_get_settings()
8036 - LP: #1536473
8037 * ixgbe: report correct media type for KR, KX and KX4 interfaces
8038 - LP: #1536473
8039 * ixgbe: Clean up redundancy in hw_enc_features
8040 - LP: #1536473
8041 * ixgbe: fix RSS limit for X550
8042 - LP: #1536473
8043 * ixgbe: Correct X550EM_x revision check
8044 - LP: #1536473
8045 * ixgbe: Fix bugs in ixgbe_clear_vf_vlans()
8046 - LP: #1536473
8047 * ixgbe: Fill at least min credits to a TC credit refills
8048 - LP: #1536473
8049 * ixgbe: use correct FCoE DDP max check
8050 - LP: #1536473
8051 * ixgbe: fix broken PFC with X550
8052 - LP: #1536473
8053 * ixgbe: do not call check_link for ethtool in ixgbe_get_settings()
8054 - LP: #1536473
8055 * ixgbe: Correct handling of any outer UDP checksum setting
8056 - LP: #1536473
8057 * ixgbe: Fix to get FDMI HBA attributes information with X550
8058 - LP: #1536473
8059 * ixgbe: Fix MDD events generated when FCoE+SRIOV are enabled
8060 - LP: #1536473
8061 * ixgbe: Make ATR recognize IPv6 extended headers
8062 - LP: #1536473
8063 * e1000: make eeprom read/write scheduler friendly
8064 * e1000: fix data race between tx_ring->next_to_clean
8065 * e1000: Remove checkpatch coding style errors
8066 * e1000: clean up the checking logic
8067 * e1000: fix a typo in the comment
8068 * e1000e: clean up the local variable
8069 * e1000: fix kernel-doc argument being missing
8070 * e1000: get rid of duplicate exit path
8071 * e1000: Elementary checkpatch warnings and checks removed
8072 * e1000e: fix division by zero on jumbo MTUs
8073 * e1000e: Increase timeout of polling bit RSPCIPHY
8074 * e1000e: initial support for i219-LM (3)
8075 * e1000e: Switch e1000e_up to void, drop code checking for error result
8076 * e1000e: Remove unreachable code
8077 * e1000e: Do not read ICR in Other interrupt
8078 * e1000e: Do not write lsc to ics in msi-x mode
8079 * e1000e: Fix msi-x interrupt automask
8080 * acpi: pci: Setup MSI domain for ACPI based pci devices
8081 * irqdomain: Introduce is_fwnode_irqchip helper
8082 * irqchip/gic-v2m: Refactor to prepare for ACPI support
8083 * irqchip/gic-v2m: acpi: Introducing GICv2m ACPI support
8084 * clk: xgene: Fix divider with non-zero shift value
8085 * i2c: designware: Do not require clock when SSCN and FFCN are provided
8086 * fm10k: do not assume VF always has 1 queue
8087 - LP: #1536475
8088 * fm10k: Correct MTU for jumbo frames
8089 - LP: #1536475
8090 * fm10k: Fix handling of NAPI budget when multiple queues are enabled per
8091 vector
8092 - LP: #1536475
8093 * fm10k: use napi_schedule_irqoff()
8094 - LP: #1536475
8095 * fm10k: set netdev features in one location
8096 - LP: #1536475
8097 * fm10k: reset max_queues on init_hw_vf failure
8098 - LP: #1536475
8099 * fm10k: always check init_hw for errors
8100 - LP: #1536475
8101 * fm10k: reinitialize queuing scheme after calling init_hw
8102 - LP: #1536475
8103 * fm10k: Correct typecast in fm10k_update_xc_addr_pf
8104 - LP: #1536475
8105 * fm10k: explicitly typecast vlan values to u16
8106 - LP: #1536475
8107 * fm10k: add statistics for actual DWORD count of mbmem mailbox
8108 - LP: #1536475
8109 * fm10k: rename mbx_tx_oversized statistic to mbx_tx_dropped
8110 - LP: #1536475
8111 * fm10k: Add support for ITR scaling based on PCIe link speed
8112 - LP: #1536475
8113 * fm10k: introduce ITR_IS_ADAPTIVE macro
8114 - LP: #1536475
8115 * fm10k: Update adaptive ITR algorithm
8116 - LP: #1536475
8117 * fm10k: use macro for default Tx and Rx ITR values
8118 - LP: #1536475
8119 * fm10k: change default Tx ITR to 25usec
8120 - LP: #1536475
8121 * fm10k: TRIVIAL fix typo of hardware
8122 - LP: #1536475
8123 * fm10k: TRIVIAL cleanup order at top of fm10k_xmit_frame
8124 - LP: #1536475
8125 * fm10k: use ether_addr_copy to copy MAC address
8126 - LP: #1536475
8127 * fm10k: do not use CamelCase
8128 - LP: #1536475
8129 * fm10k: remove unnecessary else block from if statements with return
8130 - LP: #1536475
8131 * fm10k: remove namespace pollution of fm10k_iov_msg_data_pf
8132 - LP: #1536475
8133 * fm10k: consistently refer to VLANs and VLAN IDs
8134 - LP: #1536475
8135 * fm10k: bump driver version
8136 - LP: #1536475
8137 * fm10k: conditionally compile DCB and DebugFS support
8138 - LP: #1536475
8139 * fm10k: Cleanup MSI-X interrupts in case of failure
8140 - LP: #1536475
8141 * fm10k: Cleanup exception handling for mailbox interrupt
8142 - LP: #1536475
8143 * fm10k: do not inline fm10k_iov_select_vid()
8144 - LP: #1536475
8145 * fm10k: whitespace cleanups
8146 - LP: #1536475
8147 * fm10k: use BIT() macro instead of open-coded bit-shifting
8148 - LP: #1536475
8149 * fm10k: cleanup namespace pollution
8150 - LP: #1536475
8151 * fm10k: cleanup overly long lines
8152 - LP: #1536475
8153 * fm10k: initialize xps at driver load
8154 - LP: #1536475
8155 * fm10k: don't initialize fm10k_workqueue at global level
8156 - LP: #1536475
8157 * fm10k: correctly pack TLV structures and explain reasoning
8158 - LP: #1536475
8159 * fm10k: Cleanup exception handling for changing queues
8160 - LP: #1536475
8161 * fm10k: use ether_addr_equal instead of memcmp
8162 - LP: #1536475
8163 * fm10k: address operator not needed when declaring function pointers
8164 - LP: #1536475
8165 * fm10k: constify fm10k_mac_ops, fm10k_iov_ops and fm10k_info structures
8166 - LP: #1536475
8167 * fm10k: remove unused struct element
8168 - LP: #1536475
8169 * fm10k: use true/false for boolean get_host_state
8170 - LP: #1536475
8171 * fm10k: cleanup mailbox code comments etc
8172 - LP: #1536475
8173 * fm10k: IS_ENABLED() is not appropriate for boolean kconfig option
8174 - LP: #1536475
8175 * device property: always check for fwnode type
8176 - LP: #1533035
8177 * device property: rename helper functions
8178 - LP: #1533035
8179 * device property: refactor built-in properties support
8180 - LP: #1533035
8181 * device property: keep single value inplace
8182 - LP: #1533035
8183 * device property: helper macros for property entry creation
8184 - LP: #1533035
8185 * device property: improve readability of macros
8186 - LP: #1533035
8187 * device property: return -EINVAL when property isn't found in ACPI
8188 - LP: #1533035
8189 * device property: Fallback to secondary fwnode if primary misses the
8190 property
8191 - LP: #1533035
8192 * device property: Take a copy of the property set
8193 - LP: #1533035
8194 * driver core: platform: Add support for built-in device properties
8195 - LP: #1533035
8196 * driver core: Do not overwrite secondary fwnode with NULL if it is set
8197 - LP: #1533035
8198 * mfd: core: propagate device properties to sub devices drivers
8199 - LP: #1533035
8200 * mfd: intel-lpss: Add support for passing device properties
8201 - LP: #1533035
8202 * mfd: intel-lpss: Pass SDA hold time to I2C host controller driver
8203 - LP: #1533035
8204 * mfd: intel-lpss: Pass HSUART configuration via properties
8205 - LP: #1533035
8206 * i2c: designware: Convert to use unified device property API
8207 - LP: #1533035
8208 * keys, trusted: fix: *do not* allow duplicate key options
8209 - LP: #1398274
8210 * keys, trusted: select hash algorithm for TPM2 chips
8211 - LP: #1398274
8212 * keys, trusted: seal with a TPM2 authorization policy
8213 - LP: #1398274
8214 * perf/x86/intel: Add perf core PMU support for Intel Knights Landing
8215 - LP: #1461360
8216 * perf/x86/intel/uncore: Add Knights Landing uncore PMU support
8217 - LP: #1461360
8218 * perf/x86/intel/uncore: Remove hard coding of PMON box control MSR
8219 offset
8220 - LP: #1461360
8221 * drm/i915: WaRsDisableCoarsePowerGating
8222 - LP: #1527462
8223 * drm/i915/skl: Add SKL GT4 PCI IDs
8224 - LP: #1527462
8225 * drm/i915/skl: Disable coarse power gating up until F0
8226 - LP: #1527462
8227 * platform:x86: add Intel P-Unit mailbox IPC driver
8228 - LP: #1520457
8229 * intel_punit_ipc: add NULL check for input parameters
8230 - LP: #1520457
8231 * platform/x86: Add Intel Telemetry Core Driver
8232 - LP: #1520457
8233 * intel_pmc_ipc: update acpi resource structure for Punit
8234 - LP: #1520457
8235 * platform:x86: Add Intel telemetry platform device
8236 - LP: #1520457
8237 * platform:x86: Add Intel telemetry platform driver
8238 - LP: #1520457
8239 * platform:x86: Add Intel Telemetry Debugfs interfaces
8240 - LP: #1520457
8241 * cxlflash: a couple off by one bugs
8242
8243 -- Andy Whitcroft <apw@canonical.com> Thu, 28 Jan 2016 13:56:00 +0000
8244
8245 linux (4.4.0-1.15) xenial; urgency=low
8246
8247 [ Tim Gardner ]
8248
8249 * Release Tracking Bug
8250 - LP: #1536803
8251
8252 [ Upstream Kernel Changes ]
8253
8254 * Revert "[SCSI] libiscsi: Reduce locking contention in fast path"
8255 - LP: #1517142
8256
8257 -- Tim Gardner <tim.gardner@canonical.com> Wed, 20 Jan 2016 07:41:40 -0700
8258
8259 linux (4.4.0-0.14) xenial; urgency=low
8260
8261 [ Upstream Kernel Changes ]
8262
8263 * Revert "powerpc/pci: Remove unused struct pci_dn.pcidev field"
8264 - LP: #1522415
8265 * powerpc: Add __raw_rm_writeq() function
8266 - LP: #1522415
8267
8268 -- Tim Gardner <tim.gardner@canonical.com> Tue, 19 Jan 2016 11:24:26 -0700
8269
8270 linux (4.4.0-0.13) xenial; urgency=low
8271
8272 [ Andy Whitcroft ]
8273
8274 * [Config] s390x -- the kernel provides ppp-modules such as there are
8275 * SAUCE: (no-up) add compat_uts_machine= kernel command line override
8276
8277 [ Tim Gardner ]
8278
8279 * [Config] Update annotations for VIRTIO_{NET,BLK}
8280 - LP: #1533382
8281
8282 [ Upstream Kernel Changes ]
8283
8284 * powerpc/powernv: Add support for Nvlink NPUs
8285 - LP: #1522415
8286 * powerpc/powernv: Fix update of NVLink DMA mask
8287 - LP: #1522415
8288 * powerpc/powernv: Change NPU PE# assignment
8289 - LP: #1522415
8290 * powerpc/powernv: Reserve PE#0 on NPU
8291 - LP: #1522415
8292 * KEYS: Fix keyring ref leak in join_session_keyring()
8293 - LP: #1534887
8294 - CVE-2016-0728
8295
8296 -- Tim Gardner <tim.gardner@canonical.com> Tue, 19 Jan 2016 05:49:09 -0700
8297
8298 linux (4.4.0-0.12) xenial; urgency=low
8299
8300 [ Eric Dumazet ]
8301
8302 * SAUCE: (no-up) udp: properly support MSG_PEEK with truncated buffers
8303 - LP: #1527902
8304
8305 [ Guilherme G. Piccoli ]
8306
8307 * SAUCE: powerpc/eeh: Validate arch in eeh_add_device_early()
8308 - LP: #1486180
8309
8310 [ Tim Gardner ]
8311
8312 * SAUCE: AUFS - update to aufs4.x-rcN 20160111
8313 * [Config] CONFIG_VIRTIO_BLK=y, CONFIG_VIRTIO_NET=y for s390
8314 - LP: #1532886
8315 * [Config] nvme.ko moved to drivers/nvme/host
8316 * [Config] scsi_dh morphed into 4 modules
8317 * [Config] CONFIG_IBMVNIC=m
8318 * [Config] Add DRM ast driver to udeb installer image
8319 - LP: #1514711
8320 * [Config] CONFIG_KVM=y for s390x
8321 - LP: #1532886
8322 * [Config] Install spl/zfs under the kernel modules directory
8323 Fixes some errors in generic.inclusion-list.log
8324
8325 [ Upstream Kernel Changes ]
8326
8327 * perf/x86/intel/uncore: Add Broadwell-EP uncore support
8328 - LP: #1524574
8329 * EDAC: Add DDR4 flag
8330 - LP: #1519631
8331 * EDAC, sb_edac: Virtualize several hard-coded functions
8332 - LP: #1519631
8333 * EDAC, sb_edac: Add support for duplicate device IDs
8334 - LP: #1519631
8335 * EDAC, sb_edac: Add Knights Landing (Xeon Phi gen 2) support
8336 - LP: #1519631
8337 * Driver for IBM System i/p VNIC protocol
8338 - LP: #1532303
8339
8340 -- Tim Gardner <tim.gardner@canonical.com> Mon, 11 Jan 2016 09:57:16 -0700
8341
8342 linux (4.4.0-0.11) xenial; urgency=low
8343
8344 [ Tim Gardner ]
8345
8346 * [Config] Fix bogus reconstruct script
8347
8348 -- Tim Gardner <tim.gardner@canonical.com> Mon, 11 Jan 2016 07:29:17 -0700
8349
8350 linux (4.4.0-0.10) xenial; urgency=low
8351
8352 [ Haren Myneni ]
8353
8354 * SAUCE: crypto: nx-842 - Mask XERS0 bit in return value
8355 - LP: #1529666
8356
8357 [ Serge Hallyn ]
8358
8359 * SAUCE: add a sysctl to disable unprivileged user namespace unsharing
8360
8361 [ Tim Gardner ]
8362
8363 * [Config] CONFIG_ZONE_DEVICE=y for amd64
8364 * [Config] CONFIG_BLK_DEV_LOOP=y for s390x
8365 - LP: #1526869
8366 * SAUCE: (no-up) apparmor: Fix incompatible pointer type warnings
8367 * SAUCE: radeon: r100: Silence 'may be used uninitialized' warnings
8368 * SAUCE: dmaengine: ioatdma: Squelch framesize warnings
8369 * rebase to v4.4
8370
8371 [ Upstream Kernel Changes ]
8372
8373 * rebase to v4.4
8374
8375 -- Tim Gardner <tim.gardner@canonical.com> Mon, 04 Jan 2016 17:43:51 -0700
8376
8377 linux (4.4.0-0.9) xenial; urgency=low
8378
8379 [ Tim Gardner ]
8380
8381 * rebase to v4.4-rc8
8382
8383 [ Upstream Kernel Changes ]
8384
8385 * rebase to v4.4-rc8
8386
8387 -- Tim Gardner <tim.gardner@canonical.com> Sun, 03 Jan 2016 18:50:33 -0700
8388
8389 linux (4.4.0-0.8) xenial; urgency=low
8390
8391 [ Tim Gardner ]
8392
8393 * rebase to v4.4-rc7
8394
8395 [ Upstream Kernel Changes ]
8396
8397 * rebase to v4.4-rc7
8398
8399 -- Tim Gardner <tim.gardner@canonical.com> Mon, 28 Dec 2015 16:13:11 -0700
8400
8401 linux (4.4.0-0.7) xenial; urgency=low
8402
8403 [ Hui Wang ]
8404
8405 * [Config] CONFIG_I2C_DESIGNWARE_BAYTRAIL=y, CONFIG_IOSF_MBI=y
8406 - LP: #1527096
8407
8408 [ Jann Horn ]
8409
8410 * SAUCE: (noup) ptrace: being capable wrt a process requires mapped
8411 uids/gids
8412 - LP: #1527374
8413
8414 [ Tim Gardner ]
8415
8416 * rebase to v4.4-rc6
8417
8418 [ Upstream Kernel Changes ]
8419
8420 * rebase to v4.4-rc6
8421 - LP: #1526330
8422
8423 -- Tim Gardner <tim.gardner@canonical.com> Thu, 17 Dec 2015 05:28:27 -0700
8424
8425 linux (4.4.0-0.6) xenial; urgency=low
8426
8427 [ Andy Whitcroft ]
8428
8429 * [Config] disable CONFIG_ARM64_LSE_ATOMICS to avoid issues with ARMv8.1
8430 support in latest compilers
8431 * [Config] disable CONFIG_CRYPTO_AES_ARM64_CE* to avoid issues with
8432 ARMv8.1 support in latest compilers
8433
8434 [ Tim Gardner ]
8435
8436 * [Config] s390 -> s390x
8437 * SAUCE: include/linux/mmdebug.h: #include <linux/bug.h>
8438
8439 -- Tim Gardner <tim.gardner@canonical.com> Tue, 15 Dec 2015 06:46:26 -0700
8440
8441 linux (4.4.0-0.5) xenial; urgency=low
8442
8443 [ Andy Whitcroft ]
8444
8445 * [Config] s390x -- enable tools
8446 - LP: #1524319
8447 * [Config] s390x -- add architecture to getabis
8448 * [Config] s390x -- add s390x ABI information
8449 * [Config] s390x -- enable ABI checks
8450
8451 [ Tim Gardner ]
8452
8453 * [Debian] config-check and prepare using ${DEBIAN}/config/annotations
8454 * [Config] Add s390 modules to nic-modules udeb
8455 - LP: #1525297
8456 * rebase to v4.4-rc5
8457
8458 [ Upstream Kernel Changes ]
8459
8460 * rebase to v4.4-rc5
8461 - LP: #1523517
8462 - LP: #1523232
8463
8464 -- Tim Gardner <tim.gardner@canonical.com> Mon, 14 Dec 2015 05:28:05 -0700
8465
8466 linux (4.4.0-0.4) xenial; urgency=low
8467
8468 [ Upstream Kernel Changes ]
8469
8470 * cgroup: make css_set pin its css's to avoid use-afer-free
8471 * cgroup_freezer: simplify propagation of CGROUP_FROZEN clearing in
8472 freezer_attach()
8473 * cgroup: fix handling of multi-destination migration from
8474 subtree_control enabling
8475
8476 -- Tim Gardner <tim.gardner@canonical.com> Tue, 08 Dec 2015 11:20:41 -0700
8477
8478 linux (4.4.0-0.3) xenial; urgency=low
8479
8480 [ Upstream Kernel Changes ]
8481
8482 * rebase to v4.4-rc4
8483
8484 -- Tim Gardner <tim.gardner@canonical.com> Sun, 06 Dec 2015 16:50:15 -0700
8485
8486 linux (4.4.0-0.2) xenial; urgency=low
8487
8488 [ Tim Gardner ]
8489
8490 * [Config] Add spl/zfs provides to generic and powerpc64-smp
8491 * [Config] Add zfs to d-i fs-core-modules
8492 * [Config] Include all s390 specific drivers in linux-image
8493 - LP: #1522210
8494
8495 -- Tim Gardner <tim.gardner@canonical.com> Thu, 03 Dec 2015 07:05:56 -0700
8496
8497 linux (4.4.0-0.1) xenial; urgency=low
8498
8499 [ Andy Whitcroft ]
8500
8501 * [Tests] gcc-multilib does not exist on ppc64el redux
8502 - LP: #1515541
8503 * [Config] libunwind8-dev is not available on s390x
8504 * [Debian] Disable SPL/ZFS for cross compiling -- redux
8505 * [Config] s390x -- add dasd udebs
8506 - LP: #1519833
8507 * [Config] s390x -- include dasd modules in linux-image
8508 - LP: #1519833
8509 * [Config] s390x -- disable ZFS temporarily
8510 - LP: #1519820
8511 * [Config] s390s -- disable ABI/module checks
8512 * [Config] make IBMVETH consistent on powerpc/ppc64el
8513 - LP: #1521712
8514 * [Config] follow ibmvscsi name change
8515 - LP: #1521712
8516 * [Config] move ibm disk and ethernet drivers to linux-image
8517 - LP: #1521712
8518 * [Config] include ibmveth in nic-modules for ppc64el
8519 - LP: #1521712
8520 * [Config] s390x -- disable abi/module checks for s390x
8521
8522 [ Joseph Salisbury ]
8523
8524 * SAUCE: scsi_sysfs: protect against double execution of
8525 __scsi_remove_device()
8526 - LP: #1509029
8527
8528 [ Seth Forshee ]
8529
8530 * [Config] CONFIG_DRM_AMDGPU_CIK=n
8531 - LP: #1510405
8532
8533 [ Tim Gardner ]
8534
8535 * [Debian] Disable SPL/ZFS for cross compiling
8536 * [Config] CONFIG_SCSI_IBMVSCSI=m
8537 - LP: #1515872
8538 * rebase to v4.4-rc2
8539 * [Config] updateconfigs
8540 * [Config] CONFIG_WILC1000_DRIVER=n for FTBS
8541 * SAUCE: do_zfs=false temporarily
8542 * [Config] CONFIG_LUSTRE_FS=n
8543 * [Debian] Disable udebs when cross compiling
8544 * rebase to v4.4-rc3
8545 * [Config] CONFIG_AUFS_FS=m
8546 * SAUCE: AUFS
8547
8548 [ Upstream Kernel Changes ]
8549
8550 * ZFS: Update with 4.4 support
8551 * SPL: Update with 4.4 support
8552
8553 [ Upstream Kernel Changes ]
8554
8555 * rebase to v4.4-rc3
8556 - LP: #1519168
8557 * rebase to v4.4-rc2
8558 - LP: #1506615
8559 - LP: #1502781
8560
8561 -- Tim Gardner <tim.gardner@canonical.com> Mon, 23 Nov 2015 13:22:37 -0700
8562
8563 linux (4.3.0-0.8) xenial; urgency=low
8564
8565 [ Andy Whitcroft ]
8566
8567 * [Config] re-enable OSS support and blacklist
8568 - LP: #1434842
8569 * [Config] enable CONFIG_CC_STACKPROTECTOR_STRONG=y
8570 * [Packaging] config-check -- improve syntax diagnostics
8571 * [Packaging] module-inclusion -- add dependency inclusion for a list
8572 * [Packaging] config-check -- accumulate multi-line annotations correctly
8573 * [Packaging] config-check -- handle V2 annotations format
8574 * [Packaging] s390x -- add architecture to kernelconfig
8575 - LP: #1488653
8576 * [Config] s390x -- initial configuration
8577 * [Config] s390x -- add initial binary image
8578 * [Config] s390x -- initial configuration update
8579 * [Config] s390x -- produce linux-image
8580 * [Config] s390x -- d-i module exclusions
8581 * [Config] apply Device Drivers >> LED Support >> LED Class Support
8582 * [Config] apply File systems >> Miscellaneous filesystems >> SquashFS 4.0 - Squashed file system support
8583 * [Config] apply Device Drivers >> Generic Driver Options >> Userspace firmware loading support
8584 * SAUCE: leds: lp55xx -- do not force use of the fallback loader
8585 * [Config] -- s390x -- configuration review updates
8586 * [Config] annotations -- add review marks
8587 * [Config] annotations -- config review 4.3 updates
8588 * [Config] annotations -- expose reviews
8589 * [Config] updateconfigs following incoporation of s390x configs
8590 * [Tests] gcc-multilib does not exist on ppc64el
8591 - LP: #1515541
8592
8593 [ Dan Carpenter ]
8594
8595 * SAUCE: (noup) cxlflash: a couple off by one bugs
8596 - LP: #1499849
8597
8598 [ Haren Myneni ]
8599
8600 * Revert "SAUCE: (noup) crypto: 842 - Add CRC and validation support"
8601
8602 [ Jay Vosburgh ]
8603
8604 * SAUCE: fan: add VXLAN implementation
8605
8606 [ Manoj Kumar ]
8607
8608 * SAUCE: (noup) cxlflash: Fix to escalate LINK_RESET also on port 1
8609 - LP: #1513583
8610
8611 [ Matthew R. Ochs ]
8612
8613 * SAUCE: (noup) cxlflash: Fix to avoid virtual LUN failover failure
8614 - LP: #1513583
8615
8616 [ Tim Gardner ]
8617
8618 * [Config] CONFIG_AUFS_EXPORT=y
8619 - LP: #1121699
8620
8621 [ Upstream Kernel Changes ]
8622
8623 * misc/genwqe: get rid of atomic allocations
8624 * crypto: 842 - Add CRC and validation support
8625 - LP: #1497878
8626 * cxlflash: Fix to avoid invalid port_sel value
8627 * cxlflash: Replace magic numbers with literals
8628 * cxlflash: Fix read capacity timeout
8629 * cxlflash: Fix potential oops following LUN removal
8630 * cxlflash: Fix data corruption when vLUN used over multiple cards
8631 * cxlflash: Fix to avoid sizeof(bool)
8632 * cxlflash: Fix context encode mask width
8633 * cxlflash: Fix to avoid CXL services during EEH
8634 * cxlflash: Correct naming of limbo state and waitq
8635 * cxlflash: Make functions static
8636 * cxlflash: Refine host/device attributes
8637 * cxlflash: Fix to avoid spamming the kernel log
8638 * cxlflash: Fix to avoid stall while waiting on TMF
8639 * cxlflash: Fix location of setting resid
8640 * cxlflash: Fix host link up event handling
8641 * cxlflash: Fix async interrupt bypass logic
8642 * cxlflash: Remove dual port online dependency
8643 * cxlflash: Fix AFU version access/storage and add check
8644 * cxlflash: Correct usage of scsi_host_put()
8645 * cxlflash: Fix to prevent workq from accessing freed memory
8646 * cxlflash: Correct behavior in device reset handler following EEH
8647 * cxlflash: Remove unnecessary scsi_block_requests
8648 * cxlflash: Fix function prolog parameters and return codes
8649 * cxlflash: Fix MMIO and endianness errors
8650 * cxlflash: Fix to prevent EEH recovery failure
8651 * cxlflash: Correct spelling, grammar, and alignment mistakes
8652 * cxlflash: Fix to prevent stale AFU RRQ
8653 * cxlflash: Fix to double the delay each time
8654 * cxlflash: Fix to avoid corrupting adapter fops
8655 * cxlflash: Correct trace string
8656 * cxlflash: Fix to avoid potential deadlock on EEH
8657 * cxlflash: Fix to avoid leaving dangling interrupt resources
8658 * cxlflash: Fix to escalate to LINK_RESET on login timeout
8659 * cxlflash: Fix to avoid corrupting port selection mask
8660 * cxlflash: Fix to avoid lock instrumentation rejection
8661 * cxlflash: Fix to avoid bypassing context cleanup
8662
8663 -- Tim Gardner <tim.gardner@canonical.com> Fri, 06 Nov 2015 10:15:07 -0600
8664
8665 linux (4.3.0-0.7) xenial; urgency=low
8666
8667 [ Tim Gardner ]
8668
8669 * Revert "Bypass spl/zfs config"
8670 Causes unresolved symbols on load.
8671 * [Config] Enable ZFS for powerpc64-smp
8672
8673 -- Tim Gardner <tim.gardner@canonical.com> Thu, 05 Nov 2015 11:42:37 -0600
8674
8675 linux (4.3.0-0.6) xenial; urgency=low
8676
8677 [ Tim Gardner ]
8678
8679 * Release Tracking Bug
8680 - LP: #1512704
8681 * UBUNTU: SAUCE: AUFS aufs4.x-rcN 20151102
8682
8683 [ Andy Whitcroft ]
8684
8685 * [Packaging] add feature interlock with mainline builds
8686 * apparmor -- follow change to this_cpu_ptr
8687
8688 [ John Johansen ]
8689
8690 * SAUCE: (no-up) apparmor: add parameter to control whether policy hashing is used
8691 - LP: #1383886
8692 * SAUCE: (no-up) apparmor: Sync to apparmor3 - RC1 snapshot
8693 - LP: #1362199
8694 * SAUCE: Revert: fix: only allow a single threaded process to ...
8695 - LP: #1371310
8696 * SAUCE: (no-up) fix: bad unix_addr_fs macro
8697 - LP: #1390223
8698 * SAUCE: (no-up): apparmor: fix mediation of fs unix sockets
8699 - LP: #1408833
8700 * SAUCE: (no-up) apparmor: fix mount not handling disconnected paths
8701 - LP: #1496430
8702
8703 [ Tim Gardner ]
8704
8705 * [Config] Add iscsi_ibft and iscsi_boot_sysfs to generic inclusion list
8706 - LP: #1511006
8707 * rebase to v4.3
8708 * Bypass spl/zfs config
8709 * SPL/ZFS: Add Makefiles in order to avoid the lengthy config
8710 * [Config] Default AppArmor settings
8711
8712 [ Upstream Kernel Changes ]
8713
8714 * rebase to v4.3
8715
8716 -- Tim Gardner <tim.gardner@canonical.com> Thu, 29 Oct 2015 09:16:26 -0600
8717
8718 linux (4.3.0-0.5) xenial; urgency=low
8719
8720 * Update spl to 0.6.5.3-0ubuntu1, zfs to 0.6.5.3-0ubuntu1
8721
8722 [ Upstream Kernel Changes ]
8723
8724 * rebase to v4.3-rc7
8725 - LP: #1504778
8726
8727 -- Tim Gardner <tim.gardner@canonical.com> Fri, 23 Oct 2015 13:59:52 -0600
8728
8729 linux (4.3.0-0.4) xenial; urgency=low
8730
8731 [ Tim Gardner ]
8732
8733 * [Debian] Update to new signing key type and location
8734
8735 -- Tim Gardner <tim.gardner@canonical.com> Wed, 21 Oct 2015 13:07:30 -0600
8736
8737 linux (4.3.0-0.3) wily; urgency=low
8738
8739 [ Tim Gardner ]
8740
8741 * [Debian] sign-file is now compiled
8742
8743 -- Tim Gardner <tim.gardner@canonical.com> Wed, 21 Oct 2015 09:26:34 -0600
8744
8745 linux (4.3.0-0.2) wily; urgency=low
8746
8747 [ Tim Gardner ]
8748
8749 * [Config] Added libssl-dev to Build-Depends
8750
8751 -- Tim Gardner <tim.gardner@canonical.com> Tue, 20 Oct 2015 14:01:55 -0600
8752
8753 linux (4.3.0-0.1) wily; urgency=low
8754
8755 [ Upstream Kernel Changes ]
8756
8757 * rebase to v4.3-rc6
8758 * rebase to v4.3-rc5
8759 * rebase to v4.3-rc4
8760 * rebase to v4.3-rc3
8761 * rebase to v4.3-rc2
8762 * rebase to v4.3-rc1
8763 - LP: #1492132
8764 - LP: #1481575
8765
8766 -- Tim Gardner <tim.gardner@canonical.com> Mon, 14 Sep 2015 07:30:36 -0600
8767
8768 linux (4.2.0-10.11) wily; urgency=low
8769
8770 [ Andy Whitcroft ]
8771
8772 * Release Tracking Bug
8773 - LP: #1495208
8774 * No change rebuild to avoid issues with leading zero bytes on
8775 internal module signing key. (see launchpad bug 1494943)
8776
8777 [ Ming Lei ]
8778
8779 * [Config] SERIAL_8250_DW=y for arm64
8780
8781 [ Upstream Kernel Changes ]
8782
8783 * drm/i915: Move WaBarrierPerformanceFixDisable:skl to skl code from chv
8784 code
8785 - LP: #1484486
8786 * drm/i915/gen8: Add infrastructure to initialize WA batch buffers
8787 - LP: #1484486
8788 * drm/i915/gen8: Re-order init pipe_control in lrc mode
8789 - LP: #1484486
8790 * drm/i915/gen8: Add WaDisableCtxRestoreArbitration workaround
8791 - LP: #1484486
8792 * drm/i915/gen8: Add WaFlushCoherentL3CacheLinesAtContextSwitch
8793 workaround
8794 - LP: #1484486
8795 * drm/i915: Bail out early if WA batch is not available for given Gen
8796 - LP: #1484486
8797 * drm/i915/gen8: Add WaClearSlmSpaceAtContextSwitch workaround
8798 - LP: #1484486
8799 * drm/i915: Update WaFlushCoherentL3CacheLinesAtContextSwitch
8800 - LP: #1484486
8801 * drm/i915/gen9: Implement WaDisableKillLogic for gen 9
8802 - LP: #1484486
8803 * drm/i915: Enable WA batch buffers for Gen9
8804 - LP: #1484486
8805 * drm/i915/gen9: Add WaDisableCtxRestoreArbitration workaround
8806 - LP: #1484486
8807 * drm/i915: Update wa_ctx_emit() macro as per kernel coding guidelines
8808 - LP: #1484486
8809 * drm/i915/gen9: Add WaFlushCoherentL3CacheLinesAtContextSwitch
8810 workaround
8811 - LP: #1484486
8812 * drm/i915/gen9: Add
8813 WaSetDisablePixMaskCammingAndRhwoInCommonSliceChicken
8814 - LP: #1484486
8815 * drm/i915:skl: Add WaEnableGapsTsvCreditFix
8816 - LP: #1484486
8817 * drm/i915/skl: revert duplicated WaBarrierPerformanceFixDisable:skl
8818 - LP: #1484486
8819 * drm/i915/skl: Don't expose the top most plane on gen9 display
8820 - LP: #1484486
8821 * drm/i915/skl WaDisableSbeCacheDispatchPortSharing
8822 - LP: #1484486
8823 * drm/i915/skl: WaIgnoreDDIAStrap is forever, always init DDI A
8824 - LP: #1484486
8825 * drm/i915: reduce indent in i9xx_hpd_irq_handler
8826 - LP: #1484531
8827 * drm/i915: reduce duplicate conditions in i9xx_hpd_irq_handler
8828 - LP: #1484531
8829 * drm/i915: reduce indent in intel_hpd_irq_handler
8830 - LP: #1484531
8831 * drm/i915: group all hotplug related fields into a new struct in
8832 dev_priv
8833 - LP: #1484531
8834 * drm/i915: add for_each_hpd_pin to iterate over hotplug pins
8835 - LP: #1484531
8836 * drm/i915: simplify conditions for skipping the 2nd hpd loop iterations
8837 - LP: #1484531
8838 * drm/i915: put back the indent in intel_hpd_irq_handler
8839 - LP: #1484531
8840 * drm/i915: merge the two hpd loops in intel_hpd_irq_handler to one
8841 - LP: #1484531
8842 * drm/i915: simplify condition for digital port
8843 - LP: #1484531
8844 * drm/i915: abstract away platform specific parts from hpd handling
8845 - LP: #1484531
8846 * drm/i915: Handle HPD when it has actually occurred
8847 - LP: #1484531
8848 * drm/i915: Set power domain for DDI-E
8849 - LP: #1484531
8850 * drm/i915: Set alternate aux for DDI-E
8851 - LP: #1484531
8852 * drm/i915/skl: enable DDI-E hotplug
8853 - LP: #1484531
8854 * drm/i915/bxt: fix DDI PHY vswing scale value setting
8855 - LP: #1494163
8856 * drm/i915/skl: Buffer translation improvements
8857 - LP: #1494163
8858 * drm/i915: Per-DDI I_boost override
8859 - LP: #1494163
8860 * drm/i915: fix VBT parsing for SDVO child device mapping
8861 - LP: #1494163
8862 * drm/i915/bxt: edp1.4 Intermediate Freq support
8863 - LP: #1494163
8864 * drm/i915: fix link rates reported for SKL
8865 - LP: #1494163
8866 * drm/i915: Allow parsing of variable size child device entries from VBT
8867 - LP: #1494163
8868 * drm/i915/skl: Update DDI buffer translation programming.
8869 - LP: #1494163
8870 * drm/i915: Enable HDMI on DDI-E
8871 - LP: #1484531
8872 * drm/i915/skl: Enable DDI-E
8873 - LP: #1484531
8874 * drm/i915: eDP can be present on DDI-E
8875 - LP: #1484531
8876 * drm/i915/skl: Adding DDI_E power well domain
8877 - LP: #1484531
8878 * drm/i915: set CDCLK if DPLL0 enabled during resuming from S3
8879 - LP: #1490035
8880 * drm/i915: Split atomic wm update to pre and post variants
8881 - LP: #1493746
8882 * drm/i915/skl: Drop the preliminary_hw_support flag
8883 - LP: #1486868
8884 * drm/i915: set FDI translations to NULL on SKL
8885 - LP: #1494163
8886
8887 -- Andy Whitcroft <apw@canonical.com> Sun, 13 Sep 2015 11:32:02 +0100
8888
8889 linux (4.2.0-9.9) wily; urgency=low
8890
8891 [ Tim Gardner ]
8892
8893 * Release Tracking Bug
8894 - LP: #1493970
8895 * [Config] CONFIG_MFD_INTEL_LPSS=m
8896 - LP: #1397876
8897
8898 [ dann frazier ]
8899
8900 * [Config] Disable CONFIG_IPMI_SI_PROBE_DEFAULTS on armhf and arm64
8901 - LP: #1388952
8902
8903 [ Michael Ellerman ]
8904
8905 * SAUCE: crypto: vmx - VMX crypto should depend on CONFIG_VSX
8906 Fixes FTBS on 32 bit powerpc, patch sent upstream.
8907
8908 [ Upstream Kernel Changes ]
8909
8910 * thermal/powerclamp: add cpu id for skylake h/s
8911 - LP: #1398269
8912 * perf/x86/intel/uncore: Add Broadwell-DE uncore support
8913 - LP: #1397852
8914 * mfd: watchdog: iTCO_wdt: Expose watchdog properties using platform data
8915 - LP: #1460905
8916 * i2c: i801: Create iTCO device on newer Intel PCHs
8917 - LP: #1460905
8918 * watchdog: iTCO_wdt: Add support for TCO on Intel Sunrisepoint
8919 - LP: #1460905
8920 * perf/x86: Add a native_perf_sched_clock_from_tsc()
8921 - LP: #1397867
8922 * perf/x86/intel: Add support for PEBSv3 profiling
8923 - LP: #1397867
8924 * perf/x86/intel/lbr: Allow time stamp for free running PEBSv3
8925 - LP: #1397867
8926 * x86: Add new MSRs and MSR bits used for Intel Skylake PMU support
8927 - LP: #1397867
8928 * perf: Add cycles to branch_info
8929 - LP: #1397867
8930 * perf/x86/intel/lbr: Add support for LBRv5
8931 - LP: #1397867
8932 * perf/x86/intel: Handle new arch perfmon v4 status bits
8933 - LP: #1397867
8934 * perf/x86/intel: Move PMU ACK to after LBR read
8935 - LP: #1397867
8936 * perf/x86/intel/lbr: Optimize v4 LBR unfreezing
8937 - LP: #1397867
8938 * perf/x86/intel: Add Intel Skylake PMU support
8939 - LP: #1397867
8940 * perf/x86/intel/lbr: Use correct index to save/restore LBR_INFO with
8941 call stack
8942 - LP: #1397867
8943 * perf/x86/intel/lbr: Limit LBR accesses to TOS in callstack mode
8944 - LP: #1397867
8945 * perf/x86: Make merge_attr() global to use from perf_event_intel
8946 - LP: #1397867
8947 * perf/x86/intel: Use 0x11 as extra reg test value
8948 - LP: #1397867
8949 * perf tools: Add support for cycles, weight branch_info field
8950 - LP: #1397867
8951 * perf report: Add flag for non ANY branch mode
8952 - LP: #1397867
8953 * perf report: Add infrastructure for a cycles histogram
8954 - LP: #1397867
8955 * perf report: Add processing for cycle histograms
8956 - LP: #1397867
8957 * perf annotate: Compute IPC and basic block cycles
8958 - LP: #1397867
8959 * perf annotate: Finally display IPC and cycle accounting
8960 - LP: #1397867
8961 * perf top: Add branch annotation code to top
8962 - LP: #1397867
8963 * perf report: Display cycles in branch sort mode
8964 - LP: #1397867
8965 * perf annotate: Fix 32-bit compilation error in util/annotate.c
8966 - LP: #1397867
8967 * PM / QoS: Make it possible to expose device latency tolerance to
8968 userspace
8969 - LP: #1460908
8970 * ACPI / PM: Attach ACPI power domain only once
8971 - LP: #1460908
8972 * Driver core: wakeup the parent device before trying probe
8973 - LP: #1460908
8974 * klist: implement klist_prev()
8975 - LP: #1460908
8976 * driver core: implement device_for_each_child_reverse()
8977 - LP: #1460908
8978 * mfd: make mfd_remove_devices() iterate in reverse order
8979 - LP: #1460908
8980 * dmaengine: add a driver for Intel integrated DMA 64-bit
8981 - LP: #1460908
8982 * mfd: Add support for Intel Sunrisepoint LPSS devices
8983 - LP: #1460908
8984 * spi: pxa2xx: Add support for Intel Sunrisepoint
8985 - LP: #1397876
8986 * spi: spi-pxa2xx: Remove unused legacy PXA DMA API channel numbers
8987 - LP: #1397876
8988 * spi: pxa2xx: Add terminating entry for pxa2xx_spi_pci_compound_match
8989 - LP: #1397876
8990 * spi: spi-pxa2xx: Remove unused legacy null dma buffer and allocation
8991 for it
8992 - LP: #1397876
8993 * intel_idle: Skylake Client Support
8994 - LP: #1397877
8995 * powerpc/kernel: Switch to using MAX_ERRNO
8996 - LP: #1458876
8997 * powerpc/kernel: Change the do_syscall_trace_enter() API
8998 - LP: #1458876
8999 * powerpc: Drop unused syscall_get_error()
9000 - LP: #1458876
9001 * powerpc: Don't negate error in syscall_set_return_value()
9002 - LP: #1458876
9003 * powerpc: Rework syscall_get_arguments() so there is only one loop
9004 - LP: #1458876
9005 * powerpc: Use orig_gpr3 in syscall_get_arguments()
9006 - LP: #1458876
9007 * powerpc: Change syscall_get_nr() to return int
9008 - LP: #1458876
9009 * powerpc/kernel: Add SIG_SYS support for compat tasks
9010 - LP: #1458876
9011 * powerpc/kernel: Enable seccomp filter
9012 - LP: #1458876
9013 * selftests/seccomp: Make seccomp tests work on big endian
9014 - LP: #1458876
9015 * selftests/seccomp: Add powerpc support
9016 - LP: #1458876
9017 * eCryptfs: Invalidate dcache entries when lower i_nlink is zero
9018
9019 -- Tim Gardner <tim.gardner@canonical.com> Tue, 08 Sep 2015 19:17:57 -0600
9020
9021 linux (4.2.0-8.8) wily; urgency=low
9022
9023 [ Tim Gardner ]
9024
9025 * Release Tracking Bug
9026 - LP: #1493357
9027 * [Config] CONFIG_CRYPTO_DEV_NX_COMPRESS_CRYPTO obsolete
9028 - LP: #1488495
9029 * [Config] CONFIG_CXLFLASH=m
9030 * [Config] CONFIG_CXL_EEH=y for ppc64el, powerpc64-smp
9031
9032
9033 [ Andy Whitcroft ]
9034
9035 * [Packaging] standardise on stage1 for the bootstrap stage in line with debian
9036 * [Packaging] mark up control for stage1
9037 * [Config] kernel-versions -- clean up deps field
9038 * [Config] s390x -- build linux-libc-dev
9039 - LP: #1488653
9040 * [Packaging] control -- prepare for new kernel-wedge semantics
9041
9042 [ Upstream Kernel Changes ]
9043
9044 * crypto: vmx - Fixing AES-CTR counter bug
9045 - LP: #1484519
9046 * crypto: vmx - Fixing GHASH Key issue on little endian
9047 - LP: #1484519
9048 * powerpc: Uncomment and make enable_kernel_vsx() routine available
9049 - LP: #1484519
9050 * crypto: vmx - Adding enable_kernel_vsx() to access VSX instructions
9051 - LP: #1484519
9052 * crypto: nx - nx842_OF_upd_status should return ENODEV if device is not
9053 'okay'
9054 - LP: #1488495
9055 * crypto: nx - rename nx842_{init, exit} to nx842_pseries_{init, exit}
9056 - LP: #1488495
9057 * crypto: nx - do not emit extra output if status is disabled
9058 - LP: #1488495
9059 * crypto: nx - reduce chattiness of platform drivers
9060 - LP: #1488495
9061 * crypto: nx/842 - Fix context corruption
9062 - LP: #1488495
9063 * crypto: nx - remove __init/__exit from VIO functions
9064 - LP: #1488495
9065 * crypto: nx - remove pSeries NX 'status' field
9066 - LP: #1488495
9067 * crypto: nx - move kzalloc() out of spinlock
9068 - LP: #1488495
9069 * crypto: nx - don't register pSeries driver if ENODEV
9070 - LP: #1488495
9071 * crypto: nx - use common code for both NX decompress success cases
9072 - LP: #1488495
9073 * crypto: nx - merge nx-compress and nx-compress-crypto
9074 - LP: #1488495
9075 * crypto: nx - rename nx-842-crypto.c to nx-842.c
9076 - LP: #1488495
9077 * crypto: nx - make platform drivers directly register with crypto
9078 - LP: #1488495
9079 * cxlflash: Base support for IBM CXL Flash Adapter
9080 - LP: #1449121
9081 * cxlflash: Base error recovery support
9082 - LP: #1449121
9083 * cxlflash: Superpipe support
9084 - LP: #1449121
9085 * cxlflash: Virtual LUN support
9086 - LP: #1449121
9087 * cxlflash: off by one bug in cxlflash_show_port_status()
9088 - LP: #1449121
9089 * cxlflash: shift wrapping bug in afu_link_reset()
9090 - LP: #1449121
9091 * cxlflash: Remove unused variable from queuecommand
9092 - LP: #1449121
9093 * powerpc/powernv: move dma_get_required_mask from pnv_phb to
9094 pci_controller_ops
9095 * powerpc/eeh: Probe after unbalanced kref check
9096 * misc: cxl: clean up afu_read_config()
9097 * cxl: Add explicit precision specifiers
9098 * cxl: use more common format specifier
9099 * cxl: Destroy cxl_adapter_idr on module_exit
9100 * cxl: Destroy afu->contexts_idr on release of an afu
9101 * cxl: Don't ignore add_process_element() result when attaching context
9102 * cxl: Compile with -Werror
9103 * cxl: sparse: Make declarations static
9104 * cxl: sparse: Silence iomem warning in debugfs file creation
9105 * cxl: Convert MMIO read/write macros to inline functions
9106 * cxl: Drop commands if the PCI channel is not in normal state
9107 * cxl: Allocate and release the SPA with the AFU
9108 * cxl: Make IRQ release idempotent
9109 * cxl: Clean up adapter MMIO unmap path.
9110 * cxl: Refactor adaptor init/teardown
9111 * cxl: Refactor AFU init/teardown
9112 * cxl: Don't remove AFUs/vPHBs in cxl_reset
9113 * cxl: Allow the kernel to trust that an image won't change on PERST.
9114 * cxl: EEH support
9115 * cxl: Add CONFIG_CXL_EEH symbol
9116 * cxl: Plug irq_bitmap getting leaked in cxl_context
9117 * cxl: Add alternate MMIO error handling
9118 * cxl: Allow release of contexts which have been OPENED but not STARTED
9119 * cxl: Remove use of macro DEFINE_PCI_DEVICE_TABLE
9120 * cxl: Release irqs if memory allocation fails
9121 * cxl: Remove racy attempt to force EEH invocation in reset
9122 * cxl: Fix + cleanup error paths in cxl_dev_context_init
9123 * cxl: Fix force unmapping mmaps of contexts allocated through the kernel api
9124 * cxl: Set up and enable PSL Timebase
9125
9126 -- Tim Gardner <tim.gardner@canonical.com> Tue, 01 Sep 2015 07:38:43 -0600
9127
9128 linux (4.2.0-7.7) wily; urgency=low
9129
9130 [ Tim Gardner ]
9131
9132 * Release Tracking Bug
9133 - LP: #1490564
9134 * rebase to v4.2
9135
9136 [ Wen Xiong ]
9137
9138 * SAUCE: ipr: Byte swapping for device_id attribute in sysfs
9139 - LP: #1453892
9140
9141 [ Upstream Kernel Changes ]
9142
9143 * rebase to v4.2
9144 - LP: #1487345
9145
9146 -- Tim Gardner <tim.gardner@canonical.com> Wed, 26 Aug 2015 07:06:10 -0600
9147
9148 linux (4.2.0-6.6) wily; urgency=low
9149
9150 [ Tim Gardner ]
9151
9152 * Release Tracking Bug
9153 - LP: #1488138
9154
9155 [ Andy Whitcroft ]
9156
9157 * rebase to v4.2-rc8
9158
9159 [ Shilpasri G Bhat ]
9160
9161 * SAUCE: cpufreq: powernv: Handle throttling due to Pmax capping at chip
9162 level
9163 - LP: #1480894
9164 * SAUCE: powerpc/powernv: Add definition of OPAL_MSG_OCC message type
9165 - LP: #1480894
9166 * SAUCE: cpufreq: powernv: Register for OCC related opal_message
9167 notification
9168 - LP: #1480894
9169 * SAUCE: cpufreq: powernv: Call throttle_check() on receiving
9170 OCC_THROTTLE
9171 - LP: #1480894
9172 * SAUCE: cpufreq: powernv: Report Psafe only if PMSR.psafe_mode_active
9173 bit is set
9174 - LP: #1480894
9175 * SAUCE: cpufreq: powernv: Restore cpu frequency to policy->cur on
9176 unthrottling
9177 - LP: #1480894
9178
9179 [ Upstream Kernel Changes ]
9180
9181 * rebase to v4.2-rc8
9182 - LP: #1483440
9183 - LP: #1484334
9184
9185 -- Tim Gardner <tim.gardner@canonical.com> Fri, 21 Aug 2015 07:12:11 -0600
9186
9187 linux (4.2.0-5.5) wily; urgency=low
9188
9189 [ Tim Gardner ]
9190
9191 * Release Tracking Bug
9192 - LP: #1487173
9193
9194 [ Andy Whitcroft ]
9195
9196 * [Packaging] correct spelling of probabaly on the tools packages
9197 - LP: #1256822
9198 * rebase to v4.2-rc7
9199
9200 [ dann frazier ]
9201
9202 * d-i: Add nicpf and nicvf to nic-modules
9203 * d-i: Enable usb modules on arm64
9204
9205 [ Mahesh Salgaonkar ]
9206
9207 * SAUCE: powerpc/powernv: display reason for Malfunction Alert HMI.
9208 - LP: #1482343
9209 * SAUCE: powerpc/powernv: Pull all HMI events before panic.
9210 - LP: #1482343
9211 * SAUCE: powerpc/powernv: Invoke opal_cec_reboot2() on unrecoverable
9212 machine check errors.
9213 - LP: #1482343
9214 * SAUCE: powerpc/powernv: Invoke opal_cec_reboot2() on unrecoverable HMI.
9215 - LP: #1482343
9216
9217 [ Vipin K Parashar ]
9218
9219 * SAUCE: powerpc/powernv: Add poweroff (EPOW, DPO) events support for
9220 PowerNV platform
9221 - LP: #1469771
9222
9223 [ Upstream Kernel Changes ]
9224
9225 * rebase to v4.2-rc7
9226
9227 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Aug 2015 09:48:40 -0600
9228
9229 linux (4.2.0-4.4) wily; urgency=low
9230
9231 [ Tim Gardner ]
9232
9233 * Release Tracking Bug
9234 - LP: #1483677
9235
9236 [ Achiad Shochat ]
9237
9238 * SAUCE: net/mlx5e: Support TX packet copy into WQE
9239 * SAUCE: net/mlx5e: TX latency optimization to save DMA reads
9240 * SAUCE: net/mlx5e: Cosmetics: use BIT() instead of "1 <<", and others
9241 * SAUCE: net/mlx5e: Input IPSEC.SPI into the RX RSS hash function
9242
9243 [ Adam Lee ]
9244
9245 * SAUCE: serial: 8250_pci: Add support for Pericom PI7C9X795[1248]
9246 - LP: #1480142
9247
9248 [ dann frazier ]
9249
9250 * [Config] CONFIG_NR_CPUS=128 on arm64
9251
9252 [ Leann Ogasawara ]
9253
9254 * [Config] d-i -- Add sfc to nic-modules udeb
9255 - LP: #1481490
9256
9257 [ Saeed Mahameed ]
9258
9259 * SAUCE: net/mlx5e: Support ETH_RSS_HASH_XOR
9260 * SAUCE: net/mlx5e: Allocate DMA coherent memory on reader NUMA node
9261
9262 [ Tim Gardner ]
9263
9264 * [Config] CONFIG_X86_INTEL_MPX=y
9265 - LP: #1460902
9266 * [Debian] change dependency on module-init-tools to kmod
9267 - LP: #1481986
9268 * rebase to v4.2-rc6
9269
9270 [ Upstream Kernel Changes ]
9271
9272 * rebase to v4.2-rc6
9273
9274 -- Tim Gardner <tim.gardner@canonical.com> Tue, 04 Aug 2015 16:59:45 -0600
9275
9276 linux (4.2.0-3.3) wily; urgency=low
9277
9278 [ Tim Gardner ]
9279
9280 * Release Tracking Bug
9281 - LP: #1481462
9282 * SAUCE: workqueue: Make flush_workqueue() available again to non GPL modules
9283 Fixes an FTBS for at least one DKMS package.
9284
9285 -- Tim Gardner <tim.gardner@canonical.com> Tue, 04 Aug 2015 11:26:53 -0600
9286
9287 linux (4.2.0-2.2) wily; urgency=low
9288
9289 [ Tim Gardner ]
9290
9291 * Release Tracking Bug
9292 - LP: #1481067
9293 * rebase to v4.2-rc5
9294
9295 [ Andy Whitcroft ]
9296
9297 * [Packaging] module-inclusion -- commonise copy code and simplify
9298 * [Packaging] module-inclusion -- add manual command entries
9299 * [Packaging] module blacklists -- add support for manual blacklists
9300 * [Packaging] do_common_tools should always be on
9301 * [Packaging] initscripts need installing when making the package
9302 * [Packaging] initscripts work around bug in debhelper systemd support
9303 * [Config] exclude oss modules from linux-image
9304 - LP: #1434842
9305 * hyper-v -- add hid and fb drivers to linux-virtual
9306 - LP: #1444179
9307 * ubuntu: (no-squash) vbox -- infrastructure and updater
9308 * ubuntu: vbox -- elide the new symlinks and reconstruct on clean:
9309 - LP: #1426113
9310 * ubuntu: vbox -- update to 5.0.0-dfsg-1
9311 - LP: #1480879
9312 * SAUCE: vbox: follow v4.2 updates to follow_link()/put_link() API
9313 * [Config] move vbox modules into linux-image
9314
9315 [ Upstream Kernel Changes ]
9316
9317 * rebase to v4.2-rc5
9318 - LP: #1478497
9319 - LP: #1477900
9320
9321 -- Andy Whitcroft <apw@canonical.com> Mon, 03 Aug 2015 12:20:10 +0100
9322
9323 linux (4.2.0-1.1~rc1) wily; urgency=low
9324
9325 [ Andy Whitcroft ]
9326
9327 * Release Tracking Bug
9328 - LP: #1479903
9329 * Initial upload of v4.2 based kernel (currently v4.-rc4)
9330
9331 [ Upstream Kernel Changes ]
9332
9333 * rebase to v4.2-rc4
9334 - LP: #1476987
9335 - LP: #1476888
9336 * rebase to v4.2-rc3
9337 * rebase to v4.2-rc2
9338 * rebase to v4.2-rc1
9339 - LP: #1394368
9340 - LP: #1427680
9341 - LP: #1462614
9342 - LP: #1397021
9343
9344 -- Andy Whitcroft <apw@canonical.com> Thu, 30 Jul 2015 18:42:46 +0100
9345
9346 linux (4.1.0-3.3) wily; urgency=low
9347
9348 [ Andy Whitcroft ]
9349
9350 * Release Tracking Bug
9351 - LP: #1478897
9352
9353 [ Colin Ian King ]
9354
9355 * SAUCE: KEYS: ensure we free the assoc array edit if edit is valid
9356 - CVE-2015-1333
9357
9358 [ Seth Forshee ]
9359
9360 * SAUCE: overlayfs: Enable user namespace mounts for the "overlay" fstype
9361 - LP: #1478578
9362
9363 [ Upstream Kernel Changes ]
9364
9365 * sched/stop_machine: Fix deadlock between multiple stop_two_cpus()
9366 - LP: #1461620
9367 * x86/nmi: Enable nested do_nmi() handling for 64-bit kernels
9368 * x86/nmi/64: Remove asm code that saves cr2
9369 * x86/nmi/64: Switch stacks on userspace NMI entry
9370 * x86/nmi/64: Reorder nested NMI checks
9371 * x86/nmi/64: Use DF to avoid userspace RSP confusing nested NMI
9372 detection
9373
9374 -- Andy Whitcroft <apw@canonical.com> Tue, 28 Jul 2015 11:59:03 +0100
9375
9376 linux (4.1.0-2.4) wily; urgency=low
9377
9378 [ Andy Whitcroft ]
9379
9380 * SAUCE: overlayfs: when copying up and reading directories ensure
9381 mounter had permissions V2
9382 - CVE-2015-1328
9383
9384 [ Leann Ogasawara ]
9385
9386 * Release Tracking Bug
9387 - LP: #1465419
9388
9389 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 15 Jun 2015 14:09:22 -0700
9390
9391 linux (4.1.0-2.2) wily; urgency=low
9392
9393 [ Tim Gardner ]
9394
9395 * rebase to v4.1.3
9396 * [Config] Add i40e[vf] to d-i
9397 - LP: #1476393
9398
9399 [ Upstream Kernel Changes ]
9400
9401 * rebase to v4.1.3
9402 - LP: #1427680
9403 - LP: #1462614
9404 - LP: #1394368
9405
9406 -- Tim Gardner <tim.gardner@canonical.com> Wed, 22 Jul 2015 09:13:02 -0600
9407
9408 linux (4.1.0-1.1) wily; urgency=low
9409
9410 [ Andy Whitcroft ]
9411
9412 * SAUCE: overlay: add backwards compatible overlayfs format support V3
9413 - LP: #1395877, #1410480
9414 * SAUCE: overlayfs: when copying up and reading directories ensure
9415 mounter had permissions V2
9416 - CVE-2015-1328
9417 * [Packaging] fix up Vcs-Git: to point to launchpad
9418 * [Config] correct linux-initramfs-tool virtual linkage
9419 - LP: #1474810
9420
9421 [ Chris J Arges ]
9422
9423 * [Config] Add dm-service-time to multipath-modules
9424 - LP: #1469240
9425 * [Config] Add MTD_POWERNV_FLASH and OPAL_PRD
9426 - LP: #1464560
9427
9428 [ Jay Vosburgh ]
9429
9430 * SAUCE: fan: Proof of concept implementation (v2)
9431 - LP: #1439706
9432 * SAUCE: fan: tunnel multiple mapping mode (v3)
9433 - LP: #1470091
9434
9435 [ Leann Ogasawara ]
9436
9437 * Revert "SAUCE: ext4: disable ext4_punch_hole for indirect filesystems"
9438 * Revert "SAUCE: intel_pstate: inform user that thermald is worth
9439 considering"
9440 * Revert "SAUCE: Work around broken ACPI backlight on Dell Inspiron 5537"
9441 * Revert "SAUCE: dm-crypt: never use write same"
9442 * Release Tracking Bug
9443 - LP: #1476333
9444
9445 [ Tim Gardner ]
9446
9447 * Rebase to v4.1
9448 - LP: #1443371
9449 * [Config] Enable Apparmor
9450 * [Config] CONFIG_OVERLAY_FS_V1=y
9451 * [Config] DEFAULT_IOSCHED="deadline" for ppc64el
9452 - LP: #1469829
9453 * [Config] CONFIG_VM86=n
9454 - LP: #1473447
9455 * [Config] ACORN_PARTITION=n
9456 - LP: #1453117
9457
9458 [ Timo Aaltonen ]
9459
9460 * [Config] Disable CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT
9461 - LP: #1473319
9462
9463 [ Upstream Kernel Changes ]
9464
9465 * efi: efivar_create_sysfs_entry() should return negative error codes
9466 * efi: Add esrt support
9467 * x86, doc: Remove cmdline_size from list of fields to be filled in for
9468 EFI handover
9469 * efi/esrt: Fix some compiler warnings
9470 * efi: dmi: List SMBIOS3 table before SMBIOS table
9471 * efi: Add 'systab' information to Documentation/ABI
9472 * ALSA: hda - restore the MIC FIXUP for some Dell machines
9473 - LP: #1473560
9474 * mtd: powernv: Add powernv flash MTD abstraction driver
9475 - LP: #1464560
9476 * powerpc/powernv: Expose OPAL APIs required by PRD interface
9477 - LP: #1464560
9478 * powerpc/powernv: Add opal-prd channel
9479 - LP: #1464560
9480 * powerpc/powernv: fix construction of opal PRD messages
9481 - LP: #1464560
9482 * powerpc/include: Add opal-prd to installed uapi headers
9483 - LP: #1464560
9484 * powerpc/powernv: Fix vma page prot flags in opal-prd driver
9485 - LP: #1464560
9486
9487 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 20 Jul 2015 10:16:06 -0700
9488
9489 linux (4.0.0-2.4) wily; urgency=low
9490
9491 [ Andy Whitcroft ]
9492
9493 * SAUCE: overlayfs: when copying up and reading directories ensure
9494 mounter had permissions V2
9495 - CVE-2015-1328
9496
9497 [ Leann Ogasawara ]
9498
9499 * Release Tracking Bug
9500 - LP: #1465419
9501
9502 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 15 Jun 2015 14:09:22 -0700
9503
9504 linux (4.0.0-1.2) wily; urgency=low
9505
9506 [ Andy Whitcroft ]
9507
9508 * SAUCE: overlay: add backwards compatible overlayfs format support V3
9509 - LP: #1395877, #1410480
9510 * [Config] enable CONFIG_OVERLAY_FS_V1
9511
9512 [ Tai Nguyen ]
9513
9514 * SAUCE: power: reset: Add syscon reboot device node for APM X-Gene platform
9515 - LP: #1463211
9516
9517 [ Tim Gardner ]
9518
9519 * [Config] CONFIG_HIBERNATION=n for ppc64el
9520 - LP: #1463836
9521
9522 -- Tim Gardner <tim.gardner@canonical.com> Fri, 12 Jun 2015 06:11:53 -0600
9523
9524 linux (4.0.0-1.1) wily; urgency=low
9525
9526 [ Leann Ogasawara ]
9527
9528 * Revert "md/raid0: fix bug with chunksize not a power of 2."
9529 - LP: #1457510
9530 * powerpc/powernv: Check image loaded or not before calling flash
9531 - LP: #1461553
9532
9533 [ Tim Gardner ]
9534
9535 * [Config] armhf: CPUFREQ_DT=y
9536 - LP: #1457781
9537
9538 [ Upstream Kernel Changes ]
9539
9540 * rebase to v4.0.5
9541 - LP: #1429756
9542 - LP: #1452175
9543 - LP: #1454656
9544 - LP: #1447909
9545 - LP: #1446517
9546 - LP: #1428947
9547 - LP: #1410704
9548 - LP: #1412800
9549 - LP: #1400215
9550 - LP: #1411193
9551 - LP: #1412800
9552 - LP: #1408295
9553 - LP: #1436745
9554
9555 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 09 Jun 2015 05:58:46 -0700
9556
9557 linux (3.19.0-10.10) vivid; urgency=low
9558
9559 [ Andy Whitcroft ]
9560
9561 * [Packaging] control -- make element ordering deterministic
9562 * [Config] allow dracult to support initramfs as well
9563 - LP: #1109029
9564 * [Packaging] generate live watchdog blacklists
9565 - LP: #1432837
9566
9567 [ Leann Ogasawara ]
9568
9569 * [Config] CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
9570 - LP: #1397860
9571 * rebase to v3.19.2
9572
9573 [ Upstream Kernel Changes ]
9574
9575 * thinkpad_acpi: support new BIOS version string pattern
9576 - LP: #1417915
9577 * arm64: Invalidate the TLB corresponding to intermediate page table
9578 levels
9579 - LP: #1432546
9580 * perf tools: Support parsing parameterized events
9581 - LP: #1430341
9582 * perf tools: Extend format_alias() to include event parameters
9583 - LP: #1430341
9584 * perf Documentation: Add event parameters
9585 - LP: #1430341
9586 * perf tools: Document parameterized and symbolic events
9587 - LP: #1430341
9588 * perf: provide sysfs_show for struct perf_pmu_events_attr
9589 - LP: #1430341
9590 * perf: add PMU_EVENT_ATTR_STRING() helper
9591 - LP: #1430341
9592 * perf: define EVENT_DEFINE_RANGE_FORMAT_LITE helper
9593 - LP: #1430341
9594 * powerpc/perf/hv-24x7: parse catalog and populate sysfs with events
9595 - LP: #1430341
9596 * powerpc/perf/{hv-gpci, hv-common}: generate requests with counters
9597 annotated
9598 - LP: #1430341
9599 * powerpc/perf/hv-gpci: add the remaining gpci requests
9600 - LP: #1430341
9601 * powerpc/perf/hv-24x7: Document sysfs event description entries
9602 - LP: #1430341
9603 * powerpc/iommu: Remove IOMMU device references via bus notifier
9604 - LP: #1425202
9605 * powerpc/pseries: Fix endian problems with LE migration
9606 - LP: #1428351
9607 * intel_idle: support additional Broadwell model
9608 - LP: #1400970
9609 * tools/power turbostat: support additional Broadwell model
9610 - LP: #1400970
9611 * KVM: x86: flush TLB when D bit is manually changed.
9612 - LP: #1397860
9613 * Optimize TLB flush in kvm_mmu_slot_remove_write_access.
9614 - LP: #1397860
9615 * KVM: Add generic support for dirty page logging
9616 - LP: #1397860
9617 * KVM: x86: switch to kvm_get_dirty_log_protect
9618 - LP: #1397860
9619 * KVM: Rename kvm_arch_mmu_write_protect_pt_masked to be more generic for
9620 log dirty
9621 - LP: #1397860
9622 * KVM: MMU: Add mmu help functions to support PML
9623 - LP: #1397860
9624 * KVM: MMU: Explicitly set D-bit for writable spte.
9625 - LP: #1397860
9626 * KVM: x86: Change parameter of kvm_mmu_slot_remove_write_access
9627 - LP: #1397860
9628 * KVM: x86: Add new dirty logging kvm_x86_ops for PML
9629 - LP: #1397860
9630 * KVM: VMX: Add PML support in VMX
9631 - LP: #1397860
9632 * HID: multitouch: add support of clickpads
9633 * HID: multitouch: Add support for button type usage
9634
9635 [ Upstream Kernel Changes ]
9636
9637 * rebase to v3.19.2
9638 - LP: #1428947
9639
9640 -- Andy Whitcroft <apw@canonical.com> Mon, 23 Mar 2015 15:28:16 +0000
9641
9642 linux (3.19.0-9.9) vivid; urgency=low
9643
9644 [ Leann Ogasawara ]
9645
9646 * Release Tracking Bug
9647 - LP: #1430930
9648
9649 [ Shachar Raindel ]
9650
9651 * SAUCE: IB/core: Prevent integer overflow in ib_umem_get address
9652 arithmetic
9653 - LP: #1413741
9654 - CVE-2014-8159
9655
9656 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 11 Mar 2015 10:29:17 -0700
9657
9658 linux (3.19.0-8.8) vivid; urgency=low
9659
9660 [ Andy Whitcroft ]
9661
9662 * ubuntu: vbox -- elide the new symlinks and reconstruct on clean:
9663 - LP: #1426113
9664 * rebase to stable v3.19.1
9665
9666 [ John Johansen ]
9667
9668 * SAUCE: (no-up): apparmor: fix mediation of fs unix sockets
9669 - LP: #1408833
9670
9671 [ Leann Ogasawara ]
9672
9673 * Release Tracking Bug
9674 - LP: #1429940
9675
9676 [ Upstream Kernel Changes ]
9677
9678 * xen: correct bug in p2m list initialization
9679 * net/mlx5_core: Fix configuration of log_uar_page_sz
9680 - LP: #1419938
9681 * tpm/ibmvtpm: Additional LE support for tpm_ibmvtpm_send
9682 - LP: #1420575
9683 * net/mlx4_core: Maintain a persistent memory for mlx4 device
9684 - LP: #1422481
9685 * net/mlx4_core: Set device configuration data to be persistent across
9686 reset
9687 - LP: #1422481
9688 * net/mlx4_core: Refactor the catas flow to work per device
9689 - LP: #1422481
9690 * net/mlx4_core: Enhance the catas flow to support device reset
9691 - LP: #1422481
9692 * net/mlx4_core: Activate reset flow upon fatal command cases
9693 - LP: #1422481
9694 * net/mlx4_core: Manage interface state for Reset flow cases
9695 - LP: #1422481
9696 * net/mlx4_core: Handle AER flow properly
9697 - LP: #1422481
9698 * net/mlx4_core: Enable device recovery flow with SRIOV
9699 - LP: #1422481
9700 * net/mlx4_core: Reset flow activation upon SRIOV fatal command cases
9701 - LP: #1422481
9702 * tg3: Hold tp->lock before calling tg3_halt() from tg3_init_one()
9703 - LP: #1428111
9704 * rebase to v3.19.1
9705 - LP: #1410704
9706 - LP: #1411193
9707 - LP: #1400215
9708
9709 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 09 Mar 2015 10:08:29 -0700
9710
9711 linux (3.19.0-7.7) vivid; urgency=low
9712
9713 [ Andy Whitcroft ]
9714
9715 * Release Tracking Bug
9716 - LP: #1426013
9717
9718 [ Upstream Kernel Changes ]
9719
9720 * x86/irq: Fix regression caused by commit b568b8601f05
9721 * cxl: Fix leaking interrupts if attach process fails
9722 - LP: #1415102
9723 * cxl: Early return from cxl_handle_fault for a shut down context
9724 - LP: #1415102
9725 * cxl: Disable AFU debug flag
9726 - LP: #1415102
9727 * cxl: Disable SPAP register when freeing SPA
9728 - LP: #1415102
9729 * cxl: remove redundant increment of hwirq
9730 - LP: #1415102
9731 * cxl: Add tracepoints
9732 - LP: #1415102
9733 * cxl: Update CXL ABI documentation
9734 - LP: #1415102
9735 * cxl: Use image state defaults for reloading FPGA
9736 - LP: #1415102
9737 * cxl: Add image control to sysfs
9738 - LP: #1415102
9739 * cxl: Enable CAPP recovery
9740 - LP: #1415102
9741 * cxl: Add ability to reset the card
9742 - LP: #1415102
9743 * cxl: Fix device_node reference counting
9744 - LP: #1415102
9745 * cxl: Export optional AFU configuration record in sysfs
9746 - LP: #1415102
9747 * cxl: Fail AFU initialisation if an invalid configuration record is
9748 found
9749 - LP: #1415102
9750 * cxl: Add missing return statement after handling AFU errror
9751 - LP: #1415102
9752 * powerpc/eeh: Introduce flag EEH_PE_REMOVED
9753 - LP: #1415102
9754 * powerpc/eeh: Allow to set maximal frozen times
9755 - LP: #1415102
9756 * HID: i2c-hid: Limit reads to wMaxInputLength bytes for input events
9757
9758 -- Andy Whitcroft <apw@canonical.com> Thu, 26 Feb 2015 16:00:18 +0000
9759
9760 linux (3.19.0-6.6) vivid; urgency=low
9761
9762 [ Andy Whitcroft ]
9763
9764 * systemd -- fix hyper-v units to be non-forking
9765 - LP: #1401525
9766 * [Config] move vbox modules into linux-image
9767 * ubuntu: vbox -- update to 4.3.22-dfsg-1
9768
9769 [ Brad Figg ]
9770
9771 * SAUCE: DEP8 test to run our regression tests
9772
9773 [ Paolo Pisati ]
9774
9775 * [Config] I2C_CHARDEV=y
9776 - LP: #1417032
9777
9778 [ Upstream Kernel Changes ]
9779
9780 * PCI: Fix infinite loop with ROM image of size 0
9781 * tpm: Fix NULL return in tpm_ibmvtpm_get_desired_dma
9782 * Bluetooth: ath3k: workaround the compatibility issue with xHCI
9783 controller
9784 - LP: #1400215
9785
9786 -- Andy Whitcroft <apw@canonical.com> Thu, 19 Feb 2015 12:44:43 +0000
9787
9788 linux (3.19.0-5.5) vivid; urgency=low
9789
9790 [ Andy Whitcroft ]
9791
9792 * [Config] CONFIG_FA_DUMP=y
9793 - LP: #1415562
9794 * ubuntu: (no-squash) vbox -- infrastructure and updater
9795 * ubuntu: vbox -- update to 4.3.20-dfsg-1ubuntu1
9796 * rebase to v3.19 final
9797
9798 [ Chris J Arges ]
9799
9800 * [Config] Add ibmvfc to d-i
9801 - LP: #1416001
9802 * SAUCE: ext4: disable ext4_punch_hole for indirect filesystems
9803 - LP: #1292234
9804
9805 [ Upstream Kernel Changes ]
9806
9807 * rebase to v3.19
9808
9809 -- Andy Whitcroft <apw@canonical.com> Mon, 09 Feb 2015 10:41:11 +0000
9810
9811 linux (3.19.0-4.4) vivid; urgency=low
9812
9813 [ Andy Whitcroft ]
9814
9815 * [Config] apply Kernel hacking >> Tracers config defaults
9816 * hyper-v -- fix comment handing in /etc/network/interfaces
9817 - LP: #1413020
9818 * rebase to v3.19-rc7
9819 * updateconfigs following rebase to v3.19-rc7
9820
9821 [ Ben Hutchings ]
9822
9823 * SAUCE: rtsx_usb_ms: Use msleep_interruptible() in polling loop
9824 - LP: #1413149
9825
9826 [ Upstream Kernel Changes ]
9827
9828 * rebase to v3.19-rc7
9829
9830 -- Andy Whitcroft <apw@canonical.com> Mon, 02 Feb 2015 17:03:07 +0200
9831
9832 linux (3.19.0-3.3) vivid; urgency=low
9833
9834 [ Andy Whitcroft ]
9835
9836 * [Debian] arm64 -- build ubuntu drivers
9837 - LP: #1411284
9838 * [Packaging] config-check -- add support for enforced annotations
9839 * [Config] annotations -- switch to ENFORCED annotations
9840 * [Packaging] config-check -- drop support for enforce file
9841 * [Packaging] enforce -- drop empty enforce file
9842 * rebase to v3.19-rc5
9843 * [Config] add modules removed due to tighter dependencies
9844 * [Config] updateconfigs following rebase to v3.19-rc5
9845 * [Config] enforce CONFIG_FHANDLE=y
9846 - LP: #1412543
9847 * [Packaging] hyper-v -- daemons now require -n for non-forking startup
9848 - LP: #1408355
9849 * [Config] CONFIG_DEBUG_INFO_SPLIT=n
9850 - LP: #1413646
9851 * [Config] apply Device Drivers >> Character devices >> IPMI top-level
9852 message handler config defaults
9853 * [Config] apply Device Drivers >> Character devices >> Serial drivers
9854 config defaults
9855 * [Config] apply Device Drivers >> GPIO Support config defaults
9856 * [Config] apply Device Drivers >> Graphics support >> Direct Rendering
9857 Manager >> Direct Rendering Manager (XFree86 4.1.0 and higher DRI
9858 support) config defaults
9859 * [Config] apply Device Drivers >> Graphics support >> Frame buffer
9860 Devices >> Support for frame buffer devices config defaults
9861 * [Config] apply Device Drivers >> HID support >> HID bus support >>
9862 Special HID drivers config defaults
9863 * [Config] apply Device Drivers >> Hardware Monitoring support config
9864 defaults
9865 * [Config] apply Device Drivers >> I2C support >> I2C support >> I2C
9866 Hardware Bus support config defaults
9867 * [Config] apply Device Drivers >> Industrial I/O support >> Analog to
9868 digital converters config defaults
9869 * [Config] apply Device Drivers >> Industrial I/O support >> Humidity
9870 sensors config defaults
9871 * [Config] apply Device Drivers >> Industrial I/O support >> Pressure
9872 sensors config defaults
9873 * [Config] apply Device Drivers >> Input device support >> Generic input
9874 layer (needed for keyboard, mouse, ...) >> Mice config defaults
9875 * [Config] apply Device Drivers >> Input device support >> Generic input
9876 layer (needed for keyboard, mouse, ...) >> Touchscreens config defaults
9877 * [Config] apply Device Drivers >> LED Support >> LED Class Support
9878 config defaults
9879 * [Config] apply Device Drivers >> MMC/SD/SDIO card support config
9880 defaults
9881 * [Config] apply Device Drivers >> Multifunction device drivers config
9882 defaults
9883 * [Config] apply Device Drivers >> Multimedia support >> Cameras/video
9884 grabbers support >> Media test drivers config defaults
9885 * [Config] apply Device Drivers >> Multimedia support >> Media PCI
9886 Adapters config defaults
9887 * [Config] apply Device Drivers >> Multimedia support >> Remote
9888 Controller devices config defaults
9889 * [Config] apply Device Drivers >> Network device support >> Distributed
9890 Switch Architecture drivers config defaults
9891 * [Config] apply Device Drivers >> Network device support >> Network core
9892 driver support config defaults
9893 * [Config] apply Device Drivers >> Network device support >> Wireless LAN
9894 >> Hermes chipset 802.11b support (Orinoco/Prism2/Symbol) config
9895 defaults
9896 * [Config] apply Device Drivers >> Network device support >> Wireless LAN
9897 >> Intel PRO/Wireless 2200BG and 2915ABG Network Connection config
9898 defaults
9899 * [Config] apply Device Drivers >> PHY Subsystem config defaults
9900 * [Config] apply Device Drivers >> Pin controllers config defaults
9901 * [Config] apply Device Drivers >> SPI support config defaults
9902 * [Config] apply Device Drivers >> Sound card support >> Advanced Linux
9903 Sound Architecture >> ALSA for SoC audio support config defaults
9904 * [Config] apply Device Drivers >> Sound card support >> Advanced Linux
9905 Sound Architecture >> FireWire sound devices config defaults
9906 * [Config] apply Device Drivers >> Sound card support >> Advanced Linux
9907 Sound Architecture >> HD-Audio config defaults
9908 * [Config] apply Device Drivers >> Staging drivers >> Lustre file system
9909 client support config defaults
9910 * [Config] apply Device Drivers >> Staging drivers >> Media staging
9911 drivers config defaults
9912 * [Config] apply Device Drivers >> USB support >> USB Gadget Support >>
9913 USB Gadget Drivers >> USB functions configurable through configfs
9914 config defaults
9915 * [Config] apply Device Drivers >> USB support >> USB Gadget Support >>
9916 USB Peripheral Controller config defaults
9917 * [Config] apply Networking support >> NFC subsystem support >> Near
9918 Field Communication (NFC) devices config defaults
9919 * [Config] apply Networking support >> Networking options >> Network
9920 packet filtering framework (Netfilter) >> Core Netfilter Configuration
9921 >> Netfilter nf_tables support config defaults
9922 * [Config] apply Networking support >> Networking options >> QoS and/or
9923 fair queueing >> Actions config defaults
9924 * [Config] apply Networking support >> Networking options >> TCP/IP
9925 networking config defaults
9926 * [Config] apply Networking support >> Wireless >> Generic IEEE 802.11
9927 Networking Stack (mac80211) config defaults
9928 * [Config] apply Device Drivers >> Input device support >> Generic input
9929 layer (needed for keyboard, mouse, ...) >> Keyboards config defaults
9930 * [Config] apply Device Drivers >> Input device support >> Generic input
9931 layer (needed for keyboard, mouse, ...) >> Mice config defaults
9932 * [Config] apply Device Drivers >> Pulse-Width Modulation (PWM) Support
9933 config defaults
9934 * [Config] apply Networking support >> Networking options >> Network
9935 packet filtering framework (Netfilter) >> IP: Netfilter Configuration
9936 >> IPv4 NAT config defaults
9937 * [Config] apply Networking support >> Networking options >> Network
9938 packet filtering framework (Netfilter) >> IPv6: Netfilter Configuration
9939 >> IPv6 NAT config defaults
9940 * [Config] apply Kernel hacking >> Kernel debugging config defaults
9941 * [Config] apply General setup >> Timers subsystem >> Timer tick handling
9942 config defaults
9943 * SAUCE: arm64 -- psci tell the compiler which registers we are needing
9944 values in
9945 - LP: #1414002
9946 * [Config] apply Device Drivers >> Network device support >> Wireless LAN
9947 >> Intel Wireless WiFi Next Gen AGN - Wireless-N/Advanced-N/Ultimate-N
9948 (iwlwifi) config defaults
9949 * [Config] apply Device Drivers >> Real Time Clock config defaults
9950 * [Config] apply Device Drivers >> SCSI device support >> SCSI device
9951 support >> SCSI low-level drivers config defaults
9952 * [Config] apply General setup >> CPU/Task time and stats accounting >>
9953 Cputime accounting config defaults
9954 * [Config] apply Device Drivers >> Mailbox Hardware Support config
9955 defaults
9956 * rebase to v3.19-rc6
9957 * [Config] updateconfigs following rebase to v3.19-rc6
9958
9959 [ Kamal Mostafa ]
9960
9961 * [Packaging] force "dpkg-source -I -i" behavior
9962
9963 [ Leann Ogasawara ]
9964
9965 * [Config] Disable CONFIG_USB_OTG
9966 - LP: #1411295
9967
9968 [ Upstream Kernel Changes ]
9969
9970 * overlay: add backwards compatible overlayfs format support (fixes)
9971 - LP: #1410480
9972
9973 [ Upstream Kernel Changes ]
9974
9975 * rebase to v3.19-rc5
9976 * rebase to v3.19-rc6
9977
9978 -- Andy Whitcroft <apw@canonical.com> Mon, 26 Jan 2015 11:37:39 +0000
9979
9980 linux (3.19.0-2.2) vivid; urgency=low
9981
9982 [ Andy Whitcroft ]
9983
9984 * rebase to v3.19-rc4
9985 * [Config] updateconfigs following rebase to v3.19-rc4
9986 * [Packaging] install all dtb files
9987 - LP: #1408002
9988 * [Config] switch on "all" dtbs
9989 - LP: #1408002
9990
9991 [ Colin Ian King ]
9992
9993 * SAUCE: drivers/rtc/interface.c: ignore exprired times when enqueing new
9994 timers
9995 - LP: #1333569
9996
9997 [ Joseph Salisbury ]
9998
9999 * [Config] Enable CONFIG_N_GSM as module.
10000 - LP: #1404670
10001
10002 [ K. Y. Srinivasan ]
10003
10004 * SAUCE: storvsc: force SPC-3 compliance on win8 and win8 r2 hosts
10005 - LP: #1406867
10006
10007 [ Steve McIntyre ]
10008
10009 * SAUCE: efi: Expose underlying UEFI firmware platform size to userland
10010 - LP: #1409750
10011
10012 [ Upstream Kernel Changes ]
10013
10014 * rebase to v3.19-rc4
10015
10016 -- Andy Whitcroft <apw@canonical.com> Tue, 13 Jan 2015 12:35:58 +0000
10017
10018 linux (3.19.0-1.1) vivid; urgency=low
10019
10020 [ Andy Whitcroft ]
10021
10022 * Revert "SAUCE: AUFS -- aufs3-standalone.patch"
10023 * Revert "SAUCE: AUFS -- aufs3-mmap.patch"
10024 * Revert "SAUCE: AUFS -- aufs3-base.patch"
10025 * ubuntu: AUFS3 -- follow switch to vfs_fallocate
10026 * rebase to v3.19-rc1
10027 * rebase to v3.19-rc2
10028 * [Config] defaultconfigs following rebase to v3.19-rc2
10029 * ubuntu: aufs3 -- follow rename of d_child
10030 * ubuntu: aufs3 -- follow switch to d_splice_alias
10031 * ubuntu: aufs3 -- follow switch to get_unused_fd_flags()
10032 * ubuntu: aufs3 -- follow rename for d_alias
10033 * apparmor -- follow change to this_cpu_ptr
10034 * disable module checks for rebase
10035 * ubuntu: AUFS -- substrate: aufs3-base.patch
10036 * ubuntu: AUFS -- substrate: aufs3-mmap.patch
10037 * ubuntu: AUFS -- substrate: aufs3-standalone.patch
10038 * ubuntu: AUFS -- update to 92ad9cc8bd289bf8e59b6bd8d83137d8e1a58c1c
10039 * [Configs] updateconfigs following aufs update
10040 * v3.19 series start
10041 * rebase to v3.19-rc3
10042 * [Configs] updateconfigs following rebase to v3.19-rc3
10043 * [Packaging] uploadnum should be the remainder of the version
10044 - LP: #1407755
10045 * [Packaging] handle dts directories
10046 - LP: #1408004
10047 * [Config] follow move of arm64 dts' into vendor directories
10048
10049 [ Upstream Kernel Changes ]
10050
10051 * arm64: optimized copy_to_user and copy_from_user assembly code
10052 - LP: #1400349
10053 * iommu/ipmmu-vmsa: follow flag switch to IOMMU_NOEXEC
10054
10055 [ Upstream Kernel Changes ]
10056
10057 * rebase to v3.19-rc1
10058 - LP: #1173681
10059 * rebase to v3.19-rc2
10060 * rebase to v3.19-rc3
10061
10062 -- Andy Whitcroft <apw@canonical.com> Tue, 06 Jan 2015 14:30:02 +0000
10063
10064 linux (3.18.0-7.8) vivid; urgency=low
10065
10066 [ Leann Ogasawara ]
10067
10068 * Release Tracking Bug
10069 - LP: #1401590
10070
10071 [ John Johansen ]
10072
10073 * SAUCE: (no-up) apparmor: Sync to apparmor3 - RC1 snapshot
10074 - LP: #1362199
10075 * SAUCE: Revert: fix: only allow a single threaded process to ...
10076 - LP: #1371310
10077 * SAUCE: (no-up) fix: bad unix_addr_fs macro
10078 - LP: #1390223
10079 * SAUCE: (no-up) apparmor: add parameter to control whether policy
10080 hashing is used
10081 - LP: #1383886
10082 * [config] set apparmor config options
10083
10084 [ Seth Forshee ]
10085
10086 * [Config] CONFIG_FW_LOADER_USER_HELPER_FALLBACK=n
10087 - LP: #1398458
10088
10089 [ Upstream Kernel Changes ]
10090
10091 * mfd: rtsx: Fix PM suspend for 5227 & 5249
10092 - LP: #1359052
10093 * mmc: sdhci-pci-o2micro: Fix Dell E5440 issue
10094 - LP: #1346067
10095
10096 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 11 Dec 2014 08:36:36 -0800
10097
10098 linux (3.18.0-6.7) vivid; urgency=low
10099
10100 [ Andy Whitcroft ]
10101
10102 * Revert "SAUCE: (no-up) arm64: optimized copy_to_user and copy_from_user
10103 assembly code"
10104 - LP: #1398596
10105 * rebase to v3.18
10106
10107 [ Chris J Arges ]
10108
10109 * [Config] CONFIG_PCIEASPM_DEBUG=y
10110 - LP: #1398544
10111
10112 [ Paolo Pisati ]
10113
10114 * [Config] armhf: VIRTIO_[BALLOON|MMIO]=y
10115 - LP: #1396470
10116
10117 [ Upstream Kernel Changes ]
10118
10119 * drivers:scsi:storvsc: Fix a bug in handling ring buffer failures that
10120 may result in I/O freeze
10121 - LP: #1400289
10122
10123 [ Upstream Kernel Changes ]
10124
10125 * rebase to v3.18
10126
10127 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 08 Dec 2014 09:15:17 -0800
10128
10129 linux (3.18.0-5.6) vivid; urgency=low
10130
10131 [ Leann Ogasawara ]
10132
10133 * Release Tracking Bug
10134 - LP: #1398109
10135
10136 [ Andy Whitcroft ]
10137
10138 * [Config] CONFIG_SCSI_MQ_DEFAULT=n
10139 - LP: #1397061
10140 * rebase to v3.18-rc7
10141
10142 [ Chris J Arges ]
10143
10144 * [Config] CONFIG_SCOM_DEBUGFS=y for powerpc/powerpc64-smp
10145 ppc64el/generic
10146 - LP: #1395855
10147
10148 [ Upstream Kernel Changes ]
10149
10150 * rebase to v3.18-rc7
10151 - LP: #1389497
10152
10153 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 01 Dec 2014 10:09:09 -0800
10154
10155 linux (3.18.0-4.5) vivid; urgency=low
10156
10157 [ Leann Ogasawara ]
10158
10159 * Release Tracking Bug
10160 - LP: #1395891
10161
10162 [ Andy Whitcroft ]
10163
10164 * rebase to v3.18-rc6
10165 * [Config] update configs following rebase to v3.18-rc6
10166 * [Config] enable overlayfs v1 support
10167
10168 [ Tim Gardner ]
10169
10170 * rebase to v3.18-rc5
10171
10172 [ Upstream Kernel Changes ]
10173
10174 * overlay: add backwards compatible overlayfs format support
10175 - LP: #1395877
10176
10177 [ Upstream Kernel Changes ]
10178
10179 * rebase to v3.18-rc5
10180 * rebase to v3.18-rc6
10181
10182 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 24 Nov 2014 13:12:48 -0800
10183
10184 linux (3.18.0-3.4) vivid; urgency=low
10185
10186 [ Andy Whitcroft ]
10187
10188 * Revert "[Config] CONFIG_AUFS_FS=n for FTBS"
10189 * Revert "SAUCE: AUFS -- update to
10190 dcf336a754c86d5ee1c3d50699fd75c586d037cb"
10191 * Revert "SAUCE: aufs3 -- (no-up) aufs3-standalone.patch"
10192 * Revert "SAUCE: aufs3 -- (no-up) aufs3-base.patch"
10193 * [Config] amd64 is now the indep architecture
10194 * [Debian] basic hook support
10195 * SAUCE: AUFS -- aufs3-base.patch
10196 * SAUCE: AUFS -- aufs3-mmap.patch
10197 * SAUCE: AUFS -- aufs3-standalone.patch
10198 * ubuntu: AUFS -- update to 9d5c349d5c452170b8e813d86956f896a0aef170
10199 * [Config] updateconfigs following aufs3 update
10200 * SAUCE: AUFS (no-squash): basic framework and update machinary -- part 2
10201
10202 [ dann frazier ]
10203
10204 * [Config] Disable CONFIG_IPMI_SI_PROBE_DEFAULTS on armhf and arm64
10205 - LP: #1388952
10206 * [Config] disable CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET
10207 * [Config] Disable CONFIG_RCU_USER_QS on arm64
10208
10209 [ Tim Gardner ]
10210
10211 * rebase to v3.18-rc4
10212
10213 [ Upstream Kernel Changes ]
10214
10215 * rebase to v3.18-rc4
10216 - LP: #1389497
10217 - LP: #1387128
10218
10219 -- Andy Whitcroft <apw@canonical.com> Tue, 11 Nov 2014 17:16:13 +0000
10220
10221 linux (3.18.0-2.2) vivid; urgency=low
10222
10223 [ Tim Gardner ]
10224
10225 * SAUCE: nft_reject_bridge.c: Include net/ip6_checksum.h
10226
10227 [ Upstream Kernel Changes ]
10228
10229 * rebase to v3.18-rc3
10230
10231 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Nov 2014 06:09:06 -0700
10232
10233 linux (3.18.0-1.1) vivid; urgency=low
10234
10235 [ Andy Whitcroft ]
10236
10237 * Revert "[Config] Switch kernel to vmlinuz (from vmlinux) on ppc64el"
10238 * [Config] tools -- only build common tools when enabled
10239 * [Config] follow rename of DEB_BUILD_PROFILES
10240 * [Config] linux-image-extra is additive to linux-image
10241 - LP: #1375310
10242 * [Config] linux-image-extra postrm is not needed on purge
10243 * [Config] enable cloud tools on i386
10244 - LP: #1367399
10245
10246 [ Marc Dietrich ]
10247
10248 * [Config] arm/tegra/d-i: framebuffer and usb support for Tegra SoCs
10249
10250 [ Paolo Pisati ]
10251
10252 * [Config] armhf: REGULATOR_TWL4030=y
10253 * [Config] armhf: disable JUMP_LABEL
10254 - LP: #1378856
10255
10256 [ Tim Gardner ]
10257
10258 * rebase to v3.17-rc2
10259 * updateconfigs
10260 * [Config] CONFIG_NFC_ST21NFCB=n
10261 * [Config] Added net/6lowpan/* to generic inclusion list
10262 * [Config] Add arm64 to enforcer CONFIG_CC_STACKPROTECTOR
10263 * rebase to v3.17-rc3
10264 * rebase to v3.17-rc4
10265 * rebase to v3.17-rc5
10266 * [Config] armhf: USB_[E|O]HCI_EXYNOS=y
10267 * [Config] CONFIG_XMON=y
10268 - LP: #1365655
10269 * [Config] CONFIG_KVM_BOOK3S_64=m for ppc64el
10270 - LP: #1362514
10271 * [Config] CONFIG_KVM_BOOK3S_64_HV=m
10272 - LP: #1362514
10273 * [Config] CONFIG_DMA_CMA=n
10274 - LP: #1362261
10275 * [Config] Add mpt3sas to d-i
10276 - LP: #1368907
10277 * [Debian] set do_*_tools after stage1 or bootstrap is determined
10278 - LP: #1370211
10279 * [Config] CONFIG_USB_OHCI_HCD_PCI=y
10280 - LP: #1244176
10281 * rebase to v3.17-rc6
10282 * SAUCE: usbip: Update include path
10283 * [Debian] usbip tools packaging
10284 - LP: #898003
10285 * [Config] Enable usbip tools
10286 - LP: #898003
10287 * [Config] CONFIG_CRASH_DUMP=n for powerpc-smp
10288 - LP: #1363180
10289 * [Config] Correct annotation regarding CONFIG_DMA_CMA
10290 - LP: #1362261
10291 * [Config] CONFIG_SND_HDA_INTEL=n for ppc64el
10292 - LP: #1374438
10293 * [Config] CONFIG_HOTPLUG_PCI_SHPC=n for ppc64el
10294 - LP: #1374440
10295 * [Debian] Don't fail if a symlink already exists
10296 * rebase to v3.17-rc7
10297 * [Config] CONFIG_HOTPLUG_PCI_PCIE=n for ppc64el
10298 - LP: #1374440
10299 * rebase to v3.17
10300 * rebase to v3.18-rc1
10301 * [Config] CONFIG_AUFS_FS=n for FTBS
10302 * Enable vivid
10303 * [Config] CONFIG_SOUND_OSS_CORE_PRECLAIM=n
10304 - LP: #1385510
10305 * rebase to v3.18-rc2
10306 * [Debian] Fix linux-doc dangling symlinks
10307 - LP: #661306
10308 * CONFIG_MODULE_COMPRESS=n
10309 * [Config] dropped scsi_tgt from generic inclusion list
10310 * [Config] Added drivers/uio to generic inclusion list
10311 * [Config] CONFIG_PATA_MACIO=y
10312 - LP: #1378894
10313 * [Config] CONFIG_DRM_BOCHS=n
10314 * [Debian] install usbipd
10315 - LP: #898003
10316
10317 [ Upstream Kernel Changes ]
10318
10319 * rebase to v3.18-rc2
10320
10321 [ Upstream Kernel Changes ]
10322
10323 * rebase to v3.18-rc1
10324 - LP: #1316518
10325 - LP: #1371591
10326 - LP: #1357928
10327
10328 [ Upstream Kernel Changes ]
10329
10330 * rebase to v3.17
10331
10332 [ Upstream Kernel Changes ]
10333
10334 * rebase to v3.17-rc7
10335
10336 [ Upstream Kernel Changes ]
10337
10338 * rebase to v3.17-rc6
10339
10340 [ Upstream Kernel Changes ]
10341
10342 * rebase to v3.17-rc5
10343
10344 [ Upstream Kernel Changes ]
10345
10346 * rebase to v3.17-rc4
10347
10348 [ Upstream Kernel Changes ]
10349
10350 * rebase to v3.17-rc3
10351
10352 [ Upstream Kernel Changes ]
10353
10354 * rebase to v3.17-rc2
10355 - LP: #1358116
10356 - LP: #1350148
10357 - LP: #1334950
10358 - LP: #1329580
10359 - LP: #1329580
10360 - LP: #1329580
10361
10362 [ Upstream Kernel Changes ]
10363
10364 * rebase to v3.17-rc2
10365
10366 -- Tim Gardner <tim.gardner@canonical.com> Tue, 26 Aug 2014 10:36:19 -0600
10367
10368 linux (3.17.0-0.0) utopic; urgency=medium
10369
10370 * Empty entry
10371
10372 -- Tim Gardner <tim.gardner@canonical.com> Tue, 26 Aug 2014 10:34:44 -0600
10373
10374 linux (3.16.0-11.16) utopic; urgency=low
10375
10376 [ Mauricio Faria de Oliveira ]
10377
10378 * [Config] Switch kernel to vmlinuz (from vmlinux) on ppc64el
10379 - LP: #1358920
10380
10381 [ Peter Zijlstra ]
10382
10383 * SAUCE: (no-up) mmu_notifier: add call_srcu and sync function for listener to delay call and sync
10384 - LP: #1361300
10385
10386 [ Tim Gardner ]
10387
10388 * [Config] CONFIG_ZPOOL=y
10389 - LP: #1360428
10390 * Release Tracking Bug
10391 - LP: #1361308
10392
10393 [ Upstream Kernel Changes ]
10394
10395 * Revert "net/mlx4_en: Fix bad use of dev_id"
10396 - LP: #1347012
10397 * net/mlx4_en: Reduce memory consumption on kdump kernel
10398 - LP: #1347012
10399 * net/mlx4_en: Fix mac_hash database inconsistency
10400 - LP: #1347012
10401 * net/mlx4_en: Disable blueflame using ethtool private flags
10402 - LP: #1347012
10403 * net/mlx4_en: current_mac isn't updated in port up
10404 - LP: #1347012
10405 * net/mlx4_core: Use low memory profile on kdump kernel
10406 - LP: #1347012
10407 * Drivers: scsi: storvsc: Change the limits to reflect the values on the host
10408 - LP: #1347169
10409 * Drivers: scsi: storvsc: Set cmd_per_lun to reflect value supported by the Host
10410 - LP: #1347169
10411 * Drivers: scsi: storvsc: Filter commands based on the storage protocol version
10412 - LP: #1347169
10413 * Drivers: scsi: storvsc: Fix a bug in handling VMBUS protocol version
10414 - LP: #1347169
10415 * Drivers: scsi: storvsc: Implement a eh_timed_out handler
10416 - LP: #1347169
10417 * drivers: scsi: storvsc: Set srb_flags in all cases
10418 - LP: #1347169
10419 * drivers: scsi: storvsc: Correctly handle TEST_UNIT_READY failure
10420 - LP: #1347169
10421 * namespaces: Use task_lock and not rcu to protect nsproxy
10422 - LP: #1328088
10423 * net: xgene: Check negative return value of xgene_enet_get_ring_size()
10424 * mm/zbud: change zbud_alloc size type to size_t
10425 - LP: #1360428
10426 * mm/zpool: implement common zpool api to zbud/zsmalloc
10427 - LP: #1360428
10428 * mm/zpool: zbud/zsmalloc implement zpool
10429 - LP: #1360428
10430 * mm/zpool: update zswap to use zpool
10431 - LP: #1360428
10432 * ideapad-laptop: Change Lenovo Yoga 2 series rfkill handling
10433 - LP: #1341296
10434 * iommu/amd: Fix for pasid initialization
10435 - LP: #1361300
10436 * iommu/amd: Moving PPR fault flags macros definitions
10437 - LP: #1361300
10438 * iommu/amd: Drop oprofile dependency
10439 - LP: #1361300
10440 * iommu/amd: Fix typo in amd_iommu_v2 driver
10441 - LP: #1361300
10442 * iommu/amd: Don't call mmu_notifer_unregister in __unbind_pasid
10443 - LP: #1361300
10444 * iommu/amd: Don't free pasid_state in mn_release path
10445 - LP: #1361300
10446 * iommu/amd: Get rid of __unbind_pasid
10447 - LP: #1361300
10448 * iommu/amd: Drop pasid_state reference in ppr_notifer error path
10449 - LP: #1361300
10450 * iommu/amd: Add pasid_state->invalid flag
10451 - LP: #1361300
10452 * iommu/amd: Don't hold a reference to mm_struct
10453 - LP: #1361300
10454 * iommu/amd: Don't hold a reference to task_struct
10455 - LP: #1361300
10456 * iommu/amd: Don't call the inv_ctx_cb when pasid is not set up
10457 - LP: #1361300
10458 * iommu/amd: Don't set pasid_state->mm to NULL in unbind_pasid
10459 - LP: #1361300
10460 * iommu/amd: Remove change_pte mmu_notifier call-back
10461 - LP: #1361300
10462 * iommu/amd: Fix device_state reference counting
10463 - LP: #1361300
10464 * iommu/amd: Fix 2 typos in comments
10465 - LP: #1361300
10466
10467 -- Tim Gardner <tim.gardner@canonical.com> Fri, 22 Aug 2014 08:45:54 -0400
10468
10469 linux (3.16.0-10.15) utopic; urgency=low
10470
10471 [ dann frazier ]
10472
10473 * [debian] Fix regression with ABI subversions and backport
10474
10475 [ Feng Kan ]
10476
10477 * SAUCE: (no-up) irqchip:gic: change access of gicc_ctrl register to read
10478 modify write.
10479 - LP: #1357527
10480 * SAUCE: (no-up) arm64: optimized copy_to_user and copy_from_user
10481 assembly code
10482 - LP: #1358949
10483
10484 [ Stefan Bader ]
10485
10486 * SAUCE: bcache: prevent crash on changing writeback_running
10487 - LP: #1357295
10488
10489 [ Tim Gardner ]
10490
10491 * [Config] CONFIG_XFRM_STATISTICS=y
10492 * [Config] CONFIG_SECURITY_NETWORK_XFRM=y
10493 * [Config] CONFIG_SENSORS_IBMPOWERNV=m
10494 - LP: #1353005
10495 * Release Tracking Bug
10496 - LP: #1359783
10497
10498 [ Upstream Kernel Changes ]
10499
10500 * intel_idle: Broadwell support
10501 - LP: #1256170
10502 * powerpc/book3s: Add basic infrastructure to handle HMI in Linux.
10503 - LP: #1357108
10504 * powerpc/powernv: Invoke opal call to handle hmi.
10505 - LP: #1357108
10506 * powerpc/book3s: handle HMIs for cpus in nap mode.
10507 - LP: #1357108
10508 * powerpc/book3s: Fix endianess issue for HMI handling on napping cpus.
10509 - LP: #1357108
10510 * powerpc: Add smp_mb() to arch_spin_is_locked()
10511 - LP: #1358569
10512 * powerpc: Add smp_mb()s to arch_spin_unlock_wait()
10513 - LP: #1358569
10514 * hwmon: (powerpc/powernv) hwmon driver for power, fan rpm, voltage and
10515 temperature
10516 - LP: #1353005
10517 * tools/testing/selftests/ptrace/peeksiginfo.c: add PAGE_SIZE definition
10518 - LP: #1358855
10519 * printk: Add function to return log buffer address and size
10520 - LP: #1359423
10521 * powerpc/powernv: Interface to register/unregister opal dump region
10522 - LP: #1359423
10523 * bcache: fix crash on shutdown in passthrough mode
10524 - LP: #1357295
10525 * bcache: fix uninterruptible sleep in writeback thread
10526 - LP: #1357295
10527
10528 [ Vinayak Kale ]
10529
10530 * SAUCE: (no-up) dt-bindings: Add Potenza PMU binding
10531 - LP: #1357527
10532 * SAUCE: (no-up) arm64: dts: Add PMU node for APM X-Gene Storm SOC
10533 - LP: #1357527
10534
10535 -- Tim Gardner <tim.gardner@canonical.com> Fri, 15 Aug 2014 12:34:33 -0600
10536
10537 linux (3.16.0-9.14) utopic; urgency=low
10538
10539 [ Tim Gardner ]
10540
10541 * Release Tracking Bug
10542 - LP: #1357370
10543
10544 [ Serge Hallyn ]
10545
10546 * SAUCE: Overlayfs: allow unprivileged mounts
10547 - LP: #1357025
10548
10549 [ Upstream Kernel Changes ]
10550
10551 * MAINTAINERS: Add entry for APM X-Gene SoC ethernet driver
10552 * Documentation: dts: Add bindings for APM X-Gene SoC ethernet driver
10553 * dts: Add bindings for APM X-Gene SoC ethernet driver
10554 * drivers: net: Add APM X-Gene SoC ethernet driver support.
10555 * powerpc/thp: Add write barrier after updating the valid bit
10556 - LP: #1357014
10557 * powerpc/thp: Don't recompute vsid and ssize in loop on invalidate
10558 - LP: #1357014
10559 * powerpc/thp: Invalidate old 64K based hash page mapping before insert
10560 of 4k pte
10561 - LP: #1357014
10562 * powerpc/thp: Handle combo pages in invalidate
10563 - LP: #1357014
10564 * powerpc/thp: Invalidate with vpn in loop
10565 - LP: #1357014
10566 * powerpc/thp: Use ACCESS_ONCE when loading pmdp
10567 - LP: #1357014
10568 * powerpc/mm: Use read barrier when creating real_pte
10569 - LP: #1357014
10570 * powerpc/thp: Add tracepoints to track hugepage invalidate
10571 - LP: #1357014
10572 * rebase to v3.16.1
10573
10574 -- Tim Gardner <tim.gardner@canonical.com> Thu, 14 Aug 2014 08:18:02 -0400
10575
10576 linux (3.16.0-8.13) utopic; urgency=low
10577
10578 [ Tim Gardner ]
10579
10580 * Release Tracking Bug
10581 - LP: #1356403
10582
10583 [ dann frazier ]
10584
10585 * [debian] Allow for package revisions condusive for branching
10586
10587 [ Upstream Kernel Changes ]
10588
10589 * ahci_xgene: Fix the watermark threshold for the APM X-Gene SATA host controller driver.
10590 - LP: #1350087
10591 * ahci_xgene: Use correct OOB tunning parameters for APM X-Gene SoC AHCI SATA Host controller driver.
10592 - LP: #1350087
10593 * powerpc/powernv: Enable M64 aperatus for PHB3
10594 - LP: #1355469
10595 * powerpc: Fail remap_4k_pfn() if PFN doesn't fit inside PTE
10596 - LP: #1352994
10597 * powerpc: Add machine_early_initcall()
10598 - LP: #1352640
10599 * powerpc/powernv: Switch powernv drivers to use machine_xxx_initcall()
10600 - LP: #1352640
10601 * powerpc/eeh: Avoid event on passed PE
10602 - LP: #1352640
10603 * powerpc/eeh: EEH support for VFIO PCI device
10604 - LP: #1352640
10605 * powerpc/eeh: sysfs entries lost
10606 - LP: #1352640
10607 * powerpc/powernv: Fix IOMMU table for VFIO dev
10608 - LP: #1352640
10609 * powerpc/eeh: Fetch IOMMU table in reliable way
10610 - LP: #1352640
10611 * powerpc/eeh: Refactor EEH flag accessors
10612 - LP: #1352640
10613 * powerpc/eeh: Selectively enable IO for error log
10614 - LP: #1352640
10615 * powerpc/eeh: Reduce lines of log dump
10616 - LP: #1352640
10617 * powerpc/eeh: Replace pr_warning() with pr_warn()
10618 - LP: #1352640
10619 * powerpc/eeh: Make diag-data not endian dependent
10620 - LP: #1352640
10621 * powerpc/eeh: Aux PE data for error log
10622 - LP: #1352640
10623 * PCI: Support BAR sizes up to 128GB
10624 - LP: #1352640
10625 * powerpc/powernv: Allow to freeze PE
10626 - LP: #1352640
10627 * powerpc/powernv: Split ioda_eeh_get_state()
10628 - LP: #1352640
10629 * powerpc/powernv: Handle compound PE
10630 - LP: #1352640
10631 * powerpc/powernv: Handle compound PE for EEH
10632 - LP: #1352640
10633 * powerpc/powernv: Handle compound PE in config accessors
10634 - LP: #1352640
10635 * mnt: Only change user settable mount flags in remount
10636 - LP: #1356318
10637 - CVE-2014-5206
10638 * mnt: Move the test for MNT_LOCK_READONLY from change_mount_flags into do_remount
10639 - LP: #1356318
10640 - CVE-2014-5206
10641 * mnt: Correct permission checks in do_remount
10642 - LP: #1356323
10643 - CVE-2014-5207
10644 * mnt: Change the default remount atime from relatime to the existing value
10645 - LP: #1356323
10646 - CVE-2014-5207
10647
10648 -- Tim Gardner <tim.gardner@canonical.com> Sun, 10 Aug 2014 09:10:51 -0600
10649
10650 linux (3.16.0-7.12) utopic; urgency=low
10651
10652 [ Andy Whitcroft ]
10653
10654 * rebase to v3.16 final
10655 * [Config] d-i -- add virtio_scsi to virtio-modules
10656 - LP: #1342000
10657
10658 [ dann frazier ]
10659
10660 * [Packaging] Fix 'printchanges' to work with versions containing '+'
10661
10662 [ Tim Gardner ]
10663
10664 * [Config] CONFIG_MICROCODE=y
10665 - LP: #1084373
10666 * [Config] CONFIG_CONTEXT_TRACKING_FORCE=n
10667 - LP: #1349028
10668 * [Config] Add hv_balloon to d-i virtio-modules
10669 - LP: #1292216
10670 * Release Tracking Bug
10671 - LP: #1354530
10672
10673 [ Upstream Kernel Changes ]
10674
10675 * rebase to v3.16
10676
10677 -- Tim Gardner <tim.gardner@canonical.com> Tue, 29 Jul 2014 09:55:15 -0400
10678
10679 linux (3.16.0-6.11) utopic; urgency=low
10680
10681 [ Paolo Pisati ]
10682
10683 * [Config] armhf: MXS_DMA=y && MTD_NAND_GPMI_NAND=m
10684 * [Config] armhf: KEYBOARD_IMX=m
10685 * [Config] armhf: build cubox & imx6 DTBs
10686 * [Config] armhf: RTC_DRV_PCF8523=y
10687
10688 [ Tim Gardner ]
10689
10690 * [Config] CONFIG_KEYS_DEBUG_PROC_KEYS=y
10691 - LP: #1344405
10692 * [Config] CONFIG_SCSI_IPR_TRACE=y, CONFIG_SCSI_IPR_DUMP=y
10693 - LP: #1343109
10694 * Release Tracking Bug
10695 - LP: #1349196
10696
10697 [ Upstream Kernel Changes ]
10698
10699 * rebase to v3.16-rc7
10700
10701 -- Tim Gardner <tim.gardner@canonical.com> Thu, 24 Jul 2014 09:08:55 -0400
10702
10703 linux (3.16.0-5.10) utopic; urgency=low
10704
10705 [ Tim Gardner ]
10706
10707 * Release Tracking Bug
10708 - LP: #1346298
10709 * [Config] CONFIG_GPIO_SYSFS=y
10710 - LP: #1342153
10711 * rebase to v3.16-rc6
10712
10713 [ Paolo Pisati ]
10714
10715 * [Config] enable ARCH_MVEBU*
10716 * [Config] AHCI_MVEBU=m
10717 * [Config] ARMADA_THERMAL=y
10718 * [Config] ARM_ARMADA_370_XP_CPUIDLE=y
10719 * [Config] CRYPTO_DEV_MV_CESA=m
10720 * [Config] I2C_MV64XXX=m
10721 * [Config] MMC_MVSDIO=m
10722 * [Config] MMC_SDHCI_DOVE=m
10723 * [Config] MTD_NAND_ORION=m
10724 * [Config] MTD_NAND_PXA3xx=m
10725 * [Config] MVNETA=m
10726 * [Config] MV_XOR=y
10727 * [Config] ORION_WATCHDOG=m
10728 * [Config] PCI_MVEBU=y
10729 * [Config] RTC_DRV_MV=y
10730 * [Config] SND_KIRKWOOD_SOC*=m
10731 * [Config] SPI_ORION=m
10732 * [Config] USB_XHCI_MVEBU=m
10733 * [Config] armhf: build all Armada and Dove DTBs
10734 * [Config] armhf: SERIAL_8250_DW=y
10735
10736 [ Upstream Kernel Changes ]
10737
10738 * rebase to v3.16-rc6
10739
10740 -- Tim Gardner <tim.gardner@canonical.com> Tue, 15 Jul 2014 07:49:42 -0400
10741
10742 linux (3.16.0-4.9) utopic; urgency=low
10743
10744 [ Tim Gardner ]
10745
10746 * Release Tracking Bug
10747 - LP: #1341543
10748
10749 [ Upstream Kernel Changes ]
10750
10751 * rebase to v3.16-rc5
10752
10753 -- Tim Gardner <tim.gardner@canonical.com> Sun, 13 Jul 2014 21:30:27 -0400
10754
10755 linux (3.16.0-3.8) utopic; urgency=low
10756
10757 [ Tim Gardner ]
10758
10759 * Release Tracking Bug
10760 - LP: #1340091
10761
10762 -- Tim Gardner <tim.gardner@canonical.com> Thu, 10 Jul 2014 10:06:47 +0100
10763
10764 linux (3.16.0-2.7) utopic; urgency=low
10765
10766 [ Andy Whitcroft ]
10767
10768 * ubuntu: aufs3 -- avoid aufs3-mmap.patch include hell for arm64
10769 ubuntu: aufs3 -- (no-up) aufs3-mmap.patch
10770
10771 -- Tim Gardner <tim.gardner@canonical.com> Wed, 09 Jul 2014 16:16:28 +0100
10772
10773 linux (3.16.0-2.6) utopic; urgency=low
10774
10775 [ Andy Whitcroft ]
10776
10777 * Revert "ubuntu: aufs3 -- (no-up) aufs3-mmap.patch"
10778 Fixes FTBS.
10779
10780 -- Tim Gardner <tim.gardner@canonical.com> Tue, 08 Jul 2014 17:29:26 +0100
10781
10782 linux (3.16.0-2.5) utopic; urgency=low
10783
10784 [ Andy Whitcroft ]
10785
10786 * ubuntu -- fix basic format for ubuntu/Makefile
10787 * ubuntu: AUFS (no-squash): basic framework and update machinary
10788 * ubuntu: aufs3 -- update update scripting
10789 * ubuntu: aufs3 -- (no-up) aufs3-base.patch
10790 * ubuntu: aufs3 -- (no-up) aufs3-mmap.patch
10791 * ubuntu: aufs3 -- (no-up) aufs3-standalone.patch
10792 * ubuntu: AUFS -- update to dcf336a754c86d5ee1c3d50699fd75c586d037cb
10793 * [Configs] AUFS configs
10794 * ubuntu: aufs3 -- reenable
10795
10796 [ Tim Gardner ]
10797
10798 * CONFIG_LATENCYTOP=n
10799
10800 -- Tim Gardner <tim.gardner@canonical.com> Tue, 08 Jul 2014 15:27:35 +0100
10801
10802 linux (3.16.0-2.4) utopic; urgency=low
10803
10804 [ Andy Whitcroft ]
10805
10806 * [Config] flip VIRTIO*=y
10807 * [Config] commonise CONFIG_SWIOTLB=y
10808 * [Config] apply Bus options (PCI etc.) >> PCI support config defaults
10809 * [Config] apply Device Drivers >> ATA/ATAPI/MFM/RLL support (DEPRECATED)
10810 config defaults
10811 * [Config] apply Device Drivers >> Block devices config defaults
10812 * [Config] apply Device Drivers >> Character devices config defaults
10813 * [Config] apply Device Drivers >> DMA Engine support config defaults
10814 * [Config] apply Device Drivers >> EDAC (Error Detection And Correction)
10815 reporting config defaults
10816 * [Config] apply Device Drivers >> Graphics support >> Direct Rendering
10817 Manager >> Direct Rendering Manager (XFree86 4.1.0 and higher DRI
10818 support) config defaults
10819 * [Config] apply Device Drivers >> GPIO Support config defaults
10820 * [Config] apply Device Drivers >> Graphics support >> Console display
10821 driver support config defaults
10822 * [Config] apply Device Drivers >> IIO staging drivers >> Accelerometers
10823 config defaults
10824 * [Config] apply Device Drivers >> IOMMU Hardware Support config defaults
10825 * [Config] apply Device Drivers >> Input device support >> Generic input
10826 layer (needed for keyboard, mouse, ...) >> Miscellaneous devices config
10827 defaults
10828 * [Config] apply Device Drivers >> Input device support >> Hardware I/O
10829 ports config defaults
10830 * [Config] apply Device Drivers >> LED Support >> LED Class Support
10831 config defaults
10832 * [Config] apply Device Drivers >> Hardware Spinlock drivers config
10833 defaults
10834 * [Config] apply Device Drivers >> Multimedia support >> Cameras/video
10835 grabbers support config defaults
10836 * [Config] apply Security options config defaults
10837 * [Config] apply Networking options >> Network packet filtering framework
10838 (Netfilter) >> Core Netfilter Configuration config defaults
10839 * [Config] apply Device Drivers >> MMC/SD/SDIO card support config
10840 defaults
10841 * [Config] apply Device Drivers >> Graphics support >> Frame buffer
10842 Devices >> Support for frame buffer devices config defaults
10843 * [Config] apply Power management and ACPI options >> CPU Frequency
10844 scaling config defaults
10845 * [Config] apply Processor type and features config defaults
10846 * [Config] apply Partition Types config defaults
10847 * [Config] apply Power management and ACPI options config defaults
10848 * [Config] apply Device Drivers >> InfiniBand support config defaults
10849 * [Config] apply Device Drivers >> Misc devices config defaults
10850 * [Config] apply Device Drivers >> Multifunction device drivers config
10851 defaults
10852 * [Config] apply Device Drivers >> SCSI device support >> SCSI device
10853 support >> SCSI low-level drivers config defaults
10854 * [Config] apply Device Drivers >> Network device support >> Ethernet
10855 driver support config defaults
10856 * [Config] apply Device Drivers >> Network device support >> Network core
10857 driver support config defaults
10858 * [Config] apply Device Drivers >> Network device support >> PHY Device
10859 support and infrastructure config defaults
10860 * [Config] apply File systems >> Network File Systems config defaults
10861 * [Config] apply Device Drivers >> Input device support >> Generic input
10862 layer (needed for keyboard, mouse, ...) >> Touchscreens config defaults
10863 * [Config] apply Device Drivers >> Memory Technology Device (MTD) support
10864 >> NAND Device Support config defaults
10865 * [Config] apply Device Drivers >> Network device support >> Wireless LAN
10866 >> Ralink driver support config defaults
10867 * [Config] apply Device Drivers >> Staging drivers config defaults
10868 * [Config] apply Cryptographic API >> Hardware crypto devices config
10869 defaults
10870 * [Config] apply Device Drivers >> Macintosh device drivers config
10871 defaults
10872 * [Config] apply Device Drivers >> Network device support >> Wireless LAN
10873 config defaults
10874 * [Config] apply Device Drivers >> PPS support config defaults
10875 * [Config] apply Device Drivers >> Sound card support config defaults
10876 * [Config] apply Networking support >> RF switch subsystem support config
10877 defaults
10878 * [Config] apply Library routines config defaults
10879 * [Config] apply Device Drivers >> CODEC drivers config defaults
10880 * [Config] apply Device Drivers >> PHY Subsystem config defaults
10881 * [Config] apply Device Drivers >> Pulse-Width Modulation (PWM) Support
10882 config defaults
10883 * [Config] apply Kernel hacking >> Tracers config defaults
10884 * [Config] apply Kernel hacking >> Runtime Testing config defaults
10885 * [Config] apply Kernel hacking >> Architecture: powerpc config defaults
10886 * [Config] apply Device Drivers >> USB support config defaults
10887 * [Config] apply Device Drivers >> Power supply class support config
10888 defaults
10889 * [Config] apply Device Drivers >> USB Network Adapters config defaults
10890 * [Config] apply General setup >> IRQ subsystem config defaults
10891 * [Config] apply General setup config defaults
10892 * [Config] apply File systems >> Miscellaneous filesystems config
10893 defaults
10894 * [Config] apply File systems config defaults
10895 * [Config] apply Device Drivers >> Userspace I/O drivers config defaults
10896 * [Config] apply Device Drivers >> Virtio drivers config defaults
10897 * [Config] apply Device Drivers >> USB Peripheral Controller config
10898 defaults
10899 * [Config] apply Device Drivers >> SCSI device support >> SCSI device
10900 support >> SCSI Transports config defaults
10901 * [Config] apply Device Drivers >> Real Time Clock config defaults
10902 * [Config] apply Device Drivers >> Serial ATA and Parallel ATA drivers
10903 (libata) config defaults
10904 * [Config] apply Device Drivers >> SoC Audio for Freescale CPUs config
10905 defaults
10906 * [Config] apply Device Drivers >> Voltage and Current Regulator Support
10907 config defaults
10908 * [Config] apply Device Drivers >> USB Physical Layer drivers config
10909 defaults
10910 * [Config] apply Device Drivers >> Watchdog Timer Support config defaults
10911 * [Config] powerpc-powerpc-e500mc FTBFS -- CONFIG_CRASH_DUMP=n
10912 * [Config] powerpc-powerpc64-emb FTBFS -- CONFIG_IMA=n
10913 * [Config] powerpc-powerpc64-emb FTBFS -- CONFIG_HIBERNATION=n
10914 CONFIG_HOTPLUG_CPU=n
10915 * [Config] ppc64el-generic FTBFS -- CONFIG_LUSTRE_FS=n
10916 * [Config] drivers/message/fusion needs scsi_transport_spi in virtual
10917 * [Config] drivers/acpi/acpi_ipmi.ko needs
10918 drivers/char/ipmi/ipmi_msghandler.ko in virtual
10919 * [Config] armhf-* FTBFS -- CONFIG_STACK_TRACER=n
10920 CONFIG_FUNCTION_TRACER=n
10921 * [Config] ignore modules changing following major config changes
10922
10923 [ Tim Gardner ]
10924
10925 * rebase to v3.16-rc4
10926
10927 [ Upstream Kernel Changes ]
10928
10929 * rebase to v3.16-rc4
10930 - LP: #1297581
10931
10932 -- Andy Whitcroft <apw@canonical.com> Thu, 03 Jul 2014 11:00:43 +0100
10933
10934 linux (3.16.0-1.3) utopic; urgency=low
10935
10936 [ Andy Whitcroft ]
10937
10938 * Revert "Disable do_tools_perf for FTBS"
10939 * SAUCE: fix perf_regs definitions for arm64
10940
10941 [ Paolo Pisati ]
10942
10943 * [Config] armhf: ARCH_EXYNOS5* support
10944 * [Config] armhf: CPU_IDLE=y and ARM_EXYNOS_CPUIDLE=y
10945 * [Config] armhf: EXYNOS_THERMAL=y
10946 * [Config] armhf: EXYNOS_IOMMU=y
10947 * [Config] armhf: EXYNOS_ADC=m
10948 * [Config] armhf: EXYNOS_I2C_EXYNOS5=m
10949 * [Config] armhf: MMC_SDHCI_S3C=m
10950 * [Config] armhf: PCI_EXYNOS=y
10951 * [Config] armhf: PHY_EXYNOS5250_SATA=y
10952 * [Config] armhf: USB_[E|O]HCI_EXYNOS=y && SAMSUNG_USBPHY=y
10953 * [Config] armhf: PWM_SAMSUNG=m
10954 * [Config] armhf: RTC_DRV_S3C=y
10955 * [Config] armhf: S3C2410_WATCHDOG=m
10956 * [Config] armhf: MMC_DW_EXYNOS=m
10957 * [Config] armhf: SERIAL_SAMSUNG=y
10958 * [Config] armhf: SND_SOC_SAMSUNG=m
10959 * [Config] armhf: SPI_S3C64XX=m
10960 * [Config] armhf: EXYNOS_VIDEO=y and VIDEO_SAMSUNG*=m
10961 * [Config] armhf: FB_S3C=m
10962 * [Config] armhf: build all Exynos 5 DTBs
10963 * [Config] armhf: disable CPUFREQ_EXYNOS
10964
10965 [ Tim Gardner ]
10966
10967 * rebase to v3.16-rc3
10968
10969 [ Upstream Kernel Changes ]
10970
10971 * rebase to v3.16-rc3
10972 - LP: #1331915
10973
10974 -- Tim Gardner <tim.gardner@canonical.com> Tue, 24 Jun 2014 08:58:09 -0600
10975
10976 linux (3.16.0-0.2) utopic; urgency=low
10977
10978 [ Tim Gardner ]
10979
10980 * Revert "SAUCE: intel_pstate -- toggle default to disable"
10981 - LP: #1333322
10982 * CONFIG_BOOKE_WDT=y
10983 * Disable do_tools_perf for FTBS (just until I can figure it out)
10984
10985 -- Tim Gardner <tim.gardner@canonical.com> Mon, 23 Jun 2014 13:37:53 -0600
10986
10987 linux (3.16.0-0.1) utopic; urgency=low
10988
10989 [ Tim Gardner ]
10990
10991 * Release Tracking Bug
10992 - LP: #1333265
10993
10994 [ Andy Whitcroft ]
10995
10996 * [Config] cloud-tools -- add systemd units
10997 - LP: #1329027
10998
10999 [ dann frazier ]
11000
11001 * [Config] CONFIG_RTC_DRV_XGENE=y for arm64
11002 * [Config] CONFIG_NET_XGENE=m for arm64
11003 * [Config] Restrict CONFIG_POWER_RESET_SYSCON to arm64 only
11004
11005 [ Feng Kan ]
11006
11007 * SAUCE: (no-up) arm64: dts: Add X-Gene reboot driver dts node
11008 * SAUCE: (no-up) Add documentation for generic SYSCON reboot driver.
11009 * SAUCE: (no-up) Select reboot driver for X-Gene platform.
11010
11011 [ Iyappan Subramanian ]
11012
11013 * SAUCE: (no-up) MAINTAINERS: Add entry for APM X-Gene SoC ethernet driver
11014 * SAUCE: (no-up) Documentation: dts: Add bindings for APM X-Gene SoC ethernet driver
11015 * SAUCE: (no-up) dts: Add bindings for APM X-Gene SoC ethernet driver
11016 * SAUCE: (no-up) drivers: net: Add APM X-Gene SoC ethernet driver support.
11017
11018 [ Tim Gardner ]
11019
11020 * updateconfigs
11021 * Fix arm64 crypto Makefile
11022 * [Config] CONFIG_BOOKE_WDT=n for FTBS
11023 * [Debian] Add UTS_UBUNTU_RELEASE_ABI to utsrelease.h
11024 - LP: #1327619
11025 * Disabled powerpc64-emb for FTBS
11026 * [Config] CONFIG_DRM_TEGRA=m
11027 * [Config] CONFIG_CMA_SIZE_MBYTES=64
11028 * rebase to v3.16-rc2
11029 * Clean up generic.inclusion-list warnings
11030
11031 [ Upstream Kernel Changes ]
11032
11033 * rebase to v3.16-rc2
11034 - LP: #1328587
11035 - LP: #1319291
11036 - LP: #1310512
11037 - LP: #1310512
11038 - LP: #1305480
11039
11040 -- Tim Gardner <tim.gardner@canonical.com> Thu, 12 Jun 2014 12:26:09 +0000
11041
11042 linux (3.15.0-6.11) utopic; urgency=low
11043
11044 [ Adam Conrad ]
11045
11046 * Enable building the sata-modules udeb on ppc64el.
11047 - LP: #1323980
11048 * [Packaging] Set bootloader and loader on ppc64el to grub
11049
11050 [ Adam Lee ]
11051
11052 * SAUCE: (no-up) rtlwifi: rtl8723be: disable MSI interrupts mode
11053 - LP: #1310512, #1320070
11054
11055 [ Alex Hung ]
11056
11057 * SAUCE: (no-up) dell-led: add mic mute led interface
11058 - LP: #1308297
11059
11060 [ Andy Whitcroft ]
11061
11062 * [Config] d-i -- add hyperv_keyboard to serial-modules udeb
11063 - LP: #1285434
11064 * [Config] tools -- enable cpupower on ppc64el
11065 * [Config] ppc64el -- enable perf tools
11066 * [Config] powerpc -- enable perf tools
11067 * [Config] ppc64el -- reduce MAX_ORDER with 64k pages
11068 * [Config] arm64 -- enable tools
11069 - LP: #1326050
11070 * [Config] switch hyper-keyboard to virtual
11071 - LP: #1325306
11072 * [Config] fix up Breaks/Replaces on linux-cloud-tools-common to fix
11073 upgrades
11074 * SAUCE: kvm: BIOS disabled kvm support should be a warning
11075 - LP: #1300247
11076 * SAUCE: nouveau: missing outputs should be warnings
11077 - LP: #1300244
11078 * [Config] d-i -- add nvme devices to block-modules udeb
11079 - LP: #1303710
11080
11081 [ Anton Blanchard ]
11082
11083 * SAUCE: (no-up) powerpc: 64bit sendfile is capped at 2GB
11084 - LP: #1328230
11085
11086 [ Colin Ian King ]
11087
11088 * SAUCE: intel_pstate: inform user that thermald is worth considering
11089
11090 [ Dave Chiluk ]
11091
11092 * [Config] Enable CONFIG_IP_VS_IPV6=y
11093 - LP: #1300739
11094
11095 [ Paolo Pisati ]
11096
11097 * [Config] build vexpress a9 dtb
11098 - LP: #1303657
11099
11100 [ Tetsuo Handa ]
11101
11102 * SAUCE: kthread: Do not leave kthread_create() immediately upon SIGKILL.
11103
11104 [ Tim Gardner ]
11105
11106 * Release Tracking Bug
11107 - LP: #1329045
11108 * [Debian] Treat vdso install as an environment variable
11109 - LP: #1325713
11110 * [Config] Treat vdso install as an environment variable
11111 - LP: #1325713
11112 * [config] Set IPMI suppoort default to "y"
11113 * [Config] powerpc -- CONFIG_SCSI_IBMVSCSI=y
11114 * [Config] CONFIG_RT_GROUP_SCHED=n
11115 - LP: #1284731
11116 * [Config] ppc64el -- switch to 64K system pages
11117 * [Config] CONFIG_MICROCODE_EARLY=y
11118 * [Config] SND_DAVINCI_SOC && SND_AM33XX_SOC_EVM =m
11119 * [Config] armhf: DRM_TILCDC=m
11120 * SAUCE: (no-up) mei_me: Add module parameter to disable MSI
11121 * [Config] arm64: KVM=y
11122 * [Config] armhf: LEDS_TRIGGER_HEARTBEAT=y
11123 * [Config] armhf: generic: disable CPU_IDLE
11124 * [Config] armhf: CPU_FREQ=y
11125 * [Config] Add new mlx modules to d-i
11126 * [Config] Added Muti-Arch support for linux-headers-PKGVER-ABINUM, linux-tools-common, and linux-cloud-tools-common
11127 - LP: #1295112
11128 * [Config] CONFIG_EXYNOS_ADC=n, CONFIG_HW_RANDOM_EXYNOS=n, CONFIG_MMC_DW_EXYNOS=n, CONFIG_USB_DWC3_EXYNOS=n
11129 - LP: #1294353
11130 * [Config] CONFIG_ABX500_CORE=y for ppc64el
11131 * [Config] CONFIG_ALX=m for powerpc
11132 * [Config] CONFIG_ACENIC_OMIT_TIGON_I=n for ppc64el
11133 * [Config] CONFIG_ACORN_PARTITION_*=n for ppc64el
11134 * [Config] CONFIG_ANDROID=n for powerpc
11135 * [Config] CONFIG_ASYNC_RAID6_TEST=m for ppc64el
11136 * [Config] CONFIG_BIG_KEYS=y for ppc64el
11137 * [Config] CONFIG_BSD_PROCESS_ACCT=y for ppc64el
11138 * rebase to v3.15
11139 * [Config] CONFIG_PHY_XGENE=y
11140 * [Config] CONFIG_MLX4_DEBUG=y
11141 - LP: #1328256
11142 * [Config] CONFIG_POWERNV_CPUFREQ=y for powerpc, ppc64el
11143 - LP: #1324571
11144 * [Config] CONFIG_BLK_DEV_SR_VENDOR=n for ppc64el
11145 * [Config] CONFIG_CFG80211=m for ppc64el
11146 * [Config] CONFIG_CHARGER_BQ24190=m for powerpc
11147 * [Config] CONFIG_CHARGER_BQ24735=m for powerpc
11148 * [Config] CONFIG_EXPERT=y for ppc64el
11149 * [Config] CONFIG_ATA_SFF=y on ppc64el
11150 * [Config] CONFIG_ATA_GENERIC=y for ppc64el, powerpc
11151 * [Config] CONFIG_CHR_DEV_ST=m for ppc64el
11152 * [Config] CONFIG_CHECKPOINT_RESTORE=y for ppc64el
11153 * [Config] CONFIG_CHELSIO_T1_1G=y for ppc64el
11154 * [Config] CONFIG_CHR_DEV_OSST=m for ppc64el
11155 * [Config] CONFIG_CHR_DEV_SCH=m for ppc64el
11156 * [Config] CONFIG_CPU_FREQ_STAT=y for powerpc
11157 * [Config] CONFIG_DDR=y for ppc64el
11158 * [Config] CONFIG_DEBUG_BUGVERBOSE=y for powerpc
11159 * [Config] CONFIG_E100=m, CONFIG_E1000=m, CONFIG_E1000E=m for ppc64el
11160 * [Config] CONFIG_EZX_PCAP=n for all arches
11161 * [Config] CONFIG_DYNAMIC_DEBUG=y for powerpc
11162 * [Config] CONFIG_ENABLE_MUST_CHECK=n for ppc64el
11163 * [Config] CONFIG_ENABLE_WARN_DEPRECATED=n for ppc64el
11164 * [Config] CONFIG_FB_3DFX=m for all arches
11165 * [Config] CONFIG_FB_MATROX=m for ppc64el
11166 * [Config] CONFIG_FB_RADEON=m for ppc64el
11167 * [Config] CONFIG_FB_SAVAGE_I2C=y for all arches
11168 * [Config] CONFIG_FIREWIRE=m for ppc64el
11169 * [Config] CONFIG_FTR_FIXUP_SELFTEST=n for ppc64el
11170 * [Config] CONFIG_HAMRADIO=y for ppc64el
11171 * [Config] CONFIG_I2C_CHARDEV=m for ppc64el
11172 * [Config] CONFIG_I2C_MUX=m for ppc64el
11173 * [Config] CONFIG_I2C_STUB=m for ppc64el
11174 * [Config] CONFIG_I2O=m for ppc64el
11175 * [Config] CONFIG_INET_XFRM_MODE_BEET=m, CONFIG_INET_XFRM_MODE_TRANSPORT=m, CONFIG_INET_XFRM_MODE_TUNNEL=m for ppc64el
11176 * [Config] CONFIG_INFINIBAND_IPOIB_DEBUG=n, CONFIG_INFINIBAND_MTHCA_DEBUG=n for ppc64el
11177 * [Config] CONFIG_INFINIBAND_NES=m, CONFIG_INFINIBAND_OCRDMA=m, CONFIG_INFINIBAND_QIB=m for ppc64el
11178 * [Config] CONFIG_INPUT_FF_MEMLESS=m for ppc64el
11179 * [Config] CONFIG_INTERVAL_TREE_TEST=m for ppc64el
11180 * [Config] CONFIG_IPACK_BUS=m for ppc64el
11181 * [Config] CONFIG_ISDN=y for ppc64el
11182 * [Config] CONFIG_ISO9660_FS=m for ppc64el
11183 * [Config] CONFIG_KGDB=y for ppc64el
11184 * [Config] CONFIG_KVM_GUEST=y for ppc64el
11185 * [Config] CONFIG_L2TP_V3=y for powerpc
11186 * [Config] CONFIG_MAILBOX=y for ppc64el
11187 * [Config] CONFIG_MD_LINEAR=m, CONFIG_MD_RAID0=m, CONFIG_MD_RAID1=m for ppc64el
11188 * [Config] CONFIG_MEDIA_SUPPORT=m for ppc64el
11189 * [Config] CONFIG_MEMORY=y for ppc64el
11190 * [Config] CONFIG_MEMSTICK=m for ppc64el
11191 * [Config] CONFIG_MFD_SM501_GPIO=n for ppc64el
11192 * [Config] CONFIG_MMC_BLOCK=m for ppc64el
11193 * [Config] CONFIG_MOUSE_PS2=m for ppc64el
11194 * [Config] CONFIG_NET_9P=m for ppc64el
11195 * [Config] CONFIG_MSDOS_FS=m for ppc64el
11196 * [Config] CONFIG_MSI_BITMAP_SELFTEST=n for ppc64el
11197 * [Config] CONFIG_MTD=m for arm64
11198 * [Config] CONFIG_NETCONSOLE=m for ppc64el
11199 * [Config] CONFIG_NETFILTER_XT_TARGET_NOTRACK=m for ppc64el
11200 * [Config] CONFIG_NET_IPIP=m for ppc64el
11201 * [Config] CONFIG_NET_TEAM=m for all arches
11202 * [Config] CONFIG_NFC=m for ppc64el
11203 * [Config] CONFIG_NL80211_TESTMODE=n for all arches
11204 * [Config] CONFIG_NLS_CODEPAGE_437=y for powerpc
11205 * [Config] CONFIG_NLS_ASCII=m, CONFIG_NLS_ISO8859_1=m, CONFIG_NLS_UTF8=m for ppc64el
11206 * [Config] CONFIG_NOP_USB_XCEIV=m for ppc64el
11207 * [Config] CONFIG_NOTIFIER_ERROR_INJECTION=m for ppc64el
11208 * [Config] CONFIG_OPROFILE=m for ppc64el
11209 * [Config] CONFIG_PARPORT_1284=y for ppc64el
11210 * [Config] CONFIG_PARPORT_AX88796=m, CONFIG_PARPORT_PC_FIFO=y, CONFIG_PARPORT_SERIAL=m for ppc64el
11211 * [Config] CONFIG_8723AU_P2P=n
11212 * [Config] CONFIG_PCI_IOV=y, CONFIG_PCI_PASID=y, CONFIG_PCI_PRI=y, CONFIG_PCI_REALLOC_ENABLE_AUTO=y, CONFIG_PCI_STUB=m for ppc64el
11213 * [Config] CONFIG_PCNET32=m for ppc64el
11214 * [Config] CONFIG_SCSI_DH_EMC=m for ppc64el
11215 * [Config] CONFIG_SCSI_DH_HP_SW=m for ppc64el
11216 * [Config] CONFIG_SCSI_FC_ATTRS=m for ppc64el
11217 * [Config] CONFIG_SCSI_IPR=m for ppc64el
11218 * [Config] CONFIG_SCSI_LOGGING=y for ppc64el
11219 * [Config] CONFIG_SCSI_OSD_INITIATOR=m for ppc64el
11220 * [Config] CONFIG_SCSI_SCAN_ASYNC=y for ppc64el
11221 * [Config] CONFIG_SCSI_SYM53C8XX_2=m for ppc64el
11222 * [Config] CONFIG_XILINX_LL_TEMAC=m for powerpc
11223 * [Config] CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y for ppc64el
11224 * [Config] CONFIG_WLAN=y for arm64
11225 * [Config] CONFIG_VORTEX=m for ppc64el
11226 * [Config] CONFIG_WIMAX=m for ppc64el
11227 * [Config] CONFIG_WATCHDOG=y for ppc64el
11228 * [Config] CONFIG_VIRT_DRIVERS=y for ppc64el
11229 * [Config] CONFIG_VERSION_SIGNATURE="" for powerpc64-emb
11230 * [Config] CONFIG_UWB=m for ppc64el
11231 * [Config] CONFIG_USB_STORAGE=y
11232 * [Config] CONFIG_SATA_AHCI_PLATFORM=y for armhf
11233 * [Config] CONFIG_HID_RMI=m
11234 * [Config] CONFIG_HVC_DCC=n
11235 - LP: #1303657
11236
11237 [ Upstream Kernel Changes ]
11238
11239 * mm/numa: Remove BUG_ON() in __handle_mm_fault()
11240 - LP: #1323165
11241 * powerpc/powernv: Add calls to support little endian host
11242 - LP: #1327400
11243 * HID: rmi: introduce RMI driver for Synaptics touchpads
11244 * HID: rmi: do not stop the device at the end of probe
11245 * HID: rmi: check for the existence of some optional queries before reading query 12
11246 * HID: rmi: do not fetch more than 16 bytes in a query
11247 * HID: rmi: fix wrong struct field name
11248 * HID: rmi: fix masks for x and w_x data
11249 * HID: rmi: do not handle touchscreens through hid-rmi
11250 * ALSA: pcm: 'BUG:' message unnecessarily triggers kerneloops
11251 - LP: #1305480
11252 * rebase to v3.15
11253
11254 -- Tim Gardner <tim.gardner@canonical.com> Tue, 03 Jun 2014 17:02:49 +0000
11255
11256 linux (3.15.0-5.10) utopic; urgency=low
11257
11258 [ Tim Gardner ]
11259
11260 * Release Tracking Bug
11261 - LP: #1325596
11262 * [Config] CONFIG_POWERNV_CPUFREQ=y for ppc64el
11263 * rebase to v3.15-rc8
11264
11265 [ Upstream Kernel Changes ]
11266
11267 * rebase to v3.15-rc8
11268
11269 -- Tim Gardner <tim.gardner@canonical.com> Mon, 02 Jun 2014 12:59:34 +0000
11270
11271 linux (3.15.0-4.9) utopic; urgency=low
11272
11273 * no change rebuild to fix embeded debhelper.
11274
11275 -- Andy Whitcroft <apw@canonical.com> Thu, 29 May 2014 12:41:58 +0100
11276
11277 linux (3.15.0-4.8) utopic; urgency=low
11278
11279 [ Andy Whitcroft ]
11280
11281 * Release Tracking Bug
11282 - LP: #1324107
11283 * [Config] enable SECURITY_APPARMOR_UNCONFINED_INIT
11284
11285 [ Javier Martinez Canillas ]
11286
11287 * SAUCE: (no-up) apparmor: fix bug that constantly spam the console
11288 - LP: #1323526
11289
11290 [ John Johansen ]
11291
11292 * SAUCE: (no-up) apparmor: Sync to apparmor3 - alpha6 snapshot
11293 - LP: #1323528
11294 * SAUCE: (no-up) apparmor: fix apparmor spams log with warning message
11295 - LP: #1308761
11296 * SAUCE: (no-up) apparmor: fix refcount bug in apparmor pivotroot
11297 - LP: #1308765
11298 * SAUCE: (no-up): apparmor: fix apparmor refcount bug in apparmor_kill
11299 - LP: #1308764
11300 * SAUCE: (no-up): apparmor: use custom write_is_locked macro
11301 - LP: #1323530
11302
11303 [ Kamal Mostafa ]
11304
11305 * [Config] add debian/gbp.conf
11306
11307 [ Tim Gardner ]
11308
11309 * [Config] CONFIG_SATA_AHCI=m for ppc64el
11310 - LP: #1323980
11311
11312 -- Andy Whitcroft <apw@canonical.com> Wed, 28 May 2014 12:47:17 +0100
11313
11314 linux (3.15.0-3.7) utopic; urgency=low
11315
11316 [ Tim Gardner ]
11317
11318 * Release Tracking Bug
11319 - LP: #1323189
11320
11321 [ Andy Whitcroft ]
11322
11323 * [Config] autopkgtest -- need fakeroot for tests
11324
11325 [ Upstream Kernel Changes ]
11326
11327 * rebase to v3.15-rc7
11328
11329 -- Tim Gardner <tim.gardner@canonical.com> Mon, 26 May 2014 08:12:50 +0200
11330
11331 linux (3.15.0-2.6) utopic; urgency=low
11332
11333 [ Andy Whitcroft ]
11334
11335 * [Config] remove the kernel-image firmware list on clean
11336
11337 [ Martin Pitt ]
11338
11339 * [Config] autopkgtest -- switch to significantly faster rebuild
11340
11341 [ Stefan Bader ]
11342
11343 * [Config]: Add missing modules to inclusion list
11344
11345 [ Tim Gardner ]
11346
11347 * [debian] Dynamically generate the kernel-image udebs firmware list
11348 * [d-i] firmware/kernel-image is generated
11349 * rebase to v3.15-rc6
11350 * Release Tracking Bug
11351 - LP: #1322251
11352
11353 [ Upstream Kernel Changes ]
11354
11355 * rebase to v3.15-rc6
11356 - LP: #1297581
11357
11358 -- Tim Gardner <tim.gardner@canonical.com> Wed, 21 May 2014 10:51:29 -0700
11359
11360 linux (3.15.0-1.5) utopic; urgency=low
11361
11362 [ Tim Gardner ]
11363
11364 * [Config] Add apm-mustang.dtb to kernel-image udeb
11365
11366 -- Tim Gardner <tim.gardner@canonical.com> Mon, 19 May 2014 14:47:42 -0700
11367
11368 linux (3.15.0-1.4) utopic; urgency=low
11369
11370 [ Andy Whitcroft ]
11371
11372 * Revert "SAUCE: (no-up) hv -- bodge hv_vss_daemon so it can use the
11373 local linux/hyperv.h"
11374 * Revert "SAUCE: (no-up) hv -- bodge hv_kvp_daemon so it can use the
11375 local linux/hyperv.h"
11376 * [Packaging] tools -- hv tools build correctly against the built headers
11377 * [Packaging] cloud-tools -- add the hv_fcopy_daemon to the package
11378 * cloud-tools -- pull in init scripts for Hyper-V daemons
11379 * cloud-tools -- detect Hyper-V VM to avoid starting
11380 * cloud-tools -- update IF_NAME to DEVICE in hv_* scripts
11381 - LP: #1295401
11382 * [Config] cloud-tools: reenable cloud-tools
11383
11384 -- Andy Whitcroft <apw@canonical.com> Sun, 18 May 2014 19:21:04 +0100
11385
11386 linux (3.15.0-1.3) utopic; urgency=low
11387
11388 [ Andy Whitcroft ]
11389
11390 * [Packaging] ppc64el is a powerpc kernel arch and needs its quirks
11391 - LP: #1318848
11392
11393 [ Ben Collins ]
11394
11395 * [Config] Switch to grub-ieee1275 as recommended on book3e systems
11396 - LP: #1318629
11397
11398 [ Tim Gardner ]
11399
11400 * [Config] CONFIG_FSL_PAMU=n
11401 - LP: #1311738
11402 * Release Tracking Bug
11403 - LP: #1320239
11404
11405 -- Tim Gardner <tim.gardner@canonical.com> Fri, 16 May 2014 07:37:07 -0600
11406
11407 linux (3.15.0-1.2) utopic; urgency=low
11408
11409 [ Tim Gardner ]
11410
11411 * Release Tracking Bug
11412 - LP: #1318171
11413 * Add rpcsec_gss_krb5 to generic inclusion list
11414 - LP: #769527
11415 * rebase to v3.15-rc5
11416
11417 [ Upstream Kernel Changes ]
11418
11419 * rebase to v3.15-rc5
11420 - LP: #1297581
11421
11422 -- Tim Gardner <tim.gardner@canonical.com> Tue, 06 May 2014 15:20:10 -0500
11423
11424 linux (3.15.0-0.1) utopic; urgency=low
11425
11426 [ Upstream Kernel Changes ]
11427
11428 * rebase to v3.15-rc4
11429 - LP: #1297581
11430 - LP: #1297581
11431 - LP: #1305133
11432 - LP: #1297581
11433 - LP: #1297581
11434 - LP: #871808
11435 - LP: #1260303
11436 - LP: #1268468
11437 - LP: #1248116
11438 - LP: #1211920
11439 - LP: #1259790
11440 - LP: #1259437
11441 - LP: #1259435
11442 - LP: #1268468
11443
11444 -- Tim Gardner <tim.gardner@canonical.com> Fri, 07 Feb 2014 09:35:13 -0700
11445
11446 linux (3.15.0-0.0) utopic; urgency=low
11447
11448 * Initial version for 3.15.
11449
11450 -- Andy Whitcroft <apw@canonical.com> Fri, 02 May 2014 15:06:39 +0100
11451
11452 linux (3.13.0-8.27) trusty; urgency=low
11453
11454 [ John Johansen ]
11455
11456 * SAUCE: Add config option to disable new apparmor 3 semantics
11457 -LP: #1270215
11458
11459 [ Tim Gardner ]
11460
11461 * [debian] Fix indep_hdrs_pkg_name
11462 - LP: #1134441
11463 * Update lttng to 00808267d3ba7cdcddfed7bec7e62a40463c1307 Version 2.4.0-rc3
11464 * Enabled lttng build
11465 * Don't build lttng for armhf
11466 lttng hates gcc-4.8 for armhf
11467 * Release Tracking Bug
11468 - LP: #1277309
11469
11470 [ Upstream Kernel Changes ]
11471
11472 * rebase to v3.13.2
11473 - LP: #1260303
11474 - LP: #1260303
11475 - LP: #1268468
11476
11477 -- Tim Gardner <tim.gardner@canonical.com> Thu, 06 Feb 2014 09:25:51 -0700
11478
11479 linux (3.13.0-7.26) trusty; urgency=low
11480
11481 [ John Johansen ]
11482
11483 * SAUCE: apparmor: fix uninitialized lsm_audit membe
11484 - LP: #1268727
11485 * Add config option to optionally enable new apparmor 3 semantics
11486
11487 [ Tim Gardner ]
11488
11489 * [Config] Add lowlatency to getabis
11490 * [Config] CONFIG_SECURITY_APPARMOR_AA3_SEMANTICS=y
11491 - LP: #1270215
11492 * Release Tracking Bug
11493 - LP: #1276810
11494
11495 [ Upstream Kernel Changes ]
11496
11497 * x86, x32: Correct invalid use of user timespec in the kernel
11498 - LP: #1274349
11499 - CVE-2014-0038
11500
11501 -- Tim Gardner <tim.gardner@canonical.com> Wed, 05 Feb 2014 15:49:44 -0500
11502
11503 linux (3.13.0-7.25) trusty; urgency=low
11504
11505 [ Andy Whitcroft ]
11506
11507 * Revert "SAUCE: fix fmd headers"
11508 * SAUCE: fix fmd headers
11509
11510 -- Andy Whitcroft <apw@canonical.com> Tue, 04 Feb 2014 09:36:09 +0000
11511
11512 linux (3.13.0-7.24) trusty; urgency=low
11513
11514 [ Stefan Bader ]
11515
11516 * [Config] Make vmwgfx driver enable the framebuffer device
11517
11518 [ Tim Gardner ]
11519
11520 * rebase to v3.13.1
11521 * [Config] CONFIG_NFS_FS=m for ppc64el
11522 * [Config] CONFIG_X86_SYSFB=n
11523 https://lists.ubuntu.com/archives/kernel-team/2014-February/038166.html
11524 * Release Tracking Bug
11525 - LP: #1275898
11526
11527 [ Upstream Kernel Changes ]
11528
11529 * i2c: piix4: Add support for AMD ML and CZ SMBus changes
11530 - LP: #1272525
11531 * i2c: piix4: Use different message for AMD Auxiliary SMBus Controller
11532 - LP: #1272525
11533 * mm: ignore VM_SOFTDIRTY on VMA merging
11534 - LP: #1274917
11535 * drm/radeon: disable dpm on BTC
11536 - LP: #1266984
11537
11538 [ Upstream Kernel Changes ]
11539
11540 * rebase to v3.13.1
11541
11542 -- Tim Gardner <tim.gardner@canonical.com> Thu, 30 Jan 2014 15:24:48 +0000
11543
11544 linux (3.13.0-6.23) trusty; urgency=low
11545
11546 [ Andy Whitcroft ]
11547
11548 * [Config] fix up architecture for linux-tools
11549
11550 -- Andy Whitcroft <apw@canonical.com> Thu, 30 Jan 2014 09:00:41 +0000
11551
11552 linux (3.13.0-6.22) trusty; urgency=low
11553
11554 [ Andy Whitcroft ]
11555
11556 * [Packaging] limit linux-udebs-<flavour> to matching arch
11557 * [Config] powerpc -- disable perf to fix FTBFS
11558 * [Config] ppc64el -- fix up missing udebs
11559
11560 -- Andy Whitcroft <apw@canonical.com> Wed, 29 Jan 2014 16:00:28 +0000
11561
11562 linux (3.13.0-6.21) trusty; urgency=low
11563
11564 [ Andy Fleming ]
11565
11566 * SAUCE: net: Add support for handling queueing in hardware
11567 * SAUCE: of_mdio: Add of_phy_attach function
11568 * SAUCE: phylib: Add generic 10G driver
11569 * SAUCE: phylib: Support attaching to gen10g_driver
11570 * SAUCE: phylib: Add Clause 45 read/write functions
11571
11572 [ Andy Whitcroft ]
11573
11574 * SAUCE: fix fmd headers
11575 * [Packaging] lowlatency -- merge out of tree flavours
11576 * SAUCE: allow IRQs to be irq-threaded by default via config
11577 * [Config]: enable CONFIG_IRQ_FORCED_THREADING_DEFAULT for lowlatency
11578 * [Config] powerpc -- fix up Build-depends:
11579 * Release Tracking Bug
11580 - LP: #1273747
11581
11582 [ Ben Collins ]
11583
11584 * SAUCE: PPC: PCI: Fix pcibios_io_space_offset() so it works for 32-bit
11585 ptr/64-bit rsrcs
11586 * SAUCE: Revert "phy: vitesse make vsc824x_add_skew static"
11587 * SAUCE: Fixup freescale usb phy driver to work on ppc64
11588 * SAUCE: xgmac_mdio: Silence read errors
11589 * SAUCE: Provide booke stub for kvmppc_is_bigendian()
11590 * SAUCE: Fix stack overflow on ppc32
11591 * SAUCE: Use resource_size_t instead of long for PCI resource address
11592 * SAUCE: net/phy: Export function for use by dpaa_eth
11593 * [Packaging] powerpc -- merge out of tree powerpc arch
11594
11595 [ Bjorn Helgaas ]
11596
11597 * SAUCE: Revert "EISA: Log device resources in dmesg"
11598 - LP: #1251816
11599 * SAUCE: Revert "EISA: Initialize device before its resources"
11600 - LP: #1251816
11601
11602 [ Emil Medve ]
11603
11604 * SAUCE: phylib: Minimum hack to get the generic 10G PHY driver to work
11605 with 10G "fixed-link"s
11606
11607 [ Kumar Gala ]
11608
11609 * SAUCE: fsl_qbman: Add drivers for Freescale DPAA Qman & Bman
11610 * SAUCE: fsl_pme2: Add support for DPAA PME
11611 * SAUCE: fmd: FMD14 integration
11612 * SAUCE: dpaa_eth: Ethernet driver for Freescale QorIQ DPA Architecture
11613 * SAUCE: powerpc/85xx: Add DPAA/networking support for CoreNet
11614
11615 [ Madalin Bucur ]
11616
11617 * SAUCE: net/flow: remove sleeping and deferral mechanism from
11618 flow_cache_flush
11619 * SAUCE: net/phy: abort genphy_read_status when link changes during speed
11620 and duplex reading
11621
11622 [ Stefan Bader ]
11623
11624 * [Config] move some VMWare related modules into main package
11625 - LP: #1271669
11626
11627 [ Tim Gardner ]
11628
11629 * [Config] Add r815x to nic-modules
11630 - LP: #1273735
11631 * [Config] CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
11632 - LP: #239479
11633
11634 [ Upstream Kernel Changes ]
11635
11636 * mmc: sdhci-pci: break out definitions to header file
11637 - LP: #1239938
11638 * mmc: sdhci-pci: add support of O2Micro/BayHubTech SD hosts
11639 - LP: #1239938
11640 * powerpc/book3e: rename interrupt_end_book3e with __end_interrupts
11641 * powerpc/book3e: support CONFIG_RELOCATABLE
11642 * book3e/kexec/kdump: enable kexec for kernel
11643 * book3e/kexec/kdump: create a 1:1 TLB mapping
11644 * book3e/kexec/kdump: introduce a kexec kernel flag
11645 * book3e/kexec/kdump: implement ppc64 kexec specfic
11646 * book3e/kexec/kdump: redefine VIRT_PHYS_OFFSET
11647 * book3e/kexec/kdump: recover "r4 = 0" to create the initial TLB
11648
11649 -- Andy Whitcroft <apw@canonical.com> Tue, 28 Jan 2014 22:59:46 +0000
11650
11651 linux (3.13.0-5.20) trusty; urgency=low
11652
11653 [ Andy Whitcroft ]
11654
11655 * [Packaging] tools -- do not make symlinks when not making packages
11656 * [Packaging] tools -- tidy up control.stub.in ordering
11657 * [Packaging] tools -- tools-common is shared and not conditional
11658 * rebase to v3.13
11659
11660 [ Dirk Brandewie ]
11661
11662 * SAUCE: intel_pstate: Add setting voltage value for baytrail P states.
11663
11664 [ KY Srinivasan ]
11665
11666 * SAUCE: Drivers: hv: vmbus: Specify the target CPU that should receive
11667 notification
11668
11669 [ Upstream Kernel Changes ]
11670
11671 * rebase to v3.13
11672 - LP: #1270603
11673
11674 -- Andy Whitcroft <apw@canonical.com> Fri, 17 Jan 2014 15:45:31 +0000
11675
11676 linux (3.13.0-4.19) trusty; urgency=low
11677
11678 [ Andy Whitcroft ]
11679
11680 * [Config] libunwind8-dev is now available for ppc64el
11681 * [Packaging] tools -- make cpupower optional
11682 * [Packaging] tools -- enable correctly for x86
11683
11684 [ Tim Gardner ]
11685
11686 * Release Tracking Bug
11687 - LP: #1269872
11688
11689 [ Upstream Kernel Changes ]
11690
11691 * SAUCE: ARM: OMAP: hwmod: Add SYSC offsets for AES IP
11692 * SAUCE: ARM: OMAP4: hwmod: Add hwmod data for AES IP
11693 * SAUCE: OMAP: AM33xx: hwmod: Correct AES module SYSC type
11694 * SAUCE: crypto: omap-aes: add error check for pm_runtime_get_sync
11695
11696 [ Upstream Kernel Changes ]
11697
11698 * rebase to 85ce70fdf48aa290b4845311c2dd815d7f8d1fa5
11699
11700 -- Tim Gardner <tim.gardner@canonical.com> Wed, 15 Jan 2014 13:23:05 +0000
11701
11702 linux (3.13.0-3.18) trusty; urgency=low
11703
11704 [ Andy Whitcroft ]
11705
11706 * rebase to v3.13-rc8
11707 * [Packaging] efi -- allow EFI signatures on any arch
11708
11709 [ Tim Gardner ]
11710
11711 * [Config] Fix vcs-git path
11712 * Release Tracking Bug
11713 - LP: #1268683
11714
11715 [ Upstream Kernel Changes ]
11716
11717 * rebase to v3.13-rc8
11718
11719 -- Andy Whitcroft <apw@canonical.com> Sun, 12 Jan 2014 11:58:01 +0000
11720
11721 linux (3.13.0-2.17) trusty; urgency=low
11722
11723 [ Andy Whitcroft ]
11724
11725 * Release Tracking Bug
11726 - LP: #1267809
11727 * [Config] apply Platform support>>CPUIdle driver>>CPU Idle config
11728 defaults
11729 * [Config] apply Platform support>>CPU Frequency scaling config defaults
11730 * [Config] CONFIG_PARIDE_EPATC8=y
11731 * [Config] apply Device Drivers >> Broadcom specific AMBA config defaults
11732 * [Config] apply Bus options >> PCI support >> RapidIO support >> RapidIO
11733 Switch drivers config defaults
11734 * [Config] apply Cryptographic API config defaults
11735 * [Config] apply Device Drivers >> Common Clock Framework config defaults
11736 * [Config] apply Device Drivers >> Distributed Switch Architecture
11737 drivers config defaults
11738 * [Config] apply Device Drivers >> Graphics support >> Backlight & LCD
11739 device support config defaults
11740 * [Config] apply Device Drivers >> Graphics support >> Support for frame
11741 buffer devices >> Bootup logo config defaults
11742 * annotations -- update in tree annotations
11743 * [Config] apply Bus options >> PCI support >> RapidIO support config
11744 defaults
11745 * [Config] CONFIG_POWER_AVS=y CONFIG_RESET_CONTROLLER=y
11746 * [Config] apply Device Drivers >> 1-wire Bus Masters config defaults
11747 * [Config] apply CAN Device Drivers >> Platform CAN drivers with Netlink
11748 support config defaults
11749 * [Config] apply Device Drivers >> Character devices >> Serial drivers
11750 config defaults
11751 * [Config] apply Device Drivers >> Generic Thermal sysfs driver config
11752 defaults
11753 * [Config] apply Device Drivers >> Character devices >> TPM Hardware
11754 Support config defaults
11755 * [Config] apply Device Drivers >> Character devices config defaults
11756 * [Config] apply Device Drivers >> HID support >> USB HID support >> USB
11757 HID transport layer config defaults
11758 * [Config] apply Device Drivers >> HID support >> HID bus support config
11759 defaults
11760 * [Config] apply Device Drivers >> HID support >> USB HID support config
11761 defaults
11762 * annotations -- update in tree annotations
11763 * [Config] apply Device Drivers >> GPIO Support config defaults
11764 * [Config] update configs for apparmour update
11765
11766 [ John Johansen ]
11767
11768 * SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 4 snapshot
11769 * SAUCE: apparmor: fix unix domain sockets to be mediated on connection
11770 - LP: #1208988
11771 * SAUCE: apparmor: allocate path lookup buffers during init
11772 - LP: #1208988
11773 * SAUCE: (no-up) apparmor: Fix tasks not subject to, reloaded policy
11774 - LP: #1236455
11775
11776 [ Tim Gardner ]
11777
11778 * Revert "[Debian] getabis: Preface module with package name"
11779 * [Config] Added ppc64el to getabis
11780 * [packaging] Bump ABI for every new release
11781
11782 -- Andy Whitcroft <apw@canonical.com> Fri, 10 Jan 2014 11:48:39 +0000
11783
11784 linux (3.13.0-1.16) trusty; urgency=low
11785
11786 * First 3.13 upload.
11787 * Release tracker
11788 - LP: #1266852
11789
11790 -- Tim Gardner <tim.gardner@canonical.com> Tue, 07 Jan 2014 09:21:26 -0700
11791
11792 linux (3.13.0-0.15) trusty; urgency=low
11793
11794 [ Tim Gardner ]
11795
11796 * rebase to v3.13-rc7
11797
11798 [ Upstream Kernel Changes ]
11799
11800 * rebase to v3.13-rc7
11801
11802 -- Tim Gardner <tim.gardner@canonical.com> Sun, 05 Jan 2014 06:13:33 -0700
11803
11804 linux (3.13.0-0.14) trusty; urgency=low
11805
11806 [ Andy Whitcroft ]
11807
11808 * rebase to 7a262d2ed9fa42fad8c4f243f8025580b58cf2f6
11809
11810 [ Tim Gardner ]
11811
11812 * Remove ubuntu/dm-raid4-5 in favor of CONFIG_MD_RAID456
11813 * Update lttng to Version 2.4.0-rc2
11814 * lttng: Disabled trace_kvm_async_pf_completed
11815 * [Config] CONFIG_IMA=y
11816 - LP: #1244627
11817
11818 [ Upstream Kernel Changes ]
11819
11820 * rebase to 7a262d2ed9fa42fad8c4f243f8025580b58cf2f6
11821
11822 -- Tim Gardner <tim.gardner@canonical.com> Thu, 02 Jan 2014 12:57:13 -0700
11823
11824 linux (3.13.0-0.13) trusty; urgency=low
11825
11826 [ Andy Whitcroft ]
11827
11828 * ubuntu: aufs3 -- (no-up) aufs3-base.patch
11829 * ubuntu: aufs3 -- (no-up) aufs3-mmap.patch
11830 * ubuntu: aufs3 -- (no-up) aufs3-standalone.patch
11831 * ubuntu: AUFS (no-squash): basic framework and update machinary
11832 * ubuntu: AUFS -- update to 7b136a27b021da9010d8b6c101939dd298e46be7
11833 * ubuntu: aufs3 -- enable
11834 * ubuntu: aufs3 -- update configs
11835
11836 -- Andy Whitcroft <apw@canonical.com> Thu, 02 Jan 2014 09:41:02 +0000
11837
11838 linux (3.13.0-0.12) trusty; urgency=low
11839
11840 [ Upstream Kernel Changes ]
11841
11842 * rebase to v3.13-rc6
11843
11844 -- Tim Gardner <tim.gardner@canonical.com> Tue, 31 Dec 2013 06:16:03 -0700
11845
11846 linux (3.13.0-0.11) trusty; urgency=low
11847
11848 [ Andy Whitcroft ]
11849
11850 * SAUCE: suspicious unlocked ->status reading and writing in ipc/sem.c
11851 * [Config] ppc64el -- initial defconfig based -generic flavour
11852 * [Config] initial defconfig for ppc64el
11853 * [Config] ubuntuise ppc64el config
11854 * [Config] ubuntuise ppc64el config part 2
11855 * [Config] d-i -- update empty udebs list
11856 * [Config] ppc64el -- split extras package
11857
11858 [ Anton Blanchard ]
11859
11860 * SAUCE: KVM: PPC: Book3S HV: Add little-endian guest support
11861
11862 [ Benjamin Herrenschmidt ]
11863
11864 * SAUCE: powerpc/powernv: Add calls to support little endian
11865
11866 [ Cédric Le Goater ]
11867
11868 * SAUCE: KVM: PPC: Book3S: add helper routine to load guest instructions
11869 * SAUCE: KVM: PPC: Book3S: add helper routines to detect endian order
11870 * SAUCE: KVM: PPC: Book3S: MMIO emulation support for little endian
11871 guests
11872
11873 [ Paul E. McKenney ]
11874
11875 * SAUCE: powerpc: Make 64-bit non-VMX copy_tofrom_user() bi-endian
11876
11877 -- Andy Whitcroft <apw@canonical.com> Fri, 27 Dec 2013 16:48:55 +0000
11878
11879 linux (3.13.0-0.10) trusty; urgency=low
11880
11881 [ Andy Whitcroft ]
11882
11883 * rebase to v3.13-rc5
11884 * [Config] updateconfigs following rebase to v3.13-rc5
11885
11886 [ Upstream Kernel Changes ]
11887
11888 * rebase to v3.13-rc5
11889 - LP: #1260303
11890 - LP: #1260303
11891 - LP: #1260225
11892
11893 -- Andy Whitcroft <apw@canonical.com> Mon, 23 Dec 2013 12:48:28 +0000
11894
11895 linux (3.13.0-0.9) trusty; urgency=low
11896
11897 [ Andy Whitcroft ]
11898
11899 * [Config] d-i -- allow missing firmware
11900
11901 -- Andy Whitcroft <apw@canonical.com> Fri, 20 Dec 2013 17:57:06 +0000
11902
11903 linux (3.13.0-0.8) trusty; urgency=low
11904
11905 [ Andy Whitcroft ]
11906
11907 * [Config] annotations -- first pass over entire config
11908 * [Config] drop libunwind8-dev from Build-Depends for ppc64el
11909
11910 [ Tim Gardner ]
11911
11912 * [Config] Add arm64 device tree files
11913 - LP: #1262901
11914
11915 -- Andy Whitcroft <apw@canonical.com> Thu, 19 Dec 2013 18:36:43 +0000
11916
11917 linux (3.13.0-0.7) trusty; urgency=low
11918
11919 [ Rajesh B Prathipati ]
11920
11921 * SAUCE: powerpc: Make unaligned accesses endian-safe for powerpc
11922
11923 [ Tim Gardner ]
11924
11925 * [Config] CONFIG_REGULATOR_S2MPS11=n for FTBS
11926
11927 [ Upstream Kernel Changes ]
11928
11929 * rebase to v3.13-rc4
11930 - LP: #1259790
11931 - LP: #1259437
11932 - LP: #1259435
11933
11934 -- Tim Gardner <tim.gardner@canonical.com> Fri, 13 Dec 2013 07:56:34 -0700
11935
11936 linux (3.13.0-0.6) trusty; urgency=low
11937
11938 [ Paolo Pisati ]
11939
11940 * [Config] armhf: arm64: VIRTIO_[BLK|MMIO|NET|CONSOLE|BALLOON]=y
11941 * [Config] i386: amd64: VIRTIO_CONSOLE=y
11942
11943 [ Tim Gardner ]
11944
11945 * [Config] CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
11946
11947 -- Tim Gardner <tim.gardner@canonical.com> Sun, 08 Dec 2013 09:22:01 -0700
11948
11949 linux (3.13.0-0.5) trusty; urgency=low
11950
11951 [ Andy Whitcroft ]
11952
11953 * correct bug listing for v3.13-rc2 rebase
11954 * [Config] ppc64el -- create linux-libc-dev
11955 * [Debian] Improve tools version message
11956 - LP: #1257715
11957
11958 [ Serge Hallyn ]
11959
11960 * SAUCE: fork: Allow CLONE_PARENT after setns(CLONE_NEWPID)]
11961 - LP: #1248590
11962 * SAUCE: vfs: Fix a regression in mounting proc
11963
11964 [ Tim Gardner ]
11965
11966 * [Config] Build-in ohci-pci
11967 - LP: #1244176
11968 * Rebase to v3.13-rc3
11969
11970 [ Upstream Kernel Changes ]
11971
11972 * Revert "Revert "fork: unify and tighten up CLONE_NEWUSER/CLONE_NEWPID
11973 checks""
11974 - LP: #1248590
11975
11976 [ Upstream Kernel Changes ]
11977
11978 * rebase to v3.13-rc3
11979 - LP: #1256840
11980 - LP: #1256212
11981
11982 -- Tim Gardner <tim.gardner@canonical.com> Sat, 07 Dec 2013 07:55:39 -0700
11983
11984 linux (3.13.0-0.4) trusty; urgency=low
11985
11986 [ Tim Gardner ]
11987
11988 * Rebase to v3.13-rc2
11989
11990 [ Upstream Kernel Changes ]
11991
11992 * rebase to v3.13-rc2
11993
11994 -- Tim Gardner <tim.gardner@canonical.com> Fri, 29 Nov 2013 23:54:05 -0500
11995
11996 linux (3.13.0-0.3) trusty; urgency=low
11997
11998 [ Andy Whitcroft ]
11999
12000 * Revert "SAUCE: Fix DocBook FTBS"
12001
12002 [ Tim Gardner ]
12003
12004 * [Debian] Re-sign modules after debug objcopy
12005 - LP: #1253155
12006 * [Config] CONFIG_EXT4_USE_FOR_EXT23=y
12007
12008 [ Upstream Kernel Changes ]
12009
12010 * doc: fix generation of device-drivers
12011 * rebase to b975dc3689fc6a3718ad288ce080924f9cb7e176
12012
12013 -- Tim Gardner <tim.gardner@canonical.com> Tue, 26 Nov 2013 12:24:42 -0700
12014
12015 linux (3.13.0-0.2) trusty; urgency=low
12016
12017 [ Tim Gardner ]
12018
12019 * SAUCE: Fix DocBook FTBS
12020
12021 -- Tim Gardner <tim.gardner@canonical.com> Mon, 25 Nov 2013 13:24:15 -0700
12022
12023 linux (3.13.0-0.1) trusty; urgency=low
12024
12025 [ Upstream Kernel Changes ]
12026
12027 * rebase to 7e3528c3660a2e8602abc7858b0994d611f74bc3
12028
12029 -- Tim Gardner <tim.gardner@canonical.com> Tue, 12 Nov 2013 07:28:53 -0700
12030
12031 linux (3.13.0-0.0) trusty; urgency=low
12032
12033 * Major release bump.
12034
12035 -- Andy Whitcroft <apw@canonical.com> Tue, 12 Nov 2013 21:37:52 +0000
12036
12037 linux (3.12.0-2.7) trusty; urgency=low
12038
12039 * Fixed armhf ABI build failure.
12040 * Release tracker
12041 - LP: #1249477
12042
12043 -- Tim Gardner <tim.gardner@canonical.com> Fri, 08 Nov 2013 16:22:45 -0700
12044
12045 linux (3.12.0-2.6) trusty; urgency=low
12046
12047 [ Joseph Salisbury ]
12048
12049 * SAUCE: tg3: Add support for new 57786 device id.
12050 - LP: #1242610
12051
12052 [ Tim Gardner ]
12053
12054 * [Config] CONFIG_OABI_COMPAT=n
12055 * [Config] add the wandboard to shipped dtb
12056 - LP: #1249421
12057 * Release tracker
12058 - LP: #1249477
12059
12060 -- Tim Gardner <tim.gardner@canonical.com> Fri, 08 Nov 2013 12:23:18 -0700
12061
12062 linux (3.12.0-2.5) trusty; urgency=low
12063
12064 [ Andy Whitcroft ]
12065
12066 * rebase to mainline v3.12
12067 * [Config] updateconfigs following rebase to v3.12
12068 * postinst -- improve relative symlink detection with missing files
12069 - LP: #1248053
12070 * postinst -- fix unchanged link detection
12071 * [Config] update configs following addition of apparmor fixes
12072
12073 [ Anthony Wong ]
12074
12075 * SAUCE: Work around broken ACPI backlight on Dell Inspiron 5537
12076 - LP: #1231305
12077
12078 [ John Johansen ]
12079
12080 * SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 4 snapshot
12081 * SAUCE: apparmor: fix unix domain sockets to be mediated on connection
12082 - LP: #1208988
12083 * SAUCE: apparmor: allocate path lookup buffers during init
12084 - LP: #1208988
12085
12086 [ Tim Gardner ]
12087
12088 * [Config] Remove superfluous ubuntu/lttng-modules
12089
12090 [ Upstream Kernel Changes ]
12091
12092 * Revert "fork: unify and tighten up CLONE_NEWUSER/CLONE_NEWPID checks"
12093 - LP: #1248590
12094
12095 [ Upstream Kernel Changes ]
12096
12097 * rebase to v3.12
12098 - LP: #1222850
12099
12100 [ Adam Conrad ]
12101 * etc/getabis: Fetch arm64/generic abis as well
12102
12103 -- Andy Whitcroft <apw@canonical.com> Wed, 06 Nov 2013 21:00:21 +0000
12104
12105 linux (3.12.0-1.3) trusty; urgency=low
12106
12107 [ Andy Whitcroft ]
12108
12109 * [Config] arm64 -- add arch to the configuration handlers
12110 * [Config] arm64 -- add generic flavour
12111 * [Config] arm64 -- default config
12112 * [Config] arm64 -- fix up various FTBFS config options
12113 * SAUCE: arm64: export __copy_in_user to modules
12114 * [Config] arm64 -- disable ABI/module checks
12115 * [Config] arm64 -- enforcer -- add arm64 to the enforcer
12116 * [Config] arm64 -- enable udebs for arm64
12117
12118 [ Colin Watson ]
12119
12120 * [Config] Clean up various udeb Provides
12121
12122 [ Paolo Pisati ]
12123
12124 * [Config] AHCI_IMX=y
12125 * [Config] build imx*-wandboard dtbs
12126
12127 [ Serge Hallyn ]
12128
12129 * SAUCE: device_cgroup: remove can_attach
12130
12131 [ Tim Gardner ]
12132
12133 * rebase to v3.12-rc7
12134 * SAUCE: KVM: Fix modprobe failure for kvm_intel/kvm_amd
12135 * Release tracker
12136 - LP: #1245932
12137
12138 [ Upstream Kernel Changes ]
12139
12140 * rebase to v3.12-rc7
12141 - LP: #1180881
12142 - LP: #1180881
12143 - LP: #1217957
12144
12145 -- Tim Gardner <tim.gardner@canonical.com> Sun, 27 Oct 2013 22:08:55 -0600
12146
12147 linux (3.12.0-0.2) trusty; urgency=low
12148
12149 [ Andy Whitcroft ]
12150
12151 * Revert "SAUCE: (no-up) scsi: hyper-v storage -- mark as preferring READ
12152 CAPACITY (16) at SPC-2"
12153 * Revert "SAUCE: (no-up) scsi: hyper-v storage -- mark as VPD capable at
12154 SPC-2"
12155 * Revert "SAUCE: (no-up) scsi: add scsi device flag to request READ
12156 CAPACITY (16) be preferred"
12157 * Revert "SAUCE: (no-up) scsi: add scsi device flag to request VPD pages
12158 be used at SPC-2"
12159 * Revert "overlayfs: Update to v19"
12160 * Revert "ubuntu: overlayfs v18 -- -- overlayfs: implement show_options"
12161 * Revert "ubuntu: overlayfs v18 -- -- overlayfs: add statfs support"
12162 * Revert "ubuntu: overlayfs v18 -- -- overlay filesystem"
12163 * Revert "ubuntu: overlayfs v18 -- -- vfs: introduce
12164 clone_private_mount()"
12165 * Revert "ubuntu: overlayfs v18 -- -- vfs: export do_splice_direct() to
12166 modules"
12167 * Revert "ubuntu: overlayfs v18 -- -- overlay: overlay filesystem
12168 documentation"
12169 * ubuntu: overlayfs v20 -- overlayfs: add statfs support
12170 * [Config] fix linux-libc-dev generation for arm64
12171 * [Config] fix linux-libc-dev generation for x32
12172 * [Config] add linux-libc-dev generation for ppc64el
12173
12174 [ Erez Zadok ]
12175
12176 * ubuntu: overlayfs v20 -- overlayfs: implement show_options
12177
12178 [ Miklos Szeredi ]
12179
12180 * ubuntu: overlayfs v20 -- vfs: add i_op->dentry_open()
12181 * ubuntu: overlayfs v20 -- vfs: export do_splice_direct() to modules
12182 * ubuntu: overlayfs v20 -- vfs: export __inode_permission() to modules
12183 * ubuntu: overlayfs v20 -- vfs: introduce clone_private_mount()
12184 * ubuntu: overlayfs v20 -- overlay filesystem
12185 * ubuntu: overlayfs v20 -- fs: limit filesystem stacking depth
12186
12187 [ Neil Brown ]
12188
12189 * ubuntu: overlayfs v20 -- overlay: overlay filesystem documentation
12190
12191 [ Paolo Pisati ]
12192
12193 * [Config] arm: VIRTIO_[BLK|NET|MMIO]=y
12194
12195 [ Seth Forshee ]
12196
12197 * SAUCE: (no-up) ACPI: Disable Windows 8 compatibility for some Lenovo
12198 ThinkPads
12199 - LP: #1183856
12200
12201 [ Tim Gardner ]
12202
12203 * [Config] CONFIG_CRYPTO_CRCT10DIF=y, CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
12204 * rebase to v3.12-rc2
12205 * updateconfigs
12206 * [Config] disable CONFIG_FB_VESA enforcer check
12207 * [Config] Disable lttng for FTBS
12208 * rebase to v3.12-rc3
12209 * rebase to v3.12-rc4
12210 * [Config] CONFIG_ANDROID=n
12211 - LP: #1235161
12212 * [Config] CONFIG_L2TP_V3=y
12213 - LP: #1235914
12214 * [Config] CONFIG_USB_OTG=n for all arches
12215 * Release tracker
12216 - LP: #1242811
12217
12218 [ Upstream Kernel Changes ]
12219
12220 * scsi: hyper-v storsvc switch up to SPC-3
12221
12222 * rebase to v3.12-rc6
12223 - LP: #1235977
12224 - LP: #1235523
12225 - LP: #1239392
12226 - LP: #1227491
12227
12228 * rebase to v3.12-rc3
12229 - LP: #1231931
12230
12231 * rebase to v3.12-rc2
12232 - LP: #1213820
12233 - LP: #1213055
12234 - LP: #1198030
12235
12236 -- Tim Gardner <tim.gardner@canonical.com> Mon, 23 Sep 2013 07:41:07 -0600
12237
12238 linux (3.11.0-8.15) saucy; urgency=low
12239
12240 [ Tim Gardner ]
12241
12242 * Release tracker
12243 - LP: #1227969
12244
12245 * Update lttng
12246 Updated to git://git.lttng.org/lttng-modules.git 9998f5216f4641a79e158135
12247 Version 2.3.0+
12248
12249 [ Upstream Kernel Changes ]
12250
12251 * igb: Add additional get_phy_id call for i354 devices
12252 - LP: #1219619
12253 * igb: Read flow control for i350 from correct EEPROM section
12254 - LP: #1219619
12255 * timekeeping: Fix HRTICK related deadlock from ntp lock changes
12256 Required for lttng update.
12257
12258 -- Tim Gardner <tim.gardner@canonical.com> Thu, 19 Sep 2013 07:41:49 -0600
12259
12260 linux (3.11.0-7.14) saucy; urgency=low
12261
12262 [ Andy Whitcroft ]
12263
12264 * [Packaging] sort out linux-tools naming
12265 - LP: #1205284
12266 * [Packaging] linux-tools: switch to common generic version helper
12267
12268 [ Paolo Pisati ]
12269
12270 * [Config] highbank: ecx1000: CPU_IDLE causes instabilities, disable it
12271
12272 [ Tim Gardner ]
12273
12274 * Release tracker
12275 - LP: #1226160
12276
12277 [ Tony Lindgren ]
12278
12279 * SAUCE: ARM: dts: Fix muxing and regulator for wl12xx on the SDIO bus
12280 for pandaboard
12281
12282 [ Upstream Kernel Changes ]
12283
12284 * USB: handle LPM errors during device suspend correctly
12285 - LP: #1011415
12286 * usb: don't check pm qos NO_POWER_OFF flag in usb_port_suspend()
12287 - LP: #1011415
12288 * usb: Don't fail port power resume on device disconnect.
12289 - LP: #1011415
12290
12291 [ Upstream Kernel Changes ]
12292
12293 * rebase to v3.11.1
12294
12295 -- Tim Gardner <tim.gardner@canonical.com> Wed, 11 Sep 2013 07:30:17 -0600
12296
12297 linux (3.11.0-7.13) saucy; urgency=low
12298
12299 * Release tracker
12300 - LP: #1223545
12301
12302 [ Andy Whitcroft ]
12303
12304 * SAUCE: (no-up) scsi: add scsi device flag to request VPD pages be used at SPC-2
12305 - LP: #1223499
12306 * SAUCE: (no-up) scsi: add scsi device flag to request READ CAPACITY (16) be preferred
12307 - LP: #1223499
12308 * SAUCE: (no-up) scsi: hyper-v storage -- mark as VPD capable at SPC-2
12309 - LP: #1223499
12310 * SAUCE: (no-up) scsi: hyper-v storage -- mark as preferring READ CAPACITY (16) at SPC-2
12311 - LP: #1223499
12312
12313 [ Maximiliano Curia ]
12314
12315 * SAUCE: (no-up) Only let characters through when there are active readers.
12316 - LP: #1208740
12317
12318 [ Tim Gardner ]
12319
12320 * [Debian] getabis: Commit new ABI directory, remove the old
12321 * [Config] CONFIG_EFIVAR_FS=y
12322 - LP: #1223195
12323 * [Config] CONFIG_EFI_VARS_PSTORE=m,
12324 CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=n
12325 * SAUCE: (no-up) USB: input: cm109.c: Convert high volume dev_err() to dev_err_ratelimited()
12326 - LP: #1222850
12327
12328 [ Upstream Kernel Changes ]
12329
12330 * Intel xhci: refactor EHCI/xHCI port switching
12331 - LP: #1210858
12332
12333 -- Tim Gardner <tim.gardner@canonical.com> Tue, 10 Sep 2013 09:00:19 -0600
12334
12335 linux (3.11.0-6.12) saucy; urgency=low
12336
12337 * Release tracker
12338 - LP: #1222893
12339
12340 [ Andy Whitcroft ]
12341
12342 * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch"
12343 * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-base.patch"
12344 * ubuntu: (no-squash) AUFS3 -- aufs3-base.patch
12345 * ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch
12346 - LP: #1222407
12347
12348 [ Paolo Pisati ]
12349
12350 * [Config] restore mmc boot on panda
12351
12352 [ Tyler Hicks ]
12353
12354 * SAUCE: apparmor: Use shash crypto API interface for profile hashes
12355 - LP: #1216294
12356
12357 [ Upstream Kernel Changes ]
12358
12359 * net: calxedaxgmac: remove NETIF_F_FRAGLIST setting
12360 * net: calxedaxgmac: read correct field in xgmac_desc_get_buf_len
12361 * net: calxedaxgmac: fix race between xgmac_tx_complete and xgmac_tx_err
12362 * net: calxedaxgmac: fix possible skb free before tx complete
12363 * net: calxedaxgmac: update ring buffer tx_head after barriers
12364 * net: calxedaxgmac: fix race with tx queue stop/wake
12365 * net: calxedaxgmac: enable interrupts after napi_enable
12366 * net: calxedaxgmac: fix various errors in xgmac_set_rx_mode
12367 * net: calxedaxgmac: remove some unused statistic counters
12368 * net: calxedaxgmac: fix rx DMA mapping API size mismatches
12369 * net: calxedaxgmac: fix xgmac_xmit DMA mapping error handling
12370 * mfd: rtsx: Read vendor setting from config space
12371 - LP: #1201698
12372
12373 -- Tim Gardner <tim.gardner@canonical.com> Mon, 09 Sep 2013 07:21:06 -0600
12374
12375 linux (3.11.0-5.11) saucy; urgency=low
12376
12377 * Release tracker
12378 - LP: #1221886
12379
12380 [ Adam Lee ]
12381
12382 * SAUCE: Bluetooth: Add support for 04ca:2007
12383 - LP: #1153448
12384 * SAUCE: Bluetooth: Add support for 105b:e065
12385 - LP: #1161261
12386
12387 [ Gavin Guo ]
12388
12389 * SAUCE: Bluetooth: Add support for Broadcom 413c:8143
12390 - LP: #1166113
12391
12392 [ Upstream Kernel Changes ]
12393
12394 * igb: Reset the link when EEE setting changed
12395 - LP: #1219619
12396 * igb: Read register for latch_on without return value
12397 - LP: #1219619
12398 * igb: Added rcu_lock to avoid race
12399 - LP: #1219619
12400 * igb: don't allow SR-IOV without MSI-X
12401 - LP: #1219619
12402 * igb: Update MTU so that it is always at least a standard frame size
12403 - LP: #1219619
12404 * igb: Refactor of init_nvm_params
12405 - LP: #1219619
12406 * igb: Refactor NVM read functions to accommodate devices with no flash
12407 - LP: #1219619
12408 * igb: Add device support for flashless SKU of i210 device
12409 - LP: #1219619
12410 * igb: Fix get_fw_version function for all parts
12411 - LP: #1219619
12412 * igb: Add macro for size of RETA indirection table
12413 - LP: #1219619
12414 * igb: Expose RSS indirection table for ethtool
12415 - LP: #1219619
12416 * igb: Don't look for a PBA in the iNVM when flashless
12417 - LP: #1219619
12418 * igb: Implementation of 1-sec delay for i210 devices
12419 - LP: #1219619
12420 * igb: New PHY_ID for i354 device
12421 - LP: #1219619
12422 * igb: M88E1543 PHY downshift implementation
12423 - LP: #1219619
12424 * igb: No PHPM support in i354 devices
12425 - LP: #1219619
12426 * igb: Support to get 2_5G link status for appropriate media type
12427 - LP: #1219619
12428 * igb: Get speed and duplex for 1G non_copper devices
12429 - LP: #1219619
12430 * igb: Implementation to report advertised/supported link on i354 devices
12431 - LP: #1219619
12432 * igb: Update version number
12433 - LP: #1219619
12434 * Bluetooth: Take proper tty_struct references
12435 - LP: #1189998
12436 * Bluetooth: Remove the device from the list in the destructor
12437 - LP: #1189998
12438 * Bluetooth: Move the tty initialization and cleanup out of open/close
12439 - LP: #1189998
12440 * Bluetooth: Implement .activate, .shutdown and .carrier_raised methods
12441 - LP: #1189998
12442 * Bluetooth: Fix the reference counting of tty_port
12443 - LP: #1189998
12444 * Bluetooth: Purge the dlc->tx_queue to avoid circular dependency
12445 - LP: #1189998
12446
12447 [ Wen-chien Jesse Sung ]
12448
12449 * SAUCE: Bluetooth: Support for loading broadcom patchram firmware
12450 - LP: #1065400
12451 * SAUCE: Bluetooth: Add support for 13d3:3388 and 13d3:3389
12452 - LP: #1065400
12453
12454 -- Tim Gardner <tim.gardner@canonical.com> Thu, 05 Sep 2013 08:06:17 -0600
12455
12456 linux (3.11.0-5.10) saucy; urgency=low
12457
12458 [ Andy Whitcroft ]
12459
12460 * Release tracker
12461 - LP: #1220222
12462 * Revert "[Config] Fix ubuntu directoy Kbuilds"
12463 * Revert "aufs update dropped some Kbuild files"
12464 * Revert "ubuntu: AUFS -- follow rename of loop.h into drivers/block"
12465 * Revert "ubuntu: AUFS -- update to
12466 8e503d4142c189ed6c47a2177ad2cd058e8d340e"
12467 * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch"
12468 * Revert "ubuntu: (no-squash) AUFS3 -- aufs3-base.patch"
12469 * rebase to v3.11 final
12470 * [Config] clean up ubuntu/Kconfig and ubuntu/Makefile
12471 * ubuntu: AUFS (no-squash): basic framework and update machinary
12472 * ubuntu: (no-squash) AUFS3 -- aufs3-base.patch
12473 * ubuntu: (no-squash) AUFS3 -- aufs3-standalone.patch
12474 * ubuntu: AUFS -- update to 5ac5fe26a90a818218310e208d17688fddb07622
12475 * ubuntu: (no-squash) AUFS -- enable aufs
12476 * ubuntu: AUFS -- fix remaining d_count references to use accessor
12477 * ubuntu: lttng -- follow rename of pid_ns
12478 * SAUCE: disable stack-protector for ARM compressed bootloader
12479
12480 [ Paolo Pisati ]
12481
12482 * [Config] ARM_ATAG_DTB_COMPAT=y
12483
12484 [ Rob Herring ]
12485
12486 * [Config] Enable KVM and virtio for armhf generic-lpae
12487
12488 [ Tim Gardner ]
12489
12490 * [Config] CONFIG_ARPD=y
12491 * [Config] CONFIG_ZSWAP=y
12492 - LP: #1215379
12493
12494 [ Upstream Kernel Changes ]
12495
12496 * uvcvideo: quirk PROBE_DEF for Dell SP2008WFP monitor.
12497 - LP: #1217957
12498 * ARM: use phys_addr_t for DMA zone sizes
12499 * ARM: highbank: enable DMA zone for LPAE
12500 * ARM: highbank: select ARCH_HAS_HOLES_MEMORYMODEL
12501 * ARM: highbank: select required errata work-arounds
12502 * DMA: fix AMBA PL08x compilation issue with 64bit DMA address type
12503 * DMA: fix printk warning in AMBA PL08x DMA driver
12504 * ARM: highbank: select ARCH_DMA_ADDR_T_64BIT for LPAE
12505 * ARM: move outer_cache declaration out of ifdef
12506 * ARM: highbank: avoid L2 cache smc calls when PL310 is not present
12507 * ARM: highbank: clean-up some unused includes
12508 * ARM: xen: only set pm function ptrs for Xen guests
12509
12510 [ Upstream Kernel Changes ]
12511
12512 * rebase to v3.11
12513
12514 -- Andy Whitcroft <apw@canonical.com> Tue, 03 Sep 2013 17:08:06 +0100
12515
12516 linux (3.11.0-4.9) saucy; urgency=low
12517
12518 [ Tim Gardner ]
12519
12520 * rebase to v3.11-rc7
12521 * Release tracker
12522 - LP: #1216962
12523
12524 [ Upstream Kernel Changes ]
12525
12526 * mwifiex: do not create AP and P2P interfaces upon driver loading
12527 - LP: #1212720
12528
12529 -- Tim Gardner <tim.gardner@canonical.com> Mon, 26 Aug 2013 06:25:35 -0600
12530
12531 linux (3.11.0-3.8) saucy; urgency=low
12532
12533 [ Johannes Berg ]
12534
12535 * SAUCE: mac80211: ignore (E)CSA in probe response frames
12536 - LP: #1201470
12537
12538 -- Tim Gardner <tim.gardner@canonical.com> Fri, 23 Aug 2013 09:47:36 -0600
12539
12540 linux (3.11.0-3.7) saucy; urgency=low
12541
12542 [ Tim Gardner ]
12543
12544 * SAUCE: (no-up) hv_vss_daemon -- prevent self-daemonising to allow
12545 upstart to track
12546 * SAUCE: (no-up) hv -- bodge hv_vss_daemon so it can use the local
12547 linux/hyperv.h
12548 * SAUCE: hv: Add vss daemon to Makefile
12549 * [Debian] Add hv_vss_daemon to tools package
12550 - LP: #1213282
12551 * [Config] Fix ubuntu directoy Kbuilds
12552 - LP: #1181755
12553
12554 -- Tim Gardner <tim.gardner@canonical.com> Tue, 20 Aug 2013 08:34:05 -0600
12555
12556 linux (3.11.0-3.6) saucy; urgency=low
12557
12558 [ Andy Whitcroft ]
12559
12560 * [Packaging] tools: conditionalise x86 and hyper-v tools sensibly
12561 * [Config] tools: enable x86 and hyper-v
12562
12563 [ John Johansen ]
12564
12565 * Revert "SAUCE: (no-up) apparmor: Sync to apparmor 3 dev stable
12566 snapshot"
12567 * Revert "SAUCE: (no-up) apparmor: fix apparmor module status for none
12568 root users"
12569 * SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 4 snapshot
12570
12571 [ Joseph Salisbury ]
12572
12573 * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops
12574 - LP: #1210848
12575
12576 [ Kamal Mostafa ]
12577
12578 * [debian] tools: ship 'cpupower' in linux-tools
12579 - LP: #1158668
12580 * [Config] Build-dep on libpci-dev for cpu tools
12581 - LP: #1158668
12582
12583 [ Tim Gardner ]
12584
12585 * rebase to v3.11-rc6
12586 * Release tracker
12587 - LP: #1213941
12588
12589 -- Tim Gardner <tim.gardner@canonical.com> Fri, 16 Aug 2013 07:02:07 -0600
12590
12591 linux (3.11.0-2.5) saucy; urgency=low
12592
12593 [ Tim Gardner ]
12594
12595 * [Config] CONFIG_PM_DEBUG=y
12596 - LP: #1210539
12597 * rebase to v3.11-rc5
12598 * Release tracker
12599 - LP: #1211378
12600
12601 -- Tim Gardner <tim.gardner@canonical.com> Mon, 12 Aug 2013 06:10:39 -0600
12602
12603 linux (3.11.0-1.4) saucy; urgency=low
12604
12605 [ Tim Gardner ]
12606
12607 * Bump ABI when making changes to the inclusion list lest
12608 you cause conflicts with existing installed kernel
12609 packages.
12610 - LP: #1210331
12611
12612 -- Tim Gardner <tim.gardner@canonical.com> Fri, 09 Aug 2013 03:03:51 +0100
12613
12614 linux (3.11.0-0.3) saucy; urgency=low
12615
12616 [ Tim Gardner ]
12617
12618 * [Config] Include rbd and kvm in the virtual inclusion list
12619 - LP: #1206961
12620 * [Config] Removed obsolete inclusion list entries
12621
12622 -- Tim Gardner <tim.gardner@canonical.com> Tue, 06 Aug 2013 08:52:14 +0100
12623
12624 linux (3.11.0-0.2) saucy; urgency=low
12625
12626 [ Bruce Allan ]
12627
12628 * SAUCE: (no-up) e1000e: fix I217/I218 PHY initialization flow
12629 - LP: #1206757
12630 * SAUCE: (no-up) e1000e: enable support for new device IDs
12631 - LP: #1206757
12632
12633 [ John Johansen ]
12634
12635 * SAUCE: (no-up) apparmor: Sync to apparmor 3 dev stable snapshot
12636
12637 [ Paolo Pisati ]
12638
12639 * build vexpress a15 dtb
12640 * [Config] disable Broadcom bcm support (ARCH_BCM)
12641 * [Config] disable Allwinner a1x support (ARCH_SUNXI)
12642 * [Config] disable WonderMedia WM8850 support (ARCH_WM8850)
12643 * [Config] disable Rockchip support (ARCH_ROCKCHIP)
12644 * [Config] disable STMicroelectronics STiH41x SOCs (ARCH_STI)
12645 * [Config] disable TI Keystone, AM43xx and OMAP5 support
12646 * [Config] ARM_APPENDED_DTB=y
12647
12648 [ Tim Gardner ]
12649
12650 * rebase to v3.11-rc4
12651 * overlayfs: Update to v19
12652 * [Config] Enable overlayfs
12653 * SAUCE: Fix lttng compile errors
12654
12655 [ Upstream Kernel Changes ]
12656
12657 * rebase to v3.11-rc4
12658 - LP: #1163720
12659 - LP: #1162026
12660 - LP: #1195636
12661 - LP: #1195597
12662 - LP: #1180409
12663 - LP: #1168430
12664
12665 -- Tim Gardner <tim.gardner@canonical.com> Sun, 04 Aug 2013 03:45:31 -0600
12666
12667 linux (3.11.0-0.1) saucy; urgency=low
12668
12669 [ Upstream Kernel Changes ]
12670
12671 * rebase to 64ccccf8525fee499625b517c0faadf784c79e93
12672 - LP: #1163720
12673 - LP: #1162026
12674 - LP: #1195636
12675 - LP: #1195597
12676 - LP: #1180409
12677 - LP: #1168430
12678
12679 -- Tim Gardner <tim.gardner@canonical.com> Mon, 08 Jul 2013 08:50:46 -0600
12680
12681 linux (3.10.0-2.10) saucy; urgency=low
12682
12683 [ Andy Whitcroft ]
12684
12685 * [Config] CONFIG_INTEL_MEI*=m
12686 - LP: #1196155
12687 * [Config] CONFIG_DEBUG_INFO=y
12688
12689 [ Stephen Warren ]
12690
12691 * [Config] fix Calxeda xgmac module filename
12692
12693 [ Upstream Kernel Changes ]
12694
12695 * Revert "serial: 8250_pci: add support for another kind of NetMos
12696 Technology PCI 9835 Multi-I/O Controller"
12697 - LP: #1190967
12698 * mfd: lpc_ich: Add support for Intel Avoton SoC
12699 - LP: #1196658
12700
12701 -- Andy Whitcroft <apw@canonical.com> Fri, 05 Jul 2013 18:08:02 +0100
12702
12703 linux (3.10.0-2.9) saucy; urgency=low
12704
12705 [ Andy Whitcroft ]
12706
12707 * rebase to v3.10
12708
12709 [ John Johansen ]
12710
12711 * Revert "SAUCE: (no-up) apparmor: Fix quieting of audit messages for
12712 network mediation"
12713 * Revert "SAUCE: (no-up) apparmor: Fix compile warnings"
12714 * Revert "SAUCE: (no-up) AppArmor: basic networking rules"
12715 * Revert "SAUCE: (no-up) apparmor: Add the ability to mediate mount"
12716 * Revert "SAUCE: (no-up) AppArmor: Add profile introspection file to
12717 interface"
12718 * Revert "SAUCE: (no-up) AppArmor: Disable Add PR_{GET,SET}_NO_NEW_PRIVS
12719 to prevent execve from granting privs"
12720 * SAUCE: (no-up) apparmor: Sync to apparmor 3 dev stable snapshot
12721
12722 [ Upstream Kernel Changes ]
12723
12724 * rebase to v3.10
12725
12726 -- Andy Whitcroft <apw@canonical.com> Mon, 01 Jul 2013 17:42:29 +0100
12727
12728 linux (3.10.0-1.8) saucy; urgency=low
12729
12730 [ Andy Whitcroft ]
12731
12732 * Release Tracking Bug
12733 - LP: #1195717
12734
12735 [ Andy Whitcroft ]
12736
12737 * Revert "ubuntu: overlayfs -- follow change to do_splice_direct
12738 interface"
12739 * Revert "ubuntu: overlayfs -- expose do_splice_direct prototype"
12740 * Revert "SAUCE: ubuntu: overlayfs -- ovl_path_open should not take path
12741 reference"
12742 * Revert "ubuntu: overlayfs -- add FS_ALIAS"
12743 * Revert "ubuntu: overlayfs --
12744 overlayfs-copy-up-i_uid-i_gid-from-the-underlying-inode"
12745 * Revert "ubuntu: overlayfs -- ovl-switch-to-inode_permission"
12746 * Revert "ubuntu: overlayfs -- vfs-export-inode_permission-to-modules"
12747 * Revert "ubuntu: overlayfs -- overlayfs-create-new-inode-in-ovl_link"
12748 * Revert "ubuntu: overlayfs --
12749 overlayfs-fix-possible-leak-in-ovl_new_inode"
12750 * Revert "ubuntu: overlayfs -- fs-limit-filesystem-stacking-depth"
12751 * Revert "ubuntu: overlayfs -- overlay-overlay-filesystem-documentation"
12752 * Revert "ubuntu: overlayfs -- overlayfs-implement-show_options"
12753 * Revert "ubuntu: overlayfs -- overlayfs-add-statfs-support"
12754 * Revert "ubuntu: overlayfs -- overlay filesystem"
12755 * Revert "ubuntu: overlayfs -- vfs-introduce-clone_private_mount"
12756 * Revert "ubuntu: overlayfs -- vfs-export-do_splice_direct-to-modules"
12757 * Revert "ubuntu: overlayfs -- vfs-add-i_op-dentry_open"
12758 * ubuntu: overlayfs v18 -- -- overlayfs: add statfs support
12759
12760 [ Erez Zadok ]
12761
12762 * ubuntu: overlayfs v18 -- -- overlayfs: implement show_options
12763
12764 [ Miklos Szeredi ]
12765
12766 * ubuntu: overlayfs v18 -- -- vfs: add i_op->dentry_open()
12767 * ubuntu: overlayfs v18 -- -- vfs: export do_splice_direct() to modules
12768 * ubuntu: overlayfs v18 -- -- vfs: export __inode_permission() to modules
12769 * ubuntu: overlayfs v18 -- -- vfs: introduce clone_private_mount()
12770 * ubuntu: overlayfs v18 -- -- overlay filesystem
12771 * ubuntu: overlayfs v18 -- -- fs: limit filesystem stacking depth
12772
12773 [ Neil Brown ]
12774
12775 * ubuntu: overlayfs v18 -- -- overlay: overlay filesystem documentation
12776
12777 [ Tim Gardner ]
12778
12779 * [Config] CONFIG_SUNRPC_DEBUG=y
12780 - LP: #1127319
12781
12782 -- Andy Whitcroft <apw@canonical.com> Fri, 28 Jun 2013 10:26:52 +0100
12783
12784 linux (3.10.0-0.7) saucy; urgency=low
12785
12786 [ Andy Whitcroft ]
12787
12788 * autopkgtest: switch Depends: to build-essential
12789
12790 -- Andy Whitcroft <apw@canonical.com> Tue, 25 Jun 2013 08:40:55 +0100
12791
12792 linux (3.10.0-0.6) saucy; urgency=low
12793
12794 [ Andy Whitcroft ]
12795
12796 * [Config] enable CONFIG_ARCH_TEGRA to fix FTBFS on armhf
12797 * SAUCE: ubuntu: overlayfs -- ovl_path_open should not take path reference
12798 - LP: #1098378
12799 * ubuntu: AUFS -- update to 4f14cef47eb7c23eda7198931fbab1040866b6ee
12800 * ubuntu: overlayfs -- expose do_splice_direct prototype
12801 * ubuntu: overlayfs -- follow change to do_splice_direct interface
12802 * [Config] flip CONFIG_NO_HZ_FULL_ALL off as it is overheating machines
12803 - LP: #1192691
12804
12805 [ Stefan Bader ]
12806
12807 * (d-i) Add dm-snapshot to md-modules
12808 - LP: #1191726
12809
12810 [ Tim Gardner ]
12811
12812 * Release tracker
12813 - LP: #1194149
12814 * [Config] CONFIG_WIL6210=n for armhf
12815 * [Config] d-i: Add calxedaxgmac to nic-modules
12816 - LP: #1192358
12817 * [debian] Use dh_strip
12818 - LP: #1192759
12819 * [Config] Enable perf for armhf
12820 * do_tools=false when cross compiling
12821 * [Config] CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
12822 - LP: #1108082
12823
12824 [ Upstream Kernel Changes ]
12825
12826 * nsp32: switch reset delay to msleep() as it is tooo long
12827 * alx: add a simple AR816x/AR817x device driver
12828 Plucked from linux-next. replaces ubuntu/alx in favor of
12829 'to be merged' version in 3.11.
12830 * rebase to v3.10-rc7
12831 - LP: #1189363
12832
12833 -- Tim Gardner <tim.gardner@canonical.com> Sat, 22 Jun 2013 18:10:31 -0600
12834
12835 linux (3.10.0-0.5) saucy; urgency=low
12836
12837 [ Andy Whitcroft ]
12838
12839 * rebase to v3.10-rc6
12840 * [Config] updateconfigs following rebase to v3.10-rc6
12841
12842 [ Upstream Kernel Changes ]
12843
12844 * rebase to v3.10-rc6
12845
12846 -- Andy Whitcroft <apw@canonical.com> Mon, 17 Jun 2013 11:12:39 +0100
12847
12848 linux (3.10.0-0.4) saucy; urgency=low
12849
12850 [ Andy Whitcroft ]
12851
12852 * [Config] updateconfigs following rebase to v3.10-rc4
12853
12854 -- Andy Whitcroft <apw@canonical.com> Mon, 10 Jun 2013 11:42:28 +0100
12855
12856 linux (3.10.0-0.3) saucy; urgency=low
12857
12858 [ Andy Whitcroft ]
12859
12860 * rebase to v3.10-rc5
12861
12862 [ Upstream Kernel Changes ]
12863
12864 * rebase to v3.10-rc5
12865 - LP: #1186170
12866
12867 -- Andy Whitcroft <apw@canonical.com> Mon, 10 Jun 2013 09:23:31 +0100
12868
12869 linux (3.10.0-0.2) saucy; urgency=low
12870
12871 [ Andy Whitcroft ]
12872
12873 * rebase to v3.10-rc4
12874 * [Config] CONFIG_BINFMT_SCRIPT=y to fix booting initramfs scripts
12875 * [Config] enable SND_PCM_DEBUG SND_PCM_XRUN_DEBUG
12876 - LP: #1187744
12877 * [Config] enforce CONFIG_BINFMT_SCRIPT=y
12878
12879 [ Dave Chiluk ]
12880
12881 * SAUCE: ncpfs: fix rmdir returns Device or resource busy
12882 - LP: #1035226
12883
12884 [ Tim Gardner ]
12885
12886 * rebase to v3.10-rc3
12887 * [Config] sparc be gone
12888 * [Config] ia64 be gone
12889 * d-i: block-modules provides nbd-modules
12890
12891 [ Upstream Kernel Changes ]
12892
12893 * rebase to v3.10-rc4
12894 * rebase to v3.10-rc3
12895
12896 -- Tim Gardner <tim.gardner@canonical.com> Tue, 28 May 2013 06:16:46 -0600
12897
12898 linux (3.10.0-0.1) saucy; urgency=low
12899
12900 [ Tim Gardner ]
12901
12902 * UBUNTU: Disabled lttng
12903 * UBUNTU: Disable aufs for FTBS
12904 * UBUNTU: Disabled alx
12905 * UBUNTU: alx: rename NETIF_F_HW_VLAN_* feature flags to NETIF_F_HW_VLAN_CTAG_*
12906 * UBUNTU: rebase to v3.10-rc2
12907 * UBUNTU: SAUCE: uvcvideo: quirk PROBE_DEF for Alienware X51 OmniVision webcam
12908
12909 [ Andy Whitcroft ]
12910
12911 * UBUNTU: [Config] update standards version to 3.9.4.0
12912 * UBUNTU: [Config] squash duplicate package description (long and short)
12913 * UBUNTU: [Config] fix up Vcs-git: to point to saucy
12914 * UBUNTU: [Config] drop depenancy on util-linux as is Essential
12915 * UBUNTU: [Config] drop redundant Build-Conficts:
12916
12917 [ Upstream Kernel Changes ]
12918
12919 * rebase to v3.10-rc2
12920 - LP: #1180351
12921
12922 [ Upstream Kernel Changes ]
12923
12924 * rebase to v3.10-rc1
12925 - LP: #1172151
12926 - LP: #1089795
12927 - LP: #1167270
12928 - LP: #1128840
12929
12930 -- Tim Gardner <tim.gardner@canonical.com> Tue, 14 May 2013 13:41:07 -0600
12931
12932 linux (3.10.0-0.0) saucy; urgency=low
12933
12934 * Dummy
12935
12936 -- Tim Gardner <tim.gardner@canonical.com> Thu, 09 May 2013 20:30:40 +0100
12937
12938 linux (3.9.0-2.6) saucy; urgency=low
12939
12940 [ Tim Gardner ]
12941
12942 * rebase to v3.9.2
12943
12944 -- Tim Gardner <tim.gardner@canonical.com> Thu, 09 May 2013 20:30:40 +0100
12945
12946 linux (3.9.0-1.5) saucy; urgency=low
12947
12948 [ Tim Gardner ]
12949
12950 * rebase to v3.9.1
12951
12952 -- Tim Gardner <tim.gardner@canonical.com> Wed, 08 May 2013 12:49:45 -0400
12953
12954 linux (3.9.0-0.4) saucy; urgency=low
12955
12956 [ Andy Whitcroft ]
12957
12958 * ubuntu: overlayfs -- add FS_ALIAS
12959
12960 [ Tim Gardner ]
12961
12962 * Added lttng
12963 - LP: #1175784
12964
12965 -- Tim Gardner <tim.gardner@canonical.com> Thu, 02 May 2013 17:17:13 -0400
12966
12967 linux (3.9.0-0.3) saucy; urgency=low
12968
12969 [ Upstream Kernel Changes ]
12970
12971 * rebase to v3.9
12972
12973 -- Tim Gardner <tim.gardner@canonical.com> Mon, 29 Apr 2013 18:20:00 -0400
12974
12975 linux (3.9.0-0.2) saucy; urgency=low
12976
12977 [ Tim Gardner ]
12978
12979 * Enable extras packaging for amd64/i386.
12980 Fixes build depenencies with brittany and linux-meta.
12981
12982 -- Tim Gardner <tim.gardner@canonical.com> Mon, 29 Apr 2013 05:37:01 -0600
12983
12984 linux (3.9.0-0.1) saucy; urgency=low
12985
12986 [ Upstream Kernel Changes ]
12987
12988 * rebase to v3.9-rc8
12989
12990 [ Upstream Kernel Changes ]
12991
12992 * rebase to v3.9-rc7
12993 - LP: #1128840
12994
12995 [ Upstream Kernel Changes ]
12996
12997 * rebase to v3.9-rc6
12998
12999 [ Upstream Kernel Changes ]
13000
13001 * rebase to v3.9-rc5
13002
13003 [ Upstream Kernel Changes ]
13004
13005 * rebase to v3.8-rc4
13006 - LP: #1095315
13007 - LP: #886975
13008 - LP: #1086921
13009
13010 [ Upstream Kernel Changes ]
13011
13012 * rebase to v3.9-rc3
13013 - LP: #1155016
13014 - LP: #1103594
13015
13016 [ Upstream Kernel Changes ]
13017
13018 * rebase to v3.9-rc2
13019
13020 [ Upstream Kernel Changes ]
13021
13022 * rebase to v3.9-rc1
13023 - LP: #901105
13024 - LP: #961286
13025 - LP: #1011792
13026 - LP: #1128934
13027 - LP: #886975
13028 - LP: #978807
13029
13030 -- Tim Gardner <tim.gardner@canonical.com> Wed, 20 Feb 2013 09:12:39 -0700
13031
13032 linux (3.8.0-7.14) raring; urgency=low
13033
13034 [ Andy Whitcroft ]
13035
13036 * [Config] CONFIG_RCU_USER_QS=n
13037 * [Config] CONFIG_MTD_ONENAND_SIM=n
13038 * annotations: add annotations for CONFIG_CC_STACKPROTECTOR
13039
13040 [ Upstream Kernel Changes ]
13041
13042 * rebase to v3.8
13043
13044 [Tim Gardner]
13045
13046 * Release Tracking Bug
13047 - LP: #1130111
13048 * UBUNTU: SAUCE: rt2x00: rt2x00pci_regbusy_read() - only print register access failure once
13049 - LP: #1128840
13050
13051 -- Tim Gardner <tim.gardner@canonical.com> Mon, 18 Feb 2013 09:25:56 -0700
13052
13053 linux (3.8.0-6.13) raring; urgency=low
13054
13055 [Tim Gardner]
13056
13057 * Release Tracking Bug
13058 - LP: #1125364
13059 * Add ahci modules to d-i
13060 - LP: #1124415
13061
13062
13063 [ Chris Wilson ]
13064
13065 * SAUCE: drm/i915: Wait for pending flips to complete before tearing down
13066 the encoders
13067 - LP: #1097315
13068
13069 -- Tim Gardner <tim.gardner@canonical.com> Wed, 13 Feb 2013 12:16:48 -0700
13070
13071 linux (3.8.0-6.12) raring; urgency=low
13072
13073 [Tim Gardner]
13074
13075 * perf: NO_LIBPERL=1
13076 * Fix linux-headers dependency
13077 * Release Tracking Bug
13078 - LP: #1124362
13079
13080 [ Andy Whitcroft ]
13081
13082 * [Config] enable CONFIG_AUFS_EXPORT to allow nfs exports
13083 - LP: #1121699
13084
13085 [ Daniel Vetter ]
13086
13087 * SAUCE: drm/i915: write backlight harder
13088 - LP: #954661
13089
13090 -- Tim Gardner <tim.gardner@canonical.com> Wed, 13 Feb 2013 10:25:11 -0700
13091
13092 linux (3.8.0-6.11) raring; urgency=low
13093
13094 [Tim Gardner]
13095
13096 * Release Tracking Bug
13097 - LP: #1122071
13098 * rebase to v3.8-rc7
13099 * Add libaudit-dev as a build dependency
13100 * Build perf with NO_LIBPYTHON=1 to avoid a python build dependency.
13101
13102 [ Leann Ogasawara ]
13103
13104 * [Config] Remove CONFIG_SATA_AHCI annotation
13105
13106 -- Tim Gardner <tim.gardner@canonical.com> Fri, 08 Feb 2013 07:41:13 -0500
13107
13108 linux (3.8.0-5.10) raring; urgency=low
13109
13110 [Tim Gardner]
13111
13112 * Release Tracking Bug
13113 - LP: #1118568
13114
13115 * Bump ABI to fix install issue with 3.8.0-4.8.
13116 Moving drivers/ata/*ahci* to linux-image caused an
13117 install conflict with linux-image-extras without an
13118 ABI bump.
13119
13120 [ Jan Beulich ]
13121
13122 * SAUCE: xen-pciback: rate limit error messages from
13123 xen_pcibk_enable_msi{, x}()
13124 - LP: #1117336
13125 - CVE-2013-0231
13126
13127 -- Tim Gardner <tim.gardner@canonical.com> Thu, 07 Feb 2013 05:38:12 -0700
13128
13129 linux (3.8.0-4.9) raring; urgency=low
13130
13131 [ Herton Ronaldo Krzesinski ]
13132
13133 * d-i: Add mellanox ethernet drivers to nic-modules
13134 - LP: #1015339
13135
13136 [ Joseph Salisbury ]
13137
13138 * SAUCE: ACPI: Add DMI entry for Sony VGN-FW41E_H
13139 - LP: #1113547
13140
13141 [ Kamal Mostafa ]
13142
13143 * SAUCE: alx driver import script
13144
13145 [ Qualcomm Atheros, Inc ]
13146
13147 * SAUCE: alx: Update to heads/master
13148
13149 [ Tim Gardner ]
13150
13151 * Release Tracking Bug
13152 - LP: #1117673
13153
13154 * [debian] Remove dangling symlink from headers package
13155 - LP: #1112442
13156 * [config] CONFIG_ALX=m
13157 * [Config] Add alx to d-i nic-modules
13158 * [Config] CONFIG_SATA_AHCI=m
13159 - LP: #1056563
13160
13161 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 05 Feb 2013 05:54:32 -0800
13162
13163 linux (3.8.0-4.8) raring; urgency=low
13164
13165 [ Allen Ibara ]
13166
13167 * SAUCE: imx6: dts: Add IMX6Q AHCI support
13168
13169 [ Andy Whitcroft ]
13170
13171 * rebase to v3.8-rc6
13172 * updateconfigs following rebase to v3.8-rc6
13173
13174 [Leann Ogasawara]
13175
13176 * Release Tracking Bug
13177 - LP: #1112573
13178
13179 [ Paolo Pisati ]
13180
13181 * SAUCE: imx6: enable sata clk if SATA_AHCI_PLATFORM
13182 * [Config] SERIAL_AMBA_PL011=y (vexpress serial console)
13183 * [Config] MMC_ARMMMCI=y (vexpress mmc)
13184 * [Config] FB_ARMCLCD=y (vexpress framebuffer)
13185
13186 [ Seth Forshee ]
13187
13188 * [Config] CONFIG_MAC80211_MESSAGE_TRACING=y
13189
13190 [ Upstream Kernel Changes ]
13191
13192 * rebase to v3.8-rc6
13193 - LP: #1107477
13194
13195 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 01 Feb 2013 07:20:59 -0800
13196
13197 linux (3.8.0-3.7) raring; urgency=low
13198
13199 [ Andy Green ]
13200
13201 * SAUCE: ARM: OMAP2+: add cpu id register to MAC address helper
13202 * SAUCE: ARM: omap2 add mac address allocation register api
13203 * SAUCE: ARM: omap2 panda register ethernet and wlan for automatic mac
13204 allocation
13205
13206 [ Leann Ogasawara ]
13207
13208 * rebase to v3.8-rc5
13209 * Release Tracking Bug
13210 - LP: #1111486
13211
13212 [ Paolo Pisati ]
13213
13214 * SAUCE: davinci: vpss: compilation fix
13215 * [Config] enable TI OMAP4 support (Pandaboard/ES)
13216 * [Config] OMAP_USB2=y (since TWL6030_USB depends on it)
13217 * [Config] enable Freescale IMX6 support (SabreLite)
13218 * [Config] SERIAL_IMX_CONSOLE=y
13219 * [Config] MMC_*_IMX=y
13220 * [Config] disable USB_SUSPEND
13221 * [Config] USB_MXS_PHY=y
13222 * [Config] USB_CHIPIDEA=y
13223 * SAUCE: DTB: add support for multiple DTBs
13224 * SAUCE: DTB: build imx6q-sabrelite
13225 * SAUCE: DTB: build beaglexm
13226 * SAUCE: DTB: build panda/panda es
13227 * [Config] disable CPU_FREQ
13228 * [Config] PANEL_TFP410=y (video DVI output)
13229 * [Config] SND_OMAP_SOC*=y
13230 * [Config] SND_IMX_SOC*=y
13231 * [Config] I2C_IMX=y
13232 * [Config] SPI_IMX=m
13233
13234 [ Stefan Bader ]
13235
13236 * [Config] Move 9p modules into generic package
13237 - LP: #1107658
13238
13239 [ Tony Lindgren ]
13240
13241 * SAUCE: ARM: OMAP2+: Limit omap initcalls to omap only on multiplatform
13242 kernels
13243 * SAUCE: ARM: OMAP2+: Use omap initcalls
13244 * SAUCE: ARM: OMAP: Fix i2c cmdline initcall for multiplatform
13245 * SAUCE: ARM: OMAP: Fix dmaengine init for multiplatform
13246 * SAUCE: ARM: OMAP2+: Add multiplatform debug_ll support
13247 * SAUCE: ARM: OMAP2+: Disable code that currently does not work with
13248 multiplaform
13249 * SAUCE: ARM: OMAP2+: Enable ARCH_MULTIPLATFORM support
13250 * SAUCE: ARM: OMAP2+: Add minimal support for booting vexpress
13251 * SAUCE: ARM: OMAP2+: Remove now obsolete uncompress.h and debug-macro.S
13252
13253 [ Upstream Kernel Changes ]
13254
13255 * rebase to v3.8-rc5
13256 - LP: #1096789
13257
13258 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 31 Jan 2013 06:44:52 -0800
13259
13260 linux (3.8.0-2.6) raring; urgency=low
13261
13262 [ Adam Conrad ]
13263
13264 * Fix up linux-tools -> SRCPKGNAME-tools rename
13265
13266 [ Andy Whitcroft ]
13267
13268 * [Config] re-disable CONFIG_SOUND_OSS
13269 - LP: #1105230
13270
13271 [ Arend van Spriel ]
13272
13273 * SAUCE: brcmsmac: fix tx status processing
13274
13275 [Leann Ogasawara]
13276
13277 * Release Tracking Bug
13278 - LP: #1105104
13279
13280 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 25 Jan 2013 11:56:30 -0800
13281
13282 linux (3.8.0-1.5) raring; urgency=low
13283
13284 [Tim Gardner]
13285
13286 * Release Tracking Bug
13287 - LP: #1101235
13288
13289 [ Dudley Du ]
13290
13291 * SAUCE: Input: add support for Cypress PS/2 Trackpads
13292 - LP: #978807
13293
13294 [ Kamal Mostafa ]
13295
13296 * SAUCE: Input: increase struct ps2dev cmdbuf[] to 8 bytes
13297 * SAUCE: Input: Cypress PS/2 Trackpad simulated multitouch
13298 * [Config] Add CONFIG_PS2_CYPRESS
13299
13300 [ Tim Gardner ]
13301
13302 * rebase to v3.8-rc4
13303
13304 [ Upstream Kernel Changes ]
13305
13306 * rebase to v3.8-rc4
13307 - LP: #1095315
13308 - LP: #886975
13309 - LP: #1086921
13310
13311 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 17 Jan 2013 10:50:22 -0800
13312
13313 linux (3.8.0-0.4) raring; urgency=low
13314
13315 [ Leann Ogasawara ]
13316
13317 * [Config] Update CONFIG_TOUCHSCREEN_EGALAX build annotation
13318 * [Config] Update CONFIG_IIO build annotation
13319 * [Config] Update CONFIG_TOUCHSCREEN_EETI annotation
13320 * [Config] Remove CONFIG_SPI_DW_MMIO annotation
13321 * [Config] Remove CONFIG_SPI_PL022 annotation
13322 * [Config] Update CONFIG_EZX_PCAP annotation
13323 * [Config] Update CONFIG_SENSORS_AK8975 annotation
13324 * [Config] Disable CONFIG_DRM_MGAG200
13325 - LP: #1042903
13326
13327 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 14 Jan 2013 10:01:50 -0800
13328
13329 linux (3.8.0-0.3) raring; urgency=low
13330
13331 [ Andy Whitcroft ]
13332
13333 * Revert "SAUCE: (no-up) trace: add trace events for open(), exec() and
13334 uselib()"
13335
13336 [ Scott James Remnant ]
13337
13338 * SAUCE: (no-up) trace: add trace events for open(), exec() and uselib()
13339 (for v3.7+)
13340 - LP: #1085766, #462111
13341
13342 -- Andy Whitcroft <apw@canonical.com> Fri, 11 Jan 2013 16:57:27 +0000
13343
13344 linux (3.8.0-0.2) raring; urgency=low
13345
13346 [ Tim Gardner ]
13347
13348 * [packaging] Add macro to selectively disable building perf
13349 * [packaging] Cannot depend on universe package libaudit-dev
13350
13351 -- Tim Gardner <tim.gardner@canonical.com> Thu, 10 Jan 2013 12:43:24 -0700
13352
13353 linux (3.8.0-0.1) raring; urgency=low
13354
13355
13356 [ Upstream Kernel Changes ]
13357
13358 * rebase to v3.8-rc3
13359 - LP: #1096789
13360
13361 [ Upstream Kernel Changes ]
13362
13363 * rebase to v3.8-rc2
13364 - LP: #1082357
13365 - LP: #1075882
13366
13367 -- Andy Whitcroft <apw@canonical.com> Mon, 17 Dec 2012 10:35:09 +0000
13368
13369 linux (3.7.0-7.15) raring; urgency=low
13370
13371 [ Chris J Arges ]
13372
13373 * SAUCE: add eeprom_bad_csum_allow module parameter
13374 - LP: #1070182
13375
13376 [ Leann Ogasawara ]
13377
13378 * Add ceph to linux-image for virtual instances
13379 - LP: #1063784
13380
13381 [ Serge Hallyn ]
13382
13383 * SAUCE: net: dev_change_net_namespace: send a KOBJ_REMOVED/KOBJ_ADD
13384
13385 [ Tim Gardner ]
13386
13387 * [Config] CONFIG_SLUB_DEBUG=y
13388 - LP: #1090308
13389
13390 [ Upstream Kernel Changes ]
13391
13392 * Revert "[SCSI] sd: Implement support for WRITE SAME"
13393 - LP: #1089818
13394
13395 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 12 Dec 2012 06:50:20 -0800
13396
13397 linux (3.7.0-6.14) raring; urgency=low
13398
13399 [ Andy Whitcroft ]
13400
13401 * [Config] annotations: all new annotations scheme including defaults
13402 * [Configs] apply annotation updates to main configs (top section)
13403
13404 [ Leann Ogasawara ]
13405
13406 * Revert "SAUCE: include <linux/printk.h> and <stdarg.h> for mmc_core arm
13407 build"
13408 * Revert "SAUCE: [arm] fixup __aeabi_uldivmod undefined build error"
13409 * Temporarily disable module check for build
13410
13411 [ Stefan Bader ]
13412
13413 * ubuntu: dm-raid45: Adapt to upstream interface changes
13414 * Re-enable build of dm-raid45
13415
13416 [ Tim Gardner ]
13417
13418 * SAUCE: Moved scripts/fw-to-ihex.sh to debian/scripts/misc
13419 * SAUCE: ACPICA: Fix ACPI mutex object allocation memory leak on error
13420 * SAUCE: drm: Fix possible EDID memory allocation oops
13421 * SAUCE: ttm: Fix possible _manager memory allocation oops
13422 * SAUCE: iwlwifi: iwlagn_request_scan: Fix check for priv->scan_request
13423 * SAUCE: i915: intel_set_mode: Reduce stack allocation from 500 bytes to
13424 2 pointers
13425
13426 [ Tomas Hozza ]
13427
13428 * SAUCE: tools: hv: Netlink source address validation allows DoS
13429 - LP: #1084777
13430 - CVE-2012-5532
13431
13432 [ Upstream Kernel Changes ]
13433
13434 * rebase to v3.7
13435
13436 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 05 Dec 2012 14:11:12 -0800
13437
13438 linux (3.7.0-5.13) raring; urgency=low
13439
13440 [ Lino Sanfilippo ]
13441
13442 * SAUCE: inotify, fanotify: replace fsnotify_put_group() with
13443 fsnotify_destroy_group()
13444 - LP: #922906
13445 * SAUCE: fsnotify: introduce fsnotify_get_group()
13446 - LP: #922906
13447 * SAUCE: fsnotify: use reference counting for groups
13448 - LP: #922906
13449 * SAUCE: fsnotify: take groups mark_lock before mark lock
13450 - LP: #922906
13451 * SAUCE: fanotify: add an extra flag to mark_remove_from_mask that
13452 indicates wheather a mark should be destroyed
13453 - LP: #922906
13454 * SAUCE: fsnotify: use a mutex instead of a spinlock to protect a groups
13455 mark list
13456 - LP: #922906
13457 * SAUCE: fsnotify: pass group to fsnotify_destroy_mark()
13458 - LP: #922906
13459 * SAUCE: fsnotify: introduce locked versions of fsnotify_add_mark() and
13460 fsnotify_remove_mark()
13461 - LP: #922906
13462 * SAUCE: fsnotify: dont put marks on temporary list when clearing marks
13463 by group
13464 - LP: #922906
13465 * SAUCE: fsnotify: change locking order
13466 - LP: #922906
13467
13468 [ Tim Gardner ]
13469
13470 * [Config] CONFIG_NFC_LLCP=y
13471 * [Config] get-firmware: Filter new files through fwinfo
13472 * [Config] CONFIG_MTD_NAND_DOCG4=m for all arches
13473 * [Config] CONFIG_DRM_EXYNOS_HDMI=y
13474 * [Config] CONFIG_XEN=y for all arches
13475 * [Config] CONFIG_SND_OMAP_SOC_ZOOM2=m
13476 * [Config] CONFIG_MMC_DW_EXYNOS=m
13477 * [Config] CONFIG_GPIO_ADNP=m
13478 * [Config] find-obsolete-firmware: Use correct path
13479 * rebase to v3.7-rc8
13480 - LP: #1084640
13481
13482 [ Upstream Kernel Changes ]
13483
13484 * Revert "VFS: don't do protected {sym,hard}links by default"
13485 - LP: #1084192
13486
13487 -- Tim Gardner <tim.gardner@canonical.com> Wed, 28 Nov 2012 16:07:08 +0000
13488
13489 linux (3.7.0-4.12) raring; urgency=low
13490
13491 [ Tim Gardner ]
13492
13493 * Revert "[Config] Use -j1 for headers_install"
13494 * Revert "[Config] install-arch-headers needs a valid config"
13495 Strayed into the weeds in search of the root cause of the periodic
13496 build failure.
13497 Fixes powerpc FTBS introduced in -4.11.
13498 * [Config] hmake -j1
13499 The kernel makefile appears to have parallel dependency
13500 problems for the install_headers target. This appears to be root
13501 cause for a periodic build failure on N-way machines.
13502
13503 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 27 Nov 2012 12:33:06 -0800
13504
13505 linux (3.7.0-4.11) raring; urgency=low
13506
13507 [ Tim Gardner ]
13508
13509 * [Config] Use -j1 for headers_install
13510 Also fixes a powerpc FTBS introduced by
13511 "[Config] install-arch-headers needs a valid config".
13512
13513 -- Tim Gardner <tim.gardner@canonical.com> Tue, 27 Nov 2012 10:19:30 -0700
13514
13515 linux (3.7.0-4.10) raring; urgency=low
13516
13517 [ Andy Whitcroft ]
13518
13519 * [Config] add rebuild-test support for autopkgtest
13520 - LP: #1081500
13521 * [tests] move build tests out of the way
13522 - LP: #1081500
13523 * [tests] add an autopkgtest rebuild test
13524 - LP: #1081500
13525
13526 [ Tim Gardner ]
13527
13528 * rebase to v3.7-rc7
13529 * SAUCE: Remove emi62 files duplicated in linux-firmware
13530 * SAUCE: Remove sb16 files duplicated in linux-firmware
13531 * SAUCE: Remove whiteheat files duplicated in linux-firmware
13532 * SAUCE: Remove yamaha files duplicated in linux-firmware
13533 * SAUCE: Remove dsp56k files used only by m68k
13534 * SAUCE: firmware: Remove last vestiges of dabusb
13535 * SAUCE: Remove vicam files duplicated in linux-firmware
13536 * [Config] install-arch-headers needs a valid config
13537
13538 [ Upstream Kernel Changes ]
13539
13540 * rebase to v3.7-rc7
13541 - LP: #1076840
13542 - LP: #1081466
13543
13544 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 21 Nov 2012 06:07:23 -0800
13545
13546 linux (3.7.0-3.9) raring; urgency=low
13547
13548 [ Leann Ogasawara ]
13549
13550 * [Config] Enable CONFIG_X86_CPUFREQ_NFORCE2=y
13551 - LP: #1079900
13552 * Add nfsv3 to nfs-modules udeb
13553
13554 [ Paolo Pisati ]
13555
13556 * [Config] SND_OMAP_SOC*=y
13557 - LP: #1019321
13558
13559 [ Stefan Bader ]
13560
13561 * SAUCE: (no-up) xen/netfront: handle compound page fragments on transmit
13562 - LP: #1078926
13563
13564 [ Tim Gardner ]
13565
13566 * Revert "SAUCE: SECCOMP: audit: always report seccomp violations"
13567 - LP: #1079469
13568 * Revert "SAUCE: omap3 clocks .dev_id = NULL"
13569 * rebase to v3.7-rc6
13570 * SAUCE: script to detect obsolete firmware
13571 * SAUCE: Remove yam files duplicated in linux-firmware
13572 * SAUCE: Remove tehuti files duplicated in linux-firmware
13573 * SAUCE: Remove matrox files duplicated in linux-firmware
13574 * SAUCE: Remove cxgb3 files duplicated in linux-firmware
13575 * SAUCE: Remove r128 files duplicated in linux-firmware
13576 * SAUCE: Remove acenic files duplicated in linux-firmware
13577 * SAUCE: Remove keyspan files duplicated in linux-firmware
13578 * SAUCE: Remove sun files duplicated in linux-firmware
13579 * SAUCE: Remove radeon files duplicated in linux-firmware
13580 * SAUCE: Update bnx2x firmware to 7.8.2.0
13581 * [Config] generic.inclusion-list: econet has disappeared
13582
13583 [ Upstream Kernel Changes ]
13584
13585 * seccomp: forcing auditing of kill condition
13586 - LP: #1079469
13587 * rebase to v3.7-rc6
13588
13589 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 20 Nov 2012 12:28:55 -0800
13590
13591 linux (3.7.0-2.8) raring; urgency=low
13592
13593 [ Andy Whitcroft ]
13594
13595 * Revert "overlayfs: disable until FTBS is fixed"
13596 * Revert "ubuntu: overlayfs"
13597 * Revert "ubuntu: AUFS"
13598 * ubuntu: overlayfs -- overlayfs: add statfs support
13599 * ubuntu: overlayfs -- ovl: switch to __inode_permission()
13600 * ubuntu: overlayfs -- overlayfs: copy up i_uid/i_gid from the underlying
13601 inode
13602 - LP: #944386
13603 * ubuntu: AUFS (no-squash): basic framework and update machinary
13604 * ubuntu: AUFS (no-squash) -- aufs3-base.patch
13605 * ubuntu: AUFS (no-squash) -- aufs3-standalone.patch
13606 * ubuntu: AUFS: aufs-update -- follow the uapi header changes
13607 * ubuntu: AUFS -- update to f2873474324d0a31af4340554b9715f51331bc7f
13608 * ubuntu: AUFS (no-squash) -- reenable
13609 - LP: #1079193
13610
13611 [ Erez Zadok ]
13612
13613 * ubuntu: overlayfs -- overlayfs: implement show_options
13614
13615 [ Miklos Szeredi ]
13616
13617 * ubuntu: overlayfs -- vfs: add i_op->dentry_open()
13618 * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules
13619 * ubuntu: overlayfs -- vfs: introduce clone_private_mount()
13620 * ubuntu: overlayfs -- overlay filesystem
13621 * ubuntu: overlayfs -- fs: limit filesystem stacking depth
13622 * ubuntu: overlayfs -- vfs: export __inode_permission() to modules
13623
13624 [ Neil Brown ]
13625
13626 * ubuntu: overlayfs -- overlay: overlay filesystem documentation
13627
13628 [ Robin Dong ]
13629
13630 * ubuntu: overlayfs -- overlayfs: fix possible leak in ovl_new_inode
13631 * ubuntu: overlayfs -- overlayfs: create new inode in ovl_link
13632
13633 -- Andy Whitcroft <apw@canonical.com> Thu, 15 Nov 2012 13:35:12 +0000
13634
13635 linux (3.7.0-1.7) raring; urgency=low
13636
13637 [ Tim Gardner ]
13638
13639 * [Config] Drop dependency on libaudit-dev
13640 Its a universe package which causes an FTBS on the builders.
13641 libaudit-dev is not strictly required for the perf tools build.
13642
13643 -- Tim Gardner <tim.gardner@canonical.com> Wed, 14 Nov 2012 10:08:13 -0700
13644
13645 linux (3.7.0-1.6) raring; urgency=low
13646
13647 [ Andy Whitcroft ]
13648
13649 * [Config] enforce -- switch CONFIG_NVRAM to more readable form
13650 * [Config] better encode the CONFIG_NVRAM constaint
13651 * enforcer -- fix debugging output
13652
13653 [ Ben Collins ]
13654
13655 * [Config] Add custom_override rule to allow for alternate kernel
13656 file/install
13657 * [Config] Use SRCPKGNAME as prefix for indep linux headers package
13658
13659 [ Tim Gardner ]
13660
13661 * [Config] Dropped armel
13662 * Drop highbank from ABI fetch list
13663 * [Config] Use dh_prep instead of 'dh_clean -k'
13664 * [Config] Build depend on libaudit-dev, libunwind8-dev for tools
13665 * [Config] Document binary-indep dependency chain
13666 * rebase to v3.7-rc5
13667
13668 [ Upstream Kernel Changes ]
13669
13670 * rebase to v3.7-rc5
13671
13672 -- Tim Gardner <tim.gardner@canonical.com> Tue, 13 Nov 2012 07:13:37 -0500
13673
13674 linux (3.7.0-0.5) raring; urgency=low
13675
13676 [ Tim Gardner ]
13677
13678 * [Config] CONFIG_AMD_IOMMU_V2=m
13679 - LP: #1071520
13680 * [Config] CONFIG_MTD_ONENAND_SIM=n for armel
13681 Fixes FTBS
13682
13683 -- Tim Gardner <tim.gardner@canonical.com> Thu, 08 Nov 2012 15:45:39 -0500
13684
13685 linux (3.7.0-0.4) raring; urgency=low
13686
13687 [ Ben Collins ]
13688
13689 * [Config] Update enforce rule for CONFIG_NVRAM to better suit flavours
13690
13691 [ Tim Gardner ]
13692
13693 * [Config] do_tools=false for arm
13694
13695 -- Tim Gardner <tim.gardner@canonical.com> Thu, 08 Nov 2012 05:39:51 -0700
13696
13697 linux (3.7.0-0.3) raring; urgency=low
13698
13699 [ Tim Gardner ]
13700
13701 * [Config] CONFIG_DRM_EXYNOS_HDMI=n for armhf
13702 * [Config] CONFIG_MTD_NAND_DOCG4=n for armel/armhf
13703 * [Config] Drop highbank harder
13704
13705 -- Tim Gardner <tim.gardner@canonical.com> Wed, 07 Nov 2012 18:11:45 +0000
13706
13707 linux (3.7.0-0.2) raring; urgency=low
13708
13709 [ Andy Whitcroft ]
13710
13711 * [Config] add fs/udf to linux-image to support DVD/CD formats in virtual
13712 instances
13713 - LP: #1066921
13714 * [Config] drop highbank builds
13715
13716 [ Jeremy Kerr ]
13717
13718 * SAUCE: efivarfs: Implement exclusive access for {get, set}_variable
13719 - LP: #1063061
13720
13721 [ Leann Ogasawara ]
13722
13723 * Reinstate dropped.txt from Ubuntu-3.7.0-0.1-rc1
13724
13725 [ Tim Gardner ]
13726
13727 * [Config] Dropped powerpc/ppc64 in favour of the community kernel
13728 * [Config] CONFIG_MODULE_SIG=y for amd64,i386, and highbank
13729 * rebase to v3.7-rc4
13730 * SAUCE: MODSIGN: Emit error for incorrectly signed module
13731
13732 [ Upstream Kernel Changes ]
13733
13734 * rebase to v3.7-rc4
13735
13736 -- Tim Gardner <tim.gardner@canonical.com> Mon, 05 Nov 2012 05:35:41 -0700
13737
13738 linux (3.7.0-0.1) raring; urgency=low
13739
13740
13741 [ Upstream Kernel Changes ]
13742
13743 * rebase to v3.7-rc3
13744 - LP: #1056078
13745
13746 [ Upstream Kernel Changes ]
13747
13748 * rebase to v3.7-rc2
13749 - LP: #1060729
13750 - LP: #1059523
13751 - LP: #1006690
13752 - LP: #1049623
13753 - LP: #1046512
13754 - LP: #1052499
13755 - LP: #1037642
13756 - LP: #559939
13757 - LP: #1052460
13758 - LP: #939161
13759 - LP: #1046734
13760
13761 -- Tim Gardner <tim.gardner@canonical.com> Tue, 02 Oct 2012 08:13:07 -0600
13762
13763 linux (3.6.0-0.1) UNRELEASED; urgency=low
13764
13765
13766 [ Upstream Kernel Changes ]
13767
13768 * rebase to v3.6
13769
13770 [ Upstream Kernel Changes ]
13771
13772 * rebase to v3.6-rc7
13773
13774 [ Upstream Kernel Changes ]
13775
13776 * rebase to v3.6-rc6
13777 - LP: #1000424
13778
13779 [ Upstream Kernel Changes ]
13780
13781 * rebase to v3.6-rc5
13782 - LP: #1040077
13783
13784 [ Upstream Kernel Changes ]
13785
13786 * rebase to v3.6-rc4
13787
13788 [ Upstream Kernel Changes ]
13789
13790 * rebase to v3.6-rc3
13791 - LP: #1038651
13792 - LP: #1034779
13793
13794 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 24 Jul 2012 06:37:09 -0700
13795
13796 linux (3.5.0-6.6) quantal-proposed; urgency=low
13797
13798 [ Andy Whitcroft ]
13799
13800 * [Config] CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION enable IPv6
13801 experimental features
13802 * SAUCE: highbank -- export clock functions for modules
13803 * [Config] highbank -- reenable CONFIG_TOUCHSCREEN_W90X900
13804 * [Config] highbank -- renenable CONFIG_SERIO_AMBAKMI
13805 * [Config] highbank -- reenable CONFIG_RFKILL_GPIO
13806 * [Config] highbank -- reenable CONFIG_MMC_SDHCI_PXAV3
13807 * [Config] highbank -- reenable CONFIG_MMC_SDHCI_PXAV3
13808 * [Config] highbank -- reenable CONFIG_KEYBOARD_SAMSUNG
13809 * [Config] highbank -- reenable CONFIG_FB_ARMCLCD
13810 * [Config] highbank -- reenable CONFIG_DW_DMAC
13811 * [Config] highbank -- reenable CONFIG_USB_R8A66597_HCD
13812 * [Config] highbank -- reenable CONFIG_USB_MV_UDC
13813 * [Config] highbank -- reenable CONFIG_USB_DWC3
13814 * [Config] highbank -- reenable CONFIG_SATA_MV
13815 * [Config] highbank -- reenable CONFIG_PATA_ARASAN_CF
13816 * [Config] highbank -- CONFIG_CAN_C_CAN_PLATFORM
13817 * [Config] highbank -- reenable CONFIG_MMC_ARMMMCI
13818 * [Config] highbank -- reenable CONFIG_SERIAL_AMBA_PL010
13819 * [Config] highbank -- reenable CONFIG_ATMEL_PWM
13820 * [Config] highbank -- enable CONFIG_CHECKPOINT_RESTORE
13821 * [Config] highbank -- enable CONFIG_EXPERT
13822 * [Config] highbank -- enable CONFIG_CHECKPOINT_RESTORE
13823 * [Config] enable CONFIG_USB_DYNAMIC_MINORS
13824 * [Config] enable CONFIG_USB_EHCI_TT_NEWSCHED
13825 * [Config] enable CONFIG_USB_ETH_EEM
13826 * [Config] enable CONFIG_USB_HCD_BCMA/CONFIG_USB_HCD_SSB
13827 * [Config] disable CONFIG_USB_M66592
13828 * [Config] enable CONFIG_USB_NET2272
13829 * [Config] enable CONFIG_USB_R8A66597
13830 * [Config] annotate: CONFIG_USB_OMAP not required for our h/w
13831 * [Config] set CONFIG_USB_MUSB_HDRC=m for omap
13832 * [Config] annotate: CONFIG_USB_G_MULTI fix rule
13833 * [Config] CONFIG_USB_GPIO_VBUS=m for OMAP
13834 * [Config] Enable CONFIG_DRM_AST/_CIRRUS_QEMU/_MGAG200
13835 * [Config] sync configuration armhf omap -> armel omap
13836 * [Config] annotate: CONFIG_IIO triggers build failures on OMAP4
13837 * [Config] disable CONFIG_OMAP_IOVMM is deprecated
13838
13839 [ Bryan Wu ]
13840
13841 * [Config] change default IO scheduler from CFQ to Deadline
13842
13843 [ Leann Ogasawara ]
13844
13845 * Revert "[Config] Temporarily disable CONFIG_MV643XX_ETH on powerpc"
13846 * [Config] Disable CONFIG_MOUSE_INPORT
13847
13848 [ Tim Gardner ]
13849
13850 * SAUCE: firmware: Update bnx2x to current firmware version 7.2.51
13851 * [Config] Add bnx2x firmware to nic-modules udeb
13852 * SAUCE: Add script to convert firmware to ihex format
13853 * SAUCE: firmware: Upgrade bnx2 to current versions
13854 * [Config] Add tigon firmware to nic-modules udeb
13855 * [Config] CONFIG_EARLY_PRINTK_DBGP=y
13856 - LP: #1026761
13857 * SAUCE: Remove redundant cis firmware
13858 * SAUCE: Remove redundant emi26 firmware
13859 * SAUCE: Remove redundant ttusb-budget firmware
13860 * SAUCE: Remove redundant sun/cassini firmware
13861 * SAUCE: Remove redundant ositech/Xilinx7OD firmware
13862 * SAUCE: Remove redundant 3com/typhoon.bin firmware
13863 * SAUCE: Remove redundant yamaha/ds1 firmware
13864 * SAUCE: Remove redundant keyspan_pda firmware
13865 * rebase to v3.5
13866
13867 [ Upstream Kernel Changes ]
13868
13869 * rebase to v3.5
13870 - LP: #1027828
13871
13872 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 23 Jul 2012 05:57:04 -0700
13873
13874 linux (3.5.0-5.5) quantal-proposed; urgency=low
13875
13876 [ Andy Whitcroft ]
13877
13878 * [Config] annotations: initial import of configuration annotations
13879
13880 [ Bryan Wu ]
13881
13882 * [Config] enforcer -- add CONFIG_I2C_DESIGNWARE_PLATFORM enforce checker
13883
13884 [ Leann Ogasawara ]
13885
13886 * Rebase to v3.5-rc7
13887
13888 [ Manoj Iyer ]
13889
13890 * SAUCE: Bluetooth: btusb: Add vendor specific ID (0a5c:21f4) BCM20702A0
13891 - LP: #1010281
13892
13893 [ Tim Gardner ]
13894
13895 * [Config] enable CONFIG_I2C_HELPER_AUTO for all flavours as policy
13896 expects
13897 * [Config] CONFIG_I2O_CONFIG_OLD_IOCTL=n
13898 * [Config] CONFIG_BRIDGE_EBT_ULOG=n
13899 * [Config] CONFIG_IP_NF_QUEUE=n
13900 * [Config] CONFIG_MTD_DOC2000=n
13901 * [Config] CONFIG_PRINT_QUOTA_WARNING=n
13902 * [Config] CONFIG_PRISM54=n
13903 * [Config] CONFIG_SCx200_I2C=n
13904 * [Config] CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
13905
13906 [ Upstream Kernel Changes ]
13907
13908 * rebase to v3.5-rc7
13909
13910 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 16 Jul 2012 15:38:41 -0700
13911
13912 linux (3.5.0-4.4) quantal-proposed; urgency=low
13913
13914 [ Andy Whitcroft ]
13915
13916 * [Packaging] getabis should be extracting all packages
13917 - LP: #1021174
13918 * [Config] getabis -- series uses linux-image-extra
13919 - LP: #1021174
13920 * rebase to v3.5-rc6
13921
13922 [ Bryan Wu ]
13923
13924 * [Config] built-in CONFIG_MICREL_PHY as other PHY drivers for all
13925 flavours
13926 * [Config] sync CONFIG_MOUSE_PS2_ config for all flavours
13927
13928 [ Leann Ogasawara ]
13929
13930 * [Config] Enable CONFIG_RT2800USB_RT35XX and CONFIG_RT2800USB_RT53XX
13931 - LP: #1019561
13932
13933 [ Paolo Pisati ]
13934
13935 * [Config] SND_OMAP_SOC, SND_OMAP_SOC_MCBSP and SND_OMAP_SOC_OMAP3_BEAGLE =y
13936 - LP: #1019321
13937
13938 [ Stefan Bader ]
13939
13940 * SAUCE: (pre-up) net: dont use __netdev_alloc_skb for bounce buffer
13941 - LP: #1018456
13942 * (config) Disable ACPI_PROCFS_POWER
13943
13944 [ Tim Gardner ]
13945
13946 * [Config] CONFIG_ACPI_BGRT=y
13947 * Extract firmware module info during getabi
13948 - LP: #1021174
13949
13950 [ Upstream Kernel Changes ]
13951
13952 * rebase to v3.5-rc6
13953
13954 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 09 Jul 2012 08:50:20 -0700
13955
13956 linux (3.5.0-3.3) quantal-proposed; urgency=low
13957
13958 [ Andy Whitcroft ]
13959
13960 * [Config] enable CONFIG_MEMTEST=y
13961 - LP: #1004535
13962 * [Config] config-check: add support for a cut operation
13963 * [Config] enforcer -- switch to cut where appropriate
13964
13965 [ Leann Ogasawara ]
13966
13967 * Rebase to v3.5-rc5
13968 * [Config] Updateconfigs after rebase to v3.5-rc5
13969
13970 [ Luis Henriques ]
13971
13972 * SAUCE: ocfs2: Fix NULL pointer dereferrence in
13973 __ocfs2_change_file_space
13974 - LP: #1006012
13975
13976 [ Seth Forshee ]
13977
13978 * SAUCE: (drop after 3.5) drm/i915: ignore pipe select bit when checking
13979 for LVDS register initialization
13980 - LP: #1012800
13981
13982 [ Upstream Kernel Changes ]
13983
13984 * rebase to v3.5-rc5
13985 - LP: #1013183
13986 - LP: #1017017
13987 - LP: #884652
13988
13989 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 02 Jul 2012 06:41:58 -0700
13990
13991 linux (3.5.0-2.2) quantal-proposed; urgency=low
13992
13993 [ Andy Whitcroft ]
13994
13995 * rebase to v3.5-rc4
13996
13997 [ Arend van Spriel ]
13998
13999 * SAUCE: (drop after 3.5) brcmsmac: fix NULL pointer crash in
14000 brcms_c_regd_init()
14001 - LP: #950320
14002
14003 [ Bryan Wu ]
14004
14005 * [Config] Sync CONFIG_CGROUP_MEM_RES_CTLR_SWAP for ARM
14006
14007 [ Chris J Arges ]
14008
14009 * PACKAGING: add .gnu_debuglink sections to .ko files
14010 - LP: #669641
14011
14012 [ Leann Ogasawara ]
14013
14014 * d-i: Add hid-generic to input-modules
14015 - LP: #1017879
14016
14017 [ Ming Lei ]
14018
14019 * SAUCE: Revert "mmc: omap_hsmmc: Enable Auto CMD12"
14020 - LP: #1017717, #225
14021
14022 [ Paolo Pisati ]
14023
14024 * SAUCE: Revert "Fix OMAP EHCI suspend/resume failure (i693)"
14025 - LP: #1017718
14026 * [Config] Disable generic USB_EHCI_HCD_PLATFORM on omap3
14027
14028 [ Seth Forshee ]
14029
14030 * SAUCE: (drop after 3.5) brcm80211: smac: don't set up tx power limits
14031 during initialization
14032 - LP: #950320
14033 * SAUCE: (drop after 3.5) brcm80211: smac: always set channel specified
14034 by mac80211
14035 - LP: #950320
14036 * SAUCE: (drop after 3.5) brcm80211: smac: remove unused code for 40MHz
14037 channels
14038 - LP: #950320
14039 * SAUCE: (drop after 3.5) brcm80211: smac: clean up channel.c
14040 - LP: #950320
14041 * SAUCE: (drop after 3.5) brcm80211: smac: inform mac80211 of the X2
14042 regulatory domain
14043 - LP: #950320
14044 * SAUCE: (drop after 3.5) brcm80211: smac: enable/disable radio on
14045 regulatory updates
14046 - LP: #950320
14047 * SAUCE: (drop after 3.5) brcm80211: smac: use mac80211 channel data for
14048 tx power limits
14049 - LP: #950320
14050 * SAUCE: (drop after 3.5) brcm80211: smac: don't validate channels
14051 against internal regulatory data
14052 - LP: #950320
14053 * SAUCE: (drop after 3.5) brcm80211: smac: use current regulatory domain
14054 when checking whether OFDM is allowed
14055 - LP: #950320
14056
14057 [ Tim Gardner ]
14058
14059 * [Config] Enable CONFIG_CGROUPS for highbank
14060 - LP: #1014692
14061 * [Config] FB_OMAP*=y and PANEL_TFP410=y
14062
14063 [ Upstream Kernel Changes ]
14064
14065 * rebase to v3.5-rc4
14066
14067 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 26 Jun 2012 06:21:05 -0700
14068
14069 linux (3.5.0-1.1) quantal-proposed; urgency=low
14070
14071 [ Andy Whitcroft ]
14072
14073 * [Config] highbank -- enable CONFIG_RFKILL=y and CONFIG_CAN=m
14074
14075 [ Leann Ogasawara ]
14076
14077 * Rebase to v3.5-rc1
14078 * [Config] Remove USB_DEVICEFS from the config enforcer
14079 * [Config] Updateconfigs after rebase to v3.5-rc1
14080 * [Config] Temporarily disable CONFIG_MACH_NOKIA_RX51 on arm
14081 * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EETI on arm
14082 * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EGALAX on arm
14083 * [Config] Temporarily disable CONFIG_EZX_PCAP on arm
14084 * [Config] Temporarily disable CONFIG_LIS3L02DQ on arm
14085 * [Config] Temporarily disable CONFIG_TI_CPSW on arm
14086 * [Config] Temporarily disable CONFIG_GPIO_EM on arm
14087 * [Config] Temporarily disable CONFIG_SERIAL_8250_EM on armhf
14088 * [Config] Temporarily disable CONFIG_STMMAC_ETH on armhf
14089 * [Config] Temporarily disable CONFIG_HW_RANDOM_ATMEL on armhf
14090 * Rebase to v3.5-rc2
14091 * [Config] Updateconfigs after rebase to v3.5-rc2
14092 * [Config] Temporarily disable CONFIG_MV643XX_ETH on powerpc
14093 * Rebase to v3.5-rc3
14094 * [Config] Updateconfigs after rebase to v3.5-rc3
14095
14096 [ Paul Mundt ]
14097
14098 * SAUCE: fix bug.h's inclusion of kernel.h
14099
14100 [ Stefan Bader ]
14101
14102 * SAUCE: Fix compile failures of dm-raid45
14103 * [Config] Enable dm-raid45
14104 * Move dependency on crda to extra package
14105 - LP: #657901
14106 * SAUCE: Mask CR4 writes on older Xen hypervisors
14107
14108 [ Upstream Kernel Changes ]
14109
14110 * rebase to v3.5-rc3
14111 - LP: #993162
14112 - LP: #925577
14113 * rebase to v3.5-rc2
14114 * rebase to v3.5-rc1
14115 - LP: #955892
14116 - LP: #978038
14117 - LP: #987371
14118 - LP: #929545
14119 - LP: #942316
14120 - LP: #903853
14121
14122 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 08 Jun 2012 14:28:46 -0700
14123
14124 linux (3.4.0-5.11) quantal-proposed; urgency=low
14125
14126 [ Leann Ogasawara ]
14127
14128 * [Config] Disable CONFIG_ARM_LPAE
14129 - LP: #1009061
14130
14131 [ Oleksij Rempel ]
14132
14133 * SAUCE: b43: do not call ieee80211_unregister_hw if we are not registred
14134 - LP: #1008905
14135
14136 [ Paolo Pisati ]
14137
14138 * [Config] omap3: MFD_OMAP_USB_HOST is usb host in omap2+.
14139 - LP: #1009061
14140
14141 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 05 Jun 2012 08:06:28 -0700
14142
14143 linux (3.4.0-4.10) quantal; urgency=low
14144
14145 [ Leann Ogasawara ]
14146
14147 * Temporarily disable ABI and module check
14148
14149 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 04 Jun 2012 20:27:31 -0700
14150
14151 linux (3.4.0-4.9) quantal; urgency=low
14152
14153 [ Andy Whitcroft ]
14154
14155 * [Config] fix config split to avoid the shared config
14156 * [Config] updateconfigs following split config fix
14157 * [Config] linux-image-extras needs full postinst
14158 * [Config] CONFIG_BLK_DEV_NVME commonise across architectures
14159 * [Config] CONFIG_HP_WATCHDOG enable as module
14160 * [Config] CONFIG_PDC_ADMA is not boot essential
14161 * [Config] CONFIG_XEN_ACPI_PROCESSOR should be enabled on x86
14162 * [Config] CONFIG_VT6655/CONFIG_VT6656=m
14163 * [Config] CONFIG_TRANZPORT=m commonise
14164 * [Config] CONFIG_R3964=m commonise
14165 * [Config] CONFIG_SCSI_DH=m commonise
14166 * [Config] CONFIG_SCSI_IBMVSCSIS=m commonise
14167 * [Config] CONFIG_AMD_PHY=y phys are not autoloadable
14168 * [Config] CONFIG_SCSI_QLA_ISCSI=m commonise
14169 * [Config] CONFIG_SCSI_SPI_ATTR=m commonise
14170 * [Config] CONFIG_USB_SN9C102 is deprecated disable
14171 * [Config] CONFIG_USB_SI470X=m commonise
14172 * [Config] CONFIG_USB_ET61X251=m commonise
14173 * [Config] CONFIG_RTS_PSTOR=m commonise
14174 * [Config] CONFIG_SCANLOG=m commonise
14175 * [Config] CONFIG_SCSI_SYM53C8XX_2=m commonise
14176 * [Config] CONFIG_SM_FTL=m commonise
14177 * [Config] CONFIG_SOLO6X10=m commonise
14178 * [Config] CONFIG_SND_PCM_OSS=n using pulseaudio emulation instead
14179 * [Config] CONFIG_SPI_DESIGNWARE=m commonise
14180 * [Config] CONFIG_SPI_SPIDEV=m commonise
14181 * [Config] CONFIG_TABLET_USB_WACOM=m commonise
14182 * [Config] CONFIG_TPS65010=m commonise
14183 * [Config] CONFIG_STE10XP=y commonise
14184 * [Config] CONFIG_X25_ASY=m commonise
14185 * [Config] CONFIG_USB_MON=m commonise
14186 * [Config] CONFIG_VME_BUS=m commonise
14187 * [Config] CONFIG_W35UND=m commonise
14188 * [Config] -CONFIG_TCG_TPM=y commonise
14189 * [Config] highbank -- commonise filesystems
14190 * [Config] highbank -- commonise subsystems
14191 * [Config] highbank -- commonise network protocols
14192 * [Config] highbank -- commonise input drivers
14193 * [Config] highbank -- commonise CRYPTO options
14194 * [Config] highbank -- commonise HID options
14195 * [Config] highbank -- commonise sensors options
14196 * [Config] highbank -- commonise EXPORTFS/FHANDLE
14197 * [Config] highbank -- commonise CONFIG_CRYPTO_LZO
14198 * [Config] highbank -- commonise ENCRYPTED_KEYS
14199 * [Config] highbank -- commonise CONFIG_ATALK
14200 * [Config] highbank -- commonise INET/INET6
14201 * [Config] highbank -- commonise NLS
14202 * [Config] highbank -- commonise BLK/CHR
14203 * [Config] highbank -- CONFIG_EXT2_FS=y boot essential on highbank
14204 * [Config] highbank -- commonise INET/INET6 part 2
14205 * [Config] highbank -- commonise PHY settings
14206 * [Config] highbank -- commonise CRC settings
14207 * [Config] highbank -- commonise BINFMT settings
14208 * [Config] highbank -- commonise DM settings
14209 * [Config] highbank -- commonise RTC_DRV settings
14210 * [Config] highbank -- commonise KEYBOARD/MOUSE settings
14211 * [Config] highbank -- commonise USB settings
14212 * [Config] highbank -- commonise GPIO settings
14213 * [Config] highbank -- commonise I2C settings
14214 * [Config] highbank -- commonise numerous subsystem selectors
14215 * [Config] highbank -- commonise A-C modules missmatches
14216 * [Config] highbank -- commonise D-F modules missmatches
14217 * [Config] CONFIG_AUDIT_LOGINUID_IMMUTABLE incompatible with upstart
14218 * [Config] highbank -- commonise G-I modules missmatches
14219 * [Config] highbank -- commonise J-L modules missmatches
14220 * [Config] highbank -- commonise M modules missmatches
14221 * [Config] highbank -- commonise N-P modules missmatches
14222 * [Config] highbank -- commonise Q-R modules missmatches
14223 * [Config] highbank -- commonise S modules missmatches -- part 1
14224 * [Config] highbank -- commonise S modules missmatches -- part 2
14225 * [Config] highbank -- commonise T modules missmatches
14226 * [Config] highbank -- commonise U-Z modules missmatches
14227
14228 [ Ike Panhc ]
14229
14230 * [Config] add highbank flavour
14231 - LP: #1000831
14232
14233 [ Mark Langsdorf ]
14234
14235 * SAUCE: arm highbank: add support for pl320-ipc driver
14236 - LP: #1000831
14237
14238 [ Rob Herring ]
14239
14240 * SAUCE: input: add a key driver for highbank
14241 - LP: #1000831
14242 * SAUCE: ARM: highbank: Add smc calls to enable/disable the L2
14243 - LP: #1000831
14244 * SAUCE: force DMA buffers to non-bufferable on highbank
14245 - LP: #1000831
14246 * SAUCE: net: calxedaxgmac: fix net timeout recovery
14247 - LP: #1000831
14248
14249 [ Tim Gardner ]
14250
14251 * [Config] CONFIG_IWLWIFI_EXPERIMENTAL_MFP=n
14252 * [Config] CONFIG_PCI_REALLOC_ENABLE_AUTO=y
14253 * [Config] CONFIG_CIFS_EXPERIMENTAL has disappeared
14254 * [Config] Homogenize CIFS configs across all arches
14255 * [Config] armhf should not be skipabi or skipmodules
14256 - LP: #1006913
14257
14258 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 04 Jun 2012 05:52:49 -0700
14259
14260 linux (3.4.0-3.8) quantal; urgency=low
14261
14262 [ Andy Whitcroft ]
14263
14264 * [Config] include include/generated/compile.h
14265 - LP: #942569
14266 * [Config] fix up postinst to ensure we know which error is which
14267 - LP: #1002388
14268
14269 [ Herton Ronaldo Krzesinski ]
14270
14271 * SAUCE: async_populate_rootfs: fix build warnings
14272 - LP: #1003417
14273
14274 [ John Johansen ]
14275
14276 * Revert "SAUCE: AppArmor: Add the ability to mediate mount"
14277 * SAUCE: apparmor: Add the ability to mediate mount
14278 * SAUCE: AppArmor: basic networking rules
14279 * SAUCE: apparmor: fix profile lookup for unconfined
14280 - LP: #978038, #987371
14281 * SAUCE: apparmor: fix long path failure due to disconnected path
14282 - LP: #955892
14283
14284 [ Mario Limonciello ]
14285
14286 * SAUCE: dell-laptop: rfkill blacklist Dell XPS 13z, 15
14287 - LP: #901410
14288
14289 [ Stefan Bader ]
14290
14291 * (config) Built-in xen-acpi-processor
14292
14293 [ Tim Gardner ]
14294
14295 * [Config] CONFIG_NET_DSA=m
14296 - LP: #1004148
14297 * [Config] Ensure CONFIG_XEN_ACPI_PROCESSOR=y for amd64
14298
14299 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 25 May 2012 11:38:33 -0700
14300
14301 linux (3.4.0-3.7) quantal; urgency=low
14302
14303 [ Andy Whitcroft ]
14304
14305 * [Config] drop the virtual flavour in favour of a split generic et al
14306 * [Config] enforcer -- drop IDLE enforcement
14307 * [Config] enable CONFIG_SCSI_VIRTIO=m for amd64
14308 * [Config] updateconfigs following removal of -virtual
14309
14310 [ Leann Ogasawara ]
14311
14312 * Rebase to v3.4
14313
14314 [ Seth Forshee ]
14315
14316 * [Config] disable CONFIG_B43_BCMA_EXTRA
14317
14318 [ Tim Gardner ]
14319
14320 * [Config] Check for extras when building udebs
14321 * [Config] Collapsed generic-pae into generic [i386]
14322
14323 [ Upstream Kernel Changes ]
14324
14325 * rebase to v3.4
14326
14327 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 21 May 2012 07:23:47 -0700
14328
14329 linux (3.4.0-2.6) quantal; urgency=low
14330
14331 [ Andy Whitcroft ]
14332
14333 * Revert "ubuntu: overlayfs -- overlayfs: update touch_atime() usage"
14334 * Revert "ubuntu: overlayfs -- overlayfs: switch from d_alloc_root() to
14335 d_make_root()"
14336 * Revert "ubuntu: overlayfs -- overlayfs: follow header cleanup"
14337 * Revert "ubuntu: overlayfs -- overlayfs: apply device cgroup and
14338 security permissions to overlay files"
14339 * Revert "ubuntu: overlayfs -- fs: limit filesystem stacking depth"
14340 * Revert "ubuntu: overlayfs -- overlay: overlay filesystem documentation"
14341 * Revert "ubuntu: overlayfs -- overlayfs: implement show_options"
14342 * Revert "ubuntu: overlayfs -- overlayfs: add statfs support"
14343 * Revert "ubuntu: overlayfs -- overlay filesystem"
14344 * Revert "ubuntu: overlayfs -- vfs: introduce clone_private_mount()"
14345 * Revert "ubuntu: overlayfs -- vfs: export do_splice_direct() to modules"
14346 * Revert "ubuntu: overlayfs -- vfs: add i_op->open()"
14347 * Revert "ubuntu: overlayfs -- vfs: pass struct path to __dentry_open()"
14348 * ubuntu: overlayfs -- overlayfs: add statfs support
14349 * ubuntu: overlayfs -- inode_only_permission: export inode level
14350 permissions checks
14351 * ubuntu: overlayfs -- overlayfs: switch to use inode_only_permissions
14352
14353 [ Erez Zadok ]
14354
14355 * ubuntu: overlayfs -- overlayfs: implement show_options
14356
14357 [ Miklos Szeredi ]
14358
14359 * ubuntu: overlayfs -- vfs: pass struct path to __dentry_open()
14360 * ubuntu: overlayfs -- vfs: add i_op->open()
14361 * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules
14362 * ubuntu: overlayfs -- vfs: introduce clone_private_mount()
14363 * ubuntu: overlayfs -- overlay filesystem
14364 * ubuntu: overlayfs -- fs: limit filesystem stacking depth
14365
14366 [ Neil Brown ]
14367
14368 * ubuntu: overlayfs -- overlay: overlay filesystem documentation
14369
14370 [ Robin Dong ]
14371
14372 * ubuntu: overlayfs -- overlayfs: fix possible leak in ovl_new_inode
14373 * ubuntu: overlayfs -- overlayfs: create new inode in ovl_link
14374
14375 [ Tim Gardner ]
14376
14377 * [Config] perarch and indep tools builds need separate build directories
14378 * Prevent upgrading a non-PAE CPU
14379 * perf is not parallel build safe
14380
14381 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 16 May 2012 08:43:18 -0700
14382
14383 linux (3.4.0-2.5) quantal; urgency=low
14384
14385 [ Andy Whitcroft ]
14386
14387 * [Config] perarch and indep tools builds need separate build directories
14388
14389 [ Tim Gardner ]
14390
14391 * Prevent upgrading a non-PAE CPU
14392 * [Config] build debug
14393 * [Config] perf tools are not parallel build safe
14394
14395 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 15 May 2012 11:37:53 -0700
14396
14397 linux (3.4.0-2.4) quantal; urgency=low
14398
14399 [ Leann Ogasawara ]
14400
14401 * Revert "SAUCE: fsam7400: use UMH_WAIT_PROC consistently"
14402 * Revert "ubuntu: fsam7400 select CHECK_SIGNATURE and depend on X86"
14403 * Revert "ubuntu: fsam7400: Depend on CHECK_SIGNATURE"
14404 * Revert "ubuntu: fsam7400 -- Cleanup Makefile"
14405 * Revert "ubuntu: fsam7400 -- kill switch for Fujitsu Siemens Amilo M
14406 7400"
14407 * Revert "ubuntu: omnibook: fix source file newline"
14408 * Revert "ubuntu: omnibook -- update BOM"
14409 * Revert "SAUCE: Make CONFIG_{OMNIBOOK, AVERATEC_5100P, PACKARDBELL_E5}
14410 depend on X86"
14411 * Revert "ubuntu: omnibook -- Added missing BOM file"
14412 * Revert "ubuntu: omnibook -- support Toshiba (HP) netbooks"
14413 * Revert "ubuntu: nx-emu - i386: mmap randomization for executable
14414 mappings"
14415 * Revert "SAUCE: disable_nx should not be in __cpuinitdata section for
14416 X86_32"
14417 * Revert "ubuntu: nx-emu - i386: NX emulation"
14418 * Revert "ubuntu: rfkill drivers -- version 1.3"
14419 * Temporarily disable module check
14420 * [Config] Remove CONFIG_FSAM7400
14421 * [Config] Remove CONFIG_OMNIBOOK
14422 * [Config] Update configs
14423 * Rebase to v3.4-rc7
14424 * SAUCE: genirq: export handle_edge_irq() and irq_to_desc()
14425
14426 [ Tim Gardner ]
14427
14428 * Updated generic-pae description
14429 * Rebase to v3.4-rc6
14430 * install-tools depends on build targets
14431
14432 [ Upstream Kernel Changes ]
14433
14434 * kconfig: in debug mode some 0 length message prints occur
14435 * rebase to v3.4-rc7
14436 * rebase to v3.3-rc6
14437
14438 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 14 May 2012 08:22:56 -0700
14439
14440 linux (3.4.0-1.3) quantal; urgency=low
14441
14442 [ Andy Whitcroft ]
14443
14444 * [Config] control.stub is an intermediate product not a dependancy
14445 - LP: #992414
14446
14447 [ Leann Ogasawara ]
14448
14449 * remove i386 generic from getabis
14450
14451 [ Upstream Kernel Changes ]
14452
14453 * (pre-stable) b43: only reload config after successful initialization
14454 - LP: #950295
14455
14456 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 02 May 2012 09:48:14 -0700
14457
14458 linux (3.4.0-1.2) quantal; urgency=low
14459
14460 [ Andy Whitcroft ]
14461
14462 * [Config] add build depends for flex, bison and pkg-config
14463
14464 -- Andy Whitcroft <apw@canonical.com> Tue, 01 May 2012 13:15:41 +0100
14465
14466 linux (3.4.0-1.1) quantal; urgency=low
14467
14468 [ Andy Whitcroft ]
14469
14470 * ubuntu: overlayfs -- overlayfs: apply device cgroup and security
14471 permissions to overlay files
14472 - LP: #915941, #918212
14473 - CVE-2012-0055
14474
14475 [ Leann Ogasawara ]
14476
14477 * Open Q
14478 * Rebase to v3.4-rc5
14479 * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EETI on arm
14480 * [Config] Temporarily disable CONFIG_TOUCHSCREEN_EGALAX on arm
14481 * [Config] Temporarily disable CONFIG_EZX_PCAP on arm
14482 * [Config] Temporarily disable CONFIG_MFD_OMAP_USB_HOST on arm
14483 * [Config] Temporarily disable CONFIG_LIS3L02DQ on arm
14484 * [Config] Temporarily disable CONFIG_USB_EHCI_HCD_PLATFORM on arm
14485 * [Config] Temporarily disable CONFIG_TI_CPSW on arm
14486 * [Config] Temporarily disable CONFIG_AX88796 on arm
14487
14488 [ Upstream Kernel Changes ]
14489
14490 * vfs: pass struct path to __dentry_open()
14491 * vfs: add i_op->open()
14492 * vfs: export do_splice_direct() to modules
14493 * vfs: introduce clone_private_mount()
14494 * overlay filesystem
14495 * overlayfs: add statfs support
14496 * overlayfs: implement show_options
14497 * overlay: overlay filesystem documentation
14498 * fs: limit filesystem stacking depth
14499 * overlayfs: follow header cleanup
14500 * overlayfs: switch from d_alloc_root() to d_make_root()
14501 * overlayfs: update touch_atime() usage
14502 * rebase to v3.4-rc5
14503 - LP: #950490
14504 * rebase to v3.4-rc4
14505 * rebase to v3.4-rc3
14506 * rebase to v3.4-rc2
14507 * rebase to v3.4-rc1
14508 * rebase to v3.3
14509 * rebase to v3.3-rc7
14510 * rebase to v3.3-rc6
14511 * rebase to v3.3-rc5
14512 * rebase to v3.3-rc4
14513 - LP: #900802
14514 - LP: #930842
14515 * rebase to v3.3-rc3
14516 - LP: #924320
14517 - LP: #923316
14518 - LP: #923409
14519 - LP: #918254
14520 * rebase to v3.3-rc2
14521 * rebase to v3.3-rc1
14522 - LP: #795823
14523 - LP: #909419
14524 - LP: #910792
14525 - LP: #878701
14526 - LP: #724831
14527
14528 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 25 Jan 2012 06:50:04 -0800
14529
14530 linux (3.2.0-10.18) precise; urgency=low
14531
14532 [ Tim Gardner ]
14533
14534 * SAUCE: ecryptfs: Print inode on metadata error
14535
14536 [ Upstream Kernel Changes ]
14537
14538 * Revert "proc: enable writing to /proc/pid/mem"
14539 - LP: #919115
14540 - CVE-2012-0056
14541 * (pre-stable) ALSA: HDA: Use LPIB position fix for Macbook Pro 7, 1
14542 - LP: #909419
14543
14544 -- Andy Whitcroft <apw@canonical.com> Tue, 24 Jan 2012 10:15:12 +0000
14545
14546 linux (3.2.0-10.17) precise; urgency=low
14547
14548 [ Andy Whitcroft ]
14549
14550 * Revert "SAUCE: overlayfs -- fs: limit filesystem stacking depth"
14551 * Revert "SAUCE: overlayfs -- overlay: overlay filesystem documentation"
14552 * Revert "SAUCE: overlayfs -- overlayfs: implement show_options"
14553 * Revert "SAUCE: overlayfs -- overlayfs: add statfs support"
14554 * Revert "SAUCE: overlayfs -- overlay filesystem"
14555 * Revert "SAUCE: overlayfs -- vfs: introduce clone_private_mount()"
14556 * Revert "SAUCE: overlayfs -- vfs: export do_splice_direct() to modules"
14557 * Revert "SAUCE: overlayfs -- vfs: add i_op->open()"
14558 * ensure debian/ is not excluded from git by default
14559 * add new scripting to handle buglinks in rebases
14560 * ubuntu: overlayfs -- overlayfs: add statfs support
14561 * ubuntu: overlayfs -- overlayfs: apply device cgroup and security
14562 permissions to overlay files
14563 - LP: #915941, #918212
14564 - CVE-2012-0055
14565
14566 [ Erez Zadok ]
14567
14568 * ubuntu: overlayfs -- overlayfs: implement show_options
14569
14570 [ Leann Ogasawara ]
14571
14572 * Revert "SAUCE: dmar: disable if ricoh multifunction detected"
14573 * [Config] Disable CONFIG_INTEL_IOMMU_DEFAULT_ON
14574 - LP: #907377, #911236
14575 * [Config] Enable CONFIG_IRQ_REMAP
14576
14577 [ Miklos Szeredi ]
14578
14579 * ubuntu: overlayfs -- vfs: pass struct path to __dentry_open()
14580 * ubuntu: overlayfs -- vfs: add i_op->open()
14581 * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules
14582 * ubuntu: overlayfs -- vfs: introduce clone_private_mount()
14583 * ubuntu: overlayfs -- overlay filesystem
14584 * ubuntu: overlayfs -- fs: limit filesystem stacking depth
14585
14586 [ Neil Brown ]
14587
14588 * ubuntu: overlayfs -- overlay: overlay filesystem documentation
14589
14590 [ Upstream Kernel Changes ]
14591
14592 * (pre-stable) x86/PCI: amd: factor out MMCONFIG discovery
14593 - LP: #647043
14594 * (pre-stable) PNP: work around Dell 1536/1546 BIOS MMCONFIG bug that
14595 breaks USB
14596 - LP: #647043
14597
14598 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 16 Jan 2012 07:10:08 -0800
14599
14600 linux (3.2.0-9.16) precise; urgency=low
14601
14602 [ Andy Whitcroft ]
14603
14604 * [Config] Enable numerous CONFIG_VIDEO_* cards on ARM
14605 * [Config] pull ARM sound modules =m
14606 * [Config] CONFIG_RTC_DRV_TEST is for testing only
14607 * [Config] CONFIG_USB_DUMMY_HCD is testing only
14608 * [Config] CONFIG_USB_FILE_STORAGE is deprecated
14609
14610 [ Leann Ogasawara ]
14611
14612 * Revert "[Config] Temporarily disable CONFIG_CAN_TI_HECC on armel"
14613 * [Config] Enable CONFIG_HW_RANDOM_PASEMI=m
14614 * [Config] Enable CONFIG_MMC_TMIO=m
14615 * [Config] Enable CONFIG_MTD_NAND_FSL_ELBC=m
14616 * [Config] Enable CONFIG_ISI=m
14617 * [Config] Enable CONFIG_MMC=y
14618 * [Config] Enable CONFIG_LIRC_PARALLEL=m
14619 * [Config] Enable CONFIG_MAC_EMUMOUSEBTN=m
14620 * [Config] Enable CONFIG_CHR_DEV_SG=y
14621 * [Config] Enable CONFIG_GPIO_PCA953X=m
14622 * [Config] Enable CONFIG_GPIO_TWL4030=m
14623 * [Config] Enable CONFIG_INET_DIAG=m
14624 * [Config] Enable CONFIG_NLS_ISO8859_1=m
14625 * [Config] Enable CONFIG_NVRAM=m
14626 * [Config] Enable CONFIG_SLIP=m
14627 * [Config] Enable CONFIG_PC300TOO=m
14628 * [Config] Enable CONFIG_TUN=y
14629 * [Config] Enable CONFIG_NET_CLS_CGROUP=m
14630 * [Config] Enable CONFIG_THERMAL=y
14631 * [Config] Enable CONFIG_PPP=y
14632 * [Config] Enable CONFIG_PCI_STUB=m
14633 * Rebase to v3.2.1
14634 * [Config] Enable CONFIG_RTL8192E=m
14635 * [Config] Enable CONFIG_RTS5139=m
14636
14637 [ Stefan Bader ]
14638
14639 * [Config] Make CONFIG_VIRTIO_(NET|BLK)=y
14640
14641 [ Upstream Kernel Changes ]
14642
14643 * ARM: restart: add restart hook to machine_desc record
14644 * ARM: restart: allow platforms more flexibility specifying restart mode
14645 * ARM: restart: move reboot failure handing into machine_restart()
14646 * ARM: restart: remove argument to setup_mm_for_reboot()
14647 * ARM: 7159/1: OMAP: Introduce local common.h files
14648 * ARM: restart: only perform setup for restart when soft-restarting
14649 * ARM: 7189/1: OMAP3: Fix build break in cpuidle34xx.c because of irq
14650 function
14651 * ARM: idmap: populate identity map pgd at init time using .init.text
14652 * ARM: suspend: use idmap_pgd instead of suspend_pgd
14653 * ARM: proc-*.S: place cpu_reset functions into .idmap.text section
14654 * ARM: idmap: use idmap_pgd when setting up mm for reboot
14655 * ARM: head.S: only include __turn_mmu_on in the initial identity mapping
14656 * ARM: SMP: use idmap_pgd for mapping MMU enable during secondary booting
14657 * ARM: 7194/1: OMAP: Fix build after a merge between v3.2-rc4 and ARM
14658 restart changes
14659 * ARM: lib: add call_with_stack function for safely changing stack
14660 * ARM: reset: implement soft_restart for jumping to a physical address
14661 * ARM: stop: execute platform callback from cpu_stop code
14662 * ARM: kexec: use soft_restart for branching to the reboot buffer
14663 * ARM: restart: omap: use new restart hook
14664 * topdown mmap support
14665 - LP: #861296
14666
14667 [ Upstream Kernel Changes ]
14668
14669 * Rebase to v3.2.1
14670
14671 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 13 Jan 2012 20:32:08 +0100
14672
14673 linux (3.2.0-8.15) precise; urgency=low
14674
14675 [ Leann Ogasawara ]
14676
14677 * [Config] Disable CONFIG_ACPI_PROCFS
14678 * Remove server from getabis
14679 * Temporarily disable module check
14680 * [Config] Disable CONFIG_MTD_TESTS
14681 * [Config] Disable CONFIG_X86_E_POWERSAVER
14682 * [Config] Set CONFIG_ARCNET=m
14683 * [Config] Enable CONFIG_ATM_DUMMY=m
14684 * [Config] Enable CONFIG_BLK_DEV_MD=y
14685 * ubuntu: fsam7400 select CHECK_SIGNATURE and depend on X86
14686 * [Config] Enable CONFIG_BLK_DEV_SD=y
14687 * [Config] Enable CONFIG_BLK_DEV_SR=y
14688 * [Config] Enable CONFIG_BLK_DEV_UB=m
14689 * [Config] Enable CONFIG_COPS=m
14690 * [Config] Enable CONFIG_DVB_USB_EC168=m
14691 * [Config] Enable CONFIG_ENC28J60=m
14692 * [Config] Enable CONFIG_FB_UVESA=m
14693 * [Config] Enable CONFIG_FB_ATY=m
14694 * [Config] Enable CONFIG_BROADCOM_PHY=y
14695 * [Config] Enable CONFIG_CICADA_PHY=y
14696 * [Config] Enable CONFIG_DAVICOM_PHY=y
14697 * [Config] Enable CONFIG_ICPLUS_PHY=y
14698 * [Config] Enable CONFIG_LSI_ET1011C_PHY=y
14699 * [Config] Enable CONFIG_LXT_PHY=y
14700 * [Config] Enable CONFIG_MARVELL_PHY=y
14701 * [Config] Enable CONFIG_NATIONAL_PHY=y
14702 * [Config] Enable CONFIG_QSEMI_PHY=y
14703 * [Config] Enable CONFIG_SMSC_PHY=y
14704 * [Config] Enable CONFIG_VITESSE_PHY=y
14705 * Add 3w-sas to scsi-modules
14706 - LP: #776542
14707
14708 [ Mathieu Trudel-Lapierre ]
14709
14710 * SAUCE: ipv6: make the net.ipv6.conf.all.use_tempaddr sysctl propagate
14711 to interface settings
14712
14713 [ Paolo Pisati ]
14714
14715 * Revert "SAUCE: omap3: beagle: if rev unknown, assume xM revision C"
14716 - LP: #912199
14717 * Revert "SAUCE: omap3: beagle: detect new xM revision B"
14718 - LP: #912199
14719 * Revert "SAUCE: omap3: beaglexm: fix DVI initialization"
14720 - LP: #912199
14721
14722 [ Upstream Kernel Changes ]
14723
14724 * Bluetooth: Add support for BCM20702A0 [0a5c:21e3]
14725 - LP: #906832
14726
14727 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 06 Jan 2012 10:02:03 -0800
14728
14729 linux (3.2.0-8.14) precise; urgency=low
14730
14731 [ Andy Whitcroft ]
14732
14733 * [Config] enable CONFIG_SND_USB_6FIRE
14734 - LP: #912197
14735 * rebase to mainline v3.2 final release
14736 * updateconfigs following rebase to v3.2 final
14737 * ubuntu: AUFS -- add BOM and automated update script
14738 * ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers
14739 - LP: #684666
14740 * ubuntu: AUFS -- update aufs-update to track new locations of headers
14741 * ubuntu: AUFS -- clean up the aufs updater and BOM
14742 * ubuntu: AUFS -- documentation on updating aufs2
14743 * ubuntu: AUFS -- aufs3-base.patch
14744 * ubuntu: AUFS -- aufs3-standalone.patch
14745 * ubuntu: AUFS -- fix undefined __devcgroup_inode_permission
14746 * ubuntu: AUFS -- fix undefined security_path_link
14747 * ubuntu: AUFS -- update to 4cf5db36bcd9748e8e7270022f295f84d1fc2245
14748 * ubuntu: AUFS -- updateconfigs following update
14749 * ubuntu: AUFS -- suppress benign plink warning messages
14750 - LP: #621195
14751 * ubuntu: AUFS -- enable in config and makefile
14752 * ubuntu: AUFS -- disable in favor of overlayfs
14753 * [Config] linux-virtual -- should include the extX modules
14754 - LP: #912308
14755
14756 [ Tyler Hicks ]
14757
14758 * SAUCE: eCryptfs: Improve statfs reporting
14759 - LP: #885744
14760
14761 [ Upstream Kernel Changes ]
14762
14763 * rebase to upstream v3.2
14764
14765 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 26 Dec 2011 20:24:30 -0800
14766
14767 linux (3.2.0-7.13) precise; urgency=low
14768
14769 [ Upstream Kernel Changes ]
14770
14771 * rebase to upstream 3.2-rc7
14772
14773 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 19 Dec 2011 09:14:34 -0800
14774
14775 linux (3.2.0-6.12) precise; urgency=low
14776
14777 [ Upstream Kernel Changes ]
14778
14779 * rebase to upstream v3.2-rc6
14780
14781 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 16 Dec 2011 10:19:02 -0800
14782
14783 linux (3.2.0-5.11) precise; urgency=low
14784
14785 [ Andy Whitcroft ]
14786
14787 * enforcer -- allow arch and flavour predicates to take lists
14788 * enforcer -- simplify armel/armhf specific options
14789 * enforcer -- fix incorrectly specified flavour matches
14790
14791 [ Leann Ogasawara ]
14792
14793 * [Config] Disable IRQ_REMAP
14794 * [Config] Enable CONFIG_SENSORS_LM95245=m
14795 * [Config] Enable CONFIG_SENSORS_MAX1668=m
14796 * [Config] Enable CONFIG_SENSORS_NTC_THERMISTOR=m
14797 * [Config] Enable CONFIG_SENSORS_MAX6639=m
14798 * [Config] Enable CONFIG_SENSORS_MAX6642=m
14799 * [Config] Enable CONFIG_SENSORS_LINEAGE=m
14800 * [Config] Enable CONFIG_CRYPTO_SALSA20=m
14801 * [Config] Enable CONFIG_PATA_TOSHIBA=m
14802 * [Config] Enable CONFIG_POHMELFS=m
14803 * [Config] Enable CONFIG_NET_PACKET_ENGINE=y
14804 * [Config] Enable CONFIG_PATA_OPTI=m
14805 * add overlayfs to virtual inclusion list
14806 - LP: #903897
14807 * add veth to virtual inclusion list
14808 - LP: #903897
14809 * SAUCE: resolve WARNING: at drivers/block/floppy.c:2929 do_fd_request
14810
14811 [ Paolo Pisati ]
14812
14813 * [Config] DEFAULT_MMAP_MIN_ADDR=32k on arm
14814 - LP: #903346
14815
14816 [ Tim Gardner ]
14817
14818 * [Config] CONFIG_LOCKUP_DETECTOR=y
14819 - LP: #903615
14820
14821 [ Upstream Kernel Changes ]
14822
14823 * rebase to upstream 55b02d2f
14824
14825 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 12 Dec 2011 07:08:10 -0800
14826
14827 linux (3.2.0-4.10) precise; urgency=low
14828
14829 [ Kyle McMartin ]
14830
14831 * SAUCE: dmar: disable if ricoh multifunction detected
14832 - LP: #894070
14833
14834 [ Seth Forshee ]
14835
14836 * SAUCE: dell-wmi: Demote unknown WMI event message to pr_debug
14837 - LP: #581312
14838
14839 [ Tim Gardner ]
14840
14841 * Start new release, Bump ABI, rebase to 3.2-rc5
14842
14843 [ Leann Ogasawara ]
14844
14845 * [Config] Enable CONFIG_SENSORS_AK8975=m
14846
14847 -- Tim Gardner <tim.gardner@canonical.com> Sat, 10 Dec 2011 08:57:04 -0700
14848
14849 linux (3.2.0-3.9) precise; urgency=low
14850
14851 [ Andy Whitcroft ]
14852
14853 * SAUCE: ext4: correct partial write discard size calculation
14854 - LP: #894768
14855
14856 [ Leann Ogasawara ]
14857
14858 * Revert "SAUCE: x86, microcode, AMD: Restrict microcode reporting"
14859 - LP: #892615
14860
14861 [ Matthew Garrett ]
14862
14863 * SAUCE: pci: Rework ASPM disable code
14864
14865 [ Upstream Kernel Changes ]
14866
14867 * x86: Fix boot failures on older AMD CPU's
14868 - LP: #892615
14869 * EHCI : Fix a regression in the ISO scheduler
14870 - LP: #899165
14871
14872 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 05 Dec 2011 10:37:36 -0800
14873
14874 linux (3.2.0-3.8) precise; urgency=low
14875
14876 [ Andy Whitcroft ]
14877
14878 * armhf -- add d-i configuration
14879 * armhf -- disable ABI checks for armhf
14880 * armhf -- add arch to getabis config
14881
14882 -- Andy Whitcroft <apw@canonical.com> Sat, 03 Dec 2011 14:22:52 +0000
14883
14884 linux (3.2.0-3.7) precise; urgency=low
14885
14886 [ Stefan Bader ]
14887
14888 * SAUCE: x86/paravirt: PTE updates in k(un)map_atomic need to be
14889 synchronous, regardless of lazy_mmu mode
14890 - LP: #854050
14891
14892 [ Tim Gardner ]
14893
14894 * rebase to v3.2-rc4
14895
14896 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 02 Dec 2011 11:53:56 -0800
14897
14898 linux (3.2.0-2.6) precise; urgency=low
14899
14900 [ Andy Whitcroft ]
14901
14902 * armhf -- fix omap flavour to build on armhf
14903 * [Config] CONFIG_PATA_MACIO=y to fix MAC qemu boot
14904
14905 [ Borislav Petkov ]
14906
14907 * SAUCE: x86, microcode, AMD: Restrict microcode reporting
14908 - LP: #892615
14909
14910 [ Colin Watson ]
14911
14912 * Add pata_macio to pata-modules
14913
14914 [ Tim Gardner ]
14915
14916 * [Config] Prefer crda over wireless-crda
14917 * [Config] Fix virtual inclusion list.
14918 - LP: #897795
14919
14920 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 30 Nov 2011 06:09:35 -0800
14921
14922 linux (3.2.0-2.5) precise; urgency=low
14923
14924 [ Paolo Pisati ]
14925
14926 * [Config] PANEL_DVI=y
14927
14928 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 28 Nov 2011 09:13:24 -0800
14929
14930 linux (3.2.0-2.4) precise; urgency=low
14931
14932 [ Andy Whitcroft ]
14933
14934 * rebase to v3.2-rc3
14935
14936 [ Leann Ogasawara ]
14937
14938 * Revert "SAUCE: xen: Do not use pv spinlocks on HVM"
14939 * Revert "fix ERROR: __devcgroup_inode_permission undefined"
14940 * Revert "olpc_dcon_xo_1_5 needs delay.h"
14941 * Revert "olpc_dcon_xo_1 needs delay.h"
14942 * rebase to 6fe4c6d4
14943 * [Config] updateconfigs after rebase to 6fe4c6d4
14944
14945 [ Tim Gardner ]
14946
14947 * [Config] Replace wireless-crda with crda,wireless-regdb
14948 - LP: #856421
14949 * [Config] Relax the dependencies on crda
14950
14951 [ Upstream Kernel Changes ]
14952
14953 * (pre-stable) HID: bump maximum global item tag report size to 96 bytes
14954 - LP: #724831
14955 * Ubuntu: remove coreutils|fileutils package dependency
14956 - LP: #892814
14957 * iio: iio_event_getfd -- fix ev_int build failure
14958
14959 [ Upstream Kernel Changes ]
14960
14961 * Rebase to v3.2-rc3
14962
14963 -- Andy Whitcroft <apw@canonical.com> Thu, 24 Nov 2011 16:20:45 +0000
14964
14965 linux (3.2.0-1.3) precise; urgency=low
14966
14967 [ Upstream Kernel Changes ]
14968
14969 * Ubuntu: Add ext2 to fs-core-modules
14970 - LP: #893395
14971
14972 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 21 Nov 2011 20:42:33 -0800
14973
14974 linux (3.2.0-1.2) precise; urgency=low
14975
14976 [ Andy Whitcroft ]
14977
14978 * [Config] enable CONFIG_NFC and associated devices
14979 * SAUCE: allow brcmsmac and b43 to both build
14980
14981 [ Soren Hansen ]
14982
14983 * Add ixgbe driver to d-i
14984 - LP: #891969
14985
14986 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 21 Nov 2011 08:33:46 -0800
14987
14988 linux (3.2.0-1.1) precise; urgency=low
14989 [ Andy Whitcroft ]
14990
14991 * armhf -- enable armhf and create the first flavours
14992 * SAUCE: ensure root is ready before running usermodehelpers in it
14993 * [Config] enforcer -- ensure CONFIG_FAT_FS is built-in on arm
14994
14995 [ Leann Ogasawara ]
14996
14997 * Temporarily ignore module check
14998 * [Config] Enable PCI_IOV on powerpc
14999 * [Config] Temporarily disable CONFIG_PASEMI_MAC on powerpc
15000 * rebase to v3.2-rc2
15001 * SAUCE: include <linux/export.h> for cpuidle34xx arm build
15002 * SAUCE: include <linux/kernel.h> for linux/mtd/map.h arm build
15003 * SAUCE: include <linux/printk.h> and <stdarg.h> for mmc_core arm build
15004 * SAUCE: select ARM_AMBA if OMAP3_EMU
15005 * [Config] updateconfigs after select ARM_AMBA
15006 * [Config] Temporarily disable CONFIG_KVM_BOOK3S_32 on powerpc
15007 * [Config] Enable CONFIG_EXT2_FS=m
15008 * [Config] Build in CONFIG_SATA_AHCI=y
15009 * Resolve linux-image-extra's install dependency
15010
15011 [ Seth Forshee ]
15012
15013 * [Config] Enable EVENT_POWER_TRACING_DEPRECATED=y for powertop
15014 * SAUCE: (drop after 3.2) Input: ALPS - move protocol information to
15015 Documentation
15016 * SAUCE: (drop after 3.2) Input: ALPS - add protocol version field in
15017 alps_model_info
15018 * SAUCE: (drop after 3.2) Input: ALPS - remove assumptions about packet
15019 size
15020 * SAUCE: (drop after 3.2) Input: ALPS - add support for protocol versions
15021 3 and 4
15022 * SAUCE: (drop after 3.2) Input: ALPS - add semi-MT support for v3
15023 protocol
15024 * SAUCE: (drop after 3.2) Input: ALPS - add documentation for protocol
15025 versions 3 and 4
15026
15027 [ Stefan Bader ]
15028
15029 * [Config] Built-in xen-netfront and xen-blkfront
15030 * Fix build of dm-raid45 and re-enable it
15031
15032 [ Tim Gardner ]
15033
15034 * [Config] CONFIG_USB_XHCI_HCD=y
15035 - LP: #886167
15036 * [Config] CONFIG_R6040=m
15037 - LP: #650899
15038 * SAUCE: Add a new entry (413c:8197) to Bluetooth USB device ID table
15039 - LP: #854399
15040 * [Config] Consolidated amd64 server flavour into generic
15041 * [Config] updateconfigs after rebase to 3.2-rc1
15042 * [Config] Disabled dm-raid4-5
15043 * [Config] Disabled ndiswrapper
15044 * [Config] Disable vt6656
15045 * [Config] exclude ppp-modules for virtual flavour
15046 * [Config] CONFIG_MEMSTICK_R592=m
15047 - LP: #238208
15048
15049 [ Upstream Kernel Changes ]
15050
15051 * CHROMIUM: seccomp_filter: new mode with configurable syscall filters
15052 - LP: #887780
15053 * CHROMIUM: seccomp_filter: add process state reporting
15054 - LP: #887780
15055 * CHROMIUM: seccomp_filter: Document what seccomp_filter is and how it
15056 works.
15057 - LP: #887780
15058 * CHROMIUM: x86: add HAVE_SECCOMP_FILTER and seccomp_execve
15059 - LP: #887780
15060 * CHROMIUM: arm: select HAVE_SECCOMP_FILTER
15061 - LP: #887780
15062 * CHROMIUM: seccomp_filters: move to btrees
15063 * CHROMIUM: enable CONFIG_BTREE
15064 * CHROMIUM: seccomp_filter: kill NR_syscall references
15065 * CHROMIUM: seccomp_filters: guard all ftrace wrapper code
15066 * CHROMIUM: seccomp_filters: clean up warnings; kref mistake
15067 * CHROMIUM: seccomp_filter: remove "skip" from copy and add drop helper
15068 * CHROMIUM: seccomp_filter: allow CAP_SYS_ADMIN management of execve
15069 * CHROMIUM: seccomp_filter: inheritance documentation
15070 * CHROMIUM: seccomp_filter: make inherited filters composable
15071 * CHROMIUM: Fix seccomp_t compile error
15072 - LP: #887780
15073 * CHROMIUM: Fix kref usage
15074 - LP: #887780
15075 * CHROMIUM: enable CONFIG_SECCOMP_FILTER and CONFIG_HAVE_SECCOMP_FILTER
15076 * rebase to v3.2-rc2
15077
15078 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 31 Oct 2011 09:24:39 -0400
15079
15080 linux (3.1.0-2.3) precise; urgency=low
15081
15082 [ Tim Gardner ]
15083
15084 * Add postinit and postrm scripts to the extras package
15085 - LP: #882120
15086
15087 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 28 Oct 2011 12:48:33 -0700
15088
15089 linux (3.1.0-2.2) precise; urgency=low
15090
15091 [ Andy Whitcroft ]
15092
15093 * debian: add locking to protect debian/files from parallel update
15094
15095 [ Leann Ogasawara ]
15096
15097 * rebase to v3.1
15098
15099 [ Upstream Kernel Changes ]
15100
15101 * rebase to v3.1
15102
15103 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 19 Oct 2011 07:12:38 -0700
15104
15105 linux (3.1.0-1.1) precise; urgency=low
15106
15107 [ Andiry Xu ]
15108
15109 * SAUCE: (drop during 3.2 merge) xHCI: AMD isoc link TRB chain bit quirk
15110 - LP: #872811
15111
15112 [ Andy Whitcroft ]
15113
15114 * Revert "ubuntu: compcache -- follow changes to bd_claim/bd_release"
15115 - LP: #832694
15116 * Revert "ubuntu: compcache -- version 0.5.3"
15117 - LP: #832694
15118 * [Config] standardise CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m
15119 * [Config] Enable CONFIG_MACVTAP=m
15120 - LP: #822601
15121 * record the compiler in the ABI and check for inconsistant builds
15122 * [Config] move ECRYPT_FS back to =y for all architectures
15123 - LP: #827197
15124 * [Config] enable CONFIG_DRM_VMWGFX=m
15125 - LP: #698009
15126 * [Config] re-fix ECRYPT_FS=y
15127 - LP: #827197
15128 * enforcer -- ensure we have CONFIG_ECRYPT_FS=y
15129 - LP: #827197
15130 * [Config] dropping compcache configuration options
15131 * [Config] standardise on HZ=250
15132 * SAUCE: headers_install: fix #include "..." usage for userspace
15133 - LP: #824377
15134 * make module-inclusion selection retain the left overs
15135 * add a new linux-image-extras package for virtual
15136
15137 [ Colin Watson ]
15138
15139 * Deliver more Atheros, Ralink, and iwlagn NIC drivers to d-i
15140
15141 [ edwin_rong ]
15142
15143 * SAUCE: Staging: add driver for Realtek RTS5139 cardreader
15144 - LP: #824273
15145
15146 [ Greg Kroah-Hartman ]
15147
15148 * SAUCE: staging: rts5139: add vmalloc.h to some files to fix the build.
15149 - LP: #824273
15150
15151 [ Jesse Sung ]
15152
15153 * SAUCE: Unregister input device only if it is registered
15154 - LP: #839238
15155
15156 [ Jiri Kosina ]
15157
15158 * SAUCE: HID: add MacBookAir4, 2 to hid_have_special_driver[]
15159
15160 [ Joshua V. Dillon ]
15161
15162 * SAUCE: HID: add support for MacBookAir4,2 keyboard.
15163
15164 [ Kees Cook ]
15165
15166 * [Config] enable and enforce SECCOMP_FILTER on x86
15167
15168 [ Keng-Yu Lin ]
15169
15170 * [Config] Enable CONFIG_RTS5139=m on i386/amd64
15171 - LP: #824273
15172
15173 [ Leann Ogasawara ]
15174
15175 * Revert "ubuntu: overlayfs -- ovl: make lower mount read-only"
15176 * Revert "ubuntu: overlayfs -- fs: limit filesystem stacking depth"
15177 * Revert "ubuntu: overlayfs -- ovl: improve stack use of lookup and
15178 readdir"
15179 * Revert "ubuntu: overlayfs -- ovl: fix overlayfs over overlayfs"
15180 * Revert "ubuntu: overlayfs -- overlayfs: implement show_options"
15181 * Revert "ubuntu: overlayfs -- overlayfs: add statfs support"
15182 * Revert "ubuntu: overlayfs -- overlay filesystem"
15183 * Revert "ubuntu: overlayfs -- overlay: overlay filesystem documentation"
15184 * Revert "SAUCE: ARM: OMAP: Add macros for comparing silicon revision"
15185 * Revert "SAUCE: OMAP: DSS2: check for both cpu type and revision, rather
15186 than just revision"
15187 * Revert "SAUCE: OMAP: DSS2: enable hsclk in dsi_pll_init for OMAP36XX"
15188 * Revert "ubuntu: fsam7400 disable driver"
15189 - LP: #876030
15190 * rebase to v3.1-rc1
15191 * [Config] updateconfigs after rebase to v3.1-rc1
15192 * rebase to v3.1-rc2
15193 * [Config] Updateconfigs after rebase to v3.1-rc2
15194 * ubuntu: Yama - update calls to generic_permission() and
15195 inode->i_op->permission()
15196 * ubuntu: ndiswrapper -- remove netdev_priv macro
15197 * ubuntu: aufs -- Temporarily disable due to build failure
15198 * [Config] Diable INTEL_MID_PTI on armel
15199 * [Config] Temporarily disable CONFIG_FTMAC100 on armel
15200 * [Config] Temporarily disable CONFIG_FTGMAC100 on armel
15201 * [Config] Temporarily disable CONFIG_CAN_TI_HECC on armel
15202 * [Config] Temporarily disable CONFIG_VIDEO_OMAP2_VOUT on armel
15203 * [Config] Set CONFIG_DM_MIRROR=m on amd64, i386, and arm
15204 * [Config] Set CONFIG_DM_MULTIPATH=m on amd64, i386, and arm
15205 * [Config] Set CONFIG_DM_SNAPSHOT=m on amd64, i386, and arm
15206 * [Config] Enable CONFIG_EDAC_AMD8111=m on powerpc
15207 * [Config] Enable CONFIG_EDAC_AMD8131=m on powerpc
15208 * [Config] Enable CONFIG_EDAC_CPC925=m on powerpc
15209 * [Config] Enable CONFIG_EDAC_PASEMI=m on powerpc
15210 * [Config] Enable CONFIG_ECHO=m on powerpc
15211 * [Config] Enable CONFIG_ET131X=m on powerpc
15212 * [Config] Set CONFIG_FB_MATROX=m
15213 * [Config] Enable CONFIG_FB_UDL=m on powerpc
15214 * [Config] Set CONFIG_FB_VIRTUAL=n
15215 * [Config] Enable CONFIG_FB_VGA16=m on powerpc
15216 * [Config] Enable CONFIG_GPIO_MAX732X=m on arm
15217 * [Config] Enable CONFIG_GPIO_PCF857X=m on arm
15218 * [Config] Set CONFIG_HOTPLUG_PCI_FAKE=m
15219 * [Config] Enable CONFIG_HOTPLUG_PCI=y on powerpc
15220 * [Config] Enable CONFIG_HOTPLUG_PCI_CPCI=y on powerpc
15221 * [Config] Enable CONFIG_HP_ILO=m on powerpc-smp
15222 * [Config] Enable CONFIG_I2C_PASEMI=m on powerpc
15223 * [Config] Enable CONFIG_IBM_BSR=m on powerpc
15224 * [Config] Enable CONFIG_IBMVETH=m on powerpc
15225 * [Config] Enable CONFIG_IDE_PHISON=m on powerpc
15226 * [Config] Enable CONFIG_IGB=m on powerpc
15227 * [Config] Enable CONFIG_IIO=m on powerpc
15228 * [Config] Enable CONFIG_INFINIBAND_NES=m
15229 * [Config] Enable CONFIG_IPMI_HANDLER=m on arm
15230 * [Config] Enable CONFIG_IWL3945=m on powerpc
15231 * [Config] Disable CONFIG_KVM_BOOK3S_64
15232 * [Config] Enable CONFIG_LAPBETHER=m on arm
15233 * [Config] Enable CONFIG_LEDS_GPIO=m on powerpc
15234 * [Config] Enable CONFIG_LEDS_CLEVO_MAIL=m all arch's
15235 * [Config] Enable CONFIG_LEDS_PCA9532=m on powerpc
15236 * [Config] Enable CONFIG_LEDS_PCA955X=m on powerpc
15237 * [Config] Enable CONFIG_LEDS_TRIGGER_DEFAULT_ON=m on powerpc
15238 * [Config] Set CONFIG_LEDS_TRIGGER_HEARTBEAT=m on arm and powerpc
15239 * [Config] Set CONFIG_LEDS_TRIGGER_TIMER=m on powerpc
15240 * [Config] Enable CONFIG_LINE6_USB=m on arm and powerpc
15241 * [Config] Enable CONFIG_MEMSTICK=m on arm
15242 * [Config] Enable CONFIG_MTD_AFS_PARTS=m on arm
15243 * [Config] Enable CONFIG_MTD_ALAUDA=m on arm
15244 * [Config] Enable CONFIG_MTD_AR7_PARTS=m on arm
15245 * [Config] Enable CONFIG_MTD_ARM_INTEGRATOR=m on arm
15246 * [Config] Enable CONFIG_MOXA_SMARTIO=m on powerpc
15247 * [Config] Enable CONFIG_MTD_DATAFLASH=m on arm
15248 * [Config] Enable CONFIG_MTD_GPIO_ADDR=m on arm
15249 * [Config] Enable CONFIG_MTD_IMPA7=m on arm
15250 * [Config] Enable CONFIG_MTD_NAND_GPIO=m on arm
15251 * [Config] Enable CONFIG_MTD_NAND_NANDSIM=m on arm
15252 * [Config] Enable CONFIG_MTD_NAND_PASEMI=m on powerpc
15253 * [Config] Enable CONFIG_MTD_NAND_PLATFORM=m on arm
15254 * [Config] Enable CONFIG_MTD_NAND_TMIO=m on arm
15255 * [Config] Enable CONFIG_MTD_SST25L=m on arm
15256 * [Config] Enable CONFIG_NET_CLS_CGROUP=y on arm
15257 * [Config] Enable CONFIG_NET_CLS_FLOW=m on arm
15258 * [Config] Enable CONFIG_NET_CLS_U32=m on arm
15259 * [Config] Enable CONFIG_NET_DCCPPROBE=m on arm
15260 * [Config] Enable CONFIG_NET_SCH_INGRESS=m on arm
15261 * [Config] Enable CONFIG_NET_TCPPROBE=m on arm
15262 * [Config] Enable CONFIG_PASEMI_MAC=m on powerpc
15263 * [Config] Enable CONFIG_PATA_NS87410=m on powerpc
15264 * [Config] Enable CONFIG_I2C_GPIO=m on powerpc64-smp
15265 * [Config] Enable CONFIG_PANEL=m on powerpc
15266 * [Config] Enable CONFIG_PATA_CMD640_PCI=m on powerpc
15267 * SAUCE: x86: reboot: Make Dell Latitude E6520 use reboot=pci
15268 - LP: #833705
15269 * [Config] Add CONFIG_EFI_VARS=y to the enforcer
15270 - LP: #837332
15271 * [Config] Update CONFIG_EFI_VARS enforcer check
15272 * [Config] Add aufs to virtual flavor inclusion list
15273 - LP: #844159
15274 * SAUCE: x86: reboot: Make Dell Optiplex 790 use reboot=pci
15275 - LP: #818933
15276 * SAUCE: x86: reboot: Make Dell Optiplex 990 use reboot=pci
15277 - LP: #768039
15278 * SAUCE: x86: reboot: Make Dell Latitude E6220 use reboot=pci
15279 - LP: #838402
15280 * [Config] Add igbvf to the virtual flavor inclusion list
15281 - LP: #794570
15282 * [Config] Add ixgbevf to the virtual inclusion list
15283 - LP: #872411
15284 * [Config] Transition -generic and -server to be identical
15285 * rebase to v3.1-rc10
15286
15287 [ Luke Yelavich ]
15288
15289 * [Config] Disable legacy IDE drivers on powerpc
15290
15291 [ Ming Lei ]
15292
15293 * SAUCE: fireware: add NO_MSI quirks for o2micro controller
15294 - LP: #801719
15295 * SAUCE: ata_piix: make DVD Drive recognisable on systems with Intel
15296 Sandybridge chipsets(v2)
15297 - LP: #737388, #782389, #794642
15298
15299 [ Paolo Pisati ]
15300
15301 * [Config] Compile-in vfat support for armel
15302 - LP: #853783
15303
15304 [ Randy Dunlap ]
15305
15306 * SAUCE: staging: fix rts5139 depends & build
15307 - LP: #824273
15308
15309 [ Rene Bolldorf ]
15310
15311 * SAUCE: (drop after 3.0) ideapad: Check if acpi already handle backlight
15312 power in 'ideapad_backlight_notify_power' to avoid a page fault
15313
15314 [ Seth Forshee ]
15315
15316 * SAUCE: (no-up) Input: elantech - Add v3 hardware support
15317 - LP: #681904
15318 * SAUCE: (drop after 3.1) usb_storage: Don't freeze in usb-stor-scan
15319 - LP: #810020
15320
15321 [ Stefan Bader ]
15322
15323 * (config) Package macvlan and macvtap for virtual
15324 * [Config] Force perf to use libiberty for demangling
15325 - LP: #783660
15326 * SAUCE: xen: Do not use pv spinlocks on HVM
15327 - LP: #838026
15328
15329 [ Tim Gardner ]
15330
15331 * [Config] Clean up tools rules
15332 * [Config] Package x86_energy_perf_policy and turbostat
15333 - LP: #797556
15334 * rebase to v3.1-rc3
15335 * [Config] Simplify binary-udebs dependencies
15336 * [Config] kernel preparation cannot be parallelized
15337 * [Config] Linearize module/abi checks
15338 * [Config] Linearize and simplify tree preparation rules
15339 * [Config] Build kernel image in parallel with modules
15340 * [Config] Set concurrency for kmake invocations
15341 * [Config] Improve install-arch-headers speed
15342 * [Config] Fix binary-perarch dependencies
15343 * [Config] Removed stamp-flavours target
15344 * [Config] Serialize binary indep targets
15345 * [Config] Use build stamp directly
15346 * [Config] Restore prepare-% target
15347 * rebase to v3.1-rc4
15348 * rebase to v3.1-rc5
15349 * [Config] Disable makedumpfile for i386/amd64
15350 * rebase to v3.1-rc6
15351 * [Config] Fix binary-% build target
15352 * rebase to v3.1-rc7
15353 * rebase to v3.1-rc8
15354 * SAUCE: Add a new entry (413c:8197) to Bluetooth USB device ID table
15355 - LP: #854399
15356 * [Config] Enable ftrace support in the mac80211 layer
15357 - LP: #865171
15358 * rebase to v3.1-rc9
15359 * SAUCE: usb/core/devio.c: Check for printer class specific request
15360 - LP: #872711
15361
15362 [ Upstream Kernel Changes ]
15363
15364 * overlay filesystem
15365 * overlayfs: add statfs support
15366 * overlayfs: implement show_options
15367 * overlay: overlay filesystem documentation
15368 * fs: limit filesystem stacking depth
15369
15370 [ Will Drewry ]
15371
15372 * SAUCE: seccomp_filter: new mode with configurable syscall filters
15373 * SAUCE: seccomp_filter: add process state reporting
15374 * SAUCE: seccomp_filter: Document what seccomp_filter is and how it
15375 works.
15376 * SAUCE: seccomp_filter: add HAVE_SECCOMP_FILTER and seccomp_execve
15377
15378 [ Upstream Kernel Changes ]
15379
15380 * rebase to v3.1-rc1
15381 * rebase to v3.1-rc2
15382 * rebase to v3.1-rc3
15383 +CONFIG_BLK_DEV_BSGLIB=y
15384 +CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
15385 -CONFIG_VIDEO_OMAP2_VOUT_VRFB=y
15386 * rebase to v3.1-rc4
15387 * rebase to v3.1-rc5
15388 * rebase to v3.1-rc6
15389 * rebase to v3.1-rc7
15390 * rebase to v3.1-rc8
15391 * rebase to v3.1-rc9
15392 * rebase to v3.1-rc10
15393
15394 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 10 Aug 2011 15:43:38 -0700
15395
15396 linux (3.1.0-1.0) oneiric; urgency=low
15397
15398 [ Leann Ogasawara ]
15399
15400 * Open P-series
15401
15402 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 10 Aug 2011 13:42:40 -0700
15403
15404 linux (3.0.0-8.10) oneiric; urgency=low
15405
15406 [ Adam Jackson ]
15407
15408 * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
15409 - LP: #753994
15410
15411 [ John Johansen ]
15412
15413 * [Config] Enable missing IPv6 options
15414
15415 [ Leann Ogasawara ]
15416
15417 * [Config] Disable config IWLWIFI_DEVICE_SVTOOL
15418 - LP: #819925
15419 * Rebase to 3.0.1
15420
15421 [ Upstream Kernel Changes ]
15422
15423 * x86, intel, power: Correct the MSR_IA32_ENERGY_PERF_BIAS message
15424 * ALSA: hda - Turn on extra EAPDs on Conexant codecs
15425 - LP: #783582
15426 * KVM: Remove SMEP bit from CR4_RESERVED_BITS
15427 - LP: #796476
15428 * KVM: Add SMEP support when setting CR4
15429 - LP: #796476
15430 * KVM: Mask function7 ebx against host capability word9
15431 - LP: #796476
15432 * KVM: Add instruction fetch checking when walking guest page table
15433 - LP: #796476
15434
15435 [ Upstream Kernel Changes ]
15436
15437 * rebase to v3.0.1
15438
15439 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 05 Aug 2011 11:32:25 -0700
15440
15441 linux (3.0.0-7.9) oneiric; urgency=low
15442
15443 [ Andy Whitcroft ]
15444
15445 * Revert "[Upstream] add local prefix to oss local change_bits"
15446 * Revert "SAUCE: add tracing for user initiated readahead requests"
15447 * Revert "SAUCE: vfs: Add a trace point in the mark_inode_dirty function"
15448 * Revert "SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo
15449 Zhaoyang E47"
15450 * Revert "SAUCE: fix documentation strings for struct input_keymap_entry"
15451 * Revert "SAUCE: vt -- fix handoff numbering to 1..n and add range checks
15452 (grub)"
15453 * Revert "SAUCE: vt -- fix handoff numbering to 1..n and add range
15454 checks"
15455 * Revert "SAUCE: vt -- allow grub to request automatic vt_handoff"
15456 * Revert "SAUCE: vt -- maintain bootloader screen mode and content until
15457 vt switch"
15458 * [Config] enable CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
15459 - LP: #816035
15460 * ubuntu: Yama: if an underlying filesystem provides a permissions op use
15461 it
15462 * SAUCE: (no-up) add tracing for user initiated readahead requests
15463 * SAUCE: vt -- maintain bootloader screen mode and content until vt
15464 switch
15465 * SAUCE: vt -- allow grub to request automatic vt_handoff
15466
15467 [ Arjan van de Ven ]
15468
15469 * SAUCE: (no-up) vfs: Add a trace point in the mark_inode_dirty function
15470
15471 [ Kees Cook ]
15472
15473 * Revert "SAUCE: (no-up) Disable building the ACPI debugfs source"
15474 * [Config] enforce ACPI_CUSTOM_METHOD disabled
15475
15476 [ Keng-Yu Lin ]
15477
15478 * SAUCE: (no-up) Input: ALPS - Enable Intellimouse mode for Lenovo
15479 Zhaoyang E47
15480 - LP: #632884, #803005
15481
15482 [ Leann Ogasawara ]
15483
15484 * [Config] Enable CONFIG_BLK_DEV_CMD64X=m on powerpc
15485 - LP: #513131
15486 * [Config] Enable CONFIG_RT2800PCI_RT53XX=y
15487 - LP: #815064
15488
15489 [ Rezwanul Kabir ]
15490
15491 * SAUCE: (no-up) Add support for Intellimouse Mode in ALPS touchpad on
15492 Dell E2 series Laptops
15493 - LP: #632884
15494
15495 [ Upstream Kernel Changes ]
15496
15497 * Revert "yama: if an underlying filesystem provides a permissions op use
15498 it"
15499 * Revert "Add support for Intellimouse Mode in ALPS touchpad on Dell E2
15500 series Laptops"
15501 * Revert "tty: include linux/slab.h for kfree"
15502 * Revert "gpio/ml_ioh_gpio: include linux/slab.h for kfree"
15503 * Revert "pch_dma: add include/slab.h for kfree"
15504 * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
15505 - LP: #773524
15506 * oss: rename local change_bits to avoid powerpc bitsops.h definition
15507
15508 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 25 Jul 2011 09:08:01 -0700
15509
15510 linux (3.0.0-7.8) oneiric; urgency=low
15511
15512 [ Andy Whitcroft ]
15513
15514 * ubuntu: overlayfs -- overlayfs: add statfs support
15515 * [Config] enable CONFIG_OVERLAYFS
15516
15517 [ Erez Zadok ]
15518
15519 * ubuntu: overlayfs -- overlayfs: implement show_options
15520
15521 [ Leann Ogasawara ]
15522
15523 * [Config] Enable CONFIG_ALIM7101_WDT=m on powerpc
15524 * [Config] Enable CONFIG_ASUS_OLED=m on powerpc
15525 * [Config] Disable CONFIG_ATM_DUMMY on arm
15526 * [Config] Enable CONFIG_BLK_DEV_DRBD=m on powerpc
15527 * Temporarily disable module check on arm
15528 * Rebase to 3.0 final
15529 * [Config] Enable CONFIG_CAN_TI_HECC=m on arm
15530 * [Config] Set CONFIG_CDROM_PKTCDVD=m on amd64 and i386
15531 * [Config] Enable CONFIG_CRYPTO_CCM=m on powerpc
15532 * [Config] Enable CONFIG_CRYPTO_DEV_HIFN_795X=m on powerpc
15533 * [Config] Enable CONFIG_CRYPTO_GCM=m on powerpc
15534 * [Config] Set CRYPTO_LZO=m on powerpc64-smp
15535 * [Config] Enable CONFIG_DM9000=m on arm
15536 * [Config] Set CONFIG_DISPLAY_SUPPORT=m on arm
15537 * [Config] Enable CONFIG_DL2K=m on amd64 and i386
15538
15539 [ Miklos Szeredi ]
15540
15541 * ubuntu: overlayfs -- vfs: add i_op->open()
15542 * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules
15543 * ubuntu: overlayfs -- vfs: introduce clone_private_mount()
15544 * ubuntu: overlayfs -- overlay filesystem
15545 * ubuntu: overlayfs -- ovl: fix overlayfs over overlayfs
15546 * ubuntu: overlayfs -- ovl: improve stack use of lookup and readdir
15547 * ubuntu: overlayfs -- fs: limit filesystem stacking depth
15548 * ubuntu: overlayfs -- ovl: make lower mount read-only
15549
15550 [ Neil Brown ]
15551
15552 * ubuntu: overlayfs -- overlay: overlay filesystem documentation
15553
15554 [ Tim Gardner ]
15555
15556 * [Config] Add enic/fnic to udebs
15557 - LP: #801610
15558
15559 [ Upstream Kernel Changes ]
15560
15561 * yama: if an underlying filesystem provides a permissions op use it
15562
15563 [ Major Kernel Changes ]
15564
15565 * Rebase to 3.0 final
15566
15567 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 21 Jul 2011 07:01:32 -0700
15568
15569 linux (3.0.0-6.7) oneiric; urgency=low
15570
15571 [ Eagon Yager ]
15572
15573 * [Config] Fix misspelled 'skipmodule' in arm makefile.
15574
15575 [ Keng-Yu Lin ]
15576
15577 * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
15578 - LP: #632884, #803005
15579
15580 [ Leann Ogasawara ]
15581
15582 * Revert "[Config] Temporarily disable CONFIG_SMC91X on armel-omap"
15583 * Revert "[Config] Temporarily Disable CONFIG_BRCMSMAC on arm"
15584 * Revert "[Config] Temporarily Disable CONFIG_RTL8192SE on powerpc"
15585 * Revert "[Config] Temporarily Disable CONFIG_RTL8192SE on arm"
15586 * Revert "[Config] Temporarily disable CONFIG_BRCMSMAC on powerpc"
15587 * [Config] Set CONFIG_ACPI_PCI_SLOT=m
15588 * [Config] Set CONFIG_ACPI_SBS=m
15589 * [Config] Set CONFIG_ACPI_WMI=m
15590 * [Config] Set CONFIG_AD7150=m on arm
15591 * [Config] Set CONFIG_AD7152=m on arm
15592 * [Config] Drop CONFIG_GPIO_S5PV210
15593 * [Config] Drop CONFIG_GPIO_S5PC100
15594 * [Config] Drop CONFIG_GPIO_PLAT_SAMSUNG
15595 * [Config] Drop CONFIG_GPIO_EXYNOS4
15596
15597 [ Stefan Bader ]
15598
15599 * SAUCE: Re-enable RODATA for i386 virtual
15600 - LP: #809838
15601
15602 [ Upstream Kernel Changes ]
15603
15604 * Revert "Quirk to fix suspend/resume on Lenovo Edge 11,13,14,15"
15605 * (drop after 3.0.0) acer-wmi: Add support for Aspire 1830 wlan hotkey
15606 - LP: #771758
15607
15608 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 20 Jul 2011 06:36:02 -0700
15609
15610 linux (3.0.0-5.6) oneiric; urgency=low
15611
15612 [ Tim Gardner ]
15613
15614 * [Config] CONFIG_RTL8192CU=m
15615 * Rebase to -rc7
15616
15617 -- Tim Gardner <tim.gardner@canonical.com> Mon, 11 Jul 2011 22:13:50 +0100
15618
15619 linux (3.0.0-4.5) oneiric; urgency=low
15620
15621 [ Ming Lei ]
15622
15623 * SAUCE: fix yama_ptracer_del lockdep warning
15624 - LP: #791019
15625
15626 [ Seth Forshee ]
15627
15628 * SAUCE: (drop after 3.0) asus-wmi: Add callback for hotkey filtering
15629 * SAUCE: (drop after 3.0) eeepc-wmi: Add support for T101MT Home/Express Gate key
15630 * SAUCE: (drop after 3.0) asus-wmi: Enable autorepeat for hotkey input device
15631 * [Config] CONFIG_{ASUS,ASUS_NB,EEEPC}_WMI=m
15632 - LP: #805218
15633
15634 [ Tim Gardner ]
15635
15636 * [Config] updateconfigs after rebase to -rc6+
15637 Rebased against 4dd1b49c6d215dc41ce50c80b4868388b93f31a3
15638 * Adopt a 3 digit verion, e.g., 3.0.0-x.x
15639 * Revert "UBUNTU: add dependancies for module-init-tools"
15640 This dependency is no longer required for a 3 digit version.
15641
15642 -- Tim Gardner <tim.gardner@canonical.com> Tue, 05 Jul 2011 14:03:04 +0100
15643
15644 linux (3.0-3.4) oneiric; urgency=low
15645
15646 [ Keng-Yu Lin ]
15647
15648 * SAUCE: Revert: "dell-laptop: Toggle the unsupported hardware
15649 killswitch"
15650 - LP: #775281
15651
15652 [ Leann Ogasawara ]
15653
15654 * rebase to v3.0-rc5
15655 * [Config] updateconfigs after rebase to 3.0-rc5
15656
15657 [ Tim Gardner ]
15658
15659 * [Config] Remove ubuntu/rtl8192se
15660 * [Config] Added armel ABI files
15661 * [Config] Removed armel versatile flavour
15662 * [Config] CONFIG_INTEL_MEI=m
15663 - LP: #716867
15664
15665 [ Upstream Kernel Changes ]
15666
15667 * ALSA: hda - Enable auto-parser as default for Conexant codecs
15668
15669 [ Upstream Kernel Changes ]
15670
15671 * rebase to v3.0-rc5
15672
15673 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 30 Jun 2011 14:27:10 +0100
15674
15675 linux (3.0-2.3) oneiric; urgency=low
15676
15677 [ Andy Whitcroft ]
15678
15679 * ubuntu: AUFS -- update to 0e2bafab74f0d1463383faeb93f9fc5eb8c2c54e
15680
15681 [ Leann Ogasawara ]
15682
15683 * rebase to v3.0-rc4
15684 * [Config] updateconfigs after rebase to 3.0-rc4
15685 * fix ERROR: __devcgroup_inode_permission undefined
15686
15687 [ Stefan Bader ]
15688
15689 * SAUCE: iscsitarget: Remove driver from the kernel
15690
15691 [ Tim Gardner ]
15692
15693 * SAUCE: rtl8192se: Force a build for a 2.6/3.0 kernel
15694 * [Config] Add grub-efi as a recommended bootloader for server and
15695 generic
15696 - LP: #800910
15697
15698 [ Upstream Kernel Changes ]
15699
15700 * Fix node_start/end_pfn() definition for mm/page_cgroup.c
15701
15702 [ Leann Ogasawara ]
15703
15704 * rebase to v3.0-rc4
15705
15706 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 24 Jun 2011 11:51:12 -0700
15707
15708 linux (3.0-1.2) oneiric; urgency=low
15709
15710 [ Andy Whitcroft ]
15711
15712 * [Config] enable CONFIG_CAN_CALC_BITTIMING
15713
15714 [ Leann Ogasawara ]
15715
15716 * rebase to v3.0-rc3
15717 * [Config] updateconfigs after rebase to 3.0-rc3
15718
15719 [ Upstream Kernel Changes ]
15720
15721 * perf: clear out make flags when calling kernel make kernelver
15722
15723 [ Leann Ogasawara ]
15724
15725 * rebase to v3.0-rc3
15726
15727 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 14 Jun 2011 07:25:35 -0700
15728
15729 linux (3.0-0.1) oneiric; urgency=low
15730
15731 [ Andy Whitcroft ]
15732
15733 * use the packaging version in the kernel
15734 * use the kernels idea of its version for version_signature
15735 * add dependancies for module-init-tools
15736 * update control files to version 3
15737 * printchanges/insertchanges allow override of prev_release
15738 * correct Vcs-Git: to point to oneiric
15739
15740 [ Leann Ogasawara ]
15741
15742 * rebase to v3.0-rc1
15743 * [Config] updateconfigs after rebase to 3.0-rc1
15744 * ubuntu: dm-raid4-5 fix up build failure
15745 * [Config] Temporarily Disable CONFIG_GPIO_EXYNOS4 on arm
15746 * [Config] Temporarily Disable CONFIG_GPIO_PLAT_SAMSUNG on arm
15747 * [Config] Temporarily Disable CONFIG_GPIO_S5PC100 on arm
15748 * [Config] Temporarily Disable CONFIG_GPIO_S5PV210 on arm
15749 * [Config] Temporarily disable CONFIG_BRCMSMAC on powerpc
15750 * [Config] Temporarily Disable CONFIG_BRCMSMAC on arm
15751 * [Config] Temporarily Disable CONFIG_RTL8192SE on arm
15752 * [Config] Temporarily Disable CONFIG_RTL8192SE on powerpc
15753 * [Config] Temporarily disable CONFIG_SMC91X on armel-omap
15754 * rebase to v3.0-rc2
15755
15756 [ Manoj Iyer ]
15757
15758 * SAUCE: mmc: Enable MMC card reader for RICOH [1180:e823]
15759 - LP: #790754
15760
15761 [ Upstream Kernel Changes ]
15762
15763 * Revert "x86 idle: EXPORT_SYMBOL(default_idle, pm_idle) only when APM
15764 demands it"
15765 * drm/i915: fix regression after clock gating init split
15766
15767 [ Major Kernel Changes ]
15768
15769 * rebase from v2.6.39 to v3.0-rc1
15770 * rebase from v3.0-rc1 to v3.0-rc2
15771
15772 -- Andy Whitcroft <apw@canonical.com> Thu, 09 Jun 2011 15:18:33 +0100
15773
15774 linux (2.6.39-3.10) oneiric; urgency=low
15775
15776 [ Colin Ian King ]
15777
15778 * SAUCE: S3 early resume debug via keyboard LEDs
15779
15780 [ Ingo Molnar ]
15781
15782 * ubuntu: nx-emu - i386: NX emulation
15783 * ubuntu: nx-emu - i386: mmap randomization for executable mappings
15784
15785 [ Leann Ogasawara ]
15786
15787 * Revert "[Config] Disable CONFIG_FT1000 on powerpc64-smp"
15788 * Revert "[Config] Disable CONFIG_DM_RAID45"
15789 * [Config] enable CONFIG_BRCMFMAC=y
15790 * [Config] enable CONFIG_MDIO_BITBANG=m across all arch's and flavors
15791 * [Config] enable CONFIG_VIDEO_OUTPUT_CONTROL=m on armel-omap
15792
15793 [ Robert Nelson ]
15794
15795 * SAUCE: omap3: beagle: detect new xM revision B
15796 - LP: #770679
15797 * SAUCE: omap3: beagle: detect new xM revision C
15798 - LP: #770679
15799 * SAUCE: omap3: beagle: if rev unknown, assume xM revision C
15800 - LP: #770679
15801
15802 [ Stefan Bader ]
15803
15804 * SAUCE: Convert dm-raid45 to new block plugging
15805
15806 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 23 May 2011 11:46:43 -0700
15807
15808 linux (2.6.39-3.9) oneiric; urgency=low
15809
15810 [ Leann Ogasawara ]
15811
15812 * [Config] Disable CONFIG_SCSI_LPFC_DEBUG_FS
15813 * rebase to v2.6.39
15814 * [Config] enable CONFIG_LLC2=m across all arch's and flavours
15815 * [Config] enable CONFIG_INPUT_APANEL=m
15816
15817 [ Thomas Schlichter ]
15818
15819 * SAUCE: vesafb: mtrr module parameter is uint, not bool
15820 - LP: #778043
15821 * SAUCE: vesafb: enable mtrr WC by default
15822 - LP: #778043
15823
15824 [ Major Kernel Changes ]
15825
15826 * rebase from v2.6.39-rc7 to v2.6.39
15827
15828 -- Andy Whitcroft <apw@canonical.com> Fri, 20 May 2011 09:52:32 +0100
15829
15830 linux (2.6.39-2.8) oneiric; urgency=low
15831
15832 [ Andy Whitcroft ]
15833
15834 * Revert "ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-37"
15835 * Revert "ubuntu: AUFS -- aufs2-base.patch aufs2.1-37"
15836 * Revert "[Config] Disable CONFIG_AUFS_FS"
15837 * ubuntu: AUFS -- aufs2-base.patch aufs2.1-39
15838 * ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-39
15839 * ubuntu: AUFS -- update to c6b76974311efc5bf3eddf921cd015b6aae46935
15840 * ubuntu: AUFS -- clean up the aufs updater and BOM
15841 * ubuntu: AUFS -- documentation on updating aufs2
15842
15843 [ Kees Cook ]
15844
15845 * ubuntu: Yama - LSM hooks
15846 * ubuntu: Yama - create task_free security callback
15847 * ubuntu: Yama - add ptrace relationship tracking interface
15848 * ubuntu: Yama - unconditionally chain to Yama LSM
15849
15850 [ Leann Ogasawara ]
15851
15852 * Revert "SAUCE: Fix drivers/staging/easycap FTBS"
15853 * Revert "[Config] Disable CONFIG_EASYCAP"
15854 * ubuntu: fsam7400 disable driver
15855 * ubuntu: omnibook disable driver
15856 * ubuntu: rfkill disable driver
15857
15858 [ Tim Gardner ]
15859
15860 * SAUCE: Fix extra reference in fb_open()
15861
15862 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 16 May 2011 09:23:56 -0700
15863
15864 linux (2.6.39-2.7) oneiric; urgency=low
15865
15866 [ Leann Ogasawara ]
15867
15868 * rebase to v2.6.39-rc7
15869
15870 [ Major Kernel Changes ]
15871
15872 * rebase from v2.6.39-rc6 to v2.6.39-rc7
15873
15874 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 10 May 2011 10:18:28 +0200
15875
15876 linux (2.6.39-1.6) oneiric; urgency=low
15877
15878 [ Leann Ogasawara ]
15879
15880 * rebase to v2.6.39-rc6
15881 * SAUCE: [arm] fixup __aeabi_uldivmod undefined build error
15882
15883 [ Tim Gardner ]
15884
15885 * [Config] updateconfigs after rebase to 2.6.39-rc6
15886
15887 [ Major Kernel Changes ]
15888
15889 * rebase from v2.6.39-rc5 to v2.6.39-rc6
15890 - LP: #740126
15891
15892 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 05 May 2011 09:46:12 -0700
15893
15894 linux (2.6.39-0.5) oneiric; urgency=low
15895
15896 [ Herton Ronaldo Krzesinski ]
15897
15898 * SAUCE: Revert "x86, hibernate: Initialize mmu_cr4_features during boot"
15899 - LP: #764758
15900
15901 [ Leann Ogasawara ]
15902
15903 * rebase to v2.6.39-rc5
15904 * [Config] updateconfigs following rebase to v2.6.39-rc5
15905
15906 [ Paolo Pisati ]
15907
15908 * [Config] s/USB_MUSB_TUSB6010/USB_MUSB_OMAP2PLUS/ on omap3 to get musb
15909 - LP: #759913
15910
15911 [ Stefan Bader ]
15912
15913 * Include nls_iso8859-1 for virtual images
15914 - LP: #732046
15915
15916 [ Major Kernel Changes ]
15917
15918 * rebase from v2.6.39-rc4 to v2.6.39-rc5
15919
15920 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 27 Apr 2011 06:39:42 -0700
15921
15922 linux (2.6.39-0.4) oneiric; urgency=low
15923
15924 [ Leann Ogasawara ]
15925
15926 * rebase to v2.6.39-rc4
15927 * [Config] updateconfigs following rebase to v2.6.39-rc4
15928 * fixup powerpc implicit declaration of function
15929 'crash_kexec_wait_realmode'
15930 * [Config] Disable CONFIG_FT1000 on powerpc64-smp
15931
15932 [ Tim Gardner ]
15933
15934 * [Config] CONFIG_TRANSPARENT_HUGEPAGE=y
15935 - LP: #769503
15936 * [Config] Add cachefiles.ko to virtual flavour
15937 - LP: #770430
15938
15939 [ Major Kernel Changes ]
15940
15941 * rebase from v2.6.39-rc3 to v2.6.39-rc4
15942
15943 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 19 Apr 2011 06:25:20 -0700
15944
15945 linux (2.6.39-0.3) oneiric; urgency=low
15946
15947 [ Leann Ogasawara ]
15948
15949 * rebase to v2.6.39-rc3
15950 * crash_kexec_wait_realmode() undefined when !SMP
15951
15952 [ Tim Gardner ]
15953
15954 * [Config] CONFIG_PM_ADVANCED_DEBUG=y for i386/amd64
15955 - LP: #632327
15956
15957 [ Major Kernel Changes ]
15958
15959 * rebase from v2.6.39-rc2 to v2.6.39-rc3
15960
15961 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 12 Apr 2011 06:52:24 -0700
15962
15963 linux (2.6.39-0.2) oneiric; urgency=low
15964
15965 [ Gustavo F. Padovan ]
15966
15967 * SAUCE: Revert "Bluetooth: Add new PID for Atheros 3011"
15968 - LP: #720949
15969
15970 [ John Johansen ]
15971
15972 * AppArmor: Fix masking of capabilities in complain mode
15973 - LP: #748656
15974
15975 [ Leann Ogasawara ]
15976
15977 * rebase to v2.6.39-rc2
15978 * [Config] updateconfigs following rebase to v2.6.39-rc2
15979 * hv_mouse needs delay.h
15980 * olpc_dcon_xo_1 needs delay.h
15981 * olpc_dcon_xo_1_5 needs delay.h
15982 * Update dropped.txt for Oneiric
15983
15984 [ Steve Langasek ]
15985
15986 * [Config] Make linux-libc-dev coinstallable under multiarch
15987 - LP: #750585
15988
15989 [ Upstream Kernel Changes ]
15990
15991 * x86, hibernate: Initialize mmu_cr4_features during boot
15992 - LP: #752870
15993
15994 [ Major Kernel Changes ]
15995
15996 * rebase from v2.6.39-rc1 to v2.6.39-rc2
15997
15998 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 06 Apr 2011 11:04:15 -0700
15999
16000 linux (2.6.39-0.1) oneiric; urgency=low
16001
16002 [ Brad Figg ]
16003
16004 * [Config] Set CONFIG_NR_CPUS=256 for amd64 generic
16005 - LP: #737124
16006
16007 [ Henrik Rydberg ]
16008
16009 * SAUCE: HID: hid-ntrig: add support for 1b96:0006 model
16010 * SAUCE: HID: ntrig: fix suspend/resume on recent models
16011
16012 [ Herton Ronaldo Krzesinski ]
16013
16014 * SAUCE: (drop after 2.6.39) v4l: make sure drivers supply a zeroed
16015 struct v4l2_subdev
16016 - LP: #745213
16017
16018 [ Kees Cook ]
16019
16020 * [Config] packaging: adjust perms on vmlinuz as well
16021 * SAUCE: nx-emu: further clarify dmesg reporting
16022 - LP: #745181
16023
16024 [ Leann Ogasawara ]
16025
16026 * rebase to v2.6.39-rc1
16027 * [Config] updateconfigs following rebase to v2.6.39-rc1
16028 * [Config] Disable CONFIG_DM_RAID45
16029 * [Config] Disable CONFIG_SCSI_ISCSITARGET
16030 * [Config] Disable CONFIG_EASYCAP
16031 * [Config] Disable CONFIG_AUFS_FS
16032 * update bnx2 firmware files in d-i/firmware/nic-modules
16033 * xhci-pci.c resolve implicit declaration of kzalloc
16034 * [Config] Enable CONFIG_DRM_PSB for only x86
16035 * [Config] Enable CONFIG_RTS_PSTOR for only x86
16036 * mfd/asic3: Fix typo, s/irq_data/data/
16037
16038 [ Luke Yelavich ]
16039
16040 * [Config] Disable CONFIG_CRASH_DUMP on 32-bit powerpc kernels
16041 - LP: #745358
16042 * [Config] Disable CONFIG_DRM_RADEON_KMS on powerpc kernels
16043 * [Config] Build some framebuffer drivers as modules for powerpc kernels.
16044
16045 [ Manoj Iyer ]
16046
16047 * SAUCE: thinkpad-acpi: module autoloading for newer Lenovo ThinkPads.
16048 - LP: #745217
16049
16050 [ Tim Gardner ]
16051
16052 * SAUCE: INR_OPEN=4096
16053 - LP: #663090
16054 * SAUCE: Increase the default hard limit for open FDs to 4096
16055 - LP: #663090
16056
16057 [ Upstream Kernel Changes ]
16058
16059 * (drop after 2.6.39-rc1) arm: versatile : Fix typo introduced in irq
16060 namespace cleanup
16061 * (drop after 2.6.39-rc1) [media] staging: altera-jtag needs delay.h
16062 * ALSA: pcm: fix infinite loop in snd_pcm_update_hw_ptr0()
16063
16064 [ Major Kernel Changes ]
16065
16066 * rebase from v2.6.38 to v2.6.39-rc1
16067
16068 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 31 Mar 2011 12:50:10 -0700
16069
16070 linux (2.6.39-0.0) oneiric; urgency=low
16071
16072 [ Leann Ogasawara ]
16073
16074 * Open Oneiric
16075
16076 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 31 Mar 2011 12:29:23 -0700
16077
16078 linux (2.6.38-7.39) natty; urgency=low
16079
16080 [ Leann Ogasawara ]
16081
16082 * No change upload. This is just to rebuild with gcc-4.5.2-7ubuntu1.
16083
16084 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 24 Mar 2011 09:27:45 -0700
16085
16086 linux (2.6.38-7.38) natty; urgency=low
16087
16088 [ Leann Ogasawara ]
16089
16090 * No change upload take 2. 2.6.38-7.37 was accidentally uploaded before
16091 gcc-4.5.2-6ubuntu5 finished building on all arches.
16092
16093 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 22 Mar 2011 06:12:47 -0700
16094
16095 linux (2.6.38-7.37) natty; urgency=low
16096
16097 [ Leann Ogasawara ]
16098
16099 * No change upload. This is just to rebuild with gcc-4.5.2-6ubuntu5.
16100
16101 -- Leann Ogasawara <leann.ogasawara@canonical.com> Sun, 20 Mar 2011 16:02:48 -0700
16102
16103 linux (2.6.38-7.36) natty; urgency=low
16104
16105 [ Andy Whitcroft ]
16106
16107 * Revert "SAUCE: KLUDGE: work around failed 'shrink-wrap' compiler
16108 optimisation"
16109 * purge last vestiges of maverick
16110 * [Config] switch CONFIG_FB_VESA back to module
16111
16112 [ Chris Wilson ]
16113
16114 * SAUCE: drm/i915: Fix pipelined fencing
16115 - LP: #717114
16116
16117 [ Loïc Minier ]
16118
16119 * Include nls_cp437 module in virtual for fat
16120 - LP: #732046
16121 * Support arch= cross-compilation for any arch
16122 * Fix couple of typos in 0-common-vars.mk
16123 * Enforce DEFAULT_MMAP_MIN_ADDR on armhf
16124 * Add armhf to Debian -> Linux arch map
16125 * Add initial armhf.mk
16126 * Enable common packages for armhf
16127
16128 [ Upstream Kernel Changes ]
16129
16130 * Yama: fix default relationship to check thread group
16131 - LP: #737676
16132
16133 -- Andy Whitcroft <apw@canonical.com> Fri, 18 Mar 2011 18:18:02 +0000
16134
16135 linux (2.6.38-7.35) natty; urgency=low
16136
16137 [ Andy Whitcroft ]
16138
16139 * rebase to 2fbfac4e053861925fa3fffcdc327649b09af54c
16140 * rebase fixes bug #715330
16141 * [Config] disable CONFIG_SCSI_QLA_ISCSI for powerpc 32bit to fix FTBS
16142 * rebase to v2.6.38 final
16143
16144 [ Herton Ronaldo Krzesinski ]
16145
16146 * SAUCE: Apply OPTION_BLACKLIST_SENDSETUP also for ZTE MF626
16147 - LP: #636091
16148
16149 [ Tim Gardner ]
16150
16151 * [Confg] CONFIG_BOOT_PRINTK_DELAY=y
16152
16153 [ Upstream Kernel Changes ]
16154
16155 * Yama: use thread group leader when creating match
16156 - LP: #729839
16157 * (drop after 2.6.38) ahci: AHCI mode SATA patch for Intel Patsburg SATA
16158 RAID controller
16159 - LP: #735240
16160 * (drop after v2.6.38) x86, quirk: Fix SB600 revision check
16161
16162 [ Major Kernel Changes ]
16163
16164 * rebase from v2.6.38-rc8 to v2.6.38 final
16165 - LP: #715330
16166
16167 -- Andy Whitcroft <apw@canonical.com> Tue, 15 Mar 2011 19:04:19 +0000
16168
16169 linux (2.6.38-6.34) natty; urgency=low
16170
16171 [ Andy Whitcroft ]
16172
16173 * [Config] normalise CONFIG_INTEL_TXT
16174 * SAUCE: KLUDGE: work around failed 'shrink-wrap' compiler optimisation
16175 - LP: #730860
16176 * rebase to mainline v2.6.38-rc8
16177
16178 [ Major Kernel Changes ]
16179
16180 * rebase from v2.6.38-rc7 + fb62c00a6d8942775abc23d1621db1252e2d93d1
16181 to v2.6.38-rc8
16182
16183 -- Andy Whitcroft <apw@canonical.com> Tue, 08 Mar 2011 11:54:48 +0000
16184
16185 linux (2.6.38-6.33) natty; urgency=low
16186
16187 [ Andy Whitcroft ]
16188
16189 * d-i -- enable speakup-modules udeb
16190 - LP: #672699
16191 * rebase to 493f3358cb289ccf716c5a14fa5bb52ab75943e5
16192 * [Config] debian PPC64 configuration
16193 * [Config] cleanup powerpc config fixing unexpected inconsistancies
16194 * [Config] resync ppc64 configuration
16195 * SAUCE: match up ENTRY/END naming for 32/64 bit
16196 * rebase to fb62c00a6d8942775abc23d1621db1252e2d93d1
16197 * [Config] update configs after rebase to
16198 fb62c00a6d8942775abc23d1621db1252e2d93d1
16199 * [Config] pps_gen_parport no longer built
16200
16201 [ Corentin Chary ]
16202
16203 * SAUCE: (drop after 2.6.38) eeepc-wmi: reorder keymap
16204 - LP: #689393
16205 * SAUCE: (drop after 2.6.38) eeepc-wmi: add wlan key found on 1015P
16206 - LP: #689393
16207
16208 [ John Johansen ]
16209
16210 * SAUCE: Fix aufs calling of security_path_mknod
16211 - LP: #724456
16212
16213 [ Kees Cook ]
16214
16215 * SAUCE: proc: hide kernel addresses via %pK in /proc/<pid>/stack
16216
16217 [ Tim Gardner ]
16218
16219 * rebase to 2.6.38-rc7
16220
16221 [ Upstream Kernel Changes ]
16222
16223 * Revert "drm/i915: fix corruptions on i8xx due to relaxed fencing"
16224
16225 [ Major Kernel Changes ]
16226
16227 * rebase from v2.6.38-rc6 to v2.6.38-rc7 +
16228 fb62c00a6d8942775abc23d1621db1252e2d93d1
16229 - LP: #721389
16230 - LP: #722925
16231 - LP: #723672
16232 - LP: #723676
16233 - LP: #715318
16234
16235 -- Andy Whitcroft <apw@canonical.com> Mon, 07 Mar 2011 15:33:17 +0000
16236
16237 linux (2.6.38-5.32) natty; urgency=low
16238
16239 [ Andy Whitcroft ]
16240
16241 * rebase to mainline 6f576d57f1fa0d6026b495d8746d56d949989161
16242 * [Config] updateconfigs following rebase to v2.6.38-rc6
16243 * [Config] enable CONFIG_DMAR
16244 - LP: #552311
16245
16246 [ Upstream Kernel Changes ]
16247
16248 * drm/i915: skip FDI & PCH enabling for DP_A
16249 - LP: #561802, #600453, #681877
16250
16251 [ Major Kernel Changes ]
16252
16253 * rebase from v2.6.38-rc5 to v2.6.38-rc6
16254 - LP: #718402
16255 - LP: #719524
16256 - LP: #721126
16257 - LP: #719691
16258 - LP: #722689
16259 - LP: #722310
16260
16261 -- Andy Whitcroft <apw@canonical.com> Tue, 22 Feb 2011 13:28:39 +0000
16262
16263 linux (2.6.38-4.31) natty; urgency=low
16264
16265 [ Andy Whitcroft ]
16266
16267 * add in bugs closed by upstream patches pulled in by rebases
16268 * rebase to 795abaf1e4e188c4171e3cd3dbb11a9fcacaf505
16269 * [Config] enable CONFIG_VSX to allow use of vector instuctions
16270 * resync with maverick 98defa1c5773a3d7e4c524967eb01d5bae035816
16271 * rebase to mainline v2.6.38-rc5
16272 * SAUCE: ecryptfs: read on a directory should return EISDIR if not
16273 supported
16274 - LP: #719691
16275
16276 [ Colin Ian King ]
16277
16278 * SAUCE: Dell All-In-One: Remove need for Dell module alias
16279
16280 [ Manoj Iyer ]
16281
16282 * SAUCE: (drop after 2.6.38) add ricoh 0xe823 pci id.
16283 - LP: #717435
16284
16285 [ Tim Gardner ]
16286
16287 * [Config] CONFIG_CRYPTO_CRC32C_INTEL=y
16288
16289 [ Upstream Kernel Changes ]
16290
16291 * Quirk to fix suspend/resume on Lenovo Edge 11,13,14,15
16292 - LP: #702434
16293 * vfs: fix BUG_ON() in fs/namei.c:1461
16294
16295 [ Vladislav P ]
16296
16297 * SAUCE: Release BTM while sleeping to avoid deadlock.
16298 - LP: #713837
16299
16300 [ Major Kernel Changes ]
16301
16302 * rebase from v2.6.38-rc4 to v2.6.38-rc5
16303 - LP: #579276
16304 - LP: #715877
16305 - LP: #713769
16306 - LP: #716811
16307 * resync with Maverick Ubuntu-2.6.35-27.47
16308
16309 -- Andy Whitcroft <apw@canonical.com> Fri, 11 Feb 2011 17:24:09 +0000
16310
16311 linux (2.6.38-3.30) natty; urgency=low
16312
16313 [ Andy Whitcroft ]
16314
16315 * rebase to v2.6.38-rc4
16316 * ppc64 -- add basic architecture
16317 * ubuntu: AUFS -- update to 65835da20b77c98fb538c9114fc31f5de1328230
16318
16319 [ Colin Ian King ]
16320
16321 * SAUCE: Add WMI hotkeys support for Dell All-In-One series
16322 - LP: #676997
16323 * SAUCE: Add WMI hotkeys support for another Dell All-In-One series
16324 - LP: #701530
16325 * SAUCE: Dell WMI: Use sparse keymaps and tidy up code.
16326 - LP: #701530
16327
16328 [ Dan Rosenberg ]
16329
16330 * SAUCE: (drop after 2.6.38) Convert net %p usage %pK
16331
16332 [ Kees Cook ]
16333
16334 * Revert "SAUCE: kernel: make /proc/kallsyms mode 400 to reduce ease of
16335 attacking"
16336 * SAUCE: (drop after 2.6.38) use %pK for /proc/kallsyms and /proc/modules
16337
16338 [ Tim Gardner ]
16339
16340 * [Config] CONFIG_BLK_CGROUP=y
16341 - LP: #706394
16342 * [Config] CONFIG_DELL_WMI_AIO=m
16343
16344 [ Upstream Kernel Changes ]
16345
16346 * drm/i915/lvds: Restore dithering on native modes for gen2/3
16347 - LP: #711568
16348
16349 [ Upstream Kernel Changes ]
16350
16351 * rebase from v2.6.38-rc3 to v2.6.38-rc4.
16352 - LP: #701271
16353 - LP: #708521
16354 - LP: #710371
16355
16356 -- Andy Whitcroft <apw@canonical.com> Tue, 08 Feb 2011 02:07:18 +0000
16357
16358 linux (2.6.38-2.29) natty; urgency=low
16359
16360 [ Andy Whitcroft ]
16361
16362 * rebase to 1f0324caefd39985e9fe052fac97da31694db31e
16363 * [Config] updateconfigs following rebase to
16364 1f0324caefd39985e9fe052fac97da31694db31e
16365 * rebase to 70d1f365568e0cdbc9f4ab92428e1830fdb09ab0
16366 * [Config] reenable HIBERNATE
16367 - LP: #710877
16368 * rebase to v2.6.38-rc3
16369 * [Config] reenable CONFIG_CRASH_DUMP
16370
16371 [ Kamal Mostafa ]
16372
16373 * SAUCE: rtl8192se: fix source file perms
16374 * SAUCE: rtl8192se: fix source file newline
16375 * SAUCE: omnibook: fix source file newline
16376
16377 [ Kees Cook ]
16378
16379 * [Config] packaging: really make System.map mode 0600
16380
16381 [ Ricardo Salveti de Araujo ]
16382
16383 * SAUCE: OMAP3630: PM: don't warn the user with a trace in case of
16384 PM34XX_ERRATUM
16385
16386 [ Soren Hansen ]
16387
16388 * SAUCE: nbd: Remove module-level ioctl mutex
16389
16390 [ Tim Gardner ]
16391
16392 * SAUCE: Disable building the ACPI debugfs source
16393
16394 [ Upstream Kernel Changes ]
16395
16396 * Set physical start and alignment 1M for virtual i386
16397 - LP: #710754
16398
16399 [ Upstream Kernel Changes ]
16400
16401 * rebase from v2.6.38-rc2 + c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84
16402 to v2.6.38-rc3
16403 - LP: #707902
16404
16405 -- Andy Whitcroft <apw@canonical.com> Fri, 28 Jan 2011 16:30:32 +0000
16406
16407 linux (2.6.38-1.28) natty; urgency=low
16408
16409 [ Andy Whitcroft ]
16410
16411 * ubuntu: AUFS -- update to b1cee06249dfa0ab30951e7f06490a75c155b620
16412
16413 [ Ricardo Salveti de Araujo ]
16414
16415 * SAUCE: omap3: beaglexm: fix DVI initialization
16416 * [Config] omap: move CONFIG_PANEL_GENERIC_DPI to build in to make
16417 display work at Beagle
16418
16419 -- Andy Whitcroft <apw@canonical.com> Fri, 28 Jan 2011 10:51:57 +0000
16420
16421 linux (2.6.38-1.27) natty; urgency=low
16422
16423 [ Andy Whitcroft ]
16424
16425 * ubuntu: AUFS -- update aufs-update to track new locations of headers
16426 * ubuntu: AUFS -- update to c5021514085a5d96364e096dbd34cadb2251abfd
16427 * SAUCE: ensure root is ready before running usermodehelpers in it
16428 * correct the Vcs linkage to point to natty
16429 * rebase to linux tip e78bf5e6cbe837daa6ab628a5f679548742994d3
16430 * [Config] update configs following rebase
16431 e78bf5e6cbe837daa6ab628a5f679548742994d3
16432 * SAUCE: Yama: follow changes to generic_permission
16433 * ubuntu: compcache -- follow changes to bd_claim/bd_release
16434 * ubuntu: iscsitarget -- follow changes to open_bdev_exclusive
16435 * ubuntu: ndiswrapper -- fix interaction between __packed and packed
16436 * ubuntu: AUFS -- update to 806051bcbeec27748aae2b7957726a4e63ff308e
16437 * update package version to match payload version
16438 * rebase to e6f597a1425b5af64917be3448b29e2d5a585ac8
16439 * rebase to v2.6.38-rc1
16440 * [Config] updateconfigs following rebase to v2.6.38-rc1
16441 * SAUCE: x86 fix up jiffies/jiffies_64 handling
16442 * rebase to linus tip 2b1caf6ed7b888c95a1909d343799672731651a5
16443 * [Config] updateconfigs following rebase to
16444 2b1caf6ed7b888c95a1909d343799672731651a5
16445 * [Config] disable CONFIG_TRANSPARENT_HUGEPAGE to fix i386 boot crashes
16446 * ubuntu: AUFS -- suppress benign plink warning messages
16447 - LP: #621195
16448 * [Config] CONFIG_NR_CPUS=256 for amd64 -server flavour
16449 * rebase to v2.6.38-rc2
16450 * rebase to mainline d315777b32a4696feb86f2a0c9e9f39c94683649
16451 * rebase to c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84
16452 * [Config] update configs following rebase to
16453 c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84
16454 * [Config] disable CONFIG_AD7152 to fix FTBS on armel versatile
16455 * [Config] disable CONFIG_AD7150 to fix FTBS on armel versatile
16456 * [Config] disable CONFIG_RTL8192CE to fix FTBS on armel omap
16457 * [Config] disable CONFIG_MANTIS_CORE to fix FTBS on armel versatile
16458
16459 [ Kees Cook ]
16460
16461 * SAUCE: kernel: make /proc/kallsyms mode 400 to reduce ease of attacking
16462
16463 [ Stefan Bader ]
16464
16465 * Temporarily disable RODATA for virtual i386
16466 - LP: #699828
16467
16468 [ Tim Gardner ]
16469
16470 * [Config] CONFIG_NLS_DEFAULT=utf8
16471 - LP: #683690
16472 * [Config] CONFIG_HIBERNATION=n
16473 * update bnx2 firmware files in d-i/firmware/nic-modules
16474
16475 [ Upstream Kernel Changes ]
16476
16477 * Revert "drm/radeon/bo: add some fallback placements for VRAM only
16478 objects."
16479 * packaging: make System.map mode 0600
16480 * thinkpad_acpi: Always report scancodes for hotkeys
16481 - LP: #702407
16482 * sched: tg->se->load should be initialised to tg->shares
16483 * Input: sysrq -- ensure sysrq_enabled and __sysrq_enabled are consistent
16484 * brcm80211: include linux/slab.h for kfree
16485 * pch_dma: add include/slab.h for kfree
16486 * i2c-eg20t: include linux/slab.h for kfree
16487 * gpio/ml_ioh_gpio: include linux/slab.h for kfree
16488 * tty: include linux/slab.h for kfree
16489 * winbond: include linux/delay.h for mdelay et al
16490
16491 [ Upstream Kernel Changes ]
16492
16493 * mark the start of v2.6.38 versioning
16494 * rebase v2.6.37 to v2.6.38-rc2 + c723fdab8aa728dc2bf0da6a0de8bb9c3f588d84
16495 - LP: #689886
16496 - LP: #702125
16497 - LP: #608775
16498 - LP: #215802
16499 - LP: #686333
16500 - LP: #677830
16501 - LP: #677652
16502 - LP: #696493
16503 - LP: #697240
16504 - LP: #689036
16505 - LP: #705323
16506 - LP: #686692
16507
16508 -- Andy Whitcroft <apw@canonical.com> Sun, 09 Jan 2011 13:44:52 +0000
16509
16510 linux (2.6.37-12.26) natty; urgency=low
16511
16512 [ Andy Whitcroft ]
16513
16514 * rebase to v2.6.37-rc8
16515 * [Config] armel -- reenable omap flavour
16516 * [Config] disable CONFIG_MACH_OMAP3517EVM to fix FTBS on armel omap
16517 * [Config] disable CONFIG_GPIO_VX855 to fix FTBS on omap armel
16518 * [Config] disable CONFIG_WESTBRIDGE_ASTORIA to fix FTBS on omap armel
16519 * [Config] disable CONFIG_TI_DAVINCI_EMAC to fix FTBS on omap armel
16520 * rebase to mainline 989d873fc5b6a96695b97738dea8d9f02a60f8ab
16521 * [Config] track missing modules
16522 * rebase to v2.6.37 final
16523
16524 [ Chase Douglas ]
16525
16526 * SAUCE: (drop after 2.6.37) HID: magicmouse: Don't report REL_{X, Y} for
16527 Magic Trackpad
16528
16529 [ Stefan Bader ]
16530
16531 * Revert "SAUCE: blkfront: default to sd devices"
16532 - LP: #684875
16533
16534 [ Tim Gardner ]
16535
16536 * Revert "SAUCE: (no-up) libata: Ignore HPA by default."
16537 - LP: #380138
16538 * [Config] Added autofs4.ko to -virtual flavour
16539 - LP: #692917
16540
16541 [ Upstream Kernel Changes ]
16542
16543 * Add support for Intellimouse Mode in ALPS touchpad on Dell E2 series
16544 Laptops
16545 - LP: #632884
16546
16547 [ Upstream Kernel Changes ]
16548
16549 * rebase to v2.6.37-rc8
16550 * rebase to mainline 989d873fc5b6a96695b97738dea8d9f02a60f8ab
16551 * rebase to v2.6.37 final
16552
16553 -- Andy Whitcroft <apw@canonical.com> Thu, 23 Dec 2010 18:34:13 +0000
16554
16555 linux (2.6.37-11.25) natty; urgency=low
16556
16557 [ Andy Whitcroft ]
16558
16559 * [Config] d-i -- add hpsa to the list of block devices
16560 - LP: #684304
16561 * [Config] add vmw-balloon driver to -virtual flavour
16562 - LP: #592039
16563 * rebase to v2.6.37-rc7
16564
16565 [ Upstream Kernel Changes ]
16566
16567 * rebase to v2.6.37-rc7
16568
16569 -- Andy Whitcroft <apw@canonical.com> Tue, 21 Dec 2010 13:35:28 +0000
16570
16571 linux (2.6.37-10.24) natty; urgency=low
16572
16573 [ Andy Whitcroft ]
16574
16575 * rebase to v2.6.37-rc6
16576 * updateconfigs following rebase to v2.6.37-rc6
16577
16578 [ Upstream Kernel Changes ]
16579
16580 * rebase to v2.6.37-rc6
16581
16582 -- Andy Whitcroft <apw@canonical.com> Thu, 16 Dec 2010 12:34:19 +0000
16583
16584 linux (2.6.37-9.23) natty; urgency=low
16585
16586 [ Andy Whitcroft ]
16587
16588 * SAUCE: vt -- fix handoff numbering to 1..n and add range checks
16589 - LP: #689606
16590 * SAUCE: vt -- fix handoff numbering to 1..n and add range checks (grub)
16591 - LP: #689606
16592
16593 [ Kees Cook ]
16594
16595 * SAUCE: RO/NX protection for loadable kernel, fix ftrace
16596 - LP: #690190
16597
16598 -- Andy Whitcroft <apw@canonical.com> Wed, 15 Dec 2010 19:29:57 +0000
16599
16600 linux (2.6.37-9.22) natty; urgency=low
16601
16602 [ Andy Whitcroft ]
16603
16604 * rebase to v2.6.35-rc5
16605 * [Config] updateconfigs following rebase to v2.6.37-rc5
16606 * (no-up) add support for installed header files to ubuntu directory
16607 - LP: #684666
16608 * ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers
16609 - LP: #684666
16610 * ubuntu: dm-raid4-5 -- follow changes to bio flags
16611 * ubuntu: dm-raid4-5 -- re-enable
16612 * ubuntu: omnibook -- update BOM
16613 * ubuntu: ndiswrapper -- update BOM to match actual version
16614 * ubuntu: ndiswrapper -- follow removal of the BKL and locked ioctl
16615 * ubuntu: ndiswrapper -- re-enable
16616 * ubuntu: iscsitarget -- re-instate copy_io_context
16617 * ubuntu: iscsitarget -- follow changes to semaphore initialisation
16618 * ubuntu: iscsitarget -- convert NIPQUAD to %pI4
16619 * ubuntu: iscsitarget -- re-enable
16620
16621 [ Kees Cook ]
16622
16623 * [Config] update config for CONFIG_DEBUG_SET_MODULE_RONX
16624
16625 [ Manoj Iyer ]
16626
16627 * SAUCE: Enable jack sense for Thinkpad Edge 13
16628 - LP: #685015
16629
16630 [ Tim Gardner ]
16631
16632 * [Config] CONFIG_9P_FSCACHE=y,CONFIG_9P_FS_POSIX_ACL=y
16633 * [Config] CONFIG_CRYPTO_CRC32C=y
16634 - LP: #681819
16635 * [Config] CONFIG_9P_FSCACHE=n
16636 * [Config] Add nfsd modules to -virtual flavour
16637 - LP: #688070
16638
16639 [ Upstream Kernel Changes ]
16640
16641 * Revert "Staging: zram: work around oops due to startup ordering snafu"
16642 * NFS: Fix panic after nfs_umount()
16643 - LP: #683938
16644 * x86: Add NX protection for kernel data
16645 * x86: Add RO/NX protection for loadable kernel modules
16646 * x86: Resume trampoline must be executable
16647 * x86: RO/NX protection for loadable kernel, jump_table fix
16648
16649 [ Upstream Kernel Changes ]
16650
16651 * rebase to v2.6.37-rc5
16652
16653 -- Andy Whitcroft <apw@canonical.com> Thu, 09 Dec 2010 18:15:35 +0000
16654
16655 linux (2.6.37-8.21) natty; urgency=low
16656
16657 [ Andy Whitcroft ]
16658
16659 * Revert "ubuntu: AUFS -- include the aufs_types.h file in
16660 linux-libc-headers"
16661 * Revert "(no-up) add support for installed header files to ubuntu
16662 directory"
16663
16664 -- Andy Whitcroft <apw@canonical.com> Sun, 05 Dec 2010 17:33:28 +0000
16665
16666 linux (2.6.37-8.20) natty; urgency=low
16667
16668 [ Andy Whitcroft ]
16669
16670 * Revert "[Upstream] drivers/serial/mfd.c: Fix ARM compile error"
16671 * Revert "SAUCE: Nouveau: Disable acceleration on MacBook Pros"
16672 * Revert "SAUCE: Nouveau: Add quirk framework to disable acceleration"
16673 * Revert "SAUCE: i915 -- disable powersave by default"
16674 * SAUCE: enable Marvell 9128 PCIe SATA controller
16675 - LP: #658521
16676 * [Config] evtchn has been renamed
16677 * (no-up) add support for installed header files to ubuntu directory
16678 - LP: #684666
16679 * ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers
16680 - LP: #684666
16681
16682 [ Tim Gardner ]
16683
16684 * [Config] MISS: evtchn, NEW : xen-evtchn
16685 * rebase to v2.6.37-rc4
16686
16687 [ Upstream Kernel Changes ]
16688
16689 * drm/i915: Clean conflicting modesetting registers upon init
16690 - LP: #683775
16691 * rebase to v2.6.37-rc4
16692
16693 -- Andy Whitcroft <apw@canonical.com> Fri, 03 Dec 2010 18:42:07 +0000
16694
16695 linux (2.6.37-7.19) natty; urgency=low
16696
16697 [ Tim Gardner ]
16698
16699 * [Config] Add bnx2 firmware to nic-modules udeb
16700 - LP: #676245
16701
16702 -- Andy Whitcroft <apw@canonical.com> Fri, 26 Nov 2010 17:53:45 +0000
16703
16704 linux (2.6.37-7.18) natty; urgency=low
16705
16706 [ Andy Whitcroft ]
16707
16708 * Revert "[Upstream] USB: option: Remove duplicate AMOI_VENDOR_ID"
16709 * Revert "SAUCE: Add extra headers to linux-libc-dev"
16710 * Revert "SAUCE: Enable speedstep for sonoma processors."
16711 * [Config] enable CONFIG_BT_HCIUART_ATH3K
16712 * [Config] enable CONFIG_IWLWIFI_DEBUGFS
16713 * [Config] standardise CONFIG_MII
16714 * [Config] standardise CONFIG_PRISM2_USB
16715 * [Config] standardise CONFIG_SCSI_QLA_ISCSI
16716 * [Config] build in CONFIG_AGP
16717 * [Config] build in CONFIG_AGP_INTEL
16718 * [Config] build in CONFIG_AGP_AMD
16719 * [Config] build in CONFIG_AGP_AMD64
16720 * [Config] build in CONFIG_AGP_NVIDIA
16721 * [Config] build in CONFIG_AGP_VIA
16722 * [Config] disable CONFIG_SCSI_QLA_ISCSI for FTBS (arm)
16723 * (no-up): document the new ## scheme
16724 * [Config] harmonise CONFIG_SERIAL_8250_NR_UARTS
16725 * [Config] update CONFIG_SERIAL_8250_RUNTIME_UARTS=32
16726 - LP: #675453
16727
16728 [ Mathieu J. Poirier ]
16729
16730 * SAUCE: ARM: Adding vdd_sdi regulator supply to OMAP3EVM
16731
16732 [ Upstream Kernel Changes ]
16733
16734 * nx-emu: fix inverted report of disable_nx
16735
16736 -- Andy Whitcroft <apw@canonical.com> Tue, 23 Nov 2010 21:00:39 +0000
16737
16738 linux (2.6.37-6.17) natty; urgency=low
16739
16740 [ Andy Whitcroft ]
16741
16742 * Revert "ubuntu: AUFS -- aufs2-standalone.patch
16743 aufs2.1-36-UNRELEASED-20101103"
16744 * Revert "ubuntu: AUFS -- aufs2-base.patch
16745 aufs2.1-36-UNRELEASED-20101103"
16746 * [Config] standardise CONFIG_BT
16747 * [Config] standardise CONFIG_IRDA
16748 * [Config] standardise CONFIG_LAPB
16749 * [Config] standardise CONFIG_RDS
16750 * [Config] standardise CONFIG_RFKILL
16751 * [Config] standardise CONFIG_TIPC
16752 * [Config] standardise CONFIG_X25
16753 * [Config] standardise CONFIG_INPUT_EVDEV
16754 * [Config] standardise CONFIG_INPUT_JOYDEV
16755 * [Config] standardise CONFIG_INPUT_JOYSTICK
16756 * [Config] standardise CONFIG_INPUT_TOUCHSCREEN
16757 * [Config] CONFIG_INPUT_TOUCHSCREEN=n for FTBS (arm)
16758 * [Config] CONFIG_IRDA=n for FTBS (arm)
16759 * ubuntu: AUFS -- aufs2-base.patch aufs2.1-37
16760 * ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-37
16761 * ubuntu: AUFS -- update to 097bf62d6f49619359d34bf17f242df38562489a
16762
16763 [ Tim Gardner ]
16764
16765 * SAUCE: Fix drivers/staging/easycap FTBS
16766 * [Config] CONFIG_EASYCAP=m after fixing FTBS
16767
16768 [ Upstream Kernel Changes ]
16769
16770 * Revert "x86: Add NX protection for kernel data"
16771
16772 -- Andy Whitcroft <apw@canonical.com> Mon, 22 Nov 2010 18:09:10 +0000
16773
16774 linux (2.6.37-6.16) natty; urgency=low
16775
16776 [ Andy Whitcroft ]
16777
16778 * Revert "[Config] update config for CONFIG_DEBUG_SET_MODULE_RONX"
16779 * rebase to v2.6.37-rc3
16780
16781 [ Tim Gardner ]
16782
16783 * [Config] CONFIG_SCHED_AUTOGROUP=y
16784
16785 [ Upstream Kernel Changes ]
16786
16787 * Revert "x86: Add RO/NX protection for loadable kernel modules"
16788 * sched: automated per session task groups
16789 * rebase to v2.6.37-rc3
16790
16791 -- Andy Whitcroft <apw@canonical.com> Mon, 22 Nov 2010 10:11:13 +0000
16792
16793 linux (2.6.37-6.15) natty; urgency=low
16794
16795 [ Andy Whitcroft ]
16796
16797 * [Config] standardise CONFIG_CEPH_FS
16798 * [Config] standardise CONFIG_SCSI_LPFC_DEBUG_FS
16799 * [Config] standardise CONFIG_SCSI_PROC_FS
16800 * [Config] standardise CONFIG_UBIFS_FS
16801 * [Config] standardise CONFIG_USB_GADGET_DEBUG_FS
16802
16803 [ Kees Cook ]
16804
16805 * [Config] update config for CONFIG_DEBUG_SET_MODULE_RONX
16806
16807 [ Manoj Iyer ]
16808
16809 * SAUCE: Enable jack sense for Thinkpad Edge 11
16810 - LP: #677210
16811 * SAUCE: enable rfkill for rtl8192se driver
16812 - LP: #640992
16813
16814 [ Tim Gardner ]
16815
16816 * [Config] CONFIG_EASYCAP=n for FTBS
16817 * Rebase to v2.6.32-rc2+git
16818
16819 [ Upstream Kernel Changes ]
16820
16821 * x86: Fix improper large page preservation
16822 * x86: Add NX protection for kernel data
16823 * x86: Add RO/NX protection for loadable kernel modules
16824
16825 [ Upstream Kernel Changes ]
16826
16827 * Rebase to Linus 2.6.37-rc2+git
16828
16829 -- Andy Whitcroft <apw@canonical.com> Sat, 20 Nov 2010 11:40:00 +0000
16830
16831 linux (2.6.37-5.14) natty; urgency=low
16832
16833 [ Upstream Kernel Changes ]
16834
16835 * PCI: fix offset check for sysfs mmapped files
16836 - LP: #676963
16837
16838 -- Andy Whitcroft <apw@canonical.com> Thu, 18 Nov 2010 18:12:27 +0000
16839
16840 linux (2.6.37-5.13) natty; urgency=low
16841
16842 [ Andy Whitcroft ]
16843
16844 * rebased to v2.6.37-rc2
16845 * updateconfigs following rebase to v2.6.37-rc2
16846
16847 [ Tim Gardner ]
16848
16849 * [Config] Added NFS and related modules to virtual flavour
16850 - LP: #659084
16851
16852 [ Upstream Kernel Changes ]
16853
16854 * x86, cpu: Rename verify_cpu_64.S to verify_cpu.S
16855 * x86, cpu: Clear XD_DISABLED flag on Intel to regain NX
16856 * x86, cpu: Call verify_cpu during 32bit CPU startup
16857 * x86, cpu: Only CPU features determine NX capabilities
16858
16859 [ Upstream Changes ]
16860
16861 * rebased to v2.67.37-rc2
16862
16863 -- Andy Whitcroft <apw@canonical.com> Tue, 16 Nov 2010 13:13:29 +0000
16864
16865 linux (2.6.37-4.12) natty; urgency=low
16866
16867 [ Andy Whitcroft ]
16868
16869 * Revert "[Upstream] HID: magicmouse: add param for scroll speed"
16870 * Revert "[Upstream] HID: magicmouse: properly account for scroll
16871 movement in state"
16872 * Revert "[Upstream] HID: magicmouse: disable and add module param for
16873 scroll acceleration"
16874 * Revert "[Upstream] HID: magicmouse: scroll on entire surface, not just
16875 middle of mouse"
16876
16877 [ Henrik Rydberg ]
16878
16879 * SAUCE: hid: ntrig: remove sysfs nodes
16880 * SAUCE: hid: ntrig: Setup input filtering manually
16881 * SAUCE: hid: ntrig: New ghost-filtering event logic
16882
16883 [ Manoj Iyer ]
16884
16885 * SAUCE: Added quirk to recognize GE0301 3G modem as an interface.
16886 - LP: #348861
16887
16888 [ Upstream Kernel Changes ]
16889
16890 * Revert "mmc: fix all hangs related to mmc/sd card insert/removal during
16891 suspend/resume"
16892 * Revert "[ARM] implement arch_randomize_brk()"
16893 * Revert "ARM: stack protector: change the canary value per task"
16894 * Revert "ARM: initial stack protector (-fstack-protector) support"
16895 * Revert "ALSA: hda - Handle pin NID 0x1a on ALC259/269"
16896 * Revert "ALSA: hda - Handle missing NID 0x1b on ALC259 codec"
16897 * Revert "perf probe: Add kernel source path option"
16898 * hid: ntrig: Support single-touch devices
16899 * hid: ntrig: Mask pen switch events
16900 * net: rtnetlink.h -- only include linux/netdevice.h when used by the
16901 kernel
16902 - LP: #673073
16903 * Fix userspace build of linux/fs.h
16904
16905 -- Andy Whitcroft <apw@canonical.com> Mon, 15 Nov 2010 19:31:44 +0000
16906
16907 linux (2.6.37-3.11) natty; urgency=low
16908
16909 [ Andy Whitcroft ]
16910
16911 * Revert "ubuntu: AUFS -- update to
16912 b37c575759dc4535ccc03241c584ad5fe69e3b25"
16913 * Revert "ubuntu: AUFS -- track changes to the arguements to fop fsync()"
16914 * Revert "ubuntu: AUFS -- update to standalone 2.6.35-rcN as at 20100601"
16915 * Revert "ubuntu: AUFS -- update to standalone 2.6.34 as at 20100601"
16916 * Revert "ubuntu: AUFS -- aufs2 base patch for linux-2.6.34"
16917 * [Config] Disable intel_idle for -virtual kernels
16918 - LP: #651370
16919 * [Config] enforcer -- ensure we never enable CONFIG_IMA
16920 * debian -- pass the correct flavour name when checking configs
16921 * [Config] enforcer -- ensure CONFIG_INTEL_IDLE is off for -virtual
16922 * [Config] ensure CONFIG_IPV6=y for powerpc
16923 * [Config] enforcer -- ensure CONFIG_IPV6=y
16924 * ubuntu: AUFS -- aufs2-base.patch aufs2.1-36-UNRELEASED-20101103
16925 * ubuntu: AUFS -- aufs2-standalone.patch aufs2.1-36-UNRELEASED-20101103
16926 * ubuntu: AUFS -- update to aufs2.1-36-UNRELEASED-20101103
16927 * ubuntu: AUFS -- re-enable
16928 * ubuntu: AUFS -- track changes to work queue initialisation
16929 * ubuntu: AUFS -- track changes to llseek in v2.6.37-rc1
16930 * SAUCE: fbcon -- fix race between open and removal of framebuffers
16931 * SAUCE: fbcon -- fix OOPs triggered by race prevention fixes
16932 - LP: #614008
16933 * SAUCE: drm -- stop early access to drm devices
16934
16935 [ Jeremy Kerr ]
16936
16937 * [Config] Build-in powermac ZILOG serial driver
16938 - LP: #673346
16939
16940 [ Kees Cook ]
16941
16942 * SAUCE: nx-emu: use upstream ASLR when possible
16943
16944 [ Tim Gardner ]
16945
16946 * [Config] Use correct be2iscsi module name in d-i/modules/scsi-modules
16947 - LP: #628776
16948
16949 [ Upstream Kernel Changes ]
16950
16951 * i386: NX emulation
16952 * nx-emu: drop exec-shield sysctl, merge with disable_nx
16953 * nx-emu: standardize boottime message prefix
16954 * mmap randomization for executable mappings on 32-bit
16955 * exec-randomization: brk away from exec rand area
16956
16957 -- Andy Whitcroft <apw@canonical.com> Thu, 11 Nov 2010 23:46:37 +0000
16958
16959 linux (2.6.37-2.10) natty; urgency=low
16960
16961 [ Andy Whitcroft ]
16962
16963 * reinstate armel config changes:
16964 * [Config] CONFIG_GPIO_PCH=n for armel FTBS
16965 * [Config] CONFIG_GPIO_VX855=n for armel FTBS
16966
16967 -- Andy Whitcroft <apw@canonical.com> Wed, 03 Nov 2010 22:20:35 +0000
16968
16969 linux (2.6.37-2.9) natty; urgency=low
16970
16971 [ Andy Whitcroft ]
16972
16973 * config -- fix genportsconfig
16974 * [Config] move powerpc over from ports to distro
16975 * bump master version number to match contained kernel
16976 * SAUCE: fix documentation strings for struct input_keymap_entry
16977 * usb: gadget: goku_udc: add registered flag bit
16978
16979 -- Andy Whitcroft <apw@canonical.com> Tue, 02 Nov 2010 15:14:11 +0000
16980
16981 linux (2.6.36-2.8) natty; urgency=low
16982
16983 [ Tim Gardner ]
16984
16985 * [Config]: fix changed CONFIG_SYSFS_DEPRECATED_V2 enforcement rules
16986 * [Config]: TWL4030_CORE=n for FTBS
16987 * [Config]: CONFIG_ATH6K_LEGACY=n for FTBS
16988 * [Config]: CONFIG_SOLO6X10=n for FTBS
16989 * [Config]: CONFIG_GPIO_PCH=n for armel FTBS
16990 * [Config]: CONFIG_GPIO_VX855=n for armel FTBS
16991 * [Config]: CONFIG_DRM_NOUVEAU=n for armel FTBS
16992 * [Config]: CONFIG_LINE6_USB=n for armel FTBS
16993 * [Config]: CONFIG_SENSORS_AK8975=n for armel FTBS
16994 * [Config]: CONFIG_I2C_I801=n for armel FTBS
16995 * UBUNTU: SAUCE: AppArmor: Fix unpack of network tables.
16996 * AppArmor: compatibility patch for v5 interface
16997 * AppArmor: compatibility patch for v5 network controll
16998 * Dropped (pre-stable): input: Support Clickpad devices in ClickZone mode
16999 * Dropped: UBUNTU: SAUCE: libata: Add ALPM power state accounting to the AHCI driver
17000 * Dropped: UBUNTU: SAUCE: Added quirk to recognize GE0301 3G modem as an interface.
17001 * Dropped: hid: 3m: Convert to MT slots
17002 * Dropped: HID: magicmouse: don't allow hidinput to initialize the device
17003 * Dropped: HID: magicmouse: simplify touch data bit manipulation
17004 * Dropped: HID: magicmouse: simplify touch down logic
17005 * Dropped: HID: magicmouse: enable Magic Trackpad support
17006 * Dropped: UBUNTU: SAUCE: hid: ntrig: remove sysfs nodes
17007 * Dropped: UBUNTU: SAUCE: hid: ntrig: Setup input filtering manually
17008 * Dropped: UBUNTU: SAUCE: hid: ntrig: New ghost-filtering event logic
17009 * Dropped: UBUNTU: SAUCE: hid: ntrig: identify firmware version (wiggled)
17010 * Dropped: UBUNTU: (pre-stable): input: Support Clickpad devices in ClickZone mode
17011 * Dropped: UBUNTU: SAUCE: KMS: cache the EDID information of the LVDS
17012 * Dropped: UBUNTU: SAUCE: fbcon -- fix race between open and removal of framebuffers
17013 * Dropped: UBUNTU: SAUCE: fbcon -- fix OOPs triggered by race prevention fixes
17014 * Dropped: UBUNTU: SAUCE: x86: implement cs-limit nx-emulation for ia32
17015 * Dropped: UBUNTU: SAUCE: x86: more tightly confine cs-limit nx-emulation to ia32 only
17016 * Dropped: UBUNTU: SAUCE: [um] Don't use nx_enabled under UML
17017 * Dropped: UBUNTU: SAUCE: x86: brk away from exec rand area
17018
17019 [ Upstream Kernel Changes ]
17020
17021 * rebased against 2.6.27-rc1
17022
17023 -- Tim Gardner <tim.gardner@canonical.com> Fri, 22 Oct 2010 19:35:05 -0600
17024
17025 linux (2.6.36-1.7) natty; urgency=low
17026
17027 [ Andy Whitcroft ]
17028
17029 * rebased to v2.6.36 final
17030 * [Config] update configs following rebase to v2.6.36 final
17031 * [Config] update ports configs following rebase to v2.6.36 final
17032
17033 [ Upstream Kernel Changes ]
17034
17035 * rebased to v2.6.36 final
17036
17037 -- Andy Whitcroft <apw@canonical.com> Thu, 21 Oct 2010 14:28:57 +0100
17038
17039 linux (2.6.36-1.6) natty; urgency=low
17040
17041 [ Upstream Kernel Changes ]
17042
17043 * drop broadcom staging driver preview:
17044 * Revert "Staging: Add initial release of brcm80211 - Broadcom 802.11n
17045 wireless LAN driver."
17046
17047 -- Andy Whitcroft <apw@canonical.com> Wed, 20 Oct 2010 10:41:25 +0100
17048
17049 linux (2.6.36-1.5) natty; urgency=low
17050
17051 [ Andy Whitcroft ]
17052
17053 * rebase to v2.6.36-rc8
17054 * updateconfigs following rebase to v2.6.36-rc8
17055 * updateportsconfigs following rebase to v2.6.36-rc8
17056 * config -- simplify the kernelconfig interface
17057 * config -- add new config mode 'dumpconfigs'
17058
17059 [ Tim Gardner ]
17060
17061 * Simplify the use of CROSS_COMPILER
17062
17063 [ Upstream Kernel Changes ]
17064
17065 * drop broadcom staging driver preview:
17066 * Revert "staging: brcm80211: Make compiling of brcm80211.ko and
17067 brcmfmac.ko mutually exclusive."
17068 * Revert "staging: brcm80211: Fix compile issue when BRCM80211_PCI is not
17069 set."
17070 * Revert "Staging: brcm80211: remove driver specific -W options"
17071 * Revert "Staging: brcm80211: clean up makefile cflag lines"
17072 * Revert "staging: brcm80211: add fullmac driver"
17073 * Revert "staging: brcm80211: use string native library"
17074 * Revert "staging: brcm80211: use native ctype library"
17075 * Revert "staging: brcm80211: fix remaining checkpatch errors."
17076 * Revert "staging: brcm80211: fix "ERROR: trailing whitespace.""
17077 * Revert "staging: brcm80211: fix "ERROR: spaces required around that
17078 ...""
17079 * Revert "staging: brcm80211: fix "ERROR: spaces prohibited around that
17080 ':' ...""
17081 * Revert "staging: brcm80211: fix "ERROR: space required before that
17082 ...""
17083 * Revert "staging: brcm80211: fix "ERROR: space required after that ...""
17084 * Revert "staging: brcm80211: fix "ERROR: space required after that close
17085 brace""
17086 * Revert "staging: brcm80211: fix "ERROR: space prohibited before
17087 ...close square bracket""
17088 * Revert "staging: brcm80211: fix "ERROR: space prohibited after that
17089 ...""
17090 * Revert "staging: brcm80211: fix "ERROR: need consistent spacing around
17091 '*'""
17092 * Revert "staging: brcm80211: fix 'ERROR: "(foo*)" should be "(foo *)"'"
17093 * Revert "staging: brcm80211: fix "ERROR: Macros w/ mult. statements ...
17094 do - while loop""
17095 * Revert "staging: brcm80211: fix "ERROR: Macros w/ complex values ...
17096 parenthesis""
17097 * Revert "staging: brcm80211: fix "ERROR: do not initialise statics to 0
17098 or NULL""
17099 * Revert "staging: brcm80211: fix "ERROR: do not initialise globals to 0
17100 or NULL""
17101 * Revert "staging: brcm80211: fix "ERROR: while should follow close brace
17102 '}'""
17103 * Revert "staging: brcm80211: fix "ERROR: that open brace { ... prev
17104 line""
17105 * Revert "staging: brcm80211: fix "ERROR: trailing statements should be
17106 on next line""
17107 * Revert "staging: brcm80211: fix "ERROR: do not use assignment in if
17108 condition""
17109 * Revert "staging: brcm80211: fix "ERROR: return is not a function,
17110 paren...""
17111 * Revert "staging: brcm80211: fix "ERROR: open brace '{' following
17112 function dec...""
17113 * Revert "staging: brcm80211: fix 'ERROR: "foo * bar" should be "foo
17114 *bar"'"
17115 * Revert "staging: brcm80211: Fix URLs for firmware files."
17116 * Revert "staging: brcm80211: use '%pM' format to print MAC address"
17117 * Revert "staging: brcm80211: Add contact info to TODO list."
17118 * Revert "staging: brcm80211: Fix some initialisation failure paths"
17119 * Export dump_{write,seek} to binary loader modules
17120 * rebase to v2.6.36-rc8.
17121
17122 -- Andy Whitcroft <apw@canonical.com> Tue, 19 Oct 2010 18:58:11 +0100
17123
17124 linux (2.6.36-0.4) natty; urgency=low
17125
17126 [ Andy Whitcroft ]
17127
17128 * SAUCE: perf: increase stack footprint to avoid stack-protector warning
17129 (fixes FTBS on powerpc)
17130
17131 -- Andy Whitcroft <apw@canonical.com> Thu, 14 Oct 2010 13:16:16 +0100
17132
17133 linux (2.6.36-0.3) natty; urgency=low
17134
17135 [ Andy Whitcroft ]
17136
17137 * [Config] disable CONFIG_SCSI_QLA_ISCSI to fix FTBS on powerpc
17138
17139 -- Andy Whitcroft <apw@canonical.com> Thu, 14 Oct 2010 03:01:30 +0100
17140
17141 linux (2.6.36-0.2) natty; urgency=low
17142
17143 [ Andy Whitcroft ]
17144
17145 * [Config] updateportsconfigs following rebase to 2.6.36-rc7
17146 (fix FTBS on powerpc)
17147
17148 -- Andy Whitcroft <apw@canonical.com> Wed, 13 Oct 2010 23:25:12 +0100
17149
17150 linux (2.6.36-0.1) natty; urgency=low
17151
17152 [ Andy Whitcroft ]
17153
17154 * reduce disk usage during buildd builds
17155 - LP: #645653
17156 * [Config] enforcer -- ensure CONFIG_INIT_PASS_ALL_PARAMS is y
17157 * [Config] armel -- drop omap flavour
17158
17159 [ Tim Gardner ]
17160
17161 * Added dropped patch list
17162 * more dropped patches
17163 * [Config] Disable aufs, dmraid-4.5, ndis-wrapper
17164 * [Config] Add support for cross compiling armel
17165 * [Config] CONFIG_SCSI_QLA_ISCSI=n for armel
17166 * [Upstream] drivers/serial/mfd.c: Fix ARM compile error
17167 * [Config]: updateconfigs after adding brcm80211
17168 * staging: brcm80211: Fix Makefile syntax error
17169 * rebased to v2.6.36-rc7
17170
17171 [ Upstream Kernel Changes ]
17172
17173 * (upstream) IPS driver: don't toggle CPU turbo on unsupported CPUs
17174 * (upstream) IPS driver: verify BIOS provided limits
17175 * intel_ips: Print MCP limit exceeded values.
17176 * Staging: Add initial release of brcm80211 - Broadcom 802.11n wireless
17177 LAN driver.
17178 * staging: brcm80211: Fix some initialisation failure paths
17179 * staging: brcm80211: Add contact info to TODO list.
17180 * staging: brcm80211: use '%pM' format to print MAC address
17181 * staging: brcm80211: Fix URLs for firmware files.
17182 * staging: brcm80211: fix 'ERROR: "foo * bar" should be "foo *bar"'
17183 * staging: brcm80211: fix "ERROR: open brace '{' following function
17184 dec..."
17185 * staging: brcm80211: fix "ERROR: return is not a function, paren..."
17186 * staging: brcm80211: fix "ERROR: do not use assignment in if condition"
17187 * staging: brcm80211: fix "ERROR: trailing statements should be on next
17188 line"
17189 * staging: brcm80211: fix "ERROR: that open brace { ... prev line"
17190 * staging: brcm80211: fix "ERROR: while should follow close brace '}'"
17191 * staging: brcm80211: fix "ERROR: do not initialise globals to 0 or NULL"
17192 * staging: brcm80211: fix "ERROR: do not initialise statics to 0 or NULL"
17193 * staging: brcm80211: fix "ERROR: Macros w/ complex values ...
17194 parenthesis"
17195 * staging: brcm80211: fix "ERROR: Macros w/ mult. statements ... do -
17196 while loop"
17197 * staging: brcm80211: fix 'ERROR: "(foo*)" should be "(foo *)"'
17198 * staging: brcm80211: fix "ERROR: need consistent spacing around '*'"
17199 * staging: brcm80211: fix "ERROR: space prohibited after that ..."
17200 * staging: brcm80211: fix "ERROR: space prohibited before ...close square
17201 bracket"
17202 * staging: brcm80211: fix "ERROR: space required after that close brace"
17203 * staging: brcm80211: fix "ERROR: space required after that ..."
17204 * staging: brcm80211: fix "ERROR: space required before that ..."
17205 * staging: brcm80211: fix "ERROR: spaces prohibited around that ':' ..."
17206 * staging: brcm80211: fix "ERROR: spaces required around that ..."
17207 * staging: brcm80211: fix "ERROR: trailing whitespace."
17208 * staging: brcm80211: fix remaining checkpatch errors.
17209 * staging: brcm80211: use native ctype library
17210 * staging: brcm80211: use string native library
17211 * staging: brcm80211: add fullmac driver
17212 * Staging: brcm80211: clean up makefile cflag lines
17213 * Staging: brcm80211: remove driver specific -W options
17214 * staging: brcm80211: Fix compile issue when BRCM80211_PCI is not set.
17215 * staging: brcm80211: Make compiling of brcm80211.ko and brcmfmac.ko
17216 mutually exclusive.
17217
17218 -- Andy Whitcroft <apw@canonical.com> Tue, 12 Oct 2010 16:00:27 +0100
17219
17220 linux (2.6.35-22.33) maverick; urgency=low
17221
17222 [ Andy Whitcroft ]
17223
17224 * Revert "SAUCE: Add support for Intellimouse Mode in ALPS touchpad on
17225 Dell E2 series Laptops"
17226 - LP: #641320
17227
17228 [ Brian Rogers ]
17229
17230 * SAUCE: ir-core: Fix null dereferences in the protocols sysfs interface
17231 - LP: #624701
17232
17233 [ Christopher James Halse Rogers ]
17234
17235 * SAUCE: Nouveau: Add quirk framework to disable acceleration
17236 - LP: #544088, #546393
17237 * SAUCE: Nouveau: Disable acceleration on MacBook Pros
17238 - LP: #546393
17239
17240 [ John Johansen ]
17241
17242 * Revert "SAUCE: AppArmor: allow newer tools to load policy on older
17243 kernels"
17244 * SAUCE: AppArmor: allow newer tools to load policy on older kernels
17245 - LP: #639758
17246
17247 [ Mathieu J. Poirier ]
17248
17249 * SAUCE: Adding vdd_sdi regulator supply to OMAP3EVM
17250
17251 [ Upstream Kernel Changes ]
17252
17253 * ALSA: HDA: Enable internal speaker on Dell M101z
17254 - LP: #640254
17255
17256 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 17 Sep 2010 13:21:28 -0700
17257
17258 linux (2.6.35-22.32) maverick; urgency=low
17259
17260 [ Arjan van de Ven ]
17261
17262 * SAUCE: libata: Add ALPM power state accounting to the AHCI driver
17263
17264 [ David Henningsson ]
17265
17266 * SAUCE: ALSA: HDA: Enable internal mic on Dell E6410 and Dell E6510
17267 - LP: #605047, #628961
17268
17269 [ John Johansen ]
17270
17271 * [Upstream] AppArmor: Fix splitting an fqname into separate namespace
17272 and profile names
17273 - LP: #615947
17274 * [Upstream] AppArmor: Fix locking from removal of profile namespace
17275 - LP: #615947
17276 * SAUCE: AppArmor: allow newer tools to load policy on older kernels
17277 - LP: #639758
17278 * SAUCE: Improve Amazon EBS performance for EC2
17279 - LP: #634316
17280
17281 [ Leann Ogasawara ]
17282
17283 * Revert "SAUCE: i915 KMS -- blacklist i855"
17284 * Revert "SAUCE: i915 KMS -- blacklist i845g"
17285 * Revert "SAUCE: i915 KMS -- blacklist i830"
17286 * Revert "SAUCE: i915 KMS -- support disabling KMS for known broken
17287 devices"
17288 * execute module-inclusion within a subshell
17289 - LP: #621175
17290
17291 [ Upstream Kernel Changes ]
17292
17293 * (pre-stable) bounce: call flush_dcache_page() after bounce_copy_vec()
17294 - LP: #633227
17295 * (pre-stable) drm/i915: don't enable self-refresh on Ironlake
17296 - LP: #629711
17297 * (pre-stable) mm: Move vma_stack_continue into mm.h
17298 * x86, hwmon: Fix unsafe smp_processor_id() in thermal_throttle_add_dev
17299 - LP: #601073
17300 * PM / Runtime: Make runtime_status attribute not debug-only (v. 2)
17301 * PM / Runtime: Add runtime PM statistics (v3)
17302 * compat: Make compat_alloc_user_space() incorporate the access_ok()
17303 - CVE-2010-3081
17304 * x86-64, compat: Test %rax for the syscall number, not %eax
17305 - CVE-2010-3301
17306 * x86-64, compat: Retruncate rax after ia32 syscall entry tracing
17307 - CVE-2010-3301
17308
17309 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 14 Sep 2010 08:46:49 -0700
17310
17311 linux (2.6.35-21.31) maverick; urgency=low
17312
17313 [ Andy Whitcroft ]
17314
17315 * bodge linux-libc-dev package version due to ti-omap4 error
17316 * linux-libc-dev -- ensure we can only build this on debian.master
17317
17318 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 13 Sep 2010 09:54:31 -0700
17319
17320 linux (2.6.35-21.30) maverick; urgency=low
17321
17322 [ Andy Whitcroft ]
17323
17324 * SAUCE: fbcon -- fix OOPs triggered by race prevention fixes
17325 - LP: #614008
17326
17327 [ Daniel Lezcano ]
17328
17329 * SAUCE: fix compilation warning when CONFIG_SECURITY is not set
17330
17331 [ Henrik Rydberg ]
17332
17333 * SAUCE: Input: wacom - add fuzz parameters to features
17334 * SAUCE: Input: wacom - collect device quirks into single function
17335 * SAUCE: Input: wacom - add support for the Bamboo Touch trackpad
17336 * SAUCE: Input: wacom - add a quirk for low resolution Bamboo devices
17337 * SAUCE: hid: ntrig: Remove unused device ids
17338 * SAUCE: hid: ntrig: remove sysfs nodes
17339 * SAUCE: hid: ntrig: Correct logic for quirks
17340 * SAUCE: hid: ntrig: zero-initialize ntrig struct
17341 * SAUCE: hid: ntrig: Setup input filtering manually
17342 * SAUCE: hid: ntrig: New ghost-filtering event logic
17343
17344 [ Leann Ogasawara ]
17345
17346 * SAUCE: ndiswrapper: Initialize buffer index and check its value
17347 - LP: #613796
17348
17349 [ Manoj Iyer ]
17350
17351 * SAUCE: Add support for Intellimouse Mode in ALPS touchpad on Dell E2
17352 series Laptops
17353 - LP: #632884
17354
17355 [ Ping Cheng ]
17356
17357 * SAUCE: Input: wacom - parse the Bamboo device family
17358
17359 [ Rafi Rubin ]
17360
17361 * SAUCE: hid: ntrig: identify firmware version (wiggled)
17362
17363 [ Tim Gardner ]
17364
17365 * [Config] CONFIG_NL80211_TESTMODE=n
17366
17367 [ Upstream Kernel Changes ]
17368
17369 * Revert "input: mt: Add support for the Bamboo Touch trackpad"
17370 * e1000e: initial support for 82579 LOMs
17371 * e1000e: correct MAC-PHY interconnect register offset for 82579
17372 * (pre-stable) ALSA: hda - Add a new hp-laptop model for Conexant 5066,
17373 tested on HP G60
17374 - LP: #587388
17375 * DSS2: Don't power off a panel twice
17376 - LP: #588243
17377 * mmc: build fix: mmc_pm_notify is only available with CONFIG_PM=y
17378 * Input: i8042 - reset keyboard controller wehen resuming from S2R
17379 - LP: #86820
17380 * ALSA: hda - Fix beep frequency on IDT 92HD73xx and 92HD71Bxx codecs
17381 - LP: #414795
17382 * agp/intel: Support the extended physical addressing bits on
17383 Sandybridge.
17384 - LP: #632488
17385 * drm/i915,intel_agp: Add support for Sandybridge D0
17386 - LP: #632488
17387 * (pre-stable) intel_agp,i915: Add more sandybridge graphics device ids
17388 - LP: #632488
17389 * mmc: omap: fix for bus width which improves SD card's peformance.
17390
17391 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 07 Sep 2010 09:58:52 -0700
17392
17393 linux (2.6.35-20.29) maverick; urgency=low
17394
17395 [ Andy Whitcroft ]
17396
17397 * SAUCE: i915 KMS -- support disabling KMS for known broken devices
17398 - LP: #563277
17399 * SAUCE: i915 KMS -- blacklist i830
17400 - LP: #542208, #563277
17401 * SAUCE: i915 KMS -- blacklist i845g
17402 - LP: #541492, #563277
17403 * SAUCE: i915 KMS -- blacklist i855
17404 - LP: #511001, #541511, #563277
17405
17406 [ Leann Ogasawara ]
17407
17408 * [Config] Enable CONFIG_SENSORS_PKGTEMP=m
17409 - LP: #601073
17410 * ARM: Temporarily disable module check for armel
17411 * rebase to v2.6.35.4
17412 * [Config] update configs following rebase to v2.6.35.4
17413
17414 [ Ricardo Salveti de Araujo ]
17415
17416 * [Config] Change CONFIG_LEDS_TRIGGER_HEARTBEAT from module to built-in
17417 in Omap
17418
17419 [ Tim Gardner ]
17420
17421 * [Config] Added be2net, be2scsi to udebs
17422 - LP: #628776
17423
17424 [ Upstream Kernel Changes ]
17425
17426 * x86, cpu: Package Level Thermal Control, Power Limit Notification
17427 definitions
17428 - LP: #601073
17429 * x86, hwmon: Package Level Thermal/Power: pkgtemp hwmon driver
17430 - LP: #601073
17431 * x86, hwmon: Package Level Thermal/Power: thermal throttling handler
17432 - LP: #601073
17433 * x86, hwmon: Package Level Thermal/Power: power limit
17434 - LP: #601073
17435 * x86, hwmon: Package Level Thermal/Power: pkgtemp documentation
17436 - LP: #601073
17437 * hid: 3m: Adjust to sequential MT HID protocol
17438 * hid: 3m: Convert to MT slots
17439 * hid: 3m: Correct touchscreen emulation
17440 * hid: 3m: Adjust major / minor axes to scale
17441 * input: bcm5974: Adjust major / minor to scale
17442 * HID: magicmouse: don't allow hidinput to initialize the device
17443 * HID: magicmouse: simplify multitouch feature request
17444 * HID: magicmouse: simplify touch data bit manipulation
17445 * HID: magicmouse: simplify touch down logic
17446 * HID: magicmouse: remove timestamp logic
17447 * HID: magicmouse: enable Magic Trackpad support
17448 * HID: magicmouse: Adjust major / minor axes to scale
17449 * mmc: fix all hangs related to mmc/sd card insert/removal during
17450 suspend/resume
17451 - LP: #477106
17452 * drm/i915: fix VGA plane disable for Ironlake+
17453 - LP: #602281
17454
17455 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 30 Aug 2010 08:38:01 -0700
17456
17457 linux (2.6.35-19.28) maverick; urgency=low
17458
17459 [ Leann Ogasawara ]
17460
17461 * No changes from 2.6.35-19.27. Some armel udebs were accidentally deleted
17462 from the archive and a no-change rebuild was attempted. However, the ABI
17463 did not get bumped and resulted in build failures for 2.6.35-19.27. Fix
17464 up the ABI and re-upload.
17465
17466 -- Leann Ogasawara <leann.ogasawara@canonical.com> Sat, 28 Aug 2010 16:42:27 -0700
17467
17468 linux (2.6.35-19.27) maverick; urgency=low
17469
17470 [ Leann Ogasawara ]
17471
17472 * No changes from 2.6.35-19.26. Some armel udebs were accidentally deleted
17473 from the archive.
17474
17475 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 27 Aug 2010 08:58:35 -0700
17476
17477 linux (2.6.35-19.26) maverick; urgency=low
17478
17479 [ Upstream Kernel Changes ]
17480
17481 * ARM: OMAP: Beagle: revision detection
17482 * ARM: OMAP: Beagle: only Cx boards use pin 23 for write protect
17483 * ARM: OMAP: Beagle: no gpio_wp pin connection on xM
17484
17485 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 26 Aug 2010 09:15:09 -0700
17486
17487 linux (2.6.35-19.25) maverick; urgency=low
17488
17489 [ Jarod Wilson ]
17490
17491 * SAUCE: Bring in staging/lirc from 2.6.36
17492 - LP: #609234
17493 * SAUCE: Update ir-core to linuxtv/other which should be merged for
17494 2.6.36.
17495 - LP: #609234
17496 * SAUCE: Fix memleaks in imon and mceusb drivers
17497 - LP: #609234
17498 * SAUCE: Bring in streamzap support from linuxtv/other
17499 - LP: #609234
17500
17501 [ Mario Limonciello ]
17502
17503 * Remove ubuntu/lirc in favor of staging/lirc from 2.6.36
17504 - LP: #609234
17505
17506 [ Mathieu J. Poirier ]
17507
17508 * SAUCE: ARM: adding i2c eeprom driver to read EDID
17509 - LP: #608279
17510
17511 [ Upstream Kernel Changes ]
17512
17513 * intel_idle: disable module support
17514 - LP: #615265
17515 * (pre-stable) ALSA: hda - Ensure codec patch files are checked for the
17516 correct codec ID
17517 * (pre-stable) ALSA: hda - Rename iMic to Int Mic on Lenovo NB0763
17518 - LP: #605101
17519 * (pre-stable) ALSA: HDA: Use model=auto for LG R510
17520 - LP: #495134
17521 * (pre-stable) ALSA: HDA: Add Sony VAIO quirk for ALC269
17522 - LP: #519066
17523 * (pre-stable) ALSA: HDA: Fix front mic on Dell Precision M6500
17524 - LP: #519066
17525 * input: mt: Initialize slots to unused (rev2)
17526 * input: mt: Add support for the Bamboo Touch trackpad
17527 * hid: Add a hid quirk for input sync override
17528
17529 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 23 Aug 2010 12:42:52 -0700
17530
17531 linux (2.6.35-18.24) maverick; urgency=low
17532
17533 [ Colin Watson ]
17534
17535 * Pass DEB_MAINT_PARAMS to hook scripts
17536
17537 [ Leann Ogasawara ]
17538
17539 * [Config] Add CONFIG_INPUT_UINPUT=y to config enforcer
17540 - LP: #584812
17541 * rebase to v2.6.35.3
17542
17543 [ Upstream Kernel Changes ]
17544
17545 * (pre-stable) dell-wmi: Add support for eject key on Dell Studio 1555
17546 - LP: #609234
17547 * can: add limit for nframes and clean up signed/unsigned variables
17548 - CVE-2010-2959
17549 * drm: Initialize ioctl struct when no user data is present
17550 - CVE-2010-2803
17551 * ARM: initial stack protector (-fstack-protector) support
17552 * ARM: stack protector: change the canary value per task
17553 * [ARM] implement arch_randomize_brk()
17554 * [ARM] add address randomization to mmap()
17555 * ARM: fix ASLR of PIE executables
17556
17557 -- Leann Ogasawara <leann.ogasawara@canonical.com> Sun, 22 Aug 2010 19:22:04 -0700
17558
17559 linux (2.6.35-17.23) maverick; urgency=low
17560
17561 [ Jeremy Kerr ]
17562
17563 * [Config] build-in uinput module
17564 - LP: #584812
17565
17566 [ Leann Ogasawara ]
17567
17568 * Revert "[Config] [FTBS] ia64: Temporarily disable CONFIG_CEPH_FS"
17569 * Revert "[Config] [FTBS] ia64: Temporarily disable gpiolib"
17570 * Revert "[Config] [FTBS] sparc: Temporarily disable
17571 CONFIG_MTD_NAND_DENALI"
17572 * Revert "[Config] [FTBS] sparc: Temporarily disable
17573 CONFIG_MFD_JANZ_CMODIO"
17574 * Revert "[Config] [FTBS] sparc: Temporarily disable
17575 CONFIG_INFINIBAND_QIB"
17576 * [Config] Enable INTEL_IPS
17577 - LP: #601057
17578 * Remove ia64 support
17579 * [Config] Update portsconfigs after removing ia64 support
17580 * Remove sparc support
17581 * [Config] Update portsconfigs after removing sparc support
17582
17583 [ Linus Torvalds ]
17584
17585 * (pre-stable) mm: fix page table unmap for stack guard page properly
17586
17587 [ Mathieu J. Poirier ]
17588
17589 * SAUCE: (no-up) ARM: Resetting power_mode to its original value.
17590 - LP: #591941
17591
17592 [ Upstream Kernel Changes ]
17593
17594 * timer: add on-stack deferrable timer interfaces
17595 - LP: #601057
17596 * x86 platform driver: intelligent power sharing driver
17597 - LP: #601057
17598 * IPS driver: add GPU busy and turbo checking
17599 - LP: #601057
17600 * X86: intel_ips, check for kzalloc properly
17601 - LP: #601057
17602 * ips driver: make it less chatty
17603 - LP: #601057
17604
17605 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 17 Aug 2010 09:38:08 -0700
17606
17607 linux (2.6.35-16.22) maverick; urgency=low
17608
17609 [ Andy Whitcroft ]
17610
17611 * debian -- more agressivly clean up after depmod on purge
17612 - LP: #618591
17613
17614 [ Henrik Rydberg ]
17615
17616 * SAUCE: hid: 3m: Simplify touchsreen emulation logic
17617
17618 [ Leann Ogasawara ]
17619
17620 * ubuntu: iscsitarget -- version 1.4.20.2
17621 * ubuntu: rtl8192se -- update to version 0017.0507.2010
17622 * rebase to v2.6.35.2
17623 * [Config] update configs following rebase to v2.6.35.2
17624 * [Config] update ports configs following rebase to v2.6.35.2
17625
17626 [ Luke Yelavich ]
17627
17628 * [Config] Enable new firewire stack on powerpc
17629
17630 [ Mathieu J. Poirier ]
17631
17632 * SAUCE: (drop after 2.6.35) ARM: Using gpmc function to init nand flash.
17633 - LP: #608266
17634
17635 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 12 Aug 2010 09:58:01 -0700
17636
17637 linux (2.6.35-15.21) maverick; urgency=low
17638
17639 [ Luke Yelavich ]
17640
17641 * [Config] CONFIG_SND_USB_UA101=m for all architectures
17642
17643 [ Upstream Kernel Changes ]
17644
17645 * Input: introduce MT event slots
17646 * Input: document the MT event slot protocol
17647 * (pre-stable) sched: Revert nohz_ratelimit() for now
17648 * (pre-stable) drm/radeon/kms: add missing copy from user
17649 - LP: #606081
17650
17651 [ Leann Ogasawara ]
17652
17653 * rebase to v2.6.35.1
17654
17655 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 09 Aug 2010 09:24:04 -0700
17656
17657 linux (2.6.35-14.20) maverick; urgency=low
17658
17659 [ Andy Whitcroft ]
17660
17661 * update Vcs-Git to point to maverick repo
17662 * debian -- include the debian packaging in the -source package
17663 - LP: #608674
17664 * select debian source format 1.0
17665 * add support for building selected stages of kernel
17666 - LP: #603087
17667 * cleanup conditional dependancy handling
17668 - LP: #603087
17669
17670 [ Upstream Kernel Changes ]
17671
17672 * ALSA: hda - Handle missing NID 0x1b on ALC259 codec
17673 - LP: #582199, #586418, #588031
17674 * ALSA: hda - Handle pin NID 0x1a on ALC259/269
17675 - LP: #582199, #586418, #588031
17676 * sched: Revert nohz_ratelimit() for now
17677
17678 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 03 Aug 2010 08:46:47 -0700
17679
17680 linux (2.6.35-14.19) maverick; urgency=low
17681
17682 [ Leann Ogasawara ]
17683
17684 * rebase to v2.6.35
17685
17686 -- Leann Ogasawara <leann.ogasawara@canonical.com> Sun, 01 Aug 2010 10:35:56 -0700
17687
17688 linux (2.6.35-13.18) maverick; urgency=low
17689
17690 [ Andy Whitcroft ]
17691
17692 * SAUCE: (no-up) Modularize vesafb -- fix initialisation
17693 * SAUCE: add tracing for user initiated readahead requests
17694 * SAUCE: vt -- maintain bootloader screen mode and content until vt
17695 switch
17696 * SAUCE: vt -- allow grub to request automatic vt_handoff
17697 * SAUCE: fbcon -- fix race between open and removal of framebuffers
17698 * SAUCE: drm -- stop early access to drm devices
17699
17700 [ Bryan Wu ]
17701
17702 * CONFIG: compile in OTG driver and Transceiver driver
17703 - LP: #566645
17704 * remove OTG modules from modules list file
17705
17706 [ John Johansen ]
17707
17708 * SAUCE: AppArmor: -- sync to AppArmor mainline 2010-07-27
17709 - LP: #581525, #599450
17710 * SAUCE: AppArmor: -- sync to AppArmor mainline 2010-07-29
17711 * SAUCE: AppArmor 2.4 compatibility patch
17712 * SAUCE: AppArmor: Allow dfa backward compatibility with broken userspace
17713 * SAUCE: fix pv-ops for legacy Xen
17714 * SAUCE: blkfront: default to sd devices
17715 * [Config] Build in drivers required for Xen pv-ops
17716
17717 [ Leann Ogasawara ]
17718
17719 * Revert "[Upstream] i915: Use the correct mask to detect i830 aperture
17720 size."
17721
17722 [ Lee Jones ]
17723
17724 * SAUCE: ARM: OMAP: Add macros for comparing silicon revision
17725 - LP: #608095
17726 * SAUCE: OMAP: DSS2: check for both cpu type and revision, rather than
17727 just revision
17728 - LP: #608095
17729 * SAUCE: OMAP: DSS2: enable hsclk in dsi_pll_init for OMAP36XX
17730 - LP: #608095
17731 * SAUCE: ARM: OMAP: Beagle: support twl gpio differences on xM
17732 - LP: #608095
17733
17734 [ Upstream Kernel Changes ]
17735
17736 * agp/intel: Use the correct mask to detect i830 aperture size.
17737 - LP: #597075
17738
17739 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 30 Jul 2010 15:46:59 -0700
17740
17741 linux (2.6.35-12.17) maverick; urgency=low
17742
17743 [ Leann Ogasawara ]
17744
17745 * rebase to v2.6.35-rc6
17746 * [Config] update configs following rebase to v2.6.35-rc6
17747 * [Config] update ports configs following rebase to v2.6.35-rc6
17748 * SAUCE: [FTBS] armel: define KEY_F10 and KEYF11
17749
17750 [ Leann Ogasawara ]
17751
17752 * rebase to v2.6.35-rc6
17753
17754 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 23 Jul 2010 16:16:38 +0200
17755
17756 linux (2.6.35-11.16) maverick; urgency=low
17757
17758 [ Leann Ogasawara ]
17759
17760 * Bump ABI for new compiler update
17761
17762 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 23 Jul 2010 10:24:58 +0200
17763
17764 linux (2.6.35-10.15) maverick; urgency=low
17765
17766 [ Leann Ogasawara ]
17767
17768 * Revert "SAUCE: ensure vga16fb loads if no other driver claims the VGA
17769 device"
17770 * [Config] Enable CONFIG_M686=y
17771 - LP: #592495
17772
17773 [ Upstream Kernel Changes ]
17774
17775 * tracing: Add alignment to syscall metadata declarations
17776
17777 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 20 Jul 2010 18:18:49 +0200
17778
17779 linux (2.6.35-9.14) maverick; urgency=low
17780
17781 [ Andy Whitcroft ]
17782
17783 * ubuntu: AUFS -- add BOM and automated update script
17784 * ubuntu: AUFS -- update to b37c575759dc4535ccc03241c584ad5fe69e3b25
17785
17786 [ John Johansen ]
17787
17788 * [Config] Enable DRBD as a module
17789
17790 [ Kees Cook ]
17791
17792 * SAUCE: Yama: verify inode is symlink to avoid bind mounts
17793 - LP: #604407
17794
17795 [ Leann Ogasawara ]
17796
17797 * [Config] Disable CONFIG_DRM_VMWGFX (staging driver)
17798 - LP: #606139
17799 * [Config] ports: Disable CONFIG_DRM_VMWGFX (staging driver)
17800 - LP: #606139
17801 * [Config] Enable CONFIG_DEBUG_STRICT_USER_COPY_CHECKS=y
17802 * [Config] ports: Enable CONFIG_DEBUG_STRICT_USER_COPY_CHECKS=y
17803
17804 [ Lee Jones ]
17805
17806 * Stop ARM boards crashing when CUPS is loaded
17807 - LP: #601226
17808
17809 [ Upstream Kernel Changes ]
17810
17811 * perf probe: Support tracing an entry of array
17812 * perf probe: Support static and global variables
17813
17814 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 16 Jul 2010 14:38:17 -0700
17815
17816 linux (2.6.35-8.13) maverick; urgency=low
17817
17818 [ Kees Cook ]
17819
17820 * SAUCE: Yama: check PTRACE using thread group leader
17821 * SAUCE: Yama: search for PTRACE exceptions via thread group leader
17822 - LP: #603716
17823
17824 [ Leann Ogasawara ]
17825
17826 * rebase to v2.6.35-rc5
17827 * [Config] update configs following rebase to v2.6.35-rc5
17828
17829 [ Nicolas Pitre ]
17830
17831 * SAUCE: make ndiswrapper available on X86 only
17832
17833 [ Tim Gardner ]
17834
17835 * [Config] Added ums-cypress to udeb
17836 - LP: #576066
17837 * SAUCE: fix build error with CONFIG_BLK_DEV_INITRD=n
17838 * [Config] CONFIG_NDISWRAPPER=m across all configs
17839
17840 [ Upstream Kernel Changes ]
17841
17842 * HID: magicmouse: report last touch up
17843 * rebase to 2.6.35-rc5
17844
17845 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 13 Jul 2010 18:57:59 -0700
17846
17847 linux (2.6.35-7.12) maverick; urgency=low
17848
17849 [ Tim Gardner ]
17850
17851 * [Upstream] i915: Use the correct mask to detect i830 aperture size.
17852 - LP: #597075
17853
17854 [ Upstream Kernel Changes ]
17855
17856 * (drop after 2.6.35) drm/radeon/kms: add ioport register access
17857 (squashed)
17858
17859 -- Tim Gardner <tim.gardner@canonical.com> Thu, 08 Jul 2010 09:53:13 -0600
17860
17861 linux (2.6.35-7.11) maverick; urgency=low
17862
17863 [ Tim Gardner ]
17864
17865 * [Config] CONFIG_X86_MRST=n
17866
17867 [ Upstream Kernel Changes ]
17868
17869 * (drop after 2.6.35-rc5) writeback: remove writeback_inodes_wbc
17870 * (drop after 2.6.35-rc5) writeback: split writeback_inodes_wb
17871 * (drop after 2.6.35-rc5) writeback: simplify the write back thread queue
17872
17873 -- Tim Gardner <tim.gardner@canonical.com> Tue, 06 Jul 2010 18:39:08 -0600
17874
17875 linux (2.6.35-7.10) maverick; urgency=low
17876
17877 [ Kees Cook ]
17878
17879 * SAUCE: security: create task_free security callback
17880 * SAUCE: Yama: add PTRACE exception tracking and interface
17881 * SAUCE: security: unconditionally chain to Yama LSM
17882 * Revert "SAUCE: ptrace: restrict ptrace scope to children"
17883 * Revert "SAUCE: fs: block hardlinks to non-accessible sources"
17884 * Revert "SAUCE: fs: block cross-uid sticky symlinks"
17885 * [Upstream] security: Yama LSM
17886 * [Config] Enable CONFIG_SECURITY_YAMA=y
17887
17888 [ Tim Gardner ]
17889
17890 * [Config] updateconfigs/updateportsconfigs after rebase to 2.6.35-rc4
17891
17892 [ Upstream Kernel Changes ]
17893
17894 * rebase to 2.6.35-rc4
17895
17896 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 01 Jul 2010 08:55:57 -0700
17897
17898 linux (2.6.35-6.9) maverick; urgency=low
17899
17900 [ Tim Gardner ]
17901
17902 * [Upstream] direct_splice_actor() should not use pos in sd
17903 - LP: #588861
17904
17905 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 28 Jun 2010 12:35:49 -0700
17906
17907 linux (2.6.35-6.8) maverick; urgency=low
17908
17909 [ Mathieu J. Poirier ]
17910
17911 * ARM: Adding regulator supply for vdds_sdi.
17912 - LP: #597904
17913
17914 -- Leann Ogasawara <leann.ogasawara@canonical.com> Sun, 27 Jun 2010 16:34:43 -0700
17915
17916 linux (2.6.35-6.7) maverick; urgency=low
17917
17918 [ Alberto Milone ]
17919
17920 * [Upstream] Add support for the ATIF ACPI method to the radeon driver
17921
17922 [ Chase Douglas ]
17923
17924 * [Upstream] HID: magicmouse: scroll on entire surface, not just middle
17925 of mouse
17926 * [Upstream] HID: magicmouse: disable and add module param for scroll
17927 acceleration
17928 * [Upstream] HID: magicmouse: properly account for scroll movement in
17929 state
17930 * [Upstream] HID: magicmouse: add param for scroll speed
17931 * [Upstream] HID: magicmouse: enable horizontal scrolling
17932
17933 [ Henrik Rydberg ]
17934
17935 * [Upstream] Input: evdev - convert to dynamic event buffer
17936 * [Upstream] Input: evdev - use driver hint to compute size of event
17937 buffer
17938 * [Upstream] Input: bcm5974 - set the average number of events per MT
17939 event packet
17940 * [Upstream] Input: hid-input - use a larger event buffer for MT devices
17941 * [Upstream] Input: evdev - never leave the client buffer empty after
17942 write
17943
17944 [ John Johansen ]
17945
17946 * SAUCE: AppArmor: -- mainline 2010-06-23
17947 * SAUCE: AppArmor 2.4 compatibility patch
17948 * SAUCE: fs: block hardlinks to non-accessible sources AppArmor portion
17949
17950 [ Leann Ogasawara ]
17951
17952 * [Config] Enable CONFIG_INTR_REMAP=y
17953 - LP: #597091
17954 * [Config] Enable CONFIG_X86_X2APIC
17955 - LP: #597091
17956
17957 [ Mathieu J. Poirier ]
17958
17959 * [Config] ARM: Turning off CONFIG_CPU_IDLE on omap
17960 - LP: #594382
17961
17962 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 24 Jun 2010 12:19:48 -0700
17963
17964 linux (2.6.35-5.6) maverick; urgency=low
17965
17966 [ Amit Kucheria ]
17967
17968 * [Config] update omap flavour description
17969
17970 [ Andy Whitcroft ]
17971
17972 * update to ubuntu-debian:508b7aa34b578c0d1e51bfb571f2bfb824dc65ac
17973 - LP: #570500, #576274
17974 * SAUCE: add option to hand off all kernel parameters to init
17975 - LP: #586386
17976 * [Config] enable passing all kernel command line to init
17977 - LP: #586386
17978 * [Config] disable CONFIG_VMI
17979 - LP: #537601
17980 * [Config] enable CONFIG_IPV6_SIT_6RD
17981 - LP: #591869
17982 * [Config] enable CONFIG_VMWARE_BALOON as module
17983 - LP: #592039
17984
17985 [ Leann Ogasawara ]
17986
17987 * Revert "SAUCE: pm: Config option to disable handling of console during
17988 suspend/resume"
17989 - LP: #594885
17990 * [Config] Remove CONFIG_PM_DISABLE_CONSOLE
17991 * [Config] ports: enable passing all kernel command line to init
17992 - LP: #586386
17993 * [Config] Enable CONFIG_FB_VESA=y for x86
17994 * [Config] Add CONFIG_FRAMEBUFFER_CONSOLE=y to config enforcer
17995 * [Config] Add CONFIG_FB_VESA=y for x86 to config enforcer
17996 * [Config] Enable CONFIG_TASK_DELAY_ACCT=y
17997 - LP: #493156
17998
17999 [ Mathieu Poirier ]
18000
18001 * ARM: Adding MosChip MCS7830 to nic-usb
18002 - LP: #584920
18003
18004 [ Upstream Kernel Changes ]
18005
18006 * Revert "[Upstream] docbook: need xmldoclinks for all doc types"
18007 * docbook: need xmldoclinks for all doc types
18008 * perf probe: Add kernel source path option
18009
18010 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 17 Jun 2010 08:05:29 -0700
18011
18012 linux (2.6.35-4.5) maverick; urgency=low
18013
18014 [ Leann Ogasawara ]
18015
18016 * Revert "[Upstream] (evdev) Use driver hint to compute the evdev buffer
18017 size (rev2)"
18018 * Revert "[Upstream] (evdev) Convert to dynamic event buffer (rev4)"
18019 * Revert "[Upstream] (evdev) Use multi-reader buffer to save space
18020 (rev4)"
18021 * Revert "SAUCE: drivers: Remove some duplicate device entries in various
18022 modules"
18023 * [Upstream] USB: option: Remove duplicate AMOI_VENDOR_ID
18024 * [Upstream] Revert "USB: Adding support for HTC Smartphones to ipaq"
18025 * [Upstream] p54usb: Comment out duplicate Medion MD40900 device id
18026
18027 [ Tim Gardner ]
18028
18029 * [Config] CONFIG_NFS_FSCACHE=y
18030 - LP: #440522
18031 * [Config] CONFIG_FSCACHE_STATS=y, CONFIG_FSCACHE_HISTOGRAM=y
18032 - LP: #440522
18033
18034 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 16 Jun 2010 08:43:07 -0700
18035
18036 linux (2.6.35-3.4) maverick; urgency=low
18037
18038 [ Andy Whitcroft ]
18039
18040 * debian -- ensure the version number is clean
18041
18042 [ Henrik Rydberg ]
18043
18044 * [Upstream] Introduce MT event slots (rev 5)
18045 * [Upstream] Document the MT event slot protocol (rev5)
18046 * [Upstream] (evdev) Use multi-reader buffer to save space (rev4)
18047 * [Upstream] (evdev) Convert to dynamic event buffer (rev4)
18048 * [Upstream] (evdev) Use driver hint to compute the evdev buffer size
18049 (rev2)
18050
18051 [ Leann Ogasawara ]
18052
18053 * Revert "SAUCE: Add MODULE_ALIAS for Dell WMI module"
18054 * Revert "SAUCE: hostap: send events on data interface as well as master
18055 interface"
18056 * Revert "Fix webcam having USB ID 0ac8:303b"
18057 * Revert "SAUCE: toshiba_acpi -- pull in current -dev version of driver"
18058 * rebase to v2.6.35-rc3
18059
18060 [ Maxim Levitsky ]
18061
18062 * [Config] Enable new Smartmedia/xD translation layer
18063 - LP: #202490
18064
18065 [ Upstream Kernel Changes ]
18066
18067 * net: fix deliver_no_wcard regression on loopback device
18068
18069 [ Upstream changes ]
18070
18071 * rebased to v2.6.35-rc3
18072
18073 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 10 Jun 2010 16:15:22 -0700
18074
18075 linux (2.6.35-2.3) maverick; urgency=low
18076
18077 [ Bryan Wu ]
18078
18079 * CONFIG: enforce -- make sure we disable CONFIG_LOCALVERSION_AUTO
18080
18081 [ Leann Ogasawara ]
18082
18083 * [Config] armel: Enable CONFIG_BNX2=m
18084 * [Config] ports: Enable CONFIG_BNX2X=m
18085 * SAUCE: armel: define get_dma_ops to fix FTBS
18086
18087 [ Tim Gardner ]
18088
18089 * [Upstream] net: Print num_rx_queues imbalance warning only when there
18090 are allocated queues
18091 - LP: #591416
18092
18093 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 09 Jun 2010 08:27:41 -0700
18094
18095 linux (2.6.35-2.2) maverick; urgency=low
18096
18097 [ Andy Whitcroft ]
18098
18099 * [Config] d-i: make armel configuration versatile flavour specific
18100 - LP: #588805
18101 * [Config] d-i: enable .udebs for omap flavour
18102 - LP: #588805
18103
18104 [ Kees Cook ]
18105
18106 * ptrace: limit scope to attach only (allow read)
18107 - LP: #589656
18108
18109 [ Leann Ogasawara ]
18110
18111 * rebase to v2.6.35-rc2
18112 * [Config] update configs following rebase to v2.6.35-rc2
18113 * [Config] update port configs following rebase to v2.6.35-rc2
18114
18115 [ Lee Jones ]
18116
18117 * Enable perf to be more helpful when perf_<version> does not exist.
18118 - LP: #570500
18119 * 'fdr editconfig' modification. Easily skip over unwanted menuconfigs.
18120
18121 [ Tim Gardner ]
18122
18123 * [Config] Update bnx2 udeb firmware files
18124 - LP: #589304
18125
18126 [ Upstream changes ]
18127
18128 * rebased to v2.6.35-rc2
18129
18130 -- Leann Ogasawara <leann.ogasawara@canonical.com> Mon, 07 Jun 2010 09:45:04 -0700
18131
18132 linux (2.6.35-1.1) maverick; urgency=low
18133
18134 [ Andy Whitcroft ]
18135
18136 * ubuntu: AUFS -- update to standalone 2.6.35-rcN as at 20100601
18137 - LP: #587888
18138 * ubuntu: AUFS -- track changes to the arguements to fop fsync()
18139
18140 [ Leann Ogasawara ]
18141
18142 * rebase to v2.6.35-rc1
18143 * [Config] update configs following rebase to v2.6.35-rc1
18144 * [Config] update port configs following rebase to v2.6.35-rc1
18145 * SAUCE: lirc: rename usb_buffer_alloc() and usb_buffer_free()
18146 * SAUCE: ndiswrapper: rename usb_buffer_alloc() and usb_buffer_free()
18147 * SAUCE: ndiswrapper: convert multicast list to list_head
18148 * [Config] [FTBS] armel: Temporarily disable CONFIG_GPIO_JANZ_TTL
18149 * [Config] [FTBS] ia64: Temporarily disable gpiolib
18150 * [Config] [FTBS] ia64: Temporarily disable CONFIG_CEPH_FS
18151 * [Config] [FTBS] sparc: Temporarily disable CONFIG_INFINIBAND_QIB
18152 * [Config] [FTBS] sparc: Temporarily disable CONFIG_MFD_JANZ_CMODIO
18153 * [Config] [FTBS] armel: Temporarily disable CONFIG_MFD_JANZ_CMODIO
18154 * [Config] [FTBS] armel: Temporarily disable CONFIG_DT3155
18155 * [Config] [FTBS] sparc: Temporarily disable CONFIG_MTD_NAND_DENALI
18156 * [Config] [FTBS] armel: Temporarily disable bnx2
18157 * [Config] [FTBS] armel: Temporarily disable CONFIG_SERIAL_UARTLITE
18158 * SAUCE: [FTBS] armel: Don't include asm/agp.h for ttm
18159 * SAUCE: [FTBS] armel: include linux/dma-mapping.h
18160 * SAUCE: [FTBS] armel: replace omap_set_gpio_debounce with
18161 gpio_set_debounce
18162
18163 [ Upstream Kernel Changes ]
18164
18165 * of/usb: fix build error due to of_node pointer move
18166 * n2_crypto: Fix build after of_device/of_platform_driver changes.
18167 * powerpc/fsl-booke: fix the case where we are not in the first page
18168 * powerpc/fsl-booke: Move the entry setup code into a seperate file
18169 * powerpc/kexec: Add support for FSL-BookE
18170 * greth: Fix build after OF device conversions.
18171
18172 [ Upstream changes ]
18173
18174 * rebased to v2.6.35-rc1
18175
18176 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 04 Jun 2010 23:01:52 -0700
18177
18178 linux (2.6.35-1.0) UNRELEASED; urgency=low
18179
18180 [ Leann Ogasawara ]
18181
18182 * Null entry.
18183
18184 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 02 Jun 2010 15:17:41 -0700
18185
18186 linux (2.6.34-5.14) maverick; urgency=low
18187
18188 [ Tim Gardner ]
18189
18190 * [Config] Added module inclusion support
18191 * [Config] Added virtual flavour module inclusion list and d-i package
18192 definitions
18193
18194 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 02 Jun 2010 12:58:14 -0700
18195
18196 linux (2.6.34-5.13) maverick; urgency=low
18197
18198 [ Andy Whitcroft ]
18199
18200 * Revert "ubuntu: AUFS -- aufs2 20091209"
18201 * Revert "ubuntu: AUFS -- export various core functions
18202 (aufs2-standalone.patch)"
18203 * Revert "ubuntu: AUFS -- export various core functions
18204 (aufs2-base.patch)"
18205 * ubuntu: AUFS -- aufs2 base patch for linux-2.6.34
18206 - LP: #587888
18207 * ubuntu: AUFS -- aufs2 standalone patch for linux-2.6.34
18208 - LP: #587888
18209 * ubuntu: AUFS -- update to standalone 2.6.34 as at 20100601
18210 - LP: #587888
18211 * [Config] AUFS -- enable aufs options
18212 - LP: #587888
18213
18214 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 01 Jun 2010 08:56:43 -0700
18215
18216 linux (2.6.34-5.12) maverick; urgency=low
18217
18218 [ Andy Whitcroft ]
18219
18220 * enforce -- ensure SYSFS compatibility is disabled
18221
18222 [ Chase Douglas ]
18223
18224 * build with libdw-dev for perf probe symbol support
18225 * maverick ftrace configuration changes
18226
18227 [ Kees Cook ]
18228
18229 * Revert "SAUCE: x86: brk away from exec rand area"
18230 * Revert "SAUCE: [um] Don't use nx_enabled under UML"
18231 * Revert "SAUCE: [x86] implement cs-limit nx-emulation for ia32"
18232 * SAUCE: x86: implement cs-limit nx-emulation for ia32
18233 - LP: #369978
18234 * SAUCE: x86: more tightly confine cs-limit nx-emulation to ia32 only
18235 * SAUCE: x86: brk away from exec rand area
18236 - LP: #452175
18237 * SAUCE: ptrace: restrict ptrace scope to children
18238
18239 [ Leann Ogasawara ]
18240
18241 * Add new omap flavour to getabis
18242 * [Config] Enable CONFIG_FRAMEBUFFER_CONSOLE=y for all archs
18243 - LP: #585490
18244 * build/modules: Temorarily add ignore.modules
18245 * ubuntu: iscsitarget -- version 1.4.20.1
18246
18247 [ Loïc Minier ]
18248
18249 * SAUCE: [um] Don't use nx_enabled under UML
18250 - LP: #524849
18251
18252 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 28 May 2010 08:27:17 -0700
18253
18254 linux (2.6.34-4.11) maverick; urgency=low
18255
18256 [ Amit Kucheria ]
18257
18258 * SAUCE: omap: remove calls to usb_nop_xceiv_register from board files
18259 * [Config] Add support for OMAP-mainline flavour
18260
18261 [ Andy Whitcroft ]
18262
18263 * SAUCE: powerpc: fix compile error when ptrace.h is included from
18264 userspace
18265 - LP: #583733
18266
18267 [ Chase Douglas ]
18268
18269 * Revert "SAUCE: Don't register vga16fb framebuffer if other framebuffers
18270 are present"
18271 * Revert "SAUCE: Disable function tracing after hitting __schedule_bug"
18272 * Revert "SAUCE: drm/i915: don't change DRM configuration when releasing
18273 load detect pipe"
18274
18275 [ Kees Cook ]
18276
18277 * SAUCE: fs: block cross-uid sticky symlinks
18278 * SAUCE: fs: block hardlinks to non-accessible sources
18279
18280 [ Koen Kooi ]
18281
18282 * SAUCE: board-omap3-beagle: add DSS2 support
18283
18284 [ Leann Ogasawara ]
18285
18286 * Revert "staging/go7007 -- disable"
18287 * Revert "[Config] staging/winbond -- disable"
18288 * Revert "Disable 4MB page tables for Atom, work around errata AAE44"
18289 * Revert "SAUCE: sync before umount to reduce time taken by ext4 umount"
18290 * Revert "SAUCE: Enable an e1000e Intel Corporation 82567 Gigabit
18291 controller"
18292 * Revert "SAUCE: Fix MODULE_IMPORT/MODULE_EXPORT"
18293 * Revert "SAUCE: Created MODULE_EXPORT/MODULE_IMPORT macros"
18294 * Revert "SAUCE: input/mouse/alps: Do not call psmouse_reset() for alps"
18295 * Revert "SAUCE: r8169: disable TSO by default for RTL8111/8168B
18296 chipsets."
18297 * Revert "[Upstream] b43: Declare all possible firmware files."
18298 * Revert "add Breaks: against hardy lvm2"
18299 * Revert "SAUCE: Guest OS does not recognize a lun with non zero target
18300 id on Vmware ESX Server"
18301 * Revert "SAUCE: Catch nonsense keycodes and silently ignore"
18302 * [Config] Enable CONFIG_ECRYPT_FS=y for ports
18303 * [Config] Enable CONFIG_USB=y for armel and sparc
18304 * [Config] Enable CONFIG_SCSI=y for ia64 and sparc
18305 * [Config] Enable CONFIG_RFKILL=y for ports
18306 * [Config] Enable CONFIG_ATH9K_DEBUGFS=y
18307 * [Config] Enable CONFIG_IWMC3200TOP_DEBUGFS=y
18308 * [Config] Enable CONFIG_RCU_FAST_NO_HZ=y
18309 * [Config] Enable CONFIG_IWLWIFI_DEVICE_TRACING=y
18310 * [Config] Enable CONFIG_LIBERTAS_MESH=y
18311 * [Config] Enable CONFIG_MMC_RICOH_MMC=y
18312 * [Config] CONFIG_RT2800USB_UNKNOWN=y
18313 * [Config] Enable CONFIG_VGA_SWITCHEROO=y
18314 * [Config] Enable CONFIG_CEPH_FS=m
18315 * [Config] Enable CONFIG_CRYPTO_PCRYPT=m
18316 * [Config] Enable CONFIG_EEEPC_WMI=m
18317 * [Config] Enable CONFIG_RT2800PCI=m
18318 * [Config] Enable CONFIG_SCSI_HPSA=m
18319 * [Config] Enable CONFIG_VHOST_NET=m
18320 * [Config] Disable CONFIG_SND_HDA_INPUT_BEEP_MODE by default
18321 - LP: #582350
18322 * [Config] Disable CONFIG_SOUND_OSS* and CONFIG_SND_*OSS
18323 - LP: #579300
18324 * [Config] Enable CONFIG_PCIEASPM=y
18325 - LP: #333990
18326 * [Config] updateconfigs for OMAP flavour
18327
18328 [ Loïc Minier ]
18329
18330 * Enable perf tools on armel
18331
18332 [ Tim Gardner ]
18333
18334 * SAUCE: Updated ndiswrapper to 1.56
18335 - LP: #582555
18336 * [Config] Added virtual flavour
18337 * [Config] Remove support for sub-flavours
18338 * [Config] Removed amd64 preempt flavour
18339 * [Config] updateconfigs, updateportsconfigs after flavour munging
18340
18341 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 25 May 2010 09:34:55 -0700
18342
18343 linux (2.6.34-3.10) maverick; urgency=low
18344
18345 [ Leann Ogasawara ]
18346
18347 * rebase to v2.6.34
18348
18349 [ Upstream changes ]
18350
18351 * rebased to v2.6.34
18352
18353 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 18 May 2010 17:35:35 -0700
18354
18355 linux (2.6.34-2.9) maverick; urgency=low
18356
18357 [ Leann Ogasawara ]
18358
18359 * [Config] [FTBS] Disable comedi for armel
18360
18361 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 13 May 2010 23:20:55 +0200
18362
18363 linux (2.6.34-2.8) maverick; urgency=low
18364
18365 [ Leann Ogasawara ]
18366
18367 * Drop lpia
18368 * [Config] [FTBS] disable KVM
18369 * [Config] [FTBS] disable ipr for armel
18370
18371 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 13 May 2010 16:07:52 +0200
18372
18373 linux (2.6.34-2.7) maverick; urgency=low
18374
18375 [ Leann Ogasawara ]
18376
18377 * [Config] disable CONFIG_SCSI_IPR on powerpc
18378 * [Config] Remove 386 flavour per UDS discussion
18379
18380 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 12 May 2010 18:26:43 +0200
18381
18382 linux (2.6.34-1.6) maverick; urgency=low
18383
18384 [ Chase Douglas ]
18385
18386 * enforce CONFIG_TMPFS_POSIX_ACL=y
18387 - LP: #575940
18388 * don't force module dependency checking
18389 - LP: #577029
18390
18391 [ Kees Cook ]
18392
18393 * SAUCE: mmap_min_addr check CAP_SYS_RAWIO only for write
18394 - LP: #568844
18395
18396 [ Leann Ogasawara ]
18397
18398 * Revert "SAUCE: ata: blacklist FUJITSU MHW2160BH PL"
18399 * rebase to v2.6.34-rc7
18400 * [Config] update configs following rebase to v2.6.34-rc7
18401 * [Config] update port configs following rebase to v2.6.34-rc7
18402 * Add btrfs to the udebs
18403
18404 [ Tim Gardner ]
18405
18406 * [Config] Add atl1c to nic-modules udeb
18407 - LP: #557130
18408
18409 [ Upstream changes ]
18410
18411 * rebased to v2.6.34-rc7
18412
18413 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 11 May 2010 11:29:08 +0200
18414
18415 linux (2.6.34-1.5) UNRELEASED; urgency=low
18416
18417 [ Leann Ogasawara ]
18418
18419 * rebase to v2.6.34-rc6
18420 * [Config] update configs following rebase to v2.6.34-rc6
18421 * [Config] update port configs following rebase to v2.6.34-rc6
18422
18423 [ Upstream changes ]
18424
18425 * rebased to v2.6.34-rc6
18426
18427 -- Leann Ogasawara <leann.ogasawara@canonical.com> Fri, 30 Apr 2010 15:54:05 +0100
18428
18429 linux (2.6.34-1.4) UNRELEASED; urgency=low
18430
18431 [ Leann Ogasawara ]
18432
18433 * rebase to v2.6.34-rc5
18434 * [Config] update ports configs following rebase to v2.6.34-rc5
18435
18436 [ Upstream changes ]
18437
18438 * rebased to v2.6.34-rc5
18439
18440 -- Leann Ogasawara <leann.ogasawara@canonical.com> Thu, 22 Apr 2010 15:36:12 -0700
18441
18442 linux (2.6.34-1.3) UNRELEASED; urgency=low
18443
18444 [ Leann Ogasawara ]
18445
18446 * rebase to v2.6.34-rc4
18447 * [Config] update configs following rebase to v2.6.34-rc4
18448 * [Config] update port configs following rebase to v2.6.34-rc4
18449 * ubuntu: dm-raid4-5 -- update to compile with 2.6.34-rc4
18450
18451 [ Upstream changes ]
18452
18453 * rebased to v2.6.34-rc4
18454
18455 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 13 Apr 2010 18:33:44 -0700
18456
18457 linux (2.6.34-1.2) UNRELEASED; urgency=low
18458
18459 [ Leann Ogasawara ]
18460
18461 * Temorarily disable building linux-doc
18462 * rebase to v2.6.34-rc3
18463 * [Config] update configs following rebase to v2.6.34-rc3
18464 * [Config] update port configs following rebase to v2.6.34-rc3
18465
18466 [ Upstream changes ]
18467
18468 * rebased to v2.6.34-rc3
18469
18470 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 30 Mar 2010 16:55:44 -0700
18471
18472 linux (2.6.34-1.1) UNRELEASED; urgency=low
18473
18474 [ Leann Ogasawara ]
18475
18476 * rebase to v2.6.34-rc2
18477 * ubuntu: dm-raid4-5 -- update to compile with 2.6.34-rc2
18478 * [Config] update port configs following rebase to v2.6.34-rc2
18479 * [Config] update configs following rebase to v2.6.34-rc2
18480
18481 [ Upstream changes ]
18482
18483 * rebased to v2.6.34-rc2
18484
18485 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 24 Mar 2010 23:00:39 -0700
18486
18487 linux (2.6.33-1.1) UNRELEASED; urgency=low
18488
18489 [ Leann Ogasawara ]
18490
18491 * ubuntu: dm-raid4-5 -- update to compile with 2.6.33
18492 * ubuntu: lirc -- drop explicit include of linux/autoconf.h
18493 * ubuntu: lirc -- pass kfifo to kfifo_alloc and move spinlock
18494 * ubuntu: lirc -- rename kfifo_put and kfifo_get
18495 * ubuntu: iscsitarget -- rename daddr inet_sock field
18496 * rebased to v2.6.33
18497 * [Config] update configs following rebase to v2.6.33
18498 * [Config] update ports configs following rebase to v2.6.33
18499
18500 [ Upstream changes ]
18501
18502 * rebased to v2.6.33
18503
18504 -- Leann Ogasawara <leann.ogasawara@canonical.com> Tue, 23 Mar 2010 03:55:46 -0700
18505
18506 linux (2.6.33-0.0) UNRELEASED; urgency=low
18507
18508 [ Leann Ogasawara ]
18509
18510 * Null entry.
18511
18512 -- Leann Ogasawara <leann.ogasawara@canonical.com> Wed, 17 Mar 2010 07:48:56 -0700
18513
18514 linux (2.6.32-16.25) lucid; urgency=low
18515
18516 [ Andy Whitcroft ]
18517
18518 * linux-tools -- move to Suggests: with explicit seeding
18519 - LP: #534635
18520
18521 [ Tim Gardner ]
18522
18523 * [Config] CONFIG_HID=m
18524
18525 [ Upstream Kernel Changes ]
18526
18527 * (pre-stable) sched: Fix SMT scheduler regression in
18528 find_busiest_queue()
18529 * KVM: introduce kvm_vcpu_on_spin
18530 * KVM: VMX: Add support for Pause-Loop Exiting
18531
18532 -- Andy Whitcroft <apw@canonical.com> Tue, 09 Mar 2010 14:13:51 +0000
18533
18534 linux (2.6.32-16.24) lucid; urgency=low
18535
18536 [ Andy Whitcroft ]
18537
18538 * armel -- perf userspace does not support arm
18539 * ia64 -- libelf-dev/binutils-dev to not provide necessary libraries
18540
18541 -- Andy Whitcroft <apw@canonical.com> Sat, 06 Mar 2010 11:42:12 +0000
18542
18543 linux (2.6.32-16.23) lucid; urgency=low
18544
18545 [ Andy Whitcroft ]
18546
18547 * SAUCE: PM report driver and device suspend/resume times -- move config
18548 * update to standards version 3.8.4.0
18549 * printenv -- expose all of the package selectors
18550 * source package -- cleanup source content control
18551 * doc package -- ensure we do build package content on buildd
18552 * lintian -- correct the address in the debian/copyright
18553 * lintian -- update debhelper package version dependancy
18554 * lintian -- fix ghostscript dependancy
18555 * lintian -- add required misc:Depends
18556 * lintian -- move our debhelper compat level to debian/compat
18557 * perf -- build the kernel carried tools
18558 * perf -- add linux-tools carrying the version switches and manuals
18559 * SAUCE: fix up Kconfig for staging drivers
18560 * [Config] enable NOUVEAU etc following drm backport
18561 * update DRM to mainline v2.6.33
18562 * [Config] Remove AppArmor config options that no longer exist (ports)
18563 * [Config] updateportsconfigs following drm update
18564
18565 [ John Johansen ]
18566
18567 * ubuntu: AppArmor -- update to mainline 2010-03-04
18568 * SAUCE: AppArmor: Reintroduce AppArmor 2.4 compatibility
18569 * SAUCE: AppArmor: replace strim with strstrip for 2.6.32 kernels
18570 * [Config] Remove AppArmor config options that no longer exist
18571
18572 [ Manoj Iyer ]
18573
18574 * ubuntu: rtl8192se -- version 2010-0115,0014
18575 - LP: #530275
18576 * [Config] added CONFIG_RTL8192SE module.
18577 - LP: #530275
18578
18579 [ Tim Gardner ]
18580
18581 * [Config] Added vmw_pvscsi to d-i/scsi-modules
18582 - LP: #531017
18583 * [Upstream] netfilter: xt_recent: Add an entry reaper
18584
18585 [ Upstream Kernel Changes ]
18586
18587 * Revert "KVM: x86 emulator: Check CPL level during privilege instruction
18588 emulation"
18589 * Revert "KVM: x86 emulator: Fix popf emulation"
18590 * Revert "KVM: x86 emulator: Check IOPL level during io instruction
18591 emulation"
18592 * Revert "KVM: x86 emulator: Add Virtual-8086 mode of emulation"
18593 * Revert "KVM: fix memory access during x86 emulation."
18594 * Add vlan (8021.Q) module package for d-i.
18595 * (pre-stable) drm/i915: blacklist lid status: Sony VGN-BX196VP, Dell
18596 Inspiron 700m
18597 - LP: #515246
18598 * [Upstream] docbook: need xmldoclinks for all doc types
18599 * x86: set_personality_ia32() misses force_personality32
18600 * lib: Introduce generic list_sort function
18601 * drm/nv50: Implement ctxprog/state generation.
18602 * drm/nv50: Remove redundant/incorrect ctxvals initialisation.
18603 * (pre-stable) drm/i915: blacklist lid status: Sony VGN-BX196VP, Dell
18604 Inspiron 700m
18605 - LP: #515246
18606
18607 -- Andy Whitcroft <apw@canonical.com> Fri, 05 Mar 2010 15:40:38 +0000
18608
18609 linux (2.6.32-15.22) lucid; urgency=low
18610
18611 [ Andy Whitcroft ]
18612
18613 * Revert "[Config] added new config option CONFIG_SR_REPORT_TIME_LIMIT"
18614 * Revert "SAUCE: PM report driver and device suspend/resume times."
18615 * [Config] set CONFIG_SR_REPORT_TIME_LIMIT
18616
18617 [ Manoj Iyer ]
18618
18619 * SAUCE: PM report driver and device suspend/resume times.
18620
18621 -- Andy Whitcroft <apw@canonical.com> Tue, 02 Mar 2010 01:35:37 +0000
18622
18623 linux (2.6.32-15.21) lucid; urgency=low
18624
18625 [ Andy Whitcroft ]
18626
18627 * Revert "(pre-stable) drm/i915: Increase fb alignment to 64k"
18628 * Revert "[Config] lenovo-sl-laptop -- enable"
18629 * Revert "ubuntu: lenovo-sl-laptop -- git tip (b19a08f81f)"
18630 * armel -- cramfs module will no longer be built
18631 * d-i -- make all modules optional
18632 * rename the debug packages to match archive standard
18633 - LP: #527837
18634 * lenovo-sl-laptop is no longer built
18635
18636 [ Colin Ian King ]
18637
18638 * Disable 4MB page tables for Atom, work around errata AAE44
18639 - LP: #523112
18640
18641 [ Colin Watson ]
18642
18643 * ubuntu: dm-raid4-5: Depend on XOR_BLOCKS
18644 * ubuntu: fsam7400: Depend on CHECK_SIGNATURE
18645
18646 [ Jesse Barnes ]
18647
18648 * SAUCE: drm/i915: don't change DRM configuration when releasing load
18649 detect pipe
18650 - LP: #488328
18651
18652 [ Loïc Minier ]
18653
18654 * [Config] armel Update versatile initrd configs
18655 - LP: #524893
18656 * SAUCE: [um] Don't use nx_enabled under UML
18657 - LP: #524849
18658
18659 [ Manoj Iyer ]
18660
18661 * [Config] added new config option CONFIG_SR_REPORT_TIME_LIMIT
18662
18663 [ Mario Limonciello ]
18664
18665 * SAUCE: v3 - Add Dell Business Class Netbook LED driver
18666
18667 [ Rafael J. Wysocki ]
18668
18669 * SAUCE: PM report driver and device suspend/resume times.
18670
18671 [ Surbhi Palande ]
18672
18673 * Revert "[Upstream] e1000e: enhance frame fragment detection"
18674 - CVE-2009-4538
18675 * Revert "[Upstream] e1000: enhance frame fragment detection"
18676 - CVE-2009-4536
18677
18678 [ Tim Gardner ]
18679
18680 * [Config] Enabled CONFIG_LEDS_DELL_NETBOOKS=m
18681 * SAUCE: (pre-stable) netfilter: xt_recent: fix buffer overflow
18682 * SAUCE: (pre-stable) netfilter: xt_recent: fix false match
18683
18684 [ Upstream Kernel Changes ]
18685
18686 * Revert "(pre-stable) eCryptfs: Add getattr function"
18687 * Fix potential crash with sys_move_pages
18688 * futex_lock_pi() key refcnt fix
18689 * futex: Handle user space corruption gracefully
18690 * futex: Handle futex value corruption gracefully
18691 * Fix race in tty_fasync() properly
18692 * hwmon: (w83781d) Request I/O ports individually for probing
18693 * hwmon: (lm78) Request I/O ports individually for probing
18694 * hwmon: (adt7462) Wrong ADT7462_VOLT_COUNT
18695 * ALSA: ctxfi - fix PTP address initialization
18696 * drm/i915: disable hotplug detect before Ironlake CRT detect
18697 * drm/i915: enable self-refresh on 965
18698 * drm/i915: Disable SR when more than one pipe is enabled
18699 * drm/i915: Fix DDC on some systems by clearing BIOS GMBUS setup.
18700 * drm/i915: Add HP nx9020/SamsungSX20S to ACPI LID quirk list
18701 * drm/i915: Fix the incorrect DMI string for Samsung SX20S laptop
18702 * drm/i915: Add MALATA PC-81005 to ACPI LID quirk list
18703 * usb: r8a66597-hcd: Flush the D-cache for the pipe-in transfer buffers.
18704 * i2c-tiny-usb: Fix on big-endian systems
18705 * drm/i915: handle FBC and self-refresh better
18706 * drm/i915: Increase fb alignment to 64k
18707 * drm/i915: Update write_domains on active list after flush.
18708 * regulator: Fix display of null constraints for regulators
18709 * ALSA: hda-intel: Avoid divide by zero crash
18710 * CPUFREQ: Fix use after free of struct powernow_k8_data
18711 * freeze_bdev: don't deactivate successfully frozen MS_RDONLY sb
18712 * cciss: Make cciss_seq_show handle holes in the h->drv[] array
18713 * ioat: fix infinite timeout checking in ioat2_quiesce
18714 * resource: add helpers for fetching rlimits
18715 * fs/exec.c: restrict initial stack space expansion to rlimit
18716 * cifs: fix length calculation for converted unicode readdir names
18717 * NFS: Fix a reference leak in nfs_wb_cancel_page()
18718 * NFS: Try to commit unstable writes in nfs_release_page()
18719 * NFSv4: Don't allow posix locking against servers that don't support it
18720 * NFSv4: Ensure that the NFSv4 locking can recover from stateid errors
18721 * NFS: Fix an Oops when truncating a file
18722 * NFS: Fix a umount race
18723 * NFS: Fix a bug in nfs_fscache_release_page()
18724 * NFS: Fix the mapping of the NFSERR_SERVERFAULT error
18725 * md: fix 'degraded' calculation when starting a reshape.
18726 * V4L/DVB: dvb-core: fix initialization of feeds list in demux filter
18727 * Export the symbol of getboottime and mmonotonic_to_bootbased
18728 * kvmclock: count total_sleep_time when updating guest clock
18729 * KVM: PIT: control word is write-only
18730 * tpm_infineon: fix suspend/resume handler for pnp_driver
18731 * amd64_edac: Do not falsely trigger kerneloops
18732 * netfilter: nf_conntrack: fix memory corruption with multiple namespaces
18733 * netfilter: nf_conntrack: per netns nf_conntrack_cachep
18734 * netfilter: nf_conntrack: restrict runtime expect hashsize modifications
18735 * netfilter: xtables: compat out of scope fix
18736 * netfilter: nf_conntrack: fix hash resizing with namespaces
18737 * drm/i915: remove full registers dump debug
18738 * drm/i915: add i915_lp_ring_sync helper
18739 * drm/i915: Don't wait interruptible for possible plane buffer flush
18740 * dasd: remove strings from s390dbf
18741 * crypto: padlock-sha - Add import/export support
18742 * wmi: Free the allocated acpi objects through wmi_get_event_data
18743 * dell-wmi, hp-wmi, msi-wmi: check wmi_get_event_data() return value
18744 * /dev/mem: introduce size_inside_page()
18745 * devmem: check vmalloc address on kmem read/write
18746 * devmem: fix kmem write bug on memory holes
18747 * SCSI: mptfusion : mptscsih_abort return value should be SUCCESS instead
18748 of value 0.
18749 * sh: Couple kernel and user write page perm bits for CONFIG_X2TLB
18750 * ALSA: hda - use WARN_ON_ONCE() for zero-division detection
18751 * dst: call cond_resched() in dst_gc_task()
18752 * ALSA: hda - Improved MacBook (Pro) 5,1 / 5,2 support
18753 * befs: fix leak
18754 * rtc-fm3130: add missing braces
18755 * Call flush_dcache_page after PIO data transfers in libata-sff.c
18756 * ahci: add Acer G725 to broken suspend list
18757 * pktgen: Fix freezing problem
18758 * x86/amd-iommu: Fix IOMMU-API initialization for iommu=pt
18759 * x86/amd-iommu: Fix deassignment of a device from the pt_domain
18760 * x86: Re-get cfg_new in case reuse/move irq_desc
18761 * Staging: fix rtl8187se compilation errors with mac80211
18762 * ALSA: usb-audio - Avoid Oops after disconnect
18763 * serial: 8250: add serial transmitter fully empty test
18764 * sysfs: sysfs_sd_setattr set iattrs unconditionally
18765 * class: Free the class private data in class_release
18766 * USB: usbfs: only copy the actual data received
18767 * USB: usbfs: properly clean up the as structure on error paths
18768 * rtl8187: Add new device ID
18769 * ACPI: Add NULL pointer check in acpi_bus_start
18770 * ACPI: fix High cpu temperature with 2.6.32
18771 * drm/radeon/kms: use udelay for short delays
18772 * NFS: Too many GETATTR and ACCESS calls after direct I/O
18773 * eCryptfs: Add getattr function
18774 * b43: Fix throughput regression
18775 * ath9k: Fix sequence numbers for PAE frames
18776 * mac80211: Fix probe request filtering in IBSS mode
18777 * iwlwifi: Fix to set correct ht configuration
18778 * dm stripe: avoid divide by zero with invalid stripe count
18779 * dm log: userspace fix overhead_size calcuations
18780 * Linux 2.6.32.9
18781 * sfc: Fix SFE4002 initialisation
18782 * sfc: Fix sign of efx_mcdi_poll_reboot() error in efx_mcdi_poll()
18783 * sfc: SFE4002/SFN4112F: Widen temperature and voltage tolerances
18784 * (pre-stable) HID: handle joysticks with large number of buttons
18785 - LP: #492056
18786 * (pre-stable) HID: extend mask for BUTTON usage page
18787 - LP: #492056
18788 * PM: Measure device suspend and resume times
18789 * e1000: enhance frame fragment detection
18790 - CVE-2009-4536
18791 * e1000e: enhance frame fragment detection
18792 - CVE-2009-4538
18793 * KVM: fix memory access during x86 emulation.
18794 - CVE-2010-0306
18795 * KVM: x86 emulator: Add Virtual-8086 mode of emulation
18796 - CVE-2010-0306
18797 * KVM: x86 emulator: Check IOPL level during io instruction emulation
18798 - CVE-2010-0306
18799 * KVM: x86 emulator: Fix popf emulation
18800 - CVE-2010-0306
18801 * KVM: x86 emulator: Check CPL level during privilege instruction
18802 emulation
18803 - CVE-2010-0306
18804 * Input: wacom - ensure the device is initialized properly upon resume
18805 * Input: wacom - add defines for packet lengths of various devices
18806 * Input: wacom - add support for new LCD tablets
18807 - LP: #516777
18808
18809 -- Andy Whitcroft <apw@canonical.com> Mon, 01 Mar 2010 22:56:28 +0000
18810
18811 linux (2.6.32-14.20) lucid; urgency=low
18812
18813 [ Andy Whitcroft ]
18814
18815 * rebuild following the GCC update to match compiler for out of tree modules
18816 * Revert "[Config] drbd -- enable"
18817 * Revert "ubuntu: drbd -- version 8.3.1"
18818 * SAUCE: khubd -- switch USB product/manufacturer/serial handling to RCU
18819 - LP: #510937
18820
18821 -- Andy Whitcroft <apw@canonical.com> Fri, 19 Feb 2010 18:47:18 +0000
18822
18823 linux (2.6.32-14.19) lucid; urgency=low
18824
18825 [ Andy Whitcroft ]
18826
18827 * ensure we build the source package contents when enabled
18828 - LP: #522308
18829 * [Config] enable CONFIG_X86_MCE_XEON75XX
18830 * SAUCE: AppArmor -- add linux/kref.h for struct kref
18831 * [Config] enable CONFIG_HID_ORTEK
18832 * enable udeb generation for arm versatile flavour
18833 - LP: #522515
18834
18835 [ John Johansen ]
18836
18837 * ubuntu: AppArmor -- update to mainline 2010-02-18
18838 - LP: #439560, #496110, #507069
18839
18840 [ Johnathon Harris ]
18841
18842 * SAUCE: HID: add support for Ortek WKB-2000
18843 - LP: #405390
18844
18845 [ Upstream Kernel Changes ]
18846
18847 * tpm_tis: TPM_STS_DATA_EXPECT workaround
18848 - LP: #490487
18849 * x86, mce: Xeon75xx specific interface to get corrected memory error
18850 information
18851 * x86, mce: Rename cpu_specific_poll to mce_cpu_specific_poll
18852 * x86, mce: Make xeon75xx memory driver dependent on PCI
18853 * drm/edid: Unify detailed block parsing between base and extension
18854 blocks
18855 - LP: #500999
18856 * (pre-stable) eCryptfs: Add getattr function
18857 - LP: #390833
18858
18859 -- Andy Whitcroft <apw@canonical.com> Thu, 18 Feb 2010 19:22:02 +0000
18860
18861 linux (2.6.32-13.18) lucid; urgency=low
18862
18863 [ Andy Whitcroft ]
18864
18865 * Revert "enforcer -- make the enforcement configuration common"
18866 * Revert "(pre-stable) Input: ALPS - add interleaved protocol support
18867 (Dell E6x00 series)"
18868 * Revert "(pre-stable) driver-core: fix devtmpfs crash on s390"
18869 * Revert "(pre-stable) Driver-Core: devtmpfs - set root directory mode to
18870 0755"
18871 * Revert "SAUCE: Adds support for COMPAL JHL90 webcam"
18872 * Revert "SAUCE: fix kernel oops in VirtualBox during paravirt patching"
18873 * Revert "SAUCE: make fc transport removal of target configurable"
18874 * enforcer -- make the enforcement configuration common
18875 * getabis -- add preempt flavour to the list
18876 * [Config] enforce DEVTMPFS options
18877 * [Config] armel -- cleanup to-be builtin modules
18878 * [Config] cleanup ports configs
18879 * [Config] enable CRYPTO_GHASH_CLMUL_NI_INTEL
18880 - LP: #485536
18881 * add printdebian target to find branch target
18882 * distclean -- do not remove debian.env
18883 * [Config] generic-pae switch to M586TSC
18884 - LP: #519448
18885 * git-ubuntu-log -- commonise duplicated log handling
18886 * git-ubuntu-log -- tighten up Bug: NNNN matching
18887 * git-ubuntu-log -- sort the bug numbers
18888
18889 [ Chris Wilson ]
18890
18891 * (pre-stable) drm/i915: Increase fb alignment to 64k
18892 - LP: #404064
18893
18894 [ Eric Miao ]
18895
18896 * arm -- enable ubuntu/ directory
18897
18898 [ Huang Ying ]
18899
18900 * SAUCE: crypto: ghash - Add PCLMULQDQ accelerated implementation
18901 * SAUCE: crypto: ghash-intel - Fix building failure on x86_32
18902
18903 [ Loïc Minier ]
18904
18905 * [Config] cleanup preempt configuration
18906 * [Config] versatile: Fix video output
18907 - LP: #517594
18908 * [Config] armel DEFAULT_MMAP_MIN_ADDR=32768
18909 * [Config] Large update to armel/versatile
18910 * [Config] versatile: Add RTC support
18911 * [Config] armel: Enable NEON
18912 * [Config] versatile: Builtin MMC support
18913 * [Config] versatile Builtin SCSI controller
18914 * [Config] armel Disable dma_cache_sync callers
18915 * [Config] armel Disable asm/time.h users
18916 * [Config] armel Disable out of range udelay()
18917 * [Config] armel Disable flush_cache_range() users
18918 * [Config] armel -- Enable ubuntu/ drivers
18919
18920 [ Steve Conklin ]
18921
18922 * SAUCE: drm/i915: Add display hotplug event on Ironlake
18923 * SAUCE: drm/i915: Add ACPI OpRegion support for Ironlake
18924
18925 [ Upstream Kernel Changes ]
18926
18927 * Revert "[Upstream]: oprofile/x86: add Xeon 7500 series support"
18928 * Revert "Revert "[Bluetooth] Eliminate checks for impossible conditions
18929 in IRQ handler""
18930 * clockevent: Don't remove broadcast device when cpu is dead
18931 * clockevents: Add missing include to pacify sparse
18932 * ACPI: don't cond_resched if irq is disabled
18933 * be2net: Add support for next generation of BladeEngine device.
18934 * be2net: Add the new PCI IDs to PCI_DEVICE_TABLE.
18935 * mpt2sas: New device SAS2208 support is added
18936 * ar9170: Add support for D-Link DWA 160 A2
18937 * powerpc/fsl: Add PCI device ids for new QoirQ chips
18938 * davinci: dm646x: Add support for 3.x silicon revision
18939 * Input: ALPS - add interleaved protocol support (Dell E6x00 series)
18940 * Driver-Core: devtmpfs - set root directory mode to 0755
18941 * driver-core: fix devtmpfs crash on s390
18942 * vfs: get_sb_single() - do not pass options twice
18943 * ALSA: hda - Add PCI IDs for Nvidia G2xx-series
18944 * V4L/DVB (13569): smsusb: add autodetection support for five additional
18945 Hauppauge USB IDs
18946 * USB: mos7840: add device IDs for B&B electronics devices
18947 * USB: ftdi_sio: add USB device ID's for B&B Electronics line
18948 * V4L/DVB (13168): Add support for Asus Europa Hybrid DVB-T card (SAA7134
18949 SubVendor ID: 0x1043 Device ID: 0x4847)
18950 * iTCO_wdt: Add support for Intel Ibex Peak
18951 * atl1c:use common_task instead of reset_task and link_chg_task
18952 * atl1e:disable NETIF_F_TSO6 for hardware limit
18953 * V4L/DVB (13680a): DocBook/media: copy images after building HTML
18954 * V4L/DVB (13680b): DocBook/media: create links for included sources
18955 * netfilter: xtables: fix conntrack match v1 ipt-save output
18956 * partitions: read whole sector with EFI GPT header
18957 * partitions: use sector size for EFI GPT
18958 * ALSA: ice1724 - Patch for suspend/resume for ESI Juli@
18959 * sched: Fix isolcpus boot option
18960 * sched: Fix missing sched tunable recalculation on cpu add/remove
18961 * nohz: Prevent clocksource wrapping during idle
18962 * nfsd: Fix sort_pacl in fs/nfsd/nf4acl.c to actually sort groups
18963 * timers, init: Limit the number of per cpu calibration bootup messages
18964 * PCI: Always set prefetchable base/limit upper32 registers
18965 * iscsi class: modify handling of replacement timeout
18966 * NFS: Revert default r/wsize behavior
18967 * HID: fixup quirk for NCR devices
18968 * scsi_devinfo: update Hitachi entries (v2)
18969 * scsi_dh: create sysfs file, dh_state for all SCSI disk devices
18970 * scsi_transport_fc: remove invalid BUG_ON
18971 * lpfc: fix hang on SGI ia64 platform
18972 * libfc: fix typo in retry check on received PRLI
18973 * libfc: fix ddp in fc_fcp for 0 xid
18974 * fcoe: remove redundant checking of netdev->netdev_ops
18975 * libfc: Fix wrong scsi return status under FC_DATA_UNDRUN
18976 * libfc: lport: fix minor documentation errors
18977 * libfc: don't WARN_ON in lport_timeout for RESET state
18978 * fcoe: initialize return value in fcoe_destroy
18979 * libfc: Fix frags in frame exceeding SKB_MAX_FRAGS in fc_fcp_send_data
18980 * libfc: fix memory corruption caused by double frees and bad error
18981 handling
18982 * libfc: fix free of fc_rport_priv with timer pending
18983 * libfc: remote port gets stuck in restart state without really
18984 restarting
18985 * fcoe, libfc: fix an libfc issue with queue ramp down in libfc
18986 * fcoe: Fix checking san mac address
18987 * fcoe: Fix getting san mac for VLAN interface
18988 * qlge: Remove explicit setting of PCI Dev CTL reg.
18989 * qlge: Set PCIE max read request size.
18990 * qlge: Don't fail open when port is not initialized.
18991 * qlge: Add handler for DCBX firmware event.
18992 * qlge: Bonding fix for mode 6.
18993 * PCI: AER: fix aer inject result in kernel oops
18994 * DMI: allow omitting ident strings in DMI tables
18995 * Input: i8042 - remove identification strings from DMI tables
18996 * Input: i8042 - add Gigabyte M1022M to the noloop list
18997 * Input: i8042 - add Dritek quirk for Acer Aspire 5610.
18998 * ALSA: hda - select IbexPeak handler for Calpella
18999 * ALSA: hda - Fix quirk for Maxdata obook4-1
19000 * ALSA: hda - Add missing Line-Out and PCM switches as slave
19001 * iTCO_wdt.c - cleanup chipset documentation
19002 * iTCO_wdt: add PCI ID for the Intel EP80579 (Tolapai) SoC
19003 * iTCO_wdt: Add Intel Cougar Point and PCH DeviceIDs
19004 * ahci: disable SNotification capability for ich8
19005 * ata_piix: fix MWDMA handling on PIIX3
19006 * md: fix small irregularity with start_ro module parameter
19007 * V4L/DVB (13826): uvcvideo: Fix controls blacklisting
19008 * cio: fix double free in case of probe failure
19009 * cio: dont panic in non-fatal conditions
19010 * netiucv: displayed TX bytes value much too high
19011 * ipc ns: fix memory leak (idr)
19012 * ALSA: hda - Fix HP T5735 automute
19013 * hwmon: (fschmd) Fix a memleak on multiple opens of /dev/watchdog
19014 * UBI: fix memory leak in update path
19015 * UBI: initialise update marker
19016 * ASoC: fix a memory-leak in wm8903
19017 * mac80211: check that ieee80211_set_power_mgmt only handles STA
19018 interfaces.
19019 * cfg80211: fix channel setting for wext
19020 * KVM: S390: fix potential array overrun in intercept handling
19021 * KVM: only allow one gsi per fd
19022 * KVM: Fix race between APIC TMR and IRR
19023 * KVM: MMU: bail out pagewalk on kvm_read_guest error
19024 * KVM: x86: Fix host_mapping_level()
19025 * KVM: x86: Fix probable memory leak of vcpu->arch.mce_banks
19026 * KVM: x86: Fix leak of free lapic date in kvm_arch_vcpu_init()
19027 * KVM: fix lock imbalance in kvm_*_irq_source_id()
19028 * KVM: only clear irq_source_id if irqchip is present
19029 * IPoIB: Clear ipoib_neigh.dgid in ipoib_neigh_alloc()
19030 * x86: Reenable TSC sync check at boot, even with NONSTOP_TSC
19031 * ACPI: enable C2 and Turbo-mode on Nehalem notebooks on A/C
19032 - LP: #516325
19033 * iwlwifi: Fix throughput stall issue in HT mode for 5000
19034 * fnctl: f_modown should call write_lock_irqsave/restore
19035 * x86, msr/cpuid: Pass the number of minors when unregistering MSR and
19036 CPUID drivers.
19037 * Linux 2.6.32.7
19038 * scsi_lib: Fix bug in completion of bidi commands
19039 * mptsas: Fix issue with chain pools allocation on katmai
19040 * mm: add new 'read_cache_page_gfp()' helper function
19041 * drm/i915: Selectively enable self-reclaim
19042 * firewire: ohci: fix crashes with TSB43AB23 on 64bit systems
19043 * S390: fix single stepped svcs with TRACE_IRQFLAGS=y
19044 * x86: Set hotpluggable nodes in nodes_possible_map
19045 * x86: Remove "x86 CPU features in debugfs" (CONFIG_X86_CPU_DEBUG)
19046 * libata: retry FS IOs even if it has failed with AC_ERR_INVALID
19047 * zcrypt: Do not remove coprocessor for error 8/72
19048 * dasd: fix possible NULL pointer errors
19049 * ACPI: Add a generic API for _OSC -v2
19050 * ACPI: Add platform-wide _OSC support.
19051 * ACPI: fix OSC regression that caused aer and pciehp not to load
19052 * ACPI: Advertise to BIOS in _OSC: _OST on _PPC changes
19053 * UBI: fix volume creation input checking
19054 * e1000/e1000e: don't use small hardware rx buffers
19055 * drm/i915: Reload hangcheck timer too for Ironlake
19056 * Fix a leak in affs_fill_super()
19057 * Fix failure exits in bfs_fill_super()
19058 * fix oops in fs/9p late mount failure
19059 * fix leak in romfs_fill_super()
19060 * Fix remount races with symlink handling in affs
19061 * fix affs parse_options()
19062 * Fix failure exit in ipathfs
19063 * mm: fix migratetype bug which slowed swapping
19064 * FDPIC: Respect PT_GNU_STACK exec protection markings when creating
19065 NOMMU stack
19066 * Split 'flush_old_exec' into two functions
19067 * sparc: TIF_ABI_PENDING bit removal
19068 * x86: get rid of the insane TIF_ABI_PENDING bit
19069 * Input: winbond-cir - remove dmesg spam
19070 * x86: Disable HPET MSI on ATI SB700/SB800
19071 * iwlwifi: set default aggregation frame count limit to 31
19072 * drm/i915: only enable hotplug for detected outputs
19073 * firewire: core: add_descriptor size check
19074 * SECURITY: selinux, fix update_rlimit_cpu parameter
19075 * regulator: Specify REGULATOR_CHANGE_STATUS for WM835x LED constraints
19076 * x86: Add Dell OptiPlex 760 reboot quirk
19077 - LP: #488319
19078 * x86: Add quirk for Intel DG45FC board to avoid low memory corruption
19079 * x86/amd-iommu: Fix possible integer overflow
19080 * clocksource: fix compilation if no GENERIC_TIME
19081 * tcp: update the netstamp_needed counter when cloning sockets
19082 * sky2: Fix oops in sky2_xmit_frame() after TX timeout
19083 * net: restore ip source validation
19084 * af_packet: Don't use skb after dev_queue_xmit()
19085 * ax25: netrom: rose: Fix timer oopses
19086 * KVM: allow userspace to adjust kvmclock offset
19087 * oprofile/x86: add Xeon 7500 series support
19088 * oprofile/x86: fix crash when profiling more than 28 events
19089 * libata: retry link resume if necessary
19090 * mm: percpu-vmap fix RCU list walking
19091 * mm: purge fragmented percpu vmap blocks
19092 * block: fix bio_add_page for non trivial merge_bvec_fn case
19093 * Fix 'flush_old_exec()/setup_new_exec()' split
19094 * random: drop weird m_time/a_time manipulation
19095 * random: Remove unused inode variable
19096 * block: fix bugs in bio-integrity mempool usage
19097 * usb: r8a66597-hdc disable interrupts fix
19098 * connector: Delete buggy notification code.
19099 * be2net: Bug fix to support newer generation of BE ASIC
19100 * be2net: Fix memset() arg ordering.
19101 * mm: flush dcache before writing into page to avoid alias
19102 * mac80211: fix NULL pointer dereference when ftrace is enabled
19103 * imxfb: correct location of callbacks in suspend and resume
19104 * mx3fb: some debug and initialisation fixes
19105 * starfire: clean up properly if firmware loading fails
19106 * kernel/cred.c: use kmem_cache_free
19107 * uartlite: fix crash when using as console
19108 * pktcdvd: removing device does not remove its sysfs dir
19109 * ath9k: fix eeprom INI values override for 2GHz-only cards
19110 * ath9k: fix beacon slot/buffer leak
19111 * powerpc: TIF_ABI_PENDING bit removal
19112 * NET: fix oops at bootime in sysctl code
19113 * Linux 2.6.32.8
19114
19115 -- Andy Whitcroft <apw@canonical.com> Wed, 10 Feb 2010 18:56:52 +0000
19116
19117 linux (2.6.32-12.17) lucid; urgency=low
19118
19119 [ Andy Whitcroft ]
19120
19121 * restore linux-image prefix -- master
19122 * enforce -- we require SELINUX enabled -- master
19123 * enforce -- ensure APPARMOR is our default LSM -- master
19124 * make doc package completely optional -- master
19125 * make source package completely optional -- master
19126 * make linux-libc-dev completly optional -- master
19127 * convert package disable to a deps list -- master
19128 * allow common headers to switch from indep to arch -- master
19129 * convert binary package disable to a deps list -- master
19130 * add configuration option for a full source build tree -- master
19131 * add support for uImage kernels in package control scripts
19132 * getabis -- cleanup and parameterise repository list -- master
19133 * getabis -- move configuration to etc/getabi -- master
19134 * kernelconfig -- move configuration to etc -- master
19135 * rules -- make debian/debian.env master for branch name
19136 * set the current branch name -- master
19137 * pull back common debian.master files into debian -- master
19138 * enforcer -- make the enforcement configuration common
19139 * insert-changes -- correctly link to debian/rules in DROOT
19140
19141 [ Colin Watson ]
19142
19143 * future-proof ddeb handling against buildd changes
19144
19145 [ Eric Miao ]
19146
19147 * SAUCE: Make CONFIG_{OMNIBOOK, AVERATEC_5100P, PACKARDBELL_E5} depend on
19148 X86
19149
19150 [ Loïc Minier ]
19151
19152 * Add modules.builtin.bin to prerm rm list
19153 - LP: #516584
19154
19155 [ Tim Gardner ]
19156
19157 * [Config] Implement the amd64 preempt flavour
19158
19159 [ Upstream Kernel Changes ]
19160
19161 * syslog: distinguish between /proc/kmsg and syscalls
19162 - LP: #515623
19163 * sfc: Fix polling for slow MCDI operations
19164 * sfc: Fix conditions for MDIO self-test
19165 * sfc: QT202x: Remove unreliable MMD check at initialisation
19166 * sfc: Add workspace for GMAC bug workaround to MCDI MAC_STATS buffer
19167 * sfc: Use fixed-size buffers for MCDI NVRAM requests
19168
19169 -- Andy Whitcroft <apw@canonical.com> Fri, 05 Feb 2010 07:09:31 +0000
19170
19171 linux (2.6.32-12.16) lucid; urgency=low
19172
19173 [ Andy Whitcroft ]
19174
19175 * Revert "SAUCE: acpi battery -- delay first lookup of the battery until
19176 first use"
19177 * SAUCE: acpi battery -- move first lookup asynchronous
19178 - LP: #507211
19179 * [Config] update configs to cleanup generic configs
19180 * [Config] disable CONFIG_X86_CPU_DEBUG for amd64
19181 * [Config] enable USER_NS
19182 - LP: #480739, #509808
19183
19184 [ Heiko Carstens ]
19185
19186 * (pre-stable) driver-core: fix devtmpfs crash on s390
19187 - LP: #512370
19188
19189 [ John Johansen ]
19190
19191 * [Config] for server and virtual flavours make CONFIG_SCSI_SYM53C8XX_2=y
19192 - LP: #494565
19193 * [Config] VIRTIO=y for server/virtual flavours
19194 - LP: #494565
19195
19196 [ Kay Sievers ]
19197
19198 * (pre-stable) Driver-Core: devtmpfs - set root directory mode to 0755
19199 - LP: #512370
19200
19201 [ Kees Cook ]
19202
19203 * SAUCE: x86: brk away from exec rand area
19204 - LP: #452175
19205
19206 [ Leann Ogasawara ]
19207
19208 * [Upstream] e1000: enhance frame fragment detection
19209 - CVE-2009-4536
19210 * [Upstream] e1000e: enhance frame fragment detection
19211 - CVE-2009-4538
19212
19213 [ Sebastian Kapfer ]
19214
19215 * (pre-stable) Input: ALPS - add interleaved protocol support (Dell E6x00
19216 series)
19217 - LP: #296610
19218
19219 [ Upstream Kernel Changes ]
19220
19221 * inotify: do not reuse watch descriptors
19222 - LP: #485556
19223 * inotify: only warn once for inotify problems
19224 * revert "drivers/video/s3c-fb.c: fix clock setting for Samsung SoC
19225 Framebuffer"
19226 * memcg: ensure list is empty at rmdir
19227 * drm/i915: remove loop in Ironlake interrupt handler
19228 * block: Fix incorrect reporting of partition alignment
19229 * x86, mce: Thermal monitoring depends on APIC being enabled
19230 * futexes: Remove rw parameter from get_futex_key()
19231 * page allocator: update NR_FREE_PAGES only when necessary
19232 * x86, apic: use physical mode for IBM summit platforms
19233 * edac: i5000_edac critical fix panic out of bounds
19234 * x86: SGI UV: Fix mapping of MMIO registers
19235 * mfd: WM835x GPIO direction register is not locked
19236 * mfd: Correct WM835x ISINK ramp time defines
19237 * ALSA: hda - Fix missing capture mixer for ALC861/660 codecs
19238 * V4L/DVB (13868): gspca - sn9c20x: Fix test of unsigned.
19239 * reiserfs: truncate blocks not used by a write
19240 * HID: add device IDs for new model of Apple Wireless Keyboard
19241 * PCI/cardbus: Add a fixup hook and fix powerpc
19242 * Input: pmouse - move Sentelic probe down the list
19243 * asus-laptop: add Lenovo SL hotkey support
19244 * sched: Fix cpu_clock() in NMIs, on !CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
19245 * sparc64: Fix NMI programming when perf events are active.
19246 * sparc64: Fix Niagara2 perf event handling.
19247 * i2c: Do not use device name after device_unregister
19248 * i2c/pca: Don't use *_interruptible
19249 * serial/8250_pnp: add a new Fujitsu Wacom Tablet PC device
19250 * sched: Fix task priority bug
19251 * vfs: Fix vmtruncate() regression
19252 * Linux 2.6.32.5
19253 * x86, msr/cpuid: Register enough minors for the MSR and CPUID drivers
19254 * V4L/DVB (13900): gspca - sunplus: Fix bridge exchanges.
19255 * Staging: asus_oled: fix oops in 2.6.32.2
19256 * Staging: hv: fix smp problems in the hyperv core code
19257 * tty: fix race in tty_fasync
19258 * ecryptfs: use after free
19259 * ecryptfs: initialize private persistent file before dereferencing
19260 pointer
19261 * nozomi: quick fix for the close/close bug
19262 * serial: 8250_pnp: use wildcard for serial Wacom tablets
19263 * usb: serial: fix memory leak in generic driver
19264 * USB: fix bitmask merge error
19265 * USB: Don't use GFP_KERNEL while we cannot reset a storage device
19266 * USB: EHCI: fix handling of unusual interrupt intervals
19267 * USB: EHCI & UHCI: fix race between root-hub suspend and port resume
19268 * USB: add missing delay during remote wakeup
19269 * USB: add speed values for USB 3.0 and wireless controllers
19270 * ACPI: EC: Accelerate query execution
19271 * ACPI: EC: Add wait for irq storm
19272 * SCSI: enclosure: fix oops while iterating enclosure_status array
19273 * drm/i915: Read the response after issuing DDC bus switch command
19274 * drm/i915: try another possible DDC bus for the SDVO device with
19275 multiple outputs
19276 * block: bdev_stack_limits wrapper
19277 * DM: Fix device mapper topology stacking
19278 * x86/PCI/PAT: return EINVAL for pci mmap WC request for !pat_enabled
19279 * USB: fix usbstorage for 2770:915d delivers no FAT
19280 * vmalloc: remove BUG_ON due to racy counting of VM_LAZY_FREE
19281 * perf timechart: Use tid not pid for COMM change
19282 * perf events: Dont report side-band events on each cpu for
19283 per-task-per-cpu events
19284 * perf: Honour event state for aux stream data
19285 * Linux 2.6.32.6
19286
19287 -- Andy Whitcroft <apw@canonical.com> Wed, 27 Jan 2010 16:40:23 +0000
19288
19289 linux (2.6.32-11.15) lucid; urgency=low
19290
19291 [ Andy Whitcroft ]
19292
19293 * Revert "(pre-stable) drm/radeon/kms: fix crtc vblank update for r600"
19294 * Revert "(pre-stable) sched: Fix balance vs hotplug race"
19295 * Revert "[Upstream] acerhdf: Limit modalias matching to supported
19296 boards"
19297 * Revert "[Upstream] mmc: prevent dangling block device from accessing
19298 stale queues"
19299 * Revert "SAUCE: Fix nx_enable reporting"
19300 * Revert "SAUCE: [x86] fix report of cs-limit nx-emulation"
19301 * Revert "SAUCE: [x86] implement cs-limit nx-emulation for ia32"
19302 * SAUCE: i915 -- disable powersave by default
19303 - LP: #492392
19304
19305 [ Kees Cook ]
19306
19307 * SAUCE: [x86] implement cs-limit nx-emulation for ia32
19308 - LP: #369978
19309 * SAUCE: [x86] fix report of cs-limit nx-emulation
19310 - LP: #454285
19311 * SAUCE: Fix nx_enable reporting
19312 - LP: #454285
19313
19314 [ Tim Gardner ]
19315
19316 * [Upstream] b43: Declare all possible firmware files.
19317 - LP: #488636
19318 * [Config] updateconfigs after adding pvscsi
19319 - LP: #497156
19320 * [Config] CONFIG_BT=m
19321
19322 [ Upstream Kernel Changes ]
19323
19324 * Revert "x86: Side-step lguest problem by only building cmpxchg8b_emu
19325 for pre-Pentium"
19326 * SCSI: ipr: fix EEH recovery
19327 * SCSI: qla2xxx: dpc thread can execute before scsi host has been added
19328 * SCSI: st: fix mdata->page_order handling
19329 * SCSI: fc class: fix fc_transport_init error handling
19330 * sched: Fix task_hot() test order
19331 * x86, cpuid: Add "volatile" to asm in native_cpuid()
19332 * sched: Select_task_rq_fair() must honour SD_LOAD_BALANCE
19333 * clockevents: Prevent clockevent_devices list corruption on cpu hotplug
19334 * pata_hpt3x2n: fix clock turnaround
19335 * pata_cmd64x: fix overclocking of UDMA0-2 modes
19336 * ASoC: wm8974: fix a wrong bit definition
19337 * sound: sgio2audio/pdaudiocf/usb-audio: initialize PCM buffer
19338 * ALSA: hda - Fix missing capsrc_nids for ALC88x
19339 * acerhdf: limit modalias matching to supported
19340 - LP: #435958
19341 * ACPI: EC: Fix MSI DMI detection
19342 * ACPI: Use the return result of ACPI lid notifier chain correctly
19343 * powerpc: Handle VSX alignment faults correctly in little-endian mode
19344 * ASoC: Do not write to invalid registers on the wm9712.
19345 * drm/radeon: fix build on 64-bit with some compilers.
19346 * USB: emi62: fix crash when trying to load EMI 6|2 firmware
19347 * USB: option: support hi speed for modem Haier CE100
19348 * USB: Fix a bug on appledisplay.c regarding signedness
19349 * USB: musb: gadget_ep0: avoid SetupEnd interrupt
19350 * Bluetooth: Prevent ill-timed autosuspend in USB driver
19351 * USB: rename usb_configure_device
19352 * USB: fix bugs in usb_(de)authorize_device
19353 * drivers/net/usb: Correct code taking the size of a pointer
19354 * x86: SGI UV: Fix writes to led registers on remote uv hubs
19355 * md: Fix unfortunate interaction with evms
19356 * dma: at_hdmac: correct incompatible type for argument 1 of
19357 'spin_lock_bh'
19358 * dma-debug: Do not add notifier when dma debugging is disabled.
19359 * dma-debug: Fix bug causing build warning
19360 * cifs: NULL out tcon, pSesInfo, and srvTcp pointers when chasing DFS
19361 referrals
19362 * x86/amd-iommu: Fix initialization failure panic
19363 * ioat3: fix p-disabled q-continuation
19364 * ioat2,3: put channel hardware in known state at init
19365 * KVM: MMU: remove prefault from invlpg handler
19366 * KVM: LAPIC: make sure IRR bitmap is scanned after vm load
19367 * Libertas: fix buffer overflow in lbs_get_essid()
19368 * iwmc3200wifi: fix array out-of-boundary access
19369 * mac80211: fix propagation of failed hardware reconfigurations
19370 * mac80211: fix WMM AP settings application
19371 * mac80211: Fix IBSS merge
19372 * cfg80211: fix race between deauth and assoc response
19373 * ath5k: fix SWI calibration interrupt storm
19374 * ath9k: wake hardware for interface IBSS/AP/Mesh removal
19375 * ath9k: Fix TX queue draining
19376 * ath9k: fix missed error codes in the tx status check
19377 * ath9k: wake hardware during AMPDU TX actions
19378 * ath9k: fix suspend by waking device prior to stop
19379 * ath9k_hw: Fix possible OOB array indexing in gen_timer_index[] on
19380 64-bit
19381 * ath9k_hw: Fix AR_GPIO_INPUT_EN_VAL_BT_PRIORITY_BB and its shift value
19382 in 0x4054
19383 * iwl3945: disable power save
19384 * iwl3945: fix panic in iwl3945 driver
19385 * iwlwifi: fix EEPROM/OTP reading endian annotations and a bug
19386 * iwlwifi: fix more eeprom endian bugs
19387 * iwlwifi: fix 40MHz operation setting on cards that do not allow it
19388 * mac80211: fix race with suspend and dynamic_ps_disable_work
19389 * NOMMU: Optimise away the {dac_,}mmap_min_addr tests
19390 * 'sysctl_max_map_count' should be non-negative
19391 * kernel/sysctl.c: fix the incomplete part of
19392 sysctl_max_map_count-should-be-non-negative.patch
19393 * V4L/DVB (13596): ov511.c typo: lock => unlock
19394 * x86/ptrace: make genregs[32]_get/set more robust
19395 * memcg: avoid oom-killing innocent task in case of use_hierarchy
19396 * e100: Fix broken cbs accounting due to missing memset.
19397 * ipv6: reassembly: use seperate reassembly queues for conntrack and
19398 local delivery
19399 * netfilter: fix crashes in bridge netfilter caused by fragment jumps
19400 * hwmon: (sht15) Off-by-one error in array index + incorrect constants
19401 * b43: avoid PPC fault during resume
19402 * Keys: KEYCTL_SESSION_TO_PARENT needs TIF_NOTIFY_RESUME architecture
19403 support
19404 * sched: Fix balance vs hotplug race
19405 * drm/radeon/kms: fix crtc vblank update for r600
19406 * drm: disable all the possible outputs/crtcs before entering KMS mode
19407 * S390: dasd: support DIAG access for read-only devices
19408 * xen: fix is_disconnected_device/exists_disconnected_device
19409 * xen: improvement to wait_for_devices()
19410 * xen: wait up to 5 minutes for device connetion
19411 * orinoco: fix GFP_KERNEL in orinoco_set_key with interrupts disabled
19412 * udf: Try harder when looking for VAT inode
19413 * Add unlocked version of inode_add_bytes() function
19414 * quota: decouple fs reserved space from quota reservation
19415 * ext4: Convert to generic reserved quota's space management.
19416 * ext4: fix sleep inside spinlock issue with quota and dealloc (#14739)
19417 * x86, msr: Unify rdmsr_on_cpus/wrmsr_on_cpus
19418 * cpumask: use modern cpumask style in drivers/edac/amd64_edac.c
19419 * amd64_edac: unify MCGCTL ECC switching
19420 * x86, msr: Add support for non-contiguous cpumasks
19421 * x86, msr: msrs_alloc/free for CONFIG_SMP=n
19422 * amd64_edac: fix driver instance freeing
19423 * amd64_edac: make driver loading more robust
19424 * amd64_edac: fix forcing module load/unload
19425 * sched: Sched_rt_periodic_timer vs cpu hotplug
19426 * ext4: Update documentation to correct the inode_readahead_blks option
19427 name
19428 * lguest: fix bug in setting guest GDT entry
19429 * vmscan: do not evict inactive pages when skipping an active list scan
19430 * ksm: fix mlockfreed to munlocked
19431 * rt2x00: Disable powersaving for rt61pci and rt2800pci.
19432 * generic_permission: MAY_OPEN is not write access
19433 * Linux 2.6.32.3
19434 * untangle the do_mremap() mess
19435 * fasync: split 'fasync_helper()' into separate add/remove functions
19436 * ASoC: fix params_rate() macro use in several codecs
19437 * modules: Skip empty sections when exporting section notes
19438 * exofs: simple_write_end does not mark_inode_dirty
19439 * nfsd: make sure data is on disk before calling ->fsync
19440 * sunrpc: fix peername failed on closed listener
19441 * SUNRPC: Fix up an error return value in
19442 gss_import_sec_context_kerberos()
19443 * SUNRPC: Fix the return value in gss_import_sec_context()
19444 * sunrpc: on successful gss error pipe write, don't return error
19445 * drm/i915: Update LVDS connector status when receiving ACPI LID event
19446 * drm/i915: fix order of fence release wrt flushing
19447 * drm/i915: Permit pinning whilst the device is 'suspended'
19448 * drm: remove address mask param for drm_pci_alloc()
19449 * drm/i915: Enable/disable the dithering for LVDS based on VBT setting
19450 * drm/i915: Make the BPC in FDI rx/transcoder be consistent with that in
19451 pipeconf on Ironlake
19452 * drm/i915: Select the correct BPC for LVDS on Ironlake
19453 * drm/i915: fix unused var
19454 * rtc_cmos: convert shutdown to new pnp_driver->shutdown
19455 * drivers/cpuidle/governors/menu.c: fix undefined reference to
19456 `__udivdi3'
19457 * cgroups: fix 2.6.32 regression causing BUG_ON() in cgroup_diput()
19458 * lib/rational.c needs module.h
19459 * dma-debug: allow DMA_BIDIRECTIONAL mappings to be synced with
19460 DMA_FROM_DEVICE and
19461 * kernel/signal.c: fix kernel information leak with print-fatal-signals=1
19462 * mmc_block: add dev_t initialization check
19463 * mmc_block: fix probe error cleanup bug
19464 * mmc_block: fix queue cleanup
19465 * ALSA: hda - Fix ALC861-VD capture source mixer
19466 * ALSA: ac97: Add Dell Dimension 2400 to Headphone/Line Jack Sense
19467 blacklist
19468 * ALSA: atiixp: Specify codec for Foxconn RC4107MA-RS2
19469 - LP: #498863
19470 * ASoC: Fix WM8350 DSP mode B configuration
19471 * netfilter: ebtables: enforce CAP_NET_ADMIN
19472 * netfilter: nf_ct_ftp: fix out of bounds read in update_nl_seq()
19473 * hwmon: (coretemp) Fix TjMax for Atom N450/D410/D510 CPUs
19474 * hwmon: (adt7462) Fix pin 28 monitoring
19475 * quota: Fix dquot_transfer for filesystems different from ext4
19476 * xen: fix hang on suspend.
19477 * iwlwifi: fix iwl_queue_used bug when read_ptr == write_ptr
19478 * ath5k: Fix eeprom checksum check for custom sized eeproms
19479 * cfg80211: fix syntax error on user regulatory hints
19480 * iwl: off by one bug
19481 * mac80211: add missing sanity checks for action frames
19482 * drm/i915: remove render reclock support
19483 * libertas: Remove carrier signaling from the scan code
19484 * kernel/sysctl.c: fix stable merge error in NOMMU mmap_min_addr
19485 * mac80211: fix skb buffering issue (and fixes to that)
19486 * fix braindamage in audit_tree.c untag_chunk()
19487 * fix more leaks in audit_tree.c tag_chunk()
19488 * module: handle ppc64 relocating kcrctabs when CONFIG_RELOCATABLE=y
19489 * ipv6: skb_dst() can be NULL in ipv6_hop_jumbo().
19490 * agp/intel-agp: Clear entire GTT on startup
19491 * Linux 2.6.32.4
19492 * ethtool: Add reset operation
19493 * gro: Name the GRO result enumeration type
19494 * gro: Change all receive functions to return GRO result codes
19495 * sfc: 10Xpress: Initialise pause advertising flags
19496 * sfc: 10Xpress: Report support for pause frames
19497 * sfc: Remove redundant header gmii.h
19498 * sfc: Remove redundant hardware initialisation
19499 * sfc: Rename Falcon-specific board code and types
19500 * sfc: Remove boards.h, moving last remaining declaration to falcon.h
19501 * sfc: Remove versioned bitfield macros
19502 * sfc: Move RX data FIFO thresholds out of struct efx_nic_type
19503 * sfc: Update hardware definitions for Siena
19504 * sfc: Rename register I/O header and functions used by both Falcon and
19505 Siena
19506 * sfc: Eliminate indirect lookups of queue size constants
19507 * sfc: Define DMA address mask explicitly in terms of descriptor field
19508 width
19509 * sfc: Move all TX DMA length limiting into tx.c
19510 * sfc: Change order of device removal to reverse of probe order
19511 * sfc: Remove declarations of nonexistent functions
19512 * sfc: Move efx_xmit_done() declaration into correct stanza
19513 * sfc: Move shared members of struct falcon_nic_data into struct efx_nic
19514 * sfc: Maintain interrupt moderation values in ticks, not microseconds
19515 * sfc: Removed kernel-doc for nonexistent member of efx_phy_operations
19516 * sfc: Remove pointless abstraction of memory BAR number
19517 * sfc: Remove incorrect assertion from efx_pci_remove_main()
19518 * sfc: Remove unnecessary tests of efx->membase
19519 * sfc: Move MTD probe after netdev registration and name allocation
19520 * sfc: Remove unused code for non-autoneg speed/duplex switching
19521 * sfc: Rename 'xfp' file and functions to reflect reality
19522 * sfc: Really allow RX checksum offload to be disabled
19523 * sfc: Feed GRO result into RX allocation policy and interrupt moderation
19524 * sfc: Enable heuristic selection between page and skb RX buffers
19525 * sfc: Remove pointless abstraction of memory BAR number (2)
19526 * sfc: Remove redundant gotos from __efx_rx_packet()
19527 * sfc: Remove ridiculously paranoid assertions
19528 * sfc: Move assertions and buffer cleanup earlier in efx_rx_packet_lro()
19529 * sfc: Record RX queue number on GRO path
19530 * sfc: SFT9001: Reset LED configuration correctly after blinking
19531 * sfc: Use a single blink implementation
19532 * sfc: Rename efx_board::init_leds to init_phy and use for SFN4111T
19533 * sfc: Make board information explicitly Falcon-specific
19534 * sfc: Move definition of struct falcon_nic_data into falcon.h
19535 * sfc: Move struct falcon_board into struct falcon_nic_data
19536 * sfc: Move all I2C stuff into struct falcon_board
19537 * sfc: Gather link state fields in struct efx_nic into new struct
19538 efx_link_state
19539 * sfc: Remove unnecessary casts to struct sk_buff *
19540 * sfc: Remove redundant efx_xmit() function
19541 * sfc: Combine high-level header files
19542 * sfc: Log interrupt and reset type names, not numbers
19543 * sfc: Fix descriptor cache sizes
19544 * sfc: Treat all MAC registers as 128-bit
19545 * sfc: Strengthen EFX_ASSERT_RESET_SERIALISED
19546 * sfc: Comment corrections
19547 * sfc: Remove unused constant
19548 * sfc: Clean up struct falcon_board and struct falcon_board_data
19549 * sfc: Fix bugs in RX queue flushing
19550 * sfc: Remove unused function efx_flush_queues()
19551 * sfc: Only switch Falcon MAC clocks as necessary
19552 * sfc: Hold MAC lock for longer in efx_init_port()
19553 * sfc: Split MAC stats DMA initiation and completion
19554 * sfc: Move Falcon board/PHY/MAC monitoring code to falcon.c
19555 * sfc: Simplify XMAC link polling
19556 * sfc: Change MAC promiscuity and multicast hash at the same time
19557 * sfc: Move inline comment into kernel-doc
19558 * sfc: Do not set net_device::trans_start in self-test
19559 * sfc: Simplify PHY polling
19560 * sfc: QT202x: Reset before reading PHY id
19561 * sfc: Replace MDIO spinlock with mutex
19562 * sfc: Always start Falcon using the XMAC
19563 * sfc: Limit some hardware workarounds to Falcon
19564 * sfc: Remove EFX_WORKAROUND_9141 macro
19565 * sfc: Remove another unused workaround macro
19566 * sfc: Remove some redundant whitespace
19567 * sfc: Decouple NIC revision number from Falcon PCI revision number
19568 * sfc: Move descriptor cache base addresses to struct efx_nic_type
19569 * sfc: Clean up RX event handling
19570 * sfc: Remove redundant writes to INT_ADR_KER
19571 * sfc: Remove duplicate hardware structure definitions
19572 * sfc: Turn pause frame generation on and off at the MAC, not the RX FIFO
19573 * sfc: Move Falcon NIC operations to efx_nic_type
19574 * sfc: Refactor link configuration
19575 * sfc: Generalise link state monitoring
19576 * sfc: Add power-management and wake-on-LAN support
19577 * sfc: Implement ethtool reset operation
19578 * sfc: Add efx_nic_type operation for register self-test
19579 * sfc: Add efx_nic_type operation for NVRAM self-test
19580 * sfc: Add efx_nic_type operation for identity LED control
19581 * sfc: Separate shared NIC code from Falcon-specific and rename
19582 accordingly
19583 * sfc: Fold falcon_probe_nic_variant() into falcon_probe_nic()
19584 * sfc: Extend loopback mode enumeration
19585 * sfc: Remove static PHY data and enumerations
19586 * sfc: Extend MTD driver for use with new NICs
19587 * sfc: Allow for additional checksum offload features
19588 * sfc: Rename falcon.h to nic.h
19589 * sfc: Move shared NIC code from falcon.c to new source file nic.c
19590 * sfc: Add firmware protocol definitions (MCDI)
19591 * sfc: Add support for SFC9000 family (1)
19592 * sfc: Add support for SFC9000 family (2)
19593 * sfc: Implement TSO for TCP/IPv6
19594 * sfc: Update version, copyright dates, authors
19595 * drivers/net/sfc: Correct code taking the size of a pointer
19596 * sfc: Move PHY software state initialisation from init() into probe()
19597 * sfc: Include XGXS in XMAC link status check except in XGMII loopback
19598 * sfc: Fix DMA mapping cleanup in case of an error in TSO
19599 * sfc: QT2025C: Work around PHY bug
19600 * sfc: QT2025C: Switch into self-configure mode when not in loopback
19601 * sfc: QT2025C: Work around PHY firmware initialisation bug
19602 * sfc: QT2025C: Add error message for suspected bad SFP+ cables
19603 * sfc: Disable TX descriptor prefetch watchdog
19604 * [SCSI] vmw_pvscsi: SCSI driver for VMware's virtual HBA.
19605 - LP: #497156
19606
19607 -- Andy Whitcroft <apw@canonical.com> Tue, 19 Jan 2010 16:12:47 +0000
19608
19609 linux (2.6.32-10.14) lucid; urgency=low
19610
19611 [ Alex Deucher ]
19612
19613 * SAUCE: drm/radeon/kms: fix LVDS setup on r4xx
19614 - LP: #493795
19615
19616 [ Andy Whitcroft ]
19617
19618 * Revert "(pre-stable) acpi: Use the ARB_DISABLE for the CPU which model
19619 id is less than 0x0f."
19620 * config-check -- ensure the checks get run at build time
19621 * config-check -- check the processed config during updateconfigs
19622 * config-check -- CONFIG_SECCOMP may not be present
19623 * TUN is now built in ignore
19624 * SAUCE: acpi battery -- delay first lookup of the battery until first
19625 use
19626 * SAUCE: async_populate_rootfs: move rootfs init earlier
19627 * ubuntu: AppArmor -- update to mainline 2010-01-06
19628 * SAUCE: move RLIMIT_CORE pipe dumper marker to 1
19629 - LP: #498525
19630
19631 [ Dave Airlie ]
19632
19633 * (pre-stable) drm/radeon/kms: fix crtc vblank update for r600
19634
19635 [ Leann Ogasawara ]
19636
19637 * Add asix to nic-usb-modules file
19638 - LP: #499785
19639
19640 [ Peter Zijlstra ]
19641
19642 * (pre-stable) sched: Fix balance vs hotplug race
19643
19644 [ Tim Gardner ]
19645
19646 * [Config] Enable CONFIG_FUNCTION_TRACER
19647 - LP: #497989
19648 * [Config] Drop lpia from getabis
19649 * [Config] Build in TUN/TAP driver
19650 - LP: #499491
19651 * [Config] DH_COMPAT=5
19652
19653 [ Upstream Kernel Changes ]
19654
19655 * Revert "(pre-stable) drm/i915: Avoid NULL dereference with
19656 component_only tv_modes"
19657 * Revert "(pre-stable) drm/i915: Fix sync to vblank when VGA output is
19658 turned off"
19659 * USB: usb-storage: fix bug in fill_inquiry
19660 * USB: option: add pid for ZTE
19661 * firewire: ohci: handle receive packets with a data length of zero
19662 * rcu: Prepare for synchronization fixes: clean up for non-NO_HZ handling
19663 of ->completed counter
19664 * rcu: Fix synchronization for rcu_process_gp_end() uses of ->completed
19665 counter
19666 * rcu: Fix note_new_gpnum() uses of ->gpnum
19667 * rcu: Remove inline from forward-referenced functions
19668 * perf_event: Fix invalid type in ioctl definition
19669 * perf_event: Initialize data.period in perf_swevent_hrtimer()
19670 * perf: Don't free perf_mmap_data until work has been done
19671 * PM / Runtime: Fix lockdep warning in __pm_runtime_set_status()
19672 * sched: Check for an idle shared cache in select_task_rq_fair()
19673 * sched: Fix affinity logic in select_task_rq_fair()
19674 * sched: Rate-limit newidle
19675 * sched: Fix and clean up rate-limit newidle code
19676 * x86/amd-iommu: attach devices to pre-allocated domains early
19677 * x86/amd-iommu: un__init iommu_setup_msi
19678 * x86, Calgary IOMMU quirk: Find nearest matching Calgary while walking
19679 up the PCI tree
19680 * x86: Fix iommu=nodac parameter handling
19681 * x86: GART: pci-gart_64.c: Use correct length in strncmp
19682 * x86: ASUS P4S800 reboot=bios quirk
19683 - LP: #366682
19684 * x86, apic: Enable lapic nmi watchdog on AMD Family 11h
19685 * ssb: Fix range check in sprom write
19686 * ath5k: allow setting txpower to 0
19687 * ath5k: enable EEPROM checksum check
19688 * hrtimer: Fix /proc/timer_list regression
19689 * ALSA: hrtimer - Fix lock-up
19690 * ALSA: hda - Terradici HDA controllers does not support 64-bit mode
19691 * KVM: x86 emulator: limit instructions to 15 bytes
19692 * KVM: s390: Fix prefix register checking in arch/s390/kvm/sigp.c
19693 * KVM: s390: Make psw available on all exits, not just a subset
19694 * KVM: fix irq_source_id size verification
19695 * KVM: x86: include pvclock MSRs in msrs_to_save
19696 * x86: Prevent GCC 4.4.x (pentium-mmx et al) function prologue wreckage
19697 * x86: Use -maccumulate-outgoing-args for sane mcount prologues
19698 * x86, mce: don't restart timer if disabled
19699 * x86/mce: Set up timer unconditionally
19700 * x86: SGI UV: Fix BAU initialization
19701 * x86: Fix duplicated UV BAU interrupt vector
19702 * x86: Add new Intel CPU cache size descriptors
19703 * x86: Fix typo in Intel CPU cache size descriptor
19704 * pata_hpt{37x|3x2n}: fix timing register masks (take 2)
19705 * s390: clear high-order bits of registers after sam64
19706 * V4L/DVB: Fix test in copy_reg_bits()
19707 * bsdacct: fix uid/gid misreporting
19708 * UBI: flush wl before clearing update marker
19709 * jbd2: don't wipe the journal on a failed journal checksum
19710 * USB: xhci: Add correct email and files to MAINTAINERS entry.
19711 * USB: musb_gadget_ep0: fix unhandled endpoint 0 IRQs, again
19712 * USB: option.c: add support for D-Link DWM-162-U5
19713 * USB: usbtmc: repeat usb_bulk_msg until whole message is transfered
19714 * USB: usb-storage: add BAD_SENSE flag
19715 * USB: Close usb_find_interface race v3
19716 * pxa/em-x270: fix usb hub power up/reset sequence
19717 * hfs: fix a potential buffer overflow
19718 * SUNRPC: IS_ERR/PTR_ERR confusion
19719 * NFS: Fix nfs_migrate_page()
19720 * md/bitmap: protect against bitmap removal while being updated.
19721 * futex: Take mmap_sem for get_user_pages in fault_in_user_writeable
19722 * devpts_get_tty() should validate inode
19723 * debugfs: fix create mutex racy fops and private data
19724 * Driver core: fix race in dev_driver_string
19725 * Serial: Do not read IIR in serial8250_start_tx when UART_BUG_TXEN
19726 * mac80211: Fix bug in computing crc over dynamic IEs in beacon
19727 * mac80211: Fixed bug in mesh portal paths
19728 * mac80211: Revert 'Use correct sign for mesh active path refresh'
19729 * mac80211: fix scan abort sanity checks
19730 * wireless: correctly report signal value for IEEE80211_HW_SIGNAL_UNSPEC
19731 * rtl8187: Fix wrong rfkill switch mask for some models
19732 * x86: Fix bogus warning in apic_noop.apic_write()
19733 * mm: hugetlb: fix hugepage memory leak in mincore()
19734 * mm: hugetlb: fix hugepage memory leak in walk_page_range()
19735 * powerpc/windfarm: Add detection for second cpu pump
19736 * powerpc/therm_adt746x: Record pwm invert bit at module load time]
19737 * powerpc: Fix usage of 64-bit instruction in 32-bit altivec code
19738 * drm/radeon/kms: Add quirk for HIS X1300 board
19739 * drm/radeon/kms: handle vblanks properly with dpms on
19740 * drm/radeon/kms: fix legacy crtc2 dpms
19741 * drm/radeon/kms: fix vram setup on rs600
19742 * drm/radeon/kms: rs6xx/rs740: clamp vram to aperture size
19743 * drm/ttm: Fix build failure due to missing struct page
19744 * drm/i915: Set the error code after failing to insert new offset into mm
19745 ht.
19746 * drm/i915: Add the missing clonemask for display port on Ironlake
19747 * xen/xenbus: make DEVICE_ATTR()s static
19748 * xen: re-register runstate area earlier on resume.
19749 * xen: restore runstate_info even if !have_vcpu_info_placement
19750 * xen: correctly restore pfn_to_mfn_list_list after resume
19751 * xen: register timer interrupt with IRQF_TIMER
19752 * xen: register runstate on secondary CPUs
19753 * xen: don't call dpm_resume_noirq() with interrupts disabled.
19754 * xen: register runstate info for boot CPU early
19755 * xen: call clock resume notifier on all CPUs
19756 * xen: improve error handling in do_suspend.
19757 * xen: don't leak IRQs over suspend/resume.
19758 * xen: use iret for return from 64b kernel to 32b usermode
19759 * xen: explicitly create/destroy stop_machine workqueues outside
19760 suspend/resume region.
19761 * Xen balloon: fix totalram_pages counting.
19762 * xen: try harder to balloon up under memory pressure.
19763 * dm exception store: free tmp_store on persistent flag error
19764 * dm snapshot: only take lock for statustype info not table
19765 * dm crypt: move private iv fields to structs
19766 * dm crypt: restructure essiv error path
19767 * dm: avoid _hash_lock deadlock
19768 * dm snapshot: cope with chunk size larger than origin
19769 * dm crypt: separate essiv allocation from initialisation
19770 * dm crypt: make wipe message also wipe essiv key
19771 * slc90e66: fix UDMA handling
19772 * tcp: Stalling connections: Fix timeout calculation routine
19773 * ip_fragment: also adjust skb->truesize for packets not owned by a
19774 socket
19775 * b44 WOL setup: one-bit-off stack corruption kernel panic fix
19776 * sparc64: Don't specify IRQF_SHARED for LDC interrupts.
19777 * sparc64: Fix overly strict range type matching for PCI devices.
19778 * sparc64: Fix stack debugging IRQ stack regression.
19779 * sparc: Set UTS_MACHINE correctly.
19780 * b43legacy: avoid PPC fault during resume
19781 * tracing: Fix event format export
19782 * ath9k: Fix TX hang poll routine
19783 * ath9k: fix processing of TX PS null data frames
19784 * ath9k: Fix maximum tx fifo settings for single stream devices
19785 * ath9k: fix tx status reporting
19786 * mac80211: Fix dynamic power save for scanning.
19787 * drm/i915: Fix sync to vblank when VGA output is turned off
19788 * memcg: fix memory.memsw.usage_in_bytes for root cgroup
19789 * thinkpad-acpi: fix default brightness_mode for R50e/R51
19790 * thinkpad-acpi: preserve rfkill state across suspend/resume
19791 * ipw2100: fix rebooting hang with driver loaded
19792 * matroxfb: fix problems with display stability
19793 * acerhdf: add new BIOS versions
19794 * asus-laptop: change light sens default values.
19795 * vmalloc: conditionalize build of pcpu_get_vm_areas()
19796 * ACPI: Use the ARB_DISABLE for the CPU which model id is less than 0x0f.
19797 * net: Fix userspace RTM_NEWLINK notifications.
19798 * ext3: Fix data / filesystem corruption when write fails to copy data
19799 * V4L/DVB (13116): gspca - ov519: Webcam 041e:4067 added.
19800 * bcm63xx_enet: fix compilation failure after get_stats_count removal
19801 * x86: Under BIOS control, restore AP's APIC_LVTTHMR to the BSP value
19802 * drm/i915: Avoid NULL dereference with component_only tv_modes
19803 * drm/i915: PineView only has LVDS and CRT ports
19804 * drm/i915: Fix LVDS stability issue on Ironlake
19805 * mm: sigbus instead of abusing oom
19806 * ipvs: zero usvc and udest
19807 * jffs2: Fix long-standing bug with symlink garbage collection.
19808 * intel-iommu: Detect DMAR in hyperspace at probe time.
19809 * intel-iommu: Apply BIOS sanity checks for interrupt remapping too.
19810 * intel-iommu: Check for an RMRR which ends before it starts.
19811 * intel-iommu: Fix oops with intel_iommu=igfx_off
19812 * intel-iommu: ignore page table validation in pass through mode
19813 * netfilter: xtables: document minimal required version
19814 * perf_event: Fix incorrect range check on cpu number
19815 * implement early_io{re,un}map for ia64
19816 * Linux 2.6.32.2
19817
19818 -- Andy Whitcroft <apw@canonical.com> Thu, 07 Jan 2010 15:28:43 +0000
19819
19820 linux (2.6.32-9.13) lucid; urgency=low
19821
19822 [ Andy Whitcroft ]
19823
19824 * [Config] enable CONFIG_B43_PHY_LP
19825 - LP: #493059
19826 * include modules.builtin in the binary debs
19827 * config-check -- add a configuration enforcer
19828 * config-check -- add a unit-test suite to the checker
19829 * [Config] Enable CONFIG_SYN_COOKIES for versatile
19830 * [Config] Enable CONFIG_SECURITY_SMACK for ports
19831 * [Config] Enable CONFIG_SECURITY_FILE_CAPABILITIES for ports
19832 * [Config] Disable CONFIG_COMPAT_BRK for ports
19833 * getabis -- add armel versatile to the list
19834
19835 [ Brad Figg ]
19836
19837 * SAUCE: Increase the default prealloc buffer for HDA audio devices
19838 (non-modem)
19839
19840 [ Manoj Iyer ]
19841
19842 * ubuntu: onmibook -- Added missing BOM file
19843
19844 [ Tim Gardner ]
19845
19846 * ubuntu: fsam7400 -- Cleanup Makefile
19847
19848 [ Upstream Kernel Changes ]
19849
19850 * Revert "ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT"
19851 * signal: Fix alternate signal stack check
19852 * SCSI: scsi_lib_dma: fix bug with dma maps on nested scsi objects
19853 * SCSI: osd_protocol.h: Add missing #include
19854 * SCSI: megaraid_sas: fix 64 bit sense pointer truncation
19855 * ext4: fix potential buffer head leak when add_dirent_to_buf() returns
19856 ENOSPC
19857 * ext4: avoid divide by zero when trying to mount a corrupted file system
19858 * ext4: fix the returned block count if EXT4_IOC_MOVE_EXT fails
19859 * ext4: fix lock order problem in ext4_move_extents()
19860 * ext4: fix possible recursive locking warning in EXT4_IOC_MOVE_EXT
19861 * ext4: plug a buffer_head leak in an error path of ext4_iget()
19862 * ext4: make sure directory and symlink blocks are revoked
19863 * ext4: fix i_flags access in ext4_da_writepages_trans_blocks()
19864 * ext4: journal all modifications in ext4_xattr_set_handle
19865 * ext4: don't update the superblock in ext4_statfs()
19866 * ext4: fix uninit block bitmap initialization when s_meta_first_bg is
19867 non-zero
19868 * ext4: fix block validity checks so they work correctly with meta_bg
19869 * ext4: avoid issuing unnecessary barriers
19870 * ext4: fix error handling in ext4_ind_get_blocks()
19871 * ext4: make trim/discard optional (and off by default)
19872 * ext4: make "norecovery" an alias for "noload"
19873 * ext4: Fix double-free of blocks with EXT4_IOC_MOVE_EXT
19874 * ext4: initialize moved_len before calling ext4_move_extents()
19875 * ext4: move_extent_per_page() cleanup
19876 * jbd2: Add ENOMEM checking in and for
19877 jbd2_journal_write_metadata_buffer()
19878 * ext4: Return the PTR_ERR of the correct pointer in
19879 setup_new_group_blocks()
19880 * ext4: Avoid data / filesystem corruption when write fails to copy data
19881 * ext4: wait for log to commit when umounting
19882 * ext4: remove blocks from inode prealloc list on failure
19883 * ext4: ext4_get_reserved_space() must return bytes instead of blocks
19884 * ext4: quota macros cleanup
19885 * ext4: fix incorrect block reservation on quota transfer.
19886 * ext4: Wait for proper transaction commit on fsync
19887 * ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT
19888 * ext4: Fix potential fiemap deadlock (mmap_sem vs. i_data_sem)
19889 * Linux 2.6.32.1
19890 * kbuild: generate modules.builtin
19891 * (pre-stable) drm/i915: Fix sync to vblank when VGA output is turned off
19892 - LP: #494461
19893 * (pre-stable) drm/i915: Avoid NULL dereference with component_only
19894 tv_modes
19895 - LP: #494045
19896
19897 [ Zhao Yakui ]
19898
19899 * (pre-stable) acpi: Use the ARB_DISABLE for the CPU which model id is
19900 less than 0x0f.
19901 - LP: #481765
19902
19903 -- Andy Whitcroft <apw@canonical.com> Thu, 17 Dec 2009 15:41:21 +0000
19904
19905 linux (2.6.32-8.12) lucid; urgency=low
19906
19907 [ Andy Whitcroft ]
19908
19909 * SAUCE: AppArmor -- add linux/err.h for ERR_PTR
19910
19911 -- Andy Whitcroft <apw@canonical.com> Sat, 12 Dec 2009 10:56:16 +0000
19912
19913 linux (2.6.32-8.11) lucid; urgency=low
19914
19915 [ Andy Whitcroft ]
19916
19917 * Revert "SAUCE: default ATI Radeon KMS to off until userspace catches
19918 up"
19919 * Revert "SAUCE: AppArmor: Fix oops there is no tracer and doing unsafe
19920 transition."
19921 * Revert "SAUCE: AppArmor: Fix refcounting bug causing leak of creds"
19922 * Revert "SAUCE: AppArmor: Fix cap audit_caching preemption disabling"
19923 * Revert "SAUCE: AppArmor: Fix Oops when in apparmor_bprm_set_creds"
19924 * Revert "SAUCE: AppArmor: Fix oops after profile removal"
19925 * Revert "SAUCE: AppArmor: AppArmor disallows truncate of deleted files."
19926 * Revert "SAUCE: AppArmor: AppArmor fails to audit change_hat correctly"
19927 * Revert "SAUCE: AppArmor: Policy load and replacement can fail to alloc
19928 mem"
19929 * Revert "SAUCE: AppArmor: AppArmor wrongly reports allow perms as
19930 denied"
19931 * Revert "SAUCE: AppArmor: Fix mediation of "deleted" paths"
19932 * Revert "SAUCE: AppArmor: Fix off by 2 error in getprocattr mem
19933 allocation"
19934 * Revert "SAUCE: AppArmor: Set error code after structure
19935 initialization."
19936 * Revert "AppArmor -- fix pstrace_may_access rename"
19937 * Revert "ubuntu: AppArmor security module"
19938 * Revert "SAUCE: Add config option to set a default LSM"
19939 * Revert "ubuntu: fsam7400 -- sw kill switch driver"
19940 * Revert "[Config] fsam7400 -- enable"
19941 * Revert "[Config] AUFS -- enable"
19942 * Revert "ubuntu: AUFS -- aufs2-30 20090727"
19943 * Revert "ubuntu: AUFS -- export various core functions -- fixes"
19944 * Revert "ubuntu: AUFS -- export various core functions"
19945 * Revert "[Config] ubuntu/iscsitarget -- disable"
19946 * Revert "[Config] iscsitarget -- enable"
19947 * Revert "ubuntu: iscsitarget -- SVN revision r214"
19948 * update Vcs-Git to point to the correct repository
19949 - LP: #493589
19950 * update build environment overrides to lucid
19951 - LP: #493589
19952 * [Config] enable CONFIG_DEVTMPFS
19953 * [Config] update all configs following AppArmor 2009-12-08 update
19954 * SAUCE: isapnp_init: make isa PNP scans occur async
19955 * [Config] fsam7400 -- enable
19956 * [Config] omnibook -- enable
19957 * [Config] cleanup CONFIG_AUDIT
19958 * ubuntu: AUFS -- export various core functions (aufs2-base.patch)
19959 * ubuntu: AUFS -- export various core functions (aufs2-standalone.patch)
19960 * ubuntu: AUFS -- aufs2 20091209
19961 * [Config] AUFS -- enable
19962 * [Config] iscsitarget -- enable
19963
19964 [ Arjan van de Ven ]
19965
19966 * SAUCE: KMS: cache the EDID information of the LVDS
19967
19968 [ Colin Watson ]
19969
19970 * bnx2: update d-i firmware filenames
19971 - LP: #494052
19972 * add cdc_ether to nic-usb-modules udeb
19973 - LP: #495060
19974
19975 [ John Johansen ]
19976
19977 * ubuntu: AppArmor -- mainline 2009-10-08
19978
19979 [ Manoj Iyer ]
19980
19981 * ubuntu: fsam7400 -- kill switch for Fujitsu Siemens Amilo M 7400
19982 * ubuntu: omnibook -- support Toshiba (HP) netbooks
19983 * ubuntu: iscsitarget --- version 1.4.19
19984 - LP: #494693
19985
19986 [ Surbhi Palande ]
19987
19988 * SAUCE: Make populate_rootfs asynchronous
19989
19990 [ Tim Gardner ]
19991
19992 * Parallelize flavour builds and packaging
19993 * [Config] Enable CONFIG_KSM
19994
19995 [ Upstream Kernel Changes ]
19996
19997 * Config option to set a default LSM
19998 * LSM: Add security_path_chroot().
19999 * LSM: Add security_path_chroot().
20000 * LSM: Move security_path_chmod()/security_path_chown() to after
20001 mutex_lock().
20002 * ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT
20003
20004 -- Andy Whitcroft <apw@canonical.com> Fri, 11 Dec 2009 17:45:19 +0000
20005
20006 linux (2.6.32-7.10) lucid; urgency=low
20007
20008 [ Andy Whitcroft ]
20009
20010 * [Config] disable CONFIG_THUMB2_KERNEL to fix arm FTBFS
20011
20012 -- Andy Whitcroft <apw@canonical.com> Sun, 06 Dec 2009 12:56:48 +0000
20013
20014 linux (2.6.32-7.9) lucid; urgency=low
20015
20016 [ Andy Whitcroft ]
20017
20018 * SAUCE: set /proc/acpi/video/*/DOS to 4 by default
20019 - LP: #458982
20020 * SAUCE: ensure vga16fb loads if no other driver claims the VGA device
20021 * [Config] update configs following versatile switch to V7
20022 * rebased to v2.6.32
20023 * [Config] update configs following rebase to v2.6.32
20024 * [Config] update ports configs following rebase to v2.6.32
20025 * SAUCE: default ATI Radeon KMS to off until userspace catches up
20026
20027 [ Arjan van de Ven ]
20028
20029 * SAUCE: vfs: Add a trace point in the mark_inode_dirty function
20030
20031 [ Leann Ogasawara ]
20032
20033 * [SCSI] megaraid_sas: remove sysfs poll_mode_io world writeable
20034 permissions
20035 - CVE-2009-3939
20036
20037 [ Loic Minier ]
20038
20039 * SAUCE: select a v7 CPU for versatile
20040
20041 [ Takashi Iwai ]
20042
20043 * SAUCE: ALSA: hda - Add power on/off counter
20044
20045 [ Upstream changes ]
20046
20047 * rebased to v2.6.32
20048
20049 -- Andy Whitcroft <apw@canonical.com> Fri, 04 Dec 2009 10:44:50 +0000
20050
20051 linux (2.6.32-6.8) lucid; urgency=low
20052
20053 [ Andy Whitcroft ]
20054
20055 * [Config] disable SSB devices for armel
20056
20057 -- Andy Whitcroft <apw@canonical.com> Sat, 28 Nov 2009 12:16:40 +0000
20058
20059 linux (2.6.32-6.7) lucid; urgency=low
20060
20061 [ Andy Whitcroft ]
20062
20063 * Revert "SAUCE: default ATI Radeon KMS to off until userspace catches up"
20064 * Revert "SAUCE: Dell XPS710 reboot quirk"
20065 * Revert "SAUCE: Link acpi-cpufreq.o first"
20066 * Revert "SAUCE: LPIA Logical reset of USB port on resume"
20067 * Revert "SAUCE: LPIA Reboot fix for Intel Crownbeach development boards"
20068 * Revert "SAUCE: Enable HDMI audio codec on Studio XPS 1340"
20069 * Revert "SAUCE: Dell laptop digital mic does not work, PCI 1028:0271"
20070 * Revert "Add Dell Dimension 9200 reboot quirk"
20071 * Revert "SAUCE: Correctly blacklist Thinkpad r40e in ACPI"
20072 * Revert "SAUCE: tulip: Define ULI PCI ID's"
20073 * Revert "SAUCE: Lower warning level of some PCI messages"
20074 * Revert "mac80211: fix two issues in debugfs"
20075 Drop a number of known redundant commits as identified in the Ubuntu
20076 delta review blueprint.
20077
20078 * reenable armel versatile flavour
20079 * [Config] disable CONFIG_USB_DEVICEFS
20080
20081 [ Tim Gardner ]
20082
20083 * [Config] udeb: Add squashfs to fs-core-modules
20084 - LP: #352615
20085 * [Config] Create a real squashfs udeb
20086 - LP: #352615
20087
20088
20089 -- Andy Whitcroft <apw@canonical.com> Fri, 27 Nov 2009 17:31:16 +0000
20090
20091 linux (2.6.32-5.6) lucid; urgency=low
20092
20093 [ Andy Whitcroft ]
20094
20095 * rebase to v2.6.32-rc8
20096 * update configs following rebase to v2.6.32-rc8
20097 * update ports configs since rebase to v2.6.32-rc8
20098 * [Config] enable cgroup options
20099 - LP: #480739
20100
20101 [ Upstream Kernel Changes ]
20102
20103 * rebase to v2.6.32-rc8
20104
20105 -- Andy Whitcroft <apw@canonical.com> Mon, 23 Nov 2009 11:16:14 +0000
20106
20107 linux (2.6.32-4.5) lucid; urgency=low
20108
20109 [ Andy Whitcroft ]
20110
20111 * [Config] SERIO_LIBPS2 and SERIO_I8042 must match
20112 * rebase to v2.6.32-rc7
20113 * resync with Karmic proposed
20114
20115 [ John Johansen ]
20116
20117 * SAUCE: AppArmor: Fix oops after profile removal
20118 - LP: #475619
20119 * SAUCE: AppArmor: Fix Oops when in apparmor_bprm_set_creds
20120 - LP: #437258
20121 * SAUCE: AppArmor: Fix cap audit_caching preemption disabling
20122 - LP: #479102
20123 * SAUCE: AppArmor: Fix refcounting bug causing leak of creds
20124 - LP: #479115
20125 * SAUCE: AppArmor: Fix oops there is no tracer and doing unsafe
20126 transition.
20127 - LP: #480112
20128
20129 [ Ubuntu Changes ]
20130
20131 * resync with Karmic proposed (ddbc670a86a3dee18541a3734149f250ff307adf)
20132
20133 [ Upstream Kernel Changes ]
20134
20135 * rebase to v2.6.32-rc7
20136
20137 -- Andy Whitcroft <apw@canonical.com> Fri, 13 Nov 2009 11:35:13 +0000
20138
20139 linux (2.6.32-3.4) lucid; urgency=low
20140
20141 [ Andy Whitcroft ]
20142
20143 * [Config] SERIO_LIBPS2 and SERIO_I8042 must match
20144 * [Upstream] add local prefix to oss local change_bits
20145
20146 [ Upstream Kernel Changes ]
20147
20148 * mtd/maps: gpio-addr-flash: pull in linux/ headers rather than asm/
20149 * mtd/maps: gpio-addr-flash: depend on GPIO arch support
20150
20151 -- Andy Whitcroft <apw@canonical.com> Wed, 11 Nov 2009 14:47:04 +0000
20152
20153 linux (2.6.32-3.3) lucid; urgency=low
20154
20155 [ Andy Whitcroft ]
20156
20157 * rebase to v2.6.32-rc6
20158 * [Config] update configs following rebase to v2.6.32-rc6
20159 * [Config] update ports configs following rebase to v2.6.32-rc6
20160 * resync with Karmic Ubuntu-2.6.31-15.49
20161 * [Config] add module ignores for broken drivers
20162
20163 [ John Johansen ]
20164
20165 * SAUCE: AppArmor: AppArmor wrongly reports allow perms as denied
20166 - LP: #453335
20167 * SAUCE: AppArmor: Policy load and replacement can fail to alloc mem
20168 - LP: #458299
20169 * SAUCE: AppArmor: AppArmor fails to audit change_hat correctly
20170 - LP: #462824
20171 * SAUCE: AppArmor: AppArmor disallows truncate of deleted files.
20172 - LP: #451375
20173
20174 [ Kees Cook ]
20175
20176 * SAUCE: Fix nx_enable reporting
20177 - LP: #454285
20178
20179 [ Scott James Remnant ]
20180
20181 * Revert "SAUCE: trace: add trace_event for the open() syscall"
20182 * SAUCE: trace: add trace events for open(), exec() and uselib()
20183 - LP: #462111
20184
20185 [ Stefan Bader ]
20186
20187 * SAUCE: Fix sub-flavour script to not stop on missing directories
20188 - LP: #453073
20189
20190 [ Ubuntu Changes ]
20191
20192 * resync with Karmic Ubuntu-2.6.31-15.49
20193
20194 [ Upstream Kernel Changes ]
20195
20196 * rebase to v2.6.32-rc6
20197 - LP: #464552
20198
20199 -- Andy Whitcroft <apw@canonical.com> Tue, 10 Nov 2009 15:00:57 +0000
20200
20201 linux (2.6.32-2.2) lucid; urgency=low
20202
20203 [ Andy Whitcroft ]
20204
20205 * install the full changelog with the binary package
20206 * changelog -- explicitly note rebases and clean history
20207 * reinstate armel.mk with no flavours
20208 - LP: #449637
20209 * [Upstream] block: silently error unsupported empty barriers too
20210 - LP: #420423
20211 * [Config] udate configs following karmic resync
20212 * [Config] update ports configs following karmic resync
20213 * [Upstream] lirc -- follow removal of .id element
20214
20215 [ Colin Watson ]
20216
20217 * Use section 'admin' rather than 'base'
20218 * Add more e100 firmware to nic-modules
20219 - LP: #451872
20220 * Add qla1280 firmware to scsi-modules
20221 - LP: #381037
20222
20223 [ John Johansen ]
20224
20225 * SAUCE: AppArmor: Set error code after structure initialization.
20226 - LP: #427948
20227 * SAUCE: AppArmor: Fix off by 2 error in getprocattr mem allocation
20228 - LP: #446595
20229 * SAUCE: AppArmor: Fix mediation of "deleted" paths
20230
20231 [ Kees Cook ]
20232
20233 * SAUCE: [x86] fix report of cs-limit nx-emulation
20234 - LP: #454285
20235
20236 [ Leann Ogasawara ]
20237
20238 * SAUCE: (drop after 2.6.31) input: Add support for filtering input
20239 events
20240 - LP: #430809
20241 * SAUCE: (drop after 2.6.31) dell-laptop: Trigger rfkill updates on wifi
20242 toggle switch press
20243 - LP: #430809
20244
20245 [ Luke Yelavich ]
20246
20247 * SAUCE: Add sr_mod to the scsi-modules udeb for powerpc
20248 * [Config] Add sd_mod to scsi-modules udeb for powerpc
20249
20250 [ Mario Limonciello ]
20251
20252 * SAUCE: Update to LIRC 0.8.6
20253 - LP: #432678
20254 * SAUCE: dell-laptop: Store the HW switch status internally rather than
20255 requerying every time
20256 - LP: #430809
20257 * SAUCE: dell-laptop: Blacklist machines not supporting dell-laptop
20258 - LP: #430809
20259
20260 [ Stefan Bader ]
20261
20262 * [Upstream] acerhdf: Limit modalias matching to supported boards
20263 - LP: #435958
20264
20265 [ Tim Gardner ]
20266
20267 * [Upstream] i915: Fix i2c init message
20268 - LP: #409361
20269 * [Config] Add sym53c8xx.ko to virtual sub-flavour
20270 - LP: #439415
20271 * [Config] Add d101m_ucode.bin to d-i/firmware/nic-modules
20272 - LP: #439456
20273 * [Config] Set default I/O scheduler back to CFQ for desktop flavours
20274 - LP: #381300
20275 * SAUCE: Created MODULE_EXPORT/MODULE_IMPORT macros
20276 - LP: #430694
20277 * SAUCE: Use MODULE_IMPORT macro to tie intel_agp to i915
20278 - LP: #430694
20279 * [Config] CONFIG_GFS2_FS_LOCKING_DLM=y
20280 - LP: #416325
20281 * SAUCE: Fix MODULE_IMPORT/MODULE_EXPORT
20282 - LP: #430694
20283 * SAUCE: Raise the default console 'quiet' level to 2
20284 * [Config] CONFIG_X86_PAT=y
20285 * [Config] Add armel arch to linux-libc-dev arches.
20286 - LP: #449637
20287 * [Config] CONFIG_X86_MCE
20288 * [Upstream] (drop after 2.6.31) Input: synaptics - add another Protege
20289 M300 to rate blacklist
20290 - LP: #433801
20291
20292 [ Upstream Kernel Changes ]
20293
20294 * sgi-gru: Fix kernel stack buffer overrun, CVE-2009-2584
20295 * drm/i915: Fix FDI M/N setting according with correct color depth
20296 - LP: #416792
20297
20298 -- Andy Whitcroft <apw@canonical.com> Thu, 22 Oct 2009 16:53:33 +0100
20299
20300 linux (2.6.32-1.1) lucid; urgency=low
20301
20302 [ Andy Whitcroft ]
20303
20304 * rebase to v2.6.32-rc3
20305 * [Config] update configs following rebase to 2.6.32-rc3
20306 * [Config] update ports configs following rebase to 2.6.32-rc3
20307 * AppArmor -- fix pstrace_may_access rename
20308 * staging/android -- disable
20309 * ubuntu: dm-raid-45 -- update to compile with 2.6.32
20310 * ubuntu: drbd -- disable
20311 * staging/comdi -- disable
20312 * staging/go7007 -- disable
20313 * [Config] staging/winbond -- disable
20314 * [Config] ubuntu/iscsitarget -- disable
20315 * [d-i] cbc and ecb are builtin make them optional in udebs
20316 * rebase to v2.6.32-rc5
20317 * [Config] update configs following rebase to v2.6.32-rc5
20318 * [Config] update ports configs following rebase to v2.6.31-rc5
20319
20320 [ Tim Gardner ]
20321
20322 * [Config] Add cpio as a build dependency.
20323
20324 [ Upstream Kernel Changes ]
20325
20326 * rebase to v2.6.32-rc3
20327 * rebase to v2.6.32-rc5
20328
20329 -- Andy Whitcroft <apw@canonical.com> Mon, 05 Oct 2009 15:48:58 +0100
20330
20331 linux (2.6.31-11.37) karmic; urgency=low
20332
20333 [ Tim Gardner ]
20334
20335 * [Config] Increase kernel log buffer to 256K for amd64 flavours
20336 - LP: #424810
20337 * [Config] Set HZ=100 for amd64 flavours
20338 - LP: #438234
20339 * [Upstream] e1000e: Emit notice instead of an error when
20340 pci_enable_pcie_error_reporting() fails
20341 - LP: #436370
20342
20343 [ Upstream Kernel Changes ]
20344
20345 * n_tty: honor opost flag for echoes
20346 * n_tty: move echoctl check and clean up logic
20347 - LP: #438310
20348
20349 * Revert "[Upstream] drm/i915: Check that the relocation points to within
20350 the target" - Use upstream cherry-pick.
20351 * drm/i915: Check that the relocation points to within the target
20352 - LP: #429241
20353
20354 * drm/i915: fix tiling on IGDNG
20355 * drm/i915: add B43 chipset support
20356 * agp/intel: Add B43 chipset support
20357 Intel request from kernel team mailing list.
20358
20359 * HID: completely remove apple mightymouse from blacklist
20360 - LP: #428111
20361
20362 -- Tim Gardner <tim.gardner@canonical.com> Mon, 28 Sep 2009 11:47:29 -0600
20363
20364 linux (2.6.31-11.36) karmic; urgency=low
20365
20366 [ Brian Rogers ]
20367
20368 * SAUCE: (drop after 2.6.31) em28xx: ir-kbd-i2c init data needs a
20369 persistent object
20370 * SAUCE: (drop after 2.6.31) saa7134: ir-kbd-i2c init data needs a
20371 persistent object
20372
20373 [ Takashi Iwai ]
20374
20375 * [Upstream] ALSA: hda - Add another entry for Nvidia HDMI device
20376 - LP: #416482
20377
20378 [ Tyler Hicks ]
20379
20380 * SAUCE: (drop after 2.6.31) eCryptfs: Prevent lower dentry from going
20381 negative during unlink
20382
20383 [ Upstream Kernel Changes ]
20384
20385 * sg: fix oops in the error path in sg_build_indirect()
20386 * mpt2sas : Rescan topology from Interrupt context instead of work thread
20387 * mpt2sas: Prevent sending command to FW while Host Reset
20388 * mpt2sas: setting SDEV into RUNNING state from Interrupt context
20389 * mpt2sas: Raid 10 Volume is showing as Raid 1E in dmesg
20390 * SCSI: fix oops during scsi scanning
20391 * SCSI: libsrp: fix memory leak in srp_ring_free()
20392 * cfg80211: fix looping soft lockup in find_ie()
20393 * ath5k: write PCU registers on initial reset
20394 * binfmt_elf: fix PT_INTERP bss handling
20395 * TPM: Fixup boot probe timeout for tpm_tis driver
20396 * md: Fix "strchr" [drivers/md/dm-log-userspace.ko] undefined!
20397 * x86/amd-iommu: fix broken check in amd_iommu_flush_all_devices
20398 * fix undefined reference to user_shm_unlock
20399 * perf_counter: Fix buffer overflow in perf_copy_attr()
20400 * perf_counter: Start counting time enabled when group leader gets
20401 enabled
20402 * powerpc/perf_counters: Reduce stack usage of power_check_constraints
20403 * powerpc: Fix bug where perf_counters breaks oprofile
20404 * powerpc/ps3: Workaround for flash memory I/O error
20405 * block: don't assume device has a request list backing in nr_requests
20406 store
20407 * agp/intel: remove restore in resume
20408 * ALSA: cs46xx - Fix minimum period size
20409 * ASoC: Fix WM835x Out4 capture enumeration
20410 * sound: oxygen: work around MCE when changing volume
20411 * mlx4_core: Allocate and map sufficient ICM memory for EQ context
20412 * perf stat: Change noise calculation to use stddev
20413 * x86: Fix x86_model test in es7000_apic_is_cluster()
20414 * x86/i386: Make sure stack-protector segment base is cache aligned
20415 * PCI: apply nv_msi_ht_cap_quirk on resume too
20416 * x86, pat: Fix cacheflush address in change_page_attr_set_clr()
20417 * ARM: 5691/1: fix cache aliasing issues between kmap() and kmap_atomic()
20418 with highmem
20419 * KVM guest: do not batch pte updates from interrupt context
20420 * KVM: Fix coalesced interrupt reporting in IOAPIC
20421 * KVM: VMX: Check cpl before emulating debug register access
20422 * KVM guest: fix bogus wallclock physical address calculation
20423 * KVM: x86: Disallow hypercalls for guest callers in rings > 0
20424 * KVM: VMX: Fix cr8 exiting control clobbering by EPT
20425 * KVM: x86 emulator: Implement zero-extended immediate decoding
20426 * KVM: MMU: make __kvm_mmu_free_some_pages handle empty list
20427 * KVM: x86 emulator: fix jmp far decoding (opcode 0xea)
20428 * KVM: limit lapic periodic timer frequency
20429 * libata: fix off-by-one error in ata_tf_read_block()
20430 * PCI quirk: update 82576 device ids in SR-IOV quirks list
20431 * PCI: Unhide the SMBus on the Compaq Evo D510 USDT
20432 * powerpc/pseries: Fix to handle slb resize across migration
20433 * Linux 2.6.31.1
20434
20435 -- Tim Gardner <tim.gardner@canonical.com> Thu, 24 Sep 2009 13:04:28 -0600
20436
20437 linux (2.6.31-10.35) karmic; urgency=low
20438
20439 [ Amit Kucheria ]
20440
20441 * Disable CONFIG_UEVENT_HELPER_PATH
20442
20443 [ Andy Whitcroft ]
20444
20445 * [Config] Enable CONFIG_USB_GADGET_DUMMY_HCD
20446 * remove the tlsup driver
20447 * remove lmpcm logitech driver support
20448
20449 [ Bryan Wu ]
20450
20451 * Add 3 missing files to prerm remove file list
20452 - LP: #345623, #415832
20453
20454 [ Chris Wilson ]
20455
20456 * [Upstream] drm/i915: Check that the relocation points to within the
20457 target
20458 - LP: #429241
20459
20460 [ Luke Yelavich ]
20461
20462 * [Config] Set CONFIG_EXT4_FS=y on ports architectures
20463
20464 [ Manoj Iyer ]
20465
20466 * SAUCE: Added quirk to recognize GE0301 3G modem as an interface.
20467 - LP: #348861
20468
20469 [ Tim Gardner ]
20470
20471 * Revert "[Upstream] ACPI: Add Thinkpad W500, W700, & W700ds to OSI(Linux) white-list"
20472 * Revert "[Upstream] ACPI: Add Thinkpad R400 & Thinkpad R500 to OSI(Linux) white-list"
20473 * Revert "[Upstream] ACPI: Add Thinkpad X300 & Thinkpad X301 to OSI(Linux) white-list"
20474 * Revert "[Upstream] ACPI: Add Thinkpad X200, X200s, X200t to OSI(Linux) white-list"
20475 * Revert "[Upstream] ACPI: Add Thinkpad T400 & Thinkpad T500 to OSI(Linux) white-list"
20476 Upstream suggests that this is not the right approach.
20477
20478 * [Config] Set default I/O scheduler to DEADLINE
20479 CFQ seems to have some load related problems which are often exacerbated by sreadahead.
20480 - LP: #381300
20481
20482 [ ubuntu@tjworld.net ]
20483
20484 * SAUCE: ipw2200: Enable LED by default
20485 - LP: #21367
20486
20487 [ Upstream Kernel Changes ]
20488
20489 * ALSA: hda - Add support for new AMD HD audio devices
20490 - LP: #430564
20491
20492 -- Andy Whitcroft <apw@canonical.com> Wed, 16 Sep 2009 15:37:49 +0100
20493
20494 linux (2.6.31-10.34) karmic; urgency=low
20495
20496 [ Ted Tso ]
20497
20498 * [Upstream] ext3: Don't update superblock write time when filesystem is
20499 read-only
20500 - LP: #427822
20501
20502 -- Tim Gardner <tim.gardner@canonical.com> Tue, 15 Sep 2009 16:00:45 -0600
20503
20504 linux (2.6.31-10.33) karmic; urgency=low
20505
20506 [ Leann Ogasawara ]
20507
20508 * [Upstream] dvb-usb: fix tuning with Cinergy T2
20509 - LP: #421258
20510
20511 [ Tim Gardner ]
20512
20513 * [Config] Unconditionally copy files from sub-flavours lists.
20514 (really, really fix it this time)
20515 - LP: #423426
20516 * [Config] Set CONFIG_CACHEFILES=m for all flavours
20517
20518 [ Upstream Kernel Changes ]
20519
20520 * ext4: Don't update superblock write time when filesystem is read-only
20521 - LP: #427822
20522
20523 -- Tim Gardner <tim.gardner@canonical.com> Tue, 15 Sep 2009 07:50:21 -0600
20524
20525 linux (2.6.31-10.32) karmic; urgency=low
20526
20527 [ Eric Miao ]
20528
20529 * [Config] enable module support for memory stick
20530 - LP: #159951
20531
20532 [ Tim Gardner ]
20533
20534 * [Config] Unconditionally copy files from sub-flavours lists.
20535 - LP: #423426
20536
20537 -- Tim Gardner <tim.gardner@canonical.com> Thu, 10 Sep 2009 15:57:55 -0600
20538
20539 linux (2.6.31-10.31) karmic; urgency=low
20540
20541 [ Andy Whitcroft ]
20542
20543 * rebase to v2.6.31 final
20544
20545 [ Colin Watson ]
20546
20547 * [Config] Recommend grub-pc in linux-image
20548 - LP: #385741
20549
20550 [ Ike Panhc ]
20551
20552 * [Upstream] Pull latest update of lenovo-sl-laptop
20553
20554 [ Peter Feuerer ]
20555
20556 * [Upstream] (drop after 2.6.31) acerhdf: fix fan control for AOA150
20557 model
20558 - LP: #426691
20559
20560 [ Tim Gardner ]
20561
20562 * [Config] De-macro some package names.
20563
20564 [ Upstream Changes ]
20565
20566 * rebase to 2.6.31 final.
20567
20568 -- Andy Whitcroft <apw@canonical.com> Thu, 10 Sep 2009 09:38:10 +0100
20569
20570 linux (2.6.31-10.30) karmic; urgency=low
20571
20572 [ Amit Kucheria ]
20573
20574 * [Config] Enable CONFIG_USB_DEVICEFS
20575 - LP: #417748
20576 * [Config] Populate the config-update template a bit more
20577
20578 [ Andy Whitcroft ]
20579
20580 * rebase to v2.6.31-rc9
20581 * [Config] update configs following rebase to v2.6.31-rc9
20582 * [Config] update ports configs following rebase to v2.6.31-rc9
20583
20584 [ Colin Ian King ]
20585
20586 * SAUCE: wireless: hostap, fix oops due to early probing interrupt
20587 - LP: #254837
20588
20589 [ Jerone Young ]
20590
20591 * [Upstream] ACPI: Add Thinkpad T400 & Thinkpad T500 to OSI(Linux)
20592 white-list
20593 - LP: #281732
20594 * [Upstream] ACPI: Add Thinkpad X200, X200s, X200t to OSI(Linux)
20595 white-list
20596 - LP: #281732
20597 * [Upstream] ACPI: Add Thinkpad X300 & Thinkpad X301 to OSI(Linux)
20598 white-list
20599 - LP: #281732
20600 * [Upstream] ACPI: Add Thinkpad R400 & Thinkpad R500 to OSI(Linux)
20601 white-list
20602 - LP: #281732
20603 * [Upstream] ACPI: Add Thinkpad W500, W700, & W700ds to OSI(Linux)
20604 white-list
20605 - LP: #281732
20606
20607 [ John Johansen ]
20608
20609 * SAUCE: AppArmor: Fix profile attachment for regexp based profile names
20610 - LP: #419308
20611 * SAUCE: AppArmor: Return the correct error codes on profile
20612 addition/removal
20613 - LP: #408473
20614 * SAUCE: AppArmor: Fix OOPS in profile listing, and display full list
20615 - LP: #408454
20616 * SAUCE: AppArmor: Fix mapping of pux to new internal permission format
20617 - LP: #419222
20618 * SAUCE: AppArmor: Fix change_profile failure
20619 - LP: #401931
20620 * SAUCE: AppArmor: Tell git to ignore generated include files
20621 - LP: #419505
20622
20623 [ Stefan Bader ]
20624
20625 * [Upstream] acpi: video: Loosen strictness of video bus detection code
20626 - LP: #333386
20627 * SAUCE: Remove ov511 driver from ubuntu subdirectory
20628
20629 [ Tim Gardner ]
20630
20631 * [Config] Exclude char-modules from non-x86 udeb creation
20632 * SAUCE: Notify the ACPI call chain of AC events
20633 * [Config] CONFIG_SATA_VIA=m
20634 - LP: #403385
20635 * [Config] Build in all phylib support modules.
20636 * [Config] Don't fail when sub-flavour files are missing
20637 - LP: #423426
20638 * [Config] Set CONFIG_LSM_MMAP_MIN_ADDR=0
20639 - LP: #423513
20640
20641 [ Upstream ]
20642
20643 * Rebased against v2.6.31-rc9
20644
20645 -- Andy Whitcroft <apw@canonical.com> Mon, 07 Sep 2009 11:33:45 +0100
20646
20647 linux (2.6.31-9.29) karmic; urgency=low
20648
20649 [ Leann Ogasawara ]
20650
20651 * [Upstream] agp/intel: support for new chip variant of IGDNG mobile
20652 - LP: #419993
20653 * [Config] d-i/modules: Add new char-modules file, initialize with
20654 intel-agp
20655 - LP: #420605
20656
20657 [ Upstream ]
20658
20659 * Rebased against 2.6.31-rc8 plus some inotify regression patches:
20660 up through git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git
20661 adda766193ea1cf3137484a9521972d080d0b7af.
20662
20663 -- Tim Gardner <tim.gardner@canonical.com> Fri, 28 Aug 2009 06:31:30 -0600
20664
20665 linux (2.6.31-8.28) karmic; urgency=low
20666
20667 [ Ike Panhc ]
20668
20669 * [Config] Let nic-shared-modules depends on crypto-modules
20670 - LP: #360966
20671
20672 [ Leann Ogasawara ]
20673
20674 * [Upstream] (drop after 2.6.31) drm/i915: increase default latency
20675 constant
20676 - LP: #412492
20677
20678 [ Mario Limonciello ]
20679
20680 * [Upstream]: (drop after 2.6.31) dell-laptop: don't change softblock
20681 status if HW switch is disabled
20682 - LP: #418721
20683 * [Upstream]: (drop after 2.6.31) compal-laptop: Add support for known
20684 Compal made Dell laptops
20685 * [Upstream]: (drop after 2.6.31) compal-laptop: Replace sysfs support
20686 with rfkill support
20687
20688 [ Tim Gardner ]
20689
20690 * [Config] Add acpiphp to virtual sub-flavour
20691 - LP: #364916
20692 * Drop KSM patch set for now because of instabilities with encrypted swap.
20693 - LP: #418781
20694
20695 -- Tim Gardner <tim.gardner@canonical.com> Wed, 26 Aug 2009 08:14:26 -0600
20696
20697 linux (2.6.31-7.27) karmic; urgency=low
20698
20699 [ Tim Gardner ]
20700
20701 * [Config] updateconfigs updateportsconfigs after 2.6.31-rc7 rebase
20702 * SAUCE: (drop after 2.6.31) Added KSM from mmotm-2009-08-20-19-18
20703 Replaces previous ksm patches from 2.6.31-6.25
20704 * [Config] KSM=y
20705
20706 [ Upstream ]
20707
20708 * Rebased against v2.6.31-rc7
20709
20710 -- Tim Gardner <tim.gardner@canonical.com> Sat, 22 Aug 2009 20:32:11 -0600
20711
20712 linux (2.6.31-6.26) karmic; urgency=low
20713
20714 [ Andy Whitcroft ]
20715
20716 * [Config] enable CONFIG_AUFS_BR_RAMFS
20717 - LP: #414738
20718 * split out debian directory ready for abstraction
20719 * add printdebian target to find branch target
20720 * abstracted debian -- debian/files is not abstracted
20721 * abstracted debian -- packages must be built in debian/<pkg>
20722 * abstracted debian -- kernel-wedge needs to work in debian/
20723 * abstracted debian -- ensure we install the copyright file
20724 * abstracted-debian -- drop the debian directories from headers
20725 * abstracted-debian -- drop the debian directories from headers part 2
20726 * SAUCE: ubuntu-insert-changes -- follow abstracted debian
20727 * [Upstream] aoe: ensure we initialise the request_queue correctly V2
20728 - LP: #410198
20729
20730 [ Luke Yelavich ]
20731
20732 * [Config] Ports: Disable CONFIG_CPU_FREQ_DEBUG on powerpc-smp
20733 * [Config] Ports: Re-enable windfarm modules on powerpc64-smp
20734 - LP: #413150
20735 * [Config] Ports: Build all cpu frequency scaling governors into ports
20736 kernels
20737 * [Config] Ports: Build ext2 and ext3 modules into ports kernels
20738 * [Config] Ports: CONFIG_PACKET=y for all ports kernels
20739 * [Config] Ports: Enable PS3 network driver
20740
20741 [ Stefan Bader ]
20742
20743 * abstracted debian -- call $(DEBIAN)/rules using make
20744
20745 [ Tim Gardner ]
20746
20747 * [Config] Abstract the debian directory
20748 * SAUCE: Improve error reporting in postinst
20749 - LP: #358564
20750
20751 -- Tim Gardner <tim.gardner@canonical.com> Sun, 16 Aug 2009 20:33:28 -0600
20752
20753 linux (2.6.31-6.25) karmic; urgency=low
20754
20755 [ Andy Whitcroft ]
20756
20757 * script to generate Ubuntu changes from changelog
20758 * [Config] standardise ANDROID options
20759 * [Config] standardise CONFIG_ATM as module
20760 * [Config] standardise CONFIG_LIB80211 as module
20761 * [Config] disable CONFIG_PRINT_QUOTA_WARNING
20762 * [Config] set CONFIG_CRAMFS as module
20763 * [Config] enable CONFIG_DAB and modules
20764 * [Config] set CONFIG_MAC80211_HWSIM as module
20765 * [Config] set CONFIG_NET_CLS_FLOW as module
20766 * [Config] set CONFIG_NF_CONNTRACK_SANE as module
20767 * [Config] set CONFIG_NF_CT_PROTO_DCCP as module
20768 * [Config] set CONFIG_RTC_DRV_DS1511 as module
20769 * [Config] set CONFIG_RTC_DRV_R9701 as module
20770 * [Config] set CONFIG_RTC_DRV_S35390A as module
20771 * [Config] set CONFIG_TOIM3232_DONGLE as module
20772 * [Config] standardise CONFIG_USB_MIDI_GADGET as module
20773 * [Config] standardise CONFIG_USB_G_PRINTER as module
20774 * [Config] standardise CONFIG_USB_SERIAL_IR as module
20775 * [Config] set CONFIG_USB_SERIAL_IUU as module
20776 * [Config] standardise CONFIG_USB_STORAGE_CYPRESS_ATACB as module
20777 * [Config] standardise CONFIG_USB_STORAGE_ONETOUCH as module
20778 * cleanup remains of dm-loop
20779 * drop thinkpad ec and smapi support
20780 * drop appleir
20781 * [Config] update configs following rebase to v2.6.31-rc6
20782 * rebase to v2.6.31-rc6
20783
20784 [ Hugh Dickins ]
20785
20786 * SAUCE: ksm patch 1, drop after 2.6.31
20787 * SAUCE: ksm patch 2, drop after 2.6.31
20788 * SAUCE: ksm patch 3, drop after 2.6.31
20789 * SAUCE: ksm patch 4, drop after 2.6.31
20790 * SAUCE: ksm patch 5, drop after 2.6.31
20791 * SAUCE: ksm patch 7, drop after 2.6.31
20792
20793 [ Izik Eidus ]
20794
20795 * SAUCE: ksm patch 0, drop after 2.6.31
20796 * SAUCE: ksm patch 6, drop after 2.6.31
20797 * SAUCE: ksm patch 8, drop after 2.6.31
20798 * SAUCE: ksm patch 9, drop after 2.6.31
20799
20800 [ Luke Yelavich ]
20801
20802 * [Config] Ports: Re-add PS3 modules to udebs
20803
20804 [ Michael Casadevall ]
20805
20806 * [Config] Update SPARC config and d-i files to reflect what can be built
20807
20808 [ Tim Gardner ]
20809
20810 * [Config] Removed armel package support
20811 * [Config] Enabled CONFIG_KSM=y
20812
20813 [ Upstream Kernel Changes ]
20814
20815 * Rebased against v2.6.31-rc6
20816 * ARM: Cleanup: Revert "ARM: Add more cache memory types macros"
20817 * ARM: Cleanup: Revert "Do not use OOB with MLC NAND"
20818 * ARM: Cleanup: Revert "ARM: Make ARM arch aware of ubuntu/ drivers"
20819 * ARM: Cleanup: Revert "ARM: IMX51: Make video capture drivers compile"
20820 * ARM: Cleanup: Revert "ARM: IMX51: Fix isl29003 HWMON driver for i2c
20821 changes"
20822 * ARM: Cleanup: Revert "ARM: IMX51: IPU irq handler deadlock fix"
20823 * ARM: Cleanup: Revert "ARM: IMX51: Babbage 2.5 needs a different system
20824 revision"
20825 * ARM: Cleanup: Revert "ARM: IMX51: Compile-in the IMX51 cpufreq driver
20826 by default"
20827 * ARM: Cleanup: Revert "ARM: IMX51: Enable ZONE_DMA for ARCH_MXC"
20828 * ARM: Cleanup: Revert "ARM: IMX51: Make ARCH_MXC auto-enable
20829 ARCH_MXC_CANONICAL"
20830 * ARM: Cleanup: Revert "ARM: IMX51: Unconditionally disable
20831 CONFIG_GPIOLIB"
20832 * ARM: Cleanup: Revert "ARM: IMX51: Minimal changes for USB to work on
20833 2.6.31"
20834 * ARM: Cleanup: Revert "ARM: IMX51: Fix plat-mxc/timer.c to handle imx51"
20835 * ARM: Cleanup: Revert "ARM: IMX51: Make it compile."
20836 * ARM: Cleanup: Revert "ARM: IMX51: Clean-up the craziness of including
20837 mxc_uart.h _everywhere_"
20838 * ARM: Cleanup: Revert "ARM: IMX51: Move board-mx51* header files to the
20839 correct location"
20840 * ARM: Cleanup: Revert "ARM: IMX51: Changed from snd_card_new to
20841 snd_card_create"
20842 * ARM: Cleanup: Revert "ARM: IMX51: Fix up merge error in Kconfig"
20843 * ARM: Cleanup: Revert "ARM: IMX51: mxc_timer_init prototype"
20844 * ARM: Cleanup: Revert "ARM: IMX51: Removed the mxc_gpio_port structure."
20845 * ARM: Cleanup: Revert "ARM: IMX51: Added external declaration for
20846 mxc_map_io."
20847 * ARM: Cleanup: Revert "ARM: IMX51: Get to bus_id by calling dev_name."
20848 * ARM: Cleanup: Revert "ARM: IMX51: Get to bus_id by calling dev_name."
20849 * ARM: Cleanup: Revert "ARM: IMX51: snd_soc_machine structure replaced
20850 with snd_soc_card."
20851 * ARM: Cleanup: Revert "ARM: IMX51: codec structure was moved to the card
20852 structure"
20853 * ARM: Cleanup: Revert "ARM: IMX51: Hack to add defines for
20854 DMA_MODE_READ/WRITE/MASK"
20855 * ARM: Cleanup: Revert "ARM: IMX51: Add SoC and board support for
20856 Freescale mx51 platform"
20857 * Driver core: add new device to bus's list before probing
20858 * [Upstream] (drop after 2.6.31) ALSA: hda - Reduce click noise at
20859 power-saving
20860 - LP: #381693, #399750, #380892
20861
20862 -- Andy Whitcroft <apw@canonical.com> Fri, 14 Aug 2009 11:32:23 +0100
20863
20864 linux (2.6.31-5.24) karmic; urgency=low
20865
20866 [ Amit Kucheria ]
20867
20868 * ARM: IMX51: Make video capture drivers compile
20869 * [Config] IMX51: Config updates
20870
20871 [ Andy Whitcroft ]
20872
20873 * remove leftovers of dm-bbr
20874
20875 [ Leann Ogasawara ]
20876
20877 * Add pata_cs5535 to pata-modules
20878 - LP: #318805
20879
20880 [ Luke Yelavich ]
20881
20882 * [Config] CONFIG_PPC64=y for powerpc64-smp
20883 * [Config] Set the maximum number of CPUs to 1024 for powerpc64-smp
20884 * [Config] CONFIG_PPC_PS3=y for powerpc64-smp
20885 * [Config] CONFIG_PPC_MAPLE=y on powerpc64-smp
20886 * [Config] CONFIG_PPC_PASEMI=y on powerpc64-smp
20887 * [Config] CONFIG_CPU_FREQ_PMAC64=y on powerpc64-smp
20888 * [Config] Enable all PS3 drivers in powerpc64-smp
20889
20890 [ Mario Limonciello ]
20891
20892 * LIRC -- fix lirc-i2c 2.6.31 compilation
20893
20894 [ Matthew Garrett ]
20895
20896 * [Upstream] dell-laptop: Fix rfkill state queries
20897
20898 [ Tim Gardner ]
20899
20900 * [Config] Ignore armel ABI and module changes
20901 * [Config] Update configs after rebase against 2.6.31-rc5
20902
20903 [ Upstream ]
20904
20905 * Rebased to 2.6.31-rc5
20906
20907 -- Andy Whitcroft <apw@canonical.com> Tue, 28 Jul 2009 10:10:09 +0100
20908
20909 linux (2.6.31-4.23) karmic; urgency=low
20910
20911 [ Andy Whitcroft ]
20912
20913 * AUFS -- update to aufs2-30 20090727
20914 * [Config] enable AUFS FUSE support
20915
20916 [ Luke Yelavich ]
20917
20918 * [Config] CONFIG_JFS_FS=m on sparc
20919
20920 [ Tim Gardner ]
20921
20922 * [Upstream] dell-laptop: Fix rfkill state setting.
20923
20924 -- Andy Whitcroft <apw@canonical.com> Mon, 27 Jul 2009 11:11:47 +0100
20925
20926 linux (2.6.31-4.22) karmic; urgency=low
20927
20928 [ Amit Kucheria ]
20929
20930 * ARM: IMX51: Add SoC and board support for Freescale mx51 platform
20931 * ARM: IMX51: Move board-mx51* header files to the correct location
20932 * ARM: IMX51: Clean-up the craziness of including mxc_uart.h _everywhere_
20933 * ARM: IMX51: Make it compile.
20934 * ARM: IMX51: Unconditionally disable CONFIG_GPIOLIB
20935 * ARM: IMX51: Make ARCH_MXC auto-enable ARCH_MXC_CANONICAL
20936 * ARM: IMX51: Enable ZONE_DMA for ARCH_MXC
20937 * ARM: IMX51: Compile-in the IMX51 cpufreq driver by default
20938 * ARM: IMX51: Fix isl29003 HWMON driver for i2c changes
20939 * ARM: USB: musb: Refer to musb_otg_timer_func under correct #ifdef
20940 * ARM: staging: udlfb: Add vmalloc.h include
20941 * UBUNTU [Config]: Bring imx51 config upto date with other flavours
20942
20943 [ Brad Figg ]
20944
20945 * ARM: IMX51: Hack to add defines for DMA_MODE_READ/WRITE/MASK
20946 * ARM: IMX51: codec structure was moved to the card structure
20947 * ARM: IMX51: snd_soc_machine structure replaced with snd_soc_card.
20948 * ARM: IMX51: Get to bus_id by calling dev_name.
20949 * ARM: IMX51: Get to bus_id by calling dev_name.
20950 * ARM: IMX51: Added external declaration for mxc_map_io.
20951 * ARM: IMX51: Removed the mxc_gpio_port structure.
20952 * ARM: IMX51: mxc_timer_init prototype
20953 * ARM: IMX51: Fix up merge error in Kconfig
20954 * ARM: IMX51: Changed from snd_card_new to snd_card_create
20955
20956 [ Dinh Nguyen ]
20957
20958 * ARM: IMX51: Fix plat-mxc/timer.c to handle imx51
20959 * ARM: IMX51: Minimal changes for USB to work on 2.6.31
20960 * ARM: IMX51: Babbage 2.5 needs a different system revision
20961 * ARM: IMX51: IPU irq handler deadlock fix
20962
20963 [ Tim Gardner ]
20964
20965 * [Config] Enabled CONFIG_CAN=m
20966 - LP: #327243
20967 * [Config] Enabled CONFIG_SERIAL=m
20968 - LP: #397189
20969
20970 -- Tim Gardner <tim.gardner@canonical.com> Fri, 24 Jul 2009 06:19:10 -0600
20971
20972 linux (2.6.31-4.21) karmic; urgency=low
20973
20974 [ Amit Kucheria ]
20975
20976 * dm-raid-4-5: Add missing brackets around test_bit()
20977
20978 [ John Johansen ]
20979
20980 * AppArmor: Fix change_profile failing lpn401931
20981 * AppArmor: Fix determination of forced AUDIT messages.
20982 * AppArmor: Fix oops in auditing of the policy interface offset
20983
20984 -- Andy Whitcroft <apw@canonical.com> Thu, 23 Jul 2009 19:18:30 +0100
20985
20986 linux (2.6.31-4.20) karmic; urgency=low
20987
20988 [ Andy Whitcroft ]
20989
20990 * SAUCE: iscsitarget -- update to SVN revision r214
20991 * SAUCE: iscsitarget -- renable driver
20992 * [Config] consolidate lpia/lpia and i386/generic configs
20993 * [Config] enable CRYPTO modules for all architectures
20994 * [Config] enable cryptoloop
20995 * [Config] enable various filesystems for armel
20996 * [Config] sync i386 generic and generic-pae
20997 * [Config] add the 386 (486 processors and above) flavour
20998 * [Config] re-set DEFAULT_MMAP_MIN_ADDR
20999 - LP: #399914
21000 * add genconfigs/genportsconfigs to extract the built configs
21001 * updateconfigs -- alter concatenation order allow easier updates
21002 * intelfb -- INTELFB now conflicts with DRM_I915
21003 * printchanges -- rebase tree does not have stable tags use changelog
21004 * AppArmor: fix argument size missmatch on 64 bit builds
21005
21006 [ Ike Panhc ]
21007
21008 * Ship bnx2x firmware in nic-modules udeb
21009 - LP: #360966
21010
21011 [ Jeff Mahoney ]
21012
21013 * AppArmor: fix build failure on ia64
21014
21015 [ John Johansen ]
21016
21017 * AppArmour: ensure apparmor enabled parmater is off if AppArmor fails to
21018 initialize.
21019 * AppArmour: fix auditing of domain transitions to include target profile
21020 information
21021 * AppArmor: fix C99 violation
21022 * AppArmor: revert reporting of create to write permission.
21023 * SAUCE: Add config option to set a default LSM
21024 * [Config] enable AppArmor by default
21025 * AppArmor: Fix NULL pointer dereference oops in profile attachment.
21026
21027 [ Keith Packard ]
21028
21029 * SAUCE: drm/i915: Allow frame buffers up to 4096x4096 on 915/945 class
21030 hardware
21031 - LP: #351756
21032
21033 [ Luke Yelavich ]
21034
21035 * [Config] add .o files found in arch/powerpc/lib to all powerpc kernel
21036 header packages
21037 - LP: #355344
21038
21039 [ Michael Casadevall ]
21040
21041 * [Config] update SPARC config files to allow success build
21042
21043 [ Scott James Remnant ]
21044
21045 * SAUCE: trace: add trace_event for the open() syscall
21046
21047 [ Stefan Bader ]
21048
21049 * SAUCE: jfs: Fix early release of acl in jfs_get_acl
21050 - LP: #396780
21051
21052 [ Tim Gardner ]
21053
21054 * [Upstream] Fix Soltech TA12 volume hotkeys not sending key release
21055 - LP: #397499
21056 * [Upstream] USB Option driver - Add USB ID for Novatel MC727/U727/USB727
21057 refresh
21058 - LP: #365291
21059 * [Config] SSB/B44 are common across all arches/flavours.
21060
21061 [ Upstream ]
21062
21063 * Rebased to 2.6.31-rc4
21064
21065 -- Andy Whitcroft <apw@canonical.com> Thu, 23 Jul 2009 08:41:39 +0100
21066
21067 linux (2.6.31-3.19) karmic; urgency=low
21068
21069 [ Andy Whitcroft ]
21070
21071 * Revert "[Config] Disabled NDISWRAPPER"
21072 * ndiswrapper -- fix i386 compilation failures on cmpxchg8b
21073 * AUFS -- export various core functions
21074 * AUFS -- export various core functions -- fixes
21075 * AUFS -- core filesystem
21076 * AUFS -- track changes in v2.6.31
21077 * [Config] Enable AUFS
21078 * droppped 'iwl3945: do not send scan command if channel count zero' as it
21079 is already upstream but failed to auto-drop on rebase.
21080
21081 [ Eric Paris ]
21082
21083 * SAUCE: fsnotify: use def_bool in kconfig instead of letting the user
21084 choose
21085 * SAUCE: inotify: check filename before dropping repeat events
21086 * SAUCE: fsnotify: fix inotify tail drop check with path entries
21087
21088 -- Andy Whitcroft <apw@canonical.com> Tue, 14 Jul 2009 12:52:55 +0100
21089
21090 linux (2.6.31-3.18) karmic; urgency=low
21091
21092 [ Andy Whitcroft ]
21093
21094 * Revert "Add splice-2.6.23.patch from AUFS to export a symbol needed by
21095 AUFS"
21096 * Revert "Add put_filp.patch from AUFS to export a symbol needed by AUFS"
21097 * Revert "Add sec_perm-2.6.24.patch from AUFS - export
21098 security_inode_permission"
21099 * clear out left over AUFS files and modifications
21100
21101 [ Luke Yelavich ]
21102
21103 * [Config] Enable CONFIG_USB_ISP116X_HCD on sparc
21104 * SAUCE: Explicitly include header files to allow apparmor to build on
21105 powerpc
21106 * [Config] Enable CONFIG_BLK_DEV_IDECD on powerpc
21107
21108 [ Tim Gardner ]
21109
21110 * [Config] Dropped ubuntu/misc/wireless/acx
21111 * [Config] Disabled NDISWRAPPER until the compile issues are fixed.
21112
21113 [ Upstream ]
21114
21115 * Rebased to 2.6.31-rc3
21116
21117 -- Andy Whitcroft <apw@canonical.com> Fri, 10 Jul 2009 18:59:33 +0100
21118
21119 linux (2.6.31-2.17) karmic; urgency=low
21120
21121 [ Andy Whitcroft ]
21122
21123 * [Config] CONFIG_BLK_DEV_CRYPTOLOOP=m for sparc
21124 * compcache -- remove redundant Kconfig entries part 2
21125 * compcache -- clean up CCFLAGS declarations
21126 * [Config] enable AppArmor
21127 * AppArmor: fix operator precidence issue in as_path_link
21128
21129 [ John Johansen ]
21130
21131 * AppArmor security module
21132 * AppArmor: Correct mapping of file permissions.
21133 * AppArmor: Turn auditing of ptrace on
21134
21135 [ Luke Yelavich ]
21136
21137 * [Config] disable CONFIG_DM_RAID45 on powerpc
21138
21139 -- Andy Whitcroft <apw@canonical.com> Fri, 10 Jul 2009 15:02:05 +0100
21140
21141 linux (2.6.31-2.16) karmic; urgency=low
21142
21143 [ Andy Whitcroft ]
21144
21145 * compcache -- remove redundant Kconfig entries
21146 added ignore and ignore.modules for all arches since the compcache update
21147 changes the modules names as well as some compcache ABI values.
21148
21149 [ Manoj Iyer ]
21150
21151 * SAUCE: updated dm-raid45 module version to 2009.04.24 (2.6.30-rc3)
21152 * SAUCE: update compcache version to 0.5.3
21153
21154 [ Tim Gardner ]
21155
21156 * [Config]: Fix sparc FTBS by adding ignore.modules
21157
21158 -- Tim Gardner <tim.gardner@canonical.com> Mon, 06 Jul 2009 13:35:29 -0600
21159
21160 linux (2.6.31-2.15) karmic; urgency=low
21161
21162 [ Andy Whitcroft ]
21163
21164 * SAUCE: default ATI Radeon KMS to off until userspace catches up
21165 * [Config] Update configs following rebase to 2.6.31-rc2
21166 * [Config] update ports configs following update to 2.6.31-rc2
21167
21168 [ Luke Yelavich ]
21169
21170 * [Config] powerpc - Disable CONFIG_RDS
21171
21172 [ Matt Zimmerman ]
21173
21174 * Rename linux-doc-PKGVER to linux-doc and clean up its description
21175 - LP: #382115
21176
21177 [ Upstream Kernel Changes ]
21178
21179 * rebased to mainline 2.6.31-rc2
21180
21181 -- Andy Whitcroft <apw@canonical.com> Sat, 04 Jul 2009 17:39:13 +0100
21182
21183 linux (2.6.31-1.14) karmic; urgency=low
21184
21185 [ Andy Whitcroft ]
21186
21187 * update ndiswrapper to 1.55
21188 * remove leftovers of gfs
21189 * [Config] powerpc: enable CONFIG_PPC_DISABLE_WERROR
21190
21191 [ Luke Yelavich ]
21192
21193 * [Config] re-enable and build the ide-pmac driver into powerpc kernels
21194 * [Config] Build the ServerWorks Frodo / Apple K2 SATA driver into the
21195 kernel
21196
21197 [ Manoj Iyer ]
21198
21199 * Remove snd-bt-sco ubuntu driver
21200
21201 [ Michael Casadevall ]
21202
21203 * [Config] updates ia64 config and d-i folders to allow succesful build
21204 * [Config] Update powerpc and sparc for 2.6.31
21205
21206 [ Upstream Kernel Changes ]
21207
21208 * intel-iommu: fix Identity Mapping to be arch independent
21209 - LP: #384695
21210 * ACPI: video: prevent NULL deref in acpi_get_pci_dev()
21211
21212 -- Andy Whitcroft <apw@canonical.com> Tue, 30 Jun 2009 17:47:32 +0100
21213
21214 linux (2.6.31-1.13) karmic; urgency=low
21215
21216 [ Andy Whitcroft ]
21217
21218 * REBASE: rebased to mainline 2.6.31-rc1
21219 - "UBUNTU: SAUCE: UHCI USB quirk for resume"
21220 no longer applies, using deprecated interfaces, LPIA only, dropped
21221 - "UBUNTU: SAUCE: Mask off garbage in Dell WMI scan code data"
21222 changes now upstream, dropped
21223 * [Config] Update configs following rebase to 2.6.31-rc1
21224 * [Config] update ports configs following update to 2.6.31-rc1
21225
21226 * [Config] disable broken staging driver CONFIG_STLC45XX
21227 * SAUCE: fix compcache to use updates accessors
21228 * [Config] disable staging driver CONFIG_VT6655
21229 * SAUCE: fix DRDB to use updates accessors
21230 * [Disable] ndiswrapper needs update
21231 * [Disable] LIRC I2C needs update
21232 * [Disable] CONFIG_LENOVO_SL_LAPTOP needs update
21233 * [Config] disable I2C_DESIGNWARE does not compile
21234 * [Config] disable CONFIG_TLSUP for lpia
21235 * [Config] disable CONFIG_FB_UDL for arm
21236 * SAUCE: disable adding scsi headers to linux-libc-dev
21237
21238 [ Mario Limonciello ]
21239
21240 * SAUCE: Add LIRC drivers
21241
21242 -- Andy Whitcroft <apw@canonical.com> Thu, 25 Jun 2009 12:06:22 +0100
21243
21244 linux (2.6.30-10.12) karmic; urgency=low
21245
21246 [ Andy Whitcroft ]
21247
21248 * [Config] split out the ports configs into their own family
21249 * [Config] update configs following introduction of ports family
21250
21251 [ Upstream Kernel Changes ]
21252
21253 * Revert "Rename linux-doc-PKGVER to linux-doc and clean up its
21254 description". Fixes linux-doc package name conflicts for now.
21255 - LP: #382115
21256
21257 -- Tim Gardner <tim.gardner@canonical.com> Mon, 22 Jun 2009 09:17:14 -0600
21258
21259 linux (2.6.30-10.11) karmic; urgency=low
21260
21261 [ Amit Kucheria ]
21262
21263 * [Config] Comment splitconfig.pl and misc cleanup
21264 * [Config] Rename all configs to the new naming scheme
21265 * [Config] Splitconfig rework
21266 * [Config] Rename scripts/misc/oldconfig to kernelconfig
21267 * [Config] Fix build system for new config split
21268 * [Config] Run updateconfigs after the splitconfig rework
21269
21270 [ Andy Whitcroft ]
21271
21272 * Revert "SAUCE: Default to i915.modeset=0 if CONFIG_DRM_I915_KMS=y"
21273 * [Config] standardise CONFIG_STAGING=y
21274 * [Config] standardise CONFIG_RD_LZMA=y
21275 * [Config] CONFIG_PCI_IOV=y
21276 * [Config] CONFIG_PCI_STUB=m
21277 * [Config] merge kernel configs more agressively
21278
21279 [ Colin Watson ]
21280
21281 * [Config] Run kernel-wedge in $(builddir) rather than at the top level
21282 * [Config] Add support for including firmware in udebs
21283 * [Config] Ship bnx2 firmware in nic-modules udeb
21284 - LP: #384861
21285
21286 [ Luke Yelavich ]
21287
21288 * [Config] ports - Import of ports architectures into kernel packaging
21289 infrastructure
21290 * [Config] ports - Do not update ports kernel configurations by default
21291 * [Config] ports - Disable ABI checking for ports architectures
21292 * [Config] ports - Build drivers in ubuntu sub-directory on powerpc
21293 * [Config] ports - Add control.d/vars.* files for ports architectures
21294 * [Config] ports - Add ports architectures for linux-libc-dev
21295 * [Config] ports - Create powerpc specific message-modules and
21296 block-modules udebs
21297 * [Config] ports - Add configuration files for ports architectures
21298
21299 [ Manoj Iyer ]
21300
21301 * [Config] Enable CONFIG_BLK_DEV_AEC62XX=m for amd64 and i386
21302 - LP: #329864
21303
21304 [ Michael Casadevall ]
21305
21306 * [Config] ports - Fix compression of kernels
21307
21308 [ Stefan Bader ]
21309
21310 * [Upstream] mmc: prevent dangling block device from accessing stale
21311 queues
21312 - LP: #383668
21313
21314 [ Tim Gardner ]
21315
21316 * [Config] Recommend grub-pc in linux-image
21317 - LP: #385741
21318 * [Config] Implement i386 generic and generic-pae flavours
21319 * [Config] ports - Add control info after integrating ports arches
21320 * [Config] Removed auto-generated files from git
21321 * [Config] Added netxen_nic to nic-modules
21322 - LP: #389603
21323
21324 [ Matt Zimmerman ]
21325
21326 * Rename linux-doc-PKGVER to linux-doc and clean up its description
21327 - LP: #382115
21328
21329 -- Tim Gardner <tim.gardner@canonical.com> Mon, 15 Jun 2009 14:38:26 -0600
21330
21331 linux (2.6.30-9.10) karmic; urgency=low
21332
21333 [ Andy Whitcroft ]
21334
21335 * [Config] CONFIG_SECURITY_TOMOYO=y (amd64, i386, lpia)
21336 * [Config] CONFIG_KEXEC_JUMP=y (amd64, lpia)
21337 * [Config] CONFIG_LENOVO_SL_LAPTOP=m (amd64, lpia)
21338 * [Config] CONFIG_POHMELFS_CRYPTO=y (i386, amd64)
21339 * [Config] CONFIG_SERIAL_MAX3100=m (i386, amd64, lpia)
21340 * [Config] CONFIG_VIDEO_GO7007=m (amd64, i386)
21341
21342 [ Upstream Kernel Changes ]
21343
21344 * rebased to 2.6.30 final
21345
21346 -- Andy Whitcroft <apw@canonical.com> Fri, 05 Jun 2009 11:42:53 +0100
21347
21348 linux (2.6.30-8.9) karmic; urgency=low
21349
21350 [ Andy Whitcroft ]
21351
21352 * Config update removed the following options:
21353 CONFIG_EDAC_AMD8111=m
21354 CONFIG_EDAC_AMD8131=m
21355
21356 [ Upstream Kernel Changes ]
21357
21358 * rebased to 2.6.30-rc8
21359
21360 -- Andy Whitcroft <apw@canonical.com> Wed, 03 Jun 2009 09:21:13 +0100
21361
21362 linux (2.6.30-7.8) karmic; urgency=low
21363
21364 [ Andy Whitcroft ]
21365
21366 * Enabled NEW configration options:
21367 Paravirtualization layer for spinlocks (PARAVIRT_SPINLOCKS) [N/y/?] Y
21368 Cisco FNIC Driver (FCOE_FNIC) [N/m/y/?] M
21369
21370 [ Upstream Kernel Changes ]
21371
21372 * rebased to 2.6.30-rc7
21373
21374 -- Andy Whitcroft <apw@canonical.com> Sat, 23 May 2009 23:47:24 +0100
21375
21376 linux (2.6.30-6.7) karmic; urgency=low
21377
21378 [ Andy Whitcroft ]
21379
21380 * Dropped: UBUNTU: SAUCE: input: Blacklist digitizers from joydev.c (now
21381 upstream)
21382
21383 [ Upstream Kernel Changes ]
21384
21385 * rebased to 2.6.30-rc6
21386
21387 -- Andy Whitcroft <apw@canonical.com> Mon, 18 May 2009 18:05:54 +0100
21388
21389 linux (2.6.30-5.6) karmic; urgency=low
21390
21391 [ Tim Gardner ]
21392
21393 * [Config] Enable Keyspan USB serial device firmware in kernel module
21394 - LP: #334285
21395
21396 [ Upstream Kernel Changes ]
21397
21398 * rebased to 2.6.30-rc5
21399
21400 -- Tim Gardner <tim.gardner@canonical.com> Mon, 11 May 2009 12:02:16 -0600
21401
21402 linux (2.6.30-4.5) karmic; urgency=low
21403
21404 [ Colin Watson ]
21405
21406 * Build-Conflict with findutils (= 4.4.1-1ubuntu1), to avoid
21407 /usr/include/asm/* going missing
21408 - LP: #373214
21409
21410 -- Stefan Bader <stefan.bader@canonical.com> Fri, 08 May 2009 11:09:08 +0200
21411
21412 linux (2.6.30-3.4) karmic; urgency=low
21413
21414 [ Kees Cook ]
21415
21416 * SAUCE: [x86] implement cs-limit nx-emulation for ia32
21417 - LP: #369978
21418
21419 [ Stefan Bader ]
21420
21421 * SAUCE: input: Blacklist digitizers from joydev.c
21422 - LP: #300143
21423
21424 -- Tim Gardner <tim.gardner@canonical.com> Fri, 01 May 2009 14:00:42 -0600
21425
21426 linux (2.6.30-2.3) karmic; urgency=low
21427
21428 [ Tim Gardner ]
21429
21430 * [Config] Enabled CC_STACKPROTECTOR=y for all x86en
21431 - LP: #369152
21432 * SAUCE: Default to i915_modeset=0 if CONFIG_DRM_I915_KMS=y
21433 * [Config] CONFIG_DRM_I915_KMS=y
21434 * [Config] Set CONFIG_SECURITY_DEFAULT_MMAP_MIN_ADDR to appropriate ARCH
21435 minimums
21436
21437 [ Upstream Kernel Changes ]
21438
21439 * rebased to 2.6.30-rc4
21440
21441 -- Tim Gardner <tim.gardner@canonical.com> Thu, 30 Apr 2009 09:17:05 -0600
21442
21443 linux (2.6.30-1.2) karmic; urgency=low
21444
21445 [ Tim Gardner ]
21446
21447 * [Config] armel: disable staging drivers, fixes FTBS
21448 * [Config] armel imx51: Disable CONFIG_MTD_NAND_MXC, fixes FTBS
21449
21450 [ Upstream Kernel Changes ]
21451
21452 * mpt2sas: Change reset_type enum to avoid namespace collision.
21453 Submitted upstream.
21454
21455 -- Tim Gardner <tim.gardner@canonical.com> Tue, 28 Apr 2009 16:54:41 -0600
21456
21457 linux (2.6.30-1.1) karmic; urgency=low
21458
21459 * Initial release after rebasing against v2.6.30-rc3
21460
21461 -- Tim Gardner <tim.gardner@canonical.com> Thu, 12 Mar 2009 19:16:07 -0600
21462