Change log for linux-ti-omap4 package in Ubuntu

175 of 250 results
Published in precise-security
Published in precise-updates
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1504.131) precise; urgency=low

  * linux-ti-omap4: 3.2.0-1504.131 -proposed tracker (LP: #1678071)

  [ Ubuntu: 3.2.0-126.169 ]

  * linux: 3.2.0-126.169 -proposed tracker (LP: #1678070)
  * Fix CVE-2017-7308 (LP: #1678009)
    - packet: handle too big packets for PACKET_V3
    - net/packet: fix overflow in check for priv area size
    - net/packet: fix overflow in check for tp_frame_nr
    - net/packet: fix overflow in check for tp_reserve

 -- Stefan Bader <email address hidden>  Fri, 31 Mar 2017 17:18:47 +0200
Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1503.130) precise; urgency=low

  [ Ubuntu: 3.2.0-125.168 ]

  * CVE-2017-7184
    - xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window
    - xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder

 -- Stefan Bader <email address hidden>  Fri, 24 Mar 2017 17:25:28 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1502.129) precise; urgency=low

  [ Ubuntu: 3.2.0-124.167 ]

  * CVE-2017-2636
    - list: introduce list_first_entry_or_null
    - TTY: n_hdlc, fix lockdep false positive
    - tty: n_hdlc: get rid of racy n_hdlc.tbuf

 -- Stefan Bader <email address hidden>  Sat, 04 Mar 2017 14:28:23 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1501.128) precise; urgency=low

  [ Ubuntu: 3.2.0-123.166 ]

  * CVE-2017-6074 (LP: #1665935)
    - dccp: fix freeing skb too early for IPV6_RECVPKTINFO

 -- Stefan Bader <email address hidden>  Mon, 20 Feb 2017 14:56:30 +0100
Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1500.127) precise; urgency=low

  [ Thadeu Lima de Souza Cascardo ]

  * Release Tracking Bug
    - LP: #1662705

  [ Ubuntu: 3.2.0-122.165 ]

  * Release Tracking Bug
    - LP: #1662192
  * CVE-2016-7911
    - block: fix use-after-free in sys_ioprio_get()
  * CVE-2016-7910
    - block: fix use-after-free in seq file

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Wed, 08 Feb 2017 15:17:43 -0200

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1499.126) precise; urgency=low

  [ John Donnelly ]

  * Release Tracking Bug
    - LP: #1655075

  [ Ubuntu: 3.2.0-121.164 ]

  * Release Tracking Bug
    - LP: #1655071
  * CVE-2016-9685
    - xfs: fix two memory leaks in xfs_attr_list.c error paths
  * CVE-2016-9555
    - sctp: validate chunk len before actually using it

 -- John Donnelly <email address hidden>  Tue, 10 Jan 2017 07:56:23 -0600

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1498.125) precise; urgency=low

  [ Thadeu Lima de Souza Cascardo ]

  * Release Tracking Bug
    - LP: #1651211

  [ Ubuntu: 3.2.0-120.163 ]

  * Release Tracking Bug
    - LP: #1651207
  * CVE-2016-9756
    - KVM: x86: drop error recovery in em_jmp_far and em_ret_far
  * CVE-2016-9794
    - ALSA: pcm : Call kill_fasync() in stream lock

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Tue, 20 Dec 2016 13:23:46 -0200

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1497.124) precise; urgency=low

  [ Luis Henriques ]

  * Release Tracking Bug
    - LP: #1647717

  [ Ubuntu: 3.2.0-119.162 ]

  * Release Tracking Bug
    - LP: #1647713
  * CVE-2016-7916
    - proc: prevent accessing /proc/<PID>/environ until it's ready
  * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786)
    - hv: do not lose pending heartbeat vmbus packets

 -- Luis Henriques <email address hidden>  Tue, 06 Dec 2016 14:10:46 +0000
Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1496.123) precise; urgency=low

  [ Ubuntu: 3.2.0-118.161 ]

  * CVE-2016-8655 (LP: #1646318)
    - packet: fix race condition in packet_set_ring

 -- Luis Henriques <email address hidden>  Mon, 05 Dec 2016 11:30:37 +0000
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1495.122) precise; urgency=low

  [ Luis Henriques ]

  * Release Tracking Bug
    - LP: #1646056

  [ Ubuntu: 3.2.0-117.159 ]

  * Release Tracking Bug
    - LP: #1646055
  * CVE-2016-7916
    - proc: prevent accessing /proc/<PID>/environ until it's ready
  * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786)
    - hv: do not lose pending heartbeat vmbus packets

 -- Luis Henriques <email address hidden>  Wed, 30 Nov 2016 10:40:35 +0000

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1494.121) precise; urgency=low

  [ Luis Henriques ]

  * Release Tracking Bug
    - LP: #1640552

  [ Ubuntu: 3.2.0-116.158 ]

  * Release Tracking Bug
    - LP: #1640549
  *  xen:balloon errors in 14.04 beta (LP: #1304001)
    - xen/balloon: cancel ballooning if adding new memory failed
    - xen/balloon: Don't continue ballooning when BP_ECANCELED is encountered
  * CVE-2016-7425
    - scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer()

 -- Luis Henriques <email address hidden>  Wed, 09 Nov 2016 18:11:44 +0000

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1493.120) precise; urgency=low

  [ Seth Forshee ]

  * Release Tracking Bug
    - LP: #1636539

  [ Ubuntu: 3.2.0-115.157 ]

  * CVE-2016-5195
    - Revert "UBUNTU:SAUCE: mm: remove gup_flags FOLL_WRITE games from
      __get_user_pages()"
    - mm, gup: close FOLL MAP_PRIVATE race

Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1492.119) precise; urgency=low

  [ Seth Forshee ]

  * Release Tracking Bug
    - LP: #1635439

  [ Ubuntu: 3.2.0-114.156 ]

  * proc_keys_show crash when reading /proc/keys (LP: #1634496)
    - SAUCE: KEYS: ensure xbuf is large enough to fix buffer overflow in
      proc_keys_show (LP: #1634496)
  * CVE-2016-7117
    - net: Fix use after free in the recvmmsg exit path
  * CVE-2015-7833
    - usbvision: revert commit 588afcc1

 -- Seth Forshee <email address hidden>  Fri, 21 Oct 2016 07:54:43 -0500
Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1491.118) precise; urgency=low

  [ Ubuntu: 3.2.0-113.155 ]

  * CVE-2016-5195
    - SAUCE: mm: remove gup_flags FOLL_WRITE games from __get_user_pages()

 -- Seth Forshee <email address hidden>  Tue, 18 Oct 2016 15:41:07 -0500
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1490.117) precise; urgency=low

  [ Seth Forshee ]

  * Release Tracking Bug
    - LP: #1632801

  [ Ubuntu: 3.2.0-112.154 ]

  * CVE-2016-7117
    - net: Fix use after free in the recvmmsg exit path
  * CVE-2015-7833
    - usbvision: revert commit 588afcc1

 -- Seth Forshee <email address hidden>  Wed, 12 Oct 2016 14:07:24 -0500

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1489.116) precise; urgency=low

  [ Ubuntu: 3.2.0-111.153 ]

  * Release Tracking Bug
    - LP: #1626154
  * Altering use_tempaddr drops all IPv6 addresses (LP: #994931)
    - Revert "UBUNTU: SAUCE: ipv6: make the net.ipv6.conf.all.use_tempaddr sysctl
      propagate to interface settings"
    - neigh: new unresolved queue limits
    - neigh: Add device constructor/destructor capability.
    - atm: clip: Use device neigh support on top of "arp_tbl".
    - atm: clip: remove clip_tbl
    - neigh: convert parms to an array
    - neigh: wrap proc dointvec functions
    - neigh: use tbl->family to distinguish ipv4 from ipv6
    - neigh: restore old behaviour of default parms values
    - neigh: ipv6: respect default values set before an address is assigned to
      device
  * Xen guest total memory size smaller than specified in virtual configuration
    due to Xen balloon driver (LP: #1622567)
    - mm: introduce helper function mem_init_print_info() to simplify mem_init()
    - xen/balloon: Set balloon's initial state to number of existing RAM pages
  * CVE-2016-6136
    - audit: fix a double fetch in audit_log_single_execve_arg()
  * CVE-2016-6480
    - aacraid: Check size values after double-fetch from user
  * CVE-2016-6828
    - tcp: fix use after free in tcp_xmit_retransmit_queue()

 -- Joseph Salisbury <email address hidden>  Thu, 22 Sep 2016 13:42:46 -0400

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1488.115) precise; urgency=low

  [ Tim Gardner ]

  * Release Tracking Bug
    - LP: #1618039

  [ Ubuntu: 3.2.0-110.151 ]

  * MacBookPro11,4 fails to poweroff or suspend (LP: #1587714)
    - SAUCE: PCI: Workaround to enable poweroff on Mac Pro 11

  * CVE-2016-3857
    - arm: oabi compat: add missing access checks

 -- Tim Gardner <email address hidden>  Tue, 30 Aug 2016 08:57:58 -0600

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1487.114) precise; urgency=low

  [ Stefan Bader ]

  * Release Tracking Bug
    - LP: #1612738

  [ Ubuntu: 3.2.0-109.150 ]

  * CVE-2016-5696
    - tcp: make challenge acks less predictable

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1485.112) precise; urgency=low

  [ Seth Forshee ]

  * Release Tracking Bug
    - LP: #1604100

  [ Kamal Mostafa ]

  * [Debian] embed derivative target name in release tag (LP: #1599924)

  [ Ubuntu: 3.2.0-107.148 ]

  * Release Tracking Bug
    - LP: #1604099
  * CVE-2016-5243 (LP: #1589036)
    - tipc: fix an infoleak in tipc_nl_compat_link_dump
  * qeth: delete napi struct when removing a qeth device (LP: #1601831)
    - qeth: delete napi struct when removing a qeth device
  * linux: Homogenize changelog format across releases (LP: #1599562)
    - Revert "UBUNTU: [debian] BugLink: close LP: bugs only for Launchpad urls"
    - [Debian] git-ubuntu-log -- switch to bug order
    - [Debian] git-ubuntu-log -- fix empty section formatting
    - [Debian] git-ubuntu-log -- output should be utf-8
    - [Debian] git-ubuntu-log -- handle invalid or private bugs
    - [Debian] git-ubuntu-log -- wrap long bug and commit titles
    - [Debian] git-ubuntu-log -- ensure we get the last commit
    - [Debian] git-ubuntu-log -- prevent bug references being split
    - [Debian] git-ubuntu-log -- git log output is UTF-8
  * CVE-2016-3961 (LP: #1571020)
    - hugetlb: ensure hugepage access is denied if hugepages are not supported
    - mm: hugetlb: allow hugepages_supported to be architecture specific
    - s390/hugetlb: add hugepages_supported define
    - x86/mm/xen: Suppress hugetlbfs in PV guests
  * Linux netfilter IPT_SO_SET_REPLACE memory corruption (LP: #1555338)
    - netfilter: x_tables: validate e->target_offset early
    - netfilter: x_tables: make sure e->next_offset covers remaining blob size
    - netfilter: x_tables: fix unconditional helper
  * Miscellaneous upstream changes
    - KEYS: potential uninitialized variable

 -- Seth Forshee <email address hidden>  Wed, 20 Jul 2016 08:01:20 -0500

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1484.111) precise; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1597127

  [ Ubuntu: 3.2.0-106.147 ]

  * HID: core: prevent out-of-bound readings
    - LP: #1579190

 -- Kamal Mostafa <email address hidden>  Thu, 30 Jun 2016 08:46:31 -0700

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1483.110) precise; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1591435

  [ Ubuntu: 3.2.0-105.146 ]

  * Release Tracking Bug
    - LP: #1591329
  * [debian] getabis: Fix inconsistent compiler versions check
    - LP: #1584890
  * ppp: take reference on channels netns
    - LP: #1583963
    - CVE-2016-4805
  * ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS
    - LP: #1580379
    - CVE-2016-4569
  * ALSA: timer: Fix leak in events via snd_timer_user_ccallback
    - LP: #1581866
    - CVE-2016-4578
  * ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt
    - LP: #1581866
    - CVE-2016-4578
  * net: fix a kernel infoleak in x25 module
    - LP: #1585366
    - CVE-2016-4580
  * get_rock_ridge_filename(): handle malformed NM entries
    - LP: #1583962
    - CVE-2016-4913
  * USB: usbfs: fix potential infoleak in devio
    - LP: #1578493
    - CVE-2016-4482
  * IB/security: Restrict use of the write() interface
    - LP: #1580372
    - CVE-2016-4565
  * usbnet: cleanup after bind() in probe()
    - LP: #1567191
    - CVE-2016-3951

 -- Kamal Mostafa <email address hidden>  Mon, 13 Jun 2016 10:42:12 -0700

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1482.109) precise; urgency=low

  [ Kamal Mostafa ]

  [ Ubuntu: 3.2.0-104.145 ]

  * CVE-2016-1583 (LP: #1588871)
    - SAUCE: proc: prevent stacking filesystems on top
    - ecryptfs: fix handling of directory opening
    - ecryptfs: don't reinvent the wheels, please - use struct completion
    - SAUCE: ecryptfs: forbid opening files without mmap handler

 -- Andy Whitcroft <email address hidden>  Thu, 09 Jun 2016 11:22:47 +0100

Available diffs

Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1481.107) precise; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1580815

  [ Ubuntu: 3.2.0-103.143 ]

  * USB: usbip: fix potential out-of-bounds write
    - LP: #1572666
    - CVE-2016-3955
  * x86/mm/32: Enable full randomization on i386 and X86_32
    - LP: #1568523
    - CVE-2016-3672
  * ALSA: usb-audio: Fix NULL dereference in create_fixed_stream_quirk()
    - LP: #1561409
    - CVE-2016-2184
  * ALSA: usb-audio: Add sanity checks for endpoint accesses
    - LP: #1561409
    - CVE-2016-2184
  * Input: ati_remote2 - fix crashes on detecting device with invalid
    descriptor
    - LP: #1561410
    - CVE-2016-2185
  * Input: powermate - fix oops with malicious USB descriptors
    - LP: #1561411
    - CVE-2016-2186
  * USB: iowarrior: fix oops with malicious USB descriptors
    - LP: #1561414
    - CVE-2016-2188
  * USB: mct_u232: add sanity checking in probe
    - LP: #1556877
    - CVE-2016-3136
  * USB: cypress_m8: add endpoint sanity check
    - LP: #1556878
    - CVE-2016-3137
  * USB: cdc-acm: more sanity checking
    - LP: #1556880
    - CVE-2016-3138
  * USB: digi_acceleport: do sanity checking for the number of ports
    - LP: #1556888
    - CVE-2016-3140
  * ipv4: Don't do expensive useless work during inetdev destroy.
    - LP: #1558847
    - CVE-2016-3156
  * x86/iopl/64: Properly context-switch IOPL on Xen PV
    - LP: #1561388
    - CVE-2016-3157
  * Input: gtco - fix crash on detecting device without endpoints
    - LP: #1575706
    - CVE-2016-2187
  * net: fix infoleak in llc
    - LP: #1578496
    - CVE-2016-4485
  * net: fix infoleak in rtnetlink
    - LP: #1578497
    - CVE-2016-4486

 -- Kamal Mostafa <email address hidden>  Tue, 17 May 2016 13:38:22 -0700

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1480.106) precise; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1573271

  [ Ubuntu-3.2.0-102.142 ]

  * [debian] BugLink: close LP: bugs only for Launchpad urls
  * Revert "jffs2: Fix lock acquisition order bug in jffs2_write_begin"
    - LP: #1564815
  * gspca: ov534/topro: prevent a division by 0
    - LP: #1563911
  * media: dvb-core: Don't force CAN_INVERSION_AUTO in oneshot mode
    - LP: #1563911
  * rc: allow rc modules to be loaded if rc-main is not a module
    - LP: #1563911
  * SCSI: initio: remove duplicate module device table
    - LP: #1563911
  * KVM: x86: expose MSR_TSC_AUX to userspace
    - LP: #1563911
  * KVM: x86: correctly print #AC in traces
    - LP: #1563911
  * ath9k_htc: check for underflow in ath9k_htc_rx_msg()
    - LP: #1563911
  * mtd: nand: fix ONFI parameter page layout
    - LP: #1563911
  * xhci: refuse loading if nousb is used
    - LP: #1563911
  * rtlwifi: fix memory leak for USB device
    - LP: #1563911
  * wlcore: SPI - fix spi transfer_list
    - LP: #1563911
  * wlcore/wl12xx: spi: fix oops on firmware load
    - LP: #1563911
  * EDAC: Robustify workqueues destruction
    - LP: #1563911
  * powerpc: Make value-returning atomics fully ordered
    - LP: #1563911
  * powerpc: Make {cmp}xchg* and their atomic_ versions fully ordered
    - LP: #1563911
  * asix: silence log message from oversize packet
    - LP: #1563911
  * futex: Drop refcount if requeue_pi() acquired the rtmutex
    - LP: #1563911
  * ALSA: fm801: propagate TUNER_ONLY bit when autodetected
    - LP: #1563911
  * drm/radeon: clean up fujitsu quirks
    - LP: #1563911
  * udf: limit the maximum number of indirect extents in a row
    - LP: #1563911
  * USB: cp210x: add ID for ELV Marble Sound Board 1
    - LP: #1563911
  * posix-clock: Fix return code on the poll method's error path
    - LP: #1563911
  * x86/LDT: Print the real LDT base address
    - LP: #1563911
  * rtlwifi: rtl8192de: Fix incorrect module parameter descriptions
    - LP: #1563911
  * rtlwifi: rtl8192se: Fix module parameter initialization
    - LP: #1563911
  * rtlwifi: rtl8192ce: Fix handling of module parameters
    - LP: #1563911
  * rtlwifi: rtl8192cu: Add missing parameter setup
    - LP: #1563911
  * NFS: Fix attribute cache revalidation
    - LP: #1563911
  * Input: i8042 - add Fujitsu Lifebook U745 to the nomux list
    - LP: #1563911
  * x86/xen: don't reset vcpu_info on a cancelled suspend
    - LP: #1563911
  * udf: Prevent buffer overrun with multi-byte characters
    - LP: #1563911
  * udf: Check output buffer length when converting name to CS0
    - LP: #1563911
  * power: test_power: correctly handle empty writes
    - LP: #1563911
  * locks: fix unlock when fcntl_setlk races with a close
    - LP: #1563911
  * dm snapshot: fix hung bios when copy error occurs
    - LP: #1563911
  * uml: fix hostfs mknod()
    - LP: #1563911
  * uml: flush stdout before forking
    - LP: #1563911
  * ipv6: tcp: add rcu locking in tcp_v6_send_synack()
    - LP: #1563911
  * x86/mm: Add barriers and document switch_mm()-vs-flush synchronization
    - LP: #1563911
  * x86/boot: Double BOOT_HEAP_SIZE to 64KB
    - LP: #1563911
  * x86/reboot/quirks: Add iMac10,1 to pci_reboot_dmi_table[]
    - LP: #1563911
  * ALSA: seq: Fix missing NULL check at remove_events ioctl
    - LP: #1563911
  * ALSA: seq: Fix race at timer setup and close
    - LP: #1563911
  * parisc: Fix __ARCH_SI_PREAMBLE_SIZE
    - LP: #1563911
  * x86/mm: Improve switch_mm() barrier comments
    - LP: #1563911
  * ALSA: timer: Fix double unlink of active_list
    - LP: #1563911
  * ALSA: timer: Fix race among timer ioctls
    - LP: #1563911
  * sparc64: fix incorrect sign extension in sys_sparc64_personality
    - LP: #1563911
  * cifs: Ratelimit kernel log messages
    - LP: #1563911
  * cifs: fix race between call_async() and reconnect()
    - LP: #1563911
  * cifs_dbg() outputs an uninitialized buffer in cifs_readdir()
    - LP: #1563911
  * m32r: fix m32104ut_defconfig build fail
    - LP: #1563911
  * dma-debug: switch check from _text to _stext
    - LP: #1563911
  * scripts/bloat-o-meter: fix python3 syntax error
    - LP: #1563911
  * ocfs2/dlm: ignore cleaning the migration mle that is inuse
    - LP: #1563911
  * ALSA: timer: Harden slave timer list handling
    - LP: #1563911
  * memcg: only free spare array when readers are done
    - LP: #1563911
  * printk: help pr_debug and pr_devel to optimize out arguments
    - LP: #1563911
  * crypto: af_alg - Fix socket double-free when accept fails
    - LP: #1563911
  * ALSA: hrtimer: Fix stall by hrtimer_cancel()
    - LP: #1563911
  * ALSA: pcm: Fix snd_pcm_hw_params struct copy in compat mode
    - LP: #1563911
  * ALSA: seq: Fix snd_seq_call_port_info_ioctl in compat mode
    - LP: #1563911
  * ALSA: control: Avoid kernel warnings from tlv ioctl with numid 0
    - LP: #1563911
  * IB/qib: fix mcast detach when qp not attached
    - LP: #1563911
  * IB/mlx4: Initialize hop_limit when creating address handle
    - LP: #1563911
  * ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with
    ocfs2_unblock_lock
    - LP: #1563911
  * crypto: algif_skcipher - Require setkey before accept(2)
    - LP: #1563911
  * crypto: af_alg - Disallow bind/setkey/... after accept(2)
    - LP: #1563911
  * crypto: af_alg - Add nokey compatibility path
    - LP: #1563911
  * crypto: algif_skcipher - Add nokey compatibility path
    - LP: #1563911
  * crypto: hash - Add crypto_ahash_has_setkey
    - LP: #1563911
  * crypto: algif_hash - Require setkey before accept(2)
    - LP: #1563911
  * crypto: skcipher - Add crypto_skcipher_has_setkey
    - LP: #1563911
  * crypto: algif_skcipher - Add key check exception for cipher_null
    - LP: #1563911
  * crypto: af_alg - Allow af_af_alg_release_parent to be called on nokey
    path
    - LP: #1563911
  * crypto: algif_hash - Remove custom release parent function
    - LP: #1563911
  * crypto: algif_skcipher - Remove custom release parent function
    - LP: #1563911
  * crypto: af_alg - Forbid bind(2) when nokey child sockets are present
    - LP: #1563911
  * crypto: algif_hash - Fix race condition in hash_check_key
    - LP: #1563911
  * crypto: algif_skcipher - Fix race condition in skcipher_check_key
    - LP: #1563911
  * crypto: algif_skcipher - Load TX SG list after waiting
    - LP: #1563911
  * sctp: Prevent soft lockup when sctp_accept() is called during a timeout
    event
    - LP: #1563911
  * usbvision-video: fix memory leak of alt_max_pkt_size
    - LP: #1563911
  * usbvision: fix leak of usb_dev on failure paths in usbvision_probe()
    - LP: #1563911
  * usbvision fix overflow of interfaces array
    - LP: #1563911
  * usbvision: fix crash on detecting device with invalid configuration
    - LP: #1563911
  * Linux 3.2.77
    - LP: #1563911
  * KVM: vmx: fix MPX detection
    - LP: #1563914
  * hrtimer: Handle remaining time proper for TIME_LOW_RES
    - LP: #1563914
  * timerfd: Handle relative timers with CONFIG_TIME_LOW_RES proper
    - LP: #1563914
  * posix-timers: Handle relative timers with CONFIG_TIME_LOW_RES proper
    - LP: #1563914
  * itimers: Handle relative timers with CONFIG_TIME_LOW_RES proper
    - LP: #1563914
  * usb: cdc-acm: send zero packet for intel 7260 modem
    - LP: #1563914
  * cdc-acm:exclude Samsung phone 04e8:685d
    - LP: #1563914
  * af_unix: fix struct pid memory leak
    - LP: #1563914
  * pptp: fix illegal memory access caused by multiple bind()s
    - LP: #1563914
  * sctp: allow setting SCTP_SACK_IMMEDIATELY by the application
    - LP: #1563914
  * USB: cp210x: add ID for IAI USB to RS485 adaptor
    - LP: #1563914
  * USB: visor: fix null-deref at probe
    - LP: #1563914
  * USB: serial: visor: fix crash on detecting device without write_urbs
    - LP: #1563914
  * USB: serial: option: Adding support for Telit LE922
    - LP: #1563914
  * ALSA: seq: Fix incorrect sanity check at snd_seq_oss_synth_cleanup()
    - LP: #1563914
  * ALSA: seq: Degrade the error message for too many opens
    - LP: #1563914
  * USB: serial: ftdi_sio: add support for Yaesu SCU-18 cable
    - LP: #1563914
  * PCI/AER: Flush workqueue on device remove to avoid use-after-free
    - LP: #1563914
  * libata: disable forced PORTS_IMPL for >= AHCI 1.3
    - LP: #1563914
  * virtio_pci: fix use after free on release
    - LP: #1563914
  * rfkill: fix rfkill_fop_read wait_event usage
    - LP: #1563914
  * perf annotate browser: Fix behaviour of Shift-Tab with nothing focussed
    - LP: #1563914
  * SCSI: fix crashes in sd and sr runtime PM
    - LP: #1563914
  * tty: Fix unsafe ldisc reference via ioctl(TIOCGETD)
    - LP: #1563914
  * crypto: shash - Fix has_key setting
    - LP: #1563914
  * ALSA: dummy: Disable switching timer backend via sysfs
    - LP: #1563914
  * drm/vmwgfx: respect 'nomodeset'
    - LP: #1563914
  * x86/mm/pat: Avoid truncation when converting cpa->numpages to address
    - LP: #1563914
  * crypto: algif_hash - wait for crypto_ahash_init() to complete
    - LP: #1563914
  * intel_scu_ipcutil: underflow in scu_reg_access()
    - LP: #1563914
  * ALSA: seq: Fix race at closing in virmidi driver
    - LP: #1563914
  * ALSA: rawmidi: Remove kernel WARNING for NULL user-space buffer check
    - LP: #1563914
  * ALSA: pcm: Fix potential deadlock in OSS emulation
    - LP: #1563914
  * ALSA: seq: Fix yet another races among ALSA timer accesses
    - LP: #1563914
  * ALSA: timer: Fix link corruption due to double start or stop
    - LP: #1563914
  * libata: fix sff host state machine locking while polling
    - LP: #1563914
  * ALSA: rawmidi: Make snd_rawmidi_transmit() race-free
    - LP: #1563914
  * ALSA: rawmidi: Fix race at copying & updating the position
    - LP: #1563914
  * ALSA: seq: Fix lockdep warnings due to double mutex locks
    - LP: #1563914
  * usb: xhci: apply XHCI_PME_STUCK_QUIRK to Intel Broxton-M platforms
    - LP: #1563914
  * xhci: Fix list corruption in urb dequeue at host removal
    - LP: #1563914
  * tda1004x: only update the frontend properties if locked
    - LP: #1563914
  * ALSA: timer: Fix leftover link at closing
    - LP: #1563914
  * saa7134-alsa: Only frees registered sound cards
    - LP: #1563914
  * scsi_dh_rdac: always retry MODE SELECT on command lock violation
    - LP: #1563914
  * mm, vmstat: fix wrong WQ sleep when memory reclaim doesn't make any
    progress
    - LP: #1563914
  * ocfs2/dlm: clear refmap bit of recovery lock while doing local recovery
    cleanup
    - LP: #1563914
  * crypto: user - lock crypto_alg_list on alg dump
    - LP: #1563914
  * klist: fix starting point removed bug in klist iterators
    - LP: #1563914
  * ALSA: dummy: Implement timer backend switching more safely
    - LP: #1563914
  * ALSA: timer: Fix wrong instance passed to slave callbacks
    - LP: #1563914
  * ARM: 8517/1: ICST: avoid arithmetic overflow in icst_hz()
    - LP: #1563914
  * sctp: translate network order to host order when users get a hmacid
    - LP: #1563914
  * ALSA: timer: Fix race between stop and interrupt
    - LP: #1563914
  * ALSA: timer: Fix race at concurrent reads
    - LP: #1563914
  * ahci: Intel DNV device IDs SATA
    - LP: #1563914
  * ARM: 8519/1: ICST: try other dividends than 1
    - LP: #1563914
  * btrfs: properly set the termination value of ctx->pos in readdir
    - LP: #1563914
  * unix: properly account for FDs passed over unix sockets
    - LP: #1563914
  * unix: correctly track in-flight fds in sending process user_struct
    - LP: #1563914
  * pipe: limit the per-user amount of pages allocated in pipes
    - LP: #1563914
  * iw_cxgb3: Fix incorrectly returning error on success
    - LP: #1563914
  * pipe: Fix buffer offset after partially failed read
    - LP: #1563914, #1563916
    - CVE-2016-0774
  * sched: fix __sched_setscheduler() vs load balancing race
    - LP: #1563914
  * Linux 3.2.78
    - LP: #1563914
  * crypto: {blk,giv}cipher: Set has_setkey
    - LP: #1564815
  * iommu/vt-d: Fix 64-bit accesses to 32-bit DMAR_GSTS_REG
    - LP: #1564815
  * wext: fix message delay/ordering
    - LP: #1564815
  * cfg80211/wext: fix message ordering
    - LP: #1564815
  * mac80211: fix use of uninitialised values in RX aggregation
    - LP: #1564815
  * nfs: fix nfs_size_to_loff_t
    - LP: #1564815
  * drm/i915: fix error path in intel_setup_gmbus()
    - LP: #1564815
  * cifs: fix erroneous return value
    - LP: #1564815
  * s390/dasd: prevent incorrect length error under z/VM after PAV changes
    - LP: #1564815
  * s390/dasd: fix refcount for PAV reassignment
    - LP: #1564815
  * libata: fix HDIO_GET_32BIT ioctl
    - LP: #1564815
  * xen/pciback: Check PF instead of VF for PCI_COMMAND_MEMORY
    - LP: #1564815
  * xen/pciback: Save the number of MSI-X entries to be copied later.
    - LP: #1564815
  * xen/pcifront: Fix mysterious crashes when NUMA locality information was
    extracted.
    - LP: #1564815
  * ALSA: seq: Fix leak of pool buffer at concurrent writes
    - LP: #1564815
  * tracepoints: Do not trace when cpu is offline
    - LP: #1564815
  * tracing: Fix freak link error caused by branch tracer
    - LP: #1564815
  * ALSA: seq: Fix double port list deletion
    - LP: #1564815
  * af_unix: Don't set err in unix_stream_read_generic unless there was an
    error
    - LP: #1564815
  * af_unix: Guard against other == sk in unix_dgram_sendmsg
    - LP: #1564815
  * x86, extable: Remove open-coded exception table entries in
    arch/x86/lib/copy_user_nocache_64.S
    - LP: #1564815
  * x86/uaccess/64: Make the __copy_user_nocache() assembly code more
    readable
    - LP: #1564815
  * x86/uaccess/64: Handle the caching of 4-byte nocache copies properly in
    __copy_user_nocache()
    - LP: #1564815
  * usb: dwc3: Fix assignment of EP transfer resources
    - LP: #1564815
  * net/mlx4_en: Count HW buffer overrun only once
    - LP: #1564815
  * USB: option: add support for SIM7100E
    - LP: #1564815
  * USB: cp210x: add IDs for GE B650V3 and B850V3 boards
    - LP: #1564815
  * USB: option: add "4G LTE usb-modem U901"
    - LP: #1564815
  * Adding Intel Lewisburg device IDs for SATA
    - LP: #1564815
  * ext4: fix bh->b_state corruption
    - LP: #1564815
  * kernel/resource.c: fix muxed resource handling in __request_region()
    - LP: #1564815
  * can: ems_usb: Fix possible tx overflow
    - LP: #1564815
  * mac80211: minstrel_ht: set default tx aggregation timeout to 0
    - LP: #1564815
  * sunrpc/cache: fix off-by-one in qword_get()
    - LP: #1564815
  * KVM: async_pf: do not warn on page allocation failures
    - LP: #1564815
  * jffs2: Fix page lock / f->sem deadlock
    - LP: #1564815
  * Fix directory hardlinks from deleted directories
    - LP: #1564815
  * libata: Align ata_device's id on a cacheline
    - LP: #1564815
  * ipr: Fix out-of-bounds null overwrite
    - LP: #1564815
  * ipr: Fix regression when loading firmware
    - LP: #1564815
  * mm: thp: fix SMP race condition between THP page fault and
    MADV_DONTNEED
    - LP: #1564815
  * hpfs: don't truncate the file when delete fails
    - LP: #1564815
  * ALSA: timer: Fix broken compat timer user status ioctl
    - LP: #1564815
  * ALSA: hdspm: Fix wrong boolean ctl value accesses
    - LP: #1564815
  * ALSA: hdsp: Fix wrong boolean ctl value accesses
    - LP: #1564815
  * USB: cp210x: Add ID for Parrot NMEA GPS Flight Recorder
    - LP: #1564815
  * ASoC: wm8958: Fix enum ctl accesses in a wrong type
    - LP: #1564815
  * ASoC: wm8994: Fix enum ctl accesses in a wrong type
    - LP: #1564815
  * USB: serial: option: add support for Quectel UC20
    - LP: #1564815
  * ALSA: seq: oss: Don't drain at closing a client
    - LP: #1564815
  * PM / sleep / x86: Fix crash on graph trace through x86 suspend
    - LP: #1564815
  * IB/core: Use GRH when the path hop-limit > 0
    - LP: #1564815
  * mld, igmp: Fix reserved tailroom calculation
    - LP: #1564815
  * MIPS: traps: Fix SIGFPE information leak from `do_ov' and
    `do_trap_or_bp'
    - LP: #1564815
  * ubi: Fix out of bounds write in volume update code
    - LP: #1564815
  * s390/mm: four page table levels vs. fork
    - LP: #1564815
  * Input: aiptek - fix crash on detecting device without endpoints
    - LP: #1564815
  * include/linux/poison.h: fix LIST_POISON{1,2} offset
    - LP: #1564815
  * HID: usbhid: fix recursive deadlock
    - LP: #1564815
  * Linux 3.2.79
    - LP: #1564815

 -- Kamal Mostafa <email address hidden>  Thu, 21 Apr 2016 15:09:27 -0700

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1479.105) precise; urgency=low

  [ Luis Henriques ]

  * Release Tracking Bug
    - LP: #1555918
  * No change upload to fix changelog

Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1478.104) precise; urgency=low

  [ Brad Figg ]
  * Release Tracking Bug
    - LP: #1548505
  * rebased to Ubuntu-3.2.0-100.140

 -- Brad Figg <email address hidden>  Mon, 29 Feb 2016 11:12:12 -0800
Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1477.100) precise; urgency=low

  [ Brad Figg ]

  * Release Tracking Bug
    - LP: #1540720

  [ Ubuntu: 3.2.0-99.139 ]

  * Release Tracking Bug
    - LP: #1540538
  * Revert "net: add length argument to skb_copy_and_csum_datagram_iovec"
    - LP: #1540515
  * sctp: start t5 timer only when peer rwnd is 0 and local state is
    SHUTDOWN_PENDING
    - LP: #1540515
  * ipv6: sctp: fix lockdep splat in sctp_v6_get_dst()
    - LP: #1540515
  * video: fbdev: fsl: Fix kernel crash when diu_ops is not implemented
    - LP: #1540515
  * crypto: skcipher - Copy iv from desc even for 0-len walks
    - LP: #1540515
  * rfkill: copy the name into the rfkill struct
    - LP: #1540515
  * ses: Fix problems with simple enclosures
    - LP: #1540515
  * ses: fix additional element traversal bug
    - LP: #1540515
  * tty: Fix GPF in flush_to_ldisc()
    - LP: #1540515
  * ALSA: tlv: compute TLV_*_ITEM lengths automatically
    - LP: #1540515
  * ALSA: tlv: add DECLARE_TLV_DB_RANGE()
    - LP: #1540515
  * ALSA: usb-audio: Add a more accurate volume quirk for AudioQuest
    DragonFly
    - LP: #1540515
  * sh_eth: fix TX buffer byte-swapping
    - LP: #1540515
  * mISDN: fix a loop count
    - LP: #1540515
  * ser_gigaset: fix deallocation of platform device structure
    - LP: #1540515
  * spi: fix parent-device reference leak
    - LP: #1540515
  * scripts: recordmcount: break hardlinks
    - LP: #1540515
  * net: fix warnings in 'make htmldocs' by moving macro definition out of
    field declaration
    - LP: #1540515
  * ftrace/scripts: Have recordmcount copy the object file
    - LP: #1540515
  * s390/dis: Fix handling of format specifiers
    - LP: #1540515
  * USB: ipaq.c: fix a timeout loop
    - LP: #1540515
  * USB: fix invalid memory access in hub_activate()
    - LP: #1540515
  * KEYS: Fix race between read and revoke
    - LP: #1540515
  * parisc: Fix syscall restarts
    - LP: #1540515
  * ipv6/addrlabel: fix ip6addrlbl_get()
    - LP: #1540515
  * ocfs2: fix BUG when calculate new backup super
    - LP: #1540515
  * mm/memory_hotplug.c: check for missing sections in
    test_pages_in_a_zone()
    - LP: #1540515
  * MIPS: Fix restart of indirect syscalls
    - LP: #1540515
  * drm/radeon: fix hotplug race at startup
    - LP: #1540515
  * net/core: revert "net: fix __netdev_update_features return.." and add
    comment
    - LP: #1540515
  * genirq: Prevent chip buslock deadlock
    - LP: #1540515
  * ftrace/scripts: Fix incorrect use of sprintf in recordmcount
    - LP: #1540515
  * net: possible use after free in dst_release
    - LP: #1540515
  * kvm: x86: only channel 0 of the i8254 is linked to the HPET
    - LP: #1540515
  * udp: properly support MSG_PEEK with truncated buffers
    - LP: #1540515
  * vmstat: allocate vmstat_wq before it is used
    - LP: #1540515
  * ahci: Add Device IDs for Intel Wellsburg PCH
    - LP: #1540515
  * ahci: Add JMicron 362 device IDs
    - LP: #1540515
  * ahci: Remove Device ID for Intel Sunrise Point PCH
    - LP: #1540515
  * ahci: Add Marvell 88se91a2 device id
    - LP: #1540515
  * ahci: add new Intel device IDs
    - LP: #1540515
  * ahci: Add Device ID for Intel Sunrise Point PCH
    - LP: #1540515
  * ahci: Order SATA device IDs for codename Lewisburg
    - LP: #1540515
  * i2c: i801: SMBus patch for Intel Avoton DeviceIDs
    - LP: #1540515
  * i2c: i801: Add Device IDs for Intel Wellsburg PCH
    - LP: #1540515
  * i2c: i801: SMBus patch for Intel Coleto Creek DeviceIDs
    - LP: #1540515
  * i2c: i801: Add Device IDs for Intel Wildcat Point-LP PCH
    - LP: #1540515
  * i2c: i801: enable Intel BayTrail SMBUS
    - LP: #1540515
  * i2c: i801: Fix the alignment of the device table
    - LP: #1540515
  * i2c: i801: Add device ID for Intel Wildcat Point PCH
    - LP: #1540515
  * i2c: i801: Add PCI ID for Intel Braswell
    - LP: #1540515
  * i2c: i801: Add Device IDs for Intel Sunrise Point PCH
    - LP: #1540515
  * i2c: i801: Add DeviceIDs for SunrisePoint LP
    - LP: #1540515
  * i2c: i801: Add support for Intel DNV
    - LP: #1540515
  * i2c: i801: Add support for Intel Broxton
    - LP: #1540515
  * i2c: i801: Document Intel DNV and Broxton
    - LP: #1540515
  * i2c: i801: add Intel Lewisburg device IDs
    - LP: #1540515
  * cdrom: Random writing support for BD-RE media
    - LP: #1540515
  * HID: dragonrise: fix HID Descriptor for 0x0006 PID
    - LP: #1540515
  * Linux 3.2.76
    - LP: #1540515

 -- Brad Figg <email address hidden>  Tue, 02 Feb 2016 08:02:35 -0800

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1476.99) precise; urgency=medium

  [ Luis Henriques ]

  * Release Tracking Bug
    - LP: #1532928
  * No change upload to override old version in PPA

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1475.97) precise; urgency=low

  * Release Tracking Bug
    - LP: #1521445

  [ Luis Henriques ]

  * rebased on Ubuntu-3.2.0-96.136

  [ Ubuntu: 3.2.0-96.136 ]

  * Release Tracking Bug
    - LP: #1521325
  * [Packaging] control -- make element ordering deterministic
    - LP: #1516686
  * [Packaging] control -- prepare for new kernel-wedge semantics
    - LP: #1516686
  * Revert "KVM: x86: vmx: avoid guest->host DOS by intercepting #AC"
  * Revert "KVM: MMU: fix validation of mmio page fault"
    - LP: #1520200
  * module: Fix locking in symbol_put_addr()
    - LP: #1520200
  * regmap: debugfs: Ensure we don't underflow when printing access masks
    - LP: #1520200
  * regmap: debugfs: Don't bother actually printing when calculating max
    length
    - LP: #1520200
  * ath9k: declare required extra tx headroom
    - LP: #1520200
  * m68k: Define asmlinkage_protect
    - LP: #1520200
  * x86/xen: Do not clip xen_e820_map to xen_e820_map_entries when
    sanitizing map
    - LP: #1520200
  * UBI: Validate data_size
    - LP: #1520200
  * UBI: return ENOSPC if no enough space available
    - LP: #1520200
  * MIPS: dma-default: Fix 32-bit fall back to GFP_DMA
    - LP: #1520200
  * x86/process: Add proper bound checks in 64bit get_wchan()
    - LP: #1520200
  * genirq: Fix race in register_irq_proc()
    - LP: #1520200
  * mm: hugetlbfs: skip shared VMAs when unmapping private pages to satisfy
    a fault
    - LP: #1520200
  * Do not fall back to SMBWriteX in set_file_size error cases
    - LP: #1520200
  * md/raid0: update queue parameter in a safer location.
    - LP: #1520200
  * md/raid0: apply base queue limits *before* disk_stack_limits
    - LP: #1520200
  * clocksource: Fix abs() usage w/ 64bit values
    - LP: #1520200
  * iio: accel: sca3000: memory corruption in sca3000_read_first_n_hw_rb()
    - LP: #1520200
  * USB: Add reset-resume quirk for two Plantronics usb headphones.
    - LP: #1520200
  * usb: Add device quirk for Logitech PTZ cameras
    - LP: #1520200
  * tty: fix stall caused by missing memory barrier in drivers/tty/n_tty.c
    - LP: #1520200
  * drivers/tty: require read access for controlling terminal
    - LP: #1520200
  * ppp: don't override sk->sk_state in pppoe_flush_dev()
    - LP: #1520200
  * iwlwifi: dvm: fix D3 firmware PN programming
    - LP: #1520200
  * ALSA: synth: Fix conflicting OSS device registration on AWE32
    - LP: #1520200
  * sched/core: Fix TASK_DEAD race in finish_task_switch()
    - LP: #1520200
  * 3w-9xxx: don't unmap bounce buffered commands
    - LP: #1520200
  * xen-blkfront: check for null drvdata in blkback_changed
    (XenbusStateClosing)
    - LP: #1520200
  * ALSA: hda - Fix inverted internal mic on Lenovo G50-80
    - LP: #1504778, #1520200
  * crypto: ahash - ensure statesize is non-zero
    - LP: #1520200
  * iommu/vt-d: fix range computation when making room for large pages
    - LP: #1520200
  * xhci: don't finish a TD if we get a short transfer event mid TD
    - LP: #1520200
  * xhci: handle no ping response error properly
    - LP: #1520200
  * xhci: Switch Intel Lynx Point LP ports to EHCI on shutdown.
    - LP: #1520200
  * xhci: Add spurious wakeup quirk for LynxPoint-LP controllers
    - LP: #1520200
  * crypto: api - Only abort operations on fatal signal
    - LP: #1520200
  * ASoC: wm8904: Correct number of EQ registers
    - LP: #1520200
  * IB/cm: Fix rb-tree duplicate free and use-after-free
    - LP: #1520200
  * drm/nouveau/gem: return only valid domain when there's only one
    - LP: #1520200
  * powerpc/rtas: Validate rtas.entry before calling enter_rtas()
    - LP: #1520200
  * mm: make sendfile(2) killable
    - LP: #1520200
  * ppp: fix pppoe_dev deletion condition in pppoe_release()
    - LP: #1520200
  * dm btree remove: fix a bug when rebalancing nodes after removal
    - LP: #1520200
  * dm btree: fix leak of bufio-backed block in btree_split_beneath error
    path
    - LP: #1520200
  * md/raid1: ensure device failure recorded before write request returns.
    - LP: #1520200
  * md/raid1: don't clear bitmap bit when bad-block-list write fails.
    - LP: #1520200
  * md/raid10: ensure device failure recorded before write request returns.
    - LP: #1520200
  * md/raid10: don't clear bitmap bit when bad-block-list write fails.
    - LP: #1520200
  * mvsas: Fix NULL pointer dereference in mvs_slot_task_free
    - LP: #1520200
  * sched: declare pid_alive as inline
    - LP: #1520200
  * net: add length argument to skb_copy_and_csum_datagram_iovec
    - LP: #1520200
  * skbuff: Fix skb checksum flag on skb pull
    - LP: #1520200
  * skbuff: Fix skb checksum partial check.
    - LP: #1520200
  * ethtool: Use kcalloc instead of kmalloc for ethtool_get_strings
    - LP: #1520200
  * asix: Don't reset PHY on if_up for ASIX 88772
    - LP: #1520200
  * asix: Do full reset during ax88772_bind
    - LP: #1520200
  * Failing to send a CLOSE if file is opened WRONLY and server reboots on
    a 4.x mount
    - LP: #1520200
  * KVM: x86: work around infinite loop in microcode when #AC is delivered
    - LP: #1520200
  * KEYS: Fix race between key destruction and finding a keyring by name
    - LP: #1520200
  * KEYS: Fix crash when attempt to garbage collect an uninstantiated
    keyring
    - LP: #1520200
  * Linux 3.2.73
    - LP: #1520200
  * KVM: svm: unconditionally intercept #DB
    - LP: #1520184
    - CVE-2015-8104

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1473.95) precise; urgency=low

  * Release Tracking Bug
    - LP: #1509438

  [ Luis Henriques ]

  * rebased on Ubuntu-3.2.0-93.133

  [ Ubuntu: 3.2.0-93.133 ]

  * Release Tracking Bug
    - LP: #1509350
  * Revert "net: Fix skb csum races when peeking"
    - LP: #1508510

  [ Ubuntu: 3.2.0-93.132 ]

  * Release Tracking Bug
    - LP: #1508939
  * Revert "sctp: Fix race between OOTB responce and route removal"
    - LP: #1507665
  * USB: whiteheat: fix potential null-deref at probe
    - LP: #1478826
    - CVE-2015-5257
  * dcache: Handle escaped paths in prepend_path
    - LP: #1441108
    - CVE-2015-2925
  * vfs: Test for and handle paths that are unreachable from their mnt_root
    - LP: #1441108
    - CVE-2015-2925
  * ipv6: Fix build failure when CONFIG_INET disabled
    - LP: #1507665
  * pktgen: Require CONFIG_INET due to use of IPv4 checksum function
    - LP: #1507665
  * xen/gntdev: convert priv->lock to a mutex
    - LP: #1507665
  * xen/gntdevt: Fix race condition in gntdev_release()
    - LP: #1507665
  * crypto: ixp4xx - Remove bogus BUG_ON on scattered dst buffer
    - LP: #1507665
  * USB: sierra: add 1199:68AB device ID
    - LP: #1507665
  * target/iscsi: Fix double free of a TUR followed by a solicited NOPOUT
    - LP: #1507665
  * md/raid1: extend spinlock to protect raid1_end_read_request against
    inconsistencies
    - LP: #1507665
  * target: REPORT LUNS should return LUN 0 even for dynamic ACLs
    - LP: #1507665
  * MIPS: Fix sched_getaffinity with MT FPAFF enabled
    - LP: #1507665
  * xhci: fix off by one error in TRB DMA address boundary check
    - LP: #1507665
  * rds: fix an integer overflow test in rds_info_getsockopt()
    - LP: #1507665
  * perf: Fix fasync handling on inherited events
    - LP: #1507665
  * MIPS: Make set_pte() SMP safe.
    - LP: #1507665
  * ocfs2: fix BUG in ocfs2_downconvert_thread_do_work()
    - LP: #1507665
  * net: Clone skb before setting peeked flag
    - LP: #1507665
  * net: Fix skb_set_peeked use-after-free bug
    - LP: #1507665
  * x86/ldt: Make modify_ldt synchronous
    - LP: #1507665
  * x86/ldt: Correct LDT access in single stepping logic
    - LP: #1507665
  * x86/ldt: Correct FPU emulation access to LDT
    - LP: #1507665
  * localmodconfig: Use Kbuild files too
    - LP: #1507665
  * dm btree: add ref counting ops for the leaves of top level btrees
    - LP: #1507665
  * libiscsi: Fix host busy blocking during connection teardown
    - LP: #1507665
  * libfc: Fix fc_fcp_cleanup_each_cmd()
    - LP: #1507665
  * ipc,sem: fix use after free on IPC_RMID after a task using same
    semaphore set exits
    - LP: #1507665
  * x86/ldt: Further fix FPU emulation
    - LP: #1507665
  * net: Fix RCU splat in af_key
    - LP: #1507665
  * sctp: donot reset the overall_error_count in SHUTDOWN_RECEIVE state
    - LP: #1507665
  * sparc64: Fix userspace FPU register corruptions.
    - LP: #1507665
  * rc-core: fix remove uevent generation
    - LP: #1507665
  * PCI: Fix TI816X class code quirk
    - LP: #1507665
  * mac80211: enable assoc check for mesh interfaces
    - LP: #1507665
  * PCI: Add dev_flags bit to access VPD through function 0
    - LP: #1507665
  * PCI: Add VPD function 0 quirk for Intel Ethernet devices
    - LP: #1507665
  * usb: gadget: m66592-udc: forever loop in set_feature()
    - LP: #1507665
  * KVM: MMU: fix validation of mmio page fault
    - LP: #1507665
  * auxdisplay: ks0108: fix refcount
    - LP: #1507665
  * devres: fix devres_get()
    - LP: #1507665
  * windfarm: decrement client count when unregistering
    - LP: #1507665
  * NFSv4: don't set SETATTR for O_RDONLY|O_EXCL
    - LP: #1507665
  * drivers: usb: fsl: Workaround for USB erratum-A005275
    - LP: #1507665
  * serial: 8250: bind to ALi Fast Infrared Controller (ALI5123)
    - LP: #1507665
  * usb: host: ehci-sys: delete useless bus_to_hcd conversion
    - LP: #1507665
  * USB: ftdi_sio: Added custom PID for CustomWare products
    - LP: #1507665
  * eCryptfs: Invalidate dcache entries when lower i_nlink is zero
    - LP: #1507665
  * xfs: Fix xfs_attr_leafblock definition
    - LP: #1507665
  * DRM - radeon: Don't link train DisplayPort on HPD until we get the dpcd
    - LP: #1507665
  * rtlwifi: rtl8192cu: Add new device ID
    - LP: #1507665
  * rtlwifi: rtl8192cu: Add new device ID
    - LP: #1507665
  * of/address: Don't loop forever in of_find_matching_node_by_address().
    - LP: #1507665
  * drivercore: Fix unregistration path of platform devices
    - LP: #1507665
  * xfs: return errors from partial I/O failures to files
    - LP: #1507665
  * IB/qib: Change lkey table allocation to support more MRs
    - LP: #1507665
  * SUNRPC: xs_reset_transport must mark the connection as disconnected
    - LP: #1507665
  * IB/mlx4: Use correct SL on AH query under RoCE
    - LP: #1507665
  * IB/uverbs: Fix race between ib_uverbs_open and remove_one
    - LP: #1507665
  * spi: spi-pxa2xx: Check status register to determine if SSSR_TINT is
    disabled
    - LP: #1507665
  * drm/i915: Always mark the object as dirty when used by the GPU
    - LP: #1507665
  * Add radeon suspend/resume quirk for HP Compaq dc5750.
    - LP: #1507665
  * IB/uverbs: reject invalid or unknown opcodes
    - LP: #1507665
  * Input: evdev - do not report errors form flush()
    - LP: #1507665
  * crypto: ghash-clmulni: specify context size for ghash async algorithm
    - LP: #1507665
  * fs: create and use seq_show_option for escaping
    - LP: #1507665
  * ARM: 8429/1: disable GCC SRA optimization
    - LP: #1507665
  * pagemap: hide physical addresses from non-privileged users
    - LP: #1507665
  * powerpc/MSI: Fix race condition in tearing down MSI interrupts
    - LP: #1507665
  * hfs,hfsplus: cache pages correctly between bnode_create and bnode_free
    - LP: #1507665
  * hfs: fix B-tree corruption after insertion at position 0
    - LP: #1507665
  * perf header: Fixup reading of HEADER_NRCPUS feature
    - LP: #1507665
  * USB: option: add ZTE PIDs
    - LP: #1507665
  * Btrfs: fix read corruption of compressed and shared extents
    - LP: #1507665
  * btrfs: skip waiting on ordered range for special files
    - LP: #1507665
  * ARM: 7880/1: Clear the IT state independent of the Thumb-2 mode
    - LP: #1507665
  * ARM: fix Thumb2 signal handling when ARMv6 is enabled
    - LP: #1507665
  * x86/platform: Fix Geode LX timekeeping in the generic x86 build
    - LP: #1507665
  * ASoC: fix broken pxa SoC support
    - LP: #1507665
  * s390/compat: correct uc_sigmask of the compat signal frame
    - LP: #1507665
  * KVM: x86: trap AMD MSRs for the TSeg base and mask
    - LP: #1507665
  * usb: Use the USB_SS_MULT() macro to get the burst multiplier.
    - LP: #1507665
  * xhci: give command abortion one more chance before killing xhci
    - LP: #1507665
  * usb: xhci: Clear XHCI_STATE_DYING on start
    - LP: #1507665
  * xhci: change xhci 1.0 only restrictions to support xhci 1.1
    - LP: #1507665
  * cifs: use server timestamp for ntlmv2 authentication
    - LP: #1507665
  * x86/paravirt: Replace the paravirt nop with a bona fide empty function
    - LP: #1507665
  * ocfs2/dlm: fix deadlock when dispatch assert master
    - LP: #1507665
  * ipv6: addrconf: validate new MTU before applying it
    - LP: #1507665
  * ipc/sem.c: fully initialize sem_array before making it visible
    - LP: #1507665
  * Initialize msg/shm IPC objects before doing ipc_addid()
    - LP: #1507665
  * net/tipc: initialize security state for new connection socket
    - LP: #1507665
  * net: pktgen: fix race between pktgen_thread_worker() and kthread_stop()
    - LP: #1507665
  * net: Fix skb csum races when peeking
    - LP: #1507665
  * ipv6: lock socket in ip6_datagram_connect()
    - LP: #1507665
  * bonding: correct the MAC address for "follow" fail_over_mac policy
    - LP: #1507665
  * net/ipv6: Correct PIM6 mrt_lock handling
    - LP: #1507665
  * fib_rules: fix fib rule dumps across multiple skbs
    - LP: #1507665
  * perf tools: Fix build with perl 5.18
    - LP: #1507665
  * ipv6: prevent fib6_run_gc() contention
    - LP: #1507665
  * ipv6: update ip6_rt_last_gc every time GC is run
    - LP: #1507665
  * parisc: Filter out spurious interrupts in PA-RISC irq handler
    - LP: #1507665
  * jbd2: avoid infinite loop when destroying aborted journal
    - LP: #1507665
  * Linux 3.2.72
    - LP: #1507665

Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1472.94) precise; urgency=low

  * Release Tracking Bug
    - LP: #1508183

  [ Luis Henriques ]

  * rebased on Ubuntu-3.2.0-92.131

  [ Ubuntu: 3.2.0-92.131 ]

  * Release Tracking Bug
    - LP: #1507935
  * jbd2: protect all log tail updates with j_checkpoint_mutex
    - LP: #1507658

 -- Luis Henriques <email address hidden>  Wed, 21 Oct 2015 09:27:36 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1472.93) precise; urgency=low

  * Release Tracking Bug
    - LP: #1503104

  [ Luis Henriques ]

  * rebased on Ubuntu-3.2.0-92.130

  [ Ubuntu: 3.2.0-92.130 ]

  * Release Tracking Bug
    - LP: #1500854
  * [Config] HOTPLUG_PCI_ACPI=y
    - LP: #1479031
  * SAUCE: (no-up) apparmor: fix mount not handling disconnected paths
    - LP: #1496430
  * RDS: verify the underlying transport exists before creating a
    connection
    - LP: #1496232
    - CVE-2015-6937
  * virtio-net: drop NETIF_F_FRAGLIST
    - LP: #1484793
    - CVE-2015-5156

 -- Luis Henriques <email address hidden>  Wed, 07 Oct 2015 10:45:45 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1471.92) precise; urgency=low

  * Release Tracking Bug
    - LP: #1494006

  [ Luis Henriques ]

  * rebased on Ubuntu-3.2.0-91.129

  [ Ubuntu: 3.2.0-91.129 ]

  * Release Tracking Bug
    - LP: #1493780
  * Bluetooth: ath3k: Add support Atheros AR5B195 combo Mini PCIe card
    - LP: #1490923
  * Drivers: hv: vmbus: Fix a bug in the error path in vmbus_open()
    - LP: #1490923
  * e1000: add dummy allocator to fix race condition between mtu change and
    netpoll
    - LP: #1490923
  * KVM: s390: Zero out current VMDB of STSI before including level3 data.
    - LP: #1490923
  * usb: musb: core: fix TX/RX endpoint order
    - LP: #1490923
  * compal-laptop: Check return value of power_supply_register
    - LP: #1490923
  * pinctrl: fix example .get_group_pins implementation signature
    - LP: #1490923
  * drm/radeon: fix doublescan modes (v2)
    - LP: #1490923
  * lib: memzero_explicit: use barrier instead of OPTIMIZER_HIDE_VAR
    - LP: #1490923
  * ASoC: wm8741: Fix rates constraints values
    - LP: #1490923
  * cdc-wdm: fix endianness bug in debug statements
    - LP: #1490923
  * staging: panel: fix lcd type
    - LP: #1490923
  * UBI: account for bitflips in both the VID header and data
    - LP: #1490923
  * UBI: fix out of bounds write
    - LP: #1490923
  * UBI: initialize LEB number variable
    - LP: #1490923
  * UBI: fix check for "too many bytes"
    - LP: #1490923
  * Drivers: hv: vmbus: Don't wait after requesting offers
    - LP: #1490923
  * Btrfs: fix log tree corruption when fs mounted with -o discard
    - LP: #1490923
  * btrfs: don't accept bare namespace as a valid xattr
    - LP: #1490923
  * ARM: 8320/1: fix integer overflow in ELF_ET_DYN_BASE
    - LP: #1490923
  * rtlwifi: rtl8192cu: Add new USB ID
    - LP: #1490923
  * MIPS: Hibernate: flush TLB entries earlier
    - LP: #1490923
  * ASoC: cs4271: Increase delay time after reset
    - LP: #1490923
  * ext4: make fsync to sync parent dir in no-journal for real this time
    - LP: #1490923
  * jhash: Update jhash_[321]words functions to use correct initval
    - LP: #1490923
  * Input: elantech - fix absolute mode setting on some ASUS laptops
    - LP: #1490923
  * RDS: Documentation: Document AF_RDS, PF_RDS and SOL_RDS correctly.
    - LP: #1490923
  * selinux/nlmsg: add XFRM_MSG_GETSPDINFO
    - LP: #1490923
  * selinux/nlmsg: add XFRM_MSG_[NEW|GET]SADINFO
    - LP: #1490923
  * x86/iommu: Fix header comments regarding standard and _FINISH macros
    - LP: #1490923
  * scsi: storvsc: Fix a bug in copy_from_bounce_buffer()
    - LP: #1490923
  * ALSA: emu10k1: don't deadlock in proc-functions
    - LP: #1490923
  * powerpc: Fix missing L2 cache size in /sys/devices/system/cpu
    - LP: #1490923
  * sg_start_req(): make sure that there's not too many elements in iovec
    - LP: #1490923
  * selinux/nlmsg: add XFRM_MSG_REPORT
    - LP: #1490923
  * selinux/nlmsg: add XFRM_MSG_MIGRATE
    - LP: #1490923
  * selinux/nlmsg: add XFRM_MSG_MAPPING
    - LP: #1490923
  * s390/hibernate: fix save and restore of kernel text section
    - LP: #1490923
  * Btrfs: fix inode eviction infinite loop after cloning into it
    - LP: #1490923
  * powerpc/perf: Cap 64bit userspace backtraces to PERF_MAX_STACK_DEPTH
    - LP: #1490923
  * ACPICA: Utilities: split IO address types from data type models.
    - LP: #1490923
  * fs/binfmt_elf.c: fix bug in loading of PIE binaries
    - LP: #1490923
  * IB/core: disallow registering 0-sized memory region
    - LP: #1490923
  * IB/core: don't disallow registering region starting at 0x0
    - LP: #1490923
  * IB/mlx4: Fix WQE LSO segment calculation
    - LP: #1490923
  * megaraid_sas: use raw_smp_processor_id()
    - LP: #1490923
  * firmware/ihex2fw.c: restore missing default in switch statement
    - LP: #1490923
  * ptrace: fix race between ptrace_resume() and wait_task_stopped()
    - LP: #1490923
  * memstick: mspro_block: add missing curly braces
    - LP: #1490923
  * KVM: VMX: Preserve host CR4.MCE value while in guest mode.
    - LP: #1490923
  * writeback: use |1 instead of +1 to protect against div by zero
    - LP: #1490923
  * libata: Add helper to determine when PHY events should be ignored
    - LP: #1490923
  * libata: Ignore spurious PHY event on LPM policy change
    - LP: #1490923
  * ALSA: emu10k1: Fix card shortname string buffer overflow
    - LP: #1490923
  * ALSA: emux: Fix mutex deadlock at unloading
    - LP: #1490923
  * 3w-sas: fix command completion race
    - LP: #1490923
  * 3w-xxxx: fix command completion race
    - LP: #1490923
  * 3w-9xxx: fix command completion race
    - LP: #1490923
  * cdc-acm: prevent infinite loop when parsing CDC headers.
    - LP: #1490923
  * rtlwifi: rtl8192cu: Fix kernel deadlock
    - LP: #1490923
  * serial: xilinx: Use platform_get_irq to get irq description structure
    - LP: #1490923
  * serial: of-serial: Remove device_type = "serial" registration
    - LP: #1490923
  * ALSA: emux: Fix mutex deadlock in OSS emulation
    - LP: #1490923
  * ALSA: emu10k1: Emu10k2 32 bit DMA mode
    - LP: #1490923
  * USB: cp210x: add ID for KCF Technologies PRN device
    - LP: #1490923
  * USB: pl2303: Remove support for Samsung I330
    - LP: #1490923
  * xen-pciback: Add name prefix to global 'permissive' variable
    - LP: #1490923
  * gpio: unregister gpiochip device before removing it
    - LP: #1490923
  * gpio: sysfs: fix memory leaks and device hotplug
    - LP: #1490923
  * powerpc/pseries: Correct cpu affinity for dlpar added cpus
    - LP: #1490923
  * ext4: move check under lock scope to close a race.
    - LP: #1490923
  * mmc: core: add missing pm event in mmc_pm_notify to fix hib restore
    - LP: #1490923
  * nfsd: fix the check for confirmed openowner in
    nfs4_preprocess_stateid_op
    - LP: #1490923
  * nilfs2: fix sanity check of btree level in nilfs_btree_root_broken()
    - LP: #1490923
  * ocfs2: dlm: fix race between purge and get lock resource
    - LP: #1490923
  * ACPI / init: Fix the ordering of acpi_reserve_resources()
    - LP: #1490923
  * md/raid5: don't record new size if resize_stripes fails.
    - LP: #1490923
  * ipvs: fix memory leak in ip_vs_ctl.c
    - LP: #1490923
  * xhci: fix isoc endpoint dequeue from advancing too far on transaction
    error
    - LP: #1490923
  * xhci: Solve full event ring by increasing TRBS_PER_SEGMENT to 256
    - LP: #1490923
  * xhci: gracefully handle xhci_irq dead device
    - LP: #1490923
  * usb-storage: Add NO_WP_DETECT quirk for Lacie 059f:0651 devices
    - LP: #1490923
  * ahci: avoton port-disable reset-quirk
    - LP: #1490923
  * mac80211: move WEP tailroom size check
    - LP: #1490923
  * KVM: MMU: fix CR4.SMEP=1, CR0.WP=0 with shadow pages
    - LP: #1490923
  * ASoC: dapm: Modify widget stream name according to prefix
    - LP: #1490923
  * ASoC: wm8960: fix "RINPUT3" audio route error
    - LP: #1490923
  * ASoC: wm8994: correct BCLK DIV 348 to 384
    - LP: #1490923
  * Input: elantech - fix semi-mt protocol for v3 HW
    - LP: #1490923
  * powerpc: Align TOC to 256 bytes
    - LP: #1490923
  * dmi_scan: refactor dmi_scan_machine(), {smbios,dmi}_present()
    - LP: #1490923
  * firmware: dmi_scan: Fix ordering of product_uuid
    - LP: #1490923
  * ext4: check for zero length extent explicitly
    - LP: #1490923
  * jbd2: fix r_count overflows leading to buffer overflow in journal
    recovery
    - LP: #1490923
  * ALSA: hda - Add Conexant codecs CX20721, CX20722, CX20723 and CX20724
    - LP: #1454656, #1490923
  * sd: Disable support for 256 byte/sector disks
    - LP: #1490923
  * xen/events: don't bind non-percpu VIRQs with percpu chip
    - LP: #1490923
  * USB: serial: ftdi_sio: Add support for a Motion Tracker Development
    Board
    - LP: #1490923
  * crypto: s390/ghash - Fix incorrect ghash icv buffer handling.
    - LP: #1490923
  * bridge: fix parsing of MLDv2 reports
    - LP: #1490923
  * lguest: fix out-by-one error in address checking.
    - LP: #1490923
  * fs/binfmt_elf.c:load_elf_binary(): return -EINVAL on zero-length
    mappings
    - LP: #1490923
  * fs, omfs: add NULL terminator in the end up the token list
    - LP: #1490923
  * d_walk() might skip too much
    - LP: #1490923
  * ALSA: usb-audio: Fix invalid volume resolution for Logitech HD Webcam
    C525
    - LP: #1490923
  * ALSA: usb-audio: Add mic volume fix quirk for Logitech Quickcam Fusion
    - LP: #1490923
  * target/pscsi: Don't leak scsi_host if hba is VIRTUAL_HOST
    - LP: #1490923
  * x86_64: Fix strnlen_user() to not touch memory after specified maximum
    - LP: #1490923
  * Input: elantech - fix detection of touchpads where the revision matches
    a known rate
    - LP: #1490923
  * ALSA: usb-audio: add MAYA44 USB+ mixer control names
    - LP: #1490923
  * ALSA: usb-audio: fix missing input volume controls in MAYA44 USB(+)
    - LP: #1490923
  * USB: cp210x: add ID for HubZ dual ZigBee and Z-Wave dongle
    - LP: #1490923
  * Input: elantech - add support for newer (August 2013) devices
    - LP: #1490923
  * Input: elantech - add support for newer elantech touchpads
    - LP: #1490923
  * Input: elantech - support new ICs types for version 4
    - LP: #1490923
  * Input: elantech - add new icbody type
    - LP: #1490923
  * MIPS: Fix enabling of DEBUG_STACKOVERFLOW
    - LP: #1490923
  * bridge: fix multicast router rlist endless loop
    - LP: #1490923
  * ring-buffer-benchmark: Fix the wrong sched_priority of producer
    - LP: #1490923
  * tracing: Have filter check for balanced ops
    - LP: #1490923
  * ipvs: kernel oops - do_ip_vs_get_ctl
    - LP: #1490923
  * of: Add of_property_match_string() to find index into a string list
    - LP: #1490923
  * dt: Add empty of_property_match_string() function
    - LP: #1490923
  * powerpc: Make logical to real cpu mapping code endian safe
    - LP: #1490923
  * powerpc: Don't skip ePAPR spin-table CPUs
    - LP: #1490923
  * net: dp83640: fix broken calibration routine.
    - LP: #1490923
  * unix/caif: sk_socket can disappear when state is unlocked
    - LP: #1490923
  * xen: netback: read hotplug script once at start of day.
    - LP: #1490923
  * bridge: fix br_stp_set_bridge_priority race conditions
    - LP: #1490923
  * packet: read num_members once in packet_rcv_fanout()
    - LP: #1490923
  * packet: avoid out of bounds read in round robin fanout
    - LP: #1490923
  * neigh: do not modify unlinked entries
    - LP: #1490923
  * sctp: Fix race between OOTB responce and route removal
    - LP: #1490923
  * slub: refactoring unfreeze_partials()
    - LP: #1490923
  * net: socket: Fix the wrong returns for recvmsg and sendmsg
    - LP: #1490923
  * config: Enable NEED_DMA_MAP_STATE by default when SWIOTLB is selected
    - LP: #1490923
  * Fix sb_edac compilation with 32 bits kernels
    - LP: #1490923
  * sb_edac: Fix erroneous bytes->gigabytes conversion
    - LP: #1490923
  * x86/reboot: Fix a warning message triggered by stop_other_cpus()
    - LP: #1490923
  * include/linux/sched.h: don't use task->pid/tgid in
    same_thread_group/has_group_leader_pid
    - LP: #1490923
  * __ptrace_may_access() should not deny sub-threads
    - LP: #1490923
  * powerpc+sparc64/mm: Remove hack in mmap randomize layout
    - LP: #1490923
  * softirq: reduce latencies
    - LP: #1490923
  * Fix lockup related to stop_machine being stuck in __do_softirq.
    - LP: #1490923
  * MIPS: Fix race condition in lazy cache flushing.
    - LP: #1490923
  * MIPS: Octeon: Remove udelay() causing huge IRQ latency
    - LP: #1490923
  * MIPS: Fix cpu_has_mips_r2_exec_hazard.
    - LP: #1490923
  * MIPS: Octeon: Delete override of cpu_has_mips_r2_exec_hazard.
    - LP: #1490923
  * UBI: fix soft lockup in ubi_check_volume()
    - LP: #1490923
  * parisc: Provide __ucmpdi2 to resolve undefined references in 32 bit
    builds.
    - LP: #1490923
  * staging: line6: avoid __sync_fetch_and_{and,or}
    - LP: #1490923
  * sparc32,leon: fix leon build
    - LP: #1490923
  * ACPICA: Tables: Change acpi_find_root_pointer() to use
    acpi_physical_address.
    - LP: #1490923
  * ACPICA: Debug output: Update output for Processor object.
    - LP: #1490923
  * ACPICA: Utilities: Cleanup to convert physical address printing
    formats.
    - LP: #1490923
  * ACPICA: Utilities: Cleanup to remove useless ACPI_PRINTF/FORMAT_xxx
    helpers.
    - LP: #1490923
  * Linux 3.2.70
    - LP: #1490923
  * hrtimer: Allow concurrent hrtimer_start() for self restarting timers
    - LP: #1490931
  * s5h1420: fix a buffer overflow when checking userspace params
    - LP: #1490931
  * cx24116: fix a buffer overflow when checking userspace params
    - LP: #1490931
  * mtd: fix: avoid race condition when accessing mtd->usecount
    - LP: #1490931
  * crypto: talitos - avoid memleak in talitos_alg_alloc()
    - LP: #1490931
  * ASoC: wm8737: Fixup setting VMID Impedance control register
    - LP: #1490931
  * ASoC: wm8903: Fix define for WM8903_VMID_RES_250K
    - LP: #1490931
  * ASoC: wm8955: Fix setting wrong register for WM8955_K_8_0_MASK bits
    - LP: #1490931
  * pktgen: adjust spacing in proc file interface output
    - LP: #1490931
  * tty/serial: at91: RS485 mode: 0 is valid for delay_rts_after_send
    - LP: #1490931
  * drm/radeon: take the mode_config mutex when dealing with hpds (v2)
    - LP: #1490931
  * usb: dwc3: gadget: return error if command sent to DEPCMD register
    fails
    - LP: #1490931
  * rcu: Correctly handle non-empty Tiny RCU callback list with none ready
    - LP: #1490931
  * mtd: dc21285: use raw spinlock functions for nw_gpio_lock
    - LP: #1490931
  * staging: rtl8712: prevent buffer overrun in recvbuf2recvframe
    - LP: #1490931
  * usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub
    port reset
    - LP: #1490931
  * staging: vt6655: device_rx_srv check sk_buff is NULL
    - LP: #1490931
  * fixing infinite OPEN loop in 4.0 stateid recovery
    - LP: #1490931
  * NFS: Fix size of NFSACL SETACL operations
    - LP: #1490931
  * SUNRPC: Fix a memory leak in the backchannel code
    - LP: #1490931
  * ipr: Increase default adapter init stage change timeout
    - LP: #1490931
  * ath3k: Add support of 0489:e076 AR3012 device
    - LP: #1462614, #1490931
  * ath3k: add support of 13d3:3474 AR3012 device
    - LP: #1427680, #1490931
  * ath9k: fix DMA stop sequence for AR9003+
    - LP: #1490931
  * cdc-acm: Add support of ATOL FPrint fiscal printers
    - LP: #1490931
  * regulator: core: fix constraints output buffer
    - LP: #1490931
  * dmaengine: mv_xor: bug fix for racing condition in descriptors cleanup
    - LP: #1490931
  * ASoC: wm8960: the enum of "DAC Polarity" should be wm8960_enum[1]
    - LP: #1490931
  * ext4: fix race between truncate and __ext4_journalled_writepage()
    - LP: #1490931
  * Disable write buffering on Toshiba ToPIC95
    - LP: #1490931
  * jbd2: split updating of journal superblock and marking journal empty
    - LP: #1490931
  * jbd2: issue cache flush after checkpointing even with internal journal
    - LP: #1490931
  * jbd2: use GFP_NOFS in jbd2_cleanup_journal_tail()
    - LP: #1490931
  * jbd2: fix ocfs2 corrupt when updating journal superblock fails
    - LP: #1490931
  * ideapad: fix software rfkill setting
    - LP: #1490931
  * mmc: card: Fixup request missing in mmc_blk_issue_rw_rq
    - LP: #1490931
  * nfs: increase size of EXCHANGE_ID name string buffer
    - LP: #1490931
  * Bluetooth: ath3k: add support of 04ca:300f AR3012 device
    - LP: #1449730, #1490931
  * ext4: call sync_blockdev() before invalidate_bdev() in put_super()
    - LP: #1490931
  * iio: DAC: ad5624r_spi: fix bit shift of output data value
    - LP: #1490931
  * ext4: don't retry file block mapping on bigalloc fs with non-extent
    file
    - LP: #1490931
  * watchdog: omap: assert the counter being stopped before reprogramming
    - LP: #1490931
  * NET: ROSE: Don't dereference NULL neighbour pointer.
    - LP: #1490931
  * bridge: multicast: restore router configuration on port link down/up
    - LP: #1490931
  * fs: Fix S_NOSEC handling
    - LP: #1490931
  * stmmac: troubleshoot unexpected bits in des0 & des1
    - LP: #1490931
  * mm: kmemleak: allow safe memory scanning during kmemleak disabling
    - LP: #1490931
  * dell-laptop: Fix allocating & freeing SMI buffer page
    - LP: #1490931
  * tracing/filter: Do not WARN on operand count going below zero
    - LP: #1490931
  * tracing/filter: Do not allow infix to exceed end of string
    - LP: #1490931
  * __bitmap_parselist: fix bug in empty string handling
    - LP: #1490931
  * agp/intel: Fix typo in needs_ilk_vtd_wa()
    - LP: #1490931
  * Btrfs: use kmem_cache_free when freeing entry in inode cache
    - LP: #1490931
  * Btrfs: fix race between caching kthread and returning inode to inode
    cache
    - LP: #1490931
  * crush: fix a bug in tree bucket decode
    - LP: #1490931
  * fuse: initialize fc->release before calling it
    - LP: #1490931
  * ALSA: usb-audio: Add MIDI support for Steinberg MI2/MI4
    - LP: #1490931
  * ACPICA: Tables: Fix an issue that FACS initialization is performed
    twice
    - LP: #1490931
  * fs/buffer.c: support buffer cache allocations with gfp modifiers
    - LP: #1490931
  * bufferhead: Add _gfp version for sb_getblk()
    - LP: #1490931
  * ext4: avoid deadlocks in the writeback path by using sb_getblk_gfp
    - LP: #1490931
  * netfilter: bridge: don't leak skb in error paths
    - LP: #1490931
  * KVM: x86: make vapics_in_nmi_mode atomic
    - LP: #1490931
  * KVM: x86: properly restore LVT0
    - LP: #1490931
  * 9p: forgetting to cancel request on interrupted zero-copy RPC
    - LP: #1490931
  * ext4: replace open coded nofail allocation in ext4_free_blocks()
    - LP: #1490931
  * dm btree remove: fix bug in redistribute3
    - LP: #1490931
  * dm thin: allocate the cell_sort_array dynamically
    - LP: #1490931
  * USB: cp210x: add ID for Aruba Networks controllers
    - LP: #1490931
  * dm btree: silence lockdep lock inversion in dm_btree_del()
    - LP: #1490931
  * s390/sclp: clear upper register halves in _sclp_print_early
    - LP: #1490931
  * drm: Check crtc x and y coordinates
    - LP: #1490931
  * drm: add a check for x/y in drm_mode_setcrtc
    - LP: #1490931
  * rtnetlink: verify IFLA_VF_INFO attributes before passing them to driver
    - LP: #1490931
  * mm: avoid setting up anonymous pages into file mapping
    - LP: #1490931
  * net: do not process device backlog during unregistration
    - LP: #1490931
  * net: call rcu_read_lock early in process_backlog
    - LP: #1490931
  * 9p: don't leave a half-initialized inode sitting around
    - LP: #1490931
  * s390/process: fix sfpc inline assembly
    - LP: #1490931
  * Btrfs: fix file corruption after cloning inline extents
    - LP: #1490931
  * rds: rds_ib_device.refcount overflow
    - LP: #1490931
  * ata: pmp: add quirk for Marvell 4140 SATA PMP
    - LP: #1490931
  * libata: add ATA_HORKAGE_BROKEN_FPDMA_AA quirk for HP 250GB SATA disk
    VB0250EAVER
    - LP: #1490931
  * libata: add ATA_HORKAGE_NOTRIM
    - LP: #1490931
  * libata: force disable trim for SuperSSpeed S238
    - LP: #1490931
  * libata: increase the timeout when setting transfer mode
    - LP: #1490931
  * datagram: Factor out sk queue referencing
    - LP: #1490931
  * drm/radeon: Don't flush the GART TLB if rdev->gart.ptr == NULL
    - LP: #1490931
  * mac80211: clear subdir_stations when removing debugfs
    - LP: #1490931
  * inet: frags: fix defragmented packet's IP header for af_packet
    - LP: #1490931
  * usb: dwc3: Reset the transfer resource index on SET_INTERFACE
    - LP: #1490931
  * netfilter: nf_conntrack: Support expectations in different zones
    - LP: #1490931
  * usb: xhci: Bugfix for NULL pointer deference in xhci_endpoint_init()
    function
    - LP: #1490931
  * xhci: Calculate old endpoints correctly on device reset
    - LP: #1490931
  * xhci: report U3 when link is in resume state
    - LP: #1490931
  * xhci: do not report PLC when link is in internal resume state
    - LP: #1490931
  * usb-storage: ignore ZTE MF 823 card reader in mode 0x1225
    - LP: #1490931
  * tile: use free_bootmem_late() for initrd
    - LP: #1490931
  * Input: usbtouchscreen - avoid unresponsive TSC-30 touch screen
    - LP: #1490931
  * md/raid1: fix test for 'was read error from last working device'.
    - LP: #1490931
  * iscsi-target: Fix use-after-free during TPG session shutdown
    - LP: #1490931
  * niu: don't count tx error twice in case of headroom realloc fails
    - LP: #1490931
  * vhost: actually track log eventfd file
    - LP: #1490931
  * ALSA: usb-audio: add dB range mapping for some devices
    - LP: #1490931
  * drm/radeon/combios: add some validation of lvds values
    - LP: #1490931
  * x86/xen: Probe target addresses in set_aliased_prot() before the
    hypercall
    - LP: #1490931
  * Linux 3.2.71
    - LP: #1490931

 -- Luis Henriques <email address hidden>  Mon, 14 Sep 2015 13:28:39 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: moved to -updates)
linux-ti-omap4 (3.2.0-1470.91) precise; urgency=low

  * Release Tracking Bug
    - LP: #1485162

  [ Luis Henriques ]

  * rebased on Ubuntu-3.2.0-90.128

  [ Ubuntu: 3.2.0-90.128 ]

  * Release Tracking Bug
    - LP: #1485081
  * md: use kzalloc() when bitmap is disabled

 -- Luis Henriques <email address hidden>  Mon, 17 Aug 2015 18:51:44 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1469.90) precise; urgency=low

  * Release Tracking Bug
    - LP: #1479369

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-89.127

  [ Ubuntu: 3.2.0-89.127 ]

  * Release Tracking Bug
    - LP: #1478843
  * udp: fix behavior of wrong checksums
    - CVE-2015-5364, CVE-2015-5366
  * sctp: fix ASCONF list handling
    - CVE-2015-3212

 -- Paolo Pisati <email address hidden>  Fri, 31 Jul 2015 10:45:35 +0200

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1468.89) precise; urgency=low

  * Release Tracking Bug
    - LP: #1472034

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-88.126

  [ Ubuntu: 3.2.0-88.126 ]

  * Release Tracking Bug
    - LP: #1471889
  * pipe: iovec: Fix memory corruption when retrying atomic copy as
    non-atomic
    - CVE-2015-1805
  * x86: bpf_jit: fix compilation of large bpf programs
    - LP: #1469320
    - CVE-2015-4700

 -- Paolo Pisati <email address hidden>  Wed, 08 Jul 2015 09:18:53 +0200

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1467.88) precise; urgency=low

  * Release Tracking Bug
    - LP: #1466855

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-87.125

  [ Ubuntu: 3.2.0-87.125 ]

  * Release Tracking Bug
    - LP: #1466575
  * Revert "debugfs: leave freeing a symlink body until inode eviction"
    - LP: #1465322
  * vfs: read file_handle only once in handle_to_path
    - LP: #1416503
    - CVE-2015-1420

 -- Paolo Pisati <email address hidden>  Fri, 19 Jun 2015 16:02:38 +0200

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1466.87) precise; urgency=low

  * Release Tracking Bug
    - LP: #1466266

  [ Luis Henriques ]

  * rebased on Ubuntu-3.2.0-86.124

  [ Ubuntu: 3.2.0-86.124 ]

  * Release Tracking Bug
    - LP: #1466215
  * SAUCE: ensure that upper/lower layers are valid before checking
    permissions
    - LP: #1465998

 -- Luis Henriques <email address hidden>  Thu, 18 Jun 2015 15:07:29 +0100
Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1466.86) precise; urgency=low

  [ Luis Henriques ]

  * rebased on Ubuntu-3.2.0-86.123

  [ Ubuntu: 3.2.0-86.123 ]

  * SAUCE: overlayfs: when copying up and reading directories ensure
    mounter had permissions V2
    - CVE-2015-1328

 -- Luis Henriques <email address hidden>  Fri, 12 Jun 2015 09:01:36 +0100
Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1465.85) precise; urgency=low

  * Release Tracking Bug
    - LP: #1458999

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-85.122

  [ Ubuntu: 3.2.0-85.122 ]

  * Release Tracking Bug
    - LP: #1458901
  * Revert "KVM: s390: flush CPU on load control"
    - LP: #1454300
  * ARM: pxa: add regulator_has_full_constraints to corgi board file
    - LP: #1454300
  * ARM: pxa: add regulator_has_full_constraints to poodle board file
    - LP: #1454300
  * ARM: pxa: add regulator_has_full_constraints to spitz board file
    - LP: #1454300
  * hx4700: regulator: declare full constraints
    - LP: #1454300
  * udf: Remove repeated loads blocksize
    - LP: #1454300
  * udf: Check length of extended attributes and allocation descriptors
    - LP: #1454300
  * PCI: Generate uppercase hex for modalias var in uevent
    - LP: #1454300
  * kernel.h: add BUILD_BUG() macro
    - LP: #1454300
  * usb: core: buffer: smallest buffer should start at ARCH_DMA_MINALIGN
    - LP: #1454300
  * axonram: Fix bug in direct_access
    - LP: #1454300
  * TPM: Add new TPMs to the tail of the list to prevent inadvertent change
    of dev
    - LP: #1454300
  * Bluetooth: ath3k: Add support of AR3012 bluetooth 13d3:3423 device
    - LP: #1411193, #1454300
  * smack: fix possible use after frees in task_security() callers
    - LP: #1454300
  * KVM: s390: base hrtimer on a monotonic clock
    - LP: #1454300
  * PCI: Fix infinite loop with ROM image of size 0
    - LP: #1454300
  * USB: cp210x: add ID for RUGGEDCOM USB Serial Console
    - LP: #1454300
  * iio: imu: adis16400: Fix sign extension
    - LP: #1454300
  * staging: comedi: comedi_compat32.c: fix COMEDI_CMD copy back
    - LP: #1454300
  * ARM: 8284/1: sa1100: clear RCSR_SMR on resume
    - LP: #1454300
  * xprtrdma: Free the pd if ib_query_qp() fails
    - LP: #1454300
  * nfs: don't call blocking operations while !TASK_RUNNING
    - LP: #1454300
  * cdc-acm: add sanity checks
    - LP: #1454300
  * USB: add flag for HCDs that can't receive wakeup requests (isp1760-hcd)
    - LP: #1454300
  * USB: fix use-after-free bug in usb_hcd_unlink_urb()
    - LP: #1454300
  * vt: provide notifications on selection changes
    - LP: #1454300
  * tty: Prevent untrappable signals from malicious program
    - LP: #1454300
  * lmedm04: Fix usb_submit_urb BOGUS urb xfer, pipe 1 != type 3 in
    interrupt urb
    - LP: #1454300
  * xen/manage: Fix USB interaction issues when resuming
    - LP: #1454300
  * rtnetlink: ifla_vf_policy: fix misuses of NLA_BINARY
    - LP: #1454300
  * ALSA: off by one bug in snd_riptide_joystick_probe()
    - LP: #1454300
  * fsnotify: fix handling of renames in audit
    - LP: #1454300
  * NFSv4.1: Fix a kfree() of uninitialised pointers in
    decode_cb_sequence_args
    - LP: #1454300
  * cpufreq: speedstep-smi: enable interrupts when waiting
    - LP: #1454300
  * mm/hugetlb: fix getting refcount 0 page in hugetlb_fault()
    - LP: #1454300
  * mm/hugetlb: add migration/hwpoisoned entry check in
    hugetlb_change_protection
    - LP: #1454300
  * mm/hugetlb: add migration entry check in __unmap_hugepage_range
    - LP: #1454300
  * mm/mmap.c: fix arithmetic overflow in __vm_enough_memory()
    - LP: #1454300
  * mm/nommu.c: fix arithmetic overflow in __vm_enough_memory()
    - LP: #1454300
  * iscsi-target: Drop problematic active_ts_list usage
    - LP: #1454300
  * mm/memory.c: actually remap enough memory
    - LP: #1454300
  * drm/radeon/dp: Set EDP_CONFIGURATION_SET for bridge chips if necessary
    - LP: #1454300
  * ALSA: hdspm - Constrain periods to 2 on older cards
    - LP: #1454300
  * jffs2: fix handling of corrupted summary length
    - LP: #1454300
  * dm mirror: do not degrade the mirror on discard error
    - LP: #1454300
  * dm io: reject unsupported DISCARD requests with EOPNOTSUPP
    - LP: #1454300
  * ipv6: fix ipv6_cow_metrics for non DST_HOST case
    - LP: #1454300
  * fixed invalid assignment of 64bit mask to host dma_boundary for scatter
    gather segment boundary limit.
    - LP: #1454300
  * sg: fix read() error reporting
    - LP: #1454300
  * netfilter: xt_socket: fix a stack corruption bug
    - LP: #1454300
  * IB/qib: Do not write EEPROM
    - LP: #1454300
  * dm: fix a race condition in dm_get_md
    - LP: #1454300
  * dm snapshot: fix a possible invalid memory access on unload
    - LP: #1454300
  * sched/autogroup: Fix failure to set cpu.rt_runtime_us
    - LP: #1454300
  * libceph: fix double __remove_osd() problem
    - LP: #1454300
  * kdb: fix incorrect counts in KDB summary command output
    - LP: #1454300
  * ipv4: ip_check_defrag should correctly check return value of
    skb_copy_bits
    - LP: #1454300
  * debugfs: leave freeing a symlink body until inode eviction
    - LP: #1454300
  * autofs4: check dev ioctl size before allocating
    - LP: #1454300
  * autofs4 copy_dev_ioctl(): keep the value of ->size we'd used for
    allocation
    - LP: #1454300
  * xfs: ensure truncate forces zeroed blocks to disk
    - LP: #1454300
  * gpio: tps65912: fix wrong container_of arguments
    - LP: #1454300
  * ALSA: pcm: Don't leave PREPARED state after draining
    - LP: #1454300
  * KVM: emulate: fix CMPXCHG8B on 32-bit hosts
    - LP: #1454300
  * net: compat: Ignore MSG_CMSG_COMPAT in compat_sys_{send, recv}msg
    - LP: #1454300
  * xhci: Allocate correct amount of scratchpad buffers
    - LP: #1454300
  * USB: usbfs: don't leak kernel data in siginfo
    - LP: #1454300
  * USB: ftdi_sio: add PIDs for Actisense USB devices
    - LP: #1454300
  * USB: serial: fix potential use-after-free after failed probe
    - LP: #1454300
  * USB: serial: fix tty-device error handling at probe
    - LP: #1454300
  * mac80211: Send EAPOL frames at lowest rate
    - LP: #1454300
  * USB: serial: cp210x: Adding Seletek device id's
    - LP: #1454300
  * nilfs2: fix potential memory overrun on inode
    - LP: #1454300
  * NFSv4: Don't call put_rpccred() under the rcu_read_lock()
    - LP: #1454300
  * usb: ftdi_sio: Add jtag quirk support for Cyber Cortex AV boards
    - LP: #1454300
  * eCryptfs: don't pass fs-specific ioctl commands through
    - LP: #1454300
  * drm/radeon: do a posting read in r100_set_irq
    - LP: #1454300
  * drm/radeon: do a posting read in rs600_set_irq
    - LP: #1454300
  * drm/radeon: do a posting read in r600_set_irq
    - LP: #1454300
  * drm/radeon: do a posting read in evergreen_set_irq
    - LP: #1454300
  * drm/radeon: fix DRM_IOCTL_RADEON_CS oops
    - LP: #1454300
  * ACPI / video: Load the module even if ACPI is disabled
    - LP: #1454300
  * ASoC: omap-pcm: Correct dma mask
    - LP: #1454300
  * x86/asm/entry/64: Remove a bogus 'ret_from_fork' optimization
    - LP: #1454300
  * xhci: fix reporting of 0-sized URBs in control endpoint
    - LP: #1454300
  * xhci: Workaround for PME stuck issues in Intel xhci
    - LP: #1454300
  * Change email address for 8250_pci
    - LP: #1454300
  * tty: fix up atime/mtime mess, take four
    - LP: #1454300
  * console: Fix console name size mismatch
    - LP: #1454300
  * net: irda: fix wait_until_sent poll timeout
    - LP: #1454300
  * TTY: fix tty_wait_until_sent on 64-bit machines
    - LP: #1454300
  * sunrpc: fix braino in ->poll()
    - LP: #1454300
  * gadgetfs: use-after-free in ->aio_read()
    - LP: #1454300
  * gadgetfs: Fix leak on error in aio_read()
    - LP: #1454300
  * ipvs: add missing ip_vs_pe_put in sync code
    - LP: #1454300
  * spi: dw: revisit FIFO size detection again
    - LP: #1454300
  * fuse: notify: don't move pages
    - LP: #1454300
  * fuse: set stolen page uptodate
    - LP: #1454300
  * dm: hold suspend_lock while suspending device during device deletion
    - LP: #1454300
  * dm io: deal with wandering queue limits when handling REQ_DISCARD and
    REQ_WRITE_SAME
    - LP: #1454300
  * mac80211: drop unencrypted frames in mesh fwding
    - LP: #1454300
  * mac80211: set only VO as a U-APSD enabled AC
    - LP: #1454300
  * mac80211: disable u-APSD queues by default
    - LP: #1454300
  * virtio_console: avoid config access from irq
    - LP: #1454300
  * bnx2x: Force fundamental reset for EEH recovery
    - LP: #1454300
  * x86/vdso: Fix the build on GCC5
    - LP: #1454300
  * ASoC: sgtl5000: remove useless register write clearing CHRGPUMP_POWERUP
    - LP: #1454300
  * libsas: Fix Kernel Crash in smp_execute_task
    - LP: #1454300
  * Input: synaptics - query min dimensions for fw v8.1
    - LP: #1454300
  * Input: synaptics - fix middle button on Lenovo 2015 products
    - LP: #1454300
  * Input: synaptics - handle spurious release of trackstick buttons
    - LP: #1454300
  * can: add missing initialisations in CAN related skbuffs
    - LP: #1454300
  * vt6655: RFbSetPower fix missing rate RATE_12M
    - LP: #1454300
  * ftrace: Fix en(dis)able graph caller when en(dis)abling record via
    sysctl
    - LP: #1454300
  * ftrace: Fix ftrace enable ordering of sysctl ftrace_enabled
    - LP: #1454300
  * x86/asm/entry/32: Fix user_mode() misuses
    - LP: #1454300
  * ASoC: adav80x: Fix wrong value references for boolean kctl
    - LP: #1454300
  * ASoC: ak4641: Fix wrong value references for boolean kctl
    - LP: #1454300
  * ASoC: cs4271: Fix wrong value references for boolean kctl
    - LP: #1454300
  * ASoC: wm2000: Fix wrong value references for boolean kctl
    - LP: #1454300
  * ASoC: wm8731: Fix wrong value references for boolean kctl
    - LP: #1454300
  * ASoC: wm8903: Fix wrong value references for boolean kctl
    - LP: #1454300
  * ASoC: wm8904: Fix wrong value references for boolean kctl
    - LP: #1454300
  * ASoC: wm8955: Fix wrong value references for boolean kctl
    - LP: #1454300
  * ASoC: wm8960: Fix wrong value references for boolean kctl
    - LP: #1454300
  * xen-pciback: limit guest control of command register
    - LP: #1454300
  * drm/vmwgfx: Reorder device takedown somewhat
    - LP: #1454300
  * ALSA: control: Add sanity checks for user ctl id name string
    - LP: #1454300
  * ALSA: snd-usb: add quirks for Roland UA-22
    - LP: #1454300
  * nilfs2: fix deadlock of segment constructor during recovery
    - LP: #1454300
  * crypto: aesni - fix memory usage in GCM decryption
    - LP: #1454300
  * nl80211: ignore HT/VHT capabilities without QoS/WMM
    - LP: #1454300
  * pagemap: do not leak physical addresses to non-privileged userspace
    - LP: #1454300
  * IB/mlx4: Saturate RoCE port PMA counters in case of overflow
    - LP: #1454300
  * tcm_fc: missing curly braces in ft_invl_hw_context()
    - LP: #1454300
  * target/pscsi: Fix NULL pointer dereference in get_device_type
    - LP: #1454300
  * writeback: add missing INITIAL_JIFFIES init in
    global_update_bandwidth()
    - LP: #1454300
  * nbd: fix possible memory leak
    - LP: #1454300
  * iio: core: Fix double free.
    - LP: #1454300
  * USB: ftdi_sio: Added custom PID for Synapse Wireless product
    - LP: #1454300
  * USB: serial: keyspan_pda: fix Entrega company name spelling
    - LP: #1454300
  * USB: keyspan_pda: add new device id
    - LP: #1454300
  * net: ethernet: pcnet32: Setup the SRAM and NOUFLO on Am79C97{3, 5}
    - LP: #1454300
  * net: compat: Update get_compat_msghdr() to match
    copy_msghdr_from_user() behaviour
    - LP: #1454300
  * cifs: fix use-after-free bug in find_writable_file
    - LP: #1454300
  * perf: Fix irq_work 'tail' recursion
    - LP: #1454300
  * sched: Fix RLIMIT_RTTIME when PI-boosting to RT
    - LP: #1454300
  * writeback: fix possible underflow in write bandwidth calculation
    - LP: #1454300
  * usb: xhci: handle Config Error Change (CEC) in xhci driver
    - LP: #1454300
  * usb: xhci: apply XHCI_AVOID_BEI quirk to all Intel xHCI controllers
    - LP: #1454300
  * net: use for_each_netdev_safe() in rtnl_group_changelink()
    - LP: #1454300
  * USB: ftdi_sio: Use jtag quirk for SNAP Connect E10
    - LP: #1454300
  * selinux: fix sel_write_enforce broken return value
    - LP: #1454300
  * mm: fix anon_vma->degree underflow in anon_vma endless growing
    prevention
    - LP: #1454300
  * hfsplus: fix B-tree corruption after insertion at position 0
    - LP: #1454300
  * ALSA: hda - Add one more node in the EAPD supporting candidate list
    - LP: #1436745, #1454300
  * radeon: Do not directly dereference pointers to BIOS area.
    - LP: #1454300
  * x86/reboot: Remove VersaLogic Menlow reboot quirk
    - LP: #1454300
  * ACPI, x86: fix Dell M6600 ACPI reboot regression via DMI
    - LP: #1454300
  * x86/reboot: Remove quirk entry for SBC FITPC
    - LP: #1454300
  * x86/reboot: Add quirk to make Dell C6100 use reboot=pci automatically
    - LP: #1454300
  * x86/reboot: Fix apparent cut-n-paste mistake in Dell reboot workaround
    - LP: #1454300
  * x86/reboot: Remove the duplicate C6100 entry in the reboot quirks list
    - LP: #1454300
  * x86/reboot: Add reboot quirk for Dell Latitude E5410
    - LP: #1454300
  * x86/reboot: Add reboot quirk for Certec BPC600
    - LP: #1454300
  * x86/reboot: Add ASRock Q1900DC-ITX mainboard reboot quirk
    - LP: #1454300
  * mac80211: fix RX A-MPDU session reorder timer deletion
    - LP: #1454300
  * xen-netfront: transmit fully GSO-sized packets
    - LP: #1454300
  * be2iscsi: Fix kernel panic when device initialization fails
    - LP: #1454300
  * Defer processing of REQ_PREEMPT requests for blocked devices
    - LP: #1454300
  * ocfs2: _really_ sync the right range
    - LP: #1454300
  * ALSA: usb - Creative USB X-Fi Pro SB1095 volume knob support
    - LP: #1454300
  * ipv4: Missing sk_nulls_node_init() in ping_unhash().
    - LP: #1454300
  * jfs: fix readdir regression
    - LP: #1454300
  * ip: zero sockaddr returned on error queue
    - LP: #1454300
  * net: rps: fix cpu unplug
    - LP: #1454300
  * ipv6: stop sending PTB packets for MTU < 1280
    - LP: #1454300
  * netxen: fix netxen_nic_poll() logic
    - LP: #1454300
  * ping: Fix race in free in receive path
    - LP: #1454300
  * ppp: deflate: never return len larger than output buffer
    - LP: #1454300
  * rtnetlink: call ->dellink on failure when ->newlink exists
    - LP: #1454300
  * gen_stats.c: Duplicate xstats buffer for later use
    - LP: #1454300
  * ipv4: ip_check_defrag should not assume that skb_network_offset is zero
    - LP: #1454300
  * ematch: Fix auto-loading of ematch modules.
    - LP: #1454300
  * net: reject creation of netdev names with colons
    - LP: #1454300
  * macvtap: limit head length of skb allocated
    - LP: #1454300
  * macvtap: make sure neighbour code can push ethernet header
    - LP: #1454300
  * usb: plusb: Add support for National Instruments host-to-host cable
    - LP: #1454300
  * udp: only allow UFO for packets from SOCK_DGRAM sockets
    - LP: #1454300
  * net: ping: Return EAFNOSUPPORT when appropriate.
    - LP: #1454300
  * net: avoid to hang up on sending due to sysctl configuration overflow.
    - LP: #1454300
  * net: sysctl_net_core: check SNDBUF and RCVBUF for min length
    - LP: #1454300
  * rds: avoid potential stack overflow
    - LP: #1454300
  * caif: fix MSG_OOB test in caif_seqpkt_recvmsg()
    - LP: #1454300
  * rxrpc: bogus MSG_PEEK test in rxrpc_recvmsg()
    - LP: #1454300
  * tcp: make connect() mem charging friendly
    - LP: #1454300
  * 8139cp: Call dev_kfree_skby_any instead of kfree_skb.
    - LP: #1454300
  * 8139too: Call dev_kfree_skby_any instead of dev_kfree_skb.
    - LP: #1454300
  * r8169: Call dev_kfree_skby_any instead of dev_kfree_skb.
    - LP: #1454300
  * tg3: Call dev_kfree_skby_any instead of dev_kfree_skb.
    - LP: #1454300
  * ixgb: Call dev_kfree_skby_any instead of dev_kfree_skb.
    - LP: #1454300
  * benet: Call dev_kfree_skby_any instead of kfree_skb.
    - LP: #1454300
  * gianfar: Carefully free skbs in functions called by netpoll.
    - LP: #1454300
  * ip_forward: Drop frames with attached skb->sk
    - LP: #1454300
  * tcp: avoid looping in tcp_send_fin()
    - LP: #1454300
  * net: make skb_gso_segment error handling more robust
    - LP: #1454300
  * spi: spidev: fix possible arithmetic overflow for multi-transfer
    message
    - LP: #1454300
  * IB/core: Avoid leakage from kernel to user space
    - LP: #1454300
  * ipvs: rerouting to local clients is not needed anymore
    - LP: #1454300
  * ipvs: uninitialized data with IP_VS_IPV6
    - LP: #1454300
  * Linux 3.2.69
    - LP: #1454300

 -- Paolo Pisati <email address hidden>  Thu, 28 May 2015 19:17:39 +0200

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1464.84) precise; urgency=low

  * Release Tracking Bug
    - LP: #1452432

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-84.121

  [ Ubuntu: 3.2.0-84.121 ]

  * Release Tracking Bug
    - LP: #1451968
  * netfilter: nf_conntrack: reserve two bytes for nf_ct_ext->len
    - LP: #1442080
    - CVE-2014-9715

  [ Ubuntu: 3.2.0-83.120 ]

  * Release Tracking Bug
    - LP: #1450003
  * fs: take i_mutex during prepare_binprm for set[ug]id executables
    - LP: #1447373
    - CVE-2015-3339

  [ Ubuntu: 3.2.0-82.119 ]

  * Release Tracking Bug
    - LP: #1449034
  * Revert "e1000e: Workaround for dropped packets in Gig/100 speeds on
    82579"
  * Revert "e1000e: 82579 packet drop workaround"
  * Revert "e1000e: issues in Sx on 82577/8/9"
  * Revert "e1000e: update workaround for 82579 intermittently disabled
    during S0->Sx"
  * Revert "e1000e: 82579: workaround for link drop issue"

 -- Paolo Pisati <email address hidden>  Fri, 08 May 2015 16:19:43 +0200

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1463.83) precise; urgency=low

  * Release Tracking Bug
    - LP: #1442397

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-81.117

  [ Ubuntu: 3.2.0-81.117 ]

  * Release Tracking Bug
    - LP: #1442215
  * e1000e: 82579: workaround for link drop issue
    - LP: #1425333
  * e1000e: update workaround for 82579 intermittently disabled during
    S0->Sx
    - LP: #1425333
  * e1000e: issues in Sx on 82577/8/9
    - LP: #1425333
  * e1000e: 82579 packet drop workaround
    - LP: #1425333
  * e1000e: Workaround for dropped packets in Gig/100 speeds on 82579
    - LP: #1425333
  * ipv6: Don't reduce hop limit for an interface
    - LP: #1441103
    - CVE-2015-2922
 -- Paolo Pisati <email address hidden>   Wed, 15 Apr 2015 08:44:44 -0500

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1462.82) precise; urgency=low

  * Release Tracking Bug
    - LP: #1435579

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-80.116

  [ Ubuntu: 3.2.0-80.116 ]

  * Release Tracking Bug
    - LP: #1435392
  * [Packaging] generate live watchdog blacklists
    - LP: #1432837
  * Drivers: hv: vmbus: incorrect device name is printed when child device
    is unregistered
    - LP: #1417313
  * x86, mm/ASLR: Fix stack randomization on 64-bit systems
    - LP: #1423757
    - CVE-2015-1593
  * net: llc: use correct size for sysctl timeout entries
    - LP: #1425271
    - CVE-2015-2041
  * net: rds: use correct size for max unacked packets and bytes
    - LP: #1425274
    - CVE-2015-2042
  * PCI: quirks: Fix backport of quirk_io()
    - LP: #1434639
  * MIPS: IRQ: Fix disable_irq on CPU IRQs
    - LP: #1434639
  * ASoC: atmel_ssc_dai: fix start event for I2S mode
    - LP: #1434639
  * ALSA: ak411x: Fix stall in work callback
    - LP: #1434639
  * lib/checksum.c: fix carry in csum_tcpudp_nofold
    - LP: #1434639
  * lib/checksum.c: fix build for generic csum_tcpudp_nofold
    - LP: #1434639
  * caif: remove wrong dev_net_set() call
    - LP: #1434639
  * MIPS: Fix kernel lockup or crash after CPU offline/online
    - LP: #1434639
  * gpio: sysfs: fix memory leak in gpiod_export_link
    - LP: #1434639
  * gpio: sysfs: fix memory leak in gpiod_sysfs_set_active_low
    - LP: #1434639
  * net: sctp: fix passing wrong parameter header to param_type2af in
    sctp_process_param
    - LP: #1434639
  * mm: pagewalk: call pte_hole() for VM_PFNMAP during walk_page_range
    - LP: #1434639
  * nilfs2: fix deadlock of segment constructor over I_SYNC flag
    - LP: #1434639
  * staging: comedi: cb_pcidas64: fix incorrect AI range code handling
    - LP: #1434639
  * media/rc: Send sync space information on the lirc device
    - LP: #1434639
  * sched/rt: Reduce rq lock contention by eliminating locking of
    non-feasible target
    - LP: #1434639
  * time: adjtimex: Validate the ADJ_FREQUENCY values
    - LP: #1434639
  * ntp: Fixup adjtimex freq validation on 32-bit systems
    - LP: #1434639
  * ipv6: fib: fix fib dump restart
    - LP: #1434639
  * ipv6: fib: fix fib dump restart
    - LP: #1434639
  * Bluetooth: ath3k: workaround the compatibility issue with xHCI
    controller
    - LP: #1400215, #1434639
  * Linux 3.2.68
    - LP: #1434639
  * KVM: nVMX: Fix content of MSR_IA32_VMX_ENTRY/EXIT_CTLS
    - LP: #1431473

  [ Ubuntu: 3.2.0-79.115 ]

  * Release Tracking Bug
    - LP: #1431359
  * Merged back all changes that were in Ubuntu-3.2.0-78.113
  * x86: mm/fault: Fix semaphore imbalance
    - LP: #1431280
 -- Paolo Pisati <email address hidden>   Wed, 25 Mar 2015 11:17:05 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1461.81) precise; urgency=low

  * Release Tracking Bug
    - LP: #1427847

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-78.113

  [ Ubuntu: 3.2.0-78.113 ]

  * Release Tracking Bug
    - LP: #1427736
  * Revert "tcp: Apply device TSO segment limit earlier"
    - LP: #1427413
  * eCryptfs: Force RO mount when encrypted view is enabled
    - LP: #1427413
  * sound: simplify au0828 quirk table
    - LP: #1427413
  * sound: Update au0828 quirks table
    - LP: #1427413
  * af9005: fix kernel panic on init if compiled without IR
    - LP: #1427413
  * writeback: Move I_DIRTY_PAGES handling
    - LP: #1427413
  * writeback: fix a subtle race condition in I_DIRTY clearing
    - LP: #1427413
  * usb: renesas_usbhs: gadget: fix NULL pointer dereference in
    ep_disable()
    - LP: #1427413
  * ipv4: Remove all uses of LL_ALLOCATED_SPACE
    - LP: #1427413
  * ipv6: Remove all uses of LL_ALLOCATED_SPACE
    - LP: #1427413
  * ipv6: mld: fix add_grhead skb_over_panic for devs with large MTUs
    - LP: #1427413
  * KVM: s390: flush CPU on load control
    - LP: #1427413
  * UBI: Fix invalid vfree()
    - LP: #1427413
  * driver core: Fix unbalanced device reference in drivers_probe
    - LP: #1427413
  * drbd: merge_bvec_fn: properly remap bvm->bi_bdev
    - LP: #1427413
  * PCI: Restore detection of read-only BARs
    - LP: #1427413
  * scsi: correct return values for .eh_abort_handler implementations
    - LP: #1427413
  * bus: omap_l3_noc: Correct returning IRQ_HANDLED unconditionally in the
    irq handler
    - LP: #1427413
  * genhd: check for int overflow in disk_expand_part_tbl()
    - LP: #1427413
  * USB: cdc-acm: check for valid interfaces
    - LP: #1427413
  * uvcvideo: Fix destruction order in uvc_delete()
    - LP: #1427413
  * mfd: tc6393xb: Fail ohci suspend if full state restore is required
    - LP: #1427413
  * serial: samsung: wait for transfer completion before clock disable
    - LP: #1427413
  * Bluetooth: btusb: Add support for Belkin F8065bf
    - LP: #1427413
  * Bluetooth: ath3k: Add support for a new AR3012 device
    - LP: #1427413
  * Bluetooth: ath3k: Add support for another AR3012 card
    - LP: #1427413
  * Bluetooth: Add support for Toshiba Bluetooth device [0930:0220]
    - LP: #1427413
  * Bluetooth: Enable Atheros 0cf3:311e for firmware upload
    - LP: #1427413
  * Bluetooth: Add firmware update for Atheros 0cf3:311f
    - LP: #1427413
  * Bluetooth: btusb: Add IMC Networks (Broadcom based)
    - LP: #1427413
  * Bluetooth: sort the list of IDs in the source code
    - LP: #1427413
  * Bluetooth: append new supported device to the list [0b05:17d0]
    - LP: #1427413
  * Bluetooth: Add support for Intel bootloader devices
    - LP: #1427413
  * Bluetooth: Ignore isochronous endpoints for Intel USB bootloader
    - LP: #1427413
  * Bluetooth: Add support for Acer [13D3:3432]
    - LP: #1427413
  * Bluetooth: Add support for Broadcom device of Asus Z97-DELUXE
    motherboard
    - LP: #1427413
  * Add a new PID/VID 0227/0930 for AR3012.
    - LP: #1427413
  * Bluetooth: Add support for Acer [0489:e078]
    - LP: #1427413
  * Bluetooth: ath3k: Add support of MCI 13d3:3408 bt device
    - LP: #1427413
  * Bluetooth: Add USB device 04ca:3010 as Atheros AR3012
    - LP: #1427413
  * eCryptfs: Remove buggy and unnecessary write in file name decode
    routine
    - LP: #1427413
  * USB: adutux: NULL dereferences on disconnect
    - LP: #1427413
  * ALSA: hda - using uninitialized data
    - LP: #1427413
  * dm space map metadata: fix sm_bootstrap_get_nr_blocks()
    - LP: #1427413
  * ath9k_hw: fix hardware queue allocation
    - LP: #1427413
  * ath9k: fix BE/BK queue order
    - LP: #1427413
  * ath5k: fix hardware queue index assignment
    - LP: #1427413
  * iommu/vt-d: Fix an off-by-one bug in __domain_mapping()
    - LP: #1427413
  * drm/vmwgfx: Don't use memory accounting for kernel-side fence objects
    - LP: #1427413
  * hp_accel: Add support for HP ZBook 15
    - LP: #1427413
  * ALSA: usb-audio: Don't resubmit pending URBs at MIDI error recovery
    - LP: #1427413
  * KEYS: Fix stale key registration at error path
    - LP: #1427413
  * fib_trie: Fix /proc/net/fib_trie when CONFIG_IP_MULTIPLE_TABLES is not
    defined
    - LP: #1427413
  * Btrfs: fix fs corruption on transaction abort if device supports
    discard
    - LP: #1427413
  * ncpfs: return proper error from NCP_IOC_SETROOT ioctl
    - LP: #1427413
  * x86_64, switch_to(): Load TLS descriptors before switching DS and ES
    - LP: #1427413
  * mac80211: fix multicast LED blinking and counter
    - LP: #1427413
  * genirq: Prevent proc race against freeing of irq descriptors
    - LP: #1427413
  * decompress_bunzip2: off by one in get_next_block()
    - LP: #1427413
  * x86/tls: Disallow unusual TLS segments
    - LP: #1427413
  * iscsi-target: Fail connection on short sendmsg writes
    - LP: #1427413
  * ceph: introduce global empty snap context
    - LP: #1427413
  * x86/tls: Don't validate lm in set_thread_area() after all
    - LP: #1427413
  * ALSA: usb-audio: extend KEF X300A FU 10 tweak to Arcam rPAC
    - LP: #1427413
  * ocfs2: fix journal commit deadlock
    - LP: #1427413
  * udf: Verify i_size when loading inode
    - LP: #1427413
  * udf: Verify symlink size before loading it
    - LP: #1427413
  * udf: Treat symlink component of type 2 as /
    - LP: #1427413
  * udf: Check path length when reading symlink
    - LP: #1427413
  * udf: Check component length before reading it
    - LP: #1427413
  * crypto: af_alg - fix backlog handling
    - LP: #1427413
  * net: Fix stacked vlan offload features computation
    - LP: #1427413
  * video/logo: prevent use of logos after they have been freed
    - LP: #1427413
  * video/fbdev: fix defio's fsync
    - LP: #1427413
  * USB: cp210x: fix ID for production CEL MeshConnect USB Stick
    - LP: #1427413
  * ALSA: hda - Fix wrong gpio_dir & gpio_mask hint setups for IDT/STAC
    codecs
    - LP: #1427413
  * spi: dw: Fix detecting FIFO depth
    - LP: #1427413
  * spi: dw-mid: fix FIFO size
    - LP: #1427413
  * virtio: use dev_to_virtio wrapper in virtio
    - LP: #1427413
  * virtio_pci: defer kfree until release callback
    - LP: #1427413
  * virtio_pci: document why we defer kfree
    - LP: #1427413
  * USB: cp210x: add IDs for CEL USB sticks and MeshWorks devices
    - LP: #1427413
  * ASoC: wm8960: Fix capture sample rate from 11250 to 11025
    - LP: #1427413
  * mm: propagate error from stack expansion even for guard page
    - LP: #1427413
  * sata_dwc_460ex: fix resource leak on error path
    - LP: #1427413
  * time: settimeofday: Validate the values of tv from user
    - LP: #1427413
  * Input: i8042 - reset keyboard to fix Elantech touchpad detection
    - LP: #1427413
  * regulator: core: fix race condition in regulator_put()
    - LP: #1427413
  * Input: I8042 - add Acer Aspire 7738 to the nomux list
    - LP: #1427413
  * mm: prevent endless growth of anon_vma hierarchy
    - LP: #1427413
  * mm: remove unused arg of set_page_dirty_balance()
    - LP: #1427413
  * mm: protect set_page_dirty() from ongoing truncation
    - LP: #1427413
  * HID: roccat: potential out of bounds in pyra_sysfs_write_settings()
    - LP: #1427413
  * OHCI: add a quirk for ULi M5237 blocking on reset
    - LP: #1427413
  * usb: gadget: udc: atmel: change setting for DMA
    - LP: #1427413
  * usb: gadget: udc: atmel: fix possible IN hang issue
    - LP: #1427413
  * usb: gadget: udc: atmel: fix possible oops when unloading module
    - LP: #1427413
  * USB: console: fix potential use after free
    - LP: #1427413
  * mm: Don't count the stack guard page towards RLIMIT_STACK
    - LP: #1427413
  * mm: fix corner case in anon_vma endless growing prevention
    - LP: #1427413
  * gpio: fix memory and reference leaks in gpiochip_add error path
    - LP: #1427413
  * ftrace/jprobes/x86: Fix conflict between jprobes and function graph
    tracing
    - LP: #1427413
  * can: dev: fix crtlmode_supported check
    - LP: #1427413
  * sysfs.h: add ATTRIBUTE_GROUPS() macro
    - LP: #1427413
  * driver core: Introduce device_create_groups
    - LP: #1427413
  * gpio: sysfs: fix gpio-chip device-attribute leak
    - LP: #1427413
  * gpiolib: Refactor gpio_export
    - LP: #1427413
  * Fix circular locking dependency (3.3-rc2)
    - LP: #1427413
  * gpio: sysfs: fix gpio device-attribute leak
    - LP: #1427413
  * gpio: sysfs: fix gpio attribute-creation race
    - LP: #1427413
  * net: sctp: fix race for one-to-many sockets in sendmsg's auto associate
    - LP: #1427413
  * ALSA: usb-audio: Add mic volume fix quirk for Logitech Webcam C210
    - LP: #1427413
  * libata: allow sata_sil24 to opt-out of tag ordered submission
    - LP: #1427413
  * scripts/recordmcount.pl: There is no -m32 gcc option on Super-H anymore
    - LP: #1427413
  * libata: prevent HSM state change race between ISR and PIO
    - LP: #1427413
  * x86, hyperv: Mark the Hyper-V clocksource as being continuous
    - LP: #1427413
  * x86, tls, ldt: Stop checking lm in LDT_empty
    - LP: #1427413
  * Input: i8042 - add noloop quirk for Medion Akoya E7225 (MD98857)
    - LP: #1427413
  * x86, tls: Interpret an all-zero struct user_desc as "no segment"
    - LP: #1427413
  * nl80211: fix per-station group key get/del and memory leak
    - LP: #1427413
  * usb-storage/SCSI: blacklist FUA on JMicron 152d:2566 USB-SATA
    controller
    - LP: #1427413
  * usb-core bInterval quirk
    - LP: #1427413
  * USB: Add OTG PET device to TPL
    - LP: #1427413
  * drm/i915: Only fence tiled region of object.
    - LP: #1427413
  * ALSA: seq-dummy: remove deadlock-causing events on close
    - LP: #1427413
  * net: sctp: fix slab corruption from use after free on INIT collisions
    - LP: #1427413
  * vm: add VM_FAULT_SIGSEGV handling support
    - LP: #1427413
  * vm: make stack guard page errors return VM_FAULT_SIGSEGV rather than
    SIGBUS
    - LP: #1427413
  * ACPI / EC: Fix regression due to conflicting firmware behavior between
    Samsung and Acer.
    - LP: #1427413
  * s390/3215: fix tty output containing tabs
    - LP: #1427413
  * x86, cpu, amd: Add workaround for family 16h, erratum 793
    - LP: #1427413
  * fsnotify: next_i is freed during fsnotify_unmount_inodes.
    - LP: #1427413
  * netfilter: ipset: small potential read beyond the end of buffer
    - LP: #1427413
  * dcache: Fix locking bugs in backported "deal with deadlock in d_walk()"
    - LP: #1427413
  * tg3: tg3_disable_ints using uninitialized mailbox value to disable
    interrupts
    - LP: #1427413
  * enic: fix rx skb checksum
    - LP: #1427413
  * net/core: Handle csum for CHECKSUM_COMPLETE VXLAN forwarding
    - LP: #1427413
  * vfs: Fix vfsmount_lock imbalance in path_init()
    - LP: #1427413
  * splice: Apply generic position and size checks to each write
    - LP: #1427413
    - CVE-2014-7822
  * PCI: Handle read-only BARs on AMD CS553x devices
    - LP: #1427413
  * Linux 3.2.67
    - LP: #1427413
 -- Paolo Pisati <email address hidden>   Thu, 05 Mar 2015 11:54:47 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1460.80) precise; urgency=low

  * Release Tracking Bug
    - LP: #1420560

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-77.112

  [ Ubuntu: 3.2.0-77.112 ]

  * Release Tracking Bug
    - LP: #1419968
  * [Packaging] force "dpkg-source -I -i" behavior
  * isofs: Fix unchecked printing of ER records
    - LP: #1409808
    - CVE-2014-9584
  * KEYS: close race between key lookup and freeing
    - LP: #1409048
    - CVE-2014-9529
  * vfs: new internal helper: mnt_has_parent(mnt)
    - LP: #1383356
    - CVE-2014-7970
  * vfs: more mnt_parent cleanups
    - LP: #1383356
    - CVE-2014-7970
  * mnt: Prevent pivot_root from creating a loop in the mount tree
    - LP: #1383356
    - CVE-2014-7970
  * netfilter: conntrack: disable generic tracking for known protocols
    - LP: #1413109
    - CVE-2014-8160
  * KVM: x86 emulator: reject SYSENTER in compatibility mode on AMD guests
    - LP: #1414651
    - CVE-2015-0239
  * KVM: x86: SYSENTER emulation is broken
    - LP: #1414651
    - CVE-2015-0239
  * x86_64, vdso: Fix the vdso address randomization algorithm
    - LP: #1409811
    - CVE-2014-9585
  * crypto: prefix module autoloading with "crypto-"
    - LP: #1415507
    - CVE-2013-7421
  * crypto: add missing crypto module aliases
    - LP: #1415507
    - CVE-2013-7421
  * crypto: include crypto- module prefix in template
    - LP: #1415632
    - CVE-2014-9644
 -- Paolo Pisati <email address hidden>   Wed, 11 Feb 2015 10:02:17 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1459.79) precise; urgency=low

  * Release Tracking Bug
    - LP: #1410908

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-76.111

  [ Ubuntu: 3.2.0-76.111 ]

  * Release Tracking Bug
    - LP: #1410459
  * Revert "xhci: clear root port wake on bits if controller isn't wake-up
    capable"
    - LP: #1408799
  * isofs: Fix infinite looping over CE entries
    - LP: #1407947
    - CVE-2014-9420
  * kvm: x86: fix stale mmio cache bug
    - LP: #1408799
  * UBIFS: remove mst_mutex
    - LP: #1408799
  * UBIFS: fix a race condition
    - LP: #1408799
  * UBIFS: fix free log space calculation
    - LP: #1408799
  * Bluetooth: Fix issue with USB suspend in btusb driver
    - LP: #1408799
  * KVM: s390: unintended fallthrough for external call
    - LP: #1408799
  * ext4: check EA value offset when loading
    - LP: #1408799
  * PCI: pciehp: Prevent NULL dereference during probe
    - LP: #1408799
  * PCI: Increase IBM ipr SAS Crocodile BARs to at least system page size
    - LP: #1408799
  * ext4: don't check quota format when there are no quota files
    - LP: #1408799
  * media: usb: uvc: add a quirk for Dell XPS M1330 webcam
    - LP: #1408799
  * USB: serial: cp210x: added Ketra N1 wireless interface support
    - LP: #1408799
  * USB: cp210x: add support for Seluxit USB dongle
    - LP: #1408799
  * PCI: Generate uppercase hex for modalias interface class
    - LP: #1408799
  * v4l2-common: fix overflow in v4l_bound_align_image()
    - LP: #1408799
  * USB: add reset resume quirk for usb3503
    - LP: #1408799
  * USB: Add device quirk for ASUS T100 Base Station keyboard
    - LP: #1408799
  * firmware_class: make sure fw requests contain a name
    - LP: #1408799
  * Drivers: hv: vmbus: Cleanup vmbus_post_msg()
    - LP: #1408799
  * Drivers: hv: vmbus: Cleanup vmbus_teardown_gpadl()
    - LP: #1408799
  * Drivers: hv: vmbus: Cleanup vmbus_establish_gpadl()
    - LP: #1408799
  * Drivers: hv: vmbus: Fix a bug in vmbus_open()
    - LP: #1408799
  * Drivers: hv: vmbus: Cleanup vmbus_close_internal()
    - LP: #1408799
  * Drivers: hv: vmbus: Cleanup hv_post_message()
    - LP: #1408799
  * spi: dw-mid: respect 8 bit mode
    - LP: #1408799
  * spi: dw-mid: check that DMA was inited before exit
    - LP: #1408799
  * spi: dw-mid: terminate ongoing transfers at exit
    - LP: #1408799
  * kvm: don't take vcpu mutex for obviously invalid vcpu ioctls
    - LP: #1408799
  * x86/intel/quark: Switch off CR4.PGE so TLB flush uses CR3 instead
    - LP: #1408799
  * lockd: Try to reconnect if statd has moved
    - LP: #1408799
  * rt2800: correct BBP1_TX_POWER_CTRL mask
    - LP: #1408799
  * staging:iio:ad5933: Drop "raw" from channel names
    - LP: #1408799
  * Documentation: lzo: document part of the encoding
    - LP: #1408799
  * libata-sff: Fix controllers with no ctl port
    - LP: #1408799
  * NFSv4: fix open/lock state recovery error handling
    - LP: #1408799
  * framebuffer: fix border color
    - LP: #1408799
  * framebuffer: fix screen corruption when copying
    - LP: #1408799
  * NFSv4.1: Fix an NFSv4.1 state renewal regression
    - LP: #1408799
  * target: Fix queue full status NULL pointer for SCF_TRANSPORT_TASK_SENSE
    - LP: #1408799
  * vfs: fix data corruption when blocksize < pagesize for mmaped data
    - LP: #1408799
  * m68k: Disable/restore interrupts in hwreg_present()/hwreg_write()
    - LP: #1408799
  * dm bufio: update last_accessed when relinking a buffer
    - LP: #1408799
  * dm log userspace: fix memory leak in dm_ulog_tfr_init failure path
    - LP: #1408799
  * ext4: don't orphan or truncate the boot loader inode
    - LP: #1408799
  * ext4: add ext4_iget_normal() which is to be used for dir tree lookups
    - LP: #1408799
  * ecryptfs: avoid to access NULL pointer when write metadata in xattr
    - LP: #1408799
  * pata_serverworks: disable 64-KB DMA transfers on Broadcom OSB4 IDE
    Controller
    - LP: #1408799
  * fs: Fix theoretical division by 0 in super_cache_scan().
    - LP: #1408799
  * fs: make cont_expand_zero interruptible
    - LP: #1408799
  * fix misuses of f_count() in ppp and netlink
    - LP: #1408799
  * block: fix alignment_offset math that assumes io_min is a power-of-2
    - LP: #1408799
  * fanotify: enable close-on-exec on events' fd when requested in
    fanotify_init()
    - LP: #1408799
  * Input: synaptics - gate forcepad support by DMI check
    - LP: #1408799
  * Input: i8042 - add noloop quirk for Asus X750LN
    - LP: #1408799
  * ext4: fix reservation overflow in ext4_da_write_begin
    - LP: #1408799
  * spi: pl022: Fix incorrect dma_unmap_sg
    - LP: #1408799
  * kernel: add support for gcc 5
    - LP: #1408799
  * ALSA: emu10k1: Fix deadlock in synth voice lookup
    - LP: #1408799
  * libceph: ceph-msgr workqueue needs a resque worker
    - LP: #1408799
  * selinux: fix inode security list corruption
    - LP: #1408799
  * dm bufio: change __GFP_IO to __GFP_FS in shrinker callbacks
    - LP: #1408799
  * compiler: Define OPTIMIZER_HIDE_VAR
    - LP: #1408799
  * random: add and use memzero_explicit() for clearing data
    - LP: #1408799
  * xtensa: re-wire umount syscall to sys_oldumount
    - LP: #1408799
  * dm raid: ensure superblock's size matches device's logical block size
    - LP: #1408799
  * ext3: Don't check quota format when there are no quota files
    - LP: #1408799
  * USB: serial: cp210x: add Silicon Labs 358x VID and PID
    - LP: #1408799
  * usb: serial: ftdi_sio: add Awinda Station and Dongle products
    - LP: #1408799
  * usb: option: add support for Telit LE910
    - LP: #1408799
  * USB: option: add Haier CE81B CDMA modem
    - LP: #1408799
  * x86: Conditionally update time when ack-ing pending irqs
    - LP: #1408799
  * x86, apic: Handle a bad TSC more gracefully
    - LP: #1408799
  * scsi: Fix error handling in SCSI_IOCTL_SEND_COMMAND
    - LP: #1408799
  * usb: serial: ftdi_sio: add "bricked" FTDI device PID
    - LP: #1408799
  * usb: gadget: udc: core: fix kernel oops with soft-connect
    - LP: #1408799
  * nfsd4: fix crash on unknown operation number
    - LP: #1408799
  * MIPS: ftrace: Fix a microMIPS build problem
    - LP: #1408799
  * kvm: x86: don't kill guest on unknown exit reason
    - LP: #1408799
  * Input: i8042 - quirks for Fujitsu Lifebook A544 and Lifebook AH544
    - LP: #1408799
  * posix-timers: Fix stack info leak in timer_create()
    - LP: #1408799
  * futex: Fix a race condition between REQUEUE_PI and task death
    - LP: #1408799
  * ahci: disable MSI instead of NCQ on Samsung pci-e SSDs on macbooks
    - LP: #1408799
  * ahci: Add Device IDs for Intel Sunrise Point PCH
    - LP: #1408799
  * PM / Sleep: fix recovery during resuming from hibernation
    - LP: #1408799
  * ALSA: pcm: Zero-clear reserved fields of PCM status ioctl in compat
    mode
    - LP: #1408799
  * evm: check xattr value length and type in evm_inode_setxattr()
    - LP: #1408799
  * drm/radeon: remove invalid pci id
    - LP: #1408799
  * zap_pte_range: update addr when forcing flush after TLB batching faiure
    - LP: #1408799
  * ASoC: fsi: remove unsupported PAUSE flag
    - LP: #1408799
  * cgroup/kmemleak: add kmemleak_free() for cgroup deallocations.
    - LP: #1408799
  * mm, thp: fix collapsing of hugepages on madvise
    - LP: #1408799
  * lib/bitmap.c: fix undefined shift in __bitmap_shift_{left|right}()
    - LP: #1408799
  * mac80211: properly flush delayed scan work on interface removal
    - LP: #1408799
  * ext4: fix overflow when updating superblock backups after resize
    - LP: #1408799
  * ext4: fix oops when loading block bitmap failed
    - LP: #1408799
  * ext4: bail out from make_indexed_dir() on first error
    - LP: #1408799
  * ds3000: fix LNB supply voltage on Tevii S480 on initialization
    - LP: #1408799
  * wireless: rt2x00: add new rt2800usb device
    - LP: #1408799
  * drm/vmwgfx: Filter out modes those cannot be supported by the current
    VRAM size.
    - LP: #1408799
  * block: Fix computation of merged request priority
    - LP: #1408799
  * USB: kobil_sct: fix non-atomic allocation in write path
    - LP: #1408799
  * USB: opticon: fix non-atomic allocation in write path
    - LP: #1408799
  * mac80211: fix use-after-free in defragmentation
    - LP: #1408799
  * USB: cdc-acm: add device id for GW Instek AFG-2225
    - LP: #1408799
  * usb: Do not allow usb_alloc_streams on unconfigured devices
    - LP: #1408799
  * usb-storage: handle a skipped data phase
    - LP: #1408799
  * xhci: no switching back on non-ULT Haswell
    - LP: #1408799
  * ALSA: usb-audio: Fix device_del() sysfs warnings at disconnect
    - LP: #1408799
  * staging:iio:ade7758: Remove "raw" from channel name
    - LP: #1408799
  * USB: cdc-acm: only raise DTR on transitions from B0
    - LP: #1408799
  * serial: Fix divide-by-zero fault in uart_get_divisor()
    - LP: #1408799
  * tty: Fix high cpu load if tty is unreleaseable
    - LP: #1408799
  * tty/vt: don't set font mappings on vc not supporting this
    - LP: #1408799
  * spi: dw: Fix dynamic speed change.
    - LP: #1408799
  * Input: alps - ignore potential bare packets when device is out of sync
    - LP: #1408799
  * Input: alps - allow up to 2 invalid packets without resetting device
    - LP: #1408799
  * USB: serial: cp210x: add IDs for CEL MeshConnect USB Stick
    - LP: #1408799
  * scsi: only re-lock door after EH on devices that were reset
    - LP: #1408799
  * audit: keep inode pinned
    - LP: #1408799
  * rt2x00: do not align payload on modern H/W
    - LP: #1408799
  * libceph: do not crash on large auth tickets
    - LP: #1408799
  * ASoC: sgtl5000: Fix SMALL_POP bit definition
    - LP: #1408799
  * firewire: cdev: prevent kernel stack leaking into ioctl arguments
    - LP: #1408799
  * iio: Fix IIO_EVENT_CODE_EXTRACT_DIR bit mask
    - LP: #1408799
  * x86: Require exact match for 'noxsave' command line option
    - LP: #1408799
  * can: dev: avoid calling kfree_skb() from interrupt context
    - LP: #1408799
  * can: esd_usb2: fix memory leak on disconnect
    - LP: #1408799
  * of/base: Fix PowerPC address parsing hack
    - LP: #1408799
  * usb: serial: ftdi_sio: add PIDs for Matrix Orbital products
    - LP: #1408799
  * USB: keyspan: fix tty line-status reporting
    - LP: #1408799
  * USB: keyspan: fix overrun-error reporting
    - LP: #1408799
  * USB: ssu100: fix overrun-error reporting
    - LP: #1408799
  * sunrpc: fix byte-swapping of displayed XID
    - LP: #1408799
  * SUNRPC: Fix locking around callback channel reply receive
    - LP: #1408799
  * MIPS: oprofile: Fix backtrace on 64-bit kernel
    - LP: #1408799
  * nfsd: Fix slot wake up race in the nfsv4.1 callback code
    - LP: #1408799
  * bnx2fc: do not add shared skbs to the fcoe_rx_list
    - LP: #1408799
  * ARM: 8216/1: xscale: correct auxiliary register in suspend/resume
    - LP: #1408799
  * USB: xhci: don't start a halted endpoint before its new dequeue is set
    - LP: #1408799
  * USB: xhci: Reset a halted endpoint immediately when we encounter a
    stall.
    - LP: #1408799
  * usb: xhci: rework root port wake bits if controller isn't allowed to
    wakeup
    - LP: #1408799
  * x86/asm/traps: Disable tracing and kprobes in fixup_bad_iret and
    sync_regs
    - LP: #1408799
  * ALSA: hda - Limit 40bit DMA for AMD HDMI controllers
    - LP: #1408799
  * MIPS: Loongson: Make platform serial setup always built-in.
    - LP: #1408799
  * usb-quirks: Add reset-resume quirk for MS Wireless Laser Mouse 6000
    - LP: #1408799
  * Input: xpad - use proper endpoint type
    - LP: #1408799
  * mei: limit the number of consecutive resets
    - LP: #1408799
  * tcp: be more strict before accepting ECN negociation
    - LP: #1408799
  * hpsa: fix a race in cmd_free/scsi_done
    - LP: #1408799
  * Patch for 3.2.x, 3.4.x IP identifier regression
    - LP: #1408799
  * crypto: algif - avoid excessive use of socket buffer in skcipher
    - LP: #1408799
  * perf: Handle compat ioctl
    - LP: #1408799
  * mm: Remove false WARN_ON from pagecache_isize_extended()
    - LP: #1408799
  * Linux 3.2.65
    - LP: #1408799
  * drm/i915: Unlock panel even when LVDS is disabled
    - LP: #1408857
  * AHCI: Add DeviceIDs for Sunrise Point-LP SATA controller
    - LP: #1408857
  * sata_fsl: fix error handling of irq_of_parse_and_map
    - LP: #1408857
  * mm: fix swapoff hang after page migration and fork
    - LP: #1408857
  * ahci: disable MSI on SAMSUNG 0xa800 SSD
    - LP: #1408857
  * i2c: davinci: generate STP always when NACK is received
    - LP: #1408857
  * x86/tls: Validate TLS entries to protect espfix
    - LP: #1408857
  * move d_rcu from overlapping d_child to overlapping d_alias
    - LP: #1408857
  * deal with deadlock in d_walk()
    - LP: #1408857
  * ext4: make orphan functions be no-op in no-journal mode
    - LP: #1408857
  * s390,time: revert direct ktime path for s390 clockevent device
    - LP: #1408857
  * drm: fix DRM_IOCTL_MODE_GETFB handle-leak
    - LP: #1408857
  * crypto: ghash-clmulni-intel - use C implementation for setkey()
    - LP: #1408857
  * drivers/net, ipv6: Select IPv6 fragment idents for virtio UFO packets
    - LP: #1408857
  * net: sctp: fix memory leak in auth key management
    - LP: #1408857
  * ipv4: fix nexthop attlen check in fib_nh_match
    - LP: #1408857
  * tcp: md5: remove spinlock usage in fast path
    - LP: #1408857
  * tcp: md5: do not use alloc_percpu()
    - LP: #1408857
  * ipv4: dst_entry leak in ip_send_unicast_reply()
    - LP: #1408857
  * drivers/net: macvtap and tun depend on INET
    - LP: #1408857
  * net: sctp: use MAX_HEADER for headroom reserve in output path
    - LP: #1408857
  * x86: kvm: use alternatives for VMCALL vs. VMMCALL if kernel text is
    read-only
    - LP: #1408857
  * Linux 3.2.66
    - LP: #1408857
 -- Paolo Pisati <email address hidden>   Fri, 16 Jan 2015 08:20:46 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1458.78) precise; urgency=low

  * Release Tracking Bug
    - LP: #1403239

  [ Luis Henriques ]

  * rebased on Ubuntu-3.2.0-75.110

  [ Ubuntu: 3.2.0-75.110 ]

  * Release Tracking Bug
    - LP: #1403154
  * kvm: fix excessive pages un-pinning in kvm_iommu_map error path.
    - LP: #1386395
    - CVE-2014-8369
  * KVM: x86: Don't report guest userspace emulation error to userspace
    - LP: #1392823
    - CVE-2014-7842
  * drivers:scsi:storvsc: Fix a bug in handling ring buffer failures that
    may result in I/O freeze
    - LP: #1400289
  * net:socket: set msg_namelen to 0 if msg_name is passed as NULL in
    msghdr struct from userland.
    - LP: #1335478

  [ Ubuntu: 3.2.0-74.109 ]

  * Release Tracking Bug
    - LP: #1400709
  * x86_64, traps: Stop using IST for #SS
    - LP: #1398795
    - CVE-2014-9090
  * x86_64, traps: Fix the espfix64 #DF fixup and rewrite it in C
    - LP: #1398795
    - CVE-2014-9090
  * x86_64, traps: Rework bad_iret
    - LP: #1398795
    - CVE-2014-9090
  * x86, kvm: Clear paravirt_enabled on KVM guests for espfix32's benefit
    - LP: #1400314
    - CVE-2014-8134
 -- Luis Henriques <email address hidden>   Thu, 18 Dec 2014 10:59:10 +0000

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1457.77) precise; urgency=low

  * Release Tracking Bug
    - LP: #1396188

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-73.108

  [ Ubuntu: 3.2.0-73.108 ]

  * Release Tracking Bug
    - LP: #1396072
  * tracing/syscalls: Fix perf syscall tracing when syscall_nr == -1
    - LP: #1392008
    - CVE-2014-7826
  * tracing/syscalls: Ignore numbers outside NR_syscalls' range
    - LP: #1392008
    - CVE-2014-7826
  * ttusb-dec: buffer overflow in ioctl
    - LP: #1395187
    - CVE-2014-8884
  * net: sctp: fix NULL pointer dereference in af->from_addr_param on
    malformed packet
    - LP: #1392820
    - CVE-2014-7841
 -- Paolo Pisati <email address hidden>   Wed, 26 Nov 2014 16:54:41 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1456.76) precise; urgency=low

  * Release Tracking Bug
    - LP: #1390175

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-72.107

  [ Ubuntu: 3.2.0-72.107 ]

  * Release Tracking Bug
    - LP: #1390048
  * Revert "iwlwifi: dvm: don't enable CTS to self"
    - LP: #1389928
  * regulatory: add NUL to alpha2
    - LP: #1389928
  * percpu: fix pcpu_alloc_pages() failure path
    - LP: #1389928
  * percpu: perform tlb flush after pcpu_map_pages() failure
    - LP: #1389928
  * percpu: free percpu allocation info for uniprocessor system
    - LP: #1389928
  * cgroup: reject cgroup names with ' '
    - LP: #1389928
  * KVM: s390: Fix user triggerable bug in dead code
    - LP: #1389928
  * rtlwifi: rtl8192cu: Add new ID
    - LP: #1389928
  * MIPS: ZBOOT: add missing <linux/string.h> include
    - LP: #1389928
  * regmap: if format_write is used, declare all registers as "unreadable"
    - LP: #1389928
  * regmap: Fix handling of volatile registers for format_write() chips
    - LP: #1389928
  * drm/i915: Remove bogus __init annotation from DMI callbacks
    - LP: #1389928
  * ahci: Add Device IDs for Intel 9 Series PCH
    - LP: #1389928
  * ata_piix: Add Device IDs for Intel 9 Series PCH
    - LP: #1389928
  * USB: ftdi_sio: add support for NOVITUS Bono E thermal printer
    - LP: #1389928
  * USB: sierra: avoid CDC class functions on "68A3" devices
    - LP: #1389928
  * USB: sierra: add 1199:68AA device ID
    - LP: #1389928
  * drm/vmwgfx: Fix a potential infinite spin waiting for fifo idle
    - LP: #1389928
  * ALSA: hda - Fix COEF setups for ALC1150 codec
    - LP: #1389928
  * xen/manage: Always freeze/thaw processes when suspend/resuming
    - LP: #1389928
  * aio: add missing smp_rmb() in read_events_ring
    - LP: #1389928
  * block: Fix dev_t minor allocation lifetime
    - LP: #1389928
  * ACPI / cpuidle: fix deadlock between cpuidle_lock and cpu_hotplug.lock
    - LP: #1389928
  * usb: dwc3: core: use pm_runtime_put_sync() on remove
    - LP: #1389928
  * usb: dwc3: core: fix order of PM runtime calls
    - LP: #1389928
  * ahci: add pcid for Marvel 0x9182 controller
    - LP: #1389928
  * drm/radeon: add connector quirk for fujitsu board
    - LP: #1389928
  * usb: host: xhci: fix compliance mode workaround
    - LP: #1389928
  * Input: elantech - fix detection of touchpad on ASUS s301l
    - LP: #1389928
  * USB: ftdi_sio: Add support for GE Healthcare Nemo Tracker device
    - LP: #1389928
  * uwb: init beacon cache entry before registering uwb device
    - LP: #1389928
  * perf: Fix a race condition in perf_remove_from_context()
    - LP: #1389928
  * Input: synaptics - add support for ForcePads
    - LP: #1389928
  * libceph: rename ceph_msg::front_max to front_alloc_len
    - LP: #1389928
  * libceph: gracefully handle large reply messages from the mon
    - LP: #1389928
  * Input: serport - add compat handling for SPIOCSTYPE ioctl
    - LP: #1389928
  * usb: hub: take hub->hdev reference when processing from eventlist
    - LP: #1389928
  * storage: Add single-LUN quirk for Jaz USB Adapter
    - LP: #1389928
  * xhci: Fix null pointer dereference if xhci initialization fails
    - LP: #1389928
  * Input: i8042 - add Fujitsu U574 to no_timeout dmi table
    - LP: #1389928
  * Input: i8042 - add nomux quirk for Avatar AVIU-145A6
    - LP: #1389928
  * futex: Unlock hb->lock in futex_wait_requeue_pi() error path
    - LP: #1389928
  * jiffies: Fix timeval conversion to jiffies
    - LP: #1389928
  * alarmtimer: Return relative times in timer_gettime
    - LP: #1389928
  * alarmtimer: Do not signal SIGEV_NONE timers
    - LP: #1389928
  * alarmtimer: Lock k_itimer during timer callback
    - LP: #1389928
  * don't bugger nd->seq on set_root_rcu() from follow_dotdot_rcu()
    - LP: #1389928
  * vfs: Fold follow_mount_rcu() into follow_dotdot_rcu()
    - LP: #1389928
  * be careful with nd->inode in path_init() and follow_dotdot_rcu()
    - LP: #1389928
  * iscsi-target: Fix memory corruption in
    iscsit_logout_post_handler_diffcid
    - LP: #1389928
  * iscsi-target: avoid NULL pointer in iscsi_copy_param_list failure
    - LP: #1389928
  * NFSv4: Fix another bug in the close/open_downgrade code
    - LP: #1389928
  * libiscsi: fix potential buffer overrun in __iscsi_conn_send_pdu
    - LP: #1389928
  * USB: storage: Add quirk for Adaptec USBConnect 2000 USB-to-SCSI Adapter
    - LP: #1389928
  * USB: storage: Add quirk for Ariston Technologies iConnect USB to SCSI
    adapter
    - LP: #1389928
  * USB: storage: Add quirks for Entrega/Xircom USB to SCSI converters
    - LP: #1389928
  * nl80211: clear skb cb before passing to netlink
    - LP: #1389928
  * can: flexcan: mark TX mailbox as TX_INACTIVE
    - LP: #1389928
  * can: flexcan: correctly initialize mailboxes
    - LP: #1389928
  * can: flexcan: implement workaround for errata ERR005829
    - LP: #1389928
  * can: flexcan: put TX mailbox into TX_INACTIVE mode after tx-complete
    - LP: #1389928
  * can: at91_can: add missing prepare and unprepare of the clock
    - LP: #1389928
  * ALSA: pcm: fix fifo_size frame calculation
    - LP: #1389928
  * Fix nasty 32-bit overflow bug in buffer i/o code.
    - LP: #1389928
  * parisc: Only use -mfast-indirect-calls option for 32-bit kernel builds
    - LP: #1389928
  * sched: Fix unreleased llc_shared_mask bit during CPU hotplug
    - LP: #1389928
  * ARM: 8165/1: alignment: don't break misaligned NEON load/store
    - LP: #1389928
  * MIPS: mcount: Adjust stack pointer for static trace in MIPS32
    - LP: #1389928
  * nilfs2: fix data loss with mmap()
    - LP: #1389928
  * ocfs2/dlm: do not get resource spinlock if lockres is new
    - LP: #1389928
  * shmem: fix nlink for rename overwrite directory
    - LP: #1389928
  * mm: migrate: Close race between migration completion and mprotect
    - LP: #1389928
  * perf: fix perf bug in fork()
    - LP: #1389928
  * init/Kconfig: Hide printk log config if CONFIG_PRINTK=n
    - LP: #1389928
  * MIPS: Fix forgotten preempt_enable() when CPU has inclusive pcaches
    - LP: #1389928
  * ipv4: move route garbage collector to work queue
    - LP: #1389928
  * ipv4: avoid parallel route cache gc executions
    - LP: #1389928
  * ipv4: disable bh while doing route gc
    - LP: #1389928
  * ipv6: reallocate addrconf router for ipv6 address when lo device up
    - LP: #1389928
  * ext4: fix BUG_ON in mb_free_blocks()
    - LP: #1389928
  * ipv6: reuse ip6_frag_id from ip6_ufo_append_data
    - LP: #1389928
  * KVM: x86: Check non-canonical addresses upon WRMSR
    - LP: #1389928
  * KVM: x86: Improve thread safety in pit
    - LP: #1389928
  * nEPT: Nested INVEPT
    - LP: #1389928
  * kvm: vmx: handle invvpid vm exit gracefully
    - LP: #1389928
  * KVM: x86 emulator: Use opcode::execute for CALL
    - LP: #1389928
  * KVM: x86: Fix wrong masking on relative jump/call
    - LP: #1389928
  * KVM: x86: Emulator fixes for eip canonical checks on near branches
    - LP: #1389928
  * KVM: x86: use new CS.RPL as CPL during task switch
    - LP: #1389928
  * KVM: x86: Handle errors when RIP is set during far jumps
    - LP: #1389928
  * net: sctp: fix skb_over_panic when receiving malformed ASCONF chunks
    - LP: #1389928
  * net: sctp: fix panic on duplicate ASCONF chunks
    - LP: #1389928
  * net: sctp: fix remote memory pressure from excessive queueing
    - LP: #1389928
  * x86,kvm,vmx: Preserve CR4 across VM entry
    - LP: #1389928
  * dm crypt: fix access beyond the end of allocated space
    - LP: #1389928
  * ext2: Fix fs corruption in ext2_get_xip_mem()
    - LP: #1389928
  * ipvs: avoid netns exit crash on ip_vs_conn_drop_conntrack
    - LP: #1389928
  * ring-buffer: Fix infinite spin in reading buffer
    - LP: #1389928
  * genhd: fix leftover might_sleep() in blk_free_devt()
    - LP: #1389928
  * KVM: x86: Fix far-jump to non-canonical check
    - LP: #1389928
  * l2tp: fix race while getting PMTU on PPP pseudo-wire
    - LP: #1389928
  * Linux 3.2.64
    - LP: #1389928

  [ Ubuntu: 3.2.0-71.106 ]

  * Release Tracking Bug
    - LP: #1388903
  * [Config] updateconfigs - enable X86_16BIT and ESPFIX
    - LP: #1328965
  * [Config] CS5535_MFGPT=m, GEODE_WDT=m
  * [Debian] Fix linux-doc dangling symlinks
    - LP: #661306
  * Revert "lzo: properly check for overruns"
    - LP: #1335313
    - CVE-2014-4608
  * lzo: check for length overrun in variable length encoding.
    - LP: #1335313
    - CVE-2014-4608
  * fs: Add a missing permission check to do_umount
    - LP: #1383358
    - CVE-2014-7975
 -- Paolo Pisati <email address hidden>   Tue, 11 Nov 2014 10:58:44 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1455.75) precise; urgency=low

  * Release Tracking Bug
    - LP: #1372683

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-70.105

  [ Ubuntu: 3.2.0-70.105 ]

  * Release Tracking Bug
    - re-used previous tracking bug
  * udf: Avoid infinite loop when processing indirect ICBs
    - LP: #1370042
    - CVE-2014-6410

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1453.73) precise; urgency=low

  * Release Tracking Bug
    - LP: #1364290

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-69.103

  [ Ubuntu: 3.2.0-69.103 ]

  * Release Tracking Bug
    - LP: #1364208
  * kvm: iommu: fix the third parameter of kvm_iommu_put_pages
    (CVE-2014-3601)
    - LP: #1362443
    - CVE-2014-3601
  * isofs: Fix unbounded recursion when processing relocated directories
    - LP: #1362447, #1362448
    - CVE-2014-5472
 -- Paolo Pisati <email address hidden>   Wed, 03 Sep 2014 15:06:15 +0200

Available diffs

Deleted in precise-updates (Reason: NBS)
Deleted in precise-security (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1452.72) precise; urgency=low

  * Release Tracking Bug
    - LP: #1356452

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-68.102

  [ Ubuntu: 3.2.0-68.102 ]

  * Release Tracking Bug
    - LP: #1355387
  * [Config] updateconfigs after Linux 3.2.62 update
  * Revert "net: ipv4: ip_forward: fix inverted local_df test"
    - LP: #1337281
  * Revert "net: ip, ipv6: handle gso skbs in forwarding path"
    - LP: #1337281
  * Yama: handle 32-bit userspace prctl
    - LP: #1338883
  * mm: highmem: don't treat PKMAP_ADDR(LAST_PKMAP) as a highmem address
    - LP: #1348572
  * bluetooth: hci_ldisc: fix deadlock condition
    - LP: #1348572
  * genirq: Sanitize spurious interrupt detection of threaded irqs
    - LP: #1348572
  * UBIFS: fix an mmap and fsync race condition
    - LP: #1348572
  * Input: synaptics - add min/max quirk for the ThinkPad W540
    - LP: #1348572
  * ACPI: Fix conflict between customized DSDT and DSDT local copy
    - LP: #1348572
  * HID: core: fix validation of report id 0
    - LP: #1348572
  * IB/srp: Fix a sporadic crash triggered by cable pulling
    - LP: #1348572
  * reiserfs: drop vmtruncate
    - LP: #1348572
  * reiserfs: call truncate_setsize under tailpack mutex
    - LP: #1348572
  * ARM: imx: fix error handling in ipu device registration
    - LP: #1348572
  * matroxfb: perform a dummy read of M_STATUS
    - LP: #1348572
  * USB: Avoid runtime suspend loops for HCDs that can't handle
    suspend/resume
    - LP: #1348572
  * ARM: 8051/1: put_user: fix possible data corruption in put_user
    - LP: #1348572
  * Input: synaptics - T540p - unify with other LEN0034 models
    - LP: #1348572
  * mac80211: fix IBSS join by initializing last_scan_completed
    - LP: #1348572
  * drm/i915: s/DRM_ERROR/DRM_DEBUG in i915_gem_execbuffer.c
    - LP: #1348572
  * drm/i915: Only copy back the modified fields to userspace from
    execbuffer
    - LP: #1348572
  * ahci: add PCI ID for Marvell 88SE91A0 SATA Controller
    - LP: #1348572
  * ext4: fix zeroing of page during writeback
    - LP: #1348572
  * ext4: fix wrong assert in ext4_mb_normalize_request()
    - LP: #1348572
  * IB/qib: Fix port in pkey change event
    - LP: #1348572
  * IB/ipath: Translate legacy diagpkt into newer extended diagpkt
    - LP: #1348572
  * USB: sierra: fix AA deadlock in open error path
    - LP: #1348572
  * USB: sierra: fix urb and memory leak in resume error path
    - LP: #1348572
  * USB: sierra: fix urb and memory leak on disconnect
    - LP: #1348572
  * USB: sierra: fix remote wakeup
    - LP: #1348572
  * USB: option: fix runtime PM handling
    - LP: #1348572
  * USB: usb_wwan: fix urb leak in write error path
    - LP: #1348572
  * USB: usb_wwan: fix race between write and resume
    - LP: #1348572
  * USB: usb_wwan: fix write and suspend race
    - LP: #1348572
  * USB: usb_wwan: fix urb leak at shutdown
    - LP: #1348572
  * USB: usb_wwan: fix potential blocked I/O after resume
    - LP: #1348572
  * USB: cdc-acm: fix write and suspend race
    - LP: #1348572
  * USB: cdc-acm: fix write and resume race
    - LP: #1348572
  * USB: cdc-acm: fix broken runtime suspend
    - LP: #1348572
  * USB: cdc-acm: fix runtime PM for control messages
    - LP: #1348572
  * USB: cdc-acm: fix potential urb leak and PM imbalance in write
    - LP: #1348572
  * USB: io_ti: fix firmware download on big-endian machines (part 2)
    - LP: #1348572
  * USB: ftdi_sio: add NovaTech OrionLXm product ID
    - LP: #1348572
  * USB: serial: option: add support for Novatel E371 PCIe card
    - LP: #1348572
  * usb: usbtest: fix unlink write error with pattern 1
    - LP: #1348572
  * powerpc: Fix 64 bit builds with binutils 2.24
    - LP: #1348572
  * md: always set MD_RECOVERY_INTR when aborting a reshape or other
    "resync".
    - LP: #1348572
  * s390/lowcore: reserve 96 bytes for IRB in lowcore
    - LP: #1348572
  * mac80211: don't check netdev state for debugfs read/write
    - LP: #1348572
  * rtmutex: Fix deadlock detector for real
    - LP: #1348572
  * xhci: delete endpoints from bandwidth list before freeing whole device
    - LP: #1348572
  * IB/umad: Fix error handling
    - LP: #1348572
  * RDMA/cxgb4: Fix four byte info leak in c4iw_create_cq()
    - LP: #1348572
  * RDMA/cxgb4: Add missing padding at end of struct c4iw_create_cq_resp
    - LP: #1348572
  * nfsd: getattr for FATTR4_WORD0_FILES_AVAIL needs the statfs buffer
    - LP: #1348572
  * UBIFS: Remove incorrect assertion in shrink_tnc()
    - LP: #1348572
  * drm/radeon: fix typo in radeon_connector_is_dp12_capable()
    - LP: #1348572
  * drm/radeon/atom: fix dithering on certain panels
    - LP: #1348572
  * drm/radeon: only apply hdmi bpc pll flags when encoder mode is hdmi
    - LP: #1348572
  * ahci: Add Device ID for HighPoint RocketRaid 642L
    - LP: #1348572
  * nfsd4: use recall_lock for delegation hashing
    - LP: #1348572
  * mm: fix sleeping function warning from __put_anon_vma
    - LP: #1348572
  * powerpc/serial: Use saner flags when creating legacy ports
    - LP: #1348572
  * ALSA: hda/realtek - Add support of ALC891 codec
    - LP: #1348572
  * iscsi-target: Reject mutual authentication with reflected CHAP_C
    - LP: #1348572
  * mm: vmscan: clear kswapd's special reclaim powers before exiting
    - LP: #1348572
  * rtc: rtc-at91rm9200: fix infinite wait for ACKUPD irq
    - LP: #1348572
  * ptrace: fix fork event messages across pid namespaces
    - LP: #1348572
  * idr: fix overflow bug during maximum ID calculation at maximum height
    - LP: #1348572
  * Input: elantech - deal with clickpads reporting right button events
    - LP: #1348572
  * Input: elantech - don't set bit 1 of reg_10 when the no_hw_res quirk is
    set
    - LP: #1348572
  * Input: synaptics - fix resolution for manually provided min/max
    - LP: #1348572
  * nfsd4: fix FREE_STATEID lockowner leak
    - LP: #1348572
  * Btrfs: fix double free in find_lock_delalloc_range
    - LP: #1348572
  * drm/radeon: stop poisoning the GART TLB
    - LP: #1348572
  * auditsc: audit_krule mask accesses need bounds checking
    - LP: #1348572
  * watchdog: ath79_wdt: avoid spurious restarts on AR934x
    - LP: #1348572
  * powerpc: Don't setup CPUs with bad status
    - LP: #1348572
  * evm: prohibit userspace writing 'security.evm' HMAC value
    - LP: #1348572
  * ALSA: hda - Add quirk for external mic on Lifebook U904
    - LP: #1328587, #1348572
  * mm: rmap: fix use-after-free in __put_anon_vma
    - LP: #1348572
  * rtmutex: Handle deadlock detection smarter
    - LP: #1348572
  * rtmutex: Detect changes in the pi lock chain
    - LP: #1348572
  * rtmutex: Plug slow unlock race
    - LP: #1348572
  * USB: EHCI: avoid BIOS handover on the HASEE E200
    - LP: #1348572
  * ALSA: control: Protect user controls against concurrent access
    - LP: #1348572
  * ALSA: control: Fix replacing user controls
    - LP: #1348572
  * ALSA: control: Don't access controls outside of protected regions
    - LP: #1348572
  * ALSA: control: Handle numid overflow
    - LP: #1348572
  * ALSA: control: Make sure that id->index does not overflow
    - LP: #1348572
  * Bluetooth: Fix check for connection encryption
    - LP: #1348572
  * Bluetooth: Fix SSP acceptor just-works confirmation without MITM
    - LP: #1348572
  * rt2x00: disable TKIP on USB
    - LP: #1348572
  * b43: fix frequency reported on G-PHY with /new/ firmware
    - LP: #1348572
  * tracing: Fix syscall_*regfunc() vs copy_process() race
    - LP: #1348572
  * x86_32, entry: Do syscall exit work on badsys (CVE-2014-4508)
    - LP: #1348572
  * hugetlb: fix copy_hugetlb_page_range() to handle migration/hwpoisoned
    entry
    - LP: #1348572
  * mm: revert 0def08e3 ("mm/mempolicy.c: check return code of
    check_range")
    - LP: #1348572
  * mm: fix crashes from mbind() merging vmas
    - LP: #1348572
  * drm: fix NULL pointer access by wrong ioctl
    - LP: #1348572
  * recordmcount/MIPS: Fix possible incorrect mcount_loc table entries in
    modules
    - LP: #1348572
  * MIPS: MSC: Prevent out-of-bounds writes to MIPS SC ioremap'd region
    - LP: #1348572
  * target: Fix left-over se_lun->lun_sep pointer OOPs
    - LP: #1348572
  * Stop accepting SCSI requests before removing a device
    - LP: #1348572
  * fix our current target reap infrastructure
    - LP: #1348572
  * dual scan thread bug fix
    - LP: #1348572
  * perf: Fix race in removing an event
    - LP: #1348572
  * MIPS: Cleanup flags in syscall flags handlers.
    - LP: #1348572
  * MIPS: asm: thread_info: Add _TIF_SECCOMP flag
    - LP: #1348572
  * netlink: rate-limit leftover bytes warning and print process name
    - LP: #1348572
  * net: tunnels - enable module autoloading
    - LP: #1348572
  * net: fix inet_getid() and ipv6_select_ident() bugs
    - LP: #1348572
  * sctp: Fix sk_ack_backlog wrap-around problem
    - LP: #1348572
  * mlx4_core: Stash PCI ID driver_data in mlx4_priv structure
    - LP: #1348572
  * net/mlx4_core: Preserve pci_dev_data after __mlx4_remove_one()
    - LP: #1348572
  * target: Explicitly clear ramdisk_mcp backend pages
    - LP: #1348572
  * Fix spurious request sense in error handling
    - LP: #1348572
  * megaraid: Use resource_size_t for PCI resources, not long
    - LP: #1348572
  * iommu/vt-d: Fix missing IOTLB flush in intel_iommu_unmap()
    - LP: #1348572
  * ARM: 8012/1: kdump: Avoid overflow when converting pfn to physaddr
    - LP: #1348572
  * Documentation: Update stable address in Chinese and Japanese
    translations
    - LP: #1348572
  * Linux 3.2.61
    - LP: #1348572
  * net: sctp: inherit auth_capable on INIT collisions
    - LP: #1349804
    - CVE-2014-5077
  * ARM: OMAP2+: Fix parser-bug in platform muxing code
    - LP: #1355293
  * KVM: x86: Increase the number of fixed MTRR regs to 10
    - LP: #1355293
  * KVM: x86: preserve the high 32-bits of the PAT register
    - LP: #1355293
  * usb: gadget: f_fs: fix NULL pointer dereference when there are no
    strings
    - LP: #1355293
  * USB: ftdi_sio: fix null deref at port probe
    - LP: #1355293
  * usb: option: add/modify Olivetti Olicard modems
    - LP: #1355293
  * xhci: correct burst count field for isoc transfers on 1.0 xhci hosts
    - LP: #1355293
  * xhci: clear root port wake on bits if controller isn't wake-up capable
    - LP: #1355293
  * xhci: Fix runtime suspended xhci from blocking system suspend.
    - LP: #1355293
  * ibmvscsi: Abort init sequence during error recovery
    - LP: #1355293
  * ibmvscsi: Add memory barriers for send / receive
    - LP: #1355293
  * cpuset,mempolicy: fix sleeping function called from invalid context
    - LP: #1355293
  * mwifiex: fix Tx timeout issue
    - LP: #1355293
  * nfsd: fix rare symlink decoding bug
    - LP: #1355293
  * tools: ffs-test: fix header values endianess
    - LP: #1355293
  * usb-storage/SCSI: Add broken_fua blacklist flag
    - LP: #1355293
  * perf/x86/intel: ignore CondChgd bit to avoid false NMI handling
    - LP: #1355293
  * md: flush writes before starting a recovery.
    - LP: #1355293
  * xen/manage: fix potential deadlock when resuming the console
    - LP: #1355293
  * iwlwifi: dvm: don't enable CTS to self
    - LP: #1355293
  * drm/vmwgfx: Fix incorrect write to read-only register v2:
    - LP: #1355293
  * hwmon: (amc6821) Fix permissions for temp2_input
    - LP: #1355293
  * hwmon: (adm1029) Ensure the fan_div cache is updated in set_fan_div
    - LP: #1355293
  * ext4: clarify error count warning messages
    - LP: #1355293
  * ext4: disable synchronous transaction batching if max_batch_time==0
    - LP: #1355293
  * USB: cp210x: add support for Corsair usb dongle
    - LP: #1355293
  * usb: option: Add ID for Telewell TW-LTE 4G v2
    - LP: #1355293
  * ACPI / EC: Add more debug info and trivial code cleanup
    - LP: #1355293
  * ACPI / EC: Ensure lock is acquired before accessing ec struct members
    - LP: #1355293
  * ACPI / EC: Avoid race condition related to advance_transaction()
    - LP: #1355293
  * ACPI / EC: Don't count a SCI interrupt as a false one
    - LP: #1355293
  * ACPI / EC: Add asynchronous command byte write support
    - LP: #1355293
  * ACPI / EC: Remove duplicated ec_wait_ibf0() waiter
    - LP: #1355293
  * ACPI / EC: Fix race condition in ec_transaction_completed()
    - LP: #1355293
  * ACPI / battery: Retry to get battery information if failed during
    probing
    - LP: #1355293
  * hwmon: (adm1031) Fix writes to limit registers
    - LP: #1355293
  * fuse: timeout comparison fix
    - LP: #1355293
  * fuse: handle large user and group ID
    - LP: #1355293
  * hwmon: (emc2103) Clamp limits instead of bailing out
    - LP: #1355293
  * alarmtimer: Fix bug where relative alarm timers were treated as
    absolute
    - LP: #1355293
  * USB: ftdi_sio: Add extra PID.
    - LP: #1355293
  * igb: do a reset on SR-IOV re-init if device is down
    - LP: #1355293
  * dm io: fix a race condition in the wake up code for sync_io
    - LP: #1355293
  * drm/radeon/dp: return -EIO for flags not zero case
    - LP: #1355293
  * ring-buffer: Fix polling on trace_pipe
    - LP: #1355293
  * include/linux/math64.h: add div64_ul()
    - LP: #1355293
  * sched: Fix possible divide by zero in avg_atom() calculation
    - LP: #1355293
  * locking/mutex: Disable optimistic spinning on some architectures
    - LP: #1355293
  * hwmon: (adt7470) Fix writes to temperature limit registers
    - LP: #1355293
  * drm/radeon: avoid leaking edid data
    - LP: #1355293
  * usb: Check if port status is equal to RxDetect
    - LP: #1355293
  * tcp: fix tcp_match_skb_to_sack() for unaligned SACK at end of an skb
    - LP: #1355293
  * 8021q: fix a potential memory leak
    - LP: #1355293
  * igmp: fix the problem when mc leave group
    - LP: #1355293
  * appletalk: Fix socket referencing in skb
    - LP: #1355293
  * net: sctp: fix information leaks in ulpevent layer
    - LP: #1355293
  * sunvnet: clean up objects created in vnet_new() on vnet_exit()
    - LP: #1355293
  * dns_resolver: assure that dns_query() result is null-terminated
    - LP: #1355293
  * dns_resolver: Null-terminate the right string
    - LP: #1355293
  * ipv4: fix buffer overflow in ip_options_compile()
    - LP: #1355293
  * rtnetlink: fix userspace API breakage for iproute2 < v3.9.0
    - LP: #1355293
  * nohz: Fix another inconsistency between CONFIG_NO_HZ=n and nohz=off
    - LP: #1355293
  * s390/ptrace: fix PSW mask check
    - LP: #1355293
  * netfilter: ipt_ULOG: fix info leaks
    - LP: #1355293
  * xfs: fix allocbt cursor leak in xfs_alloc_ag_vextent_near
    - LP: #1355293
  * xfs: really fix the cursor leak in xfs_alloc_ag_vextent_near
    - LP: #1355293
  * shmem: fix faulting into a hole while it's punched
    - LP: #1355293
  * shmem: fix faulting into a hole, not taking i_mutex
    - LP: #1355293
  * shmem: fix splicing from a hole while it's punched
    - LP: #1355293
  * unicore32: add ioremap_nocache definition
    - LP: #1355293
  * unicore32: select generic atomic64_t support
    - LP: #1355293
  * Score: The commit is for compiling successfully. The modifications
    include: 1. Kconfig of Score: we don't support ioremap 2. Missed
    headfile including 3. There are some errors in other people's commit
    not checked by us, we fix it now 3.1 arch/score/kernel/entry.S: wrong
    instructions 3.2 arch/score/kernel/process.c : just some typos
    - LP: #1355293
  * score: Add missing #include <linux/export.h>
    - LP: #1355293
  * alpha: add io{read,write}{16,32}be functions
    - LP: #1355293
  * score: normalize global variables exported by vmlinux.lds
    - LP: #1355293
  * x86-32, espfix: Remove filter for espfix32 due to race
    - LP: #1355293
  * applicom: dereferencing NULL on error path
    - LP: #1355293
  * sym53c8xx_2: Set DID_REQUEUE return code when aborting squeue
    - LP: #1355293
  * x86, ioremap: Speed up check for RAM pages
    - LP: #1355293
  * ipvs: stop tot_stats estimator only under CONFIG_SYSCTL
    - LP: #1355293
  * crypto: testmgr - update LZO compression test vectors
    - LP: #1355293
  * mm: hugetlb: fix copy_hugetlb_page_range()
    - LP: #1355293
  * ARM: 7668/1: fix memset-related crashes caused by recent GCC (4.7.2)
    optimizations
    - LP: #1355293
  * ARM: 7670/1: fix the memset fix
    - LP: #1355293
  * ceph: fix overflow check in build_snap_context()
    - LP: #1355293
  * introduce SIZE_MAX
    - LP: #1355293
  * mm: kmemleak: avoid false negatives on vmalloc'ed objects
    - LP: #1355293
  * libata: support the ata host which implements a queue depth less than
    32
    - LP: #1355293
  * libata: introduce ata_host->n_tags to avoid oops on SAS controllers
    - LP: #1355293
  * x86_32, entry: Store badsys error code in %eax
    - LP: #1355293
  * iommu/vt-d: Disable translation if already enabled
    - LP: #1355293
  * Linux 3.2.62
    - LP: #1355293
 -- Paolo Pisati <email address hidden>   Tue, 19 Aug 2014 11:17:44 +0200
Superseded in precise-security
Superseded in precise-updates
Superseded in precise-proposed
linux-ti-omap4 (3.2.0-1451.71) precise; urgency=low

  [ Luis Henriques ]

  * Rebased to 3.2.0-67.101

  [ Ubuntu: 3.2.0-67.101 ]

  * l2tp: Privilege escalation in ppp over l2tp sockets
    - LP: #1341472
    - CVE-2014-4943

  [ Ubuntu: 3.2.0-67.100 ]

  * Merged back Ubuntu-3.2.0-65.99 security release
  * Revert "x86_64,ptrace: Enforce RIP <= TASK_SIZE_MAX (CVE-2014-4699)"
    - LP: #1337339
  * Release Tracking Bug
    - LP: #1338654
  * ptrace,x86: force IRET path after a ptrace_stop()
    - LP: #1337339
    - CVE-2014-4699

Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1451.70) precise; urgency=low

  * Release Tracking Bug
    - LP: #1336143

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-66.99

  [ Ubuntu: 3.2.0-66.99 ]

  * Release Tracking Bug
    - LP: #1335906
  * skbuff: export skb_copy_ubufs
    - LP: #1298119
    - CVE-2014-0131
  * skbuff: add an api to orphan frags
    - LP: #1298119
    - CVE-2014-0131
  * skbuff: skb_segment: orphan frags before copying
    - LP: #1298119
    - CVE-2014-0131
  * lib/lzo: Rename lzo1x_decompress.c to lzo1x_decompress_safe.c
    - CVE-2014-4608
  * lib/lzo: Update LZO compression to current upstream version
    - CVE-2014-4608
  * lzo: properly check for overruns
    - CVE-2014-4608
  * KVM: x86 emulator: add support for vector alignment
    - LP: #1330177
  * KVM: x86: emulate movdqa
    - LP: #1330177
 -- Paolo Pisati <email address hidden>   Tue, 01 Jul 2014 09:55:29 +0200

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1450.69) precise; urgency=low

  * Release Tracking Bug
    - LP: #1329111

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-65.98

  [ Ubuntu: 3.2.0-65.98 ]

  * Release Tracking Bug
    - LP: #1328620
  * [Config] add debian/gbp.conf
  * Revert "macvlan : fix checksums error when we are in bridge mode"
    - LP: #1328154
  * ptrace: renumber PTRACE_EVENT_STOP so that future new options and
    events can match
    - LP: #1326905
  * powerpc: Add vr save/restore functions
    - LP: #1328154
  * ACPI / EC: Clear stale EC events on Samsung systems
    - LP: #1328154
  * ACPI / EC: Process rather than discard events in acpi_ec_clear
    - LP: #1328154
  * tgafb: fix mode setting with fbset
    - LP: #1328154
  * netfilter: Can't fail and free after table replacement
    - LP: #1328154
  * tracepoint: Do not waste memory on mods with no tracepoints
    - LP: #1328154
  * l2tp: take PMTU from tunnel UDP socket
    - LP: #1328154
  * net: core: don't account for udp header size when computing seglen
    - LP: #1328154
  * bonding: Remove debug_fs files when module init fails
    - LP: #1328154
  * ipv6: Limit mtu to 65575 bytes
    - LP: #1328154
  * filter: prevent nla extensions to peek beyond the end of the message
    - LP: #1328154
  * tg3: update rx_jumbo_pending ring param only when jumbo frames are
    enabled
    - LP: #1328154
  * rtnetlink: Warn when interface's information won't fit in our packet
    - LP: #1328154
  * rtnetlink: Only supply IFLA_VF_PORTS information when RTEXT_FILTER_VF
    is set
    - LP: #1328154
  * bridge: Handle IFLA_ADDRESS correctly when creating bridge device
    - LP: #1328154
  * sctp: reset flowi4_oif parameter on route lookup
    - LP: #1328154
  * tcp_cubic: fix the range of delayed_ack
    - LP: #1328154
  * net: ipv4: ip_forward: fix inverted local_df test
    - LP: #1328154
  * ipv4: fib_semantics: increment fib_info_cnt after fib_info allocation
    - LP: #1328154
  * macvlan: Don't propagate IFF_ALLMULTI changes on down interfaces.
    - LP: #1328154
  * act_mirred: do not drop packets when fails to mirror it
    - LP: #1328154
  * ipv4: initialise the itag variable in __mkroute_input
    - LP: #1328154
  * skb: Add inline helper for getting the skb end offset from head
    - LP: #1328154
  * net-gro: reset skb->truesize in napi_reuse_skb()
    - LP: #1328154
  * rt2x00: fix beaconing on USB
    - LP: #1328154
  * Input: synaptics - add min/max quirk for ThinkPad Edge E431
    - LP: #1328154
  * drm/vmwgfx: Make sure user-space can't DMA across buffer object
    boundaries v2
    - LP: #1328154
  * Bluetooth: Fix redundant encryption request for reauthentication
    - LP: #1328154
  * Bluetooth: Add support for Lite-on [04ca:3007]
    - LP: #1328154
  * crypto: caam - add allocation failure handling in SPRINTFCAT macro
    - LP: #1328154
  * kvm: free resources after canceling async_pf
    - LP: #1328154
  * kvm: remove .done from struct kvm_async_pf
    - LP: #1328154
  * KVM: async_pf: mm->mm_users can not pin apf->mm
    - LP: #1328154
  * ftrace/module: Hardcode ftrace_module_init() call into load_module()
    - LP: #1328154
  * mpt2sas: Don't disable device twice at suspend.
    - LP: #1328154
  * hrtimer: Prevent all reprogramming if hang detected
    - LP: #1328154
  * hrtimer: Prevent remote enqueue of leftmost timers
    - LP: #1328154
  * timer: Prevent overflow in apply_slack
    - LP: #1328154
  * rtlwifi: rtl8192cu: Fix too long disable of IRQs
    - LP: #1328154
  * rtl8192cu: Fix unbalanced irq enable in error path of rtl92cu_hw_init()
    - LP: #1328154
  * media-device: fix infoleak in ioctl media_enum_entities()
    - LP: #1328154
  * drm/nouveau/acpi: allow non-optimus setups to load vbios from acpi
    - LP: #1328154
  * usb: storage: shuttle_usbat: fix discs being detected twice
    - LP: #1328154
  * drivers/tty/hvc: don't free hvc_console_setup after init
    - LP: #1328154
  * USB: Nokia 305 should be treated as unusual dev
    - LP: #1328154
  * USB: Nokia 5300 should be treated as unusual dev
    - LP: #1328154
  * HID: usbhid: quirk for Synaptics Large Touchccreen
    - LP: #1180881, #1328154
  * HID: usbhid: quirk for Synaptics HD touchscreen
    - LP: #1328154
  * HID: usbhid: quirk for Synaptics Quad HD touchscreen
    - LP: #1328154
  * HID: add NO_INIT_REPORTS quirk for Synaptics Touch Pad V 103S
    - LP: #1328154
  * Input: elantech - fix touchpad initialization on Gigabyte U2442
    - LP: #1328154
  * md: avoid possible spinning md thread at shutdown.
    - LP: #1328154
  * NFSd: Move default initialisers from create_client() to alloc_client()
    - LP: #1328154
  * NFSd: call rpc_destroy_wait_queue() from free_client()
    - LP: #1328154
  * posix_acl: handle NULL ACL in posix_acl_equiv_mode
    - LP: #1328154
  * Negative (setpoint-dirty) in bdi_position_ratio()
    - LP: #1328154
  * mm/page-writeback.c: fix divide by zero in pos_ratio_polynom
    - LP: #1328154
  * sched: Use CPUPRI_NR_PRIORITIES instead of MAX_RT_PRIO in cpupri check
    - LP: #1328154
  * trace: module: Maintain a valid user count
    - LP: #1328154
  * NFSD: Call ->set_acl with a NULL ACL structure if no entries
    - LP: #1328154
  * hrtimer: Set expiry time before switch_hrtimer_base()
    - LP: #1328154
  * hwmon: (emc1403) fix inverted store_hyst()
    - LP: #1328154
  * hwmon: (emc1403) Support full range of known chip revision numbers
    - LP: #1328154
  * V4L2: ov7670: fix a wrong index, potentially Oopsing the kernel from
    user-space
    - LP: #1328154
  * V4L2: fix VIDIOC_CREATE_BUFS in 64- / 32-bit compatibility mode
    - LP: #1328154
  * x86, mm, hugetlb: Add missing TLB page invalidation for hugetlb_cow()
    - LP: #1328154
  * i2c: designware: Mask all interrupts during i2c controller enable
    - LP: #1328154
  * i2c: s3c2410: resume race fix
    - LP: #1328154
  * x86-64, modify_ldt: Make support for 16-bit segments a runtime option
    - LP: #1328154
  * PCI: shpchp: Check bridge's secondary (not primary) bus speed
    - LP: #1328154
  * libceph: only call kernel_sendpage() via helper
    - LP: #1328154
  * libceph: fix corruption when using page_count 0 page in rbd
    - LP: #1328154
  * perf: Limit perf_event_attr::sample_period to 63 bits
    - LP: #1328154
  * perf: Prevent false warning in perf_swevent_add
    - LP: #1328154
  * drm/radeon: also try GART for CPU accessed buffers
    - LP: #1328154
  * drm/radeon: handle non-VGA class pci devices with ATRM
    - LP: #1328154
  * can: peak_pci: Fix the way channels are linked together
    - LP: #1328154
  * can: peak_pci: prevent use after free at netdev removal
    - LP: #1328154
  * nfsd4: remove lockowner when removing lock stateid
    - LP: #1328154
  * nfsd4: warn on finding lockowner without stateid's
    - LP: #1328154
  * dma: mv_xor: Flush descriptors before activating a channel
    - LP: #1328154
  * hwpoison, hugetlb: lock_page/unlock_page does not match for handling a
    free hugepage
    - LP: #1328154
  * mm/memory-failure.c: fix memory leak by race between poison and
    unpoison
    - LP: #1328154
  * futex: Add another early deadlock detection check
    - LP: #1328154
  * futex: Prevent attaching to kernel threads
    - LP: #1328154
  * Linux 3.2.60
    - LP: #1328154
 -- Paolo Pisati <email address hidden>   Fri, 13 Jun 2014 12:33:50 +0200

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1449.68) precise; urgency=low

  * Release Tracking Bug
    - LP: #1326747

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-64.97

  [ Ubuntu: 3.2.0-64.97 ]

  * futex-prevent-requeue-pi-on-same-futex.patch futex: Forbid uaddr ==
    uaddr2 in futex_requeue(..., requeue_pi=1)
    - LP: #1326367
    - CVE-2014-3153
  * futex: Validate atomic acquisition in futex_lock_pi_atomic()
    - LP: #1326367
    - CVE-2014-3153
  * futex: Always cleanup owner tid in unlock_pi
    - LP: #1326367
    - CVE-2014-3153
  * futex: Make lookup_pi_state more robust
    - LP: #1326367
    - CVE-2014-3153

Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1448.67) precise; urgency=low

  * Release Tracking Bug
    - LP: #1322135

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-64.96
  * [Config] BLK_DEV_DM_BUILTIN=y

  [ Ubuntu: 3.2.0-64.96 ]

  * Release Tracking Bug
    - LP: #1321792
  * [Config] updateconfigs after Linux v3.2.58 and v3.2.59 updates
  * Revert "sparc64: Fix __copy_{to,from}_user_inatomic defines."
    - LP: #1319885
  * Revert "alpha: fix broken network checksum"
    - LP: #1319885
  * Revert "isci: fix reset timeout handling"
    - LP: #1319885
  * Revert "USB: serial: add usbid for dell wwan card to sierra.c"
    - LP: #1319885
  * mm: try_to_unmap_cluster() should lock_page() before mlocking
    - LP: #1316268
    - CVE-2014-3122
  * net: sctp: fix skb leakage in COOKIE ECHO path of chunk->auth_chunk
    - LP: #1319885
  * bridge: multicast: add sanity check for query source addresses
    - LP: #1319885
  * net: unix: non blocking recvmsg() should not return -EINTR
    - LP: #1319885
  * vlan: Set correct source MAC address with TX VLAN offload enabled
    - LP: #1319885
  * net: socket: error on a negative msg_namelen
    - LP: #1319885
  * ipv6: Avoid unnecessary temporary addresses being generated
    - LP: #1319885
  * ipv6: ip6_append_data_mtu do not handle the mtu of the second fragment
    properly
    - LP: #1319885
  * vhost: validate vhost_get_vq_desc return value
    - LP: #1319885
    - CVE-2014-0055
  * xen-netback: remove pointless clause from if statement
    - LP: #1319885
  * ipv6: some ipv6 statistic counters failed to disable bh
    - LP: #1319885
  * netlink: don't compare the nul-termination in nla_strcmp
    - LP: #1319885
  * isdnloop: Validate NUL-terminated strings from user.
    - LP: #1319885
  * isdnloop: several buffer overflows
    - LP: #1319885
  * sparc: PCI: Fix incorrect address calculation of PCI Bridge windows on
    Simba-bridges
    - LP: #1319885
  * sparc32: fix build failure for arch_jump_label_transform
    - LP: #1319885
  * sparc64: don't treat 64-bit syscall return codes as 32-bit
    - LP: #1319885
  * drm/i915: inverted brightness quirk for Acer Aspire 4736Z
    - LP: #1319885
  * drm/i915: quirk invert brightness for Acer Aspire 5336
    - LP: #1319885
  * w1: fix w1_send_slave dropping a slave id
    - LP: #1319885
  * ARM: mm: introduce present, faulting entries for PAGE_NONE
    - LP: #1319885
  * ARM: 7954/1: mm: remove remaining domain support from ARMv6
    - LP: #1319885
  * matroxfb: restore the registers M_ACCESS and M_PITCH
    - LP: #1319885
  * framebuffer: fix cfb_copyarea
    - LP: #1319885
  * mach64: use unaligned access
    - LP: #1319885
  * mach64: fix cursor when character width is not a multiple of 8 pixels
    - LP: #1319885
  * tgafb: fix data copying
    - LP: #1319885
  * hvc: ensure hvc_init is only ever called once in hvc_console.c
    - LP: #1319885
  * usb: dwc3: fix wrong bit mask in dwc3_event_devt
    - LP: #1319885
  * media: gspca: sn9c20x: add ID for Genius Look 1320 V2
    - LP: #1319885
  * tty: Set correct tty name in 'active' sysfs attribute
    - LP: #1319885
  * uvcvideo: Do not use usb_set_interface on bulk EP
    - LP: #1319885
  * usb: gadget: atmel_usba: fix crashed during stopping when DEBUG is
    enabled
    - LP: #1319885
  * blktrace: fix accounting of partially completed requests
    - LP: #1319885
  * rtlwifi: rtl8192se: Fix too long disable of IRQs
    - LP: #1319885
  * staging:serqt_usb2: Fix sparse warning restricted __le16 degrades to
    integer
    - LP: #1319885
  * Btrfs: skip submitting barrier for missing device
    - LP: #1319885
  * jffs2: remove from wait queue after schedule()
    - LP: #1319885
  * jffs2: avoid soft-lockup in jffs2_reserve_space_gc()
    - LP: #1319885
  * jffs2: Fix segmentation fault found in stress test
    - LP: #1319885
  * jffs2: Fix crash due to truncation of csize
    - LP: #1319885
  * iwlwifi: dvm: take mutex when sending SYNC BT config command
    - LP: #1319885
  * virtio_balloon: don't softlockup on huge balloon changes.
    - LP: #1319885
  * ext4: fix partial cluster handling for bigalloc file systems
    - LP: #1319885
  * ath9k: fix ready time of the multicast buffer queue
    - LP: #1319885
  * IB/ipath: Fix potential buffer overrun in sending diag packet routine
    - LP: #1319885
  * IB/nes: Return an error on ib_copy_from_udata() failure instead of NULL
    - LP: #1319885
  * mfd: Include all drivers in subsystem menu
    - LP: #1319885
  * mfd: max8997: Fix possible NULL pointer dereference on i2c_new_dummy
    error
    - LP: #1319885
  * mfd: max8998: Fix possible NULL pointer dereference on i2c_new_dummy
    error
    - LP: #1319885
  * mfd: max8925: Fix possible NULL pointer dereference on i2c_new_dummy
    error
    - LP: #1319885
  * mfd: 88pm860x: Fix possible NULL pointer dereference on i2c_new_dummy
    error
    - LP: #1319885
  * pid: get pid_t ppid of task in init_pid_ns
    - LP: #1319885
  * audit: convert PPIDs to the inital PID namespace.
    - LP: #1319885
  * Btrfs: fix deadlock with nested trans handles
    - LP: #1319885
  * gpio: mxs: Allow for recursive enable_irq_wake() call
    - LP: #1319885
  * x86, hyperv: Bypass the timer_irq_works() check
    - LP: #1319885
  * nfsd4: buffer-length check for SUPPATTR_EXCLCREAT
    - LP: #1319885
  * nfsd4: session needs room for following op to error out
    - LP: #1319885
  * nfsd: Add fh_{want,drop}_write()
    - LP: #1319885
  * nfsd: notify_change needs elevated write count
    - LP: #1319885
  * drm/i915/tv: fix gen4 composite s-video tv-out
    - LP: #1319885
  * dm thin: fix dangling bio in process_deferred_bios error path
    - LP: #1319885
  * nfsd4: fix setclientid encode size
    - LP: #1319885
  * MIPS: Hibernate: Flush TLB entries in swsusp_arch_resume()
    - LP: #1319885
  * ALSA: hda - Enable beep for ASUS 1015E
    - LP: #1319885
  * IB/mthca: Return an error on ib_copy_to_udata() failure
    - LP: #1319885
  * IB/ehca: Returns an error on ib_copy_to_udata() failure
    - LP: #1319885
  * reiserfs: fix race in readdir
    - LP: #1319885
  * drm/vmwgfx: correct fb_fix_screeninfo.line_length
    - LP: #1319885
  * drm/radeon: call drm_edid_to_eld when we update the edid
    - LP: #1319885
  * sh: fix format string bug in stack tracer
    - LP: #1319885
  * ocfs2: dlm: fix lock migration crash
    - LP: #1319885
  * ocfs2: dlm: fix recovery hung
    - LP: #1319885
  * ocfs2: do not put bh when buffer_uptodate failed
    - LP: #1319885
  * iscsi-target: Fix ERL=2 ASYNC_EVENT connection pointer bug
    - LP: #1319885
  * mm: hugetlb: fix softlockup when a large number of hugepages are freed.
    - LP: #1319885
  * wait: fix reparent_leader() vs EXIT_DEAD->EXIT_ZOMBIE race
    - LP: #1319885
  * ALSA: ice1712: Fix boundary checks in PCM pointer ops
    - LP: #1319885
  * lib/percpu_counter.c: fix bad percpu counter state during suspend
    - LP: #1319885
  * b43: Fix machine check error due to improper access of
    B43_MMIO_PSM_PHY_HDR
    - LP: #1319885
  * x86-64, modify_ldt: Ban 16-bit segments on 64-bit kernels
    - LP: #1319885
  * target/tcm_fc: Fix use-after-free of ft_tpg
    - LP: #1319885
  * drivers: hv: additional switch to use mb() instead of smp_mb()
    - LP: #1319885
  * Char: ipmi_bt_sm, fix infinite loop
    - LP: #1319885
  * selinux: correctly label /proc inodes in use before the policy is
    loaded
    - LP: #1319885
  * powernow-k6: disable cache when changing frequency
    - LP: #1319885
  * powernow-k6: correctly initialize default parameters
    - LP: #1319885
  * powernow-k6: reorder frequencies
    - LP: #1319885
  * Linux 3.2.58
    - LP: #1319885
  * ext4: FIBMAP ioctl causes BUG_ON due to handle EXT_MAX_BLOCKS
    - LP: #1319885
  * ext4: note the error in ext4_end_bio()
    - LP: #1319885
  * ext4: use i_size_read in ext4_unaligned_aio()
    - LP: #1319885
  * parisc: fix epoll_pwait syscall on compat kernel
    - LP: #1319885
  * locks: allow __break_lease to sleep even when break_time is 0
    - LP: #1319885
  * mlx4_en: don't use napi_synchronize inside mlx4_en_netpoll
    - LP: #1319885
  * staging: r8712u: Fix case where ethtype was never obtained and always
    be checked against 0
    - LP: #1319885
  * USB: serial: ftdi_sio: add id for Brainboxes serial cards
    - LP: #1319885
  * usb: option driver, add support for Telit UE910v2
    - LP: #1319885
  * USB: cp210x: Add 8281 (Nanotec Plug & Drive)
    - LP: #1319885
  * USB: pl2303: add ids for Hewlett-Packard HP POS pole displays
    - LP: #1319885
  * USB: cdc-acm: Remove Motorola/Telit H24 serial interfaces from ACM
    driver
    - LP: #1319885
  * nfsd: set timeparms.to_maxval in setup_callback_client
    - LP: #1319885
  * libata/ahci: accommodate tag ordered controllers
    - LP: #1319885
  * mm/hugetlb.c: add cond_resched_lock() in return_unused_surplus_pages()
    - LP: #1319885
  * dmi: add support for exact DMI matches in addition to substring
    matching
    - LP: #1319885
  * Input: synaptics - add min/max quirk for ThinkPad T431s, L440, L540, S1
    Yoga and X1
    - LP: #1319885
  * mm: make fixup_user_fault() check the vma access rights too
    - LP: #1319885
  * ARM: 8027/1: fix do_div() bug in big-endian systems
    - LP: #1319885
  * USB: serial: fix sysfs-attribute removal deadlock
    - LP: #1319885
  * Btrfs: Don't allocate inode that is already in use
    - LP: #1319885
  * Btrfs: fix inode caching vs tree log
    - LP: #1319885
  * xhci: For streams the css flag most be read from the stream-ctx on ep
    stop
    - LP: #1319885
  * usb: xhci: Prefer endpoint context dequeue pointer over stopped_trb
    - LP: #1319885
  * usb/xhci: fix compilation warning when !CONFIG_PCI && !CONFIG_PM
    - LP: #1319885
  * USB: io_ti: fix firmware download on big-endian machines
    - LP: #1319885
  * usb: option: add Olivetti Olicard 500
    - LP: #1319885
  * usb: option: add Alcatel L800MA
    - LP: #1319885
  * usb: option: add and update a number of CMOTech devices
    - LP: #1319885
  * rtl8192ce: Fix null dereference in watchdog
    - LP: #1319885
  * Linux 3.2.59
    - LP: #1319885

Available diffs

Obsolete in saucy-security
Obsolete in saucy-updates
Obsolete in quantal-security
Obsolete in quantal-updates
Obsolete in quantal-proposed
linux-ti-omap4 (3.5.0-242.58) quantal; urgency=low

  * Release Tracking Bug
    - LP: #1317330

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.5.0-51.75

  [ Ubuntu: 3.5.0-51.75 ]

  * Merged back Ubuntu-3.5.0-49.74 security release
  * Revert "n_tty: Fix n_tty_write crash when echoing in raw mode"
    - LP: #1314762
  * Release Tracking Bug
    - LP: #1317227
  * ipv6: don't set DST_NOCOUNT for remotely added routes
    - LP: #1293726
    - CVE-2014-2309
  * vhost: fix total length when packets are too short
    - LP: #1312984
    - CVE-2014-0077
  * n_tty: Fix n_tty_write crash when echoing in raw mode
    - LP: #1314762
    - CVE-2014-0196
  * floppy: ignore kernel-only members in FDRAWCMD ioctl input
    - LP: #1316729
    - CVE-2014-1737
  * floppy: don't write kernel-only members to FDRAWCMD ioctl output
    - LP: #1316735
    - CVE-2014-1738

  [ Ubuntu: 3.5.0-50.74 ]

  * Release Tracking Bug
    - LP: #1313852
  * rds: prevent dereference of a NULL device in rds_iw_laddr_check
    - LP: #1302222
    - CVE-2014-2678
  * vhost: validate vhost_get_vq_desc return value
    - LP: #1298117
    - CVE-2014-0055
  * netfilter: nf_conntrack_dccp: fix skb_header_pointer API usages
    - LP: #1295090
    - CVE-2014-2523
  * ALSA: oxygen: Xonar DG(X): capture from I2S channel 1, not 2
    - LP: #1310783
  * ALSA: oxygen: Xonar DG(X): modify DAC routing
    - LP: #1310783
  * mac80211: fix AP powersave TX vs. wakeup race
    - LP: #1310783
  * iwlwifi: dvm: clear IWL_STA_UCODE_INPROGRESS when assoc fails
    - LP: #1310783
  * ath9k: protect tid->sched check
    - LP: #1310783
  * ath9k: Fix ETSI compliance for AR9462 2.0
    - LP: #1310783
  * genirq: Remove racy waitqueue_active check
    - LP: #1310783
  * sched: Fix double normalization of vruntime
    - LP: #1310783
  * cpuset: fix a race condition in __cpuset_node_allowed_softwall()
    - LP: #1310783
  * firewire: net: fix use after free
    - LP: #1310783
  * mwifiex: do not advertise usb autosuspend support
    - LP: #1310783
  * NFS: Fix a delegation callback race
    - LP: #1310783
  * can: flexcan: fix shutdown: first disable chip, then all interrupts
    - LP: #1310783
  * can: flexcan: flexcan_open(): fix error path if flexcan_chip_start()
    fails
    - LP: #1310783
  * tracing: Do not add event files for modules that fail tracepoints
    - LP: #1310783
  * ocfs2: fix quota file corruption
    - LP: #1310783
  * rapidio/tsi721: fix tasklet termination in dma channel release
    - LP: #1310783
  * ALSA: usb-audio: Add quirk for Logitech Webcam C500
    - LP: #1310783
  * drm/radeon: TTM must be init with cpu-visible VRAM, v2
    - LP: #1310783
  * drm/radeon/atom: select the proper number of lanes in transmitter setup
    - LP: #1310783
  * powerpc: Align p_dyn, p_rela and p_st symbols
    - LP: #1310783
  * libata: add ATA_HORKAGE_BROKEN_FPDMA_AA quirk for Seagate Momentus
    SpinPoint M8 (2BA30001)
    - LP: #1310783
  * usb: Add device quirk for Logitech HD Pro Webcams C920 and C930e
    - LP: #1310783
  * usb: Make DELAY_INIT quirk wait 100ms between Get Configuration
    requests
    - LP: #1310783
  * ARM: 7991/1: sa1100: fix compile problem on Collie
    - LP: #1310783
  * firewire: don't use PREPARE_DELAYED_WORK
    - LP: #1310783
  * x86: Ignore NMIs that come in during early boot
    - LP: #1310783
  * x86: fix compile error due to X86_TRAP_NMI use in asm files
    - LP: #1310783
  * virtio-net: alloc big buffers also when guest can receive UFO
    - LP: #1310783
  * tg3: Don't check undefined error bits in RXBD
    - LP: #1310783
  * net: sctp: fix sctp_sf_do_5_1D_ce to verify if we/peer is AUTH capable
    - LP: #1310783
  * usb: dwc3: add support for Merrifield
    - LP: #1310783
  * mac80211: clear sequence/fragment number in QoS-null frames
    - LP: #1310783
  * mwifiex: copy AP's HT capability info correctly
    - LP: #1310783
  * net: unix socket code abuses csum_partial
    - LP: #1310783
  * ibmveth: Fix endian issues with MAC addresses
    - LP: #1310783
  * [SCSI] isci: fix reset timeout handling
    - LP: #1310783
  * [SCSI] isci: correct erroneous for_each_isci_host macro
    - LP: #1310783
  * [SCSI] qla2xxx: Poll during initialization for ISP25xx and ISP83xx
    - LP: #1310783
  * ocfs2 syncs the wrong range...
    - LP: #1310783
  * fs/proc/base.c: fix GPF in /proc/$PID/map_files
    - LP: #1310783
  * vmxnet3: fix netpoll race condition
    - LP: #1310783
  * [SCSI] storvsc: NULL pointer dereference fix
    - LP: #1310783
  * PCI: Enable INTx in pci_reenable_device() only when MSI/MSI-X not
    enabled
    - LP: #1310783
  * KVM: SVM: fix cr8 intercept window
    - LP: #1310783
  * drm/ttm: don't oops if no invalidate_caches()
    - LP: #1310783
  * vmxnet3: fix building without CONFIG_PCI_MSI
    - LP: #1310783
  * x86/amd/numa: Fix northbridge quirk to assign correct NUMA node
    - LP: #1310783
  * Btrfs: fix data corruption when reading/updating compressed extents
    - LP: #1310783
  * jiffies: Avoid undefined behavior from signed overflow
    - LP: #1310783
  * ALSA: compress: Pass through return value of open ops callback
    - LP: #1310783
  * acpi-cpufreq: set current frequency based on target P-State
    - LP: #1310783
  * hpfs: deadlock and race in directory lseek()
    - LP: #1310783
  * intel_idle: Check cpu_idle_get_driver() for NULL before dereferencing
    it.
    - LP: #1310783
  * ipc/msg: fix race around refcount
    - LP: #1310783
  * Input: synaptics - add manual min/max quirk
    - LP: #1310783
  * Input: synaptics - add manual min/max quirk for ThinkPad X240
    - LP: #1310783
  * x86: fix boot on uniprocessor systems
    - LP: #1310783
  * staging: speakup: Prefix externally-visible symbols
    - LP: #1310783
  * ext4: atomically set inode->i_flags in ext4_set_inode_flags()
    - LP: #1310783
  * deb-pkg: Fix cross-building linux-headers package
    - LP: #1310783
  * x86: bpf_jit: support negative offsets
    - LP: #1310783
  * p54: clamp properly instead of just truncating
    - LP: #1310783
  * ALSA: hda/realtek - Avoid invalid COEFs for ALC271X
    - LP: #1310783
  * of: Fix address decoding on Bimini and js2x machines
    - LP: #1310783
  * of: fix PCI bus match for PCIe slots
    - LP: #1310783
  * libata: disable LPM for some WD SATA-I devices
    - LP: #1310783
  * mmc: sdhci: fix lockdep error in tuning routine
    - LP: #1310783
  * usb: ehci: add freescale imx28 special write register method
    - LP: #1310783
  * USB: pl2303: fix data corruption on termios updates
    - LP: #1310783
  * Linux 3.5.7.33
    - LP: #1310783
  * net: ipv4: current group_info should be put after using.
    - CVE-2014-2851

  [ Ubuntu: 3.5.0-49.74 ]

  * n_tty: Fix n_tty_write crash when echoing in raw mode
 -- Paolo Pisati <email address hidden>   Fri, 09 May 2014 16:00:35 +0200

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1446.65) precise; urgency=low

  * Release Tracking Bug
    - LP: #1317327

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-63.94

  [ Ubuntu: 3.2.0-63.94 ]

  * Merged back Ubuntu-3.2.0-61.93 security release
  * Revert "n_tty: Fix n_tty_write crash when echoing in raw mode"
    - LP: #1314762
  * Release Tracking Bug
    - LP: #1316703
  * SAUCE: net/ipv4: Always flush route cache on unregister batch call
    - LP: #1021471
  * ipv6: don't set DST_NOCOUNT for remotely added routes
    - LP: #1293726
    - CVE-2014-2309
  * vhost: fix total length when packets are too short
    - LP: #1312984
    - CVE-2014-0077
  * n_tty: Fix n_tty_write crash when echoing in raw mode
    - LP: #1314762
    - CVE-2014-0196
  * floppy: ignore kernel-only members in FDRAWCMD ioctl input
    - LP: #1316729
    - CVE-2014-1737
  * floppy: don't write kernel-only members to FDRAWCMD ioctl output
    - LP: #1316735
    - CVE-2014-1738

  [ Ubuntu: 3.2.0-62.93 ]

  * Release Tracking Bug
    - LP: #1313807
  * [Config] updateconfigs after Linux v3.2.57 update
  * rds: prevent dereference of a NULL device in rds_iw_laddr_check
    - LP: #1302222
    - CVE-2014-2678
  * rtlwifi: Set the link state
    - LP: #1310763
  * rtlwifi: rtl8192cu: Fix some code in RF handling
    - LP: #1310763
  * NFSv4: OPEN must handle the NFS4ERR_IO return code correctly
    - LP: #1310763
  * selinux: process labeled IPsec TCP SYN-ACK packets properly in
    selinux_ip_postroute()
    - LP: #1310763
  * parport: parport_pc: remove double PCI ID for NetMos
    - LP: #1310763
  * staging: vt6656: [BUG] BBvUpdatePreEDThreshold Always set sensitivity
    on bScanning
    - LP: #1310763
  * bfa: Chinook quad port 16G FC HBA claim issue
    - LP: #1310763
  * usb: option: add new zte 3g modem pids to option driver
    - LP: #1310763
  * dib8000: make 32 bits read atomic
    - LP: #1310763
  * serial: add support for 400 and 800 v3 series Titan cards
    - LP: #1310763
  * serial: add support for 200 v3 series Titan card
    - LP: #1310763
  * x86/efi: Fix off-by-one bug in EFI Boot Services reservation
    - LP: #1310763
  * rtc-cmos: Add an alarm disable quirk
    - LP: #1310763
  * slub: Fix calculation of cpu slabs
    - LP: #1310763
  * mtd: mxc_nand: remove duplicated ecc_stats counting
    - LP: #1310763
  * USB: pl2303: fix data corruption on termios updates
    - LP: #1310763
  * USB: serial: add support for iBall 3.5G connect usb modem
    - LP: #1310763
  * USB: Nokia 502 is an unusual device
    - LP: #1310763
  * USB: cypress_m8: fix ring-indicator detection and reporting
    - LP: #1310763
  * ALSA: rme9652: fix a missing comma in channel_map_9636_ds[]
    - LP: #1310763
  * sunrpc: Fix infinite loop in RPC state machine
    - LP: #1310763
  * SELinux: Fix memory leak upon loading policy
    - LP: #1310763
  * drm/radeon: warn users when hw_i2c is enabled (v2)
    - LP: #1310763
  * USB: ftdi_sio: added CS5 quirk for broken smartcard readers
    - LP: #1310763
  * serial: 8250: enable UART_BUG_NOMSR for Tegra
    - LP: #1310763
  * dm: wait until embedded kobject is released before destroying a device
    - LP: #1310763
  * dm space map common: make sure new space is used during extend
    - LP: #1310763
  * ASoC: adau1701: Fix ADAU1701_SEROCTL_WORD_LEN_16 constant
    - LP: #1310763
  * radeon/pm: Guard access to rdev->pm.power_state array
    - LP: #1310763
  * staging: r8712u: Set device type to wlan
    - LP: #1310763
  * ALSA: Enable CONFIG_ZONE_DMA for smaller PCI DMA masks
    - LP: #1310763
  * staging:iio:ad799x fix error_free_irq which was freeing an irq that may
    not have been requested
    - LP: #1310763
  * mmc: atmel-mci: fix timeout errors in SDIO mode when using DMA
    - LP: #1310763
  * ftrace: Use schedule_on_each_cpu() as a heavy synchronize_sched()
    - LP: #1310763
  * ftrace: Fix synchronization location disabling and freeing ftrace_ops
    - LP: #1310763
  * rtlwifi: rtl8192cu: Add new device ID
    - LP: #1310763
  * nfs4.1: properly handle ENOTSUP in SECINFO_NO_NAME
    - LP: #1310763
  * usb: ehci: add freescale imx28 special write register method
    - LP: #1310763
  * dm sysfs: fix a module unload race
    - LP: #1310763
  * KVM: x86: limit PIT timer frequency
    - LP: #1310763
  * md/raid5: fix long-standing problem with bitmap handling on write
    failure.
    - LP: #1310763
  * x86: Add check for number of available vectors before CPU down
    - LP: #1310763
  * libata: disable LPM for some WD SATA-I devices
    - LP: #1310763
  * mmc: sdhci: fix lockdep error in tuning routine
    - LP: #1310763
  * turbostat: Use GCC's CPUID functions to support PIC
    - LP: #1310763
  * drm/radeon: disable ss on DP for DCE3.x
    - LP: #1310763
  * drm/radeon: set the full cache bit for fences on r7xx+
    - LP: #1310763
  * hp_accel: Add a new PnP ID HPQ6007 for new HP laptops
    - LP: #1310763
  * intel-iommu: fix off-by-one in pagetable freeing
    - LP: #1310763
  * fuse: fix pipe_buf_operations
    - LP: #1310763
  * IB/qib: Fix QP check when looping back to/from QP1
    - LP: #1310763
  * ore: Fix wrong math in allocation of per device BIO
    - LP: #1310763
  * b43: fix the wrong assignment of status.freq in b43_rx()
    - LP: #1310763
  * i2c: piix4: Add support for AMD ML and CZ SMBus changes
    - LP: #1310763
  * KVM: PPC: e500: Fix bad address type in deliver_tlb_misss()
    - LP: #1310763
  * Btrfs: handle EAGAIN case properly in btrfs_drop_snapshot()
    - LP: #1310763
  * btrfs: restrict snapshotting to own subvolumes
    - LP: #1310763
  * ACPI / init: Flag use of ACPI and ACPI idioms for power supplies to
    regulator API
    - LP: #1310763
  * powerpc: Make sure "cache" directory is removed when offlining cpu
    - LP: #1310763
  * Btrfs: setup inode location during btrfs_init_inode_locked
    - LP: #1310763
  * drm/radeon/DCE4+: clear bios scratch dpms bit (v2)
    - LP: #1310763
  * KVM: return an error code in kvm_vm_ioctl_register_coalesced_mmio()
    - LP: #1310763
  * target/iscsi: Fix network portal creation race
    - LP: #1310763
  * s390/crypto: Don't panic after crypto instruction failures
    - LP: #1310763
  * crypto: s390 - fix concurrency issue in aes-ctr mode
    - LP: #1310763
  * crypto: s390 - fix des and des3_ede cbc concurrency issue
    - LP: #1310763
  * crypto: s390 - fix des and des3_ede ctr concurrency issue
    - LP: #1310763
  * mm, oom: base root bonus on current usage
    - LP: #1310763
  * ata: enable quirk from jmicron JMB350 for JMB394
    - LP: #1310763
  * alpha: fix broken network checksum
    - LP: #1310763
  * power: max17040: Fix NULL pointer dereference when there is no
    platform_data
    - LP: #1310763
  * sata_sil: apply MOD15WRITE quirk to TOSHIBA MK2561GSYN
    - LP: #1310763
  * mxl111sf: Fix compile when CONFIG_DVB_USB_MXL111SF is unset
    - LP: #1310763
  * s390/dump: Fix dump memory detection
    - LP: #1310763
  * ath9k_htc: Do not support PowerSave by default
    - LP: #1310763
  * ath9k: Do not support PowerSave by default
    - LP: #1310763
  * usb: ftdi_sio: add Mindstorms EV3 console adapter
    - LP: #1310763
  * usb-storage: restrict bcdDevice range for Super Top in Cypress ATACB
    - LP: #1310763
  * usb-storage: add unusual-devs entry for BlackBerry 9000
    - LP: #1310763
  * usb-storage: enable multi-LUN scanning when needed
    - LP: #1310763
  * ALSA: hda/realtek - Avoid invalid COEFs for ALC271X
    - LP: #1310763
  * of: Fix address decoding on Bimini and js2x machines
    - LP: #1310763
  * of: fix PCI bus match for PCIe slots
    - LP: #1310763
  * USB: ftdi_sio: add Tagsys RFID Reader IDs
    - LP: #1310763
  * mac80211: fix fragmentation code, particularly for encryption
    - LP: #1310763
  * time: Fix overflow when HZ is smaller than 60
    - LP: #1310763
  * x86, hweight: Fix BUG when booting with CONFIG_GCOV_PROFILE_ALL=y
    - LP: #1310763
  * mm/swap: fix race on swap_info reuse between swapoff and swapon
    - LP: #1310763
  * mm: __set_page_dirty_nobuffers() uses spin_lock_irqsave() instead of
    spin_lock_irq()
    - LP: #1310763
  * mm: __set_page_dirty uses spin_lock_irqsave instead of spin_lock_irq
    - LP: #1310763
  * Drivers: hv: vmbus: Don't timeout during the initial connection with
    host
    - LP: #1310763
  * raw: test against runtime value of max_raw_minors
    - LP: #1310763
  * tty: n_gsm: Fix for modems with brk in modem status control
    - LP: #1310763
  * staging: comedi: adv_pci1710: fix analog output readback value
    - LP: #1310763
  * xen-blkfront: handle backend CLOSED without CLOSING
    - LP: #1310763
  * Modpost: fixed USB alias generation for ranges including 0x9 and 0xA
    - LP: #1310763
  * ARM: 7953/1: mm: ensure TLB invalidation is complete before enabling
    MMU
    - LP: #1310763
  * ARM: 7955/1: spinlock: ensure we have a compiler barrier before sev
    - LP: #1310763
  * fs/file.c:fdtable: avoid triggering OOMs from alloc_fdmem
    - LP: #1310763
  * SUNRPC: Fix races in xs_nospace()
    - LP: #1310763
  * xen: install xen/gntdev.h and xen/gntalloc.h
    - LP: #1310763
  * ring-buffer: Fix first commit on sub-buffer having non-zero delta
    - LP: #1310763
  * drm/i915: Add intel_ring_cachline_align()
    - LP: #1310763
  * drm/i915: Prevent MI_DISPLAY_FLIP straddling two cachelines on IVB
    - LP: #1310763
  * usb: option: blacklist ZTE MF667 net interface
    - LP: #1310763
  * block: add cond_resched() to potentially long running ioctl discard
    loop
    - LP: #1310763
  * md/raid5: Fix CPU hotplug callback registration
    - LP: #1310763
  * compiler/gcc4: Make quirk for asm_volatile_goto() unconditional
    - LP: #1310763
  * drm/i915/dp: increase native aux defer retry timeout
    - LP: #1310763
  * drm/i915/dp: add native aux defer retry limit
    - LP: #1310763
  * lockd: send correct lock when granting a delayed lock.
    - LP: #1310763
  * rtlwifi: rtl8192ce: Fix too long disable of IRQs
    - LP: #1310763
  * MIPS: Fix potencial corruption
    - LP: #1310763
  * rtl8187: fix regression on MIPS without coherent DMA
    - LP: #1310763
  * IB/qib: Add missing serdes init sequence
    - LP: #1310763
  * EDAC: Correct workqueue setup path
    - LP: #1310763
  * PCI: Enable INTx if BIOS left them disabled
    - LP: #1310763
  * ext4: don't leave i_crtime.tv_sec uninitialized
    - LP: #1310763
  * dma: ste_dma40: don't dereference free:d descriptor
    - LP: #1310763
  * ALSA: usb-audio: work around KEF X300A firmware bug
    - LP: #1310763
  * avr32: fix missing module.h causing build failure in mimc200/fram.c
    - LP: #1310763
  * avr32: Makefile: add '-D__linux__' flag for gcc-4.4.7 use
    - LP: #1310763
  * ARM: 7957/1: add DSB after icache flush in __flush_icache_all()
    - LP: #1310763
  * ahci: disable NCQ on Samsung pci-e SSDs on macbooks
    - LP: #1310763
  * USB: EHCI: add delay during suspend to prevent erroneous wakeups
    - LP: #1310763
  * USB: serial: option: blacklist interface 4 for Cinterion PHS8 and PXS8
    - LP: #1310763
  * workqueue: ensure @task is valid across kthread_stop()
    - LP: #1310763
  * cgroup: update cgroup_enable_task_cg_lists() to grab siglock
    - LP: #1310763
  * hwmon: (max1668) Fix writing the minimum temperature
    - LP: #1310763
  * ASoC: sta32x: Fix array access overflow
    - LP: #1310763
  * ACPI / video: Filter the _BCL table for duplicate brightness values
    - LP: #1310763
  * ASoC: wm8770: Fix wrong number of enum items
    - LP: #1310763
  * mac80211: fix AP powersave TX vs. wakeup race
    - LP: #1310763
  * SELinux: bigendian problems with filename trans rules
    - LP: #1310763
  * ath9k: protect tid->sched check
    - LP: #1310763
  * ath9k: Fix ETSI compliance for AR9462 2.0
    - LP: #1310763
  * quota: Fix race between dqput() and dquot_scan_active()
    - LP: #1310763
  * i7core_edac: Fix PCI device reference count
    - LP: #1310763
  * i7300_edac: Fix device reference count
    - LP: #1310763
  * ACPI / processor: Rework processor throttling with work_on_cpu()
    - LP: #1310763
  * USB: serial: ftdi_sio: add id for Z3X Box device
    - LP: #1310763
  * USB: ftdi_sio: add Cressi Leonardo PID
    - LP: #1310763
  * usb: ehci: fix deadlock when threadirqs option is used
    - LP: #1310763
  * ASoC: sta32x: Fix wrong enum for limiter2 release rate
    - LP: #1310763
  * iwlwifi: fix TX status for aggregated packets
    - LP: #1310763
  * genirq: Remove racy waitqueue_active check
    - LP: #1310763
  * sched: Fix double normalization of vruntime
    - LP: #1310763
  * perf/x86: Fix event scheduling
    - LP: #1310763
  * perf: Fix hotplug splat
    - LP: #1310763
  * cpuset: fix a race condition in __cpuset_node_allowed_softwall()
    - LP: #1310763
  * powerpc/crashdump : Fix page frame number check in copy_oldmem_page
    - LP: #1310763
  * can: flexcan: fix shutdown: first disable chip, then all interrupts
    - LP: #1310763
  * can: flexcan: flexcan_open(): fix error path if flexcan_chip_start()
    fails
    - LP: #1310763
  * can: flexcan: flexcan_remove(): add missing netif_napi_del()
    - LP: #1310763
  * tracing: Do not add event files for modules that fail tracepoints
    - LP: #1310763
  * ocfs2: fix quota file corruption
    - LP: #1310763
  * ALSA: usb-audio: Add quirk for Logitech Webcam C500
    - LP: #1310763
  * mac80211: clear sequence/fragment number in QoS-null frames
    - LP: #1310763
  * mwifiex: copy AP's HT capability info correctly
    - LP: #1310763
  * net: unix socket code abuses csum_partial
    - LP: #1310763
  * powerpc: Align p_dyn, p_rela and p_st symbols
    - LP: #1310763
  * libata: add ATA_HORKAGE_BROKEN_FPDMA_AA quirk for Seagate Momentus
    SpinPoint M8 (2BA30001)
    - LP: #1310763
  * usb: Add device quirk for Logitech HD Pro Webcams C920 and C930e
    - LP: #1310763
  * usb: Make DELAY_INIT quirk wait 100ms between Get Configuration
    requests
    - LP: #1310763
  * isci: fix reset timeout handling
    - LP: #1310763
  * isci: correct erroneous for_each_isci_host macro
    - LP: #1310763
  * qla2xxx: Poll during initialization for ISP25xx and ISP83xx
    - LP: #1310763
  * ocfs2 syncs the wrong range...
    - LP: #1310763
  * vmxnet3: fix netpoll race condition
    - LP: #1310763
  * KVM: SVM: fix cr8 intercept window
    - LP: #1310763
  * vmxnet3: fix building without CONFIG_PCI_MSI
    - LP: #1310763
  * x86/amd/numa: Fix northbridge quirk to assign correct NUMA node
    - LP: #1310763
  * staging: comedi: ssv_dnp: correct insn_bits result
    - LP: #1310763
  * staging: comedi: pcmuio: fix possible NULL deref on detach
    - LP: #1310763
  * nfs: fix do_div() warning by instead using sector_div()
    - LP: #1310763
  * mm/hugetlb: check for pte NULL pointer in __page_check_address()
    - LP: #1310763
  * TTY: pmac_zilog, check existence of ports in pmz_console_init()
    - LP: #1310763
  * hpfs: remember free space
    - LP: #1310763
  * hpfs: deadlock and race in directory lseek()
    - LP: #1310763
  * ftrace: Have function graph only trace based on global_ops filters
    - LP: #1310763
  * timekeeping: fix 32-bit overflow in get_monotonic_boottime
    - LP: #1310763
  * printk: Fix scheduling-while-atomic problem in console_cpu_notify()
    - LP: #1310763
  * net: fix 'ip rule' iif/oif device rename
    - LP: #1310763
  * tg3: Fix deadlock in tg3_change_mtu()
    - LP: #1310763
  * usbnet: remove generic hard_header_len check
    - LP: #1310763
  * bonding: 802.3ad: make aggregator_identifier bond-private
    - LP: #1310763
  * net: sctp: fix sctp_connectx abi for ia32 emulation/compat mode
    - LP: #1310763
  * saa7134: Fix unlocked snd_pcm_stop() call
    - LP: #1310763
  * ALSA: oxygen: Xonar DG(X): capture from I2S channel 1, not 2
    - LP: #1310763
  * ALSA: oxygen: Xonar DG(X): modify DAC routing
    - LP: #1310763
  * jiffies: Avoid undefined behavior from signed overflow
    - LP: #1310763
  * virtio-net: alloc big buffers also when guest can receive UFO
    - LP: #1310763
  * tg3: Don't check undefined error bits in RXBD
    - LP: #1310763
  * net: sctp: fix sctp_sf_do_5_1D_ce to verify if we/peer is AUTH capable
    - LP: #1310763
  * intel_idle: Check cpu_idle_get_driver() for NULL before dereferencing
    it.
    - LP: #1310763
  * PCI: Enable INTx in pci_reenable_device() only when MSI/MSI-X not
    enabled
    - LP: #1310763
  * Linux 3.2.56
    - LP: #1310763
  * Input: synaptics - add manual min/max quirk
    - LP: #1310763
  * Input: synaptics - add manual min/max quirk for ThinkPad X240
    - LP: #1310763
  * staging: speakup: Prefix set_mask_bits() symbol
    - LP: #1310763
  * ext4: atomically set inode->i_flags in ext4_set_inode_flags()
    - LP: #1310763
  * netfilter: nf_conntrack_dccp: fix skb_header_pointer API usages
    - LP: #1310763
  * ipc/msg: fix race around refcount
    - LP: #1310763
  * net: add and use skb_gso_transport_seglen()
    - LP: #1310763
  * net: ip, ipv6: handle gso skbs in forwarding path
    - LP: #1310763
  * deb-pkg: use KCONFIG_CONFIG instead of .config file directly
    - LP: #1310763
  * deb-pkg: Fix building for MIPS big-endian or ARM OABI
    - LP: #1310763
  * deb-pkg: Fix cross-building linux-headers package
    - LP: #1310763
  * net: asix: handle packets crossing URB boundaries
    - LP: #1310763
  * net: asix: add missing flag to struct driver_info
    - LP: #1310763
  * KVM: MMU: handle invalid root_hpa at __direct_map
    - LP: #1310763
  * KVM: VMX: fix use after free of vmx->loaded_vmcs
    - LP: #1310763
  * cifs: ensure that uncached writes handle unmapped areas correctly
    - LP: #1310763
  * s390: fix kernel crash due to linkage stack instructions
    - LP: #1310763
  * Linux 3.2.57
    - LP: #1310763
  * net: ipv4: current group_info should be put after using.
    - CVE-2014-2851

  [ Ubuntu: 3.2.0-61.93 ]

  * n_tty: Fix n_tty_write crash when echoing in raw mode
 -- Paolo Pisati <email address hidden>   Fri, 09 May 2014 14:14:51 +0200
Superseded in saucy-updates
Superseded in saucy-security
Superseded in quantal-security
Superseded in quantal-updates
Superseded in quantal-proposed
linux-ti-omap4 (3.5.0-241.57) quantal; urgency=low

  * Release Tracking Bug
    - LP: #1301073

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.5.0-49.73

  [ Ubuntu: 3.5.0-49.73 ]

  * Release Tracking Bug
    - LP: #1300894
  * [config] updateconfigs after Linux 3.5.7.32 stable update
  * ata: enable quirk from jmicron JMB350 for JMB394
    - LP: #1295768
  * sata_sil: apply MOD15WRITE quirk to TOSHIBA MK2561GSYN
    - LP: #1295768
  * ARM: 7953/1: mm: ensure TLB invalidation is complete before enabling
    MMU
    - LP: #1295768
  * x86: dma-mapping: fix GFP_ATOMIC macro usage
    - LP: #1295768
  * SUNRPC: Fix races in xs_nospace()
    - LP: #1295768
  * ext4: don't try to modify s_flags if the the file system is read-only
    - LP: #1295768
  * drm/i915/dp: increase native aux defer retry timeout
    - LP: #1295768
  * drm/i915/dp: add native aux defer retry limit
    - LP: #1295768
  * rtlwifi: rtl8192ce: Fix too long disable of IRQs
    - LP: #1295768
  * rtlwifi: Fix incorrect return from rtl_ps_enable_nic()
    - LP: #1295768
  * rtl8187: fix regression on MIPS without coherent DMA
    - LP: #1295768
  * PCI: Enable INTx if BIOS left them disabled
    - LP: #1295768
  * cifs: ensure that uncached writes handle unmapped areas correctly
    - LP: #1295768
  * ext4: fix online resize with a non-standard blocks per group setting
    - LP: #1295768
  * ext4: don't leave i_crtime.tv_sec uninitialized
    - LP: #1295768
  * ALSA: usb-audio: work around KEF X300A firmware bug
    - LP: #1295768
  * avr32: fix missing module.h causing build failure in mimc200/fram.c
    - LP: #1295768
  * avr32: Makefile: add '-D__linux__' flag for gcc-4.4.7 use
    - LP: #1295768
  * ARM: 7957/1: add DSB after icache flush in __flush_icache_all()
    - LP: #1295768
  * ahci: disable NCQ on Samsung pci-e SSDs on macbooks
    - LP: #1295768
  * USB: serial: option: blacklist interface 4 for Cinterion PHS8 and PXS8
    - LP: #1295768
  * workqueue: ensure @task is valid across kthread_stop()
    - LP: #1295768
  * cgroup: update cgroup_enable_task_cg_lists() to grab siglock
    - LP: #1295768
  * hwmon: (max1668) Fix writing the minimum temperature
    - LP: #1295768
  * cpufreq: powernow-k8: Initialize per-cpu data-structures properly
    - LP: #1295768
  * ACPI / video: Filter the _BCL table for duplicate brightness values
    - LP: #1295768
  * perf tools: Remove extraneous newline when parsing hardware cache
    events
    - LP: #1295768
  * perf tools: Fix cache event name generation
    - LP: #1295768
  * net: fix 'ip rule' iif/oif device rename
    - LP: #1295768
  * tg3: Fix deadlock in tg3_change_mtu()
    - LP: #1295768
  * bonding: 802.3ad: make aggregator_identifier bond-private
    - LP: #1295768
  * usbnet: remove generic hard_header_len check
    - LP: #1295768
  * net: sctp: fix sctp_connectx abi for ia32 emulation/compat mode
    - LP: #1295768
  * net: add and use skb_gso_transport_seglen()
    - LP: #1295768
  * net: ip, ipv6: handle gso skbs in forwarding path
    - LP: #1295768
  * net: asix: handle packets crossing URB boundaries
    - LP: #1295768
  * net: asix: add missing flag to struct driver_info
    - LP: #1295768
  * fs/proc/proc_devtree.c: remove empty /proc/device-tree when no
    openfirmware exists.
    - LP: #1295768
  * Input: elantech -  improve clickpad detection
    - LP: #1295768
  * KVM: MMU: handle invalid root_hpa at __direct_map
    - LP: #1295768
  * KVM: VMX: fix use after free of vmx->loaded_vmcs
    - LP: #1295768
  * e100: Fix "disabling already-disabled device" warning
    - LP: #1295768
  * dma: ste_dma40: don't dereference free:d descriptor
    - LP: #1295768
  * ASoC: sta32x: Fix array access overflow
    - LP: #1295768
  * ASoC: wm8770: Fix wrong number of enum items
    - LP: #1295768
  * SELinux: bigendian problems with filename trans rules
    - LP: #1295768
  * quota: Fix race between dqput() and dquot_scan_active()
    - LP: #1295768
  * qla2xxx: Fix kernel panic on selective retransmission request
    - LP: #1295768
  * ASoC: wm8958-dsp: Fix firmware block loading
    - LP: #1295768
  * i7core_edac: Fix PCI device reference count
    - LP: #1295768
  * i7300_edac: Fix device reference count
    - LP: #1295768
  * ipc,mqueue: remove limits for the amount of system-wide queues
    - LP: #1295768
  * dm mpath: fix stalls when handling invalid ioctls
    - LP: #1295768
  * ACPI / processor: Rework processor throttling with work_on_cpu()
    - LP: #1295768
  * USB: ftdi_sio: add Cressi Leonardo PID
    - LP: #1295768
  * usb: ehci: fix deadlock when threadirqs option is used
    - LP: #1295768
  * ASoC: sta32x: Fix wrong enum for limiter2 release rate
    - LP: #1295768
  * perf/x86: Fix event scheduling
    - LP: #1295768
  * perf: Fix hotplug splat
    - LP: #1295768
  * kvm: x86: fix emulator buffer overflow (CVE-2014-0049)
    - LP: #1295768
  * powerpc/crashdump : Fix page frame number check in copy_oldmem_page
    - LP: #1295768
  * Linux 3.5.7.32
    - LP: #1295768
  * module: do percpu allocation after uniqueness check. No, really!
    - LP: #1088433
  * ioat: fix tasklet tear down
    - LP: #1291113
 -- Paolo Pisati <email address hidden>   Thu, 03 Apr 2014 17:55:53 +0200
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1445.64) precise; urgency=low

  * Release Tracking Bug
    - LP: #1300867

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-61.92

  [ Ubuntu: 3.2.0-61.92 ]

  * Release Tracking Bug
    - LP: #1300455
  * cifs: set MAY_SIGN when sec=krb5
    - LP: #1285723
  * veth: reduce stat overhead
    - LP: #1201869
  * veth: extend device features
    - LP: #1201869
  * veth: avoid a NULL deref in veth_stats_one
    - LP: #1201869
  * veth: fix a NULL deref in netif_carrier_off
    - LP: #1201869
  * veth: fix NULL dereference in veth_dellink()
    - LP: #1201869
  * ioat: fix tasklet tear down
    - LP: #1291113
 -- Paolo Pisati <email address hidden>   Wed, 02 Apr 2014 10:32:29 +0200

Available diffs

Superseded in saucy-updates
Superseded in quantal-updates
Superseded in quantal-proposed
linux-ti-omap4 (3.5.0-240.56) quantal; urgency=low

  * Release Tracking Bug
    - LP: #1290673

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.5.0-48.72
  * [Config] updateconfigs

  [ Ubuntu: 3.5.0-48.72 ]

  * Release Tracking Bug
    - LP: #1290459
  * PCI: Enable ARI if dev and upstream bridge support it; disable
    otherwise
    - LP: #1285777
  * crypto: s390 - fix concurrency issue in aes-ctr mode
    - LP: #1285777
  * crypto: s390 - fix des and des3_ede cbc concurrency issue
    - LP: #1285777
  * crypto: s390 - fix des and des3_ede ctr concurrency issue
    - LP: #1285777
  * ALSA: usb-audio: Add missing kconfig dependecy
    - LP: #1285777
  * [media] mxl111sf: Fix unintentional garbage stack read
    - LP: #1285777
  * [media] mxl111sf: Fix compile when CONFIG_DVB_USB_MXL111SF is unset
    - LP: #1285777
  * drm/mgag200: fix typo causing bw limits to be ignored on some chips
    - LP: #1285777
  * ALSA: hda - Improve loopback path lookups for AD1983
    - LP: #1285777
  * x86, hweight: Fix BUG when booting with CONFIG_GCOV_PROFILE_ALL=y
    - LP: #1285777
  * mm/swap: fix race on swap_info reuse between swapoff and swapon
    - LP: #1285777
  * mm: __set_page_dirty_nobuffers() uses spin_lock_irqsave() instead of
    spin_lock_irq()
    - LP: #1285777
  * mm: __set_page_dirty uses spin_lock_irqsave instead of spin_lock_irq
    - LP: #1285777
  * sched,rt: fix isolated CPUs leaving root_task_group indefinitely
    throttled
    - LP: #1285777
  * sched: Unthrottle rt runqueues in __disable_runtime()
    - LP: #1285777
  * sched/rt: Avoid updating RT entry timeout twice within one tick period
    - LP: #1285777
  * rtc-cmos: Add an alarm disable quirk
    - LP: #1285777
  * timekeeping: Avoid possible deadlock from clock_was_set_delayed
    - LP: #1285777
  * timekeeping: fix 32-bit overflow in get_monotonic_boottime
    - LP: #1285777
  * ahci: Use PCI_VENDOR_ID_MARVELL_EXT for 0x1b4b
    - LP: #1285777
  * ahci: add an observed PCI ID for Marvell 88se9172 SATA controller
    - LP: #1285777
  * ftrace: Synchronize setting function_trace_op with
    ftrace_trace_function
    - LP: #1285777
  * ftrace: Fix synchronization location disabling and freeing ftrace_ops
    - LP: #1285777
  * ftrace: Have function graph only trace based on global_ops filters
    - LP: #1285777
  * printk: Fix scheduling-while-atomic problem in console_cpu_notify()
    - LP: #1285777
  * staging:iio:ad799x fix error_free_irq which was freeing an irq that may
    not have been requested
    - LP: #1285777
  * xhci: Fix resume issues on Renesas chips in Samsung laptops
    - LP: #1285777
  * KVM: return an error code in kvm_vm_ioctl_register_coalesced_mmio()
    - LP: #1285777
  * power: max17040: Fix NULL pointer dereference when there is no
    platform_data
    - LP: #1285777
  * s390/dump: Fix dump memory detection
    - LP: #1285777
  * ath9k_htc: Do not support PowerSave by default
    - LP: #1285777
  * ath9k: Do not support PowerSave by default
    - LP: #1285777
  * spi: nuc900: Set SPI_LSB_FIRST for master->mode_bits if hw->pdata->lsb
    is true
    - LP: #1285777
  * usb: ftdi_sio: add Mindstorms EV3 console adapter
    - LP: #1285777
  * usb-storage: restrict bcdDevice range for Super Top in Cypress ATACB
    - LP: #1285777
  * usb-storage: add unusual-devs entry for BlackBerry 9000
    - LP: #1285777
  * usb-storage: enable multi-LUN scanning when needed
    - LP: #1285777
  * USB: ftdi_sio: add Tagsys RFID Reader IDs
    - LP: #1285777
  * mac80211: fix fragmentation code, particularly for encryption
    - LP: #1285777
  * time: Fix overflow when HZ is smaller than 60
    - LP: #1285777
  * VME: Correct read/write alignment algorithm
    - LP: #1285777
  * raw: test against runtime value of max_raw_minors
    - LP: #1285777
  * tty: n_gsm: Fix for modems with brk in modem status control
    - LP: #1285777
  * staging: comedi: adv_pci1710: fix analog output readback value
    - LP: #1285777
  * xen-blkfront: handle backend CLOSED without CLOSING
    - LP: #1285777
  * Modpost: fixed USB alias generation for ranges including 0x9 and 0xA
    - LP: #1285777
  * iio: ak8975: Fix calculation formula for convert micro tesla to gauss
    unit
    - LP: #1285777
  * fs/file.c:fdtable: avoid triggering OOMs from alloc_fdmem
    - LP: #1285777
  * genirq: Add missing irq_to_desc export for CONFIG_SPARSE_IRQ=n
    - LP: #1285777
  * ring-buffer: Fix first commit on sub-buffer having non-zero delta
    - LP: #1285777
  * usb: option: blacklist ZTE MF667 net interface
    - LP: #1285777
  * md/raid5: Fix CPU hotplug callback registration
    - LP: #1285777
  * lockd: send correct lock when granting a delayed lock.
    - LP: #1285777
  * IB/qib: Add missing serdes init sequence
    - LP: #1285777
  * EDAC: Correct workqueue setup path
    - LP: #1285777
  * dm sysfs: fix a module unload race
    - LP: #1285777
  * s390: fix kernel crash due to linkage stack instructions
    - LP: #1285777
  * block: add cond_resched() to potentially long running ioctl discard
    loop
    - LP: #1285777
  * Linux 3.5.7.31
    - LP: #1285777
 -- Paolo Pisati <email address hidden>   Wed, 12 Mar 2014 11:31:55 +0100

Available diffs

Superseded in saucy-security
Superseded in saucy-updates
Superseded in quantal-security
Superseded in quantal-updates
Superseded in quantal-proposed
linux-ti-omap4 (3.5.0-239.55) quantal; urgency=low

  * Release Tracking Bug
    - LP: #1281895

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.5.0-47.71

  [ Ubuntu: 3.5.0-47.71 ]

  * Release Tracking Bug
    - LP: #1281828
  * Revert "mm: ensure get_unmapped_area() returns higher address than
    mmap_min_addr"
    - LP: #1277722
  * net: clamp ->msg_namelen instead of returning an error
    - LP: #1269053
  * netfilter: nf_conntrack: avoid large timeout for mid-stream pickup
    - LP: #1270237
  * SELinux: Fix kernel BUG on empty security contexts.
    - CVE-2014-1874
  * lirc_zilog: Don't use dynamic static allocation
    - LP: #1277722
  * net: Fix "ip rule delete table 256"
    - LP: #1277722
  * ipv6: use rt6_get_dflt_router to get default router in rt6_route_rcv
    - LP: #1277722
  * random32: fix off-by-one in seeding requirement
    - LP: #1277722
  * bonding: don't permit to use ARP monitoring in 802.3ad mode
    - LP: #1277722
  * 6lowpan: Uncompression of traffic class field was incorrect
    - LP: #1277722
  * bonding: fix two race conditions in bond_store_updelay/downdelay
    - LP: #1277722
  * isdnloop: use strlcpy() instead of strcpy()
    - LP: #1277722
  * connector: improved unaligned access error fix
    - LP: #1277722
  * ipv4: fix possible seqlock deadlock
    - LP: #1277722
  * inet: prevent leakage of uninitialized memory to user in recv syscalls
    - LP: #1277722
  * atm: idt77252: fix dev refcnt leak
    - LP: #1277722
  * net: core: Always propagate flag changes to interfaces
    - LP: #1277722
  * net: rework recvmsg handler msg_name and msg_namelen logic
    - LP: #1277722
  * net: add BUG_ON if kernel advertises msg_namelen > sizeof(struct
    sockaddr_storage)
    - LP: #1277722
  * packet: fix use after free race in send path when dev is released
    - LP: #1277722
  * inet: fix addr_len/msg->msg_namelen assignment in recv_error and rxpmtu
    functions
    - LP: #1277722
  * ipv6: fix leaking uninitialized port number of offender sockaddr
    - LP: #1277722
  * net: update consumers of MSG_MORE to recognize MSG_SENDPAGE_NOTLAST
    - LP: #1277722
  * inet: fix possible seqlock deadlocks
    - LP: #1277722
  * ipv6: fix possible seqlock deadlock in ip6_finish_output2
    - LP: #1277722
  * af_packet: block BH in prb_shutdown_retire_blk_timer()
    - LP: #1277722
  * {pktgen, xfrm} Update IPv4 header total len and checksum after
    tranformation
    - LP: #1277722
  * bridge: flush br's address entry in fdb when remove the
    - LP: #1277722
  * mmc: block: fix a bug of error handling in MMC driver
    - LP: #1277722
  * NFSv4: Update list of irrecoverable errors on DELEGRETURN
    - LP: #1277722
  * Update of blkg_stat and blkg_rwstat may happen in bh context. While
    u64_stats_fetch_retry is only preempt_disable on 32bit UP system. This
    is not enough to avoid preemption by bh and may read strange 64 bit
    value.
    - LP: #1277722
  * ASoC: wm8990: Mark the register map as dirty when powering down
    - LP: #1277722
  * irq: Enable all irqs unconditionally in irq_resume
    - LP: #1277722
  * xen/gnttab: leave lazy MMU mode in the case of a m2p override failure
    - LP: #1277722
  * libsas: fix usage of ata_tf_to_fis
    - LP: #1277722
  * crypto: authenc - Find proper IV address in ablkcipher callback
    - LP: #1277722
  * s390/crypto: Don't panic after crypto instruction failures
    - LP: #1277722
  * crypto: s390 - Fix aes-xts parameter corruption
    - LP: #1277722
  * crypto: ccm - Fix handling of zero plaintext when computing mac
    - LP: #1277722
  * ALSA: hda - Fix silent output on ASUS W7J laptop
    - LP: #1277722
  * net: smc91: fix crash regression on the versatile
    - LP: #1277722
  * ARM: footbridge: fix VGA initialisation
    - LP: #1277722
  * hpsa: do not discard scsi status on aborted commands
    - LP: #1277722
  * hpsa: return 0 from driver probe function on success, not 1
    - LP: #1277722
  * ALSA: hda - Another fixup for ASUS laptop with ALC660 codec
    - LP: #1277722
  * enclosure: fix WARN_ON in dual path device removing
    - LP: #1277722
  * powerpc/gpio: Fix the wrong GPIO input data on MPC8572/MPC8536
    - LP: #1277722
  * ASoC: wm8731: fix dsp mode configuration
    - LP: #1277722
  * cpuidle: Check for dev before deregistering it.
    - LP: #1277722
  * iwlwifi: dvm: don't override mac80211's queue setting
    - LP: #1277722
  * um: add missing declaration of 'getrlimit()' and friends
    - LP: #1277722
  * dm: fix truncated status strings
    - LP: #1277722
  * elevator: acquire q->sysfs_lock in elevator_change()
    - LP: #1277722
  * iommu/vt-d: Fixed interaction of VFIO_IOMMU_MAP_DMA with IOMMU address
    limits
    - LP: #1277722
  * video: kyro: fix incorrect sizes when copying to userspace
    - LP: #1277722
  * Input: allow deselecting serio drivers even without CONFIG_EXPERT
    - LP: #1277722
  * Input: mousedev - allow disabling even without CONFIG_EXPERT
    - LP: #1277722
  * i2c: i801: SMBus patch for Intel Avoton DeviceIDs
    - LP: #1277722
  * HID: add quirk for Freescale i.MX23 ROM recovery
    - LP: #1277722
  * HID: hid-multitouch: add support for SiS panels
    - LP: #1277722
  * HID: roccat: fix Coverity CID 141438
    - LP: #1277722
  * HID: apple: option to swap the 'Option' ("Alt") and 'Command' ("Flag")
    keys.
    - LP: #1277722
  * 9p: send uevent after adding/removing mount_tag attribute
    - LP: #1277722
  * NFSv4 wait on recovery for async session errors
    - LP: #1277722
  * sched: Avoid throttle_cfs_rq() racing with period_timer stopping
    - LP: #1277722
  * nfs: fix do_div() warning by instead using sector_div()
    - LP: #1277722
  * dm delay: fix a possible deadlock due to shared workqueue
    - LP: #1277722
  * mac80211: don't attempt to reorder multicast frames
    - LP: #1277722
  * USB: serial: fix race in generic write
    - LP: #1277722
  * usb: gadget: composite: reset delayed_status on reset_config
    - LP: #1277722
  * usb: dwc3: fix implementation of endpoint wedge
    - LP: #1277722
  * saa7164: fix return value check in saa7164_initdev()
    - LP: #1277722
  * USB: serial: option: blacklist interface 1 for Huawei E173s-6
    - LP: #1277722
  * USB: option: support new huawei devices
    - LP: #1277722
  * USB: spcp8x5: correct handling of CS5 setting
    - LP: #1277722
  * USB: mos7840: correct handling of CS5 setting
    - LP: #1277722
  * USB: ftdi_sio: fixed handling of unsupported CSIZE setting
    - LP: #1277722
  * USB: pl2303: fixed handling of CS5 setting
    - LP: #1277722
  * USB: cdc-acm: Added support for the Lenovo RD02-D400 USB Modem
    - LP: #1277722
  * drm/radeon: fixup bad vram size on SI
    - LP: #1277722
  * usb: hub: Use correct reset for wedged USB3 devices that are
    NOTATTACHED
    - LP: #1277722
  * drivers/char/i8k.c: add Dell XPLS L421X
    - LP: #1277722
  * crypto: scatterwalk - Set the chain pointer indication bit
    - LP: #1277722
  * crypto: scatterwalk - Use sg_chain_ptr on chain entries
    - LP: #1277722
  * ARM: 7912/1: check stack pointer in get_wchan
    - LP: #1277722
  * ARM: 7913/1: fix framepointer check in unwind_frame
    - LP: #1277722
  * ALSA: memalloc.h - fix wrong truncation of dma_addr_t
    - LP: #1277722
  * dm snapshot: avoid snapshot space leak on crash
    - LP: #1277722
  * dm table: fail dm_table_create on dm_round_up overflow
    - LP: #1277722
  * x86, build, icc: Remove uninitialized_var() from compiler-intel.h
    - LP: #1277722
  * x86, efi: Don't use (U)EFI time services on 32 bit
    - LP: #1277722
  * dm bufio: initialize read-only module parameters
    - LP: #1277722
  * ARM: pxa: tosa: fix keys mapping
    - LP: #1277722
  * hwmon: (w83l786ng) Fix fan speed control mode setting and reporting
    - LP: #1277722
  * hwmon: (w83l768ng) Fix fan speed control range
    - LP: #1277722
  * hwmon: Prevent some divide by zeros in FAN_TO_REG()
    - LP: #1277722
  * futex: fix handling of read-only-mapped hugepages
    - LP: #1277722
  * KVM: Improve create VCPU parameter (CVE-2013-4587)
    - LP: #1277722
  * KVM: x86: Fix potential divide by 0 in lapic (CVE-2013-6367)
    - LP: #1277722
  * KVM: x86: Convert vapic synchronization to _cached functions
    (CVE-2013-6368)
    - LP: #1277722
  * selinux: handle TCP SYN-ACK packets correctly in selinux_ip_output()
    - LP: #1277722
  * selinux: handle TCP SYN-ACK packets correctly in selinux_ip_postroute()
    - LP: #1277722
  * drivers/rtc/rtc-at91rm9200.c: correct alarm over day/month wrap
    - LP: #1277722
  * MIPS: DMA: For BMIPS5000 cores flush region just like non-coherent
    R10000
    - LP: #1277722
  * xfs: underflow bug in xfs_attrlist_by_handle()
    - LP: #1277722
  * Linux 3.5.7.28
    - LP: #1277722
  * ARM: OMAP3: hwmod data: Don't prevent RESET of USB Host module
    - LP: #1277722
  * ARM: OMAP2+: hwmod: Fix SOFTRESET logic
    - LP: #1277722
  * Input: usbtouchscreen - separate report and transmit buffer size
    handling
    - LP: #1277722
  * sc1200_wdt: Fix oops
    - LP: #1277722
  * cxd2820r_core: fix sparse warnings
    - LP: #1277722
  * staging: comedi: ssv_dnp: use comedi_dio_update_state()
    - LP: #1277722
  * staging: comedi: pcmuio: fix possible NULL deref on detach
    - LP: #1277722
  * HID: Bump maximum global item tag report size to 128 bytes
    - LP: #1277722
  * selinux: look for IPsec labels on both inbound and outbound packets
    - LP: #1277722
  * selinux: process labeled IPsec TCP SYN-ACK packets properly in
    selinux_ip_postroute()
    - LP: #1277722
  * intel_idle: enable IVB Xeon support
    - LP: #1277722
  * mm/hugetlb: check for pte NULL pointer in __page_check_address()
    - LP: #1277722
  * dm mpath: fix race condition between multipath_dtr and pg_init_done
    - LP: #1277722
  * KVM: IOMMU: hva align mapping page size
    - LP: #1277722
  * IB/qib: Convert qib_user_sdma_pin_pages() to use get_user_pages_fast()
    - LP: #1277722
  * Staging: zram: Fix access of NULL pointer
    - LP: #1277722
  * ARM: pxa: prevent PXA270 occasional reboot freezes
    - LP: #1277722
  * Staging: zram: Fix memory leak by refcount mismatch
    - LP: #1277722
  * TTY: pmac_zilog, check existence of ports in pmz_console_init()
    - LP: #1277722
  * ceph: cleanup aborted requests when re-sending requests.
    - LP: #1277722
  * ceph: wake up 'safe' waiters when unregistering request
    - LP: #1277722
  * powerpc: kvm: fix rare but potential deadlock scene
    - LP: #1277722
  * libata: add ATA_HORKAGE_BROKEN_FPDMA_AA quirk for Seagate Momentus
    SpinPoint M8
    - LP: #1277722
  * ext4: fix use-after-free in ext4_mb_new_blocks
    - LP: #1277722
  * ext4: check for overlapping extents in ext4_valid_extent_entries()
    - LP: #1277722
  * ext2: Fix oops in ext2_get_block() called from ext2_quota_write()
    - LP: #1277722
  * ext4: fix del_timer() misuse for ->s_err_report
    - LP: #1277722
  * usb: cdc-wdm: manage_power should always set needs_remote_wakeup
    - LP: #1277722
  * scripts/link-vmlinux.sh: only filter kernel symbols for arm
    - LP: #1277722
  * xhci: Limit the spurious wakeup fix only to HP machines
    - LP: #1277722
  * drm/i915: don't update the dri1 breadcrumb with modesetting
    - LP: #1277722
  * iscsi-target: Fix-up all zero data-length CDBs with R/W_BIT set
    - LP: #1277722
  * drm/radeon: Fix sideport problems on certain RS690 boards
    - LP: #1277722
  * ALSA: hda - Add enable_msi=0 workaround for four HP machines
    - LP: #1260225, #1277722
  * gpio: msm: Fix irq mask/unmask by writing bits instead of numbers
    - LP: #1277722
  * radiotap: fix bitmap-end-finding buffer overrun
    - LP: #1277722
  * ftrace: Initialize the ftrace profiler for each possible cpu
    - LP: #1277722
  * libata: disable a disk via libata.force params
    - LP: #1277722
  * drm/edid: add quirk for BPC in Samsung NP700G7A-S01PL notebook
    - LP: #1277722
  * sched/rt: Fix rq's cpupri leak while enqueue/dequeue child RT entities
    - LP: #1277722
  * ALSA: Add SNDRV_PCM_STATE_PAUSED case in wait_for_avail function
    - LP: #1277722
  * rtlwifi: pci: Fix oops on driver unload
    - LP: #1277722
  * ath9k: Fix interrupt handling for the AR9002 family
    - LP: #1277722
  * cpupower: Fix segfault due to incorrect getopt_long arugments
    - LP: #1277722
  * iio:adc:ad7887 Fix channel reported endianness from cpu to big endian
    - LP: #1277722
  * ASoC: wm8904: fix DSP mode B configuration
    - LP: #1277722
  * net_dma: mark broken
    - LP: #1277722
  * dm9601: fix reception of full size ethernet frames on dm9620/dm9621a
    - LP: #1277722
  * dm9601: work around tx fifo sync issue on dm962x
    - LP: #1277722
  * libata, freezer: avoid block device removal while system is frozen
    - LP: #1277722
  * drm/radeon: fix asic gfx values for scrapper asics
    - LP: #1277722
  * ext4: add explicit casts when masking cluster sizes
    - LP: #1277722
  * drm/radeon: 0x9649 is SUMO2 not SUMO
    - LP: #1277722
  * selinux: fix broken peer recv check
    - LP: #1277722
  * selinux: selinux_setprocattr()->ptrace_parent() needs rcu_read_lock()
    - LP: #1277722
  * powerpc: Fix bad stack check in exception entry
    - LP: #1277722
  * ARM: fix "bad mode in ... handler" message for undefined instructions
    - LP: #1277722
  * ath9k_htc: properly set MAC address and BSSID mask
    - LP: #1277722
  * powerpc: Align p_end
    - LP: #1277722
  * Input: allocate absinfo data when setting ABS capability
    - LP: #1277722
  * GFS2: don't hold s_umount over blkdev_put
    - LP: #1277722
  * GFS2: Fix incorrect invalidation for DIO/buffered I/O
    - LP: #1277722
  * jbd2: don't BUG but return ENOSPC if a handle runs out of space
    - LP: #1277722
  * sh: always link in helper functions extracted from libgcc
    - LP: #1277722
  * ceph: Avoid data inconsistency due to d-cache aliasing in readpage()
    - LP: #1277722
  * mm: ensure get_unmapped_area() returns higher address than
    mmap_min_addr
    - LP: #1277722
  * ftrace: Check module functions being traced on reload
    - LP: #1277722
  * sched: Fix race on toggling cfs_bandwidth_used
    - LP: #1277722
  * sched: Fix cfs_bandwidth misuse of hrtimer_expires_remaining
    - LP: #1277722
  * sched: Fix hrtimer_cancel()/rq->lock deadlock
    - LP: #1277722
  * sched: Guarantee new group-entities always have weight
    - LP: #1277722
  * net: do not pretend FRAGLIST support
    - LP: #1277722
  * rds: prevent BUG_ON triggered on congestion update to loopback
    - LP: #1277722
  * macvtap: Do not double-count received packets
    - LP: #1277722
  * macvtap: update file current position
    - LP: #1277722
  * tun: update file current position
    - LP: #1277722
  * macvtap: signal truncated packets
    - LP: #1277722
  * ipv6: don't count addrconf generated routes against gc limit
    - LP: #1277722
  * net: drop_monitor: fix the value of maxattr
    - LP: #1277722
  * net: unix: allow set_peek_off to fail
    - LP: #1277722
  * tg3: Initialize REG_BASE_ADDR at PCI config offset 120 to 0
    - LP: #1277722
  * netvsc: don't flush peers notifying work during setting mtu
    - LP: #1277722
  * net: unix: allow bind to fail on mutex lock
    - LP: #1277722
  * net: inet_diag: zero out uninitialized idiag_{src,dst} fields
    - LP: #1277722
  * drivers/net/hamradio: Integer overflow in hdlcdrv_ioctl()
    - LP: #1277722
  * hamradio/yam: fix info leak in ioctl
    - LP: #1277722
  * rds: prevent dereference of a NULL device
    - LP: #1277722
  * net: rose: restore old recvmsg behavior
    - LP: #1277722
  * vlan: Fix header ops passthru when doing TX VLAN offload.
    - LP: #1277722
  * net: llc: fix use after free in llc_ui_recvmsg
    - LP: #1277722
  * bridge: use spin_lock_bh() in br_multicast_set_hash_max
    - LP: #1277722
  * x86, fpu, amd: Clear exceptions in AMD FXSAVE workaround
    - LP: #1277722
  * mac80211: move "bufferable MMPDU" check to fix AP mode scan
    - LP: #1277722
  * SELinux: Fix possible NULL pointer dereference in
    selinux_inode_permission()
    - LP: #1277722
  * Linux 3.5.7.29
    - LP: #1277722
  * ext4: fix deadlock when writing in ENOSPC conditions
    - LP: #1281791
  * writeback: Fix data corruption on NFS
    - LP: #1281791
  * md/raid5: Fix possible confusion when multiple write errors occur.
    - LP: #1281791
  * md/raid10: fix two bugs in handling of known-bad-blocks.
    - LP: #1281791
  * md/raid10: fix bug when raid10 recovery fails to recover a block.
    - LP: #1281791
  * hwmon: (coretemp) Fix truncated name of alarm attributes
    - LP: #1281791
  * nilfs2: fix segctor bug that causes file system corruption
    - LP: #1281791
  * mm: fix crash when using XFS on loopback
    - LP: #1281791
  * vfs: In d_path don't call d_dname on a mount point
    - LP: #1281791
  * perf/x86/amd/ibs: Fix waking up from S3 for AMD family 10h
    - LP: #1281791
  * staging: comedi: 8255_pci: fix for newer PCI-DIO48H
    - LP: #1281791
  * mm/memory-failure.c: recheck PageHuge() after hugetlb page migrate
    successfully
    - LP: #1281791
  * serial: amba-pl011: use port lock to guard control register access
    - LP: #1281791
  * rtlwifi: rtl8192cu: Fix W=1 build warning
    - LP: #1281791
  * rtlwifi: rtl8192cu: Add new firmware
    - LP: #1281791
  * rtlwifi: Set the link state
    - LP: #1281791
  * rtlwifi: rtl8192c: Add new definitions in the dm_common header
    - LP: #1281791
  * rtlwifi: rtl8192cu: Fix some code in RF handling
    - LP: #1281791
  * NFSv4: OPEN must handle the NFS4ERR_IO return code correctly
    - LP: #1281791
  * parport: parport_pc: remove double PCI ID for NetMos
    - LP: #1281791
  * staging: vt6656: [BUG] BBvUpdatePreEDThreshold Always set sensitivity
    on bScanning
    - LP: #1281791
  * bfa: Chinook quad port 16G FC HBA claim issue
    - LP: #1281791
  * usb: option: add new zte 3g modem pids to option driver
    - LP: #1281791
  * dib8000: make 32 bits read atomic
    - LP: #1281791
  * serial: add support for 200 v3 series Titan card
    - LP: #1281791
  * usb: xhci: Check for XHCI_PLAT in xhci_cleanup_msix()
    - LP: #1281791
  * x86/efi: Fix off-by-one bug in EFI Boot Services reservation
    - LP: #1281791
  * perf kvm: Fix kvm report without guestmount.
    - LP: #1281791
  * mtd: mxc_nand: remove duplicated ecc_stats counting
    - LP: #1281791
  * xen/pvhvm: If xen_platform_pci=0 is set don't blow up (v4).
    - LP: #1281791
  * USB: serial: add support for iBall 3.5G connect usb modem
    - LP: #1281791
  * USB: Nokia 502 is an unusual device
    - LP: #1281791
  * USB: cypress_m8: fix ring-indicator detection and reporting
    - LP: #1281791
  * ALSA: rme9652: fix a missing comma in channel_map_9636_ds[]
    - LP: #1281791
  * sunrpc: Fix infinite loop in RPC state machine
    - LP: #1281791
  * dm thin: initialize dm_thin_new_mapping returned by get_next_mapping
    - LP: #1281791
  * SELinux: Fix memory leak upon loading policy
    - LP: #1281791
  * drm/radeon: warn users when hw_i2c is enabled (v2)
    - LP: #1281791
  * USB: ftdi_sio: added CS5 quirk for broken smartcard readers
    - LP: #1281791
  * serial: 8250: enable UART_BUG_NOMSR for Tegra
    - LP: #1281791
  * dm: wait until embedded kobject is released before destroying a device
    - LP: #1281791
  * dm space map common: make sure new space is used during extend
    - LP: #1281791
  * ASoC: adau1701: Fix ADAU1701_SEROCTL_WORD_LEN_16 constant
    - LP: #1281791
  * radeon/pm: Guard access to rdev->pm.power_state array
    - LP: #1281791
  * drm/radeon: skip colorbuffer checking if COLOR_INFO.FORMAT is set to
    INVALID
    - LP: #1281791
  * staging: r8712u: Set device type to wlan
    - LP: #1281791
  * ALSA: Enable CONFIG_ZONE_DMA for smaller PCI DMA masks
    - LP: #1281791
  * mmc: atmel-mci: fix timeout errors in SDIO mode when using DMA
    - LP: #1281791
  * rtlwifi: rtl8192cu: Add new device ID
    - LP: #1281791
  * mwifiex: add missing endian conversion for fw_tsf
    - LP: #1281791
  * b43: Fix lockdep splat
    - LP: #1281791
  * b43: Fix unload oops if firmware is not available
    - LP: #1281791
  * b43legacy: Fix unload oops if firmware is not available
    - LP: #1281791
  * nfs4.1: properly handle ENOTSUP in SECINFO_NO_NAME
    - LP: #1281791
  * audit: correct a type mismatch in audit_syscall_exit()
    - LP: #1281791
  * md/raid5: fix long-standing problem with bitmap handling on write
    failure.
    - LP: #1281791
  * drm/radeon: set the full cache bit for fences on r7xx+
    - LP: #1281791
  * hp_accel: Add a new PnP ID HPQ6007 for new HP laptops
    - LP: #1281791
  * intel-iommu: fix off-by-one in pagetable freeing
    - LP: #1281791
  * fuse: fix pipe_buf_operations
    - LP: #1281791
  * drm/cirrus: correct register values for 16bpp
    - LP: #1281791
  * IB/qib: Fix QP check when looping back to/from QP1
    - LP: #1281791
  * ore: Fix wrong math in allocation of per device BIO
    - LP: #1281791
  * b43: fix the wrong assignment of status.freq in b43_rx()
    - LP: #1281791
  * KVM: PPC: e500: Fix bad address type in deliver_tlb_misss()
    - LP: #1281791
  * Btrfs: handle EAGAIN case properly in btrfs_drop_snapshot()
    - LP: #1281791
  * ACPI / init: Flag use of ACPI and ACPI idioms for power supplies to
    regulator API
    - LP: #1281791
  * powerpc: Make sure "cache" directory is removed when offlining cpu
    - LP: #1281791
  * drm/radeon/DCE4+: clear bios scratch dpms bit (v2)
    - LP: #1281791
  * mm/page-writeback.c: fix dirty_balance_reserve subtraction from
    dirtyable memory
    - LP: #1281791
  * target/iscsi: Fix network portal creation race
    - LP: #1281791
  * mm, oom: base root bonus on current usage
    - LP: #1281791
  * x86, x32: Correct invalid use of user timespec in the kernel
    - LP: #1281791
  * alpha: fix broken network checksum
    - LP: #1281791
  * ARM: at91: smc: bug fix in sam9_smc_cs_read()
    - LP: #1281791
  * KVM: s390: fix diagnose code extraction
    - LP: #1281791
  * e752x_edac: Fix pci_dev usage count
    - LP: #1281791
  * lib/decompressors: fix "no limit" output buffer length
    - LP: #1281791
  * bnx2x: fix DMA unmapping of TSO split BDs
    - LP: #1281791
  * inet_diag: fix inet_diag_dump_icsk() timewait socket state logic
    - LP: #1281791
  * net: avoid reference counter overflows on fib_rules in multicast
    forwarding
    - LP: #1281791
  * net,via-rhine: Fix tx_timeout handling
    - LP: #1281791
  * mm: hugetlbfs: fix hugetlbfs optimization
    - LP: #1281791
  * usb: core: get config and string descriptors for unauthorized devices
    - LP: #1281791
  * tty/serial: at91: Handle shutdown more safely
    - LP: #1281791
  * slub: Fix calculation of cpu slabs
    - LP: #1281791
  * turbostat: Use GCC's CPUID functions to support PIC
    - LP: #1281791
  * Linux 3.5.7.30
    - LP: #1281791
 -- Paolo Pisati <email address hidden>   Mon, 24 Feb 2014 10:35:32 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1444.63) precise; urgency=low

  * Release Tracking Bug
    - LP: #1281963

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-60.91

  [ Ubuntu: 3.2.0-60.91 ]

  * Release Tracking Bug
    - LP: #1281800
  * [Config] d-i -- add xts.ko to crypto-modules udeb
    - LP: #1276739
  * ath9k_htc: properly set MAC address and BSSID mask
    - LP: #1252422
    - CVE-2013-4579
  * SELinux: Fix kernel BUG on empty security contexts.
    - CVE-2014-1874
  * net: do not pretend FRAGLIST support
    - LP: #1281620
  * rds: prevent BUG_ON triggered on congestion update to loopback
    - LP: #1281620
  * ipv6: don't count addrconf generated routes against gc limit
    - LP: #1281620
  * net: drop_monitor: fix the value of maxattr
    - LP: #1281620
  * tg3: Initialize REG_BASE_ADDR at PCI config offset 120 to 0
    - LP: #1281620
  * net: unix: allow bind to fail on mutex lock
    - LP: #1281620
  * net: inet_diag: zero out uninitialized idiag_{src,dst} fields
    - LP: #1281620
  * drivers/net/hamradio: Integer overflow in hdlcdrv_ioctl()
    - LP: #1281620
  * hamradio/yam: fix info leak in ioctl
    - LP: #1281620
  * rds: prevent dereference of a NULL device
    - LP: #1281620
  * net: rose: restore old recvmsg behavior
    - LP: #1281620
  * vlan: Fix header ops passthru when doing TX VLAN offload.
    - LP: #1281620
  * net: llc: fix use after free in llc_ui_recvmsg
    - LP: #1281620
  * bridge: use spin_lock_bh() in br_multicast_set_hash_max
    - LP: #1281620
  * bnx2x: fix DMA unmapping of TSO split BDs
    - LP: #1281620
  * inet_diag: fix inet_diag_dump_icsk() timewait socket state logic
    - LP: #1281620
  * net: avoid reference counter overflows on fib_rules in multicast
    forwarding
    - LP: #1281620
  * xfs: Account log unmount transaction correctly
    - LP: #1281620
  * PCI: Enable ARI if dev and upstream bridge support it; disable
    otherwise
    - LP: #1281620
  * mm/memory-failure.c: recheck PageHuge() after hugetlb page migrate
    successfully
    - LP: #1281620
  * staging: comedi: cb_pcidio: fix for newer PCI-DIO48H
    - LP: #1281620
  * Fix warning from machine_kexec.c
    - LP: #1281620
  * hpfs: fix warnings when the filesystem fills up
    - LP: #1281620
  * KVM: x86: Convert vapic synchronization to _cached functions
    (CVE-2013-6368)
    - LP: #1281620
  * x86, fpu, amd: Clear exceptions in AMD FXSAVE workaround
    - LP: #1281620
  * mm: ensure get_unmapped_area() returns higher address than
    mmap_min_addr
    - LP: #1281620
  * ceph: cleanup aborted requests when re-sending requests.
    - LP: #1281620
  * ceph: wake up 'safe' waiters when unregistering request
    - LP: #1281620
  * sh: always link in helper functions extracted from libgcc
    - LP: #1281620
  * libata: add ATA_HORKAGE_BROKEN_FPDMA_AA quirk for Seagate Momentus
    SpinPoint M8
    - LP: #1281620
  * ext4: call ext4_error_inode() if jbd2_journal_dirty_metadata() fails
    - LP: #1281620
  * ext4: fix use-after-free in ext4_mb_new_blocks
    - LP: #1281620
  * ext4: check for overlapping extents in ext4_valid_extent_entries()
    - LP: #1281620
  * ext2: Fix oops in ext2_get_block() called from ext2_quota_write()
    - LP: #1281620
  * ext4: fix del_timer() misuse for ->s_err_report
    - LP: #1281620
  * xhci: Limit the spurious wakeup fix only to HP machines
    - LP: #1281620
  * iscsi-target: Fix-up all zero data-length CDBs with R/W_BIT set
    - LP: #1281620
  * drm/radeon: Fix sideport problems on certain RS690 boards
    - LP: #1281620
  * ALSA: hda - Add enable_msi=0 workaround for four HP machines
    - LP: #1260225, #1281620
  * gpio: msm: Fix irq mask/unmask by writing bits instead of numbers
    - LP: #1281620
  * radiotap: fix bitmap-end-finding buffer overrun
    - LP: #1281620
  * ftrace: Initialize the ftrace profiler for each possible cpu
    - LP: #1281620
  * libata: disable a disk via libata.force params
    - LP: #1281620
  * drm/ttm: Fix accesses through vmas with only partial coverage
    - LP: #1281620
  * sched/rt: Fix rq's cpupri leak while enqueue/dequeue child RT entities
    - LP: #1281620
  * ALSA: Add SNDRV_PCM_STATE_PAUSED case in wait_for_avail function
    - LP: #1281620
  * drm/i915: Use the correct GMCH_CTRL register for Sandybridge+
    - LP: #1281620
  * rtlwifi: pci: Fix oops on driver unload
    - LP: #1281620
  * ath9k: Fix interrupt handling for the AR9002 family
    - LP: #1281620
  * cpupower: Fix segfault due to incorrect getopt_long arugments
    - LP: #1281620
  * ASoC: wm8904: fix DSP mode B configuration
    - LP: #1281620
  * net_dma: mark broken
    - LP: #1281620
  * dm9601: fix reception of full size ethernet frames on dm9620/dm9621a
    - LP: #1281620
  * dm9601: work around tx fifo sync issue on dm962x
    - LP: #1281620
  * ext4: add explicit casts when masking cluster sizes
    - LP: #1281620
  * drm/radeon: 0x9649 is SUMO2 not SUMO
    - LP: #1281620
  * selinux: fix broken peer recv check
    - LP: #1281620
  * selinux: selinux_setprocattr()->ptrace_parent() needs rcu_read_lock()
    - LP: #1281620
  * ARM: fix footbridge clockevent device
    - LP: #1281620
  * powerpc: Fix bad stack check in exception entry
    - LP: #1281620
  * ahci: Use PCI_VENDOR_ID_MARVELL_EXT for 0x1b4b
    - LP: #1281620
  * ahci: add an observed PCI ID for Marvell 88se9172 SATA controller
    - LP: #1281620
  * pci: Add PCI_DEVICE_SUB() macro
    - LP: #1281620
  * ahci: add PCI ID for Marvell 88SE9170 SATA controller
    - LP: #1281620
  * ARM: fix "bad mode in ... handler" message for undefined instructions
    - LP: #1281620
  * SELinux: Fix possible NULL pointer dereference in
    selinux_inode_permission()
    - LP: #1281620
  * md/raid5: Fix possible confusion when multiple write errors occur.
    - LP: #1281620
  * md/raid10: fix two bugs in handling of known-bad-blocks.
    - LP: #1281620
  * md/raid10: fix bug when raid10 recovery fails to recover a block.
    - LP: #1281620
  * hwmon: (coretemp) Fix truncated name of alarm attributes
    - LP: #1281620
  * nilfs2: fix segctor bug that causes file system corruption
    - LP: #1281620
  * perf/x86/amd/ibs: Fix waking up from S3 for AMD family 10h
    - LP: #1281620
  * mm: fix aio performance regression for database caused by THP
    - LP: #1281620
  * mm: hugetlbfs: fix hugetlbfs optimization
    - LP: #1281620
  * sched/rt: Fix SCHED_RR across cgroups
    - LP: #1281620
  * sched,rt: fix isolated CPUs leaving root_task_group indefinitely
    throttled
    - LP: #1281620
  * sched: Unthrottle rt runqueues in __disable_runtime()
    - LP: #1281620
  * sched/rt: Avoid updating RT entry timeout twice within one tick period
    - LP: #1281620
  * Linux 3.2.55
    - LP: #1281620
  * netfilter: nf_conntrack: avoid large timeout for mid-stream pickup
    - LP: #1270237
 -- Paolo Pisati <email address hidden>   Mon, 24 Feb 2014 10:03:44 +0100

Available diffs

Superseded in saucy-security
Superseded in saucy-updates
Superseded in quantal-updates
Superseded in quantal-security
Superseded in quantal-proposed
linux-ti-omap4 (3.5.0-238.54) quantal; urgency=low

  * Release Tracking Bug
    - LP: #1267489

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.5.0-46.70

  [ Ubuntu: 3.5.0-46.70 ]

  * UBUNTU: Disable abi and module checking due to broken modules being
    disabled and we have bumped the abi.

  [ Ubuntu: 3.5.0-46.69 ]

  * Release Tracking Bug
    - LP: #1266857
  * SAUCE: (no-up) netfilter: xt_hashlimit: fix proc entry leak in netns
    destroy path
    - LP: #1256988
  * [Config] Enable CONFIG_VT6656
    - LP: #162671
  * Revert "ima: policy for RAMFS"
    - LP: #1265562
  * netfilter: xt_recent: fix namespace destroy path
    - LP: #1256988
  * netfilter: xt_hashlimit: fix namespace destroy path
    - LP: #1256988
  * ACPICA: Interpreter: Fix Store() when implicit conversion is not
    possible.
    - LP: #1265562
  * ACPICA: DeRefOf operator: Update to fully resolve FieldUnit and
    BufferField refs.
    - LP: #1265562
  * ACPICA: Return error if DerefOf resolves to a null package element.
    - LP: #1265562
  * ACPICA: Fix for a Store->ArgX when ArgX contains a reference to a
    field.
    - LP: #1265562
  * aacraid: prevent invalid pointer dereference
    - LP: #1265562
  * libertas: potential oops in debugfs
    - LP: #1265562
  * ARM: sa11x0/assabet: ensure CS2 is configured appropriately
    - LP: #1265562
  * dm: allocate buffer for messages with small number of arguments using
    GFP_NOIO
    - LP: #1265562
  * ext4: avoid bh leak in retry path of ext4_expand_extra_isize_ea()
    - LP: #1265562
  * drm/radeon/si: fix define for MC_SEQ_TRAIN_WAKEUP_CNTL
    - LP: #1265562
  * drm/ttm: Handle in-memory region copies
    - LP: #1265562
  * drm/ttm: Fix ttm_bo_move_memcpy
    - LP: #1265562
  * drm/ttm: Fix memory type compatibility check
    - LP: #1265562
  * PM / hibernate: Avoid overflow in hibernate_preallocate_memory()
    - LP: #1265562
  * mtd: nand: hack ONFI for non-power-of-2 dimensions
    - LP: #1265562
  * mtd: map: fixed bug in 64-bit systems
    - LP: #1265562
  * mtd: m25p80: fix allocation size
    - LP: #1265562
  * block: fix race between request completion and timeout handling
    - LP: #1265562
  * blk-core: Fix memory corruption if blkcg_init_queue fails
    - LP: #1265562
  * loop: fix crash if blk_alloc_queue fails
    - LP: #1265562
  * block: fix a probe argument to blk_register_region
    - LP: #1265562
  * block: properly stack underlying max_segment_size to DM device
    - LP: #1265562
  * xen/blkback: fix reference counting
    - LP: #1265562
  * loop: fix crash when using unassigned loop device
    - LP: #1265562
  * SUNRPC: Fix a data corruption issue when retransmitting RPC calls
    - LP: #1265562
  * mtd: gpmi: fix kernel BUG due to racing DMA operations
    - LP: #1265562
  * ALSA: msnd: Avoid duplicated driver name
    - LP: #1265562
  * x86/microcode/amd: Tone down printk(), don't treat a missing firmware
    file as an error
    - LP: #1265562
  * SUNRPC: Avoid deep recursion in rpc_release_client
    - LP: #1265562
  * ALSA: hda - Don't clear the power state at snd_hda_codec_reset()
    - LP: #1265562
  * ASoC: blackfin: Fix missing break
    - LP: #1265562
  * drm/nouveau: when bailing out of a pushbuf ioctl, do not remove
    previous fence
    - LP: #1265562
  * ASoC: fsl: imx-pcm-fiq: omit fiq counter to avoid harm in unbalanced
    situations
    - LP: #1265562
  * ALSA: pcsp: Fix the order of input device unregistration
    - LP: #1265562
  * ASoC: wm8962: Turn on regcache_cache_only before disabling regulator
    - LP: #1265562
  * ARM: integrator_cp: Set LCD{0,1} enable lines when turning on CLCD
    - LP: #1265562
  * hwmon: (lm90) Fix max6696 alarm handling
    - LP: #1265562
  * ASoC: cs42l52: Correct MIC CTL mask
    - LP: #1265562
  * ARM: OMAP2+: omap_device: maintain sane runtime pm status around
    suspend/resume
    - LP: #1265562
  * setfacl removes part of ACL when setting POSIX ACLs to Samba
    - LP: #1265562
  * IB/ipath: Convert ipath_user_sdma_pin_pages() to use
    get_user_pages_fast()
    - LP: #1265562
  * rtlwifi: rtl8192se: Fix wrong assignment
    - LP: #1265562
  * rtlwifi: Fix endian error in extracting packet type
    - LP: #1265562
  * rtlwifi: rtl8192se: Fix incorrect signal strength for unassociated AP
    - LP: #1265562
  * rtlwifi: rtl8192cu: Fix incorrect signal strength for unassociated AP
    - LP: #1265562
  * rtlwifi: rtl8192de: Fix incorrect signal strength for unassociated AP
    - LP: #1265562
  * mwifiex: correct packet length for packets from SDIO interface
    - LP: #1265562
  * prism54: set netdev type to "wlan"
    - LP: #1265562
  * selinux: correct locking in selinux_netlbl_socket_connect)
    - LP: #1265562
  * audit: printk USER_AVC messages when audit isn't enabled
    - LP: #1265562
  * audit: fix info leak in AUDIT_GET requests
    - LP: #1265562
  * audit: use nlmsg_len() to get message payload length
    - LP: #1265562
  * target: Fix delayed Task Aborted Status (TAS) handling bug
    - LP: #1265562
  * md: fix calculation of stacking limits on level change.
    - LP: #1265562
  * drm/i915: flush cursors harder
    - LP: #1265562
  * rtlwifi: rtl8192cu: Fix more pointer arithmetic errors
    - LP: #1265562
  * radeon: workaround pinning failure on low ram gpu
    - LP: #1265562
  * drm/radeon: add semaphore trace point
    - LP: #1265562
  * nfsd: split up nfsd_setattr
    - LP: #1265562
  * nfsd: make sure to balance get/put_write_access
    - LP: #1265562
  * nfsd4: fix xdr decoding of large non-write compounds
    - LP: #1265562
  * avr32: setup crt for early panic()
    - LP: #1265562
  * avr32: fix out-of-range jump in large kernels
    - LP: #1265562
  * PCI: Remove duplicate pci_disable_device() from pcie_portdrv_remove()
    - LP: #1265562
  * powerpc/pseries: Duplicate dtl entries sometimes sent to userspace
    - LP: #1265562
  * powerpc/signals: Mark VSX not saved with small contexts
    - LP: #1265562
  * iscsi-target: fix extract_param to handle buffer length corner case
    - LP: #1265562
  * iscsi-target: chap auth shouldn't match username with trailing garbage
    - LP: #1265562
  * configfs: fix race between dentry put and lookup
    - LP: #1265562
  * KVM: perform an invalid memslot step for gpa base change
    - LP: #1265562
  * KVM: Fix iommu map/unmap to handle memory slot moves
    - LP: #1265562
  * ARM: i.MX6q: fix the wrong parent of can_root clock
    - LP: #1265562
  * crypto: s390 - Fix aes-cbc IV corruption
    - LP: #1265562
  * iio:accel:kxsd9 fix missing mutex unlock
    - LP: #1265562
  * ahci: add Marvell 9230 to the AHCI PCI device list
    - LP: #1265562
  * powerpc/signals: Improved mark VSX not saved with small contexts fix
    - LP: #1265562
  * staging: zsmalloc: Ensure handle is never 0 on success
    - LP: #1265562
  * ALSA: hda/realtek - Add support of ALC231 codec
    - LP: #1265562
  * ALSA: hda/realtek - Set pcbeep amp for ALC668
    - LP: #1265562
  * tracing: Allow events to have NULL strings
    - LP: #1265562
  * Staging: tidspbridge: disable driver
    - LP: #1265562
  * cpuset: Fix memory allocator deadlock
    - LP: #1265562
  * staging: vt6656: [BUG] Fix for TX USB resets from vendors driver.
    - LP: #1265562
  * exec/ptrace: fix get_dumpable() incorrect tests
    - LP: #1265562
    - CVE-2013-2929
  * SUNRPC: don't map EKEYEXPIRED to EACCES in call_refreshresult
    - LP: #1265562
  * ftrace: Fix function graph with loading of modules
    - LP: #1265562
  * Input: i8042 - add PNP modaliases
    - LP: #1265562
  * misc: atmel_pwm: add deferred-probing support
    - LP: #1265562
  * Linux 3.5.7.27
    - LP: #1265562
 -- Paolo Pisati <email address hidden>   Fri, 10 Jan 2014 17:55:13 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1443.62) precise; urgency=low

  * Release Tracking Bug
    - LP: #1267469

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-59.90

  [ Ubuntu: 3.2.0-59.90 ]

  * UBUNTU: Disable modules checking for armel and armhf for this upload; the staging/tidspbridge has been disabled

  [ Ubuntu: 3.2.0-59.89 ]

  * Release Tracking Bug
    - LP: #1266551
  * [Debian] Improve tools version message
    - LP: #1257715
  * SAUCE: netfilter: xt_hashlimit: fix proc entry leak in netns destroy
    path
    - LP: #1256988
  * [Config] Enable CONFIG_VT6656
    - LP: #162671
  * netfilter: xt_recent: fix namespace destroy path
    - LP: #1256988
  * netfilter: xt_hashlimit: fix namespace destroy path
    - LP: #1256988
  * selinux: correct locking in selinux_netlbl_socket_connect)
    - LP: #1266546
  * NFSv4: Fix a use-after-free situation in _nfs4_proc_getlk()
    - LP: #1266546
  * USB: mos7840: fix tiocmget error handling
    - LP: #1266546
  * usb: Disable USB 2.0 Link PM before device reset.
    - LP: #1266546
  * usb: hub: Clear Port Reset Change during init/resume
    - LP: #1266546
  * rt2400pci: fix RSSI read
    - LP: #1266546
  * rt2x00: check if device is still available on rt2x00mac_flush()
    - LP: #1266546
  * alarmtimer: return EINVAL instead of ENOTSUPP if rtcdev doesn't exist
    - LP: #1266546
  * USB:add new zte 3g-dongle's pid to option.c
    - LP: #1266546
  * libata: Fix display of sata speed
    - LP: #1266546
  * ahci: disabled FBS prior to issuing software reset
    - LP: #1266546
  * drivers/libata: Set max sector to 65535 for Slimtype DVD A DS8A9SH
    drive
    - LP: #1266546
  * ALSA: 6fire: Fix probe of multiple cards
    - LP: #1266546
  * ARM: sa11x0/assabet: ensure CS2 is configured appropriately
    - LP: #1266546
  * usb: wusbcore: set the RPIPE wMaxPacketSize value correctly
    - LP: #1266546
  * usb: wusbcore: change WA_SEGS_MAX to a legal value
    - LP: #1266546
  * powerpc/vio: Fix modalias_show return values
    - LP: #1266546
  * powerpc/vio: use strcpy in modalias_show
    - LP: #1266546
  * dm: allocate buffer for messages with small number of arguments using
    GFP_NOIO
    - LP: #1266546
  * can: c_can: Fix RX message handling, handle lost message before EOB
    - LP: #1266546
  * dm mpath: fix race condition between multipath_dtr and pg_init_done
    - LP: #1266546
  * ext4: avoid bh leak in retry path of ext4_expand_extra_isize_ea()
    - LP: #1266546
  * ASoC: ak4642: prevent un-necessary changes to SG_SL1
    - LP: #1266546
  * ahci: Add Device IDs for Intel Wildcat Point-LP
    - LP: #1266546
  * KVM: IOMMU: hva align mapping page size
    - LP: #1266546
  * crypto: s390 - Fix aes-cbc IV corruption
    - LP: #1266546
  * audit: printk USER_AVC messages when audit isn't enabled
    - LP: #1266546
  * audit: fix info leak in AUDIT_GET requests
    - LP: #1266546
  * audit: use nlmsg_len() to get message payload length
    - LP: #1266546
  * drm/ttm: Fix memory type compatibility check
    - LP: #1266546
  * PM / hibernate: Avoid overflow in hibernate_preallocate_memory()
    - LP: #1266546
  * ALSA: hda - Add support for CX20952
    - LP: #1266546
  * mtd: nand: hack ONFI for non-power-of-2 dimensions
    - LP: #1266546
  * mtd: map: fixed bug in 64-bit systems
    - LP: #1266546
  * mtd: m25p80: fix allocation size
    - LP: #1266546
  * qeth: avoid buffer overflow in snmp ioctl
    - LP: #1266546
  * x86/apic: Disable I/O APIC before shutdown of the local APIC
    - LP: #1266546
  * block: fix race between request completion and timeout handling
    - LP: #1266546
  * blk-core: Fix memory corruption if blkcg_init_queue fails
    - LP: #1266546
  * loop: fix crash if blk_alloc_queue fails
    - LP: #1266546
  * block: fix a probe argument to blk_register_region
    - LP: #1266546
  * SUNRPC: Fix a data corruption issue when retransmitting RPC calls
    - LP: #1266546
  * IB/ipath: Convert ipath_user_sdma_pin_pages() to use
    get_user_pages_fast()
    - LP: #1266546
  * IB/qib: Convert qib_user_sdma_pin_pages() to use get_user_pages_fast()
    - LP: #1266546
  * rtlwifi: rtl8192se: Fix wrong assignment
    - LP: #1266546
  * rtlwifi: Fix endian error in extracting packet type
    - LP: #1266546
  * rtlwifi: rtl8192se: Fix incorrect signal strength for unassociated AP
    - LP: #1266546
  * rtlwifi: rtl8192cu: Fix incorrect signal strength for unassociated AP
    - LP: #1266546
  * rtlwifi: rtl8192de: Fix incorrect signal strength for unassociated AP
    - LP: #1266546
  * mwifiex: correct packet length for packets from SDIO interface
    - LP: #1266546
  * mtd: gpmi: fix kernel BUG due to racing DMA operations
    - LP: #1266546
  * prism54: set netdev type to "wlan"
    - LP: #1266546
  * ALSA: msnd: Avoid duplicated driver name
    - LP: #1266546
  * x86/microcode/amd: Tone down printk(), don't treat a missing firmware
    file as an error
    - LP: #1266546
  * cris: media platform drivers: fix build
    - LP: #1266546
  * vsprintf: check real user/group id for %pK
    - LP: #1266546
  * backlight: atmel-pwm-bl: fix reported brightness
    - LP: #1266546
  * backlight: atmel-pwm-bl: fix gpio polarity in remove
    - LP: #1266546
  * exec/ptrace: fix get_dumpable() incorrect tests
    - LP: #1266546
    - CVE-2013-2929
  * devpts: plug the memory leak in kill_sb
    - LP: #1266546
  * ipc, msg: fix message length check for negative values
    - LP: #1266546
  * drm/nouveau: when bailing out of a pushbuf ioctl, do not remove
    previous fence
    - LP: #1266546
  * ALSA: pcsp: Fix the order of input device unregistration
    - LP: #1266546
  * ARM: integrator_cp: Set LCD{0,1} enable lines when turning on CLCD
    - LP: #1266546
  * hwmon: (lm90) Fix max6696 alarm handling
    - LP: #1266546
  * drm/i915: flush cursors harder
    - LP: #1266546
  * rtlwifi: rtl8192cu: Fix more pointer arithmetic errors
    - LP: #1266546
  * radeon: workaround pinning failure on low ram gpu
    - LP: #1266546
  * setfacl removes part of ACL when setting POSIX ACLs to Samba
    - LP: #1266546
  * dm delay: fix a possible deadlock due to shared workqueue
    - LP: #1266546
  * nfsd: split up nfsd_setattr
    - LP: #1266546
  * nfsd: make sure to balance get/put_write_access
    - LP: #1266546
  * nfsd4: fix xdr decoding of large non-write compounds
    - LP: #1266546
  * avr32: setup crt for early panic()
    - LP: #1266546
  * avr32: fix out-of-range jump in large kernels
    - LP: #1266546
  * NFSv4 wait on recovery for async session errors
    - LP: #1266546
  * NFSv4: Update list of irrecoverable errors on DELEGRETURN
    - LP: #1266546
  * PCI: Remove duplicate pci_disable_device() from pcie_portdrv_remove()
    - LP: #1266546
  * powerpc/pseries: Duplicate dtl entries sometimes sent to userspace
    - LP: #1266546
  * powerpc/signals: Mark VSX not saved with small contexts
    - LP: #1266546
  * iscsi-target: fix extract_param to handle buffer length corner case
    - LP: #1266546
  * iscsi-target: chap auth shouldn't match username with trailing garbage
    - LP: #1266546
  * configfs: fix race between dentry put and lookup
    - LP: #1266546
  * ahci: add support for IBM Akebono platform device
    - LP: #1266546
  * ahci: add Marvell 9230 to the AHCI PCI device list
    - LP: #1266546
  * powerpc/signals: Improved mark VSX not saved with small contexts fix
    - LP: #1266546
  * ASoC: wm8990: Mark the register map as dirty when powering down
    - LP: #1266546
  * mac80211: don't attempt to reorder multicast frames
    - LP: #1266546
  * USB: serial: fix race in generic write
    - LP: #1266546
  * usb: gadget: composite: reset delayed_status on reset_config
    - LP: #1266546
  * usb: dwc3: fix implementation of endpoint wedge
    - LP: #1266546
  * Staging: zram: Fix access of NULL pointer
    - LP: #1266546
  * Staging: zram: Fix memory leak by refcount mismatch
    - LP: #1266546
  * can: sja1000: fix {pre,post}_irq() handling and IRQ handler return
    value
    - LP: #1266546
  * irq: Enable all irqs unconditionally in irq_resume
    - LP: #1266546
  * ALSA: hda/realtek - Add support of ALC231 codec
    - LP: #1266546
  * ALSA: hda/realtek - Set pcbeep amp for ALC668
    - LP: #1266546
  * tracing: Allow events to have NULL strings
    - LP: #1266546
  * libsas: fix usage of ata_tf_to_fis
    - LP: #1266546
  * Staging: tidspbridge: disable driver
    - LP: #1266546
  * cpuset: Fix memory allocator deadlock
    - LP: #1266546
  * crypto: authenc - Find proper IV address in ablkcipher callback
    - LP: #1266546
  * crypto: scatterwalk - Set the chain pointer indication bit
    - LP: #1266546
  * crypto: s390 - Fix aes-xts parameter corruption
    - LP: #1266546
  * crypto: ccm - Fix handling of zero plaintext when computing mac
    - LP: #1266546
  * saa7164: fix return value check in saa7164_initdev()
    - LP: #1266546
  * net: smc91: fix crash regression on the versatile
    - LP: #1266546
  * net: update consumers of MSG_MORE to recognize MSG_SENDPAGE_NOTLAST
    - LP: #1266546
  * ARM: footbridge: fix VGA initialisation
    - LP: #1266546
  * hpsa: do not discard scsi status on aborted commands
    - LP: #1266546
  * hpsa: return 0 from driver probe function on success, not 1
    - LP: #1266546
  * enclosure: fix WARN_ON in dual path device removing
    - LP: #1266546
  * USB: serial: option: blacklist interface 1 for Huawei E173s-6
    - LP: #1266546
  * USB: option: support new huawei devices
    - LP: #1266546
  * USB: spcp8x5: correct handling of CS5 setting
    - LP: #1266546
  * USB: mos7840: correct handling of CS5 setting
    - LP: #1266546
  * USB: ftdi_sio: fixed handling of unsupported CSIZE setting
    - LP: #1266546
  * USB: pl2303: fixed handling of CS5 setting
    - LP: #1266546
  * powerpc/gpio: Fix the wrong GPIO input data on MPC8572/MPC8536
    - LP: #1266546
  * ASoC: wm8731: fix dsp mode configuration
    - LP: #1266546
  * USB: cdc-acm: Added support for the Lenovo RD02-D400 USB Modem
    - LP: #1266546
  * usb: hub: Use correct reset for wedged USB3 devices that are
    NOTATTACHED
    - LP: #1266546
  * drivers/char/i8k.c: add Dell XPLS L421X
    - LP: #1266546
  * crypto: scatterwalk - Use sg_chain_ptr on chain entries
    - LP: #1266546
  * ARM: 7912/1: check stack pointer in get_wchan
    - LP: #1266546
  * ARM: 7913/1: fix framepointer check in unwind_frame
    - LP: #1266546
  * x86, build: Pass in additional -mno-mmx, -mno-sse options
    - LP: #1266546
  * ALSA: memalloc.h - fix wrong truncation of dma_addr_t
    - LP: #1266546
  * dm snapshot: avoid snapshot space leak on crash
    - LP: #1266546
  * dm table: fail dm_table_create on dm_round_up overflow
    - LP: #1266546
  * x86, build, icc: Remove uninitialized_var() from compiler-intel.h
    - LP: #1266546
  * x86, efi: Don't use (U)EFI time services on 32 bit
    - LP: #1266546
  * dm bufio: initialize read-only module parameters
    - LP: #1266546
  * ARM: pxa: tosa: fix keys mapping
    - LP: #1266546
  * ARM: pxa: prevent PXA270 occasional reboot freezes
    - LP: #1266546
  * hwmon: (w83l786ng) Fix fan speed control mode setting and reporting
    - LP: #1266546
  * hwmon: (w83l768ng) Fix fan speed control range
    - LP: #1266546
  * hwmon: Prevent some divide by zeros in FAN_TO_REG()
    - LP: #1266546
  * futex: fix handling of read-only-mapped hugepages
    - LP: #1266546
  * KVM: Improve create VCPU parameter (CVE-2013-4587)
    - LP: #1266546
  * KVM: x86: Fix potential divide by 0 in lapic (CVE-2013-6367)
    - LP: #1266546
  * selinux: handle TCP SYN-ACK packets correctly in selinux_ip_output()
    - LP: #1266546
  * selinux: handle TCP SYN-ACK packets correctly in selinux_ip_postroute()
    - LP: #1266546
  * drivers/rtc/rtc-at91rm9200.c: correct alarm over day/month wrap
    - LP: #1266546
  * sched: Avoid throttle_cfs_rq() racing with period_timer stopping
    - LP: #1266546
  * um: add missing declaration of 'getrlimit()' and friends
    - LP: #1266546
  * net: Fix "ip rule delete table 256"
    - LP: #1266546
  * ipv6: use rt6_get_dflt_router to get default router in rt6_route_rcv
    - LP: #1266546
  * random32: fix off-by-one in seeding requirement
    - LP: #1266546
  * bonding: don't permit to use ARP monitoring in 802.3ad mode
    - LP: #1266546
  * 6lowpan: Uncompression of traffic class field was incorrect
    - LP: #1266546
  * bonding: fix two race conditions in bond_store_updelay/downdelay
    - LP: #1266546
  * isdnloop: use strlcpy() instead of strcpy()
    - LP: #1266546
  * connector: improved unaligned access error fix
    - LP: #1266546
  * ipv4: fix possible seqlock deadlock
    - LP: #1266546
  * inet: prevent leakage of uninitialized memory to user in recv syscalls
    - LP: #1266546
  * net: rework recvmsg handler msg_name and msg_namelen logic
    - LP: #1266546
  * net: add BUG_ON if kernel advertises msg_namelen > sizeof(struct
    sockaddr_storage)
    - LP: #1266546
  * inet: fix addr_len/msg->msg_namelen assignment in recv_error and rxpmtu
    functions
    - LP: #1266546
  * net: clamp ->msg_namelen instead of returning an error
    - LP: #1266546
  * ipv6: fix leaking uninitialized port number of offender sockaddr
    - LP: #1266546
  * atm: idt77252: fix dev refcnt leak
    - LP: #1266546
  * net: core: Always propagate flag changes to interfaces
    - LP: #1266546
  * bridge: flush br's address entry in fdb when remove the bridge dev
    - LP: #1266546
  * packet: fix use after free race in send path when dev is released
    - LP: #1266546
  * af_packet: block BH in prb_shutdown_retire_blk_timer()
    - LP: #1266546
  * inet: fix possible seqlock deadlocks
    - LP: #1266546
  * ipv6: fix possible seqlock deadlock in ip6_finish_output2
    - LP: #1266546
  * {pktgen, xfrm} Update IPv4 header total len and checksum after
    tranformation
    - LP: #1266546
  * HID: multitouch: validate indexes details
    - LP: #1266546
    - CVE-2013-2897
  * crypto: ansi_cprng - Fix off by one error in non-block size request
    - LP: #1266546
  * aacraid: prevent invalid pointer dereference
    - LP: #1266546
  * xfs: underflow bug in xfs_attrlist_by_handle()
    - LP: #1266546
  * net: flow_dissector: fail on evil iph->ihl
    - LP: #1266546
  * ftrace: Fix ftrace hash record update with notrace
    - LP: #1266546
  * ftrace: Create ftrace_hash_empty() helper routine
    - LP: #1266546
  * ftrace: Check module functions being traced on reload
    - LP: #1266546
  * ftrace: Fix function graph with loading of modules
    - LP: #1266546
  * mmc: block: fix a bug of error handling in MMC driver
    - LP: #1266546
  * Linux 3.2.54
    - LP: #1266546
 -- Paolo Pisati <email address hidden>   Fri, 10 Jan 2014 18:01:13 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1442.61) precise; urgency=low

  * Release Tracking Bug
    - LP: #1257538

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-58.88

  [ Ubuntu: 3.2.0-58.88 ]

  * Release Tracking Bug
    - LP: #1257370
  * SAUCE: (no-up) drm/i915: i915.disable_pch_pwm overrides PCH_PWM_ENABLE
    quirk
    - LP: #1163720
  * KVM: perform an invalid memslot step for gpa base change
    - LP: #1254900
    - CVE-2013-4592
  * KVM: Fix iommu map/unmap to handle memory slot moves
    - LP: #1254900
    - CVE-2013-4592
  * ARM: 7301/1: Rename the T() macro to TUSER() to avoid namespace
    conflicts
    - LP: #1254901
    - CVE-2013-6282
  * ARM: 7527/1: uaccess: explicitly check __user pointer when
    !CPU_USE_DOMAINS
    - LP: #1254901
    - CVE-2013-6282
  * libertas: potential oops in debugfs
    - LP: #1256080
    - CVE-2013-6378
  * tcp: must unclone packets before mangling them
    - LP: #1257010
  * tcp: do not forget FIN in tcp_shifted_skb()
    - LP: #1257010
  * net: do not call sock_put() on TIMEWAIT sockets
    - LP: #1257010
  * net: heap overflow in __audit_sockaddr()
    - LP: #1257010
  * proc connector: fix info leaks
    - LP: #1257010
  * ipv4: fix ineffective source address selection
    - LP: #1257010
  * can: dev: fix nlmsg size calculation in can_get_size()
    - LP: #1257010
  * ipv6: restrict neighbor entry creation to output flow
    - LP: #1257010
  * net: vlan: fix nlmsg size calculation in vlan_get_size()
    - LP: #1257010
  * l2tp: must disable bh before calling l2tp_xmit_skb()
    - LP: #1257010
  * farsync: fix info leak in ioctl
    - LP: #1257010
  * connector: use nlmsg_len() to check message length
    - LP: #1257010
  * bnx2x: record rx queue for LRO packets
    - LP: #1257010
  * net: dst: provide accessor function to dst->xfrm
    - LP: #1257010
  * sctp: Use software crc32 checksum when xfrm transform will happen.
    - LP: #1257010
  * sctp: Perform software checksum if packet has to be fragmented.
    - LP: #1257010
  * wanxl: fix info leak in ioctl
    - LP: #1257010
  * net: unix: inherit SOCK_PASS{CRED, SEC} flags from socket to fix race
    - LP: #1257010
  * net: fix cipso packet validation when !NETLABEL
    - LP: #1257010
  * davinci_emac.c: Fix IFF_ALLMULTI setup
    - LP: #1257010
  * PCI: fix truncation of resource size to 32 bits
    - LP: #1257010
  * fs: add new FMODE flags: FMODE_32bithash and FMODE_64bithash
    - LP: #1257010
  * ext4: return 32/64-bit dir name hash according to usage type
    - LP: #1257010
  * nfsd: rename 'int access' to 'int may_flags' in nfsd_open()
    - LP: #1257010
  * nfsd: vfs_llseek() with 32 or 64 bit offsets (hashes)
    - LP: #1257010
  * ext3: return 32/64-bit dir name hash according to usage type
    - LP: #1257010
  * perf: Fix perf ring buffer memory ordering
    - LP: #1257010
  * xen-netback: use jiffies_64 value to calculate credit timeout
    - LP: #1257010
  * perf tools: Fix getrusage() related build failure on glibc trunk
    - LP: #1257010
  * inet: fix possible memory corruption with UDP_CORK and UFO
    - LP: #1257010
  * 8139cp: re-enable interrupts after tx timeout
    - LP: #1257010
  * netfilter: nf_ct_sip: don't drop packets with offsets pointing outside
    the packet
    - LP: #1257010
  * tracing: Fix potential out-of-bounds in trace_get_user()
    - LP: #1257010
  * include/linux/fs.h: disable preempt when acquire i_size_seqcount write
    lock
    - LP: #1257010
  * jfs: fix error path in ialloc
    - LP: #1257010
  * random: run random_int_secret_init() run after all late_initcalls
    - LP: #1257010
  * mac80211: drop spoofed packets in ad-hoc mode
    - LP: #1257010
  * mac80211: update sta->last_rx on acked tx frames
    - LP: #1257010
  * tile: use a more conservative __my_cpu_offset in CONFIG_PREEMPT
    - LP: #1257010
  * iwlwifi: two more SKUs for 6x05 series
    - LP: #1257010
  * iwlwifi: remove un-supported SKUs
    - LP: #1257010
  * iwlwifi: update pci subsystem id
    - LP: #1257010
  * iwlwifi: one more sku added to 6x35 series
    - LP: #1257010
  * iwlwifi: add new pci id for 6x35 series
    - LP: #1257010
  * iwlwifi: pcie: add SKUs for 6000, 6005 and 6235 series
    - LP: #1257010
  * ALSA: snd-usb-usx2y: remove bogus frame checks
    - LP: #1257010
  * libata: make ata_eh_qc_retry() bump scmd->allowed on bogus failures
    - LP: #1257010
  * ALSA: hda - Add fixup for ASUS N56VZ
    - LP: #1257010
  * mac80211: correctly close cancelled scans
    - LP: #1257010
  * hwmon: (applesmc) Always read until end of data
    - LP: #1257010
  * drm/radeon: fix hw contexts for SUMO2 asics
    - LP: #1257010
  * xhci: Don't enable/disable RWE on bus suspend/resume.
    - LP: #1257010
  * xhci: quirk for extra long delay for S4
    - LP: #1257010
  * xhci: Fix spurious wakeups after S5 on Haswell
    - LP: #1257010
  * KVM: PPC: Book3S HV: Fix typo in saving DSCR
    - LP: #1257010
  * rtlwifi: rtl8192cu: Fix error in pointer arithmetic
    - LP: #1257010
  * random: allow architectures to optionally define random_get_entropy()
    - LP: #1257010
  * compiler-gcc.h: Add gcc-recommended GCC_VERSION macro
    - LP: #1257010
  * compiler/gcc4: Add quirk for 'asm goto' miscompilation bug
    - LP: #1257010
  * USB: support new huawei devices in option.c
    - LP: #1257010
  * USB: serial: option: add support for Inovia SEW858 device
    - LP: #1257010
  * ext4: fix memory leak in xattr
    - LP: #1257010
  * vfs: allow O_PATH file descriptors for fstatfs()
    - LP: #1257010
  * parisc: fix interruption handler to respect pagefault_disable()
    - LP: #1257010
  * wireless: radiotap: fix parsing buffer overrun
    - LP: #1257010
  * USB: quirks.c: add one device that cannot deal with suspension
    - LP: #1257010
  * xtensa: don't use alternate signal stack on threads
    - LP: #1257010
  * dm snapshot: fix data corruption
    - LP: #1257010
    - CVE-2013-4299
  * USB: quirks: add touchscreen that is dazzeled by remote wakeup
    - LP: #1257010
  * usb: serial: option: blacklist Olivetti Olicard200
    - LP: #1257010
  * ecryptfs: Fix memory leakage in keystore.c
    - LP: #1257010
  * drm: Prevent overwriting from userspace underallocating core ioctl
    structs
    - LP: #1257010
  * drm: Pad drm_mode_get_connector to 64-bit boundary
    - LP: #1257010
  * drm/radeon/atom: workaround vbios bug in transmitter table on rs780
    - LP: #1257010
  * target/pscsi: fix return value check
    - LP: #1257010
  * parisc: Do not crash 64bit SMP kernels on machines with >= 4GB RAM
    - LP: #1257010
  * ASoC: dapm: Fix source list debugfs outputs
    - LP: #1257010
  * Fix a few incorrectly checked [io_]remap_pfn_range() calls
    - LP: #1257010
  * ALSA: hda - Add a fixup for ASUS N76VZ
    - LP: #1257010
  * ASoC: wm_hubs: Add missing break in hp_supply_event()
    - LP: #1257010
  * uml: check length in exitcode_proc_write()
    - LP: #1257010
  * aacraid: missing capable() check in compat ioctl
    - LP: #1257010
  * staging: wlags49_h2: buffer overflow setting station name
    - LP: #1257010
  * Staging: bcm: info leak in ioctl
    - LP: #1257010
  * lib/scatterlist.c: don't flush_kernel_dcache_page on slab page
    - LP: #1257010
  * Linux 3.2.53
    - LP: #1257010
 -- Paolo Pisati <email address hidden>   Wed, 04 Dec 2013 16:38:33 +0100

Available diffs

Superseded in saucy-security
Superseded in saucy-updates
Obsolete in raring-security
Obsolete in raring-updates
Superseded in quantal-security
Superseded in quantal-updates
Superseded in quantal-proposed
linux-ti-omap4 (3.5.0-237.53) quantal; urgency=low

  * Release Tracking Bug
    - LP: #1257149

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.5.0-45.68

  [ Ubuntu: 3.5.0-45.68 ]

  * Release Tracking Bug
    - LP: #1257035
  * SAUCE: (no-up) drm/i915: i915.disable_pch_pwm overrides PCH_PWM_ENABLE
    quirk
    - LP: #1163720
  * nfs: don't allow nfs_find_actor to match inodes of the wrong type
    - LP: #1257002
  * jfs: fix error path in ialloc
    - LP: #1257002
  * mac80211: drop spoofed packets in ad-hoc mode
    - LP: #1257002
  * mac80211: use sta_info_get_bss() for nl80211 tx and client probing
    - LP: #1257002
  * mac80211: update sta->last_rx on acked tx frames
    - LP: #1257002
  * iwlwifi: pcie: add SKUs for 6000, 6005 and 6235 series
    - LP: #1257002
  * libata: make ata_eh_qc_retry() bump scmd->allowed on bogus failures
    - LP: #1257002
  * mac80211: correctly close cancelled scans
    - LP: #1257002
  * rtlwifi: rtl8192cu: Fix error in pointer arithmetic
    - LP: #1257002
  * wireless: radiotap: fix parsing buffer overrun
    - LP: #1257002
  * drm/vmwgfx: Don't kill clients on VT switch
    - LP: #1257002
  * ecryptfs: Fix memory leakage in keystore.c
    - LP: #1257002
  * drm: Prevent overwriting from userspace underallocating core ioctl
    structs
    - LP: #1257002
  * drm: Pad drm_mode_get_connector to 64-bit boundary
    - LP: #1257002
  * drm/radeon/atom: workaround vbios bug in transmitter table on rs780
    - LP: #1257002
  * md: Fix skipping recovery for read-only arrays.
    - LP: #1257002
  * md: avoid deadlock when md_set_badblocks.
    - LP: #1257002
  * target/pscsi: fix return value check
    - LP: #1257002
  * parisc: Do not crash 64bit SMP kernels on machines with >= 4GB RAM
    - LP: #1257002
  * USB: serial: ftdi_sio: add id for Z3X Box device
    - LP: #1257002
  * clockevents: Sanitize ticks to nsec conversion
    - LP: #1257002
  * perf: Fix perf ring buffer memory ordering
    - LP: #1257002
  * xtensa: don't use alternate signal stack on threads
    - LP: #1257002
  * ASoC: dapm: Fix source list debugfs outputs
    - LP: #1257002
  * ASoC: wm_hubs: Add missing break in hp_supply_event()
    - LP: #1257002
  * uml: check length in exitcode_proc_write()
    - LP: #1257002
  * staging: ozwpan: prevent overflow in oz_cdev_write()
    - LP: #1257002
  * aacraid: missing capable() check in compat ioctl
    - LP: #1257002
  * staging: wlags49_h2: buffer overflow setting station name
    - LP: #1257002
  * Staging: bcm: info leak in ioctl
    - LP: #1257002
  * ALSA: fix oops in snd_pcm_info() caused by ASoC DPCM
    - LP: #1257002
  * lib/scatterlist.c: don't flush_kernel_dcache_page on slab page
    - LP: #1257002
  * scripts/kallsyms: filter symbols not in kernel address space
    - LP: #1257002
  * xen-netback: use jiffies_64 value to calculate credit timeout
    - LP: #1257002
  * net: flow_dissector: fail on evil iph->ihl
    - LP: #1257002
  * PCI/PM: Clear state_saved during suspend
    - LP: #1257002
  * ALSA: hda - Move one-time init codes from generic_hdmi_init()
    - LP: #1212160, #1257002
  * NFSv4: Fix a use-after-free situation in _nfs4_proc_getlk()
    - LP: #1257002
  * USB: mos7840: fix tiocmget error handling
    - LP: #1257002
  * usb: Disable USB 2.0 Link PM before device reset.
    - LP: #1257002
  * usb: hub: Clear Port Reset Change during init/resume
    - LP: #1257002
  * rt2400pci: fix RSSI read
    - LP: #1257002
  * rt2x00: check if device is still available on rt2x00mac_flush()
    - LP: #1257002
  * rt2800usb: slow down TX status polling
    - LP: #1257002
  * alarmtimer: return EINVAL instead of ENOTSUPP if rtcdev doesn't exist
    - LP: #1257002
  * ARM: OMAP2+: irq, AM33XX add missing register check
    - LP: #1257002
  * USB:add new zte 3g-dongle's pid to option.c
    - LP: #1257002
  * libata: Fix display of sata speed
    - LP: #1257002
  * ahci: disabled FBS prior to issuing software reset
    - LP: #1257002
  * drivers/libata: Set max sector to 65535 for Slimtype DVD A DS8A9SH
    drive
    - LP: #1257002
  * ALSA: 6fire: Fix probe of multiple cards
    - LP: #1257002
  * usb: wusbcore: set the RPIPE wMaxPacketSize value correctly
    - LP: #1257002
  * usb: wusbcore: change WA_SEGS_MAX to a legal value
    - LP: #1257002
  * powerpc/vio: use strcpy in modalias_show
    - LP: #1257002
  * can: c_can: Fix RX message handling, handle lost message before EOB
    - LP: #1257002
  * ASoC: ak4642: prevent un-necessary changes to SG_SL1
    - LP: #1257002
  * ahci: Add Device IDs for Intel Wildcat Point-LP
    - LP: #1257002
  * powerpc/powernv: Add PE to its own PELTV
    - LP: #1257002
  * perf/ftrace: Fix paranoid level for enabling function tracer
    - LP: #1257002
  * ALSA: hda - Add support for CX20952
    - LP: #1257002
  * qeth: avoid buffer overflow in snmp ioctl
    - LP: #1257002
  * cris: media platform drivers: fix build
    - LP: #1257002
  * mm: ensure get_unmapped_area() returns higher address than
    mmap_min_addr
    - LP: #1257002
  * vsprintf: check real user/group id for %pK
    - LP: #1257002
  * backlight: atmel-pwm-bl: fix reported brightness
    - LP: #1257002
  * backlight: atmel-pwm-bl: fix gpio polarity in remove
    - LP: #1257002
  * devpts: plug the memory leak in kill_sb
    - LP: #1257002
  * netfilter: nf_ct_sip: don't drop packets with offsets pointing outside
    the packet
    - LP: #1257002
  * tracing: Fix potential out-of-bounds in trace_get_user()
    - LP: #1257002
  * ARM: 7668/1: fix memset-related crashes caused by recent GCC (4.7.2)
    optimizations
    - LP: #1257002
  * ARM: 7670/1: fix the memset fix
    - LP: #1257002
  * usb: fix cleanup after failure in hub_configure()
    - LP: #1257002
  * include/linux/fs.h: disable preempt when acquire i_size_seqcount write
    lock
    - LP: #1257002
  * 8139cp: re-enable interrupts after tx timeout
    - LP: #1257002
  * SUNRPC handle EKEYEXPIRED in call_refreshresult
    - LP: #1257002
  * Fix a few incorrectly checked [io_]remap_pfn_range() calls
    - LP: #1257002
  * crypto: ansi_cprng - Fix off by one error in non-block size request
    - LP: #1257002
  * Linux 3.5.7.26
    - LP: #1257002
 -- Paolo Pisati <email address hidden>   Wed, 04 Dec 2013 17:05:05 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1441.60) precise; urgency=low

  * Release Tracking Bug
    - LP: #1251433

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-57.87

  [ Ubuntu: 3.2.0-57.87 ]

  * Release Tracking Bug
    - LP: #1250622
  * tools -- upgrade to common generic helper
    - LP: #1205284
  * SAUCE: backport ARM seccomp-bpf support
    - LP: #1183616
  * SAUCE: ACPI battery: fix compiler warning
    - LP: #1247154
  * [Config] updateconfigs: CONFIG_HAVE_AOUT=n for arm
  * Revert "sctp: fix call to SCTP_CMD_PROCESS_SACK in
    sctp_cmd_interpreter()"
    - LP: #1249089
  * xen/blkback: Check device permissions before allowing OP_DISCARD
    - LP: #1091187
    - CVE-2013-2140
  * zram: allow request end to coincide with disksize
    - LP: #1246664
  * ARM: 7373/1: add support for the generic syscall.h interface
    - LP: #1183616
  * ARM: 7577/1: arch/add syscall_get_arch
    - LP: #1183616
  * htb: fix sign extension bug
    - LP: #1249089
  * net: check net.core.somaxconn sysctl values
    - LP: #1249089
  * fib_trie: remove potential out of bound access
    - LP: #1249089
  * tcp: cubic: fix overflow error in bictcp_update()
    - LP: #1249089
  * tcp: cubic: fix bug in bictcp_acked()
    - LP: #1249089
  * ipv6: don't stop backtracking in fib6_lookup_1 if subtree does not
    match
    - LP: #1249089
  * 8139cp: Add dma_mapping_error checking
    - LP: #1249089
  * tun: signedness bug in tun_get_user()
    - LP: #1249089
  * ipv6: remove max_addresses check from ipv6_create_tempaddr
    - LP: #1249089
  * ipv6: drop packets with multiple fragmentation headers
    - LP: #1249089
  * ipv6: Don't depend on per socket memory for neighbour discovery
    messages
    - LP: #1249089
  * net: bridge: convert MLDv2 Query MRC into msecs_to_jiffies for
    max_delay
    - LP: #1249089
  * ICMPv6: treat dest unreachable codes 5 and 6 as EACCES, not EPROTO
    - LP: #1249089
  * tipc: fix lockdep warning during bearer initialization
    - LP: #1249089
  * HID: hidraw: put old deallocation mechanism in place
    - LP: #1249089
  * HID: hidraw: correctly deallocate memory on device disconnect
    - LP: #1249089
  * xen-gnt: prevent adding duplicate gnt callbacks
    - LP: #1249089
  * ath9k: always clear ps filter bit on new assoc
    - LP: #1249089
  * libceph: unregister request in __map_request failed and nofail == false
    - LP: #1249089
  * usb: config->desc.bLength may not exceed amount of data returned by the
    device
    - LP: #1249089
  * USB: cdc-wdm: fix race between interrupt handler and tasklet
    - LP: #1249089
  * powerpc: Handle unaligned ldbrx/stdbrx
    - LP: #1249089
  * intel-iommu: Fix leaks in pagetable freeing
    - LP: #1249089
  * ath9k: fix rx descriptor related race condition
    - LP: #1249089
  * ath9k: avoid accessing MRC registers on single-chain devices
    - LP: #1249089
  * ASoC: wm8960: Fix PLL register writes
    - LP: #1249089
  * rculist: list_first_or_null_rcu() should use list_entry_rcu()
    - LP: #1249089
  * USB: mos7720: use GFP_ATOMIC under spinlock
    - LP: #1249089
  * USB: mos7720: fix big-endian control requests
    - LP: #1249089
  * staging: comedi: dt282x: dt282x_ai_insn_read() always fails
    - LP: #1249089
  * usb: ehci-mxc: check for pdata before dereferencing
    - LP: #1249089
  * mmc: tmio_mmc_dma: fix PIO fallback on SDHI
    - LP: #1249089
  * rt2800: fix wrong TX power compensation
    - LP: #1249089
  * usb: xhci: Disable runtime PM suspend for quirky controllers
    - LP: #1249089
  * USB: OHCI: Allow runtime PM without system sleep
    - LP: #1249089
  * ACPI / EC: Add ASUSTEK L4R to quirk list in order to validate ECDT
    - LP: #1249089
  * HID: validate HID report id size
    - LP: #1249089
    - CVE-2013-2888
  * of: Fix missing memory initialization on FDT unflattening
    - LP: #1249089
  * USB: fix build error when CONFIG_PM_SLEEP isn't enabled
    - LP: #1249089
  * drm/edid: add quirk for Medion MD30217PG
    - LP: #1249089
  * drm/radeon: update line buffer allocation for dce4.1/5
    - LP: #1249089
  * drm/radeon: fix LCD record parsing
    - LP: #1249089
  * drm/radeon: fix resume on some rs4xx boards (v2)
    - LP: #1249089
  * drm/radeon: fix handling of variable sized arrays for router objects
    - LP: #1249089
  * ALSA: hda - hdmi: Fallback to ALSA allocation when selecting CA
    - LP: #1249089
  * fuse: postpone end_page_writeback() in fuse_writepage_locked()
    - LP: #1249089
  * fuse: invalidate inode attributes on xattr modification
    - LP: #1249089
  * fuse: hotfix truncate_pagecache() issue
    - LP: #1249089
  * hdpvr: register the video node at the end of probe
    - LP: #1249089
  * hdpvr: fix iteration over uninitialized lists in hdpvr_probe()
    - LP: #1249089
  * fuse: readdir: check for slash in names
    - LP: #1249089
  * HID: pantherlord: validate output report details
    - LP: #1249089
    - CVE-2013-2892
  * HID: ntrig: validate feature report details
    - LP: #1249089
    - CVE-2013-2896
  * HID: picolcd_core: validate output report details
    - LP: #1249089
    - CVE-2013-2899
  * HID: check for NULL field when setting values
    - LP: #1249089
  * ARM: PCI: versatile: Fix SMAP register offsets
    - LP: #1249089
  * drm/i915: try not to lose backlight CBLV precision
    - LP: #1249089
  * crypto: api - Fix race condition in larval lookup
    - LP: #1249089
  * ALSA: hda - Add Toshiba Satellite C870 to MSI blacklist
    - LP: #1249089
  * drm/radeon/atom: workaround vbios bug in transmitter table on rs880
    (v2)
    - LP: #1249089
  * sd: Fix potential out-of-bounds access
    - LP: #1249089
  * ocfs2: fix the end cluster offset of FIEMAP
    - LP: #1249089
  * mm/huge_memory.c: fix potential NULL pointer dereference
    - LP: #1249089
  * memcg: fix multiple large threshold notifications
    - LP: #1249089
  * sched/fair: Fix small race where child->se.parent,cfs_rq might point to
    invalid ones
    - LP: #1249089
  * HID: provide a helper for validating hid reports
    - LP: #1249089
  * HID: zeroplus: validate output report details
    - LP: #1249089
    - CVE-2013-2889
  * HID: LG: validate HID output report details
    - LP: #1249089
    - CVE-2013-2893
  * HID: validate feature and input report details
    - LP: #1249089
    - CVE-2013-2897
  * HID: logitech-dj: validate output report details
    - LP: #1249089
    - CVE-2013-2895
  * ASoC: max98095: a couple array underflows
    - LP: #1249089
  * ASoC: 88pm860x: array overflow in snd_soc_put_volsw_2r_st()
    - LP: #1249089
  * drm/radeon: fix panel scaling with eDP and LVDS bridges
    - LP: #1249089
  * Bluetooth: Add a new PID/VID 0cf3/e005 for AR3012.
    - LP: #1249089
  * net: usb: cdc_ether: Use wwan interface for Telit modules
    - LP: #1249089
  * serial: pch_uart: fix tty-kref leak in rx-error path
    - LP: #1249089
  * serial: pch_uart: fix tty-kref leak in dma-rx path
    - LP: #1249089
  * x86, efi: Don't map Boot Services on i386
    - LP: #1249089
  * dm-snapshot: fix performance degradation due to small hash size
    - LP: #1249089
  * x86/reboot: Add quirk to make Dell C6100 use reboot=pci automatically
    - LP: #1249089
  * drm/radeon: disable tests/benchmarks if accel is disabled
    - LP: #1249089
  * drm/i915/dp: increase i2c-over-aux retry interval on AUX DEFER
    - LP: #1249089
  * staging: vt6656: [BUG] main_usb.c oops on device_close move flag
    earlier.
    - LP: #1249089
  * USB: fix PM config symbol in uhci-hcd, ehci-hcd, and xhci-hcd
    - LP: #1249089
  * usb/core/devio.c: Don't reject control message to endpoint with wrong
    direction bit
    - LP: #1249089
  * hwmon: (applesmc) Check key count before proceeding
    - LP: #1249089
  * rtlwifi: Align private space in rtl_priv struct
    - LP: #1249089
  * p54usb: add USB ID for Corega WLUSB2GTST USB adapter
    - LP: #1249089
  * usb: dwc3: pci: add support for BayTrail
    - LP: #1249089
  * usb: dwc3: add support for Merrifield
    - LP: #1249089
  * can: flexcan: fix flexcan_chip_start() on imx6
    - LP: #1249089
  * nilfs2: fix issue with race condition of competition between segments
    for dirty blocks
    - LP: #1249089
  * USB: serial: option: Ignore card reader interface on Huawei E1750
    - LP: #1249089
  * powerpc: Fix parameter clobber in csum_partial_copy_generic()
    - LP: #1249089
  * powerpc: Restore registers on error exit from
    csum_partial_copy_generic()
    - LP: #1249089
  * powerpc/sysfs: Disable writing to PURR in guest mode
    - LP: #1249089
  * powerpc/iommu: Use GFP_KERNEL instead of GFP_ATOMIC in
    iommu_init_table()
    - LP: #1249089
  * caif: Add missing braces to multiline if in cfctrl_linkup_request
    - LP: #1249089
  * net: sctp: fix smatch warning in sctp_send_asconf_del_ip
    - LP: #1249089
  * netpoll: fix NULL pointer dereference in netpoll_cleanup
    - LP: #1249089
  * net: sctp: fix ipv6 ipsec encryption bug in sctp_v6_xmit
    - LP: #1249089
  * resubmit bridge: fix message_age_timer calculation
    - LP: #1249089
  * ip: generate unique IP identificator if local fragmentation is allowed
    - LP: #1249089
  * ipv6: udp packets following an UFO enqueued packet need also be handled
    by UFO
    - LP: #1249089
  * via-rhine: fix VLAN priority field (PCP, IEEE 802.1p)
    - LP: #1249089
  * dm9601: fix IFF_ALLMULTI handling
    - LP: #1249089
  * bonding: Fix broken promiscuity reference counting issue
    - LP: #1249089
  * ipv4 igmp: use in_dev_put in timer handlers instead of __in_dev_put
    - LP: #1249089
  * ipv6 mcast: use in6_dev_put in timer handlers instead of __in6_dev_put
    - LP: #1249089
  * ll_temac: Reset dma descriptors indexes on ndo_open
    - LP: #1249089
  * esp_scsi: Fix tag state corruption when autosensing.
    - LP: #1249089
  * sparc64: Fix ITLB handler of null page
    - LP: #1249089
  * sparc64: Remove RWSEM export leftovers
    - LP: #1249089
  * sparc64: Fix off by one in trampoline TLB mapping installation loop.
    - LP: #1249089
  * sparc64: Fix not SRA'ed %o5 in 32-bit traced syscall
    - LP: #1249089
  * sparc32: Fix exit flag passed from traced sys_sigreturn
    - LP: #1249089
  * perf: Use css_tryget() to avoid propping up css refcount
    - LP: #1249089
  * debugfs: debugfs_remove_recursive() must not rely on
    list_empty(d_subdirs)
    - LP: #1249089
  * usb: core: don't try to reset_device() a port that got just
    disconnected
    - LP: #1249089
  * m68k: consolidate the vmlinux.lds linker scripts
    - LP: #1249089
  * m68k: use non-MMU linker script for ColdFire MMU builds
    - LP: #1249089
  * m68knommu: clean up linker script
    - LP: #1249089
  * powerpc/pseries/lparcfg: Fix possible overflow are more than 1026
    - LP: #1249089
  * macvtap: do not zerocopy if iov needs more pages than MAX_SKB_FRAGS
    - LP: #1249089
  * sfc: Fix efx_rx_buf_offset() for recycled pages
    - LP: #1249089
  * cgroup: fail if monitored file and event_control are in different
    cgroup
    - LP: #1249089
  * perf: Clarify perf_cpu_context::active_pmu usage by renaming it to
    ::unique_pmu
    - LP: #1249089
  * perf: Fix perf_cgroup_switch for sw-events
    - LP: #1249089
  * perf tools: Handle JITed code in shared memory
    - LP: #1249089
  * fanotify: dont merge permission events
    - LP: #1249089
  * HID: Fix Speedlink VAD Cezanne support for some devices
    - LP: #1249089
  * HID: usbhid: quirk for N-Trig DuoSense Touch Screen
    - LP: #1249089
  * isofs: Refuse RW mount of the filesystem instead of making it RO
    - LP: #1249089
  * iscsi: don't hang in endless loop if no targets present
    - LP: #1249089
  * xhci: Fix race between ep halt and URB cancellation
    - LP: #1249089
  * hwmon: (applesmc) Silence uninitialized warnings
    - LP: #1249089
  * ext4: avoid hang when mounting non-journal filesystems with orphan list
    - LP: #1249089
  * staging: comedi: ni_65xx: (bug fix) confine insn_bits to one subdevice
    - LP: #1249089
  * ACPI / IPMI: Fix atomic context requirement of ipmi_msg_handler()
    - LP: #1249089
  * mm, show_mem: suppress page counts in non-blockable contexts
    - LP: #1249089
  * gianfar: Change default HW Tx queue scheduling mode
    - LP: #1249089
  * can: flexcan: flexcan_chip_start: fix regression, mark one MB for TX
    and abort pending TX
    - LP: #1249089
  * Linux 3.2.52
    - LP: #1249089
 -- Paolo Pisati <email address hidden>   Fri, 15 Nov 2013 15:59:05 +0100

Available diffs

Superseded in saucy-security
Superseded in saucy-updates
Superseded in raring-security
Superseded in raring-updates
Superseded in quantal-security
Superseded in quantal-updates
Superseded in quantal-proposed
linux-ti-omap4 (3.5.0-236.52) quantal; urgency=low

  * Release Tracking Bug
    - LP: #1250661

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.5.0-44.67

  [ Ubuntu: 3.5.0-44.67 ]

  * Release Tracking Bug
    - LP: #1250577
  * SAUCE: ACPI battery: fix compiler warning
    - LP: #1247154
  * ACPI / IPMI: Fix atomic context requirement of ipmi_msg_handler()
    - LP: #1249023
  * Btrfs: change how we queue blocks for backref checking
    - LP: #1249023
  * watchdog: ts72xx_wdt: locking bug in ioctl
    - LP: #1249023
  * random: run random_int_secret_init() run after all late_initcalls
    - LP: #1249023
  * tile: use a more conservative __my_cpu_offset in CONFIG_PREEMPT
    - LP: #1249023
  * ALSA: snd-usb-usx2y: remove bogus frame checks
    - LP: #1249023
  * ALSA: hda - Add fixup for ASUS N56VZ
    - LP: #1249023
  * hwmon: (applesmc) Always read until end of data
    - LP: #1249023
  * drm/radeon: fix hw contexts for SUMO2 asics
    - LP: #1249023
  * KVM: PPC: Book3S HV: Fix typo in saving DSCR
    - LP: #1249023
  * random: allow architectures to optionally define random_get_entropy()
    - LP: #1249023
  * ext4: fix memory leak in xattr
    - LP: #1249023
  * parisc: fix interruption handler to respect pagefault_disable()
    - LP: #1249023
  * mm, show_mem: suppress page counts in non-blockable contexts
    - LP: #1249023
  * mm/mmap: check for RLIMIT_AS before unmapping
    - LP: #1249023
  * mm: do not grow the stack vma just because of an overrun on preceding
    vma
    - LP: #1249023
  * xhci: quirk for extra long delay for S4
    - LP: #1249023
  * xhci: Fix spurious wakeups after S5 on Haswell
    - LP: #1249023
  * USB: support new huawei devices in option.c
    - LP: #1249023
  * USB: serial: ti_usb_3410_5052: add Abbott strip port ID to combined
    table as well.
    - LP: #1249023
  * USB: serial: option: add support for Inovia SEW858 device
    - LP: #1249023
  * ARM: 7851/1: check for number of arguments in
    syscall_get/set_arguments()
    - LP: #1249023
  * USB: quirks.c: add one device that cannot deal with suspension
    - LP: #1249023
  * dm snapshot: fix data corruption
    - LP: #1249023
    - CVE-2013-4299
  * USB: quirks: add touchscreen that is dazzeled by remote wakeup
    - LP: #1249023
  * usb: serial: option: blacklist Olivetti Olicard200
    - LP: #1249023
  * usb-storage: add quirk for mandatory READ_CAPACITY_16
    - LP: #1249023
  * writeback: fix negative bdi max pause
    - LP: #1249023
  * powerpc/pseries/lparcfg: Fix possible overflow are more than 1026
    - LP: #1249023
  * powerpc: Restore registers on error exit from
    csum_partial_copy_generic()
    - LP: #1249023
  * nilfs2: fix issue with race condition of competition between segments
    for dirty blocks
    - LP: #1249023
  * fuse: hotfix truncate_pagecache() issue
    - LP: #1249023
  * rt2800: fix wrong TX power compensation
    - LP: #1249023
  * [media] sh_vou: almost forever loop in sh_vou_try_fmt_vid_out()
    - LP: #1249023
  * tcp: must unclone packets before mangling them
    - LP: #1249023
  * tcp: do not forget FIN in tcp_shifted_skb()
    - LP: #1249023
  * net: do not call sock_put() on TIMEWAIT sockets
    - LP: #1249023
  * net: mv643xx_eth: update statistics timer from timer context only
    - LP: #1249023
  * net: mv643xx_eth: fix orphaned statistics timer crash
    - LP: #1249023
  * net: heap overflow in __audit_sockaddr()
    - LP: #1249023
  * proc connector: fix info leaks
    - LP: #1249023
  * ipv4: fix ineffective source address selection
    - LP: #1249023
  * can: dev: fix nlmsg size calculation in can_get_size()
    - LP: #1249023
  * ipv6: restrict neighbor entry creation to output flow
    - LP: #1249023
  * bridge: Correctly clamp MAX forward_delay when enabling STP
    - LP: #1249023
  * net: vlan: fix nlmsg size calculation in vlan_get_size()
    - LP: #1249023
  * l2tp: must disable bh before calling l2tp_xmit_skb()
    - LP: #1249023
  * farsync: fix info leak in ioctl
    - LP: #1249023
  * unix_diag: fix info leak
    - LP: #1249023
  * connector: use nlmsg_len() to check message length
    - LP: #1249023
  * bnx2x: record rx queue for LRO packets
    - LP: #1249023
  * net: dst: provide accessor function to dst->xfrm
    - LP: #1249023
  * sctp: Use software crc32 checksum when xfrm transform will happen.
    - LP: #1249023
  * sctp: Perform software checksum if packet has to be fragmented.
    - LP: #1249023
  * wanxl: fix info leak in ioctl
    - LP: #1249023
  * net: unix: inherit SOCK_PASS{CRED, SEC} flags from socket to fix race
    - LP: #1249023
  * net: fix cipso packet validation when !NETLABEL
    - LP: #1249023
  * inet: fix possible memory corruption with UDP_CORK and UFO
    - LP: #1249023
  * davinci_emac.c: Fix IFF_ALLMULTI setup
    - LP: #1249023
  * can: flexcan: fix flexcan_chip_start() on imx6
    - LP: #1249023
  * can: flexcan: flexcan_chip_start: fix regression, mark one MB for TX
    and abort pending TX
    - LP: #1249023
  * PCI: fix truncation of resource size to 32 bits
    - LP: #1249023
  * Linux 3.5.7.24
    - LP: #1249023
  * Linux 3.5.7.25
    - LP: #1249023
 -- Paolo Pisati <email address hidden>   Wed, 13 Nov 2013 10:54:41 +0100

Available diffs

Superseded in saucy-security
Superseded in saucy-updates
Superseded in raring-security
Superseded in raring-updates
Superseded in quantal-security
Superseded in quantal-updates
Superseded in quantal-proposed
linux-ti-omap4 (3.5.0-235.51) quantal; urgency=low

  * Release Tracking Bug
    - LP: #1243944

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.5.0-43.66

  [ Ubuntu: 3.5.0-43.66 ]

  * Release Tracking Bug
    - LP: #1242895
  * SAUCE: ubuntu/i915: silence unclaimed register poking debug messages
    - LP: #1138787
  * Revert "xfs: fix _xfs_buf_find oops on blocks beyond the filesystem
    end"
    - LP: #1236041
    - CVE-2013-1819 fix backport:
  * Revert "sctp: fix call to SCTP_CMD_PROCESS_SACK in
    sctp_cmd_interpreter()"
    - LP: #1241093
  * get rid of full-hash scan on detaching vfsmounts
    - LP: #1226726
  * Smack: Fix the bug smackcipso can't set CIPSO correctly
    - LP: #1236743
  * SAUCE: (no-up) Only let characters through when there are active
    readers.
    - LP: #1208740
  * usb: xhci: define port register names and use them instead of magic
    numbers
    - LP: #1229576
  * usb: xhci: add USB2 Link power management BESL support
    - LP: #1229576
  * iwl4965: fix rfkill set state regression
    - LP: #1241093
  * ath9k_htc: Restore skb headroom when returning skb to mac80211
    - LP: #1241093
  * ALSA: opti9xx: Fix conflicting driver object name
    - LP: #1241093
  * SUNRPC: Fix memory corruption issue on 32-bit highmem systems
    - LP: #1241093
  * drm/i915: ivb: fix edp voltage swing reg val
    - LP: #1241093
  * drm/vmwgfx: Split GMR2_REMAP commands if they are to large
    - LP: #1241093
  * ALSA: ak4xx-adda: info leak in ak4xxx_capture_source_info()
    - LP: #1241093
  * Bluetooth: Add support for Foxconn/Hon Hai [0489:e04d]
    - LP: #1241093
  * [SCSI] sg: Fix user memory corruption when SG_IO is interrupted by a
    signal
    - LP: #1241093
  * xen-gnt: prevent adding duplicate gnt callbacks
    - LP: #1241093
  * usb: config->desc.bLength may not exceed amount of data returned by the
    device
    - LP: #1241093
  * USB: cdc-wdm: fix race between interrupt handler and tasklet
    - LP: #1241093
  * xhci-plat: Don't enable legacy PCI interrupts.
    - LP: #1241093
  * ASoC: wm8960: Fix PLL register writes
    - LP: #1241093
  * rculist: list_first_or_null_rcu() should use list_entry_rcu()
    - LP: #1241093
  * USB: mos7720: use GFP_ATOMIC under spinlock
    - LP: #1241093
  * USB: mos7720: fix big-endian control requests
    - LP: #1241093
  * staging: comedi: dt282x: dt282x_ai_insn_read() always fails
    - LP: #1241093
  * usb: ehci-mxc: check for pdata before dereferencing
    - LP: #1241093
  * usb: xhci: Disable runtime PM suspend for quirky controllers
    - LP: #1241093
  * USB: OHCI: Allow runtime PM without system sleep
    - LP: #1241093
  * ACPI / EC: Add HP Folio 13 to ec_dmi_table in order to skip DSDT scan
    - LP: #1241093
  * ACPI / EC: Add ASUSTEK L4R to quirk list in order to validate ECDT
    - LP: #1241093
  * USB: fix build error when CONFIG_PM_SLEEP isn't enabled
    - LP: #1241093
  * ALSA: hda - hdmi: Fallback to ALSA allocation when selecting CA
    - LP: #1241093
  * regmap: silence GCC warning
    - LP: #1241093
  * target: Fix trailing ASCII space usage in INQUIRY vendor+model
    - LP: #1241093
  * iwlwifi: dvm: don't send BT_CONFIG on devices w/o Bluetooth
    - LP: #1241093
  * Bluetooth: Add support for Mediatek Bluetooth device [0e8d:763f]
    - LP: #1241093
  * Bluetooth: ath3k: Add support for Fujitsu Lifebook UH5x2 [04c5:1330]
    - LP: #1241093
  * Bluetooth: ath3k: Add support for ID 0x13d3/0x3402
    - LP: #1241093
  * Bluetooth: Add support for Atheros [0cf3:e003]
    - LP: #1241093
  * xen/events: mask events when changing their VCPU binding
    - LP: #1241093
  * tipc: fix lockdep warning during bearer initialization
    - LP: #1241093
  * htb: fix sign extension bug
    - LP: #1241093
  * net: check net.core.somaxconn sysctl values
    - LP: #1241093
  * neighbour: populate neigh_parms on alloc before calling ndo_neigh_setup
    - LP: #1241093
  * bonding: modify only neigh_parms owned by us
    - LP: #1241093
  * fib_trie: remove potential out of bound access
    - LP: #1241093
  * tcp: cubic: fix overflow error in bictcp_update()
    - LP: #1241093
  * tcp: cubic: fix bug in bictcp_acked()
    - LP: #1241093
  * macvtap: do not zerocopy if iov needs more pages than MAX_SKB_FRAGS
    - LP: #1241093
  * ipv6: don't stop backtracking in fib6_lookup_1 if subtree does not
    match
    - LP: #1241093
  * 8139cp: Fix skb leak in rx_status_loop failure path.
    - LP: #1241093
  * tun: signedness bug in tun_get_user()
    - LP: #1241093
  * ipv6: remove max_addresses check from ipv6_create_tempaddr
    - LP: #1241093
  * ipv6: drop packets with multiple fragmentation headers
    - LP: #1241093
  * net: bridge: convert MLDv2 Query MRC into msecs_to_jiffies for
    max_delay
    - LP: #1241093
  * ICMPv6: treat dest unreachable codes 5 and 6 as EACCES, not EPROTO
    - LP: #1241093
  * ipv6: Don't depend on per socket memory for neighbour discovery
    messages
    - LP: #1241093
  * net: ipv6: tcp: fix potential use after free in tcp_v6_do_rcv
    - LP: #1241093
  * ath9k: always clear ps filter bit on new assoc
    - LP: #1241093
  * libceph: unregister request in __map_request failed and nofail == false
    - LP: #1241093
  * powerpc: Handle unaligned ldbrx/stdbrx
    - LP: #1241093
  * ath9k: fix rx descriptor related race condition
    - LP: #1241093
  * ath9k: avoid accessing MRC registers on single-chain devices
    - LP: #1241093
  * brcmsmac: Fix WARNING caused by lack of calls to dma_mapping_error()
    - LP: #1241093
  * mmc: tmio_mmc_dma: fix PIO fallback on SDHI
    - LP: #1241093
  * HID: validate HID report id size
    - LP: #1241093
    - CVE-2013-2888
  * of: Fix missing memory initialization on FDT unflattening
    - LP: #1241093
  * drm/edid: add quirk for Medion MD30217PG
    - LP: #1241093
  * drm/radeon: fix endian bugs in hw i2c atom routines
    - LP: #1241093
  * drm/radeon: update line buffer allocation for dce4.1/5
    - LP: #1241093
  * drm/radeon: update line buffer allocation for dce6
    - LP: #1241093
  * drm/radeon: fix LCD record parsing
    - LP: #1241093
  * drm/radeon: fix resume on some rs4xx boards (v2)
    - LP: #1241093
  * drm/radeon: fix handling of variable sized arrays for router objects
    - LP: #1241093
  * radeon kms: fix uninitialised hotplug work usage in r100_irq_process()
    - LP: #1241093
  * drm/radeon: fix init ordering for r600+
    - LP: #1241093
  * HID: input: return ENODATA if reading battery attrs fails
    - LP: #1241093
  * HID: battery: don't do DMA from stack
    - LP: #1241093
  * fuse: postpone end_page_writeback() in fuse_writepage_locked()
    - LP: #1241093
  * fuse: invalidate inode attributes on xattr modification
    - LP: #1241093
  * s5p-g2d: Fix registration failure
    - LP: #1241093
  * DocBook: upgrade media_api DocBook version to 4.2
    - LP: #1241093
  * v4l2: added missing mutex.h include to v4l2-ctrls.h
    - LP: #1241093
  * hdpvr: fix iteration over uninitialized lists in hdpvr_probe()
    - LP: #1241093
  * exynos4-is: Fix fimc-lite bayer formats
    - LP: #1241093
  * exynos4-is: Fix entity unregistration on error path
    - LP: #1241093
  * libceph: use pg_num_mask instead of pgp_num_mask for pg.seed calc
    - LP: #1241093
  * HID: pantherlord: validate output report details
    - LP: #1241093
    - CVE-2013-2892
  * HID: ntrig: validate feature report details
    - LP: #1241093
    - CVE-2013-2896
  * HID: picolcd_core: validate output report details
    - LP: #1241093
    - CVE-2013-2899
  * HID: check for NULL field when setting values
    - LP: #1241093
  * drm/i915: try not to lose backlight CBLV precision
    - LP: #1241093
  * powerpc: Default arch idle could cede processor on pseries
    - LP: #1241093
  * ocfs2: fix the end cluster offset of FIEMAP
    - LP: #1241093
  * mm/huge_memory.c: fix potential NULL pointer dereference
    - LP: #1241093
  * mm: fix aio performance regression for database caused by THP
    - LP: #1241093
  * memcg: fix multiple large threshold notifications
    - LP: #1241093
  * intel-iommu: Fix leaks in pagetable freeing
    - LP: #1241093
  * MIPS: ath79: Fix ar933x watchdog clock
    - LP: #1241093
  * ARM: PCI: versatile: Fix map_irq function to match hardware
    - LP: #1241093
  * ARM: PCI: versatile: Fix SMAP register offsets
    - LP: #1241093
  * crypto: api - Fix race condition in larval lookup
    - LP: #1241093
  * cifs: ensure that srv_mutex is held when dealing with ssocket pointer
    - LP: #1241093
  * ALSA: hda - Add Toshiba Satellite C870 to MSI blacklist
    - LP: #1241093
  * ASoC: mc13783: add spi errata fix
    - LP: #1241093
  * [SCSI] sd: Fix potential out-of-bounds access
    - LP: #1241093
  * Linux 3.5.7.22
    - LP: #1241093
  * drm/radeon/atom: workaround vbios bug in transmitter table on rs880
    (v2)
    - LP: #1241093
  * drm/ast: fix the ast open key function
    - LP: #1241093
  * sched/fair: Fix small race where child->se.parent,cfs_rq might point to
    invalid ones
    - LP: #1241093
  * HID: provide a helper for validating hid reports
    - LP: #1241093
  * HID: zeroplus: validate output report details
    - LP: #1241093
    - CVE-2013-2889
  * HID: LG: validate HID output report details
    - LP: #1241093
    - CVE-2013-2893
  * HID: add usage_index in struct hid_usage.
    - LP: #1241093
  * HID: validate feature and input report details
    - LP: #1241093
    - CVE-2013-2897
  * HID: logitech-dj: validate output report details
    - LP: #1241093
    - CVE-2013-2895
  * HID: multitouch: validate indexes details
    - LP: #1241093
    - CVE-2013-2897
  * drm/radeon: fix panel scaling with eDP and LVDS bridges
    - LP: #1241093
  * net: usb: cdc_ether: Use wwan interface for Telit modules
    - LP: #1241093
  * usb: gadget: fix a bug and a WARN_ON in dummy-hcd
    - LP: #1241093
  * drm/ttm: fix the tt_populated check in ttm_tt_destroy()
    - LP: #1241093
  * sfc: Fix efx_rx_buf_offset() for recycled pages
    - LP: #1241093
  * perf: Clarify perf_cpu_context::active_pmu usage by renaming it to
    ::unique_pmu
    - LP: #1241093
  * perf: Fix perf_cgroup_switch for sw-events
    - LP: #1241093
  * cfq: explicitly use 64bit divide operation for 64bit arguments
    - LP: #1241093
  * perf tools: Handle JITed code in shared memory
    - LP: #1241093
  * HID: Fix Speedlink VAD Cezanne support for some devices
    - LP: #1241093
  * HID: usbhid: quirk for N-Trig DuoSense Touch Screen
    - LP: #1241093
  * workqueue: cond_resched() after processing each work item
    - LP: #1241093
  * cgroup: fail if monitored file and event_control are in different
    cgroup
    - LP: #1241093
  * tg3: Don't turn off led on 5719 serdes port 0
    - LP: #1241093
  * tg3: Expand led off fix to include 5720
    - LP: #1241093
  * mm, memcg: give exiting processes access to memory reserves
    - LP: #1241093
  * video: mxsfb: Add missing break
    - LP: #1241093
  * xhci: Fix race between ep halt and URB cancellation
    - LP: #1241093
  * serial: pch_uart: fix tty-kref leak in rx-error path
    - LP: #1241093
  * serial: pch_uart: fix tty-kref leak in dma-rx path
    - LP: #1241093
  * x86, efi: Don't map Boot Services on i386
    - LP: #1241093
  * ALSA: compress: Fix compress device unregister.
    - LP: #1241093
  * dm snapshot: workaround for a false positive lockdep warning
    - LP: #1241093
  * dm-snapshot: fix performance degradation due to small hash size
    - LP: #1241093
  * x86/reboot: Add quirk to make Dell C6100 use reboot=pci automatically
    - LP: #1241093
  * drm/radeon: disable tests/benchmarks if accel is disabled
    - LP: #1241093
  * xhci: Fix oops happening after address device timeout
    - LP: #1241093
  * xhci: Ensure a command structure points to the correct trb on the
    command ring
    - LP: #1241093
  * drm/i915/dp: increase i2c-over-aux retry interval on AUX DEFER
    - LP: #1241093
  * staging: vt6656: [BUG] main_usb.c oops on device_close move flag
    earlier.
    - LP: #1241093
  * USB: fix PM config symbol in uhci-hcd, ehci-hcd, and xhci-hcd
    - LP: #1241093
  * usb/core/devio.c: Don't reject control message to endpoint with wrong
    direction bit
    - LP: #1241093
  * hwmon: (applesmc) Check key count before proceeding
    - LP: #1241093
  * USB: Fix breakage in ffs_fs_mount()
    - LP: #1241093
  * usb: dwc3: pci: add support for BayTrail
    - LP: #1241093
  * caif: Add missing braces to multiline if in cfctrl_linkup_request
    - LP: #1241093
  * net: sctp: fix smatch warning in sctp_send_asconf_del_ip
    - LP: #1241093
  * net: sctp: fix ipv6 ipsec encryption bug in sctp_v6_xmit
    - LP: #1241093
  * resubmit bridge: fix message_age_timer calculation
    - LP: #1241093
  * bridge: Clamp forward_delay when enabling STP
    - LP: #1241093
  * ip: use ip_hdr() in __ip_make_skb() to retrieve IP header
    - LP: #1241093
  * ip: generate unique IP identificator if local fragmentation is allowed
    - LP: #1241093
  * netpoll: fix NULL pointer dereference in netpoll_cleanup
    - LP: #1241093
  * ipv6: udp packets following an UFO enqueued packet need also be handled
    by UFO
    - LP: #1241093
  * via-rhine: fix VLAN priority field (PCP, IEEE 802.1p)
    - LP: #1241093
  * net: flow_dissector: fix thoff for IPPROTO_AH
    - LP: #1241093
  * bonding: Fix broken promiscuity reference counting issue
    - LP: #1241093
  * ipv4 igmp: use in_dev_put in timer handlers instead of __in_dev_put
    - LP: #1241093
  * ipv6 mcast: use in6_dev_put in timer handlers instead of __in6_dev_put
    - LP: #1241093
  * dm9601: fix IFF_ALLMULTI handling
    - LP: #1241093
  * ll_temac: Reset dma descriptors indexes on ndo_open
    - LP: #1241093
  * gianfar: Change default HW Tx queue scheduling mode
    - LP: #1241093
  * fanotify: dont merge permission events
    - LP: #1241093
  * sparc32: Fix exit flag passed from traced sys_sigreturn
    - LP: #1241093
  * sparc64: Fix not SRA'ed %o5 in 32-bit traced syscall
    - LP: #1241093
  * esp_scsi: Fix tag state corruption when autosensing.
    - LP: #1241093
  * sparc64: Fix ITLB handler of null page
    - LP: #1241093
  * sparc64: Remove RWSEM export leftovers
    - LP: #1241093
  * sparc64: Fix off by one in trampoline TLB mapping installation loop.
    - LP: #1241093
  * ASoC: max98095: a couple array underflows
    - LP: #1241093
  * ASoC: 88pm860x: array overflow in snd_soc_put_volsw_2r_st()
    - LP: #1241093
  * Bluetooth: Add a new PID/VID 0cf3/e005 for AR3012.
    - LP: #1241093
  * Bluetooth: Fix security level for peripheral role
    - LP: #1241093
  * Bluetooth: Fix encryption key size for peripheral role
    - LP: #1241093
  * Bluetooth: Add support for BCM20702A0 [0b05, 17cb]
    - LP: #1241093
  * rtlwifi: Align private space in rtl_priv struct
    - LP: #1241093
  * p54usb: add USB ID for Corega WLUSB2GTST USB adapter
    - LP: #1241093
  * mwifiex: fix hang issue for USB chipsets
    - LP: #1241093
  * mwifiex: fix NULL pointer dereference in usb suspend handler
    - LP: #1241093
  * USB: serial: option: Ignore card reader interface on Huawei E1750
    - LP: #1241093
  * ib_srpt: Destroy cm_id before destroying QP.
    - LP: #1241093
  * powerpc: Fix parameter clobber in csum_partial_copy_generic()
    - LP: #1241093
  * powerpc/sysfs: Disable writing to PURR in guest mode
    - LP: #1241093
  * powerpc/iommu: Use GFP_KERNEL instead of GFP_ATOMIC in
    iommu_init_table()
    - LP: #1241093
  * powerpc/vio: Fix modalias_show return values
    - LP: #1241093
  * ib_srpt: always set response for task management
    - LP: #1241093
  * staging: comedi: ni_65xx: (bug fix) confine insn_bits to one subdevice
    - LP: #1241093
  * mwifiex: fix memory corruption when unsetting multicast list
    - LP: #1241093
  * ext4: avoid hang when mounting non-journal filesystems with orphan list
    - LP: #1241093
  * dmaengine: imx-dma: fix slow path issue in prep_dma_cyclic
    - LP: #1241093
  * dmaengine: imx-dma: fix lockdep issue between irqhandler and tasklet
    - LP: #1241093
  * dma: fix comments
    - LP: #1241093
  * dmaengine: imx-dma: fix callback path in tasklet
    - LP: #1241093
  * Linux 3.5.7.23
    - LP: #1241093
  * [PATCH 01/35] drm/i915: Revert hdmi HDP pin checks
    - LP: #1138700
  * [PATCH 02/35] drm/i915: add HAS_DDI check
    - LP: #1240639
  * [PATCH 03/35] drm/i915: don't intel_crt_init on any ULT machines
    - LP: #1240639
  * [PATCH 04/35] drm/i915: no lvds quirk for hp t5740
    - LP: #1240639
  * [PATCH 05/35] drm/i915/sdvo: Use &intel_sdvo->ddc instead of
    intel_sdvo->i2c for DDC.
    - LP: #1240639
  * [PATCH 06/35] drm/i915: prefer VBT modes for SVDO-LVDS over EDID
    - LP: #1240639
  * [PATCH 07/35] drm/i915: Fix context sizes on HSW
    - LP: #1240639
  * [PATCH 08/35] drm/i915: Only clear write-domains after a successful
    wait-seqno
    - LP: #1240639
  * [PATCH 09/35] drm/i915: Correct obj->mm_list link to
    dev_priv->dev_priv->mm.inactive_list
    - LP: #1240639
  * [PATCH 10/35] drm/i915: fix up ring cleanup for the i830/i845 CS tlb
    w/a
    - LP: #1240639
  * [PATCH 11/35] Partially revert "drm/i915: unconditionally use mt
    forcewake on hsw/ivb"
    - LP: #1240639
  * [PATCH 12/35] drm/i915: Fix write-read race with multiple rings
    - LP: #1240639
  * [PATCH 13/35] drm/i915: merge {i965, sandybridge}_write_fence_reg()
    - LP: #1240639
  * [PATCH 14/35] drm/i915: Fix incoherence with fence updates on
    Sandybridge+
    - LP: #1240639
  * [PATCH 15/35] Revert "drm/i915: Workaround incoherence between fences
    and LLC across multiple CPUs"
    - LP: #1240639
  * [PATCH 16/35] drm/i915: rename sdvox_reg to hdmi_reg on HDMI context
    - LP: #1240639
  * [PATCH 17/35] drm/i915: don't setup hdmi for port D edp in ddi_init
    - LP: #1240639
  * [PATCH 18/35] drm/i915: Preserve the DDI_A_4_LANES bit from the bios
    - LP: #1240639
  * [PATCH 19/35] drm/i915: fix long-standing SNB regression in power
    consumption after resume v2
    - LP: #1240639
  * [PATCH 20/35] drm/i915: inverted brightness quirk for Acer Aspire 4736Z
    - LP: #1240639
  * [PATCH 21/35] drm/i915: quirk no PCH_PWM_ENABLE for Dell XPS13
    backlight
    - LP: #1162026, #1163720, #1240639
  * [PATCH 22/35] drm/i915: Serialize almost all register access
    - LP: #1240639
  * [PATCH 23/35] drm/i915: fix up gt init sequence fallout
    - LP: #1240639
  * [PATCH 24/35] drm/i915: initialize gt_lock early with other spin locks
    - LP: #1240639
  * [PATCH 25/35] drm/i915: fix missed hunk after GT access breakage
    - LP: #1240639
  * [PATCH 26/35] drm/i915: do not disable backlight on vgaswitcheroo
    switch off
    - LP: #1240639
  * [PATCH 27/35] drm/i915: Move num_pipes to intel info
    - LP: #1240639
  * [PATCH 28/35] drm/i915: Don't deref pipe->cpu_transcoder in the
    hangcheck code
    - LP: #1240639
  * [PATCH 29/35] drm/i915: Invalidate TLBs for the rings after a reset
    - LP: #1240639
  * [PATCH 30/35] drm/i915: ivb: fix edp voltage swing reg val
    - LP: #1240639
  * [PATCH 31/35] drm/i915: try not to lose backlight CBLV precision
    - LP: #1240639
  * [PATCH 32/35] drm/i915: do not update cursor in crtc mode set
    - LP: #1240639
  * [PATCH 33/35] drm/i915: Don't enable the cursor on a disable pipe
    - LP: #1240639
  * [PATCH 34/35] drm/i915/dp: increase i2c-over-aux retry interval on AUX
    DEFER
    - LP: #1240639
  * [PATCH 35/35] drm/i915: hsw: fix link training for eDP on port-A
    - LP: #1138700
  * USB: handle LPM errors during device suspend correctly
    - LP: #1241093
 -- Paolo Pisati <email address hidden>   Tue, 29 Oct 2013 17:53:56 +0100

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1440.59) precise; urgency=low

  * Release Tracking Bug
    - LP: #1243951

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-56.86

  [ Ubuntu: 3.2.0-56.86 ]

  * Release Tracking Bug
    - LP: #1242901
  * Revert "xfs: fix _xfs_buf_find oops on blocks beyond the filesystem
    end"
    - LP: #1236041
    - CVE-2013-1819 fix backport:
  * cciss: fix info leak in cciss_ioctl32_passthru()
    - LP: #1188355
    - CVE-2013-2147
  * cpqarray: fix info leak in ida_locked_ioctl()
    - LP: #1188355
    - CVE-2013-2147
  * SAUCE: (no-up) Only let characters through when there are active
    readers.
    - LP: #1208740
  * Btrfs: fix hash overflow handling
    - LP: #1091187, #1091188
    - CVE-2012-5375
 -- Paolo Pisati <email address hidden>   Tue, 29 Oct 2013 17:31:49 +0100

Available diffs

Superseded in saucy-security
Superseded in saucy-updates
Superseded in raring-updates
Superseded in raring-security
Superseded in quantal-security
Superseded in quantal-updates
Superseded in quantal-proposed
linux-ti-omap4 (3.5.0-234.50) quantal; urgency=low

  * Release Tracking Bug
    - LP: #1233918

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.5.0-42.65

  [ Ubuntu: 3.5.0-42.65 ]

  * Release Tracking Bug
    - LP: #1233787
  * drm/i915: Make data/link N value power of two
    - LP: #1212376
  * isofs: Refuse RW mount of the filesystem instead of making it RO
    - LP: #1228751
  * udf: Standardize return values in mount sequence
    - LP: #1228751
  * udf: Refuse RW mount of the filesystem instead of making it RO
    - LP: #1228751
  * cciss: fix info leak in cciss_ioctl32_passthru()
    - LP: #1188355
    - CVE-2013-2147
  * cpqarray: fix info leak in ida_locked_ioctl()
    - LP: #1188355
    - CVE-2013-2147
 -- Paolo Pisati <email address hidden>   Wed, 02 Oct 2013 14:07:11 +0200

Available diffs

Deleted in precise-security (Reason: NBS)
Deleted in precise-updates (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1439.58) precise; urgency=low

  * Release Tracking Bug
    - LP: #1234397

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-55.85

  [ Ubuntu: 3.2.0-55.85 ]

  * Release Tracking Bug
    - LP: #1233349
  * kernel-doc: bugfix - multi-line macros
    - LP: #1223920
  * Revert "ARM: 7810/1: perf: Fix array out of bounds access in
    armpmu_map_hw_event()"
  * Revert "PM / Domains: Fix handling of wakeup devices during system
    resume"
    - LP: #1233387
  * inetpeer: Invalidate the inetpeer tree along with the routing cache
    - LP: #1205741
  * inetpeer: fix a race in inetpeer_gc_worker()
    - LP: #1205741
  * mm/memory-hotplug: fix lowmem count overflow when offline pages
    - LP: #1233387
  * libata: make it clear that sata_inic162x is experimental
    - LP: #1233387
  * sched: Fix the broken sched_rr_get_interval()
    - LP: #1233387
  * drm/i915: quirk no PCH_PWM_ENABLE for Dell XPS13 backlight
    - LP: #1162026, #1163720, #1233387
  * perf: Fix event group context move
    - LP: #1233387
  * perf tools: Add anonymous huge page recognition
    - LP: #1233387
  * arcnet: cleanup sizeof parameter
    - LP: #1233387
  * sysctl net: Keep tcp_syn_retries inside the boundary
    - LP: #1233387
  * sctp: fully initialize sctp_outq in sctp_outq_init
    - LP: #1233387
  * ipv6: take rtnl_lock and mark mrt6 table as freed on namespace cleanup
    - LP: #1233387
  * usbnet: do not pretend to support SG/TSO
    - LP: #1233387
  * net_sched: Fix stack info leak in cbq_dump_wrr().
    - LP: #1233387
  * af_key: more info leaks in pfkey messages
    - LP: #1233387
  * net_sched: info leak in atm_tc_dump_class()
    - LP: #1233387
  * drm/i915/lvds: ditch ->prepare special case
    - LP: #1233387
  * af_key: initialize satype in key_notify_policy_flush()
    - LP: #1233387
  * ALSA: usb-audio: skip UAC2 EFFECT_UNIT
    - LP: #1233387
  * ALSA: usb: Parse UAC2 extension unit like for UAC1
    - LP: #1233387
  * ALSA: ak4xx-adda: info leak in ak4xxx_capture_source_info()
    - LP: #1233387
  * slab: introduce kmalloc_array()
    - LP: #1233387
  * NFSv4.1: integer overflow in decode_cb_sequence_args()
    - LP: #1233387
  * jfs: fix readdir cookie incompatibility with NFSv4
    - LP: #1233387
  * vm: add no-mmu vm_iomap_memory() stub
    - LP: #1233387
  * nl80211: fix mgmt tx status and testmode reporting for netns
    - LP: #1233387
  * mac80211: fix duplicate retransmission detection
    - LP: #1233387
  * iwlwifi: dvm: don't send BT_CONFIG on devices w/o Bluetooth
    - LP: #1233387
  * iwlwifi: add DELL SKU for 5150 HMC
    - LP: #1233387
  * ath9k_htc: do some initial hardware configuration
    - LP: #1233387
  * Bluetooth: Add support for Foxconn/Hon Hai [0489:e04d]
    - LP: #1233387
  * Bluetooth: Add support for Mediatek Bluetooth device [0e8d:763f]
    - LP: #1233387
  * Bluetooth: ath3k: Add support for Fujitsu Lifebook UH5x2 [04c5:1330]
    - LP: #1233387
  * Bluetooth: ath3k: Add support for ID 0x13d3/0x3402
    - LP: #1233387
  * Bluetooth: Add support for Atheros [0cf3:3121]
    - LP: #1233387
  * Bluetooth: Add support for Atheros [0cf3:e003]
    - LP: #1233387
  * ARM: 7791/1: a.out: remove partial a.out support
    - LP: #1233387
  * x86, fpu: correct the asm constraints for fxsave, unbreak mxcsr.daz
    - LP: #1233387
  * mwifiex: Add missing endian conversion.
    - LP: #1233387
  * USB: mos7840: fix race in register handling
    - LP: #1233387
  * serial/mxs-auart: fix race condition in interrupt handler
    - LP: #1233387
  * serial/mxs-auart: increase time to wait for transmitter to become idle
    - LP: #1233387
  * ixgbe: Fix Tx Hang issue with lldpad on 82598EB
    - LP: #1233387
  * virtio: console: fix race with port unplug and open/close
    - LP: #1233387
  * virtio: console: fix race in port_fops_open() and port unplug
    - LP: #1233387
  * virtio: console: clean up port data immediately at time of unplug
    - LP: #1233387
  * virtio: console: fix raising SIGIO after port unplug
    - LP: #1233387
  * virtio: console: return -ENODEV on all read operations after unplug
    - LP: #1233387
  * rt2x00: fix stop queue
    - LP: #1233387
  * USB: serial: ftdi_sio: add more RT Systems ftdi devices
    - LP: #1233387
  * ACPI / battery: Fix parsing _BIX return value
    - LP: #1233387
  * drm/radeon/atom: initialize more atom interpretor elements to 0
    - LP: #1233387
  * cifs: extend the buffer length enought for sprintf() using
    - LP: #1233387
  * iwlwifi: dvm: fix calling ieee80211_chswitch_done() with NULL
    - LP: #1233387
  * iwl4965: set power mode early
    - LP: #1233387
  * iwl4965: reset firmware after rfkill off
    - LP: #1233387
  * megaraid_sas: megaraid_sas driver init fails in kdump kernel
    - LP: #1233387
  * tracing: Fix fields of struct trace_iterator that are zeroed by mistake
    - LP: #1233387
  * ALSA: 6fire: fix DMA issues with URB transfer_buffer usage
    - LP: #1233387
  * drm/radeon: always program the MC on startup
    - LP: #1233387
  * hwmon: (adt7470) Fix incorrect return code check
    - LP: #1233387
  * ext4: fix mount/remount error messages for incompatible mount options
    - LP: #1233387
  * zd1201: do not use stack as URB transfer_buffer
    - LP: #1233387
  * Hostap: copying wrong data prism2_ioctl_giwaplist()
    - LP: #1233387
  * ALSA: 6fire: make buffers DMA-able (pcm)
    - LP: #1233387
  * ALSA: 6fire: make buffers DMA-able (midi)
    - LP: #1233387
  * jbd2: Fix use after free after error in jbd2_journal_dirty_metadata()
    - LP: #1233387
  * USB: adutux: fix big-endian device-type reporting
    - LP: #1233387
  * USB: ti_usb_3410_5052: fix big-endian firmware handling
    - LP: #1233387
  * perf/arm: Fix armpmu_map_hw_event()
    - LP: #1233387
  * fs/proc/task_mmu.c: fix buffer overflow in add_page_map()
    - LP: #1233387
  * m68k/atari: ARAnyM - Fix NatFeat module support
    - LP: #1233387
  * m68k: Truncate base in do_div()
    - LP: #1233387
  * usb: add two quirky touchscreen
    - LP: #1233387
  * USB: mos7720: fix broken control requests
    - LP: #1233387
  * USB: keyspan: fix null-deref at disconnect and release
    - LP: #1233387
  * drm/i915: Invalidate TLBs for the rings after a reset
    - LP: #1233387
  * libata: apply behavioral quirks to sil3826 PMP
    - LP: #1233387
  * xen/events: initialize local per-cpu mask for all possible events
    - LP: #1233387
  * xen/events: mask events when changing their VCPU binding
    - LP: #1233387
  * block: Add bio_for_each_segment_all()
    - LP: #1233387
  * sg: Fix user memory corruption when SG_IO is interrupted by a signal
    - LP: #1233387
  * of: fdt: fix memory initialization for expanded DT
    - LP: #1233387
  * zfcp: fix lock imbalance by reworking request queue locking
    - LP: #1233387
  * zfcp: fix schedule-inside-lock in scsi_device list loops
    - LP: #1233387
  * nilfs2: remove double bio_put() in nilfs_end_bio_write() for
    BIO_EOPNOTSUPP error
    - LP: #1233387
  * nilfs2: fix issue with counting number of bio requests for
    BIO_EOPNOTSUPP error detection
    - LP: #1233387
  * SCSI: nsp32: use mdelay instead of large udelay constants
    - LP: #1233387
  * microblaze: Update microblaze defconfigs
    - LP: #1233387
  * sound: Fix make allmodconfig on MIPS
    - LP: #1233387
  * sound: Fix make allmodconfig on MIPS correctly
    - LP: #1233387
  * CRIS: Add _sdata to vmlinux.lds.S
    - LP: #1233387
  * alpha: makefile: don't enforce small data model for kernel builds
    - LP: #1233387
  * include <linux/prefetch.h> in drivers/parisc/iommu-helpers.h
    - LP: #1233387
  * sparc32: support atomic64_t
    - LP: #1233387
  * Hexagon: misc compile warning/error cleanup due to missing headers
    - LP: #1233387
  * iwl4965: fix rfkill set state regression
    - LP: #1233387
  * ath9k_htc: Restore skb headroom when returning skb to mac80211
    - LP: #1233387
  * powerpc: Don't Oops when accessing /proc/powerpc/lparcfg without
    hypervisor
    - LP: #1233387
  * powerpc: Work around gcc miscompilation of __pa() on 64-bit
    - LP: #1233387
  * powerpc/hvsi: Increase handshake timeout from 200ms to 400ms.
    - LP: #1233387
  * sunrpc: remove the second argument of k[un]map_atomic()
    - LP: #1233387
  * SUNRPC: Fix memory corruption issue on 32-bit highmem systems
    - LP: #1233387
  * drivers/base/memory.c: fix show_mem_removable() to handle missing
    sections
    - LP: #1233387
  * workqueue: cond_resched() after processing each work item
    - LP: #1233387
  * drm/i915: ivb: fix edp voltage swing reg val
    - LP: #1233387
  * drm/vmwgfx: Split GMR2_REMAP commands if they are to large
    - LP: #1233387
  * x86 get_unmapped_area: Access mmap_legacy_base through mm_struct member
    - LP: #1233387
  * pci: frv architecture needs generic setup-bus infrastructure
    - LP: #1233387
  * m32r: consistently use "suffix-$(...)"
    - LP: #1233387
  * m32r: add memcpy() for CONFIG_KERNEL_GZIP=y
    - LP: #1233387
  * m32r: make memset() global for CONFIG_KERNEL_BZIP2=y
    - LP: #1233387
  * microblaze: Fix __futex_atomic_op macro register usage
    - LP: #1233387
  * sparc32: add ucmpdi2
    - LP: #1233387
  * sparc32: Add ucmpdi2.o to obj-y instead of lib-y.
    - LP: #1233387
  * ALSA: opti9xx: Fix conflicting driver object name
    - LP: #1233387
  * target: Fix trailing ASCII space usage in INQUIRY vendor+model
    - LP: #1233387
  * KVM: s390: move kvm_guest_enter,exit closer to sie
    - LP: #1233387
  * x86/xen: do not identity map UNUSABLE regions in the machine E820
    - LP: #1233387
  * Linux 3.2.51
    - LP: #1233387
 -- Paolo Pisati <email address hidden>   Thu, 03 Oct 2013 10:29:28 +0200

Available diffs

Deleted in precise-updates (Reason: NBS)
Deleted in precise-security (Reason: NBS)
Deleted in precise-proposed (Reason: NBS)
linux-ti-omap4 (3.2.0-1438.57) precise; urgency=low

  * Release Tracking Bug
    - LP: #1223607

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-54.82

  [ Ubuntu: 3.2.0-54.82 ]

  * Release Tracking Bug
    - LP: #1223490
  * Revert "zram: use zram->lock to protect zram_free_page() in swap free
    notify path"
    - LP: #1215513
  * x86 thermal: Delete power-limit-notification console messages
    - LP: #1215748
  * x86 thermal: Disable power limit notification interrupt by default
    - LP: #1215748
  * ARM: 7810/1: perf: Fix array out of bounds access in
    armpmu_map_hw_event()
    - LP: #1216442
    - CVE-2013-4254
  * ARM: 7809/1: perf: fix event validation for software group leaders
    - LP: #1216442
    - CVE-2013-4254
  * xfs: fix _xfs_buf_find oops on blocks beyond the filesystem end
    - LP: #1151527
    - CVE-2013-1819
  * cifs: don't instantiate new dentries in readdir for inodes that need to
    be revalidated immediately
    - LP: #1222442
 -- Paolo Pisati <email address hidden>   Mon, 16 Sep 2013 18:33:05 +0200

Available diffs

175 of 250 results