Change logs for linux-fsl-imx51 source package in Lucid

  • linux-fsl-imx51 (2.6.31-612.34) lucid-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #948274
    
      [ Upstream Kernel Changes ]
    
      * block: Fix io_context leak after clone with CLONE_IO
        - LP: #940743
        - CVE-2012-0879
      * block: Fix io_context leak after failure of clone with CLONE_IO
        - LP: #940743
        - CVE-2012-0879
     -- Paolo Pisati <email address hidden>   Wed, 07 Mar 2012 10:07:26 +0100
  • linux-fsl-imx51 (2.6.31-612.33) lucid-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #931913
    
      [ Upstream Kernel Changes ]
    
      * Fix for buffer overflow in ldm_frag_add not sufficient
        - LP: #922371
        - CVE-2011-2182
     -- Paolo Pisati <email address hidden>   Tue, 14 Feb 2012 19:55:37 +0100
  • linux-fsl-imx51 (2.6.31-612.32) lucid-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #906939
    
      [ Upstream Kernel Changes ]
    
      * Revert "core: Fix memory leak/corruption on VLAN GRO_DROP,
        CVE-2011-1576"
      * resource: add helpers for fetching rlimits
      * use cache type functions for arch_get_unmapped_area
      * topdown mmap support
      * TPM: Zero buffer after copying to userspace, CVE-2011-1162
        - LP: #899463
        - CVE-2011-1162
      * hfs: fix hfs_find_init() sb->ext_tree NULL ptr oops, CVE-2011-2203
        - LP: #899466
        - CVE-2011-2203
      * KEYS: Fix a NULL pointer deref in the user-defined key type,
        CVE-2011-4110
        - LP: #894369, #unable to handle kernel NULL pointer dereference at 0000000000000008
        - CVE-2011-4110
      * gro: reset vlan_tci on reuse
        - LP: #844361, #902317
        - CVE-2011-1576
     -- Andy Whitcroft <email address hidden>   Tue, 20 Dec 2011 15:31:26 +0000
  • linux-fsl-imx51 (2.6.31-612.31) lucid-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #899736
    
      [ Upstream Kernel Changes ]
    
      * xfs: Fix possible memory corruption in xfs_readlink, CVE-2011-4077
        - LP: #887298
        - CVE-2011-4077
      * jbd/jbd2: validate sb->s_first in journal_get_superblock()
        - LP: #893148
        - CVE-2011-4132
      * hfs: add sanity check for file name length, CVE-2011-4330
        - LP: #894374
        - CVE-2011-4330
     -- Paolo Pisati <email address hidden>   Mon, 05 Dec 2011 09:32:22 +0100
  • linux-fsl-imx51 (2.6.31-612.30) lucid-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #888698
    
      [ Herton Ronaldo Krzesinski ]
    
      * [Config] Use debian.env earlier
    
      [ Upstream Kernel Changes ]
    
      * NLM: Don't hang forever on NLM unlock requests - CVE-2011-2491
        - LP: #869237
        - CVE-2011-2491
      * cifs: clean up cifs_find_smb_ses (try #2), CVE-2011-1585
        - LP: #869208
        - CVE-2011-1585
      * cifs: fix NULL pointer dereference in cifs_find_smb_ses, CVE-2011-1585
        - LP: #869208
        - CVE-2011-1585
      * cifs: check for NULL session password, CVE-2011-1585
        - LP: #869208
        - CVE-2011-1585
      * gre: fix netns vs proto registration ordering, CVE-2011-1767
        - LP: #869213
        - CVE-2011-1767
      * netns xfrm: fixup xfrm6_tunnel error propagation, CVE-2011-1768
        - LP: #869215, #823296
        - CVE-2011-1768
      * tunnels: fix netns vs proto registration ordering, CVE-2011-1768
        - LP: #869215
        - CVE-2011-1768
     -- Paolo Pisati <email address hidden>   Fri, 11 Nov 2011 12:34:18 +0100
  • linux-fsl-imx51 (2.6.31-611.29) lucid-proposed; urgency=low
    
      * Release tracking bug
        - LP: #873059
    
      [ Upstream Kernel Changes ]
    
      * cifs: fix possible memory corruption in CIFSFindNext, CVE-2011-3191
        - LP: #834135
        - CVE-2011-3191
      * befs: Validate length of long symbolic links, CVE-2011-2928
        - LP: #834124
        - CVE-2011-2928
      * gro: Only reset frag0 when skb can be pulled, CVE-2011-2723
        - LP: #844371
        - CVE-2011-2723
      * Validate size of EFI GUID partition entries, CVE-2011-1776
        - LP: #844365
        - CVE-2011-1776
      * inet_diag: fix inet_diag_bc_audit(), CVE-2011-2213
        - LP: #838421
        - CVE-2011-2213
      * Bluetooth: Prevent buffer overflow in l2cap config request,
        CVE-2011-2497
        - LP: #838423
        - CVE-2011-2497
      * core: Fix memory leak/corruption on VLAN GRO_DROP, CVE-2011-1576
        - LP: #844361
        - CVE-2011-1576
      * crypto: Move md5_transform to lib/md5.c, CVE-2011-3188
        - LP: #827462, #834129
        - CVE-2011-3188
      * net: Compute protocol sequence numbers and fragment IDs using MD5,
        CVE-2011-3188
        - LP: #827462, #834129
        - CVE-2011-3188
      * ext4: correctly calculate number of blocks for fiemap, CVE-2011-2695
        - LP: #474597, #583414, #819574
        - CVE-2011-2695
      * ext4: Fix max file size and logical block counting of extent format
        file, CVE-2011-2695
        - LP: #819574
        - CVE-2011-2695
      * cifs: always do is_path_accessible check in cifs_mount, CVE-2011-3363
        - LP: #866034
        - CVE-2011-3363
      * cifs: add fallback in is_path_accessible for old servers, CVE-2011-3363
        - LP: #866034
        - CVE-2011-3363
      * Make TASKSTATS require root access, CVE-2011-2494
        - LP: #866021
        - CVE-2011-2494
      * proc: restrict access to /proc/PID/io, CVE-2011-2495
        - LP: #866025
        - CVE-2011-2495
      * proc: fix a race in do_io_accounting(), CVE-2011-2495
        - LP: #866025
        - CVE-2011-2495
      * staging: comedi: fix infoleak to userspace, CVE-2011-2909
        - LP: #869261
        - CVE-2011-2909
      * sctp: fix to calc the INIT/INIT-ACK chunk length correctly is set,
        CVE-2011-1573
        - LP: #869205
        - CVE-2011-1573
      * perf tools: do not look at ./config for configuration, CVE-2011-2905
        - LP: #869259
        - CVE-2011-2905
      * net_sched: Fix qdisc_notify() - CVE-2011-2525
        - LP: #869250
        - CVE-2011-2525
      * nl80211: fix overflow in ssid_len - CVE-2011-2517
        - LP: #869245
        - CVE-2011-2517
      * mm: avoid wrapping vm_pgoff in mremap() - CVE-2011-2496
        - LP: #869243
        - CVE-2011-2496
      * vm: fix vm_pgoff wrap in stack expansion - CVE-2011-2496
        - LP: #869243
        - CVE-2011-2496
      * vm: fix vm_pgoff wrap in upward expansion - CVE-2011-2496
        - LP: #869243
        - CVE-2011-2496
     -- Paolo Pisati <email address hidden>   Thu, 13 Oct 2011 12:19:09 +0200
  • linux-fsl-imx51 (2.6.31-610.28) lucid-proposed; urgency=low
    
      * Release tracking bug
        - LP: #837802
    
      [ Upstream Kernel Changes ]
    
      * ipv6: make fragment identifications less predictable, CVE-2011-2699
        - LP: #827685
        - CVE-2011-2699
      * perf: Fix software event overflow, CVE-2011-2918
        - LP: #834121
        - CVE-2011-2918
      * proc: fix oops on invalid /proc/<pid>/maps access, CVE-2011-1020
        - LP: #813026
        - CVE-2011-1020
    
    linux-fsl-imx51 (2.6.31-610.27) lucid-proposed; urgency=low
    
      * Release tracking bug
        - LP: #829160
    
      [ Upstream Kernel Changes ]
    
      * fs/partitions/efi.c: corrupted GUID partition tables can cause kernel
        oops
        - LP: #795418
        - CVE-2011-1577
      * Fix corrupted OSF partition table parsing
        - LP: #796606
        - CVE-2011-1163
      * can: Add missing socket check in can/bcm release.
        - LP: #796502
        - CVE-2011-1598
      * proc: protect mm start_code/end_code in /proc/pid/stat
        - LP: #799906
        - CVE-2011-0726
      * sctp: Fix a race between ICMP protocol unreachable and connect()
      * tty: Make tiocgicount a handler, CVE-2010-4076, CVE-2010-4077
        - LP: #794034
        - CVE-2010-4077
      * filter: make sure filters dont read uninitialized memory CVE-2010-4158
        - LP: #721282
        - CVE-2010-4158
      * bio: take care not overflow page count when mapping/copying user data
        CVE-2010-4162
        - LP: #721441
        - CVE-2010-4162
      * block: check for proper length of iov entries in blk_rq_map_user_iov()
        - LP: #721504
        - CVE-2010-4163
      * block: check for proper length of iov entries earlier in
        blk_rq_map_user_iov(), CVE-2010-4163
        - LP: #721504
        - CVE-2010-4163
      * rds: Integer overflow in RDS cmsg handling, CVE-2010-4175
        - LP: #721455
        - CVE-2010-4175
      * bluetooth: Fix missing NULL check CVE-2010-4242
        - LP: #714846
        - CVE-2010-4242
      * IB/uverbs: Handle large number of entries in poll CQ CVE-2010-4649
        - LP: #800121
        - CVE-2010-4649
      * epoll: prevent creating circular epoll structures CVE-2011-1082
        - LP: #800758
        - CVE-2011-1082
      * nfs4: Ensure that ACL pages sent over NFS were not allocated from the
        slab (v3) CVE-2011-1090
        - LP: #800775
      * ldm: corrupted partition table can cause kernel oops CVE-2011-1012
        - LP: #801083
        - CVE-2011-1012
      * netfilter: ipt_CLUSTERIP: fix buffer overflow CVE-2011-2534
        - LP: #801473
        - CVE-2011-2534
      * netfilter: arp_tables: fix infoleak to userspace CVE-2011-1170
        - LP: #801480
        - CVE-2011-1170
      * netfilter: ip_tables: fix infoleak to userspace CVE-2011-1171
        - LP: #801482
        - CVE-2011-1171
      * ipv6: netfilter: ip6_tables: fix infoleak to userspace CVE-2011-1172
        - LP: #801483
        - CVE-2011-1172
      * econet: 4 byte infoleak to the network CVE-2011-1173
        - LP: #801484
        - CVE-2011-1173
      * net: Limit socket I/O iovec total length to INT_MAX.
        - LP: #708839
      * fs/partitions: Validate map_count in Mac partition tables -
        CVE-2011-1010
        - LP: #804225
        - CVE-2011-1010
      * drm: fix unsigned vs signed comparison issue in modeset ctl ioctl,
        CVE-2011-1013
        - LP: #804229
        - CVE-2011-1013
      * exec: copy-and-paste the fixes into compat_do_execve() paths -
        CVE-2010-4243
        - LP: #804234
        - CVE-2010-4243
      * taskstats: don't allow duplicate entries in listener mode,
        CVE-2011-2484
        - LP: #806390
        - CVE-2011-2484
      * dccp: handle invalid feature options length, CVE-2011-1770
        - LP: #806375
        - CVE-2011-1770
      * pagemap: close races with suid execve, CVE-2011-1020
        - LP: #813026
        - CVE-2011-1020
      * report errors in /proc/*/*map* sanely, CVE-2011-1020
        - LP: #813026
        - CVE-2011-1020
      * close race in /proc/*/environ, CVE-2011-1020
        - LP: #813026
        - CVE-2011-1020
      * auxv: require the target to be tracable (or yourself), CVE-2011-1020
        - LP: #813026
        - CVE-2011-1020
      * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
        - LP: #813026
        - CVE-2011-1020
      * dccp: fix oops on Reset after close, CVE-2011-1093
        - LP: #814087
        - CVE-2011-1093
      * net: add limit for socket backlog CVE-2010-4251
        - LP: #807462
      * tcp: use limited socket backlog CVE-2010-4251
        - LP: #807462
      * ipv6: udp: Optimise multicast reception
        - LP: #807462
      * ipv4: udp: Optimise multicast reception
        - LP: #807462
      * udp: multicast RX should increment SNMP/sk_drops counter in allocation
        failures CVE-2010-4251
        - LP: #807462
      * udp: use limited socket backlog CVE-2010-4251
        - LP: #807462
      * llc: use limited socket backlog CVE-2010-4251
        - LP: #807462
      * sctp: use limited socket backlog CVE-2010-4251
        - LP: #807462
      * tipc: use limited socket backlog CVE-2010-4251
        - LP: #807462
      * x25: use limited socket backlog CVE-2010-4251
        - LP: #807462
      * net: backlog functions rename CVE-2010-4251
        - LP: #807462
      * net: sk_add_backlog() take rmem_alloc into account CVE-2010-4805
        - LP: #809318
      * Bluetooth: sco: fix information leak to userspace, CVE-2011-1078
        - LP: #816542
        - CVE-2011-1078
      * Bluetooth: bnep: fix buffer overflow, CVE-2011-1079
        - LP: #816544
        - CVE-2011-1079
      * bridge: netfilter: fix information leak, CVE-2011-1080
        - LP: #816545
        - CVE-2011-1080
      * char/tpm: Fix unitialized usage of data buffer, CVE-2011-1160
        - LP: #816546
        - CVE-2011-1160
      * irda: validate peer name and attribute lengths, CVE-2011-1180
        - LP: #816547
        - CVE-2011-1180
      * gro: Reset dev pointer on reuse, CVE-2011-1478
        - LP: #816549
        - CVE-2011-1478
      * gro: reset skb_iif on reuse, CVE-2011-1478
        - LP: #816549
        - CVE-2011-1478
      * rose_loopback_timer sets VC number <= ROSE_DEFAULT_MAXVC, CVE-2011-1493
        - LP: #816550
        - CVE-2011-1493
      * ROSE: prevent heap corruption with bad facilities, CVE-2011-1493
        - LP: #816550
        - CVE-2011-1493
      * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
        - LP: #816550
        - CVE-2011-1493
      * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
        - LP: #819569
        - CVE-2011-2492
      * Add mount option to check uid of device being mounted = expect uid,
        CVE-2011-1833
        - LP: #732628
        - CVE-2011-1833
     -- Paolo Pisati <email address hidden>   Wed, 31 Aug 2011 10:26:26 +0200
  • linux-fsl-imx51 (2.6.31-610.27) lucid-proposed; urgency=low
    
      * Release tracking bug
        - LP: #829160
    
      [ Upstream Kernel Changes ]
    
      * fs/partitions/efi.c: corrupted GUID partition tables can cause kernel
        oops
        - LP: #795418
        - CVE-2011-1577
      * Fix corrupted OSF partition table parsing
        - LP: #796606
        - CVE-2011-1163
      * can: Add missing socket check in can/bcm release.
        - LP: #796502
        - CVE-2011-1598
      * proc: protect mm start_code/end_code in /proc/pid/stat
        - LP: #799906
        - CVE-2011-0726
      * sctp: Fix a race between ICMP protocol unreachable and connect()
      * tty: Make tiocgicount a handler, CVE-2010-4076, CVE-2010-4077
        - LP: #794034
        - CVE-2010-4077
      * filter: make sure filters dont read uninitialized memory CVE-2010-4158
        - LP: #721282
        - CVE-2010-4158
      * bio: take care not overflow page count when mapping/copying user data
        CVE-2010-4162
        - LP: #721441
        - CVE-2010-4162
      * block: check for proper length of iov entries in blk_rq_map_user_iov()
        - LP: #721504
        - CVE-2010-4163
      * block: check for proper length of iov entries earlier in
        blk_rq_map_user_iov(), CVE-2010-4163
        - LP: #721504
        - CVE-2010-4163
      * rds: Integer overflow in RDS cmsg handling, CVE-2010-4175
        - LP: #721455
        - CVE-2010-4175
      * bluetooth: Fix missing NULL check CVE-2010-4242
        - LP: #714846
        - CVE-2010-4242
      * IB/uverbs: Handle large number of entries in poll CQ CVE-2010-4649
        - LP: #800121
        - CVE-2010-4649
      * epoll: prevent creating circular epoll structures CVE-2011-1082
        - LP: #800758
        - CVE-2011-1082
      * nfs4: Ensure that ACL pages sent over NFS were not allocated from the
        slab (v3) CVE-2011-1090
        - LP: #800775
      * ldm: corrupted partition table can cause kernel oops CVE-2011-1012
        - LP: #801083
        - CVE-2011-1012
      * netfilter: ipt_CLUSTERIP: fix buffer overflow CVE-2011-2534
        - LP: #801473
        - CVE-2011-2534
      * netfilter: arp_tables: fix infoleak to userspace CVE-2011-1170
        - LP: #801480
        - CVE-2011-1170
      * netfilter: ip_tables: fix infoleak to userspace CVE-2011-1171
        - LP: #801482
        - CVE-2011-1171
      * ipv6: netfilter: ip6_tables: fix infoleak to userspace CVE-2011-1172
        - LP: #801483
        - CVE-2011-1172
      * econet: 4 byte infoleak to the network CVE-2011-1173
        - LP: #801484
        - CVE-2011-1173
      * net: Limit socket I/O iovec total length to INT_MAX.
        - LP: #708839
      * fs/partitions: Validate map_count in Mac partition tables -
        CVE-2011-1010
        - LP: #804225
        - CVE-2011-1010
      * drm: fix unsigned vs signed comparison issue in modeset ctl ioctl,
        CVE-2011-1013
        - LP: #804229
        - CVE-2011-1013
      * exec: copy-and-paste the fixes into compat_do_execve() paths -
        CVE-2010-4243
        - LP: #804234
        - CVE-2010-4243
      * taskstats: don't allow duplicate entries in listener mode,
        CVE-2011-2484
        - LP: #806390
        - CVE-2011-2484
      * dccp: handle invalid feature options length, CVE-2011-1770
        - LP: #806375
        - CVE-2011-1770
      * pagemap: close races with suid execve, CVE-2011-1020
        - LP: #813026
        - CVE-2011-1020
      * report errors in /proc/*/*map* sanely, CVE-2011-1020
        - LP: #813026
        - CVE-2011-1020
      * close race in /proc/*/environ, CVE-2011-1020
        - LP: #813026
        - CVE-2011-1020
      * auxv: require the target to be tracable (or yourself), CVE-2011-1020
        - LP: #813026
        - CVE-2011-1020
      * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
        - LP: #813026
        - CVE-2011-1020
      * dccp: fix oops on Reset after close, CVE-2011-1093
        - LP: #814087
        - CVE-2011-1093
      * net: add limit for socket backlog CVE-2010-4251
        - LP: #807462
      * tcp: use limited socket backlog CVE-2010-4251
        - LP: #807462
      * ipv6: udp: Optimise multicast reception
        - LP: #807462
      * ipv4: udp: Optimise multicast reception
        - LP: #807462
      * udp: multicast RX should increment SNMP/sk_drops counter in allocation
        failures CVE-2010-4251
        - LP: #807462
      * udp: use limited socket backlog CVE-2010-4251
        - LP: #807462
      * llc: use limited socket backlog CVE-2010-4251
        - LP: #807462
      * sctp: use limited socket backlog CVE-2010-4251
        - LP: #807462
      * tipc: use limited socket backlog CVE-2010-4251
        - LP: #807462
      * x25: use limited socket backlog CVE-2010-4251
        - LP: #807462
      * net: backlog functions rename CVE-2010-4251
        - LP: #807462
      * net: sk_add_backlog() take rmem_alloc into account CVE-2010-4805
        - LP: #809318
      * Bluetooth: sco: fix information leak to userspace, CVE-2011-1078
        - LP: #816542
        - CVE-2011-1078
      * Bluetooth: bnep: fix buffer overflow, CVE-2011-1079
        - LP: #816544
        - CVE-2011-1079
      * bridge: netfilter: fix information leak, CVE-2011-1080
        - LP: #816545
        - CVE-2011-1080
      * char/tpm: Fix unitialized usage of data buffer, CVE-2011-1160
        - LP: #816546
        - CVE-2011-1160
      * irda: validate peer name and attribute lengths, CVE-2011-1180
        - LP: #816547
        - CVE-2011-1180
      * gro: Reset dev pointer on reuse, CVE-2011-1478
        - LP: #816549
        - CVE-2011-1478
      * gro: reset skb_iif on reuse, CVE-2011-1478
        - LP: #816549
        - CVE-2011-1478
      * rose_loopback_timer sets VC number <= ROSE_DEFAULT_MAXVC, CVE-2011-1493
        - LP: #816550
        - CVE-2011-1493
      * ROSE: prevent heap corruption with bad facilities, CVE-2011-1493
        - LP: #816550
        - CVE-2011-1493
      * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
        - LP: #816550
        - CVE-2011-1493
      * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
        - LP: #819569
        - CVE-2011-2492
      * Add mount option to check uid of device being mounted = expect uid,
        CVE-2011-1833
        - LP: #732628
        - CVE-2011-1833
     -- Paolo Pisati <email address hidden>   Mon, 20 Jun 2011 11:09:38 +0200
  • linux-fsl-imx51 (2.6.31-609.26) lucid; urgency=low
    
      [ Paolo Pisati ]
    
      * Tracking bug
        - LP: #795219
      * [Config] Disable parport_pc on fsl-imx51
        - LP: #601226
    
      [ Upstream Kernel Changes ]
    
      * ALSA: sound/pci/rme9652: prevent reading uninitialized stack memory
        - LP: #712723, #712737
      * can-bcm: fix minor heap overflow
        - LP: #710680
      * drivers/video/via/ioctl.c: prevent reading uninitialized stack memory
        - LP: #712744
      * gdth: integer overflow in ioctl
        - LP: #711797
      * inet_diag: Make sure we actually run the same bytecode we audited, CVE-2010-3880
        - LP: #711865
        - CVE-2010-3880
      * net: fix rds_iovec page count overflow, CVE-2010-3865
        - LP: #709153
        - CVE-2010-3865
      * net: packet: fix information leak to userland, CVE-2010-3876
        - LP: #711045
        - CVE-2010-3876
      * net: tipc: fix information leak to userland, CVE-2010-3877
        - LP: #711291
        - CVE-2010-3877
      * net: Truncate recvfrom and sendto length to INT_MAX.
        - LP: #708839
      * posix-cpu-timers: workaround to suppress the problems with mt exec
        - LP: #712609
      * sys_semctl: fix kernel stack leakage
        - LP: #712749
      * x25: Patch to fix bug 15678 - x25 accesses fields beyond end of packet.
        - LP: #709372
      * memory corruption in X.25 facilities parsing
        - LP: #709372
      * net: ax25: fix information leak to userland, CVE-2010-3875
        - LP: #710714
        - CVE-2010-3875
      * net: ax25: fix information leak to userland harder, CVE-2010-3875
        - LP: #710714
        - CVE-2010-3875
      * fs/partitions/ldm.c: fix oops caused by corrupted partition table, CVE-2011-1017
        - LP: #771382
        - CVE-2011-1017
      * net: clear heap allocations for privileged ethtool actions
        - LP: #771445
      * Prevent rt_sigqueueinfo and rt_tgsigqueueinfo from spoofing the signal code
        - LP: #772543
      * Relax si_code check in rt_sigqueueinfo and rt_tgsigqueueinfo
        - LP: #772543
      * exec: make argv/envp memory visible to oom-killer
        - LP: #768408
      * next_pidmap: fix overflow condition
        - LP: #784727
      * proc: do proper range check on readdir offset
        - LP: #784727
      * mpt2sas: prevent heap overflows and unchecked reads
        - LP: #787145
      * agp: fix arbitrary kernel memory writes
        - LP: #788684
      * can: add missing socket check in can/raw release
        - LP: #788694
      * agp: fix OOM and buffer overflow
        - LP: #788700
      * do_exit(): make sure that we run with get_fs() == USER_DS - CVE-2010-4258
        - LP: #723945
        - CVE-2010-4258
      * x25: Prevent crashing when parsing bad X.25 facilities - CVE-2010-4164
        - LP: #731199
        - CVE-2010-4164
      * install_special_mapping skips security_file_mmap check - CVE-2010-4346
        - LP: #731971
        - CVE-2010-4346
      * econet: Fix crash in aun_incoming() - CVE-2010-4342
        - LP: #736394
        - CVE-2010-4342
      * sound: Prevent buffer overflow in OSS load_mixer_volumes - CVE-2010-4527
        - LP: #737073
        - CVE-2010-4527
      * irda: prevent integer underflow in IRLMP_ENUMDEVICES, CVE-2010-4529
        - LP: #737823
        - CVE-2010-4529
      * CAN: Use inode instead of kernel address for /proc file - CVE-2010-4565
        - LP: #765007
        - CVE-2010-4565
      * av7110: check for negative array offset - CVE-2011-0521
        - LP: #767526
        - CVE-2011-0521
      * xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1 - CVE-2011-0711
        - LP: #767740
        - CVE-2011-0711
      * xfs: zero proper structure size for geometry calls - CVE-2011-0711
        - LP: #767740
        - CVE-2011-0711
      * ALSA: caiaq - Fix possible string-buffer overflow - CVE-2011-0712
        - LP: #768448
        - CVE-2011-0712
      * RDMA/cma: Fix crash in request handlers - CVE-2011-0695
        - LP: #770369
        - CVE-2011-0695
      * IB/cm: Bump reference count on cm_id before invoking callback - CVE-2011-0695
        - LP: #770369
        - CVE-2011-0695
      * Treat writes as new when holes span across page boundaries - CVE-2011-0463
        - LP: #770483
        - CVE-2011-0463
      * usb: iowarrior: don't trust report_size for buffer size - CVE-2010-4656
        - LP: #771484
        - CVE-2010-4656
      * tty: icount changeover for other main devices, CVE-2010-4076, CVE-2010-4077
        - LP: #720189
        - CVE-2010-4077
     -- Paolo Pisati <email address hidden>   Fri, 27 May 2011 18:09:53 +0200
  • linux-fsl-imx51 (2.6.31-608.25) lucid; urgency=low
    
    
    
    linux-fsl-imx51 (2.6.31-608.24) lucid; urgency=low
    
      * Fix packaging FTBS
    
    linux-fsl-imx51 (2.6.31-608.23) lucid; urgency=low
    
      [ Upstream Kernel Changes ]
    
      * ARM: 5746/1: Handle possible translation errors in ARMv6/v7
        coherent_user_range
        - LP: #605042
     -- Tim Gardner <email address hidden>   Thu, 10 Mar 2011 01:53:53 -0700
  • linux-fsl-imx51 (2.6.31-608.22) lucid; urgency=low
    
      [ Tim Gardner ]
    
      * rebased to 2.6.31-22.72
      * Tracking bug
        - LP: #713266
    
      [ Upstream Kernel Changes ]
    
      * Karmic SRU: thinkpad-acpi: lock down video output state access, CVE-2010-3448
        - LP: #706999
        - CVE-2010-3448
      * USB: serial/mos*: prevent reading uninitialized stack memory,
        CVE-2010-4074
        - LP: #706149
        - CVE-2010-4074
      * KVM: Fix fs/gs reload oops with invalid ldt
        - LP: #707000
        - CVE-2010-3698
      * drivers/video/sis/sis_main.c: prevent reading uninitialized stack
        memory, CVE-2010-4078
        - LP: #707579
        - CVE-2010-4078
      * V4L/DVB: ivtvfb: prevent reading uninitialized stack memory,
        CVE-2010-4079
        - LP: #707649
        - CVE-2010-4079
    
      [ Upstream Kernel Changes ]
    
      * ipc: initialize structure memory to zero for compat functions
      * tcp: Increase TCP_MAXSEG socket option minimum.
        - CVE-2010-4165
      * perf_events: Fix perf_counter_mmap() hook in mprotect()
        - CVE-2010-4169
      * af_unix: limit unix_tot_inflight
        - CVE-2010-4249
    
    linux-fsl-imx51 (2.6.31-608.21) lucid-proposed; urgency=low
    
      [ Leann Ogasawara ]
    
      * Rebased to 2.6.31-22.70
    
      [ Ubuntu: 2.6.31-22.70 ]
    
      - LP: #683474
      * Revert "SAUCE: AF_ECONET saddr->cookie prevent NULL pointer
        dereference"
      * Revert "SAUCE: AF_ECONET SIOCSIFADDR ioctl does not check privileges"
      * Revert "SAUCE: AF_ECONET prevent kernel stack overflow"
      * Btrfs: fix checks in BTRFS_IOC_CLONE_RANGE
        - CVE-2010-2538
      * xfs: validate untrusted inode numbers during lookup
        - CVE-2010-2943
      * xfs: rename XFS_IGET_BULKSTAT to XFS_IGET_UNTRUSTED
        - CVE-2010-2943
      * xfs: remove block number from inode lookup code
        - CVE-2010-2943
      * xfs: fix untrusted inode number lookup
        - CVE-2010-2943
      * drm/i915: Sanity check pread/pwrite
        - CVE-2010-2962
      * drm/i915: Rephrase pwrite bounds checking to avoid any potential overflow
        - CVE-2010-2962
      * tracing: Do not allow llseek to set_ftrace_filter
        - CVE-2010-3079
      * drivers/net/cxgb3/cxgb3_main.c: prevent reading uninitialized stack memory
        - CVE-2010-3296
      * drivers/net/eql.c: prevent reading uninitialized stack memory
        - CVE-2010-3297
      * drivers/net/usb/hso.c: prevent reading uninitialized memory
        - CVE-2010-3298
      * setup_arg_pages: diagnose excessive argument size
        - CVE-2010-3858
      * net: clear heap allocation for ETHTOOL_GRXCLSRLALL
        - CVE-2010-3861
      * ipc: shm: fix information leak to userland
        - CVE-2010-4072
      * econet: disallow NULL remote addr for sendmsg(), fixes CVE-2010-3849
        - CVE-2010-3849
      * econet: fix CVE-2010-3850
        - CVE-2010-3850
      * econet: fix CVE-2010-3848
        - CVE-2010-3848
    
      [ Ubuntu: 2.6.31-22.69 ]
    
      * SAUCE: AF_ECONET prevent kernel stack overflow
        - CVE-2010-3848
      * SAUCE: AF_ECONET SIOCSIFADDR ioctl does not check privileges
        - CVE-2010-3850
      * SAUCE: AF_ECONET saddr->cookie prevent NULL pointer dereference
        - CVE-2010-3849
    
      [ Ubuntu: 2.6.31-22.68 ]
    
      * SAUCE: docs -- fix doc strings for fc_event_seq
      * SAUCE: (no-up) Modularize vesafb -- fix initialization
        - LP: #611471
      * SAUCE: sched: update load count only once per cpu in 10 tick update window
        - LP: #513848
      * SAUCE: agp/intel: Add second set of PCI-IDs for B43
        - LP: #640214
      * SAUCE: drm/i915: Add second set of PCI-IDs for B43
        - LP: #640214
      * SAUCE: Fix compile error on ia64, powerpc, and sparc
      * (pre-stable) x86-32, resume: do a global tlb flush in S4 resume
        - LP: #531309
      * PCI: Ensure we re-enable devices on resume
        - LP: #566149
    
      [ Ubuntu: 2.6.31-22.67 ]
    
      * Local privilege escalation vulnerability in RDS sockets
        - CVE-2010-3904
      * v4l: disable dangerous buggy compat function
        - CVE-2010-2963
      * mm: Do not assume ENOMEM when looking at a split stack vma
        -  LP: #646114
      * mm: Use helper to find real vma with stack guard page
        -  LP: #646114
      * Fix race in tty_fasync() properly
        - CVE-2009-4895
      * ext4: Make sure the MOVE_EXT ioctl can't overwrite append-only files
        - CVE-2010-2066
      * xfs: prevent swapext from operating on write-only files
        - CVE-2010-2226
      * cifs: Fix a kernel BUG with remote OS/2 server (try #3)
        - CVE-2010-2248
      * ethtool: Fix potential user buffer overflow for ETHTOOL_{G, S}RXFH
        - CVE-2010-2478
      * l2tp: Fix oops in pppol2tp_xmit
        - CVE-2010-2495
      * nfsd4: bug in read_buf
        - CVE-2010-2521
      * CIFS: Fix a malicious redirect problem in the DNS lookup code
        - CVE-2010-2524
      * GFS2: rename causes kernel Oops
        - CVE-2010-2798
      * net sched: fix some kernel memory leaks
        - CVE-2010-2942
      * jfs: don't allow os2 xattr namespace overlap with others
        - CVE-2010-2946
      * irda: Correctly clean up self->ias_obj on irda_bind() failure.
        - CVE-2010-2954
      * wireless extensions: fix kernel heap content leak
        - CVE-2010-2955
      * ext4: consolidate in_range() definitions
        - CVE-2010-3015
      * aio: check for multiplication overflow in do_io_submit
        - CVE-2010-3067
      * xfs: prevent reading uninitialized stack memory
        - CVE-2010-3078
      * ALSA: seq/oss - Fix double-free at error path of snd_seq_oss_open()
        - CVE-2010-3080
      * niu: Fix kernel buffer overflow for ETHTOOL_GRXCLSRLALL
        - CVE-2010-3084
      * rose: Fix signedness issues wrt. digi count.
        - CVE-2010-3310
      * sctp: Do not reset the packet during sctp_packet_config().
        - CVE-2010-3432
      * Fix pktcdvd ioctl dev_minor range check
        - CVE-2010-3437
      * ALSA: prevent heap corruption in snd_ctl_new()
        - CVE-2010-3442
      * net sched: fix kernel leak in act_police
        - CVE-2010-3477
      * Fix out-of-bounds reading in sctp_asoc_get_hmac()
        - CVE-2010-3705
      * ocfs2: Don't walk off the end of fast symlinks.
        - CVE-2010-NNN2
     -- Tim Gardner <email address hidden>   Fri, 04 Feb 2011 11:39:27 -0700
  • linux-fsl-imx51 (2.6.31-608.20) lucid-proposed; urgency=low
    
      [ Brad Figg ]
    
      * Rebased to 2.6.31-22.66
    
      [ Ubuntu: 2.6.31-22.66 ]
    
      * SAUCE: (no-up) Modularize vesafb -- fix initialization
        - LP: #611471
      * SAUCE: sched: update load count only once per cpu in 10 tick update
        window
        - LP: #513848
      * (pre-stable) x86-32, resume: do a global tlb flush in S4 resume
        - LP: #531309
      * PCI: Ensure we re-enable devices on resume
        - LP: #566149
    
      [ Ubuntu: 2.6.31-22.65 ]
    
      * x86-64, compat: Test %rax for the syscall number, not %eax
        - CVE-2010-3301
      * x86-64, compat: Retruncate rax after ia32 syscall entry tracing
        - CVE-2010-3301
      * compat: Make compat_alloc_user_space() incorporate the access_ok()
        - CVE-2010-3081
     -- Brad Figg <email address hidden>   Wed, 22 Sep 2010 10:49:56 -0700
  • linux-fsl-imx51 (2.6.31-608.19) lucid-security; urgency=low
    
      [ Stefan Bader ]
    
      * Rebased to 2.6.31-22.63
    
      [ Ubuntu: 2.6.31-22.63 ]
    
      * drm: Initialize ioctl struct when no user data is present
        - CVE-2010-2803
      * can: add limit for nframes and clean up signed/unsigned variables
        - CVE-2010-2959
      * mm: keep a guard page below a grow-down stack segment
        - CVE-2010-2240
      * mm: fix missing page table unmap for stack guard page failure case
        - CVE-2010-2240
      * mm: fix page table unmap for stack guard page properly
        - CVE-2010-2240
      * mm: fix up some user-visible effects of the stack guard page
        - CVE-2010-2240
      * x86: don't send SIGBUS for kernel page faults
        - CVE-2010-2240
     -- Stefan Bader <email address hidden>   Wed, 18 Aug 2010 17:04:18 +0200
  • linux-fsl-imx51 (2.6.31-608.15) lucid-proposed; urgency=low
    
      [ Andy Whitcroft ]
    
      * rebase to Ubuntu-2.6.31-22.61
      * update to ubuntu-debian:7e708d33054c373faf41da23b73e8b48c342d958
        - LP: #570500, #576274
    
      [ Bryan Wu ]
    
      * SAUCE: IMX51: fix stgl5000 regulator_get failing error
        - LP: #567157
    
      [ Mattias Walstrom ]
    
      * (pre-upstream) FEC: Fix kernel panic in fec_set_mac_address.
        - LP: #575558
    
      [ Upstream Kernel Changes ]
    
      * ENGR00120510 atlas switch mode control
      * ENGR00120456 mx51: set VIOHI always on
      * ENGR00121069: MX51: Complete the constraints for the various
        regulators.
      * ENGR00121385 MX51: Leave MC13892 VUSB Turned on for USB OTG to work
      * netdev/fec: fix ifconfig eth0 down hang issue
        - LP: #559065
    
      [ Ubuntu: 2.6.31-22.61 ]
    
      * SAUCE: docs -- fix doc strings for fc_event_seq
      * update to ubuntu-debian:7e708d33054c373faf41da23b73e8b48c342d958
        - LP: #570500, #576274
      * SAUCE: sched: update load count only once per cpu in 10 tick update
        window
        - LP: #513848
      * (pre-stable) x86-32, resume: do a global tlb flush in S4 resume
        - LP: #531309
      * PCI: Ensure we re-enable devices on resume
        - LP: #566149
     -- Stefan Bader <email address hidden>   Mon, 14 Jun 2010 11:58:42 +0200
  • linux-fsl-imx51 (2.6.31-608.14) lucid-security; urgency=low
    
      [ Stefan Bader ]
    
      * Rebase to 2.6.31-22.60
    
      [ Ubuntu: 2.6.31-22.60 ]
    
      * kvm: restrict writing of segment selectors to segment registers
        - CVE-2010-0419
      * USB: usbfs: properly clean up the as structure on error paths
        - CVE-2010-1083
      * Bluetooth: Fix potential bad memory access with sysfs files
        - CVE-2010-1084
      * ALSA: hda-intel: Avoid divide by zero crash
        - CVE-2010-1085
      * dvb-core: Fix DoS bug in ULE decapsulation code that can be triggered
        by an invalid Payload Pointer
        - CVE-2010-1086
      * GFS2: Skip check for mandatory locks when unlocking
        - CVE-2010-0727
      * tipc: Fix oops on send prior to entering networked mode (v3)
        - CVE-2010-1187
      * inotify: do not reuse watch descriptors
        - LP: #485556
      * idr: fix a critical misallocation bug, take#2
        - LP: #485556
      * tty: release_one_tty() forgets to put pids
        - CVE-2010-1162
      * reiserfs: fix permissions on .reiserfs_priv
        - CVE-2010-1146
      * fix LOOKUP_FOLLOW on automount "symlinks"
        - CVE-2010-1088
      * NFS: Fix an Oops when truncating a file
        - CVE-2010-1087
      * Attempt #2 to handle null nameidata
        - CVE-2010-1148
      * r8169: Fix receive buffer length when MTU is between 1515 and 1536
        - CVE-2009-4537
      * r8169: offical fix for CVE-2009-4537 (overlength frame DMAs)
        - CVE-2009-4537
      * KVM: Use kvm_{read,write}_guest_virt() to read and write segment
        descriptors
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: x86 emulator: Check CPL level during privilege instruction
        emulation
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: x86 emulator: Add Virtual-8086 mode of emulation
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: x86 emulator: fix memory access during x86 emulation
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: x86 emulator: Check IOPL level during io instruction emulation
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: x86 emulator: Fix popf emulation
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: VMX: Use macros instead of hex value on cr0 initialization
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: SVM: Reset cr0 properly on vcpu reset
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: x86: disable paravirt mmu reporting
        - CVE-2010-0298
        - CVE-2010-0306
     -- Stefan Bader <email address hidden>   Tue, 25 May 2010 17:54:29 +0000
  • linux-fsl-imx51 (2.6.31-607.13) lucid; urgency=low
    
      [ Bryan Wu ]
    
      * SAUCE: (upstream) netdev/fec: fix phy_speed caculating
        - LP: #546649, #457878
      * SAUCE: (upstream) netdev/fec: fix performance impact from mdio poll
        operation
        - LP: #546649, #457878
     -- Andy Whitcroft <email address hidden>   Wed, 14 Apr 2010 12:08:46 +0100
  • linux-fsl-imx51 (2.6.31-607.12) lucid; urgency=low
    
      [ Andy Whitcroft ]
    
      * rebase to Ubuntu-2.6.31-21.59
    
      [ Ubuntu: 2.6.31-21.59 ]
    
      * [Config] generic-pae switch to M586TSC
        - LP: #519448
      * (pre-stable) drm/i915: Increase fb alignment to 64k
        - LP: #404064
      * Input: i8042 - bypass AUX IRQ delivery test on laptops
        - LP: #534448
      * SAUCE: Fix volume hotkeys for Dell Studio 1557
        - LP: #465250
      * SAUCE: aufs: Fix header files inclusion in debug.h
        - LP: #517151
      * [Config] Enable all CGROUP configuration options
        - LP: #480739
      * Revert "[Upstream] acerhdf: Limit modalias matching to supported
        boards"
        - LP: #509730
      * [Config] ext3 defaults to ordered mode
        - LP: #510067
      * [Config] Fix sub-flavours package conflicts
        - LP: #454827
      * PCI/cardbus: Add a fixup hook and fix powerpc
        - LP: #455723
      * fnctl: f_modown should call write_lock_irqsave/restore
        - LP: #519436
      * ACPI: enable C2 and Turbo-mode on Nehalem notebooks on A/C
        - LP: #516325
      * tg3: Add 57788, remove 57720
        - LP: #515390
      * HID: ignore all recent SoundGraph iMON devices
        - LP: #488443
      * Input: ALPS - add interleaved protocol support (Dell E6x00 series)
        - LP: #296610
      * acerhdf: limit modalias matching to supported
        - LP: #509730
      * ASoC: Do not write to invalid registers on the wm9712.
        - LP: #509730
      * cifs: NULL out tcon, pSesInfo, and srvTcp pointers when chasing DFS
        referrals
        - LP: #509730
      * clockevents: Prevent clockevent_devices list corruption on cpu hotplug
        - LP: #509730
      * dma: at_hdmac: correct incompatible type for argument 1 of
        'spin_lock_bh'
        - LP: #509730
      * drivers/net/usb: Correct code taking the size of a pointer
        - LP: #509730
      * Libertas: fix buffer overflow in lbs_get_essid()
        - LP: #509730
      * md: Fix unfortunate interaction with evms
        - LP: #509730
      * pata_cmd64x: fix overclocking of UDMA0-2 modes
        - LP: #509730
      * pata_hpt3x2n: fix clock turnaround
        - LP: #509730
      * SCSI: fc class: fix fc_transport_init error handling
        - LP: #509730
      * sound: sgio2audio/pdaudiocf/usb-audio: initialize PCM buffer
        - LP: #509730
      * USB: emi62: fix crash when trying to load EMI 6|2 firmware
        - LP: #509730
      * USB: Fix a bug on appledisplay.c regarding signedness
        - LP: #509730
      * USB: musb: gadget_ep0: avoid SetupEnd interrupt
        - LP: #509730
      * USB: option: support hi speed for modem Haier CE100
        - LP: #490068, #509730
      * x86, cpuid: Add "volatile" to asm in native_cpuid()
        - LP: #509730
      * e100: Use pci pool to work around GFP_ATOMIC order 5 memory allocation
        failure
        - LP: #509730
      * e100: Fix broken cbs accounting due to missing memset.
        - LP: #509730
      * hostap: Revert a toxic part of the conversion to net_device_ops
        - LP: #509730
      * hwmon: (fschmd) Fix check on unsigned in watchdog_write()
        - LP: #509730
      * hwmon: (sht15) Off-by-one error in array index + incorrect constants
        - LP: #509730
      * i2c/tsl2550: Fix lux value in extended mode
        - LP: #509730
      * ipv6: reassembly: use seperate reassembly queues for conntrack and
        local delivery
        - LP: #509730
      * S390: dasd: support DIAG access for read-only devices
        - LP: #509730
      * udf: Try harder when looking for VAT inode
        - LP: #509730
      * V4L/DVB (13596): ov511.c typo: lock => unlock
        - LP: #509730
      * x86/ptrace: make genregs[32]_get/set more robust
        - LP: #509730
      * XFS bug in log recover with quota (bugzilla id 855)
        - LP: #509730
      * generic_permission: MAY_OPEN is not write access
        - LP: #509730
      * memcg: avoid oom-killing innocent task in case of use_hierarchy
        - LP: #509730
      * Input: atkbd - add force relese key quirk for Samsung R59P/R60P/R61P
        - LP: #253874, #509730
      * Add unlocked version of inode_add_bytes() function
        - LP: #509730
      * ext4: fix sleep inside spinlock issue with quota and dealloc (#14739)
        - LP: #509730
      * Linux 2.6.31.10
        - LP: #509730
      * Linux 2.6.31.11
        - LP: #509730
      * quota: decouple fs reserved space from quota reservation
        - LP: #510674
      * ext4: Convert to generic reserved quota's space management.
        - LP: #510674
      * hwmon: (adt7462) Fix pin 28 monitoring
        - LP: #510674
      * netfilter: nf_ct_ftp: fix out of bounds read in update_nl_seq()
        - LP: #510674
      * quota: Fix dquot_transfer for filesystems different from ext4
        - LP: #510674
      * fix braindamage in audit_tree.c untag_chunk()
        - LP: #510674
      * fix more leaks in audit_tree.c tag_chunk()
        - LP: #510674
      * ACPI: sleep: another HP DMI entry for init_set_sci_en_on_resume
        - LP: #453963, #510674
      * ACPI: add DMI entry for SCI_EN resume quirk on HP dv4
        - LP: #453963, #510674
      * ACPI: sleep: another HP/Compaq DMI entries for
        init_set_sci_en_on_resume
        - LP: #453963, #510674
      * ACPI: DMI init_set_sci_en_on_resume for HP-Compaq C700
        - LP: #453963, #510674
      * Linux 2.6.31.12
        - LP: #510674
    
      [ Ubuntu: 2.6.31-20.58 ]
    
      * Revert "[Upstream] e1000: enhance frame fragment detection"
        - CVE-2009-4536
      * Revert "[Upstream] e1000e: enhance frame fragment detection"
        - CVE-2009-4538
      * e1000: enhance frame fragment detection
        - CVE-2009-4536
      * e1000/e1000e: don't use small hardware rx buffers
        - CVE-2009-4536
      * e1000e: enhance frame fragment detection
        - CVE-2009-4538
      * KVM: PIT: control word is write-only
        - CVE-2010-0309
      * connector: Delete buggy notification code.
        - CVE-2010-0410
      * Fix potential crash with sys_move_pages
        - CVE-2010-0415
      * futex: Handle user space corruption gracefully
        - CVE-2010-0622
      * futex_lock_pi() key refcnt fix
        - CVE-2010-0623
      * Split 'flush_old_exec' into two functions
        - CVE-2010-0307
      * Fix 'flush_old_exec()/setup_new_exec()' split
        - CVE-2010-0307
      * x86: get rid of the insane TIF_ABI_PENDING bit
        - CVE-2010-0307
      * powerpc: TIF_ABI_PENDING bit removal
        - CVE-2010-0307
      * sparc: TIF_ABI_PENDING bit removal
        - CVE-2010-0307
      * x86: set_personality_ia32() misses force_personality32
        - CVE-2010-0307
     -- Andy Whitcroft <email address hidden>   Wed, 31 Mar 2010 21:44:01 +0100
  • linux-fsl-imx51 (2.6.31-606.11) lucid; urgency=low
    
      [ Bryan Wu ]
    
      * [Config]: turn off CONFIG_FIXED_PHY for fsl-imx51
        - LP: #457878
      * [Config] built in SMSC_PHY driver for fsl-imx51
        - LP: #457878
    
      [ Upstream Kernel Changes ]
    
      * netdev/fec.c: add phylib supporting to enable carrier detection
        - LP: #457878
      * netdev/fec: fix compiling warning
        - LP: #457878
     -- Stefan Bader <email address hidden>   Fri, 26 Mar 2010 22:00:03 +0100
  • linux-fsl-imx51 (2.6.31-605.10) lucid; urgency=low
    
      [ Upstream Kernel Changes ]
    
      * leds-mc13892: fix suspend/resume
        - LP: #537083
     -- Andy Whitcroft <email address hidden>   Fri, 19 Mar 2010 19:43:08 +0000
  • linux-fsl-imx51 (2.6.31-605.9) lucid; urgency=low
    
      [ Andy Whitcroft ]
    
      * Revert "include modules.builtin in the binary debs"
      * include modules.builtin in the binary debs
    
      [ Bryan Wu ]
    
      * SAUCE: IMX51: skip ATA PASS THROUGH command for USB storage disk from
        JMicron
        - LP: #499881
    
      [ Upstream Kernel Changes ]
    
      * ARM: 5677/1: ARM support for
        TIF_RESTORE_SIGMASK/pselect6/ppoll/epoll_pwait
        - LP: #319729
      * leds/mc13892: Use workqueue for setting LED brightness
        - LP: #531696
      * ARM: 5882/1: ARM: Fix uncompress code compile for different defines of
        flush(void)
        - LP: #319240
      * ARM: 5884/1: arm: Fix DCC console for v7
        - LP: #319240
      * ARM: 5885/1: arm: Flush TLB entries in setup_mm_for_reboot()
        - LP: #319240
      * ARM: 5886/1: arm: Fix cpu_proc_fin() for proc-v7.S and make kexec work
        - LP: #319240
      * ARM: 5888/1: arm: Update comments in cacheflush.h and remove
        unnecessary V6 and V7 comments
        - LP: #319240
      * arm: disable L2 cache in the v7 finish function
      * arm: invalidate TLBs when enabling mmu
     -- Andy Whitcroft <email address hidden>   Tue, 09 Mar 2010 13:52:16 +0000
  • linux-fsl-imx51 (2.6.31-605.8) lucid; urgency=low
    
      [ Upstream Kernel Changes ]
    
      * ARM: VFP: add support to sync the VFP state of the current thread
        - LP: #507503
      * ARM: VFP: preserve the HW context when calling signal handlers
        - LP: #507503
     -- Andy Whitcroft <email address hidden>   Tue, 23 Feb 2010 10:51:17 +0000
  • linux-fsl-imx51 (2.6.31-605.7) lucid; urgency=low
    
      [ Bryan Wu ]
    
      * Add 3 missing files to prerm remove file list
        - LP: #345623, #415832
    
      [ Loïc Minier ]
    
      * Add modules.builtin.bin to prerm rm list
        - LP: #516584
    
      [ Upstream Kernel Changes ]
    
      * Ubuntu: SAUCE: IMX51: Revert a BSP kernel ENGR00115370 patch which was
        changed in latest BSP
      * ENGR00119582 V4L2 capture:Fix race condition for accessing kernel
        resource
      * ENGR00119635 MX23 fix wrong state transition of enable lcd controller
      * ENGR00119578 v4l2 output: fix fb setting for display 5
      * ENGR00116787 change pmic event handling method
      * ENGR00119693 Uniform handling NFC INT bit clearance
      * ENGR00119720 IPUv3:Fix wrong UV offset set in CPMEM when idmac crops
      * ENGR00119847 [MX23_BSP] Support polled read/write for debug UART
      * ENGR00119583 MX35: Add regulators' standby control
      * ENGR00119710 MXC V4L2 output:Support YUYV and UYVY input pixel format
      * ENGR00119034 V4L2 overlay:Use DP to do CSC for preview on DPFG
      * ENGR00119899 Add FEC iomux config and PHY reset.
      * ENGR00119975 IPUv3:Inform user when IDMAC UV-offset overflows
      * ENGR00120126 mx51: add mem resources in platform device for gpu2d and
        gpu3d.
      * ENGR00120054 MX51: Increase VPU IRAM size to support decoder
      * ENGR00116049-1 [imx23] Addition of FIQ system for chip errata/bo's
      * ENGR00116049-2 [imx23] Addition of FIQ system for chip errata/bo's
      * ENGR00119976 v4l2 output: use mannual buffer select for display channel
      * ENGR00120370 v4l2 output: fix display fail for blank fb during video
        play
      * Ubuntu: SAUCE: IMX51: export symbol of ipu_clear_buffer_ready function
      * syslog: distinguish between /proc/kmsg and syscalls
        - LP: #515623
     -- Andy Whitcroft <email address hidden>   Mon, 22 Feb 2010 15:52:35 +0000
  • linux-fsl-imx51 (2.6.31-604.6) lucid; urgency=low
    
      [ Andy Whitcroft ]
    
      * kbuild: generate modules.builtin
      * include modules.builtin in the binary debs
      * SAUCE: async_populate_rootfs: move rootfs init earlier
      * rebase to Ubuntu-2.6.31-20.57
    
      [ Bryan Wu ]
    
      * [Config] Enable CONFIG_THUMBEE for fsl-imx51 branch
      * [Config] Enable CONFIG_DEBUG_KERNEL for ARM branch
        - LP: #513241
      * [Config] Enable CONFIG_TIMER_STATS for fsl-imx51 kernel
        - LP: #513241
    
      [ Surbhi Palande ]
    
      * SAUCE: Make populate_rootfs asynchronous
    
      [ Ubuntu: 2.6.31-20.57 ]
    
      * SAUCE: x86: brk away from exec rand area
        - LP: #452175
      * SAUCE: (drop after 2.6.31) input: Add hotkey quirk for Samsung
        Q210/P210 laptops
        - LP: #385683
      * SAUCE: (drop after 2.6.31) input: Add hotkey quirk for Fujitsu Amilo
        1848+u
        - LP: #458503
      * Revert "[Upstream] (drop after 2.6.31) acerhdf: fix fan control for
        AOA150 model"
        - LP: #494633
      * [Config] Disable CONFIG_USB_DEVICEFS
        - LP: #488274
      * Revert "ext4: Don't update superblock write time when filesystem is
        read-only"
        - LP: #496816
      * Revert "ide: try to use PIO Mode 0 during probe if possible"
        - LP: #503430
      * Revert "isdn: isdn_ppp: Use SKB list facilities instead of home-grown
        implementation."
        - LP: #503430
      * nilfs2: fix kernel oops in error case of nilfs_ioctl_move_blocks
        - LP: #494633
      * cifs: don't use CIFSGetSrvInodeNumber in is_path_accessible
        - LP: #494633
      * cifs: clean up handling when server doesn't consistently support inode
        numbers
        - LP: #494633
      * cifs: clear server inode number flag while autodisabling
        - LP: #494633
      * CIFS: fix oops in cifs_lookup during net boot
        - LP: #494633
      * CIFS: Duplicate data on appending to some Samba servers
        - LP: #494633
      * rtl8187: Fix kernel oops when device is removed when LEDS enabled
        - LP: #494633
      * md: don't clear endpoint for resync when resync is interrupted.
        - LP: #494633
      * md/raid5: make sure curr_sync_completes is uptodate when reshape starts
        - LP: #494633
      * md/raid1/raid10: add a cond_resched
        - LP: #494633
      * ALSA: usb-audio: fix combine_word problem
        - LP: #494633
      * ALSA: hda - Dell Studio 1557 hd-audio quirk
        - LP: #494633
      * ALSA: AACI: fix AC97 multiple-open bug
        - LP: #494633
      * ALSA: AACI: fix recording bug
        - LP: #494633
      * jffs2: Fix memory corruption in jffs2_read_inode_range()
        - LP: #494633
      * sound: rawmidi: disable active-sensing-on-close by default
        - LP: #494633
      * sound: rawmidi: fix checking of O_APPEND when opening MIDI device
        - LP: #494633
      * sound: rawmidi: fix double init when opening MIDI device with O_APPEND
        - LP: #494633
      * sound: rawmidi: fix MIDI device O_APPEND error handling
        - LP: #494633
      * highmem: Fix race in debug_kmap_atomic() which could cause warn_count
        to underflow
        - LP: #494633
      * highmem: Fix debug_kmap_atomic() to also handle KM_IRQ_PTE, KM_NMI, and
        KM_NMI_PTE
        - LP: #494633
      * powerpc: Fix DEBUG_HIGHMEM build break from d4515646699
        - LP: #494633
      * kmap: fix build errors with DEBUG_HIGHMEM enabled
        - LP: #494633
      * V4L/DVB (13169): bttv: Fix potential out-of-order field processing
        - LP: #494633
      * V4L/DVB (13170): bttv: Fix reversed polarity error when switching video
        standard
        - LP: #494633
      * V4L/DVB (13109): tda18271: fix signedness issue in
        tda18271_rf_tracking_filters_init
        - LP: #494633
      * V4L/DVB (13107): tda18271: fix overflow in FM radio frequency
        calculation
        - LP: #494633
      * V4L/DVB (13190): em28xx: fix panic that can occur when starting audio
        streaming
        - LP: #494633
      * V4L/DVB (13079): dib0700: fixed xc2028 firmware loading kernel oops
        - LP: #494633
      * V4L/DVB (13230): s2255drv: Don't conditionalize video buffer completion
        on waiting processes
        - LP: #494633
      * uids: Prevent tear down race
        - LP: #494633
      * pps: events reporting fix up
        - LP: #494633
      * pps: locking scheme fix up for PPS_GETPARAMS
        - LP: #494633
      * rtc: v3020: fix v3020_mmio_read_bit()
        - LP: #494633
      * fs: add missing compat_ptr handling for FS_IOC_RESVSP ioctl
        - LP: #494633
      * memcg: fix wrong pointer initialization at page migration when memcg is
        disabled.
        - LP: #494633
      * pidns: fix a leak in /proc dentries and inodes with pid namespaces.
        - LP: #494633
      * page allocator: Do not allow interrupts to use ALLOC_HARDER
        - LP: #494633
      * page allocator: always wake kswapd when restarting an allocation
        attempt after direct reclaim failed
        - LP: #494633
      * tty_port: If we are opened non blocking we still need to raise the
        carrier
        - LP: #494633
      * tty: cp210x: Fix carrier handling
        - LP: #494633
      * USB: ohci: quirk AMD prefetch for USB 1.1 ISO transfer
        - LP: #494633
      * USB: usbmon: fix bug in mon_buff_area_shrink
        - LP: #494633
      * USB: option.c: add support for D-Link DWM-162-U5
        - LP: #494633
      * USB: cdc_acm: Fix race condition when opening tty
        - LP: #494633
      * USB: xhci: Fix bug memory free after failed initialization.
        - LP: #494633
      * USB: xhci: Fix TRB physical to virtual address translation.
        - LP: #494633
      * USB: xhci: Fix scratchpad deallocation.
        - LP: #494633
      * iwlwifi: Use RTS/CTS as the preferred protection mechanism for 6000
        series
        - LP: #494633
      * iwlwifi: Fix issue on file transfer stalled in HT mode
        - LP: #494633
      * ima: replace GFP_KERNEL with GFP_NOFS
        - LP: #494633
      * NFSv4: Fix a cache validation bug which causes getcwd() to return
        ENOENT
        - LP: #494633
      * fuse: reject O_DIRECT flag also in fuse_create
        - LP: #494633
      * ASoC: Fix suspend with active audio streams
        - LP: #494633
      * ASoC: AIC23: Fixing infinite loop in resume path
        - LP: #494633
      * b43: Work around mac80211 race condition
        - LP: #494633
      * rfkill: fix miscdev ops
        - LP: #494633
      * thinkpad-acpi: fix sign of ERESTARTSYS return
        - LP: #494633
      * Enable ACPI PDC handshake for VIA/Centaur CPUs
        - LP: #494633
      * V4L/DVB (13436): cxusb: Fix hang on DViCO FusionHDTV DVB-T Dual Digital
        4 (rev 1)
        - LP: #494633
      * V4L/DVB (13321): radio-gemtek-pci: fix double mutex_lock
        - LP: #494633
      * V4L/DVB (12948): v4l1-compat: fix VIDIOC_G_STD handling
        - LP: #494633
      * V4L/DVB (12280): gspca - sonixj: Remove auto gain/wb/expo for the
        ov7660 sensor.
        - LP: #494633
      * V4L/DVB (12356): gspca - sonixj: Webcam 0c45:6148 added
        - LP: #494633
      * V4L/DVB (12501): gspca - sonixj: Do the ov7660 sensor work again.
        - LP: #494633
      * V4L/DVB (12691): gspca - sonixj: Don't use mdelay().
        - LP: #494633
      * V4L/DVB (12696): gspca - sonixj / sn9c102: Two drivers for 0c45:60fc
        and 0c45:613e.
        - LP: #494633
      * drm/i915: Select CONFIG_SHMEM
        - LP: #494633
      * drm: work around EDIDs with bad htotal/vtotal values
        - LP: #494633, #460664
      * drm/i915: Fix IRQ stall issue on Ironlake
        - LP: #494633
      * udp: Fix udp_poll() and ioctl()
        - LP: #494633
      * acenic: Pass up error code from ace_load_firmware()
        - LP: #494633
      * pkt_sched: pedit use proper struct
        - LP: #494633
      * net: fix sk_forward_alloc corruption
        - LP: #494633
      * bonding: Modify hash transmit policies to use the packet's source MAC
        address
        - LP: #494633
      * sfc: Set ip_summed correctly for page buffers passed to GRO
        - LP: #494633
      * sparc64: replace parentheses in pmul()
        - LP: #494633
      * sparc: Move of_set_property_mutex acquisition outside of devtree_lock
        grab.
        - LP: #494633
      * sched: Fix boot crash by zalloc()ing most of the cpu masks
        - LP: #494633
      * sched: Fix isolcpus boot option
        - LP: #494633
      * V4L/DVB (13202): smsusb: add autodetection support for three additional
        Hauppauge USB IDs
        - LP: #494633
      * V4L/DVB (13313): saa7134: add support for FORCE_TS_VALID mode for mpeg
        ts input
        - LP: #494633
      * V4L/DVB (13314): saa7134: set ts_force_val for the Hauppauge WinTV
        HVR-1150
        - LP: #494633
      * speedstep-ich: fix error caused by
        394122ab144dae4b276d74644a2f11c44a60ac5c
        - LP: #494633
      * USB: EHCI: don't send Clear-TT-Buffer following a STALL
        - LP: #494633
      * USB: musb_gadget: fix STALL handling
        - LP: #494633
      * usb: amd5536udc: fixed shared interrupt bug and warning oops
        - LP: #494633
      * USB: ftdi_sio: Keep going when write errors are encountered.
        - LP: #494633
      * USB: work around for EHCI with quirky periodic schedules
        - LP: #435352, #494633
      * tty_port: handle the nonblocking open of a dead port corner case
        - LP: #494633
      * pxamci: call mmc_remove_host() before freeing resources
        - LP: #494633
      * param: don't complain about unused module parameters.
        - LP: #494633
      * modules: don't export section names of empty sections via sysfs
        - LP: #494633
      * md: revert incorrect fix for read error handling in raid1.
        - LP: #494633
      * perf_event: Adjust frequency and unthrottle for non-group-leader events
        - LP: #494633
      * hso: fix soft-lockup
        - LP: #494633
      * block: use after free bug in __blkdev_get
        - LP: #494633
      * hwmon: (adt7475) Fix temperature fault flags
        - LP: #494633
      * hwmon: (adt7475) Cache limits for 60 seconds
        - LP: #494633
      * agp/intel: new host bridge support
        - LP: #494633
      * netfilter: nf_nat: fix NAT issue in 2.6.30.4+
        - LP: #494633
      * netfilter: xt_connlimit: fix regression caused by zero family value
        - LP: #494633
      * b43: Fix DMA TX bounce buffer copying
        - LP: #494633
      * crypto: padlock-aes - Use the correct mask when checking whether
        copying is required
        - LP: #494633
      * sky2: set carrier off in probe
        - LP: #494633
      * ath5k: Linear PCDAC code fixes
        - LP: #494633
      * i2c: Fix userspace_device list corruption
        - LP: #494633
      * acerhdf: fix fan control for AOA150 model
        - LP: #494633
      * drm/fb: fix FBIOGET/PUT_VSCREENINFO pixel clock handling
        - LP: #494633
      * tty/of_serial: add missing ns16550a id
        - LP: #494633
      * V4L/DVB (13255): gspca - m5602-s5k4aa: Add vflip quirk for the
        Bruneinit laptop
        - LP: #494633
      * V4L/DVB (13256): gspca - m5602-s5k4aa: Add another MSI GX700 vflip
        quirk
        - LP: #494633
      * V4L/DVB (13257): gspca - m5602-s5k4aa: Add vflip for Fujitsu Amilo Xi
        2528
        - LP: #494633
      * PCI: Prevent AER driver from being loaded on non-root port PCIE devices
        - LP: #494633
      * acerhdf: additional BIOS versions
        - LP: #494633
      * acerhdf: return temperature in milidegree instead of degree
        - LP: #494633
      * Input: keyboard - fix braille keyboard keysym generation
        - LP: #494633
      * Linux 2.6.31.7
        - LP: #494633
      * ext4: Fix memory leak fix when mounting an ext4 filesystem
        - LP: #496816
      * jbd2: Fail to load a journal if it is too short
        - LP: #496816
      * jbd2: round commit timer up to avoid uncommitted transaction
        - LP: #496816
      * ext4: fix journal ref count in move_extent_par_page
        - LP: #496816
      * ext4: Fix bugs in mballoc's stream allocation mode
        - LP: #496816
      * ext4: Avoid group preallocation for closed files
        - LP: #496816
      * jbd2: Annotate transaction start also for jbd2_journal_restart()
        - LP: #496816
      * ext4: Fix possible deadlock between ext4_truncate() and
        ext4_get_blocks()
        - LP: #496816
      * ext4: reject too-large filesystems on 32-bit kernels
        - LP: #496816
      * ext4: Add feature set check helper for mount & remount paths
        - LP: #496816
      * ext4: Add missing unlock_new_inode() call in extent migration code
        - LP: #496816
      * ext4: Allow rename to create more than EXT4_LINK_MAX subdirectories
        - LP: #496816
      * ext4: Limit number of links that can be created by ext4_link()
        - LP: #496816
      * ext4: Restore wbc->range_start in ext4_da_writepages()
        - LP: #496816
      * ext4: fix cache flush in ext4_sync_file
        - LP: #496816
      * ext4: Fix wrong comparisons in mext_check_arguments()
        - LP: #496816
      * ext4: Remove unneeded BUG_ON() in ext4_move_extents()
        - LP: #496816
      * ext4: Return exchanged blocks count to user space in failure
        - LP: #496816
      * ext4: Take page lock before looking at attached buffer_heads flags
        - LP: #496816
      * ext4: print more sysadmin-friendly message in check_block_validity()
        - LP: #496816
      * ext4: Use bforget() in no journal mode for
        ext4_journal_{forget,revoke}()
        - LP: #496816
      * ext4: Assure that metadata blocks are written during fsync in no
        journal mode
        - LP: #496816
      * ext4: Make non-journal fsync work properly
        - LP: #496816
      * ext4: move ext4_mb_init_group() function earlier in the mballoc.c
        - LP: #496816
      * ext4: check for need init flag in ext4_mb_load_buddy
        - LP: #496816
      * ext4: Don't update superblock write time when filesystem is read-only
        - LP: #496816
      * ext4: Always set dx_node's fake_dirent explicitly.
        - LP: #496816
      * ext4: Fix initalization of s_flex_groups
        - LP: #496816
      * ext4: Fix include/trace/events/ext4.h to work with Systemtap
        - LP: #496816
      * ext4: Fix small typo for move_extent_per_page()
        - LP: #496816
      * ext4: Replace get_ext_path macro with an inline funciton
        - LP: #496816
      * ext4: Replace BUG_ON() with ext4_error() in move_extents.c
        - LP: #496816
      * ext4: Add null extent check to ext_get_path
        - LP: #496816
      * ext4: Fix different block exchange issue in EXT4_IOC_MOVE_EXT
        - LP: #496816
      * ext4: limit block allocations for indirect-block files to < 2^32
        - LP: #496816
      * ext4: store EXT4_EXT_MIGRATE in i_state instead of i_flags
        - LP: #496816
      * ext4: Fix the alloc on close after a truncate hueristic
        - LP: #496816
      * ext4: Fix hueristic which avoids group preallocation for closed files
        - LP: #496816
      * ext4: Adjust ext4_da_writepages() to write out larger contiguous chunks
        - LP: #496816
      * ext4: release reserved quota when block reservation for delalloc retry
        - LP: #496816
      * ext4: Split uninitialized extents for direct I/O
        - LP: #496816
      * ext4: Use end_io callback to avoid direct I/O fallback to buffered I/O
        - LP: #496816
      * ext4: async direct IO for holes and fallocate support
        - LP: #496816
      * ext4: EXT4_IOC_MOVE_EXT: Check for different original and donor inodes
        first
        - LP: #496816
      * ext4: Avoid updating the inode table bh twice in no journal mode
        - LP: #496816
      * ext4: Make sure ext4_dirty_inode() updates the inode in no journal mode
        - LP: #496816
      * ext4: Handle nested ext4_journal_start/stop calls without a journal
        - LP: #496816
      * ext4: Fix time encoding with extra epoch bits
        - LP: #496816
      * ext4: fix a BUG_ON crash by checking that page has buffers attached to
        it
        - LP: #496816
      * ext4: retry failed direct IO allocations
        - LP: #496816
      * ext4: discard preallocation when restarting a transaction during
        truncate
        - LP: #496816
      * ext4: fix ext4_ext_direct_IO()'s return value after converting uninit
        extents
        - LP: #496816
      * ext4: skip conversion of uninit extents after direct IO if there isn't
        any
        - LP: #496816
      * ext4: code clean up for dio fallocate handling
        - LP: #496816
      * ext4: Fix return value of ext4_split_unwritten_extents() to fix direct
        I/O
        - LP: #496816
      * ext4: fix potential buffer head leak when add_dirent_to_buf() returns
        ENOSPC
        - LP: #496816
      * ext4: avoid divide by zero when trying to mount a corrupted file system
        - LP: #496816
      * ext4: fix the returned block count if EXT4_IOC_MOVE_EXT fails
        - LP: #496816
      * ext4: fix lock order problem in ext4_move_extents()
        - LP: #496816
      * ext4: fix possible recursive locking warning in EXT4_IOC_MOVE_EXT
        - LP: #496816
      * ext4: plug a buffer_head leak in an error path of ext4_iget()
        - LP: #496816
      * ext4: make sure directory and symlink blocks are revoked
        - LP: #496816
      * ext4: fix i_flags access in ext4_da_writepages_trans_blocks()
        - LP: #496816
      * ext4: journal all modifications in ext4_xattr_set_handle
        - LP: #496816
      * ext4: don't update the superblock in ext4_statfs()
        - LP: #496816
      * ext4: fix uninit block bitmap initialization when s_meta_first_bg is
        non-zero
        - LP: #496816
      * ext4: fix block validity checks so they work correctly with meta_bg
        - LP: #496816
      * ext4: avoid issuing unnecessary barriers
        - LP: #496816
      * ext4: fix error handling in ext4_ind_get_blocks()
        - LP: #496816
      * ext4: make trim/discard optional (and off by default)
        - LP: #496816
      * ext4: make "norecovery" an alias for "noload"
        - LP: #496816
      * ext4: Fix double-free of blocks with EXT4_IOC_MOVE_EXT
        - LP: #496816
      * ext4: initialize moved_len before calling ext4_move_extents()
        - LP: #496816
      * ext4: move_extent_per_page() cleanup
        - LP: #496816
      * jbd2: Add ENOMEM checking in and for
        jbd2_journal_write_metadata_buffer()
        - LP: #496816
      * ext4: Return the PTR_ERR of the correct pointer in
        setup_new_group_blocks()
        - LP: #496816
      * ext4: Avoid data / filesystem corruption when write fails to copy data
        - LP: #496816
      * ext4: wait for log to commit when umounting
        - LP: #496816
      * ext4: remove blocks from inode prealloc list on failure
        - LP: #496816
      * ext4: ext4_get_reserved_space() must return bytes instead of blocks
        - LP: #496816
      * ext4: quota macros cleanup
        - LP: #496816
      * ext4: fix incorrect block reservation on quota transfer.
        - LP: #496816
      * ext4: Wait for proper transaction commit on fsync
        - LP: #496816
      * SCSI: megaraid_sas: fix 64 bit sense pointer truncation
        - LP: #496816
      * SCSI: osd_protocol.h: Add missing #include
        - LP: #496816
      * SCSI: scsi_lib_dma: fix bug with dma maps on nested scsi objects
        - LP: #496816
      * signal: Fix alternate signal stack check
        - LP: #496816
      * ext4: Fix potential fiemap deadlock (mmap_sem vs. i_data_sem)
        - LP: #496816
      * Linux 2.6.31.8
        - LP: #496816
      * USB: option: add pid for ZTE
        - LP: #503430
      * USB: usb-storage: fix bug in fill_inquiry
        - LP: #503430
      * firewire: ohci: handle receive packets with a data length of zero
        - LP: #503430
      * ALSA: hda - Terradici HDA controllers does not support 64-bit mode
        - LP: #503430
      * ALSA: hrtimer - Fix lock-up
        - LP: #503430
      * ath5k: allow setting txpower to 0
        - LP: #503430
      * ath5k: enable EEPROM checksum check
        - LP: #503430
      * bsdacct: fix uid/gid misreporting
        - LP: #503430
      * debugfs: fix create mutex racy fops and private data
        - LP: #503430
      * devpts_get_tty() should validate inode
        - LP: #503430
      * futex: Take mmap_sem for get_user_pages in fault_in_user_writeable
        - LP: #503430
      * hfs: fix a potential buffer overflow
        - LP: #503430
      * hrtimer: Fix /proc/timer_list regression
        - LP: #503430
      * jbd2: don't wipe the journal on a failed journal checksum
        - LP: #503430
      * KVM: s390: Make psw available on all exits, not just a subset
        - LP: #503430
      * md/bitmap: protect against bitmap removal while being updated.
        - LP: #503430
      * pata_hpt{37x|3x2n}: fix timing register masks (take 2)
        - LP: #503430
      * pxa/em-x270: fix usb hub power up/reset sequence
        - LP: #503430
      * ssb: Fix range check in sprom write
        - LP: #503430
      * SUNRPC: IS_ERR/PTR_ERR confusion
        - LP: #503430
      * USB: Close usb_find_interface race v3
        - LP: #503430
      * USB: musb_gadget_ep0: fix unhandled endpoint 0 IRQs, again
        - LP: #503430
      * USB: option.c: add support for D-Link DWM-162-U5
        - LP: #503430
      * USB: usb-storage: add BAD_SENSE flag
        - LP: #503430
      * USB: usbtmc: repeat usb_bulk_msg until whole message is transfered
        - LP: #503430
      * V4L/DVB: Fix test in copy_reg_bits()
        - LP: #503430
      * x86: Add new Intel CPU cache size descriptors
        - LP: #503430
      * x86/amd-iommu: attach devices to pre-allocated domains early
        - LP: #503430
      * x86/amd-iommu: un__init iommu_setup_msi
        - LP: #503430
      * x86, apic: Enable lapic nmi watchdog on AMD Family 11h
        - LP: #503430
      * x86: ASUS P4S800 reboot=bios quirk
        - LP: #366682, #503430
      * x86, Calgary IOMMU quirk: Find nearest matching Calgary while walking
        up the PCI tree
        - LP: #503430
      * x86: Fix iommu=nodac parameter handling
        - LP: #503430
      * x86: Fix typo in Intel CPU cache size descriptor
        - LP: #503430
      * x86: GART: pci-gart_64.c: Use correct length in strncmp
        - LP: #503430
      * drm/radeon/kms: Add quirk for HIS X1300 board
        - LP: #503430
      * drm/radeon/kms: fix legacy crtc2 dpms
        - LP: #503430
      * mac80211: Fix bug in computing crc over dynamic IEs in beacon
        - LP: #503430
      * mm: hugetlb: fix hugepage memory leak in mincore()
        - LP: #503430
      * mm: hugetlb: fix hugepage memory leak in walk_page_range()
        - LP: #503430
      * powerpc: Fix usage of 64-bit instruction in 32-bit altivec code
        - LP: #503430
      * Serial: Do not read IIR in serial8250_start_tx when UART_BUG_TXEN
        - LP: #503430
      * ide: Serialize CMD643 and CMD646 to fix a hardware bug with SSD
        - LP: #503430
      * ide: fix ioctl to pass requested transfer mode to ide_find_dma_mode
        instead of UDMA6
        - LP: #503430
      * slc90e66: fix UDMA handling
        - LP: #503430
      * Au1x00: fix crash when trying register_netdev()
        - LP: #503430
      * b44 WOL setup: one-bit-off stack corruption kernel panic fix
        - LP: #503430
      * b44: Fix wedge when using netconsole.
        - LP: #503430
      * gro: Fix illegal merging of trailer trash
        - LP: #503430
      * ip_fragment: also adjust skb->truesize for packets not owned by a
        socket
        - LP: #503430
      * net: Fix the rollback test in dev_change_name()
        - LP: #503430
      * NET: smc91x: Fix irq flags
        - LP: #503430
      * smsc9420: prevent BUG() if ethtool is called with interface down
        - LP: #503430
      * vlan: Fix register_vlan_dev() error path
        - LP: #503430
      * sparc64: Fix definition of VMEMMAP_SIZE.
        - LP: #503430
      * sunsab: Do not set sunsab_reg.cons right before registering minors.
        - LP: #503430
      * sunsu: Fix detection of SU ports which are RSC console or control.
        - LP: #503430
      * serial: suncore: Add 'ignore_line' argument to
        sunserial_console_match().
        - LP: #503430
      * serial: suncore: Fix RSC/LOM handling in sunserial_console_termios().
        - LP: #503430
      * sunsu: Pass true 'ignore_line' to console match when RSC or LOM
        console.
        - LP: #503430
      * sunsu: Use sunserial_console_termios() in sunsu_console_setup().
        - LP: #503430
      * sparc64: Don't specify IRQF_SHARED for LDC interrupts.
        - LP: #503430
      * sparc64: Fix overly strict range type matching for PCI devices.
        - LP: #503430
      * sparc64: Fix stack debugging IRQ stack regression.
        - LP: #503430
      * sparc: Set UTS_MACHINE correctly.
        - LP: #503430
      * x86/mce: Set up timer unconditionally
        - LP: #503430
      * b43legacy: avoid PPC fault during resume
        - LP: #503430
      * p54usb: Remove DMA buffer from stack
        - LP: #503430
      * x86: Under BIOS control, restore AP's APIC_LVTTHMR to the BSP value
        - LP: #503430
      * ACPI: Use the ARB_DISABLE for the CPU which model id is less than 0x0f.
        - LP: #503430, #481765
      * asus-laptop: change light sens default values.
        - LP: #503430
      * backlight: lcd - Fix wrong sizeof
        - LP: #503430
      * drm/i915: Avoid NULL dereference with component_only tv_modes
        - LP: #503430, #494045
      * drm/i915: Fix CRT hotplug detect by checking really no channels
        attached
        - LP: #503430
      * drm/i915: Fix LVDS stability issue on Ironlake
        - LP: #503430
      * drm/i915: save/restore BLC histogram control reg across suspend/resume
        - LP: #503430, #292256
      * drm/i915: PineView only has LVDS and CRT ports
        - LP: #503430
      * ext3: Fix data / filesystem corruption when write fails to copy data
        - LP: #503430
      * ipvs: zero usvc and udest
        - LP: #503430
      * ipw2100: fix rebooting hang with driver loaded
        - LP: #503430
      * jffs2: Fix long-standing bug with symlink garbage collection.
        - LP: #503430
      * matroxfb: fix problems with display stability
        - LP: #503430
      * net: Fix userspace RTM_NEWLINK notifications.
        - LP: #503430
      * thinkpad-acpi: fix default brightness_mode for R50e/R51
        - LP: #503430
      * thinkpad-acpi: preserve rfkill state across suspend/resume
        - LP: #503430
      * V4L/DVB (13116): gspca - ov519: Webcam 041e:4067 added.
        - LP: #503430
      * powerpc/therm_adt746x: Record pwm invert bit at module load time]
        - LP: #503430
      * drm/i915: Fix sync to vblank when VGA output is turned off
        - LP: #503430, #494461
      * Linux 2.6.31.9
        - LP: #503430
      * drm/i915: Refactor save/restore code
        - LP: #504273
      * drm/i915: Ironlake suspend/resume support
        - LP: #504273
      * drm/i915: Fix and cleanup DPLL calculation for Ironlake
        - LP: #504273
      * drm/i915: HDMI hardware workaround for Ironlake
        - LP: #504273
      * drm/i915: Add more registers save/restore for Ironlake suspend
        - LP: #504273
      * drm/i915: Add ACPI OpRegion support for Ironlake
        - LP: #504273
      * drm/i915: Add display hotplug event on Ironlake
        - LP: #504273
      * cdc_ether: additional Ericsson MBM PID's to the whitelist
        - LP: #476071
      * drm/i915: remove loop in Ironlake interrupt handler
        - LP: #510722
      * modules: Skip empty sections when exporting section notes
        - LP: #511129
      * ath5k: Fix eeprom checksum check for custom sized eeproms
        - LP: #506180
    
      [ Ubuntu: 2.6.31-19.56 ]
    
      * [Upstream] e1000: enhance frame fragment detection
        - CVE-2009-4536
      * [Upstream] e1000e: enhance frame fragment detection
        - CVE-2009-4538
      * hfs: fix a potential buffer overflow
        - CVE-2009-4020
      * KVM: x86 emulator: limit instructions to 15 bytes
        - CVE-2009-4031
      * ext4: Avoid null pointer dereference when decoding EROFS w/o a journal
        - CVE-2009-4308
      * firewire: ohci: handle receive packets with a data length of zero
        - CVE-2009-4138
      * fasync: split 'fasync_helper()' into separate add/remove functions
        - CVE-2009-4141
      * ipv6: skb_dst() can be NULL in ipv6_hop_jumbo().
        - CVE-2010-0006
      * kernel/signal.c: fix kernel information leak with print-fatal-signals=1
        - CVE-2010-0003
      * netfilter: ebtables: enforce CAP_NET_ADMIN
        - CVE-2010-0007
      * untangle the do_mremap() mess
        - CVE-2010-0291
     -- Andy Whitcroft <email address hidden>   Tue, 09 Feb 2010 10:44:08 +0000
  • linux-fsl-imx51 (2.6.31-603.5) lucid; urgency=low
    
      [ Bryan Wu ]
    
      * [Config] Enable devtmpfs for fsl-imx51 kernel
        - LP: #512321
      * SAUCE: IMX51: only export NEON flag to userspace on Freescale iMX51
        rev3.x or later silicon
        - LP: #507416
    
      [ Heiko Carstens ]
    
      * (pre-stable) driver-core: fix devtmpfs crash on s390
        - LP: #512370
    
      [ Kay Sievers ]
    
      * (pre-stable) Driver-Core: devtmpfs - set root directory mode to 0755
        - LP: #512370
    
      [ Upstream Kernel Changes ]
    
      * ENGR00119069 V4L2 capture: Do not change current crop setting for tvin.
      * ENGR00118830 Update NAND driver scan scheme to support new nand type
      * ENGR00118946 imx23: enable wake up from USB 5V
      * ENGR00119150 Bluetooth: Handsfree audio has noise
      * ENGR00118610 MX23: Add double buffering for PXP
      * ENGR00118872 Write bootstream to kernel by kobs with BCH ECC
      * ENGR00119199: ipu: add clock nodes for pixel clocks
      * ENGR00119202: Fix DVFS-PER related bugs.
      * ENGR00119203 MX23: Correct VDDD value for CPU frequency 360 MHz
      * ENGR00119004 v4l2 output: fix kernel dump
      * ENGR00119242 Add wait timeout support to void dead loop in NAND driver
      * ENGR00119263: MX51 : Fix pll_set_rate function
      * ENGR00119075 fix iMX23 USB initialization cause wrong power status
      * ENGR00118892 MX23: iMX233 disable lcd clock when LCD off
      * ENGR00119063 MX23: fix system halt rather than reboot when watchdog
        timeout
      * ENGR00119324 Put GPMI NAND flash scan scheme code to the common NAND
        directory
      * ENGR00114151 800x600-16@60 video not play correctly
      * ENGR00119275 ipuv3: dmfc size control
      * ENGR00119443 [MX23_BSP] GPMI driver computes wrong block size for
        K9GAG08U0D
      * ENGR00119136 ipuv3: support 720p for ipu lib
      * ENGR00119274 TVE: HDTV can not work
      * ENGR00119104 MX23 ALSA: Resolve the problem of record from line-in
      * ENGR00119081 V4l2 capture:Support NV12 output pixel format for still
        capture
      * ENGR00119179 TVE: fix system hang for tvout
      * ENGR00119070 IPUv3 FB:Support DP local alpha in pixel
      * ENGR00119432 MX35 system can't re-boot up when SD/MMC boot is used.
      * ENGR00119296 Fix iMX23 display abnormal when change frequency
      * ENGR00119484 Update NFC INT wait timeout value to 1s
      * ENGR00119504 MX25: Change nand partition for bootloader to 3M byte
      * ENGR00119532 MX35: Change nand partition for bootloader to 3M bytes
      * ENGR00119305 imx23: fix ethernet standby issue
      * ENGR00115370 ipuv3: add display control
      * ENGR00119531 ipuv3: dmfc setting restore during resume
      * Driver Core: devtmpfs - kernel-maintained tmpfs-based /dev
        - LP: #512321
     -- Andy Whitcroft <email address hidden>   Wed, 27 Jan 2010 10:30:45 +0000
  • linux-fsl-imx51 (2.6.31-602.4) lucid; urgency=low
    
      [ Amit Kucheria ]
    
      * Update to official 2.6.31 BSP release from Freescale
    
      [ Andy Whitcroft ]
    
      * drop a number of modules no longer built
    
      [ Bryan Wu ]
    
      * [Config] Update configs after applying .31 patchset from Freescale
      * [Config] Sync with imx51_defconfig from Freescale BSP
    
      [ Upstream Kernel Changes ]
    
      * Update to official 2.6.31 BSP release from Freescale.
     -- Andy Whitcroft <email address hidden>   Mon, 11 Jan 2010 16:26:27 +0000
  • linux-fsl-imx51 (2.6.31-601.3) lucid; urgency=low
    
      [ Andy Whitcroft ]
    
      * rebase to Ubuntu-2.6.31-17.54
    
      [ Dinh Nguyen ]
    
      * SAUCE: Workaround for SATA drive failure on Ubuntu installation
        - LP: #431963
    
      [ Ubuntu: 2.6.31-17.54 ]
    
      * security merge of Ubuntu-2.6.31-16.53
    
      [ Ubuntu: 2.6.31-16.53 ]
    
      * ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT
        - LP: #492659
        - CVE-2009-4131
     -- Andy Whitcroft <email address hidden>   Wed, 16 Dec 2009 11:59:38 +0000
  • linux-fsl-imx51 (2.6.31-601.2) lucid; urgency=low
    
      [ Andy Whitcroft ]
    
      * rebase to Ubuntu-2.6.31-17.53
    
      [ Ubuntu: 2.6.31-17.53 ]
    
      * SAUCE: AppArmor: Fix oops after profile removal
        - LP: #475619
      * SAUCE: AppArmor: Fix Oops when in apparmor_bprm_set_creds
        - LP: #437258
      * SAUCE: AppArmor: Fix cap audit_caching preemption disabling
        - LP: #479102
      * SAUCE: AppArmor: Fix refcounting bug causing leak of creds
        - LP: #479115
      * SAUCE: AppArmor: Fix oops there is no tracer and doing unsafe
        transition.
        - LP: #480112
      * Revert "[Upstream] (drop after 2.6.31) usb-storage: Workaround devices
        with bogus sense size"
        - LP: #461556
      * Revert "[Upstream] (drop after 2.6.31) Input: synaptics - add another
        Protege M300 to rate blacklist"
        - LP: #480144
      * [Config] udeb: Add squashfs to fs-core-modules
        - LP: #352615
      * Revert "e1000e: swap max hw supported frame size between 82574 and
        82583"
        - LP: #461556
      * Revert "drm/i915: Fix FDI M/N setting according with correct color
        depth"
        - LP: #480144
      * Revert "agp/intel: Add B43 chipset support"
        - LP: #480144
      * Revert "drm/i915: add B43 chipset support"
        - LP: #480144
      * Revert "ACPI: Attach the ACPI device to the ACPI handle as early as
        possible"
        - LP: #327499, #480144
      * SCSI: Retry ADD_TO_MLQUEUE return value for EH commands
        - LP: #461556
      * SCSI: Fix protection scsi_data_buffer leak
        - LP: #461556
      * SCSI: sg: Free data buffers after calling blk_rq_unmap_user
        - LP: #461556
      * ARM: pxa: workaround errata #37 by not using half turbo switching
        - LP: #461556
      * tracing/filters: Fix memory leak when setting a filter
        - LP: #461556
      * x86/paravirt: Use normal calling sequences for irq enable/disable
        - LP: #461556
      * USB: ftdi_sio: remove tty->low_latency
        - LP: #461556
      * USB: ftdi_sio: remove unused rx_byte counter
        - LP: #461556
      * USB: ftdi_sio: clean up read completion handler
        - LP: #461556
      * USB: ftdi_sio: re-implement read processing
        - LP: #461556
      * USB: pl2303: fix error characters not being reported to ldisc
        - LP: #461556
      * USB: digi_acceleport: Fix broken unthrottle.
        - LP: #461556
      * USB: serial: don't call release without attach
        - LP: #461556
      * USB: option: Toshiba G450 device id
        - LP: #461556
      * USB: ipaq: fix oops when device is plugged in
        - LP: #461556
      * USB: cp210x: Add support for the DW700 UART
        - LP: #461556
      * USB: Fix throttling in generic usbserial driver
        - LP: #461556
      * USB: storage: When a device returns no sense data, call it a Hardware
        Error
        - LP: #400652, #461556
      * arm, cris, mips, sparc, powerpc, um, xtensa: fix build with bash 4.0
        - LP: #461556
      * intel-iommu: Cope with broken HP DC7900 BIOS
        - LP: #461556
      * futex: Detect mismatched requeue targets
        - LP: #461556
      * futex: Fix wakeup race by setting TASK_INTERRUPTIBLE before queue_me()
        - LP: #461556
      * tpm-fixup-pcrs-sysfs-file-update
        - LP: #461556
      * TPM: fix pcrread
        - LP: #461556
      * Bluetooth: Disconnect HIDRAW devices on disconnect
        - LP: #461556
      * Bluetooth: Add extra device reference counting for connections
        - LP: #461556
      * Bluetooth: Let HIDP grab the device reference for connections
        - LP: #461556
      * connector: Keep the skb in cn_callback_data
        - LP: #461556
      * connector: Provide the sender's credentials to the callback
        - LP: #461556
      * connector: Removed the destruct_data callback since it is always
        kfree_skb()
        - LP: #461556
      * dm/connector: Only process connector packages from privileged processes
        - LP: #461556
      * dst/connector: Disallow unpliviged users to configure dst
        - LP: #461556
      * pohmelfs/connector: Disallow unpliviged users to configure pohmelfs
        - LP: #461556
      * uvesafb/connector: Disallow unpliviged users to send netlink packets
        - LP: #461556
      * e1000e: swap max hw supported frame size between 82574 and 82583
        - LP: #461556, #445572
      * MAINTAINERS: Fix Riku Voipio's address
        - LP: #461556
      * macintosh: Don't assume i2c device probing always succeeds
        - LP: #461556
      * i2c: Hide probe errors caused by ACPI resource conflicts
        - LP: #461556
      * ALSA: Don't assume i2c device probing always succeeds
        - LP: #461556
      * bsdacct: switch credentials for writing to the accounting file
        - LP: #461556
      * sysfs: Allow sysfs_notify_dirent to be called from interrupt context.
        - LP: #461556
      * Staging: rt2860sta: prevent a panic when disabling when associated
        - LP: #461556, #404626
      * usb-storage: Workaround devices with bogus sense size
        - LP: #461556, #446146
      * iwlwifi: incorrect method used for finding valid OTP blocks
        - LP: #461556
      * mac80211: fix vlan and optimise RX
        - LP: #461556
      * tty: Make flush_to_ldisc() locking more robust
        - LP: #461556
      * Linux 2.6.31.5
        - LP: #461556
      * fs: pipe.c null pointer dereference
        - LP: #480144
      * pci: increase alignment to make more space for hidden code
        - LP: #407824, #480144, #474577
      * libata: fix internal command failure handling
        - LP: #480144
      * libata: fix PMP initialization
        - LP: #480144
      * sata_nv: make sure link is brough up online when skipping hardreset
        - LP: #480144
      * nfs: Fix nfs_parse_mount_options() kfree() leak
        - LP: #480144
      * KVM: use proper hrtimer function to retrieve expiration time
        - LP: #480144
      * KVM: ignore reads from AMDs C1E enabled MSR
        - LP: #480144
      * futex: Handle spurious wake up
        - LP: #480144
      * futex: Check for NULL keys in match_futex
        - LP: #480144
      * futex: Move drop_futex_key_refs out of spinlock'ed region
        - LP: #480144
      * futex: Fix spurious wakeup for requeue_pi really
        - LP: #480144
      * ahci: revert "Restore SB600 sata controller 64 bit DMA"
        - LP: #480144
      * sparc64: Set IRQF_DISABLED on LDC channel IRQs.
        - LP: #480144
      * watchdog: Fix rio watchdog probe function
        - LP: #480144
      * Input: synaptics - add another Protege M300 to rate blacklist
        - LP: #480144
      * dm snapshot: free exception store on init failure
        - LP: #480144
      * dm snapshot: sort by chunk size to fix race
        - LP: #480144
      * dm log: userspace fix incorrect luid cast in userspace_ctr
        - LP: #480144
      * dm: add missing del_gendisk to alloc_dev error path
        - LP: #480144
      * dm: dec_pending needs locking to save error value
        - LP: #480144
      * dm exception store: fix failed set_chunk_size error path
        - LP: #480144
      * dm snapshot: lock snapshot while supplying status
        - LP: #480144
      * dm snapshot: require non zero chunk size by end of ctr
        - LP: #480144
      * dm snapshot: use unsigned integer chunk size
        - LP: #480144
      * ray_cs: Fix copy_from_user handling
        - LP: #480144
      * mbind(): fix leak of never putback pages
        - LP: #480144
      * do_mbind(): fix memory leak
        - LP: #480144
      * 8250_pci: add IBM Saturn serial card
        - LP: #480144
      * dpt_i2o: Fix up copy*user
        - LP: #480144
      * dpt_i2o: Fix typo of EINVAL
        - LP: #480144
      * hfsplus: refuse to mount volumes larger than 2TB
        - LP: #480144
      * Driver core: fix driver_register() return value
        - LP: #480144
      * param: fix lots of bugs with writing charp params from sysfs, by
        leaking mem.
        - LP: #480144
      * param: fix NULL comparison on oom
        - LP: #480144
      * param: fix setting arrays of bool
        - LP: #480144
      * USB: serial: sierra driver send_setup() autopm fix
        - LP: #480144
      * USB: option: Patch for Huawei Mobile Broadband E270+ Modem
        - LP: #480144
      * USB: option: Support for AIRPLUS MCD650 Datacard
        - LP: #480144
      * USB: option: TLAYTECH TUE800 support
        - LP: #456264, #480144
      * libertas if_usb: Fix crash on 64-bit machines
        - LP: #480144
      * cpuidle: always return with interrupts enabled
        - LP: #480144
      * virtio: order used ring after used index read
        - LP: #480144
      * CIFS: Fixing to avoid invalid kfree() in cifs_get_tcp_session()
        - LP: #480144
      * mac80211: fix for incorrect sequence number on hostapd injected frames
        - LP: #480144
      * mac80211: check interface is down before type change
        - LP: #480144
      * x86, UV: Fix information in __uv_hub_info structure
        - LP: #480144
      * x86, UV: Set DELIVERY_MODE=4 for vector=NMI_VECTOR in uv_hub_send_ipi()
        - LP: #480144
      * NOMMU: Don't pass NULL pointers to fput() in do_mmap_pgoff()
        - LP: #480144
      * mm: remove incorrect swap_count() from try_to_unuse()
        - LP: #480144
      * x86-64: Fix register leak in 32-bit syscall audting
        - LP: #480144
      * nilfs2: fix dirty page accounting leak causing hang at write
        - LP: #480144
      * drm/i915: Fix FDI M/N setting according with correct color depth
        - LP: #480144
      * drm/i915: fix to setup display reference clock control on Ironlake
        - LP: #480144
      * drm/i915: fix panel fitting filter coefficient select for Ironlake
        - LP: #480144
      * agp/intel: Add B43 chipset support
        - LP: #480144
      * drm/i915: add B43 chipset support
        - LP: #480144
      * xen/hvc: make sure console output is always emitted, with explicit
        polling
        - LP: #480144
      * xen: mask extended topology info in cpuid
        - LP: #480144
      * sgi-gru: decrapfiy options_write() function
        - LP: #480144
      * KVM: get_tss_base_addr() should return a gpa_t
        - LP: #480144
      * fuse: prevent fuse_put_request on invalid pointer
        - LP: #480144
      * fuse: fix kunmap in fuse_ioctl_copy_user
        - LP: #480144
      * x86/amd-iommu: Workaround for erratum 63
        - LP: #480144
      * fsnotify: do not set group for a mark before it is on the i_list
        - LP: #480144
      * mips: fix build of vmlinux.lds
        - LP: #480144
      * alpha: fix build after vmlinux.lds.S cleanup
        - LP: #480144
      * ACPI / PCI: Fix NULL pointer dereference in acpi_get_pci_dev() (rev. 2)
        - LP: #480144
      * KEYS: get_instantiation_keyring() should inc the keyring refcount in
        all cases
        - LP: #480144
      * b43: Fix Bugzilla #14181 and the bug from the previous 'fix'
        - LP: #476154, #480144
      * pata_sc1200: Fix crash on boot
        - LP: #480144
      * AF_UNIX: Fix deadlock on connecting to shutdown socket (CVE-2009-3621)
        - LP: #480144
      * ALSA: ice1724 - Make call to set hw params succeed on ESI Juli@
        - LP: #480144
      * bonding: fix a race condition in calls to slave MII ioctls
        - LP: #480144
      * hwmon: (it87) Fix VID reading on IT8718F/IT8720F
        - LP: #480144
      * netlink: fix typo in initialization (CVE-2009-3612)
        - LP: #480144
      * nfs: Avoid overrun when copying client IP address string
        - LP: #480144
      * nfs: Panic when commit fails
        - LP: #480144
      * NFSv4: Fix a bug when the server returns NFS4ERR_RESOURCE
        - LP: #480144
      * NFSv4: Fix two unbalanced put_rpccred() issues.
        - LP: #459265, #480144
      * NFSv4: Kill nfs4_renewd_prepare_shutdown()
        - LP: #480144
      * NFSv4: The link() operation should return any delegation on the file
        - LP: #480144
      * powerpc: Remove SMP warning from PowerMac cpufreq
        - LP: #480144
      * vmscan: limit VM_EXEC protection to file pages
        - LP: #480144
      * x86: mce: Clean up thermal throttling state tracking code
        - LP: #480144
      * x86: mce: Fix thermal throttling message storm
        - LP: #453444, #480144
      * iwlwifi: fix potential rx buffer loss
        - LP: #480144
      * iwlwifi: reduce noise when skb allocation fails
        - LP: #480144
      * x86/amd-iommu: Un__init function required on shutdown
        - LP: #480144
      * KVM: Prevent kvm_init from corrupting debugfs structures
        - LP: #480144
      * powerpc/pmac: Fix PowerSurge SMP IPI allocation
        - LP: #480144
      * powerpc/pmac: Fix issues with sleep on some powerbooks
        - LP: #480144
      * powerpc/pci: Fix regression in powerpc MSI-X
        - LP: #480144
      * powerpc: Fix some late PowerMac G5 with PCIe ATI graphics
        - LP: #480144
      * sata_via: Remove redundant device ID for VIA VT8261
        - LP: #480144
      * pata_via: extend the rev_max for VT6330
        - LP: #480144
      * PM / yenta: Split resume into early and late parts (rev. 4)
        - LP: #480144
      * Linux 2.6.31.6
        - LP: #480144
    
      [ Ubuntu: 2.6.31-16.52 ]
    
      * [SCSI] megaraid_sas: remove sysfs poll_mode_io world writeable
        permissions
        - CVE-2009-3939
      * fs: pipe.c null pointer dereference
        - CVE-2009-3547
      * netlink: fix typo in initialization
        - CVE-2009-3612
      * drm/r128: Add test for initialisation to all ioctls that require it
        - CVE-2009-3620
      * AF_UNIX: Fix deadlock on connecting to shutdown socket
        - CVE-2009-3621
      * nfsd4: use common rpc_cred for all callbacks
        - CVE-2009-3623
      * KEYS: get_instantiation_keyring() should inc the keyring refcount in
        all cases
        - CVE-2009-3624
      * connector: Keep the skb in cn_callback_data
        - CVE-2009-3725
      * connector: Provide the sender's credentials to the callback
        - CVE-2009-3725
      * connector: Fix incompatible pointer type warning
        - CVE-2009-3725
      * uvesafb/connector: Disallow unpliviged users to send netlink packets
        - CVE-2009-3725
      * pohmelfs/connector: Disallow unpliviged users to configure pohmelfs
        - CVE-2009-3725
      * dst/connector: Disallow unpliviged users to configure dst
        - CVE-2009-3725
      * dm/connector: Only process connector packages from privileged processes
        - CVE-2009-3725
      * NOMMU: Don't pass NULL pointers to fput() in do_mmap_pgoff()
        - CVE-2009-3888
      * isdn: hfc_usb: Fix read buffer overflow
        - CVE-2009-4005
      * gdth: Prevent negative offsets in ioctl CVE-2009-3080
        - CVE-2009-3080
      * mac80211: fix spurious delBA handling
        - LP: #491301
      * mac80211: fix two remote exploits
        - LP: #491301
      * ipv4: additional update of dev_net(dev) to struct *net in ip_fragment.c
        - LP: #491301
    
      [ Ubuntu: 2.6.31-15.50 ]
    
      * SAUCE: Fix nx_enable reporting
        - LP: #454285
     -- Andy Whitcroft <email address hidden>   Fri, 04 Dec 2009 20:48:31 +0000
  • linux-fsl-imx51 (2.6.31-600.1) lucid; urgency=low
    
      [ Andy Whitcroft ]
    
      * rebase to Ubuntu-2.6.31-15.49
    
      [ Ubuntu: 2.6.31-15.49 ]
    
      * [Upstream] (drop after 2.6.31) usb-storage: Workaround devices with
        bogus sense size
        - LP: #446146
      * SAUCE: AppArmor: AppArmor wrongly reports allow perms as denied
        - LP: #453335
      * SAUCE: AppArmor: Policy load and replacement can fail to alloc mem
        - LP: #458299
      * SAUCE: AppArmor: AppArmor fails to audit change_hat correctly
        - LP: #462824
      * SAUCE: AppArmor: AppArmor disallows truncate of deleted files.
        - LP: #451375
      * SAUCE: [x86] fix report of cs-limit nx-emulation
        - LP: #454285
      * Revert "SAUCE: trace: add trace_event for the open() syscall"
      * SAUCE: trace: add trace events for open(), exec() and uselib()
        - LP: #462111
      * SAUCE: Fix sub-flavour script to not stop on missing directories
        - LP: #453073
      * [Upstream] (drop after 2.6.31) Input: synaptics - add another Protege
        M300 to rate blacklist
        - LP: #433801
      * PM: Make warning in suspend_test_finish() less likely to happen
        - LP: #464552
    
      [ Ubuntu: 2.6.31-14.48 ]
    
      * Add more e100 firmware to nic-modules
        - LP: #451872
      * Add qla1280 firmware to scsi-modules
        - LP: #381037
    
      [ Ubuntu: 2.6.31-14.47 ]
    
      * SAUCE: dell-laptop: Store the HW switch status internally rather than
        requerying every time
        - LP: #430809
      * SAUCE: dell-laptop: Blacklist machines not supporting dell-laptop
        - LP: #430809
     -- Andy Whitcroft <email address hidden>   Tue, 03 Nov 2009 11:20:59 +0000
  • linux-fsl-imx51 (2.6.31-105.14) karmic; urgency=low
    
      [ Andy Whitcroft ]
    
      * rebase to Ubuntu-2.6.31-14.46
      * [Config] update configs since rebase to Ubuntu-2.6.31-14.46
      * lirc update dropped module lirc_mceusb2
    
      [ Upstream Kernel Changes ]
    
      * mxc spi: fix spi driver for 2.6.31
        - LP: #427289, #446140
    
      [ Ubuntu: 2.6.31-14.46 ]
    
      * reinstate armel.mk with no flavours
        - LP: #449637
      * [Upstream] elevator: fix fastfail checks to allow merge of readahead
        requests
        - LP: #444915
      * [Upstream] block: silently error unsupported empty barriers too
        - LP: #420423
      * SAUCE: AppArmor: Fix mediation of "deleted" paths
        - LP: #415632
      * [Config] CONFIG_X86_MCE
        https://lists.ubuntu.com/archives/kernel-team/2009-October/007584.html
      * Revert "appletalk: Fix skb leak when ipddp interface is not loaded,
        CVE-2009-2903" - Use patch from 2.6.31.4 which is slightly different.
      * x86: fix csum_ipv6_magic asm memory clobber
      * tty: Avoid dropping ldisc_mutex over hangup tty re-initialization
      * x86: Don't leak 64-bit kernel register values to 32-bit processes
      * tracing: correct module boundaries for ftrace_release
      * ftrace: check for failure for all conversions
      * futex: fix requeue_pi key imbalance
      * futex: Move exit_pi_state() call to release_mm()
      * futex: Nullify robust lists after cleanup
      * futex: Fix locking imbalance
      * NOHZ: update idle state also when NOHZ is inactive
      * ima: ecryptfs fix imbalance message
      * libata: fix incorrect link online check during probe
      * sound: via82xx: move DXS volume controls to PCM interface
      * ASoC: WM8350 capture PGA mutes are inverted
      * KVM: Prevent overflow in KVM_GET_SUPPORTED_CPUID
      * KVM: VMX: flush TLB with INVEPT on cpu migration
      * KVM: fix LAPIC timer period overflow
      * KVM: SVM: Fix tsc offset adjustment when running nested
      * KVM: SVM: Handle tsc in svm_get_msr/svm_set_msr correctly
      * net: Fix wrong sizeof
      * mm: add_to_swap_cache() must not sleep
      * sis5513: fix PIO setup for ATAPI devices
      * PIT fixes to unbreak suspend/resume (bug #14222)
      * IMA: open new file for read
      * ACPI: Clarify resource conflict message
      * ACPI: fix Compaq Evo N800c (Pentium 4m) boot hang regression
      * net: restore tx timestamping for accelerated vlans
      * net: unix: fix sending fds in multiple buffers
      * tun: Return -EINVAL if neither IFF_TUN nor IFF_TAP is set.
      * tcp: fix CONFIG_TCP_MD5SIG + CONFIG_PREEMPT timer BUG()
      * net: Fix sock_wfree() race
      * smsc95xx: fix transmission where ZLP is expected
      * sky2: Set SKY2_HW_RAM_BUFFER in sky2_init
      * appletalk: Fix skb leak when ipddp interface is not loaded
      * ax25: Fix possible oops in ax25_make_new
      * ax25: Fix SIOCAX25GETINFO ioctl
      * sit: fix off-by-one in ipip6_tunnel_get_prl
      * Linux 2.6.31.4
      * drm/i915: Fix FDI M/N setting according with correct color depth
        - LP: #416792
    
      [ Ubuntu: 2.6.31-13.45 ]
    
      * [Config] Add sd_mod to scsi-modules udeb for powerpc
      * SAUCE: Update to LIRC 0.8.6
        - LP: #432678
      * [Config] CONFIG_X86_PAT=y
        https://lists.ubuntu.com/archives/kernel-team/2009-October/007477.html
        https://lists.ubuntu.com/archives/kernel-team/2009-October/007534.html
      * [Config] Add armel arch to linux-libc-dev arches.
        - LP: #449637
      * e1000e: swap max hw supported frame size between 82574 and 82583
      * drm/i915: Initialize HDMI outputs as HDMI connectors, not DVI.
        - LP: #392017
      * ALSA: hda - Add quirks for some HP laptops
        - LP: #449742
      * ALSA: hda - Add support for HP dv6
        - LP: #449742
    
      [ Ubuntu: 2.6.31-13.44 ]
    
      * sgi-gru: Fix kernel stack buffer overrun, CVE-2009-2584
      * appletalk: Fix skb leak when ipddp interface is not loaded,
        CVE-2009-2903
        Note - This patch causes an ABI change in the symbol aarp_send_ddp
        which I'm ignoring.
    
     -- Andy Whitcroft <email address hidden>   Tue, 13 Oct 2009 15:59:33 +0100