Change logs for linux-ti-omap4 source package in Precise

  • linux-ti-omap4 (3.2.0-1504.131) precise; urgency=low
    
      * linux-ti-omap4: 3.2.0-1504.131 -proposed tracker (LP: #1678071)
    
      [ Ubuntu: 3.2.0-126.169 ]
    
      * linux: 3.2.0-126.169 -proposed tracker (LP: #1678070)
      * Fix CVE-2017-7308 (LP: #1678009)
        - packet: handle too big packets for PACKET_V3
        - net/packet: fix overflow in check for priv area size
        - net/packet: fix overflow in check for tp_frame_nr
        - net/packet: fix overflow in check for tp_reserve
    
     -- Stefan Bader <email address hidden>  Fri, 31 Mar 2017 17:18:47 +0200
  • linux-ti-omap4 (3.2.0-1503.130) precise; urgency=low
    
      [ Ubuntu: 3.2.0-125.168 ]
    
      * CVE-2017-7184
        - xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window
        - xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder
    
     -- Stefan Bader <email address hidden>  Fri, 24 Mar 2017 17:25:28 +0100
  • linux-ti-omap4 (3.2.0-1502.129) precise; urgency=low
    
      [ Ubuntu: 3.2.0-124.167 ]
    
      * CVE-2017-2636
        - list: introduce list_first_entry_or_null
        - TTY: n_hdlc, fix lockdep false positive
        - tty: n_hdlc: get rid of racy n_hdlc.tbuf
    
     -- Stefan Bader <email address hidden>  Sat, 04 Mar 2017 14:28:23 +0100
  • linux-ti-omap4 (3.2.0-1501.128) precise; urgency=low
    
      [ Ubuntu: 3.2.0-123.166 ]
    
      * CVE-2017-6074 (LP: #1665935)
        - dccp: fix freeing skb too early for IPV6_RECVPKTINFO
    
     -- Stefan Bader <email address hidden>  Mon, 20 Feb 2017 14:56:30 +0100
  • linux-ti-omap4 (3.2.0-1500.127) precise; urgency=low
    
      [ Thadeu Lima de Souza Cascardo ]
    
      * Release Tracking Bug
        - LP: #1662705
    
      [ Ubuntu: 3.2.0-122.165 ]
    
      * Release Tracking Bug
        - LP: #1662192
      * CVE-2016-7911
        - block: fix use-after-free in sys_ioprio_get()
      * CVE-2016-7910
        - block: fix use-after-free in seq file
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Wed, 08 Feb 2017 15:17:43 -0200
  • linux-ti-omap4 (3.2.0-1499.126) precise; urgency=low
    
      [ John Donnelly ]
    
      * Release Tracking Bug
        - LP: #1655075
    
      [ Ubuntu: 3.2.0-121.164 ]
    
      * Release Tracking Bug
        - LP: #1655071
      * CVE-2016-9685
        - xfs: fix two memory leaks in xfs_attr_list.c error paths
      * CVE-2016-9555
        - sctp: validate chunk len before actually using it
    
     -- John Donnelly <email address hidden>  Tue, 10 Jan 2017 07:56:23 -0600
  • linux-ti-omap4 (3.2.0-1498.125) precise; urgency=low
    
      [ Thadeu Lima de Souza Cascardo ]
    
      * Release Tracking Bug
        - LP: #1651211
    
      [ Ubuntu: 3.2.0-120.163 ]
    
      * Release Tracking Bug
        - LP: #1651207
      * CVE-2016-9756
        - KVM: x86: drop error recovery in em_jmp_far and em_ret_far
      * CVE-2016-9794
        - ALSA: pcm : Call kill_fasync() in stream lock
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Tue, 20 Dec 2016 13:23:46 -0200
  • linux-ti-omap4 (3.2.0-1497.124) precise; urgency=low
    
      [ Luis Henriques ]
    
      * Release Tracking Bug
        - LP: #1647717
    
      [ Ubuntu: 3.2.0-119.162 ]
    
      * Release Tracking Bug
        - LP: #1647713
      * CVE-2016-7916
        - proc: prevent accessing /proc/<PID>/environ until it's ready
      * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786)
        - hv: do not lose pending heartbeat vmbus packets
    
     -- Luis Henriques <email address hidden>  Tue, 06 Dec 2016 14:10:46 +0000
  • linux-ti-omap4 (3.2.0-1496.123) precise; urgency=low
    
      [ Ubuntu: 3.2.0-118.161 ]
    
      * CVE-2016-8655 (LP: #1646318)
        - packet: fix race condition in packet_set_ring
    
     -- Luis Henriques <email address hidden>  Mon, 05 Dec 2016 11:30:37 +0000
  • linux-ti-omap4 (3.2.0-1495.122) precise; urgency=low
    
      [ Luis Henriques ]
    
      * Release Tracking Bug
        - LP: #1646056
    
      [ Ubuntu: 3.2.0-117.159 ]
    
      * Release Tracking Bug
        - LP: #1646055
      * CVE-2016-7916
        - proc: prevent accessing /proc/<PID>/environ until it's ready
      * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786)
        - hv: do not lose pending heartbeat vmbus packets
    
     -- Luis Henriques <email address hidden>  Wed, 30 Nov 2016 10:40:35 +0000
  • linux-ti-omap4 (3.2.0-1494.121) precise; urgency=low
    
      [ Luis Henriques ]
    
      * Release Tracking Bug
        - LP: #1640552
    
      [ Ubuntu: 3.2.0-116.158 ]
    
      * Release Tracking Bug
        - LP: #1640549
      *  xen:balloon errors in 14.04 beta (LP: #1304001)
        - xen/balloon: cancel ballooning if adding new memory failed
        - xen/balloon: Don't continue ballooning when BP_ECANCELED is encountered
      * CVE-2016-7425
        - scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer()
    
     -- Luis Henriques <email address hidden>  Wed, 09 Nov 2016 18:11:44 +0000
  • linux-ti-omap4 (3.2.0-1493.120) precise; urgency=low
    
      [ Seth Forshee ]
    
      * Release Tracking Bug
        - LP: #1636539
    
      [ Ubuntu: 3.2.0-115.157 ]
    
      * CVE-2016-5195
        - Revert "UBUNTU:SAUCE: mm: remove gup_flags FOLL_WRITE games from
          __get_user_pages()"
        - mm, gup: close FOLL MAP_PRIVATE race
    
    linux-ti-omap4 (3.2.0-1492.119) precise; urgency=low
    
      [ Seth Forshee ]
    
      * Release Tracking Bug
        - LP: #1635439
    
      [ Ubuntu: 3.2.0-114.156 ]
    
      * proc_keys_show crash when reading /proc/keys (LP: #1634496)
        - SAUCE: KEYS: ensure xbuf is large enough to fix buffer overflow in
          proc_keys_show (LP: #1634496)
      * CVE-2016-7117
        - net: Fix use after free in the recvmmsg exit path
      * CVE-2015-7833
        - usbvision: revert commit 588afcc1
    
     -- Seth Forshee <email address hidden>  Tue, 25 Oct 2016 10:40:43 -0500
  • linux-ti-omap4 (3.2.0-1492.119) precise; urgency=low
    
      [ Seth Forshee ]
    
      * Release Tracking Bug
        - LP: #1635439
    
      [ Ubuntu: 3.2.0-114.156 ]
    
      * proc_keys_show crash when reading /proc/keys (LP: #1634496)
        - SAUCE: KEYS: ensure xbuf is large enough to fix buffer overflow in
          proc_keys_show (LP: #1634496)
      * CVE-2016-7117
        - net: Fix use after free in the recvmmsg exit path
      * CVE-2015-7833
        - usbvision: revert commit 588afcc1
    
     -- Seth Forshee <email address hidden>  Fri, 21 Oct 2016 07:54:43 -0500
  • linux-ti-omap4 (3.2.0-1491.118) precise; urgency=low
    
      [ Ubuntu: 3.2.0-113.155 ]
    
      * CVE-2016-5195
        - SAUCE: mm: remove gup_flags FOLL_WRITE games from __get_user_pages()
    
     -- Seth Forshee <email address hidden>  Tue, 18 Oct 2016 15:41:07 -0500
  • linux-ti-omap4 (3.2.0-1490.117) precise; urgency=low
    
      [ Seth Forshee ]
    
      * Release Tracking Bug
        - LP: #1632801
    
      [ Ubuntu: 3.2.0-112.154 ]
    
      * CVE-2016-7117
        - net: Fix use after free in the recvmmsg exit path
      * CVE-2015-7833
        - usbvision: revert commit 588afcc1
    
     -- Seth Forshee <email address hidden>  Wed, 12 Oct 2016 14:07:24 -0500
  • linux-ti-omap4 (3.2.0-1489.116) precise; urgency=low
    
      [ Ubuntu: 3.2.0-111.153 ]
    
      * Release Tracking Bug
        - LP: #1626154
      * Altering use_tempaddr drops all IPv6 addresses (LP: #994931)
        - Revert "UBUNTU: SAUCE: ipv6: make the net.ipv6.conf.all.use_tempaddr sysctl
          propagate to interface settings"
        - neigh: new unresolved queue limits
        - neigh: Add device constructor/destructor capability.
        - atm: clip: Use device neigh support on top of "arp_tbl".
        - atm: clip: remove clip_tbl
        - neigh: convert parms to an array
        - neigh: wrap proc dointvec functions
        - neigh: use tbl->family to distinguish ipv4 from ipv6
        - neigh: restore old behaviour of default parms values
        - neigh: ipv6: respect default values set before an address is assigned to
          device
      * Xen guest total memory size smaller than specified in virtual configuration
        due to Xen balloon driver (LP: #1622567)
        - mm: introduce helper function mem_init_print_info() to simplify mem_init()
        - xen/balloon: Set balloon's initial state to number of existing RAM pages
      * CVE-2016-6136
        - audit: fix a double fetch in audit_log_single_execve_arg()
      * CVE-2016-6480
        - aacraid: Check size values after double-fetch from user
      * CVE-2016-6828
        - tcp: fix use after free in tcp_xmit_retransmit_queue()
    
     -- Joseph Salisbury <email address hidden>  Thu, 22 Sep 2016 13:42:46 -0400
  • linux-ti-omap4 (3.2.0-1488.115) precise; urgency=low
    
      [ Tim Gardner ]
    
      * Release Tracking Bug
        - LP: #1618039
    
      [ Ubuntu: 3.2.0-110.151 ]
    
      * MacBookPro11,4 fails to poweroff or suspend (LP: #1587714)
        - SAUCE: PCI: Workaround to enable poweroff on Mac Pro 11
    
      * CVE-2016-3857
        - arm: oabi compat: add missing access checks
    
     -- Tim Gardner <email address hidden>  Tue, 30 Aug 2016 08:57:58 -0600
  • linux-ti-omap4 (3.2.0-1487.114) precise; urgency=low
    
      [ Stefan Bader ]
    
      * Release Tracking Bug
        - LP: #1612738
    
      [ Ubuntu: 3.2.0-109.150 ]
    
      * CVE-2016-5696
        - tcp: make challenge acks less predictable
    
    linux-ti-omap4 (3.2.0-1486.113) precise; urgency=low
    
      [ Stefan Bader ]
    
      * Release Tracking Bug
        - LP: #1611312
    
      [ Ubuntu: 3.2.0-108.149 ]
    
      * CVE-2016-5829
        - HID: hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES commands
      * changelog: add CVEs as first class citizens (LP: #1604344)
        - use CVE numbers in changelog
        - avoid duplicate CVE numbers in changelog
      * CVE-2016-5244 (LP: #1589041)
        - rds: fix an infoleak in rds_inc_info_copy
    
     -- Stefan Bader <email address hidden>  Fri, 12 Aug 2016 19:52:53 +0200
  • linux-ti-omap4 (3.2.0-1485.112) precise; urgency=low
    
      [ Seth Forshee ]
    
      * Release Tracking Bug
        - LP: #1604100
    
      [ Kamal Mostafa ]
    
      * [Debian] embed derivative target name in release tag (LP: #1599924)
    
      [ Ubuntu: 3.2.0-107.148 ]
    
      * Release Tracking Bug
        - LP: #1604099
      * CVE-2016-5243 (LP: #1589036)
        - tipc: fix an infoleak in tipc_nl_compat_link_dump
      * qeth: delete napi struct when removing a qeth device (LP: #1601831)
        - qeth: delete napi struct when removing a qeth device
      * linux: Homogenize changelog format across releases (LP: #1599562)
        - Revert "UBUNTU: [debian] BugLink: close LP: bugs only for Launchpad urls"
        - [Debian] git-ubuntu-log -- switch to bug order
        - [Debian] git-ubuntu-log -- fix empty section formatting
        - [Debian] git-ubuntu-log -- output should be utf-8
        - [Debian] git-ubuntu-log -- handle invalid or private bugs
        - [Debian] git-ubuntu-log -- wrap long bug and commit titles
        - [Debian] git-ubuntu-log -- ensure we get the last commit
        - [Debian] git-ubuntu-log -- prevent bug references being split
        - [Debian] git-ubuntu-log -- git log output is UTF-8
      * CVE-2016-3961 (LP: #1571020)
        - hugetlb: ensure hugepage access is denied if hugepages are not supported
        - mm: hugetlb: allow hugepages_supported to be architecture specific
        - s390/hugetlb: add hugepages_supported define
        - x86/mm/xen: Suppress hugetlbfs in PV guests
      * Linux netfilter IPT_SO_SET_REPLACE memory corruption (LP: #1555338)
        - netfilter: x_tables: validate e->target_offset early
        - netfilter: x_tables: make sure e->next_offset covers remaining blob size
        - netfilter: x_tables: fix unconditional helper
      * Miscellaneous upstream changes
        - KEYS: potential uninitialized variable
    
     -- Seth Forshee <email address hidden>  Wed, 20 Jul 2016 08:01:20 -0500
  • linux-ti-omap4 (3.2.0-1484.111) precise; urgency=low
    
      [ Kamal Mostafa ]
    
      * Release Tracking Bug
        - LP: #1597127
    
      [ Ubuntu: 3.2.0-106.147 ]
    
      * HID: core: prevent out-of-bound readings
        - LP: #1579190
    
     -- Kamal Mostafa <email address hidden>  Thu, 30 Jun 2016 08:46:31 -0700
  • linux-ti-omap4 (3.2.0-1483.110) precise; urgency=low
    
      [ Kamal Mostafa ]
    
      * Release Tracking Bug
        - LP: #1591435
    
      [ Ubuntu: 3.2.0-105.146 ]
    
      * Release Tracking Bug
        - LP: #1591329
      * [debian] getabis: Fix inconsistent compiler versions check
        - LP: #1584890
      * ppp: take reference on channels netns
        - LP: #1583963
        - CVE-2016-4805
      * ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS
        - LP: #1580379
        - CVE-2016-4569
      * ALSA: timer: Fix leak in events via snd_timer_user_ccallback
        - LP: #1581866
        - CVE-2016-4578
      * ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt
        - LP: #1581866
        - CVE-2016-4578
      * net: fix a kernel infoleak in x25 module
        - LP: #1585366
        - CVE-2016-4580
      * get_rock_ridge_filename(): handle malformed NM entries
        - LP: #1583962
        - CVE-2016-4913
      * USB: usbfs: fix potential infoleak in devio
        - LP: #1578493
        - CVE-2016-4482
      * IB/security: Restrict use of the write() interface
        - LP: #1580372
        - CVE-2016-4565
      * usbnet: cleanup after bind() in probe()
        - LP: #1567191
        - CVE-2016-3951
    
     -- Kamal Mostafa <email address hidden>  Mon, 13 Jun 2016 10:42:12 -0700
  • linux-ti-omap4 (3.2.0-1482.109) precise; urgency=low
    
      [ Kamal Mostafa ]
    
      [ Ubuntu: 3.2.0-104.145 ]
    
      * CVE-2016-1583 (LP: #1588871)
        - SAUCE: proc: prevent stacking filesystems on top
        - ecryptfs: fix handling of directory opening
        - ecryptfs: don't reinvent the wheels, please - use struct completion
        - SAUCE: ecryptfs: forbid opening files without mmap handler
    
     -- Andy Whitcroft <email address hidden>  Thu, 09 Jun 2016 11:22:47 +0100
  • linux-ti-omap4 (3.2.0-1481.107) precise; urgency=low
    
      [ Kamal Mostafa ]
    
      * Release Tracking Bug
        - LP: #1580815
    
      [ Ubuntu: 3.2.0-103.143 ]
    
      * USB: usbip: fix potential out-of-bounds write
        - LP: #1572666
        - CVE-2016-3955
      * x86/mm/32: Enable full randomization on i386 and X86_32
        - LP: #1568523
        - CVE-2016-3672
      * ALSA: usb-audio: Fix NULL dereference in create_fixed_stream_quirk()
        - LP: #1561409
        - CVE-2016-2184
      * ALSA: usb-audio: Add sanity checks for endpoint accesses
        - LP: #1561409
        - CVE-2016-2184
      * Input: ati_remote2 - fix crashes on detecting device with invalid
        descriptor
        - LP: #1561410
        - CVE-2016-2185
      * Input: powermate - fix oops with malicious USB descriptors
        - LP: #1561411
        - CVE-2016-2186
      * USB: iowarrior: fix oops with malicious USB descriptors
        - LP: #1561414
        - CVE-2016-2188
      * USB: mct_u232: add sanity checking in probe
        - LP: #1556877
        - CVE-2016-3136
      * USB: cypress_m8: add endpoint sanity check
        - LP: #1556878
        - CVE-2016-3137
      * USB: cdc-acm: more sanity checking
        - LP: #1556880
        - CVE-2016-3138
      * USB: digi_acceleport: do sanity checking for the number of ports
        - LP: #1556888
        - CVE-2016-3140
      * ipv4: Don't do expensive useless work during inetdev destroy.
        - LP: #1558847
        - CVE-2016-3156
      * x86/iopl/64: Properly context-switch IOPL on Xen PV
        - LP: #1561388
        - CVE-2016-3157
      * Input: gtco - fix crash on detecting device without endpoints
        - LP: #1575706
        - CVE-2016-2187
      * net: fix infoleak in llc
        - LP: #1578496
        - CVE-2016-4485
      * net: fix infoleak in rtnetlink
        - LP: #1578497
        - CVE-2016-4486
    
     -- Kamal Mostafa <email address hidden>  Tue, 17 May 2016 13:38:22 -0700
  • linux-ti-omap4 (3.2.0-1480.106) precise; urgency=low
    
      [ Kamal Mostafa ]
    
      * Release Tracking Bug
        - LP: #1573271
    
      [ Ubuntu-3.2.0-102.142 ]
    
      * [debian] BugLink: close LP: bugs only for Launchpad urls
      * Revert "jffs2: Fix lock acquisition order bug in jffs2_write_begin"
        - LP: #1564815
      * gspca: ov534/topro: prevent a division by 0
        - LP: #1563911
      * media: dvb-core: Don't force CAN_INVERSION_AUTO in oneshot mode
        - LP: #1563911
      * rc: allow rc modules to be loaded if rc-main is not a module
        - LP: #1563911
      * SCSI: initio: remove duplicate module device table
        - LP: #1563911
      * KVM: x86: expose MSR_TSC_AUX to userspace
        - LP: #1563911
      * KVM: x86: correctly print #AC in traces
        - LP: #1563911
      * ath9k_htc: check for underflow in ath9k_htc_rx_msg()
        - LP: #1563911
      * mtd: nand: fix ONFI parameter page layout
        - LP: #1563911
      * xhci: refuse loading if nousb is used
        - LP: #1563911
      * rtlwifi: fix memory leak for USB device
        - LP: #1563911
      * wlcore: SPI - fix spi transfer_list
        - LP: #1563911
      * wlcore/wl12xx: spi: fix oops on firmware load
        - LP: #1563911
      * EDAC: Robustify workqueues destruction
        - LP: #1563911
      * powerpc: Make value-returning atomics fully ordered
        - LP: #1563911
      * powerpc: Make {cmp}xchg* and their atomic_ versions fully ordered
        - LP: #1563911
      * asix: silence log message from oversize packet
        - LP: #1563911
      * futex: Drop refcount if requeue_pi() acquired the rtmutex
        - LP: #1563911
      * ALSA: fm801: propagate TUNER_ONLY bit when autodetected
        - LP: #1563911
      * drm/radeon: clean up fujitsu quirks
        - LP: #1563911
      * udf: limit the maximum number of indirect extents in a row
        - LP: #1563911
      * USB: cp210x: add ID for ELV Marble Sound Board 1
        - LP: #1563911
      * posix-clock: Fix return code on the poll method's error path
        - LP: #1563911
      * x86/LDT: Print the real LDT base address
        - LP: #1563911
      * rtlwifi: rtl8192de: Fix incorrect module parameter descriptions
        - LP: #1563911
      * rtlwifi: rtl8192se: Fix module parameter initialization
        - LP: #1563911
      * rtlwifi: rtl8192ce: Fix handling of module parameters
        - LP: #1563911
      * rtlwifi: rtl8192cu: Add missing parameter setup
        - LP: #1563911
      * NFS: Fix attribute cache revalidation
        - LP: #1563911
      * Input: i8042 - add Fujitsu Lifebook U745 to the nomux list
        - LP: #1563911
      * x86/xen: don't reset vcpu_info on a cancelled suspend
        - LP: #1563911
      * udf: Prevent buffer overrun with multi-byte characters
        - LP: #1563911
      * udf: Check output buffer length when converting name to CS0
        - LP: #1563911
      * power: test_power: correctly handle empty writes
        - LP: #1563911
      * locks: fix unlock when fcntl_setlk races with a close
        - LP: #1563911
      * dm snapshot: fix hung bios when copy error occurs
        - LP: #1563911
      * uml: fix hostfs mknod()
        - LP: #1563911
      * uml: flush stdout before forking
        - LP: #1563911
      * ipv6: tcp: add rcu locking in tcp_v6_send_synack()
        - LP: #1563911
      * x86/mm: Add barriers and document switch_mm()-vs-flush synchronization
        - LP: #1563911
      * x86/boot: Double BOOT_HEAP_SIZE to 64KB
        - LP: #1563911
      * x86/reboot/quirks: Add iMac10,1 to pci_reboot_dmi_table[]
        - LP: #1563911
      * ALSA: seq: Fix missing NULL check at remove_events ioctl
        - LP: #1563911
      * ALSA: seq: Fix race at timer setup and close
        - LP: #1563911
      * parisc: Fix __ARCH_SI_PREAMBLE_SIZE
        - LP: #1563911
      * x86/mm: Improve switch_mm() barrier comments
        - LP: #1563911
      * ALSA: timer: Fix double unlink of active_list
        - LP: #1563911
      * ALSA: timer: Fix race among timer ioctls
        - LP: #1563911
      * sparc64: fix incorrect sign extension in sys_sparc64_personality
        - LP: #1563911
      * cifs: Ratelimit kernel log messages
        - LP: #1563911
      * cifs: fix race between call_async() and reconnect()
        - LP: #1563911
      * cifs_dbg() outputs an uninitialized buffer in cifs_readdir()
        - LP: #1563911
      * m32r: fix m32104ut_defconfig build fail
        - LP: #1563911
      * dma-debug: switch check from _text to _stext
        - LP: #1563911
      * scripts/bloat-o-meter: fix python3 syntax error
        - LP: #1563911
      * ocfs2/dlm: ignore cleaning the migration mle that is inuse
        - LP: #1563911
      * ALSA: timer: Harden slave timer list handling
        - LP: #1563911
      * memcg: only free spare array when readers are done
        - LP: #1563911
      * printk: help pr_debug and pr_devel to optimize out arguments
        - LP: #1563911
      * crypto: af_alg - Fix socket double-free when accept fails
        - LP: #1563911
      * ALSA: hrtimer: Fix stall by hrtimer_cancel()
        - LP: #1563911
      * ALSA: pcm: Fix snd_pcm_hw_params struct copy in compat mode
        - LP: #1563911
      * ALSA: seq: Fix snd_seq_call_port_info_ioctl in compat mode
        - LP: #1563911
      * ALSA: control: Avoid kernel warnings from tlv ioctl with numid 0
        - LP: #1563911
      * IB/qib: fix mcast detach when qp not attached
        - LP: #1563911
      * IB/mlx4: Initialize hop_limit when creating address handle
        - LP: #1563911
      * ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with
        ocfs2_unblock_lock
        - LP: #1563911
      * crypto: algif_skcipher - Require setkey before accept(2)
        - LP: #1563911
      * crypto: af_alg - Disallow bind/setkey/... after accept(2)
        - LP: #1563911
      * crypto: af_alg - Add nokey compatibility path
        - LP: #1563911
      * crypto: algif_skcipher - Add nokey compatibility path
        - LP: #1563911
      * crypto: hash - Add crypto_ahash_has_setkey
        - LP: #1563911
      * crypto: algif_hash - Require setkey before accept(2)
        - LP: #1563911
      * crypto: skcipher - Add crypto_skcipher_has_setkey
        - LP: #1563911
      * crypto: algif_skcipher - Add key check exception for cipher_null
        - LP: #1563911
      * crypto: af_alg - Allow af_af_alg_release_parent to be called on nokey
        path
        - LP: #1563911
      * crypto: algif_hash - Remove custom release parent function
        - LP: #1563911
      * crypto: algif_skcipher - Remove custom release parent function
        - LP: #1563911
      * crypto: af_alg - Forbid bind(2) when nokey child sockets are present
        - LP: #1563911
      * crypto: algif_hash - Fix race condition in hash_check_key
        - LP: #1563911
      * crypto: algif_skcipher - Fix race condition in skcipher_check_key
        - LP: #1563911
      * crypto: algif_skcipher - Load TX SG list after waiting
        - LP: #1563911
      * sctp: Prevent soft lockup when sctp_accept() is called during a timeout
        event
        - LP: #1563911
      * usbvision-video: fix memory leak of alt_max_pkt_size
        - LP: #1563911
      * usbvision: fix leak of usb_dev on failure paths in usbvision_probe()
        - LP: #1563911
      * usbvision fix overflow of interfaces array
        - LP: #1563911
      * usbvision: fix crash on detecting device with invalid configuration
        - LP: #1563911
      * Linux 3.2.77
        - LP: #1563911
      * KVM: vmx: fix MPX detection
        - LP: #1563914
      * hrtimer: Handle remaining time proper for TIME_LOW_RES
        - LP: #1563914
      * timerfd: Handle relative timers with CONFIG_TIME_LOW_RES proper
        - LP: #1563914
      * posix-timers: Handle relative timers with CONFIG_TIME_LOW_RES proper
        - LP: #1563914
      * itimers: Handle relative timers with CONFIG_TIME_LOW_RES proper
        - LP: #1563914
      * usb: cdc-acm: send zero packet for intel 7260 modem
        - LP: #1563914
      * cdc-acm:exclude Samsung phone 04e8:685d
        - LP: #1563914
      * af_unix: fix struct pid memory leak
        - LP: #1563914
      * pptp: fix illegal memory access caused by multiple bind()s
        - LP: #1563914
      * sctp: allow setting SCTP_SACK_IMMEDIATELY by the application
        - LP: #1563914
      * USB: cp210x: add ID for IAI USB to RS485 adaptor
        - LP: #1563914
      * USB: visor: fix null-deref at probe
        - LP: #1563914
      * USB: serial: visor: fix crash on detecting device without write_urbs
        - LP: #1563914
      * USB: serial: option: Adding support for Telit LE922
        - LP: #1563914
      * ALSA: seq: Fix incorrect sanity check at snd_seq_oss_synth_cleanup()
        - LP: #1563914
      * ALSA: seq: Degrade the error message for too many opens
        - LP: #1563914
      * USB: serial: ftdi_sio: add support for Yaesu SCU-18 cable
        - LP: #1563914
      * PCI/AER: Flush workqueue on device remove to avoid use-after-free
        - LP: #1563914
      * libata: disable forced PORTS_IMPL for >= AHCI 1.3
        - LP: #1563914
      * virtio_pci: fix use after free on release
        - LP: #1563914
      * rfkill: fix rfkill_fop_read wait_event usage
        - LP: #1563914
      * perf annotate browser: Fix behaviour of Shift-Tab with nothing focussed
        - LP: #1563914
      * SCSI: fix crashes in sd and sr runtime PM
        - LP: #1563914
      * tty: Fix unsafe ldisc reference via ioctl(TIOCGETD)
        - LP: #1563914
      * crypto: shash - Fix has_key setting
        - LP: #1563914
      * ALSA: dummy: Disable switching timer backend via sysfs
        - LP: #1563914
      * drm/vmwgfx: respect 'nomodeset'
        - LP: #1563914
      * x86/mm/pat: Avoid truncation when converting cpa->numpages to address
        - LP: #1563914
      * crypto: algif_hash - wait for crypto_ahash_init() to complete
        - LP: #1563914
      * intel_scu_ipcutil: underflow in scu_reg_access()
        - LP: #1563914
      * ALSA: seq: Fix race at closing in virmidi driver
        - LP: #1563914
      * ALSA: rawmidi: Remove kernel WARNING for NULL user-space buffer check
        - LP: #1563914
      * ALSA: pcm: Fix potential deadlock in OSS emulation
        - LP: #1563914
      * ALSA: seq: Fix yet another races among ALSA timer accesses
        - LP: #1563914
      * ALSA: timer: Fix link corruption due to double start or stop
        - LP: #1563914
      * libata: fix sff host state machine locking while polling
        - LP: #1563914
      * ALSA: rawmidi: Make snd_rawmidi_transmit() race-free
        - LP: #1563914
      * ALSA: rawmidi: Fix race at copying & updating the position
        - LP: #1563914
      * ALSA: seq: Fix lockdep warnings due to double mutex locks
        - LP: #1563914
      * usb: xhci: apply XHCI_PME_STUCK_QUIRK to Intel Broxton-M platforms
        - LP: #1563914
      * xhci: Fix list corruption in urb dequeue at host removal
        - LP: #1563914
      * tda1004x: only update the frontend properties if locked
        - LP: #1563914
      * ALSA: timer: Fix leftover link at closing
        - LP: #1563914
      * saa7134-alsa: Only frees registered sound cards
        - LP: #1563914
      * scsi_dh_rdac: always retry MODE SELECT on command lock violation
        - LP: #1563914
      * mm, vmstat: fix wrong WQ sleep when memory reclaim doesn't make any
        progress
        - LP: #1563914
      * ocfs2/dlm: clear refmap bit of recovery lock while doing local recovery
        cleanup
        - LP: #1563914
      * crypto: user - lock crypto_alg_list on alg dump
        - LP: #1563914
      * klist: fix starting point removed bug in klist iterators
        - LP: #1563914
      * ALSA: dummy: Implement timer backend switching more safely
        - LP: #1563914
      * ALSA: timer: Fix wrong instance passed to slave callbacks
        - LP: #1563914
      * ARM: 8517/1: ICST: avoid arithmetic overflow in icst_hz()
        - LP: #1563914
      * sctp: translate network order to host order when users get a hmacid
        - LP: #1563914
      * ALSA: timer: Fix race between stop and interrupt
        - LP: #1563914
      * ALSA: timer: Fix race at concurrent reads
        - LP: #1563914
      * ahci: Intel DNV device IDs SATA
        - LP: #1563914
      * ARM: 8519/1: ICST: try other dividends than 1
        - LP: #1563914
      * btrfs: properly set the termination value of ctx->pos in readdir
        - LP: #1563914
      * unix: properly account for FDs passed over unix sockets
        - LP: #1563914
      * unix: correctly track in-flight fds in sending process user_struct
        - LP: #1563914
      * pipe: limit the per-user amount of pages allocated in pipes
        - LP: #1563914
      * iw_cxgb3: Fix incorrectly returning error on success
        - LP: #1563914
      * pipe: Fix buffer offset after partially failed read
        - LP: #1563914, #1563916
        - CVE-2016-0774
      * sched: fix __sched_setscheduler() vs load balancing race
        - LP: #1563914
      * Linux 3.2.78
        - LP: #1563914
      * crypto: {blk,giv}cipher: Set has_setkey
        - LP: #1564815
      * iommu/vt-d: Fix 64-bit accesses to 32-bit DMAR_GSTS_REG
        - LP: #1564815
      * wext: fix message delay/ordering
        - LP: #1564815
      * cfg80211/wext: fix message ordering
        - LP: #1564815
      * mac80211: fix use of uninitialised values in RX aggregation
        - LP: #1564815
      * nfs: fix nfs_size_to_loff_t
        - LP: #1564815
      * drm/i915: fix error path in intel_setup_gmbus()
        - LP: #1564815
      * cifs: fix erroneous return value
        - LP: #1564815
      * s390/dasd: prevent incorrect length error under z/VM after PAV changes
        - LP: #1564815
      * s390/dasd: fix refcount for PAV reassignment
        - LP: #1564815
      * libata: fix HDIO_GET_32BIT ioctl
        - LP: #1564815
      * xen/pciback: Check PF instead of VF for PCI_COMMAND_MEMORY
        - LP: #1564815
      * xen/pciback: Save the number of MSI-X entries to be copied later.
        - LP: #1564815
      * xen/pcifront: Fix mysterious crashes when NUMA locality information was
        extracted.
        - LP: #1564815
      * ALSA: seq: Fix leak of pool buffer at concurrent writes
        - LP: #1564815
      * tracepoints: Do not trace when cpu is offline
        - LP: #1564815
      * tracing: Fix freak link error caused by branch tracer
        - LP: #1564815
      * ALSA: seq: Fix double port list deletion
        - LP: #1564815
      * af_unix: Don't set err in unix_stream_read_generic unless there was an
        error
        - LP: #1564815
      * af_unix: Guard against other == sk in unix_dgram_sendmsg
        - LP: #1564815
      * x86, extable: Remove open-coded exception table entries in
        arch/x86/lib/copy_user_nocache_64.S
        - LP: #1564815
      * x86/uaccess/64: Make the __copy_user_nocache() assembly code more
        readable
        - LP: #1564815
      * x86/uaccess/64: Handle the caching of 4-byte nocache copies properly in
        __copy_user_nocache()
        - LP: #1564815
      * usb: dwc3: Fix assignment of EP transfer resources
        - LP: #1564815
      * net/mlx4_en: Count HW buffer overrun only once
        - LP: #1564815
      * USB: option: add support for SIM7100E
        - LP: #1564815
      * USB: cp210x: add IDs for GE B650V3 and B850V3 boards
        - LP: #1564815
      * USB: option: add "4G LTE usb-modem U901"
        - LP: #1564815
      * Adding Intel Lewisburg device IDs for SATA
        - LP: #1564815
      * ext4: fix bh->b_state corruption
        - LP: #1564815
      * kernel/resource.c: fix muxed resource handling in __request_region()
        - LP: #1564815
      * can: ems_usb: Fix possible tx overflow
        - LP: #1564815
      * mac80211: minstrel_ht: set default tx aggregation timeout to 0
        - LP: #1564815
      * sunrpc/cache: fix off-by-one in qword_get()
        - LP: #1564815
      * KVM: async_pf: do not warn on page allocation failures
        - LP: #1564815
      * jffs2: Fix page lock / f->sem deadlock
        - LP: #1564815
      * Fix directory hardlinks from deleted directories
        - LP: #1564815
      * libata: Align ata_device's id on a cacheline
        - LP: #1564815
      * ipr: Fix out-of-bounds null overwrite
        - LP: #1564815
      * ipr: Fix regression when loading firmware
        - LP: #1564815
      * mm: thp: fix SMP race condition between THP page fault and
        MADV_DONTNEED
        - LP: #1564815
      * hpfs: don't truncate the file when delete fails
        - LP: #1564815
      * ALSA: timer: Fix broken compat timer user status ioctl
        - LP: #1564815
      * ALSA: hdspm: Fix wrong boolean ctl value accesses
        - LP: #1564815
      * ALSA: hdsp: Fix wrong boolean ctl value accesses
        - LP: #1564815
      * USB: cp210x: Add ID for Parrot NMEA GPS Flight Recorder
        - LP: #1564815
      * ASoC: wm8958: Fix enum ctl accesses in a wrong type
        - LP: #1564815
      * ASoC: wm8994: Fix enum ctl accesses in a wrong type
        - LP: #1564815
      * USB: serial: option: add support for Quectel UC20
        - LP: #1564815
      * ALSA: seq: oss: Don't drain at closing a client
        - LP: #1564815
      * PM / sleep / x86: Fix crash on graph trace through x86 suspend
        - LP: #1564815
      * IB/core: Use GRH when the path hop-limit > 0
        - LP: #1564815
      * mld, igmp: Fix reserved tailroom calculation
        - LP: #1564815
      * MIPS: traps: Fix SIGFPE information leak from `do_ov' and
        `do_trap_or_bp'
        - LP: #1564815
      * ubi: Fix out of bounds write in volume update code
        - LP: #1564815
      * s390/mm: four page table levels vs. fork
        - LP: #1564815
      * Input: aiptek - fix crash on detecting device without endpoints
        - LP: #1564815
      * include/linux/poison.h: fix LIST_POISON{1,2} offset
        - LP: #1564815
      * HID: usbhid: fix recursive deadlock
        - LP: #1564815
      * Linux 3.2.79
        - LP: #1564815
    
     -- Kamal Mostafa <email address hidden>  Thu, 21 Apr 2016 15:09:27 -0700
  • linux-ti-omap4 (3.2.0-1479.105) precise; urgency=low
    
      [ Luis Henriques ]
    
      * Release Tracking Bug
        - LP: #1555918
      * No change upload to fix changelog
    
    linux-ti-omap4 (3.2.0-1479.104) precise; urgency=low
    
      [ Florian Westphal ]
    
      * SAUCE: [nf,v2] netfilter: x_tables: don't rely on well-behaving
        userspace
        - LP: #1555338
    
    linux-ti-omap4 (3.2.0-1478.104) precise; urgency=low
    
      [ Brad Figg ]
      * Release Tracking Bug
        - LP: #1548505
      * rebased to Ubuntu-3.2.0-100.140
    
    linux-ti-omap4 (3.2.0-1478.103) precise; urgency=low
    
      [ Brad Figg ]
    
      * Rename the abi directory tree to what the abi and modules checker
        requires (3.2.0-1478.102).
    
    linux-ti-omap4 (3.2.0-1478.102) precise; urgency=low
    
      [ Brad Figg ]
    
      * Rename the abi directory tree to what the abi and modules checker
        requires (3.2.0-1476.99).
    
    linux-ti-omap4 (3.2.0-1478.101) precise; urgency=low
    
      [ Brad Figg ]
    
      * Release Tracking Bug
        - LP: #1548505
    
      [ Ubuntu: 3.2.0-99.139 ]
    
      * Release Tracking Bug
        - LP: #1540538
      * Revert "net: add length argument to skb_copy_and_csum_datagram_iovec"
        - LP: #1540515
      * sctp: start t5 timer only when peer rwnd is 0 and local state is
        SHUTDOWN_PENDING
        - LP: #1540515
      * ipv6: sctp: fix lockdep splat in sctp_v6_get_dst()
        - LP: #1540515
      * video: fbdev: fsl: Fix kernel crash when diu_ops is not implemented
        - LP: #1540515
      * crypto: skcipher - Copy iv from desc even for 0-len walks
        - LP: #1540515
      * rfkill: copy the name into the rfkill struct
        - LP: #1540515
      * ses: Fix problems with simple enclosures
        - LP: #1540515
      * ses: fix additional element traversal bug
        - LP: #1540515
      * tty: Fix GPF in flush_to_ldisc()
        - LP: #1540515
      * ALSA: tlv: compute TLV_*_ITEM lengths automatically
        - LP: #1540515
      * ALSA: tlv: add DECLARE_TLV_DB_RANGE()
        - LP: #1540515
      * ALSA: usb-audio: Add a more accurate volume quirk for AudioQuest
        DragonFly
        - LP: #1540515
      * sh_eth: fix TX buffer byte-swapping
        - LP: #1540515
      * mISDN: fix a loop count
        - LP: #1540515
      * ser_gigaset: fix deallocation of platform device structure
        - LP: #1540515
      * spi: fix parent-device reference leak
        - LP: #1540515
      * scripts: recordmcount: break hardlinks
        - LP: #1540515
      * net: fix warnings in 'make htmldocs' by moving macro definition out of
        field declaration
        - LP: #1540515
      * ftrace/scripts: Have recordmcount copy the object file
        - LP: #1540515
      * s390/dis: Fix handling of format specifiers
        - LP: #1540515
      * USB: ipaq.c: fix a timeout loop
        - LP: #1540515
      * USB: fix invalid memory access in hub_activate()
        - LP: #1540515
      * KEYS: Fix race between read and revoke
        - LP: #1540515
      * parisc: Fix syscall restarts
        - LP: #1540515
      * ipv6/addrlabel: fix ip6addrlbl_get()
        - LP: #1540515
      * ocfs2: fix BUG when calculate new backup super
        - LP: #1540515
      * mm/memory_hotplug.c: check for missing sections in
        test_pages_in_a_zone()
        - LP: #1540515
      * MIPS: Fix restart of indirect syscalls
        - LP: #1540515
      * drm/radeon: fix hotplug race at startup
        - LP: #1540515
      * net/core: revert "net: fix __netdev_update_features return.." and add
        comment
        - LP: #1540515
      * genirq: Prevent chip buslock deadlock
        - LP: #1540515
      * ftrace/scripts: Fix incorrect use of sprintf in recordmcount
        - LP: #1540515
      * net: possible use after free in dst_release
        - LP: #1540515
      * kvm: x86: only channel 0 of the i8254 is linked to the HPET
        - LP: #1540515
      * udp: properly support MSG_PEEK with truncated buffers
        - LP: #1540515
      * vmstat: allocate vmstat_wq before it is used
        - LP: #1540515
      * ahci: Add Device IDs for Intel Wellsburg PCH
        - LP: #1540515
      * ahci: Add JMicron 362 device IDs
        - LP: #1540515
      * ahci: Remove Device ID for Intel Sunrise Point PCH
        - LP: #1540515
      * ahci: Add Marvell 88se91a2 device id
        - LP: #1540515
      * ahci: add new Intel device IDs
        - LP: #1540515
      * ahci: Add Device ID for Intel Sunrise Point PCH
        - LP: #1540515
      * ahci: Order SATA device IDs for codename Lewisburg
        - LP: #1540515
      * i2c: i801: SMBus patch for Intel Avoton DeviceIDs
        - LP: #1540515
      * i2c: i801: Add Device IDs for Intel Wellsburg PCH
        - LP: #1540515
      * i2c: i801: SMBus patch for Intel Coleto Creek DeviceIDs
        - LP: #1540515
      * i2c: i801: Add Device IDs for Intel Wildcat Point-LP PCH
        - LP: #1540515
      * i2c: i801: enable Intel BayTrail SMBUS
        - LP: #1540515
      * i2c: i801: Fix the alignment of the device table
        - LP: #1540515
      * i2c: i801: Add device ID for Intel Wildcat Point PCH
        - LP: #1540515
      * i2c: i801: Add PCI ID for Intel Braswell
        - LP: #1540515
      * i2c: i801: Add Device IDs for Intel Sunrise Point PCH
        - LP: #1540515
      * i2c: i801: Add DeviceIDs for SunrisePoint LP
        - LP: #1540515
      * i2c: i801: Add support for Intel DNV
        - LP: #1540515
      * i2c: i801: Add support for Intel Broxton
        - LP: #1540515
      * i2c: i801: Document Intel DNV and Broxton
        - LP: #1540515
      * i2c: i801: add Intel Lewisburg device IDs
        - LP: #1540515
      * cdrom: Random writing support for BD-RE media
        - LP: #1540515
      * HID: dragonrise: fix HID Descriptor for 0x0006 PID
        - LP: #1540515
      * Linux 3.2.76
        - LP: #1540515
    
     -- Luis Henriques <email address hidden>  Fri, 11 Mar 2016 15:36:10 +0000
  • linux-ti-omap4 (3.2.0-1478.104) precise; urgency=low
    
      [ Brad Figg ]
      * Release Tracking Bug
        - LP: #1548505
      * rebased to Ubuntu-3.2.0-100.140
    
     -- Brad Figg <email address hidden>  Mon, 29 Feb 2016 11:12:12 -0800
  • linux-ti-omap4 (3.2.0-1477.100) precise; urgency=low
    
      [ Brad Figg ]
    
      * Release Tracking Bug
        - LP: #1540720
    
      [ Ubuntu: 3.2.0-99.139 ]
    
      * Release Tracking Bug
        - LP: #1540538
      * Revert "net: add length argument to skb_copy_and_csum_datagram_iovec"
        - LP: #1540515
      * sctp: start t5 timer only when peer rwnd is 0 and local state is
        SHUTDOWN_PENDING
        - LP: #1540515
      * ipv6: sctp: fix lockdep splat in sctp_v6_get_dst()
        - LP: #1540515
      * video: fbdev: fsl: Fix kernel crash when diu_ops is not implemented
        - LP: #1540515
      * crypto: skcipher - Copy iv from desc even for 0-len walks
        - LP: #1540515
      * rfkill: copy the name into the rfkill struct
        - LP: #1540515
      * ses: Fix problems with simple enclosures
        - LP: #1540515
      * ses: fix additional element traversal bug
        - LP: #1540515
      * tty: Fix GPF in flush_to_ldisc()
        - LP: #1540515
      * ALSA: tlv: compute TLV_*_ITEM lengths automatically
        - LP: #1540515
      * ALSA: tlv: add DECLARE_TLV_DB_RANGE()
        - LP: #1540515
      * ALSA: usb-audio: Add a more accurate volume quirk for AudioQuest
        DragonFly
        - LP: #1540515
      * sh_eth: fix TX buffer byte-swapping
        - LP: #1540515
      * mISDN: fix a loop count
        - LP: #1540515
      * ser_gigaset: fix deallocation of platform device structure
        - LP: #1540515
      * spi: fix parent-device reference leak
        - LP: #1540515
      * scripts: recordmcount: break hardlinks
        - LP: #1540515
      * net: fix warnings in 'make htmldocs' by moving macro definition out of
        field declaration
        - LP: #1540515
      * ftrace/scripts: Have recordmcount copy the object file
        - LP: #1540515
      * s390/dis: Fix handling of format specifiers
        - LP: #1540515
      * USB: ipaq.c: fix a timeout loop
        - LP: #1540515
      * USB: fix invalid memory access in hub_activate()
        - LP: #1540515
      * KEYS: Fix race between read and revoke
        - LP: #1540515
      * parisc: Fix syscall restarts
        - LP: #1540515
      * ipv6/addrlabel: fix ip6addrlbl_get()
        - LP: #1540515
      * ocfs2: fix BUG when calculate new backup super
        - LP: #1540515
      * mm/memory_hotplug.c: check for missing sections in
        test_pages_in_a_zone()
        - LP: #1540515
      * MIPS: Fix restart of indirect syscalls
        - LP: #1540515
      * drm/radeon: fix hotplug race at startup
        - LP: #1540515
      * net/core: revert "net: fix __netdev_update_features return.." and add
        comment
        - LP: #1540515
      * genirq: Prevent chip buslock deadlock
        - LP: #1540515
      * ftrace/scripts: Fix incorrect use of sprintf in recordmcount
        - LP: #1540515
      * net: possible use after free in dst_release
        - LP: #1540515
      * kvm: x86: only channel 0 of the i8254 is linked to the HPET
        - LP: #1540515
      * udp: properly support MSG_PEEK with truncated buffers
        - LP: #1540515
      * vmstat: allocate vmstat_wq before it is used
        - LP: #1540515
      * ahci: Add Device IDs for Intel Wellsburg PCH
        - LP: #1540515
      * ahci: Add JMicron 362 device IDs
        - LP: #1540515
      * ahci: Remove Device ID for Intel Sunrise Point PCH
        - LP: #1540515
      * ahci: Add Marvell 88se91a2 device id
        - LP: #1540515
      * ahci: add new Intel device IDs
        - LP: #1540515
      * ahci: Add Device ID for Intel Sunrise Point PCH
        - LP: #1540515
      * ahci: Order SATA device IDs for codename Lewisburg
        - LP: #1540515
      * i2c: i801: SMBus patch for Intel Avoton DeviceIDs
        - LP: #1540515
      * i2c: i801: Add Device IDs for Intel Wellsburg PCH
        - LP: #1540515
      * i2c: i801: SMBus patch for Intel Coleto Creek DeviceIDs
        - LP: #1540515
      * i2c: i801: Add Device IDs for Intel Wildcat Point-LP PCH
        - LP: #1540515
      * i2c: i801: enable Intel BayTrail SMBUS
        - LP: #1540515
      * i2c: i801: Fix the alignment of the device table
        - LP: #1540515
      * i2c: i801: Add device ID for Intel Wildcat Point PCH
        - LP: #1540515
      * i2c: i801: Add PCI ID for Intel Braswell
        - LP: #1540515
      * i2c: i801: Add Device IDs for Intel Sunrise Point PCH
        - LP: #1540515
      * i2c: i801: Add DeviceIDs for SunrisePoint LP
        - LP: #1540515
      * i2c: i801: Add support for Intel DNV
        - LP: #1540515
      * i2c: i801: Add support for Intel Broxton
        - LP: #1540515
      * i2c: i801: Document Intel DNV and Broxton
        - LP: #1540515
      * i2c: i801: add Intel Lewisburg device IDs
        - LP: #1540515
      * cdrom: Random writing support for BD-RE media
        - LP: #1540515
      * HID: dragonrise: fix HID Descriptor for 0x0006 PID
        - LP: #1540515
      * Linux 3.2.76
        - LP: #1540515
    
     -- Brad Figg <email address hidden>  Tue, 02 Feb 2016 08:02:35 -0800
  • linux-ti-omap4 (3.2.0-1476.99) precise; urgency=medium
    
      [ Luis Henriques ]
    
      * Release Tracking Bug
        - LP: #1532928
      * No change upload to override old version in PPA
    
    linux-ti-omap4 (3.2.0-1476.98) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1532928
    
      [ Luis Henriques ]
    
      * rebased on Ubuntu-3.2.0-98.138
    
      [ Ubuntu: 3.2.0-98.138 ]
    
      * Release Tracking Bug
        - LP: #1532774
      * Revert "xhci: don't finish a TD if we get a short transfer event mid
        TD"
        - LP: #1529077
      * PCI: Fix devfn for VPD access through function 0
        - LP: #1524292
      * PCI: Use function 0 VPD for identical functions, regular VPD for others
        - LP: #1524292
      * mac80211: fix driver RSSI event calculations
        - LP: #1524292
      * HID: core: Avoid uninitialized buffer access
        - LP: #1524292
      * wm831x_power: Use IRQF_ONESHOT to request threaded IRQs
        - LP: #1524292
      * mwifiex: fix mwifiex_rdeeprom_read()
        - LP: #1524292
      * mtd: mtdpart: fix add_mtd_partitions error path
        - LP: #1524292
      * devres: fix a for loop bounds check
        - LP: #1524292
      * packet: fix match_fanout_group()
        - LP: #1524292
      * Btrfs: added helper btrfs_next_item()
        - LP: #1524292
      * Btrfs: fix file corruption and data loss after cloning inline extents
        - LP: #1524292
      * iommu/vt-d: Fix ATSR handling for Root-Complex integrated endpoints
        - LP: #1524292
      * ARM: pxa: remove incorrect __init annotation on pxa27x_set_pwrmode
        - LP: #1524292
      * Btrfs: don't use ram_bytes for uncompressed inline items
        - LP: #1524292
      * Btrfs: fix truncation of compressed and inlined extents
        - LP: #1524292
      * ext4, jbd2: ensure entering into panic after recording an error in
        superblock
        - LP: #1524292
      * Bluetooth: ath3k: Add new AR3012 0930:021c id
        - LP: #1502781, #1524292
      * Bluetooth: ath3k: Add support of AR3012 0cf3:817b device
        - LP: #1506615, #1524292
      * staging: rtl8712: Add device ID for Sitecom WLA2100
        - LP: #1524292
      * ACPI: Use correct IRQ when uninstalling ACPI interrupt handler
        - LP: #1524292
      * MIPS: atomic: Fix comment describing atomic64_add_unless's return
        value.
        - LP: #1524292
      * ALSA: hda - Disable 64bit address for Creative HDA controllers
        - LP: #1524292
      * megaraid_sas: Do not use PAGE_SIZE for max_sectors
        - LP: #1524292
      * can: Use correct type in sizeof() in nla_put()
        - LP: #1524292
      * mtd: blkdevs: fix potential deadlock + lockdep warnings
        - LP: #1524292
      * crypto: algif_hash - Only export and import on sockets with data
        - LP: #1524292
      * megaraid_sas : SMAP restriction--do not access user memory from IOCTL
        code
        - LP: #1524292
      * recordmcount: Fix endianness handling bug for nop_mcount
        - LP: #1524292
      * ipv6: fix tunnel error handling
        - LP: #1524292
      * ALSA: hda - Apply pin fixup for HP ProBook 6550b
        - LP: #1524292
      * firewire: ohci: fix JMicron JMB38x IT context discovery
        - LP: #1524292
      * scsi: restart list search after unlock in scsi_remove_target
        - LP: #1524292
      * x86/cpu: Call verify_cpu() after having entered long mode too
        - LP: #1524292
      * Btrfs: fix race leading to incorrect item deletion when dropping
        extents
        - LP: #1524292
      * Btrfs: fix race leading to BUG_ON when running delalloc for nodatacow
        - LP: #1524292
      * perf: Fix inherited events vs. tracepoint filters
        - LP: #1524292
      * scsi_sysfs: Fix queue_ramp_up_period return code
        - LP: #1524292
      * Btrfs: fix race when listing an inode's xattrs
        - LP: #1524292
      * net: fix a race in dst_release()
        - LP: #1524292
      * FS-Cache: Increase reference of parent after registering, netfs success
        - LP: #1524292
      * FS-Cache: Don't override netfs's primary_index if registering failed
        - LP: #1524292
      * FS-Cache: Handle a write to the page immediately beyond the EOF marker
        - LP: #1524292
      * binfmt_elf: Don't clobber passed executable's file header
        - LP: #1524292
      * fs: make dumpable=2 require fully qualified path
        - LP: #1524292
        - CVE-2006-2451, allowing local users to gain root privileges.
      * fs: if a coredump already exists, unlink and recreate with O_EXCL
        - LP: #1524292
      * irda: precedence bug in irlmp_seq_hb_idx()
        - LP: #1524292
      * RDS-TCP: Recover correctly from pskb_pull()/pksb_trim() failure in
        rds_tcp_data_recv
        - LP: #1524292
      * ipmr: fix possible race resulting from improper usage of
        IP_INC_STATS_BH() in preemptible context.
        - LP: #1524292
      * net: avoid NULL deref in inet_ctl_sock_destroy()
        - LP: #1524292
      * splice: sendfile() at once fails for big files
        - LP: #1524292
      * Linux 3.2.74
        - LP: #1524292
      * fuse: break infinite loop in fuse_fill_write_pages()
        - LP: #1530842
      * sctp: translate host order to network order when setting a hmacid
        - LP: #1530842
      * ALSA: usb-audio: add packet size quirk for the Medeli DD305
        - LP: #1530842
      * ALSA: usb-audio: prevent CH345 multiport output SysEx corruption
        - LP: #1530842
      * ALSA: usb-audio: work around CH345 input SysEx corruption
        - LP: #1530842
      * USB: serial: option: add support for Novatel MiFi USB620L
        - LP: #1530842
      * USB: serial: ti_usb_3410_5052: add Abbott strip port ID to combined
        table as well.
        - LP: #1530842
      * USB: ti_usb_3410_502: Fix ID table size
        - LP: #1530842
      * USB: ti_usb_3410_5052: Add Honeywell HGI80 ID
        - LP: #1530842
      * usb: musb: core: fix order of arguments to ulpi write callback
        - LP: #1530842
      * ASoC: wm8962: correct addresses for HPF_C_0/1
        - LP: #1530842
      * net: fix __netdev_update_features return on ndo_set_features failure
        - LP: #1530842
      * FS-Cache: Add missing initialization of ret in cachefiles_write_page()
        - LP: #1530842
      * mac80211: mesh: fix call_rcu() usage
        - LP: #1530842
      * macvlan: fix leak in macvlan_handle_frame
        - LP: #1530842
      * xhci: Add XHCI_INTEL_HOST quirk
        - LP: #1530842
      * xhci: Workaround to get Intel xHCI reset working more reliably
        - LP: #1530842
      * USB: option: add XS Stick W100-2 from 4G Systems
        - LP: #1530842
      * usblp: do not set TASK_INTERRUPTIBLE before lock
        - LP: #1530842
      * mac: validate mac_partition is within sector
        - LP: #1530842
      * ip6mr: call del_timer_sync() in ip6mr_free_table()
        - LP: #1530842
      * net: ip6mr: fix static mfc/dev leaks on table destruction
        - LP: #1530842
      * can: sja1000: clear interrupts on start
        - LP: #1530842
      * USB: cp210x: Remove CP2110 ID from compatibility list
        - LP: #1530842
      * USB: cdc-acm - Add IGNORE_DEVICE quirk
        - LP: #1530842
      * USB: cdc_acm: Ignore Infineon Flash Loader utility
        - LP: #1530842
      * unix: avoid use-after-free in ep_remove_wait_queue
        - LP: #1530842
      * fix sysvfs symlinks
        - LP: #1530842
      * vfs: Make sendfile(2) killable even better
        - LP: #1530842
      * vfs: Avoid softlockups with sendfile(2)
        - LP: #1530842
      * broadcom: fix PHY_ID_BCM5481 entry in the id table
        - LP: #1530842
      * ring-buffer: Update read stamp with first real commit on page
        - LP: #1530842
      * ext4: Fix handling of extended tv_sec
        - LP: #1530842
      * jbd2: Fix unreclaimed pages after truncate in data=journal mode
        - LP: #1530842
      * RDS: fix race condition when sending a message on unbound socket
        - LP: #1530842
      * nfs: if we have no valid attrs, then don't declare the attribute cache
        valid
        - LP: #1530842
      * drm/ttm: Fixed a read/write lock imbalance
        - LP: #1530842
      * AHCI: Fix softreset failed issue of Port Multiplier
        - LP: #1530842
      * sata_sil: disable trim
        - LP: #1530842
      * wan/x25: Fix use-after-free in x25_asy_open_tty()
        - LP: #1530842
      * USB: whci-hcd: add check for dma mapping error
        - LP: #1530842
      * usb: Use the USB_SS_MULT() macro to decode burst multiplier for log
        message
        - LP: #1530842
      * dm btree: fix leak of bufio-backed block in btree_split_sibling error
        path
        - LP: #1530842
      * ipv4: igmp: Allow removing groups from a removed interface
        - LP: #1530842
      * locking: Add WARN_ON_ONCE lock assertion
        - LP: #1530842
      * drm: Fix an unwanted master inheritance v2
        - LP: #1530842
      * sched/core: Remove false-positive warning from wake_up_process()
        - LP: #1530842
      * sched/core: Clear the root_domain cpumasks in init_rootdomain()
        - LP: #1530842
      * usb: xhci: fix config fail of FS hub behind a HS hub with MTT
        - LP: #1530842
      * ALSA: rme96: Fix unexpected volume reset after rate changes
        - LP: #1530842
      * 9p: ->evict_inode() should kick out ->i_data, not ->i_mapping
        - LP: #1530842
      * ipmi: move timer init to before irq is setup
        - LP: #1530842
      * dm btree: fix bufio buffer leaks in dm_btree_del() error path
        - LP: #1530842
      * vgaarb: fix signal handling in vga_get()
        - LP: #1530842
      * parisc iommu: fix panic due to trying to allocate too large region
        - LP: #1530842
      * mm, vmstat: allow WQ concurrency to discover memory reclaim doesn't
        make any progress
        - LP: #1530842
      * mm: hugetlb: call huge_pte_alloc() only if ptep is null
        - LP: #1530842
      * sh64: fix __NR_fgetxattr
        - LP: #1530842
      * snmp: Remove duplicate OUTMCAST stat increment
        - LP: #1530842
      * tcp: initialize tp->copied_seq in case of cross SYN connection
        - LP: #1530842
      * net, scm: fix PaX detected msg_controllen overflow in scm_detach_fds
        - LP: #1530842
      * net: ipmr: fix static mfc/dev leaks on table destruction
        - LP: #1530842
      * ipv6: distinguish frag queues by device for multicast and link-local
        packets
        - LP: #1530842
      * dccp: remove unnecessary codes in ipv6.c
        - LP: #1530842
      * ipv6: add complete rcu protection around np->opt
        - LP: #1530842
      * ipv6: sctp: implement sctp_v6_destroy_sock()
        - LP: #1530842
      * atl1c: Improve driver not to do order 4 GFP_ATOMIC allocation
        - LP: #1530842
      * sctp: update the netstamp_needed counter when copying sockets
        - LP: #1530842
      * ipv6: sctp: clone options to avoid use after free
        - LP: #1530842
      * net: add validation for the socket syscall protocol argument
        - LP: #1530842
      * sh_eth: fix kernel oops in skb_put()
        - LP: #1530842
      * pptp: verify sockaddr_len in pptp_bind() and pptp_connect()
        - LP: #1530842
      * bluetooth: Validate socket address length in sco_sock_bind().
        - LP: #1530842
      * af_unix: Revert 'lock_interruptible' in stream receive code
        - LP: #1530842
      * af_unix: fix a fatal race with bit fields
        - LP: #1530842
      * isdn_ppp: Add checks for allocation failure in isdn_ppp_open()
        - LP: #1530842
      * ppp, slip: Validate VJ compression slot parameters completely
        - LP: #1530842
      * Linux 3.2.75
        - LP: #1530842
      * KVM: x86: Reload pit counters for all channels when restoring state
        - LP: #1530956
        - CVE-2015-7513
    
      [ Ubuntu: 3.2.0-97.137 ]
    
      * xen: Add RING_COPY_REQUEST()
        - CVE-2015-8550
      * xen-netback: don't use last request to determine minimum Tx credit
        - CVE-2015-8550
      * xen-netback: use RING_COPY_REQUEST() throughout
        - CVE-2015-8550
      * xen-blkback: only read request operation from shared ring once
        - CVE-2015-8550
      * xen/pciback: Save xen_pci_op commands before processing it
        - CVE-2015-8550
      * xen/pciback: Return error on XEN_PCI_OP_enable_msi when device has MSI
        or MSI-X enabled
        - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553
      * xen/pciback: Return error on XEN_PCI_OP_enable_msix when device has MSI
        or MSI-X enabled
        - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553
      * xen/pciback: Do not install an IRQ handler for MSI interrupts.
        - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553
      * xen/pciback: For XEN_PCI_OP_disable_msi[|x] only disable if device has
        MSI(X) enabled.
        - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553
      * xen/pciback: Don't allow MSI-X ops if PCI_COMMAND_MEMORY is not set.
        - CVE-2015-8551, CVE-2015-8552, CVE-2015-8553
    
     -- Luis Henriques <email address hidden>  Tue, 12 Jan 2016 16:18:52 +0000
  • linux-ti-omap4 (3.2.0-1475.97) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1521445
    
      [ Luis Henriques ]
    
      * rebased on Ubuntu-3.2.0-96.136
    
      [ Ubuntu: 3.2.0-96.136 ]
    
      * Release Tracking Bug
        - LP: #1521325
      * [Packaging] control -- make element ordering deterministic
        - LP: #1516686
      * [Packaging] control -- prepare for new kernel-wedge semantics
        - LP: #1516686
      * Revert "KVM: x86: vmx: avoid guest->host DOS by intercepting #AC"
      * Revert "KVM: MMU: fix validation of mmio page fault"
        - LP: #1520200
      * module: Fix locking in symbol_put_addr()
        - LP: #1520200
      * regmap: debugfs: Ensure we don't underflow when printing access masks
        - LP: #1520200
      * regmap: debugfs: Don't bother actually printing when calculating max
        length
        - LP: #1520200
      * ath9k: declare required extra tx headroom
        - LP: #1520200
      * m68k: Define asmlinkage_protect
        - LP: #1520200
      * x86/xen: Do not clip xen_e820_map to xen_e820_map_entries when
        sanitizing map
        - LP: #1520200
      * UBI: Validate data_size
        - LP: #1520200
      * UBI: return ENOSPC if no enough space available
        - LP: #1520200
      * MIPS: dma-default: Fix 32-bit fall back to GFP_DMA
        - LP: #1520200
      * x86/process: Add proper bound checks in 64bit get_wchan()
        - LP: #1520200
      * genirq: Fix race in register_irq_proc()
        - LP: #1520200
      * mm: hugetlbfs: skip shared VMAs when unmapping private pages to satisfy
        a fault
        - LP: #1520200
      * Do not fall back to SMBWriteX in set_file_size error cases
        - LP: #1520200
      * md/raid0: update queue parameter in a safer location.
        - LP: #1520200
      * md/raid0: apply base queue limits *before* disk_stack_limits
        - LP: #1520200
      * clocksource: Fix abs() usage w/ 64bit values
        - LP: #1520200
      * iio: accel: sca3000: memory corruption in sca3000_read_first_n_hw_rb()
        - LP: #1520200
      * USB: Add reset-resume quirk for two Plantronics usb headphones.
        - LP: #1520200
      * usb: Add device quirk for Logitech PTZ cameras
        - LP: #1520200
      * tty: fix stall caused by missing memory barrier in drivers/tty/n_tty.c
        - LP: #1520200
      * drivers/tty: require read access for controlling terminal
        - LP: #1520200
      * ppp: don't override sk->sk_state in pppoe_flush_dev()
        - LP: #1520200
      * iwlwifi: dvm: fix D3 firmware PN programming
        - LP: #1520200
      * ALSA: synth: Fix conflicting OSS device registration on AWE32
        - LP: #1520200
      * sched/core: Fix TASK_DEAD race in finish_task_switch()
        - LP: #1520200
      * 3w-9xxx: don't unmap bounce buffered commands
        - LP: #1520200
      * xen-blkfront: check for null drvdata in blkback_changed
        (XenbusStateClosing)
        - LP: #1520200
      * ALSA: hda - Fix inverted internal mic on Lenovo G50-80
        - LP: #1504778, #1520200
      * crypto: ahash - ensure statesize is non-zero
        - LP: #1520200
      * iommu/vt-d: fix range computation when making room for large pages
        - LP: #1520200
      * xhci: don't finish a TD if we get a short transfer event mid TD
        - LP: #1520200
      * xhci: handle no ping response error properly
        - LP: #1520200
      * xhci: Switch Intel Lynx Point LP ports to EHCI on shutdown.
        - LP: #1520200
      * xhci: Add spurious wakeup quirk for LynxPoint-LP controllers
        - LP: #1520200
      * crypto: api - Only abort operations on fatal signal
        - LP: #1520200
      * ASoC: wm8904: Correct number of EQ registers
        - LP: #1520200
      * IB/cm: Fix rb-tree duplicate free and use-after-free
        - LP: #1520200
      * drm/nouveau/gem: return only valid domain when there's only one
        - LP: #1520200
      * powerpc/rtas: Validate rtas.entry before calling enter_rtas()
        - LP: #1520200
      * mm: make sendfile(2) killable
        - LP: #1520200
      * ppp: fix pppoe_dev deletion condition in pppoe_release()
        - LP: #1520200
      * dm btree remove: fix a bug when rebalancing nodes after removal
        - LP: #1520200
      * dm btree: fix leak of bufio-backed block in btree_split_beneath error
        path
        - LP: #1520200
      * md/raid1: ensure device failure recorded before write request returns.
        - LP: #1520200
      * md/raid1: don't clear bitmap bit when bad-block-list write fails.
        - LP: #1520200
      * md/raid10: ensure device failure recorded before write request returns.
        - LP: #1520200
      * md/raid10: don't clear bitmap bit when bad-block-list write fails.
        - LP: #1520200
      * mvsas: Fix NULL pointer dereference in mvs_slot_task_free
        - LP: #1520200
      * sched: declare pid_alive as inline
        - LP: #1520200
      * net: add length argument to skb_copy_and_csum_datagram_iovec
        - LP: #1520200
      * skbuff: Fix skb checksum flag on skb pull
        - LP: #1520200
      * skbuff: Fix skb checksum partial check.
        - LP: #1520200
      * ethtool: Use kcalloc instead of kmalloc for ethtool_get_strings
        - LP: #1520200
      * asix: Don't reset PHY on if_up for ASIX 88772
        - LP: #1520200
      * asix: Do full reset during ax88772_bind
        - LP: #1520200
      * Failing to send a CLOSE if file is opened WRONLY and server reboots on
        a 4.x mount
        - LP: #1520200
      * KVM: x86: work around infinite loop in microcode when #AC is delivered
        - LP: #1520200
      * KEYS: Fix race between key destruction and finding a keyring by name
        - LP: #1520200
      * KEYS: Fix crash when attempt to garbage collect an uninstantiated
        keyring
        - LP: #1520200
      * Linux 3.2.73
        - LP: #1520200
      * KVM: svm: unconditionally intercept #DB
        - LP: #1520184
        - CVE-2015-8104
    
    linux-ti-omap4 (3.2.0-1474.96) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1514962
    
      [ Luis Henriques ]
    
      * rebased on Ubuntu-3.2.0-95.135
    
      [ Ubuntu: 3.2.0-95.135 ]
    
      * Release Tracking Bug
        - LP: #1514808
      * Drivers: hv: Support handling multiple VMBUS versions
        - LP: #1454758
      * Drivers: hv: Save and export negotiated vmbus version
        - LP: #1454758
      * Drivers: hv: Move vmbus version definitions to hyperv.h
        - LP: #1454758
      * storvsc: Update the storage protocol to win8 level
        - LP: #1454758
      * storvsc: Set the SRB flags correctly when no data transfer is needed
        - LP: #1454758
    
      [ Ubuntu: 3.2.0-94.134 ]
    
      * KVM: x86: vmx: avoid guest->host DOS by intercepting #AC
        - LP: #1513540
        - CVE-2015-5307
    
     -- Luis Henriques <email address hidden>  Wed, 02 Dec 2015 16:10:59 +0000
  • linux-ti-omap4 (3.2.0-1473.95) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1509438
    
      [ Luis Henriques ]
    
      * rebased on Ubuntu-3.2.0-93.133
    
      [ Ubuntu: 3.2.0-93.133 ]
    
      * Release Tracking Bug
        - LP: #1509350
      * Revert "net: Fix skb csum races when peeking"
        - LP: #1508510
    
      [ Ubuntu: 3.2.0-93.132 ]
    
      * Release Tracking Bug
        - LP: #1508939
      * Revert "sctp: Fix race between OOTB responce and route removal"
        - LP: #1507665
      * USB: whiteheat: fix potential null-deref at probe
        - LP: #1478826
        - CVE-2015-5257
      * dcache: Handle escaped paths in prepend_path
        - LP: #1441108
        - CVE-2015-2925
      * vfs: Test for and handle paths that are unreachable from their mnt_root
        - LP: #1441108
        - CVE-2015-2925
      * ipv6: Fix build failure when CONFIG_INET disabled
        - LP: #1507665
      * pktgen: Require CONFIG_INET due to use of IPv4 checksum function
        - LP: #1507665
      * xen/gntdev: convert priv->lock to a mutex
        - LP: #1507665
      * xen/gntdevt: Fix race condition in gntdev_release()
        - LP: #1507665
      * crypto: ixp4xx - Remove bogus BUG_ON on scattered dst buffer
        - LP: #1507665
      * USB: sierra: add 1199:68AB device ID
        - LP: #1507665
      * target/iscsi: Fix double free of a TUR followed by a solicited NOPOUT
        - LP: #1507665
      * md/raid1: extend spinlock to protect raid1_end_read_request against
        inconsistencies
        - LP: #1507665
      * target: REPORT LUNS should return LUN 0 even for dynamic ACLs
        - LP: #1507665
      * MIPS: Fix sched_getaffinity with MT FPAFF enabled
        - LP: #1507665
      * xhci: fix off by one error in TRB DMA address boundary check
        - LP: #1507665
      * rds: fix an integer overflow test in rds_info_getsockopt()
        - LP: #1507665
      * perf: Fix fasync handling on inherited events
        - LP: #1507665
      * MIPS: Make set_pte() SMP safe.
        - LP: #1507665
      * ocfs2: fix BUG in ocfs2_downconvert_thread_do_work()
        - LP: #1507665
      * net: Clone skb before setting peeked flag
        - LP: #1507665
      * net: Fix skb_set_peeked use-after-free bug
        - LP: #1507665
      * x86/ldt: Make modify_ldt synchronous
        - LP: #1507665
      * x86/ldt: Correct LDT access in single stepping logic
        - LP: #1507665
      * x86/ldt: Correct FPU emulation access to LDT
        - LP: #1507665
      * localmodconfig: Use Kbuild files too
        - LP: #1507665
      * dm btree: add ref counting ops for the leaves of top level btrees
        - LP: #1507665
      * libiscsi: Fix host busy blocking during connection teardown
        - LP: #1507665
      * libfc: Fix fc_fcp_cleanup_each_cmd()
        - LP: #1507665
      * ipc,sem: fix use after free on IPC_RMID after a task using same
        semaphore set exits
        - LP: #1507665
      * x86/ldt: Further fix FPU emulation
        - LP: #1507665
      * net: Fix RCU splat in af_key
        - LP: #1507665
      * sctp: donot reset the overall_error_count in SHUTDOWN_RECEIVE state
        - LP: #1507665
      * sparc64: Fix userspace FPU register corruptions.
        - LP: #1507665
      * rc-core: fix remove uevent generation
        - LP: #1507665
      * PCI: Fix TI816X class code quirk
        - LP: #1507665
      * mac80211: enable assoc check for mesh interfaces
        - LP: #1507665
      * PCI: Add dev_flags bit to access VPD through function 0
        - LP: #1507665
      * PCI: Add VPD function 0 quirk for Intel Ethernet devices
        - LP: #1507665
      * usb: gadget: m66592-udc: forever loop in set_feature()
        - LP: #1507665
      * KVM: MMU: fix validation of mmio page fault
        - LP: #1507665
      * auxdisplay: ks0108: fix refcount
        - LP: #1507665
      * devres: fix devres_get()
        - LP: #1507665
      * windfarm: decrement client count when unregistering
        - LP: #1507665
      * NFSv4: don't set SETATTR for O_RDONLY|O_EXCL
        - LP: #1507665
      * drivers: usb: fsl: Workaround for USB erratum-A005275
        - LP: #1507665
      * serial: 8250: bind to ALi Fast Infrared Controller (ALI5123)
        - LP: #1507665
      * usb: host: ehci-sys: delete useless bus_to_hcd conversion
        - LP: #1507665
      * USB: ftdi_sio: Added custom PID for CustomWare products
        - LP: #1507665
      * eCryptfs: Invalidate dcache entries when lower i_nlink is zero
        - LP: #1507665
      * xfs: Fix xfs_attr_leafblock definition
        - LP: #1507665
      * DRM - radeon: Don't link train DisplayPort on HPD until we get the dpcd
        - LP: #1507665
      * rtlwifi: rtl8192cu: Add new device ID
        - LP: #1507665
      * rtlwifi: rtl8192cu: Add new device ID
        - LP: #1507665
      * of/address: Don't loop forever in of_find_matching_node_by_address().
        - LP: #1507665
      * drivercore: Fix unregistration path of platform devices
        - LP: #1507665
      * xfs: return errors from partial I/O failures to files
        - LP: #1507665
      * IB/qib: Change lkey table allocation to support more MRs
        - LP: #1507665
      * SUNRPC: xs_reset_transport must mark the connection as disconnected
        - LP: #1507665
      * IB/mlx4: Use correct SL on AH query under RoCE
        - LP: #1507665
      * IB/uverbs: Fix race between ib_uverbs_open and remove_one
        - LP: #1507665
      * spi: spi-pxa2xx: Check status register to determine if SSSR_TINT is
        disabled
        - LP: #1507665
      * drm/i915: Always mark the object as dirty when used by the GPU
        - LP: #1507665
      * Add radeon suspend/resume quirk for HP Compaq dc5750.
        - LP: #1507665
      * IB/uverbs: reject invalid or unknown opcodes
        - LP: #1507665
      * Input: evdev - do not report errors form flush()
        - LP: #1507665
      * crypto: ghash-clmulni: specify context size for ghash async algorithm
        - LP: #1507665
      * fs: create and use seq_show_option for escaping
        - LP: #1507665
      * ARM: 8429/1: disable GCC SRA optimization
        - LP: #1507665
      * pagemap: hide physical addresses from non-privileged users
        - LP: #1507665
      * powerpc/MSI: Fix race condition in tearing down MSI interrupts
        - LP: #1507665
      * hfs,hfsplus: cache pages correctly between bnode_create and bnode_free
        - LP: #1507665
      * hfs: fix B-tree corruption after insertion at position 0
        - LP: #1507665
      * perf header: Fixup reading of HEADER_NRCPUS feature
        - LP: #1507665
      * USB: option: add ZTE PIDs
        - LP: #1507665
      * Btrfs: fix read corruption of compressed and shared extents
        - LP: #1507665
      * btrfs: skip waiting on ordered range for special files
        - LP: #1507665
      * ARM: 7880/1: Clear the IT state independent of the Thumb-2 mode
        - LP: #1507665
      * ARM: fix Thumb2 signal handling when ARMv6 is enabled
        - LP: #1507665
      * x86/platform: Fix Geode LX timekeeping in the generic x86 build
        - LP: #1507665
      * ASoC: fix broken pxa SoC support
        - LP: #1507665
      * s390/compat: correct uc_sigmask of the compat signal frame
        - LP: #1507665
      * KVM: x86: trap AMD MSRs for the TSeg base and mask
        - LP: #1507665
      * usb: Use the USB_SS_MULT() macro to get the burst multiplier.
        - LP: #1507665
      * xhci: give command abortion one more chance before killing xhci
        - LP: #1507665
      * usb: xhci: Clear XHCI_STATE_DYING on start
        - LP: #1507665
      * xhci: change xhci 1.0 only restrictions to support xhci 1.1
        - LP: #1507665
      * cifs: use server timestamp for ntlmv2 authentication
        - LP: #1507665
      * x86/paravirt: Replace the paravirt nop with a bona fide empty function
        - LP: #1507665
      * ocfs2/dlm: fix deadlock when dispatch assert master
        - LP: #1507665
      * ipv6: addrconf: validate new MTU before applying it
        - LP: #1507665
      * ipc/sem.c: fully initialize sem_array before making it visible
        - LP: #1507665
      * Initialize msg/shm IPC objects before doing ipc_addid()
        - LP: #1507665
      * net/tipc: initialize security state for new connection socket
        - LP: #1507665
      * net: pktgen: fix race between pktgen_thread_worker() and kthread_stop()
        - LP: #1507665
      * net: Fix skb csum races when peeking
        - LP: #1507665
      * ipv6: lock socket in ip6_datagram_connect()
        - LP: #1507665
      * bonding: correct the MAC address for "follow" fail_over_mac policy
        - LP: #1507665
      * net/ipv6: Correct PIM6 mrt_lock handling
        - LP: #1507665
      * fib_rules: fix fib rule dumps across multiple skbs
        - LP: #1507665
      * perf tools: Fix build with perl 5.18
        - LP: #1507665
      * ipv6: prevent fib6_run_gc() contention
        - LP: #1507665
      * ipv6: update ip6_rt_last_gc every time GC is run
        - LP: #1507665
      * parisc: Filter out spurious interrupts in PA-RISC irq handler
        - LP: #1507665
      * jbd2: avoid infinite loop when destroying aborted journal
        - LP: #1507665
      * Linux 3.2.72
        - LP: #1507665
    
    linux-ti-omap4 (3.2.0-1472.94) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1508183
    
      [ Luis Henriques ]
    
      * rebased on Ubuntu-3.2.0-92.131
    
      [ Ubuntu: 3.2.0-92.131 ]
    
      * Release Tracking Bug
        - LP: #1507935
      * jbd2: protect all log tail updates with j_checkpoint_mutex
        - LP: #1507658
    
     -- Luis Henriques <email address hidden>  Mon, 26 Oct 2015 11:56:23 +0000
  • linux-ti-omap4 (3.2.0-1472.94) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1508183
    
      [ Luis Henriques ]
    
      * rebased on Ubuntu-3.2.0-92.131
    
      [ Ubuntu: 3.2.0-92.131 ]
    
      * Release Tracking Bug
        - LP: #1507935
      * jbd2: protect all log tail updates with j_checkpoint_mutex
        - LP: #1507658
    
     -- Luis Henriques <email address hidden>  Wed, 21 Oct 2015 09:27:36 +0100
  • linux-ti-omap4 (3.2.0-1472.93) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1503104
    
      [ Luis Henriques ]
    
      * rebased on Ubuntu-3.2.0-92.130
    
      [ Ubuntu: 3.2.0-92.130 ]
    
      * Release Tracking Bug
        - LP: #1500854
      * [Config] HOTPLUG_PCI_ACPI=y
        - LP: #1479031
      * SAUCE: (no-up) apparmor: fix mount not handling disconnected paths
        - LP: #1496430
      * RDS: verify the underlying transport exists before creating a
        connection
        - LP: #1496232
        - CVE-2015-6937
      * virtio-net: drop NETIF_F_FRAGLIST
        - LP: #1484793
        - CVE-2015-5156
    
     -- Luis Henriques <email address hidden>  Wed, 07 Oct 2015 10:45:45 +0100
  • linux-ti-omap4 (3.2.0-1471.92) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1494006
    
      [ Luis Henriques ]
    
      * rebased on Ubuntu-3.2.0-91.129
    
      [ Ubuntu: 3.2.0-91.129 ]
    
      * Release Tracking Bug
        - LP: #1493780
      * Bluetooth: ath3k: Add support Atheros AR5B195 combo Mini PCIe card
        - LP: #1490923
      * Drivers: hv: vmbus: Fix a bug in the error path in vmbus_open()
        - LP: #1490923
      * e1000: add dummy allocator to fix race condition between mtu change and
        netpoll
        - LP: #1490923
      * KVM: s390: Zero out current VMDB of STSI before including level3 data.
        - LP: #1490923
      * usb: musb: core: fix TX/RX endpoint order
        - LP: #1490923
      * compal-laptop: Check return value of power_supply_register
        - LP: #1490923
      * pinctrl: fix example .get_group_pins implementation signature
        - LP: #1490923
      * drm/radeon: fix doublescan modes (v2)
        - LP: #1490923
      * lib: memzero_explicit: use barrier instead of OPTIMIZER_HIDE_VAR
        - LP: #1490923
      * ASoC: wm8741: Fix rates constraints values
        - LP: #1490923
      * cdc-wdm: fix endianness bug in debug statements
        - LP: #1490923
      * staging: panel: fix lcd type
        - LP: #1490923
      * UBI: account for bitflips in both the VID header and data
        - LP: #1490923
      * UBI: fix out of bounds write
        - LP: #1490923
      * UBI: initialize LEB number variable
        - LP: #1490923
      * UBI: fix check for "too many bytes"
        - LP: #1490923
      * Drivers: hv: vmbus: Don't wait after requesting offers
        - LP: #1490923
      * Btrfs: fix log tree corruption when fs mounted with -o discard
        - LP: #1490923
      * btrfs: don't accept bare namespace as a valid xattr
        - LP: #1490923
      * ARM: 8320/1: fix integer overflow in ELF_ET_DYN_BASE
        - LP: #1490923
      * rtlwifi: rtl8192cu: Add new USB ID
        - LP: #1490923
      * MIPS: Hibernate: flush TLB entries earlier
        - LP: #1490923
      * ASoC: cs4271: Increase delay time after reset
        - LP: #1490923
      * ext4: make fsync to sync parent dir in no-journal for real this time
        - LP: #1490923
      * jhash: Update jhash_[321]words functions to use correct initval
        - LP: #1490923
      * Input: elantech - fix absolute mode setting on some ASUS laptops
        - LP: #1490923
      * RDS: Documentation: Document AF_RDS, PF_RDS and SOL_RDS correctly.
        - LP: #1490923
      * selinux/nlmsg: add XFRM_MSG_GETSPDINFO
        - LP: #1490923
      * selinux/nlmsg: add XFRM_MSG_[NEW|GET]SADINFO
        - LP: #1490923
      * x86/iommu: Fix header comments regarding standard and _FINISH macros
        - LP: #1490923
      * scsi: storvsc: Fix a bug in copy_from_bounce_buffer()
        - LP: #1490923
      * ALSA: emu10k1: don't deadlock in proc-functions
        - LP: #1490923
      * powerpc: Fix missing L2 cache size in /sys/devices/system/cpu
        - LP: #1490923
      * sg_start_req(): make sure that there's not too many elements in iovec
        - LP: #1490923
      * selinux/nlmsg: add XFRM_MSG_REPORT
        - LP: #1490923
      * selinux/nlmsg: add XFRM_MSG_MIGRATE
        - LP: #1490923
      * selinux/nlmsg: add XFRM_MSG_MAPPING
        - LP: #1490923
      * s390/hibernate: fix save and restore of kernel text section
        - LP: #1490923
      * Btrfs: fix inode eviction infinite loop after cloning into it
        - LP: #1490923
      * powerpc/perf: Cap 64bit userspace backtraces to PERF_MAX_STACK_DEPTH
        - LP: #1490923
      * ACPICA: Utilities: split IO address types from data type models.
        - LP: #1490923
      * fs/binfmt_elf.c: fix bug in loading of PIE binaries
        - LP: #1490923
      * IB/core: disallow registering 0-sized memory region
        - LP: #1490923
      * IB/core: don't disallow registering region starting at 0x0
        - LP: #1490923
      * IB/mlx4: Fix WQE LSO segment calculation
        - LP: #1490923
      * megaraid_sas: use raw_smp_processor_id()
        - LP: #1490923
      * firmware/ihex2fw.c: restore missing default in switch statement
        - LP: #1490923
      * ptrace: fix race between ptrace_resume() and wait_task_stopped()
        - LP: #1490923
      * memstick: mspro_block: add missing curly braces
        - LP: #1490923
      * KVM: VMX: Preserve host CR4.MCE value while in guest mode.
        - LP: #1490923
      * writeback: use |1 instead of +1 to protect against div by zero
        - LP: #1490923
      * libata: Add helper to determine when PHY events should be ignored
        - LP: #1490923
      * libata: Ignore spurious PHY event on LPM policy change
        - LP: #1490923
      * ALSA: emu10k1: Fix card shortname string buffer overflow
        - LP: #1490923
      * ALSA: emux: Fix mutex deadlock at unloading
        - LP: #1490923
      * 3w-sas: fix command completion race
        - LP: #1490923
      * 3w-xxxx: fix command completion race
        - LP: #1490923
      * 3w-9xxx: fix command completion race
        - LP: #1490923
      * cdc-acm: prevent infinite loop when parsing CDC headers.
        - LP: #1490923
      * rtlwifi: rtl8192cu: Fix kernel deadlock
        - LP: #1490923
      * serial: xilinx: Use platform_get_irq to get irq description structure
        - LP: #1490923
      * serial: of-serial: Remove device_type = "serial" registration
        - LP: #1490923
      * ALSA: emux: Fix mutex deadlock in OSS emulation
        - LP: #1490923
      * ALSA: emu10k1: Emu10k2 32 bit DMA mode
        - LP: #1490923
      * USB: cp210x: add ID for KCF Technologies PRN device
        - LP: #1490923
      * USB: pl2303: Remove support for Samsung I330
        - LP: #1490923
      * xen-pciback: Add name prefix to global 'permissive' variable
        - LP: #1490923
      * gpio: unregister gpiochip device before removing it
        - LP: #1490923
      * gpio: sysfs: fix memory leaks and device hotplug
        - LP: #1490923
      * powerpc/pseries: Correct cpu affinity for dlpar added cpus
        - LP: #1490923
      * ext4: move check under lock scope to close a race.
        - LP: #1490923
      * mmc: core: add missing pm event in mmc_pm_notify to fix hib restore
        - LP: #1490923
      * nfsd: fix the check for confirmed openowner in
        nfs4_preprocess_stateid_op
        - LP: #1490923
      * nilfs2: fix sanity check of btree level in nilfs_btree_root_broken()
        - LP: #1490923
      * ocfs2: dlm: fix race between purge and get lock resource
        - LP: #1490923
      * ACPI / init: Fix the ordering of acpi_reserve_resources()
        - LP: #1490923
      * md/raid5: don't record new size if resize_stripes fails.
        - LP: #1490923
      * ipvs: fix memory leak in ip_vs_ctl.c
        - LP: #1490923
      * xhci: fix isoc endpoint dequeue from advancing too far on transaction
        error
        - LP: #1490923
      * xhci: Solve full event ring by increasing TRBS_PER_SEGMENT to 256
        - LP: #1490923
      * xhci: gracefully handle xhci_irq dead device
        - LP: #1490923
      * usb-storage: Add NO_WP_DETECT quirk for Lacie 059f:0651 devices
        - LP: #1490923
      * ahci: avoton port-disable reset-quirk
        - LP: #1490923
      * mac80211: move WEP tailroom size check
        - LP: #1490923
      * KVM: MMU: fix CR4.SMEP=1, CR0.WP=0 with shadow pages
        - LP: #1490923
      * ASoC: dapm: Modify widget stream name according to prefix
        - LP: #1490923
      * ASoC: wm8960: fix "RINPUT3" audio route error
        - LP: #1490923
      * ASoC: wm8994: correct BCLK DIV 348 to 384
        - LP: #1490923
      * Input: elantech - fix semi-mt protocol for v3 HW
        - LP: #1490923
      * powerpc: Align TOC to 256 bytes
        - LP: #1490923
      * dmi_scan: refactor dmi_scan_machine(), {smbios,dmi}_present()
        - LP: #1490923
      * firmware: dmi_scan: Fix ordering of product_uuid
        - LP: #1490923
      * ext4: check for zero length extent explicitly
        - LP: #1490923
      * jbd2: fix r_count overflows leading to buffer overflow in journal
        recovery
        - LP: #1490923
      * ALSA: hda - Add Conexant codecs CX20721, CX20722, CX20723 and CX20724
        - LP: #1454656, #1490923
      * sd: Disable support for 256 byte/sector disks
        - LP: #1490923
      * xen/events: don't bind non-percpu VIRQs with percpu chip
        - LP: #1490923
      * USB: serial: ftdi_sio: Add support for a Motion Tracker Development
        Board
        - LP: #1490923
      * crypto: s390/ghash - Fix incorrect ghash icv buffer handling.
        - LP: #1490923
      * bridge: fix parsing of MLDv2 reports
        - LP: #1490923
      * lguest: fix out-by-one error in address checking.
        - LP: #1490923
      * fs/binfmt_elf.c:load_elf_binary(): return -EINVAL on zero-length
        mappings
        - LP: #1490923
      * fs, omfs: add NULL terminator in the end up the token list
        - LP: #1490923
      * d_walk() might skip too much
        - LP: #1490923
      * ALSA: usb-audio: Fix invalid volume resolution for Logitech HD Webcam
        C525
        - LP: #1490923
      * ALSA: usb-audio: Add mic volume fix quirk for Logitech Quickcam Fusion
        - LP: #1490923
      * target/pscsi: Don't leak scsi_host if hba is VIRTUAL_HOST
        - LP: #1490923
      * x86_64: Fix strnlen_user() to not touch memory after specified maximum
        - LP: #1490923
      * Input: elantech - fix detection of touchpads where the revision matches
        a known rate
        - LP: #1490923
      * ALSA: usb-audio: add MAYA44 USB+ mixer control names
        - LP: #1490923
      * ALSA: usb-audio: fix missing input volume controls in MAYA44 USB(+)
        - LP: #1490923
      * USB: cp210x: add ID for HubZ dual ZigBee and Z-Wave dongle
        - LP: #1490923
      * Input: elantech - add support for newer (August 2013) devices
        - LP: #1490923
      * Input: elantech - add support for newer elantech touchpads
        - LP: #1490923
      * Input: elantech - support new ICs types for version 4
        - LP: #1490923
      * Input: elantech - add new icbody type
        - LP: #1490923
      * MIPS: Fix enabling of DEBUG_STACKOVERFLOW
        - LP: #1490923
      * bridge: fix multicast router rlist endless loop
        - LP: #1490923
      * ring-buffer-benchmark: Fix the wrong sched_priority of producer
        - LP: #1490923
      * tracing: Have filter check for balanced ops
        - LP: #1490923
      * ipvs: kernel oops - do_ip_vs_get_ctl
        - LP: #1490923
      * of: Add of_property_match_string() to find index into a string list
        - LP: #1490923
      * dt: Add empty of_property_match_string() function
        - LP: #1490923
      * powerpc: Make logical to real cpu mapping code endian safe
        - LP: #1490923
      * powerpc: Don't skip ePAPR spin-table CPUs
        - LP: #1490923
      * net: dp83640: fix broken calibration routine.
        - LP: #1490923
      * unix/caif: sk_socket can disappear when state is unlocked
        - LP: #1490923
      * xen: netback: read hotplug script once at start of day.
        - LP: #1490923
      * bridge: fix br_stp_set_bridge_priority race conditions
        - LP: #1490923
      * packet: read num_members once in packet_rcv_fanout()
        - LP: #1490923
      * packet: avoid out of bounds read in round robin fanout
        - LP: #1490923
      * neigh: do not modify unlinked entries
        - LP: #1490923
      * sctp: Fix race between OOTB responce and route removal
        - LP: #1490923
      * slub: refactoring unfreeze_partials()
        - LP: #1490923
      * net: socket: Fix the wrong returns for recvmsg and sendmsg
        - LP: #1490923
      * config: Enable NEED_DMA_MAP_STATE by default when SWIOTLB is selected
        - LP: #1490923
      * Fix sb_edac compilation with 32 bits kernels
        - LP: #1490923
      * sb_edac: Fix erroneous bytes->gigabytes conversion
        - LP: #1490923
      * x86/reboot: Fix a warning message triggered by stop_other_cpus()
        - LP: #1490923
      * include/linux/sched.h: don't use task->pid/tgid in
        same_thread_group/has_group_leader_pid
        - LP: #1490923
      * __ptrace_may_access() should not deny sub-threads
        - LP: #1490923
      * powerpc+sparc64/mm: Remove hack in mmap randomize layout
        - LP: #1490923
      * softirq: reduce latencies
        - LP: #1490923
      * Fix lockup related to stop_machine being stuck in __do_softirq.
        - LP: #1490923
      * MIPS: Fix race condition in lazy cache flushing.
        - LP: #1490923
      * MIPS: Octeon: Remove udelay() causing huge IRQ latency
        - LP: #1490923
      * MIPS: Fix cpu_has_mips_r2_exec_hazard.
        - LP: #1490923
      * MIPS: Octeon: Delete override of cpu_has_mips_r2_exec_hazard.
        - LP: #1490923
      * UBI: fix soft lockup in ubi_check_volume()
        - LP: #1490923
      * parisc: Provide __ucmpdi2 to resolve undefined references in 32 bit
        builds.
        - LP: #1490923
      * staging: line6: avoid __sync_fetch_and_{and,or}
        - LP: #1490923
      * sparc32,leon: fix leon build
        - LP: #1490923
      * ACPICA: Tables: Change acpi_find_root_pointer() to use
        acpi_physical_address.
        - LP: #1490923
      * ACPICA: Debug output: Update output for Processor object.
        - LP: #1490923
      * ACPICA: Utilities: Cleanup to convert physical address printing
        formats.
        - LP: #1490923
      * ACPICA: Utilities: Cleanup to remove useless ACPI_PRINTF/FORMAT_xxx
        helpers.
        - LP: #1490923
      * Linux 3.2.70
        - LP: #1490923
      * hrtimer: Allow concurrent hrtimer_start() for self restarting timers
        - LP: #1490931
      * s5h1420: fix a buffer overflow when checking userspace params
        - LP: #1490931
      * cx24116: fix a buffer overflow when checking userspace params
        - LP: #1490931
      * mtd: fix: avoid race condition when accessing mtd->usecount
        - LP: #1490931
      * crypto: talitos - avoid memleak in talitos_alg_alloc()
        - LP: #1490931
      * ASoC: wm8737: Fixup setting VMID Impedance control register
        - LP: #1490931
      * ASoC: wm8903: Fix define for WM8903_VMID_RES_250K
        - LP: #1490931
      * ASoC: wm8955: Fix setting wrong register for WM8955_K_8_0_MASK bits
        - LP: #1490931
      * pktgen: adjust spacing in proc file interface output
        - LP: #1490931
      * tty/serial: at91: RS485 mode: 0 is valid for delay_rts_after_send
        - LP: #1490931
      * drm/radeon: take the mode_config mutex when dealing with hpds (v2)
        - LP: #1490931
      * usb: dwc3: gadget: return error if command sent to DEPCMD register
        fails
        - LP: #1490931
      * rcu: Correctly handle non-empty Tiny RCU callback list with none ready
        - LP: #1490931
      * mtd: dc21285: use raw spinlock functions for nw_gpio_lock
        - LP: #1490931
      * staging: rtl8712: prevent buffer overrun in recvbuf2recvframe
        - LP: #1490931
      * usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub
        port reset
        - LP: #1490931
      * staging: vt6655: device_rx_srv check sk_buff is NULL
        - LP: #1490931
      * fixing infinite OPEN loop in 4.0 stateid recovery
        - LP: #1490931
      * NFS: Fix size of NFSACL SETACL operations
        - LP: #1490931
      * SUNRPC: Fix a memory leak in the backchannel code
        - LP: #1490931
      * ipr: Increase default adapter init stage change timeout
        - LP: #1490931
      * ath3k: Add support of 0489:e076 AR3012 device
        - LP: #1462614, #1490931
      * ath3k: add support of 13d3:3474 AR3012 device
        - LP: #1427680, #1490931
      * ath9k: fix DMA stop sequence for AR9003+
        - LP: #1490931
      * cdc-acm: Add support of ATOL FPrint fiscal printers
        - LP: #1490931
      * regulator: core: fix constraints output buffer
        - LP: #1490931
      * dmaengine: mv_xor: bug fix for racing condition in descriptors cleanup
        - LP: #1490931
      * ASoC: wm8960: the enum of "DAC Polarity" should be wm8960_enum[1]
        - LP: #1490931
      * ext4: fix race between truncate and __ext4_journalled_writepage()
        - LP: #1490931
      * Disable write buffering on Toshiba ToPIC95
        - LP: #1490931
      * jbd2: split updating of journal superblock and marking journal empty
        - LP: #1490931
      * jbd2: issue cache flush after checkpointing even with internal journal
        - LP: #1490931
      * jbd2: use GFP_NOFS in jbd2_cleanup_journal_tail()
        - LP: #1490931
      * jbd2: fix ocfs2 corrupt when updating journal superblock fails
        - LP: #1490931
      * ideapad: fix software rfkill setting
        - LP: #1490931
      * mmc: card: Fixup request missing in mmc_blk_issue_rw_rq
        - LP: #1490931
      * nfs: increase size of EXCHANGE_ID name string buffer
        - LP: #1490931
      * Bluetooth: ath3k: add support of 04ca:300f AR3012 device
        - LP: #1449730, #1490931
      * ext4: call sync_blockdev() before invalidate_bdev() in put_super()
        - LP: #1490931
      * iio: DAC: ad5624r_spi: fix bit shift of output data value
        - LP: #1490931
      * ext4: don't retry file block mapping on bigalloc fs with non-extent
        file
        - LP: #1490931
      * watchdog: omap: assert the counter being stopped before reprogramming
        - LP: #1490931
      * NET: ROSE: Don't dereference NULL neighbour pointer.
        - LP: #1490931
      * bridge: multicast: restore router configuration on port link down/up
        - LP: #1490931
      * fs: Fix S_NOSEC handling
        - LP: #1490931
      * stmmac: troubleshoot unexpected bits in des0 & des1
        - LP: #1490931
      * mm: kmemleak: allow safe memory scanning during kmemleak disabling
        - LP: #1490931
      * dell-laptop: Fix allocating & freeing SMI buffer page
        - LP: #1490931
      * tracing/filter: Do not WARN on operand count going below zero
        - LP: #1490931
      * tracing/filter: Do not allow infix to exceed end of string
        - LP: #1490931
      * __bitmap_parselist: fix bug in empty string handling
        - LP: #1490931
      * agp/intel: Fix typo in needs_ilk_vtd_wa()
        - LP: #1490931
      * Btrfs: use kmem_cache_free when freeing entry in inode cache
        - LP: #1490931
      * Btrfs: fix race between caching kthread and returning inode to inode
        cache
        - LP: #1490931
      * crush: fix a bug in tree bucket decode
        - LP: #1490931
      * fuse: initialize fc->release before calling it
        - LP: #1490931
      * ALSA: usb-audio: Add MIDI support for Steinberg MI2/MI4
        - LP: #1490931
      * ACPICA: Tables: Fix an issue that FACS initialization is performed
        twice
        - LP: #1490931
      * fs/buffer.c: support buffer cache allocations with gfp modifiers
        - LP: #1490931
      * bufferhead: Add _gfp version for sb_getblk()
        - LP: #1490931
      * ext4: avoid deadlocks in the writeback path by using sb_getblk_gfp
        - LP: #1490931
      * netfilter: bridge: don't leak skb in error paths
        - LP: #1490931
      * KVM: x86: make vapics_in_nmi_mode atomic
        - LP: #1490931
      * KVM: x86: properly restore LVT0
        - LP: #1490931
      * 9p: forgetting to cancel request on interrupted zero-copy RPC
        - LP: #1490931
      * ext4: replace open coded nofail allocation in ext4_free_blocks()
        - LP: #1490931
      * dm btree remove: fix bug in redistribute3
        - LP: #1490931
      * dm thin: allocate the cell_sort_array dynamically
        - LP: #1490931
      * USB: cp210x: add ID for Aruba Networks controllers
        - LP: #1490931
      * dm btree: silence lockdep lock inversion in dm_btree_del()
        - LP: #1490931
      * s390/sclp: clear upper register halves in _sclp_print_early
        - LP: #1490931
      * drm: Check crtc x and y coordinates
        - LP: #1490931
      * drm: add a check for x/y in drm_mode_setcrtc
        - LP: #1490931
      * rtnetlink: verify IFLA_VF_INFO attributes before passing them to driver
        - LP: #1490931
      * mm: avoid setting up anonymous pages into file mapping
        - LP: #1490931
      * net: do not process device backlog during unregistration
        - LP: #1490931
      * net: call rcu_read_lock early in process_backlog
        - LP: #1490931
      * 9p: don't leave a half-initialized inode sitting around
        - LP: #1490931
      * s390/process: fix sfpc inline assembly
        - LP: #1490931
      * Btrfs: fix file corruption after cloning inline extents
        - LP: #1490931
      * rds: rds_ib_device.refcount overflow
        - LP: #1490931
      * ata: pmp: add quirk for Marvell 4140 SATA PMP
        - LP: #1490931
      * libata: add ATA_HORKAGE_BROKEN_FPDMA_AA quirk for HP 250GB SATA disk
        VB0250EAVER
        - LP: #1490931
      * libata: add ATA_HORKAGE_NOTRIM
        - LP: #1490931
      * libata: force disable trim for SuperSSpeed S238
        - LP: #1490931
      * libata: increase the timeout when setting transfer mode
        - LP: #1490931
      * datagram: Factor out sk queue referencing
        - LP: #1490931
      * drm/radeon: Don't flush the GART TLB if rdev->gart.ptr == NULL
        - LP: #1490931
      * mac80211: clear subdir_stations when removing debugfs
        - LP: #1490931
      * inet: frags: fix defragmented packet's IP header for af_packet
        - LP: #1490931
      * usb: dwc3: Reset the transfer resource index on SET_INTERFACE
        - LP: #1490931
      * netfilter: nf_conntrack: Support expectations in different zones
        - LP: #1490931
      * usb: xhci: Bugfix for NULL pointer deference in xhci_endpoint_init()
        function
        - LP: #1490931
      * xhci: Calculate old endpoints correctly on device reset
        - LP: #1490931
      * xhci: report U3 when link is in resume state
        - LP: #1490931
      * xhci: do not report PLC when link is in internal resume state
        - LP: #1490931
      * usb-storage: ignore ZTE MF 823 card reader in mode 0x1225
        - LP: #1490931
      * tile: use free_bootmem_late() for initrd
        - LP: #1490931
      * Input: usbtouchscreen - avoid unresponsive TSC-30 touch screen
        - LP: #1490931
      * md/raid1: fix test for 'was read error from last working device'.
        - LP: #1490931
      * iscsi-target: Fix use-after-free during TPG session shutdown
        - LP: #1490931
      * niu: don't count tx error twice in case of headroom realloc fails
        - LP: #1490931
      * vhost: actually track log eventfd file
        - LP: #1490931
      * ALSA: usb-audio: add dB range mapping for some devices
        - LP: #1490931
      * drm/radeon/combios: add some validation of lvds values
        - LP: #1490931
      * x86/xen: Probe target addresses in set_aliased_prot() before the
        hypercall
        - LP: #1490931
      * Linux 3.2.71
        - LP: #1490931
    
     -- Luis Henriques <email address hidden>  Mon, 14 Sep 2015 13:28:39 +0100
  • linux-ti-omap4 (3.2.0-1470.91) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1485162
    
      [ Luis Henriques ]
    
      * rebased on Ubuntu-3.2.0-90.128
    
      [ Ubuntu: 3.2.0-90.128 ]
    
      * Release Tracking Bug
        - LP: #1485081
      * md: use kzalloc() when bitmap is disabled
    
     -- Luis Henriques <email address hidden>  Mon, 17 Aug 2015 18:51:44 +0100
  • linux-ti-omap4 (3.2.0-1469.90) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1479369
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-89.127
    
      [ Ubuntu: 3.2.0-89.127 ]
    
      * Release Tracking Bug
        - LP: #1478843
      * udp: fix behavior of wrong checksums
        - CVE-2015-5364, CVE-2015-5366
      * sctp: fix ASCONF list handling
        - CVE-2015-3212
    
     -- Paolo Pisati <email address hidden>  Fri, 31 Jul 2015 10:45:35 +0200
  • linux-ti-omap4 (3.2.0-1468.89) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1472034
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-88.126
    
      [ Ubuntu: 3.2.0-88.126 ]
    
      * Release Tracking Bug
        - LP: #1471889
      * pipe: iovec: Fix memory corruption when retrying atomic copy as
        non-atomic
        - CVE-2015-1805
      * x86: bpf_jit: fix compilation of large bpf programs
        - LP: #1469320
        - CVE-2015-4700
    
     -- Paolo Pisati <email address hidden>  Wed, 08 Jul 2015 09:18:53 +0200
  • linux-ti-omap4 (3.2.0-1467.88) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1466855
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-87.125
    
      [ Ubuntu: 3.2.0-87.125 ]
    
      * Release Tracking Bug
        - LP: #1466575
      * Revert "debugfs: leave freeing a symlink body until inode eviction"
        - LP: #1465322
      * vfs: read file_handle only once in handle_to_path
        - LP: #1416503
        - CVE-2015-1420
    
     -- Paolo Pisati <email address hidden>  Fri, 19 Jun 2015 16:02:38 +0200
  • linux-ti-omap4 (3.2.0-1466.87) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1466266
    
      [ Luis Henriques ]
    
      * rebased on Ubuntu-3.2.0-86.124
    
      [ Ubuntu: 3.2.0-86.124 ]
    
      * Release Tracking Bug
        - LP: #1466215
      * SAUCE: ensure that upper/lower layers are valid before checking
        permissions
        - LP: #1465998
    
     -- Luis Henriques <email address hidden>  Thu, 18 Jun 2015 15:07:29 +0100
  • linux-ti-omap4 (3.2.0-1466.86) precise; urgency=low
    
      [ Luis Henriques ]
    
      * rebased on Ubuntu-3.2.0-86.123
    
      [ Ubuntu: 3.2.0-86.123 ]
    
      * SAUCE: overlayfs: when copying up and reading directories ensure
        mounter had permissions V2
        - CVE-2015-1328
    
     -- Luis Henriques <email address hidden>  Fri, 12 Jun 2015 09:01:36 +0100
  • linux-ti-omap4 (3.2.0-1465.85) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1458999
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-85.122
    
      [ Ubuntu: 3.2.0-85.122 ]
    
      * Release Tracking Bug
        - LP: #1458901
      * Revert "KVM: s390: flush CPU on load control"
        - LP: #1454300
      * ARM: pxa: add regulator_has_full_constraints to corgi board file
        - LP: #1454300
      * ARM: pxa: add regulator_has_full_constraints to poodle board file
        - LP: #1454300
      * ARM: pxa: add regulator_has_full_constraints to spitz board file
        - LP: #1454300
      * hx4700: regulator: declare full constraints
        - LP: #1454300
      * udf: Remove repeated loads blocksize
        - LP: #1454300
      * udf: Check length of extended attributes and allocation descriptors
        - LP: #1454300
      * PCI: Generate uppercase hex for modalias var in uevent
        - LP: #1454300
      * kernel.h: add BUILD_BUG() macro
        - LP: #1454300
      * usb: core: buffer: smallest buffer should start at ARCH_DMA_MINALIGN
        - LP: #1454300
      * axonram: Fix bug in direct_access
        - LP: #1454300
      * TPM: Add new TPMs to the tail of the list to prevent inadvertent change
        of dev
        - LP: #1454300
      * Bluetooth: ath3k: Add support of AR3012 bluetooth 13d3:3423 device
        - LP: #1411193, #1454300
      * smack: fix possible use after frees in task_security() callers
        - LP: #1454300
      * KVM: s390: base hrtimer on a monotonic clock
        - LP: #1454300
      * PCI: Fix infinite loop with ROM image of size 0
        - LP: #1454300
      * USB: cp210x: add ID for RUGGEDCOM USB Serial Console
        - LP: #1454300
      * iio: imu: adis16400: Fix sign extension
        - LP: #1454300
      * staging: comedi: comedi_compat32.c: fix COMEDI_CMD copy back
        - LP: #1454300
      * ARM: 8284/1: sa1100: clear RCSR_SMR on resume
        - LP: #1454300
      * xprtrdma: Free the pd if ib_query_qp() fails
        - LP: #1454300
      * nfs: don't call blocking operations while !TASK_RUNNING
        - LP: #1454300
      * cdc-acm: add sanity checks
        - LP: #1454300
      * USB: add flag for HCDs that can't receive wakeup requests (isp1760-hcd)
        - LP: #1454300
      * USB: fix use-after-free bug in usb_hcd_unlink_urb()
        - LP: #1454300
      * vt: provide notifications on selection changes
        - LP: #1454300
      * tty: Prevent untrappable signals from malicious program
        - LP: #1454300
      * lmedm04: Fix usb_submit_urb BOGUS urb xfer, pipe 1 != type 3 in
        interrupt urb
        - LP: #1454300
      * xen/manage: Fix USB interaction issues when resuming
        - LP: #1454300
      * rtnetlink: ifla_vf_policy: fix misuses of NLA_BINARY
        - LP: #1454300
      * ALSA: off by one bug in snd_riptide_joystick_probe()
        - LP: #1454300
      * fsnotify: fix handling of renames in audit
        - LP: #1454300
      * NFSv4.1: Fix a kfree() of uninitialised pointers in
        decode_cb_sequence_args
        - LP: #1454300
      * cpufreq: speedstep-smi: enable interrupts when waiting
        - LP: #1454300
      * mm/hugetlb: fix getting refcount 0 page in hugetlb_fault()
        - LP: #1454300
      * mm/hugetlb: add migration/hwpoisoned entry check in
        hugetlb_change_protection
        - LP: #1454300
      * mm/hugetlb: add migration entry check in __unmap_hugepage_range
        - LP: #1454300
      * mm/mmap.c: fix arithmetic overflow in __vm_enough_memory()
        - LP: #1454300
      * mm/nommu.c: fix arithmetic overflow in __vm_enough_memory()
        - LP: #1454300
      * iscsi-target: Drop problematic active_ts_list usage
        - LP: #1454300
      * mm/memory.c: actually remap enough memory
        - LP: #1454300
      * drm/radeon/dp: Set EDP_CONFIGURATION_SET for bridge chips if necessary
        - LP: #1454300
      * ALSA: hdspm - Constrain periods to 2 on older cards
        - LP: #1454300
      * jffs2: fix handling of corrupted summary length
        - LP: #1454300
      * dm mirror: do not degrade the mirror on discard error
        - LP: #1454300
      * dm io: reject unsupported DISCARD requests with EOPNOTSUPP
        - LP: #1454300
      * ipv6: fix ipv6_cow_metrics for non DST_HOST case
        - LP: #1454300
      * fixed invalid assignment of 64bit mask to host dma_boundary for scatter
        gather segment boundary limit.
        - LP: #1454300
      * sg: fix read() error reporting
        - LP: #1454300
      * netfilter: xt_socket: fix a stack corruption bug
        - LP: #1454300
      * IB/qib: Do not write EEPROM
        - LP: #1454300
      * dm: fix a race condition in dm_get_md
        - LP: #1454300
      * dm snapshot: fix a possible invalid memory access on unload
        - LP: #1454300
      * sched/autogroup: Fix failure to set cpu.rt_runtime_us
        - LP: #1454300
      * libceph: fix double __remove_osd() problem
        - LP: #1454300
      * kdb: fix incorrect counts in KDB summary command output
        - LP: #1454300
      * ipv4: ip_check_defrag should correctly check return value of
        skb_copy_bits
        - LP: #1454300
      * debugfs: leave freeing a symlink body until inode eviction
        - LP: #1454300
      * autofs4: check dev ioctl size before allocating
        - LP: #1454300
      * autofs4 copy_dev_ioctl(): keep the value of ->size we'd used for
        allocation
        - LP: #1454300
      * xfs: ensure truncate forces zeroed blocks to disk
        - LP: #1454300
      * gpio: tps65912: fix wrong container_of arguments
        - LP: #1454300
      * ALSA: pcm: Don't leave PREPARED state after draining
        - LP: #1454300
      * KVM: emulate: fix CMPXCHG8B on 32-bit hosts
        - LP: #1454300
      * net: compat: Ignore MSG_CMSG_COMPAT in compat_sys_{send, recv}msg
        - LP: #1454300
      * xhci: Allocate correct amount of scratchpad buffers
        - LP: #1454300
      * USB: usbfs: don't leak kernel data in siginfo
        - LP: #1454300
      * USB: ftdi_sio: add PIDs for Actisense USB devices
        - LP: #1454300
      * USB: serial: fix potential use-after-free after failed probe
        - LP: #1454300
      * USB: serial: fix tty-device error handling at probe
        - LP: #1454300
      * mac80211: Send EAPOL frames at lowest rate
        - LP: #1454300
      * USB: serial: cp210x: Adding Seletek device id's
        - LP: #1454300
      * nilfs2: fix potential memory overrun on inode
        - LP: #1454300
      * NFSv4: Don't call put_rpccred() under the rcu_read_lock()
        - LP: #1454300
      * usb: ftdi_sio: Add jtag quirk support for Cyber Cortex AV boards
        - LP: #1454300
      * eCryptfs: don't pass fs-specific ioctl commands through
        - LP: #1454300
      * drm/radeon: do a posting read in r100_set_irq
        - LP: #1454300
      * drm/radeon: do a posting read in rs600_set_irq
        - LP: #1454300
      * drm/radeon: do a posting read in r600_set_irq
        - LP: #1454300
      * drm/radeon: do a posting read in evergreen_set_irq
        - LP: #1454300
      * drm/radeon: fix DRM_IOCTL_RADEON_CS oops
        - LP: #1454300
      * ACPI / video: Load the module even if ACPI is disabled
        - LP: #1454300
      * ASoC: omap-pcm: Correct dma mask
        - LP: #1454300
      * x86/asm/entry/64: Remove a bogus 'ret_from_fork' optimization
        - LP: #1454300
      * xhci: fix reporting of 0-sized URBs in control endpoint
        - LP: #1454300
      * xhci: Workaround for PME stuck issues in Intel xhci
        - LP: #1454300
      * Change email address for 8250_pci
        - LP: #1454300
      * tty: fix up atime/mtime mess, take four
        - LP: #1454300
      * console: Fix console name size mismatch
        - LP: #1454300
      * net: irda: fix wait_until_sent poll timeout
        - LP: #1454300
      * TTY: fix tty_wait_until_sent on 64-bit machines
        - LP: #1454300
      * sunrpc: fix braino in ->poll()
        - LP: #1454300
      * gadgetfs: use-after-free in ->aio_read()
        - LP: #1454300
      * gadgetfs: Fix leak on error in aio_read()
        - LP: #1454300
      * ipvs: add missing ip_vs_pe_put in sync code
        - LP: #1454300
      * spi: dw: revisit FIFO size detection again
        - LP: #1454300
      * fuse: notify: don't move pages
        - LP: #1454300
      * fuse: set stolen page uptodate
        - LP: #1454300
      * dm: hold suspend_lock while suspending device during device deletion
        - LP: #1454300
      * dm io: deal with wandering queue limits when handling REQ_DISCARD and
        REQ_WRITE_SAME
        - LP: #1454300
      * mac80211: drop unencrypted frames in mesh fwding
        - LP: #1454300
      * mac80211: set only VO as a U-APSD enabled AC
        - LP: #1454300
      * mac80211: disable u-APSD queues by default
        - LP: #1454300
      * virtio_console: avoid config access from irq
        - LP: #1454300
      * bnx2x: Force fundamental reset for EEH recovery
        - LP: #1454300
      * x86/vdso: Fix the build on GCC5
        - LP: #1454300
      * ASoC: sgtl5000: remove useless register write clearing CHRGPUMP_POWERUP
        - LP: #1454300
      * libsas: Fix Kernel Crash in smp_execute_task
        - LP: #1454300
      * Input: synaptics - query min dimensions for fw v8.1
        - LP: #1454300
      * Input: synaptics - fix middle button on Lenovo 2015 products
        - LP: #1454300
      * Input: synaptics - handle spurious release of trackstick buttons
        - LP: #1454300
      * can: add missing initialisations in CAN related skbuffs
        - LP: #1454300
      * vt6655: RFbSetPower fix missing rate RATE_12M
        - LP: #1454300
      * ftrace: Fix en(dis)able graph caller when en(dis)abling record via
        sysctl
        - LP: #1454300
      * ftrace: Fix ftrace enable ordering of sysctl ftrace_enabled
        - LP: #1454300
      * x86/asm/entry/32: Fix user_mode() misuses
        - LP: #1454300
      * ASoC: adav80x: Fix wrong value references for boolean kctl
        - LP: #1454300
      * ASoC: ak4641: Fix wrong value references for boolean kctl
        - LP: #1454300
      * ASoC: cs4271: Fix wrong value references for boolean kctl
        - LP: #1454300
      * ASoC: wm2000: Fix wrong value references for boolean kctl
        - LP: #1454300
      * ASoC: wm8731: Fix wrong value references for boolean kctl
        - LP: #1454300
      * ASoC: wm8903: Fix wrong value references for boolean kctl
        - LP: #1454300
      * ASoC: wm8904: Fix wrong value references for boolean kctl
        - LP: #1454300
      * ASoC: wm8955: Fix wrong value references for boolean kctl
        - LP: #1454300
      * ASoC: wm8960: Fix wrong value references for boolean kctl
        - LP: #1454300
      * xen-pciback: limit guest control of command register
        - LP: #1454300
      * drm/vmwgfx: Reorder device takedown somewhat
        - LP: #1454300
      * ALSA: control: Add sanity checks for user ctl id name string
        - LP: #1454300
      * ALSA: snd-usb: add quirks for Roland UA-22
        - LP: #1454300
      * nilfs2: fix deadlock of segment constructor during recovery
        - LP: #1454300
      * crypto: aesni - fix memory usage in GCM decryption
        - LP: #1454300
      * nl80211: ignore HT/VHT capabilities without QoS/WMM
        - LP: #1454300
      * pagemap: do not leak physical addresses to non-privileged userspace
        - LP: #1454300
      * IB/mlx4: Saturate RoCE port PMA counters in case of overflow
        - LP: #1454300
      * tcm_fc: missing curly braces in ft_invl_hw_context()
        - LP: #1454300
      * target/pscsi: Fix NULL pointer dereference in get_device_type
        - LP: #1454300
      * writeback: add missing INITIAL_JIFFIES init in
        global_update_bandwidth()
        - LP: #1454300
      * nbd: fix possible memory leak
        - LP: #1454300
      * iio: core: Fix double free.
        - LP: #1454300
      * USB: ftdi_sio: Added custom PID for Synapse Wireless product
        - LP: #1454300
      * USB: serial: keyspan_pda: fix Entrega company name spelling
        - LP: #1454300
      * USB: keyspan_pda: add new device id
        - LP: #1454300
      * net: ethernet: pcnet32: Setup the SRAM and NOUFLO on Am79C97{3, 5}
        - LP: #1454300
      * net: compat: Update get_compat_msghdr() to match
        copy_msghdr_from_user() behaviour
        - LP: #1454300
      * cifs: fix use-after-free bug in find_writable_file
        - LP: #1454300
      * perf: Fix irq_work 'tail' recursion
        - LP: #1454300
      * sched: Fix RLIMIT_RTTIME when PI-boosting to RT
        - LP: #1454300
      * writeback: fix possible underflow in write bandwidth calculation
        - LP: #1454300
      * usb: xhci: handle Config Error Change (CEC) in xhci driver
        - LP: #1454300
      * usb: xhci: apply XHCI_AVOID_BEI quirk to all Intel xHCI controllers
        - LP: #1454300
      * net: use for_each_netdev_safe() in rtnl_group_changelink()
        - LP: #1454300
      * USB: ftdi_sio: Use jtag quirk for SNAP Connect E10
        - LP: #1454300
      * selinux: fix sel_write_enforce broken return value
        - LP: #1454300
      * mm: fix anon_vma->degree underflow in anon_vma endless growing
        prevention
        - LP: #1454300
      * hfsplus: fix B-tree corruption after insertion at position 0
        - LP: #1454300
      * ALSA: hda - Add one more node in the EAPD supporting candidate list
        - LP: #1436745, #1454300
      * radeon: Do not directly dereference pointers to BIOS area.
        - LP: #1454300
      * x86/reboot: Remove VersaLogic Menlow reboot quirk
        - LP: #1454300
      * ACPI, x86: fix Dell M6600 ACPI reboot regression via DMI
        - LP: #1454300
      * x86/reboot: Remove quirk entry for SBC FITPC
        - LP: #1454300
      * x86/reboot: Add quirk to make Dell C6100 use reboot=pci automatically
        - LP: #1454300
      * x86/reboot: Fix apparent cut-n-paste mistake in Dell reboot workaround
        - LP: #1454300
      * x86/reboot: Remove the duplicate C6100 entry in the reboot quirks list
        - LP: #1454300
      * x86/reboot: Add reboot quirk for Dell Latitude E5410
        - LP: #1454300
      * x86/reboot: Add reboot quirk for Certec BPC600
        - LP: #1454300
      * x86/reboot: Add ASRock Q1900DC-ITX mainboard reboot quirk
        - LP: #1454300
      * mac80211: fix RX A-MPDU session reorder timer deletion
        - LP: #1454300
      * xen-netfront: transmit fully GSO-sized packets
        - LP: #1454300
      * be2iscsi: Fix kernel panic when device initialization fails
        - LP: #1454300
      * Defer processing of REQ_PREEMPT requests for blocked devices
        - LP: #1454300
      * ocfs2: _really_ sync the right range
        - LP: #1454300
      * ALSA: usb - Creative USB X-Fi Pro SB1095 volume knob support
        - LP: #1454300
      * ipv4: Missing sk_nulls_node_init() in ping_unhash().
        - LP: #1454300
      * jfs: fix readdir regression
        - LP: #1454300
      * ip: zero sockaddr returned on error queue
        - LP: #1454300
      * net: rps: fix cpu unplug
        - LP: #1454300
      * ipv6: stop sending PTB packets for MTU < 1280
        - LP: #1454300
      * netxen: fix netxen_nic_poll() logic
        - LP: #1454300
      * ping: Fix race in free in receive path
        - LP: #1454300
      * ppp: deflate: never return len larger than output buffer
        - LP: #1454300
      * rtnetlink: call ->dellink on failure when ->newlink exists
        - LP: #1454300
      * gen_stats.c: Duplicate xstats buffer for later use
        - LP: #1454300
      * ipv4: ip_check_defrag should not assume that skb_network_offset is zero
        - LP: #1454300
      * ematch: Fix auto-loading of ematch modules.
        - LP: #1454300
      * net: reject creation of netdev names with colons
        - LP: #1454300
      * macvtap: limit head length of skb allocated
        - LP: #1454300
      * macvtap: make sure neighbour code can push ethernet header
        - LP: #1454300
      * usb: plusb: Add support for National Instruments host-to-host cable
        - LP: #1454300
      * udp: only allow UFO for packets from SOCK_DGRAM sockets
        - LP: #1454300
      * net: ping: Return EAFNOSUPPORT when appropriate.
        - LP: #1454300
      * net: avoid to hang up on sending due to sysctl configuration overflow.
        - LP: #1454300
      * net: sysctl_net_core: check SNDBUF and RCVBUF for min length
        - LP: #1454300
      * rds: avoid potential stack overflow
        - LP: #1454300
      * caif: fix MSG_OOB test in caif_seqpkt_recvmsg()
        - LP: #1454300
      * rxrpc: bogus MSG_PEEK test in rxrpc_recvmsg()
        - LP: #1454300
      * tcp: make connect() mem charging friendly
        - LP: #1454300
      * 8139cp: Call dev_kfree_skby_any instead of kfree_skb.
        - LP: #1454300
      * 8139too: Call dev_kfree_skby_any instead of dev_kfree_skb.
        - LP: #1454300
      * r8169: Call dev_kfree_skby_any instead of dev_kfree_skb.
        - LP: #1454300
      * tg3: Call dev_kfree_skby_any instead of dev_kfree_skb.
        - LP: #1454300
      * ixgb: Call dev_kfree_skby_any instead of dev_kfree_skb.
        - LP: #1454300
      * benet: Call dev_kfree_skby_any instead of kfree_skb.
        - LP: #1454300
      * gianfar: Carefully free skbs in functions called by netpoll.
        - LP: #1454300
      * ip_forward: Drop frames with attached skb->sk
        - LP: #1454300
      * tcp: avoid looping in tcp_send_fin()
        - LP: #1454300
      * net: make skb_gso_segment error handling more robust
        - LP: #1454300
      * spi: spidev: fix possible arithmetic overflow for multi-transfer
        message
        - LP: #1454300
      * IB/core: Avoid leakage from kernel to user space
        - LP: #1454300
      * ipvs: rerouting to local clients is not needed anymore
        - LP: #1454300
      * ipvs: uninitialized data with IP_VS_IPV6
        - LP: #1454300
      * Linux 3.2.69
        - LP: #1454300
    
     -- Paolo Pisati <email address hidden>  Thu, 28 May 2015 19:17:39 +0200
  • linux-ti-omap4 (3.2.0-1464.84) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1452432
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-84.121
    
      [ Ubuntu: 3.2.0-84.121 ]
    
      * Release Tracking Bug
        - LP: #1451968
      * netfilter: nf_conntrack: reserve two bytes for nf_ct_ext->len
        - LP: #1442080
        - CVE-2014-9715
    
      [ Ubuntu: 3.2.0-83.120 ]
    
      * Release Tracking Bug
        - LP: #1450003
      * fs: take i_mutex during prepare_binprm for set[ug]id executables
        - LP: #1447373
        - CVE-2015-3339
    
      [ Ubuntu: 3.2.0-82.119 ]
    
      * Release Tracking Bug
        - LP: #1449034
      * Revert "e1000e: Workaround for dropped packets in Gig/100 speeds on
        82579"
      * Revert "e1000e: 82579 packet drop workaround"
      * Revert "e1000e: issues in Sx on 82577/8/9"
      * Revert "e1000e: update workaround for 82579 intermittently disabled
        during S0->Sx"
      * Revert "e1000e: 82579: workaround for link drop issue"
    
     -- Paolo Pisati <email address hidden>  Fri, 08 May 2015 16:19:43 +0200
  • linux-ti-omap4 (3.2.0-1463.83) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1442397
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-81.117
    
      [ Ubuntu: 3.2.0-81.117 ]
    
      * Release Tracking Bug
        - LP: #1442215
      * e1000e: 82579: workaround for link drop issue
        - LP: #1425333
      * e1000e: update workaround for 82579 intermittently disabled during
        S0->Sx
        - LP: #1425333
      * e1000e: issues in Sx on 82577/8/9
        - LP: #1425333
      * e1000e: 82579 packet drop workaround
        - LP: #1425333
      * e1000e: Workaround for dropped packets in Gig/100 speeds on 82579
        - LP: #1425333
      * ipv6: Don't reduce hop limit for an interface
        - LP: #1441103
        - CVE-2015-2922
     -- Paolo Pisati <email address hidden>   Wed, 15 Apr 2015 08:44:44 -0500
  • linux-ti-omap4 (3.2.0-1462.82) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1435579
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-80.116
    
      [ Ubuntu: 3.2.0-80.116 ]
    
      * Release Tracking Bug
        - LP: #1435392
      * [Packaging] generate live watchdog blacklists
        - LP: #1432837
      * Drivers: hv: vmbus: incorrect device name is printed when child device
        is unregistered
        - LP: #1417313
      * x86, mm/ASLR: Fix stack randomization on 64-bit systems
        - LP: #1423757
        - CVE-2015-1593
      * net: llc: use correct size for sysctl timeout entries
        - LP: #1425271
        - CVE-2015-2041
      * net: rds: use correct size for max unacked packets and bytes
        - LP: #1425274
        - CVE-2015-2042
      * PCI: quirks: Fix backport of quirk_io()
        - LP: #1434639
      * MIPS: IRQ: Fix disable_irq on CPU IRQs
        - LP: #1434639
      * ASoC: atmel_ssc_dai: fix start event for I2S mode
        - LP: #1434639
      * ALSA: ak411x: Fix stall in work callback
        - LP: #1434639
      * lib/checksum.c: fix carry in csum_tcpudp_nofold
        - LP: #1434639
      * lib/checksum.c: fix build for generic csum_tcpudp_nofold
        - LP: #1434639
      * caif: remove wrong dev_net_set() call
        - LP: #1434639
      * MIPS: Fix kernel lockup or crash after CPU offline/online
        - LP: #1434639
      * gpio: sysfs: fix memory leak in gpiod_export_link
        - LP: #1434639
      * gpio: sysfs: fix memory leak in gpiod_sysfs_set_active_low
        - LP: #1434639
      * net: sctp: fix passing wrong parameter header to param_type2af in
        sctp_process_param
        - LP: #1434639
      * mm: pagewalk: call pte_hole() for VM_PFNMAP during walk_page_range
        - LP: #1434639
      * nilfs2: fix deadlock of segment constructor over I_SYNC flag
        - LP: #1434639
      * staging: comedi: cb_pcidas64: fix incorrect AI range code handling
        - LP: #1434639
      * media/rc: Send sync space information on the lirc device
        - LP: #1434639
      * sched/rt: Reduce rq lock contention by eliminating locking of
        non-feasible target
        - LP: #1434639
      * time: adjtimex: Validate the ADJ_FREQUENCY values
        - LP: #1434639
      * ntp: Fixup adjtimex freq validation on 32-bit systems
        - LP: #1434639
      * ipv6: fib: fix fib dump restart
        - LP: #1434639
      * ipv6: fib: fix fib dump restart
        - LP: #1434639
      * Bluetooth: ath3k: workaround the compatibility issue with xHCI
        controller
        - LP: #1400215, #1434639
      * Linux 3.2.68
        - LP: #1434639
      * KVM: nVMX: Fix content of MSR_IA32_VMX_ENTRY/EXIT_CTLS
        - LP: #1431473
    
      [ Ubuntu: 3.2.0-79.115 ]
    
      * Release Tracking Bug
        - LP: #1431359
      * Merged back all changes that were in Ubuntu-3.2.0-78.113
      * x86: mm/fault: Fix semaphore imbalance
        - LP: #1431280
     -- Paolo Pisati <email address hidden>   Wed, 25 Mar 2015 11:17:05 +0100
  • linux-ti-omap4 (3.2.0-1461.81) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1427847
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-78.113
    
      [ Ubuntu: 3.2.0-78.113 ]
    
      * Release Tracking Bug
        - LP: #1427736
      * Revert "tcp: Apply device TSO segment limit earlier"
        - LP: #1427413
      * eCryptfs: Force RO mount when encrypted view is enabled
        - LP: #1427413
      * sound: simplify au0828 quirk table
        - LP: #1427413
      * sound: Update au0828 quirks table
        - LP: #1427413
      * af9005: fix kernel panic on init if compiled without IR
        - LP: #1427413
      * writeback: Move I_DIRTY_PAGES handling
        - LP: #1427413
      * writeback: fix a subtle race condition in I_DIRTY clearing
        - LP: #1427413
      * usb: renesas_usbhs: gadget: fix NULL pointer dereference in
        ep_disable()
        - LP: #1427413
      * ipv4: Remove all uses of LL_ALLOCATED_SPACE
        - LP: #1427413
      * ipv6: Remove all uses of LL_ALLOCATED_SPACE
        - LP: #1427413
      * ipv6: mld: fix add_grhead skb_over_panic for devs with large MTUs
        - LP: #1427413
      * KVM: s390: flush CPU on load control
        - LP: #1427413
      * UBI: Fix invalid vfree()
        - LP: #1427413
      * driver core: Fix unbalanced device reference in drivers_probe
        - LP: #1427413
      * drbd: merge_bvec_fn: properly remap bvm->bi_bdev
        - LP: #1427413
      * PCI: Restore detection of read-only BARs
        - LP: #1427413
      * scsi: correct return values for .eh_abort_handler implementations
        - LP: #1427413
      * bus: omap_l3_noc: Correct returning IRQ_HANDLED unconditionally in the
        irq handler
        - LP: #1427413
      * genhd: check for int overflow in disk_expand_part_tbl()
        - LP: #1427413
      * USB: cdc-acm: check for valid interfaces
        - LP: #1427413
      * uvcvideo: Fix destruction order in uvc_delete()
        - LP: #1427413
      * mfd: tc6393xb: Fail ohci suspend if full state restore is required
        - LP: #1427413
      * serial: samsung: wait for transfer completion before clock disable
        - LP: #1427413
      * Bluetooth: btusb: Add support for Belkin F8065bf
        - LP: #1427413
      * Bluetooth: ath3k: Add support for a new AR3012 device
        - LP: #1427413
      * Bluetooth: ath3k: Add support for another AR3012 card
        - LP: #1427413
      * Bluetooth: Add support for Toshiba Bluetooth device [0930:0220]
        - LP: #1427413
      * Bluetooth: Enable Atheros 0cf3:311e for firmware upload
        - LP: #1427413
      * Bluetooth: Add firmware update for Atheros 0cf3:311f
        - LP: #1427413
      * Bluetooth: btusb: Add IMC Networks (Broadcom based)
        - LP: #1427413
      * Bluetooth: sort the list of IDs in the source code
        - LP: #1427413
      * Bluetooth: append new supported device to the list [0b05:17d0]
        - LP: #1427413
      * Bluetooth: Add support for Intel bootloader devices
        - LP: #1427413
      * Bluetooth: Ignore isochronous endpoints for Intel USB bootloader
        - LP: #1427413
      * Bluetooth: Add support for Acer [13D3:3432]
        - LP: #1427413
      * Bluetooth: Add support for Broadcom device of Asus Z97-DELUXE
        motherboard
        - LP: #1427413
      * Add a new PID/VID 0227/0930 for AR3012.
        - LP: #1427413
      * Bluetooth: Add support for Acer [0489:e078]
        - LP: #1427413
      * Bluetooth: ath3k: Add support of MCI 13d3:3408 bt device
        - LP: #1427413
      * Bluetooth: Add USB device 04ca:3010 as Atheros AR3012
        - LP: #1427413
      * eCryptfs: Remove buggy and unnecessary write in file name decode
        routine
        - LP: #1427413
      * USB: adutux: NULL dereferences on disconnect
        - LP: #1427413
      * ALSA: hda - using uninitialized data
        - LP: #1427413
      * dm space map metadata: fix sm_bootstrap_get_nr_blocks()
        - LP: #1427413
      * ath9k_hw: fix hardware queue allocation
        - LP: #1427413
      * ath9k: fix BE/BK queue order
        - LP: #1427413
      * ath5k: fix hardware queue index assignment
        - LP: #1427413
      * iommu/vt-d: Fix an off-by-one bug in __domain_mapping()
        - LP: #1427413
      * drm/vmwgfx: Don't use memory accounting for kernel-side fence objects
        - LP: #1427413
      * hp_accel: Add support for HP ZBook 15
        - LP: #1427413
      * ALSA: usb-audio: Don't resubmit pending URBs at MIDI error recovery
        - LP: #1427413
      * KEYS: Fix stale key registration at error path
        - LP: #1427413
      * fib_trie: Fix /proc/net/fib_trie when CONFIG_IP_MULTIPLE_TABLES is not
        defined
        - LP: #1427413
      * Btrfs: fix fs corruption on transaction abort if device supports
        discard
        - LP: #1427413
      * ncpfs: return proper error from NCP_IOC_SETROOT ioctl
        - LP: #1427413
      * x86_64, switch_to(): Load TLS descriptors before switching DS and ES
        - LP: #1427413
      * mac80211: fix multicast LED blinking and counter
        - LP: #1427413
      * genirq: Prevent proc race against freeing of irq descriptors
        - LP: #1427413
      * decompress_bunzip2: off by one in get_next_block()
        - LP: #1427413
      * x86/tls: Disallow unusual TLS segments
        - LP: #1427413
      * iscsi-target: Fail connection on short sendmsg writes
        - LP: #1427413
      * ceph: introduce global empty snap context
        - LP: #1427413
      * x86/tls: Don't validate lm in set_thread_area() after all
        - LP: #1427413
      * ALSA: usb-audio: extend KEF X300A FU 10 tweak to Arcam rPAC
        - LP: #1427413
      * ocfs2: fix journal commit deadlock
        - LP: #1427413
      * udf: Verify i_size when loading inode
        - LP: #1427413
      * udf: Verify symlink size before loading it
        - LP: #1427413
      * udf: Treat symlink component of type 2 as /
        - LP: #1427413
      * udf: Check path length when reading symlink
        - LP: #1427413
      * udf: Check component length before reading it
        - LP: #1427413
      * crypto: af_alg - fix backlog handling
        - LP: #1427413
      * net: Fix stacked vlan offload features computation
        - LP: #1427413
      * video/logo: prevent use of logos after they have been freed
        - LP: #1427413
      * video/fbdev: fix defio's fsync
        - LP: #1427413
      * USB: cp210x: fix ID for production CEL MeshConnect USB Stick
        - LP: #1427413
      * ALSA: hda - Fix wrong gpio_dir & gpio_mask hint setups for IDT/STAC
        codecs
        - LP: #1427413
      * spi: dw: Fix detecting FIFO depth
        - LP: #1427413
      * spi: dw-mid: fix FIFO size
        - LP: #1427413
      * virtio: use dev_to_virtio wrapper in virtio
        - LP: #1427413
      * virtio_pci: defer kfree until release callback
        - LP: #1427413
      * virtio_pci: document why we defer kfree
        - LP: #1427413
      * USB: cp210x: add IDs for CEL USB sticks and MeshWorks devices
        - LP: #1427413
      * ASoC: wm8960: Fix capture sample rate from 11250 to 11025
        - LP: #1427413
      * mm: propagate error from stack expansion even for guard page
        - LP: #1427413
      * sata_dwc_460ex: fix resource leak on error path
        - LP: #1427413
      * time: settimeofday: Validate the values of tv from user
        - LP: #1427413
      * Input: i8042 - reset keyboard to fix Elantech touchpad detection
        - LP: #1427413
      * regulator: core: fix race condition in regulator_put()
        - LP: #1427413
      * Input: I8042 - add Acer Aspire 7738 to the nomux list
        - LP: #1427413
      * mm: prevent endless growth of anon_vma hierarchy
        - LP: #1427413
      * mm: remove unused arg of set_page_dirty_balance()
        - LP: #1427413
      * mm: protect set_page_dirty() from ongoing truncation
        - LP: #1427413
      * HID: roccat: potential out of bounds in pyra_sysfs_write_settings()
        - LP: #1427413
      * OHCI: add a quirk for ULi M5237 blocking on reset
        - LP: #1427413
      * usb: gadget: udc: atmel: change setting for DMA
        - LP: #1427413
      * usb: gadget: udc: atmel: fix possible IN hang issue
        - LP: #1427413
      * usb: gadget: udc: atmel: fix possible oops when unloading module
        - LP: #1427413
      * USB: console: fix potential use after free
        - LP: #1427413
      * mm: Don't count the stack guard page towards RLIMIT_STACK
        - LP: #1427413
      * mm: fix corner case in anon_vma endless growing prevention
        - LP: #1427413
      * gpio: fix memory and reference leaks in gpiochip_add error path
        - LP: #1427413
      * ftrace/jprobes/x86: Fix conflict between jprobes and function graph
        tracing
        - LP: #1427413
      * can: dev: fix crtlmode_supported check
        - LP: #1427413
      * sysfs.h: add ATTRIBUTE_GROUPS() macro
        - LP: #1427413
      * driver core: Introduce device_create_groups
        - LP: #1427413
      * gpio: sysfs: fix gpio-chip device-attribute leak
        - LP: #1427413
      * gpiolib: Refactor gpio_export
        - LP: #1427413
      * Fix circular locking dependency (3.3-rc2)
        - LP: #1427413
      * gpio: sysfs: fix gpio device-attribute leak
        - LP: #1427413
      * gpio: sysfs: fix gpio attribute-creation race
        - LP: #1427413
      * net: sctp: fix race for one-to-many sockets in sendmsg's auto associate
        - LP: #1427413
      * ALSA: usb-audio: Add mic volume fix quirk for Logitech Webcam C210
        - LP: #1427413
      * libata: allow sata_sil24 to opt-out of tag ordered submission
        - LP: #1427413
      * scripts/recordmcount.pl: There is no -m32 gcc option on Super-H anymore
        - LP: #1427413
      * libata: prevent HSM state change race between ISR and PIO
        - LP: #1427413
      * x86, hyperv: Mark the Hyper-V clocksource as being continuous
        - LP: #1427413
      * x86, tls, ldt: Stop checking lm in LDT_empty
        - LP: #1427413
      * Input: i8042 - add noloop quirk for Medion Akoya E7225 (MD98857)
        - LP: #1427413
      * x86, tls: Interpret an all-zero struct user_desc as "no segment"
        - LP: #1427413
      * nl80211: fix per-station group key get/del and memory leak
        - LP: #1427413
      * usb-storage/SCSI: blacklist FUA on JMicron 152d:2566 USB-SATA
        controller
        - LP: #1427413
      * usb-core bInterval quirk
        - LP: #1427413
      * USB: Add OTG PET device to TPL
        - LP: #1427413
      * drm/i915: Only fence tiled region of object.
        - LP: #1427413
      * ALSA: seq-dummy: remove deadlock-causing events on close
        - LP: #1427413
      * net: sctp: fix slab corruption from use after free on INIT collisions
        - LP: #1427413
      * vm: add VM_FAULT_SIGSEGV handling support
        - LP: #1427413
      * vm: make stack guard page errors return VM_FAULT_SIGSEGV rather than
        SIGBUS
        - LP: #1427413
      * ACPI / EC: Fix regression due to conflicting firmware behavior between
        Samsung and Acer.
        - LP: #1427413
      * s390/3215: fix tty output containing tabs
        - LP: #1427413
      * x86, cpu, amd: Add workaround for family 16h, erratum 793
        - LP: #1427413
      * fsnotify: next_i is freed during fsnotify_unmount_inodes.
        - LP: #1427413
      * netfilter: ipset: small potential read beyond the end of buffer
        - LP: #1427413
      * dcache: Fix locking bugs in backported "deal with deadlock in d_walk()"
        - LP: #1427413
      * tg3: tg3_disable_ints using uninitialized mailbox value to disable
        interrupts
        - LP: #1427413
      * enic: fix rx skb checksum
        - LP: #1427413
      * net/core: Handle csum for CHECKSUM_COMPLETE VXLAN forwarding
        - LP: #1427413
      * vfs: Fix vfsmount_lock imbalance in path_init()
        - LP: #1427413
      * splice: Apply generic position and size checks to each write
        - LP: #1427413
        - CVE-2014-7822
      * PCI: Handle read-only BARs on AMD CS553x devices
        - LP: #1427413
      * Linux 3.2.67
        - LP: #1427413
     -- Paolo Pisati <email address hidden>   Thu, 05 Mar 2015 11:54:47 +0100
  • linux-ti-omap4 (3.2.0-1460.80) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1420560
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-77.112
    
      [ Ubuntu: 3.2.0-77.112 ]
    
      * Release Tracking Bug
        - LP: #1419968
      * [Packaging] force "dpkg-source -I -i" behavior
      * isofs: Fix unchecked printing of ER records
        - LP: #1409808
        - CVE-2014-9584
      * KEYS: close race between key lookup and freeing
        - LP: #1409048
        - CVE-2014-9529
      * vfs: new internal helper: mnt_has_parent(mnt)
        - LP: #1383356
        - CVE-2014-7970
      * vfs: more mnt_parent cleanups
        - LP: #1383356
        - CVE-2014-7970
      * mnt: Prevent pivot_root from creating a loop in the mount tree
        - LP: #1383356
        - CVE-2014-7970
      * netfilter: conntrack: disable generic tracking for known protocols
        - LP: #1413109
        - CVE-2014-8160
      * KVM: x86 emulator: reject SYSENTER in compatibility mode on AMD guests
        - LP: #1414651
        - CVE-2015-0239
      * KVM: x86: SYSENTER emulation is broken
        - LP: #1414651
        - CVE-2015-0239
      * x86_64, vdso: Fix the vdso address randomization algorithm
        - LP: #1409811
        - CVE-2014-9585
      * crypto: prefix module autoloading with "crypto-"
        - LP: #1415507
        - CVE-2013-7421
      * crypto: add missing crypto module aliases
        - LP: #1415507
        - CVE-2013-7421
      * crypto: include crypto- module prefix in template
        - LP: #1415632
        - CVE-2014-9644
     -- Paolo Pisati <email address hidden>   Wed, 11 Feb 2015 10:02:17 +0100
  • linux-ti-omap4 (3.2.0-1459.79) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1410908
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-76.111
    
      [ Ubuntu: 3.2.0-76.111 ]
    
      * Release Tracking Bug
        - LP: #1410459
      * Revert "xhci: clear root port wake on bits if controller isn't wake-up
        capable"
        - LP: #1408799
      * isofs: Fix infinite looping over CE entries
        - LP: #1407947
        - CVE-2014-9420
      * kvm: x86: fix stale mmio cache bug
        - LP: #1408799
      * UBIFS: remove mst_mutex
        - LP: #1408799
      * UBIFS: fix a race condition
        - LP: #1408799
      * UBIFS: fix free log space calculation
        - LP: #1408799
      * Bluetooth: Fix issue with USB suspend in btusb driver
        - LP: #1408799
      * KVM: s390: unintended fallthrough for external call
        - LP: #1408799
      * ext4: check EA value offset when loading
        - LP: #1408799
      * PCI: pciehp: Prevent NULL dereference during probe
        - LP: #1408799
      * PCI: Increase IBM ipr SAS Crocodile BARs to at least system page size
        - LP: #1408799
      * ext4: don't check quota format when there are no quota files
        - LP: #1408799
      * media: usb: uvc: add a quirk for Dell XPS M1330 webcam
        - LP: #1408799
      * USB: serial: cp210x: added Ketra N1 wireless interface support
        - LP: #1408799
      * USB: cp210x: add support for Seluxit USB dongle
        - LP: #1408799
      * PCI: Generate uppercase hex for modalias interface class
        - LP: #1408799
      * v4l2-common: fix overflow in v4l_bound_align_image()
        - LP: #1408799
      * USB: add reset resume quirk for usb3503
        - LP: #1408799
      * USB: Add device quirk for ASUS T100 Base Station keyboard
        - LP: #1408799
      * firmware_class: make sure fw requests contain a name
        - LP: #1408799
      * Drivers: hv: vmbus: Cleanup vmbus_post_msg()
        - LP: #1408799
      * Drivers: hv: vmbus: Cleanup vmbus_teardown_gpadl()
        - LP: #1408799
      * Drivers: hv: vmbus: Cleanup vmbus_establish_gpadl()
        - LP: #1408799
      * Drivers: hv: vmbus: Fix a bug in vmbus_open()
        - LP: #1408799
      * Drivers: hv: vmbus: Cleanup vmbus_close_internal()
        - LP: #1408799
      * Drivers: hv: vmbus: Cleanup hv_post_message()
        - LP: #1408799
      * spi: dw-mid: respect 8 bit mode
        - LP: #1408799
      * spi: dw-mid: check that DMA was inited before exit
        - LP: #1408799
      * spi: dw-mid: terminate ongoing transfers at exit
        - LP: #1408799
      * kvm: don't take vcpu mutex for obviously invalid vcpu ioctls
        - LP: #1408799
      * x86/intel/quark: Switch off CR4.PGE so TLB flush uses CR3 instead
        - LP: #1408799
      * lockd: Try to reconnect if statd has moved
        - LP: #1408799
      * rt2800: correct BBP1_TX_POWER_CTRL mask
        - LP: #1408799
      * staging:iio:ad5933: Drop "raw" from channel names
        - LP: #1408799
      * Documentation: lzo: document part of the encoding
        - LP: #1408799
      * libata-sff: Fix controllers with no ctl port
        - LP: #1408799
      * NFSv4: fix open/lock state recovery error handling
        - LP: #1408799
      * framebuffer: fix border color
        - LP: #1408799
      * framebuffer: fix screen corruption when copying
        - LP: #1408799
      * NFSv4.1: Fix an NFSv4.1 state renewal regression
        - LP: #1408799
      * target: Fix queue full status NULL pointer for SCF_TRANSPORT_TASK_SENSE
        - LP: #1408799
      * vfs: fix data corruption when blocksize < pagesize for mmaped data
        - LP: #1408799
      * m68k: Disable/restore interrupts in hwreg_present()/hwreg_write()
        - LP: #1408799
      * dm bufio: update last_accessed when relinking a buffer
        - LP: #1408799
      * dm log userspace: fix memory leak in dm_ulog_tfr_init failure path
        - LP: #1408799
      * ext4: don't orphan or truncate the boot loader inode
        - LP: #1408799
      * ext4: add ext4_iget_normal() which is to be used for dir tree lookups
        - LP: #1408799
      * ecryptfs: avoid to access NULL pointer when write metadata in xattr
        - LP: #1408799
      * pata_serverworks: disable 64-KB DMA transfers on Broadcom OSB4 IDE
        Controller
        - LP: #1408799
      * fs: Fix theoretical division by 0 in super_cache_scan().
        - LP: #1408799
      * fs: make cont_expand_zero interruptible
        - LP: #1408799
      * fix misuses of f_count() in ppp and netlink
        - LP: #1408799
      * block: fix alignment_offset math that assumes io_min is a power-of-2
        - LP: #1408799
      * fanotify: enable close-on-exec on events' fd when requested in
        fanotify_init()
        - LP: #1408799
      * Input: synaptics - gate forcepad support by DMI check
        - LP: #1408799
      * Input: i8042 - add noloop quirk for Asus X750LN
        - LP: #1408799
      * ext4: fix reservation overflow in ext4_da_write_begin
        - LP: #1408799
      * spi: pl022: Fix incorrect dma_unmap_sg
        - LP: #1408799
      * kernel: add support for gcc 5
        - LP: #1408799
      * ALSA: emu10k1: Fix deadlock in synth voice lookup
        - LP: #1408799
      * libceph: ceph-msgr workqueue needs a resque worker
        - LP: #1408799
      * selinux: fix inode security list corruption
        - LP: #1408799
      * dm bufio: change __GFP_IO to __GFP_FS in shrinker callbacks
        - LP: #1408799
      * compiler: Define OPTIMIZER_HIDE_VAR
        - LP: #1408799
      * random: add and use memzero_explicit() for clearing data
        - LP: #1408799
      * xtensa: re-wire umount syscall to sys_oldumount
        - LP: #1408799
      * dm raid: ensure superblock's size matches device's logical block size
        - LP: #1408799
      * ext3: Don't check quota format when there are no quota files
        - LP: #1408799
      * USB: serial: cp210x: add Silicon Labs 358x VID and PID
        - LP: #1408799
      * usb: serial: ftdi_sio: add Awinda Station and Dongle products
        - LP: #1408799
      * usb: option: add support for Telit LE910
        - LP: #1408799
      * USB: option: add Haier CE81B CDMA modem
        - LP: #1408799
      * x86: Conditionally update time when ack-ing pending irqs
        - LP: #1408799
      * x86, apic: Handle a bad TSC more gracefully
        - LP: #1408799
      * scsi: Fix error handling in SCSI_IOCTL_SEND_COMMAND
        - LP: #1408799
      * usb: serial: ftdi_sio: add "bricked" FTDI device PID
        - LP: #1408799
      * usb: gadget: udc: core: fix kernel oops with soft-connect
        - LP: #1408799
      * nfsd4: fix crash on unknown operation number
        - LP: #1408799
      * MIPS: ftrace: Fix a microMIPS build problem
        - LP: #1408799
      * kvm: x86: don't kill guest on unknown exit reason
        - LP: #1408799
      * Input: i8042 - quirks for Fujitsu Lifebook A544 and Lifebook AH544
        - LP: #1408799
      * posix-timers: Fix stack info leak in timer_create()
        - LP: #1408799
      * futex: Fix a race condition between REQUEUE_PI and task death
        - LP: #1408799
      * ahci: disable MSI instead of NCQ on Samsung pci-e SSDs on macbooks
        - LP: #1408799
      * ahci: Add Device IDs for Intel Sunrise Point PCH
        - LP: #1408799
      * PM / Sleep: fix recovery during resuming from hibernation
        - LP: #1408799
      * ALSA: pcm: Zero-clear reserved fields of PCM status ioctl in compat
        mode
        - LP: #1408799
      * evm: check xattr value length and type in evm_inode_setxattr()
        - LP: #1408799
      * drm/radeon: remove invalid pci id
        - LP: #1408799
      * zap_pte_range: update addr when forcing flush after TLB batching faiure
        - LP: #1408799
      * ASoC: fsi: remove unsupported PAUSE flag
        - LP: #1408799
      * cgroup/kmemleak: add kmemleak_free() for cgroup deallocations.
        - LP: #1408799
      * mm, thp: fix collapsing of hugepages on madvise
        - LP: #1408799
      * lib/bitmap.c: fix undefined shift in __bitmap_shift_{left|right}()
        - LP: #1408799
      * mac80211: properly flush delayed scan work on interface removal
        - LP: #1408799
      * ext4: fix overflow when updating superblock backups after resize
        - LP: #1408799
      * ext4: fix oops when loading block bitmap failed
        - LP: #1408799
      * ext4: bail out from make_indexed_dir() on first error
        - LP: #1408799
      * ds3000: fix LNB supply voltage on Tevii S480 on initialization
        - LP: #1408799
      * wireless: rt2x00: add new rt2800usb device
        - LP: #1408799
      * drm/vmwgfx: Filter out modes those cannot be supported by the current
        VRAM size.
        - LP: #1408799
      * block: Fix computation of merged request priority
        - LP: #1408799
      * USB: kobil_sct: fix non-atomic allocation in write path
        - LP: #1408799
      * USB: opticon: fix non-atomic allocation in write path
        - LP: #1408799
      * mac80211: fix use-after-free in defragmentation
        - LP: #1408799
      * USB: cdc-acm: add device id for GW Instek AFG-2225
        - LP: #1408799
      * usb: Do not allow usb_alloc_streams on unconfigured devices
        - LP: #1408799
      * usb-storage: handle a skipped data phase
        - LP: #1408799
      * xhci: no switching back on non-ULT Haswell
        - LP: #1408799
      * ALSA: usb-audio: Fix device_del() sysfs warnings at disconnect
        - LP: #1408799
      * staging:iio:ade7758: Remove "raw" from channel name
        - LP: #1408799
      * USB: cdc-acm: only raise DTR on transitions from B0
        - LP: #1408799
      * serial: Fix divide-by-zero fault in uart_get_divisor()
        - LP: #1408799
      * tty: Fix high cpu load if tty is unreleaseable
        - LP: #1408799
      * tty/vt: don't set font mappings on vc not supporting this
        - LP: #1408799
      * spi: dw: Fix dynamic speed change.
        - LP: #1408799
      * Input: alps - ignore potential bare packets when device is out of sync
        - LP: #1408799
      * Input: alps - allow up to 2 invalid packets without resetting device
        - LP: #1408799
      * USB: serial: cp210x: add IDs for CEL MeshConnect USB Stick
        - LP: #1408799
      * scsi: only re-lock door after EH on devices that were reset
        - LP: #1408799
      * audit: keep inode pinned
        - LP: #1408799
      * rt2x00: do not align payload on modern H/W
        - LP: #1408799
      * libceph: do not crash on large auth tickets
        - LP: #1408799
      * ASoC: sgtl5000: Fix SMALL_POP bit definition
        - LP: #1408799
      * firewire: cdev: prevent kernel stack leaking into ioctl arguments
        - LP: #1408799
      * iio: Fix IIO_EVENT_CODE_EXTRACT_DIR bit mask
        - LP: #1408799
      * x86: Require exact match for 'noxsave' command line option
        - LP: #1408799
      * can: dev: avoid calling kfree_skb() from interrupt context
        - LP: #1408799
      * can: esd_usb2: fix memory leak on disconnect
        - LP: #1408799
      * of/base: Fix PowerPC address parsing hack
        - LP: #1408799
      * usb: serial: ftdi_sio: add PIDs for Matrix Orbital products
        - LP: #1408799
      * USB: keyspan: fix tty line-status reporting
        - LP: #1408799
      * USB: keyspan: fix overrun-error reporting
        - LP: #1408799
      * USB: ssu100: fix overrun-error reporting
        - LP: #1408799
      * sunrpc: fix byte-swapping of displayed XID
        - LP: #1408799
      * SUNRPC: Fix locking around callback channel reply receive
        - LP: #1408799
      * MIPS: oprofile: Fix backtrace on 64-bit kernel
        - LP: #1408799
      * nfsd: Fix slot wake up race in the nfsv4.1 callback code
        - LP: #1408799
      * bnx2fc: do not add shared skbs to the fcoe_rx_list
        - LP: #1408799
      * ARM: 8216/1: xscale: correct auxiliary register in suspend/resume
        - LP: #1408799
      * USB: xhci: don't start a halted endpoint before its new dequeue is set
        - LP: #1408799
      * USB: xhci: Reset a halted endpoint immediately when we encounter a
        stall.
        - LP: #1408799
      * usb: xhci: rework root port wake bits if controller isn't allowed to
        wakeup
        - LP: #1408799
      * x86/asm/traps: Disable tracing and kprobes in fixup_bad_iret and
        sync_regs
        - LP: #1408799
      * ALSA: hda - Limit 40bit DMA for AMD HDMI controllers
        - LP: #1408799
      * MIPS: Loongson: Make platform serial setup always built-in.
        - LP: #1408799
      * usb-quirks: Add reset-resume quirk for MS Wireless Laser Mouse 6000
        - LP: #1408799
      * Input: xpad - use proper endpoint type
        - LP: #1408799
      * mei: limit the number of consecutive resets
        - LP: #1408799
      * tcp: be more strict before accepting ECN negociation
        - LP: #1408799
      * hpsa: fix a race in cmd_free/scsi_done
        - LP: #1408799
      * Patch for 3.2.x, 3.4.x IP identifier regression
        - LP: #1408799
      * crypto: algif - avoid excessive use of socket buffer in skcipher
        - LP: #1408799
      * perf: Handle compat ioctl
        - LP: #1408799
      * mm: Remove false WARN_ON from pagecache_isize_extended()
        - LP: #1408799
      * Linux 3.2.65
        - LP: #1408799
      * drm/i915: Unlock panel even when LVDS is disabled
        - LP: #1408857
      * AHCI: Add DeviceIDs for Sunrise Point-LP SATA controller
        - LP: #1408857
      * sata_fsl: fix error handling of irq_of_parse_and_map
        - LP: #1408857
      * mm: fix swapoff hang after page migration and fork
        - LP: #1408857
      * ahci: disable MSI on SAMSUNG 0xa800 SSD
        - LP: #1408857
      * i2c: davinci: generate STP always when NACK is received
        - LP: #1408857
      * x86/tls: Validate TLS entries to protect espfix
        - LP: #1408857
      * move d_rcu from overlapping d_child to overlapping d_alias
        - LP: #1408857
      * deal with deadlock in d_walk()
        - LP: #1408857
      * ext4: make orphan functions be no-op in no-journal mode
        - LP: #1408857
      * s390,time: revert direct ktime path for s390 clockevent device
        - LP: #1408857
      * drm: fix DRM_IOCTL_MODE_GETFB handle-leak
        - LP: #1408857
      * crypto: ghash-clmulni-intel - use C implementation for setkey()
        - LP: #1408857
      * drivers/net, ipv6: Select IPv6 fragment idents for virtio UFO packets
        - LP: #1408857
      * net: sctp: fix memory leak in auth key management
        - LP: #1408857
      * ipv4: fix nexthop attlen check in fib_nh_match
        - LP: #1408857
      * tcp: md5: remove spinlock usage in fast path
        - LP: #1408857
      * tcp: md5: do not use alloc_percpu()
        - LP: #1408857
      * ipv4: dst_entry leak in ip_send_unicast_reply()
        - LP: #1408857
      * drivers/net: macvtap and tun depend on INET
        - LP: #1408857
      * net: sctp: use MAX_HEADER for headroom reserve in output path
        - LP: #1408857
      * x86: kvm: use alternatives for VMCALL vs. VMMCALL if kernel text is
        read-only
        - LP: #1408857
      * Linux 3.2.66
        - LP: #1408857
     -- Paolo Pisati <email address hidden>   Fri, 16 Jan 2015 08:20:46 +0100
  • linux-ti-omap4 (3.2.0-1458.78) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1403239
    
      [ Luis Henriques ]
    
      * rebased on Ubuntu-3.2.0-75.110
    
      [ Ubuntu: 3.2.0-75.110 ]
    
      * Release Tracking Bug
        - LP: #1403154
      * kvm: fix excessive pages un-pinning in kvm_iommu_map error path.
        - LP: #1386395
        - CVE-2014-8369
      * KVM: x86: Don't report guest userspace emulation error to userspace
        - LP: #1392823
        - CVE-2014-7842
      * drivers:scsi:storvsc: Fix a bug in handling ring buffer failures that
        may result in I/O freeze
        - LP: #1400289
      * net:socket: set msg_namelen to 0 if msg_name is passed as NULL in
        msghdr struct from userland.
        - LP: #1335478
    
      [ Ubuntu: 3.2.0-74.109 ]
    
      * Release Tracking Bug
        - LP: #1400709
      * x86_64, traps: Stop using IST for #SS
        - LP: #1398795
        - CVE-2014-9090
      * x86_64, traps: Fix the espfix64 #DF fixup and rewrite it in C
        - LP: #1398795
        - CVE-2014-9090
      * x86_64, traps: Rework bad_iret
        - LP: #1398795
        - CVE-2014-9090
      * x86, kvm: Clear paravirt_enabled on KVM guests for espfix32's benefit
        - LP: #1400314
        - CVE-2014-8134
     -- Luis Henriques <email address hidden>   Thu, 18 Dec 2014 10:59:10 +0000
  • linux-ti-omap4 (3.2.0-1457.77) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1396188
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-73.108
    
      [ Ubuntu: 3.2.0-73.108 ]
    
      * Release Tracking Bug
        - LP: #1396072
      * tracing/syscalls: Fix perf syscall tracing when syscall_nr == -1
        - LP: #1392008
        - CVE-2014-7826
      * tracing/syscalls: Ignore numbers outside NR_syscalls' range
        - LP: #1392008
        - CVE-2014-7826
      * ttusb-dec: buffer overflow in ioctl
        - LP: #1395187
        - CVE-2014-8884
      * net: sctp: fix NULL pointer dereference in af->from_addr_param on
        malformed packet
        - LP: #1392820
        - CVE-2014-7841
     -- Paolo Pisati <email address hidden>   Wed, 26 Nov 2014 16:54:41 +0100
  • linux-ti-omap4 (3.2.0-1456.76) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1390175
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-72.107
    
      [ Ubuntu: 3.2.0-72.107 ]
    
      * Release Tracking Bug
        - LP: #1390048
      * Revert "iwlwifi: dvm: don't enable CTS to self"
        - LP: #1389928
      * regulatory: add NUL to alpha2
        - LP: #1389928
      * percpu: fix pcpu_alloc_pages() failure path
        - LP: #1389928
      * percpu: perform tlb flush after pcpu_map_pages() failure
        - LP: #1389928
      * percpu: free percpu allocation info for uniprocessor system
        - LP: #1389928
      * cgroup: reject cgroup names with ' '
        - LP: #1389928
      * KVM: s390: Fix user triggerable bug in dead code
        - LP: #1389928
      * rtlwifi: rtl8192cu: Add new ID
        - LP: #1389928
      * MIPS: ZBOOT: add missing <linux/string.h> include
        - LP: #1389928
      * regmap: if format_write is used, declare all registers as "unreadable"
        - LP: #1389928
      * regmap: Fix handling of volatile registers for format_write() chips
        - LP: #1389928
      * drm/i915: Remove bogus __init annotation from DMI callbacks
        - LP: #1389928
      * ahci: Add Device IDs for Intel 9 Series PCH
        - LP: #1389928
      * ata_piix: Add Device IDs for Intel 9 Series PCH
        - LP: #1389928
      * USB: ftdi_sio: add support for NOVITUS Bono E thermal printer
        - LP: #1389928
      * USB: sierra: avoid CDC class functions on "68A3" devices
        - LP: #1389928
      * USB: sierra: add 1199:68AA device ID
        - LP: #1389928
      * drm/vmwgfx: Fix a potential infinite spin waiting for fifo idle
        - LP: #1389928
      * ALSA: hda - Fix COEF setups for ALC1150 codec
        - LP: #1389928
      * xen/manage: Always freeze/thaw processes when suspend/resuming
        - LP: #1389928
      * aio: add missing smp_rmb() in read_events_ring
        - LP: #1389928
      * block: Fix dev_t minor allocation lifetime
        - LP: #1389928
      * ACPI / cpuidle: fix deadlock between cpuidle_lock and cpu_hotplug.lock
        - LP: #1389928
      * usb: dwc3: core: use pm_runtime_put_sync() on remove
        - LP: #1389928
      * usb: dwc3: core: fix order of PM runtime calls
        - LP: #1389928
      * ahci: add pcid for Marvel 0x9182 controller
        - LP: #1389928
      * drm/radeon: add connector quirk for fujitsu board
        - LP: #1389928
      * usb: host: xhci: fix compliance mode workaround
        - LP: #1389928
      * Input: elantech - fix detection of touchpad on ASUS s301l
        - LP: #1389928
      * USB: ftdi_sio: Add support for GE Healthcare Nemo Tracker device
        - LP: #1389928
      * uwb: init beacon cache entry before registering uwb device
        - LP: #1389928
      * perf: Fix a race condition in perf_remove_from_context()
        - LP: #1389928
      * Input: synaptics - add support for ForcePads
        - LP: #1389928
      * libceph: rename ceph_msg::front_max to front_alloc_len
        - LP: #1389928
      * libceph: gracefully handle large reply messages from the mon
        - LP: #1389928
      * Input: serport - add compat handling for SPIOCSTYPE ioctl
        - LP: #1389928
      * usb: hub: take hub->hdev reference when processing from eventlist
        - LP: #1389928
      * storage: Add single-LUN quirk for Jaz USB Adapter
        - LP: #1389928
      * xhci: Fix null pointer dereference if xhci initialization fails
        - LP: #1389928
      * Input: i8042 - add Fujitsu U574 to no_timeout dmi table
        - LP: #1389928
      * Input: i8042 - add nomux quirk for Avatar AVIU-145A6
        - LP: #1389928
      * futex: Unlock hb->lock in futex_wait_requeue_pi() error path
        - LP: #1389928
      * jiffies: Fix timeval conversion to jiffies
        - LP: #1389928
      * alarmtimer: Return relative times in timer_gettime
        - LP: #1389928
      * alarmtimer: Do not signal SIGEV_NONE timers
        - LP: #1389928
      * alarmtimer: Lock k_itimer during timer callback
        - LP: #1389928
      * don't bugger nd->seq on set_root_rcu() from follow_dotdot_rcu()
        - LP: #1389928
      * vfs: Fold follow_mount_rcu() into follow_dotdot_rcu()
        - LP: #1389928
      * be careful with nd->inode in path_init() and follow_dotdot_rcu()
        - LP: #1389928
      * iscsi-target: Fix memory corruption in
        iscsit_logout_post_handler_diffcid
        - LP: #1389928
      * iscsi-target: avoid NULL pointer in iscsi_copy_param_list failure
        - LP: #1389928
      * NFSv4: Fix another bug in the close/open_downgrade code
        - LP: #1389928
      * libiscsi: fix potential buffer overrun in __iscsi_conn_send_pdu
        - LP: #1389928
      * USB: storage: Add quirk for Adaptec USBConnect 2000 USB-to-SCSI Adapter
        - LP: #1389928
      * USB: storage: Add quirk for Ariston Technologies iConnect USB to SCSI
        adapter
        - LP: #1389928
      * USB: storage: Add quirks for Entrega/Xircom USB to SCSI converters
        - LP: #1389928
      * nl80211: clear skb cb before passing to netlink
        - LP: #1389928
      * can: flexcan: mark TX mailbox as TX_INACTIVE
        - LP: #1389928
      * can: flexcan: correctly initialize mailboxes
        - LP: #1389928
      * can: flexcan: implement workaround for errata ERR005829
        - LP: #1389928
      * can: flexcan: put TX mailbox into TX_INACTIVE mode after tx-complete
        - LP: #1389928
      * can: at91_can: add missing prepare and unprepare of the clock
        - LP: #1389928
      * ALSA: pcm: fix fifo_size frame calculation
        - LP: #1389928
      * Fix nasty 32-bit overflow bug in buffer i/o code.
        - LP: #1389928
      * parisc: Only use -mfast-indirect-calls option for 32-bit kernel builds
        - LP: #1389928
      * sched: Fix unreleased llc_shared_mask bit during CPU hotplug
        - LP: #1389928
      * ARM: 8165/1: alignment: don't break misaligned NEON load/store
        - LP: #1389928
      * MIPS: mcount: Adjust stack pointer for static trace in MIPS32
        - LP: #1389928
      * nilfs2: fix data loss with mmap()
        - LP: #1389928
      * ocfs2/dlm: do not get resource spinlock if lockres is new
        - LP: #1389928
      * shmem: fix nlink for rename overwrite directory
        - LP: #1389928
      * mm: migrate: Close race between migration completion and mprotect
        - LP: #1389928
      * perf: fix perf bug in fork()
        - LP: #1389928
      * init/Kconfig: Hide printk log config if CONFIG_PRINTK=n
        - LP: #1389928
      * MIPS: Fix forgotten preempt_enable() when CPU has inclusive pcaches
        - LP: #1389928
      * ipv4: move route garbage collector to work queue
        - LP: #1389928
      * ipv4: avoid parallel route cache gc executions
        - LP: #1389928
      * ipv4: disable bh while doing route gc
        - LP: #1389928
      * ipv6: reallocate addrconf router for ipv6 address when lo device up
        - LP: #1389928
      * ext4: fix BUG_ON in mb_free_blocks()
        - LP: #1389928
      * ipv6: reuse ip6_frag_id from ip6_ufo_append_data
        - LP: #1389928
      * KVM: x86: Check non-canonical addresses upon WRMSR
        - LP: #1389928
      * KVM: x86: Improve thread safety in pit
        - LP: #1389928
      * nEPT: Nested INVEPT
        - LP: #1389928
      * kvm: vmx: handle invvpid vm exit gracefully
        - LP: #1389928
      * KVM: x86 emulator: Use opcode::execute for CALL
        - LP: #1389928
      * KVM: x86: Fix wrong masking on relative jump/call
        - LP: #1389928
      * KVM: x86: Emulator fixes for eip canonical checks on near branches
        - LP: #1389928
      * KVM: x86: use new CS.RPL as CPL during task switch
        - LP: #1389928
      * KVM: x86: Handle errors when RIP is set during far jumps
        - LP: #1389928
      * net: sctp: fix skb_over_panic when receiving malformed ASCONF chunks
        - LP: #1389928
      * net: sctp: fix panic on duplicate ASCONF chunks
        - LP: #1389928
      * net: sctp: fix remote memory pressure from excessive queueing
        - LP: #1389928
      * x86,kvm,vmx: Preserve CR4 across VM entry
        - LP: #1389928
      * dm crypt: fix access beyond the end of allocated space
        - LP: #1389928
      * ext2: Fix fs corruption in ext2_get_xip_mem()
        - LP: #1389928
      * ipvs: avoid netns exit crash on ip_vs_conn_drop_conntrack
        - LP: #1389928
      * ring-buffer: Fix infinite spin in reading buffer
        - LP: #1389928
      * genhd: fix leftover might_sleep() in blk_free_devt()
        - LP: #1389928
      * KVM: x86: Fix far-jump to non-canonical check
        - LP: #1389928
      * l2tp: fix race while getting PMTU on PPP pseudo-wire
        - LP: #1389928
      * Linux 3.2.64
        - LP: #1389928
    
      [ Ubuntu: 3.2.0-71.106 ]
    
      * Release Tracking Bug
        - LP: #1388903
      * [Config] updateconfigs - enable X86_16BIT and ESPFIX
        - LP: #1328965
      * [Config] CS5535_MFGPT=m, GEODE_WDT=m
      * [Debian] Fix linux-doc dangling symlinks
        - LP: #661306
      * Revert "lzo: properly check for overruns"
        - LP: #1335313
        - CVE-2014-4608
      * lzo: check for length overrun in variable length encoding.
        - LP: #1335313
        - CVE-2014-4608
      * fs: Add a missing permission check to do_umount
        - LP: #1383358
        - CVE-2014-7975
     -- Paolo Pisati <email address hidden>   Tue, 11 Nov 2014 10:58:44 +0100
  • linux-ti-omap4 (3.2.0-1455.75) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1372683
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-70.105
    
      [ Ubuntu: 3.2.0-70.105 ]
    
      * Release Tracking Bug
        - re-used previous tracking bug
      * udf: Avoid infinite loop when processing indirect ICBs
        - LP: #1370042
        - CVE-2014-6410
    
    linux-ti-omap4 (3.2.0-1454.74) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1372683
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-70.104
    
      [ Ubuntu: 3.2.0-70.104 ]
    
      * Release Tracking Bug
        - LP: #1372522
      * SAUCE: Fix nfs oops stable regression
        - LP: #1348670
      * [Config] updateconfigs
        - LP: #1369711
      * Revert "x86-64, modify_ldt: Make support for 16-bit segments a runtime
        option"
        - LP: #1369711
      * KVM: x86: Inter-privilege level ret emulation is not implemeneted
        - LP: #1369711
      * ASoC: samsung: Correct I2S DAI suspend/resume ops
        - LP: #1369711
      * block: don't assume last put of shared tags is for the host
        - LP: #1369711
      * stable_kernel_rules: Add pointer to netdev-FAQ for network patches
        - LP: #1369711
      * debugfs: Fix corrupted loop in debugfs_remove_recursive
        - LP: #1369711
      * serial: core: Preserve termios c_cflag for console resume
        - LP: #1369711
      * tda10071: force modulation to QPSK on DVB-S
        - LP: #1369711
      * gspca_pac7302: Add new usb-id for Genius i-Look 317
        - LP: #1369711
      * mtd/ftl: fix the double free of the buffers allocated in build_maps()
        - LP: #1369711
      * x86: don't exclude low BIOS area when allocating address space for
        non-PCI cards
        - LP: #1369711
      * Bluetooth: never linger on process exit
        - LP: #1369711
      * scsi: handle flush errors properly
        - LP: #1369711
      * USB: OHCI: don't lose track of EDs when a controller dies
        - LP: #1369711
      * ahci: add support for the Promise FastTrak TX8660 SATA HBA (ahci mode)
        - LP: #1369711
      * usbcore: don't log on consecutive debounce failures of the same port
        - LP: #1369711
      * USB: Fix persist resume of some SS USB devices
        - LP: #1369711
      * drm/radeon: fix irq ring buffer overflow handling
        - LP: #1369711
      * hwmon: (smsc47m192) Fix temperature limit and vrm write operations
        - LP: #1369711
      * staging: vt6655: Fix Warning on boot handle_irq_event_percpu.
        - LP: #1369711
      * staging: vt6655: Fix disassociated messages every 10 seconds
        - LP: #1369711
      * bfa: Fix undefined bit shift on big-endian architectures with 32-bit
        DMA address
        - LP: #1369711
      * hpsa: fix bad -ENOMEM return value in hpsa_big_passthru_ioctl
        - LP: #1369711
      * Drivers: scsi: storvsc: Implement a eh_timed_out handler
        - LP: #1369711
      * Fix gcc-4.9.0 miscompilation of load_balance() in scheduler
        - LP: #1369711
      * iommu/vt-d: Exclude devices using RMRRs from IOMMU API domains
        - LP: #1369711
      * net: sendmsg: fix NULL pointer dereference
        - LP: #1369711
      * tpm: Provide a generic means to override the chip returned timeouts
        - LP: #1369711
      * hwmon: (ads1015) Fix off-by-one for valid channel index checking
        - LP: #1369711
      * MIPS: tlbex: Fix a missing statement for HUGETLB
        - LP: #1369711
      * MIPS: Prevent user from setting FCSR cause bits
        - LP: #1369711
      * mm, thp: do not allow thp faults to avoid cpuset restrictions
        - LP: #1369711
      * md/raid1,raid10: always abort recover on write error.
        - LP: #1369711
      * ext4: cleanup in ext4_discard_allocated_blocks()
        - LP: #1369711
      * ext4: fix ext4_discard_allocated_blocks() if we can't allocate the pa
        struct
        - LP: #1369711
      * hwmon: (lm85) Fix various errors on attribute writes
        - LP: #1369711
      * hwmon: (lm78) Fix overflow problems seen when writing large temperature
        limits
        - LP: #1369711
      * hwmon: (amc6821) Fix return value
        - LP: #1369711
      * hwmon: (amc6821) Fix possible race condition bug
        - LP: #1369711
      * MIPS: GIC: Prevent array overrun
        - LP: #1369711
      * crypto: af_alg - properly label AF_ALG socket
        - LP: #1369711
      * mnt: Change the default remount atime from relatime to the existing
        value
        - LP: #1369711
      * ARM: OMAP3: Fix choice of omap3_restore_es function in OMAP34XX
        rev3.1.2 case.
        - LP: #1369711
      * netlabel: use GFP flags from caller instead of GFP_ATOMIC
        - LP: #1369711
      * netlabel: fix a problem when setting bits below the previously lowest
        bit
        - LP: #1369711
      * USB: serial: ftdi_sio: Annotate the current Xsens PID assignments
        - LP: #1369711
      * USB: serial: ftdi_sio: Add support for new Xsens devices
        - LP: #1369711
      * ALSA: virtuoso: Xonar DSX support
        - LP: #1369711
      * ALSA: virtuoso: add Xonar Essence STX II support
        - LP: #1369711
      * hwmon: (gpio-fan) Prevent overflow problem when writing large limits
        - LP: #1369711
      * hwmon: (sis5595) Prevent overflow problem when writing large limits
        - LP: #1369711
      * drm/ttm: Fix possible stack overflow by recursive shrinker calls.
        - LP: #1369711
      * powerpc/mm/numa: Fix break placement
        - LP: #1369711
      * drm/radeon: load the lm63 driver for an lm64 thermal chip.
        - LP: #1369711
      * RDMA/iwcm: Use a default listen backlog if needed
        - LP: #1369711
      * hwmon: (lm92) Prevent overflow problem when writing large limits
        - LP: #1369711
      * hwmon: (ads1015) Fix out-of-bounds array access
        - LP: #1369711
      * s390/locking: Reenable optimistic spinning
        - LP: #1369711
      * ring-buffer: Up rb_iter_peek() loop count to 3
        - LP: #1369711
      * ring-buffer: Always reset iterator to reader page
        - LP: #1369711
      * x86/xen: resume timer irqs early
        - LP: #1369711
      * carl9170: fix sending URBs with wrong type when using full-speed
        - LP: #1369711
      * reiserfs: Fix use after free in journal teardown
        - LP: #1369711
      * powerpc: Fix build errors STRICT_MM_TYPECHECKS
        - LP: #1369711
      * powerpc/mm: Use read barrier when creating real_pte
        - LP: #1369711
      * ASoC: pxa-ssp: drop SNDRV_PCM_FMTBIT_S24_LE
        - LP: #1369711
      * Btrfs: fix csum tree corruption, duplicate and outdated checksums
        - LP: #1369711
      * ALSA: hda/realtek - Avoid setting wrong COEF on ALC269 & co
        - LP: #1369711
      * CIFS: Fix wrong directory attributes after rename
        - LP: #1369711
      * md/raid6: avoid data corruption during recovery of double-degraded
        RAID6
        - LP: #1369711
      * USB: option: add VIA Telecom CDS7 chipset device id
        - LP: #1369711
      * USB: ftdi_sio: add Basic Micro ATOM Nano USB2Serial PID
        - LP: #1369711
      * USB: serial: pl2303: add device id for ztek device
        - LP: #1369711
      * USB: ftdi_sio: Added PID for new ekey device
        - LP: #1369711
      * iommu/amd: Fix cleanup_domain for mass device removal
        - LP: #1369711
      * pata_scc: propagate return value of scc_wait_after_reset
        - LP: #1369711
      * xhci: Treat not finding the event_seg on COMP_STOP the same as
        COMP_STOP_INVAL
        - LP: #1369711
      * usb: xhci: amd chipset also needs short TX quirk
        - LP: #1369711
      * MIPS: OCTEON: make get_system_type() thread-safe
        - LP: #1369711
      * xhci: rework cycle bit checking for new dequeue pointers
        - LP: #1369711
      * HID: logitech: perform bounds checking on device_id early enough
        - LP: #1369711
      * HID: fix a couple of off-by-ones
        - LP: #1369711
      * USB: whiteheat: Added bounds checking for bulk command response
        - LP: #1369711
      * HID: logitech-dj: prevent false errors to be shown
        - LP: #1369711
      * ACPI / EC: Add support to disallow QR_EC to be issued when SCI_EVT
        isn't set
        - LP: #1369711
      * USB: sisusb: add device id for Magic Control USB video
        - LP: #1369711
      * NFSv4: Fix problems with close in the presence of a delegation
        - LP: #1369711
      * HID: magicmouse: sanity check report size in raw_event() callback
        - LP: #1369711
      * HID: picolcd: sanity check report size in raw_event() callback
        - LP: #1369711
      * ARM: 8128/1: abort: don't clear the exclusive monitors
        - LP: #1369711
      * ARM: 8129/1: errata: work around Cortex-A15 erratum 830321 using dummy
        strex
        - LP: #1369711
      * USB: serial: fix potential stack buffer overflow
        - LP: #1369711
      * USB: serial: fix potential heap buffer overflow
        - LP: #1369711
      * openrisc: add missing header inclusion
        - LP: #1369711
      * MIPS: perf: Fix build error caused by unused
        counters_per_cpu_to_total()
        - LP: #1369711
      * MIPS: Fix accessing to per-cpu data when flushing the cache
        - LP: #1369711
      * openrisc: include export.h for EXPORT_SYMBOL
        - LP: #1369711
      * inetpeer: get rid of ip_id_count
        - LP: #1369711
      * ip: make IP identifiers less predictable
        - LP: #1369711
      * tcp: Fix integer-overflows in TCP veno
        - LP: #1369711
      * tcp: Fix integer-overflow in TCP vegas
        - LP: #1369711
      * macvlan: Initialize vlan_features to turn on offload support.
        - LP: #1369711
      * iovec: make sure the caller actually wants anything in
        memcpy_fromiovecend
        - LP: #1369711
      * sctp: fix possible seqlock seadlock in sctp_packet_transmit()
        - LP: #1369711
      * sparc64: Fix argument sign extension for compat_sys_futex().
        - LP: #1369711
      * sparc64: Make itc_sync_lock raw
        - LP: #1369711
      * sparc64: Handle 32-bit tasks properly in compute_effective_address().
        - LP: #1369711
      * sparc64: Fix top-level fault handling bugs.
        - LP: #1369711
      * sparc64: Don't bark so loudly about 32-bit tasks generating 64-bit
        fault addresses.
        - LP: #1369711
      * sparc64: Fix huge TSB mapping on pre-UltraSPARC-III cpus.
        - LP: #1369711
      * sparc64: Add membar to Niagara2 memcpy code.
        - LP: #1369711
      * sparc64: Do not insert non-valid PTEs into the TSB hash table.
        - LP: #1369711
      * sparc64: Guard against flushing openfirmware mappings.
        - LP: #1369711
      * bbc-i2c: Fix BBC I2C envctrl on SunBlade 2000
        - LP: #1369711
      * sunsab: Fix detection of BREAK on sunsab serial console
        - LP: #1369711
      * sparc64: ldc_connect() should not return EINVAL when handshake is in
        progress.
        - LP: #1369711
      * arch/sparc/math-emu/math_32.c: drop stray break operator
        - LP: #1369711
      * slab/mempolicy: always use local policy from interrupt context
        - LP: #1369711
      * sparc: use asm-generic version of types.h
        - LP: #1369711
      * x86-64, espfix: Don't leak bits 31:16 of %esp returning to 16-bit stack
        - LP: #1369711
      * x86, espfix: Move espfix definitions into a separate header file
        - LP: #1369711
      * x86, espfix: Fix broken header guard
        - LP: #1369711
      * x86, espfix: Make espfix64 a Kconfig option, fix UML
        - LP: #1369711
      * x86, espfix: Make it possible to disable 16-bit support
        - LP: #1369711
      * x86_64/entry/xen: Do not invoke espfix64 on Xen
        - LP: #1369711
      * x86/espfix/xen: Fix allocation of pages for paravirt page tables
        - LP: #1369711
      * microblaze: Fix makefile to work with latest toolchain
        - LP: #1369711
      * Linux 3.2.63
        - LP: #1369711
      * libceph: add process_one_ticket() helper
        - LP: #1370044, #1370046, #1370047
        - CVE-2014-6418
      * libceph: do not hard code max auth ticket len
        - LP: #1370044, #1370046, #1370047
        - CVE-2014-6418
     -- Paolo Pisati <email address hidden>   Fri, 26 Sep 2014 16:09:47 +0200
  • linux-ti-omap4 (3.2.0-1453.73) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1364290
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-69.103
    
      [ Ubuntu: 3.2.0-69.103 ]
    
      * Release Tracking Bug
        - LP: #1364208
      * kvm: iommu: fix the third parameter of kvm_iommu_put_pages
        (CVE-2014-3601)
        - LP: #1362443
        - CVE-2014-3601
      * isofs: Fix unbounded recursion when processing relocated directories
        - LP: #1362447, #1362448
        - CVE-2014-5472
     -- Paolo Pisati <email address hidden>   Wed, 03 Sep 2014 15:06:15 +0200
  • linux-ti-omap4 (3.2.0-1452.72) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1356452
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-68.102
    
      [ Ubuntu: 3.2.0-68.102 ]
    
      * Release Tracking Bug
        - LP: #1355387
      * [Config] updateconfigs after Linux 3.2.62 update
      * Revert "net: ipv4: ip_forward: fix inverted local_df test"
        - LP: #1337281
      * Revert "net: ip, ipv6: handle gso skbs in forwarding path"
        - LP: #1337281
      * Yama: handle 32-bit userspace prctl
        - LP: #1338883
      * mm: highmem: don't treat PKMAP_ADDR(LAST_PKMAP) as a highmem address
        - LP: #1348572
      * bluetooth: hci_ldisc: fix deadlock condition
        - LP: #1348572
      * genirq: Sanitize spurious interrupt detection of threaded irqs
        - LP: #1348572
      * UBIFS: fix an mmap and fsync race condition
        - LP: #1348572
      * Input: synaptics - add min/max quirk for the ThinkPad W540
        - LP: #1348572
      * ACPI: Fix conflict between customized DSDT and DSDT local copy
        - LP: #1348572
      * HID: core: fix validation of report id 0
        - LP: #1348572
      * IB/srp: Fix a sporadic crash triggered by cable pulling
        - LP: #1348572
      * reiserfs: drop vmtruncate
        - LP: #1348572
      * reiserfs: call truncate_setsize under tailpack mutex
        - LP: #1348572
      * ARM: imx: fix error handling in ipu device registration
        - LP: #1348572
      * matroxfb: perform a dummy read of M_STATUS
        - LP: #1348572
      * USB: Avoid runtime suspend loops for HCDs that can't handle
        suspend/resume
        - LP: #1348572
      * ARM: 8051/1: put_user: fix possible data corruption in put_user
        - LP: #1348572
      * Input: synaptics - T540p - unify with other LEN0034 models
        - LP: #1348572
      * mac80211: fix IBSS join by initializing last_scan_completed
        - LP: #1348572
      * drm/i915: s/DRM_ERROR/DRM_DEBUG in i915_gem_execbuffer.c
        - LP: #1348572
      * drm/i915: Only copy back the modified fields to userspace from
        execbuffer
        - LP: #1348572
      * ahci: add PCI ID for Marvell 88SE91A0 SATA Controller
        - LP: #1348572
      * ext4: fix zeroing of page during writeback
        - LP: #1348572
      * ext4: fix wrong assert in ext4_mb_normalize_request()
        - LP: #1348572
      * IB/qib: Fix port in pkey change event
        - LP: #1348572
      * IB/ipath: Translate legacy diagpkt into newer extended diagpkt
        - LP: #1348572
      * USB: sierra: fix AA deadlock in open error path
        - LP: #1348572
      * USB: sierra: fix urb and memory leak in resume error path
        - LP: #1348572
      * USB: sierra: fix urb and memory leak on disconnect
        - LP: #1348572
      * USB: sierra: fix remote wakeup
        - LP: #1348572
      * USB: option: fix runtime PM handling
        - LP: #1348572
      * USB: usb_wwan: fix urb leak in write error path
        - LP: #1348572
      * USB: usb_wwan: fix race between write and resume
        - LP: #1348572
      * USB: usb_wwan: fix write and suspend race
        - LP: #1348572
      * USB: usb_wwan: fix urb leak at shutdown
        - LP: #1348572
      * USB: usb_wwan: fix potential blocked I/O after resume
        - LP: #1348572
      * USB: cdc-acm: fix write and suspend race
        - LP: #1348572
      * USB: cdc-acm: fix write and resume race
        - LP: #1348572
      * USB: cdc-acm: fix broken runtime suspend
        - LP: #1348572
      * USB: cdc-acm: fix runtime PM for control messages
        - LP: #1348572
      * USB: cdc-acm: fix potential urb leak and PM imbalance in write
        - LP: #1348572
      * USB: io_ti: fix firmware download on big-endian machines (part 2)
        - LP: #1348572
      * USB: ftdi_sio: add NovaTech OrionLXm product ID
        - LP: #1348572
      * USB: serial: option: add support for Novatel E371 PCIe card
        - LP: #1348572
      * usb: usbtest: fix unlink write error with pattern 1
        - LP: #1348572
      * powerpc: Fix 64 bit builds with binutils 2.24
        - LP: #1348572
      * md: always set MD_RECOVERY_INTR when aborting a reshape or other
        "resync".
        - LP: #1348572
      * s390/lowcore: reserve 96 bytes for IRB in lowcore
        - LP: #1348572
      * mac80211: don't check netdev state for debugfs read/write
        - LP: #1348572
      * rtmutex: Fix deadlock detector for real
        - LP: #1348572
      * xhci: delete endpoints from bandwidth list before freeing whole device
        - LP: #1348572
      * IB/umad: Fix error handling
        - LP: #1348572
      * RDMA/cxgb4: Fix four byte info leak in c4iw_create_cq()
        - LP: #1348572
      * RDMA/cxgb4: Add missing padding at end of struct c4iw_create_cq_resp
        - LP: #1348572
      * nfsd: getattr for FATTR4_WORD0_FILES_AVAIL needs the statfs buffer
        - LP: #1348572
      * UBIFS: Remove incorrect assertion in shrink_tnc()
        - LP: #1348572
      * drm/radeon: fix typo in radeon_connector_is_dp12_capable()
        - LP: #1348572
      * drm/radeon/atom: fix dithering on certain panels
        - LP: #1348572
      * drm/radeon: only apply hdmi bpc pll flags when encoder mode is hdmi
        - LP: #1348572
      * ahci: Add Device ID for HighPoint RocketRaid 642L
        - LP: #1348572
      * nfsd4: use recall_lock for delegation hashing
        - LP: #1348572
      * mm: fix sleeping function warning from __put_anon_vma
        - LP: #1348572
      * powerpc/serial: Use saner flags when creating legacy ports
        - LP: #1348572
      * ALSA: hda/realtek - Add support of ALC891 codec
        - LP: #1348572
      * iscsi-target: Reject mutual authentication with reflected CHAP_C
        - LP: #1348572
      * mm: vmscan: clear kswapd's special reclaim powers before exiting
        - LP: #1348572
      * rtc: rtc-at91rm9200: fix infinite wait for ACKUPD irq
        - LP: #1348572
      * ptrace: fix fork event messages across pid namespaces
        - LP: #1348572
      * idr: fix overflow bug during maximum ID calculation at maximum height
        - LP: #1348572
      * Input: elantech - deal with clickpads reporting right button events
        - LP: #1348572
      * Input: elantech - don't set bit 1 of reg_10 when the no_hw_res quirk is
        set
        - LP: #1348572
      * Input: synaptics - fix resolution for manually provided min/max
        - LP: #1348572
      * nfsd4: fix FREE_STATEID lockowner leak
        - LP: #1348572
      * Btrfs: fix double free in find_lock_delalloc_range
        - LP: #1348572
      * drm/radeon: stop poisoning the GART TLB
        - LP: #1348572
      * auditsc: audit_krule mask accesses need bounds checking
        - LP: #1348572
      * watchdog: ath79_wdt: avoid spurious restarts on AR934x
        - LP: #1348572
      * powerpc: Don't setup CPUs with bad status
        - LP: #1348572
      * evm: prohibit userspace writing 'security.evm' HMAC value
        - LP: #1348572
      * ALSA: hda - Add quirk for external mic on Lifebook U904
        - LP: #1328587, #1348572
      * mm: rmap: fix use-after-free in __put_anon_vma
        - LP: #1348572
      * rtmutex: Handle deadlock detection smarter
        - LP: #1348572
      * rtmutex: Detect changes in the pi lock chain
        - LP: #1348572
      * rtmutex: Plug slow unlock race
        - LP: #1348572
      * USB: EHCI: avoid BIOS handover on the HASEE E200
        - LP: #1348572
      * ALSA: control: Protect user controls against concurrent access
        - LP: #1348572
      * ALSA: control: Fix replacing user controls
        - LP: #1348572
      * ALSA: control: Don't access controls outside of protected regions
        - LP: #1348572
      * ALSA: control: Handle numid overflow
        - LP: #1348572
      * ALSA: control: Make sure that id->index does not overflow
        - LP: #1348572
      * Bluetooth: Fix check for connection encryption
        - LP: #1348572
      * Bluetooth: Fix SSP acceptor just-works confirmation without MITM
        - LP: #1348572
      * rt2x00: disable TKIP on USB
        - LP: #1348572
      * b43: fix frequency reported on G-PHY with /new/ firmware
        - LP: #1348572
      * tracing: Fix syscall_*regfunc() vs copy_process() race
        - LP: #1348572
      * x86_32, entry: Do syscall exit work on badsys (CVE-2014-4508)
        - LP: #1348572
      * hugetlb: fix copy_hugetlb_page_range() to handle migration/hwpoisoned
        entry
        - LP: #1348572
      * mm: revert 0def08e3 ("mm/mempolicy.c: check return code of
        check_range")
        - LP: #1348572
      * mm: fix crashes from mbind() merging vmas
        - LP: #1348572
      * drm: fix NULL pointer access by wrong ioctl
        - LP: #1348572
      * recordmcount/MIPS: Fix possible incorrect mcount_loc table entries in
        modules
        - LP: #1348572
      * MIPS: MSC: Prevent out-of-bounds writes to MIPS SC ioremap'd region
        - LP: #1348572
      * target: Fix left-over se_lun->lun_sep pointer OOPs
        - LP: #1348572
      * Stop accepting SCSI requests before removing a device
        - LP: #1348572
      * fix our current target reap infrastructure
        - LP: #1348572
      * dual scan thread bug fix
        - LP: #1348572
      * perf: Fix race in removing an event
        - LP: #1348572
      * MIPS: Cleanup flags in syscall flags handlers.
        - LP: #1348572
      * MIPS: asm: thread_info: Add _TIF_SECCOMP flag
        - LP: #1348572
      * netlink: rate-limit leftover bytes warning and print process name
        - LP: #1348572
      * net: tunnels - enable module autoloading
        - LP: #1348572
      * net: fix inet_getid() and ipv6_select_ident() bugs
        - LP: #1348572
      * sctp: Fix sk_ack_backlog wrap-around problem
        - LP: #1348572
      * mlx4_core: Stash PCI ID driver_data in mlx4_priv structure
        - LP: #1348572
      * net/mlx4_core: Preserve pci_dev_data after __mlx4_remove_one()
        - LP: #1348572
      * target: Explicitly clear ramdisk_mcp backend pages
        - LP: #1348572
      * Fix spurious request sense in error handling
        - LP: #1348572
      * megaraid: Use resource_size_t for PCI resources, not long
        - LP: #1348572
      * iommu/vt-d: Fix missing IOTLB flush in intel_iommu_unmap()
        - LP: #1348572
      * ARM: 8012/1: kdump: Avoid overflow when converting pfn to physaddr
        - LP: #1348572
      * Documentation: Update stable address in Chinese and Japanese
        translations
        - LP: #1348572
      * Linux 3.2.61
        - LP: #1348572
      * net: sctp: inherit auth_capable on INIT collisions
        - LP: #1349804
        - CVE-2014-5077
      * ARM: OMAP2+: Fix parser-bug in platform muxing code
        - LP: #1355293
      * KVM: x86: Increase the number of fixed MTRR regs to 10
        - LP: #1355293
      * KVM: x86: preserve the high 32-bits of the PAT register
        - LP: #1355293
      * usb: gadget: f_fs: fix NULL pointer dereference when there are no
        strings
        - LP: #1355293
      * USB: ftdi_sio: fix null deref at port probe
        - LP: #1355293
      * usb: option: add/modify Olivetti Olicard modems
        - LP: #1355293
      * xhci: correct burst count field for isoc transfers on 1.0 xhci hosts
        - LP: #1355293
      * xhci: clear root port wake on bits if controller isn't wake-up capable
        - LP: #1355293
      * xhci: Fix runtime suspended xhci from blocking system suspend.
        - LP: #1355293
      * ibmvscsi: Abort init sequence during error recovery
        - LP: #1355293
      * ibmvscsi: Add memory barriers for send / receive
        - LP: #1355293
      * cpuset,mempolicy: fix sleeping function called from invalid context
        - LP: #1355293
      * mwifiex: fix Tx timeout issue
        - LP: #1355293
      * nfsd: fix rare symlink decoding bug
        - LP: #1355293
      * tools: ffs-test: fix header values endianess
        - LP: #1355293
      * usb-storage/SCSI: Add broken_fua blacklist flag
        - LP: #1355293
      * perf/x86/intel: ignore CondChgd bit to avoid false NMI handling
        - LP: #1355293
      * md: flush writes before starting a recovery.
        - LP: #1355293
      * xen/manage: fix potential deadlock when resuming the console
        - LP: #1355293
      * iwlwifi: dvm: don't enable CTS to self
        - LP: #1355293
      * drm/vmwgfx: Fix incorrect write to read-only register v2:
        - LP: #1355293
      * hwmon: (amc6821) Fix permissions for temp2_input
        - LP: #1355293
      * hwmon: (adm1029) Ensure the fan_div cache is updated in set_fan_div
        - LP: #1355293
      * ext4: clarify error count warning messages
        - LP: #1355293
      * ext4: disable synchronous transaction batching if max_batch_time==0
        - LP: #1355293
      * USB: cp210x: add support for Corsair usb dongle
        - LP: #1355293
      * usb: option: Add ID for Telewell TW-LTE 4G v2
        - LP: #1355293
      * ACPI / EC: Add more debug info and trivial code cleanup
        - LP: #1355293
      * ACPI / EC: Ensure lock is acquired before accessing ec struct members
        - LP: #1355293
      * ACPI / EC: Avoid race condition related to advance_transaction()
        - LP: #1355293
      * ACPI / EC: Don't count a SCI interrupt as a false one
        - LP: #1355293
      * ACPI / EC: Add asynchronous command byte write support
        - LP: #1355293
      * ACPI / EC: Remove duplicated ec_wait_ibf0() waiter
        - LP: #1355293
      * ACPI / EC: Fix race condition in ec_transaction_completed()
        - LP: #1355293
      * ACPI / battery: Retry to get battery information if failed during
        probing
        - LP: #1355293
      * hwmon: (adm1031) Fix writes to limit registers
        - LP: #1355293
      * fuse: timeout comparison fix
        - LP: #1355293
      * fuse: handle large user and group ID
        - LP: #1355293
      * hwmon: (emc2103) Clamp limits instead of bailing out
        - LP: #1355293
      * alarmtimer: Fix bug where relative alarm timers were treated as
        absolute
        - LP: #1355293
      * USB: ftdi_sio: Add extra PID.
        - LP: #1355293
      * igb: do a reset on SR-IOV re-init if device is down
        - LP: #1355293
      * dm io: fix a race condition in the wake up code for sync_io
        - LP: #1355293
      * drm/radeon/dp: return -EIO for flags not zero case
        - LP: #1355293
      * ring-buffer: Fix polling on trace_pipe
        - LP: #1355293
      * include/linux/math64.h: add div64_ul()
        - LP: #1355293
      * sched: Fix possible divide by zero in avg_atom() calculation
        - LP: #1355293
      * locking/mutex: Disable optimistic spinning on some architectures
        - LP: #1355293
      * hwmon: (adt7470) Fix writes to temperature limit registers
        - LP: #1355293
      * drm/radeon: avoid leaking edid data
        - LP: #1355293
      * usb: Check if port status is equal to RxDetect
        - LP: #1355293
      * tcp: fix tcp_match_skb_to_sack() for unaligned SACK at end of an skb
        - LP: #1355293
      * 8021q: fix a potential memory leak
        - LP: #1355293
      * igmp: fix the problem when mc leave group
        - LP: #1355293
      * appletalk: Fix socket referencing in skb
        - LP: #1355293
      * net: sctp: fix information leaks in ulpevent layer
        - LP: #1355293
      * sunvnet: clean up objects created in vnet_new() on vnet_exit()
        - LP: #1355293
      * dns_resolver: assure that dns_query() result is null-terminated
        - LP: #1355293
      * dns_resolver: Null-terminate the right string
        - LP: #1355293
      * ipv4: fix buffer overflow in ip_options_compile()
        - LP: #1355293
      * rtnetlink: fix userspace API breakage for iproute2 < v3.9.0
        - LP: #1355293
      * nohz: Fix another inconsistency between CONFIG_NO_HZ=n and nohz=off
        - LP: #1355293
      * s390/ptrace: fix PSW mask check
        - LP: #1355293
      * netfilter: ipt_ULOG: fix info leaks
        - LP: #1355293
      * xfs: fix allocbt cursor leak in xfs_alloc_ag_vextent_near
        - LP: #1355293
      * xfs: really fix the cursor leak in xfs_alloc_ag_vextent_near
        - LP: #1355293
      * shmem: fix faulting into a hole while it's punched
        - LP: #1355293
      * shmem: fix faulting into a hole, not taking i_mutex
        - LP: #1355293
      * shmem: fix splicing from a hole while it's punched
        - LP: #1355293
      * unicore32: add ioremap_nocache definition
        - LP: #1355293
      * unicore32: select generic atomic64_t support
        - LP: #1355293
      * Score: The commit is for compiling successfully. The modifications
        include: 1. Kconfig of Score: we don't support ioremap 2. Missed
        headfile including 3. There are some errors in other people's commit
        not checked by us, we fix it now 3.1 arch/score/kernel/entry.S: wrong
        instructions 3.2 arch/score/kernel/process.c : just some typos
        - LP: #1355293
      * score: Add missing #include <linux/export.h>
        - LP: #1355293
      * alpha: add io{read,write}{16,32}be functions
        - LP: #1355293
      * score: normalize global variables exported by vmlinux.lds
        - LP: #1355293
      * x86-32, espfix: Remove filter for espfix32 due to race
        - LP: #1355293
      * applicom: dereferencing NULL on error path
        - LP: #1355293
      * sym53c8xx_2: Set DID_REQUEUE return code when aborting squeue
        - LP: #1355293
      * x86, ioremap: Speed up check for RAM pages
        - LP: #1355293
      * ipvs: stop tot_stats estimator only under CONFIG_SYSCTL
        - LP: #1355293
      * crypto: testmgr - update LZO compression test vectors
        - LP: #1355293
      * mm: hugetlb: fix copy_hugetlb_page_range()
        - LP: #1355293
      * ARM: 7668/1: fix memset-related crashes caused by recent GCC (4.7.2)
        optimizations
        - LP: #1355293
      * ARM: 7670/1: fix the memset fix
        - LP: #1355293
      * ceph: fix overflow check in build_snap_context()
        - LP: #1355293
      * introduce SIZE_MAX
        - LP: #1355293
      * mm: kmemleak: avoid false negatives on vmalloc'ed objects
        - LP: #1355293
      * libata: support the ata host which implements a queue depth less than
        32
        - LP: #1355293
      * libata: introduce ata_host->n_tags to avoid oops on SAS controllers
        - LP: #1355293
      * x86_32, entry: Store badsys error code in %eax
        - LP: #1355293
      * iommu/vt-d: Disable translation if already enabled
        - LP: #1355293
      * Linux 3.2.62
        - LP: #1355293
     -- Paolo Pisati <email address hidden>   Tue, 19 Aug 2014 11:17:44 +0200
  • linux-ti-omap4 (3.2.0-1451.71) precise; urgency=low
    
      [ Luis Henriques ]
    
      * Rebased to 3.2.0-67.101
    
      [ Ubuntu: 3.2.0-67.101 ]
    
      * l2tp: Privilege escalation in ppp over l2tp sockets
        - LP: #1341472
        - CVE-2014-4943
    
      [ Ubuntu: 3.2.0-67.100 ]
    
      * Merged back Ubuntu-3.2.0-65.99 security release
      * Revert "x86_64,ptrace: Enforce RIP <= TASK_SIZE_MAX (CVE-2014-4699)"
        - LP: #1337339
      * Release Tracking Bug
        - LP: #1338654
      * ptrace,x86: force IRET path after a ptrace_stop()
        - LP: #1337339
        - CVE-2014-4699
    
    linux-ti-omap4 (3.2.0-1451.70) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1336143
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-66.99
    
      [ Ubuntu: 3.2.0-66.99 ]
    
      * Release Tracking Bug
        - LP: #1335906
      * skbuff: export skb_copy_ubufs
        - LP: #1298119
        - CVE-2014-0131
      * skbuff: add an api to orphan frags
        - LP: #1298119
        - CVE-2014-0131
      * skbuff: skb_segment: orphan frags before copying
        - LP: #1298119
        - CVE-2014-0131
      * lib/lzo: Rename lzo1x_decompress.c to lzo1x_decompress_safe.c
        - CVE-2014-4608
      * lib/lzo: Update LZO compression to current upstream version
        - CVE-2014-4608
      * lzo: properly check for overruns
        - CVE-2014-4608
      * KVM: x86 emulator: add support for vector alignment
        - LP: #1330177
      * KVM: x86: emulate movdqa
        - LP: #1330177
     -- Luis Henriques <email address hidden>   Tue, 15 Jul 2014 10:12:30 +0100
  • linux-ti-omap4 (3.2.0-1451.70) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1336143
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-66.99
    
      [ Ubuntu: 3.2.0-66.99 ]
    
      * Release Tracking Bug
        - LP: #1335906
      * skbuff: export skb_copy_ubufs
        - LP: #1298119
        - CVE-2014-0131
      * skbuff: add an api to orphan frags
        - LP: #1298119
        - CVE-2014-0131
      * skbuff: skb_segment: orphan frags before copying
        - LP: #1298119
        - CVE-2014-0131
      * lib/lzo: Rename lzo1x_decompress.c to lzo1x_decompress_safe.c
        - CVE-2014-4608
      * lib/lzo: Update LZO compression to current upstream version
        - CVE-2014-4608
      * lzo: properly check for overruns
        - CVE-2014-4608
      * KVM: x86 emulator: add support for vector alignment
        - LP: #1330177
      * KVM: x86: emulate movdqa
        - LP: #1330177
     -- Paolo Pisati <email address hidden>   Tue, 01 Jul 2014 09:55:29 +0200
  • linux-ti-omap4 (3.2.0-1450.69) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1329111
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-65.98
    
      [ Ubuntu: 3.2.0-65.98 ]
    
      * Release Tracking Bug
        - LP: #1328620
      * [Config] add debian/gbp.conf
      * Revert "macvlan : fix checksums error when we are in bridge mode"
        - LP: #1328154
      * ptrace: renumber PTRACE_EVENT_STOP so that future new options and
        events can match
        - LP: #1326905
      * powerpc: Add vr save/restore functions
        - LP: #1328154
      * ACPI / EC: Clear stale EC events on Samsung systems
        - LP: #1328154
      * ACPI / EC: Process rather than discard events in acpi_ec_clear
        - LP: #1328154
      * tgafb: fix mode setting with fbset
        - LP: #1328154
      * netfilter: Can't fail and free after table replacement
        - LP: #1328154
      * tracepoint: Do not waste memory on mods with no tracepoints
        - LP: #1328154
      * l2tp: take PMTU from tunnel UDP socket
        - LP: #1328154
      * net: core: don't account for udp header size when computing seglen
        - LP: #1328154
      * bonding: Remove debug_fs files when module init fails
        - LP: #1328154
      * ipv6: Limit mtu to 65575 bytes
        - LP: #1328154
      * filter: prevent nla extensions to peek beyond the end of the message
        - LP: #1328154
      * tg3: update rx_jumbo_pending ring param only when jumbo frames are
        enabled
        - LP: #1328154
      * rtnetlink: Warn when interface's information won't fit in our packet
        - LP: #1328154
      * rtnetlink: Only supply IFLA_VF_PORTS information when RTEXT_FILTER_VF
        is set
        - LP: #1328154
      * bridge: Handle IFLA_ADDRESS correctly when creating bridge device
        - LP: #1328154
      * sctp: reset flowi4_oif parameter on route lookup
        - LP: #1328154
      * tcp_cubic: fix the range of delayed_ack
        - LP: #1328154
      * net: ipv4: ip_forward: fix inverted local_df test
        - LP: #1328154
      * ipv4: fib_semantics: increment fib_info_cnt after fib_info allocation
        - LP: #1328154
      * macvlan: Don't propagate IFF_ALLMULTI changes on down interfaces.
        - LP: #1328154
      * act_mirred: do not drop packets when fails to mirror it
        - LP: #1328154
      * ipv4: initialise the itag variable in __mkroute_input
        - LP: #1328154
      * skb: Add inline helper for getting the skb end offset from head
        - LP: #1328154
      * net-gro: reset skb->truesize in napi_reuse_skb()
        - LP: #1328154
      * rt2x00: fix beaconing on USB
        - LP: #1328154
      * Input: synaptics - add min/max quirk for ThinkPad Edge E431
        - LP: #1328154
      * drm/vmwgfx: Make sure user-space can't DMA across buffer object
        boundaries v2
        - LP: #1328154
      * Bluetooth: Fix redundant encryption request for reauthentication
        - LP: #1328154
      * Bluetooth: Add support for Lite-on [04ca:3007]
        - LP: #1328154
      * crypto: caam - add allocation failure handling in SPRINTFCAT macro
        - LP: #1328154
      * kvm: free resources after canceling async_pf
        - LP: #1328154
      * kvm: remove .done from struct kvm_async_pf
        - LP: #1328154
      * KVM: async_pf: mm->mm_users can not pin apf->mm
        - LP: #1328154
      * ftrace/module: Hardcode ftrace_module_init() call into load_module()
        - LP: #1328154
      * mpt2sas: Don't disable device twice at suspend.
        - LP: #1328154
      * hrtimer: Prevent all reprogramming if hang detected
        - LP: #1328154
      * hrtimer: Prevent remote enqueue of leftmost timers
        - LP: #1328154
      * timer: Prevent overflow in apply_slack
        - LP: #1328154
      * rtlwifi: rtl8192cu: Fix too long disable of IRQs
        - LP: #1328154
      * rtl8192cu: Fix unbalanced irq enable in error path of rtl92cu_hw_init()
        - LP: #1328154
      * media-device: fix infoleak in ioctl media_enum_entities()
        - LP: #1328154
      * drm/nouveau/acpi: allow non-optimus setups to load vbios from acpi
        - LP: #1328154
      * usb: storage: shuttle_usbat: fix discs being detected twice
        - LP: #1328154
      * drivers/tty/hvc: don't free hvc_console_setup after init
        - LP: #1328154
      * USB: Nokia 305 should be treated as unusual dev
        - LP: #1328154
      * USB: Nokia 5300 should be treated as unusual dev
        - LP: #1328154
      * HID: usbhid: quirk for Synaptics Large Touchccreen
        - LP: #1180881, #1328154
      * HID: usbhid: quirk for Synaptics HD touchscreen
        - LP: #1328154
      * HID: usbhid: quirk for Synaptics Quad HD touchscreen
        - LP: #1328154
      * HID: add NO_INIT_REPORTS quirk for Synaptics Touch Pad V 103S
        - LP: #1328154
      * Input: elantech - fix touchpad initialization on Gigabyte U2442
        - LP: #1328154
      * md: avoid possible spinning md thread at shutdown.
        - LP: #1328154
      * NFSd: Move default initialisers from create_client() to alloc_client()
        - LP: #1328154
      * NFSd: call rpc_destroy_wait_queue() from free_client()
        - LP: #1328154
      * posix_acl: handle NULL ACL in posix_acl_equiv_mode
        - LP: #1328154
      * Negative (setpoint-dirty) in bdi_position_ratio()
        - LP: #1328154
      * mm/page-writeback.c: fix divide by zero in pos_ratio_polynom
        - LP: #1328154
      * sched: Use CPUPRI_NR_PRIORITIES instead of MAX_RT_PRIO in cpupri check
        - LP: #1328154
      * trace: module: Maintain a valid user count
        - LP: #1328154
      * NFSD: Call ->set_acl with a NULL ACL structure if no entries
        - LP: #1328154
      * hrtimer: Set expiry time before switch_hrtimer_base()
        - LP: #1328154
      * hwmon: (emc1403) fix inverted store_hyst()
        - LP: #1328154
      * hwmon: (emc1403) Support full range of known chip revision numbers
        - LP: #1328154
      * V4L2: ov7670: fix a wrong index, potentially Oopsing the kernel from
        user-space
        - LP: #1328154
      * V4L2: fix VIDIOC_CREATE_BUFS in 64- / 32-bit compatibility mode
        - LP: #1328154
      * x86, mm, hugetlb: Add missing TLB page invalidation for hugetlb_cow()
        - LP: #1328154
      * i2c: designware: Mask all interrupts during i2c controller enable
        - LP: #1328154
      * i2c: s3c2410: resume race fix
        - LP: #1328154
      * x86-64, modify_ldt: Make support for 16-bit segments a runtime option
        - LP: #1328154
      * PCI: shpchp: Check bridge's secondary (not primary) bus speed
        - LP: #1328154
      * libceph: only call kernel_sendpage() via helper
        - LP: #1328154
      * libceph: fix corruption when using page_count 0 page in rbd
        - LP: #1328154
      * perf: Limit perf_event_attr::sample_period to 63 bits
        - LP: #1328154
      * perf: Prevent false warning in perf_swevent_add
        - LP: #1328154
      * drm/radeon: also try GART for CPU accessed buffers
        - LP: #1328154
      * drm/radeon: handle non-VGA class pci devices with ATRM
        - LP: #1328154
      * can: peak_pci: Fix the way channels are linked together
        - LP: #1328154
      * can: peak_pci: prevent use after free at netdev removal
        - LP: #1328154
      * nfsd4: remove lockowner when removing lock stateid
        - LP: #1328154
      * nfsd4: warn on finding lockowner without stateid's
        - LP: #1328154
      * dma: mv_xor: Flush descriptors before activating a channel
        - LP: #1328154
      * hwpoison, hugetlb: lock_page/unlock_page does not match for handling a
        free hugepage
        - LP: #1328154
      * mm/memory-failure.c: fix memory leak by race between poison and
        unpoison
        - LP: #1328154
      * futex: Add another early deadlock detection check
        - LP: #1328154
      * futex: Prevent attaching to kernel threads
        - LP: #1328154
      * Linux 3.2.60
        - LP: #1328154
     -- Paolo Pisati <email address hidden>   Fri, 13 Jun 2014 12:33:50 +0200
  • linux-ti-omap4 (3.2.0-1449.68) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1326747
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-64.97
    
      [ Ubuntu: 3.2.0-64.97 ]
    
      * futex-prevent-requeue-pi-on-same-futex.patch futex: Forbid uaddr ==
        uaddr2 in futex_requeue(..., requeue_pi=1)
        - LP: #1326367
        - CVE-2014-3153
      * futex: Validate atomic acquisition in futex_lock_pi_atomic()
        - LP: #1326367
        - CVE-2014-3153
      * futex: Always cleanup owner tid in unlock_pi
        - LP: #1326367
        - CVE-2014-3153
      * futex: Make lookup_pi_state more robust
        - LP: #1326367
        - CVE-2014-3153
    
    linux-ti-omap4 (3.2.0-1448.67) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1322135
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-64.96
      * [Config] BLK_DEV_DM_BUILTIN=y
    
      [ Ubuntu: 3.2.0-64.96 ]
    
      * Release Tracking Bug
        - LP: #1321792
      * [Config] updateconfigs after Linux v3.2.58 and v3.2.59 updates
      * Revert "sparc64: Fix __copy_{to,from}_user_inatomic defines."
        - LP: #1319885
      * Revert "alpha: fix broken network checksum"
        - LP: #1319885
      * Revert "isci: fix reset timeout handling"
        - LP: #1319885
      * Revert "USB: serial: add usbid for dell wwan card to sierra.c"
        - LP: #1319885
      * mm: try_to_unmap_cluster() should lock_page() before mlocking
        - LP: #1316268
        - CVE-2014-3122
      * net: sctp: fix skb leakage in COOKIE ECHO path of chunk->auth_chunk
        - LP: #1319885
      * bridge: multicast: add sanity check for query source addresses
        - LP: #1319885
      * net: unix: non blocking recvmsg() should not return -EINTR
        - LP: #1319885
      * vlan: Set correct source MAC address with TX VLAN offload enabled
        - LP: #1319885
      * net: socket: error on a negative msg_namelen
        - LP: #1319885
      * ipv6: Avoid unnecessary temporary addresses being generated
        - LP: #1319885
      * ipv6: ip6_append_data_mtu do not handle the mtu of the second fragment
        properly
        - LP: #1319885
      * vhost: validate vhost_get_vq_desc return value
        - LP: #1319885
        - CVE-2014-0055
      * xen-netback: remove pointless clause from if statement
        - LP: #1319885
      * ipv6: some ipv6 statistic counters failed to disable bh
        - LP: #1319885
      * netlink: don't compare the nul-termination in nla_strcmp
        - LP: #1319885
      * isdnloop: Validate NUL-terminated strings from user.
        - LP: #1319885
      * isdnloop: several buffer overflows
        - LP: #1319885
      * sparc: PCI: Fix incorrect address calculation of PCI Bridge windows on
        Simba-bridges
        - LP: #1319885
      * sparc32: fix build failure for arch_jump_label_transform
        - LP: #1319885
      * sparc64: don't treat 64-bit syscall return codes as 32-bit
        - LP: #1319885
      * drm/i915: inverted brightness quirk for Acer Aspire 4736Z
        - LP: #1319885
      * drm/i915: quirk invert brightness for Acer Aspire 5336
        - LP: #1319885
      * w1: fix w1_send_slave dropping a slave id
        - LP: #1319885
      * ARM: mm: introduce present, faulting entries for PAGE_NONE
        - LP: #1319885
      * ARM: 7954/1: mm: remove remaining domain support from ARMv6
        - LP: #1319885
      * matroxfb: restore the registers M_ACCESS and M_PITCH
        - LP: #1319885
      * framebuffer: fix cfb_copyarea
        - LP: #1319885
      * mach64: use unaligned access
        - LP: #1319885
      * mach64: fix cursor when character width is not a multiple of 8 pixels
        - LP: #1319885
      * tgafb: fix data copying
        - LP: #1319885
      * hvc: ensure hvc_init is only ever called once in hvc_console.c
        - LP: #1319885
      * usb: dwc3: fix wrong bit mask in dwc3_event_devt
        - LP: #1319885
      * media: gspca: sn9c20x: add ID for Genius Look 1320 V2
        - LP: #1319885
      * tty: Set correct tty name in 'active' sysfs attribute
        - LP: #1319885
      * uvcvideo: Do not use usb_set_interface on bulk EP
        - LP: #1319885
      * usb: gadget: atmel_usba: fix crashed during stopping when DEBUG is
        enabled
        - LP: #1319885
      * blktrace: fix accounting of partially completed requests
        - LP: #1319885
      * rtlwifi: rtl8192se: Fix too long disable of IRQs
        - LP: #1319885
      * staging:serqt_usb2: Fix sparse warning restricted __le16 degrades to
        integer
        - LP: #1319885
      * Btrfs: skip submitting barrier for missing device
        - LP: #1319885
      * jffs2: remove from wait queue after schedule()
        - LP: #1319885
      * jffs2: avoid soft-lockup in jffs2_reserve_space_gc()
        - LP: #1319885
      * jffs2: Fix segmentation fault found in stress test
        - LP: #1319885
      * jffs2: Fix crash due to truncation of csize
        - LP: #1319885
      * iwlwifi: dvm: take mutex when sending SYNC BT config command
        - LP: #1319885
      * virtio_balloon: don't softlockup on huge balloon changes.
        - LP: #1319885
      * ext4: fix partial cluster handling for bigalloc file systems
        - LP: #1319885
      * ath9k: fix ready time of the multicast buffer queue
        - LP: #1319885
      * IB/ipath: Fix potential buffer overrun in sending diag packet routine
        - LP: #1319885
      * IB/nes: Return an error on ib_copy_from_udata() failure instead of NULL
        - LP: #1319885
      * mfd: Include all drivers in subsystem menu
        - LP: #1319885
      * mfd: max8997: Fix possible NULL pointer dereference on i2c_new_dummy
        error
        - LP: #1319885
      * mfd: max8998: Fix possible NULL pointer dereference on i2c_new_dummy
        error
        - LP: #1319885
      * mfd: max8925: Fix possible NULL pointer dereference on i2c_new_dummy
        error
        - LP: #1319885
      * mfd: 88pm860x: Fix possible NULL pointer dereference on i2c_new_dummy
        error
        - LP: #1319885
      * pid: get pid_t ppid of task in init_pid_ns
        - LP: #1319885
      * audit: convert PPIDs to the inital PID namespace.
        - LP: #1319885
      * Btrfs: fix deadlock with nested trans handles
        - LP: #1319885
      * gpio: mxs: Allow for recursive enable_irq_wake() call
        - LP: #1319885
      * x86, hyperv: Bypass the timer_irq_works() check
        - LP: #1319885
      * nfsd4: buffer-length check for SUPPATTR_EXCLCREAT
        - LP: #1319885
      * nfsd4: session needs room for following op to error out
        - LP: #1319885
      * nfsd: Add fh_{want,drop}_write()
        - LP: #1319885
      * nfsd: notify_change needs elevated write count
        - LP: #1319885
      * drm/i915/tv: fix gen4 composite s-video tv-out
        - LP: #1319885
      * dm thin: fix dangling bio in process_deferred_bios error path
        - LP: #1319885
      * nfsd4: fix setclientid encode size
        - LP: #1319885
      * MIPS: Hibernate: Flush TLB entries in swsusp_arch_resume()
        - LP: #1319885
      * ALSA: hda - Enable beep for ASUS 1015E
        - LP: #1319885
      * IB/mthca: Return an error on ib_copy_to_udata() failure
        - LP: #1319885
      * IB/ehca: Returns an error on ib_copy_to_udata() failure
        - LP: #1319885
      * reiserfs: fix race in readdir
        - LP: #1319885
      * drm/vmwgfx: correct fb_fix_screeninfo.line_length
        - LP: #1319885
      * drm/radeon: call drm_edid_to_eld when we update the edid
        - LP: #1319885
      * sh: fix format string bug in stack tracer
        - LP: #1319885
      * ocfs2: dlm: fix lock migration crash
        - LP: #1319885
      * ocfs2: dlm: fix recovery hung
        - LP: #1319885
      * ocfs2: do not put bh when buffer_uptodate failed
        - LP: #1319885
      * iscsi-target: Fix ERL=2 ASYNC_EVENT connection pointer bug
        - LP: #1319885
      * mm: hugetlb: fix softlockup when a large number of hugepages are freed.
        - LP: #1319885
      * wait: fix reparent_leader() vs EXIT_DEAD->EXIT_ZOMBIE race
        - LP: #1319885
      * ALSA: ice1712: Fix boundary checks in PCM pointer ops
        - LP: #1319885
      * lib/percpu_counter.c: fix bad percpu counter state during suspend
        - LP: #1319885
      * b43: Fix machine check error due to improper access of
        B43_MMIO_PSM_PHY_HDR
        - LP: #1319885
      * x86-64, modify_ldt: Ban 16-bit segments on 64-bit kernels
        - LP: #1319885
      * target/tcm_fc: Fix use-after-free of ft_tpg
        - LP: #1319885
      * drivers: hv: additional switch to use mb() instead of smp_mb()
        - LP: #1319885
      * Char: ipmi_bt_sm, fix infinite loop
        - LP: #1319885
      * selinux: correctly label /proc inodes in use before the policy is
        loaded
        - LP: #1319885
      * powernow-k6: disable cache when changing frequency
        - LP: #1319885
      * powernow-k6: correctly initialize default parameters
        - LP: #1319885
      * powernow-k6: reorder frequencies
        - LP: #1319885
      * Linux 3.2.58
        - LP: #1319885
      * ext4: FIBMAP ioctl causes BUG_ON due to handle EXT_MAX_BLOCKS
        - LP: #1319885
      * ext4: note the error in ext4_end_bio()
        - LP: #1319885
      * ext4: use i_size_read in ext4_unaligned_aio()
        - LP: #1319885
      * parisc: fix epoll_pwait syscall on compat kernel
        - LP: #1319885
      * locks: allow __break_lease to sleep even when break_time is 0
        - LP: #1319885
      * mlx4_en: don't use napi_synchronize inside mlx4_en_netpoll
        - LP: #1319885
      * staging: r8712u: Fix case where ethtype was never obtained and always
        be checked against 0
        - LP: #1319885
      * USB: serial: ftdi_sio: add id for Brainboxes serial cards
        - LP: #1319885
      * usb: option driver, add support for Telit UE910v2
        - LP: #1319885
      * USB: cp210x: Add 8281 (Nanotec Plug & Drive)
        - LP: #1319885
      * USB: pl2303: add ids for Hewlett-Packard HP POS pole displays
        - LP: #1319885
      * USB: cdc-acm: Remove Motorola/Telit H24 serial interfaces from ACM
        driver
        - LP: #1319885
      * nfsd: set timeparms.to_maxval in setup_callback_client
        - LP: #1319885
      * libata/ahci: accommodate tag ordered controllers
        - LP: #1319885
      * mm/hugetlb.c: add cond_resched_lock() in return_unused_surplus_pages()
        - LP: #1319885
      * dmi: add support for exact DMI matches in addition to substring
        matching
        - LP: #1319885
      * Input: synaptics - add min/max quirk for ThinkPad T431s, L440, L540, S1
        Yoga and X1
        - LP: #1319885
      * mm: make fixup_user_fault() check the vma access rights too
        - LP: #1319885
      * ARM: 8027/1: fix do_div() bug in big-endian systems
        - LP: #1319885
      * USB: serial: fix sysfs-attribute removal deadlock
        - LP: #1319885
      * Btrfs: Don't allocate inode that is already in use
        - LP: #1319885
      * Btrfs: fix inode caching vs tree log
        - LP: #1319885
      * xhci: For streams the css flag most be read from the stream-ctx on ep
        stop
        - LP: #1319885
      * usb: xhci: Prefer endpoint context dequeue pointer over stopped_trb
        - LP: #1319885
      * usb/xhci: fix compilation warning when !CONFIG_PCI && !CONFIG_PM
        - LP: #1319885
      * USB: io_ti: fix firmware download on big-endian machines
        - LP: #1319885
      * usb: option: add Olivetti Olicard 500
        - LP: #1319885
      * usb: option: add Alcatel L800MA
        - LP: #1319885
      * usb: option: add and update a number of CMOTech devices
        - LP: #1319885
      * rtl8192ce: Fix null dereference in watchdog
        - LP: #1319885
      * Linux 3.2.59
        - LP: #1319885
    
    linux-ti-omap4 (3.2.0-1447.66) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1320043
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-63.95
    
      [ Ubuntu: 3.2.0-63.95 ]
    
      * Revert "rtlwifi: Set the link state"
        - LP: #1319735
      * Release Tracking Bug
        - re-used previous tracking bug
     -- Paolo Pisati <email address hidden>   Thu, 05 Jun 2014 13:33:19 +0200
  • linux-ti-omap4 (3.2.0-1448.67) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1322135
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-64.96
      * [Config] BLK_DEV_DM_BUILTIN=y
    
      [ Ubuntu: 3.2.0-64.96 ]
    
      * Release Tracking Bug
        - LP: #1321792
      * [Config] updateconfigs after Linux v3.2.58 and v3.2.59 updates
      * Revert "sparc64: Fix __copy_{to,from}_user_inatomic defines."
        - LP: #1319885
      * Revert "alpha: fix broken network checksum"
        - LP: #1319885
      * Revert "isci: fix reset timeout handling"
        - LP: #1319885
      * Revert "USB: serial: add usbid for dell wwan card to sierra.c"
        - LP: #1319885
      * mm: try_to_unmap_cluster() should lock_page() before mlocking
        - LP: #1316268
        - CVE-2014-3122
      * net: sctp: fix skb leakage in COOKIE ECHO path of chunk->auth_chunk
        - LP: #1319885
      * bridge: multicast: add sanity check for query source addresses
        - LP: #1319885
      * net: unix: non blocking recvmsg() should not return -EINTR
        - LP: #1319885
      * vlan: Set correct source MAC address with TX VLAN offload enabled
        - LP: #1319885
      * net: socket: error on a negative msg_namelen
        - LP: #1319885
      * ipv6: Avoid unnecessary temporary addresses being generated
        - LP: #1319885
      * ipv6: ip6_append_data_mtu do not handle the mtu of the second fragment
        properly
        - LP: #1319885
      * vhost: validate vhost_get_vq_desc return value
        - LP: #1319885
        - CVE-2014-0055
      * xen-netback: remove pointless clause from if statement
        - LP: #1319885
      * ipv6: some ipv6 statistic counters failed to disable bh
        - LP: #1319885
      * netlink: don't compare the nul-termination in nla_strcmp
        - LP: #1319885
      * isdnloop: Validate NUL-terminated strings from user.
        - LP: #1319885
      * isdnloop: several buffer overflows
        - LP: #1319885
      * sparc: PCI: Fix incorrect address calculation of PCI Bridge windows on
        Simba-bridges
        - LP: #1319885
      * sparc32: fix build failure for arch_jump_label_transform
        - LP: #1319885
      * sparc64: don't treat 64-bit syscall return codes as 32-bit
        - LP: #1319885
      * drm/i915: inverted brightness quirk for Acer Aspire 4736Z
        - LP: #1319885
      * drm/i915: quirk invert brightness for Acer Aspire 5336
        - LP: #1319885
      * w1: fix w1_send_slave dropping a slave id
        - LP: #1319885
      * ARM: mm: introduce present, faulting entries for PAGE_NONE
        - LP: #1319885
      * ARM: 7954/1: mm: remove remaining domain support from ARMv6
        - LP: #1319885
      * matroxfb: restore the registers M_ACCESS and M_PITCH
        - LP: #1319885
      * framebuffer: fix cfb_copyarea
        - LP: #1319885
      * mach64: use unaligned access
        - LP: #1319885
      * mach64: fix cursor when character width is not a multiple of 8 pixels
        - LP: #1319885
      * tgafb: fix data copying
        - LP: #1319885
      * hvc: ensure hvc_init is only ever called once in hvc_console.c
        - LP: #1319885
      * usb: dwc3: fix wrong bit mask in dwc3_event_devt
        - LP: #1319885
      * media: gspca: sn9c20x: add ID for Genius Look 1320 V2
        - LP: #1319885
      * tty: Set correct tty name in 'active' sysfs attribute
        - LP: #1319885
      * uvcvideo: Do not use usb_set_interface on bulk EP
        - LP: #1319885
      * usb: gadget: atmel_usba: fix crashed during stopping when DEBUG is
        enabled
        - LP: #1319885
      * blktrace: fix accounting of partially completed requests
        - LP: #1319885
      * rtlwifi: rtl8192se: Fix too long disable of IRQs
        - LP: #1319885
      * staging:serqt_usb2: Fix sparse warning restricted __le16 degrades to
        integer
        - LP: #1319885
      * Btrfs: skip submitting barrier for missing device
        - LP: #1319885
      * jffs2: remove from wait queue after schedule()
        - LP: #1319885
      * jffs2: avoid soft-lockup in jffs2_reserve_space_gc()
        - LP: #1319885
      * jffs2: Fix segmentation fault found in stress test
        - LP: #1319885
      * jffs2: Fix crash due to truncation of csize
        - LP: #1319885
      * iwlwifi: dvm: take mutex when sending SYNC BT config command
        - LP: #1319885
      * virtio_balloon: don't softlockup on huge balloon changes.
        - LP: #1319885
      * ext4: fix partial cluster handling for bigalloc file systems
        - LP: #1319885
      * ath9k: fix ready time of the multicast buffer queue
        - LP: #1319885
      * IB/ipath: Fix potential buffer overrun in sending diag packet routine
        - LP: #1319885
      * IB/nes: Return an error on ib_copy_from_udata() failure instead of NULL
        - LP: #1319885
      * mfd: Include all drivers in subsystem menu
        - LP: #1319885
      * mfd: max8997: Fix possible NULL pointer dereference on i2c_new_dummy
        error
        - LP: #1319885
      * mfd: max8998: Fix possible NULL pointer dereference on i2c_new_dummy
        error
        - LP: #1319885
      * mfd: max8925: Fix possible NULL pointer dereference on i2c_new_dummy
        error
        - LP: #1319885
      * mfd: 88pm860x: Fix possible NULL pointer dereference on i2c_new_dummy
        error
        - LP: #1319885
      * pid: get pid_t ppid of task in init_pid_ns
        - LP: #1319885
      * audit: convert PPIDs to the inital PID namespace.
        - LP: #1319885
      * Btrfs: fix deadlock with nested trans handles
        - LP: #1319885
      * gpio: mxs: Allow for recursive enable_irq_wake() call
        - LP: #1319885
      * x86, hyperv: Bypass the timer_irq_works() check
        - LP: #1319885
      * nfsd4: buffer-length check for SUPPATTR_EXCLCREAT
        - LP: #1319885
      * nfsd4: session needs room for following op to error out
        - LP: #1319885
      * nfsd: Add fh_{want,drop}_write()
        - LP: #1319885
      * nfsd: notify_change needs elevated write count
        - LP: #1319885
      * drm/i915/tv: fix gen4 composite s-video tv-out
        - LP: #1319885
      * dm thin: fix dangling bio in process_deferred_bios error path
        - LP: #1319885
      * nfsd4: fix setclientid encode size
        - LP: #1319885
      * MIPS: Hibernate: Flush TLB entries in swsusp_arch_resume()
        - LP: #1319885
      * ALSA: hda - Enable beep for ASUS 1015E
        - LP: #1319885
      * IB/mthca: Return an error on ib_copy_to_udata() failure
        - LP: #1319885
      * IB/ehca: Returns an error on ib_copy_to_udata() failure
        - LP: #1319885
      * reiserfs: fix race in readdir
        - LP: #1319885
      * drm/vmwgfx: correct fb_fix_screeninfo.line_length
        - LP: #1319885
      * drm/radeon: call drm_edid_to_eld when we update the edid
        - LP: #1319885
      * sh: fix format string bug in stack tracer
        - LP: #1319885
      * ocfs2: dlm: fix lock migration crash
        - LP: #1319885
      * ocfs2: dlm: fix recovery hung
        - LP: #1319885
      * ocfs2: do not put bh when buffer_uptodate failed
        - LP: #1319885
      * iscsi-target: Fix ERL=2 ASYNC_EVENT connection pointer bug
        - LP: #1319885
      * mm: hugetlb: fix softlockup when a large number of hugepages are freed.
        - LP: #1319885
      * wait: fix reparent_leader() vs EXIT_DEAD->EXIT_ZOMBIE race
        - LP: #1319885
      * ALSA: ice1712: Fix boundary checks in PCM pointer ops
        - LP: #1319885
      * lib/percpu_counter.c: fix bad percpu counter state during suspend
        - LP: #1319885
      * b43: Fix machine check error due to improper access of
        B43_MMIO_PSM_PHY_HDR
        - LP: #1319885
      * x86-64, modify_ldt: Ban 16-bit segments on 64-bit kernels
        - LP: #1319885
      * target/tcm_fc: Fix use-after-free of ft_tpg
        - LP: #1319885
      * drivers: hv: additional switch to use mb() instead of smp_mb()
        - LP: #1319885
      * Char: ipmi_bt_sm, fix infinite loop
        - LP: #1319885
      * selinux: correctly label /proc inodes in use before the policy is
        loaded
        - LP: #1319885
      * powernow-k6: disable cache when changing frequency
        - LP: #1319885
      * powernow-k6: correctly initialize default parameters
        - LP: #1319885
      * powernow-k6: reorder frequencies
        - LP: #1319885
      * Linux 3.2.58
        - LP: #1319885
      * ext4: FIBMAP ioctl causes BUG_ON due to handle EXT_MAX_BLOCKS
        - LP: #1319885
      * ext4: note the error in ext4_end_bio()
        - LP: #1319885
      * ext4: use i_size_read in ext4_unaligned_aio()
        - LP: #1319885
      * parisc: fix epoll_pwait syscall on compat kernel
        - LP: #1319885
      * locks: allow __break_lease to sleep even when break_time is 0
        - LP: #1319885
      * mlx4_en: don't use napi_synchronize inside mlx4_en_netpoll
        - LP: #1319885
      * staging: r8712u: Fix case where ethtype was never obtained and always
        be checked against 0
        - LP: #1319885
      * USB: serial: ftdi_sio: add id for Brainboxes serial cards
        - LP: #1319885
      * usb: option driver, add support for Telit UE910v2
        - LP: #1319885
      * USB: cp210x: Add 8281 (Nanotec Plug & Drive)
        - LP: #1319885
      * USB: pl2303: add ids for Hewlett-Packard HP POS pole displays
        - LP: #1319885
      * USB: cdc-acm: Remove Motorola/Telit H24 serial interfaces from ACM
        driver
        - LP: #1319885
      * nfsd: set timeparms.to_maxval in setup_callback_client
        - LP: #1319885
      * libata/ahci: accommodate tag ordered controllers
        - LP: #1319885
      * mm/hugetlb.c: add cond_resched_lock() in return_unused_surplus_pages()
        - LP: #1319885
      * dmi: add support for exact DMI matches in addition to substring
        matching
        - LP: #1319885
      * Input: synaptics - add min/max quirk for ThinkPad T431s, L440, L540, S1
        Yoga and X1
        - LP: #1319885
      * mm: make fixup_user_fault() check the vma access rights too
        - LP: #1319885
      * ARM: 8027/1: fix do_div() bug in big-endian systems
        - LP: #1319885
      * USB: serial: fix sysfs-attribute removal deadlock
        - LP: #1319885
      * Btrfs: Don't allocate inode that is already in use
        - LP: #1319885
      * Btrfs: fix inode caching vs tree log
        - LP: #1319885
      * xhci: For streams the css flag most be read from the stream-ctx on ep
        stop
        - LP: #1319885
      * usb: xhci: Prefer endpoint context dequeue pointer over stopped_trb
        - LP: #1319885
      * usb/xhci: fix compilation warning when !CONFIG_PCI && !CONFIG_PM
        - LP: #1319885
      * USB: io_ti: fix firmware download on big-endian machines
        - LP: #1319885
      * usb: option: add Olivetti Olicard 500
        - LP: #1319885
      * usb: option: add Alcatel L800MA
        - LP: #1319885
      * usb: option: add and update a number of CMOTech devices
        - LP: #1319885
      * rtl8192ce: Fix null dereference in watchdog
        - LP: #1319885
      * Linux 3.2.59
        - LP: #1319885
    
    linux-ti-omap4 (3.2.0-1447.66) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1320043
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-63.95
    
      [ Ubuntu: 3.2.0-63.95 ]
    
      * Revert "rtlwifi: Set the link state"
        - LP: #1319735
      * Release Tracking Bug
        - re-used previous tracking bug
     -- Paolo Pisati <email address hidden>   Wed, 04 Jun 2014 12:39:11 +0200
  • linux-ti-omap4 (3.2.0-1446.65) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1317327
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-63.94
    
      [ Ubuntu: 3.2.0-63.94 ]
    
      * Merged back Ubuntu-3.2.0-61.93 security release
      * Revert "n_tty: Fix n_tty_write crash when echoing in raw mode"
        - LP: #1314762
      * Release Tracking Bug
        - LP: #1316703
      * SAUCE: net/ipv4: Always flush route cache on unregister batch call
        - LP: #1021471
      * ipv6: don't set DST_NOCOUNT for remotely added routes
        - LP: #1293726
        - CVE-2014-2309
      * vhost: fix total length when packets are too short
        - LP: #1312984
        - CVE-2014-0077
      * n_tty: Fix n_tty_write crash when echoing in raw mode
        - LP: #1314762
        - CVE-2014-0196
      * floppy: ignore kernel-only members in FDRAWCMD ioctl input
        - LP: #1316729
        - CVE-2014-1737
      * floppy: don't write kernel-only members to FDRAWCMD ioctl output
        - LP: #1316735
        - CVE-2014-1738
    
      [ Ubuntu: 3.2.0-62.93 ]
    
      * Release Tracking Bug
        - LP: #1313807
      * [Config] updateconfigs after Linux v3.2.57 update
      * rds: prevent dereference of a NULL device in rds_iw_laddr_check
        - LP: #1302222
        - CVE-2014-2678
      * rtlwifi: Set the link state
        - LP: #1310763
      * rtlwifi: rtl8192cu: Fix some code in RF handling
        - LP: #1310763
      * NFSv4: OPEN must handle the NFS4ERR_IO return code correctly
        - LP: #1310763
      * selinux: process labeled IPsec TCP SYN-ACK packets properly in
        selinux_ip_postroute()
        - LP: #1310763
      * parport: parport_pc: remove double PCI ID for NetMos
        - LP: #1310763
      * staging: vt6656: [BUG] BBvUpdatePreEDThreshold Always set sensitivity
        on bScanning
        - LP: #1310763
      * bfa: Chinook quad port 16G FC HBA claim issue
        - LP: #1310763
      * usb: option: add new zte 3g modem pids to option driver
        - LP: #1310763
      * dib8000: make 32 bits read atomic
        - LP: #1310763
      * serial: add support for 400 and 800 v3 series Titan cards
        - LP: #1310763
      * serial: add support for 200 v3 series Titan card
        - LP: #1310763
      * x86/efi: Fix off-by-one bug in EFI Boot Services reservation
        - LP: #1310763
      * rtc-cmos: Add an alarm disable quirk
        - LP: #1310763
      * slub: Fix calculation of cpu slabs
        - LP: #1310763
      * mtd: mxc_nand: remove duplicated ecc_stats counting
        - LP: #1310763
      * USB: pl2303: fix data corruption on termios updates
        - LP: #1310763
      * USB: serial: add support for iBall 3.5G connect usb modem
        - LP: #1310763
      * USB: Nokia 502 is an unusual device
        - LP: #1310763
      * USB: cypress_m8: fix ring-indicator detection and reporting
        - LP: #1310763
      * ALSA: rme9652: fix a missing comma in channel_map_9636_ds[]
        - LP: #1310763
      * sunrpc: Fix infinite loop in RPC state machine
        - LP: #1310763
      * SELinux: Fix memory leak upon loading policy
        - LP: #1310763
      * drm/radeon: warn users when hw_i2c is enabled (v2)
        - LP: #1310763
      * USB: ftdi_sio: added CS5 quirk for broken smartcard readers
        - LP: #1310763
      * serial: 8250: enable UART_BUG_NOMSR for Tegra
        - LP: #1310763
      * dm: wait until embedded kobject is released before destroying a device
        - LP: #1310763
      * dm space map common: make sure new space is used during extend
        - LP: #1310763
      * ASoC: adau1701: Fix ADAU1701_SEROCTL_WORD_LEN_16 constant
        - LP: #1310763
      * radeon/pm: Guard access to rdev->pm.power_state array
        - LP: #1310763
      * staging: r8712u: Set device type to wlan
        - LP: #1310763
      * ALSA: Enable CONFIG_ZONE_DMA for smaller PCI DMA masks
        - LP: #1310763
      * staging:iio:ad799x fix error_free_irq which was freeing an irq that may
        not have been requested
        - LP: #1310763
      * mmc: atmel-mci: fix timeout errors in SDIO mode when using DMA
        - LP: #1310763
      * ftrace: Use schedule_on_each_cpu() as a heavy synchronize_sched()
        - LP: #1310763
      * ftrace: Fix synchronization location disabling and freeing ftrace_ops
        - LP: #1310763
      * rtlwifi: rtl8192cu: Add new device ID
        - LP: #1310763
      * nfs4.1: properly handle ENOTSUP in SECINFO_NO_NAME
        - LP: #1310763
      * usb: ehci: add freescale imx28 special write register method
        - LP: #1310763
      * dm sysfs: fix a module unload race
        - LP: #1310763
      * KVM: x86: limit PIT timer frequency
        - LP: #1310763
      * md/raid5: fix long-standing problem with bitmap handling on write
        failure.
        - LP: #1310763
      * x86: Add check for number of available vectors before CPU down
        - LP: #1310763
      * libata: disable LPM for some WD SATA-I devices
        - LP: #1310763
      * mmc: sdhci: fix lockdep error in tuning routine
        - LP: #1310763
      * turbostat: Use GCC's CPUID functions to support PIC
        - LP: #1310763
      * drm/radeon: disable ss on DP for DCE3.x
        - LP: #1310763
      * drm/radeon: set the full cache bit for fences on r7xx+
        - LP: #1310763
      * hp_accel: Add a new PnP ID HPQ6007 for new HP laptops
        - LP: #1310763
      * intel-iommu: fix off-by-one in pagetable freeing
        - LP: #1310763
      * fuse: fix pipe_buf_operations
        - LP: #1310763
      * IB/qib: Fix QP check when looping back to/from QP1
        - LP: #1310763
      * ore: Fix wrong math in allocation of per device BIO
        - LP: #1310763
      * b43: fix the wrong assignment of status.freq in b43_rx()
        - LP: #1310763
      * i2c: piix4: Add support for AMD ML and CZ SMBus changes
        - LP: #1310763
      * KVM: PPC: e500: Fix bad address type in deliver_tlb_misss()
        - LP: #1310763
      * Btrfs: handle EAGAIN case properly in btrfs_drop_snapshot()
        - LP: #1310763
      * btrfs: restrict snapshotting to own subvolumes
        - LP: #1310763
      * ACPI / init: Flag use of ACPI and ACPI idioms for power supplies to
        regulator API
        - LP: #1310763
      * powerpc: Make sure "cache" directory is removed when offlining cpu
        - LP: #1310763
      * Btrfs: setup inode location during btrfs_init_inode_locked
        - LP: #1310763
      * drm/radeon/DCE4+: clear bios scratch dpms bit (v2)
        - LP: #1310763
      * KVM: return an error code in kvm_vm_ioctl_register_coalesced_mmio()
        - LP: #1310763
      * target/iscsi: Fix network portal creation race
        - LP: #1310763
      * s390/crypto: Don't panic after crypto instruction failures
        - LP: #1310763
      * crypto: s390 - fix concurrency issue in aes-ctr mode
        - LP: #1310763
      * crypto: s390 - fix des and des3_ede cbc concurrency issue
        - LP: #1310763
      * crypto: s390 - fix des and des3_ede ctr concurrency issue
        - LP: #1310763
      * mm, oom: base root bonus on current usage
        - LP: #1310763
      * ata: enable quirk from jmicron JMB350 for JMB394
        - LP: #1310763
      * alpha: fix broken network checksum
        - LP: #1310763
      * power: max17040: Fix NULL pointer dereference when there is no
        platform_data
        - LP: #1310763
      * sata_sil: apply MOD15WRITE quirk to TOSHIBA MK2561GSYN
        - LP: #1310763
      * mxl111sf: Fix compile when CONFIG_DVB_USB_MXL111SF is unset
        - LP: #1310763
      * s390/dump: Fix dump memory detection
        - LP: #1310763
      * ath9k_htc: Do not support PowerSave by default
        - LP: #1310763
      * ath9k: Do not support PowerSave by default
        - LP: #1310763
      * usb: ftdi_sio: add Mindstorms EV3 console adapter
        - LP: #1310763
      * usb-storage: restrict bcdDevice range for Super Top in Cypress ATACB
        - LP: #1310763
      * usb-storage: add unusual-devs entry for BlackBerry 9000
        - LP: #1310763
      * usb-storage: enable multi-LUN scanning when needed
        - LP: #1310763
      * ALSA: hda/realtek - Avoid invalid COEFs for ALC271X
        - LP: #1310763
      * of: Fix address decoding on Bimini and js2x machines
        - LP: #1310763
      * of: fix PCI bus match for PCIe slots
        - LP: #1310763
      * USB: ftdi_sio: add Tagsys RFID Reader IDs
        - LP: #1310763
      * mac80211: fix fragmentation code, particularly for encryption
        - LP: #1310763
      * time: Fix overflow when HZ is smaller than 60
        - LP: #1310763
      * x86, hweight: Fix BUG when booting with CONFIG_GCOV_PROFILE_ALL=y
        - LP: #1310763
      * mm/swap: fix race on swap_info reuse between swapoff and swapon
        - LP: #1310763
      * mm: __set_page_dirty_nobuffers() uses spin_lock_irqsave() instead of
        spin_lock_irq()
        - LP: #1310763
      * mm: __set_page_dirty uses spin_lock_irqsave instead of spin_lock_irq
        - LP: #1310763
      * Drivers: hv: vmbus: Don't timeout during the initial connection with
        host
        - LP: #1310763
      * raw: test against runtime value of max_raw_minors
        - LP: #1310763
      * tty: n_gsm: Fix for modems with brk in modem status control
        - LP: #1310763
      * staging: comedi: adv_pci1710: fix analog output readback value
        - LP: #1310763
      * xen-blkfront: handle backend CLOSED without CLOSING
        - LP: #1310763
      * Modpost: fixed USB alias generation for ranges including 0x9 and 0xA
        - LP: #1310763
      * ARM: 7953/1: mm: ensure TLB invalidation is complete before enabling
        MMU
        - LP: #1310763
      * ARM: 7955/1: spinlock: ensure we have a compiler barrier before sev
        - LP: #1310763
      * fs/file.c:fdtable: avoid triggering OOMs from alloc_fdmem
        - LP: #1310763
      * SUNRPC: Fix races in xs_nospace()
        - LP: #1310763
      * xen: install xen/gntdev.h and xen/gntalloc.h
        - LP: #1310763
      * ring-buffer: Fix first commit on sub-buffer having non-zero delta
        - LP: #1310763
      * drm/i915: Add intel_ring_cachline_align()
        - LP: #1310763
      * drm/i915: Prevent MI_DISPLAY_FLIP straddling two cachelines on IVB
        - LP: #1310763
      * usb: option: blacklist ZTE MF667 net interface
        - LP: #1310763
      * block: add cond_resched() to potentially long running ioctl discard
        loop
        - LP: #1310763
      * md/raid5: Fix CPU hotplug callback registration
        - LP: #1310763
      * compiler/gcc4: Make quirk for asm_volatile_goto() unconditional
        - LP: #1310763
      * drm/i915/dp: increase native aux defer retry timeout
        - LP: #1310763
      * drm/i915/dp: add native aux defer retry limit
        - LP: #1310763
      * lockd: send correct lock when granting a delayed lock.
        - LP: #1310763
      * rtlwifi: rtl8192ce: Fix too long disable of IRQs
        - LP: #1310763
      * MIPS: Fix potencial corruption
        - LP: #1310763
      * rtl8187: fix regression on MIPS without coherent DMA
        - LP: #1310763
      * IB/qib: Add missing serdes init sequence
        - LP: #1310763
      * EDAC: Correct workqueue setup path
        - LP: #1310763
      * PCI: Enable INTx if BIOS left them disabled
        - LP: #1310763
      * ext4: don't leave i_crtime.tv_sec uninitialized
        - LP: #1310763
      * dma: ste_dma40: don't dereference free:d descriptor
        - LP: #1310763
      * ALSA: usb-audio: work around KEF X300A firmware bug
        - LP: #1310763
      * avr32: fix missing module.h causing build failure in mimc200/fram.c
        - LP: #1310763
      * avr32: Makefile: add '-D__linux__' flag for gcc-4.4.7 use
        - LP: #1310763
      * ARM: 7957/1: add DSB after icache flush in __flush_icache_all()
        - LP: #1310763
      * ahci: disable NCQ on Samsung pci-e SSDs on macbooks
        - LP: #1310763
      * USB: EHCI: add delay during suspend to prevent erroneous wakeups
        - LP: #1310763
      * USB: serial: option: blacklist interface 4 for Cinterion PHS8 and PXS8
        - LP: #1310763
      * workqueue: ensure @task is valid across kthread_stop()
        - LP: #1310763
      * cgroup: update cgroup_enable_task_cg_lists() to grab siglock
        - LP: #1310763
      * hwmon: (max1668) Fix writing the minimum temperature
        - LP: #1310763
      * ASoC: sta32x: Fix array access overflow
        - LP: #1310763
      * ACPI / video: Filter the _BCL table for duplicate brightness values
        - LP: #1310763
      * ASoC: wm8770: Fix wrong number of enum items
        - LP: #1310763
      * mac80211: fix AP powersave TX vs. wakeup race
        - LP: #1310763
      * SELinux: bigendian problems with filename trans rules
        - LP: #1310763
      * ath9k: protect tid->sched check
        - LP: #1310763
      * ath9k: Fix ETSI compliance for AR9462 2.0
        - LP: #1310763
      * quota: Fix race between dqput() and dquot_scan_active()
        - LP: #1310763
      * i7core_edac: Fix PCI device reference count
        - LP: #1310763
      * i7300_edac: Fix device reference count
        - LP: #1310763
      * ACPI / processor: Rework processor throttling with work_on_cpu()
        - LP: #1310763
      * USB: serial: ftdi_sio: add id for Z3X Box device
        - LP: #1310763
      * USB: ftdi_sio: add Cressi Leonardo PID
        - LP: #1310763
      * usb: ehci: fix deadlock when threadirqs option is used
        - LP: #1310763
      * ASoC: sta32x: Fix wrong enum for limiter2 release rate
        - LP: #1310763
      * iwlwifi: fix TX status for aggregated packets
        - LP: #1310763
      * genirq: Remove racy waitqueue_active check
        - LP: #1310763
      * sched: Fix double normalization of vruntime
        - LP: #1310763
      * perf/x86: Fix event scheduling
        - LP: #1310763
      * perf: Fix hotplug splat
        - LP: #1310763
      * cpuset: fix a race condition in __cpuset_node_allowed_softwall()
        - LP: #1310763
      * powerpc/crashdump : Fix page frame number check in copy_oldmem_page
        - LP: #1310763
      * can: flexcan: fix shutdown: first disable chip, then all interrupts
        - LP: #1310763
      * can: flexcan: flexcan_open(): fix error path if flexcan_chip_start()
        fails
        - LP: #1310763
      * can: flexcan: flexcan_remove(): add missing netif_napi_del()
        - LP: #1310763
      * tracing: Do not add event files for modules that fail tracepoints
        - LP: #1310763
      * ocfs2: fix quota file corruption
        - LP: #1310763
      * ALSA: usb-audio: Add quirk for Logitech Webcam C500
        - LP: #1310763
      * mac80211: clear sequence/fragment number in QoS-null frames
        - LP: #1310763
      * mwifiex: copy AP's HT capability info correctly
        - LP: #1310763
      * net: unix socket code abuses csum_partial
        - LP: #1310763
      * powerpc: Align p_dyn, p_rela and p_st symbols
        - LP: #1310763
      * libata: add ATA_HORKAGE_BROKEN_FPDMA_AA quirk for Seagate Momentus
        SpinPoint M8 (2BA30001)
        - LP: #1310763
      * usb: Add device quirk for Logitech HD Pro Webcams C920 and C930e
        - LP: #1310763
      * usb: Make DELAY_INIT quirk wait 100ms between Get Configuration
        requests
        - LP: #1310763
      * isci: fix reset timeout handling
        - LP: #1310763
      * isci: correct erroneous for_each_isci_host macro
        - LP: #1310763
      * qla2xxx: Poll during initialization for ISP25xx and ISP83xx
        - LP: #1310763
      * ocfs2 syncs the wrong range...
        - LP: #1310763
      * vmxnet3: fix netpoll race condition
        - LP: #1310763
      * KVM: SVM: fix cr8 intercept window
        - LP: #1310763
      * vmxnet3: fix building without CONFIG_PCI_MSI
        - LP: #1310763
      * x86/amd/numa: Fix northbridge quirk to assign correct NUMA node
        - LP: #1310763
      * staging: comedi: ssv_dnp: correct insn_bits result
        - LP: #1310763
      * staging: comedi: pcmuio: fix possible NULL deref on detach
        - LP: #1310763
      * nfs: fix do_div() warning by instead using sector_div()
        - LP: #1310763
      * mm/hugetlb: check for pte NULL pointer in __page_check_address()
        - LP: #1310763
      * TTY: pmac_zilog, check existence of ports in pmz_console_init()
        - LP: #1310763
      * hpfs: remember free space
        - LP: #1310763
      * hpfs: deadlock and race in directory lseek()
        - LP: #1310763
      * ftrace: Have function graph only trace based on global_ops filters
        - LP: #1310763
      * timekeeping: fix 32-bit overflow in get_monotonic_boottime
        - LP: #1310763
      * printk: Fix scheduling-while-atomic problem in console_cpu_notify()
        - LP: #1310763
      * net: fix 'ip rule' iif/oif device rename
        - LP: #1310763
      * tg3: Fix deadlock in tg3_change_mtu()
        - LP: #1310763
      * usbnet: remove generic hard_header_len check
        - LP: #1310763
      * bonding: 802.3ad: make aggregator_identifier bond-private
        - LP: #1310763
      * net: sctp: fix sctp_connectx abi for ia32 emulation/compat mode
        - LP: #1310763
      * saa7134: Fix unlocked snd_pcm_stop() call
        - LP: #1310763
      * ALSA: oxygen: Xonar DG(X): capture from I2S channel 1, not 2
        - LP: #1310763
      * ALSA: oxygen: Xonar DG(X): modify DAC routing
        - LP: #1310763
      * jiffies: Avoid undefined behavior from signed overflow
        - LP: #1310763
      * virtio-net: alloc big buffers also when guest can receive UFO
        - LP: #1310763
      * tg3: Don't check undefined error bits in RXBD
        - LP: #1310763
      * net: sctp: fix sctp_sf_do_5_1D_ce to verify if we/peer is AUTH capable
        - LP: #1310763
      * intel_idle: Check cpu_idle_get_driver() for NULL before dereferencing
        it.
        - LP: #1310763
      * PCI: Enable INTx in pci_reenable_device() only when MSI/MSI-X not
        enabled
        - LP: #1310763
      * Linux 3.2.56
        - LP: #1310763
      * Input: synaptics - add manual min/max quirk
        - LP: #1310763
      * Input: synaptics - add manual min/max quirk for ThinkPad X240
        - LP: #1310763
      * staging: speakup: Prefix set_mask_bits() symbol
        - LP: #1310763
      * ext4: atomically set inode->i_flags in ext4_set_inode_flags()
        - LP: #1310763
      * netfilter: nf_conntrack_dccp: fix skb_header_pointer API usages
        - LP: #1310763
      * ipc/msg: fix race around refcount
        - LP: #1310763
      * net: add and use skb_gso_transport_seglen()
        - LP: #1310763
      * net: ip, ipv6: handle gso skbs in forwarding path
        - LP: #1310763
      * deb-pkg: use KCONFIG_CONFIG instead of .config file directly
        - LP: #1310763
      * deb-pkg: Fix building for MIPS big-endian or ARM OABI
        - LP: #1310763
      * deb-pkg: Fix cross-building linux-headers package
        - LP: #1310763
      * net: asix: handle packets crossing URB boundaries
        - LP: #1310763
      * net: asix: add missing flag to struct driver_info
        - LP: #1310763
      * KVM: MMU: handle invalid root_hpa at __direct_map
        - LP: #1310763
      * KVM: VMX: fix use after free of vmx->loaded_vmcs
        - LP: #1310763
      * cifs: ensure that uncached writes handle unmapped areas correctly
        - LP: #1310763
      * s390: fix kernel crash due to linkage stack instructions
        - LP: #1310763
      * Linux 3.2.57
        - LP: #1310763
      * net: ipv4: current group_info should be put after using.
        - CVE-2014-2851
    
      [ Ubuntu: 3.2.0-61.93 ]
    
      * n_tty: Fix n_tty_write crash when echoing in raw mode
     -- Paolo Pisati <email address hidden>   Fri, 09 May 2014 14:14:51 +0200
  • linux-ti-omap4 (3.2.0-1445.64) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1300867
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-61.92
    
      [ Ubuntu: 3.2.0-61.92 ]
    
      * Release Tracking Bug
        - LP: #1300455
      * cifs: set MAY_SIGN when sec=krb5
        - LP: #1285723
      * veth: reduce stat overhead
        - LP: #1201869
      * veth: extend device features
        - LP: #1201869
      * veth: avoid a NULL deref in veth_stats_one
        - LP: #1201869
      * veth: fix a NULL deref in netif_carrier_off
        - LP: #1201869
      * veth: fix NULL dereference in veth_dellink()
        - LP: #1201869
      * ioat: fix tasklet tear down
        - LP: #1291113
     -- Paolo Pisati <email address hidden>   Wed, 02 Apr 2014 10:32:29 +0200
  • linux-ti-omap4 (3.2.0-1444.63) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1281963
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-60.91
    
      [ Ubuntu: 3.2.0-60.91 ]
    
      * Release Tracking Bug
        - LP: #1281800
      * [Config] d-i -- add xts.ko to crypto-modules udeb
        - LP: #1276739
      * ath9k_htc: properly set MAC address and BSSID mask
        - LP: #1252422
        - CVE-2013-4579
      * SELinux: Fix kernel BUG on empty security contexts.
        - CVE-2014-1874
      * net: do not pretend FRAGLIST support
        - LP: #1281620
      * rds: prevent BUG_ON triggered on congestion update to loopback
        - LP: #1281620
      * ipv6: don't count addrconf generated routes against gc limit
        - LP: #1281620
      * net: drop_monitor: fix the value of maxattr
        - LP: #1281620
      * tg3: Initialize REG_BASE_ADDR at PCI config offset 120 to 0
        - LP: #1281620
      * net: unix: allow bind to fail on mutex lock
        - LP: #1281620
      * net: inet_diag: zero out uninitialized idiag_{src,dst} fields
        - LP: #1281620
      * drivers/net/hamradio: Integer overflow in hdlcdrv_ioctl()
        - LP: #1281620
      * hamradio/yam: fix info leak in ioctl
        - LP: #1281620
      * rds: prevent dereference of a NULL device
        - LP: #1281620
      * net: rose: restore old recvmsg behavior
        - LP: #1281620
      * vlan: Fix header ops passthru when doing TX VLAN offload.
        - LP: #1281620
      * net: llc: fix use after free in llc_ui_recvmsg
        - LP: #1281620
      * bridge: use spin_lock_bh() in br_multicast_set_hash_max
        - LP: #1281620
      * bnx2x: fix DMA unmapping of TSO split BDs
        - LP: #1281620
      * inet_diag: fix inet_diag_dump_icsk() timewait socket state logic
        - LP: #1281620
      * net: avoid reference counter overflows on fib_rules in multicast
        forwarding
        - LP: #1281620
      * xfs: Account log unmount transaction correctly
        - LP: #1281620
      * PCI: Enable ARI if dev and upstream bridge support it; disable
        otherwise
        - LP: #1281620
      * mm/memory-failure.c: recheck PageHuge() after hugetlb page migrate
        successfully
        - LP: #1281620
      * staging: comedi: cb_pcidio: fix for newer PCI-DIO48H
        - LP: #1281620
      * Fix warning from machine_kexec.c
        - LP: #1281620
      * hpfs: fix warnings when the filesystem fills up
        - LP: #1281620
      * KVM: x86: Convert vapic synchronization to _cached functions
        (CVE-2013-6368)
        - LP: #1281620
      * x86, fpu, amd: Clear exceptions in AMD FXSAVE workaround
        - LP: #1281620
      * mm: ensure get_unmapped_area() returns higher address than
        mmap_min_addr
        - LP: #1281620
      * ceph: cleanup aborted requests when re-sending requests.
        - LP: #1281620
      * ceph: wake up 'safe' waiters when unregistering request
        - LP: #1281620
      * sh: always link in helper functions extracted from libgcc
        - LP: #1281620
      * libata: add ATA_HORKAGE_BROKEN_FPDMA_AA quirk for Seagate Momentus
        SpinPoint M8
        - LP: #1281620
      * ext4: call ext4_error_inode() if jbd2_journal_dirty_metadata() fails
        - LP: #1281620
      * ext4: fix use-after-free in ext4_mb_new_blocks
        - LP: #1281620
      * ext4: check for overlapping extents in ext4_valid_extent_entries()
        - LP: #1281620
      * ext2: Fix oops in ext2_get_block() called from ext2_quota_write()
        - LP: #1281620
      * ext4: fix del_timer() misuse for ->s_err_report
        - LP: #1281620
      * xhci: Limit the spurious wakeup fix only to HP machines
        - LP: #1281620
      * iscsi-target: Fix-up all zero data-length CDBs with R/W_BIT set
        - LP: #1281620
      * drm/radeon: Fix sideport problems on certain RS690 boards
        - LP: #1281620
      * ALSA: hda - Add enable_msi=0 workaround for four HP machines
        - LP: #1260225, #1281620
      * gpio: msm: Fix irq mask/unmask by writing bits instead of numbers
        - LP: #1281620
      * radiotap: fix bitmap-end-finding buffer overrun
        - LP: #1281620
      * ftrace: Initialize the ftrace profiler for each possible cpu
        - LP: #1281620
      * libata: disable a disk via libata.force params
        - LP: #1281620
      * drm/ttm: Fix accesses through vmas with only partial coverage
        - LP: #1281620
      * sched/rt: Fix rq's cpupri leak while enqueue/dequeue child RT entities
        - LP: #1281620
      * ALSA: Add SNDRV_PCM_STATE_PAUSED case in wait_for_avail function
        - LP: #1281620
      * drm/i915: Use the correct GMCH_CTRL register for Sandybridge+
        - LP: #1281620
      * rtlwifi: pci: Fix oops on driver unload
        - LP: #1281620
      * ath9k: Fix interrupt handling for the AR9002 family
        - LP: #1281620
      * cpupower: Fix segfault due to incorrect getopt_long arugments
        - LP: #1281620
      * ASoC: wm8904: fix DSP mode B configuration
        - LP: #1281620
      * net_dma: mark broken
        - LP: #1281620
      * dm9601: fix reception of full size ethernet frames on dm9620/dm9621a
        - LP: #1281620
      * dm9601: work around tx fifo sync issue on dm962x
        - LP: #1281620
      * ext4: add explicit casts when masking cluster sizes
        - LP: #1281620
      * drm/radeon: 0x9649 is SUMO2 not SUMO
        - LP: #1281620
      * selinux: fix broken peer recv check
        - LP: #1281620
      * selinux: selinux_setprocattr()->ptrace_parent() needs rcu_read_lock()
        - LP: #1281620
      * ARM: fix footbridge clockevent device
        - LP: #1281620
      * powerpc: Fix bad stack check in exception entry
        - LP: #1281620
      * ahci: Use PCI_VENDOR_ID_MARVELL_EXT for 0x1b4b
        - LP: #1281620
      * ahci: add an observed PCI ID for Marvell 88se9172 SATA controller
        - LP: #1281620
      * pci: Add PCI_DEVICE_SUB() macro
        - LP: #1281620
      * ahci: add PCI ID for Marvell 88SE9170 SATA controller
        - LP: #1281620
      * ARM: fix "bad mode in ... handler" message for undefined instructions
        - LP: #1281620
      * SELinux: Fix possible NULL pointer dereference in
        selinux_inode_permission()
        - LP: #1281620
      * md/raid5: Fix possible confusion when multiple write errors occur.
        - LP: #1281620
      * md/raid10: fix two bugs in handling of known-bad-blocks.
        - LP: #1281620
      * md/raid10: fix bug when raid10 recovery fails to recover a block.
        - LP: #1281620
      * hwmon: (coretemp) Fix truncated name of alarm attributes
        - LP: #1281620
      * nilfs2: fix segctor bug that causes file system corruption
        - LP: #1281620
      * perf/x86/amd/ibs: Fix waking up from S3 for AMD family 10h
        - LP: #1281620
      * mm: fix aio performance regression for database caused by THP
        - LP: #1281620
      * mm: hugetlbfs: fix hugetlbfs optimization
        - LP: #1281620
      * sched/rt: Fix SCHED_RR across cgroups
        - LP: #1281620
      * sched,rt: fix isolated CPUs leaving root_task_group indefinitely
        throttled
        - LP: #1281620
      * sched: Unthrottle rt runqueues in __disable_runtime()
        - LP: #1281620
      * sched/rt: Avoid updating RT entry timeout twice within one tick period
        - LP: #1281620
      * Linux 3.2.55
        - LP: #1281620
      * netfilter: nf_conntrack: avoid large timeout for mid-stream pickup
        - LP: #1270237
     -- Paolo Pisati <email address hidden>   Mon, 24 Feb 2014 10:03:44 +0100
  • linux-ti-omap4 (3.2.0-1443.62) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1267469
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-59.90
    
      [ Ubuntu: 3.2.0-59.90 ]
    
      * UBUNTU: Disable modules checking for armel and armhf for this upload; the staging/tidspbridge has been disabled
    
      [ Ubuntu: 3.2.0-59.89 ]
    
      * Release Tracking Bug
        - LP: #1266551
      * [Debian] Improve tools version message
        - LP: #1257715
      * SAUCE: netfilter: xt_hashlimit: fix proc entry leak in netns destroy
        path
        - LP: #1256988
      * [Config] Enable CONFIG_VT6656
        - LP: #162671
      * netfilter: xt_recent: fix namespace destroy path
        - LP: #1256988
      * netfilter: xt_hashlimit: fix namespace destroy path
        - LP: #1256988
      * selinux: correct locking in selinux_netlbl_socket_connect)
        - LP: #1266546
      * NFSv4: Fix a use-after-free situation in _nfs4_proc_getlk()
        - LP: #1266546
      * USB: mos7840: fix tiocmget error handling
        - LP: #1266546
      * usb: Disable USB 2.0 Link PM before device reset.
        - LP: #1266546
      * usb: hub: Clear Port Reset Change during init/resume
        - LP: #1266546
      * rt2400pci: fix RSSI read
        - LP: #1266546
      * rt2x00: check if device is still available on rt2x00mac_flush()
        - LP: #1266546
      * alarmtimer: return EINVAL instead of ENOTSUPP if rtcdev doesn't exist
        - LP: #1266546
      * USB:add new zte 3g-dongle's pid to option.c
        - LP: #1266546
      * libata: Fix display of sata speed
        - LP: #1266546
      * ahci: disabled FBS prior to issuing software reset
        - LP: #1266546
      * drivers/libata: Set max sector to 65535 for Slimtype DVD A DS8A9SH
        drive
        - LP: #1266546
      * ALSA: 6fire: Fix probe of multiple cards
        - LP: #1266546
      * ARM: sa11x0/assabet: ensure CS2 is configured appropriately
        - LP: #1266546
      * usb: wusbcore: set the RPIPE wMaxPacketSize value correctly
        - LP: #1266546
      * usb: wusbcore: change WA_SEGS_MAX to a legal value
        - LP: #1266546
      * powerpc/vio: Fix modalias_show return values
        - LP: #1266546
      * powerpc/vio: use strcpy in modalias_show
        - LP: #1266546
      * dm: allocate buffer for messages with small number of arguments using
        GFP_NOIO
        - LP: #1266546
      * can: c_can: Fix RX message handling, handle lost message before EOB
        - LP: #1266546
      * dm mpath: fix race condition between multipath_dtr and pg_init_done
        - LP: #1266546
      * ext4: avoid bh leak in retry path of ext4_expand_extra_isize_ea()
        - LP: #1266546
      * ASoC: ak4642: prevent un-necessary changes to SG_SL1
        - LP: #1266546
      * ahci: Add Device IDs for Intel Wildcat Point-LP
        - LP: #1266546
      * KVM: IOMMU: hva align mapping page size
        - LP: #1266546
      * crypto: s390 - Fix aes-cbc IV corruption
        - LP: #1266546
      * audit: printk USER_AVC messages when audit isn't enabled
        - LP: #1266546
      * audit: fix info leak in AUDIT_GET requests
        - LP: #1266546
      * audit: use nlmsg_len() to get message payload length
        - LP: #1266546
      * drm/ttm: Fix memory type compatibility check
        - LP: #1266546
      * PM / hibernate: Avoid overflow in hibernate_preallocate_memory()
        - LP: #1266546
      * ALSA: hda - Add support for CX20952
        - LP: #1266546
      * mtd: nand: hack ONFI for non-power-of-2 dimensions
        - LP: #1266546
      * mtd: map: fixed bug in 64-bit systems
        - LP: #1266546
      * mtd: m25p80: fix allocation size
        - LP: #1266546
      * qeth: avoid buffer overflow in snmp ioctl
        - LP: #1266546
      * x86/apic: Disable I/O APIC before shutdown of the local APIC
        - LP: #1266546
      * block: fix race between request completion and timeout handling
        - LP: #1266546
      * blk-core: Fix memory corruption if blkcg_init_queue fails
        - LP: #1266546
      * loop: fix crash if blk_alloc_queue fails
        - LP: #1266546
      * block: fix a probe argument to blk_register_region
        - LP: #1266546
      * SUNRPC: Fix a data corruption issue when retransmitting RPC calls
        - LP: #1266546
      * IB/ipath: Convert ipath_user_sdma_pin_pages() to use
        get_user_pages_fast()
        - LP: #1266546
      * IB/qib: Convert qib_user_sdma_pin_pages() to use get_user_pages_fast()
        - LP: #1266546
      * rtlwifi: rtl8192se: Fix wrong assignment
        - LP: #1266546
      * rtlwifi: Fix endian error in extracting packet type
        - LP: #1266546
      * rtlwifi: rtl8192se: Fix incorrect signal strength for unassociated AP
        - LP: #1266546
      * rtlwifi: rtl8192cu: Fix incorrect signal strength for unassociated AP
        - LP: #1266546
      * rtlwifi: rtl8192de: Fix incorrect signal strength for unassociated AP
        - LP: #1266546
      * mwifiex: correct packet length for packets from SDIO interface
        - LP: #1266546
      * mtd: gpmi: fix kernel BUG due to racing DMA operations
        - LP: #1266546
      * prism54: set netdev type to "wlan"
        - LP: #1266546
      * ALSA: msnd: Avoid duplicated driver name
        - LP: #1266546
      * x86/microcode/amd: Tone down printk(), don't treat a missing firmware
        file as an error
        - LP: #1266546
      * cris: media platform drivers: fix build
        - LP: #1266546
      * vsprintf: check real user/group id for %pK
        - LP: #1266546
      * backlight: atmel-pwm-bl: fix reported brightness
        - LP: #1266546
      * backlight: atmel-pwm-bl: fix gpio polarity in remove
        - LP: #1266546
      * exec/ptrace: fix get_dumpable() incorrect tests
        - LP: #1266546
        - CVE-2013-2929
      * devpts: plug the memory leak in kill_sb
        - LP: #1266546
      * ipc, msg: fix message length check for negative values
        - LP: #1266546
      * drm/nouveau: when bailing out of a pushbuf ioctl, do not remove
        previous fence
        - LP: #1266546
      * ALSA: pcsp: Fix the order of input device unregistration
        - LP: #1266546
      * ARM: integrator_cp: Set LCD{0,1} enable lines when turning on CLCD
        - LP: #1266546
      * hwmon: (lm90) Fix max6696 alarm handling
        - LP: #1266546
      * drm/i915: flush cursors harder
        - LP: #1266546
      * rtlwifi: rtl8192cu: Fix more pointer arithmetic errors
        - LP: #1266546
      * radeon: workaround pinning failure on low ram gpu
        - LP: #1266546
      * setfacl removes part of ACL when setting POSIX ACLs to Samba
        - LP: #1266546
      * dm delay: fix a possible deadlock due to shared workqueue
        - LP: #1266546
      * nfsd: split up nfsd_setattr
        - LP: #1266546
      * nfsd: make sure to balance get/put_write_access
        - LP: #1266546
      * nfsd4: fix xdr decoding of large non-write compounds
        - LP: #1266546
      * avr32: setup crt for early panic()
        - LP: #1266546
      * avr32: fix out-of-range jump in large kernels
        - LP: #1266546
      * NFSv4 wait on recovery for async session errors
        - LP: #1266546
      * NFSv4: Update list of irrecoverable errors on DELEGRETURN
        - LP: #1266546
      * PCI: Remove duplicate pci_disable_device() from pcie_portdrv_remove()
        - LP: #1266546
      * powerpc/pseries: Duplicate dtl entries sometimes sent to userspace
        - LP: #1266546
      * powerpc/signals: Mark VSX not saved with small contexts
        - LP: #1266546
      * iscsi-target: fix extract_param to handle buffer length corner case
        - LP: #1266546
      * iscsi-target: chap auth shouldn't match username with trailing garbage
        - LP: #1266546
      * configfs: fix race between dentry put and lookup
        - LP: #1266546
      * ahci: add support for IBM Akebono platform device
        - LP: #1266546
      * ahci: add Marvell 9230 to the AHCI PCI device list
        - LP: #1266546
      * powerpc/signals: Improved mark VSX not saved with small contexts fix
        - LP: #1266546
      * ASoC: wm8990: Mark the register map as dirty when powering down
        - LP: #1266546
      * mac80211: don't attempt to reorder multicast frames
        - LP: #1266546
      * USB: serial: fix race in generic write
        - LP: #1266546
      * usb: gadget: composite: reset delayed_status on reset_config
        - LP: #1266546
      * usb: dwc3: fix implementation of endpoint wedge
        - LP: #1266546
      * Staging: zram: Fix access of NULL pointer
        - LP: #1266546
      * Staging: zram: Fix memory leak by refcount mismatch
        - LP: #1266546
      * can: sja1000: fix {pre,post}_irq() handling and IRQ handler return
        value
        - LP: #1266546
      * irq: Enable all irqs unconditionally in irq_resume
        - LP: #1266546
      * ALSA: hda/realtek - Add support of ALC231 codec
        - LP: #1266546
      * ALSA: hda/realtek - Set pcbeep amp for ALC668
        - LP: #1266546
      * tracing: Allow events to have NULL strings
        - LP: #1266546
      * libsas: fix usage of ata_tf_to_fis
        - LP: #1266546
      * Staging: tidspbridge: disable driver
        - LP: #1266546
      * cpuset: Fix memory allocator deadlock
        - LP: #1266546
      * crypto: authenc - Find proper IV address in ablkcipher callback
        - LP: #1266546
      * crypto: scatterwalk - Set the chain pointer indication bit
        - LP: #1266546
      * crypto: s390 - Fix aes-xts parameter corruption
        - LP: #1266546
      * crypto: ccm - Fix handling of zero plaintext when computing mac
        - LP: #1266546
      * saa7164: fix return value check in saa7164_initdev()
        - LP: #1266546
      * net: smc91: fix crash regression on the versatile
        - LP: #1266546
      * net: update consumers of MSG_MORE to recognize MSG_SENDPAGE_NOTLAST
        - LP: #1266546
      * ARM: footbridge: fix VGA initialisation
        - LP: #1266546
      * hpsa: do not discard scsi status on aborted commands
        - LP: #1266546
      * hpsa: return 0 from driver probe function on success, not 1
        - LP: #1266546
      * enclosure: fix WARN_ON in dual path device removing
        - LP: #1266546
      * USB: serial: option: blacklist interface 1 for Huawei E173s-6
        - LP: #1266546
      * USB: option: support new huawei devices
        - LP: #1266546
      * USB: spcp8x5: correct handling of CS5 setting
        - LP: #1266546
      * USB: mos7840: correct handling of CS5 setting
        - LP: #1266546
      * USB: ftdi_sio: fixed handling of unsupported CSIZE setting
        - LP: #1266546
      * USB: pl2303: fixed handling of CS5 setting
        - LP: #1266546
      * powerpc/gpio: Fix the wrong GPIO input data on MPC8572/MPC8536
        - LP: #1266546
      * ASoC: wm8731: fix dsp mode configuration
        - LP: #1266546
      * USB: cdc-acm: Added support for the Lenovo RD02-D400 USB Modem
        - LP: #1266546
      * usb: hub: Use correct reset for wedged USB3 devices that are
        NOTATTACHED
        - LP: #1266546
      * drivers/char/i8k.c: add Dell XPLS L421X
        - LP: #1266546
      * crypto: scatterwalk - Use sg_chain_ptr on chain entries
        - LP: #1266546
      * ARM: 7912/1: check stack pointer in get_wchan
        - LP: #1266546
      * ARM: 7913/1: fix framepointer check in unwind_frame
        - LP: #1266546
      * x86, build: Pass in additional -mno-mmx, -mno-sse options
        - LP: #1266546
      * ALSA: memalloc.h - fix wrong truncation of dma_addr_t
        - LP: #1266546
      * dm snapshot: avoid snapshot space leak on crash
        - LP: #1266546
      * dm table: fail dm_table_create on dm_round_up overflow
        - LP: #1266546
      * x86, build, icc: Remove uninitialized_var() from compiler-intel.h
        - LP: #1266546
      * x86, efi: Don't use (U)EFI time services on 32 bit
        - LP: #1266546
      * dm bufio: initialize read-only module parameters
        - LP: #1266546
      * ARM: pxa: tosa: fix keys mapping
        - LP: #1266546
      * ARM: pxa: prevent PXA270 occasional reboot freezes
        - LP: #1266546
      * hwmon: (w83l786ng) Fix fan speed control mode setting and reporting
        - LP: #1266546
      * hwmon: (w83l768ng) Fix fan speed control range
        - LP: #1266546
      * hwmon: Prevent some divide by zeros in FAN_TO_REG()
        - LP: #1266546
      * futex: fix handling of read-only-mapped hugepages
        - LP: #1266546
      * KVM: Improve create VCPU parameter (CVE-2013-4587)
        - LP: #1266546
      * KVM: x86: Fix potential divide by 0 in lapic (CVE-2013-6367)
        - LP: #1266546
      * selinux: handle TCP SYN-ACK packets correctly in selinux_ip_output()
        - LP: #1266546
      * selinux: handle TCP SYN-ACK packets correctly in selinux_ip_postroute()
        - LP: #1266546
      * drivers/rtc/rtc-at91rm9200.c: correct alarm over day/month wrap
        - LP: #1266546
      * sched: Avoid throttle_cfs_rq() racing with period_timer stopping
        - LP: #1266546
      * um: add missing declaration of 'getrlimit()' and friends
        - LP: #1266546
      * net: Fix "ip rule delete table 256"
        - LP: #1266546
      * ipv6: use rt6_get_dflt_router to get default router in rt6_route_rcv
        - LP: #1266546
      * random32: fix off-by-one in seeding requirement
        - LP: #1266546
      * bonding: don't permit to use ARP monitoring in 802.3ad mode
        - LP: #1266546
      * 6lowpan: Uncompression of traffic class field was incorrect
        - LP: #1266546
      * bonding: fix two race conditions in bond_store_updelay/downdelay
        - LP: #1266546
      * isdnloop: use strlcpy() instead of strcpy()
        - LP: #1266546
      * connector: improved unaligned access error fix
        - LP: #1266546
      * ipv4: fix possible seqlock deadlock
        - LP: #1266546
      * inet: prevent leakage of uninitialized memory to user in recv syscalls
        - LP: #1266546
      * net: rework recvmsg handler msg_name and msg_namelen logic
        - LP: #1266546
      * net: add BUG_ON if kernel advertises msg_namelen > sizeof(struct
        sockaddr_storage)
        - LP: #1266546
      * inet: fix addr_len/msg->msg_namelen assignment in recv_error and rxpmtu
        functions
        - LP: #1266546
      * net: clamp ->msg_namelen instead of returning an error
        - LP: #1266546
      * ipv6: fix leaking uninitialized port number of offender sockaddr
        - LP: #1266546
      * atm: idt77252: fix dev refcnt leak
        - LP: #1266546
      * net: core: Always propagate flag changes to interfaces
        - LP: #1266546
      * bridge: flush br's address entry in fdb when remove the bridge dev
        - LP: #1266546
      * packet: fix use after free race in send path when dev is released
        - LP: #1266546
      * af_packet: block BH in prb_shutdown_retire_blk_timer()
        - LP: #1266546
      * inet: fix possible seqlock deadlocks
        - LP: #1266546
      * ipv6: fix possible seqlock deadlock in ip6_finish_output2
        - LP: #1266546
      * {pktgen, xfrm} Update IPv4 header total len and checksum after
        tranformation
        - LP: #1266546
      * HID: multitouch: validate indexes details
        - LP: #1266546
        - CVE-2013-2897
      * crypto: ansi_cprng - Fix off by one error in non-block size request
        - LP: #1266546
      * aacraid: prevent invalid pointer dereference
        - LP: #1266546
      * xfs: underflow bug in xfs_attrlist_by_handle()
        - LP: #1266546
      * net: flow_dissector: fail on evil iph->ihl
        - LP: #1266546
      * ftrace: Fix ftrace hash record update with notrace
        - LP: #1266546
      * ftrace: Create ftrace_hash_empty() helper routine
        - LP: #1266546
      * ftrace: Check module functions being traced on reload
        - LP: #1266546
      * ftrace: Fix function graph with loading of modules
        - LP: #1266546
      * mmc: block: fix a bug of error handling in MMC driver
        - LP: #1266546
      * Linux 3.2.54
        - LP: #1266546
     -- Paolo Pisati <email address hidden>   Fri, 10 Jan 2014 18:01:13 +0100
  • linux-ti-omap4 (3.2.0-1442.61) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1257538
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-58.88
    
      [ Ubuntu: 3.2.0-58.88 ]
    
      * Release Tracking Bug
        - LP: #1257370
      * SAUCE: (no-up) drm/i915: i915.disable_pch_pwm overrides PCH_PWM_ENABLE
        quirk
        - LP: #1163720
      * KVM: perform an invalid memslot step for gpa base change
        - LP: #1254900
        - CVE-2013-4592
      * KVM: Fix iommu map/unmap to handle memory slot moves
        - LP: #1254900
        - CVE-2013-4592
      * ARM: 7301/1: Rename the T() macro to TUSER() to avoid namespace
        conflicts
        - LP: #1254901
        - CVE-2013-6282
      * ARM: 7527/1: uaccess: explicitly check __user pointer when
        !CPU_USE_DOMAINS
        - LP: #1254901
        - CVE-2013-6282
      * libertas: potential oops in debugfs
        - LP: #1256080
        - CVE-2013-6378
      * tcp: must unclone packets before mangling them
        - LP: #1257010
      * tcp: do not forget FIN in tcp_shifted_skb()
        - LP: #1257010
      * net: do not call sock_put() on TIMEWAIT sockets
        - LP: #1257010
      * net: heap overflow in __audit_sockaddr()
        - LP: #1257010
      * proc connector: fix info leaks
        - LP: #1257010
      * ipv4: fix ineffective source address selection
        - LP: #1257010
      * can: dev: fix nlmsg size calculation in can_get_size()
        - LP: #1257010
      * ipv6: restrict neighbor entry creation to output flow
        - LP: #1257010
      * net: vlan: fix nlmsg size calculation in vlan_get_size()
        - LP: #1257010
      * l2tp: must disable bh before calling l2tp_xmit_skb()
        - LP: #1257010
      * farsync: fix info leak in ioctl
        - LP: #1257010
      * connector: use nlmsg_len() to check message length
        - LP: #1257010
      * bnx2x: record rx queue for LRO packets
        - LP: #1257010
      * net: dst: provide accessor function to dst->xfrm
        - LP: #1257010
      * sctp: Use software crc32 checksum when xfrm transform will happen.
        - LP: #1257010
      * sctp: Perform software checksum if packet has to be fragmented.
        - LP: #1257010
      * wanxl: fix info leak in ioctl
        - LP: #1257010
      * net: unix: inherit SOCK_PASS{CRED, SEC} flags from socket to fix race
        - LP: #1257010
      * net: fix cipso packet validation when !NETLABEL
        - LP: #1257010
      * davinci_emac.c: Fix IFF_ALLMULTI setup
        - LP: #1257010
      * PCI: fix truncation of resource size to 32 bits
        - LP: #1257010
      * fs: add new FMODE flags: FMODE_32bithash and FMODE_64bithash
        - LP: #1257010
      * ext4: return 32/64-bit dir name hash according to usage type
        - LP: #1257010
      * nfsd: rename 'int access' to 'int may_flags' in nfsd_open()
        - LP: #1257010
      * nfsd: vfs_llseek() with 32 or 64 bit offsets (hashes)
        - LP: #1257010
      * ext3: return 32/64-bit dir name hash according to usage type
        - LP: #1257010
      * perf: Fix perf ring buffer memory ordering
        - LP: #1257010
      * xen-netback: use jiffies_64 value to calculate credit timeout
        - LP: #1257010
      * perf tools: Fix getrusage() related build failure on glibc trunk
        - LP: #1257010
      * inet: fix possible memory corruption with UDP_CORK and UFO
        - LP: #1257010
      * 8139cp: re-enable interrupts after tx timeout
        - LP: #1257010
      * netfilter: nf_ct_sip: don't drop packets with offsets pointing outside
        the packet
        - LP: #1257010
      * tracing: Fix potential out-of-bounds in trace_get_user()
        - LP: #1257010
      * include/linux/fs.h: disable preempt when acquire i_size_seqcount write
        lock
        - LP: #1257010
      * jfs: fix error path in ialloc
        - LP: #1257010
      * random: run random_int_secret_init() run after all late_initcalls
        - LP: #1257010
      * mac80211: drop spoofed packets in ad-hoc mode
        - LP: #1257010
      * mac80211: update sta->last_rx on acked tx frames
        - LP: #1257010
      * tile: use a more conservative __my_cpu_offset in CONFIG_PREEMPT
        - LP: #1257010
      * iwlwifi: two more SKUs for 6x05 series
        - LP: #1257010
      * iwlwifi: remove un-supported SKUs
        - LP: #1257010
      * iwlwifi: update pci subsystem id
        - LP: #1257010
      * iwlwifi: one more sku added to 6x35 series
        - LP: #1257010
      * iwlwifi: add new pci id for 6x35 series
        - LP: #1257010
      * iwlwifi: pcie: add SKUs for 6000, 6005 and 6235 series
        - LP: #1257010
      * ALSA: snd-usb-usx2y: remove bogus frame checks
        - LP: #1257010
      * libata: make ata_eh_qc_retry() bump scmd->allowed on bogus failures
        - LP: #1257010
      * ALSA: hda - Add fixup for ASUS N56VZ
        - LP: #1257010
      * mac80211: correctly close cancelled scans
        - LP: #1257010
      * hwmon: (applesmc) Always read until end of data
        - LP: #1257010
      * drm/radeon: fix hw contexts for SUMO2 asics
        - LP: #1257010
      * xhci: Don't enable/disable RWE on bus suspend/resume.
        - LP: #1257010
      * xhci: quirk for extra long delay for S4
        - LP: #1257010
      * xhci: Fix spurious wakeups after S5 on Haswell
        - LP: #1257010
      * KVM: PPC: Book3S HV: Fix typo in saving DSCR
        - LP: #1257010
      * rtlwifi: rtl8192cu: Fix error in pointer arithmetic
        - LP: #1257010
      * random: allow architectures to optionally define random_get_entropy()
        - LP: #1257010
      * compiler-gcc.h: Add gcc-recommended GCC_VERSION macro
        - LP: #1257010
      * compiler/gcc4: Add quirk for 'asm goto' miscompilation bug
        - LP: #1257010
      * USB: support new huawei devices in option.c
        - LP: #1257010
      * USB: serial: option: add support for Inovia SEW858 device
        - LP: #1257010
      * ext4: fix memory leak in xattr
        - LP: #1257010
      * vfs: allow O_PATH file descriptors for fstatfs()
        - LP: #1257010
      * parisc: fix interruption handler to respect pagefault_disable()
        - LP: #1257010
      * wireless: radiotap: fix parsing buffer overrun
        - LP: #1257010
      * USB: quirks.c: add one device that cannot deal with suspension
        - LP: #1257010
      * xtensa: don't use alternate signal stack on threads
        - LP: #1257010
      * dm snapshot: fix data corruption
        - LP: #1257010
        - CVE-2013-4299
      * USB: quirks: add touchscreen that is dazzeled by remote wakeup
        - LP: #1257010
      * usb: serial: option: blacklist Olivetti Olicard200
        - LP: #1257010
      * ecryptfs: Fix memory leakage in keystore.c
        - LP: #1257010
      * drm: Prevent overwriting from userspace underallocating core ioctl
        structs
        - LP: #1257010
      * drm: Pad drm_mode_get_connector to 64-bit boundary
        - LP: #1257010
      * drm/radeon/atom: workaround vbios bug in transmitter table on rs780
        - LP: #1257010
      * target/pscsi: fix return value check
        - LP: #1257010
      * parisc: Do not crash 64bit SMP kernels on machines with >= 4GB RAM
        - LP: #1257010
      * ASoC: dapm: Fix source list debugfs outputs
        - LP: #1257010
      * Fix a few incorrectly checked [io_]remap_pfn_range() calls
        - LP: #1257010
      * ALSA: hda - Add a fixup for ASUS N76VZ
        - LP: #1257010
      * ASoC: wm_hubs: Add missing break in hp_supply_event()
        - LP: #1257010
      * uml: check length in exitcode_proc_write()
        - LP: #1257010
      * aacraid: missing capable() check in compat ioctl
        - LP: #1257010
      * staging: wlags49_h2: buffer overflow setting station name
        - LP: #1257010
      * Staging: bcm: info leak in ioctl
        - LP: #1257010
      * lib/scatterlist.c: don't flush_kernel_dcache_page on slab page
        - LP: #1257010
      * Linux 3.2.53
        - LP: #1257010
     -- Paolo Pisati <email address hidden>   Wed, 04 Dec 2013 16:38:33 +0100
  • linux-ti-omap4 (3.2.0-1441.60) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1251433
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-57.87
    
      [ Ubuntu: 3.2.0-57.87 ]
    
      * Release Tracking Bug
        - LP: #1250622
      * tools -- upgrade to common generic helper
        - LP: #1205284
      * SAUCE: backport ARM seccomp-bpf support
        - LP: #1183616
      * SAUCE: ACPI battery: fix compiler warning
        - LP: #1247154
      * [Config] updateconfigs: CONFIG_HAVE_AOUT=n for arm
      * Revert "sctp: fix call to SCTP_CMD_PROCESS_SACK in
        sctp_cmd_interpreter()"
        - LP: #1249089
      * xen/blkback: Check device permissions before allowing OP_DISCARD
        - LP: #1091187
        - CVE-2013-2140
      * zram: allow request end to coincide with disksize
        - LP: #1246664
      * ARM: 7373/1: add support for the generic syscall.h interface
        - LP: #1183616
      * ARM: 7577/1: arch/add syscall_get_arch
        - LP: #1183616
      * htb: fix sign extension bug
        - LP: #1249089
      * net: check net.core.somaxconn sysctl values
        - LP: #1249089
      * fib_trie: remove potential out of bound access
        - LP: #1249089
      * tcp: cubic: fix overflow error in bictcp_update()
        - LP: #1249089
      * tcp: cubic: fix bug in bictcp_acked()
        - LP: #1249089
      * ipv6: don't stop backtracking in fib6_lookup_1 if subtree does not
        match
        - LP: #1249089
      * 8139cp: Add dma_mapping_error checking
        - LP: #1249089
      * tun: signedness bug in tun_get_user()
        - LP: #1249089
      * ipv6: remove max_addresses check from ipv6_create_tempaddr
        - LP: #1249089
      * ipv6: drop packets with multiple fragmentation headers
        - LP: #1249089
      * ipv6: Don't depend on per socket memory for neighbour discovery
        messages
        - LP: #1249089
      * net: bridge: convert MLDv2 Query MRC into msecs_to_jiffies for
        max_delay
        - LP: #1249089
      * ICMPv6: treat dest unreachable codes 5 and 6 as EACCES, not EPROTO
        - LP: #1249089
      * tipc: fix lockdep warning during bearer initialization
        - LP: #1249089
      * HID: hidraw: put old deallocation mechanism in place
        - LP: #1249089
      * HID: hidraw: correctly deallocate memory on device disconnect
        - LP: #1249089
      * xen-gnt: prevent adding duplicate gnt callbacks
        - LP: #1249089
      * ath9k: always clear ps filter bit on new assoc
        - LP: #1249089
      * libceph: unregister request in __map_request failed and nofail == false
        - LP: #1249089
      * usb: config->desc.bLength may not exceed amount of data returned by the
        device
        - LP: #1249089
      * USB: cdc-wdm: fix race between interrupt handler and tasklet
        - LP: #1249089
      * powerpc: Handle unaligned ldbrx/stdbrx
        - LP: #1249089
      * intel-iommu: Fix leaks in pagetable freeing
        - LP: #1249089
      * ath9k: fix rx descriptor related race condition
        - LP: #1249089
      * ath9k: avoid accessing MRC registers on single-chain devices
        - LP: #1249089
      * ASoC: wm8960: Fix PLL register writes
        - LP: #1249089
      * rculist: list_first_or_null_rcu() should use list_entry_rcu()
        - LP: #1249089
      * USB: mos7720: use GFP_ATOMIC under spinlock
        - LP: #1249089
      * USB: mos7720: fix big-endian control requests
        - LP: #1249089
      * staging: comedi: dt282x: dt282x_ai_insn_read() always fails
        - LP: #1249089
      * usb: ehci-mxc: check for pdata before dereferencing
        - LP: #1249089
      * mmc: tmio_mmc_dma: fix PIO fallback on SDHI
        - LP: #1249089
      * rt2800: fix wrong TX power compensation
        - LP: #1249089
      * usb: xhci: Disable runtime PM suspend for quirky controllers
        - LP: #1249089
      * USB: OHCI: Allow runtime PM without system sleep
        - LP: #1249089
      * ACPI / EC: Add ASUSTEK L4R to quirk list in order to validate ECDT
        - LP: #1249089
      * HID: validate HID report id size
        - LP: #1249089
        - CVE-2013-2888
      * of: Fix missing memory initialization on FDT unflattening
        - LP: #1249089
      * USB: fix build error when CONFIG_PM_SLEEP isn't enabled
        - LP: #1249089
      * drm/edid: add quirk for Medion MD30217PG
        - LP: #1249089
      * drm/radeon: update line buffer allocation for dce4.1/5
        - LP: #1249089
      * drm/radeon: fix LCD record parsing
        - LP: #1249089
      * drm/radeon: fix resume on some rs4xx boards (v2)
        - LP: #1249089
      * drm/radeon: fix handling of variable sized arrays for router objects
        - LP: #1249089
      * ALSA: hda - hdmi: Fallback to ALSA allocation when selecting CA
        - LP: #1249089
      * fuse: postpone end_page_writeback() in fuse_writepage_locked()
        - LP: #1249089
      * fuse: invalidate inode attributes on xattr modification
        - LP: #1249089
      * fuse: hotfix truncate_pagecache() issue
        - LP: #1249089
      * hdpvr: register the video node at the end of probe
        - LP: #1249089
      * hdpvr: fix iteration over uninitialized lists in hdpvr_probe()
        - LP: #1249089
      * fuse: readdir: check for slash in names
        - LP: #1249089
      * HID: pantherlord: validate output report details
        - LP: #1249089
        - CVE-2013-2892
      * HID: ntrig: validate feature report details
        - LP: #1249089
        - CVE-2013-2896
      * HID: picolcd_core: validate output report details
        - LP: #1249089
        - CVE-2013-2899
      * HID: check for NULL field when setting values
        - LP: #1249089
      * ARM: PCI: versatile: Fix SMAP register offsets
        - LP: #1249089
      * drm/i915: try not to lose backlight CBLV precision
        - LP: #1249089
      * crypto: api - Fix race condition in larval lookup
        - LP: #1249089
      * ALSA: hda - Add Toshiba Satellite C870 to MSI blacklist
        - LP: #1249089
      * drm/radeon/atom: workaround vbios bug in transmitter table on rs880
        (v2)
        - LP: #1249089
      * sd: Fix potential out-of-bounds access
        - LP: #1249089
      * ocfs2: fix the end cluster offset of FIEMAP
        - LP: #1249089
      * mm/huge_memory.c: fix potential NULL pointer dereference
        - LP: #1249089
      * memcg: fix multiple large threshold notifications
        - LP: #1249089
      * sched/fair: Fix small race where child->se.parent,cfs_rq might point to
        invalid ones
        - LP: #1249089
      * HID: provide a helper for validating hid reports
        - LP: #1249089
      * HID: zeroplus: validate output report details
        - LP: #1249089
        - CVE-2013-2889
      * HID: LG: validate HID output report details
        - LP: #1249089
        - CVE-2013-2893
      * HID: validate feature and input report details
        - LP: #1249089
        - CVE-2013-2897
      * HID: logitech-dj: validate output report details
        - LP: #1249089
        - CVE-2013-2895
      * ASoC: max98095: a couple array underflows
        - LP: #1249089
      * ASoC: 88pm860x: array overflow in snd_soc_put_volsw_2r_st()
        - LP: #1249089
      * drm/radeon: fix panel scaling with eDP and LVDS bridges
        - LP: #1249089
      * Bluetooth: Add a new PID/VID 0cf3/e005 for AR3012.
        - LP: #1249089
      * net: usb: cdc_ether: Use wwan interface for Telit modules
        - LP: #1249089
      * serial: pch_uart: fix tty-kref leak in rx-error path
        - LP: #1249089
      * serial: pch_uart: fix tty-kref leak in dma-rx path
        - LP: #1249089
      * x86, efi: Don't map Boot Services on i386
        - LP: #1249089
      * dm-snapshot: fix performance degradation due to small hash size
        - LP: #1249089
      * x86/reboot: Add quirk to make Dell C6100 use reboot=pci automatically
        - LP: #1249089
      * drm/radeon: disable tests/benchmarks if accel is disabled
        - LP: #1249089
      * drm/i915/dp: increase i2c-over-aux retry interval on AUX DEFER
        - LP: #1249089
      * staging: vt6656: [BUG] main_usb.c oops on device_close move flag
        earlier.
        - LP: #1249089
      * USB: fix PM config symbol in uhci-hcd, ehci-hcd, and xhci-hcd
        - LP: #1249089
      * usb/core/devio.c: Don't reject control message to endpoint with wrong
        direction bit
        - LP: #1249089
      * hwmon: (applesmc) Check key count before proceeding
        - LP: #1249089
      * rtlwifi: Align private space in rtl_priv struct
        - LP: #1249089
      * p54usb: add USB ID for Corega WLUSB2GTST USB adapter
        - LP: #1249089
      * usb: dwc3: pci: add support for BayTrail
        - LP: #1249089
      * usb: dwc3: add support for Merrifield
        - LP: #1249089
      * can: flexcan: fix flexcan_chip_start() on imx6
        - LP: #1249089
      * nilfs2: fix issue with race condition of competition between segments
        for dirty blocks
        - LP: #1249089
      * USB: serial: option: Ignore card reader interface on Huawei E1750
        - LP: #1249089
      * powerpc: Fix parameter clobber in csum_partial_copy_generic()
        - LP: #1249089
      * powerpc: Restore registers on error exit from
        csum_partial_copy_generic()
        - LP: #1249089
      * powerpc/sysfs: Disable writing to PURR in guest mode
        - LP: #1249089
      * powerpc/iommu: Use GFP_KERNEL instead of GFP_ATOMIC in
        iommu_init_table()
        - LP: #1249089
      * caif: Add missing braces to multiline if in cfctrl_linkup_request
        - LP: #1249089
      * net: sctp: fix smatch warning in sctp_send_asconf_del_ip
        - LP: #1249089
      * netpoll: fix NULL pointer dereference in netpoll_cleanup
        - LP: #1249089
      * net: sctp: fix ipv6 ipsec encryption bug in sctp_v6_xmit
        - LP: #1249089
      * resubmit bridge: fix message_age_timer calculation
        - LP: #1249089
      * ip: generate unique IP identificator if local fragmentation is allowed
        - LP: #1249089
      * ipv6: udp packets following an UFO enqueued packet need also be handled
        by UFO
        - LP: #1249089
      * via-rhine: fix VLAN priority field (PCP, IEEE 802.1p)
        - LP: #1249089
      * dm9601: fix IFF_ALLMULTI handling
        - LP: #1249089
      * bonding: Fix broken promiscuity reference counting issue
        - LP: #1249089
      * ipv4 igmp: use in_dev_put in timer handlers instead of __in_dev_put
        - LP: #1249089
      * ipv6 mcast: use in6_dev_put in timer handlers instead of __in6_dev_put
        - LP: #1249089
      * ll_temac: Reset dma descriptors indexes on ndo_open
        - LP: #1249089
      * esp_scsi: Fix tag state corruption when autosensing.
        - LP: #1249089
      * sparc64: Fix ITLB handler of null page
        - LP: #1249089
      * sparc64: Remove RWSEM export leftovers
        - LP: #1249089
      * sparc64: Fix off by one in trampoline TLB mapping installation loop.
        - LP: #1249089
      * sparc64: Fix not SRA'ed %o5 in 32-bit traced syscall
        - LP: #1249089
      * sparc32: Fix exit flag passed from traced sys_sigreturn
        - LP: #1249089
      * perf: Use css_tryget() to avoid propping up css refcount
        - LP: #1249089
      * debugfs: debugfs_remove_recursive() must not rely on
        list_empty(d_subdirs)
        - LP: #1249089
      * usb: core: don't try to reset_device() a port that got just
        disconnected
        - LP: #1249089
      * m68k: consolidate the vmlinux.lds linker scripts
        - LP: #1249089
      * m68k: use non-MMU linker script for ColdFire MMU builds
        - LP: #1249089
      * m68knommu: clean up linker script
        - LP: #1249089
      * powerpc/pseries/lparcfg: Fix possible overflow are more than 1026
        - LP: #1249089
      * macvtap: do not zerocopy if iov needs more pages than MAX_SKB_FRAGS
        - LP: #1249089
      * sfc: Fix efx_rx_buf_offset() for recycled pages
        - LP: #1249089
      * cgroup: fail if monitored file and event_control are in different
        cgroup
        - LP: #1249089
      * perf: Clarify perf_cpu_context::active_pmu usage by renaming it to
        ::unique_pmu
        - LP: #1249089
      * perf: Fix perf_cgroup_switch for sw-events
        - LP: #1249089
      * perf tools: Handle JITed code in shared memory
        - LP: #1249089
      * fanotify: dont merge permission events
        - LP: #1249089
      * HID: Fix Speedlink VAD Cezanne support for some devices
        - LP: #1249089
      * HID: usbhid: quirk for N-Trig DuoSense Touch Screen
        - LP: #1249089
      * isofs: Refuse RW mount of the filesystem instead of making it RO
        - LP: #1249089
      * iscsi: don't hang in endless loop if no targets present
        - LP: #1249089
      * xhci: Fix race between ep halt and URB cancellation
        - LP: #1249089
      * hwmon: (applesmc) Silence uninitialized warnings
        - LP: #1249089
      * ext4: avoid hang when mounting non-journal filesystems with orphan list
        - LP: #1249089
      * staging: comedi: ni_65xx: (bug fix) confine insn_bits to one subdevice
        - LP: #1249089
      * ACPI / IPMI: Fix atomic context requirement of ipmi_msg_handler()
        - LP: #1249089
      * mm, show_mem: suppress page counts in non-blockable contexts
        - LP: #1249089
      * gianfar: Change default HW Tx queue scheduling mode
        - LP: #1249089
      * can: flexcan: flexcan_chip_start: fix regression, mark one MB for TX
        and abort pending TX
        - LP: #1249089
      * Linux 3.2.52
        - LP: #1249089
     -- Paolo Pisati <email address hidden>   Fri, 15 Nov 2013 15:59:05 +0100
  • linux-ti-omap4 (3.2.0-1440.59) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1243951
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-56.86
    
      [ Ubuntu: 3.2.0-56.86 ]
    
      * Release Tracking Bug
        - LP: #1242901
      * Revert "xfs: fix _xfs_buf_find oops on blocks beyond the filesystem
        end"
        - LP: #1236041
        - CVE-2013-1819 fix backport:
      * cciss: fix info leak in cciss_ioctl32_passthru()
        - LP: #1188355
        - CVE-2013-2147
      * cpqarray: fix info leak in ida_locked_ioctl()
        - LP: #1188355
        - CVE-2013-2147
      * SAUCE: (no-up) Only let characters through when there are active
        readers.
        - LP: #1208740
      * Btrfs: fix hash overflow handling
        - LP: #1091187, #1091188
        - CVE-2012-5375
     -- Paolo Pisati <email address hidden>   Tue, 29 Oct 2013 17:31:49 +0100
  • linux-ti-omap4 (3.2.0-1439.58) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1234397
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-55.85
    
      [ Ubuntu: 3.2.0-55.85 ]
    
      * Release Tracking Bug
        - LP: #1233349
      * kernel-doc: bugfix - multi-line macros
        - LP: #1223920
      * Revert "ARM: 7810/1: perf: Fix array out of bounds access in
        armpmu_map_hw_event()"
      * Revert "PM / Domains: Fix handling of wakeup devices during system
        resume"
        - LP: #1233387
      * inetpeer: Invalidate the inetpeer tree along with the routing cache
        - LP: #1205741
      * inetpeer: fix a race in inetpeer_gc_worker()
        - LP: #1205741
      * mm/memory-hotplug: fix lowmem count overflow when offline pages
        - LP: #1233387
      * libata: make it clear that sata_inic162x is experimental
        - LP: #1233387
      * sched: Fix the broken sched_rr_get_interval()
        - LP: #1233387
      * drm/i915: quirk no PCH_PWM_ENABLE for Dell XPS13 backlight
        - LP: #1162026, #1163720, #1233387
      * perf: Fix event group context move
        - LP: #1233387
      * perf tools: Add anonymous huge page recognition
        - LP: #1233387
      * arcnet: cleanup sizeof parameter
        - LP: #1233387
      * sysctl net: Keep tcp_syn_retries inside the boundary
        - LP: #1233387
      * sctp: fully initialize sctp_outq in sctp_outq_init
        - LP: #1233387
      * ipv6: take rtnl_lock and mark mrt6 table as freed on namespace cleanup
        - LP: #1233387
      * usbnet: do not pretend to support SG/TSO
        - LP: #1233387
      * net_sched: Fix stack info leak in cbq_dump_wrr().
        - LP: #1233387
      * af_key: more info leaks in pfkey messages
        - LP: #1233387
      * net_sched: info leak in atm_tc_dump_class()
        - LP: #1233387
      * drm/i915/lvds: ditch ->prepare special case
        - LP: #1233387
      * af_key: initialize satype in key_notify_policy_flush()
        - LP: #1233387
      * ALSA: usb-audio: skip UAC2 EFFECT_UNIT
        - LP: #1233387
      * ALSA: usb: Parse UAC2 extension unit like for UAC1
        - LP: #1233387
      * ALSA: ak4xx-adda: info leak in ak4xxx_capture_source_info()
        - LP: #1233387
      * slab: introduce kmalloc_array()
        - LP: #1233387
      * NFSv4.1: integer overflow in decode_cb_sequence_args()
        - LP: #1233387
      * jfs: fix readdir cookie incompatibility with NFSv4
        - LP: #1233387
      * vm: add no-mmu vm_iomap_memory() stub
        - LP: #1233387
      * nl80211: fix mgmt tx status and testmode reporting for netns
        - LP: #1233387
      * mac80211: fix duplicate retransmission detection
        - LP: #1233387
      * iwlwifi: dvm: don't send BT_CONFIG on devices w/o Bluetooth
        - LP: #1233387
      * iwlwifi: add DELL SKU for 5150 HMC
        - LP: #1233387
      * ath9k_htc: do some initial hardware configuration
        - LP: #1233387
      * Bluetooth: Add support for Foxconn/Hon Hai [0489:e04d]
        - LP: #1233387
      * Bluetooth: Add support for Mediatek Bluetooth device [0e8d:763f]
        - LP: #1233387
      * Bluetooth: ath3k: Add support for Fujitsu Lifebook UH5x2 [04c5:1330]
        - LP: #1233387
      * Bluetooth: ath3k: Add support for ID 0x13d3/0x3402
        - LP: #1233387
      * Bluetooth: Add support for Atheros [0cf3:3121]
        - LP: #1233387
      * Bluetooth: Add support for Atheros [0cf3:e003]
        - LP: #1233387
      * ARM: 7791/1: a.out: remove partial a.out support
        - LP: #1233387
      * x86, fpu: correct the asm constraints for fxsave, unbreak mxcsr.daz
        - LP: #1233387
      * mwifiex: Add missing endian conversion.
        - LP: #1233387
      * USB: mos7840: fix race in register handling
        - LP: #1233387
      * serial/mxs-auart: fix race condition in interrupt handler
        - LP: #1233387
      * serial/mxs-auart: increase time to wait for transmitter to become idle
        - LP: #1233387
      * ixgbe: Fix Tx Hang issue with lldpad on 82598EB
        - LP: #1233387
      * virtio: console: fix race with port unplug and open/close
        - LP: #1233387
      * virtio: console: fix race in port_fops_open() and port unplug
        - LP: #1233387
      * virtio: console: clean up port data immediately at time of unplug
        - LP: #1233387
      * virtio: console: fix raising SIGIO after port unplug
        - LP: #1233387
      * virtio: console: return -ENODEV on all read operations after unplug
        - LP: #1233387
      * rt2x00: fix stop queue
        - LP: #1233387
      * USB: serial: ftdi_sio: add more RT Systems ftdi devices
        - LP: #1233387
      * ACPI / battery: Fix parsing _BIX return value
        - LP: #1233387
      * drm/radeon/atom: initialize more atom interpretor elements to 0
        - LP: #1233387
      * cifs: extend the buffer length enought for sprintf() using
        - LP: #1233387
      * iwlwifi: dvm: fix calling ieee80211_chswitch_done() with NULL
        - LP: #1233387
      * iwl4965: set power mode early
        - LP: #1233387
      * iwl4965: reset firmware after rfkill off
        - LP: #1233387
      * megaraid_sas: megaraid_sas driver init fails in kdump kernel
        - LP: #1233387
      * tracing: Fix fields of struct trace_iterator that are zeroed by mistake
        - LP: #1233387
      * ALSA: 6fire: fix DMA issues with URB transfer_buffer usage
        - LP: #1233387
      * drm/radeon: always program the MC on startup
        - LP: #1233387
      * hwmon: (adt7470) Fix incorrect return code check
        - LP: #1233387
      * ext4: fix mount/remount error messages for incompatible mount options
        - LP: #1233387
      * zd1201: do not use stack as URB transfer_buffer
        - LP: #1233387
      * Hostap: copying wrong data prism2_ioctl_giwaplist()
        - LP: #1233387
      * ALSA: 6fire: make buffers DMA-able (pcm)
        - LP: #1233387
      * ALSA: 6fire: make buffers DMA-able (midi)
        - LP: #1233387
      * jbd2: Fix use after free after error in jbd2_journal_dirty_metadata()
        - LP: #1233387
      * USB: adutux: fix big-endian device-type reporting
        - LP: #1233387
      * USB: ti_usb_3410_5052: fix big-endian firmware handling
        - LP: #1233387
      * perf/arm: Fix armpmu_map_hw_event()
        - LP: #1233387
      * fs/proc/task_mmu.c: fix buffer overflow in add_page_map()
        - LP: #1233387
      * m68k/atari: ARAnyM - Fix NatFeat module support
        - LP: #1233387
      * m68k: Truncate base in do_div()
        - LP: #1233387
      * usb: add two quirky touchscreen
        - LP: #1233387
      * USB: mos7720: fix broken control requests
        - LP: #1233387
      * USB: keyspan: fix null-deref at disconnect and release
        - LP: #1233387
      * drm/i915: Invalidate TLBs for the rings after a reset
        - LP: #1233387
      * libata: apply behavioral quirks to sil3826 PMP
        - LP: #1233387
      * xen/events: initialize local per-cpu mask for all possible events
        - LP: #1233387
      * xen/events: mask events when changing their VCPU binding
        - LP: #1233387
      * block: Add bio_for_each_segment_all()
        - LP: #1233387
      * sg: Fix user memory corruption when SG_IO is interrupted by a signal
        - LP: #1233387
      * of: fdt: fix memory initialization for expanded DT
        - LP: #1233387
      * zfcp: fix lock imbalance by reworking request queue locking
        - LP: #1233387
      * zfcp: fix schedule-inside-lock in scsi_device list loops
        - LP: #1233387
      * nilfs2: remove double bio_put() in nilfs_end_bio_write() for
        BIO_EOPNOTSUPP error
        - LP: #1233387
      * nilfs2: fix issue with counting number of bio requests for
        BIO_EOPNOTSUPP error detection
        - LP: #1233387
      * SCSI: nsp32: use mdelay instead of large udelay constants
        - LP: #1233387
      * microblaze: Update microblaze defconfigs
        - LP: #1233387
      * sound: Fix make allmodconfig on MIPS
        - LP: #1233387
      * sound: Fix make allmodconfig on MIPS correctly
        - LP: #1233387
      * CRIS: Add _sdata to vmlinux.lds.S
        - LP: #1233387
      * alpha: makefile: don't enforce small data model for kernel builds
        - LP: #1233387
      * include <linux/prefetch.h> in drivers/parisc/iommu-helpers.h
        - LP: #1233387
      * sparc32: support atomic64_t
        - LP: #1233387
      * Hexagon: misc compile warning/error cleanup due to missing headers
        - LP: #1233387
      * iwl4965: fix rfkill set state regression
        - LP: #1233387
      * ath9k_htc: Restore skb headroom when returning skb to mac80211
        - LP: #1233387
      * powerpc: Don't Oops when accessing /proc/powerpc/lparcfg without
        hypervisor
        - LP: #1233387
      * powerpc: Work around gcc miscompilation of __pa() on 64-bit
        - LP: #1233387
      * powerpc/hvsi: Increase handshake timeout from 200ms to 400ms.
        - LP: #1233387
      * sunrpc: remove the second argument of k[un]map_atomic()
        - LP: #1233387
      * SUNRPC: Fix memory corruption issue on 32-bit highmem systems
        - LP: #1233387
      * drivers/base/memory.c: fix show_mem_removable() to handle missing
        sections
        - LP: #1233387
      * workqueue: cond_resched() after processing each work item
        - LP: #1233387
      * drm/i915: ivb: fix edp voltage swing reg val
        - LP: #1233387
      * drm/vmwgfx: Split GMR2_REMAP commands if they are to large
        - LP: #1233387
      * x86 get_unmapped_area: Access mmap_legacy_base through mm_struct member
        - LP: #1233387
      * pci: frv architecture needs generic setup-bus infrastructure
        - LP: #1233387
      * m32r: consistently use "suffix-$(...)"
        - LP: #1233387
      * m32r: add memcpy() for CONFIG_KERNEL_GZIP=y
        - LP: #1233387
      * m32r: make memset() global for CONFIG_KERNEL_BZIP2=y
        - LP: #1233387
      * microblaze: Fix __futex_atomic_op macro register usage
        - LP: #1233387
      * sparc32: add ucmpdi2
        - LP: #1233387
      * sparc32: Add ucmpdi2.o to obj-y instead of lib-y.
        - LP: #1233387
      * ALSA: opti9xx: Fix conflicting driver object name
        - LP: #1233387
      * target: Fix trailing ASCII space usage in INQUIRY vendor+model
        - LP: #1233387
      * KVM: s390: move kvm_guest_enter,exit closer to sie
        - LP: #1233387
      * x86/xen: do not identity map UNUSABLE regions in the machine E820
        - LP: #1233387
      * Linux 3.2.51
        - LP: #1233387
     -- Paolo Pisati <email address hidden>   Thu, 03 Oct 2013 10:29:28 +0200
  • linux-ti-omap4 (3.2.0-1438.57) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1223607
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-54.82
    
      [ Ubuntu: 3.2.0-54.82 ]
    
      * Release Tracking Bug
        - LP: #1223490
      * Revert "zram: use zram->lock to protect zram_free_page() in swap free
        notify path"
        - LP: #1215513
      * x86 thermal: Delete power-limit-notification console messages
        - LP: #1215748
      * x86 thermal: Disable power limit notification interrupt by default
        - LP: #1215748
      * ARM: 7810/1: perf: Fix array out of bounds access in
        armpmu_map_hw_event()
        - LP: #1216442
        - CVE-2013-4254
      * ARM: 7809/1: perf: fix event validation for software group leaders
        - LP: #1216442
        - CVE-2013-4254
      * xfs: fix _xfs_buf_find oops on blocks beyond the filesystem end
        - LP: #1151527
        - CVE-2013-1819
      * cifs: don't instantiate new dentries in readdir for inodes that need to
        be revalidated immediately
        - LP: #1222442
     -- Paolo Pisati <email address hidden>   Mon, 16 Sep 2013 18:33:05 +0200
  • linux-ti-omap4 (3.2.0-1437.56) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1215689
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-53.81
    
      [ Ubuntu: 3.2.0-53.81 ]
    
      * SAUCE: net: ifb: Added include file <linux/sched.h>
    
      [ Ubuntu: 3.2.0-53.80 ]
    
      * Release Tracking Bug
        - LP: #1215173
      * [Packaging] supply perf with appropriate prefix to ensure use of local
        config
        - LP: #1206200
        - CVE-2013-1060
      * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops
        - LP: #1210848
      * [Config] Include rbd and kvm in the virtual inclusion list
        - LP: #1206961
      * qla2xxx: Properly set the tagging for commands.
        - LP: #1189928
      * r8169: fix offloaded tx checksum for small packets.
        - LP: #1214984
      * printk: Fix rq->lock vs logbuf_lock unlock lock inversion
        - LP: #1214984
      * zfcp: fix adapter (re)open recovery while link to SAN is down
        - LP: #1214984
      * zfcp: block queue limits with data router
        - LP: #1214984
      * zfcp: status read buffers on first adapter open with link down
        - LP: #1214984
      * ahci: Add AMD CZ SATA device ID
        - LP: #1214984
      * i2c-piix4: Add AMD CZ SMBus device ID
        - LP: #1214984
      * zram: avoid invalid memory access in zram_exit()
        - LP: #1214984
      * zram: use zram->lock to protect zram_free_page() in swap free notify
        path
        - LP: #1214984
      * zram: destroy all devices on error recovery path in zram_init()
        - LP: #1214984
      * zram: avoid access beyond the zram device
        - LP: #1214984
      * zram: protect sysfs handler from invalid memory access
        - LP: #1214984
      * ahci: remove pmp link online check in FBS EH
        - LP: #1214984
      * usb: gadget: f_mass_storage: add missing memory barrier for
        thread_wakeup_needed
        - LP: #1214984
      * libata: skip SRST for all SIMG [34]7x port-multipliers
        - LP: #1214984
      * b43: ensue that BCMA is "y" when B43 is "y"
        - LP: #1214984
      * ath9k_hw: Assign default xlna config for AR9485
        - LP: #1214984
      * ath9k: fill channel mode in caldata
        - LP: #1214984
      * ath9k: Fix noisefloor calibration
        - LP: #1214984
      * ath9k: Do not assign noise for NULL caldata
        - LP: #1214984
      * Bluetooth: Fix crash in l2cap_build_cmd() with small MTU
        - LP: #1214984
      * ASoC: wm8962: Remove remaining direct register cache accesses
        - LP: #1214984
      * rtlwifi: rtl8192cu: Add new USB ID for TP-Link TL-WN8200ND
        - LP: #1214984
      * ALSA: hda - Cache the MUX selection for generic HDMI
        - LP: #1214984
      * xhci: check for failed dma pool allocation
        - LP: #1214984
      * drivers: hv: switch to use mb() instead of smp_mb()
        - LP: #1214984
      * media: dmxdev: remove dvb_ringbuffer_flush() on writer side
        - LP: #1214984
      * rtlwifi: rtl8192cu: Fix duplicate if test
        - LP: #1214984
      * hw_breakpoint: Use cpu_possible_mask in {reserve,release}_bp_slot()
        - LP: #1214984
      * ata_piix: IDE-mode SATA patch for Intel Coleto Creek DeviceIDs
        - LP: #1214984
      * ahci: AHCI-mode SATA patch for Intel Coleto Creek DeviceIDs
        - LP: #1214984
      * iommu/amd: Only unmap large pages from the first pte
        - LP: #1214984
      * ARM: 7765/1: perf: Record the user-mode PC in the call chain.
        - LP: #1214984
      * mpt2sas: Fix for issue Missing delay not getting set during system
        bootup
        - LP: #1214984
      * mpt2sas: Fix for device scan following host reset could get stuck in a
        infinite loop
        - LP: #1214984
      * mpt2sas: fix firmware failure with wrong task attribute
        - LP: #1214984
      * USB: option,qcserial: move Novatel Gobi1K IDs to qcserial
        - LP: #1214984
      * futex: Take hugepages into account when generating futex_key
        - LP: #1214984
      * vgacon.c: add cond reschedule points in vgacon_do_font_op
        - LP: #1214984
      * perf: Disable monitoring on setuid processes for regular users
        - LP: #1214984
      * sd: fix array cache flushing bug causing performance problems
        - LP: #1214984
      * sd: Fix parsing of 'temporary ' cache mode prefix
        - LP: #1214984
      * cgroup: fix RCU accesses to task->cgroups
        - LP: #1214984
      * Handle big endianness in NTLM (ntlmv2) authentication
        - LP: #1214984
      * dlci: acquire rtnl_lock before calling __dev_get_by_name()
        - LP: #1214984
      * dlci: validate the net device in dlci_del()
        - LP: #1214984
      * genirq: Fix can_request_irq() for IRQs without an action
        - LP: #1214984
      * writeback: Fix periodic writeback after fs mount
        - LP: #1214984
      * timer: Fix jiffies wrap behavior of round_jiffies_common()
        - LP: #1214984
      * xen/time: remove blocked time accounting from xen "clockchip"
        - LP: #1214984
      * UBIFS: prepare to fix a horrid bug
        - LP: #1214984
      * UBIFS: fix a horrid bug
        - LP: #1214984
      * powerpc/smp: Section mismatch from smp_release_cpus to __initdata
        spinning_secondaries
        - LP: #1214984
      * ext3,ext4: don't mess with dir_file->f_pos in htree_dirblock_to_tree()
        - LP: #1214984
      * jbd2: fix theoretical race in jbd2__journal_restart
        - LP: #1214984
      * nfsd4: fix decoding of compounds across page boundaries
        - LP: #1214984
      * tracing: Fix irqs-off tag display in syscall tracing
        - LP: #1214984
      * libceph: Fix NULL pointer dereference in auth client code
        - LP: #1214984
        - CVE-2013-1059
      * drivers/dma/pl330.c: fix locking in pl330_free_chan_resources()
        - LP: #1214984
      * ocfs2: xattr: fix inlined xattr reflink
        - LP: #1214984
      * block: do not pass disk names as format strings
        - LP: #1214984
        - CVE-2013-2851
      * crypto: sanitize argument for format string
        - LP: #1214984
      * drivers/rtc/rtc-rv3029c2.c: fix disabling AIE irq
        - LP: #1214984
      * nbd: correct disconnect behavior
        - LP: #1214984
      * hpfs: better test for errors
        - LP: #1214984
      * megaraid_sas: fix memory leak if SGL has zero length entries
        - LP: #1214984
      * iscsi-target: Fix tfc_tpg_nacl_auth_cit configfs length overflow
        - LP: #1214984
      * perf: Clone child context from parent context pmu
        - LP: #1214984
      * perf: Remove WARN_ON_ONCE() check in __perf_event_enable() for valid
        scenario
        - LP: #1214984
      * perf: Fix perf_lock_task_context() vs RCU
        - LP: #1214984
      * ceph: fix statvfs fr_size
        - LP: #1214984
      * perf: Fix perf mmap bugs
        - LP: #1214984
      * perf: Fix mmap() accounting hole
        - LP: #1214984
      * pch_uart: fix a deadlock when pch_uart as console
        - LP: #1214984
      * drivers/cdrom/cdrom.c: use kzalloc() for failing hardware
        - LP: #1214984
      * ext4: fix overflow when counting used blocks on 32-bit architectures
        - LP: #1214984
      * ext4: fix data offset overflow in ext4_xattr_fiemap() on 32-bit archs
        - LP: #1214984
      * MAINTAINERS: Greg's suse email address is dead
        - LP: #1214984
      * MAINTAINERS: add stable_kernel_rules.txt to stable maintainer
        information
        - LP: #1214984
      * Linux 3.2.49
        - LP: #1214984
      * bridge: fix switched interval for MLD Query types
        - LP: #1214984
      * ipv6: don't call addrconf_dst_alloc again when enable lo
        - LP: #1214984
      * macvtap: fix recovery from gup errors
        - LP: #1214984
      * ipv6: ip6_sk_dst_check() must not assume ipv6 dst
        - LP: #1214984
      * af_key: fix info leaks in notify messages
        - LP: #1214984
      * sh_eth: fix unhandled RFE interrupt
        - LP: #1214984
      * neighbour: fix a race in neigh_destroy()
        - LP: #1214984
      * x25: Fix broken locking in ioctl error paths.
        - LP: #1214984
      * net: Swap ver and type in pppoe_hdr
        - LP: #1214984
      * ipv6,mcast: always hold idev->lock before mca_lock
        - LP: #1214984
      * l2tp: add missing .owner to struct pppox_proto
        - LP: #1214984
      * ipv6: call udp_push_pending_frames when uncorking a socket with AF_INET
        pending data
        - LP: #1214984
      * ipv6: ip6_append_data_mtu did not care about pmtudisc and frag_size
        - LP: #1214984
      * sunvnet: vnet_port_remove must call unregister_netdev
        - LP: #1214984
      * ifb: fix rcu_sched self-detected stalls
        - LP: #1214984
      * macvtap: correctly linearize skb when zerocopy is used
        - LP: #1214984
      * 9p: fix off by one causing access violations and memory corruption
        - LP: #1214984
      * dummy: fix oops when loading the dummy failed
        - LP: #1214984
      * ifb: fix oops when loading the ifb failed
        - LP: #1214984
      * atl1e: fix dma mapping warnings
        - LP: #1214984
      * atl1e: unmap partially mapped skb on dma error and free skb
        - LP: #1214984
      * vlan: fix a race in egress prio management
        - LP: #1214984
      * sparc32: vm_area_struct access for old Sun SPARCs.
        - LP: #1214984
      * sparc64 address-congruence property
        - LP: #1214984
      * sparc: tsb must be flushed before tlb
        - LP: #1214984
      * virtio: support unlocked queue poll
        - LP: #1214984
      * virtio_net: fix race in RX VQ processing
        - LP: #1214984
      * Fix incorrect memset in bnx2fc_parse_fcp_rsp
        - LP: #1214984
      * tracing: Use current_uid() for critical time tracing
        - LP: #1214984
      * xen/io/ring.h: new macro to detect whether there are too many requests
        on the ring
        - LP: #1214984
      * xen/blkback: Check for insane amounts of request on the ring (v6).
        - LP: #1214984
      * ASoC: sglt5000: Fix the default value of CHIP_SSS_CTRL
        - LP: #1214984
      * ASoC: sglt5000: Fix SGTL5000_PLL_FRAC_DIV_MASK
        - LP: #1214984
      * lockd: protect nlm_blocked access in nlmsvc_retry_blocked
        - LP: #1214984
      * ext4: don't allow ext4_free_blocks() to fail due to ENOMEM
        - LP: #1214984
      * ACPI / memhotplug: Fix a stale pointer in error path
        - LP: #1214984
      * usb: dwc3: gadget: don't prevent gadget from being probed if we fail
        - LP: #1214984
      * usb: dwc3: fix wrong bit mask in dwc3_event_type
        - LP: #1214984
      * ALSA: asihpi: Fix unlocked snd_pcm_stop() call
        - LP: #1214984
      * ALSA: atiixp: Fix unlocked snd_pcm_stop() call
        - LP: #1214984
      * ALSA: 6fire: Fix unlocked snd_pcm_stop() call
        - LP: #1214984
      * ASoC: max98088 - fix element type of the register cache.
        - LP: #1214984
      * ALSA: ua101: Fix unlocked snd_pcm_stop() call
        - LP: #1214984
      * ALSA: usx2y: Fix unlocked snd_pcm_stop() call
        - LP: #1214984
      * ALSA: pxa2xx: Fix unlocked snd_pcm_stop() call
        - LP: #1214984
      * ASoC: s6000: Fix unlocked snd_pcm_stop() call
        - LP: #1214984
      * staging: line6: Fix unlocked snd_pcm_stop() call
        - LP: #1214984
      * ALSA: hda - Add new GPU codec ID to snd-hda
        - LP: #1214984
      * ALSA: hda - Add new GPU codec ID to snd-hda
        - LP: #1214984
      * ata: Fix DVD not dectected at some platform with Wellsburg PCH
        - LP: #1214984
      * Btrfs: fix lock leak when resuming snapshot deletion
        - LP: #1214984
      * Btrfs: re-add root to dead root list if we stop dropping it
        - LP: #1214984
      * ALSA: usb-audio: 6fire: return correct XRUN indication
        - LP: #1214984
      * usb: serial: cp210x: Add USB ID for Netgear Switches embedded serial
        adapter
        - LP: #1214984
      * USB: storage: Add MicroVault Flash Drive to unusual_devs
        - LP: #1214984
      * USB: misc: Add Manhattan Hi-Speed USB DVI Converter to sisusbvga
        - LP: #1214984
      * USB: option: append Petatel NP10T device to GSM modems list
        - LP: #1214984
      * usb: cp210x support SEL C662 Vendor/Device
        - LP: #1214984
      * USB: cp210x: add MMB and PI ZigBee USB Device Support
        - LP: #1214984
      * drm/radeon: Another card with wrong primary dac adj
        - LP: #1214984
      * drm/radeon: improve dac adjust heuristics for legacy pdac
        - LP: #1214984
      * drm/radeon: fix combios tables on older cards
        - LP: #1214984
      * isci: Fix a race condition in the SSP task management path
        - LP: #1214984
      * sd: fix crash when UA received on DIF enabled device
        - LP: #1214984
      * nfsd: nfsd_open: when dentry_open returns an error do not propagate as
        struct file
        - LP: #1214984
      * USB: option: add D-Link DWM-152/C1 and DWM-156/C1
        - LP: #1214984
      * staging: comedi: COMEDI_CANCEL ioctl should wake up read/write
        - LP: #1214984
      * staging: comedi: fix a race between do_cmd_ioctl() and read/write
        - LP: #1214984
      * usb: option: add TP-LINK MA260
        - LP: #1214984
      * powerpc/modules: Module CRC relocation fix causes perf issues
        - LP: #1214984
      * USB: ti_usb_3410_5052: fix dynamic-id matching
        - LP: #1214984
      * usb: serial: option: Add ONYX 3G device support
        - LP: #1214984
      * xhci: Avoid NULL pointer deref when host dies.
        - LP: #1214984
      * usb: host: xhci: Enable XHCI_SPURIOUS_SUCCESS for all controllers with
        xhci 1.0
        - LP: #1214984
      * xhci: fix null pointer dereference on ring_doorbell_for_active_rings
        - LP: #1214984
      * usb: serial: option: blacklist ONDA MT689DC QMI interface
        - LP: #1214984
      * usb: serial: option: add Olivetti Olicard 200
        - LP: #1214984
      * usb: serial: option.c: remove ONDA MT825UP product ID fromdriver
        - LP: #1214984
      * USB: mos7840: fix memory leak in open
        - LP: #1214984
      * usb: Clear both buffers when clearing a control transfer TT buffer.
        - LP: #1214984
      * Linux 3.2.50
        - LP: #1214984
     -- Paolo Pisati <email address hidden>   Tue, 27 Aug 2013 16:41:35 +0200
  • linux-ti-omap4 (3.2.0-1436.55) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1205540
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-52.78
    
      [ Ubuntu: 3.2.0-52.78 ]
    
      * Release Tracking Bug
        - LP: #1205381
      * Input: elantech - fix for newer hardware versions (v7)
        - LP: #1166442
      * fanotify: info leak in copy_event_to_user()
        - LP: #1188356
        - CVE-2013-2148
    
      [ Ubuntu: 3.2.0-51.77 ]
    
      * Release Tracking Bug
        - LP: #1199470
      * Bluetooth: Fix invalid length check in l2cap_information_rsp()
        - LP: #1204548
     -- Paolo Pisati <email address hidden>   Thu, 01 Aug 2013 09:30:26 +0100
  • linux-ti-omap4 (3.2.0-1435.46) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1199597
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-50.76
    
      [ Ubuntu: 3.2.0-50.76 ]
    
      * Release Tracking Bug
        - LP: #1199470
      * SAUCE: update configs for new atheros option
      * Revert "serial: 8250_pci: add support for another kind of NetMos
        Technology PCI 9835 Multi-I/O Controller"
        - LP: #1190967
      * ata_piix: add PCI IDs for Intel BayTail
        - LP: #1193029
      * libata: make ata_exec_internal_sg honor DMADIR
        - LP: #1193029
      * cfg80211: check wdev->netdev in connection work
        - LP: #1193029
      * cifs: fix potential buffer overrun when composing a new options string
        - LP: #1193029
      * mac80211: close AP_VLAN interfaces before unregistering all
        - LP: #1193029
      * drm/radeon: fix card_posted check for newer asics
        - LP: #1193029
      * xfs: kill suid/sgid through the truncate path.
        - LP: #1193029
      * tg3: Add New 5719 Read DMA workaround
        - LP: #1193029
      * tg3: Add read dma workaround for 5720
        - LP: #1193029
      * ALSA: usb-audio: fix possible hang and overflow in
        parse_uac2_sample_rate_range()
        - LP: #1193029
      * ALSA: usb-audio: avoid integer overflow in create_fixed_stream_quirk()
        - LP: #1193029
      * xen-netback: remove skb in xen_netbk_alloc_page
        - LP: #1193029
      * netback: remove redundant assignment
        - LP: #1193029
      * xen-netback: fix sparse warning
        - LP: #1193029
      * xen-netback: coalesce slots in TX path and fix regressions
        - LP: #1193029
      * xen-netback: don't disconnect frontend when seeing oversize packet
        - LP: #1193029
      * xen-netback: remove redundent parameter in netbk_count_requests
        - LP: #1193029
      * xen-netback: avoid allocating variable size array on stack
        - LP: #1193029
      * xen-netback: better names for thresholds
        - LP: #1193029
      * net: Add net_ratelimited_function and net_<level>_ratelimited macros
        - LP: #1193029
      * xen-netfront: reduce gso_max_size to account for max TCP header
        - LP: #1193029
      * jfs: fix a couple races
        - LP: #1193029
      * xen/events: Handle VIRQ_TIMER before any other hardirq in event loop.
        - LP: #1193029
      * b43legacy: Fix crash on unload when firmware not available
        - LP: #1193029
      * ext4: lock i_mutex when truncating orphan inodes
        - LP: #1193029
      * thinkpad-acpi: recognize latest V-Series using DMI_BIOS_VENDOR
        - LP: #1193029
      * ftrace: Move ftrace_filter_lseek out of CONFIG_DYNAMIC_FTRACE section
        - LP: #1193029
      * USB: serial: ftdi_sio: Handle the old_termios == 0 case e.g.
        uart_resume_port()
        - LP: #1193029
      * USB: ftdi_sio: Quiet sparse noise about using plain integer was NULL
        pointer
        - LP: #1193029
      * drm/gma500: Increase max resolution for mode setting
        - LP: #1193029
      * xhci-mem: init list heads at the beginning of init
        - LP: #1193029
      * xhci: fix list access before init
        - LP: #1193029
      * xhci - correct comp_mode_recovery_timer on return from hibernate
        - LP: #1193029
      * usb: dwc3: gadget: free trb pool only from epnum 2
        - LP: #1193029
      * USB: revert periodic scheduling bugfix
        - LP: #1193029
      * USB: serial: fix Treo/Kyocera interrrupt-in urb context
        - LP: #1193029
      * USB: visor: fix initialisation of Treo/Kyocera devices
        - LP: #1193029
      * USB: mos7720: fix DMA to stack
        - LP: #1193029
      * USB: ark3116: fix control-message timeout
        - LP: #1193029
      * USB: iuu_phoenix: fix bulk-message timeout
        - LP: #1193029
      * USB: mos7720: fix message timeouts
        - LP: #1193029
      * ACPI video: ignore BIOS backlight value for HP dm4
        - LP: #1193029
      * ACPI video: ignore BIOS initial backlight value for HP 1000
        - LP: #1193029
      * ACPI / video: ignore BIOS initial backlight value for HP m4
        - LP: #1193029
      * ACPI / video: ignore BIOS initial backlight value for HP Pavilion g6
        - LP: #1193029
      * drm: fix a use-after-free when GPU acceleration disabled
        - LP: #1193029
      * drm/i915: no lvds quirk for hp t5740
        - LP: #1193029
      * radeon: Fix system hang issue when using KMS with older cards
        - LP: #1193029
      * USB: Serial: cypress_M8: Enable FRWD Dongle hidcom device
        - LP: #1193029
      * USB: serial: Add Option GTM681W to qcserial device table.
        - LP: #1193029
      * ALSA: usb-audio - Apply Logitech QuickCam Pro 9000 quirk only to audio
        iface
        - LP: #1193029
      * drm/i915/sdvo: Use &intel_sdvo->ddc instead of intel_sdvo->i2c for DDC.
        - LP: #1193029
      * USB: keyspan: fix bogus array index
        - LP: #1193029
      * USB: mos7720: fix hardware flow control
        - LP: #1193029
      * ALSA: usb-audio - Fix invalid volume resolution on Logitech HD webcam
        c270
        - LP: #1193029
      * ARM: 7742/1: topology: export cpu_topology
        - LP: #1193029
      * ARM: 7743/1: compressed/head.S: work around new binutils warning
        - LP: #1193029
      * USB: whiteheat: fix broken port configuration
        - LP: #1193029
      * USB: option: blacklist network interface on Huawei E1820
        - LP: #1193029
      * hwmon: (adm1021) Strengthen chip detection for ADM1021, LM84 and
        MAX1617
        - LP: #1193029
      * drm/gma500/psb: Unpin framebuffer on crtc disable
        - LP: #1193029
      * drm/gma500/cdv: Unpin framebuffer on crtc disable
        - LP: #1193029
      * drm/i915: prefer VBT modes for SVDO-LVDS over EDID
        - LP: #1193029
      * Bluetooth: Fix missing length checks for L2CAP signalling PDUs
        - LP: #1193029
      * ath9k: Disable PowerSave by default
        - LP: #1193029
      * ath9k: Use minstrel rate control by default
        - LP: #1193029
      * b43: stop format string leaking into error msgs
        - LP: #1193029
        - CVE-2013-2852
      * CPU hotplug: provide a generic helper to disable/enable CPU hotplug
        - LP: #1193029
      * reboot: rigrate shutdown/reboot to boot cpu
        - LP: #1193029
      * audit: wait_for_auditd() should use TASK_UNINTERRUPTIBLE
        - LP: #1193029
      * cciss: fix broken mutex usage in ioctl
        - LP: #1193029
      * drivers/rtc/rtc-twl.c: fix missing device_init_wakeup() when booted
        with device tree
        - LP: #1193029
      * swap: avoid read_swap_cache_async() race to deadlock while waiting on
        discard I/O completion
        - LP: #1193029
      * mm: migration: add migrate_entry_wait_huge()
        - LP: #1193029
      * USB: spcp8x5: fix device initialisation at open
        - LP: #1193029
      * USB: pl2303: fix device initialisation at open
        - LP: #1193029
      * x86: Fix typo in kexec register clearing
        - LP: #1193029
      * md/raid1: consider WRITE as successful only if at least one non-Faulty
        and non-rebuilding drive completed it.
        - LP: #1193029
      * tg3: Wait for boot code to finish after power on
        - LP: #1193029
      * powerpc: Fix emulation of illegal instructions on PowerNV platform
        - LP: #1193029
      * Linux 3.2.47
        - LP: #1193029
      * tilepro: work around module link error with gcc 4.7
        - LP: #119744
      * ALSA: usb-audio: work around Android accessory firmware bug
        - LP: #119744
      * ALSA: usb-audio: Fix invalid volume resolution for Logitech HD Webcam
        c310
        - LP: #119744
      * ARM: 7755/1: handle user space mapped pages in flush_kernel_dcache_page
        - LP: #119744
      * ARM: 7772/1: Fix missing flush_kernel_dcache_page() for noMMU
        - LP: #119744
      * KVM: x86: remove vcpu's CPL check in host-invoked XCR set
        - LP: #119744
      * x86: fix build error and kconfig for ia32_emulation and binfmt
        - LP: #119744
      * USB: serial: ti_usb_3410_5052: new device id for Abbot strip port cable
        - LP: #119744
      * Modify UEFI anti-bricking code
        - LP: #119744
      * x86/efi: Fix dummy variable buffer allocation
        - LP: #119744
      * virtio-blk: Call revalidate_disk() upon online disk resize
        - LP: #119744
      * tcp: fix tcp_md5_hash_skb_data()
        - LP: #119744
      * gianfar: add missing iounmap() on error in gianfar_ptp_probe()
        - LP: #119744
      * ipv6: fix possible crashes in ip6_cork_release()
        - LP: #119744
      * netlabel: improve domain mapping validation
        - LP: #119744
      * r8169: fix 8168evl frame padding.
        - LP: #119744
      * tcp: xps: fix reordering issues
        - LP: #119744
      * ip_tunnel: fix kernel panic with icmp_dest_unreach
        - LP: #119744
      * net: Block MSG_CMSG_COMPAT in send(m)msg and recv(m)msg
        - LP: #119744
      * net: force a reload of first item in hlist_nulls_for_each_entry_rcu
        - LP: #119744
      * ipv6: assign rt6_info to inet6_ifaddr in init_loopback
        - LP: #119744
      * net: sctp: fix NULL pointer dereference in socket destruction
        - LP: #119744
      * packet: packet_getname_spkt: make sure string is always 0-terminated
        - LP: #119744
      * l2tp: Fix PPP header erasure and memory leak
        - LP: #119744
      * l2tp: Fix sendmsg() return value
        - LP: #119744
      * Linux 3.2.48
        - LP: #119744
     -- Paolo Pisati <email address hidden>   Wed, 10 Jul 2013 17:34:09 +0200
  • linux-ti-omap4 (3.2.0-1434.45) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1192402
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-49.75
    
      [ Ubuntu: 3.2.0-49.75 ]
    
      * Release Tracking Bug
        - LP: #1192253
      * SAUCE: ncpfs: fix rmdir returns Device or resource busy
        - LP: #1035226
      * (d-i) Add dm-snapshot to md-modules
        - LP: #1191726
     -- Paolo Pisati <email address hidden>   Wed, 19 Jun 2013 16:00:33 +0200
  • linux-ti-omap4 (3.2.0-1433.44) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1188464
    
      [ Brad Figg ]
    
      * UBUNTU: Fixup missing abi files causing FTBS
    
    linux-ti-omap4 (3.2.0-1433.43) precise; urgency=low
    
      * Release Tracking Bug
        - LP: #1188464
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-48.74
    
      [ Ubuntu: 3.2.0-48.74 ]
    
      * Release Tracking Bug
        - LP: #1188206
      * iwlwifi: dvm: fix zero LQ CMD sending avoidance
        - LP: #1186932
    
    linux-ti-omap4 (3.2.0-1433.42) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1187228
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-47.72
    
      [ Ubuntu: 3.2.0-47.72 ]
    
      * Release Tracking Bug
        - LP: #1187066
      * Revert "drm/i915: Fix detection of base of stolen memory"
        - LP: #1186572
      * mmc: at91/avr32/atmel-mci: fix DMA-channel leak on module unload
        - LP: #1186572
      * mmc: core: Fix bit width test failing on old eMMC cards
        - LP: #1186572
      * mfd: adp5520: Restore mode bits on resume
        - LP: #1186572
      * mmc: atmel-mci: pio hang on block errors
        - LP: #1186572
      * x86: Eliminate irq_mis_count counted in arch_irq_stat
        - LP: #1186572
      * ASoC: wm8994: missing break in wm8994_aif3_hw_params()
        - LP: #1186572
      * ath9k: fix key allocation error handling for powersave keys
        - LP: #1186572
      * nfsd4: don't allow owner override on 4.1 CLAIM_FH opens
        - LP: #1186572
      * net/eth/ibmveth: Fixup retrieval of MAC address
        - LP: #1186572
      * ext4: limit group search loop for non-extent files
        - LP: #1186572
      * xen/vcpu/pvhvm: Fix vcpu hotplugging hanging.
        - LP: #1186572
      * autofs - remove autofs dentry mount check
        - LP: #1186572
      * ALSA: HDA: Fix Oops caused by dereference NULL pointer
        - LP: #1186572
      * iscsi-target: Fix processing of OOO commands
        - LP: #1186572
      * ACPICA: Fix possible buffer overflow during a field unit read operation
        - LP: #1186572
      * B43: Handle DMA RX descriptor underrun
        - LP: #1186572
      * mwifiex: clear is_suspended flag when interrupt is received early
        - LP: #1186572
      * mwifiex: fix memory leak issue when driver unload
        - LP: #1186572
      * mwifiex: fix setting of multicast filter
        - LP: #1186572
      * cifs: only set ops for inodes in I_NEW state
        - LP: #1186572
      * hp_accel: Ignore the error from lis3lv02d_poweron() at resume
        - LP: #1186572
      * KVM: VMX: fix halt emulation while emulating invalid guest sate
        - LP: #1186572
      * dm snapshot: fix error return code in snapshot_ctr
        - LP: #1186572
      * dm bufio: avoid a possible __vmalloc deadlock
        - LP: #1186572
      * tick: Cleanup NOHZ per cpu data on cpu down
        - LP: #1186572
      * ACPI / EC: Restart transaction even when the IBF flag set
        - LP: #1186572
      * drm/radeon: check incoming cliprects pointer
        - LP: #1186572
      * staging: vt6656: use free_netdev instead of kfree
        - LP: #1186572
      * hwmon: fix error return code in abituguru_probe()
        - LP: #1186572
      * Kirkwood: Enable PCIe port 1 on QNAP TS-11x/TS-21x
        - LP: #1186572
      * avr32: fix relocation check for signed 18-bit offset
        - LP: #1186572
      * powerpc/pseries: Fix partition migration hang in stop_topology_update
        - LP: #1186572
      * powerpc: Bring all threads online prior to migration/hibernation
        - LP: #1186572
      * timer: Don't reinitialize the cpu base lock during CPU_UP_PREPARE
        - LP: #1186572
      * tg3: Skip powering down function 0 on certain serdes devices
        - LP: #1186572
      * USB: xHCI: override bogus bulk wMaxPacketSize values
        - LP: #1186572
      * USB: UHCI: fix for suspend of virtual HP controller
        - LP: #1186572
      * tracing: Fix leaks of filter preds
        - LP: #1186572
      * usermodehelper: check subprocess_info->path != NULL
        - LP: #1186572
      * drivers/char/ipmi: memcpy, need additional 2 bytes to avoid memory
        overflow
        - LP: #1186572
      * ipmi: ipmi_devintf: compat_ioctl method fails to take ipmi_mutex
        - LP: #1186572
      * USB: reset resume quirk needed by a hub
        - LP: #1186572
      * usb: option: Add Telewell TW-LTE 4G
        - LP: #1186572
      * USB: Blacklisted Cinterion's PLxx WWAN Interface
        - LP: #1186572
      * USB: option: add device IDs for Dell 5804 (Novatel E371) WWAN card
        - LP: #1186572
      * i2c: designware: always clear interrupts before enabling them
        - LP: #1186572
      * USB: ftdi_sio: Add support for Newport CONEX motor drivers
        - LP: #1186572
      * btrfs: don't stop searching after encountering the wrong item
        - LP: #1186572
      * virtio_console: fix uapi header
        - LP: #1186572
      * ARM: plat-orion: Fix num_resources and id for ge10 and ge11
        - LP: #1186572
      * USB: cxacru: potential underflow in cxacru_cm_get_array()
        - LP: #1186572
      * TTY: Fix tty miss restart after we turn off flow-control
        - LP: #1186572
      * sunrpc: clarify comments on rpc_make_runnable
        - LP: #1186572
      * SUNRPC: Prevent an rpc_task wakeup race
        - LP: #1186572
      * perf: net_dropmonitor: Fix trace parameter order
        - LP: #1186572
      * perf: net_dropmonitor: Fix symbol-relative addresses
        - LP: #1186572
      * ACPI / video: Add "Asus UL30A" to ACPI video detect blacklist
        - LP: #1186572
      * fat: fix possible overflow for fat_clusters
        - LP: #1186572
      * wait: fix false timeouts when using wait_event_timeout()
        - LP: #1186572
      * mm: mmu_notifier: re-fix freed page still mapped in secondary MMU
        - LP: #1186572
      * rapidio/tsi721: fix bug in MSI interrupt handling
        - LP: #1186572
      * Fix for rapidio-tsi721-fix-bug-in-MSI-interrupt-handling
      * mm compaction: fix of improper cache flush in migration code
        - LP: #1186572
      * mm/THP: use pmd_populate() to update the pmd with pgtable_t pointer
        - LP: #1186572
      * drivers/block/brd.c: fix brd_lookup_page() race
        - LP: #1186572
      * nilfs2: fix issue of nilfs_set_page_dirty() for page at EOF boundary
        - LP: #1186572
      * random: fix accounting race condition with lockless irq entropy_count
        update
        - LP: #1186572
      * ocfs2: goto out_unlock if ocfs2_get_clusters_nocache() failed in
        ocfs2_fiemap()
        - LP: #1186572
      * mm/pagewalk.c: walk_page_range should avoid VM_PFNMAP areas
        - LP: #1186572
      * xhci: Don't warn on empty ring for suspended devices.
        - LP: #1186572
      * sched/debug: Limit sd->*_idx range on sysctl
        - LP: #1186572
      * sched/debug: Fix sd->*_idx limit range avoiding overflow
        - LP: #1186572
      * ipvs: ip_vs_sip_fill_param() BUG: bad check of return value
        - LP: #1186572
      * pch_dma: Use GFP_ATOMIC because called from interrupt context
        - LP: #1186572
      * drbd: fix for deadlock when using automatic split-brain-recovery
        - LP: #1186572
      * x86, efivars: firmware bug workarounds should be in platform code
        - LP: #1186572
      * efi: Export efi_query_variable_store() for efivars.ko
        - LP: #1186572
      * x86,efi: Check max_size only if it is non-zero.
        - LP: #1186572
      * x86,efi: Implement efi_no_storage_paranoia parameter
        - LP: #1186572
      * tcp: force a dst refcount when prequeue packet
        - LP: #1186572
      * 3c509.c: call SET_NETDEV_DEV for all device types (ISA/ISAPnP/EISA)
        - LP: #1186572
      * net_sched: act_ipt forward compat with xtables
        - LP: #1186572
      * bridge: fix race with topology change timer
        - LP: #1186572
      * packet: tpacket_v3: do not trigger bug() on wrong header status
        - LP: #1186572
      * 3c59x: fix freeing nonexistent resource on driver unload
        - LP: #1186572
      * 3c59x: fix PCI resource management
        - LP: #1186572
      * if_cablemodem.h: Add parenthesis around ioctl macros
        - LP: #1186572
      * macvlan: fix passthru mode race between dev removal and rx path
        - LP: #1186572
      * ipv6: do not clear pinet6 field
        - LP: #1186572
      * xfrm6: release dev before returning error
        - LP: #1186572
      * drivers/rtc/rtc-pcf2123.c: fix error return code in pcf2123_probe()
        - LP: #1186572
      * mantis: fix silly crash case
        - LP: #1186572
      * staging: comedi: prevent auto-unconfig of manually configured devices
        - LP: #1186572
      * um: Serve io_remap_pfn_range()
        - LP: #1186572
      * Linux 3.2.46
        - LP: #1186572
    
      [ Ubuntu: 3.2.0-46.71 ]
    
      * Release Tracking Bug
        - LP: #1186317
      * xen: implement apic ipi interface
        - LP: #1168350
      * crypto: algif - suppress sending source address information in recvmsg
        - LP: #1172363
        - CVE-2013-3076
      * ax25: fix info leak via msg_name in ax25_recvmsg()
        - LP: #1172366
        - CVE-2013-3223
      * Bluetooth: fix possible info leak in bt_sock_recvmsg()
        - LP: #1172368
        - CVE-2013-3224
      * tipc: fix info leaks via msg_name in recv_msg/recv_stream
        - LP: #1172403
        - CVE-2013-3235
      * rose: fix info leak via msg_name in rose_recvmsg()
        - LP: #1172394
        - CVE-2013-3234
      * Bluetooth: RFCOMM - Fix missing msg_namelen update in
        rfcomm_sock_recvmsg()
        - LP: #1172369
        - CVE-2013-3225
      * atm: update msg_namelen in vcc_recvmsg()
        - LP: #1172365
        - CVE-2013-3222
      * aio: fix possible invalid memory access when DEBUG is enabled
        - LP: #1186055
      * tracing: Use stack of calling function for stack tracer
        - LP: #1186055
      * tracing: Fix stack tracer with fentry use
        - LP: #1186055
      * tracing: Remove most or all of stack tracer stack size from
        stack_max_size
        - LP: #1186055
      * tracing: Fix ftrace_dump()
        - LP: #1186055
      * Wrong asm register contraints in the futex implementation
        - LP: #1186055
      * Wrong asm register contraints in the kvm implementation
        - LP: #1186055
      * cgroup: fix an off-by-one bug which may trigger BUG_ON()
        - LP: #1186055
      * PCI / ACPI: Don't query OSC support with all possible controls
        - LP: #1186055
      * drm/radeon: don't use get_engine_clock() on APUs
        - LP: #1186055
      * drm/radeon: use frac fb div on RS780/RS880
        - LP: #1186055
      * Fix initialization of CMCI/CMCP interrupts
        - LP: #1186055
      * sysfs: fix use after free in case of concurrent read/write and readdir
        - LP: #1186055
      * usb/misc/appledisplay: Add 24" LED Cinema display
        - LP: #1186055
      * nfsd: don't run get_file if nfs4_preprocess_stateid_op return error
        - LP: #1186055
      * ext4/jbd2: don't wait (forever) for stale tid caused by wraparound
        - LP: #1186055
      * jbd2: fix race between jbd2_journal_remove_checkpoint and
        ->j_commit_callback
        - LP: #1186055
      * drm/i915: Add no-lvds quirk for Fujitsu Esprimo Q900
        - LP: #1186055
      * USB: add ftdi_sio USB ID for GDM Boost V1.x
        - LP: #1186055
      * hrtimer: Add expiry time overflow check in hrtimer_interrupt
        - LP: #1186055
      * hrtimer: Fix ktime_add_ns() overflow on 32bit architectures
        - LP: #1186055
      * nfsd4: don't close read-write opens too soon
        - LP: #1186055
      * tracing: Fix off-by-one on allocating stat->pages
        - LP: #1186055
      * USB: option: add a D-Link DWM-156 variant
        - LP: #1186055
      * tracing: Reset ftrace_graph_filter_enabled if count is zero
        - LP: #1186055
      * tracing: Check return value of tracing_init_dentry()
        - LP: #1186055
      * ALSA: usb: Add quirk for 192KHz recording on E-Mu devices
        - LP: #1186055
      * ALSA: usb-audio: disable autopm for MIDI devices
        - LP: #1186055
      * drm/radeon/evergreen+: don't enable HPD interrupts on eDP/LVDS
        - LP: #1186055
      * drm/radeon: cleanup properly if mmio mapping fails
        - LP: #1186055
      * serial_core.c: add put_device() after device_find_child()
        - LP: #1186055
      * PCI/PM: Fix fallback to PCI_D0 in pci_platform_power_transition()
        - LP: #1186055
      * wireless: regulatory: fix channel disabling race condition
        - LP: #1186055
      * xen/smp: Fix leakage of timer interrupt line for every CPU
        online/offline.
        - LP: #1186055
      * xen/smp/spinlock: Fix leakage of the spinlock interrupt line for every
        CPU online/offline
        - LP: #1186055
      * xen/time: Fix kasprintf splat when allocating timer%d IRQ line.
        - LP: #1186055
      * ASoC: max98088: Fix logging of hardware revision.
        - LP: #1186055
      * usbfs: Always allow ctrl requests with USB_RECIP_ENDPOINT on the ctrl
        ep
        - LP: #1186055
      * drm/i915: Workaround incoherence between fences and LLC across multiple
        CPUs
        - LP: #1186055
      * drm/i915: ensure single initialization and cleanup of backlight device
        - LP: #1186055
      * iwlwifi: dvm: don't send zeroed LQ cmd
        - LP: #1186055
      * drm/i915: Fall back to bit banging mode for DVO transmitter detection
        - LP: #1186055
      * LOCKD: Ensure that nlmclnt_block resets block->b_status after a server
        reboot
        - LP: #1186055
      * ext4: fix Kconfig documentation for CONFIG_EXT4_DEBUG
        - LP: #1186055
      * drm/radeon: fix hdmi mode enable on RS600/RS690/RS740
        - LP: #1186055
      * USB: ftdi_sio: correct ST Micro Connect Lite PIDs
        - LP: #1186055
      * USB: serial: option: Added support Olivetti Olicard 145
        - LP: #1186055
      * usb-storage: CY7C68300A chips do not support Cypress ATACB
        - LP: #1186055
      * i2c: xiic: must always write 16-bit words to TX_FIFO
        - LP: #1186055
      * nfsd: Decode and send 64bit time values
        - LP: #1186055
      * fbcon: when font is freed, clear also vc_font.data
        - LP: #1186055
      * powerpc/spufs: Initialise inode->i_ino in spufs_new_inode()
        - LP: #1186055
      * USB: ftdi_sio: enable two UART ports on ST Microconnect Lite
        - LP: #1186055
      * ALSA: snd-usb: try harder to find USB_DT_CS_ENDPOINT
        - LP: #1186055
      * gianfar: do not advertise any alarm capability.
        - LP: #1186055
      * ALSA: usb-audio: Fix autopm error during probing
        - LP: #1186055
      * clockevents: Set dummy handler on CPU_DEAD shutdown
        - LP: #1186055
      * ixgbe: fix EICR write in ixgbe_msix_other
        - LP: #1186055
      * powerpc: Add isync to copy_and_flush
        - LP: #1186055
      * s390/memory hotplug: prevent offline of active memory increments
        - LP: #1186055
      * mwifiex: Use pci_release_region() instead of a pci_release_regions()
        - LP: #1186055
      * mwifiex: Call pci_release_region after calling pci_disable_device
        - LP: #1186055
      * ARM: u300: fix ages old copy/paste bug
        - LP: #1186055
      * fs/fscache/stats.c: fix memory leak
        - LP: #1186055
      * drivers/rtc/rtc-cmos.c: don't disable hpet emulation on suspend
        - LP: #1186055
      * md: bad block list should default to disabled.
        - LP: #1186055
      * inotify: invalid mask should return a error number but not set it
        - LP: #1186055
      * fs/dcache.c: add cond_resched() to shrink_dcache_parent()
        - LP: #1186055
      * ipc: sysv shared memory limited to 8TiB
        - LP: #1186055
      * drm/radeon: fix endian bugs in atom_allocate_fb_scratch()
        - LP: #1186055
      * drm/radeon: fix possible segfault when parsing pm tables
        - LP: #1186055
      * drm/radeon: fix handling of v6 power tables
        - LP: #1186055
      * TTY: do not update atime/mtime on read/write
        - LP: #1186055
      * TTY: fix atime/mtime regression
        - LP: #1186055
      * tty: fix up atime/mtime mess, take three
        - LP: #1186055
      * perf: Fix error return code
        - LP: #1186055
      * perf/x86: Fix offcore_rsp valid mask for SNB/IVB
        - LP: #1186055
      * s390: move dummy io_remap_pfn_range() to asm/pgtable.h
        - LP: #1186055
      * vm: add vm_iomap_memory() helper function
        - LP: #1186055
      * vm: convert snd_pcm_lib_mmap_iomem() to vm_iomap_memory() helper
        - LP: #1186055
      * vm: convert fb_mmap to vm_iomap_memory() helper
        - LP: #1186055
      * vm: convert HPET mmap to vm_iomap_memory() helper
        - LP: #1186055
      * cbq: incorrect processing of high limits
        - LP: #1186055
      * net IPv6 : Fix broken IPv6 routing table after loopback down-up
        - LP: #1186055
      * net: count hw_addr syncs so that unsync works properly.
        - LP: #1186055
      * atl1e: limit gso segment size to prevent generation of wrong ip length
        fields
        - LP: #1186055
      * bonding: fix bonding_masters race condition in bond unloading
        - LP: #1186055
      * bonding: IFF_BONDING is not stripped on enslave failure
        - LP: #1186055
      * af_unix: If we don't care about credentials coallesce all messages
        - LP: #1186055
      * netfilter: don't reset nf_trace in nf_reset()
        - LP: #1186055
      * rtnetlink: Call nlmsg_parse() with correct header length
        - LP: #1186055
      * tcp: incoming connections might use wrong route under synflood
        - LP: #1186055
      * esp4: fix error return code in esp_output()
        - LP: #1186055
      * net: sctp: sctp_auth_key_put: use kzfree instead of kfree
        - LP: #1186055
      * tcp: call tcp_replace_ts_recent() from tcp_ack()
        - LP: #1186055
      * caif: Fix missing msg_namelen update in caif_seqpkt_recvmsg()
        - LP: #1186055
      * irda: Fix missing msg_namelen update in irda_recvmsg_dgram()
        - LP: #1186055
      * iucv: Fix missing msg_namelen update in iucv_sock_recvmsg()
        - LP: #1186055
      * llc: Fix missing msg_namelen update in llc_ui_recvmsg()
        - LP: #1186055
      * netrom: fix info leak via msg_name in nr_recvmsg()
        - LP: #1186055
      * netrom: fix invalid use of sizeof in nr_recvmsg()
        - LP: #1186055
      * net: drop dst before queueing fragments
        - LP: #1186055
      * sparc64: Fix race in TLB batch processing.
        - LP: #1186055
      * r8169: fix 8168evl frame padding.
        - LP: #1186055
      * drm/i915: Fix detection of base of stolen memory
        - LP: #1186055
      * ixgbe: add missing rtnl_lock in PM resume path
        - LP: #1186055
      * kernel/audit_tree.c: tree will leak memory when failure occurs in
        audit_trim_trees()
        - LP: #1186055
      * powerpc: fix numa distance for form0 device tree
        - LP: #1186055
      * r8169: fix vlan tag read ordering.
        - LP: #1186055
      * x86/mm: account for PGDIR_SIZE alignment
        - LP: #1186055
      * Linux 3.2.45
        - LP: #1186055
    
      [ Ubuntu: 3.2.0-45.70 ]
    
      * Release Tracking Bug
        - LP: #1185451
      * iscsi-target: fix heap buffer overflow on error
        - CVE-2013-2850
     -- Brad Figg <email address hidden>   Fri, 07 Jun 2013 14:50:17 -0700
  • linux-ti-omap4 (3.2.0-1432.41) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1180358
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-44.69
    
      [ Ubuntu: 3.2.0-44.69 ]
    
      * Release Tracking Bug
        - LP: #1180612
      * merged back all changes which were in 42.67
    
      [ Ubuntu: 3.2.0-43.68 ]
    
      * Release Tracking Bug
        - LP: #1180167
      * Based on 3.2.0-41.66 release
        - entire delta from 41.66 to 42.67 removed
        - CVE release is based on updates+fix
      * perf: Treat attr.config as u64 in perf_swevent_init()
        - LP: #1179943
        - CVE-2013-2094
     -- Paolo Pisati <email address hidden>   Thu, 16 May 2013 16:00:39 +0200
  • linux-ti-omap4 (3.2.0-1431.40) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1177488
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-42.67
    
      [ Ubuntu: 3.2.0-42.67 ]
    
      * Release Tracking Bug
        - LP: #1177080
      * SAUCE: (no-up) x86: reboot: Make Dell Optiplex 390 use reboot=pci
        - LP: #800660
      * [Config] Add libceph to virtual flavour modules list
        - LP: #1164739
      * [packaging] Bump ABI for every new release
      * Start new release
      * tg3: fix length overflow in VPD firmware parsing
        - LP: #1167065
        - CVE-2013-1929
      * Bluetooth: Add support for atheros 04ca:3004 device to ath3k
        - LP: #1168852
      * clockevents: Don't allow dummy broadcast timers
        - LP: #1174914
      * ASoC: imx-ssi: Fix occasional AC97 reset failure
        - LP: #1174914
      * UBIFS: make space fixup work in the remount case
        - LP: #1174914
      * Bluetooth: Add support for IMC Networks [13d3:3393]
        - LP: #1174914
      * Bluetooth: Add support for GC-WB300D PCIe [04ca:3006] to ath3k.
        - LP: #1174914
      * Bluetooth: Add support for Foxconn / Hon Hai [0489:e04e]
        - LP: #1174914
      * Bluetooth: Add support for Foxconn / Hon Hai [0489:e056]
        - LP: #1174914
      * Bluetooth device 04ca:3008 should use ath3k
        - LP: #1174914
      * Bluetooth: Device 0cf3:3008 should map AR 3012
        - LP: #1174914
      * Bluetooth: Add support for Dell[QCA 0cf3:0036]
        - LP: #1174914
      * tty: atmel_serial_probe(): index of atmel_ports[] fix
        - LP: #1174914
      * HID: usbhid: quirk for Realtek Multi-card reader
        - LP: #1174914
      * HID: usbhid: quirk for MSI GX680R led panel
        - LP: #1174914
      * HID: usbhid: fix build problem
        - LP: #1174914
      * Bluetooth: Add support for Dell[QCA 0cf3:817a]
        - LP: #1174914
      * ath9k_hw: revert chainmask to user configuration after calibration
        - LP: #1174914
      * rtlwifi: usb: add missing freeing of skbuff
        - LP: #1174914
      * xen-blkback: fix dispatch_rw_block_io() error path
        - LP: #1174914
      * net/irda: add missing error path release_sock call
        - LP: #1174914
      * sysfs: fix race between readdir and lseek
        - LP: #1174914
      * sysfs: handle failure path correctly for readdir()
        - LP: #1174914
      * pnfs-block: removing DM device maybe cause oops when call dev_remove
        - LP: #1174914
      * NFSv4.1: Fix a race in pNFS layoutcommit
        - LP: #1174914
      * ASoC: dma-sh7760: Fix compile error
        - LP: #1174914
      * IPoIB: Fix send lockup due to missed TX completion
        - LP: #1174914
      * SUNRPC: Add barriers to ensure read ordering in
        rpc_wake_up_task_queue_locked
        - LP: #1174914
      * usb: xhci: Fix TRB transfer length macro used for Event TRB.
        - LP: #1174914
      * staging: comedi: s626: fix continuous acquisition
        - LP: #1174914
      * nfsd4: reject "negative" acl lengths
        - LP: #1174914
      * Nest rename_lock inside vfsmount_lock
        - LP: #1174914
      * vt: synchronize_rcu() under spinlock is not nice...
        - LP: #1174914
      * iommu/amd: Make sure dma_ops are set for hotplug devices
        - LP: #1174914
      * can: sja1000: fix define conflict on SH
        - LP: #1174914
      * b43: A fix for DMA transmission sequence errors
        - LP: #1174914
      * Btrfs: limit the global reserve to 512mb
        - LP: #1174914
      * usb: ftdi_sio: Add support for Mitsubishi FX-USB-AW/-BD
        - LP: #1174914
      * reiserfs: Fix warning and inode leak when deleting inode with xattrs
        - LP: #1174914
      * tile: expect new initramfs name from hypervisor file system
        - LP: #1174914
      * virtio: console: rename cvq_lock to c_ivq_lock
        - LP: #1174914
      * virtio: console: add locking around c_ovq operations
        - LP: #1174914
      * spi/mpc512x-psc: optionally keep PSC SS asserted across xfer segmensts
        - LP: #1174914
      * EISA/PCI: Init EISA early, before PNP
        - LP: #1174914
      * mm: prevent mmap_cache race in find_vma()
        - LP: #1174914
      * ixgbe: fix registration order of driver and DCA nofitication
        - LP: #1174914
      * rt2x00: error in configurations with mesh support disabled
        - LP: #1174914
      * key: Fix resource leak
        - LP: #1174914
      * udf: Fix bitmap overflow on large filesystems with small block size
        - LP: #1174914
      * NFS: nfs_getaclargs.acl_len is a size_t
        - LP: #1174914
      * loop: prevent bdev freeing while device in use
        - LP: #1174914
      * sky2: Receive Overflows not counted
        - LP: #1174914
      * sky2: Threshold for Pause Packet is set wrong
        - LP: #1174914
      * tcp: preserve ACK clocking in TSO
        - LP: #1174914
      * tcp: undo spurious timeout after SACK reneging
        - LP: #1174914
      * 8021q: fix a potential use-after-free
        - LP: #1174914
      * thermal: shorten too long mcast group name
        - LP: #1174914
      * bonding: fix miimon and arp_interval delayed work race conditions
        - LP: #1174914
      * unix: fix a race condition in unix_release()
        - LP: #1174914
      * bonding: remove already created master sysfs link on failure
        - LP: #1174914
      * bonding: fix disabling of arp_interval and miimon
        - LP: #1174914
      * drivers: net: ethernet: davinci_emac: use netif_wake_queue() while
        restarting tx queue
        - LP: #1174914
      * aoe: reserve enough headroom on skbs
        - LP: #1174914
      * atl1e: drop pci-msi support because of packet corruption
        - LP: #1174914
      * DM9000B: driver initialization upgrade
        - LP: #1174914
      * ipv6: don't accept multicast traffic with scope 0
        - LP: #1174914
      * ipv6: fix bad free of addrconf_init_net
        - LP: #1174914
      * ipv6: don't accept node local multicast traffic from the wire
        - LP: #1174914
      * ks8851: Fix interpretation of rxlen field.
        - LP: #1174914
      * net: add a synchronize_net() in netdev_rx_handler_unregister()
        - LP: #1174914
      * pch_gbe: fix ip_summed checksum reporting on rx
        - LP: #1174914
      * smsc75xx: fix jumbo frame support
        - LP: #1174914
      * bonding: get netdev_rx_handler_unregister out of locks
        - LP: #1174914
      * HID: microsoft: do not use compound literal - fix build
        - LP: #1174914
      * Linux 3.2.43
        - LP: #1174914
      * USB: serial: add modem-status-change wait queue
        - LP: #1174914
      * USB: serial: fix hang when opening port
        - LP: #1174914
      * USB: ark3116: fix use-after-free in TIOCMIWAIT
        - LP: #1174914
      * USB: ch341: fix use-after-free in TIOCMIWAIT
        - LP: #1174914
      * USB: cypress_m8: fix use-after-free in TIOCMIWAIT
        - LP: #1174914
      * USB: ftdi_sio: fix use-after-free in TIOCMIWAIT
        - LP: #1174914
      * USB: io_edgeport: fix use-after-free in TIOCMIWAIT
        - LP: #1174914
      * USB: io_ti: fix use-after-free in TIOCMIWAIT
        - LP: #1174914
      * USB: mct_u232: fix use-after-free in TIOCMIWAIT
        - LP: #1174914
      * USB: mos7840: fix broken TIOCMIWAIT
        - LP: #1174914
      * USB: mos7840: fix use-after-free in TIOCMIWAIT
        - LP: #1174914
      * USB: oti6858: fix use-after-free in TIOCMIWAIT
        - LP: #1174914
      * USB: pl2303: fix use-after-free in TIOCMIWAIT
        - LP: #1174914
      * USB: spcp8x5: fix use-after-free in TIOCMIWAIT
        - LP: #1174914
      * USB: ssu100: fix use-after-free in TIOCMIWAIT
        - LP: #1174914
      * USB: ti_usb_3410_5052: fix use-after-free in TIOCMIWAIT
        - LP: #1174914
      * hrtimer: Don't reinitialize a cpu_base lock on CPU_UP
        - LP: #1174914
      * crypto: gcm - fix assumption that assoc has one segment
        - LP: #1174914
      * libata: Use integer return value for atapi_command_packet_set
        - LP: #1174914
      * libata: Set max sector to 65535 for Slimtype DVD A DS8A8SH drive
        - LP: #1174914
      * ata_piix: Fix DVD not dectected at some Haswell platforms
        - LP: #1174914
      * hwspinlock: fix __hwspin_lock_request error path
        - LP: #1174914
      * ALSA: usb-audio: fix endianness bug in snd_nativeinstruments_*
        - LP: #1174914
      * alpha: Add irongate_io to PCI bus resources
        - LP: #1174914
      * powerpc: pSeries_lpar_hpte_remove fails from Adjunct partition being
        performed before the ANDCOND test
        - LP: #1174914
      * sched_clock: Prevent 64bit inatomicity on 32bit systems
        - LP: #1174914
      * ftrace: Consistently restore trace function on sysctl enabling
        - LP: #1174914
      * PM / reboot: call syscore_shutdown() after disable_nonboot_cpus()
        - LP: #1174914
      * can: gw: use kmem_cache_free() instead of kfree()
        - LP: #1174914
      * ASoC: wm8903: Fix the bypass to HP/LINEOUT when no DAC or ADC is
        running
        - LP: #1174914
      * spinlocks and preemption points need to be at least compiler barriers
        - LP: #1174914
      * tracing: Fix double free when function profile init failed
        - LP: #1174914
      * x86, mm, paravirt: Fix vmalloc_fault oops during lazy MMU updates
        - LP: #1174914
      * x86, mm: Patch out arch_flush_lazy_mmu_mode() when running on bare
        metal
        - LP: #1174914
      * target: Fix MAINTENANCE_IN service action CDB checks to use lower 5
        bits
        - LP: #1174914
      * target: Fix incorrect fallthrough of ALUA Standby/Offline/Transition
        CDBs
        - LP: #1174914
      * tracing: Fix possible NULL pointer dereferences
        - LP: #1174914
      * Btrfs: make sure nbytes are right after log replay
        - LP: #1174914
      * kref: Implement kref_get_unless_zero v3
        - LP: #1174914
      * kobject: fix kset_find_obj() race with concurrent last kobject_put()
        - LP: #1174914
      * vfs: Revert spurious fix to spinning prevention in prune_icache_sb
        - LP: #1174914
      * ARM: Do 15e0d9e37c (ARM: pm: let platforms select cpu_suspend support)
        properly
        - LP: #1174914
      * ath9k_htc: accept 1.x firmware newer than 1.3
        - LP: #1174914
      * of: introduce helper to manage boolean
        - LP: #1174914
      * can: sja1000: fix handling on dt properties on little endian systems
        - LP: #1174914
      * ath9k_hw: change AR9580 initvals to fix a stability issue
        - LP: #1174914
      * ARM: 7696/1: Fix kexec by setting outer_cache.inv_all for Feroceon
        - LP: #1174914
      * ARM: 7698/1: perf: fix group validation when using enable_on_exec
        - LP: #1174914
      * hugetlbfs: add swap entry check in follow_hugetlb_page()
        - LP: #1174914
      * kernel/signal.c: stop info leak via the tkill and the tgkill syscalls
        - LP: #1174914
      * net: fix incorrect credentials passing
        - LP: #1174914
      * thermal: return an error on failure to register thermal class
        - LP: #1174914
      * writeback: fix dirtied pages accounting on redirty
        - LP: #1174914
      * Btrfs: fix race between mmap writes and compression
        - LP: #1174914
      * drm/i915: panel: invert brightness via parameter
        - LP: #1174914
      * drm/i915: panel: invert brightness via quirk
        - LP: #1174914
      * drm/i915: panel: invert brightness acer aspire 5734z
        - LP: #1174914
      * DRM/i915: Add QUIRK_INVERT_BRIGHTNESS for NCR machines.
        - LP: #1174914
      * drm/i915: add quirk to invert brightness on eMachines G725
        - LP: #1174914
      * drm/i915: add quirk to invert brightness on eMachines e725
        - LP: #1174914
      * drm/i915: add quirk to invert brightness on Packard Bell NCL20
        - LP: #1174914
      * msi-wmi: Fix memory leak
        - LP: #1174914
      * ALSA: hda - Enabling Realtek ALC 671 codec
        - LP: #1174914
      * ALSA: hda - fix typo in proc output
        - LP: #1174914
      * block: avoid using uninitialized value in from queue_var_store
        - LP: #1174914
      * r8169: fix auto speed down issue
        - LP: #1174914
      * mtd: Disable mtdchar mmap on MMU systems
        - LP: #1174914
      * hfsplus: fix potential overflow in hfsplus_file_truncate()
        - LP: #1174914
      * KVM: Allow cross page reads and writes from cached translations.
        - LP: #1174914
      * sched: Convert BUG_ON()s in try_to_wake_up_local() to WARN_ON_ONCE()s
        - LP: #1174914
      * Linux 3.2.44
        - LP: #1174914
    
      [ Ubuntu: 3.2.0-41.66 ]
    
      * Release Tracking Bug
        - LP: #1172464
      * Revert "drm/i915: GFX_MODE Flush TLB Invalidate Mode must be '1' for
        scanline waits"
        - LP: #1140716
      * fbcon: fix locking harder
        - LP: #1168961, #1169380
     -- Paolo Pisati <email address hidden>   Thu, 09 May 2013 16:38:26 +0200
  • linux-ti-omap4 (3.2.0-1430.39) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1167977
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-41.65
    
      [ Ubuntu: 3.2.0-41.65 ]
    
      * Release Tracking Bug
        - LP: #1167436
      * SAUCE: (no-up) apparmor: Fix quieting of audit messages for network
        mediation
        - LP: #1163259
      * SAUCE: Update configs for new efivars option
        - LP: #1164646
      * Revert "powerpc/eeh: Fix crash when adding a device in a slot with DDW"
        - LP: #1164646
      * Input: cypress_ps2 - fix trackpadi found in Dell XPS12
        - LP: #1103594
      * btrfs: Init io_lock after cloning btrfs device struct
        - LP: #1164646
      * md: protect against crash upon fsync on ro array
        - LP: #1164646
      * NFS: Don't allow NFS silly-renamed files to be deleted, no signal
        - LP: #1164646
      * SUNRPC: Don't start the retransmission timer when out of socket space
        - LP: #1164646
      * storvsc: Initialize the sglist
        - LP: #1164646
      * dc395x: uninitialized variable in device_alloc()
        - LP: #1164646
      * ARM: VFP: fix emulation of second VFP instruction
        - LP: #1164646
      * ARM: fix scheduling while atomic warning in alignment handling code
        - LP: #1164646
      * md: fix two bugs when attempting to resize RAID0 array.
        - LP: #1164646
      * md: raid0: fix error return from create_stripe_zones.
        - LP: #1164646
      * proc connector: reject unprivileged listener bumps
        - LP: #1164646
      * ath9k: fix RSSI dummy marker value
        - LP: #1164646
      * ath9k_htc: fix signal strength handling issues
        - LP: #1164646
      * mwifiex: correct sleep delay counter
        - LP: #1164646
      * cifs: ensure that cifs_get_root() only traverses directories
        - LP: #1164646
      * xen/pci: We don't do multiple MSI's.
        - LP: #1164646
      * dm: fix truncated status strings
        - LP: #1164646
      * dm snapshot: add missing module aliases
        - LP: #1164646
      * drm/i915: Don't clobber crtc->fb when queue_flip fails
        - LP: #1164646
      * ARM: 7663/1: perf: fix ARMv7 EVTYPE_MASK to include NSH bit
        - LP: #1164646
      * hwmon: (pmbus/ltc2978) Fix peak attribute handling
        - LP: #1164646
      * hwmon: (pmbus/ltc2978) Use detected chip ID to select supported
        functionality
        - LP: #1164646
      * hwmon: (sht15) Check return value of regulator_enable()
        - LP: #1164646
      * hw_random: make buffer usable in scatterlist.
        - LP: #1164646
      * ALSA: vmaster: Fix slave change notification
        - LP: #1164646
      * drm/radeon: add primary dac adj quirk for R200 board
        - LP: #1164646
      * dmi_scan: fix missing check for _DMI_ signature in smbios_present()
        - LP: #1164646
      * iwlwifi: always copy first 16 bytes of commands
        - LP: #1164646
      * HID: add support for Sony RF receiver with USB product id 0x0374
        - LP: #1164646
      * HID: clean up quirk for Sony RF receivers
        - LP: #1164646
      * ahci: Add Device IDs for Intel Lynx Point-LP PCH
        - LP: #1164646
      * ahci: AHCI-mode SATA patch for Intel Avoton DeviceIDs
        - LP: #1164646
      * ahci: Add Device IDs for Intel Wellsburg PCH
        - LP: #1164646
      * iommu/amd: Initialize device table after dma_ops
        - LP: #1164646
      * tty: Correct tty buffer flush.
        - LP: #1164646
      * efi_pstore: Check remaining space with QueryVariableInfo() before
        writing data
        - LP: #1164646
      * efivars: Disable external interrupt while holding efivars->lock
        - LP: #1164646
      * efi: be more paranoid about available space when creating variables
        - LP: #1164646
      * ftrace: Update the kconfig for DYNAMIC_FTRACE
        - LP: #1164646
      * decnet: Fix disappearing sysctl entries
        - LP: #1164646
      * Fix memory leak in cpufreq stats.
        - LP: #1164646
      * vfs: fix pipe counter breakage
        - LP: #1164646
      * xen/pciback: Don't disable a PCI device that is already disabled.
        - LP: #1164646
      * USB: option: add Huawei E5331
        - LP: #1164646
      * USB: storage: fix Huawei mode switching regression
        - LP: #1164646
      * USB: added support for Cinterion's products AH6 and PLS8
        - LP: #1164646
      * e1000e: fix pci-device enable-counter balance
        - LP: #1164646
      * virtio: rng: disallow multiple device registrations, fixes crashes
        - LP: #1164646
      * ALSA: seq: Fix missing error handling in snd_seq_timer_open()
        - LP: #1164646
      * usb: cp210x new Vendor/Device IDs
        - LP: #1164646
      * staging: vt6656: Fix oops on resume from suspend.
        - LP: #1164646
      * qcaux: add Franklin U600
        - LP: #1164646
      * ext3: Fix format string issues
        - LP: #1164646
      * tty/serial: Add support for Altera serial port
        - LP: #1164646
      * Fix 4 port and add support for 8 port 'Unknown' PCI serial port cards
        - LP: #1164646
      * serial: 8250_pci: add support for another kind of NetMos Technology PCI
        9835 Multi-I/O Controller
        - LP: #1164646
      * tty: serial: fix typo "ARCH_S5P6450"
        - LP: #1164646
      * usb: serial: Add Rigblaster Advantage to device table
        - LP: #1164646
      * w1: fix oops when w1_search is called from netlink connector
        - LP: #1164646
      * USB: cdc-wdm: fix buffer overflow
        - LP: #1164646
      * hwmon: (lineage-pem) Add missing terminating entry for
        pem_[input|fan]_attributes
        - LP: #1164646
      * hwmon: (pmbus/ltc2978) Fix temperature reporting
        - LP: #1164646
      * Fix: compat_rw_copy_check_uvector() misuse in aio, readv, writev, and
        security keys
        - LP: #1164646
      * USB: Don't use EHCI port sempahore for USB 3.0 hubs.
        - LP: #1164646
      * USB: Prepare for refactoring by adding extra udev checks.
        - LP: #1164646
      * USB: Rip out recursive call on warm port reset.
        - LP: #1164646
      * USB: Fix connected device switch to Inactive state.
        - LP: #1164646
      * batman-adv: bat_socket_read missing checks
        - LP: #1164646
      * batman-adv: Only write requested number of byte to user buffer
        - LP: #1164646
      * block: use i_size_write() in bd_set_size()
        - LP: #1164646
      * loopdev: fix a deadlock
        - LP: #1164646
      * loopdev: remove an user triggerable oops
        - LP: #1164646
      * btrfs: use rcu_barrier() to wait for bdev puts at unmount
        - LP: #1164646
      * Linux 3.2.41
        - LP: #1164646
      * TTY: do not reset master's packet mode
        - LP: #1164646
      * perf,x86: fix kernel crash with PEBS/BTS after suspend/resume
        - LP: #1164646
      * perf,x86: fix wrmsr_on_cpu() warning on suspend/resume
        - LP: #1164646
      * perf,x86: fix link failure for non-Intel configs
        - LP: #1164646
      * l2tp: Restore socket refcount when sendmsg succeeds
        - LP: #1164646
      * rds: limit the size allocated by rds_message_alloc()
        - LP: #1164646
      * net: ipv6: Don't purge default router if accept_ra=2
        - LP: #1164646
      * tcp: fix double-counted receiver RTT when leaving receiver fast path
        - LP: #1164646
      * tun: add a missing nf_reset() in tun_net_xmit()
        - LP: #1164646
      * macvlan: Set IFF_UNICAST_FLT flag to prevent unnecessary promisc mode.
        - LP: #1164646
      * netlabel: correctly list all the static label mappings
        - LP: #1164646
      * bridging: fix rx_handlers return code
        - LP: #1164646
      * ipv6: stop multicast forwarding to process interface scoped addresses
        - LP: #1164646
      * rtnl: fix info leak on RTM_GETLINK request for VF devices
        - LP: #1164646
      * dcbnl: fix various netlink info leaks
        - LP: #1164646
      * 6lowpan: Fix endianness issue in is_addr_link_local().
        - LP: #1164646
      * drm/i915: Increase the RC6p threshold.
        - LP: #1164646
      * perf: Revert duplicated commit
        - LP: #1164646
      * i915: initialize CADL in opregion
        - LP: #1164646
      * s390/mm: fix flush_tlb_kernel_range()
        - LP: #1164646
      * mwifiex: fix potential out-of-boundary access to ibss rate table
        - LP: #1164646
      * rtlwifi: rtl8192cu: Fix schedule while atomic bug splat
        - LP: #1164646
      * powerpc: Fix cputable entry for 970MP rev 1.0
        - LP: #1164646
      * rtlwifi: rtl8192cu: Fix problem that prevents reassociation
        - LP: #1164646
      * vhost/net: fix heads usage of ubuf_info
        - LP: #1164646
      * selinux: use GFP_ATOMIC under spin_lock
        - LP: #1164646
      * udf: avoid info leak on export
        - LP: #1164646
      * isofs: avoid info leak on export
        - LP: #1164646
      * sunsu: Fix panic in case of nonexistent port at "console=ttySY" cmdline
        option
        - LP: #1164646
      * net/ipv4: Ensure that location of timestamp option is stored
        - LP: #1164646
      * netconsole: don't call __netpoll_cleanup() while atomic
        - LP: #1164646
      * bonding: don't call update_speed_duplex() under spinlocks
        - LP: #1164646
      * sctp: Use correct sideffect command in duplicate cookie handling
        - LP: #1164646
      * sctp: don't break the loop while meeting the active_path so as to find
        the matched transport
        - LP: #1164646
      * ipv4: fix definition of FIB_TABLE_HASHSZ
        - LP: #1164646
      * tcp: fix skb_availroom()
        - LP: #1164646
      * rtnetlink: Mask the rta_type when range checking
        - LP: #1164646
      * inet: limit length of fragment queue hash table bucket lists
        - LP: #1164646
      * sfc: Do not attempt to flush queues if DMA is disabled
        - LP: #1164646
      * sfc: Convert firmware subtypes to native byte order in
        efx_mcdi_get_board_cfg()
        - LP: #1164646
      * sfc: Fix two causes of flush failure
        - LP: #1164646
      * sfc: lock TX queues when calling netif_device_detach()
        - LP: #1164646
      * sfc: Fix timekeeping in efx_mcdi_poll()
        - LP: #1164646
      * sfc: Properly sync RX DMA buffer when it is not the last in the page
        - LP: #1164646
      * sfc: Fix efx_rx_buf_offset() in the presence of swiotlb
        - LP: #1164646
      * sfc: Detach net device when stopping queues for reconfiguration
        - LP: #1164646
      * sfc: Disable soft interrupt handling during efx_device_detach_sync()
        - LP: #1164646
      * sfc: Only use TX push if a single descriptor is to be written
        - LP: #1164646
      * ext4: fix the wrong number of the allocated blocks in
        ext4_split_extent()
        - LP: #1164646
      * jbd2: fix use after free in jbd2_journal_dirty_metadata()
        - LP: #1164646
      * ext4: convert number of blocks to clusters properly
        - LP: #1164646
      * ext4: use atomic64_t for the per-flexbg free_clusters count
        - LP: #1164646
      * tracing: Fix race in snapshot swapping
        - LP: #1164646
      * cifs: delay super block destruction until all cifsFileInfo objects are
        gone
        - LP: #1164646
      * drm/i915: restrict kernel address leak in debugfs
        - LP: #1164646
      * drm/i915: bounds check execbuffer relocation count
        - LP: #1164646
        - CVE-2013-0913
      * tracing: Fix free of probe entry by calling call_rcu_sched()
        - LP: #1164646
      * tracing: Protect tracer flags with trace_types_lock
        - LP: #1164646
      * tracing: Keep overwrite in sync between regular and snapshot buffers
        - LP: #1164646
      * tracing: Prevent buffer overwrite disabled for latency tracers
        - LP: #1164646
      * USB: xhci: correctly enable interrupts
        - LP: #1164646
      * usb-storage: add unusual_devs entry for Samsung YP-Z3 mp3 player
        - LP: #1164646
      * drm/radeon/benchmark: make sure bo blit copy exists before using it
        - LP: #1164646
      * ALSA: hda/cirrus - Fix the digital beep registration
        - LP: #1164646
      * USB: xhci - fix bit definitions for IMAN register
        - LP: #1164646
      * x86-64: Fix the failure case in copy_user_handle_tail()
        - LP: #1164646
      * ALSA: snd-usb: mixer: propagate errors up the call chain
        - LP: #1164646
      * ALSA: snd-usb: mixer: ignore -EINVAL in snd_usb_mixer_controls()
        - LP: #1164646
      * ext4: fix data=journal fast mount/umount hang
        - LP: #1164646
      * ALSA: hda - Fix typo in checking IEC958 emphasis bit
        - LP: #1164646
      * usb: gadget: udc-core: fix a regression during gadget driver unbinding
        - LP: #1164646
      * dm thin: fix discard corruption
        - LP: #1164646
      * efivars: Allow disabling use as a pstore backend
        - LP: #1164646
      * efivars: Add module parameter to disable use as a pstore backend
        - LP: #1164646
      * efivars: Fix check for CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE
        - LP: #1164646
      * efi_pstore: Introducing workqueue updating sysfs
        - LP: #1164646
      * efivars: explicitly calculate length of VariableName
        - LP: #1164646
      * efivars: Handle duplicate names from get_next_variable()
        - LP: #1164646
      * cifs: ignore everything in SPNEGO blob after mechTypes
        - LP: #1164646
      * USB: garmin_gps: fix memory leak on disconnect
        - LP: #1164646
      * USB: io_ti: fix get_icount for two port adapters
        - LP: #1164646
      * USB: serial: fix interface refcounting
        - LP: #1164646
      * i2c: tegra: check the clk_prepare_enable() return value
        - LP: #1164646
      * vfs,proc: guarantee unique inodes in /proc
        - LP: #1164646
      * mm/hugetlb: fix total hugetlbfs pages count when using memory
        overcommit accouting
        - LP: #1164646
      * KMS: fix EDID detailed timing vsync parsing
        - LP: #1164646
      * KMS: fix EDID detailed timing frame rate
        - LP: #1164646
      * efivars: pstore: Do not check size when erasing variable
        - LP: #1164646
      * signal: Define __ARCH_HAS_SA_RESTORER so we know whether to clear
        sa_restorer
        - LP: #1164646
      * kernel/signal.c: use __ARCH_HAS_SA_RESTORER instead of SA_RESTORER
        - LP: #1164646
      * Linux 3.2.42
        - LP: #1164646
      * KVM: x86: fix for buffer overflow in handling of MSR_KVM_SYSTEM_TIME
        (CVE-2013-1796)
        - LP: #1158254
        - CVE-2013-1796
      * KVM: Fix bounds checking in ioapic indirect register reads
        (CVE-2013-1798)
        - LP: #1158262
        - CVE-2013-1798
      * KVM: x86: Convert MSR_KVM_SYSTEM_TIME to use gfn_to_hva_cache functions
        (CVE-2013-1797)
        - LP: #1158258
        - CVE-2013-1797
      * drm/i915: "Flush Me Harder" required on gen6+
        - LP: #1140716
      * drm/i915: PIPE_CONTROL_TLB_INVALIDATE
        - LP: #1140716
      * drm/i915: Apply post-sync write for pipe control invalidates
        - LP: #1140716
      * drm/i915: TLB invalidation with MI_FLUSH_DW requires a post-sync op v3
        - LP: #1140716
      * drm/i915: PIPE_CONTROL TLB invalidate requires CS stall
        - LP: #1140716
     -- Paolo Pisati <email address hidden>   Mon, 15 Apr 2013 11:02:34 +0200
  • linux-ti-omap4 (3.2.0-1429.38) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1160194
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-40.64
    
      [ Upstream Kernel Changes ]
    
      * Fix ABI directories
    
      [ Ubuntu: 3.2.0-40.64 ]
    
      * Release Tracking Bug
        - LP: #1160017
      * SAUCE: Revert "SAUCE: xen/pv-spinlock: Never enable interrupts in
        xen_spin_lock_slow()"
      * SAUCE: PCI: define macro for marvell vendor ID
        - LP: #1159863
      * SAUCE: PCI: fix system hang issue of Marvell SATA host controller
        - LP: #1159863
    
    linux-ti-omap4 (3.2.0-1428.37) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1158081
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-40.63
    
      [ Ubuntu: 3.2.0-40.63 ]
    
      * Release Tracking Bug
        - LP: #1157785
      * [Config] re-disable CONFIG_SOUND_OSS_PRECLAIM
        - LP: #1105230
      * [Config] CONFIG_NFS_V4_1=y
        - LP: #1111416
      * Revert "drm: Add EDID_QUIRK_FORCE_REDUCED_BLANKING for ASUS VW222S"
        - LP: #1150557
      * tmpfs: fix use-after-free of mempolicy object
        - LP: #1143815
        - CVE-2013-1767
      * sunvdc: Fix off-by-one in generic_request().
        - LP: #1150557
      * genirq: Avoid deadlock in spurious handling
        - LP: #1150557
      * KVM: s390: Handle hosts not supporting s390-virtio.
        - LP: #1150557
      * workqueue: consider work function when searching for busy work items
        - LP: #1150557
      * v4l: Reset subdev v4l2_dev field to NULL if registration fails
        - LP: #1150557
      * omap_vout: find_vma() needs ->mmap_sem held
        - LP: #1150557
      * dca: check against empty dca_domains list before unregister provider
        - LP: #1150557
      * powerpc/eeh: Fix crash when adding a device in a slot with DDW
        - LP: #1150557
      * ext4: return ENOMEM if sb_getblk() fails
        - LP: #1150557
      * pcmcia/vrc4171: Add missing spinlock init
        - LP: #1150557
      * Purge existing TLB entries in set_pte_at and ptep_set_wrprotect
        - LP: #1150557
      * ARM: PXA3xx: program the CSMSADRCFG register
        - LP: #1150557
      * USB: option: add and update Alcatel modems
        - LP: #1150557
      * quota: autoload the quota_v2 module for QFMT_VFS_V1 quota format
        - LP: #1150557
      * ext4: fix possible use-after-free with AIO
        - LP: #1150557
      * s390/kvm: Fix store status for ACRS/FPRS
        - LP: #1150557
      * staging: comedi: disallow COMEDI_DEVCONFIG on non-board minors
        - LP: #1150557
      * ALSA: usb-audio: fix Roland A-PRO support
        - LP: #1150557
      * x86-32, mm: Rip out x86_32 NUMA remapping code
        - LP: #1150557
      * ALSA: hda - Release assigned pin/cvt at error path of hdmi_pcm_open()
        - LP: #1150557
      * ext4: fix race in ext4_mb_add_n_trim()
        - LP: #1150557
      * zram: Fix deadlock bug in partial read/write
        - LP: #1150557
      * Driver core: treat unregistered bus_types as having no devices
        - LP: #1150557
      * ALSA: aloop: Fix Oops while PM resume
        - LP: #1150557
      * UBIFS: fix double free of ubifs_orphan objects
        - LP: #1150557
      * tty: set_termios/set_termiox should not return -EINTR
        - LP: #1150557
      * hrtimer: Prevent hrtimer_enqueue_reprogram race
        - LP: #1150557
      * nfsd: Fix memleak
        - LP: #1150557
      * staging: comedi: check s->async for poll(), read() and write()
        - LP: #1150557
      * ACPI: Add DMI entry for Sony VGN-FW41E_H
        - LP: #1150557
      * vgacon/vt: clear buffer attributes when we load a 512 character font
        (v2)
        - LP: #1150557
      * fbcon: don't lose the console font across generic->chip driver switch
        - LP: #1150557
      * drm/usb: bind driver to correct device
        - LP: #1150557
      * x86: Do not leak kernel page mapping locations
        - LP: #1150557
      * timeconst.pl: Eliminate Perl warning
        - LP: #1150557
      * fb: rework locking to fix lock ordering on takeover
        - LP: #1150557
      * fb: Yet another band-aid for fixing lockdep mess
        - LP: #1150557
      * p54usb: corrected USB ID for T-Com Sinus 154 data II
        - LP: #1150557
      * rtlwifi: rtl8192cu: Fix NULL dereference BUG when using new_id
        - LP: #1150557
      * rtlwifi: rtl8192cu: Add new USB ID
        - LP: #1150557
      * USB: storage: properly handle the endian issues of idProduct
        - LP: #1150557
      * x86/apic: Use x2apic physical mode based on FADT setting
        - LP: #1150557
      * x86/apic: Work around boot failure on HP ProLiant DL980 G7 Server
        systems
        - LP: #1150557
      * ALSA: rme32.c irq enabling after spin_lock_irq
        - LP: #1150557
      * ALSA: ali5451: remove irq enabling in pointer callback
        - LP: #1150557
      * drivers/rtc/rtc-pl031.c: restore ST variant functionality
        - LP: #1150557
      * x86: Hyper-V: register clocksource only if its advertised
        - LP: #1150557
      * x86/mm: Check if PUD is large when validating a kernel address
        - LP: #1150557
      * USB: option: add Yota / Megafon M100-1 4g modem
        - LP: #1150557
      * USB: serial: fix null-pointer dereferences on disconnect
        - LP: #1150557
      * idr: idr_for_each_entry() macro
        - LP: #1150557
      * pps: Add pps_lookup_dev() function
        - LP: #1150557
      * pps: Use pps_lookup_dev to reduce ldisc coupling
        - LP: #1150557
      * pps: Fix a use-after free bug when unregistering a source.
        - LP: #1150557
      * PCI/PM: Clean up PME state when removing a device
        - LP: #1150557
      * USB: option: add Huawei "ACM" devices using protocol = vendor
        - LP: #1150557
      * efi: Clear EFI_RUNTIME_SERVICES rather than EFI_BOOT by "noefi" boot
        parameter
        - LP: #1150557
      * ARM: samsung: fix assembly syntax for new gas
        - LP: #1150557
      * ARM: w90x900: fix legacy assembly syntax
        - LP: #1150557
      * USB: ehci-omap: Fix autoloading of module
        - LP: #1150557
      * USB: usb-storage: unusual_devs update for Super TOP SATA bridge
        - LP: #1150557
      * posix-cpu-timers: Fix nanosleep task_struct leak
        - LP: #1150557
      * svcrpc: make svc_age_temp_xprts enqueue under sv_lock
        - LP: #1150557
      * NFSv4.1: Don't decode skipped layoutgets
        - LP: #1150557
      * umount oops when remove blocklayoutdriver first
        - LP: #1150557
      * cgroup: fix exit() vs rmdir() race
        - LP: #1150557
      * cpuset: fix cpuset_print_task_mems_allowed() vs rename() race
        - LP: #1150557
      * ext4: fix xattr block allocation/release with bigalloc
        - LP: #1150557
      * mm: fix pageblock bitmap allocation
        - LP: #1150557
      * rtlwifi: usb: allocate URB control message setup_packet and data buffer
        separately
        - LP: #1150557
      * target: Fix lookup of dynamic NodeACLs during cached demo-mode
        operation
        - LP: #1150557
      * target: Add missing mapped_lun bounds checking during make_mappedlun
        setup
        - LP: #1150557
      * ftrace: Call ftrace cleanup module notifier after all other notifiers
        - LP: #1150557
      * b43: Increase number of RX DMA slots
        - LP: #1150557
      * NLM: Ensure that we resend all pending blocking locks after a reclaim
        - LP: #1150557
      * ALSA: hda - hdmi: ELD shouldn't be valid after unplug
        - LP: #1150557
      * xen-blkback: do not leak mode property
        - LP: #1150557
      * drm: don't add inferred modes for monitors that don't support them
        - LP: #1150557
      * drm/i915: disable shared panel fitter for pipe
        - LP: #1150557
      * drm/i915: add missing \n to UTS_RELEASE in the error_state
        - LP: #1150557
      * drm/i915: Set i9xx sdvo clock limits according to specifications
        - LP: #1150557
      * intel/iommu: force writebuffer-flush quirk on Gen 4 Chipsets
        - LP: #1150557
      * xen: close evtchn port if binding to irq fails
        - LP: #1150557
      * xen: Send spinlock IPI to all waiters
        - LP: #1011792, #1150557
      * x86, efi: Make "noefi" really disable EFI runtime serivces
        - LP: #1150557
      * ALSA: usb: Fix Processing Unit Descriptor parsers
        - LP: #1150557
      * posix-timer: Don't call idr_find() with out-of-range ID
        - LP: #1150557
      * inotify: remove broken mask checks causing unmount to be EINVAL
        - LP: #1150557
      * fs/block_dev.c: page cache wrongly left invalidated after
        revalidate_disk()
        - LP: #1150557
      * ocfs2: unlock super lock if lockres refresh failed
        - LP: #1150557
      * drivers/video/backlight/adp88?0_bl.c: fix resume
        - LP: #1150557
      * ext4: fix free clusters calculation in bigalloc filesystem
        - LP: #1150557
      * fs: Fix possible use-after-free with AIO
        - LP: #1150557
      * powerpc/kexec: Disable hard IRQ before kexec
        - LP: #1150557
      * mm: mmu_notifier: have mmu_notifiers use a global SRCU so they may
        safely schedule
        - LP: #1150557
      * mm: mmu_notifier: make the mmu_notifier srcu static
        - LP: #1150557
      * mmu_notifier_unregister NULL Pointer deref and multiple ->release()
        callouts
        - LP: #1150557
      * mm/fadvise.c: drain all pagevecs if POSIX_FADV_DONTNEED fails to
        discard all pages
        - LP: #1150557
      * mmc: sdhci-esdhc-imx: fix host version read
        - LP: #1150557
      * doc, xen: Mention 'earlyprintk=xen' in the documentation.
        - LP: #1150557
      * doc, kernel-parameters: Document 'console=hvc<n>'
        - LP: #1150557
      * ocfs2: fix possible use-after-free with AIO
        - LP: #1150557
      * x86: Make sure we can boot in the case the BDA contains pure garbage
        - LP: #1150557
      * ocfs2: fix ocfs2_init_security_and_acl() to initialize acl correctly
        - LP: #1150557
      * ocfs2: ac->ac_allow_chain_relink=0 won't disable group relink
        - LP: #1150557
      * block: fix ext_devt_idr handling
        - LP: #1150557
      * idr: fix a subtle bug in idr_get_next()
        - LP: #1150557
      * block: fix synchronization and limit check in blk_alloc_devt()
        - LP: #1150557
      * firewire: add minor number range check to fw_device_init()
        - LP: #1150557
      * idr: make idr_get_next() good for rcu_read_lock()
        - LP: #1150557
      * idr: fix top layer handling
        - LP: #1150557
      * sysctl: fix null checking in bin_dn_node_address()
        - LP: #1150557
      * nbd: fsync and kill block device on shutdown
        - LP: #1150557
      * igb: Remove artificial restriction on RQDPC stat reading
        - LP: #1150557
      * drm/radeon/evergreen+: wait for the MC to settle after MC blackout
        - LP: #1150557
      * s390/timer: avoid overflow when programming clock comparator
        - LP: #1150557
      * unbreak automounter support on 64-bit kernel with 32-bit userspace (v2)
        - LP: #1150557
      * bridge: set priority of STP packets
        - LP: #1150557
      * xen-netback: correctly return errors from netbk_count_requests()
        - LP: #1150557
      * xen-netback: cancel the credit timer when taking the vif down
        - LP: #1150557
      * ipv4: fix a bug in ping_err().
        - LP: #1150557
      * ipv6: use a stronger hash for tcp
        - LP: #1150557
      * staging: comedi: ni_labpc: correct differential channel sequence for AI
        commands
        - LP: #1150557
      * staging: comedi: ni_labpc: set up command4 register *after* command3
        - LP: #1150557
      * pstore: Avoid deadlock in panic and emergency-restart path
        - LP: #1150557
      * ata_piix: IDE-mode SATA patch for Intel DH89xxCC DeviceIDs
        - LP: #1150557
      * ata_piix: Add Device IDs for Intel Lynx Point-LP PCH
        - LP: #1150557
      * ata_piix: IDE-mode SATA patch for Intel Avoton DeviceIDs
        - LP: #1150557
      * ata_piix: Add Device IDs for Intel Wellsburg PCH
        - LP: #1150557
      * usb hid quirks for Masterkit MA901 usb radio
        - LP: #1150557
      * 8250: use correct value for PORT_BRCM_TRUMANAGE
        - LP: #1150557
      * usb: Add quirk detection based on interface information
        - LP: #1150557
      * usb: Add USB_QUIRK_RESET_RESUME for all Logitech UVC webcams
        - LP: #1150557
      * speakup: lower default software speech rate
        - LP: #1150557
      * asus-laptop: Do not call HWRS on init
        - LP: #1150557
      * fs: cachefiles: add support for large files in filesystem caching
        - LP: #1150557
      * ext4: rewrite punch hole to use ext4_ext_remove_space()
        - LP: #1150557
      * ext4: fix hole punch failure when depth is greater than 0
        - LP: #1150557
      * ext4: fix kernel BUG on large-scale rm -rf commands
        - LP: #1150557
      * Linux 3.2.40
        - LP: #1150557
      * drm/i915: Periodically sanity check power management
        - LP: #1146425
      * keys: fix race with concurrent install_user_keyrings()
        - LP: #1152788
        - CVE-2013-1792
      * ALSA: hda: remove unused quirk for inverted mute led
        - LP: #1077084
      * xen-netfront: delay gARP until backend switches to Connected
        - LP: #1154608
      * signal: always clear sa_restorer on execve
        - LP: #1153813
        - CVE-2013-0914
      * crypto: user - fix info leaks in report API
        - LP: #1156790, #1156795, #1156799
        - CVE-2013-2548
     -- Steve Conklin <email address hidden>   Thu, 28 Mar 2013 11:51:00 -0500
  • linux-ti-omap4 (3.2.0-1427.36) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1135174
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-39.62
    
      [ Ubuntu: 3.2.0-39.62 ]
    
      * Release Tracking Bug
        - LP: #1134424
      * Revert "SAUCE: samsung-laptop: disable in UEFI mode"
        - LP: #1117693
      * d-i: Add mellanox ethernet drivers to nic-modules
        - LP: #1015339
      * SAUCE: xen/netback: shutdown the ring if it contains garbage.
        - LP: #1117325
        - CVE-2013-0216
      * SAUCE: netback: correct netbk_tx_err to handle wrap around.
        - LP: #1117325
        - CVE-2013-0216
      * SAUCE: xen/netback: don't leak pages on failure in
        xen_netbk_tx_check_gop.
        - LP: #1117331
        - CVE-2013-0217
      * SAUCE: xen/netback: free already allocated memory on failure in
        xen_netbk_get_requests
        - LP: #1117331
        - CVE-2013-0217
      * SAUCE: xen-pciback: rate limit error messages from
        xen_pcibk_enable_msi{, x}()
        - LP: #1117336
        - CVE-2013-0231
      * [debian] Remove dangling symlink from headers package
        - LP: #1112442
      * SAUCE: rt2x00: rt2x00pci_regbusy_read() - only print register access
        failure once
        - LP: #1128840
      * Revert "ALSA: hda - Shut up pins at power-saving mode with Conexnat
        codecs"
        - LP: #1117693, #886975
      * Revert "drm/i915: no lvds quirk for Zotac ZDBOX SD ID12/ID13"
        - LP: #1117693
      * Revert "ptrace: ensure arch_ptrace/ptrace_request can never race with
        SIGKILL"
        - LP: #1131218
      * SAUCE: xen/pv-spinlock: Never enable interrupts in xen_spin_lock_slow()
        - LP: #1011792
      * usb: gadget: dummy: fix enumeration with g_multi
        - LP: #1117693
      * usb: musb: core: print new line in the driver banner again
        - LP: #1117693
      * virtio-blk: Don't free ida when disk is in use
        - LP: #1117693
      * mac80211: use del_timer_sync for final sta cleanup timer deletion
        - LP: #1117693
      * xhci: Handle HS bulk/ctrl endpoints that don't NAK.
        - LP: #1117693
      * USB: Handle auto-transition from hot to warm reset.
        - LP: #1117693
      * USB: Ignore xHCI Reset Device status.
        - LP: #1117693
      * USB: Allow USB 3.0 ports to be disabled.
        - LP: #1117693
      * USB: Increase reset timeout.
        - LP: #1117693
      * USB: Ignore port state until reset completes.
        - LP: #1117693
      * USB: Handle warm reset failure on empty port.
        - LP: #1117693
      * xhci: Avoid "dead ports", add roothub port polling.
        - LP: #1117693
      * ASoC: wm5100: Remove DSP B and left justified formats
        - LP: #1117693
      * mwifiex: handle association failure case correctly
        - LP: #1117693
      * mwifiex: check wait_event_interruptible return value
        - LP: #1117693
      * ASoC: wm2000: Fix sense of speech clarity enable
        - LP: #1117693
      * ioat: Fix DMA memory sync direction correct flag
        - LP: #1117693
      * drm/i915; Only increment the user-pin-count after successfully pinning
        the bo
        - LP: #1117693
      * staging: r8712u: Add new device ID
        - LP: #1117693
      * staging: speakup: avoid out-of-range access in synth_init()
        - LP: #1117693
      * staging: speakup: avoid out-of-range access in synth_add()
        - LP: #1117693
      * staging: comedi: fix minimum AO period for NI 625x and NI 628x
        - LP: #1117693
      * staging: comedi: comedi_test: fix race when cancelling command
        - LP: #1117693
      * regulator: max8997: Use uV in voltage_map_desc
        - LP: #1117693
      * ALSA: pxa27x: fix ac97 cold reset
        - LP: #1117693
      * ALSA: pxa27x: fix ac97 warm reset
        - LP: #1117693
      * SUNRPC: Ensure we release the socket write lock if the rpc_task exits
        early
        - LP: #1117693
      * target: use correct sense code for LUN communication failure
        - LP: #1117693
      * regulator: max8998: Ensure enough delay time for
        max8998_set_voltage_buck_time_sel
        - LP: #1117693
      * radeon/kms: force rn50 chip to always report connected on analog output
        - LP: #1117693
      * tcm_fc: Do not indicate retry capability to initiators
        - LP: #1117693
      * tcm_fc: Do not report target role when target is not defined
        - LP: #1117693
      * sh: Fix FDPIC binary loader
        - LP: #1117693
      * USB: option: Add new MEDIATEK PID support
        - LP: #1117693
      * USB: option: blacklist network interface on ZTE MF880
        - LP: #1117693
      * USB: option: add Telekom Speedstick LTE II
        - LP: #1117693
      * USB: option: add Nexpring NP10T terminal id
        - LP: #1117693
      * USB: cdc-acm: Add support for "PSC Scanning, Magellan 800i"
        - LP: #1117693
      * USB: hub: handle claim of enabled remote wakeup after reset
        - LP: #1117693
      * mm: compaction: fix echo 1 > compact_memory return error issue
        - LP: #1117693
      * mm: use aligned zone start for pfn_to_bitidx calculation
        - LP: #1117693
      * USB: Add device quirk for Microsoft VX700 webcam
        - LP: #1117693
      * PCI: pciehp: Fix wrong workqueue cleanup
        - LP: #1117693
      * PCI: pciehp: Handle push button event asynchronously
        - LP: #1117693
      * PCI: pciehp: Use per-slot workqueues to avoid deadlock
        - LP: #1117693
      * usb: ftdi_sio: Crucible Technologies COMET Caller ID - pid added
        - LP: #1117693
      * PCI/AER: pci_get_domain_bus_and_slot() call missing required
        pci_dev_put()
        - LP: #1117693
      * PCI: shpchp: Handle push button event asynchronously
        - LP: #1117693
      * PCI: shpchp: Use per-slot workqueues to avoid deadlock
        - LP: #1117693
      * serial:ifx6x60:Delete SPI timer when shut down port
        - LP: #1117693
      * tty: 8250_dw: Fix inverted arguments to serial_out in IRQ handler
        - LP: #1117693
      * drm/i915: Invalidate the relocation presumed_offsets along the slow
        path
        - LP: #1117693
      * s390/time: fix sched_clock() overflow
        - LP: #1117693
      * ARM: 7627/1: Predicate preempt logic on PREEMP_COUNT not PREEMPT alone
        - LP: #1117693
      * ARM: 7628/1: head.S: map one extra section for the ATAG/DTB area
        - LP: #1117693
      * staging: vt6656: Fix inconsistent structure packing
        - LP: #1117693
      * 8250/16?50: Add support for Broadcom TruManage redirected serial port
        - LP: #1117693
      * KVM: PPC: Emulate dcbf
        - LP: #1117693
      * USB: option: blacklist network interface on ONDA MT8205 4G LTE
        - LP: #1117693
      * USB: option: add TP-LINK HSUPA Modem MA180
        - LP: #1117693
      * USB: io_ti: Fix NULL dereference in chase_port()
        - LP: #1117693
      * usb: dwc3: gadget: fix ep->maxburst for ep0
        - LP: #1117693
      * intel_idle: Don't register CPU notifier if we are not running.
        - LP: #1117693
      * ACPI / cpuidle: Fix NULL pointer issues when cpuidle is disabled
        - LP: #1117693
      * ACPI / processor: Get power info before updating the C-states
        - LP: #1117693
      * ARM: DMA: Fix struct page iterator in dma_cache_maint() to work with
        sparsemem
        - LP: #1117693
      * evm: checking if removexattr is not a NULL
        - LP: #1117693
      * ALSA: hda - Add Conexant CX20751/2/3/4 codec support
        - LP: #1117693
      * ALSA: hda/conexant - Correct vendor IDs for new codecs
        - LP: #1117693
      * ALSA: hda - Add Conexant CX20755/20756/20757 codec IDs
        - LP: #1117693
      * ftrace: Be first to run code modification on modules
        - LP: #1117693
      * USB: UHCI: fix IRQ race during initialization
        - LP: #1117693
      * fs/cifs/cifs_dfs_ref.c: fix potential memory leakage
        - LP: #1117693
      * Bluetooth: Fix incorrect strncpy() in hidp_setup_hid()
        - LP: #1117693
      * ath9k_htc: Fix memory leak
        - LP: #1117693
      * ath9k: do not link receive buffers during flush
        - LP: #1117693
      * ath9k: fix double-free bug on beacon generate failure
        - LP: #1117693
      * brcmsmac: increase timer reference count for new timers only
        - LP: #1117693
      * efi, x86: Pass a proper identity mapping in efi_call_phys_prelog
        - LP: #1117693
      * ath9k_hw: fix calibration issues on chainmask that don't include chain
        0
        - LP: #1117693
      * ath9k_hw: fix chain swap setting when setting rx chainmask to 5
        - LP: #1117693
      * mwifiex: fix typo in PCIe adapter NULL check
        - LP: #1117693
      * drm/i915: Remove the MI_FLUSH_ENABLE setting.
        - LP: #1117693
      * drm/i915: Correct the bit number for the MI_FLUSH_ENABLE.
        - LP: #1117693
      * drm/i915: Disable AsyncFlip performance optimisations
        - LP: #1117693
      * drm/i915: GFX_MODE Flush TLB Invalidate Mode must be '1' for scanline
        waits
        - LP: #1117693
      * iommu/intel: disable DMAR for g4x integrated gfx
        - LP: #1117693
      * drm/i915: dump UTS_RELEASE into the error_state
        - LP: #1117693
      * drm/radeon: fix a rare case of double kfree
        - LP: #1117693
      * x86/msr: Add capabilities check
        - LP: #1117693
      * can: c_can: fix invalid error codes
        - LP: #1117693
      * can: ti_hecc: fix invalid error codes
        - LP: #1117693
      * can: pch_can: fix invalid error codes
        - LP: #1117693
      * ALSA: usb-audio: fix invalid length check for RME and other UAC 2
        devices
        - LP: #1117693
      * smp: Fix SMP function call empty cpu mask race
        - LP: #1117693
      * IOMMU, AMD Family15h Model10-1Fh erratum 746 Workaround
        - LP: #1117693
      * xfs: Fix possible use-after-free with AIO
        - LP: #1117693
      * ALSA: hda - Fix non-snoop page handling
        - LP: #1117693
      * EDAC: Test correct variable in ->store function
        - LP: #1117693
      * efi: Make 'efi_enabled' a function to query EFI facilities
        - LP: #1117693
      * samsung-laptop: Disable on EFI hardware
        - LP: #1117693
      * NFS: Don't silently fail setattr() requests on mountpoints
        - LP: #1117693
      * NFSv4.1: Handle NFS4ERR_DELAY when resetting the NFSv4.1 session
        - LP: #1117693
      * x86/Sandy Bridge: reserve pages when integrated graphics is present
        - LP: #1117693
      * x86/Sandy Bridge: mark arrays in __init functions as __initconst
        - LP: #1117693
      * x86/Sandy Bridge: Sandy Bridge workaround depends on CONFIG_PCI
        - LP: #1117693
      * ahci: Add identifiers for ASM106x devices
        - LP: #1117693
      * sd: Reshuffle init_sd to avoid crash
        - LP: #1117693
      * drivers/firmware/dmi_scan.c: check dmi version when get system uuid
        - LP: #1117693
      * drivers/firmware/dmi_scan.c: fetch dmi version from SMBIOS if it exists
        - LP: #1117693
      * drm/i915: Implement WaDisableHiZPlanesWhenMSAAEnabled
        - LP: #1117693
      * x86: Use enum instead of literals for trap values
        - LP: #1117693
      * staging: comedi: Kconfig: COMEDI_NI_AT_A2150 should select COMEDI_FC
        - LP: #1117693
      * staging: comedi: don't hijack hardware device private data
        - LP: #1117693
      * intel-iommu: Prevent devices with RMRRs from being placed into SI
        Domain
        - LP: #1117693
      * ALSA: usb - fix race in creation of M-Audio Fast track pro driver
        - LP: #1095315, #1117693
      * igb: release already assigned MSI-X interrupts if setup fails
        - LP: #1117693
      * drbd: add missing part_round_stats to _drbd_start_io_acct
        - LP: #1117693
      * staging: usbip: changed function return type to void
        - LP: #1117693
      * x86, efi: Set runtime_version to the EFI spec revision
        - LP: #1117693
      * printk: fix buffer overflow when calling log_prefix function from
        call_console_drivers
        - LP: #1117693
      * Linux 3.2.38
        - LP: #1117693
      * xen: Fix stack corruption in xen_failsafe_callback for 32bit PVOPS
        guests.
        - LP: #1102374
        - CVE-2013-0190
      * xhci: Fix isoc TD encoding.
        - LP: #1131218
      * xhci: Fix TD size for isochronous URBs.
        - LP: #1131218
      * USB: XHCI: fix memory leak of URB-private data
        - LP: #1131218
      * usb: Prevent dead ports when xhci is not enabled
        - LP: #1131218
      * sched/rt: Use root_domain of rt_rq not current processor
        - LP: #1131218
      * rtlwifi: Fix the usage of the wrong variable in usb.c
        - LP: #1131218
      * drm/radeon: add quirk for RV100 board
        - LP: #1131218
      * USB: qcserial: add Telit Gobi QDL device
        - LP: #1131218
      * USB: option: add support for Telit LE920
        - LP: #1131218
      * mwifiex: fix incomplete scan in case of IE parsing error
        - LP: #1131218
      * USB: EHCI: fix bug in scheduling periodic split transfers
        - LP: #1131218
      * x86-64: Replace left over sti/cli in ia32 audit exit code
        - LP: #1131218
      * Bluetooth: Fix handling of unexpected SMP PDUs
        - LP: #1131218
      * drm/radeon: Calling object_unrefer() when creating fb failure
        - LP: #1131218
      * drm/radeon: prevent crash in the ring space allocation
        - LP: #1131218
      * can: c_can: Set reserved bit in IFx_MASK2 to 1 on write
        - LP: #1131218
      * USB: ftdi_sio: add PID/VID entries for ELV WS 300 PC II
        - LP: #1131218
      * USB: option: add Changhong CH690
        - LP: #1131218
      * USB: ftdi_sio: add Zolix FTDI PID
        - LP: #1131218
      * USB: storage: Define a new macro for USB storage match rules
        - LP: #1131218
      * USB: storage: optimize to match the Huawei USB storage devices and
        support new switch command
        - LP: #1131218
      * nilfs2: fix fix very long mount time issue
        - LP: #1131218
      * drivers/rtc/rtc-isl1208.c: call rtc_update_irq() from the alarm irq
        handler
        - LP: #1131218
      * drivers/rtc/rtc-pl031.c: fix the missing operation on enable
        - LP: #1131218
      * virtio_console: Don't access uninitialized data.
        - LP: #1131218
      * wireless: rt2x00: rt{2500,73}usb.c put back duplicate id
        - LP: #1131218
      * Wireless: rt2x00: Add device id for Sweex LW323 to rt2800usb.c
        - LP: #1131218
      * rt2800usb: Add support for 2001:3c1e (D-Link DWA-125 rev B1) USB Wi-Fi
        adapter
        - LP: #1131218
      * gspca_kinect: add Kinect for Windows USB id
        - LP: #1131218
      * ahci: support the STA2X11 I/O Hub
        - LP: #1131218
      * ahci: Add support for Enmotus Bobcat device.
        - LP: #1131218
      * ptrace/x86: Introduce set_task_blockstep() helper
        - LP: #1131218
      * ptrace/x86: Partly fix set_task_blockstep()->update_debugctlmsr() logic
        - LP: #1131218
      * ptrace: ensure arch_ptrace/ptrace_request can never race with SIGKILL
        - LP: #1131218
      * Bluetooth: Fix sending HCI commands after reset
        - LP: #1131218
      * HID: usbhid: quirk for Formosa IR receiver
        - LP: #1131218
      * kernel/resource.c: fix stack overflow in __reserve_region_with_split()
        - LP: #1131218
      * net: prevent setting ttl=0 via IP_TTL
        - LP: #1131218
      * ipv6: fix the noflags test in addrconf_get_prefix_route
        - LP: #1131218
      * MAINTAINERS: Stephen Hemminger email change
        - LP: #1131218
      * ipv6: fix header length calculation in ip6_append_data()
        - LP: #1131218
      * isdn/gigaset: fix zero size border case in debug dump
        - LP: #1131218
      * netxen: fix off by one bug in netxen_release_tx_buffer()
        - LP: #1131218
      * r8169: remove the obsolete and incorrect AMD workaround
        - LP: #1131218
      * net: loopback: fix a dst refcounting issue
        - LP: #1131218
      * pktgen: correctly handle failures when adding a device
        - LP: #1131218
      * ipv6: do not create neighbor entries for local delivery
        - LP: #1131218
      * packet: fix leakage of tx_ring memory
        - LP: #1131218
      * atm/iphase: rename fregt_t -> ffreg_t
        - LP: #1131218
      * sctp: refactor sctp_outq_teardown to insure proper re-initalization
        - LP: #1131218
      * net: sctp: sctp_setsockopt_auth_key: use kzfree instead of kfree
        - LP: #1131218
      * net: sctp: sctp_endpoint_free: zero out secret key data
        - LP: #1131218
      * tcp: frto should not set snd_cwnd to 0
        - LP: #1131218
      * tcp: fix for zero packets_in_flight was too broad
        - LP: #1131218
      * tcp: fix MSG_SENDPAGE_NOTLAST logic
        - LP: #1131218
      * tg3: Avoid null pointer dereference in tg3_interrupt in netconsole mode
        - LP: #1131218
      * tg3: Fix crc errors on jumbo frame receive
        - LP: #1131218
      * x86/xen: don't assume %ds is usable in xen_iret for 32-bit PVOPS.
        - LP: #1131218
      * Linux 3.2.39
        - LP: #1131218
      * vhost: fix length for cross region descriptor
        - LP: #1130951
        - CVE-2013-0311
     -- Paolo Pisati <email address hidden>   Thu, 28 Feb 2013 11:51:33 +0100
  • linux-ti-omap4 (3.2.0-1426.35) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1130359
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-38.61
    
      [ Ubuntu: 3.2.0-38.61 ]
    
      * Release Tracking Bug
        - LP: #1130044
      * ptrace: introduce signal_wake_up_state() and ptrace_signal_wake_up()
        - LP: #1129192
        - CVE-2013-0871
      * ptrace: ensure arch_ptrace/ptrace_request can never race with SIGKILL
        - LP: #1129192
        - CVE-2013-0871
      * wake_up_process() should be never used to wakeup a TASK_STOPPED/TRACED
        task
        - LP: #1129192
        - CVE-2013-0871
    
      [ Ubuntu: 3.2.0-38.60 ]
    
      * Release Tracking Bug
        - LP: #1124013
      * SAUCE: fix i915 regression after commit 9594e7e
        - LP: #1119809
     -- Paolo Pisati <email address hidden>   Wed, 20 Feb 2013 21:34:44 +0100
  • linux-ti-omap4 (3.2.0-1426.34) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1117447
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-38.59
    
      [ Ubuntu: 3.2.0-38.59 ]
    
      * Release Tracking Bug
        - LP: #1116240
      * [Config] enable various HVC consoles
        - LP: #1102206
      * [Config] updateconfigs for 3.2.36 stable update
      * (config) Move 9p modules into generic package
        - LP: #1107658
      * Revert "device_cgroup: fix RCU usage"
        - LP: #1096966
      * Revert "sched, autogroup: Stop going ahead if autogroup is disabled"
        - LP: #1096966
      * Revert "ath9k_hw: Update AR9003 high_power tx gain table"
        - LP: #1096966
      * Revert "mm: vmscan: fix endless loop in kswapd balancing"
        - LP: #1096966
      * freezer: PF_FREEZER_NOSIG should be cleared along with PF_NOFREEZE
        - LP: #1096966
      * i915: Quirk no_lvds on Gigabyte GA-D525TUD ITX motherboard
        - LP: #1096966
      * drm/i915: Add no-lvds quirk for Supermicro X7SPA-H
        - LP: #1096966
      * ACPI: missing break
        - LP: #1096966
      * workqueue: convert BUG_ON()s in __queue_delayed_work() to
        WARN_ON_ONCE()s
        - LP: #1096966
      * hwmon: (coretemp) Improve support of recent Atom CPU models
        - LP: #1096966
      * hwmon: (coretemp) Add support for Atom D2000 and N2000 series CPU
        models
        - LP: #1096966
      * hwmon: (coretemp) Improve support for TjMax detection on Atom CPUs
        - LP: #1096966
      * hwmon: (coretemp) Add support for Atom CE4110/4150/4170
        - LP: #1096966
      * ARM: 7566/1: vfp: fix save and restore when running on pre-VFPv3 and
        CONFIG_VFPv3 set
        - LP: #1096966
      * sata_svw: check DMA start bit before reset
        - LP: #1096966
      * drivers/leds/leds-lp5521.c: fix typo
        - LP: #1096966
      * drivers/leds/leds-lp5521.c: ret may be uninitialized
        - LP: #1096966
      * drivers/leds/leds-lp5521.c: fix lp5521_read() error handling
        - LP: #1096966
      * scsi: aha152x: Fix sparse warning and make printing pointer address
        more portable.
        - LP: #1096966
      * ALSA: hda - Fix missing beep on ASUS X43U notebook
        - LP: #1096966
      * i7300_edac: Fix error flag testing
        - LP: #1096966
      * Revert misapplied "mmc: sh-mmcif: avoid oops on spurious interrupts"
        - LP: #1096966
      * tmpfs: fix shared mempolicy leak
        - LP: #1096966
      * powerpc: fix wii_memory_fixups() compile error on 3.0.y tree
        - LP: #1096966
      * s390/kvm: dont announce RRBM support
        - LP: #1096966
      * cgroup: cgroup_subsys->fork() should be called after the task is added
        to css_set
        - LP: #1096966
      * freezer: add missing mb's to freezer_count() and freezer_should_skip()
        - LP: #1096966
      * mm: add kmap_to_page()
        - LP: #1096966
      * mm: highmem: export kmap_to_page for modules
        - LP: #1096966
      * virtio: 9p: correctly pass physical address to userspace for high pages
        - LP: #1096966
      * virtio: force vring descriptors to be allocated from lowmem
        - LP: #1096966
      * ath9k_hw: Enable hw PLL power save for AR9462
        - LP: #1096966
      * KVM: PPC: 44x: fix DCR read/write
        - LP: #1096966
      * usb: gadget: network: fix bind() error path
        - LP: #1096966
      * usb: gadget: midi: free hs descriptors
        - LP: #1096966
      * usb: gadget: phonet: free requests in pn_bind()'s error path
        - LP: #1096966
      * usb: gadget: uvc: fix error path in uvc_function_bind()
        - LP: #1096966
      * x86: hpet: Fix masking of MSI interrupts
        - LP: #1096966
      * usb: musb: cppi_dma: export cppi_interrupt()
        - LP: #1096966
      * nfs: fix wrong object type in lockowner_slab
        - LP: #1096966
      * iscsi-target: Always send a response before terminating iSCSI
        connection
        - LP: #1096966
      * ext4: fix memory leak in ext4_xattr_set_acl()'s error path
        - LP: #1096966
      * ARM: mm: use pteval_t to represent page protection values
        - LP: #1096966
      * USB: fix endpoint-disabling for failed config changes
        - LP: #1096966
      * USB: EHCI: bugfix: urb->hcpriv should not be NULL
        - LP: #1096966
      * genirq: Always force thread affinity
        - LP: #1096966
      * xhci: Fix conditional check in bandwidth calculation.
        - LP: #1096966
      * xHCI: Fix TD Size calculation on 1.0 hosts.
        - LP: #1096966
      * xhci: fix null-pointer dereference when destroying half-built segment
        rings
        - LP: #1096966
      * xhci: Extend Fresco Logic MSI quirk.
        - LP: #1096966
      * usb: host: xhci: Stricter conditional for Z1 system models for
        Compliance Mode Patch
        - LP: #1096966
      * Staging: bcm: Create and initialize new device id in InterfaceInit
        - LP: #1096966
      * Staging: bcm: Add two products and remove an existing product.
        - LP: #1096966
      * rcu: Fix batch-limit size problem
        - LP: #1096966
      * ext4: init pagevec in ext4_da_block_invalidatepages
        - LP: #1096966
      * powerpc: Fix CONFIG_RELOCATABLE=y CONFIG_CRASH_DUMP=n build
        - LP: #1096966
      * ftrace: Clear bits properly in reset_iter_read()
        - LP: #1096966
      * ACPI / battery: Correct battery capacity values on Thinkpads
        - LP: #1096966
      * cgroup: remove incorrect dget/dput() pair in cgroup_create_dir()
        - LP: #1096966
      * Bluetooth: Add support for BCM20702A0 [04ca, 2003]
        - LP: #1096966
      * Bluetooth: Add support for BCM20702A0 [0b05, 17b5]
        - LP: #1096966
      * regulator: wm831x: Set the new rather than old value for DVS VSEL
        - LP: #1096966
      * drm: fix documentation for drm_crtc_set_mode()
        - LP: #1096966
      * mfd: Only unregister platform devices allocated by the mfd core
        - LP: #1096966
      * NFS: Add sequence_priviliged_ops for nfs4_proc_sequence()
        - LP: #1096966
      * drm/i915: make the panel fitter work on pipes B and C on IVB
        - LP: #1096966
      * USB: add new zte 3g-dongle's pid to option.c
        - LP: #1096966
      * ACPI / PM: Add Sony Vaio VPCEB1S1E to nonvs blacklist.
        - LP: #1096966
      * nfsd: fix v4 reply caching
        - LP: #1096966
      * USB: OHCI: workaround for hardware bug: retired TDs not added to the
        Done Queue
        - LP: #1096966
      * USB: option: blacklist network interface on Huawei E173
        - LP: #1096966
      * USB: cp210x: add Virtenio Preon32 device id
        - LP: #1096966
      * usb: ftdi_sio: fixup BeagleBone A5+ quirk
        - LP: #1096966
      * USB: ftdi_sio: Add support for Newport AGILIS motor drivers
        - LP: #1096966
      * iscsit: use GFP_ATOMIC under spin lock
        - LP: #1096966
      * sata_promise: fix hardreset lockdep error
        - LP: #1096966
      * xhci: Add Lynx Point LP to list of Intel switchable hosts
        - LP: #1096966
      * USB: mark uas driver as BROKEN
        - LP: #1096966
      * can: Do not call dev_put if restart timer is running upon close
        - LP: #1096966
      * prevent stack buffer overflow in host_reset
        - LP: #1096966
      * mvsas: fix undefined bit shift
        - LP: #1096966
      * qla2xxx: Test and clear FCPORT_UPDATE_NEEDED atomically.
        - LP: #1096966
      * ACPI: do acpisleep dmi check when CONFIG_ACPI_SLEEP is set
        - LP: #1096966
      * acpi/video_detect: blacklist samsung x360
        - LP: #1096966
      * ACPI / video: Add "Asus UL30VT" to ACPI video detect blacklist
        - LP: #1096966
      * ACPI / PNP: Do not crash due to stale pointer use during system resume
        - LP: #1096966
      * ring-buffer: Fix NULL pointer if rb_set_head_page() fails
        - LP: #1096966
      * firewire: net: Fix handling of fragmented multicast/broadcast packets.
        - LP: #1096966
      * HID: apple: Add Apple wireless keyboard 2011 ANSI PID
        - LP: #1096966
      * HID: Add Apple wireless keyboard 2011 ANSI to special driver list
        - LP: #1096966
      * libata: set dma_mode to 0xff in reset
        - LP: #1096966
      * s390/cio: fix pgid reserved check
        - LP: #1096966
      * Bluetooth: Add missing lock nesting notation
        - LP: #1096966
      * ALSA: usb-audio: Avoid autopm calls after disconnection
        - LP: #1096966
      * ALSA: usb-audio: Fix missing autopm for MIDI input
        - LP: #1096966
      * ACPI / video: ignore BIOS initial backlight value for HP Folio 13-2000
        - LP: #1096966
      * x86,AMD: Power driver support for AMD's family 16h processors
        - LP: #1096966
      * target/file: Fix 32-bit highmem breakage for SGL -> iovec mapping
        - LP: #1096966
      * drm/i915: Close race between processing unpin task and queueing the
        flip
        - LP: #1096966
      * pnpacpi: fix incorrect TEST_ALPHA() test
        - LP: #1096966
      * drm/radeon/kms: use frac fb div on APUs
        - LP: #1096966
      * drm/radeon/dce32+: use fractional fb dividers for high clocks
        - LP: #1096966
      * drm/radeon: fix eDP clk and lane setup for scaled modes
        - LP: #1096966
      * regmap: debugfs: Avoid overflows for very small reads
        - LP: #1096966
      * ath9k: ar9003: fix OTP register offsets for AR9340
        - LP: #1096966
      * bcma: mips: fix clearing device IRQ
        - LP: #1096966
      * ath9k_hw: Fix signal strength / channel noise reporting
        - LP: #1096966
      * drm/i915: drop unnecessary check from fdi_link_train code
        - LP: #1096966
      * drm/i915: disable cpt phase pointer fdi rx workaround
        - LP: #1096966
      * nfsd: avoid permission checks on EXCLUSIVE_CREATE replay
        - LP: #1096966
      * iwlwifi: don't handle masked interrupt
        - LP: #1096966
      * mm: dmapool: use provided gfp flags for all dma_alloc_coherent() calls
        - LP: #1096966
      * x86, 8042: Enable A20 using KBC to fix S3 resume on some MSI laptops
        - LP: #1096966
      * solos-pci: fix double-free of TX skb in DMA mode
        - LP: #1096966
      * ALSA: hda - Add stereo-dmic fixup for Acer Aspire One 522
        - LP: #1096966
      * drm/radeon: fix amd afusion gpu setup aka sumo v2
        - LP: #1096966
      * NFS: avoid NULL dereference in nfs_destroy_server
        - LP: #1096966
      * target/tcm_fc: fix the lockdep warning due to inconsistent lock state
        - LP: #1096966
      * mtd: nand: gpmi: reset BCH earlier, too, to avoid NAND startup problems
        - LP: #1096966
      * ALSA: hda - Fix pin configuration of HP Pavilion dv7
        - LP: #1096966
      * MIPS: Fix poweroff failure when HOTPLUG_CPU configured.
        - LP: #1096966
      * ALSA: hda - Always turn on pins for HDMI/DP
        - LP: #1096966
      * fix Null pointer dereference on disk error
        - LP: #1096966
      * i2400m: add Intel 6150 device IDs
        - LP: #1096966
      * Input: walkera0701 - fix crash on startup
        - LP: #1096966
      * ALSA: hda - Fix the wrong pincaps set in ALC861VD dallas/hp fixup
        - LP: #1096966
      * proc: pid/status: show all supplementary groups
        - LP: #1096966
      * nfsd4: fix oops on unusual readlike compound
        - LP: #1096966
      * CRIS: fix I/O macros
        - LP: #1096966
      * ARM: missing ->mmap_sem around find_vma() in swp_emulate.c
        - LP: #1096966
      * intel-iommu: Free old page tables before creating superpage
        - LP: #1096966
      * vfs: d_obtain_alias() needs to use "/" as default name.
        - LP: #1096966
      * SGI-XP: handle non-fatal traps
        - LP: #1096966
      * dm persistent data: rename node to btree_node
        - LP: #1096966
      * dm ioctl: prevent unsafe change to dm_ioctl data_size
        - LP: #1096966
      * drm/i915: do not ignore eDP bpc settings from vbt
        - LP: #1096966
      * drm/i915: do not default to 18 bpp for eDP if missing from VBT
        - LP: #1096966
      * bonding: fix race condition in bonding_store_slaves_active
        - LP: #1096966
      * sctp: fix memory leak in sctp_datamsg_from_user() when copy from user
        space fails
        - LP: #1096966
      * sctp: fix -ENOMEM result with invalid user space pointer in sendto()
        syscall
        - LP: #1096966
      * ne2000: add the right platform device
        - LP: #1096966
      * irda: sir_dev: Fix copy/paste typo
        - LP: #1096966
      * ipv4: ip_check_defrag must not modify skb before unsharing
        - LP: #1096966
      * usb/ipheth: Add iPhone 5 support
        - LP: #1096966
      * iwlwifi: handle DMA mapping failures
        - LP: #1096966
      * telephony: ijx: buffer overflow in ixj_write_cid()
        - LP: #1096966
      * i82975x_edac: Fix dimm label initialization
        - LP: #1096966
      * hpsa: gen8plus Smart Array IDs
        - LP: #1096966
      * thp, memcg: split hugepage for memcg oom on cow
        - LP: #1096966
      * udf: fix memory leak while allocating blocks during write
        - LP: #1096966
      * staging: vt6656: [BUG] out of bound array reference in RFbSetPower.
        - LP: #1096966
      * staging: vt6656: 64 bit fixes: use u32 for QWORD definition.
        - LP: #1096966
      * staging: vt6656: 64 bit fixes : correct all type sizes
        - LP: #1096966
      * staging: vt6656: 64 bit fixes: fix long warning messages.
        - LP: #1096966
      * staging: vt6656: 64bit fixes: key.c/h change unsigned long to u32
        - LP: #1096966
      * staging: vt6656: 64bit fixes: vCommandTimerWait change calculation of
        timer.
        - LP: #1096966
      * ramoops: fix use of rounddown_pow_of_two()
        - LP: #1096966
      * Linux 3.2.36
        - LP: #1096966
      * ext4: fix extent tree corruption caused by hole punch
        - LP: #1100376
      * i915: ensure that VGA plane is disabled
        - LP: #1100376
      * ext4: check dioread_nolock on remount
        - LP: #1100376
      * jbd2: fix assertion failure in jbd2_journal_flush()
        - LP: #1100376
      * hwmon: (lm73} Detect and report i2c bus errors
        - LP: #1100376
      * ext4: do not try to write superblock on ro remount w/o journal
        - LP: #1100376
      * PCI: Reduce Ricoh 0xe822 SD card reader base clock frequency to 50MHz
        - LP: #1100376
      * mm: Fix PageHead when !CONFIG_PAGEFLAGS_EXTENDED
        - LP: #1100376
      * cifs: adjust sequence number downward after signing NT_CANCEL request
        - LP: #1100376
      * tmpfs mempolicy: fix /proc/mounts corrupting memory
        - LP: #1100376
      * p54usb: add USB ID for T-Com Sinus 154 data II
        - LP: #1100376
      * ath9k_hw: Fix RX gain initvals for AR9485
        - LP: #1100376
      * p54usb: add USBIDs for two more p54usb devices
        - LP: #1100376
      * powerpc/vdso: Remove redundant locking in update_vsyscall_tz()
        - LP: #1100376
      * powerpc: Add missing NULL terminator to avoid boot panic on PPC40x
        - LP: #1100376
      * drm/radeon: add connector table for SAM440ep embedded board
        - LP: #1100376
      * drm/radeon: add connector table for Mac G4 Silver
        - LP: #1100376
      * drm/radeon: Properly handle DDC probe for DP bridges
        - LP: #1100376
      * drm/nouveau: fix init with agpgart-uninorth
        - LP: #1100376
      * video: mxsfb: fix crash when unblanking the display
        - LP: #1100376
      * nfs: fix null checking in nfs_get_option_str()
        - LP: #1100376
      * SUNRPC: Ensure that we free the rpc_task after cleanups are done
        - LP: #1100376
      * ACPI / scan: Do not use dummy HID for system bus ACPI nodes
        - LP: #1100376
      * mm: limit mmu_gather batching to fix soft lockups on !CONFIG_PREEMPT
        - LP: #1100376
      * drivers/rtc/rtc-vt8500.c: correct handling of CR_24H bitfield
        - LP: #1100376
      * drivers/rtc/rtc-vt8500.c: fix handling of data passed in struct
        rtc_time
        - LP: #1100376
      * udf: don't increment lenExtents while writing to a hole
        - LP: #1100376
      * epoll: prevent missed events on EPOLL_CTL_MOD
        - LP: #1100376
      * rt2x00: Don't let mac80211 send a BAR when an AMPDU subframe fails
        - LP: #1100376
      * mac80211: introduce IEEE80211_HW_TEARDOWN_AGGR_ON_BAR_FAIL
        - LP: #1100376
      * Revert: "rt2x00: Don't let mac80211 send a BAR when an AMPDU subframe
        fails"
        - LP: #1100376
      * ftrace: Do not function trace inlined functions
        - LP: #1100376
      * sparc: huge_ptep_set_* functions need to call set_huge_pte_at()
        - LP: #1100376
      * inet: Fix kmemleak in tcp_v4/6_syn_recv_sock and
        dccp_v4/6_request_recv_sock
        - LP: #1100376
      * net: sched: integer overflow fix
        - LP: #1100376
      * tcp: implement RFC 5961 3.2
        - LP: #1100376
      * tcp: implement RFC 5961 4.2
        - LP: #1100376
      * tcp: refine SYN handling in tcp_validate_incoming
        - LP: #1100376
      * tcp: tcp_replace_ts_recent() should not be called from
        tcp_validate_incoming()
        - LP: #1100376
      * tcp: RFC 5961 5.2 Blind Data Injection Attack Mitigation
        - LP: #1100376
      * mvsas: Fix oops when ata commond timeout.
        - LP: #1100376
      * RDMA/nes: Fix for crash when registering zero length MR for CQ
        - LP: #1100376
      * RDMA/nes: Fix for terminate timer crash
        - LP: #1100376
      * ACPI : do not use Lid and Sleep button for S5 wakeup
        - LP: #1100376
      * aoe: do not call bdi_init after blk_alloc_queue
        - LP: #1100376
      * Linux 3.2.37
        - LP: #1100376
      * tg3: Scale back code that modifies MRRS
        - LP: #1102209
      * tg3: Recode PCI MRRS adjustment as a PCI quirk
        - LP: #1102209
      * HID: Add suport for the brightness control keys on HP keyboards
        - LP: #1007575
      * inotify, fanotify: replace fsnotify_put_group() with
        fsnotify_destroy_group()
        - LP: #1110605
      * fsnotify: introduce fsnotify_get_group()
        - LP: #1110605
      * fsnotify: use reference counting for groups
        - LP: #1110605
      * fsnotify: take groups mark_lock before mark lock
        - LP: #1110605
      * fanotify: add an extra flag to mark_remove_from_mask that indicates
        wheather a mark should be destroyed
        - LP: #1110605
      * fsnotify: use a mutex instead of a spinlock to protect a groups mark
        list
        - LP: #1110605
      * audit: clean up refcounting in audit-tree
        - LP: #1110605
      * fsnotify: pass group to fsnotify_destroy_mark()
        - LP: #1110605
      * fsnotify: introduce locked versions of fsnotify_add_mark() and
        fsnotify_remove_mark()
        - LP: #1110605
      * fsnotify: dont put marks on temporary list when clearing marks by group
        - LP: #1110605
      * fsnotify: change locking order
        - LP: #1110605
      * ALSA: usb-audio: Fix regression by disconnection-race-fix patch
        - LP: #1097396
     -- Paolo Pisati <email address hidden>   Fri, 08 Feb 2013 10:22:52 +0100
  • linux-ti-omap4 (3.2.0-1425.33) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1105112
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-37.58
    
      [ Ubuntu: 3.2.0-37.58 ]
    
      * Release Tracking Bug
        - LP: #1104061
      * Revert "fsnotify: change locking order"
        - LP: #1101666
      * Revert "fsnotify: dont put marks on temporary list when clearing marks
        by group"
        - LP: #1101666
      * Revert "fsnotify: introduce locked versions of fsnotify_add_mark() and
        fsnotify_remove_mark()"
        - LP: #1101666
      * Revert "fsnotify: pass group to fsnotify_destroy_mark()"
        - LP: #1101666
      * Revert "fsnotify: use a mutex instead of a spinlock to protect a groups
        mark list"
        - LP: #1101666
      * Revert "fanotify: add an extra flag to mark_remove_from_mask that
        indicates wheather a mark should be destroyed"
        - LP: #1101666
      * Revert "fsnotify: take groups mark_lock before mark lock"
        - LP: #1101666
      * Revert "fsnotify: use reference counting for groups"
        - LP: #1101666
      * Revert "fsnotify: introduce fsnotify_get_group()"
        - LP: #1101666
     -- Paolo Pisati <email address hidden>   Fri, 25 Jan 2013 17:25:18 +0100
  • linux-ti-omap4 (3.2.0-1424.32) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1097595
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-36.57
    
      [ Ubuntu: 3.2.0-36.57 ]
    
      * Release Tracking Bug
        - LP: #1097389
      * Revert "SAUCE: fsnotify: dont put marks on temporary list when clearing
        marks by group"
        - LP: #1096137
      * Revert "SAUCE: fsnotify: introduce locked versions of
        fsnotify_add_mark() and fsnotify_remove_mark()"
        - LP: #1096137
      * Revert "SAUCE: fsnotify: pass group to fsnotify_destroy_mark()"
        - LP: #1096137
      * Revert "SAUCE: fsnotify: use a mutex instead of a spinlock to protect a
        groups mark list"
        - LP: #1096137
      * Revert "SAUCE: fanotify: add an extra flag to mark_remove_from_mask
        that indicates wheather a mark should be destroyed"
        - LP: #1096137
      * Revert "SAUCE: fsnotify: take groups mark_lock before mark lock"
        - LP: #1096137
      * Revert "SAUCE: fsnotify: use reference counting for groups"
        - LP: #1096137
      * Revert "SAUCE: fsnotify: introduce fsnotify_get_group()"
        - LP: #1096137
      * fsnotify: introduce fsnotify_get_group()
        - LP: #1096137
      * fsnotify: use reference counting for groups
        - LP: #1096137
      * fsnotify: take groups mark_lock before mark lock
        - LP: #1096137
      * fanotify: add an extra flag to mark_remove_from_mask that indicates
        wheather a mark should be destroyed
        - LP: #1096137
      * fsnotify: use a mutex instead of a spinlock to protect a groups mark
        list
        - LP: #1096137
      * fsnotify: pass group to fsnotify_destroy_mark()
        - LP: #1096137
      * fsnotify: introduce locked versions of fsnotify_add_mark() and
        fsnotify_remove_mark()
        - LP: #1096137
      * fsnotify: dont put marks on temporary list when clearing marks by group
        - LP: #1096137
      * fsnotify: change locking order
        - LP: #1096137
    
    linux-ti-omap4 (3.2.0-1424.31) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1095797
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-36.56
    
      [ Ubuntu: 3.2.0-36.56 ]
    
      * Release Tracking Bug
        - LP: #1095351
      * SAUCE: add eeprom_bad_csum_allow module parameter
        - LP: #1070182
      * SAUCE: samsung-laptop: disable in UEFI mode
        - LP: #1040557
      * SAUCE: usb: cdc-wdm: fix regression on buffer deallocation
        - LP: #1074157
      * SAUCE: exec: do not leave bprm->interp on stack
        - LP: #1068888
        - CVE-2012-4530
      * Add ceph to virtual kernel flavor
        - LP: #1063784
      * SAUCE: fsnotify: introduce fsnotify_get_group()
        - LP: #922906
      * SAUCE: fsnotify: use reference counting for groups
        - LP: #922906
      * SAUCE: fsnotify: take groups mark_lock before mark lock
        - LP: #922906
      * SAUCE: fanotify: add an extra flag to mark_remove_from_mask that
        indicates wheather a mark should be destroyed
        - LP: #922906
      * SAUCE: fsnotify: use a mutex instead of a spinlock to protect a groups
        mark list
        - LP: #922906
      * SAUCE: fsnotify: pass group to fsnotify_destroy_mark()
        - LP: #922906
      * SAUCE: fsnotify: introduce locked versions of fsnotify_add_mark() and
        fsnotify_remove_mark()
        - LP: #922906
      * SAUCE: fsnotify: dont put marks on temporary list when clearing marks
        by group
        - LP: #922906
      * SAUCE: tools: hv: Netlink source address validation allows DoS
        - LP: #1084777
        - CVE-2012-5532
      * drm/i915: add Ivy Bridge GT2 Server entries
        - LP: #1087302
      * drm/i915: EBUSY status handling added to i915_gem_fault().
        - LP: #1087302
      * UBIFS: introduce categorized lprops counter
        - LP: #1087865
      * UBIFS: fix mounting problems after power cuts
        - LP: #1087865
      * futex: Handle futex_pi OWNER_DIED take over correctly
        - LP: #1087865
      * mac80211: sync acccess to tx_filtered/ps_tx_buf queues
        - LP: #1087865
      * ASoC: wm8978: pll incorrectly configured when codec is master
        - LP: #1087865
      * device_cgroup: fix RCU usage
        - LP: #1087865
      * ASoC: dapm: Use card_list during DAPM shutdown
        - LP: #1087865
      * s390/signal: set correct address space control
        - LP: #1087865
      * wireless: allow 40 MHz on world roaming channels 12/13
        - LP: #1087865
      * drm/i915/sdvo: clean up connectors on intel_sdvo_init() failures
        - LP: #1087865
      * s390/gup: add missing TASK_SIZE check to get_user_pages_fast()
        - LP: #1087865
      * USB: option: add Novatel E362 and Dell Wireless 5800 USB IDs
        - LP: #1087865
      * USB: option: add Alcatel X220/X500D USB IDs
        - LP: #1087865
      * drm/radeon: fix logic error in atombios_encoders.c
        - LP: #1087865
      * ttm: Clear the ttm page allocated from high memory zone correctly
        - LP: #1087865
      * memcg: oom: fix totalpages calculation for memory.swappiness==0
        - LP: #1087865
      * tmpfs: change final i_blocks BUG to WARNING
        - LP: #1087865
      * x86: Exclude E820_RESERVED regions and memory holes above 4 GB from
        direct mapping.
        - LP: #1087865
      * x86, mm: Find_early_table_space based on ranges that are actually being
        mapped
        - LP: #1087865
      * x86, mm: Undo incorrect revert in arch/x86/mm/init.c
        - LP: #1087865
      * netfilter: Mark SYN/ACK packets as invalid from original direction
        - LP: #1087865
      * netfilter: Validate the sequence number of dataless ACK packets as well
        - LP: #1087865
      * netfilter: nf_nat: don't check for port change on ICMP tuples
        - LP: #1087865
      * ipv4: avoid undefined behavior in do_ip_setsockopt()
        - LP: #1087865
      * ipv6: setsockopt(IPIPPROTO_IPV6, IPV6_MINHOPCOUNT) forgot to set return
        value
        - LP: #1087865
      * net: correct check in dev_addr_del()
        - LP: #1087865
      * net-rps: Fix brokeness causing OOO packets
        - LP: #1087865
      * usb: use usb_serial_put in usb_serial_probe errors
        - LP: #1087865
      * PCI : Calculate right add_size
        - LP: #1087865
      * Input: i8042 - also perform controller reset when suspending
        - LP: #1087865
      * ixgbe: add support for new 82599 device id
        - LP: #1087865
      * ixgbe: add support for X540-AT1
        - LP: #1087865
      * drm/i915: Check VBIOS value for determining LVDS dual channel mode, too
        - LP: #1087865
      * get_dvb_firmware: fix download site for tda10046 firmware
        - LP: #1087865
      * m68k: fix sigset_t accessor functions
        - LP: #1087865
      * HID: add quirk for Freescale i.MX28 ROM recovery
        - LP: #1087865
      * brcm80211: smac: only print block-ack timeout message at trace level
        - LP: #1087865
      * bas_gigaset: fix pre_reset handling
        - LP: #1087865
      * GFS2: Test bufdata with buffer locked and gfs2_log_lock held
        - LP: #1087865
      * ptp: update adjfreq callback description
        - LP: #1087865
      * watchdog: using u64 in get_sample_period()
        - LP: #1087865
      * x86, amd: Disable way access filter on Piledriver CPUs
        - LP: #1087865
      * mtd: ofpart: Fix incorrect NULL check in parse_ofoldpart_partitions()
        - LP: #1087865
      * mtd: slram: invalid checking of absolute end address
        - LP: #1087865
      * jffs2: Fix lock acquisition order bug in jffs2_write_begin
        - LP: #1087865
      * isci: copy fis 0x34 response into proper buffer
        - LP: #1087865
      * mac80211: deinitialize ibss-internals after emptiness check
        - LP: #1087865
      * fix virtual aliasing issue in get_shared_area()
        - LP: #1087865
      * rtlwifi: rtl8192cu: Add new USB ID
        - LP: #1087865
      * mwifiex: fix system hang issue in cmd timeout error case
        - LP: #1087865
      * mwifiex: report error to MMC core if we cannot suspend
        - LP: #1087865
      * xfs: drop buffer io reference when a bad bio is built
        - LP: #1087865
      * ALSA: ua101, usx2y: fix broken MIDI output
        - LP: #1087865
      * sparc64: not any error from do_sigaltstack() should fail rt_sigreturn()
        - LP: #1087865
      * reiserfs: Fix lock ordering during remount
        - LP: #1087865
      * reiserfs: Protect reiserfs_quota_on() with write lock
        - LP: #1087865
      * reiserfs: Protect reiserfs_quota_write() with write lock
        - LP: #1087865
      * reiserfs: Move quota calls out of write lock
        - LP: #1087865
      * md: Reassigned the parameters if read_seqretry returned true in func
        md_is_badblock.
        - LP: #1087865
      * md: Avoid write invalid address if read_seqretry returned true.
        - LP: #1087865
      * drm/radeon: properly track the crtc not_enabled case
        evergreen_mc_stop()
        - LP: #1087865
      * radeon: add AGPMode 1 quirk for RV250
        - LP: #1087865
      * x86-32: Fix invalid stack address while in softirq
        - LP: #1087865
      * x86-32: Export kernel_stack_pointer() for modules
        - LP: #1087865
      * x86, microcode, AMD: Add support for family 16h processors
        - LP: #1087865
      * ALSA: hda - Add new codec ALC283 ALC290 support
        - LP: #1087865
      * ALSA: hda - Add support for Realtek ALC292
        - LP: #1081466, #1087865
      * selinux: fix sel_netnode_insert() suspicious rcu dereference
        - LP: #1087865
      * Dove: Attempt to fix PMU/RTC interrupts
        - LP: #1087865
      * Dove: Fix irq_to_pmu()
        - LP: #1087865
      * ARM: Kirkwood: Update PCI-E fixup
        - LP: #1087865
      * fix user-triggerable panic on parisc
        - LP: #1087865
      * dm: fix deadlock with request based dm and queue request_fn recursion
        - LP: #1087865
      * block: Don't access request after it might be freed
        - LP: #1087865
      * jbd: Fix lock ordering bug in journal_unmap_buffer()
        - LP: #1087865
      * can: bcm: initialize ifindex for timeouts without previous frame
        reception
        - LP: #1087865
      * futex: avoid wake_futex() for a PI futex_q
        - LP: #1087865
      * mm/vmemmap: fix wrong use of virt_to_page
        - LP: #1087865
      * mm: vmscan: fix endless loop in kswapd balancing
        - LP: #1087865
      * mm: soft offline: split thp at the beginning of soft_offline_page()
        - LP: #1087865
      * workqueue: exit rescuer_thread() as TASK_RUNNING
        - LP: #1087865
      * intel_idle: initial IVB support
        - LP: #1087865
      * intel_idle: enable IVB Xeon support
        - LP: #1087865
      * Linux 3.2.35
        - LP: #1087865
      * MISC: hpilo, remove pci_disable_device
        - LP: #1087860
      * asix: Adds support for Lenovo 10/100 USB dongle.
        - LP: #1087480
      * KVM: x86: invalid opcode oops on SET_SREGS with OSXSAVE bit set
        (CVE-2012-4461)
        - LP: #1089604
        - CVE-2012-4461
      * exec: use -ELOOP for max recursion depth
        - LP: #1068888
        - CVE-2012-4530
     -- Paolo Pisati <email address hidden>   Fri, 11 Jan 2013 16:05:57 +0100
  • linux-ti-omap4 (3.2.0-1424.31) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1095797
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-36.56
    
      [ Ubuntu: 3.2.0-36.56 ]
    
      * Release Tracking Bug
        - LP: #1095351
      * SAUCE: add eeprom_bad_csum_allow module parameter
        - LP: #1070182
      * SAUCE: samsung-laptop: disable in UEFI mode
        - LP: #1040557
      * SAUCE: usb: cdc-wdm: fix regression on buffer deallocation
        - LP: #1074157
      * SAUCE: exec: do not leave bprm->interp on stack
        - LP: #1068888
        - CVE-2012-4530
      * Add ceph to virtual kernel flavor
        - LP: #1063784
      * SAUCE: fsnotify: introduce fsnotify_get_group()
        - LP: #922906
      * SAUCE: fsnotify: use reference counting for groups
        - LP: #922906
      * SAUCE: fsnotify: take groups mark_lock before mark lock
        - LP: #922906
      * SAUCE: fanotify: add an extra flag to mark_remove_from_mask that
        indicates wheather a mark should be destroyed
        - LP: #922906
      * SAUCE: fsnotify: use a mutex instead of a spinlock to protect a groups
        mark list
        - LP: #922906
      * SAUCE: fsnotify: pass group to fsnotify_destroy_mark()
        - LP: #922906
      * SAUCE: fsnotify: introduce locked versions of fsnotify_add_mark() and
        fsnotify_remove_mark()
        - LP: #922906
      * SAUCE: fsnotify: dont put marks on temporary list when clearing marks
        by group
        - LP: #922906
      * SAUCE: tools: hv: Netlink source address validation allows DoS
        - LP: #1084777
        - CVE-2012-5532
      * drm/i915: add Ivy Bridge GT2 Server entries
        - LP: #1087302
      * drm/i915: EBUSY status handling added to i915_gem_fault().
        - LP: #1087302
      * UBIFS: introduce categorized lprops counter
        - LP: #1087865
      * UBIFS: fix mounting problems after power cuts
        - LP: #1087865
      * futex: Handle futex_pi OWNER_DIED take over correctly
        - LP: #1087865
      * mac80211: sync acccess to tx_filtered/ps_tx_buf queues
        - LP: #1087865
      * ASoC: wm8978: pll incorrectly configured when codec is master
        - LP: #1087865
      * device_cgroup: fix RCU usage
        - LP: #1087865
      * ASoC: dapm: Use card_list during DAPM shutdown
        - LP: #1087865
      * s390/signal: set correct address space control
        - LP: #1087865
      * wireless: allow 40 MHz on world roaming channels 12/13
        - LP: #1087865
      * drm/i915/sdvo: clean up connectors on intel_sdvo_init() failures
        - LP: #1087865
      * s390/gup: add missing TASK_SIZE check to get_user_pages_fast()
        - LP: #1087865
      * USB: option: add Novatel E362 and Dell Wireless 5800 USB IDs
        - LP: #1087865
      * USB: option: add Alcatel X220/X500D USB IDs
        - LP: #1087865
      * drm/radeon: fix logic error in atombios_encoders.c
        - LP: #1087865
      * ttm: Clear the ttm page allocated from high memory zone correctly
        - LP: #1087865
      * memcg: oom: fix totalpages calculation for memory.swappiness==0
        - LP: #1087865
      * tmpfs: change final i_blocks BUG to WARNING
        - LP: #1087865
      * x86: Exclude E820_RESERVED regions and memory holes above 4 GB from
        direct mapping.
        - LP: #1087865
      * x86, mm: Find_early_table_space based on ranges that are actually being
        mapped
        - LP: #1087865
      * x86, mm: Undo incorrect revert in arch/x86/mm/init.c
        - LP: #1087865
      * netfilter: Mark SYN/ACK packets as invalid from original direction
        - LP: #1087865
      * netfilter: Validate the sequence number of dataless ACK packets as well
        - LP: #1087865
      * netfilter: nf_nat: don't check for port change on ICMP tuples
        - LP: #1087865
      * ipv4: avoid undefined behavior in do_ip_setsockopt()
        - LP: #1087865
      * ipv6: setsockopt(IPIPPROTO_IPV6, IPV6_MINHOPCOUNT) forgot to set return
        value
        - LP: #1087865
      * net: correct check in dev_addr_del()
        - LP: #1087865
      * net-rps: Fix brokeness causing OOO packets
        - LP: #1087865
      * usb: use usb_serial_put in usb_serial_probe errors
        - LP: #1087865
      * PCI : Calculate right add_size
        - LP: #1087865
      * Input: i8042 - also perform controller reset when suspending
        - LP: #1087865
      * ixgbe: add support for new 82599 device id
        - LP: #1087865
      * ixgbe: add support for X540-AT1
        - LP: #1087865
      * drm/i915: Check VBIOS value for determining LVDS dual channel mode, too
        - LP: #1087865
      * get_dvb_firmware: fix download site for tda10046 firmware
        - LP: #1087865
      * m68k: fix sigset_t accessor functions
        - LP: #1087865
      * HID: add quirk for Freescale i.MX28 ROM recovery
        - LP: #1087865
      * brcm80211: smac: only print block-ack timeout message at trace level
        - LP: #1087865
      * bas_gigaset: fix pre_reset handling
        - LP: #1087865
      * GFS2: Test bufdata with buffer locked and gfs2_log_lock held
        - LP: #1087865
      * ptp: update adjfreq callback description
        - LP: #1087865
      * watchdog: using u64 in get_sample_period()
        - LP: #1087865
      * x86, amd: Disable way access filter on Piledriver CPUs
        - LP: #1087865
      * mtd: ofpart: Fix incorrect NULL check in parse_ofoldpart_partitions()
        - LP: #1087865
      * mtd: slram: invalid checking of absolute end address
        - LP: #1087865
      * jffs2: Fix lock acquisition order bug in jffs2_write_begin
        - LP: #1087865
      * isci: copy fis 0x34 response into proper buffer
        - LP: #1087865
      * mac80211: deinitialize ibss-internals after emptiness check
        - LP: #1087865
      * fix virtual aliasing issue in get_shared_area()
        - LP: #1087865
      * rtlwifi: rtl8192cu: Add new USB ID
        - LP: #1087865
      * mwifiex: fix system hang issue in cmd timeout error case
        - LP: #1087865
      * mwifiex: report error to MMC core if we cannot suspend
        - LP: #1087865
      * xfs: drop buffer io reference when a bad bio is built
        - LP: #1087865
      * ALSA: ua101, usx2y: fix broken MIDI output
        - LP: #1087865
      * sparc64: not any error from do_sigaltstack() should fail rt_sigreturn()
        - LP: #1087865
      * reiserfs: Fix lock ordering during remount
        - LP: #1087865
      * reiserfs: Protect reiserfs_quota_on() with write lock
        - LP: #1087865
      * reiserfs: Protect reiserfs_quota_write() with write lock
        - LP: #1087865
      * reiserfs: Move quota calls out of write lock
        - LP: #1087865
      * md: Reassigned the parameters if read_seqretry returned true in func
        md_is_badblock.
        - LP: #1087865
      * md: Avoid write invalid address if read_seqretry returned true.
        - LP: #1087865
      * drm/radeon: properly track the crtc not_enabled case
        evergreen_mc_stop()
        - LP: #1087865
      * radeon: add AGPMode 1 quirk for RV250
        - LP: #1087865
      * x86-32: Fix invalid stack address while in softirq
        - LP: #1087865
      * x86-32: Export kernel_stack_pointer() for modules
        - LP: #1087865
      * x86, microcode, AMD: Add support for family 16h processors
        - LP: #1087865
      * ALSA: hda - Add new codec ALC283 ALC290 support
        - LP: #1087865
      * ALSA: hda - Add support for Realtek ALC292
        - LP: #1081466, #1087865
      * selinux: fix sel_netnode_insert() suspicious rcu dereference
        - LP: #1087865
      * Dove: Attempt to fix PMU/RTC interrupts
        - LP: #1087865
      * Dove: Fix irq_to_pmu()
        - LP: #1087865
      * ARM: Kirkwood: Update PCI-E fixup
        - LP: #1087865
      * fix user-triggerable panic on parisc
        - LP: #1087865
      * dm: fix deadlock with request based dm and queue request_fn recursion
        - LP: #1087865
      * block: Don't access request after it might be freed
        - LP: #1087865
      * jbd: Fix lock ordering bug in journal_unmap_buffer()
        - LP: #1087865
      * can: bcm: initialize ifindex for timeouts without previous frame
        reception
        - LP: #1087865
      * futex: avoid wake_futex() for a PI futex_q
        - LP: #1087865
      * mm/vmemmap: fix wrong use of virt_to_page
        - LP: #1087865
      * mm: vmscan: fix endless loop in kswapd balancing
        - LP: #1087865
      * mm: soft offline: split thp at the beginning of soft_offline_page()
        - LP: #1087865
      * workqueue: exit rescuer_thread() as TASK_RUNNING
        - LP: #1087865
      * intel_idle: initial IVB support
        - LP: #1087865
      * intel_idle: enable IVB Xeon support
        - LP: #1087865
      * Linux 3.2.35
        - LP: #1087865
      * MISC: hpilo, remove pci_disable_device
        - LP: #1087860
      * asix: Adds support for Lenovo 10/100 USB dongle.
        - LP: #1087480
      * KVM: x86: invalid opcode oops on SET_SREGS with OSXSAVE bit set
        (CVE-2012-4461)
        - LP: #1089604
        - CVE-2012-4461
      * exec: use -ELOOP for max recursion depth
        - LP: #1068888
        - CVE-2012-4530
     -- Paolo Pisati <email address hidden>   Mon, 07 Jan 2013 09:47:16 +0100
  • linux-ti-omap4 (3.2.0-1423.30) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1087211
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-35.55
    
      [ Tim Gardner ]
    
      * [Config] CONFIG_CPU_FREQ_GOV_ONDEMAND=n
        - LP: #1059555
    
      [ Ubuntu: 3.2.0-35.55 ]
    
      * Release Tracking Bug
        - LP: #1086856
      * Revert "SAUCE: ata_piix: add a disable_driver option"
        - LP: #1079084
      * Revert "SAUCE: ata_piix: defer disks to the Hyper-V drivers by default"
        - LP: #1079084
      * SAUCE: ata_piix: add a disable_driver option
        - LP: #1079084, #994870
      * libata: add a host flag to ignore detected ATA devices
        - LP: #1079084
      * ata_piix: defer disks to the Hyper-V drivers by default
        - LP: #1079084, #929545, #942316
    
      [ Ubuntu: 3.2.0-35.54 ]
    
      * Release Tracking Bug
        - LP: #1086349
      * Revert "SAUCE: SECCOMP: audit: always report seccomp violations"
        - LP: #1079469
      * SAUCE: SECCOMP: audit: fix build on archs without CONFIG_AUDITSYSCALL
        - LP: #1079469
      * seccomp: forcing auditing of kill condition
        - LP: #1079469
      * Bluetooth: Avoid calling undefined smp_conn_security()
        - LP: #1081676
      * x86: Remove the ancient and deprecated disable_hlt() and enable_hlt()
        facility
        - LP: #1081676
      * drm/nouveau: silence modesetting spam on pre-gf8 chipsets
        - LP: #1081676
      * drm/nouveau: fix suspend/resume when in headless mode
        - LP: #1081676
      * drm/nouveau: headless mode by default if pci class != vga display
        - LP: #1081676
      * nfsd: add get_uint for u32's
        - LP: #1081676
      * ALSA: PCM: Fix some races at disconnection
        - LP: #1081676
      * ALSA: usb-audio: Fix races at disconnection
        - LP: #1081676
      * ALSA: usb-audio: Use rwsem for disconnect protection
        - LP: #1081676
      * ALSA: usb-audio: Fix races at disconnection in mixer_quirks.c
        - LP: #1081676
      * ALSA: Add a reference counter to card instance
        - LP: #1081676
      * ALSA: Avoid endless sleep after disconnect
        - LP: #1081676
      * drm/radeon: fix typo in evergreen_mc_resume()
        - LP: #1081676
      * USB: mos7840: remove unused variable
        - LP: #1081676
      * rtnetlink: Fix problem with buffer allocation
        - LP: #1081676
      * rtnetlink: fix rtnl_calcit() and rtnl_dump_ifinfo()
        - LP: #1081676
      * gpio-timberdale: fix a potential wrapping issue
        - LP: #1081676
      * cfg80211: fix antenna gain handling
        - LP: #1081676
      * drm/i915: fix overlay on i830M
        - LP: #1081676
      * drm/i915: fixup infoframe support for sdvo
        - LP: #1081676
      * drm/i915: clear the entire sdvo infoframe buffer
        - LP: #1081676
      * crypto: cryptd - disable softirqs in cryptd_queue_worker to prevent
        data corruption
        - LP: #1081676
      * ARM: at91: at91sam9g10: fix SOC type detection
        - LP: #1081676
      * ARM: at91/i2c: change id to let i2c-gpio work
        - LP: #1081676
      * mac80211: Only process mesh config header on frames that RA_MATCH
        - LP: #1081676
      * mac80211: don't inspect Sequence Control field on control frames
        - LP: #1081676
      * mac80211: fix SSID copy on IBSS JOIN
        - LP: #1081676
      * wireless: drop invalid mesh address extension frames
        - LP: #1081676
      * mac80211: check management frame header length
        - LP: #1081676
      * mac80211: verify that skb data is present
        - LP: #1081676
      * mac80211: make sure data is accessible in EAPOL check
        - LP: #1081676
      * ath9k: fix stale pointers potentially causing access to free'd skbs
        - LP: #1081676
      * floppy: do put_disk on current dr if blk_init_queue fails
        - LP: #1081676
      * floppy: properly handle failure on add_disk loop
        - LP: #1081676
      * xen/gntdev: don't leak memory from IOCTL_GNTDEV_MAP_GRANT_REF
        - LP: #1081676
      * rt2800: validate step value for temperature compensation
        - LP: #1081676
      * ath9k: Test for TID only in BlockAcks while checking tx status
        - LP: #1081676
      * module: fix out-by-one error in kallsyms
        - LP: #1081676
      * Input: tsc40 - remove wrong announcement of pressure support
        - LP: #1081676
      * HID: microsoft: fix invalid rdesc for 3k kbd
        - LP: #1081676
      * xen/mmu: Use Xen specific TLB flush instead of the generic one.
        - LP: #1081676
      * NFS: Wait for session recovery to finish before returning
        - LP: #1081676
      * NFSv4.1: We must release the sequence id when we fail to get a session
        slot
        - LP: #1081676
      * NFSv4: nfs4_locku_done must release the sequence id
        - LP: #1081676
      * NFS: fix bug in legacy DNS resolver.
        - LP: #1081676
      * nfsv3: Make v3 mounts fail with ETIMEDOUTs instead EIO on mountd
        timeouts
        - LP: #1081676
      * nfs: Show original device name verbatim in /proc/*/mount{s,info}
        - LP: #1081676
      * target: Don't return success from module_init() if setup fails
        - LP: #1081676
      * target: Avoid integer overflow in se_dev_align_max_sectors()
        - LP: #1081676
      * iscsi-target: Fix missed wakeup race in TX thread
        - LP: #1081676
      * DRM/Radeon: Fix Load Detection on legacy primary DAC.
        - LP: #1081676
      * cifs: fix potential buffer overrun in cifs.idmap handling code
        - LP: #1081676
      * ALSA: hda: Cirrus: Fix coefficient index for beep configuration
        - LP: #1081676
      * ALSA: HDA: Fix digital microphone on CS420x
        - LP: #1081676
      * ALSA: hda - Force to reset IEC958 status bits for AD codecs
        - LP: #1081676, #359361
      * hwmon: (w83627ehf) Force initial bank selection
        - LP: #1081676
      * drm: restore open_count if drm_setup fails
        - LP: #1081676
      * ALSA: hda - Fix empty DAC filling in patch_via.c
        - LP: #1081676
      * ALSA: hda - Fix invalid connections in VT1802 codec
        - LP: #1081676
      * ALSA: hda - Add new codec ALC668 and ALC900 (default name ALC1150)
        - LP: #1081676
      * ALSA: Fix card refcount unbalance
        - LP: #1081676
      * xfs: fix reading of wrapped log data
        - LP: #1081676
      * fanotify: fix missing break
        - LP: #1081676
      * mm: bugfix: set current->reclaim_state to NULL while returning from
        kswapd()
        - LP: #1081676
      * drm/vmwgfx: Fix hibernation device reset
        - LP: #1081676
      * drm/vmwgfx: Fix a case where the code would BUG when trying to pin GMR
        memory
        - LP: #1081676
      * sctp: fix call to SCTP_CMD_PROCESS_SACK in sctp_cmd_interpreter()
        - LP: #1081676
      * netlink: use kfree_rcu() in netlink_release()
        - LP: #1081676
      * tcp: fix FIONREAD/SIOCINQ
        - LP: #1081676
      * ipv6: Set default hoplimit as zero.
        - LP: #1081676
      * net: usb: Fix memory leak on Tx data path
        - LP: #1081676
      * l2tp: fix oops in l2tp_eth_create() error path
        - LP: #1081676
      * af-packet: fix oops when socket is not present
        - LP: #1081676
      * ipv6: send unsolicited neighbour advertisements to all-nodes
        - LP: #1081676
      * r8169: allow multicast packets on sub-8168f chipset.
        - LP: #1081676
      * r8169: Fix WoL on RTL8168d/8111d.
        - LP: #1081676
      * r8169: use unlimited DMA burst for TX
        - LP: #1081676
      * sky2: Fix for interrupt handler
        - LP: #1081676
      * ALSA: usb-audio: Fix mutex deadlock at disconnection
        - LP: #1081676
      * Linux 3.2.34
        - LP: #1081676
      * bonding: Bonding driver does not consider the gso_max_size/gso_max_segs
        setting of slave devices.
        - LP: #1078184
      * mm/hotplug: correctly add new zone to all other nodes' zone lists
        - LP: #1079860
        - CVE-2012-5517
      * thinkpad-acpi: fix issuing duplicated key events for brightness up/down
        - LP: #841315
      * Bluetooth: ath3k: Add support for VAIO VPCEH [0489:e027]
        - LP: #898826
     -- Paolo Pisati <email address hidden>   Thu, 06 Dec 2012 14:22:33 +0100
  • linux-ti-omap4 (3.2.0-1422.29) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1079562
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-34.53
    
      [ Ubuntu: 3.2.0-34.53 ]
    
      * Release Tracking Bug
        - LP: #1078760
      * SAUCE: input: Cypress PS/2 Trackpad list additional contributors
      * SAUCE: input: Cypress PS/2 Trackpad fix multi-source, double-click
        - LP: #1055788
      * SAUCE: input: Cypress PS/2 Trackpad fix lost sync upon palm contact
        - LP: #1048258
      * SAUCE: input: Cypress PS/2 Trackpad fix taps turning into hardware
        clicks
        - LP: #1064086
      * [Config] remove ndiswrapper from Provides:
        - LP: #1076395
      * [Config] CONFIG_HP_WATCHDOG=m for x86en
        - LP: #1076342
      * Revert "SUNRPC: Ensure we close the socket on EPIPE errors too..."
        - LP: #1075355
      * Revert "ath9k_hw: Updated AR9003 tx gain table for 5GHz"
        - LP: #1075355
      * eCryptfs: check for eCryptfs cipher support at mount
        - LP: #338914
      * isci: fix isci_pci_probe() generates warning on efi failure path
        - LP: #1068162
      * mtd: nand: Use the mirror BBT descriptor when reading its version
        - LP: #1068162
      * drm/i915: prevent possible pin leak on error path
        - LP: #1068162
      * workqueue: add missing smp_wmb() in process_one_work()
        - LP: #1068162
      * TTY: ttyprintk, don't touch behind tty->write_buf
        - LP: #1068162
      * Remove BUG_ON from n_tty_read()
        - LP: #1068162
      * n_gsm.c: Implement 3GPP27.010 DLC start-up procedure in MUX
        - LP: #1068162
      * n_gsm: uplink SKBs accumulate on list
        - LP: #1068162
      * n_gsm : Flow control handling in Mux driver
        - LP: #1068162
      * char: n_gsm: remove message filtering for contipated DLCI
        - LP: #1068162
      * n_gsm: added interlocking for gsm_data_lock for certain code paths
        - LP: #1068162
      * n_gsm: avoid accessing freed memory during CMD_FCOFF condition
        - LP: #1068162
      * n_gsm: replace kfree_skb w/ appropriate dev_* versions
        - LP: #1068162
      * n_gsm: memory leak in uplink error path
        - LP: #1068162
      * UBI: fix autoresize handling in R/O mode
        - LP: #1068162
      * UBI: erase free PEB with bitflip in EC header
        - LP: #1068162
      * firmware: Add missing attributes to EFI variable attribute print out
        from sysfs
        - LP: #1068162
      * tools/hv: Fix exit() error code
        - LP: #1068162
      * slab: fix the DEADLOCK issue on l3 alien lock
        - LP: #1068162
      * gspca_pac7302: Add usb-id for 145f:013c
        - LP: #1068162
      * gspca_pac7302: add support for device 1ae7:2001 Speedlink Snappy
        Microphone SL-6825-SBK
        - LP: #1068162
      * xhci: Warn when hosts don't halt.
        - LP: #1068162
      * xHCI: add cmd_ring_state
        - LP: #1068162
      * xHCI: add aborting command ring function
        - LP: #1068162
      * xHCI: cancel command after command timeout
        - LP: #1068162
      * hpsa: Use LUN reset instead of target reset
        - LP: #1068162
      * rc: ite-cir: Initialise ite_dev::rdev earlier
        - LP: #1068162
      * staging: speakup_soft: Fix reading of init string
        - LP: #1068162
      * target: fix return code in target_core_init_configfs error path
        - LP: #1068162
      * powerpc/eeh: Lock module while handling EEH event
        - LP: #1068162
      * intel-iommu: Default to non-coherent for domains unattached to iommus
        - LP: #1068162
      * workqueue: fix possible stall on try_to_grab_pending() of a delayed
        work item
        - LP: #1068162
      * PCI: Check P2P bridge for invalid secondary/subordinate range
        - LP: #1068162
      * staging: comedi: don't dereference user memory for INSN_INTTRIG
        - LP: #1068162
      * SUNRPC: Ensure that the TCP socket is closed when in CLOSE_WAIT
        - LP: #1068162
      * ext4: fix potential deadlock in ext4_nonda_switch()
        - LP: #1068162
      * staging: comedi: fix memory leak for saved channel list
        - LP: #1068162
      * USB: option: blacklist QMI interface on ZTE MF683
        - LP: #1068162
      * USB: qcaux: add Pantech vendor class match
        - LP: #1068162
      * can: mscan-mpc5xxx: fix return value check in mpc512x_can_get_clock()
        - LP: #1068162
      * iscsi-target: Correctly set 0xffffffff field within ISCSI_OP_REJECT PDU
        - LP: #1068162
      * rcu: Fix day-one dyntick-idle stall-warning bug
        - LP: #1068162
      * zfcp: Make trace record tags unique
        - LP: #1068162
      * zfcp: Bounds checking for deferred error trace
        - LP: #1068162
      * zfcp: Do not wakeup while suspended
        - LP: #1068162
      * zfcp: remove invalid reference to list iterator variable
        - LP: #1068162
      * zfcp: restore refcount check on port_remove
        - LP: #1068162
      * zfcp: only access zfcp_scsi_dev for valid scsi_device
        - LP: #1068162
      * ibmvscsi: Fix host config length field overflow
        - LP: #1068162
      * scsi_remove_target: fix softlockup regression on hot remove
        - LP: #1056746, #1068162
      * scsi_dh_alua: Enable STPG for unavailable ports
        - LP: #1068162
      * Increase XHCI suspend timeout to 16ms
        - LP: #1068162
      * usb: host: xhci: Fix Null pointer dereferencing with 71c731a for
        non-x86 systems
        - LP: #1068162
      * USB: ftdi_sio: add TIAO USB Multi-Protocol Adapter (TUMPA) support
        - LP: #1068162
      * ACPI: run _OSC after ACPI_FULL_INITIALIZATION
        - LP: #1068162
      * ath9k: Disable ASPM only for AR9285
        - LP: #1068162
      * xhci: Intel Panther Point BEI quirk.
        - LP: #1068162
      * drm/i915: add some barriers when changing DIPs
        - LP: #1068162
      * drm/i915: make sure we write all the DIP data bytes
        - LP: #1068162
      * ext4: move_extent code cleanup
        - LP: #1068162
      * ext4: online defrag is not supported for journaled files
        - LP: #1068162
      * staging: comedi: s626: don't dereference insn->data
        - LP: #1068162
      * serial: set correct baud_base for EXSYS EX-41092 Dual 16950
        - LP: #1068162
      * serial: pl011: handle corruption at high clock speeds
        - LP: #1068162
      * ext4: always set i_op in ext4_mknod()
        - LP: #1068162
      * ext4: fix fdatasync() for files with only i_size changes
        - LP: #1068162
      * coredump: prevent double-free on an error path in core dumper
        - LP: #1068162
      * drm/i915: use adjusted_mode instead of mode for checking the 6bpc force
        flag
        - LP: #1068162
      * drm/radeon: only adjust default clocks on NI GPUs
        - LP: #1068162
      * drm/radeon: Add MSI quirk for gateway RS690
        - LP: #1068162
      * drm/radeon: force MSIs on RS690 asics
        - LP: #1068162
      * kbuild: Do not package /boot and /lib in make tar-pkg
        - LP: #1068162
      * staging: comedi: jr3_pci: fix iomem dereference
        - LP: #1068162
      * mtd: autcpu12-nvram: Fix compile breakage
        - LP: #1068162
      * mtd: mtdpart: break it as soon as we parse out the partitions
        - LP: #1068162
      * mtd: omap2: fix omap_nand_remove segfault
        - LP: #1068162
      * mtd: omap2: fix module loading
        - LP: #1068162
      * JFFS2: don't fail on bitflips in OOB
        - LP: #1068162
      * mtd: nandsim: bugfix: fail if overridesize is too big
        - LP: #1068162
      * IPoIB: Fix use-after-free of multicast object
        - LP: #1068162
      * IB/srp: Fix use-after-free in srp_reset_req()
        - LP: #1068162
      * IB/srp: Avoid having aborted requests hang
        - LP: #1068162
      * localmodconfig: Fix localyesconfig to set to 'y' not 'm'
        - LP: #1068162
      * pnfsblock: fix partial page buffer wirte
        - LP: #1068162
      * drm/i915: Flush the pending flips on the CRTC before modification
        - LP: #1068162
      * target/file: Re-enable optional fd_buffered_io=1 operation
        - LP: #1068162
      * iscsi-target: Add explicit set of cache_dynamic_acls=1 for TPG
        demo-mode
        - LP: #1068162
      * iscsit: remove incorrect unlock in iscsit_build_sendtargets_resp
        - LP: #1068162
      * scripts/Kbuild.include: Fix portability problem of "echo -e"
        - LP: #1068162
      * kbuild: Fix gcc -x syntax
        - LP: #1068162
      * mmc: omap_hsmmc: Pass on the suspend failure to the PM core
        - LP: #1068162
      * mmc: sh-mmcif: avoid oops on spurious interrupts
        - LP: #1068162
      * iscsi-target: Bump defaults for nopin_timeout + nopin_response_timeout
        values
        - LP: #1068162
      * lguest: fix occasional crash in example launcher.
        - LP: #1068162
      * drm/i915: call drm_handle_vblank before finish_page_flip
        - LP: #1068162
      * drm/i915: Fix GT_MODE default value
        - LP: #1068162
      * mn10300: only add -mmem-funcs to KBUILD_CFLAGS if gcc supports it
        - LP: #1068162
      * drivers/dma/dmaengine.c: lower the priority of 'failed to get' dma
        channel message
        - LP: #1068162
      * kbuild: make: fix if_changed when command contains backslashes
        - LP: #1068162
      * drivers/scsi/atp870u.c: fix bad use of udelay
        - LP: #1068162
      * kernel/sys.c: call disable_nonboot_cpus() in kernel_restart()
        - LP: #1068162
      * lib/gcd.c: prevent possible div by 0
        - LP: #1068162
      * rapidio/rionet: fix multicast packet transmit logic
        - LP: #1068162
      * ALSA: hda - Fix internal mic for Lenovo Ideapad U300s
        - LP: #1068162, #903853
      * ALSA: HDA: Add inverted internal mic quirk for Lenovo S205
        - LP: #1068162, #884652
      * ALSA: hda - Add inverted internal mic quirk for Lenovo IdeaPad U310
        - LP: #1068162
      * ALSA: aloop - add locking to timer access
        - LP: #1068162
      * mmc: sdhci-s3c: fix the wrong number of max bus clocks
        - LP: #1068162
      * ARM: OMAP: counter: add locking to read_persistent_clock
        - LP: #1068162
      * mm: fix invalidate_complete_page2() lock ordering
        - LP: #1068162
      * mm: thp: fix pmd_present for split_huge_page and PROT_NONE with THP
        - LP: #1068162
      * mm: hugetlb: fix pgoff computation when unmapping page from vma
        - LP: #1068162
      * hugetlb: do not use vma_hugecache_offset() for vma_prio_tree_foreach
        - LP: #1068162
      * firewire: cdev: fix user memory corruption (i386 userland on amd64
        kernel)
        - LP: #1068162
      * autofs4 - fix reset pending flag on mount fail
        - LP: #1068162
      * udf: fix retun value on error path in udf_load_logicalvol
        - LP: #1068162
      * efi: initialize efi.runtime_version to make
        query_variable_info/update_capsule workable
        - LP: #1068162
      * mempolicy: remove mempolicy sharing
        - LP: #1068162
      * mempolicy: fix a race in shared_policy_replace()
        - LP: #1068162
      * mempolicy: fix refcount leak in mpol_set_shared_policy()
        - LP: #1068162
      * mempolicy: fix a memory corruption by refcount imbalance in
        alloc_pages_vma()
        - LP: #1068162
      * r8169: Config1 is read-only on 8168c and later.
        - LP: #1068162
      * r8169: 8168c and later require bit 0x20 to be set in Config2 for PME
        signaling.
        - LP: #1068162
      * hpsa: dial down lockup detection during firmware flash
        - LP: #1068162
      * netfilter: nf_ct_ipv4: packets with wrong ihl are invalid
        - LP: #1068162
      * netfilter: nf_nat_sip: fix incorrect handling of EBUSY for RTCP
        expectation
        - LP: #1068162
      * netfilter: nf_nat_sip: fix via header translation with multiple
        parameters
        - LP: #1068162
      * netfilter: nf_ct_expect: fix possible access to uninitialized timer
        - LP: #1068162
      * ipvs: fix oops on NAT reply in br_nf context
        - LP: #1068162
      * netfilter: limit, hashlimit: avoid duplicated inline
        - LP: #1068162
      * netfilter: xt_limit: have r->cost != 0 case work
        - LP: #1068162
      * e1000: fix lockdep splat in shutdown handler
        - LP: #1068162
      * xHCI: handle command after aborting the command ring
        - LP: #1068162
      * drm/i915: fix swizzle detection for gen3
        - LP: #1068162
      * drm/i915: Mark untiled BLT commands as fenced on gen2/3
        - LP: #1068162
      * drm/i915: clear fencing tracking state when retiring requests
        - LP: #1068162
      * Linux 3.2.32
        - LP: #1068162
      * netfilter: ipset: avoid use of kernel-only types
        - LP: #1075355
      * samsung-laptop: don't handle backlight if handled by acpi/video
        - LP: #1075355
      * samsung-laptop: make the dmi check less strict (part 2)
        - LP: #1075355
      * jbd: Fix assertion failure in commit code due to lacking transaction
        credits
        - LP: #1075355
      * mtd: nand: allow NAND_NO_SUBPAGE_WRITE to be set from driver
        - LP: #1075355
      * e1000: fix vlan processing regression
        - LP: #1075355
      * SUNRPC: Set alloc_slot for backchannel tcp ops
        - LP: #1075355
      * drm/i915: don't pwrite tiled objects through the gtt
        - LP: #1075355
      * drm/i915: no lvds quirk for Zotac ZDBOX SD ID12/ID13
        - LP: #1075355
      * sparc64: fix ptrace interaction with force_successful_syscall_return()
        - LP: #1075355
      * sparc64: Like x86 we should check current->mm during perf backtrace
        generation.
        - LP: #1075355
      * sparc64: Fix bit twiddling in sparc_pmu_enable_event().
        - LP: #1075355
      * sparc64: do not clobber personality flags in sys_sparc64_personality()
        - LP: #1075355
      * sparc64: Be less verbose during vmemmap population.
        - LP: #1075355
      * net: Fix skb_under_panic oops in neigh_resolve_output
        - LP: #1075355
      * skge: Add DMA mask quirk for Marvell 88E8001 on ASUS P5NSLI motherboard
        - LP: #1075355
      * vlan: don't deliver frames for unknown vlans to protocols
        - LP: #1075355
      * RDS: fix rds-ping spinlock recursion
        - LP: #1075355
      * tcp: resets are misrouted
        - LP: #1075355
      * staging: comedi: amplc_pc236: fix invalid register access during detach
        - LP: #1075355
      * nfsd4: fix nfs4 stateid leak
        - LP: #1075355
      * viafb: don't touch clock state on OLPC XO-1.5
        - LP: #1075355
      * module: taint kernel when lve module is loaded
        - LP: #1075355
      * ACPI: EC: Make the GPE storm threshold a module parameter
        - LP: #1075355
      * ACPI: EC: Add a quirk for CLEVO M720T/M730T laptop
        - LP: #1075355
      * ARM: vfp: fix saving d16-d31 vfp registers on v6+ kernels
        - LP: #1075355
      * scsi_debug: Fix off-by-one bug when unmapping region
        - LP: #1075355
      * timers: Fix endless looping between cascade() and internal_add_timer()
        - LP: #1075355
      * timekeeping: Cast raw_interval to u64 to avoid shift overflow
        - LP: #1075355
      * video/udlfb: fix line counting in fb_write
        - LP: #1075355
      * tmpfs,ceph,gfs2,isofs,reiserfs,xfs: fix fh_len checking
        - LP: #1075355
      * ext4: race-condition protection for
        ext4_convert_unwritten_extents_endio
        - LP: #1075355
      * ALSA: hda - Fix memory leaks at error path in patch_cirrus.c
        - LP: #1075355
      * nohz: Fix idle ticks in cpu summary line of /proc/stat
        - LP: #1075355
      * ALSA: hda - do not detect jack on internal speakers for Realtek
        - LP: #1075355
      * pktgen: fix crash when generating IPv6 packets
        - LP: #1075355
      * md/raid10: use correct limit variable
        - LP: #1075355
      * Bluetooth: SMP: Fix setting unknown auth_req bits
        - LP: #1075355
      * mips,kgdb: fix recursive page fault with CONFIG_KPROBES
        - LP: #1075355
      * xen/bootup: allow read_tscp call for Xen PV guests.
        - LP: #1075355
      * xen/bootup: allow {read|write}_cr8 pvops call.
        - LP: #1075355
      * pcmcia: sharpsl: don't discard sharpsl_pcmcia_ops
        - LP: #1075355
      * oprofile, x86: Fix wrapping bug in op_x86_get_ctrl()
        - LP: #1075355
      * drm/radeon: Don't destroy I2C Bus Rec in radeon_ext_tmds_enc_destroy().
        - LP: #1075355
      * mac80211: check if key has TKIP type before updating IV
        - LP: #1075355
      * bcma: fix unregistration of cores
        - LP: #1075355
      * net/wireless: ipw2200: Fix panic occurring in
        ipw_handle_promiscuous_tx()
        - LP: #1075355
      * iwlwifi: fix 6000 series channel switch command
        - LP: #1075355
      * cgroup: notify_on_release may not be triggered in some cases
        - LP: #1075355
      * ALSA: hda - Always check array bounds in alc_get_line_out_pfx
        - LP: #1075355
      * NLM: nlm_lookup_file() may return NLMv4-specific error codes
        - LP: #1075355
      * SUNRPC: Prevent kernel stack corruption on long values of flush
        - LP: #1075355
      * USB: cdc-acm: fix pipe type of write endpoint
        - LP: #1075355
      * usb: acm: fix the computation of the number of data bits
        - LP: #1075355
      * usb: host: xhci: New system added for Compliance Mode Patch on
        SN65LVPE502CP
        - LP: #1075355
      * USB: option: blacklist net interface on ZTE devices
        - LP: #1075355
      * USB: option: add more ZTE devices
        - LP: #1075355
      * s390: fix linker script for 31 bit builds
        - LP: #1075355
      * xen/x86: don't corrupt %eip when returning from a signal handler
        - LP: #1075355
      * ALSA: hda - add dock support for Thinkpad T430
        - LP: #1075355
      * kernel/sys.c: fix stack memory content leak via UNAME26
        - LP: #1075355
        - CVE-2012-0957
      * ARM: 7559/1: smp: switch away from the idmap before updating
        init_mm.mm_count
        - LP: #1075355
      * usb hub: send clear_tt_buffer_complete events when canceling TT clear
        work
        - LP: #1075355
      * cpufreq / powernow-k8: Remove usage of smp_processor_id() in
        preemptible code
        - LP: #1075355
      * arch/tile: avoid generating .eh_frame information in modules
        - LP: #1075355
      * amd64_edac:__amd64_set_scrub_rate(): avoid overindexing scrubrates[]
        - LP: #1075355
      * SUNRPC: Clear the connect flag when socket state is TCP_CLOSE_WAIT
        - LP: #1075355
      * SUNRPC: Prevent races in xs_abort_connection()
        - LP: #1075355
      * SUNRPC: Get rid of the xs_error_report socket callback
        - LP: #1075355
      * USB: serial: Fix memory leak in sierra_release()
        - LP: #1075355
      * usb-storage: add unusual_devs entry for Casio EX-N1 digital camera
        - LP: #1075355
      * Drivers: hv: Cleanup error handling in vmbus_open()
        - LP: #1075355
      * sysfs: sysfs_pathname/sysfs_add_one: Use strlcat() instead of strcat()
        - LP: #1075355
      * vhost: fix mergeable bufs on BE hosts
        - LP: #1075355
      * USB: whiteheat: fix memory leak in error path
        - LP: #1075355
      * USB: opticon: fix DMA from stack
        - LP: #1075355
      * USB: opticon: fix memory leak in error path
        - LP: #1075355
      * USB: mct_u232: fix broken close
        - LP: #1075355
      * USB: sierra: fix memory leak in attach error path
        - LP: #1075355
      * USB: sierra: fix memory leak in probe error path
        - LP: #1075355
      * USB: mos7840: fix urb leak at release
        - LP: #1075355
      * USB: mos7840: fix port-device leak in error path
        - LP: #1075355
      * USB: mos7840: remove NULL-urb submission
        - LP: #1075355
      * USB: mos7840: remove invalid disconnect handling
        - LP: #1075355
      * ehci: fix Lucid nohandoff pci quirk to be more generic with BIOS
        versions
        - LP: #1075355
      * ehci: Add yet-another Lucid nohandoff pci quirk
        - LP: #1075355
      * xhci: Fix potential NULL ptr deref in command cancellation.
        - LP: #1075355
      * freezer: exec should clear PF_NOFREEZE along with PF_KTHREAD
        - LP: #1075355
      * mm: fix XFS oops due to dirty pages without buffers on s390
        - LP: #1075355
      * genalloc: stop crashing the system when destroying a pool
        - LP: #1075355
      * drivers/rtc/rtc-imxdi.c: add missing spin lock initialization
        - LP: #1075355
      * gen_init_cpio: avoid stack overflow when expanding
        - LP: #1075355
      * fs/compat_ioctl.c: VIDEO_SET_SPU_PALETTE missing error check
        - LP: #1075355
      * netfilter: nf_conntrack: fix racy timer handling with reliable events
        - LP: #1075355
      * tpm: Propagate error from tpm_transmit to fix a timeout hang
        - LP: #1075355
      * ALSA: ac97 - Fix missing NULL check in snd_ac97_cvol_new()
        - LP: #1075355
      * ALSA: emu10k1: add chip details for E-mu 1010 PCIe card
        - LP: #1075355
      * Add CDC-ACM support for the CX93010-2x UCMxx USB Modem
        - LP: #1075355
      * Linux 3.2.33
        - LP: #1075355
      * use clamp_t in UNAME26 fix
        - CVE-2012-0957
      * net: fix divide by zero in tcp algorithm illinois
        - LP: #1077091
        - CVE-2012-4565
      * SAUCE: Bluetooth: Add a load_firmware callback to struct hci_dev
        - LP: #1065400
      * SAUCE: Bluetooth: Implement broadcom patchram firmware loader
        - LP: #1065400
      * SAUCE: Bluetooth: Getting ID from descriptor instead of matched rule
        - LP: #1065400
      * SAUCE: Bluetooth: Add support for 13d3:3388 and 13d3:3389
        - LP: #1065400
     -- Paolo Pisati <email address hidden>   Fri, 16 Nov 2012 11:56:46 +0100
  • linux-ti-omap4 (3.2.0-1421.28) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1068572
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-33.52
    
      [ Ubuntu: 3.2.0-33.52 ]
    
      * Release Tracking Bug
        - LP: #1067666
      * [Config] add fs/udf to linux-image to support DVD/CD formats in virtual
        instances
        - LP: #1066921
      * SAUCE: input: fix weird issue of synaptics psmouse sync lost after
        resume
        - LP: #717970
      * [SRU] [Config] enable TIDSPBRIDGE for omap arm[el|hf] flavours
        - LP: #1058022
      * SAUCE: bridge: Pull ip header into skb->data before looking into ip
        header.
        - LP: #1065150
      * Revert "drm/radeon: rework pll selection (v3)"
        - LP: #1065047
      * sched: Fix migration thread runtime bogosity
        - LP: #1057593
      * Bluetooth: Add support for Sony Vaio T-Series
        - LP: #1054307
      * drm/radeon: properly handle mc_stop/mc_resume on evergreen+ (v2)
        - LP: #1058303
      * Bluetooth: Use USB_VENDOR_AND_INTERFACE() for Broadcom devices
        - LP: #1058303
      * Bluetooth: Add USB_VENDOR_AND_INTERFACE_INFO() for Broadcom/Foxconn
        - LP: #1030233, #1058303
      * target: Fix ->data_length re-assignment bug with SCSI overflow
        - LP: #1065047
      * ASoC: samsung dma - Don't indicate support for pause/resume.
        - LP: #1065047
      * fs/proc: fix potential unregister_sysctl_table hang
        - LP: #1065047
      * mm/ia64: fix a memory block size bug
        - LP: #1065047
      * nbd: clear waiting_queue on shutdown
        - LP: #1065047
      * drivers/rtc/rtc-twl.c: ensure all interrupts are disabled during probe
        - LP: #1065047
      * mm/page_alloc: fix the page address of higher page's buddy calculation
        - LP: #1065047
      * memory hotplug: fix section info double registration bug
        - LP: #1065047
      * cciss: fix handling of protocol error
        - LP: #1065047
      * vfs: dcache: use DCACHE_DENTRY_KILLED instead of DCACHE_DISCONNECTED in
        d_kill()
        - LP: #1065047
      * workqueue: reimplement work_on_cpu() using system_wq
        - LP: #1065047
      * cpufreq/powernow-k8: workqueue user shouldn't migrate the kworker to
        another CPU
        - LP: #1065047
      * sched: Fix ancient race in do_exit()
        - LP: #1065047
      * hpwdt: Fix kdump issue in hpwdt
        - LP: #1065047
      * rtlwifi: rtl8192ce: Log message that B_CUT device may not work
        - LP: #1065047
      * brcmfmac: fix big endian bug in i-scan.
        - LP: #1065047
      * brcmfmac: Fix big endian host configuration data.
        - LP: #1065047
      * dmaengine: at_hdmac: fix comment in atc_prep_slave_sg()
        - LP: #1065047
      * dmaengine: at_hdmac: check that each sg data length is non-null
        - LP: #1065047
      * ARM: 7532/1: decompressor: reset SCTLR.TRE for VMSA ARMv7 cores
        - LP: #1065047
      * drm/i915: Reduce a pin-leak BUG into a WARN
        - LP: #1065047
      * bnx2i: Fixed NULL ptr deference for 1G bnx2 Linux iSCSI offload
        - LP: #1065047
      * mpt2sas: Fix for issue - Unable to boot from the drive connected to HBA
        - LP: #1065047
      * hwmon: (ads7871) Add 'name' sysfs attribute
        - LP: #1065047
      * DMA: PL330: Check the pointer returned by kzalloc
        - LP: #1065047
      * hpsa: fix handling of protocol error
        - LP: #1065047
      * hwmon: (ad7314) Add 'name' sysfs attribute
        - LP: #1065047
      * cifs: fix return value in cifsConvertToUTF16
        - LP: #1065047
      * cfg80211: fix possible circular lock on reg_regdb_search()
        - LP: #1065047
      * xen/boot: Disable BIOS SMP MP table search.
        - LP: #1065047
      * asix: Support DLink DUB-E100 H/W Ver C1
        - LP: #1065047
      * Input: i8042 - disable mux on Toshiba C850D
        - LP: #1065047
      * tracing: Don't call page_to_pfn() if page is NULL
        - LP: #1065047
      * can: janz-ican3: fix support for older hardware revisions
        - LP: #1065047
      * can: ti_hecc: fix oops during rmmod
        - LP: #1065047
      * HID: logitech: fix mask to enable DJ mode
        - LP: #1065047
      * HID: logitech: don't use stack based dj_report structures
        - LP: #1065047
      * dj: memory scribble in logi_dj
        - LP: #1065047
      * HID: Fix logitech-dj: missing Unifying device issue
        - LP: #1065047
      * hwmon: (fam15h_power) Tweak runavg_range on resume
        - LP: #1065047
      * xen/boot: Disable NUMA for PV guests.
        - LP: #1065047
      * gpio-lpc32xx: Fix value handling of gpio_direction_output()
        - LP: #1065047
      * sb_edac: Avoid overflow errors at memory size calculation
        - LP: #1065047
      * dm: handle requests beyond end of device instead of using BUG_ON
        - LP: #1065047
      * dm table: clear add_random unless all devices have it set
        - LP: #1065047
      * md/raid10: fix "enough" function for detecting if array is failed.
        - LP: #1065047
      * USB: Fix race condition when removing host controllers
        - LP: #1065047
      * asus-laptop: HRWS/HWRS typo
        - LP: #1065047
      * Bluetooth: Add support for Apple vendor-specific devices
        - LP: #1065047
      * net: Statically initialize init_net.dev_base_head
        - LP: #1065047
      * Fix a dead loop in async_synchronize_full()
        - LP: #1065047
      * Prevent interface errors with Seagate FreeAgent GoFlex
        - LP: #1065047
      * mmc: Prevent 1.8V switch for SD hosts that don't support UHS modes.
        - LP: #1065047
      * Bluetooth: Change signature of smp_conn_security()
        - LP: #1065047
      * Bluetooth: Fix sending a HCI Authorization Request over LE links
        - LP: #1065047
      * pch_uart: Add eg20t_port lock field, avoid recursive spinlocks
        - LP: #1065047
      * irq_remap: disable IRQ remapping if any IOAPIC lacks an IOMMU
        - LP: #1065047
      * vfs: dcache: fix deadlock in tree traversal
        - LP: #1065047
      * usb: gadget: dummy_hcd: fixup error probe path
        - LP: #1065047
      * CPU hotplug, cpusets, suspend: Don't modify cpusets during
        suspend/resume
        - LP: #1065047
      * x86/alternatives: Fix p6 nops on non-modular kernels
        - LP: #1065047
      * HID: hidraw: add proper error handling to raw event reporting
        - LP: #1065047
      * HID: fix return value of hidraw_report_event() when !CONFIG_HIDRAW
        - LP: #1065047
      * HID: hidraw: fix list->buffer memleak
        - LP: #1065047
      * HID: hidraw: improve error handling in hidraw_init()
        - LP: #1065047
      * HID: hidraw: don't deallocate memory when it is in use
        - LP: #1065047
      * PCI: acpiphp: check whether _ADR evaluation succeeded
        - LP: #1065047
      * bnx2x: fix rx checksum validation for IPv6
        - LP: #1065047
      * xfrm: Workaround incompatibility of ESN and async crypto
        - LP: #1065047
      * xfrm_user: return error pointer instead of NULL
        - LP: #1065047
      * xfrm_user: return error pointer instead of NULL #2
        - LP: #1065047
      * xfrm: fix a read lock imbalance in make_blackhole
        - LP: #1065047
      * xfrm_user: fix info leak in copy_to_user_auth()
        - LP: #1065047
      * xfrm_user: fix info leak in copy_to_user_state()
        - LP: #1065047
      * xfrm_user: fix info leak in copy_to_user_policy()
        - LP: #1065047
      * xfrm_user: fix info leak in copy_to_user_tmpl()
        - LP: #1065047
      * xfrm_user: don't copy esn replay window twice for new states
        - LP: #1065047
      * xfrm_user: ensure user supplied esn replay window is valid
        - LP: #1065047
      * net: ethernet: davinci_cpdma: decrease the desc count when cleaning up
        the remaining packets
        - LP: #1065047
      * ixp4xx_hss: fix build failure due to missing linux/module.h inclusion
        - LP: #1065047
      * netxen: check for root bus in netxen_mask_aer_correctable
        - LP: #1065047
      * net-sched: sch_cbq: avoid infinite loop
        - LP: #1065047
      * pkt_sched: fix virtual-start-time update in QFQ
        - LP: #1065047
      * sierra_net: Endianess bug fix.
        - LP: #1065047
      * 8021q: fix mac_len recomputation in vlan_untag()
        - LP: #1065047
      * ipv6: release reference of ip6_null_entry's dst entry in __ip6_del_rt
        - LP: #1065047
      * tcp: flush DMA queue before sk_wait_data if rcv_wnd is zero
        - LP: #1065047
      * sctp: Don't charge for data in sndbuf again when transmitting packet
        - LP: #1065047
      * pppoe: drop PPPOX_ZOMBIEs in pppoe_release
        - LP: #1065047
      * net: small bug on rxhash calculation
        - LP: #1065047
      * net: guard tcp_set_keepalive() to tcp sockets
        - LP: #1065047
      * ipv4: raw: fix icmp_filter()
        - LP: #1065047
      * ipv6: raw: fix icmpv6_filter()
        - LP: #1065047
      * ipv6: mip6: fix mip6_mh_filter()
        - LP: #1065047
      * l2tp: fix a typo in l2tp_eth_dev_recv()
        - LP: #1065047
      * netrom: copy_datagram_iovec can fail
        - LP: #1065047
      * net: do not disable sg for packets requiring no checksum
        - LP: #1065047
      * aoe: assert AoE packets marked as requiring no checksum
        - LP: #1065047
      * Bluetooth: Support AR3011 in Acer Iconia Tab W500
        - LP: #1065047
      * Bluetooth: add support for atheros 0930:0219
        - LP: #1065047
      * Bluetooth: add support for atheros 0489:e057
        - LP: #1065047
      * Linux 3.2.31
        - LP: #1065047
      * ixgbe: Add module parameter to allow untested and unsafe SFP+ modules
        - LP: #1065475
      * au0828: fix case where STREAMOFF being called on stopped stream causes
        BUG()
        - LP: #1062917
      * drm/i915: Remove too early plane enable on pre-PCH hardware
        - LP: #949130
      * SAUCE: HID: ntrig: change default value of logical/physical
        width/height to 1
        - LP: #1044248
     -- Paolo Pisati <email address hidden>   Fri, 19 Oct 2012 13:57:01 +0200
  • linux-ti-omap4 (3.2.0-1420.27) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1057431
    
      [ Paolo Pisati ]
    
      * [Config] EASYCAP=m
        - LP: #1039584
      * rebased on Ubuntu-3.2.0-32.51
    
      [ Ubuntu: 3.2.0-32.51 ]
    
      * Release Tracking Bug
        - LP: #1056036
      * SAUCE: Intel xhci: Only switch the switchable ports
        - LP: #1034814
      * SAUCE: input: Cypress PS/2 Trackpad fix disabling tap-to-click
        - LP: #1048816
      * SAUCE: Input: synaptics - Adjust threshold for treating position values
        as negative
        - LP: #1046512
      * Revert "SAUCE: Force xsave off on older Xen hypervisors"
        - LP: #1044550
      * Revert "HID: wiimote: fix invalid power_supply_powers call"
        - LP: #1048605
      * Revert "drm/radeon: fix bo creation retry path"
        - LP: #1049899
      * HID: wiimote: fix invalid power_supply_powers call
        - LP: #1048605
      * HID: add ASUS AIO keyboard model AK1D
        - LP: #1027789, #1049899
      * nfs: tear down caches in nfs_init_writepagecache when allocation fails
        - LP: #1049899
      * NFS: Use kcalloc() when allocating arrays
        - LP: #1049899
      * NFSv4.1 fix page number calculation bug for filelayout decode buffers
        - LP: #1049899
      * fix page number calculation bug for block layout decode buffer
        - LP: #1049899
      * pnfs: defer release of pages in layoutget
        - LP: #1049899
      * ext4: avoid kmemcheck complaint from reading uninitialized memory
        - LP: #1049899
      * fuse: verify all ioctl retry iov elements
        - LP: #1049899
      * Bluetooth: Fix legacy pairing with some devices
        - LP: #1049899
      * xhci: Increase reset timeout for Renesas 720201 host.
        - LP: #1049899
      * xhci: Add Etron XHCI_TRUST_TX_LENGTH quirk.
        - LP: #1049899
      * USB: ftdi_sio: Add VID/PID for Kondo Serial USB
        - LP: #1049899
      * USB: option: Add Vodafone/Huawei K5005 support
        - LP: #1049899
      * USB: add USB_VENDOR_AND_INTERFACE_INFO() macro
        - LP: #1049899
      * USB: support the new interfaces of Huawei Data Card devices in option
        driver
        - LP: #1049899
      * usb: serial: mos7840: Fixup mos7840_chars_in_buffer()
        - LP: #1049899
      * usb: gadget: u_ether: fix kworker 100% CPU issue with still used
        interfaces in eth_stop
        - LP: #1049899
      * ARM: 7483/1: vfp: only advertise VFPv4 in hwcaps if CONFIG_VFPv3 is
        enabled
        - LP: #1049899
      * ARM: 7488/1: mm: use 5 bits for swapfile type encoding
        - LP: #1049899
      * ARM: 7489/1: errata: fix workaround for erratum #720789 on UP systems
        - LP: #1049899
      * drm/i915: ignore eDP bpc settings from vbt
        - LP: #1049899
      * ALSA: hda - fix Copyright debug message
        - LP: #1049899
      * sched: fix divide by zero at {thread_group,task}_times
        - LP: #1049899
      * ath9k: fix decrypt_error initialization in ath_rx_tasklet()
        - LP: #1049899
      * drm/nvd0/disp: mask off high 16 bit of negative cursor x-coordinate
        - LP: #1049899
      * drm/i915: reorder edp disabling to fix ivb MacBook Air
        - LP: #1049899
      * audit: don't free_chunk() after fsnotify_add_mark()
        - LP: #1049899
      * audit: fix refcounting in audit-tree
        - LP: #1049899
      * vfs: canonicalize create mode in build_open_flags()
        - LP: #1049899
      * PCI: EHCI: Fix crash during hibernation on ASUS computers
        - LP: #1049899
      * IB/srp: Fix a race condition
        - LP: #1049899
      * dccp: check ccid before dereferencing
        - LP: #1049899
      * md: Don't truncate size at 4TB for RAID0 and Linear
        - LP: #1049899
      * NFS: Alias the nfs module to nfs4
        - LP: #1049899
      * target: fix NULL pointer dereference bug alloc_page() fails to get
        memory
        - LP: #1049899
      * ext4: fix long mount times on very big file systems
        - LP: #1049899
      * PM / Runtime: Fix rpm_resume() return value for power.no_callbacks set
        - LP: #1049899
      * PM / Runtime: Clear power.deferred_resume on success in rpm_suspend()
        - LP: #1049899
      * ASoC: wm9712: Fix microphone source selection
        - LP: #1049899
      * USB: smsusb: remove __devinit* from the struct usb_device_id table
        - LP: #1049899
      * USB: spca506: remove __devinit* from the struct usb_device_id table
        - LP: #1049899
      * USB: p54usb: remove __devinit* from the struct usb_device_id table
        - LP: #1049899
      * USB: rtl8187: remove __devinit* from the struct usb_device_id table
        - LP: #1049899
      * USB: vt6656: remove __devinit* from the struct usb_device_id table
        - LP: #1049899
      * USB: winbond: remove __devinit* from the struct usb_device_id table
        - LP: #1049899
      * USB: emi62: remove __devinit* from the struct usb_device_id table
        - LP: #1049899
      * USB: CDC ACM: Fix NULL pointer dereference
        - LP: #1049899
      * alpha: Don't export SOCK_NONBLOCK to user space.
        - LP: #1049899
      * Redefine ATOMIC_INIT and ATOMIC64_INIT to drop the casts
        - LP: #1049899
      * ALSA: hda - don't create dysfunctional mixer controls for ca0132
        - LP: #1038651, #1049899
      * netconsole: remove a redundant netconsole_target_put()
        - LP: #1049899
      * drm/radeon/kms: upstream atombios.h updates
        - LP: #1049899
      * drm/radeon/kms: extend the Fujitsu D3003-S2 board connector quirk to
        cover later silicon stepping
        - LP: #1049899
      * drm/radeon: implement ACPI VFCT vbios fetch (v3)
        - LP: #1049899
      * ACPI: export symbol acpi_get_table_with_size
        - LP: #1049899
      * drm/radeon: convert radeon vfct code to use acpi_get_table_with_size
        - LP: #1049899
      * drm/radeon: fix invalid memory access in radeon_atrm_get_bios()
        - LP: #1049899
      * drm/radeon: finish getting bios earlier
        - LP: #1049899
      * drm/radeon: fix use after free in ATRM bios reading code.
        - LP: #1049899
      * drm/radeon: split ATRM support out from the ATPX handler (v3)
        - LP: #1049899
      * NFSv3: Ensure that do_proc_get_root() reports errors correctly
        - LP: #1049899
      * vfs: missed source of ->f_pos races
        - LP: #1049899
      * svcrpc: fix BUG() in svc_tcp_clear_pages
        - LP: #1049899
      * svcrpc: sends on closed socket should stop immediately
        - LP: #1049899
      * svcrpc: fix svc_xprt_enqueue/svc_recv busy-looping
        - LP: #1049899
      * fbcon: fix race condition between console lock and cursor timer (v1.1)
        - LP: #1049899
      * cciss: fix incorrect scsi status reporting
        - LP: #1049899
      * mm: hugetlbfs: correctly populate shared pmd
        - LP: #1049899
      * drivers/misc/sgi-xp/xpc_uv.c: SGI XPC fails to load when cpu 0 is out
        of IRQ resources
        - LP: #1049899
      * drivers/rtc/rtc-rs5c348.c: fix hour decoding in 12-hour mode
        - LP: #1049899
      * rapidio/tsi721: fix inbound doorbell interrupt handling
        - LP: #1049899
      * rapidio/tsi721: fix unused variable compiler warning
        - LP: #1049899
      * fs/buffer.c: remove BUG() in possible but rare condition
        - LP: #1049899
      * block: replace __getblk_slow misfix by grow_dev_page fix
        - LP: #1049899
      * Bluetooth: Fix using uninitialized option in RFCMode
        - LP: #1049899
      * drivers/char/random.c: fix boot id uniqueness race
        - LP: #1049899
      * MAINTAINERS: Theodore Ts'o is taking over the random driver
        - LP: #1049899
      * random: Add comment to random_initialize()
        - LP: #1049899
      * dmi: Feed DMI table to /dev/random driver
        - LP: #1049899
      * virtio_blk: fix config handler race
        - LP: #1049899
      * virtio_blk: Drop unused request tracking list
        - LP: #1049899
      * virtio-blk: Fix hot-unplug race in remove method
        - LP: #1049899
      * virtio-blk: Call del_gendisk() before disable guest kick
        - LP: #1049899
      * virtio-blk: Reset device after blk_cleanup_queue()
        - LP: #1049899
      * HID: add support for Cypress barcode scanner 04B4:ED81
        - LP: #1049899
      * pmac_zilog,kdb: Fix console poll hook to return instead of loop
        - LP: #1049899
      * Staging: speakup: fix an improperly-declared variable.
        - LP: #1049899
      * NFS: Fix Oopses in nfs_lookup_revalidate and nfs4_lookup_revalidate
        - LP: #1049899
      * Squashfs: fix mount time sanity check for corrupted superblock
        - LP: #1049899
      * mm: avoid swapping out with swappiness==0
        - LP: #1049899
      * Linux 3.2.29
        - LP: #1049899
      * Input: elantech - add support for elantech fast command
        - LP: #1033568
      * Input: elantech - add resolution query support for v4 hardware
        - LP: #1033568
      * Input: elantech - v4 is a clickpad, with only one button
        - LP: #1033568
      * eCryptfs: Copy up attributes of the lower target inode after rename
        - LP: #561129
      * eCryptfs: Write out all dirty pages just before releasing the lower
        file
        - LP: #1047261
      * eCryptfs: Call lower ->flush() from ecryptfs_flush()
        - LP: #1047261
      * af_netlink: force credentials passing [CVE-2012-3520]
        - LP: #1052097
        - CVE-2012-3520
      * Redefine ATOMIC_INIT and ATOMIC64_INIT to drop the casts
        - LP: #1053039
      * ARM: S3C24XX: Fix s3c2410_dma_enqueue parameters
        - LP: #1053039
      * ARM: OMAP2+: Fix dmtimer set source clock failure
        - LP: #1053039
      * ARM: Orion: Set eth packet size csum offload limit
        - LP: #1053039
      * iwlwifi: fix flow handler debug code
        - LP: #1053039
      * iwlwifi: protect SRAM debugfs
        - LP: #1053039
      * Input: i8042 - add Gigabyte T1005 series netbooks to noloop table
        - LP: #1053039
      * mpt2sas: Fix for Driver oops, when loading driver with max_queue_depth
        command line option to a very small value
        - LP: #1053039
      * megaraid_sas: Move poll_aen_lock initializer
        - LP: #1053039
      * Fix 'Device not ready' issue on mpt2sas
        - LP: #1053039
      * hwmon: (asus_atk0110) Add quirk for Asus M5A78L
        - LP: #1053039
      * drm/i915: Fix assert_pch_hdmi_disabled to mention HDMI (not DP)
        - LP: #1053039
      * drm/i915: fix wrong order of parameters in port checking functions
        - LP: #1053039
      * OMAPFB: fix framebuffer console colors
        - LP: #1053039
      * ARM: imx6: spin the cpu until hardware takes it down
        - LP: #1053039
      * ARM: dts: imx51-babbage: fix esdhc cd/wp properties
        - LP: #1053039
      * xen/setup: Fix one-off error when adding for-balloon PFNs to the P2M.
        - LP: #1053039
      * ARM: imx: select CPU_FREQ_TABLE when needed
        - LP: #1053039
      * drm: remove some potentially dangerous DRM_ERRORs
        - LP: #1053039
      * drm: Check for invalid cursor flags
        - LP: #1053039
      * HID: multitouch: support PixArt optical touch screen
        - LP: #1053039
      * HID: add NOGET quirk for Eaton Ellipse MAX UPS
        - LP: #1053039
      * drm/radeon: don't disable plls that are in use by other crtcs
        - LP: #1053039
      * drm/radeon/atom: rework DIG modesetting on DCE3+
        - LP: #1053039
      * drm/radeon: force dma32 to fix regression rs4xx,rs6xx,rs740
        - LP: #1053039
      * drm/edid/quirks: ViewSonic VA2026w
        - LP: #1053039
      * drm: Add EDID_QUIRK_FORCE_REDUCED_BLANKING for ASUS VW222S
        - LP: #1053039
      * e1000e: DoS while TSO enabled caused by link partner with small MSS
        - LP: #1053039
      * ext3: Fix fdatasync() for files with only i_size changes
        - LP: #1053039
      * UBI: fix a horrible memory deallocation bug
        - LP: #1053039
      * fuse: fix retrieve length
        - LP: #1053039
      * mmc: mxs-mmc: fix deadlock in SDIO IRQ case
        - LP: #1053039
      * mmc: mxs-mmc: fix deadlock caused by recursion loop
        - LP: #1053039
      * mmc: sdhci-esdhc: break out early if clock is 0
        - LP: #1053039
      * mmc: card: Skip secure erase on MoviNAND; causes unrecoverable
        corruption.
        - LP: #1053039
      * powerpc: Update DSCR on all CPUs when writing sysfs dscr_default
        - LP: #1053039
      * powerpc: Keep thread.dscr and thread.dscr_inherit in sync
        - LP: #1053039
      * powerpc: Fix DSCR inheritance in copy_thread()
        - LP: #1053039
      * powerpc: Restore correct DSCR in context switch
        - LP: #1053039
      * powerpc/xics: Harden xics hypervisor backend
        - LP: #1053039
      * powerpc: Make sure IPI handlers see data written by IPI senders
        - LP: #1053039
      * udf: Fix data corruption for files in ICB
        - LP: #1053039
      * xen: Use correct masking in xen_swiotlb_alloc_coherent.
        - LP: #1053039
      * Remove user-triggerable BUG from mpol_to_str
        - LP: #1053039
      * CIFS: Fix error handling in cifs_push_mandatory_locks
        - LP: #1053039
      * i2c-designware: Fix build error if CONFIG_I2C_DESIGNWARE_PLATFORM=y &&
        CONFIG_I2C_DESIGNWARE_PCI=y
        - LP: #1053039
      * net_sched: gact: Fix potential panic in tcf_gact().
        - LP: #1053039
      * isdnloop: fix and simplify isdnloop_init()
        - LP: #1053039
      * pptp: lookup route with the proper net namespace
        - LP: #1053039
      * net/core: Fix potential memory leak in dev_set_alias()
        - LP: #1053039
      * af_packet: remove BUG statement in tpacket_destruct_skb
        - LP: #1053039
      * ipv6: addrconf: Avoid calling netdevice notifiers with RCU read-side
        lock
        - LP: #1053039
      * atm: fix info leak in getsockopt(SO_ATMPVC)
        - LP: #1053039
      * atm: fix info leak via getsockname()
        - LP: #1053039
      * Bluetooth: HCI - Fix info leak in getsockopt(HCI_FILTER)
        - LP: #1053039
      * Bluetooth: HCI - Fix info leak via getsockname()
        - LP: #1053039
      * Bluetooth: RFCOMM - Fix info leak in getsockopt(BT_SECURITY)
        - LP: #1053039
      * Bluetooth: RFCOMM - Fix info leak in ioctl(RFCOMMGETDEVLIST)
        - LP: #1053039
      * Bluetooth: RFCOMM - Fix info leak via getsockname()
        - LP: #1053039
      * Bluetooth: L2CAP - Fix info leak via getsockname()
        - LP: #1053039
      * llc: fix info leak via getsockname()
        - LP: #1053039
      * dccp: fix info leak via getsockopt(DCCP_SOCKOPT_CCID_TX_INFO)
        - LP: #1053039
      * ipvs: fix info leak in getsockopt(IP_VS_SO_GET_TIMEOUT)
        - LP: #1053039
      * net: fix info leak in compat dev_ifconf()
        - LP: #1053039
      * af_packet: don't emit packet on orig fanout group
        - LP: #1053039
      * netlink: fix possible spoofing from non-root processes
        - LP: #1053039
      * gianfar: fix default tx vlan offload feature flag
        - LP: #1053039
      * l2tp: avoid to use synchronize_rcu in tunnel free function
        - LP: #1053039
      * net: ipv4: ipmr_expire_timer causes crash when removing net namespace
        - LP: #1053039
      * bnx2x: fix 57840_MF pci id
        - LP: #1053039
      * workqueue: UNBOUND -> REBIND morphing in rebind_workers() should be
        atomic
        - LP: #1053039
      * fixing dmi match for hp t5745 and hp st5747 thin client
        - LP: #1053039
      * time: Improve sanity checking of timekeeping inputs
        - LP: #1053039
      * time: Avoid making adjustments if we haven't accumulated anything
        - LP: #1053039
      * time: Move ktime_t overflow checking into timespec_valid_strict
        - LP: #1053039
      * drm/i915: Wait for all pending operations to the fb before disabling
        the pipe
        - LP: #1053039
      * xhci: Fix bug after deq ptr set to link TRB.
        - LP: #1053039
      * ARM: 7487/1: mm: avoid setting nG bit for user mappings that aren't
        present
        - LP: #1053039
      * i2c-i801: Add Device IDs for Intel Lynx Point-LP PCH
        - LP: #1053039
      * USB: option: add ZTE K5006-Z
        - LP: #1053039
      * USB: option: replace ZTE K5006-Z entry with vendor class rule
        - LP: #1053039
      * ARM: 7496/1: hw_breakpoint: don't rely on dfsr to show watchpoint
        access type
        - LP: #1053039
      * drm/i915: SDVO hotplug have different interrupt status bits for
        i915/i965/g4x
        - LP: #1053039
      * drm/i915: only enable sdvo hotplug irq if needed
        - LP: #1053039
      * can: mcp251x: avoid repeated frame bug
        - LP: #1053039
      * perf_event: Switch to internal refcount, fix race with close()
        - LP: #1053039
      * NFS: Fix the initialisation of the readdir 'cookieverf' array
        - LP: #1053039
      * NFS: Fix a problem with the legacy binary mount code
        - LP: #1053039
      * staging: comedi: das08: Correct AI encoding for das08jr-16-ao
        - LP: #1053039
      * staging: comedi: das08: Correct AO output for das08jr-16-ao
        - LP: #1053039
      * staging: vt6656: [BUG] - Failed connection, incorrect endian.
        - LP: #1053039
      * xhci: Recognize USB 3.0 devices as superspeed at powerup
        - LP: #1000424, #1053039
      * rt2x00: Identify ASUS USB-N53 device.
        - LP: #1053039
      * rt2x00: Fix word size of rt2500usb MAC_CSR19 register.
        - LP: #1053039
      * rt2x00: Fix rfkill polling prior to interface start.
        - LP: #1053039
      * rt2800usb: Added rx packet length validity check
        - LP: #1053039
      * staging: zcache: fix cleancache race condition with shrinker
        - LP: #1053039
      * xhci: Switch PPT ports to EHCI on shutdown.
        - LP: #1053039
      * xhci: Fix a logical vs bitwise AND bug
        - LP: #1053039
      * xhci: Make handover code more robust
        - LP: #1053039
      * usb: host: xhci: Fix Compliance Mode on SN65LVPE502CP Hardware
        - LP: #1053039
      * usb: host: xhci: fix compilation error for non-PCI based stacks
        - LP: #1053039
      * tty: serial: imx: console write routing is unsafe on SMP
        - LP: #1053039
      * tty: serial: imx: don't reinit clock in imx_setup_ufcr()
        - LP: #1053039
      * ibmveth: Fix alignment of rx queue bug
        - LP: #1053039
      * USB: ftdi-sio: add support for more Physik Instrumente devices
        - LP: #1053039
      * USB: ftdi_sio: PID for NZR SEM 16+ USB
        - LP: #1053039
      * USB: add device quirk for Joss Optical touchboard
        - LP: #1053039
      * kobject: fix oops with "input0: bad kobj_uevent_env content in
        show_uevent()"
        - LP: #1053039
      * NFS: return error from decode_getfh in decode open
        - LP: #1053039
      * SUNRPC: Fix a UDP transport regression
        - LP: #1053039
      * ARM: 7513/1: Make sure dtc is built before running it
        - LP: #1053039
      * ARM: 7526/1: traps: send SIGILL if get_user fails on undef handling
        path
        - LP: #1053039
      * ALSA: hda - Fix Oops at codec reset/reconfig
        - LP: #1053039
      * USB: ftdi_sio: do not claim CDC ACM function
        - LP: #1053039
      * staging: r8712u: fix bug in r8712_recv_indicatepkt()
        - LP: #1053039
      * EHCI: Update qTD next pointer in QH overlay region during unlink
        - LP: #1053039
      * hwmon: (twl4030-madc-hwmon) Initialize uninitialized structure elements
        - LP: #1053039
      * ALSA: ice1724: Use linear scale for AK4396 volume control.
        - LP: #1053039
      * vmwgfx: add dumb ioctl support
        - LP: #1053039
      * ahci: Add alternate identifier for the 88SE9172
        - LP: #1053039
      * drm/radeon: fix up pll selection on DCE5/6
        - LP: #1053039
      * drm/radeon: fix ordering in pll picking on dce4+
        - LP: #1053039
      * drm/radeon: rework pll selection (v3)
        - LP: #1053039
      * drm/nouveau: fix booting with plymouth + dumb support
        - LP: #1053039
      * VFS: make vfs_fstat() use f[get|put]_light()
        - LP: #1053039
      * vfs: make O_PATH file descriptors usable for 'fstat()'
        - LP: #1053039
      * Linux 3.2.30
        - LP: #1053039
      * drm/i915: HDMI - Clear Audio Enable bit for Hot Plug
        - LP: #1056729
      * UBUNTU SAUCE: apparmor: fix IRQ stack overflow
        - LP: #1056078
      * SAUCE: drm/i915: Explicitly disable RC6 for certain models
        - LP: #1002170, #1008867
     -- Paolo Pisati <email address hidden>   Mon, 24 Sep 2012 13:02:41 -0400
  • linux-ti-omap4 (3.2.0-1419.26) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1047670
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-31.50
    
      [ Ubuntu: 3.2.0-31.50 ]
    
      * Release Tracking Bug
        - LP: #1047242
      * SAUCE: drm/vmwgfx: add MODULE_DEVICE_TABLE so vmwgfx loads at boot
        - LP: #1039157
      * SAUCE: input: Cypress PS/2 Trackpad move PSMOUSE_CYPRESS enum
        - LP: #1041594
    
      [ Ubuntu: 3.2.0-31.49 ]
    
      * Release Tracking Bug
        - LP: #1046216
      * SAUCE: input: Cypress PS/2 Trackpad mouse driver
        - LP: #978807
      * SAUCE: input: Cypress PS/2 Trackpad link driver into psmouse-base
        - LP: #978807
      * [Config] Enable CONFIG_DEVPTS_MULTIPLE_INSTANCES for highbank
        - LP: #1038259
      * SAUCE: input: Cypress PS/2 Trackpad code style cleanup
        - LP: #978807
      * SAUCE: input: Cypress PS/2 Trackpad eliminate dead code
        - LP: #978807
      * SAUCE: input: Cypress PS/2 Trackpad fix no-config stubs
        - LP: #978807
      * SAUCE: input: Cypress PS/2 Trackpad set default debug_level=0
        - LP: #978807
      * Revert "SAUCE: fix pv-ops for legacy Xen"
        - LP: #1044550
      * SAUCE: Force xsave off on older Xen hypervisors
        - LP: #1044550
      * [Config] Add smsc{79}5xx to nic-usb-modules
        - LP: #1041397
      * Revert "samsung-laptop: make the dmi check less strict"
        - LP: #1028151
      * rds: set correct msg_namelen
        - LP: #1031112
        - CVE-2012-3430
      * bnx2: Fix bug in bnx2_free_tx_skbs().
        - LP: #1039087
      * sch_sfb: Fix missing NULL check
        - LP: #1039087
      * sctp: Fix list corruption resulting from freeing an association on a
        list
        - LP: #1039087
      * caif: Fix access to freed pernet memory
        - LP: #1039087
      * cipso: don't follow a NULL pointer when setsockopt() is called
        - LP: #1039087
      * caif: fix NULL pointer check
        - LP: #1039087
      * wanmain: comparing array with NULL
        - LP: #1039087
      * tcp: Add TCP_USER_TIMEOUT negative value check
        - LP: #1039087
      * USB: kaweth.c: use GFP_ATOMIC under spin_lock
        - LP: #1039087
      * net: fix rtnetlink IFF_PROMISC and IFF_ALLMULTI handling
        - LP: #1039087
      * tcp: perform DMA to userspace only if there is a task waiting for it
        - LP: #1039087
      * net/tun: fix ioctl() based info leaks
        - LP: #1039087
      * e1000: add dropped DMA receive enable back in for WoL
        - LP: #1039087
      * rtlwifi: rtl8192cu: Change buffer allocation for synchronous reads
        - LP: #1039087
      * hfsplus: fix overflow in sector calculations in hfsplus_submit_bio
        - LP: #1039087
      * drm/i915: fixup seqno allocation logic for lazy_request
        - LP: #1039087
      * mac80211: cancel mesh path timer
        - LP: #1039087
      * ath9k: Add PID/VID support for AR1111
        - LP: #1039087
      * ARM: mxs: Remove MMAP_MIN_ADDR setting from mxs_defconfig
        - LP: #1039087
      * ALSA: hda - add dock support for Thinkpad T430s
        - LP: #1039087
      * cfg80211: process pending events when unregistering net device
        - LP: #1039087
      * rt61pci: fix NULL pointer dereference in config_lna_gain
        - LP: #1039087
      * iwlwifi: disable greenfield transmissions as a workaround
        - LP: #1039087
      * ALSA: hda - add dock support for Thinkpad X230
        - LP: #1039087
      * e1000e: NIC goes up and immediately goes down
        - LP: #1039087
      * ALSA: hda - remove quirk for Dell Vostro 1015
        - LP: #1039087
      * ALSA: hda - Fix double quirk for Quanta FL1 / Lenovo Ideapad
        - LP: #1039087
      * ARM: pxa: remove irq_to_gpio from ezx-pcap driver
        - LP: #1039087
      * Input: eeti_ts: pass gpio value instead of IRQ
        - LP: #1039087
      * drm/i915: Add wait_for in init_ring_common
        - LP: #1039087
      * drm/i915: correctly order the ring init sequence
        - LP: #1039087
      * s390/compat: fix compat wrappers for process_vm system calls
        - LP: #1039087
      * s390/compat: fix mmap compat system calls
        - LP: #1039087
      * drm/radeon: fix bank tiling parameters on evergreen
        - LP: #1039087
      * drm/radeon: fix bank tiling parameters on cayman
        - LP: #1039087
      * drm/radeon: do not reenable crtc after moving vram start address
        - LP: #1039087
      * Linux 3.2.28
        - LP: #1039087
      * be2net: reduce gso_max_size setting to account for ethernet header.
        - LP: #1035348
      * be2net: Fix to trim skb for padded vlan packets to workaround an ASIC
        Bug
        - LP: #1035348
      * be2net: Fix Endian
        - LP: #1035348
      * be2net: dont pull too much data in skb linear part
        - LP: #1035348
      * be2net: Fix to parse RSS hash from Receive completions correctly.
        - LP: #1035348
      * net: Allow driver to limit number of GSO segments per skb
        - LP: #1037456
        - CVE-2012-3412
      * tcp: do not scale TSO segment size with reordering degree
        - LP: #1037456
        - CVE-2012-3412
      * tcp: Apply device TSO segment limit earlier
        - LP: #1037456
        - CVE-2012-3412
      * sfc: Replace some literal constants with EFX_PAGE_SIZE/EFX_BUF_SIZE
        - LP: #1037456
        - CVE-2012-3412
      * sfc: Fix maximum number of TSO segments and minimum TX queue size
        - LP: #1037456
        - CVE-2012-3412
      * fixing dmi match for hp t5745 and hp st5747 thin client
        - LP: #995998
      * drm/i915: Add support for resetting the SO write pointers on gen7.
        - LP: #1037293
      * mei: add mei_quirk_probe function
        - LP: #1041164
      * asus-nb-wmi: add some video toggle keys
        - LP: #1022427
      * iwlwifi: trace debug messages
        - LP: #1035889
     -- Paolo Pisati <email address hidden>   Tue, 11 Sep 2012 17:26:39 +0200
  • linux-ti-omap4 (3.2.0-1418.25) precise-proposed; urgency=low
    
      [ Herton Ronaldo Krzesinski ]
    
      * Release Tracking Bug
        - LP: #1041405
      * rebased on Ubuntu-3.2.0-30.48
    
      [ Ubuntu: 3.2.0-30.48 ]
    
      * mutex: Place lock in contended state after fastpath_lock failure
        - LP: #1041114
    
    linux-ti-omap4 (3.2.0-1418.24) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1038887
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-30.47
    
      [ Ubuntu: 3.2.0-30.47 ]
    
      * Release Tracking Bug
        - LP: #1036581
      * add support for generating binary device trees and install them in
        /lib/firmware
        - LP: #1030600
      * [Config] add dtb_file configuration for highbank
        - LP: #1030600
      * SAUCE: dell-laptop: additional rfkill blacklist Dell XPS 13
        - LP: #1030957
      * [Config] Add cifs support to the nfs-modules list
        - LP: #1031398
      * SAUCE: (drop after 3.6) Forbid invocation of kexec_load() outside
        initial PID namespace
        - LP: #1034125
      * [Config] Compile the rtc-pl031 driver builtin on the highbank kernel
        flavour
        - LP: #1035110
      * SAUCE: Unlock the rc_dev lock when the raw device is missing
        - LP: #1015836
      * SAUCE: ARM: highbank: add soft power and reset key event handling
        - LP: #1033853
      * SAUCE: ARM: highbank: use writel_relaxed variant for pwr requests
        - LP: #1033853
      * SAUCE: ahci: un-staticize ahci_dev_classify
        - LP: #1033853
      * SAUCE: ahci_platform: add custom hard reset for Calxeda ahci ctrlr
        - LP: #1033853
      * (pre-stable) KVM: VMX: Set CPU_BASED_RDPMC_EXITING for nested
        - LP: #1031090
      * [Config] updateconfigs
      * ideapad: generate valid key event only
        - LP: #1029834
      * mm: reduce the amount of work done when updating min_free_kbytes
        - LP: #1032640
      * mm: compaction: allow compaction to isolate dirty pages
        - LP: #1032640
      * mm: compaction: determine if dirty pages can be migrated without
        blocking within ->migratepage
        - LP: #1032640
      * mm: page allocator: do not call direct reclaim for THP allocations
        while compaction is deferred
        - LP: #1032640
      * mm: compaction: make isolate_lru_page() filter-aware again
        - LP: #1032640
      * mm: compaction: introduce sync-light migration for use by compaction
        - LP: #1032640
      * mm: vmscan: when reclaiming for compaction, ensure there are sufficient
        free pages available
        - LP: #1032640
      * mm: vmscan: do not OOM if aborting reclaim to start compaction
        - LP: #1032640
      * mm: vmscan: check if reclaim should really abort even if
        compaction_ready() is true for one zone
        - LP: #1032640
      * vmscan: promote shared file mapped pages
        - LP: #1032640
      * vmscan: activate executable pages after first usage
        - LP: #1032640
      * mm/vmscan.c: consider swap space when deciding whether to continue
        reclaim
        - LP: #1032640
      * mm: test PageSwapBacked in lumpy reclaim
        - LP: #1032640
      * mm: vmscan: convert global reclaim to per-memcg LRU lists
        - LP: #1032640
      * cpuset: mm: reduce large amounts of memory barrier related damage v3
        - LP: #1032640
      * mm/hugetlb: fix warning in alloc_huge_page/dequeue_huge_page_vma
        - LP: #1032640
      * Fix NULL dereferences in scsi_cmd_to_driver
        - LP: #1032640
      * sched/nohz: Fix rq->cpu_load[] calculations
        - LP: #1032640
      * sched/nohz: Fix rq->cpu_load calculations some more
        - LP: #1032640
      * powerpc/ftrace: Fix assembly trampoline register usage
        - LP: #1032640
      * cx25821: Remove bad strcpy to read-only char*
        - LP: #1032640
      * x86: Fix boot on Twinhead H12Y
        - LP: #1032640
      * r8169: RxConfig hack for the 8168evl.
        - LP: #1032640
      * cifs: when CONFIG_HIGHMEM is set, serialize the read/write kmaps
        - LP: #1032640
      * wireless: rt2x00: rt2800usb add more devices ids
        - LP: #1032640
      * wireless: rt2x00: rt2800usb more devices were identified
        - LP: #1032640
      * rt2800usb: 2001:3c17 is an RT3370 device
        - LP: #1032640
      * usb: gadget: Fix g_ether interface link status
        - LP: #1032640
      * ext4: pass a char * to ext4_count_free() instead of a buffer_head ptr
        - LP: #1032640
      * ftrace: Disable function tracing during suspend/resume and hibernation,
        again
        - LP: #1032640
      * x86, microcode: microcode_core.c simple_strtoul cleanup
        - LP: #1032640
      * x86, microcode: Sanitize per-cpu microcode reloading interface
        - LP: #1032640
      * usbdevfs: Correct amount of data copied to user in processcompl_compat
        - LP: #1032640
      * ext4: fix overhead calculation used by ext4_statfs()
        - LP: #1032640
      * udf: Improve table length check to avoid possible overflow
        - LP: #1032640
      * powerpc: Add "memory" attribute for mfmsr()
        - LP: #1032640
      * mwifiex: correction in mcs index check
        - LP: #1032640
      * USB: option: Ignore ZTE (Vodafone) K3570/71 net interfaces
        - LP: #1032640
      * USB: option: add ZTE MF821D
        - LP: #1032640
      * target: Add generation of LOGICAL BLOCK ADDRESS OUT OF RANGE
        - LP: #1032640
      * target: Add range checking to UNMAP emulation
        - LP: #1032640
      * target: Fix reading of data length fields for UNMAP commands
        - LP: #1032640
      * target: Fix possible integer underflow in UNMAP emulation
        - LP: #1032640
      * target: Check number of unmap descriptors against our limit
        - LP: #1032640
      * s390/idle: fix sequence handling vs cpu hotplug
        - LP: #1032640
      * rtlwifi: rtl8192de: Fix phy-based version calculation
        - LP: #1032640
      * workqueue: perform cpu down operations from low priority cpu_notifier()
        - LP: #1032640
      * ALSA: hda - Add support for Realtek ALC282
        - LP: #1025377, #1032640
      * iommu/amd: Fix hotplug with iommu=pt
        - LP: #1032640
      * drm/radeon: Try harder to avoid HW cursor ending on a multiple of 128
        columns.
        - LP: #1032640
      * ALSA: hda - Turn on PIN_OUT from hdmi playback prepare.
        - LP: #1032640
      * block: add blk_queue_dead()
        - LP: #1032640
      * Fix device removal NULL pointer dereference
        - LP: #1032640
      * Avoid dangling pointer in scsi_requeue_command()
        - LP: #1032640
      * fix hot unplug vs async scan race
        - LP: #1032640
      * fix eh wakeup (scsi_schedule_eh vs scsi_restart_operations)
        - LP: #1032640
      * libsas: continue revalidation
        - LP: #1032640
      * libsas: fix sas_discover_devices return code handling
        - LP: #1032640
      * iscsi-target: Drop bogus struct file usage for iSCSI/SCTP
        - LP: #1032640
      * mmc: sdhci-pci: CaFe has broken card detection
        - LP: #1032640
      * ext4: don't let i_reserved_meta_blocks go negative
        - LP: #1032640
      * ext4: undo ext4_calc_metadata_amount if we fail to claim space
        - LP: #1032640
      * ASoC: dapm: Fix _PRE and _POST events for DAPM performance improvements
        - LP: #1032640
      * locks: fix checking of fcntl_setlease argument
        - LP: #1032640
      * ACPI/AC: prevent OOPS on some boxes due to missing check
        power_supply_register() return value check
        - LP: #1032640
      * drm/radeon: fix bo creation retry path
        - LP: #1032640
      * drm/radeon: fix non revealent error message
        - LP: #1032640
      * drm/radeon: fix hotplug of DP to DVI|HDMI passive adapters (v2)
        - LP: #1032640
      * drm/radeon: on hotplug force link training to happen (v2)
        - LP: #1032640
      * Btrfs: call the ordered free operation without any locks held
        - LP: #1032640
      * nouveau: Fix alignment requirements on src and dst addresses
        - LP: #1032640
      * mm: fix wrong argument of migrate_huge_pages() in
        soft_offline_huge_page()
        - LP: #1032640
      * Linux 3.2.25
        - LP: #1032640
      * x86: Simplify code by removing a !SMP #ifdefs from 'struct cpuinfo_x86'
        - LP: #1033522
      * Linux 3.2.26
        - LP: #1033522
      * rt2x00: Add support for BUFFALO WLI-UC-GNM2 to rt2800usb.
        - LP: #871904
      * Avoid sysfs oops when an rc_dev's raw device is absent
        - LP: #1015836
      * eCryptfs: Copy up POSIX ACL and read-only flags from lower mount
        - LP: #1009207
      * net: calxedaxgmac: fix hang on rx refill
        - LP: #1033853
      * eCryptfs: Initialize empty lower files when opening them
        - LP: #911507
      * eCryptfs: Revert to a writethrough cache model
        - LP: #1034012
      * eCryptfs: Unlink lower inode when ecryptfs_create() fails
        - LP: #872905
      * floppy: Cleanup disk->queue before caling put_disk() if add_disk() was
        never called
        - LP: #1035435
      * xen: mark local pages as FOREIGN in the m2p_override
        - LP: #1035435
      * lirc_sir: make device registration work
        - LP: #1035435
      * stable: update references to older 2.6 versions for 3.x
        - LP: #1035435
      * ALSA: hda - add dock support for Thinkpad X230 Tablet
        - LP: #1026953, #1035435
      * cfg80211: fix interface combinations check for ADHOC(IBSS)
        - LP: #1035435
      * m68k: Correct the Atari ALLOWINT definition
        - LP: #1035435
      * nfsd4: our filesystems are normally case sensitive
        - LP: #1035435
      * random: Use arch_get_random_int instead of cycle counter if avail
        - LP: #1035435
      * random: Use arch-specific RNG to initialize the entropy store
        - LP: #1035435
      * random: Adjust the number of loops when initializing
        - LP: #1035435
      * random: make 'add_interrupt_randomness()' do something sane
        - LP: #1035435
      * random: use lockless techniques in the interrupt path
        - LP: #1035435
      * random: create add_device_randomness() interface
        - LP: #1035435
      * usb: feed USB device information to the /dev/random driver
        - LP: #1035435
      * net: feed /dev/random with the MAC address when registering a device
        - LP: #1035435
      * random: use the arch-specific rng in xfer_secondary_pool
        - LP: #1035435
      * random: add new get_random_bytes_arch() function
        - LP: #1035435
      * rtc: wm831x: Feed the write counter into device_add_randomness()
        - LP: #1035435
      * mfd: wm831x: Feed the device UUID into device_add_randomness()
        - LP: #1035435
      * ASoC: wm8994: Ensure there are enough BCLKs for four channels
        - LP: #1035435
      * futex: Test for pi_mutex on fault in futex_wait_requeue_pi()
        - LP: #1035435
      * futex: Fix bug in WARN_ON for NULL q.pi_state
        - LP: #1035435
      * futex: Forbid uaddr == uaddr2 in futex_wait_requeue_pi()
        - LP: #1035435
      * video/smscufx: fix line counting in fb_write
        - LP: #1035435
      * Input: synaptics - handle out of bounds values from the hardware
        - LP: #1001251, #1035435
      * ALSA: hda - Fix invalid D3 of headphone DAC on VT202x codecs
        - LP: #1035435
      * ALSA: mpu401: Fix missing initialization of irq field
        - LP: #1035435
      * x86, nops: Missing break resulting in incorrect selection on Intel
        - LP: #1035435
      * s390/mm: downgrade page table after fork of a 31 bit process
        - LP: #1035435
      * Redefine ATOMIC_INIT and ATOMIC64_INIT to drop the casts
        - LP: #1035435
      * dm thin: reduce endio_hook pool size
        - LP: #1035435
      * dm thin: fix memory leak in process_prepared_mapping error paths
        - LP: #1035435
      * random: mix in architectural randomness in extract_buf()
        - LP: #1035435
      * asus-wmi: use ASUS_WMI_METHODID_DSTS2 as default DSTS ID.
        - LP: #1035435
      * virtio-blk: Use block layer provided spinlock
        - LP: #1035435
      * s390/mm: fix fault handling for page table walk case
        - LP: #1035435
      * nfs: skip commit in releasepage if we're freeing memory for fs-related
        reasons
        - LP: #1035435
      * md/raid1: don't abort a resync on the first badblock.
        - LP: #1035435
      * pcdp: use early_ioremap/early_iounmap to access pcdp table
        - LP: #1035435
      * lib/vsprintf.c: kptr_restrict: fix pK-error in SysRq show-all-timers(Q)
        - LP: #1035435
      * nilfs2: fix deadlock issue between chcp and thaw ioctls
        - LP: #1035435
      * SUNRPC: return negative value in case rpcbind client creation error
        - LP: #1035435
      * ARM: 7466/1: disable interrupt before spinning endlessly
        - LP: #1035435
      * ARM: 7467/1: mutex: use generic xchg-based implementation for ARMv6+
        - LP: #1035435
      * ARM: 7476/1: vfp: only clear vfp state for current cpu in
        vfp_pm_suspend
        - LP: #1035435
      * ARM: 7477/1: vfp: Always save VFP state in vfp_pm_suspend on UP
        - LP: #1035435
      * ARM: 7478/1: errata: extend workaround for erratum #720789
        - LP: #1035435
      * ARM: Fix undefined instruction exception handling
        - LP: #1035435
      * USB: echi-dbgp: increase the controller wait time to come out of halt.
        - LP: #1035435
      * ASoC: wm8962: Allow VMID time to fully ramp
        - LP: #1035435
      * mm/page_alloc.c: remove pageblock_default_order()
        - LP: #1035435
      * mm: setup pageblock_order before it's used by sparsemem
        - LP: #1035435
      * mm: mmu_notifier: fix freed page still mapped in secondary MMU
        - LP: #1035435
      * mm: hugetlbfs: close race during teardown of hugetlbfs shared page
        tables
        - LP: #1035435
      * ALSA: snd-usb: fix clock source validity index
        - LP: #1035435
      * ALSA: hda - Support dock on Lenovo Thinkpad T530 with ALC269VC
        - LP: #1035435
      * ore: Fix out-of-bounds access in _ios_obj()
        - LP: #1035435
      * m68k: Make sys_atomic_cmpxchg_32 work on classic m68k
        - LP: #1035435
      * drm/i915: prefer wide & slow to fast & narrow in DP configs
        - LP: #1035435
      * drop_monitor: fix sleeping in invalid context warning
        - LP: #1035435
      * drop_monitor: Make updating data->skb smp safe
        - LP: #1035435
      * drop_monitor: prevent init path from scheduling on the wrong cpu
        - LP: #1035435
      * drop_monitor: dont sleep in atomic context
        - LP: #1035435
      * pch_uart: Fix missing break for 16 byte fifo
        - LP: #1035435
      * pch_uart: Fix rx error interrupt setting issue
        - LP: #1035435
      * pch_uart: Fix parity setting issue
        - LP: #1035435
      * Linux 3.2.27
        - LP: #1035435
      * HID: multitouch: add new PID from Ideacom
        - LP: #1026174
      * drm/i915: pch_irq_handler -> {ibx, cpt}_irq_handler
        - LP: #1031630
     -- Herton Ronaldo Krzesinski <email address hidden>   Fri, 31 Aug 2012 14:56:20 -0300
  • linux-ti-omap4 (3.2.0-1418.24) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1038887
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-30.47
    
      [ Ubuntu: 3.2.0-30.47 ]
    
      * Release Tracking Bug
        - LP: #1036581
      * add support for generating binary device trees and install them in
        /lib/firmware
        - LP: #1030600
      * [Config] add dtb_file configuration for highbank
        - LP: #1030600
      * SAUCE: dell-laptop: additional rfkill blacklist Dell XPS 13
        - LP: #1030957
      * [Config] Add cifs support to the nfs-modules list
        - LP: #1031398
      * SAUCE: (drop after 3.6) Forbid invocation of kexec_load() outside
        initial PID namespace
        - LP: #1034125
      * [Config] Compile the rtc-pl031 driver builtin on the highbank kernel
        flavour
        - LP: #1035110
      * SAUCE: Unlock the rc_dev lock when the raw device is missing
        - LP: #1015836
      * SAUCE: ARM: highbank: add soft power and reset key event handling
        - LP: #1033853
      * SAUCE: ARM: highbank: use writel_relaxed variant for pwr requests
        - LP: #1033853
      * SAUCE: ahci: un-staticize ahci_dev_classify
        - LP: #1033853
      * SAUCE: ahci_platform: add custom hard reset for Calxeda ahci ctrlr
        - LP: #1033853
      * (pre-stable) KVM: VMX: Set CPU_BASED_RDPMC_EXITING for nested
        - LP: #1031090
      * [Config] updateconfigs
      * ideapad: generate valid key event only
        - LP: #1029834
      * mm: reduce the amount of work done when updating min_free_kbytes
        - LP: #1032640
      * mm: compaction: allow compaction to isolate dirty pages
        - LP: #1032640
      * mm: compaction: determine if dirty pages can be migrated without
        blocking within ->migratepage
        - LP: #1032640
      * mm: page allocator: do not call direct reclaim for THP allocations
        while compaction is deferred
        - LP: #1032640
      * mm: compaction: make isolate_lru_page() filter-aware again
        - LP: #1032640
      * mm: compaction: introduce sync-light migration for use by compaction
        - LP: #1032640
      * mm: vmscan: when reclaiming for compaction, ensure there are sufficient
        free pages available
        - LP: #1032640
      * mm: vmscan: do not OOM if aborting reclaim to start compaction
        - LP: #1032640
      * mm: vmscan: check if reclaim should really abort even if
        compaction_ready() is true for one zone
        - LP: #1032640
      * vmscan: promote shared file mapped pages
        - LP: #1032640
      * vmscan: activate executable pages after first usage
        - LP: #1032640
      * mm/vmscan.c: consider swap space when deciding whether to continue
        reclaim
        - LP: #1032640
      * mm: test PageSwapBacked in lumpy reclaim
        - LP: #1032640
      * mm: vmscan: convert global reclaim to per-memcg LRU lists
        - LP: #1032640
      * cpuset: mm: reduce large amounts of memory barrier related damage v3
        - LP: #1032640
      * mm/hugetlb: fix warning in alloc_huge_page/dequeue_huge_page_vma
        - LP: #1032640
      * Fix NULL dereferences in scsi_cmd_to_driver
        - LP: #1032640
      * sched/nohz: Fix rq->cpu_load[] calculations
        - LP: #1032640
      * sched/nohz: Fix rq->cpu_load calculations some more
        - LP: #1032640
      * powerpc/ftrace: Fix assembly trampoline register usage
        - LP: #1032640
      * cx25821: Remove bad strcpy to read-only char*
        - LP: #1032640
      * x86: Fix boot on Twinhead H12Y
        - LP: #1032640
      * r8169: RxConfig hack for the 8168evl.
        - LP: #1032640
      * cifs: when CONFIG_HIGHMEM is set, serialize the read/write kmaps
        - LP: #1032640
      * wireless: rt2x00: rt2800usb add more devices ids
        - LP: #1032640
      * wireless: rt2x00: rt2800usb more devices were identified
        - LP: #1032640
      * rt2800usb: 2001:3c17 is an RT3370 device
        - LP: #1032640
      * usb: gadget: Fix g_ether interface link status
        - LP: #1032640
      * ext4: pass a char * to ext4_count_free() instead of a buffer_head ptr
        - LP: #1032640
      * ftrace: Disable function tracing during suspend/resume and hibernation,
        again
        - LP: #1032640
      * x86, microcode: microcode_core.c simple_strtoul cleanup
        - LP: #1032640
      * x86, microcode: Sanitize per-cpu microcode reloading interface
        - LP: #1032640
      * usbdevfs: Correct amount of data copied to user in processcompl_compat
        - LP: #1032640
      * ext4: fix overhead calculation used by ext4_statfs()
        - LP: #1032640
      * udf: Improve table length check to avoid possible overflow
        - LP: #1032640
      * powerpc: Add "memory" attribute for mfmsr()
        - LP: #1032640
      * mwifiex: correction in mcs index check
        - LP: #1032640
      * USB: option: Ignore ZTE (Vodafone) K3570/71 net interfaces
        - LP: #1032640
      * USB: option: add ZTE MF821D
        - LP: #1032640
      * target: Add generation of LOGICAL BLOCK ADDRESS OUT OF RANGE
        - LP: #1032640
      * target: Add range checking to UNMAP emulation
        - LP: #1032640
      * target: Fix reading of data length fields for UNMAP commands
        - LP: #1032640
      * target: Fix possible integer underflow in UNMAP emulation
        - LP: #1032640
      * target: Check number of unmap descriptors against our limit
        - LP: #1032640
      * s390/idle: fix sequence handling vs cpu hotplug
        - LP: #1032640
      * rtlwifi: rtl8192de: Fix phy-based version calculation
        - LP: #1032640
      * workqueue: perform cpu down operations from low priority cpu_notifier()
        - LP: #1032640
      * ALSA: hda - Add support for Realtek ALC282
        - LP: #1025377, #1032640
      * iommu/amd: Fix hotplug with iommu=pt
        - LP: #1032640
      * drm/radeon: Try harder to avoid HW cursor ending on a multiple of 128
        columns.
        - LP: #1032640
      * ALSA: hda - Turn on PIN_OUT from hdmi playback prepare.
        - LP: #1032640
      * block: add blk_queue_dead()
        - LP: #1032640
      * Fix device removal NULL pointer dereference
        - LP: #1032640
      * Avoid dangling pointer in scsi_requeue_command()
        - LP: #1032640
      * fix hot unplug vs async scan race
        - LP: #1032640
      * fix eh wakeup (scsi_schedule_eh vs scsi_restart_operations)
        - LP: #1032640
      * libsas: continue revalidation
        - LP: #1032640
      * libsas: fix sas_discover_devices return code handling
        - LP: #1032640
      * iscsi-target: Drop bogus struct file usage for iSCSI/SCTP
        - LP: #1032640
      * mmc: sdhci-pci: CaFe has broken card detection
        - LP: #1032640
      * ext4: don't let i_reserved_meta_blocks go negative
        - LP: #1032640
      * ext4: undo ext4_calc_metadata_amount if we fail to claim space
        - LP: #1032640
      * ASoC: dapm: Fix _PRE and _POST events for DAPM performance improvements
        - LP: #1032640
      * locks: fix checking of fcntl_setlease argument
        - LP: #1032640
      * ACPI/AC: prevent OOPS on some boxes due to missing check
        power_supply_register() return value check
        - LP: #1032640
      * drm/radeon: fix bo creation retry path
        - LP: #1032640
      * drm/radeon: fix non revealent error message
        - LP: #1032640
      * drm/radeon: fix hotplug of DP to DVI|HDMI passive adapters (v2)
        - LP: #1032640
      * drm/radeon: on hotplug force link training to happen (v2)
        - LP: #1032640
      * Btrfs: call the ordered free operation without any locks held
        - LP: #1032640
      * nouveau: Fix alignment requirements on src and dst addresses
        - LP: #1032640
      * mm: fix wrong argument of migrate_huge_pages() in
        soft_offline_huge_page()
        - LP: #1032640
      * Linux 3.2.25
        - LP: #1032640
      * x86: Simplify code by removing a !SMP #ifdefs from 'struct cpuinfo_x86'
        - LP: #1033522
      * Linux 3.2.26
        - LP: #1033522
      * rt2x00: Add support for BUFFALO WLI-UC-GNM2 to rt2800usb.
        - LP: #871904
      * Avoid sysfs oops when an rc_dev's raw device is absent
        - LP: #1015836
      * eCryptfs: Copy up POSIX ACL and read-only flags from lower mount
        - LP: #1009207
      * net: calxedaxgmac: fix hang on rx refill
        - LP: #1033853
      * eCryptfs: Initialize empty lower files when opening them
        - LP: #911507
      * eCryptfs: Revert to a writethrough cache model
        - LP: #1034012
      * eCryptfs: Unlink lower inode when ecryptfs_create() fails
        - LP: #872905
      * floppy: Cleanup disk->queue before caling put_disk() if add_disk() was
        never called
        - LP: #1035435
      * xen: mark local pages as FOREIGN in the m2p_override
        - LP: #1035435
      * lirc_sir: make device registration work
        - LP: #1035435
      * stable: update references to older 2.6 versions for 3.x
        - LP: #1035435
      * ALSA: hda - add dock support for Thinkpad X230 Tablet
        - LP: #1026953, #1035435
      * cfg80211: fix interface combinations check for ADHOC(IBSS)
        - LP: #1035435
      * m68k: Correct the Atari ALLOWINT definition
        - LP: #1035435
      * nfsd4: our filesystems are normally case sensitive
        - LP: #1035435
      * random: Use arch_get_random_int instead of cycle counter if avail
        - LP: #1035435
      * random: Use arch-specific RNG to initialize the entropy store
        - LP: #1035435
      * random: Adjust the number of loops when initializing
        - LP: #1035435
      * random: make 'add_interrupt_randomness()' do something sane
        - LP: #1035435
      * random: use lockless techniques in the interrupt path
        - LP: #1035435
      * random: create add_device_randomness() interface
        - LP: #1035435
      * usb: feed USB device information to the /dev/random driver
        - LP: #1035435
      * net: feed /dev/random with the MAC address when registering a device
        - LP: #1035435
      * random: use the arch-specific rng in xfer_secondary_pool
        - LP: #1035435
      * random: add new get_random_bytes_arch() function
        - LP: #1035435
      * rtc: wm831x: Feed the write counter into device_add_randomness()
        - LP: #1035435
      * mfd: wm831x: Feed the device UUID into device_add_randomness()
        - LP: #1035435
      * ASoC: wm8994: Ensure there are enough BCLKs for four channels
        - LP: #1035435
      * futex: Test for pi_mutex on fault in futex_wait_requeue_pi()
        - LP: #1035435
      * futex: Fix bug in WARN_ON for NULL q.pi_state
        - LP: #1035435
      * futex: Forbid uaddr == uaddr2 in futex_wait_requeue_pi()
        - LP: #1035435
      * video/smscufx: fix line counting in fb_write
        - LP: #1035435
      * Input: synaptics - handle out of bounds values from the hardware
        - LP: #1001251, #1035435
      * ALSA: hda - Fix invalid D3 of headphone DAC on VT202x codecs
        - LP: #1035435
      * ALSA: mpu401: Fix missing initialization of irq field
        - LP: #1035435
      * x86, nops: Missing break resulting in incorrect selection on Intel
        - LP: #1035435
      * s390/mm: downgrade page table after fork of a 31 bit process
        - LP: #1035435
      * Redefine ATOMIC_INIT and ATOMIC64_INIT to drop the casts
        - LP: #1035435
      * dm thin: reduce endio_hook pool size
        - LP: #1035435
      * dm thin: fix memory leak in process_prepared_mapping error paths
        - LP: #1035435
      * random: mix in architectural randomness in extract_buf()
        - LP: #1035435
      * asus-wmi: use ASUS_WMI_METHODID_DSTS2 as default DSTS ID.
        - LP: #1035435
      * virtio-blk: Use block layer provided spinlock
        - LP: #1035435
      * s390/mm: fix fault handling for page table walk case
        - LP: #1035435
      * nfs: skip commit in releasepage if we're freeing memory for fs-related
        reasons
        - LP: #1035435
      * md/raid1: don't abort a resync on the first badblock.
        - LP: #1035435
      * pcdp: use early_ioremap/early_iounmap to access pcdp table
        - LP: #1035435
      * lib/vsprintf.c: kptr_restrict: fix pK-error in SysRq show-all-timers(Q)
        - LP: #1035435
      * nilfs2: fix deadlock issue between chcp and thaw ioctls
        - LP: #1035435
      * SUNRPC: return negative value in case rpcbind client creation error
        - LP: #1035435
      * ARM: 7466/1: disable interrupt before spinning endlessly
        - LP: #1035435
      * ARM: 7467/1: mutex: use generic xchg-based implementation for ARMv6+
        - LP: #1035435
      * ARM: 7476/1: vfp: only clear vfp state for current cpu in
        vfp_pm_suspend
        - LP: #1035435
      * ARM: 7477/1: vfp: Always save VFP state in vfp_pm_suspend on UP
        - LP: #1035435
      * ARM: 7478/1: errata: extend workaround for erratum #720789
        - LP: #1035435
      * ARM: Fix undefined instruction exception handling
        - LP: #1035435
      * USB: echi-dbgp: increase the controller wait time to come out of halt.
        - LP: #1035435
      * ASoC: wm8962: Allow VMID time to fully ramp
        - LP: #1035435
      * mm/page_alloc.c: remove pageblock_default_order()
        - LP: #1035435
      * mm: setup pageblock_order before it's used by sparsemem
        - LP: #1035435
      * mm: mmu_notifier: fix freed page still mapped in secondary MMU
        - LP: #1035435
      * mm: hugetlbfs: close race during teardown of hugetlbfs shared page
        tables
        - LP: #1035435
      * ALSA: snd-usb: fix clock source validity index
        - LP: #1035435
      * ALSA: hda - Support dock on Lenovo Thinkpad T530 with ALC269VC
        - LP: #1035435
      * ore: Fix out-of-bounds access in _ios_obj()
        - LP: #1035435
      * m68k: Make sys_atomic_cmpxchg_32 work on classic m68k
        - LP: #1035435
      * drm/i915: prefer wide & slow to fast & narrow in DP configs
        - LP: #1035435
      * drop_monitor: fix sleeping in invalid context warning
        - LP: #1035435
      * drop_monitor: Make updating data->skb smp safe
        - LP: #1035435
      * drop_monitor: prevent init path from scheduling on the wrong cpu
        - LP: #1035435
      * drop_monitor: dont sleep in atomic context
        - LP: #1035435
      * pch_uart: Fix missing break for 16 byte fifo
        - LP: #1035435
      * pch_uart: Fix rx error interrupt setting issue
        - LP: #1035435
      * pch_uart: Fix parity setting issue
        - LP: #1035435
      * Linux 3.2.27
        - LP: #1035435
      * HID: multitouch: add new PID from Ideacom
        - LP: #1026174
      * drm/i915: pch_irq_handler -> {ibx, cpt}_irq_handler
        - LP: #1031630
     -- Paolo Pisati <email address hidden>   Mon, 20 Aug 2012 09:48:29 +0200
  • linux-ti-omap4 (3.2.0-1417.23) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1030306
    
      [ Paolo Pisati ]
    
      * rebased on 3.2.0-29.46
    
      [ Ubuntu: 3.2.0-29.46 ]
    
      * No change upload to fix armel/armhf FTBS caused by
        'UBUNTU: [Config] SND_OMAP_SOC, SND_OMAP_SOC_MCBSP and SND_OMAP_SOC_OMAP3_BEAGLE =y'
        Added ignore and ignore.module files to ABI directories.
      * Release Tracking Bug
        - LP: #1029507
    
      [ Ubuntu: 3.2.0-29.45 ]
    
      * Release Tracking Bug
        - LP: #1029507
      * SAUCE: rds_ib_send() -- prevent local pings triggering BUG_ON()
        - LP: #1016299
        - CVE-2012-2372
      * Revert "samsung-laptop: make the dmi check less strict"
        - LP: #1029431
      * samsung-laptop: make the dmi check less strict
        - LP: #1029431
      * raid5: delayed stripe fix
        - LP: #1029431
      * tcp: drop SYN+FIN messages
        - LP: #1029431
      * tg3: Apply short DMA frag workaround to 5906
        - LP: #1029431
      * rtl8187: ->brightness_set can not sleep
        - LP: #1029431
      * net/wireless: ipw2x00: add supported cipher suites to wiphy
        initialization
        - LP: #1029431
      * kbuild: do not check for ancient modutils tools
        - LP: #1029431
      * brcmsmac: "INTERMEDIATE but not AMPDU" only when tracing
        - LP: #1029431
      * ext4: Report max_batch_time option correctly
        - LP: #1029431
      * NFSv4: Reduce the footprint of the idmapper
        - LP: #1029431
      * NFSv4: Further reduce the footprint of the idmapper
        - LP: #1029431
      * macvtap: zerocopy: fix offset calculation when building skb
        - LP: #1029431
      * macvtap: zerocopy: fix truesize underestimation
        - LP: #1029431
      * macvtap: zerocopy: put page when fail to get all requested user pages
        - LP: #1029431
      * macvtap: zerocopy: set SKBTX_DEV_ZEROCOPY only when skb is built
        successfully
        - LP: #1029431
      * macvtap: zerocopy: validate vectors before building skb
        - LP: #1029431
      * KVM: Fix buffer overflow in kvm_set_irq()
        - LP: #1029431
      * scsi: Silence unnecessary warnings about ioctl to partition
        - LP: #1029431
      * iommu/amd: Fix missing iommu_shutdown initialization in passthrough
        mode
        - LP: #1029431
      * iommu/amd: Initialize dma_ops for hotplug and sriov devices
        - LP: #1029431
      * usb: Add support for root hub port status CAS
        - LP: #1029431
      * gpiolib: wm8994: Pay attention to the value set when enabling as output
        - LP: #1029431
      * sched/nohz: Rewrite and fix load-avg computation -- again
        - LP: #1029431
      * USB: option: add ZTE MF60
        - LP: #1029431
      * USB: option: Add MEDIATEK product ids
        - LP: #1029431
      * USB: cdc-wdm: fix lockup on error in wdm_read
        - LP: #1029431
      * mtd: nandsim: don't open code a do_div helper
        - LP: #1029431
      * dvb-core: Release semaphore on error path dvb_register_device()
        - LP: #1029431
      * hwspinlock/core: use global ID to register hwspinlocks on multiple
        devices
        - LP: #1029431
      * libsas: fix taskfile corruption in sas_ata_qc_fill_rtf
        - LP: #1029431
      * md/raid1: fix use-after-free bug in RAID1 data-check code.
        - LP: #1029431
      * PCI: EHCI: fix crash during suspend on ASUS computers
        - LP: #1029431
      * memory hotplug: fix invalid memory access caused by stale kswapd
        pointer
        - LP: #1029431
      * mm, thp: abort compaction if migration page cannot be charged to memcg
        - LP: #1029431
      * drivers/rtc/rtc-mxc.c: fix irq enabled interrupts warning
        - LP: #1029431
      * fs: ramfs: file-nommu: add SetPageUptodate()
        - LP: #1029431
      * cpufreq / ACPI: Fix not loading acpi-cpufreq driver regression
        - LP: #1029431
      * hwmon: (it87) Preserve configuration register bits on init
        - LP: #1029431
      * ARM: SAMSUNG: fix race in s3c_adc_start for ADC
        - LP: #1029431
      * block: fix infinite loop in __getblk_slow
        - LP: #1029431
      * Remove easily user-triggerable BUG from generic_setlease
        - LP: #1029431
      * NFC: Export nfc.h to userland
        - LP: #1029431
      * PM / Hibernate: Hibernate/thaw fixes/improvements
        - LP: #1029431
      * cfg80211: check iface combinations only when iface is running
        - LP: #1029431
      * intel_ips: blacklist HP ProBook laptops
        - LP: #1029431
      * atl1c: fix issue of transmit queue 0 timed out
        - LP: #1029431
      * rt2x00usb: fix indexes ordering on RX queue kick
        - LP: #1029431
      * iwlegacy: always monitor for stuck queues
        - LP: #1029431
      * iwlegacy: don't mess up the SCD when removing a key
        - LP: #1029431
      * e1000e: Correct link check logic for 82571 serdes
        - LP: #1029431
      * tcm_fc: Fix crash seen with aborts and large reads
        - LP: #1029431
      * fifo: Do not restart open() if it already found a partner
        - LP: #1029431
      * target: Clean up returning errors in PR handling code
        - LP: #1029431
      * target: Fix range calculation in WRITE SAME emulation when num blocks
        == 0
        - LP: #1029431
      * cifs: on CONFIG_HIGHMEM machines, limit the rsize/wsize to the kmap
        space
        - LP: #1029431
      * cifs: always update the inode cache with the results from a FIND_*
        - LP: #1029431
      * mm: fix lost kswapd wakeup in kswapd_stop()
        - LP: #1029431
      * md: avoid crash when stopping md array races with closing other open
        fds.
        - LP: #1029431
      * md/raid1: close some possible races on write errors during resync
        - LP: #1029431
      * MIPS: Properly align the .data..init_task section.
        - LP: #1029431
      * UBIFS: fix a bug in empty space fix-up
        - LP: #1029431
      * ore: Fix NFS crash by supporting any unaligned RAID IO
        - LP: #1029431
      * ore: Remove support of partial IO request (NFS crash)
        - LP: #1029431
      * pnfs-obj: don't leak objio_state if ore_write/read fails
        - LP: #1029431
      * pnfs-obj: Fix __r4w_get_page when offset is beyond i_size
        - LP: #1029431
      * dm raid1: fix crash with mirror recovery and discard
        - LP: #1029431
      * dm raid1: set discard_zeroes_data_unsupported
        - LP: #1029431
      * ntp: Fix leap-second hrtimer livelock
        - LP: #1029431
      * ntp: Correct TAI offset during leap second
        - LP: #1029431
      * timekeeping: Fix CLOCK_MONOTONIC inconsistency during leapsecond
        - LP: #1029431
      * time: Move common updates to a function
        - LP: #1029431
      * hrtimer: Provide clock_was_set_delayed()
        - LP: #1029431
      * timekeeping: Fix leapsecond triggered load spike issue
        - LP: #1029431
      * timekeeping: Maintain ktime_t based offsets for hrtimers
        - LP: #1029431
      * hrtimers: Move lock held region in hrtimer_interrupt()
        - LP: #1029431
      * timekeeping: Provide hrtimer update function
        - LP: #1029431
      * hrtimer: Update hrtimer base offsets each hrtimer_interrupt
        - LP: #1029431
      * timekeeping: Add missing update call in timekeeping_resume()
        - LP: #1029431
      * powerpc: Fix wrong divisor in usecs_to_cputime
        - LP: #1029431
      * vhost: don't forget to schedule()
        - LP: #1029431
      * r8169: call netif_napi_del at errpaths and at driver unload
        - LP: #1029431
      * bnx2x: fix checksum validation
        - LP: #1029431
      * bnx2x: fix panic when TX ring is full
        - LP: #1029431
      * net: remove skb_orphan_try()
        - LP: #1029431
      * ACPI: Make acpi_skip_timer_override cover all source_irq==0 cases
        - LP: #1029431
      * ACPI: Remove one board specific WARN when ignoring timer overriding
        - LP: #1029431
      * ACPI: Add a quirk for "AMILO PRO V2030" to ignore the timer overriding
        - LP: #1029431
      * ACPI, x86: fix Dell M6600 ACPI reboot regression via DMI
        - LP: #1029431
      * ACPI sysfs.c strlen fix
        - LP: #1029431
      * eCryptfs: Gracefully refuse miscdev file ops on inherited/passed files
        - LP: #1029431
      * eCryptfs: Fix lockdep warning in miscdev operations
        - LP: #1029431
      * eCryptfs: Properly check for O_RDONLY flag before doing privileged open
        - LP: #1029431
      * ipheth: add support for iPad
        - LP: #1029431
      * stmmac: Fix for nfs hang on multiple reboot
        - LP: #1029431
      * bonding: debugfs and network namespaces are incompatible
        - LP: #1029431
      * bonding: Manage /proc/net/bonding/ entries from the netdev events
        - LP: #1029431
      * Input: bcm5974 - Add support for 2012 MacBook Pro Retina
        - LP: #1029431
      * Input: xpad - handle all variations of Mad Catz Beat Pad
        - LP: #1029431
      * Input: xpad - add signature for Razer Onza Tournament Edition
        - LP: #1029431
      * Input: xpad - add Andamiro Pump It Up pad
        - LP: #1029431
      * HID: add support for 2012 MacBook Pro Retina
        - LP: #1029431
      * Linux 3.2.24
        - LP: #1029431
    
      [ Ubuntu: 3.2.0-28.44 ]
    
      * Release Tracking Bug
        - LP: #1027881
      * [Packaging] getabis should be extracting all packages
        - LP: #1021174
      * getabis -- series uses linux-image-extra
        - LP: #1021174
      * SAUCE: (drop after 3.2) ALSA: hda - restrict bass configuration on Dell
        Inspiron 17
        - LP: #994685
      * [Config] Enable CONFIG_RT2800USB_RT35XX and CONFIG_RT2800USB_RT53XX
        - LP: #1019561
      * SAUCE: Bluetooth: btusb: Add vendor specific ID (0a5c:21f4) BCM20702A0
        - LP: #1010281
      * [Config] SND_OMAP_SOC, SND_OMAP_SOC_MCBSP and SND_OMAP_SOC_OMAP3_BEAGLE
        =y
        - LP: #1019321
      * SAUCE: sched: Fix race in task_group()
        - LP: #999755
      * [Config] retrieve ABIs from PPA as a last attempt
      * staging:iio:ad7606: Re-add missing scale attribute
        - LP: #1022747
      * Tools: hv: verify origin of netlink connector message
        - LP: #1022747
        - CVE-2012-2669
      * edac: avoid mce decoding crash after edac driver unloaded
        - LP: #1022747
      * hwrng: atmel-rng - fix data valid check
        - LP: #1022747
      * staging: r8712u: Add new USB IDs
        - LP: #1022747
      * hwmon: (applesmc) Limit key length in warning messages
        - LP: #1022747
      * mm: pmd_read_atomic: fix 32bit PAE pmd walk vs pmd_populate SMP race
        condition
        - LP: #1022747
      * thp: avoid atomic64_read in pmd_read_atomic for 32bit PAE
        - LP: #1022747
      * nilfs2: ensure proper cache clearing for gc-inodes
        - LP: #1022747
      * e1000e: Disable ASPM L1 on 82574
        - LP: #1022747
      * e1000e: Remove special case for 82573/82574 ASPM L1 disablement
        - LP: #1022747
      * staging:rts_pstor:Fix possible panic by NULL pointer dereference
        - LP: #1022747
      * gspca-core: Fix buffers staying in queued state after a stream_off
        - LP: #1022747
      * smsusb: add autodetection support for USB ID 2040:f5a0
        - LP: #1022747
      * drm/edid: don't return stack garbage from supports_rb
        - LP: #1022747
      * drm/nouveau/fbcon: using nv_two_heads is not a good idea
        - LP: #1022747
      * dm thin: reinstate missing mempool_free in cell_release_singleton
        - LP: #1022747
      * ath9k: Fix a WARNING on suspend/resume with IBSS
        - LP: #1022747
      * cfg80211: fix potential deadlock in regulatory
        - LP: #1022747
      * ath9k: Fix softlockup in AR9485
        - LP: #1022747
      * can: c_can: precedence error in c_can_chip_config()
        - LP: #1022747
      * ath9k: fix a tx rate duration calculation bug
        - LP: #1022747
      * batman-adv: fix skb->data assignment
        - LP: #1022747
      * ARM: SAMSUNG: Should check for IS_ERR(clk) instead of NULL
        - LP: #1022747
      * ath9k_hw: avoid possible infinite loop in ar9003_get_pll_sqsum_dvc
        - LP: #1022747
      * iwlwifi: remove log_event debugfs file debugging is disabled
        - LP: #1022747
      * ARM: SAMSUNG: Fix for S3C2412 EBI memory mapping
        - LP: #1022747
      * USB: option: add id for Cellient MEN-200
        - LP: #1022747
      * oprofile: perf: use NR_CPUS instead or nr_cpumask_bits for static array
        - LP: #1022747
      * drm/i915: Refactor the deferred PM_IIR handling into a single function
        - LP: #1022747
      * drm/i915: rip out the PM_IIR WARN
        - LP: #1022747
      * drm/i915: Fix eDP blank screen after S3 resume on HP desktops
        - LP: #1022747
      * PM / Sleep: Prevent waiting forever on asynchronous suspend after abort
        - LP: #1022747
      * x86, cpufeature: Rename X86_FEATURE_DTS to X86_FEATURE_DTHERM
        - LP: #1022747
      * stable: Allow merging of backports for serious user-visible performance
        issues
        - LP: #1022747
      * ALSA: hda - Add Realtek ALC280 codec support
        - LP: #1017017, #1022747
      * USB: option: Add USB ID for Novatel Ovation MC551
        - LP: #1022747
      * USB: CP210x Add 10 Device IDs
        - LP: #1022747
      * xen/netfront: teardown the device before unregistering it.
        - LP: #1022747
      * can: flexcan: use be32_to_cpup to handle the value of dt entry
        - LP: #1022747
      * acpi_pad: fix power_saving thread deadlock
        - LP: #1022747
      * batman-adv: only drop packets of known wifi clients
        - LP: #1022747
      * Linux 3.2.22
        - LP: #1022747
      * ACPI / PM: Make acpi_pm_device_sleep_state() follow the specification
        - LP: #904261
      * net: sock: validate data_len before allocating skb in
        sock_alloc_send_pskb()
        - LP: #1006622
        - CVE-2012-2136
      * epoll: clear the tfile_check_list on -ELOOP
        - LP: #1021811
        - CVE-2012-3375
      * splice: fix racy pipe->buffers uses
        - LP: #1024020
      * umem: fix up unplugging
        - LP: #1024020
      * mwifiex: fix 11n rx packet drop issue
        - LP: #1024020
      * mwifiex: fix WPS eapol handshake failure
        - LP: #1024020
      * NFC: Prevent multiple buffer overflows in NCI
        - LP: #1024020
      * ath9k: fix dynamic WEP related regression
        - LP: #1024020
      * NFC: Return from rawsock_release when sk is NULL
        - LP: #1024020
      * rtlwifi: rtl8192cu: New USB IDs
        - LP: #1024020
      * ath9k: enable serialize_regmode for non-PCIE AR9287
        - LP: #1024020
      * mac80211: correct behaviour on unrecognised action frames
        - LP: #1024020
      * ASoC: tlv320aic3x: Fix codec pll configure bug
        - LP: #1024020
      * powerpc/xmon: Use cpumask iterator to avoid warning
        - LP: #1024020
      * powerpc/kvm: sldi should be sld
        - LP: #1024020
      * md/raid10: Don't try to recovery unmatched (and unused) chunks.
        - LP: #1024020
      * md/raid5: Do not add data_offset before call to is_badblock
        - LP: #1024020
      * md/raid5: In ops_run_io, inc nr_pending before calling
        md_wait_for_blocked_rdev
        - LP: #1024020
      * md/raid10: fix failure when trying to repair a read error.
        - LP: #1024020
      * drm/i915: kick any firmware framebuffers before claiming the gtt
        - LP: #1024020
      * dm persistent data: fix shadow_info_leak on dm_tm_destroy
        - LP: #1024020
      * dm persistent data: handle space map checker creation failure
        - LP: #1024020
      * dm persistent data: fix allocation failure in space map checker init
        - LP: #1024020
      * tracing: change CPU ring buffer state from tracing_cpumask
        - LP: #1024020
      * mwifiex: fix wrong return values in add_virtual_intf() error cases
        - LP: #1024020
      * udf: Use 'ret' instead of abusing 'i' in udf_load_logicalvol()
        - LP: #1024020
      * udf: Avoid run away loop when partition table length is corrupted
        - LP: #1024020
      * udf: Fortify loading of sparing table
        - LP: #1024020
      * ARM: fix rcu stalls on SMP platforms
        - LP: #1024020
      * cipso: handle CIPSO options correctly when NetLabel is disabled
        - LP: #1024020
      * net: l2tp_eth: fix kernel panic on rmmod l2tp_eth
        - LP: #1024020
      * l2tp: fix a race in l2tp_ip_sendmsg()
        - LP: #1024020
      * sky2: fix checksum bit management on some chips
        - LP: #1024020
      * be2net: fix a race in be_xmit()
        - LP: #1024020
      * dummy: fix rcu_sched self-detected stalls
        - LP: #1024020
      * bonding: Fix corrupted queue_mapping
        - LP: #1024020
      * ethtool: allow ETHTOOL_GSSET_INFO for users
        - LP: #1024020
      * netpoll: fix netpoll_send_udp() bugs
        - LP: #1024020
      * ipv6: Move ipv6 proc file registration to end of init order
        - LP: #1024020
      * bridge: Assign rtnl_link_ops to bridge devices created via ioctl (v2)
        - LP: #1024020
      * Btrfs: run delayed directory updates during log replay
        - LP: #1024020
      * cifs: when server doesn't set CAP_LARGE_READ_X, cap default rsize at
        MaxBufferSize
        - LP: #1024020
      * ocfs2: clear unaligned io flag when dio fails
        - LP: #1024020
      * aio: make kiocb->private NUll in init_sync_kiocb()
        - LP: #1024020
      * mtd: cafe_nand: fix an & vs | mistake
        - LP: #1024020
      * mm: Hold a file reference in madvise_remove
        - LP: #1024020
      * tcm_fc: Resolve suspicious RCU usage warnings
        - LP: #1024020
      * vfs: make O_PATH file descriptors usable for 'fchdir()'
        - LP: #1024020
      * Linux 3.2.23
        - LP: #1024020
      * asix: asix_rx_fixup surgery to reduce skb truesizes
        - LP: #947723
      * ALSA: hda - Fix internal mic for Lenovo Ideapad U300s
        - LP: #903853
      * ALSA: hda - Fix oops caused by recent commit "Fix internal mic for
        Lenovo Ideapad U300s"
        - LP: #903853
     -- Paolo Pisati <email address hidden>   Tue, 31 Jul 2012 16:08:45 +0200
  • linux-ti-omap4 (3.2.0-1416.22) precise-proposed; urgency=low
    
      [ Herton Ronaldo Krzesinski ]
    
      * Release Tracking Bug
       - LP: #1020887
      * No change upload to fix .ddeb generation in the PPA.
    
    linux-ti-omap4 (3.2.0-1416.21) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1020887
    
      [ Paolo Pisati ]
    
      * rebased on 3.2.0-27.42
    
      [ Ubuntu: 3.2.0-27.42 ]
    
      * Release Tracking Bug
        - LP: #1020016
      * PACKAGING: add .gnu_debuglink sections to .ko files
        - LP: #669641
      * [Config] Updateconfigs
        - LP: #1008345
      * SAUCE: (upstreamed) [media] ene_ir: Fix driver initialisation
        - LP: #1014800
      * SAUCE: ocfs2: Fix NULL pointer dereferrence in
        __ocfs2_change_file_space
        - LP: #1006012
      * SAUCE: net: calxedaxgmac: enable rx cut-thru mode
        - LP: #1008345
      * SAUCE: EDAC: Add support for the highbank platform memory
        - LP: #1008345
      * SAUCE: EDAC: add support for highbank platform L2 cache ecc
        - LP: #1008345
      * (pre-stable): bcma: add ext PA workaround for BCM4331 and BCM43431
        - LP: #925577
      * SAUCE: ALSA: hda - Fix power-map regression for HP dv6 & co
        - LP: #1013183
      * [Config] Enable CONFIG_CGROUPS for highbank
        - LP: #1014692
      * Revert "net: maintain namespace isolation between vlan and real device"
        - LP: #1013723
      * x86/amd: Re-enable CPU topology extensions in case BIOS has disabled it
        - LP: #1009087
      * hwmon: (k10temp) Add support for AMD Trinity CPUs
        - LP: #1009086
      * hwmon: (fam15h_power) Increase output resolution
        - LP: #1009086
      * Input: wacom - use BTN_TOOL_FINGER to indicate touch device type
        - LP: #1009435
      * Input: wacom - use switch statement for wacom_tpc_irq()
        - LP: #1009435
      * Input: wacom - isolate input registration
        - LP: #1009435
      * Input: wacom - wireless monitor framework
        - LP: #1009435
      * Input: wacom - create inputs when wireless connect
        - LP: #1009435
      * Input: wacom - wireless battery status
        - LP: #1009435
      * Input: wacom - check for allocation failure in probe()
        - LP: #1009435
      * Input: wacom - add basic Intuos5 support
        - LP: #1009435
      * Input: wacom - add Intuos5 Touch Ring/ExpressKey support
        - LP: #1009435
      * Input: wacom - add Intuos5 Touch Ring LED support
        - LP: #1009435
      * Input: wacom - add Intuos5 multitouch sensor support
        - LP: #1009435
      * iommu/amd: Add workaround for event log erratum
        - LP: #1013723
      * MIPS: BCM63XX: Add missing include for bcm63xx_gpio.h
        - LP: #1013723
      * cifs: Include backup intent search flags during searches {try #2)
        - LP: #1013723
      * sunrpc: fix loss of task->tk_status after rpc_delay call in
        xprt_alloc_slot
        - LP: #1013723
      * exofs: Fix CRASH on very early IO errors.
        - LP: #1013723
      * cifs: fix oops while traversing open file list (try #4)
        - LP: #1013723
      * Fix dm-multipath starvation when scsi host is busy
        - LP: #1013723
      * ixp4xx: fix compilation by adding gpiolib support
        - LP: #1013723
      * drm/i915: properly handle interlaced bit for sdvo dtd conversion
        - LP: #1013723
      * drm/i915: enable vdd when switching off the eDP panel
        - LP: #1013723
      * drm/i915: Ignore LVDS on hp t5745 and hp st5747 thin client
        - LP: #1013723
      * drm/i915: no lvds quirk for HP t5740e Thin Client
        - LP: #1013723
      * drm/i915: wait for a vblank to pass after tv detect
        - LP: #1013723
      * drm/i915: Update GEN6_RP_CONTROL definitions
        - LP: #1013723
      * drm/i915: always use RPNSWREQ for turbo change requests
        - LP: #1013723
      * solos-pci: Fix DMA support
        - LP: #1013723
      * microblaze: Do not select GENERIC_GPIO by default
        - LP: #1013723
      * fix boot failure on 32-bit systems caused by branch stubs placed before
        .text
        - LP: #1013723
      * fix TLB fault path on PA2.0 narrow systems
        - LP: #1013723
      * iwlwifi: update BT traffic load states correctly
        - LP: #1013723
      * iwlwifi: do not use shadow registers by default
        - LP: #1013723
      * wl1251: fix oops on early interrupt
        - LP: #1013723
      * NFSv4: Map NFS4ERR_SHARE_DENIED into an EACCES error instead of EIO
        - LP: #1013723
      * drm/radeon: fix XFX quirk
        - LP: #1013723
      * ath9k: fix a use-after-free-bug when ath_tx_setup_buffer() fails
        - LP: #1013723
      * mac80211: fix ADDBA declined after suspend with wowlan
        - LP: #1013723
      * mm/fork: fix overflow in vma length when copying mmap on clone
        - LP: #1013723
      * mm: consider all swapped back pages in used-once logic
        - LP: #1013723
      * hugetlb: fix resv_map leak in error path
        - LP: #1013723
      * mm/vmalloc.c: change void* into explict vm_struct*
        - LP: #1013723
      * mm: fix faulty initialization in vmalloc_init()
        - LP: #1013723
      * fix scsi_wait_scan
        - LP: #1013723
      * mm: fix vma_resv_map() NULL pointer
        - LP: #1013723
      * x86, amd, xen: Avoid NULL pointer paravirt references
        - LP: #1013723
      * slub: fix a memory leak in get_partial_node()
        - LP: #1013723
      * ext4: force ro mount if ext4_setup_super() fails
        - LP: #1013723
      * ext4: disallow hard-linked directory in ext4_lookup
        - LP: #1013723
      * mtd: nand: fix scan_read_raw_oob
        - LP: #1013723
      * vfs: increment iversion when a file is truncated
        - LP: #1013723
      * vfs: umount_tree() might be called on subtree that had never made it
        - LP: #1013723
      * ext4: add missing save_error_info() to ext4_error()
        - LP: #1013723
      * ALSA: usb-audio: fix rate_list memory leak
        - LP: #1013723
      * ext4: add ext4_mb_unload_buddy in the error path
        - LP: #1013723
      * ext4: remove mb_groups before tearing down the buddy_cache
        - LP: #1013723
      * drm/radeon: fix bank information in tiling config
        - LP: #1013723
      * drm/radeon: properly program gart on rv740, juniper, cypress, barts,
        hemlock
        - LP: #1013723
      * drm/radeon: fix HD6790, HD6570 backend programming
        - LP: #1013723
      * drm/ttm: Fix spinlock imbalance
        - LP: #1013723
      * drm/vmwgfx: Fix nasty write past alloced memory area
        - LP: #1013723
      * mtd: of_parts: fix breakage in Kconfig
        - LP: #1013723
      * fec_mpc52xx: fix timestamp filtering
        - LP: #1013723
      * Bluetooth: btusb: Add USB device ID "0a5c 21e8"
        - LP: #1013723
      * Bluetooth: btusb: typo in Broadcom SoftSailing id
        - LP: #1013723
      * Bluetooth: Add support for Atheros [13d3:3362]
        - LP: #1013723
      * Bluetooth: Add support for AR3012 [0cf3:e004]
        - LP: #1013723, #922715
      * Add Foxconn / Hon Hai IDs for btusb module
        - LP: #1013723
      * Bluetooth: Add support for Foxconn/Hon Hai AR5BBU22 0489:E03C
        - LP: #1013723
      * ipv4: Do not use dead fib_info entries.
        - LP: #1013723
      * ipv4: fix the rcu race between free_fib_info and ip_route_output_slow
        - LP: #1013723
      * set fake_rtable's dst to NULL to avoid kernel Oops
        - LP: #1013723
      * ipv6: fix incorrect ipsec fragment
        - LP: #1013723
      * l2tp: fix oops in L2TP IP sockets for connect() AF_UNSPEC case
        - LP: #1013723
      * r8169: missing barriers.
        - LP: #1013723
      * r8169: fix early queue wake-up.
        - LP: #1013723
      * r8169: fix unsigned int wraparound with TSO
        - LP: #1013723
      * sctp: check cached dst before using it
        - LP: #1013723
      * skb: avoid unnecessary reallocations in __skb_cow
        - LP: #1013723
      * xfrm: take net hdr len into account for esp payload size calculation
        - LP: #1013723
      * ACPI battery: only refresh the sysfs files when pertinent information
        changes
        - LP: #1013723
      * target/file: Use O_DSYNC by default for FILEIO backends
        - LP: #1013723
      * iommu/amd: Cache pdev pointer to root-bridge
        - LP: #1013723
      * drm/radeon/kms: add new Palm, Sumo PCI ids
        - LP: #1013723
      * drm/radeon/kms: add new BTC PCI ids
        - LP: #1013723
      * btree: fix tree corruption in btree_get_prev()
        - LP: #1013723
      * kbuild: install kernel-page-flags.h
        - LP: #1013723
      * asix: allow full size 8021Q frames to be received
        - LP: #1013723
      * ext4: don't trash state flags in EXT4_IOC_SETFLAGS
        - LP: #1013723
      * ext4: don't set i_flags in EXT4_IOC_SETFLAGS
        - LP: #1013723
      * Linux 3.2.20
        - LP: #1013723
      * drm/i915: Finish any pending operations on the framebuffer before
        disabling
        - LP: #982415
      * drm/i915: Remove use of the autoreported ringbuffer HEAD position
        - LP: #1015120
      * drm/i915: Do the fallback non-IRQ wait in ring throttle, too.
        - LP: #999910
      * drm/i915: Mark the ringbuffers as being in the GTT domain
        - LP: #1015573
      * drm/i915: hold forcewake around ring hw init
        - LP: #1015573
      * drm/i915: Unpin the flip target if we fail to queue the flip
        - LP: #1015573
      * drm/i915: fix up ivb plane 3 pageflips
        - LP: #1015573
      * char/agp: add another Ironlake host bridge
        - LP: #1015573
      * x86/uv: Fix UV2 BAU legacy mode
        - LP: #1015573
      * powerpc: Fix kernel panic during kernel module load
        - LP: #1015573
      * drm/nouveau: determine a value for display_info.bpc if edid doesn't
        - LP: #1015573
      * drm/nouveau: default to 8bpc for non-LVDS panels if EDID isn't useful
        - LP: #1015573
      * drm/nouveau/disp: fix dithering not being enabled on some eDP macbooks
        - LP: #1015573
      * fuse: fix stat call on 32 bit platforms
        - LP: #1015573
      * x86, MCE, AMD: Make APIC LVT thresholding interrupt optional
        - LP: #1015573
      * x86/amd: Re-enable CPU topology extensions in case BIOS has disabled it
        - LP: #1015573
      * sched: Fix the relax_domain_level boot parameter
        - LP: #1015573
      * iwlwifi: don't mess up the SCD when removing a key
        - LP: #1015573
      * hwrng: atmel-rng - fix race condition leading to repeated bits
        - LP: #1015573
      * crypto: aesni-intel - fix unaligned cbc decrypt for x86-32
        - LP: #1015573
      * xen/setup: filter APERFMPERF cpuid feature out
        - LP: #1015573
      * NFSv4.1: Fix a request leak on the back channel
        - LP: #1015573
      * can: c_can: fix "BUG! echo_skb is occupied!" during transmit
        - LP: #1015573
      * can: c_can: fix an interrupt thrash issue with c_can driver
        - LP: #1015573
      * can: c_can: fix race condition in c_can_open()
        - LP: #1015573
      * ARM i.MX53: Fix PLL4 base address
        - LP: #1015573
      * usb: musb_gadget: fix crash caused by dangling pointer
        - LP: #1015573
      * mac80211: clean up remain-on-channel on interface stop
        - LP: #1015573
      * rt2x00: use atomic variable for seqno
        - LP: #1015573
      * iwlwifi: disable WoWLAN if !CONFIG_PM_SLEEP
        - LP: #1015573
      * ASoC: wm8994: Ensure all AIFnCLK events are run from the _late variants
        - LP: #1015573
      * ASoC: wm8994: Apply volume updates with clocks enabled
        - LP: #1015573
      * iwlwifi: unregister LEDs if mac80211 registration fails
        - LP: #1015573
      * cfg80211: fix interface combinations check
        - LP: #1015573
      * mpt2sas: Fix unsafe using smp_processor_id() in preemptible
        - LP: #1015573
      * net: sierra_net: device IDs for Aircard 320U++
        - LP: #1015573
      * ARM: imx6: exit coherency when shutting down a cpu
        - LP: #1015573
      * ARM i.MX imx21ads: Fix overlapping static i/o mappings
        - LP: #1015573
      * NFSv4: Fix unnecessary delegation returns in nfs4_do_open
        - LP: #1015573
      * iwlwifi: use correct supported firmware for 6035 and 6000g2
        - LP: #1015573
      * iwlwifi: disable the buggy chain extension feature in HW
        - LP: #1015573
      * ALSA: hda - Add codec->no_jack_detect flag
        - LP: #1015573
      * ALSA: hda - add support for Uniwill ECS M31EI notebook
        - LP: #1015573
      * ALSA: hda - Suppress auto-mute feature on some machines with ALC861
        - LP: #1015573
      * ALSA: hda - Add another jack-detection suppression for ASUS ALC892
        - LP: #1015573
      * ALSA: HDA: Pin fixup for Zotac Z68 motherboard
        - LP: #1015573, #993162
      * usb: cdc-wdm: Add device-id for Huawei 3G/LTE modems
        - LP: #1015573
      * USB: qcserial: Add Sierra Wireless device IDs
        - LP: #1015573
      * USB: ftdi-sio: Add support for RT Systems USB-RTS01 serial adapter
        - LP: #1015573
      * USB: serial: cp210x: add Optris MS Pro usb id
        - LP: #1015573
      * USB: serial: sierra: Add support for Sierra Wireless AirCard 320U modem
        - LP: #1015573
      * USB: option: Updated Huawei K4605 has better id
        - LP: #1015573
      * USB: mct_u232: Fix incorrect TIOCMSET return
        - LP: #1015573
      * USB: option: fix port-data abuse
        - LP: #1015573
      * USB: option: fix memory leak
        - LP: #1015573
      * USB: option: add more YUGA device ids
        - LP: #1015573
      * target: Return error to initiator if SET TARGET PORT GROUPS emulation
        fails
        - LP: #1015573
      * USB: add NO_D3_DURING_SLEEP flag and revert 151b61284776be2
        - LP: #1015573
      * USB: serial: Enforce USB driver and USB serial driver match
        - LP: #1015573
      * xhci: Fix invalid loop check in xhci_free_tt_info()
        - LP: #1015573
      * xhci: Don't free endpoints in xhci_mem_cleanup()
        - LP: #1015573
      * xHCI: Increase the timeout for controller save/restore state operation
        - LP: #1015573
      * usb: PS3 EHCI QH read work-around
        - LP: #1015573
      * USB: fix PS3 EHCI systems
        - LP: #1015573
      * usb: cdc-acm: fix devices not unthrottled on open
        - LP: #1015573
      * USB: fix gathering of interface associations
        - LP: #1015573
      * swap: fix shmem swapping when more than 8 areas
        - LP: #1015573
      * drm/radeon: add some additional 6xx/7xx/EG register init
        - LP: #1015573
      * Linux 3.2.21
        - LP: #1015573
      * samsung-laptop: make the dmi check less strict
        - LP: #1012284
      * ARM: 7205/2: sched_clock: allow sched_clock to be selected at runtime
        - LP: #1008345
      * ARM: timer-sp: add sched_clock support
        - LP: #1008345
      * ARM: highbank: enable sp804 based sched_clock
        - LP: #1008345
      * ARM: 7201/1: add EDAC atomic_scrub function
        - LP: #1008345
      * ARM: 7347/1: SCU: use cpu_logical_map for per-CPU low power mode
        - LP: #1008345
     -- Herton Ronaldo Krzesinski <email address hidden>   Fri, 06 Jul 2012 10:52:57 -0300
  • linux-ti-omap4 (3.2.0-1415.20) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1013464
    
      [ Paolo Pisati ]
    
      * rebase on 3.2.0-26.41
    
      [ Ubuntu: 3.2.0-26.41 ]
    
      * Release Tracking Bug
        - LP: #1012057
      * [Config] fix up postinst to ensure we know which error is which
        - LP: #1002388
      * [Config] highbank -- commonise filesystems
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise subsystems
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise network protocols
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise input drivers
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise CRYPTO options
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise HID options
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise sensors options
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise EXPORTFS/FHANDLE
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise CONFIG_CRYPTO_LZO
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise ENCRYPTED_KEYS
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise CONFIG_ATALK
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise INET/INET6
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise NLS
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise BLK/CHR
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise PHY settings
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise CRC settings
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise BINFMT settings
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise DM settings
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise RTC_DRV settings
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise KEYBOARD/MOUSE settings
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise USB settings
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise GPIO settings
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise I2C settings
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise numerous subsystem selectors
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise A-C modules missmatches
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise D-F modules missmatches
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise G-I modules missmatches
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise J-L modules missmatches
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise M modules missmatches
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise N-P modules missmatches
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise Q-R modules missmatches
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise S modules missmatches
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise T modules missmatches
        - LP: #1000831, #1010463
      * [Config] highbank -- commonise U-Z modules missmatches
        - LP: #1000831, #1010463
      * SAUCE: fix get_gate_vma call in i386 NX emulation code
        - LP: #1009200
      * [Config] add highbank into d-i list
        - LP: #1007459
      * SAUCE: dell-laptop: rfkill blacklist Dell XPS 13z, 15
        - LP: #901410
      * SAUCE: ext4: fix the free blocks calculation for ext3 file systems w/
        uninit_bg
        - LP: #1010022
      * [Config] CONFIG_NET_DSA=m
        - LP: #1004148
      * [Config] armhf should not be skipabi or skipmodules
        - LP: #1006913
      * [Config] highbank -- highbank.ignore.modules
      * dsa: Change dsa_uses_{dsa, trailer}_tags() into inline functions
        - LP: #1004148
      * dsa: Export functions from core to modules
        - LP: #1004148
      * dsa: Combine core and tagging code
        - LP: #1004148
      * mv88e6xxx: Combine mv88e6131 and mv88e612_61_65 drivers
        - LP: #1004148
      * dsa: Define module author, description, license and aliases for drivers
        - LP: #1004148
      * dsa: Allow core and drivers to be built as modules
        - LP: #1004148
      * dsa: Remove unnecessary exports
        - LP: #1004148
      * dsa: Move all definitions needed by drivers into <net/dsa.h>
        - LP: #1004148
      * dsa: Move switch drivers to new directory drivers/net/dsa
        - LP: #1004148
      * dsa: Add reporting of silicon revision for Marvell
        88E6123/88E6161/88E6165 switches.
        - LP: #1004148
      * drivers/net: dsa/mv88e6xxx.c files need linux/module.h
        - LP: #1004148
      * power_supply: Drop usage of nowarn variant of sysfs_create_link()
        - LP: #1005264
      * KVM: mmu_notifier: Flush TLBs before releasing mmu_lock
        - LP: #1008711
      * KVM: lock slots_lock around device assignment
        - LP: #1008711
      * KVM: nVMX: Fix erroneous exception bitmap check
        - LP: #1008711
      * KVM: VMX: vmx_set_cr0 expects kvm->srcu locked
        - LP: #1008711
      * KVM: s390: do store status after handling STOP_ON_STOP bit
        - LP: #1008711
      * KVM: s390: Sanitize fpc registers for KVM_SET_FPU
        - LP: #1008711
      * bio: don't overflow in bio_get_nr_vecs()
        - LP: #1008711
      * bio allocation failure due to bio_get_nr_vecs()
        - LP: #1008711
      * block: fix buffer overflow when printing partition UUIDs
        - LP: #1008711
      * fix PA1.1 oops on boot
        - LP: #1008711
      * fix crash in flush_icache_page_asm on PA1.1
        - LP: #1008711
      * fix panic on prefetch(NULL) on PA7300LC
        - LP: #1008711
      * arch/tile/Kconfig: remove pointless "!M386" test.
        - LP: #1008711
      * tilegx: enable SYSCALL_WRAPPERS support
        - LP: #1008711
      * mtd: sm_ftl: fix typo in major number.
        - LP: #1008711
      * hpsa: Fix problem with MSA2xxx devices
        - LP: #1008711
      * SELinux: if sel_make_bools errors don't leave inconsistent state
        - LP: #1008711
      * cfg80211: warn if db.txt is empty with CONFIG_CFG80211_INTERNAL_REGDB
        - LP: #1008711
      * mpt2sas: Fix for panic happening because of improper memory allocation
        - LP: #1008711
      * isdn/gigaset: ratelimit CAPI message dumps
        - LP: #1008711
      * isdn/gigaset: fix CAPI disconnect B3 handling
        - LP: #1008711
      * isdn/gigaset: improve error handling querying firmware version
        - LP: #1008711
      * KEYS: Use the compat keyctl() syscall wrapper on Sparc64 for Sparc32
        compat
        - LP: #1008711
      * IB/core: Fix mismatch between locked and pinned pages
        - LP: #1008711
      * regulator: core: Release regulator-regulator supplies on error
        - LP: #1008711
      * iommu: Fix off by one in dmar_get_fault_reason()
        - LP: #1008711
      * RDMA/cxgb4: Always wake up waiters in c4iw_peer_abort_intr()
        - LP: #1008711
      * RDMA/cxgb4: Drop peer_abort when no endpoint found
        - LP: #1008711
      * s390/pfault: fix task state race
        - LP: #1008711
      * isci: fix oem parameter validation on single controller skus
        - LP: #1008711
      * Fix blocking allocations called very early during bootup
        - LP: #1008711
      * vfs: make AIO use the proper rw_verify_area() area helpers
        - LP: #1008711
      * docs: update HOWTO for 2.6.x -> 3.x versioning
        - LP: #1008711
      * drivers/staging/comedi/comedi_fops.c: add missing vfree
        - LP: #1008711
      * USB: move usb_translate_errors to linux/usb.h
        - LP: #1008711
      * USB: cdc-wdm: sanitize error returns
        - LP: #1008711
      * USB: cdc-wdm: fix memory leak
        - LP: #1008711
      * 8250_pci: fix pch uart matching
        - LP: #1008711
      * usb: add USB_QUIRK_RESET_RESUME for M-Audio 88es
        - LP: #1008711
      * usb: usbtest: two super speed fixes for usbtest
        - LP: #1008711
      * 8250.c: less than 2400 baud fix.
        - LP: #1008711
      * usb-xhci: Handle COMP_TX_ERR for isoc tds
        - LP: #1008711
      * xhci: Avoid dead ports when CONFIG_USB_XHCI_HCD=n
        - LP: #1008711
      * xhci: Add Lynx Point to list of Intel switchable hosts.
        - LP: #1008711
      * usb: gadget: fsl_udc_core: dTD's next dtd pointer need to be updated
        once written
        - LP: #1008711
      * Add missing call to uart_update_timeout()
        - LP: #1008711
      * USB: ftdi-sio: add support for Physik Instrumente E-861
        - LP: #1008711
      * USB: ffs-test: fix length argument of out function call
        - LP: #1008711
      * HID: wiimote: Fix IR data parser
        - LP: #1008711
      * usb-storage: unusual_devs entry for Yarvik PMP400 MP4 player
        - LP: #1008711
      * USB: ohci-at91: add a reset function to fix race condition
        - LP: #1008711
      * HID: logitech: read all 32 bits of report type bitfield
        - LP: #1008711
      * USB: serial: ti_usb_3410_5052: Add support for the FRI2 serial console
        - LP: #1008711
      * USB: cdc-wdm: poll must return POLLHUP if device is gone
        - LP: #1008711
      * USB: cdc-wdm: add debug messages on cleanup
        - LP: #1008711
      * USB: cdc-wdm: cannot use dev_printk when device is gone
        - LP: #1008711
      * tty: Allow uart_register/unregister/register
        - LP: #1008711
      * workqueue: skip nr_running sanity check in worker_enter_idle() if
        trustee is active
        - LP: #1008711
      * xhci: Add new short TX quirk for Fresco Logic host.
        - LP: #1008711
      * usbcore: enable USB2 LPM if port suspend fails
        - LP: #1008711
      * perf/x86: Update event scheduling constraints for AMD family 15h models
        - LP: #1008711
      * USB: fix resource leak in xhci power loss path
        - LP: #1008711
      * xhci: Reset reserved command ring TRBs on cleanup.
        - LP: #1008711
      * USB: Remove races in devio.c
        - LP: #1008711
      * md: using GFP_NOIO to allocate bio for flush request
        - LP: #1008711
      * um: Implement a custom pte_same() function
        - LP: #1008711
      * um: Fix __swp_type()
        - LP: #1008711
      * swap: don't do discard if no discard option added
        - LP: #1008711
      * ahci: Detect Marvell 88SE9172 SATA controller
        - LP: #1008711
      * ARM: 7365/1: drop unused parameter from flush_cache_user_range
        - LP: #1008711
      * ARM: 7409/1: Do not call flush_cache_user_range with mmap_sem held
        - LP: #1008711
      * sony-laptop: Enable keyboard backlight by default
        - LP: #1008711
      * init: don't try mounting device as nfs root unless type fully matches
        - LP: #1008711
      * memcg: free spare array to avoid memory leak
        - LP: #1008711
      * compat: Fix RT signal mask corruption via sigprocmask
        - LP: #1008711
      * ext3: Fix error handling on inode bitmap corruption
        - LP: #1008711
      * ext4: fix error handling on inode bitmap corruption
        - LP: #1008711
      * ACPI / PM: Add Sony Vaio VPCCW29FX to nonvs blacklist.
        - LP: #1008711
      * hpsa: Add IRQF_SHARED back in for the non-MSI(X) interrupt handler
        - LP: #1008711
      * wake up s_wait_unfrozen when ->freeze_fs fails
        - LP: #1008711
      * cifs: fix revalidation test in cifs_llseek()
        - LP: #1008711
      * OMAPDSS: VENC: fix NULL pointer dereference in DSS2 VENC sysfs debug
        attr on OMAP4
        - LP: #1008711
      * i2c-eg20t: change timeout value 50msec to 1000msec
        - LP: #1008711
      * drm/i915: [GEN7] Use HW scheduler for fixed function shaders
        - LP: #1008711
      * mmc: sdio: avoid spurious calls to interrupt handlers
        - LP: #1008711
      * smsusb: add autodetection support for USB ID 2040:c0a0
        - LP: #1008711
      * uvcvideo: Fix ENUMINPUT handling
        - LP: #1008711
      * drm/i915: Avoid a double-read of PCH_IIR during interrupt handling
        - LP: #1008711
      * b43legacy: Fix error due to MMIO access with SSB unpowered
        - LP: #1008711
      * gpio: mpc8xxx: Prevent NULL pointer deref in demux handler
        - LP: #1008711
      * drm/i915: don't clobber the pipe param in sanitize_modesetting
        - LP: #1008711
      * spi/spi-fsl-spi: reference correct pdata in fsl_spi_cs_control
        - LP: #1008711
      * xen: do not map the same GSI twice in PVHVM guests.
        - LP: #1008711
      * nouveau: nouveau_set_bo_placement takes TTM flags
        - LP: #1008711
      * MCE: Fix vm86 handling for 32bit mce handler
        - LP: #1008711
      * x86/mce: Fix check for processor context when machine check was taken.
        - LP: #1008711
      * tile: fix bug where fls(0) was not returning 0
        - LP: #1008711
      * intel-iommu: Add device info into list before doing context mapping
        - LP: #1008711
      * block: don't mark buffers beyond end of disk as mapped
        - LP: #1008711
      * drivers/rtc/rtc-pl031.c: configure correct wday for 2000-01-01
        - LP: #1008711
      * rtlwifi: Preallocate USB read buffers and eliminate kalloc in read
        routine
        - LP: #1008711
      * NFS4: fix compile warnings in nfs4proc.c
      * Avoid reading past buffer when calling GETACL
        - LP: #1002505, #1008711
        - CVE-2012-2375
      * Avoid beyond bounds copy while caching ACL
        - LP: #1002505, #1008711
        - CVE-2012-2375
      * i2c: tegra: notify transfer-complete after clearing status.
        - LP: #1008711
      * i2c: davinci: Free requested IRQ in remove
        - LP: #1008711
      * x86, realmode: 16-bit real-mode code support for relocs tool
        - LP: #1008711
      * x86, relocs: Workaround for binutils 2.22.52.0.1 section bug
        - LP: #1008711
      * x86, relocs: When printing an error, say relative or absolute
        - LP: #1008711
      * x86, relocs: Build clean fix
        - LP: #1008711
      * x86-32, relocs: Whitelist more symbols for ld bug workaround
        - LP: #1008711
      * x86, relocs: Add jiffies and jiffies_64 to the relative whitelist
        - LP: #1008711
      * Linux 3.2.19
        - LP: #1008711
      * ALSA: HDA: Add support for Cirrus Logic 4213
        - LP: #910792
      * tg3: Fix TSO CAP for 5704 devs w / ASF enabled
        - LP: #1005699
      * drm/i915:: Disable FBC on SandyBridge
        - LP: #974830
     -- Paolo Pisati <email address hidden>   Mon, 18 Jun 2012 15:24:05 +0200
  • linux-ti-omap4 (3.2.0-1414.19) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1004555
    
      [ Paolo Pisati ]
    
      * [Config] updateconfigs following rebase
      * rebased on 3.2.0-25.40
    
      [ Ubuntu: 3.2.0-25.40 ]
    
      * Release Tracking Bug
        - LP: #1003534
      * [Config] control.stub is an intermediate product not a dependancy
        - LP: #992414
      * [Config] include include/generated/compile.h
        - LP: #942569
      * SAUCE: rtc: pl031: Enable module alias autogeneration for AMBA drivers
        - LP: #1000831
      * Revert "SAUCE: ite-cir: postpone ISR registration"
        - LP: #1002484
      * SAUCE: async_populate_rootfs: fix build warnings
        - LP: #1003417
      * [Config] add highbank flavour
        - LP: #1000831
      * SAUCE: apparmor: fix long path failure due to disconnected path
        - LP: #955892
      * SAUCE: apparmor: fix profile lookup for unconfined
        - LP: #978038, #987371
      * SAUCE: arm highbank: add support for pl320-ipc driver
        - LP: #1000831
      * SAUCE: input: add a key driver for highbank
        - LP: #1000831
      * SAUCE: ARM: highbank: Add smc calls to enable/disable the L2
        - LP: #1000831
      * SAUCE: force DMA buffers to non-bufferable on highbank
        - LP: #1000831
      * SAUCE: net: calxedaxgmac: fix net timeout recovery
        - LP: #1000831
      * [Config] perarch and indep tools builds need separate build directories
      * [Config] CONFIG_XEN_ACPI_PROCESSOR=y
        - LP: #898112
      * Revert "autofs: work around unhappy compat problem on x86-64"
        - LP: #1002482
      * Input: wacom - cleanup feature report for bamboos
        - LP: #568064
      * Input: wacom - remove unused bamboo HID parsing
        - LP: #568064
      * Input: wacom - add some comments to wacom_parse_hid
        - LP: #568064
      * Input: wacom - relax Bamboo stylus ID check
        - LP: #568064
      * Input: wacom - read 3rd gen Bamboo Touch HID data
        - LP: #568064
      * Input: wacom - 3rd gen Bamboo P&Touch packet support
        - LP: #568064
      * Input: wacom - ignore unwanted bamboo packets
        - LP: #568064
      * HID: wacom: Move parsing to a separate function
        - LP: #568064
      * HID: wacom: Initial driver for Wacom Intuos4 Wireless (Bluetooth)
        - LP: #568064
      * Input: wacom - add support for Cintiq 24HD
        - LP: #568064
      * Input: wacom - add LED support for Cintiq 24HD
        - LP: #568064
      * Input: wacom - add missing LEDS_CLASS to Kconfig
        - LP: #568064
      * Input: wacom - fix 3rd-gen Bamboo MT when 4+ fingers are in use
        - LP: #568064
      * power_supply: allow a power supply to explicitly point to powered
        device
        - LP: #568064
      * power_supply: add "powers" links to self-powered HID devices
        - LP: #568064
      * HID: wiimote: fix invalid power_supply_powers call
        - LP: #568064
      * HID: wacom: Fix invalid power_supply_powers calls
        - LP: #568064
      * ARM: 7178/1: fault.c: Port OOM changes into do_page_fault
        - LP: #951043
      * ARM: 7368/1: fault.c: correct how the tsk->[maj|min]_flt gets
        incremented
        - LP: #951043
      * hugepages: fix use after free bug in "quota" handling
        - LP: #990368
        - CVE-2012-2133
      * provide disable_cpufreq() function to disable the API.
        - LP: #898112
      * xen/acpi-processor: C and P-state driver that uploads said data to
        hypervisor.
        - LP: #898112
      * xen/acpi-processor: Do not depend on CPU frequency scaling drivers.
        - LP: #898112
      * xen/acpi: Fix Kconfig dependency on CPU_FREQ
        - LP: #898112
      * xen/acpi: Remove the WARN's as they just create noise.
        - LP: #898112
      * xen/cpufreq: Disable the cpu frequency scaling drivers from loading.
        - LP: #898112
      * xen/apic: Return the APIC ID (and version) for CPU 0.
        - LP: #898112
      * ARM: highbank: add xgmac ethernet devices to dts
        - LP: #1000831
      * net: add calxeda xgmac ethernet driver
        - LP: #1000831
      * ARM: versatile: Add missing ENDPROC to headsmp.S
        - LP: #1000831
      * ARM: msm: Add missing ENDPROC to headsmp.S
        - LP: #1000831
      * ARM: ux500: add missing ENDPROC to headsmp.S
        - LP: #1000831
      * ARM: exynos: remove incorrect BSYM usage
        - LP: #1000831
      * ARM: imx: remove incorrect BSYM usage
        - LP: #1000831
      * ARM: highbank: remove incorrect BSYM usage
        - LP: #1000831
      * ARM: make BSYM macro assembly only
        - LP: #1000831
      * ARM: amba: Auto-generate AMBA driver module aliases during modpost
        - LP: #1000831
      * ARM: amba: Move definition of struct amba_id to mod_devicetable.h
        - LP: #1000831
      * dmaengine: pl330: Enable module alias autogeneration for AMBA drivers
        - LP: #1000831
      * crypto: sha512 - Fix byte counter overflow in SHA-512
        - LP: #1002482
      * ALSA: hda/conexant - Don't set HP pin-control bit unconditionally
        - LP: #1002482
      * ALSA: hda/conexant - Set up the missing docking-station pins
        - LP: #1002482
      * ARM: clps711x: serial driver hungs are a result of call disable_irq
        within ISR
        - LP: #1002482
      * ARM: OMAP1: DMTIMER: fix broken timer clock source selection
        - LP: #1002482
      * mmc: fixes for eMMC v4.5 discard operation
        - LP: #1002482
      * mmc: fixes for eMMC v4.5 sanitize operation
        - LP: #1002482
      * mmc: unbreak sdhci-esdhc-imx on i.MX25
        - LP: #1002482
      * xen/gntdev: do not set VM_PFNMAP
        - LP: #1002482
      * xen/xenbus: Add quirk to deal with misconfigured backends.
        - LP: #1002482
      * USB: yurex: Remove allocation of coherent buffer for setup-packet
        buffer
        - LP: #1002482
      * USB: yurex: Fix missing URB_NO_TRANSFER_DMA_MAP flag in urb
        - LP: #1002482
      * uwb: fix use of del_timer_sync() in interrupt
        - LP: #1002482
      * uwb: fix error handling
        - LP: #1002482
      * davinci_mdio: Fix MDIO timeout check
        - LP: #1002482
      * mwifiex: update pcie8766 scratch register addresses
        - LP: #1002482
      * brcm80211: smac: resume transmit fifo upon receiving frames
        - LP: #1002482
      * rc-core: set mode for winbond-cir
        - LP: #1002482
      * drxk: Does not unlock mutex if sanity check failed in scu_command()
        - LP: #1002482
      * cfg80211: fix interface combinations check.
        - LP: #1002482
      * Fix modpost failures in fedora 17
        - LP: #1002482
      * mm: fix s390 BUG by __set_page_dirty_no_writeback on swap
        - LP: #1002482
      * jbd2: use GFP_NOFS for blkdev_issue_flush
        - LP: #1002482
      * USB: serial: cp210x: Fixed usb_control_msg timeout values
        - LP: #1002482
      * pch_uart: Fix dma channel unallocated issue
        - LP: #1002482
      * drivers/tty/amiserial.c: add missing tty_unlock
        - LP: #1002482
      * USB: sierra: avoid QMI/wwan interface on MC77xx
        - LP: #1002482
      * EHCI: fix criterion for resuming the root hub
        - LP: #1002482
      * EHCI: always clear the STS_FLR status bit
        - LP: #1002482
      * USB: fix deadlock in bConfigurationValue attribute method
        - LP: #1002482
      * usb: gadget: udc-core: stop UDC on device-initiated disconnect
        - LP: #1002482
      * usb: gadget: udc-core: fix asymmetric calls in remove_driver
        - LP: #1002482
      * usb: gadget: udc-core: fix wrong call order
        - LP: #1002482
      * usb: gadget: udc-core: fix incompatibility with dummy-hcd
        - LP: #1002482
      * usb: gadget: eliminate NULL pointer dereference (bugfix)
        - LP: #1002482
      * usb: musb: omap: fix crash when musb glue (omap) gets initialized
        - LP: #1002482
      * usb: musb: omap: fix the error check for pm_runtime_get_sync
        - LP: #1002482
      * PCI: Add quirk for still enabled interrupts on Intel Sandy Bridge GPUs
        - LP: #1002482
      * ext4: fix endianness breakage in ext4_split_extent_at()
        - LP: #1002482
      * KVM: unmap pages from the iommu when slots are removed
        - LP: #1002482
      * dell-laptop: add 3 machines that has touchpad LED
        - LP: #1002482
      * dell-laptop: touchpad LED should persist its status after S3
        - LP: #1002482
      * Bluetooth: Add support for Atheros [04ca:3005]
        - LP: #1002482
      * Don't limit non-nested epoll paths
        - LP: #1002482
      * spi: Fix device unregistration when unregistering the bus master
        - LP: #1002482
      * spi/mpc83xx: fix NULL pdata dereference bug
        - LP: #1002482
      * rt2800: Add support for the Fujitsu Stylistic Q550
        - LP: #1002482
      * rt2x00: Identify rt2800usb chipsets.
        - LP: #1002482
      * nfsd: fix b0rken error value for setattr on read-only mount
        - LP: #1002482
      * nfsd: fix error values returned by nfsd4_lockt() when nfsd_open() fails
        - LP: #1002482
      * nfsd: fix endianness breakage in TEST_STATEID handling
        - LP: #1002482
      * nfsd: fix compose_entry_fh() failure exits
        - LP: #1002482
      * btrfs: btrfs_root_readonly() broken on big-endian
        - LP: #1002482
      * ocfs2: ->l_next_free_req breakage on big-endian
        - LP: #1002482
      * ocfs: ->rl_used breakage on big-endian
        - LP: #1002482
      * ocfs2: ->rl_count endianness breakage
        - LP: #1002482
      * ocfs2: ->e_leaf_clusters endianness breakage
        - LP: #1002482
      * lockd: fix the endianness bug
        - LP: #1002482
      * usb: dwc3: ep0: increment "actual" on bounced ep0 case
        - LP: #1002482
      * net: fix /proc/net/dev regression
        - LP: #1002482
      * nfsd: don't fail unchecked creates of non-special files
        - LP: #1002482
      * ppp: Don't stop and restart queue on every TX packet
        - LP: #1002482
      * tcp: allow splice() to build full TSO packets
        - LP: #1002482
      * sctp: Allow struct sctp_event_subscribe to grow without breaking
        binaries
        - LP: #1002482
      * bridge: Do not send queries on multicast group leaves
        - LP: #1002482
      * ipv6: fix array index in ip6_mc_add_src()
        - LP: #1002482
      * phonet: Check input from user before allocating
        - LP: #1002482
      * bonding: properly unset current_arp_slave on slave link up
        - LP: #1002482
      * wimax: i2400m - prevent a possible kernel bug due to missing fw_name
        string
        - LP: #1002482
      * netlink: fix races after skb queueing
        - LP: #1002482
      * net: fix a race in sock_queue_err_skb()
        - LP: #1002482
      * tcp: fix tcp_rcv_rtt_update() use of an unscaled RTT sample
        - LP: #1002482
      * net: allow pskb_expand_head() to get maximum tailroom
        - LP: #1002482
      * tcp: fix tcp_trim_head()
        - LP: #1002482
      * tcp: avoid order-1 allocations on wifi and tx path
        - LP: #1002482
      * atl1: fix kernel panic in case of DMA errors
        - LP: #1002482
      * 8139cp: set intr mask after its handler is registered
        - LP: #1002482
      * net: smsc911x: fix skb handling in receive path
        - LP: #1002482
      * net/ethernet: ks8851_mll fix rx frame buffer overflow
        - LP: #1002482
      * net_sched: gred: Fix oops in gred_dump() in WRED mode
        - LP: #1002482
      * net: usb: smsc75xx: fix mtu
        - LP: #1002482
      * dummy: Add ndo_uninit().
        - LP: #1002482
      * tcp: fix tcp_grow_window() for large incoming frames
        - LP: #1002482
      * netns: do not leak net_generic data on failed init
        - LP: #1002482
      * ksz884x: don't copy too much in netdev_set_mac_address()
        - LP: #1002482
      * net ax25: Reorder ax25_exit to remove races.
        - LP: #1002482
      * tcp: fix TCP_MAXSEG for established IPv6 passive sockets
        - LP: #1002482
      * nfs: Enclose hostname in brackets when needed in nfs_do_root_mount
        - LP: #1002482
      * NFS: put open context on error in nfs_pagein_multi
        - LP: #1002482
      * NFS: put open context on error in nfs_flush_multi
        - LP: #1002482
      * x86, microcode: Fix sysfs warning during module unload on unsupported
        CPUs
        - LP: #1002482
      * x86, apic: APIC code touches invalid MSR on P5 class machines
        - LP: #1002482
      * xen: correctly check for pending events when restoring irq flags
        - LP: #1002482
      * xen/smp: Fix crash when booting with ACPI hotplug CPUs.
        - LP: #1002482
      * ASoC: dapm: Ensure power gets managed for line widgets
        - LP: #1002482
      * ASoC: wm8994: Improve sequencing of AIF channel enables
        - LP: #1002482
      * dmaengine: at_hdmac: remove clear-on-read in atc_dostart()
        - LP: #1002482
      * sched: Fix OOPS when build_sched_domains() percpu allocation fails
        - LP: #1002482
      * tracing: Fix stacktrace of latency tracers (irqsoff and friends)
        - LP: #1002482
      * hwmon: fam15h_power: fix bogus values with current BIOSes
        - LP: #1002482
      * hwmon: (fam15h_power) Fix pci_device_id array
        - LP: #1002482
      * dell-laptop: Terminate quirks list properly
        - LP: #1002482
      * drm/radeon/kms: need to set up ss on DP bridges as well
        - LP: #1002482
      * drm/i915: handle input/output sdvo timings separately in mode_set
        - LP: #1002482
      * drm/i915: relative_constants_mode race fix
        - LP: #1002482
      * drm/i915: Force sync command ordering (Gen6+)
        - LP: #1002482
      * drm/i915: Set the Stencil Cache eviction policy to non-LRA mode.
        - LP: #1002482
      * drm/i915: fix integer overflow in i915_gem_execbuffer2()
        - LP: #1002482
      * drm/i915: fix integer overflow in i915_gem_do_execbuffer()
        - LP: #1002482
      * nl80211: ensure interface is up in various APIs
        - LP: #1002482
      * ALSA: HDA: Add external mic quirk for Asus Zenbook UX31E
        - LP: #1002482, #950490
      * USB: cdc-wdm: fix race leading leading to memory corruption
        - LP: #1002482
      * USB: EHCI: fix crash during suspend on ASUS computers
        - LP: #1002482
      * USB: gadget: storage gadgets send wrong error code for unknown commands
        - LP: #1002482
      * usb: gadget: dummy: do not call pullup() on udc_stop()
        - LP: #1002482
      * usb gadget: uvc: uvc_request_data::length field must be signed
        - LP: #1002482
      * pipes: add a "packetized pipe" mode for writing
        - LP: #1002482
      * autofs: make the autofsv5 packet file descriptor use a packetized pipe
        - LP: #1002482
      * ARM: 7396/1: errata: only handle ARM erratum #326103 on affected cores
        - LP: #1002482
      * ARM: 7397/1: l2x0: only apply workaround for erratum #753970 on PL310
        - LP: #1002482
      * ARM: 7398/1: l2x0: only write to debug registers on PL310
        - LP: #1002482
      * ARM: 7403/1: tls: remove covert channel via TPIDRURW
        - LP: #1002482
      * ARM: 7406/1: hotplug: copy the affinity mask when forcefully migrating
        IRQs
        - LP: #1002482
      * libsas: fix sas_find_bcast_phy() in the presence of 'vacant' phys
        - LP: #1002482
      * libsas: fix false positive 'device attached' conditions
        - LP: #1002482
      * efi: Add new variable attributes
        - LP: #1002482
      * efi: Validate UEFI boot variables
        - LP: #1002482
      * PM / Hibernate: fix the number of pages used for hibernate/thaw
        buffering
        - LP: #1002482
      * drm/i915: enable dip before writing data on gen4
        - LP: #1002482
      * efivars: Improve variable validation
        - LP: #1002482
      * fs/cifs: fix parsing of dfs referrals
        - LP: #1002482
      * Fix __read_seqcount_begin() to use ACCESS_ONCE for sequence value read
        - LP: #1002482
      * hwmon: (coretemp) Increase CPU core limit
        - LP: #1002482
      * nouveau: initialise has_optimus variable.
        - LP: #1002482
      * hwmon: (coretemp) fix oops on cpu unplug
        - LP: #1002482
      * libata: skip old error history when counting probe trials
        - LP: #1002482
      * b43: only reload config after successful initialization
        - LP: #1002482, #950295
      * i2c: pnx: Disable clk in suspend
        - LP: #1002482
      * ipw2200: Fix race condition in the command completion acknowledge
        - LP: #1002482
      * mac80211: fix AP mode EAP tx for VLAN stations
        - LP: #1002482
      * rtlwifi: Fix oops on unload
        - LP: #1002482
      * wl1251: fix crash on remove due to premature kfree
        - LP: #1002482
      * wl1251: fix crash on remove due to leftover work item
        - LP: #1002482
      * iwlwifi: do not nulify ctx->vif on reset
        - LP: #1002482
      * iwlwifi: fix hardware queue programming
        - LP: #1002482
      * hfsplus: Fix potential buffer overflows
        - LP: #1002482
      * ASoC: tlv312aic23: unbreak resume
        - LP: #1002482
      * asm-generic: Use __BITS_PER_LONG in statfs.h
        - LP: #1002482
      * x86, relocs: Remove an unused variable
        - LP: #1002482
      * ARM: 7410/1: Add extra clobber registers for assembly in kernel_execve
        - LP: #1002482
      * ARM: 7414/1: SMP: prevent use of the console when using idmap_pgd
        - LP: #1002482
      * drm/i915: disable sdvo hotplug on i945g/gm
        - LP: #1002482
      * drm/i915: Do no set Stencil Cache eviction LRA w/a on gen7+
        - LP: #1002482
      * xen/pte: Fix crashes when trying to see non-existent PGD/PMD/PUD/PTEs
        - LP: #1002482
      * xen/pci: don't use PCI BIOS service for configuration space accesses
        - LP: #1002482
      * percpu, x86: don't use PMD_SIZE as embedded atom_size on 32bit
        - LP: #1002482
      * iwlagn: allow up to uCode API 6 for 6000 devices
        - LP: #1002482
      * iwlwifi: use correct released ucode version
        - LP: #1002482
      * iwlwifi: use 6000G2B for 6030 device series
        - LP: #1002482
      * exit_signal: simplify the "we have changed execution domain" logic
        - LP: #1002482
      * exit_signal: fix the "parent has changed security domain" logic
        - LP: #1002482
      * staging: r8712u: Fix regression caused by commit 8c213fa
        - LP: #1002482
      * smsc95xx: mark link down on startup and let PHY interrupt deal with
        carrier changes
        - LP: #1002482
      * Linux 3.2.17
        - LP: #1002482
      * regulator: Fix the logic to ensure new voltage setting in valid range
        - LP: #1002484
      * ARM: OMAP: Revert "ARM: OMAP: ctrl: Fix CONTROL_DSIPHY register fields"
        - LP: #1002484
      * ALSA: echoaudio: Remove incorrect part of assertion
        - LP: #1002484
      * ARM: orion5x: Fix GPIO enable bits for MPP9
        - LP: #1002484
      * ALSA: HDA: Lessen CPU usage when waiting for chip to respond
        - LP: #1002484
      * percpu: pcpu_embed_first_chunk() should free unused parts after all
        allocs are complete
        - LP: #1002484
      * hugetlb: prevent BUG_ON in hugetlb_fault() -> hugetlb_cow()
        - LP: #1002484
      * namespaces, pid_ns: fix leakage on fork() failure
        - LP: #1002484
      * mm: nobootmem: fix sign extend problem in __free_pages_memory()
        - LP: #1002484
      * asix: Fix tx transfer padding for full-speed USB
        - LP: #1002484
      * netem: fix possible skb leak
        - LP: #1002484
      * net: In unregister_netdevice_notifier unregister the netdevices.
        - LP: #1002484
      * net: l2tp: unlock socket lock before returning from l2tp_ip_sendmsg
        - LP: #1002484
      * sky2: propogate rx hash when packet is copied
        - LP: #1002484
      * sky2: fix receive length error in mixed non-VLAN/VLAN traffic
        - LP: #1002484
      * sungem: Fix WakeOnLan
        - LP: #1002484
      * tg3: Avoid panic from reserved statblk field access
        - LP: #1002484
      * tcp: fix infinite cwnd in tcp_complete_cwr()
        - LP: #1002484
      * tcp: change tcp_adv_win_scale and tcp_rmem[2]
        - LP: #1002484
      * brcm80211: smac: pass missing argument to 'brcms_b_mute'
        - LP: #1002484
      * phy:icplus:fix Auto Power Saving in ip101a_config_init.
        - LP: #1002484
      * NFSv4: Revalidate uid/gid after open
        - LP: #1002484
      * target: Drop incorrect se_lun_acl release for dynamic -> explict ACL
        conversion
        - LP: #1002484
      * marvell-cam: fix an ARM build error
        - LP: #1002484
      * rc: Postpone ISR registration
        - LP: #1002484
      * cdc_ether: Ignore bogus union descriptor for RNDIS devices
        - LP: #1002484
      * jffs2: Fix lock acquisition order bug in gc path
        - LP: #1002484
      * s5p-fimc: Fix locking in subdev set_crop op
        - LP: #1002484
      * dm mpath: check if scsi_dh module already loaded before trying to load
        - LP: #1002484
      * sparc64: Do not clobber %g2 in xcall_fetch_glob_regs().
        - LP: #1002484
      * gpio: Add missing spin_lock_init in gpio-ml-ioh driver
        - LP: #1002484
      * spi-topcliff-pch: Modify pci-bus number dynamically to get DMA device
        info
        - LP: #1002484
      * spi-topcliff-pch: Fix issue for transmitting over 4KByte
        - LP: #1002484
      * spi-topcliff-pch: supports a spi mode setup and bit order setup by IO
        control
        - LP: #1002484
      * spi-topcliff-pch: add recovery processing in case wait-event timeout
        - LP: #1002484
      * ext4: avoid deadlock on sync-mounted FS w/o journal
        - LP: #1002484
      * ia64: Add accept4() syscall
        - LP: #1002484
      * brcm80211: smac: fix endless retry of A-MPDU transmissions
        - LP: #1002484
      * ARM: 7417/1: vfp: ensure preemption is disabled when enabling VFP
        access
        - LP: #1002484
      * target: Fix SPC-2 RELEASE bug for multi-session iSCSI client setups
        - LP: #1002484
      * crypto: mv_cesa requires on CRYPTO_HASH to build
        - LP: #1002484
      * ALSA: hda/idt - Fix power-map for speaker-pins with some HP laptops
        - LP: #1002484
      * ASoC: wm8994: Fix AIF2ADC power down
        - LP: #1002484
      * usbnet: fix skb traversing races during unlink(v2)
        - LP: #1002484
      * cdc_ether: add Novatel USB551L device IDs for FLAG_WWAN
        - LP: #1002484
      * ARM: prevent VM_GROWSDOWN mmaps extending below FIRST_USER_ADDRESS
        - LP: #1002484
      * arch/tile: apply commit 74fca9da0 to the compat signal handling as well
        - LP: #1002484
      * MD: Add del_timer_sync to mddev_suspend (fix nasty panic)
        - LP: #1002484
      * target: Fix bug in handling of FILEIO + block_device resize ops
        - LP: #1002484
      * tcp: do_tcp_sendpages() must try to push data out on oom conditions
        - LP: #1002484
      * e1000: Prevent reset task killing itself.
        - LP: #1002484
      * pktgen: fix crash at module unload
        - LP: #1002484
      * pktgen: fix module unload for good
        - LP: #1002484
      * Linux 3.2.18
        - LP: #1002484
      * thinkpad-acpi: recognize Lenovo as version string in newer V-series
        BIOS
        - LP: #1002920
      * dl2k: Clean up rio_ioctl
        - CVE-2012-2313
    
    linux-ti-omap4 (3.2.0-1413.18) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #1002599
    
      [ Paolo Pisati ]
    
      * rebased on 3.2.0-24.39
    
      [ Ubuntu: 3.2.0-24.39 ]
    
      * Release Tracking Bug
        - LP: #1002329
      * SAUCE: ata_piix: add a disable_driver option
        - LP: #994870
     -- Paolo Pisati <email address hidden>   Fri, 25 May 2012 17:50:19 +0200
  • linux-ti-omap4 (3.2.0-1413.17) precise-proposed; urgency=low
    
      * Release Tracking Bug
        - LP: #992917
    
      [ Paolo Pisati ]
    
      * rebased on 3.2.0-24.38
    
      [ Ubuntu: 3.2.0-24.38 ]
    
      * Release Tracking Bug
        - LP: #991925
      * linux: add Build-Depends for libnewt-dev, to enable perf TUI support
        - LP: #981717
      * SAUCE: Allow filtering of cpufreq drivers
        - LP: #984288
      * x86 bpf_jit: fix a bug in emitting the 16-bit immediate operand of AND
        - LP: #981162
      * tg3: Fix 5717 serdes powerdown problem
        - LP: #981162
      * sky2: dont overwrite settings for PHY Quick link
        - LP: #981162
      * rose_dev: fix memcpy-bug in rose_set_mac_address
        - LP: #981162
      * net: usb: cdc_eem: fix mtu
        - LP: #981162
      * Fix non TBI PHY access; a bad merge undid bug fix in a previous commit.
        - LP: #981162
      * ASoC: wm8994: Update WM8994 DCS calibration
        - LP: #981162
      * mtd: ixp4xx: oops in ixp4xx_flash_probe
        - LP: #981162
      * mtd: mips: lantiq: reintroduce support for cmdline partitions
        - LP: #981162
      * mtd: nand: gpmi: use correct member for checking NAND_BBT_USE_FLASH
        - LP: #981162
      * mtd: sst25l: initialize writebufsize
        - LP: #981162
      * mtd: block2mtd: initialize writebufsize
        - LP: #981162
      * mtd: lart: initialize writebufsize
        - LP: #981162
      * mtd: m25p80: set writebufsize
        - LP: #981162
      * ACPI: Do cpufreq clamping for throttling per package v2
        - LP: #981162
      * PNPACPI: Fix device ref leaking in acpi_pnp_match
        - LP: #981162
      * modpost: fix ALL_INIT_DATA_SECTIONS
        - LP: #981162
      * genirq: Adjust irq thread affinity on IRQ_SET_MASK_OK_NOCOPY return
        value
        - LP: #981162
      * tracing: Fix ftrace stack trace entries
        - LP: #981162
      * tracing: Fix ent_size in trace output
        - LP: #981162
      * m68k/mac: Add missing platform check before registering platform
        devices
        - LP: #981162
      * mac80211: fix possible tid_rx->reorder_timer use after free
        - LP: #981162
      * rtlwifi: rtl8192ce: rtl8192cu: rtl8192de: Fix low-gain setting when
        scanning
        - LP: #981162
      * drm: Validate requested virtual size against allocated fb size
        - LP: #981162
      * drm/radeon/kms: fix fans after resume
        - LP: #981162
      * drm/i915: no-lvds quirk on MSI DC500
        - LP: #981162
      * drm/i915: Add lock on drm_helper_resume_force_mode
        - LP: #981162
      * drm/i915: quirk away broken OpRegion VBT
        - LP: #981162
      * r8169: runtime resume before shutdown.
        - LP: #981162
      * target: Fix unsupported WRITE_SAME sense payload
        - LP: #981162
      * kgdb,debug_core: pass the breakpoint struct instead of address and
        memory
        - LP: #981162
      * kgdbts: Fix kernel oops with CONFIG_DEBUG_RODATA
        - LP: #981162
      * kgdbts: (1 of 2) fix single step awareness to work correctly with SMP
        - LP: #981162
      * kgdbts: (2 of 2) fix single step awareness to work correctly with SMP
        - LP: #981162
      * x86,kgdb: Fix DEBUG_RODATA limitation using text_poke()
        - LP: #981162
      * CIFS: Fix VFS lock usage for oplocked files
        - LP: #981162
      * ARM: tegra: remove Tegra30 errata from MACH_TEGRA_DT
        - LP: #981162
      * mmc: sdhci-dove: Fix compile error by including module.h
        - LP: #981162
      * mmc: atmel-mci: correct data timeout computation
        - LP: #981162
      * tcm_fc: Add abort flag for gracefully handling exchange timeout
        - LP: #981162
      * tcm_fc: Do not free tpg structure during wq allocation failure
        - LP: #981162
      * sysctl: fix write access to dmesg_restrict/kptr_restrict
        - LP: #981162
      * modpost: Fix modpost license checking of vmlinux.o
        - LP: #981162
      * x86/PCI: use host bridge _CRS info on MSI MS-7253
        - LP: #981162
      * x86/PCI: do not tie MSI MS-7253 use_crs quirk to BIOS version
        - LP: #981162
      * TOMOYO: Fix mount flags checking order.
        - LP: #981162
      * acer-wmi: No wifi rfkill on Sony machines
        - LP: #981162
      * Fix length of buffer copied in __nfs4_get_acl_uncached
        - LP: #981162
      * sched/x86: Fix overflow in cyc2ns_offset
        - LP: #981162
      * mfd: Clear twl6030 IRQ status register only once
        - LP: #981162
      * USB: Add Motorola Rokr E6 Id to the USBNet driver "zaurus"
        - LP: #981162
      * ioat: fix size of 'completion' for Xen
        - LP: #981162
      * ASoC: ak4642: fixup: mute needs +1 step
        - LP: #981162
      * cred: copy_process() should clear child->replacement_session_keyring
        - LP: #981162
      * iommu/amd: Make sure IOMMU interrupts are re-enabled on resume
        - LP: #981162
      * Linux 3.2.15
        - LP: #981162
      * drm/radeon/kms: fix DVO setup on some r4xx chips
        - LP: #987337
      * drm/i915/ringbuffer: Exclude last 2 cachlines of ring on 845g
        - LP: #987337
      * drm/radeon: only add the mm i2c bus if the hw_i2c module param is set
        - LP: #987337
      * drm/i915: properly compute dp dithering for user-created modes
        - LP: #987337
      * drm/i915: make rc6 module parameter read-only
        - LP: #987337
      * rtlwifi: Add missing DMA buffer unmapping for PCI drivers
        - LP: #987337
      * ARM: 7379/1: DT: fix atags_to_fdt() second call site
        - LP: #987337
      * ARM: 7384/1: ThumbEE: Disable userspace TEEHBR access for
        !CONFIG_ARM_THUMBEE
        - LP: #987337
      * md/bitmap: prevent bitmap_daemon_work running while initialising bitmap
        - LP: #987337
      * Bluetooth: uart-ldisc: Fix memory leak
        - LP: #987337
      * Bluetooth: hci_ldisc: fix NULL-pointer dereference on tty_close
        - LP: #987337
      * ext4: address scalability issue by removing extent cache statistics
        - LP: #987337
      * ia64: fix futex_atomic_cmpxchg_inatomic()
        - LP: #987337
      * drivers/rtc/rtc-pl031.c: enable clock on all ST variants
        - LP: #987337
      * hugetlb: fix race condition in hugetlb_fault()
        - LP: #987337
      * staging: iio: hmc5843: Fix crash in probe function.
        - LP: #987337
      * tty: serial: altera_uart: Check for NULL platform_data in probe.
        - LP: #987337
      * sparc64: Eliminate obsolete __handle_softirq() function
        - LP: #987337
      * sparc64: Fix bootup crash on sun4v.
        - LP: #987337
      * cciss: Initialize scsi host max_sectors for tape drive support
        - LP: #987337
      * cciss: Fix scsi tape io with more than 255 scatter gather elements
        - LP: #987337
      * video:uvesafb: Fix oops that uvesafb try to execute NX-protected page
        - LP: #987337
      * nohz: Fix stale jiffies update in tick_nohz_restart()
        - LP: #987337
      * pch_uart: Fix MSI setting issue
        - LP: #987337
      * USB: serial: fix race between probe and open
        - LP: #987337
      * USB: pl2303: fix DTR/RTS being raised on baud rate change
        - LP: #987337
      * USB: option: re-add NOVATELWIRELESS_PRODUCT_HSPA_HIGHSPEED to option_id
        array
        - LP: #987337
      * USB: ftdi_sio: fix status line change handling for TIOCMIWAIT and
        TIOCGICOUNT
        - LP: #987337
      * USB: ftdi_sio: fix race condition in TIOCMIWAIT, and abort of
        TIOCMIWAIT when the device is removed
        - LP: #987337
      * USB: sierra: add support for Sierra Wireless MC7710
        - LP: #987337
      * USB: don't clear urb->dev in scatter-gather library
        - LP: #987337
      * USB: don't ignore suspend errors for root hubs
        - LP: #987337
      * xhci: don't re-enable IE constantly
        - LP: #987337
      * xhci: Don't write zeroed pointers to xHC registers.
        - LP: #987337
      * xhci: Restore event ring dequeue pointer on resume.
        - LP: #987337
      * USB: fix bug of device descriptor got from superspeed device
        - LP: #987337
      * xHCI: add XHCI_RESET_ON_RESUME quirk for VIA xHCI host
        - LP: #987337
      * xHCI: Correct the #define XHCI_LEGACY_DISABLE_SMI
        - LP: #987337
      * fix tlb flushing for page table pages
        - LP: #987337
      * serial: PL011: clear pending interrupts
        - LP: #987337
      * serial: PL011: move interrupt clearing
        - LP: #987337
      * fcaps: clear the same personality flags as suid when fcaps are used
        - LP: #987337
      * ath9k: fix max noise floor threshold
        - LP: #987337
      * xhci: Fix register save/restore order.
        - LP: #987337
      * Bluetooth: hci_core: fix NULL-pointer dereference at unregister
        - LP: #987337
      * pch_gpio: Support new device LAPIS Semiconductor ML7831 IOH
        - LP: #987337
      * gpio: Add missing spin_lock_init in gpio-pch driver
        - LP: #987337
      * usb: gadget: pch_udc: Fix disconnect issue
        - LP: #987337
      * usb: gadget: pch_udc: Fix wrong return value
        - LP: #987337
      * usb: gadget: pch_udc: Fix USB suspend issue
        - LP: #987337
      * usb: gadget: pch_udc: Fix usb/gadget/pch_udc: Fix ether gadget
        connect/disconnect issue
        - LP: #987337
      * usb: gadget: pch_udc: Reduce redundant interrupt
        - LP: #987337
      * ACPICA: Fix to allow region arguments to reference other scopes
        - LP: #987337
      * security: fix compile error in commoncap.c
        - LP: #987337
      * pch_gbe: Do not abort probe on bad MAC
        - LP: #987337
      * pch_gbe: memory corruption calling pch_gbe_validate_option()
        - LP: #987337
      * pch_dma: Support new device LAPIS Semiconductor ML7831 IOH
        - LP: #987337
      * spi-topcliff-pch: fix -Wuninitialized warning
        - LP: #987337
      * spi-topcliff-pch: Support new device LAPIS Semiconductor ML7831 IOH
        - LP: #987337
      * Bluetooth: Add Atheros maryann PIDVID support
        - LP: #987337
      * futex: Do not leak robust list to unprivileged process
        - LP: #987337
      * drm/radeon/kms: fix the regression of DVI connector check
        - LP: #987337
      * drm/radeon: disable MSI on RV515
        - LP: #987337
      * drm/radeon: fix load detect on rn50 with hardcoded EDIDs.
        - LP: #987337
      * perf hists: Catch and handle out-of-date hist entry maps.
        - LP: #987337
      * Linux 3.2.16
        - LP: #987337
      * KVM: Ensure all vcpus are consistent with in-kernel irqchip settings
        - LP: #971685
        - CVE-2012-1601
      * HID: multitouch: correct eGalax a001 protocol
        - LP: #913164
      * HID: multitouch: add more eGalax devices
        - LP: #913164
      * HID: multitouch: add support for eGalax 0x722a
        - LP: #913164
      * UAS: Re-add workqueue items if submission fails.
        - LP: #901215
      * UAS: Use unique tags on non-streams devices.
        - LP: #901215
      * UAS: Free status URB when we can't find the SCSI tag.
        - LP: #901215
      * usb/uas: use unique tags for all LUNs
        - LP: #901215
      * usb/uas: use scsi_host_find_tag() to find command from a tag
        - LP: #901215
      * usb/uas: one only one status URB/host on stream-less connection
        - LP: #901215
      * usb/uas: only bind if the hcd supports SG
        - LP: #901215
      * usb/uas: move UAS structs / defines into a header file
        - LP: #901215
      * usb/uas: add usb_pipe_usage_descriptor
        - LP: #901215
      * usb/uas: make sure data urb is gone if we receive status before that
        - LP: #901215
      * md: fix possible corruption of array metadata on shutdown.
        - LP: #992038
    
      [ Ubuntu: 3.2.0-24.37 ]
    
      * d-i: Add hid-logitech-dj to input-modules
        - LP: #975198
      * d-i: Add rtl8187 driver to nic-usb-modules
        - LP: #971719
      * SAUCE: staging: comedi: Add module parameters for default buffer size
        - LP: #981234
      * SAUCE: staging: comedi: Add kernel config for default buffer sizes
        - LP: #981234
      * SAUCE: hv_storvsc: Account for in-transit packets in the RESET path
        - LP: #978394
      * [Config] Set CONFIG_COMEDI_DEFAULT_BUF_[SIZE_KB,MAXSIZE_KB]
        - LP: #981234
      * SAUCE: ite-cir: postpone ISR registration
        - LP: #984387
      * SAUCE: Bluetooth: btusb: Add vendor specific ID (0489 e042) for
        BCM20702A0
        - LP: #980965
      * Extract firmware module info during getabi
      * [Config] Remove hiq-quanta module references
        - LP: #913164
      * [Config] powerpc-smp: build in ATI and RADEON frame buffer drivers
        - LP: #949288
      * SAUCE: NFSv4: Ensure that the LOCK code sets exception->inode
        - LP: #974664
      * SAUCE: NFSv4: Ensure that we check lock exclusive/shared type against
        open modes
        - LP: #974664
      * Input: psmouse - allow drivers to use psmouse_{de,}activate
        - LP: #969334
      * Input: psmouse - use psmouse_[de]activate() from sentelic and hgpk
        drivers
        - LP: #969334
      * Input: sentelic - refactor code for upcoming new hardware support
        - LP: #969334
      * Input: sentelic - enabling absolute coordinates output for newer
        hardware
        - LP: #969334
      * Input: sentelic - minor code cleanup
        - LP: #969334
      * Input: sentelic - improve packet debugging information
        - LP: #969334
      * Input: sentelic - filter taps in absolute mode
        - LP: #969334
      * drm/i915: Fixes distorted external screen image on HP 2730p
        - LP: #796030
      * NFSv4: Minor cleanups for nfs4_handle_exception and
        nfs4_async_handle_error
        - LP: #974664
      * NFSv4: Rate limit the state manager for lock reclaim warning messages
        - LP: #974664
      * HID: multitouch: merge quanta driver into hid-multitouch
        - LP: #913164
      * HID: usbhid: add quirk no_get for quanta 3008 devices
        - LP: #913164
     -- Paolo Pisati <email address hidden>   Wed, 02 May 2012 12:19:38 +0200
  • linux-ti-omap4 (3.2.0-1412.16) precise-proposed; urgency=low
    
      [ Paolo Pisati ]
    
      * add ext2 module to fs-core-modules udeb
        - LP: #984180
     -- Paolo Pisati <email address hidden>   Tue, 17 Apr 2012 19:28:43 +0200
  • linux-ti-omap4 (3.2.0-1412.15) precise-proposed; urgency=low
    
      [ Paolo Pisati ]
    
      * [Config] Sync fs with master (AUFS, CODA, EXT2, LOGFS and NFS)
      * [Config] Sync core subsys with master (ATA and HID)
      * [Config] sync ata drivers with master
      * [Config] sync input drivers with master
      * [Config] Sync HID drivers with master
      * [Config] Sync sensors wrt master
      * [Config] Sync crypto wrt master
      * [Config] Sync dangerous options wrt master
      * [Config] Sync Industrial IO wrt master
      * [Config] Sync backlight drivers wrt master
      * [Config] Sync charger drivers wrt master
      * [Config] Sync dvb drivers wrt master
      * [Config] Sync pcmcia net drivers wrt master
      * [Config] updateconfigs following rebase
      * blend upstream hdmi detection code and TI bits
        - LP: #963512
      * [Config] disable omap4 camera interface
        - LP: #924419
      * rebased on 3.2.0-23.36
    
      [ Upstream Kernel Changes ]
    
      * coda: compilation fix
    
      [ Ubuntu: 3.2.0-23.36 ]
    
      * tools/hv: add basic Makefile
        - LP: #977246
      * tools/hv: add basic manual pages
        - LP: #977246
      * Hyper-V KVP daemon -- add to the tools package
        - LP: #977246
      * SAUCE: (drop after 3.3) ALSA: HDA: Remove quirk for Gigabyte
        GA-H61M-S2PV
        - LP: #948360
      * d-i: Add dm-mirror and dm-raid to md-modules
        - LP: #919281
      * [Config] Fix invalid linux-headers link
        - LP: #974403
      * Remove headers asm symlink entirely
        - LP: #974403
      * Revert "x86/ioapic: Add register level checks to detect bogus io-apic
        entries"
        - LP: #974982
      * ALSA: HDA: Realtek: Take vmaster dac from multiout dac list
        - LP: #974090
      * kexec: remove KMSG_DUMP_KEXEC
        - LP: #944772
      * kmsg_dump: don't run on non-error paths by default
        - LP: #944772
      * pstore: Introduce get_reason_str() to pstore
        - LP: #944772
    
      [ Ubuntu: 3.2.0-22.35 ]
    
      * Revert "SAUCE: hotkey quirks for various Zeptro Znote and Fujitsu Amilo
        laptops"
      * SAUCE: (no-up) elide some ioctl warnings which are known benign
        - LP: #972355
      * SAUCE (no-up) Provide a param for allowing the BIOS to handle changing
        the brightness on AC/battery status changes.
        - LP: #949311
      * SAUCE (drop after 3.4) Quirk for enabling backlight hotkeys on Samsung
        N150P
        - LP: #875893
      * SAUCE: PCI: Allow pcie_aspm=force to work even when FADT indicates it
        is unsupported
        - LP: #962038
      * SAUCE: (drop after 3.5) drm/i915: reinstate GM45 TV detection fix
        - LP: #638939
      * SAUCE: SECCOMP: audit: always report seccomp violations
      * SAUCE: SECCOMP: adjust prctl constant
      * [Config] Enable CONFIG_USBIP_CORE=m
        - LP: #900384
      * Rebase to v3.2.14
      * [Config] Updateconfigs after rebase to v3.2.14
      * d-i: Fix module name for dm-raid45
        - LP: #969248
      * SAUCE: remove __initdata from vesafb_fix
        - LP: #969309
      * Revert "sched: tg->se->load should be initialised to tg->shares"
      * toshiba_acpi: make one-bit bitfields unsigned
        - LP: #810015
      * ACPI: EC: Add ec_get_handle()
        - LP: #810015
      * toshiba_acpi: Support alternate hotkey interfaces
        - LP: #810015
      * toshiba_acpi: Support additional hotkey scancodes
        - LP: #810015
      * toshiba_acpi: Refuse to load on machines with buggy INFO
        implementations
        - LP: #810015
      * ata_piix: Add Toshiba Satellite Pro A120 to the quirks list due to
        broken suspend functionality.
        - LP: #886850
      * sweep the floors and convert some .get_drvinfo routines to strlcpy
        - LP: #921793
      * be2net: init (vf)_if_handle/vf_pmac_id to handle failure scenarios
        - LP: #921793
      * be2net: stop checking the UE registers after an EEH error
        - LP: #921793
      * be2net: don't log more than one error on detecting EEH/UE errors
        - LP: #921793
      * be2net: stop issuing FW cmds if any cmd times out
        - LP: #921793
      * be2net: Fix TX queue create for Lancer
        - LP: #921793
      * be2net: add register dump feature for Lancer
        - LP: #921793
      * be2net: Add EEPROM dump feature for Lancer
        - LP: #921793
      * be2net: Fix VLAN promiscous mode for Lancer
        - LP: #921793
      * be2net: Use V1 query link status command for lancer
        - LP: #921793
      * be2net: Move to new SR-IOV implementation in Lancer
        - LP: #921793
      * be2net: Fix error recovery paths
        - LP: #921793
      * be2net: Add error handling for Lancer
        - LP: #921793
      * be2net: Use new hash key
        - LP: #921793
      * be2net: Fix non utilization of RX queues
        - LP: #921793
      * be2net: netpoll support
        - LP: #921793
      * be2net: update some counters to display via ethtool
        - LP: #921793
      * be2net: workaround to fix a bug in BE
        - LP: #921793
      * be2net: fix ethtool ringparam reporting
        - LP: #921793
      * be2net: refactor/cleanup vf configuration code
        - LP: #921793
      * be2net: Add support for Skyhawk cards
        - LP: #921793
      * be2net: Fix INTx processing for Lancer
        - LP: #921793
      * be2net: fix range check for set_qos for a VF
        - LP: #921793
      * be2net: query link status in be_open()
        - LP: #921793
      * netdev: make net_device_ops const
        - LP: #921793
      * be2net: create RSS rings even in multi-channel configs
        - LP: #921793
      * ethtool: Null-terminate filename passed to ethtool_ops::flash_device
        - LP: #921793
      * sched: Fix nohz load accounting
        - LP: #838811
      * ACPICA: Fix regression in FADT revision checks
        - LP: #883441
      * asus-wmi: move WAPF variable into quirks_entry
        - LP: #969576
      * eeepc-wmi: refine quirks handling
        - LP: #969576
      * drm/i915: Sanitize BIOS debugging bits from PIPECONF
        - LP: #968307
      * drivers: hv: Get rid of some unnecessary code
      * drivers: hv: kvp: Add/cleanup connector defines
      * drivers: hv: kvp: Move the contents of hv_kvp.h to hyperv.h
      * net/hyperv: Convert camel cased variables in rndis_filter.c to lower
        cases
      * net/hyperv: Correct the assignment in netvsc_recv_callback()
      * net/hyperv: Remove the unnecessary memset in rndis_filter_send()
      * tools: hv: Use hyperv.h to get the KVP definitions
      * drivers: hv: Cleanup the kvp related state in hyperv.h
      * drivers: hv: kvp: Cleanup the kernel/user protocol
      * drivers: hv: Increase the number of VCPUs supported in the guest
      * net/hyperv: Fix data corruption in rndis_filter_receive()
      * net/hyperv: Add support for vlan trunking from guests
      * Drivers: hv: Add new message types to enhance KVP
      * net/hyperv: fix erroneous NETDEV_TX_BUSY use
      * NLS: improve UTF8 -> UTF16 string conversion routine
      * Drivers: hv: Support the newly introduced KVP messages in the driver
      * Tools: hv: Fully support the new KVP verbs in the user level daemon
      * Tools: hv: Support enumeration from all the pools
      * Drivers: scsi: storvsc: Properly handle errors from the host
      * net: mv643xx_eth: fix build error
        - LP: #921793
      * rebase to v3.2.14
    
      [ Ubuntu: 3.2.0-21.34 ]
    
      * SAUCE: (drop after 3.4) asus-wmi: add scalar board brightness adj.
        support
        - LP: #961879
      * SAUCE: (drop after 3.4) asus-wmi: store backlight power status for AIO
        machine
        - LP: #961880
      * [Config]: enable CONFIG_DRM_LOAD_EDID_FIRMWARE
      * SAUCE: AppArmor: Add the ability to mediate mount
      * SAUCE: AppArmor: Add profile introspection file to interface
      * SAUCE: AppArmor: basic networking rules
      * SAUCE: Update aufs for build failure caused by apparmor backport
      * SAUCE: AppArmor: Fix change_onexec when called from a confined task
        - LP: #963756
      * Revert "SAUCE: (drop after 3.3) platform/x86: Add driver for Apple gmux
        device"
      * Rebase to v3.2.13
      * d-i: Fix iwl3945 driver name typo in nic-modules
      * d-i: Add missing iwl* drivers to nic-modules
        - LP: #965116
      * d-i: Remove obsolete bcm43xx* drivers from nic-modules
      * d-i: Add brcm*mac drivers to nic-modules
      * SAUCE: (drop after 3.3) apple_bl: Add register/unregister functions
      * SAUCE: (drop after 3.3) platform/x86: Add driver for Apple gmux device
      * Add isci to debian scsi-modules udeb
        - LP: #963306
      * SAUCE: fsam7400: use UMH_WAIT_PROC consistently
        - LP: #963685
      * SAUCE: disable_nx should not be in __cpuinitdata section for X86_32
        - LP: #968233
      * Bluetooth: Adding USB device 13d3:3375 as an Atheros AR3012.
        - LP: #916319
      * x86: Report cpb and eff_freq_ro flags correctly
        - LP: #960461
      * x86/amd: Add missing feature flag for fam15h models 10h-1fh processors
        - LP: #960461
      * KVM: Move cpuid code to new file
        - LP: #960466
      * KVM: expose latest Intel cpu new features (BMI1/BMI2/FMA/AVX2) to guest
        - LP: #960466
      * apparmor: add missing rcu_dereference()
      * apparmor: fix module parameter handling
      * btrfs, nfs, apparmor: don't pull mnt_namespace.h for no reason...
      * switch security_path_chmod() to umode_t
      * switch securityfs_create_file() to umode_t
      * switch ->path_mkdir() to umode_t
      * switch ->path_mknod() to umode_t
      * capabilities: remove the task from capable LSM hook entirely
      * switch security_path_chmod() to struct path *
      * AppArmor: refactor securityfs to use structures
      * AppArmor: add initial "features" directory to securityfs
      * AppArmor: add "file" details to securityfs
      * AppArmor: export known rlimit names/value mappings in securityfs
      * AppArmor: Add mising end of structure test to caps unpacking
      * AppArmor: Fix dropping of allowed operations that are force audited
      * AppArmor: Fix underflow in xindex calculation
      * AppArmor: fix mapping of META_READ to audit and quiet flags
      * AppArmor: Fix the error case for chroot relative path name lookup
      * AppArmor: Fix error returned when a path lookup is disconnected
      * AppArmor: Fix oops in policy unpack auditing
      * AppArmor: Add const qualifiers to generated string tables
      * AppArmor: Retrieve the dentry_path for error reporting when path lookup
        fails
      * AppArmor: Minor cleanup of d_namespace_path to consolidate error
        handling
      * AppArmor: Update dfa matching routines.
      * AppArmor: Move path failure information into aa_get_name and rename
      * AppArmor: Add ability to load extended policy
      * AppArmor: add const qualifiers to string arrays
      * AppArmor: Fix location of const qualifier on generated string tables
      * drm: allow loading an EDID as firmware to override broken monitor
      * usermodehelper: use UMH_WAIT_PROC consistently
        - LP: #963685
      * usermodehelper: introduce umh_complete(sub_info)
        - LP: #963685
      * usermodehelper: implement UMH_KILLABLE
        - LP: #963685
      * usermodehelper: kill umh_wait, renumber UMH_* constants
        - LP: #963685
      * usermodehelper: ____call_usermodehelper() doesn't need do_exit()
        - LP: #963685
      * kmod: introduce call_modprobe() helper
        - LP: #963685
      * kmod: make __request_module() killable
        - LP: #963685
      * x86, tsc: Fix SMI induced variation in quick_pit_calibrate()
        - LP: #965586
      * drm/i915: Ignore LVDS on hp t5745 and hp st5747 thin client
        - LP: #911916, #911920
      * drm/i915: Add Clientron E830 to the ignore LVDS list
        - LP: #907055
      * rebase to v3.2.13
    
      [ Ubuntu: 3.2.0-20.33 ]
    
      * (pre-stable) ASPM: Fix pcie devices with non-pcie children
        - LP: #961482
    
      [ Ubuntu: 3.2.0-20.32 ]
    
      * SAUCE: SECCOMP: Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from
        granting privs
      * SAUCE: SECCOMP: Fix apparmor for PR_{GET,SET}_NO_NEW_PRIVS
      * SAUCE: SECCOMP: seccomp: remove duplicated failure logging
      * [Config] SECCOMP_FILTER=y
      * seccomp: audit abnormal end to a process due to seccomp
      * SAUCE: SECCOMP: sk_run_filter: add BPF_S_ANC_SECCOMP_LD_W
      * SAUCE: SECCOMP: net/compat.c,linux/filter.h: share compat_sock_fprog
      * SAUCE: SECCOMP: seccomp: kill the seccomp_t typedef
      * SAUCE: SECCOMP: arch/x86: add syscall_get_arch to syscall.h
      * SAUCE: SECCOMP: asm/syscall.h: add syscall_get_arch
      * SAUCE: SECCOMP: seccomp: add system call filtering using BPF
      * SAUCE: SECCOMP: seccomp: add SECCOMP_RET_ERRNO
      * SAUCE: SECCOMP: signal, x86: add SIGSYS info and make it synchronous.
      * SAUCE: SECCOMP: seccomp: Add SECCOMP_RET_TRAP
      * SAUCE: SECCOMP: ptrace,seccomp: Add PTRACE_SECCOMP support
      * SAUCE: SECCOMP: x86: Enable HAVE_ARCH_SECCOMP_FILTER
      * SAUCE: SECCOMP: Documentation: prctl/seccomp_filter
    
      [ Ubuntu: 3.2.0-19.31 ]
    
      * d-i: Add dm-multipath and scsi device handlers
        - LP: #959749
      * d-i: Move multipath modules into their own udeb
        - LP: #598251, #959749
      * [Config] Auto-detect do_tools setting
      * [Config] correctly specify CROSS_COMPILE for tools build
      * [Config] CONFIG_DRM_PSB_CDV=n
      * Rebase to v3.2.12
      * powerpc/pmac: Fix SMP kernels on pre-core99 UP machines
        - LP: #959959
      * rebase to v3.2.12
    
      [ Ubuntu: 3.2.0-19.30 ]
    
      * [Config] Fix typeo in the Hyper-V module names
      * [Config] Move kernels to "Section: kernel"
        - LP: #499557
      * SAUCE: AppArmor: Add ability to load extended policy
      * SAUCE: AppArmor: Add the ability to mediate mount
      * SAUCE: AppArmor: Add profile introspection file to interface
      * SAUCE: AppArmor: basic networking rules
      * [Config] Disable CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER
        - LP: #952035
      * Rebase to v3.2.10
      * [Config] Update configs after rebase to v3.2.10
      * Rebase to v3.2.11
      * [Config] Disable CONFIG_STUB_POULSBO
        - LP: #899244
      * [Config] Add CONFIG_DRM_PSB check to enforcer
        - LP: #899244
      * [Config] Drop non-SMP powerpc
      * net/hyperv: Use the built-in macro KBUILD_MODNAME for this driver
      * x86: Derandom delay_tsc for 64 bit
      * Bluetooth: Fix l2cap conn failures for ssp devices
        - LP: #872044
      * KVM: x86: extend "struct x86_emulate_ops" with "get_cpuid"
        - LP: #917842
        - CVE-2012-0045
      * KVM: x86: fix missing checks in syscall emulation
        - LP: #917842
        - CVE-2012-0045
      * rebase to v3.2.11
      * rebase to v3.2.10
     -- Leann Ogasawara <email address hidden>   Wed, 11 Apr 2012 14:56:02 -0700
  • linux-ti-omap4 (3.2.0-1411.14) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * Revert to Ubuntu-3.2.0-1409.12 until we figure out what's wrong with hdmi
        - LP: #963512
    
      [ Upstream Kernel Changes ]
    
      * Revert "Reapply upleveled PMU interrupt patch"
      * KBuild: Allow scripts/* to be cross compiled
      * LINARO: Use KBUILD_SCRIPTROOT to cross build scripts
     -- Paolo Pisati <email address hidden>   Tue, 27 Mar 2012 17:01:30 +0200
  • linux-ti-omap4 (3.2.0-1410.13) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu-3.2.0-19.31
    
      [ Ubuntu: 3.2.0-19.31 ]
    
      * d-i: Add dm-multipath and scsi device handlers
        - LP: #959749
      * d-i: Move multipath modules into their own udeb
        - LP: #598251, #959749
      * [Config] Auto-detect do_tools setting
      * [Config] correctly specify CROSS_COMPILE for tools build
      * [Config] CONFIG_DRM_PSB_CDV=n
      * Rebase to v3.2.12
      * powerpc/pmac: Fix SMP kernels on pre-core99 UP machines
        - LP: #959959
      * rebase to v3.2.12
    
      [ Ubuntu: 3.2.0-19.30 ]
    
      * [Config] Fix typeo in the Hyper-V module names
      * [Config] Move kernels to "Section: kernel"
        - LP: #499557
      * SAUCE: AppArmor: Add ability to load extended policy
      * SAUCE: AppArmor: Add the ability to mediate mount
      * SAUCE: AppArmor: Add profile introspection file to interface
      * SAUCE: AppArmor: basic networking rules
      * [Config] Disable CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER
        - LP: #952035
      * Rebase to v3.2.10
      * [Config] Update configs after rebase to v3.2.10
      * Rebase to v3.2.11
      * [Config] Disable CONFIG_STUB_POULSBO
        - LP: #899244
      * [Config] Add CONFIG_DRM_PSB check to enforcer
        - LP: #899244
      * [Config] Drop non-SMP powerpc
      * net/hyperv: Use the built-in macro KBUILD_MODNAME for this driver
      * x86: Derandom delay_tsc for 64 bit
      * Bluetooth: Fix l2cap conn failures for ssp devices
        - LP: #872044
      * KVM: x86: extend "struct x86_emulate_ops" with "get_cpuid"
        - LP: #917842
        - CVE-2012-0045
      * KVM: x86: fix missing checks in syscall emulation
        - LP: #917842
        - CVE-2012-0045
      * rebase to v3.2.11
      * rebase to v3.2.10
     -- Paolo Pisati <email address hidden>   Wed, 21 Mar 2012 15:23:51 +0100
  • linux-ti-omap4 (3.2.0-1409.12) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * [Config] updateconfigs following tilt import
      * TI BSP update: kernel-tilt/tilt-3.2 @ c1db0c73d4f2185711d9d34a0c3bb55986781349
    
      [ Tim Gardner ]
    
      * [Config] Move kernels to Section: kernel
        - LP: #499557
     -- Paolo Pisati <email address hidden>   Fri, 16 Mar 2012 12:40:30 +0100
  • linux-ti-omap4 (3.2.0-1408.11) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * rebased on 3.2.0-18.29
      * [Config] drop SECURITY_APPARMOR_COMPAT_24 (updateconfigs)
    
      [ Ubuntu: 3.2.0-18.29 ]
    
      * [Config] restore build-% shortcut
      * SAUCE: ata_piix: defer disks to the Hyper-V drivers by default
        - LP: #929545, #942316
      * SAUCE: drm: give up on edid retries when i2c bus is not responding
        - LP: #855124
      * SAUCE: (drop after 3.3) platform/x86: Add driver for Apple gmux device
        - LP: #925544
      * bsg: fix sysfs link remove warning
        - LP: #946928
      * regset: Prevent null pointer reference on readonly regsets
        - LP: #949905
        - CVE-2012-1097
      * regset: Return -EFAULT, not -EIO, on host-side memory fault
        - LP: #949905
        - CVE-2012-1097
      * SAUCE: (drop after 3.4) ALSA: hda - add id for Atom Cedar Trail HDMI
        codec
    
      [ Ubuntu: 3.2.0-18.28 ]
    
      * ubuntu: AUFS -- adapt to the new changelog handling
      * ubuntu: AUFS -- sort out the relative header paths
      * ubuntu: AUFS -- update to d266b0c5d0693d6383976ee54b9e2c0fa9a3f5b0
      * SAUCE: (drop after 3.3) HID: hid-magicmouse: Add pointer and buttonpad
        properties for Magic Trackpad
      * SAUCE: Input: synaptics - add second variant of two-button clickpad
      * SAUCE: Input: synapticss - Set buttonpad property for all clickpads
      * SAUCE: iwlwifi: fix key removal
        - LP: #911059
      * Revert "SAUCE: AppArmor: Fix unpack of network tables."
      * Revert "SAUCE: AppArmor: Allow dfa backward compatibility with broken
        userspace"
      * SAUCE: AppArmor: Add mising end of structure test to caps unpacking
      * SAUCE: AppArmor: Fix dropping of allowed operations that are force
        audited
      * SAUCE: AppArmor: Fix underflow in xindex calculation
      * SAUCE: AppArmor: fix mapping of META_READ to audit and quiet flags
      * SAUCE: AppArmor: Fix the error case for chroot relative path name
        lookup
        - LP: #925028
      * SAUCE: AppArmor: Retrieve the dentry_path for error reporting when path
        lookup fails
        - LP: #925028
      * SAUCE: AppArmor: Minor cleanup of d_namespace_path to consolidate error
        handling
      * SAUCE: AppArmor: Update dfa matching routines.
      * SAUCE: AppArmor: Move path failure information into aa_get_name and
        rename
      * SAUCE: AppArmor: Make chroot relative the default path lookup type
      * SAUCE: AppArmor: Add ability to load extended policy
      * SAUCE: AppArmor: basic networking rules
      * SAUCE: AppArmor: Add profile introspection file to interface
      * SAUCE: AppArmor: Add the ability to mediate mount
      * SAUCE: AppArmor: Add mount information to apparmorfs
      * SAUCE: AppArmor: refactor securityfs to use structures
      * SAUCE: AppArmor: add initial "features" directory to securityfs
      * SAUCE: AppArmor: add "file" details to securityfs
      * SAUCE: AppArmor: export known rlimit names/value mappings in securityfs
      * Revert "[Config] Enable CONFIG_NVRAM=m"
        - LP: #942193
      * Rebase to v3.2.7
      * [Config] Enable CONFIG_USB_SERIAL_QUATECH2=m on arm and powerpc
      * [Config] Enable CONFIG_USB_SERIAL_QUATECH_USB2=m on arm and powerpc
      * [Config] Add CONFIG_NVRAM to config enforcer
        - LP: #942193
      * [Config] Enable CONFIG_SCSI_IBMVSCSI=m for powerpc
        - LP: #943090
      * [Config] Enable CONFIG_SCSI_IPR=m for powerpc
        - LP: #943090
      * provide ipmi udeb
        - LP: #942926
      * Rebase to v3.2.9
      * Add ibmveth to d-i/modules-powerpc/nic-modules
        - LP: #712188
      * [Config] Enable CONFIG_SCSI_IBMVFC=m for powerpc
        - LP: #712188
      * Add ibmvfc and ibmvscsic to d-i/modules-powerpc/nic-modules
        - LP: #712188
      * SAUCE: ALSA: hda - Add Lynx Point HD Audio Controller DeviceIDs
        - LP: #900119
      * SAUCE: ahci: AHCI-mode SATA patch for Intel Lynx Point DeviceIDs
        - LP: #900119
      * SAUCE: ata_piix: IDE-mode SATA patch for Intel Lynx Point DeviceIDs
        - LP: #900119
      * SAUCE: i2c-i801: Add device IDs for Intel Lynx Point
        - LP: #900119
      * [Config] updateconfigs after apparmor patches
      * [Config] Added hv_netvsc and hv_storvsc to -virtual
        - LP: #942256
      * [Config] Enable aufs
        - LP: #943119
      * Revert "Revert "ath9k_hw: fix interpretation of the rx KeyMiss flag""
      * Revert "AppArmor: compatibility patch for v5 interface"
      * Revert "AppArmor: compatibility patch for v5 network controll"
      * ACPI / PM: Do not save/restore NVS on Asus K54C/K54HR
        - LP: #898503
      * rebase to v3.2.9
        - LP: #900802
      * rebase to v3.2.8
      * rebase to v3.2.7
        - LP: #930842
     -- Paolo Pisati <email address hidden>   Mon, 12 Mar 2012 11:18:37 +0100
  • linux-ti-omap4 (3.2.0-1407.10) precise; urgency=low
    
      [ Andy Whitcroft ]
    
      * [Config] Enable led heartbeat -- also affects armhf
        - LP: #905445
     -- Andy Whitcroft <email address hidden>   Fri, 02 Mar 2012 10:58:21 +0000
  • linux-ti-omap4 (3.2.0-1407.9) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * [Config] Enable USB_MUSB_HDRC
        - LP: #927860
      * [Config] Enable led heartbeat
        - LP: #905445
      * rebased on 3.2.0-17.27
    
      [ Tim Gardner ]
    
      * [Config] updateconfigs, dropped CONFIG_HAVE_SECCOMP_FILTER,
        CONFIG_SECCOMP_FILTER
    
      [ Upstream Kernel Changes ]
    
      * smsc95xx: panda: don't blindly overwrite MAC address
        - LP: #937051
    
      [ Ubuntu: 3.2.0-17.27 ]
    
      * SAUCE: drm/i915: fix operator precedence when enabling RC6p
    
      [ Ubuntu: 3.2.0-17.26 ]
    
      * [Config] clean up the human consumable package descriptions
      * [Config] fix generic flavour description
      * [Config] clean up linux-tools package descriptions
        - LP: #593107
      * deviations -- note the source of the Hyper-V updates
      * SAUCE: ata_piix: defer to the Hyper-V drivers by default
        - LP: #929545
      * SAUCE: drm/i915: do not enable RC6p on Sandy Bridge
      * SAUCE: (drop after 3.3) security: create task_free security callback
      * SAUCE: (drop after 3.3) security: Yama LSM
      * SAUCE: (drop after 3.3) Yama: add PR_SET_PTRACER_ANY
      * SAUCE: Yama: add link restrictions
      * SAUCE: security: unconditionally chain to Yama LSM
      * Drop ndiswrapper
      * SAUCE: drm/i915: Enable RC6 by default on sandybridge.
      * SAUCE: ipheth: Add iPhone 4S
        - LP: #900802
      * dropped hv_mouse
      * [Config] CONFIG_X86_NUMACHIP=y
      * Staging: hv: vmbus: Support building the vmbus driver as part of the
        kernel
      * hv: Add Kconfig menu entry
      * Drivers: hv: Fix a memory leak
      * Drivers: hv: Make the vmbus driver unloadable
      * Drivers: hv: Get rid of an unnecessary check in hv.c
      * Staging: hv: mousevsc: Make boolean states boolean
      * Staging: hv: mousevsc: Inline the code for mousevsc_on_device_add()
      * Staging: hv: mousevsc: Inline the code for reportdesc_callback()
      * Staging: hv: mousevsc: Cleanup mousevsc_on_channel_callback()
      * Staging: hv: mousevsc: Add a new line to a debug string
      * Staging: hv: mousevsc: Get rid of unnecessary include files
      * Staging: hv: mousevsc: Address some style issues
      * Staging: hv: mousevsc: Add a check to prevent memory corruption
      * Staging: hv: mousevsc: Use the KBUILD_MODNAME macro
      * Staging: hv: storvsc: Use mempools to allocate struct
        storvsc_cmd_request
      * Staging: hv: storvsc: Cleanup error handling in the probe function
      * Staging: hv: storvsc: Fixup the error when processing SET_WINDOW
        command
      * Staging: hv: storvsc: Fix error handling storvsc_host_reset()
      * Staging: hv: storvsc: Use the accessor function shost_priv()
      * Staging: hv: storvsc: Use the unlocked version queuecommand
      * Staging: hv: storvsc: use the macro KBUILD_MODNAME
      * Staging: hv: storvsc: Get rid of an unnecessary forward declaration
      * Staging: hv: storvsc: Upgrade the vmstor protocol version
      * Staging: hv: storvsc: Support hot add of scsi disks
      * Staging: hv: storvsc: Support hot-removing of scsi devices
      * staging: hv: Use kmemdup rather than duplicating its implementation
      * staging: hv: move hv_netvsc out of staging area
      * Staging: hv: mousevsc: Properly add the hid device
      * Staging: hv: storvsc: Disable clustering
      * Staging: hv: storvsc: Cleanup storvsc_device_alloc()
      * Staging: hv: storvsc: Fix a bug in storvsc_command_completion()
      * Staging: hv: storvsc: Fix a bug in copy_from_bounce_buffer()
      * Staging: hv: storvsc: Implement per device memory pools
      * Staging: hv: remove hv_mouse driver as it's now in the hid directory
      * Staging: hv: update TODO file
      * Staging: hv: storvsc: Fix a bug in create_bounce_buffer()
      * net/hyperv: Fix long lines in netvsc.c
      * net/hyperv: Add support for promiscuous mode setting
      * net/hyperv: Fix the stop/wake queue mechanism
      * net/hyperv: Remove unnecessary kmap_atomic in netvsc driver
      * net/hyperv: Add NETVSP protocol version negotiation
      * net/hyperv: Add support for jumbo frame up to 64KB
      * net/hyperv: fix possible memory leak in do_set_multicast()
      * net/hyperv: rx_bytes should account the ether header size
      * net/hyperv: fix the issue that large packets be dropped under bridge
      * net/hyperv: Use netif_tx_disable() instead of netif_stop_queue() when
        necessary
      * net/hyperv: Fix the page buffer when an RNDIS message goes beyond page
        boundary
      * HID: Move the hid-hyperv driver out of staging
      * HID: hv_mouse: Properly add the hid device
      * HID: hyperv: Properly disconnect the input device
      * Staging: hv: storvsc: Cleanup some comments
      * Staging: hv: storvsc: Cleanup storvsc_probe()
      * Staging: hv: storvsc: Cleanup storvsc_queuecommand()
      * Staging: hv: storvsc: Introduce defines for srb status codes
      * Staging: hv: storvsc: Cleanup storvsc_host_reset_handler()
      * Staging: hv: storvsc: Move and cleanup storvsc_remove()
      * Staging: hv: storvsc: Add a comment to explain life-cycle management
      * Staging: hv: storvsc: Get rid of the on_io_completion in
        hv_storvsc_request
      * Staging: hv: storvsc: Rename the context field in hv_storvsc_request
      * Staging: hv: storvsc: Miscellaneous cleanup of storvsc driver
      * Staging: hv: storvsc: Cleanup the code for generating protocol version
      * Staging: hv: storvsc: Cleanup some protocol related constants
      * Staging: hv: storvsc: Get rid of some unused defines
      * Staging: hv: storvsc: Consolidate the request structure
      * Staging: hv: storvsc: Consolidate all the wire protocol definitions
      * Staging: hv: storvsc: Move the storage driver out of the staging area
      * x86: Make flat_init_apic_ldr() available
      * x86: Add x86_init platform override to fix up NUMA core numbering
      * x86: Add NumaChip support
      * x86/numachip: Drop unnecessary conflict with EDAC
      * Input: bcm5974 - set BUTTONPAD property
     -- Paolo Pisati <email address hidden>   Tue, 28 Feb 2012 16:39:40 +0100
  • linux-ti-omap4 (3.2.0-1406.8) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * [Config] updateconfigs after CMA revert
      * [Config] Turn on all LIRC modules
        - LP: #927526
      * rebased on 3.2.0-16.25
    
      [ Upstream Kernel Changes ]
    
      * ASoC: ABE: disable 16bits support on MM_UL path
      * ASoC: ABE - Fix L3 abort with Pulseaudio device capabilities check
    
      [ Ubuntu: 3.2.0-16.25 ]
    
      * d-i -- include the Hyper-V drivers in the virtio udeb
        - LP: #917135
      * (pre-stable): ath9k_hw: fix a RTS/CTS timeout regression
        - LP: #925602
      * SAUCE: drm/i915: Force explicit bpp selection for
        intel_dp_link_required
        - LP: #745112, #912387, #917330
      * Fix typo in generic-pae description
        - LP: #928448
      * Rebase to v3.2.6
      * procfs: parse mount options
        - CVE-2011-4917
      * procfs: add hidepid= and gid= mount options
        - CVE-2011-4917
      * proc: fix null pointer deref in proc_pid_permission()
        - CVE-2011-4917
      * xhci: Remove warnings about MSI and MSI-X capabilities.
        - LP: #929656
      * xhci: Remove scary warnings about transfer issues.
        - LP: #929656
      * x86, mce, therm_throt: Don't report power limit and package level
        thermal throttle events in mcelog
        - LP: #930288
      * rebase to v3.2.6
        - LP: #924320
        - LP: #918254
    
      [ Ubuntu: 3.2.0-15.24 ]
    
      * Add CONFIG_THERM_ADT746X=y to config enforcer for powerpc and
        powerpc-smp flavours
        - LP: #923094
      * SAUCE: acer-wmi: support for P key on TM8372
        - LP: #865807
      * [Config] Rebase to v3.2.5
      * [Config] CONFIG_THERM_ADT746X=y
        - LP: #923094
      * rebase to v3.2.5
    
      [ Ubuntu: 3.2.0-14.23 ]
    
      * debian -- add usage help to insert-mainline-changes
      * [Config] Rebase to v3.2.3
      * Revert "ASoC: Don't go through cache when applying WM5100 rev A
        updates"
      * Revert "ASoC: Mark WM5100 register map cache only when going into
        BIAS_OFF"
      * rebase to v3.2.3
    
      [ Ubuntu: 3.2.0-13.22 ]
    
      * (pre-stable): drm/radeon/kms: move panel mode setup into encoder mode
        set
        - LP: #925538
      * (pre-stable): drm/radeon/kms: rework modeset sequence for DCE41 and
        DCE5
        - LP: #925538
      * [Config] review IPv6 configuration options and enable
      * SAUCE: ALSA: HDA: Remove quirk for Toshiba Qosmio G50
        - LP: #923316
      * SAUCE: ALSA: HDA: Fix jack creation for codecs with front and rear Line
        In
        - LP: #923409
      * SAUCE: Bluetooth: Add support for BCM20702A0 [0a5c:21e6]
        - LP: #906832
      * SAUCE: Bluetooth: Add support for BCM20702A0 [0a5c:21e1]
        - LP: #906832
      * SAUCE: Add vendor specific ID (0a5c 21f3) for BCM20702A0.
        - LP: #925552
      * (pre-stable): drm/radeon/kms: disable output polling when suspended
        - LP: #925570
      * [Config] CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
        - LP: #922221
      * [Config] Add mtip32xx to d-i block modules
        - LP: #922221
      * [Config] Enable USB3.0 in d-i
      * block: Add driver for Micron RealSSD pcie flash cards
        - LP: #922221
      * mtip32xx: fix warnings/errors on 32-bit compiles
        - LP: #922221
      * mtip32xx: cleanup compat ioctl handling
        - LP: #922221
      * mtip32xx: ensure that all local functions are static
        - LP: #922221
      * mtip32xx: mark a few more items static
        - LP: #922221
      * mtip32xx: add module.h include to avoid conflict with moduleh tree
        - LP: #922221
      * mtip32xx: update to new ->make_request() API
        - LP: #922221
      * mtip32xx: updates based on feedback
        - LP: #922221
      * mtip32xx: uninitialized variable in mtip_quiesce_io()
        - LP: #922221
      * mtip32xx: do rebuild monitoring asynchronously
        - LP: #922221
      * watchdog: iTCO_wdt: add Intel Lynx Point DeviceIDs
        - LP: #900119
      * drm/i915: mask transcoder select bits before setting them on LVDS
        - LP: #924989
      * (pre-stable) USB: Realtek cr: fix autopm scheduling while atomic
        - LP: #917962
      * nouveau: properly check for _DSM function support
        - LP: #925608
      * nouveau: Support Optimus models for vga_switcheroo
        - LP: #925608
    
      [ Ubuntu: 3.2.0-12.21 ]
    
      * Revert "ath9k_hw: fix interpretation of the rx KeyMiss flag"
        - LP: #923512
    
      [ Ubuntu: 3.2.0-12.20 ]
    
      * switch to new style rebase marker with bug number
      * Add CONFIG_GPIO_TWL4030=y for arm[el|hf] to the config enforcer
        - LP: #921934
      * [Config] Switch CONFIG_GPIO_TWL4030=y back on arm[el|hf].
        - LP: #921934
      * Rebase to v3.2.2, CONFIG_SND_KCTL_JACK=y
      * [Config] Add Hyper-V modules to virtual inclusion list
        - LP: #922063
      * Revert "CHROMIUM: enable CONFIG_SECCOMP_FILTER and
        CONFIG_HAVE_SECCOMP_FILTER"
      * Revert "CHROMIUM: Fix kref usage"
      * Revert "CHROMIUM: Fix seccomp_t compile error"
      * Revert "CHROMIUM: seccomp_filter: make inherited filters composable"
      * Revert "CHROMIUM: seccomp_filter: inheritance documentation"
      * Revert "CHROMIUM: seccomp_filter: allow CAP_SYS_ADMIN management of
        execve"
      * Revert "CHROMIUM: seccomp_filter: remove "skip" from copy and add drop
        helper"
      * Revert "CHROMIUM: seccomp_filters: clean up warnings; kref mistake"
      * Revert "CHROMIUM: seccomp_filters: guard all ftrace wrapper code"
      * Revert "CHROMIUM: seccomp_filter: kill NR_syscall references"
      * Revert "CHROMIUM: enable CONFIG_BTREE"
      * Revert "CHROMIUM: seccomp_filters: move to btrees"
      * Revert "CHROMIUM: arm: select HAVE_SECCOMP_FILTER"
      * Revert "CHROMIUM: x86: add HAVE_SECCOMP_FILTER and seccomp_execve"
      * Revert "CHROMIUM: seccomp_filter: Document what seccomp_filter is and
        how it works."
      * Revert "CHROMIUM: seccomp_filter: add process state reporting"
      * Revert "CHROMIUM: seccomp_filter: new mode with configurable syscall
        filters"
      * rebase to v3.2.2
        - LP: #795823
        - LP: #909419
        - LP: #724831
    
      [ Ubuntu: 3.2.0-11.19 ]
    
      * SAUCE: Add reboot_pid_ns to handle the reboot syscall
        - LP: #914676
      * ALSA: hda - Introduce snd_hda_get_pin_label()
      * ALSA: hda - Cache the jack-detection value
      * ALSA: hda - Create jack-detection kcontrols
      * ALSA: hda - Manage unsol tags in hda_jack.c
      * ALSA: Introduce common helper functions for jack-detection control
      * ALSA: HDA: Jack: Export required functions from hda_jack.c
      * ALSA: hda/jack - Fix NULL-dereference at probing
      * ALSA: hda/jack - Fix the assignment of input jack-type
      * ALSA: hda - Add missing initialization of kctl jack status
      * ALSA: hda - Add missing inclusion of linux/export.h
      * ALSA: hda - Give more unique names by snd_hda_get_pin_label()
      * ALSA: hda - Fix a typo
      * ALSA: hda - Don't add channel suffix for headphone pin labels
      * ALSA: hda - Integrate input-jack stuff into kctl-jack
      * ALSA: hda/realtek - Avoid conflict of unsol-events with static quirks
      * ALSA: hda/realtek - Remove use_jack_tbl field
    
      [ Ubuntu: 3.2.0-10.18 ]
    
      * SAUCE: ecryptfs: Print inode on metadata error
      * Revert "proc: enable writing to /proc/pid/mem"
        - LP: #919115
        - CVE-2012-0056
      * (pre-stable) ALSA: HDA: Use LPIB position fix for Macbook Pro 7, 1
        - LP: #909419
    
      [ Ubuntu: 3.2.0-10.17 ]
    
      * Revert "SAUCE: overlayfs -- fs: limit filesystem stacking depth"
      * Revert "SAUCE: overlayfs -- overlay: overlay filesystem documentation"
      * Revert "SAUCE: overlayfs -- overlayfs: implement show_options"
      * Revert "SAUCE: overlayfs -- overlayfs: add statfs support"
      * Revert "SAUCE: overlayfs -- overlay filesystem"
      * Revert "SAUCE: overlayfs -- vfs: introduce clone_private_mount()"
      * Revert "SAUCE: overlayfs -- vfs: export do_splice_direct() to modules"
      * Revert "SAUCE: overlayfs -- vfs: add i_op->open()"
      * ensure debian/ is not excluded from git by default
      * add new scripting to handle buglinks in rebases
      * ubuntu: overlayfs -- overlayfs: add statfs support
      * ubuntu: overlayfs -- overlayfs: apply device cgroup and security
        permissions to overlay files
        - LP: #915941, #918212
        - CVE-2012-0055
      * ubuntu: overlayfs -- overlayfs: implement show_options
      * Revert "SAUCE: dmar: disable if ricoh multifunction detected"
      * [Config] Disable CONFIG_INTEL_IOMMU_DEFAULT_ON
        - LP: #907377, #911236
      * [Config] Enable CONFIG_IRQ_REMAP
      * ubuntu: overlayfs -- vfs: pass struct path to __dentry_open()
      * ubuntu: overlayfs -- vfs: add i_op->open()
      * ubuntu: overlayfs -- vfs: export do_splice_direct() to modules
      * ubuntu: overlayfs -- vfs: introduce clone_private_mount()
      * ubuntu: overlayfs -- overlay filesystem
      * ubuntu: overlayfs -- fs: limit filesystem stacking depth
      * ubuntu: overlayfs -- overlay: overlay filesystem documentation
      * (pre-stable) x86/PCI: amd: factor out MMCONFIG discovery
        - LP: #647043
      * (pre-stable) PNP: work around Dell 1536/1546 BIOS MMCONFIG bug that
        breaks USB
        - LP: #647043
     -- Paolo Pisati <email address hidden>   Tue, 14 Feb 2012 14:55:52 +0100
  • linux-ti-omap4 (3.2.0-1405.7) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * [Config] Swap cpuidle with cpu_freq
      * [Config] Turn on thermal framework and omap sensor
    
      [ Upstream Kernel Changes ]
    
      * Revert "workaround cma highmem broken"
      * Revert "This is a quick and dirty patch and hack to solve some memory
        allocation"
      * Revert "Replace custom memory bank initialization using
        memblock_reserve and"
      * Revert "cma17 10"
      * Revert "This patch adds support for CMA to dma-mapping subsystem for
        x86"
      * Revert "The Contiguous Memory Allocator is a set of helper functions
        for DMA"
      * Revert "This commit changes various functions that change pages and"
      * Revert "The MIGRATE_CMA migration type has two main characteristics:"
      * Revert "This commit adds the alloc_contig_range() function which tries"
      * Revert "This commit exports some of the functions from compaction.c
        file"
      * Revert "This commit introduces zone_pfn_same_memmap() function which
        checkes"
      * Revert "This commit introduces isolate_freepages_range() and"
      * Revert "If page is on PCP list while pageblock it belongs to gets
        isolated,"
     -- Tim Gardner <email address hidden>   Wed, 25 Jan 2012 10:44:07 -0700
  • linux-ti-omap4 (3.2.0-1404.6) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * SAUCE: fix <mach/omap4-common.h> -> "common.h" conversion
      * [Config] updateconfigs after rebase
      * rebased on Ubuntu-3.2.0-9.16
      * [Config] s/CONFIG_PREEMPT_VOLUNTARY=y/CONFIG_PREEMPT=y/
      * Tilt-tracking @ c39eb9613ca29beae72b89dbdbadc878a30c4c70
    
      [ Ubuntu: 3.2.0-9.16 ]
    
      * [Config] Enable numerous CONFIG_VIDEO_* cards on ARM
      * [Config] pull ARM sound modules =m
      * [Config] CONFIG_RTC_DRV_TEST is for testing only
      * [Config] CONFIG_USB_DUMMY_HCD is testing only
      * [Config] CONFIG_USB_FILE_STORAGE is deprecated
      * Revert "[Config] Temporarily disable CONFIG_CAN_TI_HECC on armel"
      * [Config] Enable CONFIG_HW_RANDOM_PASEMI=m
      * [Config] Enable CONFIG_MMC_TMIO=m
      * [Config] Enable CONFIG_MTD_NAND_FSL_ELBC=m
      * [Config] Enable CONFIG_ISI=m
      * [Config] Enable CONFIG_MMC=y
      * [Config] Enable CONFIG_LIRC_PARALLEL=m
      * [Config] Enable CONFIG_MAC_EMUMOUSEBTN=m
      * [Config] Enable CONFIG_CHR_DEV_SG=y
      * [Config] Enable CONFIG_GPIO_PCA953X=m
      * [Config] Enable CONFIG_GPIO_TWL4030=m
      * [Config] Enable CONFIG_INET_DIAG=m
      * [Config] Enable CONFIG_NLS_ISO8859_1=m
      * [Config] Enable CONFIG_NVRAM=m
      * [Config] Enable CONFIG_SLIP=m
      * [Config] Enable CONFIG_PC300TOO=m
      * [Config] Enable CONFIG_TUN=y
      * [Config] Enable CONFIG_NET_CLS_CGROUP=m
      * [Config] Enable CONFIG_THERMAL=y
      * [Config] Enable CONFIG_PPP=y
      * [Config] Enable CONFIG_PCI_STUB=m
      * Rebase to v3.2.1
      * [Config] Enable CONFIG_RTL8192E=m
      * [Config] Enable CONFIG_RTS5139=m
      * [Config] Make CONFIG_VIRTIO_(NET|BLK)=y
      * ARM: restart: add restart hook to machine_desc record
      * ARM: restart: allow platforms more flexibility specifying restart mode
      * ARM: restart: move reboot failure handing into machine_restart()
      * ARM: restart: remove argument to setup_mm_for_reboot()
      * ARM: 7159/1: OMAP: Introduce local common.h files
      * ARM: restart: only perform setup for restart when soft-restarting
      * ARM: 7189/1: OMAP3: Fix build break in cpuidle34xx.c because of irq
        function
      * ARM: idmap: populate identity map pgd at init time using .init.text
      * ARM: suspend: use idmap_pgd instead of suspend_pgd
      * ARM: proc-*.S: place cpu_reset functions into .idmap.text section
      * ARM: idmap: use idmap_pgd when setting up mm for reboot
      * ARM: head.S: only include __turn_mmu_on in the initial identity mapping
      * ARM: SMP: use idmap_pgd for mapping MMU enable during secondary booting
      * ARM: 7194/1: OMAP: Fix build after a merge between v3.2-rc4 and ARM
        restart changes
      * ARM: lib: add call_with_stack function for safely changing stack
      * ARM: reset: implement soft_restart for jumping to a physical address
      * ARM: stop: execute platform callback from cpu_stop code
      * ARM: kexec: use soft_restart for branching to the reboot buffer
      * ARM: restart: omap: use new restart hook
      * topdown mmap support
        - LP: #861296
      * Rebase to v3.2.1
    
      [ Ubuntu: 3.2.0-8.15 ]
    
      * [Config] Disable CONFIG_ACPI_PROCFS
      * Remove server from getabis
      * Temporarily disable module check
      * [Config] Disable CONFIG_MTD_TESTS
      * [Config] Disable CONFIG_X86_E_POWERSAVER
      * [Config] Set CONFIG_ARCNET=m
      * [Config] Enable CONFIG_ATM_DUMMY=m
      * [Config] Enable CONFIG_BLK_DEV_MD=y
      * ubuntu: fsam7400 select CHECK_SIGNATURE and depend on X86
      * [Config] Enable CONFIG_BLK_DEV_SD=y
      * [Config] Enable CONFIG_BLK_DEV_SR=y
      * [Config] Enable CONFIG_BLK_DEV_UB=m
      * [Config] Enable CONFIG_COPS=m
      * [Config] Enable CONFIG_DVB_USB_EC168=m
      * [Config] Enable CONFIG_ENC28J60=m
      * [Config] Enable CONFIG_FB_UVESA=m
      * [Config] Enable CONFIG_FB_ATY=m
      * [Config] Enable CONFIG_BROADCOM_PHY=y
      * [Config] Enable CONFIG_CICADA_PHY=y
      * [Config] Enable CONFIG_DAVICOM_PHY=y
      * [Config] Enable CONFIG_ICPLUS_PHY=y
      * [Config] Enable CONFIG_LSI_ET1011C_PHY=y
      * [Config] Enable CONFIG_LXT_PHY=y
      * [Config] Enable CONFIG_MARVELL_PHY=y
      * [Config] Enable CONFIG_NATIONAL_PHY=y
      * [Config] Enable CONFIG_QSEMI_PHY=y
      * [Config] Enable CONFIG_SMSC_PHY=y
      * [Config] Enable CONFIG_VITESSE_PHY=y
      * Add 3w-sas to scsi-modules
        - LP: #776542
      * SAUCE: ipv6: make the net.ipv6.conf.all.use_tempaddr sysctl propagate
        to interface settings
      * Revert "SAUCE: omap3: beagle: if rev unknown, assume xM revision C"
        - LP: #912199
      * Revert "SAUCE: omap3: beagle: detect new xM revision B"
        - LP: #912199
      * Revert "SAUCE: omap3: beaglexm: fix DVI initialization"
        - LP: #912199
      * Bluetooth: Add support for BCM20702A0 [0a5c:21e3]
        - LP: #906832
    
      [ Ubuntu: 3.2.0-8.14 ]
    
      * [Config] enable CONFIG_SND_USB_6FIRE
        - LP: #912197
      * rebase to mainline v3.2 final release
      * updateconfigs following rebase to v3.2 final
      * ubuntu: AUFS -- add BOM and automated update script
      * ubuntu: AUFS -- include the aufs_types.h file in linux-libc-headers
        - LP: #684666
      * ubuntu: AUFS -- update aufs-update to track new locations of headers
      * ubuntu: AUFS -- clean up the aufs updater and BOM
      * ubuntu: AUFS -- documentation on updating aufs2
      * ubuntu: AUFS -- aufs3-base.patch
      * ubuntu: AUFS -- aufs3-standalone.patch
      * ubuntu: AUFS -- fix undefined __devcgroup_inode_permission
      * ubuntu: AUFS -- fix undefined security_path_link
      * ubuntu: AUFS -- update to 4cf5db36bcd9748e8e7270022f295f84d1fc2245
      * ubuntu: AUFS -- updateconfigs following update
      * ubuntu: AUFS -- suppress benign plink warning messages
        - LP: #621195
      * ubuntu: AUFS -- enable in config and makefile
      * ubuntu: AUFS -- disable in favor of overlayfs
      * [Config] linux-virtual -- should include the extX modules
        - LP: #912308
      * SAUCE: eCryptfs: Improve statfs reporting
        - LP: #885744
      * rebase to upstream v3.2
    
      [ Ubuntu: 3.2.0-7.13 ]
    
      * rebase to upstream 3.2-rc7
    
      [ Ubuntu: 3.2.0-6.12 ]
    
      * rebase to upstream v3.2-rc6
    
      [ Ubuntu: 3.2.0-5.11 ]
    
      * enforcer -- allow arch and flavour predicates to take lists
      * enforcer -- simplify armel/armhf specific options
      * enforcer -- fix incorrectly specified flavour matches
      * [Config] Disable IRQ_REMAP
      * [Config] Enable CONFIG_SENSORS_LM95245=m
      * [Config] Enable CONFIG_SENSORS_MAX1668=m
      * [Config] Enable CONFIG_SENSORS_NTC_THERMISTOR=m
      * [Config] Enable CONFIG_SENSORS_MAX6639=m
      * [Config] Enable CONFIG_SENSORS_MAX6642=m
      * [Config] Enable CONFIG_SENSORS_LINEAGE=m
      * [Config] Enable CONFIG_CRYPTO_SALSA20=m
      * [Config] Enable CONFIG_PATA_TOSHIBA=m
      * [Config] Enable CONFIG_POHMELFS=m
      * [Config] Enable CONFIG_NET_PACKET_ENGINE=y
      * [Config] Enable CONFIG_PATA_OPTI=m
      * add overlayfs to virtual inclusion list
        - LP: #903897
      * add veth to virtual inclusion list
        - LP: #903897
      * SAUCE: resolve WARNING: at drivers/block/floppy.c:2929 do_fd_request
      * [Config] DEFAULT_MMAP_MIN_ADDR=32k on arm
        - LP: #903346
      * [Config] CONFIG_LOCKUP_DETECTOR=y
        - LP: #903615
      * rebase to upstream 55b02d2f
     -- Paolo Pisati <email address hidden>   Mon, 16 Jan 2012 17:27:01 +0100
  • linux-ti-omap4 (3.2.0-1403.5) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * Revert "[Config] PL310_ERRATA_769419=y"
     -- Tim Gardner <email address hidden>   Fri, 13 Jan 2012 16:33:27 +0000
  • linux-ti-omap4 (3.2.0-1403.4) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * [Config] PL310_ERRATA_769419=y
        - LP: #709245
    
      [ Rob Herring ]
    
      * SAUCE: topdown mmap support
    
      [ Tim Gardner ]
    
      * [Config] Depends: crda | wireless-crda
     -- Tim Gardner <email address hidden>   Thu, 12 Jan 2012 09:48:37 +0000
  • linux-ti-omap4 (3.2.0-1403.3) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * rebased on Ubuntu: 3.2.0-4.10
      * Tilt-tracking @ b7bd1181d2191667d7d0d03fa8ec018fc2c03b29
    
      [ Ubuntu: 3.2.0-4.10 ]
    
      * SAUCE: dmar: disable if ricoh multifunction detected
        - LP: #894070
      * SAUCE: dell-wmi: Demote unknown WMI event message to pr_debug
        - LP: #581312
      * Start new release, Bump ABI, rebase to 3.2-rc5
      * [Config] Enable CONFIG_SENSORS_AK8975=m
     -- Paolo Pisati <email address hidden>   Thu, 15 Dec 2011 11:46:11 +0100
  • linux-ti-omap4 (3.2.0-1402.2) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * Rebased on top of Ubuntu-3.2.0-3.9
      * [Config] Temporarily disable MUSB
     -- Paolo Pisati <email address hidden>   Thu, 08 Dec 2011 15:00:53 +0100
  • linux-ti-omap4 (3.2.0-1401.1) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * Rebased on top of Ubuntu-3.2.0-3.8
      * Tilt-tracking @ ef2487af4bb15bdd0689631774b5a5e3a59f74e2
      * Delete debian.ti-omap4/control, it shoudln't be tracked
      * Fix architecture spelling (s/armel/armhf/)
      * [Config] Update configs following 3.2 import
      * [Config] Fix compilation: disable CODA and ARCH_OMAP3
      * [Config] Fix compilation: disable Ethernet Faraday
      * Update series to precise
     -- Paolo Pisati <email address hidden>   Tue, 06 Dec 2011 15:56:07 +0100
  • linux-ti-omap4 (3.0.0-1402.3) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * Larme mmap() fix
        -LP: #861296
      * Rebased to Ubuntu-3.0.0-1206.13
      * [Config] Sync last remaining options with master
      * Armhf architecture bringup
     -- Paolo Pisati <email address hidden>   Mon, 05 Dec 2011 18:11:10 +0100
  • linux-ti-omap4 (3.0.0-1401.2) precise; urgency=low
    
      [ Paolo Pisati ]
    
      * [Config] Sync builtin options with master kernel
      * [Config] Sync modules with master kernel
     -- Paolo Pisati <email address hidden>   Fri, 18 Nov 2011 18:03:49 +0100
  • linux-ti-omap4 (3.0.0-1205.10) oneiric; urgency=low
    
      [ Paolo Pisati ]
    
      * [Config] Quiet ieee80211 debugging
        - LP: #855969
      * Rebased against Ubuntu-3.0.0-12.19
      * TI BSP update: kernel-tilt/tilt-3.0-nodspvideo1 @ d2fe6284bb37abd542524b17f17cf9208db767c2
    
      [ Upstream Kernel Changes ]
    
      * Revert "Staging: OMAPDRM: Changing driver's name to be compatible with
        userspace"
      * Revert "DRM: OMAP: Fixing PVR kernel module name"
      * KBuild: Allow scripts/* to be cross compiled
      * LINARO: Use KBUILD_SCRIPTROOT to cross build scripts
     -- Paolo Pisati <email address hidden>   Tue, 27 Sep 2011 17:52:08 +0200