Change logs for linux-2.6 source package in Sid

  • linux-2.6 (3.2.19-1) unstable; urgency=low
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.19
        - hpsa: Fix problem with MSA2xxx devices (Closes: #661057)
        - IB/core: Fix mismatch between locked and pinned pages
        - iommu: Fix off by one in dmar_get_fault_reason()
        - vfs: make AIO use the proper rw_verify_area() area helpers
        - HID: logitech: read all 32 bits of report type bitfield (Closes: #671292)
        - USB: Remove races in devio.c
        - ext{3,4}: Fix error handling on inode bitmap corruption
        - uvcvideo: Fix ENUMINPUT handling
        - dl2k: Clean up rio_ioctl (CVE-2012-2313)
        - [x86] MCE: Fix vm86 handling for 32bit mce handler
        - [x86] mce: Fix check for processor context when machine check was taken.
        - ethtool: Null-terminate filename passed to ethtool_ops::flash_device
        - NFSv4: Fix buffer overflows in ACL support (CVE-2012-2375)
          + Avoid reading past buffer when calling GETACL
          + Avoid beyond bounds copy while caching ACL
    
      [ Ben Hutchings ]
      * be2net: Backport most changes up to Linux 3.5-rc1, thanks to
        Sarveshwar Bandi (Closes: #673391)
        - Add support for Skyhawk cards
      * net/sched: Add codel and fq_codel from Linux 3.5-rc1
      * [x86] udeb: Add hyperv-modules containing Hyper-V paravirtualised drivers
      * [x86] ata_piix: defer disks to the Hyper-V drivers by default
      * [x86] drm/i915:: Disable FBC on SandyBridge (Closes: #675022)
      * AppArmor: compatibility patch for v5 interface (Closes: #661151)
      * hugepages: fix use after free bug in "quota" handling (CVE-2012-2133)
      * [x86] mm: pmd_read_atomic: fix 32bit PAE pmd walk vs pmd_populate SMP race
        condition (CVE-2012-2373)
      * hugetlb: fix resv_map leak in error path (CVE-2012-2390)
      * [SCSI] fix scsi_wait_scan (Closes: #647436)
    
     -- Ben Hutchings <email address hidden>  Fri, 01 Jun 2012 13:15:48 +0100
  • linux-2.6 (3.2.18-1) unstable; urgency=low
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.18
        - hugetlb: prevent BUG_ON in hugetlb_fault() -> hugetlb_cow()
        - net: l2tp: unlock socket lock before returning from l2tp_ip_sendmsg
        - [sparc] sparc64: Do not clobber %g2 in xcall_fetch_glob_regs().
        - ext4: avoid deadlock on sync-mounted FS w/o journal
        - brcm80211: smac: fix endless retry of A-MPDU transmissions
          (Closes: #672891)
        - target: Fix SPC-2 RELEASE bug for multi-session iSCSI client setups
        - ALSA: hda/idt - Fix power-map for speaker-pins with some HP laptops
          (Closes: #672582)
        - usbnet: fix skb traversing races during unlink(v2)
        - [arm] prevent VM_GROWSDOWN mmaps extending below FIRST_USER_ADDRESS
    
      [ Jonathan Nieder ]
      * wacom: Add support for various tablet models (Closes: #671801)
      * rt2800usb: Add support for Ralink RT5392/RF5372 chipset (Closes: #673186)
    
      [ Ben Hutchings ]
      * test-patches: Fix -j option, broken since 3.1.0-1~experimental.1
      * rt2800usb: Re-enable powersaving by default, as it should work better
        than in 2.6.38
      * [sparc,sparc64] Build virtio-modules-udeb for use in qemu (Closes: #673320)
      * KVM: mmu_notifier: Flush TLBs before releasing mmu_lock
      * [x86] KVM: nVMX: Fix erroneous exception bitmap check
      * [x86] KVM: VMX: vmx_set_cr0 expects kvm->srcu locked
      * [s390] KVM: do store status after handling STOP_ON_STOP bit
      * [s390] KVM: Sanitize fpc registers for KVM_SET_FPU
      * ACPI battery: only refresh the sysfs files when pertinent information
        changes (Closes: #670958)
    
     -- Ben Hutchings <email address hidden>  Mon, 21 May 2012 04:07:08 +0100
  • linux-2.6 (3.2.17-1) unstable; urgency=low
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.17
        - md: fix possible corruption of array metadata on shutdown.
        - ext4: fix endianness breakage in ext4_split_extent_at()
        - KVM: unmap pages from the iommu when slots are removed (CVE-2012-2121)
        - btrfs: btrfs_root_readonly() broken on big-endian
        - ocfs2: Fix various bugs affecting big-endian architectures
        - lockd: fix the endianness bug
        - phonet: Check input from user before allocating
        - netlink: fix races after skb queueing
        - net: fix a race in sock_queue_err_skb()
        - net/ethernet: ks8851_mll fix rx frame buffer overflow
        - x86, apic: APIC code touches invalid MSR on P5 class machines
        - drm/i915: fix integer overflow in i915_gem_execbuffer2()
        - drm/i915: fix integer overflow in i915_gem_do_execbuffer()
        - USB: cdc-wdm: fix race leading leading to memory corruption
        - autofs: make the autofsv5 packet file descriptor use a packetized pipe
          (Closes: #633423)
        - efi: Validate UEFI boot variables
        - efivars: Improve variable validation
        - fs/cifs: fix parsing of dfs referrals
        - hfsplus: Fix potential buffer overflows (CVE-2012-2319)
        - exit_signal: fix the "parent has changed security domain" logic
    
      [ Ben Hutchings ]
      * aufs: Enable AUFS_EXPORT
      * ext4: Report max_batch_time option correctly (Closes: #654206)
      * [i386/rt-686-pae] Enable HIGHMEM64G as intended for this configuration
      * NFSv4: Revalidate uid/gid after open (Closes: #659111)
      * sky2: propogate rx hash when packet is copied
      * sky2: fix receive length error in mixed non-VLAN/VLAN traffic
        (Closes: #492853)
      * KVM: Ensure all vcpus are consistent with in-kernel irqchip settings
        (CVE-2012-1601)
      * KVM: lock slots_lock around device assignment (CVE-2012-2121)
      * [rt] bump version to 3.2.16-rt27
    
      [ Bastian Blank ]
      * [s390] Enable IUCV special message support. (closes: #671238)
    
      [ Arnaud Patard ]
      * [armhf] Add vexpress support from Vagrant Cascadian with a slightly
        modified kernel configuration (Closes: #670462)
      * [armel] Introduce a new udeb module for leds and use it on kirkwoord
        kernel thanks to Simon Guinot (Closes: #671200)
    
     -- Ben Hutchings <email address hidden>  Sat, 12 May 2012 15:29:09 +0100
  • linux-2.6 (3.2.16-1) unstable; urgency=low
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.16
        - drm/i915: properly compute dp dithering for user-created modes
          (Closes: #666360)
        - md/bitmap: prevent bitmap_daemon_work running while initialising bitmap
        - [ia64] Fix futex_atomic_cmpxchg_inatomic() (Closes: #659485)
        - USB: serial: fix race between probe and open
        - fcaps: clear the same personality flags as suid when fcaps are used
          (CVE-2012-2123)
        - ACPICA: Fix to allow region arguments to reference other scopes
          (Closes: #661581)
        - futex: Do not leak robust list to unprivileged process
        - drm/radeon/kms: fix the regression of DVI connector check
          (Closes: #670047)
    
      [ Ben Hutchings ]
      * rt2x00: Identify rt2800usb chipsets. (Closes: #658067)
      * [x86] Add EFI boot stub support (Closes: #669033)
      * brcmsmac: "INTERMEDIATE but not AMPDU" only when tracing
      * NFSv4: Fix error handling and improve error reporting for file locking
        (Closes: #669270)
        - Rate limit the state manager for lock reclaim warning messages
        - Ensure that the LOCK code sets exception->inode
        - Ensure that we check lock exclusive/shared type against open modes
      * [x86] i915: Fix integer overflows in i915_gem_{do_execbuffer,execbuffer2}
      * Revert "autofs: work around unhappy compat problem on x86-64".
        Reopens #633423.
    
     -- Ben Hutchings <email address hidden>  Sun, 29 Apr 2012 08:00:53 +0100
  • linux-2.6 (3.2.15-1) unstable; urgency=high
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.15
        - drm/radeon/kms: fix fans after resume (Closes: #596741)
        - sysctl: fix write access to dmesg_restrict/kptr_restrict
        - [x86] PCI: use host bridge _CRS info on MSI MS-7253 (Closes: #619034)
        - nfs: Fix length of buffer copied in __nfs4_get_acl_uncached
        - [x86] ioat: fix size of 'completion' for Xen (Closes: #660554)
        - cred: copy_process() should clear child->replacement_session_keyring
    
      [ Ben Hutchings ]
      * net: fix /proc/net/dev regression (Closes: #659499)
      * [armel/orion5x] Fix GPIO enable bits for MPP9 (Closes: #667446)
      * [x86] drm/i915: mask transcoder select bits before setting them on LVDS
      * [armhf/mx5,mipsel/loongson-2f] input: Enable INPUT_TOUCHSCREEN
        (Closes: #668036)
      * [x86] hv: Update all Hyper-V drivers to 3.4-rc1 (Closes: #661318)
      * hugetlb: fix race condition in hugetlb_fault()
    
     -- Ben Hutchings <email address hidden>  Sat, 14 Apr 2012 18:23:44 +0100
  • linux-2.6 (3.2.14-1) unstable; urgency=low
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.14
        - mm: thp: fix pmd_bad() triggering in code paths holding mmap_sem
          read mode (CVE-2012-1179)
        - hugetlbfs: avoid taking i_mutex from hugetlbfs_read()
        - md/bitmap: ensure to load bitmap when creating via sysfs
          (Closes: #661558)
        - md: dont set md arrays to readonly on shutdown
        - md/raid1,raid10: avoid deadlock during resync/recovery (Closes: #584881)
        - md: fix clearing of the changed flags for the bad blocks list
        - xfs: fix inode lookup race
        - sysctl: protect poll() in entries that may go away
        - NFSv4: Rate limit the state manager warning messages (Closes: #666121)
        - jbd2: clear BH_Delay & BH_Unwritten in journal_unmap_buffer
        - ext4: ignore EXT4_INODE_JOURNAL_DATA flag with delalloc
        - ext4: fix race between sync and completed io work
        - ext4: check for zero length extent
        - vfs: fix d_ancestor() case in d_materialize_unique
        - udf: Fix deadlock in udf_release_file()
        - dm crypt: add missing error handling
        - dm thin: fix stacked bi_next usage
        - xfs: Fix oops on IO error during xlog_recover_process_iunlinks()
        - NFSv4: Fix two infinite loops in the mount code
        - drm/i915: suspend fbdev device around suspend/hibernate
          (Closes: #645547)
        - net: fix a potential rcu_read_lock() imbalance in rt6_fill_node()
        - [x86] tls: Off by one limit check
        - PCI: ASPM: Fix pcie devices with non-pcie children (Closes: #665420)
    
      [ Jonathan Nieder ]
      * ata: Enable PATA_IT8213 as module (Closes: #666506)
    
     -- Ben Hutchings <email address hidden>  Thu, 05 Apr 2012 05:02:45 +0100
  • linux-2.6 (3.2.13-1) unstable; urgency=low
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.13
    
      [ Ben Hutchings ]
      * kbuild: do not check for ancient modutils tools
    
      [ Uwe Kleine-König ]
      * [rt] bump version to 3.2.12-rt22
    
      [ Bastian Blank ]
      * [s390x] Ignore ABI change.
    
     -- Bastian Blank <email address hidden>  Wed, 28 Mar 2012 13:40:26 +0200
  • linux-2.6 (3.2.12-1) unstable; urgency=high
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.11
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.12
        - aio: fix io_setup/io_destroy race
        - aio: fix the "too late munmap()" race
        - vfs: fix double put after complete_walk()
        - acer-wmi: No wifi rfkill on Lenovo machines (Closes: #655941)
        - tcp: fix false reordering signal in tcp_shifted_skb
        - r8169: corrupted IP fragments fix for large mtu
        - tcp: don't fragment SACKed skbs in tcp_mark_head_lost()
        - tcp: fix tcp_shift_skb_data() to not shift SACKed data below snd_una
        - block: Fix NULL pointer dereference in sd_revalidate_disk
          (Closes: #649735)
        - block: fix __blkdev_get and add_disk race condition
    
      [ Ben Hutchings ]
      * [powerpc] Enable KVM_GUEST
      * [s390] Ignore arch_pick_mmap_layout version change; it should not be
        needed by modules (fixes FTBFS)
      * [x86] Disable POHMELFS; this version is obsolete
      * epoll: Don't limit non-nested epoll paths
      * CIFS: Fix a spurious error in cifs_push_posix_locks
      * [rt] bump rt patch to version 3.2.11-rt20
      * aufs: Update to aufs3.2-20120312
      * tcp: fix syncookie regression
      * ipv6: Don't dev_hold(dev) in ip6_mc_find_dev_rcu
    
      [ Jonathan Nieder ]
      * [x86] Enable RTS5139 as module (Closes: #663912)
    
     -- Ben Hutchings <email address hidden>  Tue, 20 Mar 2012 04:32:51 +0000
  • linux-2.6 (3.2.10-1) unstable; urgency=high
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10
        - regset: Prevent null pointer reference on readonly regsets
          (CVE-2012-1097)
    
      [ Uwe Kleine-König ]
      * [rt] bump rt patch to version 3.2.9-rt17
      * [rt] fix conflict between the security restrictions on links introduced in
        3.2.9-1 and rt (Closes: #663269)
    
      [ Aurelien Jarno ]
      * [mips,mipsel] Mark ext4-modules as provided by the kernel-image udeb, remove
        ide-core-modules provide.
    
      [ Ben Hutchings ]
      * [x86,ia64] PCI/hotplug: Build-in common hotplug drivers:
        - Change HOTPLUG_PCI, HOTPLUG_PCI_PCIE to built-in
        - [x86] Change HOTPLUG_PCI_ACPI to built-in (Closes: #663433)
        - [ia64] Enable HOTPLUG_PCI_SGI as built-in
      * linux-headers: Remove unused, broken symlinks to Kbuild (Closes: #663597)
      * udeb: Remove dependency of {pcmcia,usb}-storage-modules on ide-core-modules
      * [mips,mipsel] Mark ata-modules as provided by the kernel-image udeb
        for most flavours
    
     -- Bastian Blank <email address hidden>  Tue, 13 Mar 2012 17:19:32 +0100
  • linux-2.6 (3.2.9-1) unstable; urgency=high
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.8
        - [i386] i387: move TS_USEDFPU flag from thread_info to task_struct
        - [x86] additional refactoring of FPU/SSE state save and restore
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.9
        - vfs: fix d_inode_lookup() dentry ref leak
        - target: Allow control CDBs with data > 1 page
        - epoll: introduce POLLFREE to flush ->signalfd_wqh before kfree()
        - epoll: ep_unregister_pollwait() can use the freed pwq->whead
        - epoll: limit paths (CVE-2011-1083)
        - cdrom: use copy_to_user() without the underscores
    
      [ Bastian Blank ]
      * [mips,mipsel] Also remove ext4 modules from installer.
    
      [ Ben Hutchings ]
      * Update debconf template translations:
        - Update Dutch (Willem Kuyn) (Closes: #658736)
        - Add Polish (Michał Kułach) (Closes: #658912)
      * Bump ABI to 2
      * fs: Introduce and enable security restrictions on links:
        - Do not follow symlinks in /tmp that are owned by other users
          (sysctl: fs.protected_symlinks)
        - Do not allow unprivileged users to create hard links to sensitive files
          (sysctl: fs.protected_hardlinks) (Closes: #609455)
          + This breaks the 'at' package in stable, which will be fixed shortly
            (see #597130)
        The precise restrictions are specified in Documentation/sysctl/fs.txt in
        the linux-doc-3.2 and linux-source-3.2 packages.
      * iwlwifi: fix key removal (Closes: #651199)
      * cgroups: Set CGROUP_PERF
      * hid: Enable HID_HOLTEK, HID_PRIMAX, HID_SPEEDLINK, HID_WIIMOTE as modules,
        HID_ACRUX_FF
      * media/rc: Enable RC_ATI_REMOTE as module
      * gspca: Enable USB_GSPCA_TOPRO as module
      * dvb-usb: Enable DVB_USB_PCTV452E, DVB_USB_MXL111SF as modules
    
      [ Uwe Kleine-König ]
      * [x86] Update rt featureset to 3.2.9-rt15
    
     -- Ben Hutchings <email address hidden>  Sun, 04 Mar 2012 15:32:20 +0000
  • linux-2.6 (3.2.7-1) unstable; urgency=low
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.7
    
      [ Ben Hutchings ]
      * Add Turkish debconf template translations (Mert Dirik) (Closes: #660117)
      * [amd64] Disable BLK_DEV_IDEPNP, BLK_DEV_OPTI621, IDE_GENERIC
      * Use libata-based drivers for most of the remaining PATA controllers:
        - pata_legacy replaces ide-generic
        - pata_isapnp replaces ide-pnp
        - pata_opti replaces opti621
        - pata_hpt366 and pata_hpt37x replace hpt366
        - pata_ninja32 replaces delkin_cb
        - pata_cs5535 replaces cs5535
        - pata_winbond replaces sl82c105
        - [alpha] pata_cypress replaces cy82c693
        - [hppa] pata_ns87415 replaces ns87415
        - [sparc] Various replacements, as for x86 in 2.6.32-10
      * Disable old IDE subsystem [!ia64,m68k]:
        - Disable BLK_DEV_IT8172, BLK_DEV_IT8213, BLK_DEV_TC86C001, BLK_DEV_TRM290
        - [alpha] Disable BLK_DEV_4DRIVES, BLK_DEV_ALI14XX, BLK_DEV_DTC2278,
          BLK_DEV_HT6560B, BLK_DEV_QD65XX, BLK_DEV_UMC8672
      * fs: Enable EFI_PARTITION in all configurations (Closes: #660582)
      * [i386] Re-enable INTEL_IOMMU, IRQ_REMAP
      * [mips/r5k-ip32] Enable INPUT_SGI_BTNS (previously INPUT_SGIO2_BTNS)
      * [powerpc/powerpc64] Enable IBM_EMAC (previously IBM_NEW_EMAC)
      * [x86] drm/i915: do not enable RC6p on Sandy Bridge (Closes: #660265)
      * ipsec: be careful of non existing mac headers (Closes: #660804)
      * version: Use maintainer rather than uploader address for official
        binary packages
    
      [ Bastian Blank ]
      * Don't advertise Xen support for rt images. (closes: #659988)
      * [m68k,mips,mipsel] Use ext4 for all ext-variants. (closes: #660446)
      * [m68k,mips,mipsel] Don't built-in ramdisk support.
      * [hppa,mips,mipsel] Don't built-in cramfs support.
      * [alpha,hppa] Don't built-in ext2.
      * Remove IDE trigger for LED support.
      * Remove all framebuffer bootup logos.
      * NFSv4: Fix an Oops in the NFSv4 getacl code.
    
     -- Bastian Blank <email address hidden>  Tue, 28 Feb 2012 16:00:41 +0100
  • linux-2.6 (3.2.6-1) unstable; urgency=low
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.5
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.6
        - ALSA: hda - Apply 0x0f-VREF fix to all ASUS laptops with ALC861/660
          (Closes: #657302)
        - [armhf] vfp: flush thread hwstate before restoring context from sigframe
        - proc: mem_release() should check mm != NULL
        - proc: make sure mem_open() doesnt pin the targets memory
        - [arm] sched/rt: Fix task stack corruption under
          __ARCH_WANT_INTERRUPTS_ON_CTXSW
        - eCryptfs: Infinite loop due to overflow in ecryptfs_write()
        - iscsi-target: Fix reject release handling in iscsit_free_cmd()
        - iscsi-target: Fix double list_add with iscsit_alloc_buffs reject
        - pcmcia: fix socket refcount decrementing on each resume
    
      [ Aurelien Jarno ]
      * hwmon: backport IT8728F support for linux 3.3. 
    
      [ Uwe Kleine-König ]
      * [amd64] Update rt featureset to 3.2.5-rt12
      * [i386] enable rt featureset for 686-pae
    
      [ Arnaud Patard ]
      * Merge ixp4xx oops fix when probing mtd.
    
      [ Ben Hutchings ]
      * Change linux-image dependencies to allow kmod as an alternative to
        module-init-tools
      * relay: prevent integer overflow in relay_open()
      * builddeb: Don't create files in /tmp with predictable names
      * ath9k: fix a WEP crypto related regression (Closes: #659484)
    
     -- Ben Hutchings <email address hidden>  Thu, 16 Feb 2012 02:38:38 +0000
  • linux-2.6 (3.2.4-1) unstable; urgency=low
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.3
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.4
        - eCryptfs: Sanitize write counts of /dev/ecryptfs
        - eCryptfs: Make truncate path killable
        - eCryptfs: Check inode changes in setattr
        - drm/i915: paper over missed irq issues with force wake voodoo
        - tpm_tis: add delay after aborting command (Closes: #649033)
        - USB: ftdi_sio: fix initial baud rate (Closes: #658164)
        - USB: Realtek cr: fix autopm scheduling while atomic (Closes: #656724)
    
      [ Ben Hutchings ]
      * [armel] Add mv78xx0 flavour; thanks to Steve McIntyre for the config
      * net: Disable FIXED_PHY; this driver only causes trouble
      * PCI: Rework ASPM disable code (fixes power usage regression on some
        systems)
    
      [ Bastian Blank ]
      * Remove unneeded scmversion workaround.
    
     -- Bastian Blank <email address hidden>  Sun, 05 Feb 2012 15:42:21 +0100
  • linux-2.6 (3.2.2-1) unstable; urgency=low
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2
        - ext4: fix undefined behavior in ext4_fill_flex_info() (CVE-2009-4307)
        - Unused iocbs in a batch should not be accounted as active (CVE-2012-0058)
        - uvcvideo: Fix integer overflow in uvc_ioctl_ctrl_map()
        - [arm] proc: clear_refs: do not clear reserved pages
    
      [ Ben Hutchings ]
      * Clean up linux-image maintainer scripts:
        - Stop changing 'build' and 'source' symlinks; these now belong to the
          linux-headers packages
        - Remove unused configuration variables
        - prerm: Remove last vestige of /usr/doc transition
        - postrm: Remove modules.*.bin; currently modules.builtin.bin is left
          behind
      * [alpha] Build with gcc-4.5 (Closes: #657112)
      * aufs: Update to aufs3.2-20120109 (fixes FTBFS on m68k)
      * [m68k] Fix assembler constraint to prevent overeager gcc optimisation
      * sdhci-pci: Include driver in installer
      * [armel] udeb: Do not attempt to build lzo-modules udeb as lzo_compress
        is now built-in (fixes FTBFS)
      * [armhf] udeb: Include rt2800usb in nic-modules, replacing rt2870sta
        which was removed from the kernel
      * drm: Fix authentication kernel crash
      * xfs: Fix missing xfs_iunlock() on error recovery path in xfs_readlink()
      * jbd: Issue cache flush after checkpointing
      * crypto: sha512 - make it work, undo percpu message schedule
        - crypto: sha512 - reduce stack usage to safe number
      * [x86] xen: size struct xen_spinlock to always fit in arch_spinlock_t
      * l2tp: l2tp_ip - fix possible oops on packet receive
      * macvlan: fix a possible use after free
      * tcp: fix tcp_trim_head() to adjust segment count with skb MSS
      * [x86] KVM: fix missing checks in syscall emulation (CVE-2012-0045)
    
      [ Thorsten Glaser ]
      * [m68k] Use gcc-4.6 like (almost) all other architectures
      * Pass the cflags define as CFLAGS_KERNEL and CFLAGS_MODULE to kbuild
      * [m68k] Use cflags -ffreestanding (Closes: #648996)
    
      [ Aurelien Jarno ]
      * [mips,octeon] Disabled CONFIG_FIXED_PHY as it conflicts with the octeon
        phy driver.
    
     -- Ben Hutchings <email address hidden>  Wed, 01 Feb 2012 01:44:05 +0000
  • linux-2.6 (3.2.1-2) unstable; urgency=high
    
    
      [ Stefan Lippers-Hollmann ]
      * udeb: Add missing modules to nic-wireless-modules:
        - lib80211 encryption algorithms (lib80211_crypt_{wep,ccmptkip})
          needed for e.g. ipw2x00 wlan modules (Closes: #636259)
        - ath9k_htc, carl9170 and rt2800{pci,usb} drivers
          (Closes: #636321, #636353, #636385)
    
      [ Ben Hutchings ]
      * Update Vcs-Browser URL for the switch to ViewVC
      * Point Vcs-{Svn,Browser} at trunk branch, since the sid branch does
        not always exist
      * Build linux-libc-dev without multiarch if dpkg does not support it,
        to support backports
      * proc: clean up and fix /proc/<pid>/mem handling (CVE-2012-0056)
    
      [ Aurelien Jarno ]
      * [x86] Backport KVM nested VMX fixes from 3.3 to fix warnings and
        crashes of L1 guests.
    
     -- Ben Hutchings <email address hidden>  Mon, 23 Jan 2012 15:10:04 +0000
  • linux-2.6 (3.2.1-1) unstable; urgency=low
    
    
      * New upstream release: http://kernelnewbies.org/Linux_3.2
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.1
    
      [ Aurelien Jarno ]
      * [arm, mips, mipsel, sh4] Add a virtio-modules udeb on flavours which
        can be emulated by QEMU.
    
      [ Ben Hutchings ]
      * media/dvb: Enable DVB_USB_IT913X as module (Closes: #653776)
      * [arm] Remove use of possibly undefined BUILD_BUG_ON in <asm/bug.h>
        (fixes FTBFS)
      * Install /lib/modules/<kernel-version>/modules.builtin in linux-image
        packages
      * [ia64] Add accept4() syscall (Closes: #647825)
      * [x86] staging: Enable STAGING_MEDIA, which various drivers now depend on
        (Closes: #654800)
      * [um,m68k] Register a generic CPU device (fixes regression introduced by
        the fix for #649216)
      * [alpha] add io{read,write}{16,32}be functions, thanks to Michael Cree
      * net: reintroduce missing rcu_assign_pointer() calls
      * Input: ALPS - add support for protocol versions 3 and 4
        (Closes: #618422, #648207)
      * [powerpc/powerpc64] udeb: Drop zlib-modules; ZLIB_DEFLATE is built-in
      * [amd64] iommu: Enable INTEL_IOMMU, INTEL_IOMMU_FLOPPY_WA, IRQ_REMAP
      * [amd64] cpufreq: Enable X86_P4_CLOCKMOD (Closes: #656328)
      * Refresh list of related firmware packages for bug script
    
      [ Bastian Blank ]
      * [amd64] crypt: Enable some amd64 only ciphers.
      * Packaging updates:
        - Use unicode.
        - Cleanup config handling.
        - Remove support for plain-xen image type.
        - Allow disabling debug infos for unreleased builds.
    
      [ Arnaud Patard ]
      * [armel] disable tomoyo and apparmor to allow kernel image to fit into flash.
      * [armel] add back ixp4xx gpiolib patch
      * [arm] backport topdown mmap support from rmk's tree
      * [armel] Enable support from LaCIE kirkwood devices, thanks to Simon Guinot
        (Closes: #655344)
      * [armel] Backport 88f6282 A1 support
    
      [ Jurij Smakov ]
      * [sparc] Add mpt2sas to scsi-common-modules udeb on sparc and sparc64,
        needed by Niagara T3 machines.
    
     -- Ben Hutchings <email address hidden>  Wed, 18 Jan 2012 16:14:12 +0000
  • linux-2.6 (3.1.8-2) unstable; urgency=high
    
    
      * igmp: Avoid zero delay when receiving odd mixture of IGMP queries
        (Closes: #654876) (CVE-2012-0207)
    
     -- Ben Hutchings <email address hidden>  Tue, 10 Jan 2012 00:14:39 +0000
  • linux-2.6 (3.1.8-1) unstable; urgency=low
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.7
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.8
        - Revert "clockevents: Set noop handler in clockevents_exchange_device()",
          included in stable update 3.1.5 (Closes: #653398)
        - cfq-iosched: fix cfq_cic_link() race condition
        - binary_sysctl(): fix memory leak
        - cgroups: fix a css_set not found bug in cgroup_attach_proc
        - iwlwifi: allow to switch to HT40 if not associated (Closes: #653423)
        - futex: Fix uninterruptible loop due to gate_area
        - drm/radeon/kms: bail on BTC parts if MC ucode is missing
        - [sparc] sparc64: Fix masking and shifting in VIS fpcmp emulation.
        - llc: llc_cmsg_rcv was getting called after sk_eat_skb.
        - ipv4: reintroduce route cache garbage collector
        - Revert "rtc: Disable the alarm in the hardware" (Closes: #652869)
    
      [ Ben Hutchings ]
      * snapshot: Implement compat_ioctl (Closes: #502816)
      * drm/radeon: flush read cache for gtt with fence on r6xx and newer GPU
        (Closes: #646376)
      * rtc: Fix alarm rollover when day or month is out-of-range (Closes: #646429)
      * l2tp: ensure sk->dst is still valid (Closes: #652503)
      * Update Russian debconf template translations (Yuri Kozlov)
        (Closes: #653716)
      * v4l2-ioctl: integer overflow in video_usercopy()
      * Restrict ioctl forwarding on partitions and logical volumes (CVE-2011-4127)
      * [x86] KVM: Prevent starting PIT timers in the absence of irqchip support
        (CVE-2011-4622)
    
      [ Jonathan Nieder ]
      * prerm: Print an error message when aborting removal of the running
        kernel (Closes: #601962)
      
      [ Aurelien Jarno ]
      * [sh4] Remove core-modules udeb as it is empty.
      * [sh4/sh7751r] Disable CONFIG_RTS7751R2D_1. Support for this board 
        implies IRQless IDE, which causes data corruption.
    
     -- Ben Hutchings <email address hidden>  Sun, 08 Jan 2012 16:31:16 +0000
  • linux-2.6 (3.1.6-1) unstable; urgency=low
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.6
        - staging: r8712u: Add new USB ID (Closes: #651622)
        - [arm] setup: initialize arm_dma_zone_size earlier (Closes: #651215)
    
      [ Ben Hutchings ]
      * [x86] Enable HYPERV, HYPERV_STORAGE, HYPERV_NET, HYPERV_UTILS,
        HYPERV_MOUSE as modules (Closes: #652014)
      * cciss: Add IRQF_SHARED back in for the non-MSI(X) interrupt handler
        (Closes: #650119)
      * udeb: Update configuration:
        - Provide the default configuration instead of including it from the
          kernel-wedge package
        - [x86] Include et131x (Closes: #651440)
        - [x86] Include isci (Closes: #652897)
    
     -- Bastian Blank <email address hidden>  Fri, 23 Dec 2011 17:02:26 +0100
  • linux-2.6 (3.1.5-1) unstable; urgency=low
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.5
        - bridge: correct IPv6 checksum after pull (Closes: #651469)
        - USB: EHCI: fix HUB TT scheduling issue with iso transfer
          (Closes: #651015)
        - [x86] mpparse: Account for bus types other than ISA and PCI
          (Closes: #586494)
    
      [ Bastian Blank ]
      * Fix generation of revisions for the patch list.
    
      [ Hector Oron ]
      * regulator: backport fix for nullpointer dereference in core.
    
      [ Ben Hutchings ]
      * [x86] Enable MEMTEST (Closes: #613321, #646361)
        - If bad RAM is detected, WARN and recommend a more thorough test
      * brcmsmac: Fix I/O functions for MIPS and for big-endian architectures
      * [x86] Enable GPIO_PCH, GPIO_ML_IOH, I2C_EG20T, PCH_CAN, PCH_DMA,
        PCH_GBE, PCH_PHUB, SERIAL_PCH_UART, SPI_TOPCLIFF_PCH, USB_GADGET,
        USB_EG20T as modules
    
     -- Ben Hutchings <email address hidden>  Sun, 11 Dec 2011 05:28:40 +0000
  • linux-2.6 (3.1.4-1) unstable; urgency=low
    
    
      * New upstream stable updates:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.2
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.3
        - TTY: ldisc, wait for ldisc infinitely in hangup (Closes: #645071)
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.4
    
      [ Martin Michlmayr ]
      * [armel] Set the priority of pata-modules to standard since the
        GLAN Tank uses PATA.
    
      [ Ben Hutchings ]
      * Enable BCMA as module, BCMA_HOST_PCI and B43_BCMA (Closes: #649567)
        but limit these to devices not supported by brcmsmac
      * brcmsmac: Enable as module for all architectures
      * Include module taint flags in bug reports
      * lirc_serial: Fix various bugs that may result in a crash, deadlock or
        other failure (Closes: #645811)
      * amilo-rfkill: Use proper functions to write to the i8042 safely
      * topology: Provide CPU topology in sysfs in !SMP configurations
        (Closes: #649216)
    
      [ Bastian Blank ]
      * Include generated headers. (closes: #650085)
    
     -- Bastian Blank <email address hidden>  Tue, 29 Nov 2011 14:14:14 +0100
  • linux-2.6 (3.1.1-1) unstable; urgency=high
    
    
      * New upstream stable update:
        http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.1
    
      [ Aurelien Jarno ]
      * [s390x] Add s390x udebs, based on linux-kernel-di-s390x-2.6.
      * [sparc64] Sync udebs with sparc.
    
      [ Ben Hutchings ]
      * [powerpc] Fix module selection for {ata,ide,scsi-core}-modules udebs
      * [alpha] wire up accept4 syscall, thanks to Michael Cree
      * iwlagn: fix modinfo display for 135 ucode (Closes: #647958)
      * [powerpc] ptrace: Fix build with gcc 4.6
      * [arm] add io{read,write}{16,32}be functions (fixes FTBFS)
      * cifs, freezer: add wait_event_freezekillable and have cifs use it
        (Closes: #488794)
      * [alpha] Remove old, broken udeb configuration (Closes: #647586)
      * DFSG: Remove drivers/staging/ft1000/ft1000-*/*.img, non-free
        firmware for drivers we don't build
      * hfs: fix hfs_find_init() sb->ext_tree NULL ptr oops (CVE-2011-2203)
      * vmscan: fix shrinker callback bug in fs/super.c
      * block: Always check length of all iov entries in blk_rq_map_user_iov()
      * [x86] Add amilo-rfkill driver for some Fujitsu-Siemens Amilo laptops
        (Closes: #631664)
    
      [ Arnaud Patard ]
      * [arm] add missing ioread/write be functions to ixp4xx to fix FTBFS
      * [armhf] allow to build kernel image for iMX51 and iMX53 and enable some
        iMX53 platforms.
      * [armhf] add ahci for iMX53, pata for iMX51
    
     -- Ben Hutchings <email address hidden>  Sun, 13 Nov 2011 20:08:09 +0000
  • linux-2.6 (3.0.0-6) unstable; urgency=high
    
    
      [ Uwe Kleine-König ]
      * [amd64] Update rt featureset to 3.0.7-rt20
    
      [ Bastian Blank ]
      * Add stable 3.0.7, including:
        - drm/radeon: Update AVIVO cursor coordinate origin before x/yorigin
          calculation (Closes: #585130)
        - ipv6: fix NULL dereference in udp6_ufo_fragment() (Closes: #643817)
        For the complete list of changes, see:
         http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.0.7
    
      [ Ben Hutchings ]
      * [powerpc] Change ATA, PATA_MACIO from module to built-in (Closes: #641210)
      * [powerpc] Change IDE, IDE_GD from built-in to module
      * Add stable 3.0.8, including:
        - cputimer: Cure lock inversion
        - drm/ttm: ensure ttm for new node is bound before calling move_notify()
        - drm/ttm: unbind ttm before destroying node in accel move cleanup
        - CIFS: Fix ERR_PTR dereference in cifs_get_root
        - xfs: start periodic workers later
        - mm: fix race between mremap and removing migration entry
        - x25: Prevent skb overreads when checking call user data
        - crypto: ghash - Avoid null pointer dereference if no key is set
          (CVE-2011-4081)
        - hfsplus: Fix kfree of wrong pointers in hfsplus_fill_super() error path
        For the complete list of changes, see:
         http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.0.8
      * [{mips,mipsel}/{4,5}kc-malta] Disable X.25, as in all other configurations
      * ark3116: Fix initialisation order (Closes: #640391)
      * Add empty files to trigger generation of kernel-image udebs
      * aufs: Update to aufs3.0-20111031 (Closes: #644687)
      * xfs: Fix possible memory corruption in xfs_readlink (CVE-2011-4077)
      * oom: fix integer overflow of points in oom_badness (CVE-2011-4097)
    
     -- Ben Hutchings <email address hidden>  Tue, 01 Nov 2011 14:50:06 +0000
  • linux-2.6 (3.0.0-5) unstable; urgency=low
    
    
      [ Ben Hutchings ]
      * Bump ABI to 2
      * kobj_uevent: Ignore if some listeners cannot handle message
        (Closes: #641661)
      * Build udebs for the installer
      * Add stable 3.0.5 and 3.0.6, including:
        - TTY: pty, fix pty counting
        - pata_via: disable ATAPI DMA on AVERATEC 3200
        - atm: br2684: Fix oops due to skb->dev being NULL
        - alarmtimers: Avoid possible null pointer traversal
        - alarmtimers: Memset itimerspec passed into alarm_timer_get
        - alarmtimers: Avoid possible denial of service with high freq periodic
          timers
        - rtc: Fix RTC PIE frequency limit
        - x86, perf: Check that current->mm is alive before getting user callchain
        - xen/smp: Warn user why they keel over - nosmp or noapic and what to use
          instead. (Closes: #637308)
        - drm/nouveau: properly handle allocation failure in nouveau_sgdma_populate
        - net/9p: fix client code to fail more gracefully on protocol error
        - virtio: Fix the size of receive buffer packing onto VirtIO ring.
        - virtio: VirtIO can transfer VIRTQUEUE_NUM of pages.
        - fs/9p: Fid is not valid after a failed clunk.
        - fs/9p: When doing inode lookup compare qid details and inode mode bits.
        - fs/9p: Always ask new inode in create
        - net/9p: Fix the msize calculation.
        - 9p: close ACL leaks
        - fs/9p: Add fid before dentry instantiation
        - net/9p: Fix kernel crash with msize 512K
        - fs/9p: Always ask new inode in lookup for cache mode disabled
        - vfs: restore pinning the victim dentry in vfs_rmdir()/vfs_rename_dir()
        - cifs: fix possible memory corruption in CIFSFindNext (CVE-2011-3191)
        - writeback: introduce .tagged_writepages for the WB_SYNC_NONE sync stage
        - writeback: update dirtied_when for synced inode to prevent livelock
        - fib:fix BUG_ON in fib_nl_newrule when add new fib rule
        - scm: Capture the full credentials of the scm sender
        - vlan: reset headers on accel emulation path
        - xfrm: Perform a replay check after return from async codepaths
        - bridge: Pseudo-header required for the checksum of ICMPv6
        - bridge: fix a possible use after free
        - TPM: Call tpm_transmit with correct size (CVE-2011-1161)
        - TPM: Zero buffer after copying to userspace (CVE-2011-1162)
        - ALSA: fm801: Gracefully handle failure of tuner auto-detect
          (Closes: #641946)
        - btrfs: fix d_off in the first dirent
        - ARM: 7091/1: errata: D-cache line maintenance operation by MVA may not
          succeed
        - ARM: 7099/1: futex: preserve oldval in SMP __futex_atomic_op
        - ALSA: usb-audio: Check for possible chip NULL pointer before clearing
          probing flag
        - cfg80211: Fix validation of AKM suites
        - iwlagn: fix dangling scan request
        - block: Free queue resources at blk_release_queue() (Closes: #631187)
        For the complete list of changes, see:
         http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.0.5
         http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.0.6
      * Make taskstats require root access (CVE-2011-2494)
    
      [ Uwe Kleine-König ]
      * [amd64] Update rt featureset to 3.0.6-rt16 (Closes: #643301)
    
     -- Ben Hutchings <email address hidden>  Wed, 05 Oct 2011 15:14:34 +0100
  • linux-2.6 (3.0.0-4) unstable; urgency=low
    
    
      [ Ben Hutchings ]
      * Make bug script accept failure of lspci (Closes: #639439)
      * [alpha] Disable GENERIC_GPIO (Closes: #638696)
      * Add stable 3.0.4, including:
        - loop: fix deadlock when sysfs and LOOP_CLR_FD race against each other
        - Btrfs: fix an oops of log replay
        - ext4: Fix ext4_should_writeback_data() for no-journal mode
        - ext4: call ext4_ioend_wait and ext4_flush_completed_IO in ext4_evict_inode
        - ext4: Resolve the hang of direct i/o read in handling
          EXT4_IO_END_UNWRITTEN.
        - ext4: fix nomblk_io_submit option so it correctly converts uninit blocks
        - xen-blkfront: Drop name and minor adjustments for emulated scsi devices
        - xen/x86: replace order-based range checking of M2P table by linear one
        - rt2x00: fix order of entry flags modification
        - Add a personality to report 2.6.x version numbers
        For the complete list of changes, see:
         http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.0.4
      * sendmmsg/sendmsg: fix unsafe user pointer access
      * rt2x00: fix crash in rt2800usb_write_tx_desc
      * rt2x00: fix crash in rt2800usb_get_txwi (Closes: #636531)
      * [sparc] Only Panther cheetah+ chips have POPC (Closes: #639949)
      * uvcvideo: Fix crash when linking entities (Closes: #637740)
      * Update Spanish debconf template translations (Omar Campagne)
        (Closes: #636242)
    
      [ Moritz Muehlenhoff ]
      * Update German Debconf translation. Thanks to Holger Wansing
        (Closes: #641487)
    
      [ Uwe Kleine-König ]
      * [amd64] Update rt featureset to 3.0.4-rt14
    
     -- Ben Hutchings <email address hidden>  Mon, 19 Sep 2011 14:40:42 +0100
  • linux-2.6 (3.0.0-3) unstable; urgency=low
    
    
      [ Ben Hutchings ]
      * Disable SENSORS_SHT15, unlikely to be usable on any supported platform
        (Closes: #638696)
      * Add stable 3.0.3, including:
        - atm: br2864: sent packets truncated in VC routed mode (Closes: #638656)
        For the complete list of changes, see:
         http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.0.3
      * netfilter: TCP and raw fix for ip_route_me_harder (fixes case where
        SNAT/masquerading is not done)
      * Remove net device features from bug reports (Closes: #638956)
      * [mips,mipsel] Ignore nfs ABI changes made in 3.0.0-2; fixes FTBFS
      * genirq: Fix wrong bit operation
      * befs: Validate length of long symbolic links (CVE-2011-2928)
      * CIFS: Fix memory corruption on mount (Closes: #635344)
      * x86-32, vdso: On system call restart after SYSENTER, use int $0x80
      * drm/ttm: fix ttm_bo_add_ttm(user) failure path
      * fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message
    
     -- Ben Hutchings <email address hidden>  Sat, 27 Aug 2011 08:04:02 +0100
  • linux-2.6 (3.0.0-2) unstable; urgency=high
    
    
      [ Aurelien Jarno ]
      * Add configuration files for s390x architecture.
    
      [ Ben Hutchings ]
      * linux-libc-dev: Install include/asm under arch-specific directory
        (thanks to Aurelien for correcting the directory); mark package as
        multi-arch-coinstallable (Multi-Arch: same)
      * [powerpc] Use libata-based drivers for most PATA controllers
        (Closes: #636854):
        - Various drivers replaced as for x86 in 2.6.32-10
        - pata_macio replaces ide_pmac
      * Add stable 3.0.2, including:
        - net: Cap number of elements for sendmmsg
        - net: Fix security_socket_sendmsg() bypass problem
        - [x86] xen: allow enable use of VGA console on dom0
        - net: Compute protocol sequence numbers and fragment IDs using MD5
        - cifs: cope with negative dentries in cifs_get_root
        - ALSA: snd-usb: avoid dividing by zero on invalid input
        - ipv6: make fragment identifications less predictable (CVE-2011-2699)
        - sch_sfq: fix sfq_enqueue() (Closes: #631945)
        - gre: fix improper error handling
        - ecryptfs: Add mount option to check uid of device being mounted
          = expect uid
        - ecryptfs: Return error when lower file pointer is NULL
        - ext{3,4}: Properly count journal credits for long symlinks
        For the complete list of changes, see:
         http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.0.2
      * [x86] Enable RTS_PSTOR as module
    
      [ maximilian attems ]
      * Add stable 3.0.1, including:
        - gro: Only reset frag0 when skb can be pulled (CVE-2011-2723)
        - staging: comedi: fix infoleak to userspace (CVE-2011-2909)
        - rtc: limit frequency
        - CIFS: Fix oops while mounting with prefixpath
        - [SCSI] fix crash in scsi_dispatch_cmd()
        - tracing: Fix bug when reading system filters on module removal
        - tracing: Have "enable" file use refcounts like the "filter" file
        - ext4: fix i_blocks/quota accounting when extent insertion fails
        - ext4: free allocated and pre-allocated blocks when check_eofblocks_fl
          fails
        - ext3: Fix oops in ext3_try_to_allocate_with_rsv()
        - nfsd4: remember to put RW access on stateid destruction
        - nfsd4: fix file leak on open_downgrade
        - NFS: Fix spurious readdir cookie loop messages
        - proc: fix a race in do_io_accounting()
        - ipc/sem.c: fix race with concurrent semtimedop() timeouts and IPC_RMID
        - [armel,armhf,hppa] dm io: flush cpu cache with vmapped io
        - dm snapshot: flush disk cache when merging
        For the complete list of changes, see:
         http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.0.1
    
      [ Jonathan Nieder ]
      * perf: do not look at ./config for configuration (Closes: #632923)
        (CVE-2011-2905)
    
      [ Uwe Kleine-König ]
      * [amd64] Update rt featureset to 3.0.1-rt11
    
     -- Ben Hutchings <email address hidden>  Tue, 16 Aug 2011 06:08:53 +0100
  • linux-2.6 (3.0.0-1) unstable; urgency=low
      * New upstream release: http://kernelnewbies.org/Linux_3.0  [ maximilian attems ]  * Topconfig enable modular VIDEO_SR030PC30, VIDEO_NOON010PC30,    SOC_CAMERA_IMX074, SOC_CAMERA_OV2640, SOC_CAMERA_OV6650,    SOC_CAMERA_OV9740, USB_YUREX.  * [x86] enable modular VIDEO_VIA_CAMERA.  * [x86_32] enable modular XO15_EBOOK.  * ALSA: hda - Enable auto-parser as default for Conexant codecs.  [ Ben Hutchings ]  * linux-support, linux-tools: Use dh_python2 instead of dh_pysupport  * aufs: Update for 3.0  * [amd64] Enable PCMCIA_AHA152X as module (Closes: #632929)  * Update debconf template translations:    - Slovak (Slavko)  * [x86] comedi: Enable the same drivers as in stable (squeeze), except    for ISA drivers on amd64 (Closes: #633516)  * Reduce required initramfs-tools version to 0.99~, to ease backporting  * [armhf/mx5] Explicitly configure this flavour to support i.MX51; it    is not currently possible to support other i.MX5x processors as well  [ Arnaud Patard ]  * Merge ixp4xx build fix and enable ixp4xx back   [ Aurelien Jarno ]  * [mips/octeon] Disable MEGARAID_SAS, SUSPEND, HIBERNATION, PM_RUNTIME.    Enable FUSION, FUSION_SAS, HW_RANDOM, HW_RANDOM_OCTEON,     OCTEON_MGMT_ETHERNET, CONFIG_OCTEON_ETHERNET.  [ Bastian Blank ]  * [xen] Allow autoloading of backend drivers.  [ Uwe Kleine-König ]  * [amd64] Add rt featureset with 3.0-rt2 patch set -- Ben Hutchings <email address hidden>  Sun, 24 Jul 2011 02:42:27 +0200
  • linux-2.6 (2.6.39-3) unstable; urgency=low
      [ Ben Hutchings ]  * [x86] i915: Revert "drm/i915: Enable GMBUS for post-gen2 chipsets"    (Closes: #627575)  * linux-source-<version>: Suggest libqt4-dev (for 'make xconfig')    instead of libqt3-mt-dev (Closes: #631666)  * [armhf] Add omap flavour, thanks to Sebastian Reichel  * [armhf] rtc-twl: Switch to using threaded irq  * bridge/netfilter: provide a cow_metrics method for fake_ops    (Closes: #629932)  * Update debconf template translations:    - Danish (Joe Dalton) (Closes: #632551)    - Slovak (Slavko) (Closes: #608684)  * partitions/efi: Fix crash (oops) caused by corrupted GUID partition    table (CVE-2011-1577)  * ksm: fix NULL pointer dereference in scan_get_next_rmap_item()    (CVE-2011-2183)  * inet_diag: Fix infinite loop in inet_diag_bc_audit() (CVE-2011-2213)  * taskstats: don't allow duplicate entries in listener mode (CVE-2011-2484)  * bluetooth: Prevent buffer overflow in l2cap config request    (CVE-2011-2497)  [ maximilian attems ]  * Add stable 2.6.39.2, including:    - block: Fix crash (oops) in blkdev_get() on failed exclusive open      (Closes: #631574)    - nl80211: fix check for valid SSID size in scan operations (CVE-2011-2517)    - drm/radeon/kms: viewport height has to be even    - drm/radeon/kms: fix for radeon on systems >4GB without hardware iommu    - fat: Fix corrupt inode flags when remove ATTR_SYS flag    - scsi:  Fix oops caused by queue refcounting failure    - cifs: don't allow cifs_reconnect to exit with NULL socket pointer    - drm/radeon/kms: do bounds checking for 3D_LOAD_VBPNTR and bump array      limit    - TOMOYO: Fix oops in tomoyo_mount_acl() (CVE-2011-2518)    For the complete list of changes, see:     http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.2 -- Ben Hutchings <email address hidden>  Mon, 04 Jul 2011 07:08:10 +0100
  • linux-2.6 (2.6.39-2) unstable; urgency=low
      [ Ben Hutchings ]  * [x86] Enable BACKLIGHT_APPLE, replacing BACKLIGHT_MBP_NVIDIA    (Closes: #627492)  * cgroups: Disable memory resource controller by default. Allow it    to be enabled using kernel parameter 'cgroup_enable=memory'.  * rt2800usb: Enable support for more USB devices including    Linksys WUSB600N (Closes: #596626) (this change was accidentally    omitted from 2.6.39-1)  * [x86] Remove Celeron from list of processors supporting PAE. Most    'Celeron M' models do not.  * Update debconf template translations:    - Swedish (Martin Bagge) (Closes: #628932)    - French (David Prévot) (Closes: #628191)  * aufs: Update for 2.6.39 (Closes: #627837)  * Add stable 2.6.39.1, including:    - ext4: dont set PageUptodate in ext4_end_bio()    - pata_cmd64x: fix boot crash on parisc (Closes: #622997, #622745)    - ext3: Fix fs corruption when make_indexed_dir() fails    - netfilter: nf_ct_sip: validate Content-Length in TCP SIP messages    - sctp: fix race between sctp_bind_addr_free() and      sctp_bind_addr_conflict()    - sctp: fix memory leak of the ASCONF queue when free asoc    - md/bitmap: fix saving of events_cleared and other state    - cdc_acm: Fix oops when Droids MuIn LCD is connected    - cx88: Fix conversion from BKL to fine-grained locks (Closes: #619827)    - keys: Set cred->user_ns in key_replace_session_keyring (CVE-2011-2184)    - tmpfs: fix race between truncate and writepage    - nfs41: Correct offset for LAYOUTCOMMIT    - xen/mmu: fix a race window causing leave_mm BUG()    - ext4: fix possible use-after-free in ext4_remove_li_request()    For the complete list of changes, see:     http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.1  * Bump ABI to 2  * netfilter: Enable IP_SET, IP_SET_BITMAP_IP, IP_SET_BITMAP_IPMAC,    IP_SET_BITMAP_PORT, IP_SET_HASH_IP, IP_SET_HASH_IPPORT,    IP_SET_HASH_IPPORTIP, IP_SET_HASH_IPPORTNET, IP_SET_HASH_NET,    IP_SET_HASH_NETPORT, IP_SET_LIST_SET, NETFILTER_XT_SET as modules    (Closes: #629401)  [ Aurelien Jarno ]  * [mipsel/loongson-2f] Disable_SCSI_LPFC to workaround GCC ICE. -- Ben Hutchings <email address hidden>  Tue, 07 Jun 2011 12:14:05 +0100
  • linux-2.6 (2.6.39-1) unstable; urgency=low
      [ maximilian attems ]  * [x86] Enable CRYPTO_AES_NI_INTEL for all flavours. (closes: #623631)  * topconfig: Enable SND_USB_6FIRE, SND_FIREWIRE_SPEAKERS,    MEDIA_CONTROLLER, DVB_USB_TECHNISAT_USB2, USB_GSPCA_NW80X,    USB_GSPCA_VICAM, XEN_WDT, LOOPBACK_TARGET.  * [x86] Enable modular XEN_NETDEV_BACKEND.  * topconfig enable mem cgroup RESOURCE_COUNTERS, CGROUP_MEM_RES_CTLR.    (closes: #534964)  * Cleanup configs.  [ Ben Hutchings ]  * [!x86] Disable TPM drivers. TPMs are currently only fitted in PCs.  * rt2800usb: Enable support for more USB devices including    Linksys WUSB600N (Closes: #596626)  * mm: Select SLAB allocator again. Although SLUB is currently the    upstream default, this was set as an experiment rather than a    recommendation! SLUB generally has poorer performance than SLAB on    larger systems.  * postinst: Remove specific support for running a ramdisk creator;    warn users that specify one in /etc/kernel-img.conf  * Require initramfs-tools >= 0.99, which installs a postinst hook  [ Arnaud Patard ]  * [armel] Disable eeti touchscreen driver due to missing irq_to_gpio on    several platforms. -- maximilian attems <email address hidden>  Thu, 19 May 2011 15:34:37 +0200
  • linux-2.6 (2.6.38-5) unstable; urgency=medium
      [ Thorsten Glaser ]  * [m68k] atari: Enable and compile in generic RTC  * [m68k] Backport the most urgent fixes from 2.6.39    - Add helper functions to handle kernel faults, traps and      exceptions better (used by the other patches below)    - Add improved support for running under the ARAnyM emulator      (its native features interface) and emulated hardware      + block access (similar to virtio-block)      + console access (redirection to stdout)      + network access (Ethernet)  (Closes: #599121)  * [m68k] Add patch from queue fixing atarifb console output on    machines with a lot of FastRAM by reserving some ST-RAM early  * [m68k] Add patch from mm mailing list to fix SLUB breakage  [ Aurelien Jarno ]  * [mips/octeon] Disable CONFIG_HOTPLUG_CPU.  [ Ben Hutchings ]  * rt2800pci, rt2800usb: Enable experimental support for more recent    chips (Closes: #623808)  * [x86] staging: Enable EASYCAP as module (Closes: #624505)  * Add stable 2.6.38.5, including:    - p54: Initialize extra_len in p54_tx_80211    - nfsd4: Fix filp leak (regression introduced in 2.6.38.3)    - radeon: PLL tweaks for R7xx    - nouveau: Fix notifier memory corruption bug    - radeon: Fix bad shift in atom iio table parser    - [x86] i915: Sanitize the output registers after resume    - [x86] ideapad: Read brightness setting on brightness key notify    - ath9k_hw: Partially revert "fix dma descriptor rx error bit parsing"    - [s390] pfault: fix token handling    - ACPI/PM: Avoid infinite recurrence while registering power resources    - [hppa] slub: Disable use with DISCONTIGMEM && !NUMA    - vfs: avoid large kmalloc()s for the fdtable    - agp: Fix arbitrary kernel memory writes (CVE-2011-1745)    - agp: Fix OOM and buffer overflow (CVE-2011-1746)    For the complete list of changes, see:     http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5  * [hppa] Bump ABI to 2a  * mpt2sas: Prevent heap overflows and unchecked reads    (CVE-2011-1494, CVE-2011-1495)  * [armel] Prevent heap corruption in OABI semtimedop  * can: Add missing socket check in can/bcm release (CVE-2011-1598)  * ldm: Disable broken support for VBLK fragments (CVE-2011-1017) -- Ben Hutchings <email address hidden>  Sat, 07 May 2011 21:24:55 +0100
  • linux-2.6 (2.6.38-4) unstable; urgency=low
      * usb-audio: Define another USB ID for a buggy USB MIDI cable    (Closes: #617743)  * net: Enable BATMAN_ADV as module (Closes: #622361)  * Add stable 2.6.38.3, including:    - eCryptfs: Unlock page in write_begin error path    - irda: validate peer name and attribute lengths (CVE-2011-1180)    - irda: prevent heap corruption on invalid nickname    - nilfs2: fix data loss in mmap page write for hole blocks    - ALSA: pcm: fix infinite loop in snd_pcm_update_hw_ptr0()    - inotify: fix double free/corruption of stuct user    - perf: Fix task_struct reference leak    - ROSE: prevent heap corruption with bad facilities (CVE-2011-1493)    - [x86] mtrr, pat: Fix one cpu getting out of sync during resume    - Input: synaptics - fix crash in synaptics_module_init()    - ath9k: fix a chip wakeup related crash in ath9k_start    - mac80211: fix a crash in minstrel_ht in HT mode with no supported MCS      rates    - UBIFS: fix oops on error path in read_pnode    - quota: Don't write quota info in dquot_commit()    - mm: avoid wrapping vm_pgoff in mremap()    - wl12xx: fix potential buffer overflow in testmode nvs push    - Bluetooth: sco: fix information leak to userspace (CVE-2011-1078)    - bridge: netfilter: fix information leak (CVE-2011-1080)    - Bluetooth: bnep: fix buffer overflow (CVE-2011-1079)    - netfilter: ip_tables: fix infoleak to userspace (CVE-2011-1171)    - netfilter: arp_tables: fix infoleak to userspace (CVE-2011-1170)    - [x86] Revert "x86: Cleanup highmap after brk is concluded"      (Closes: #621072)    - Squashfs: handle corruption of directory structure    - ext4: fix a double free in ext4_register_li_request    - ext4: fix credits computing for indirect mapped files    - nfsd: fix auth_domain reference leak on nlm operations    - nfsd4: fix oops on lock failure    - char/tpm: Fix unitialized usage of data buffer (CVE-2011-1160)    - ipv6: netfilter: ip6_tables: fix infoleak to userspace (CVE-2011-1172)    - econet: 4 byte infoleak to the network (CVE-2011-1173)    - sound/oss: remove offset from load_patch callbacks      (CVE-2011-1476, CVE-2011-1477)    - inotify: fix double free/corruption of stuct user (CVE-2011-1479)    For the complete list of changes, see:     http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.3  * Add stable 2.6.38.4, including:    - vm: Fix vm_pgoff wrap in stack expansion    - cifs: Always do is_path_accessible check in cifs_mount    - cifs: Check for private_data before trying to put it    - sn9c102: Restrict world-wirtable sysfs files    - UBIFS: Restrict world-writable debugfs files    - vm: Fix mlock() on stack guard page    - UBIFS: Fix assertion warnings    - perf: Fix task context scheduling    - fib: Add rtnl locking in ip_fib_net_exit    - l2tp: Fix possible oops on l2tp_eth module unload    - ipv6: Fix duplicate /proc/sys/net/ipv6/neigh directory entries.    - net_sched: fix ip_tos2prio    - pppoe: drop PPPOX_ZOMBIEs in pppoe_flush_dev    - xfrm: Refcount destination entry on xfrm_lookup    - vlan: Take into account needed_headroom    - bridge: Reset IPCB when entering IP stack on NF_FORWARD    - futex: Set FLAGS_HAS_TIMEOUT during futex_wait restart setup    - oom-kill: Remove boost_dying_task_prio()    - UBIFS: Fix oops when R/O file-system is fsync'ed    - sched: Fix erroneous all_pinned logic    - vmscan: all_unreclaimable() use zone->all_unreclaimable as a name    - next_pidmap: fix overflow condition    - proc: Do proper range check on readdir offset    - [powerpc] Fix oops if scan_dispatch_log is called too early    - ehci: Unlink unused QHs when the controller is stopped    - USB: Fix formatting of SuperSpeed endpoints in /proc/bus/usb/devices    - xhci: Fix math in xhci_get_endpoint_interval()    - xhci: Also free streams when resetting devices    - USB: Fix unplug of device with active streams    - bluetooth: Fix HCI_RESET command synchronization    - bridge: Reset IPCB in br_parse_ip_options    - ip: ip_options_compile() resilient to NULL skb route    For the complete list of changes, see:     http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.4  * [s390] pfault: fix token handling (Closes: #622570) -- Ben Hutchings <email address hidden>  Sat, 23 Apr 2011 03:17:53 +0100
  • linux-2.6 (2.6.38-3) unstable; urgency=low
      [ Ben Hutchings ]  * [ppc64] Add to linux-tools package architectures (Closes: #620124)  * [amd64] Save cr4 to mmu_cr4_features at boot time (Closes: #620284)  * appletalk: Fix bugs introduced when removing use of BKL  * ALSA: Fix yet another race in disconnection  * cciss: Fix lost command issue  * ath9k: Fix kernel panic in AR2427  * ses: Avoid kernel panic when lun 0 is not mapped  * PCI/ACPI: Report ASPM support to BIOS if not disabled from command line  [ Aurelien Jarno ]  * rtlwifi: fix build when PCI is not enabled.  [ Martin Michlmayr ]  * rtlwifi: Eliminate udelay calls with too large values (Closes: #620204) -- Ben Hutchings <email address hidden>  Wed, 06 Apr 2011 13:53:30 +0100
  • linux-2.6 (2.6.38-2) unstable; urgency=low
      [ Ben Hutchings ]  * kconfig: Avoid buffer underrun in choice input (fixes FTBFS on mips)  * rt2800usb: Disable powersaving by default (Closes: #618930)  * b43: Enable B43_PHY_N (Closes: #619070)  * net/wireless: Enable RTL8192CE as module (Closes: #619051)  * Add configuration for Debian architecture ppc64, matching the    powerpc/powerpc64 flavour (Closes: #618976)  * Enable BOOT_PRINTK_DELAY (support for the boot_delay kernel parameter)  * [x86/!486] Enable TRANSPARENT_HUGEPAGE, TRANSPARENT_HUGEPAGE_MADVISE    (Closes: #618924)  * [x86/486] Enable X86_32_IRIS (IRIS power-off support) (Closes: #619493)  * Add stable 2.6.38.1, including:    - RDMA/cma: Fix crash in request handlers (CVE-2011-0695)    For the complete list of changes, see:     http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.1  * radeon: Add some sanity checks to obj info record parsing, thanks    to John Lindgren (Closes: #618847)  * [x86] KVM: remove isr_ack logic from PIC (Closes: #612105)  * Add stable 2.6.38.2, including:    - cgroups: If you list_empty() a head then don't list_del() it    - oom: Fix various bugs in victim task selection    - xen-kbdfront: Advertise either absolute or relative coordinates    - signal: Prevent rt_sigqueueinfo and rt_tgsigqueueinfo from spoofing      the signal code (CVE-2011-1182)    - ext3: Skip orphan cleanup on rocompat fs    - sysctl: Restrict write access to dmesg_restrict    - proc: Protect mm start_code/end_code in /proc/pid/stat    - nfsd: Fix internal NFSv4.1 operation flags to be non-overlapping    - nfsd: Fix wrong limit used in NFSv4 session creation    - USB: Do not pass negative length to snoop_urb()    - cdc-acm: Fix various bugs that can lead to a crash or memory corruption    - fs: Fix deadlock in pivot_root()    - fs: Assign sb->s_bdi to default_backing_dev_info if the bdi is going away    - x86: Cleanup highmap after brk is concluded    - NFS: Fix a hang/infinite loop in nfs_wb_page()    - ext4: Skip orphan cleanup if fs has unknown ROCOMPAT features    For the complete list of changes, see:     http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.2  * [amd64] media/rc: Enable IR_NUVOTON as module (Closes: #619937)  * [x86] media/rc: Enable IR_WINBOND_CIR as module  * [x86] Enable DEBUG_SET_MODULE_RONX (Closes: #619838)  * SCSI: Enable TARGET_CORE and related modules (Closes: #619298)  * [hppa] Remove .size directive for flush_alias_page (should fix FTBFS)  [ Jurij Smakov ]  * Bump CONFIG_NR_CPUS on sparc to 256 to accomodate T2+ machines    (Closes: #619435)  * Bump ABI to 2 -- Ben Hutchings <email address hidden>  Tue, 29 Mar 2011 05:31:03 +0100
  • linux-2.6 (2.6.38-1) unstable; urgency=low
      * New upstream release: http://kernelnewbies.org/Linux_2_6_38  [ Ben Hutchings ]  * Move firmware-linux-free to separate source package (firmware-free)  * Move linux-base to separate source package  * net/can: Enable CAN_SLCAN as module (Closes: #617629)  * sound: Enable SND_ALOOP as module (Closes: #617869)  * Remove the Big Kernel Lock:    - adfs,appletalk,i810,ufs,usbip: Refactor locking    - hpfs: Disable HPFS_FS  * ext4: Disable FS_IOC_FIEMAP ioctl temporarily (together with fixes    for btrfs in 2.6.38, closes: #615035)  * sched: Build with SCHED_AUTOGROUP, but do not enable autogrouping by    default (use sysctl kernel.sched_autogroup_enabled=1) (Closes: #618486)  * Set ABI to 1  [ Aurelien Jarno]  * mips/malta-[45]kc:     - disable ATM, TR, WAN.    - synchronize options in malta-4kc and malta-5kc. -- Ben Hutchings <email address hidden>  Wed, 16 Mar 2011 04:47:57 +0000
  • linux-2.6 (2.6.37-2) unstable; urgency=low
      [ Ben Hutchings ]  * Add stable 2.6.37.1:    - libata: Set queue DMA alignment to sector size for ATAPI too    - USB: serial: add missing .usb_driver field in serial drivers    - USB: EHCI: fix scheduling while atomic during suspend    - zram: Fix data corruption issue    - brcm80211: Fix suspend/resume issue    - ath9k: Fix system hang when resuming from S3/S4    - SCSI: Fix medium error problems with some arrays which can cause      data corruption    - libsas: Fix runaway error handler problem    - NFS: Don't use vm_map_ram() in readdir    - NFS: Fix NFSv3 exclusive open semantics    - /proc/kcore: Fix seeking    - mm: Fix migration hangs on anon_vma lock    - writeback: Stop background/kupdate works from livelocking other works    - writeback: Avoid livelocking WB_SYNC_ALL writeback    - ext4: Fix trimming of a single group    - af_unix: Avoid socket->sk NULL OOPS in stream connect security hooks    - virtio_net: Add schedule check to napi_enable call    - ptrace: Use safer wake up on ptrace_detach()    - net: Fix ip link add netns oops    - SMP: Fix smp_call_function_many() SMP race    - md: Ensure no IO request to get md device before it is properly      initialised    - PM/runtime: Don't enable interrupts while running in_interrupt    - [x86] mm: Avoid possible bogus TLB entries by clearing prev      mm_cpumask after switching mm  * Kbuild: Include localversion file in linux-headers-*; fixes output    of 'make kernelrelease'  * Add stable 2.6.37.2:    - nfsd: Memory corruption due to writing beyond the stat array    - xen: p2m: Correctly initialize partial p2m leaf    - av7110: Check for negative array offset (CVE-2011-0521)    - cred: Fix kernel panic upon security_file_alloc() failure    - btrfs: Prevent heap corruption in btrfs_ioctl_space_info()      (CVE-2011-0699)    - cred: Fix BUG() upon security_cred_alloc_blank() failure    - cred: Fix memory and refcount leaks upon security_prepare_creds()      failure    - PCI: Use security_capable() when checking capablities during config      space read    - [s390] Remove task_show_regs (CVE-2011-0710)    - PM/hibernate: Return error code when alloc_image_page() fails    - fs/partitions: Validate map_count in Mac partition tables    - workqueue: Wake up a worker when a rescuer is leaving a gcwq    - ALSA: caiaq - Fix possible string-buffer overflow  * Set ABI to 2  [ Martin Michlmayr ]  * [armel/orion5x] Re-enable all devices.  * [armel/kirkwood] Re-enable Seagate FreeAgent DockStar support. -- Ben Hutchings <email address hidden>  Sat, 26 Feb 2011 03:16:16 +0000
  • linux-2.6 (2.6.37-1) unstable; urgency=low
      [ Ben Hutchings ]  * [arm] ixp4xx: Revert build fix, now applied upstream which resulted    in another build failure  * r8169: Keep firmware in memory (Closes: #609538)  * r8712u: Firmware filename is rtlwifi/rtl8712u.bin (Closes: #602450)  * [sparc] Fix misaligned tracing information which the module loader    does not support (Closes: #609371)  * Set ABI to 1  * Add aufs2.1, marked as staging (Closes: #573189, #613248)  * fs/notify: Enable FANOTIFY (Closes: #599877)  * acer-wmi, aic94xx, asus_acpi, iscsi, janz-ican3, rtc-ds1511, tc1100-wmi:    Restrict write permissions on files in procfs/sysfs  * nbd: Remove module-level ioctl mutex mistakenly introduced in 2.6.37  * [x86] crypto: Re-enable AES_NI_INTEL as module (Closes: #597658)  * [powerpc] video/fb: Enable FB_VGA16 as built-in; build FB_CT65550,    FB_NVIDIA, FB_MATROX, FB_RADEON, FB_ATY128, FB_ATY, FB_SIS, FB_3DFX    as modules (Closes: #609615)  [ Aurelien Jarno ]  * [sh4] Export cpu_core_map to fix build failure with CONFIG_SFC=m.  * [mips/5kc-malta] Enable CONFIG_VGA_CONSOLE.  [ Bastian Blank ]  * Enable CIFS fscache and ACL support.  * Enable Xen PCI frontend. -- Ben Hutchings <email address hidden>  Tue, 15 Feb 2011 04:14:09 +0000
  • linux-2.6 (2.6.32-30) unstable; urgency=high
      [ Ben Hutchings ]  * mpt2sas: Fix incorrect scsi_dma_map error checking (Closes: #606968)  * Update Spanish debconf template translation (Omar Campagne, Javier    Fernández-Sanguino) (Really closes: #600694)  * intel-iommu: Force-disable IOMMU for iGFX on broken Cantiga revisions    (Closes: #607095)  * [powerpc] linux-base: Run ybin after updating yaboot.conf    (Closes: #607284)  * tehuti: Firmware filename is tehuti/bdx.bin  * iwlwifi: Reduce a failure-prone memory allocation (Closes: #599345)  * linux-base: Look for GRUB 1 configuration in both /boot/grub and    /boot/boot/grub (Closes: #607863)  * rt28x0: Add ieee80211_regdom module parameter mimicking cfg80211 as a    workaround for incorrect region code in NVRAM (Closes: #594561)  * btrfs: Require CAP_SYS_ADMIN for filesystem rebalance (Closes: #608185)  * [x86] dell-laptop: Enable for some newer Dell models  * r8169: Change RTL8111D/RTL8168D initialisation and firmware loading to    match upstream version (Closes: #596390 with firmware-realtek 0.28)  * Add stable 2.6.32.28:    - NFS: Fix panic after nfs_umount()    - usb-storage/libusual: Add support for Samsung YP-CP3 MP4 Player,      thanks to Vitaly Kuznetsov (Closes: #555835)    - bfa: Fix system crash when reading sysfs fc_host statistics      (CVE-2010-4343)    - IB/uverbs: Handle large number of entries in poll CQ (CVE-2010-4649)    - orinoco: Fix TKIP countermeasure behaviour (CVE-2010-4648)    - mm: Add security_file_mmap check to install_special_mapping      (CVE-2010-4346)    - sctp: Fix a race between ICMP protocol unreachable and connect()      (CVE-2010-4526)    - hvc_console: Fix race between hvc_close and hvc_remove (CVE-2010-2653)      (previously applied as an isolated fix in 2.6.32-25)    - fuse/cuse: Verify ioctl retries (CVE-2010-4650)  * [powerpc] Restore device tree source files to linux-image packages    (Closes: #609155)  [ maximilian attems ]  * [openvz] Reenable NF_CONNTRACK_IPV6. (closes: #580507)  * cifs: fix another memleak, in cifs_root_iget.  * b43: Fix warning at drivers/mmc/core/core.c:237 in mmc_wait_for_cmd.  * drm/radeon/kms: MC vram map needs to be >= pci aperture size.  * drm/radeon/kms: make sure blit addr masks are 64 bit.  * drm/radeon/kms: fix handling of tex lookup disable in cs checker on r2xx.  * drm/i915: Free hardware status page on unload when physically mapped.  * drm/i915/overlay: Ensure that the reg_bo is in the GTT prior to writing.  * drm/radeon/kms/atom: set sane defaults in atombios_get_encoder_mode().  * drm/radeon/kms: fix typos in disabled vbios code.  * drm/radeon/kms: add workaround for dce3 ddc line vbios bug.  * drm/radeon/kms: fix interlaced and doublescan handling.  * drm/i915/sdvo: Always add a 30ms delay to make SDVO TV detection reliable.  * wireless: b43: fix error path in SDIO.  * drm/radeon/kms: don't apply 7xx HDP flush workaround on AGP.  [ Ian Campbell ]  * xen: backport TTM patches to use PCI API. Fixes PCIe GPU (specifically    Radeon and Nouveau) on Xen (Closes: #601341).  * xen: netback: drop SKBs which are GSO but do not have a partial    checksum set (Closes: #608144).  [ dann frazier ]  * exec: make argv/envp memory visible to oom-killer (CVE-2010-4243)  * irda: Fix information leak in IRLMP_ENUMDEVICES (CVE-2010-4529)  * af_unix: limit unix_tot_inflight (CVE-2010-4249)  [ Moritz Muehlenhoff ]  * net: ax25: fix information leak to userland (CVE-2010-3875)  * net: packet: fix information leak to userland (CVE-2010-3876)	  * net: tipc: fix information leak to userland (CVE-2010-3877)  * inet_diag: Make sure we actually run the same bytecode we audited    (CVE-2010-3880)  * econet: Fix crash in aun_incoming() (CVE-2010-4342) -- Ben Hutchings <email address hidden>  Tue, 11 Jan 2011 05:42:11 +0000
  • linux-2.6 (2.6.32-29) unstable; urgency=high
      [ Ben Hutchings ]  * megaraid_sas: Add support for 'entry-level' SAS controllers including    the 9240 family (Closes: #604083)  * tcp: Make TCP_MAXSEG minimum more correct (refinement of fix for    CVE-2010-4165)  * l2tp: Fix UDP socket reference count bugs in the pppol2tp driver    (Closes: #604748)  * USB: Retain device power/wakeup setting across reconfiguration;    don't enable remote wakeup by default (Closes: #605246)  * dm: Deal with merge_bvec_fn in component devices better (Closes: #604457)  * Update Spanish debconf template translation (Aaron H Farias Martinez)    (Closes: #600694)  * perf: Use libiberty, not libbfd, for symbol demangling    (Closes: #590226, #606050)  * [x86] Add support for Fintek hardware watchdogs (Closes: #601187)    - resource: Add shared I/O region support    - hwmon: f71882fg: Use a muxed resource lock for the Super I/O port    - watchdog: Add f71808e_wdt driver  * bcm5974: Add reporting of multitouch events (Closes: #605450)  * fusion: Set FUSION_MAX_SGE=128, the upstream default (Closes: #606096)  * Add stable 2.6.32.27:    - block: limit vec count in bio_kmalloc() and bio_alloc_map_data()    - block: take care not to overflow when calculating total iov length    - block: check for proper length of iov entries in blk_rq_map_user_iov()      (CVE-2010-4163)    - net: clear heap allocation for ETHTOOL_GRXCLSRLALL (CVE-2010-3861)    - asus_oled: fix up some sysfs attribute permissions    - ipc: initialize structure memory to zero for compat functions      (CVE-2010-4073)    - ipc/shm: fix information leak to userland (CVE-2010-4072)    - ipc/sem: sys_semctl: fix kernel stack information leakage (CVE-2010-4083)    - tty: prevent DOS in the flush_to_ldisc    - [x86] KVM: VMX: Fix host userspace gsbase corruption (Closes: #604956)    - KVM: VMX: fix vmx null pointer dereference on debug register access      (CVE-2010-0435)    - KVM: x86: fix information leak to userland (CVE-2010-3881)    - firewire/cdev: fix information leak    - firewire-core: fix an information leak    - firewire-ohci: fix buffer overflow in AR split packet handling    - bio: take care not overflow page count when mapping/copying user data      (CVE-2010-4162)    - sisusbvga: fix information leak to userland    - iowarrior: fix information leak to userland    - usb: core: fix information leak to userland    - usb-storage/sierra_ms: fix sysfs file attribute    - ueagle-atm: fix up some permissions on the sysfs files    - cypress_cy7c63: fix up some sysfs attribute permissions    - usbled: fix up some sysfs attribute permissions    - trancevibrator: fix up a sysfs attribute permission    - usbsevseg: fix up some sysfs attribute permissions    - do_exit(): make sure that we run with get_fs() == USER_DS (CVE-2010-4258)    - DECnet: don't leak uninitialized stack byte    - perf_events: Fix perf_counter_mmap() hook in mprotect() (CVE-2010-4169)    - frontier: fix up some sysfs attribute permissions    - net/sched: fix kernel information leak in act_police    - can-bcm: fix minor heap overflow (CVE-2010-3874)    - ivtvfb: prevent reading uninitialized stack memory (CVE-2010-4079)    - net/sched: fix some kernel information leaks  * TTY: Fix error return from tty_ldisc_open() (regression in 2.6.32.27)  * filter: make sure filters dont read uninitialized memory (CVE-2010-4158)  * posix-cpu-timers: workaround to suppress the problems with mt exec    (CVE-2010-4248)  [ Ian Campbell ]  * xen: disable ACPI NUMA for PV guests and allow IRQ desc allocation on any    node (Closes: #603632)  * xen: handle potential time discontinuity on resume (Closes: #602273)  * xen: don't bother to stop other cpus on shutdown/reboot (Closes: #605448)  * xen: Add cpu hotplug support to prevent crash while parsing ACPI processor    tables (Closes: #602109)  [ Martin Michlmayr ]  * Kirkwood: Add support for 6282 based QNAP devices. -- Ben Hutchings <email address hidden>  Fri, 10 Dec 2010 05:45:11 +0000
  • linux-2.6 (2.6.32-28) unstable; urgency=high
      [ maximilian attems ]  * ipc: initialize structure memory to zero for shmctl.  * drm/i915: set DIDL using the ACPI video output device _ADR method return.  * images: Nuke modules.devname on removal. (closes: #590607)  * Newer Standards-Version 3.9.1 without changes.  * drm/ttm: Clear the ghost cpu_writers flag on ttm_buffer_object_transfer.  * [openvz] Update upstream patch to 2.6.32-dzhanibekov.  * [openvz] ubc: Fix orphan count checks after merge.  [ Martin Michlmayr ]  * Update udlfb to 2.6.37:    - udlfb: minor cleanups    - udlfb: fix coding style issues    - udlfb: fbdev character read and write support    - udlfb: add DPMS support    - udlfb: remove metrics_misc sysfs attribute    - udlfb: revamp reference handling to insure successful shutdown    - udlfb: enhance EDID and mode handling support    - udlfb: fix big endian rendering error    - udlfb: support for writing backup EDID to sysfs file    - udlfb: add module options for console and fb_defio    - udlfb: fix incorrect fb_defio implementation for multiple framebuffers    - udlfb: fix checkpatch and style  [ Ben Hutchings ]  * Update debconf template translations:    - Update Japanese (Nobuhiro Iwamatsu) (Closes: #602152)    - Update Catalan (Jordi Mallach) (Closes: #602520)    - Add Italian (Luca Bruno) (Closes: #602945)  * sunrpc: Fix NFS client over TCP hangs due to packet loss (Closes: #589945)  * brcm80211: Update to 2.6.37-rc1  * [powerpc] ALSA: Fix headphone and line-out detection on PowerMac G4 DA    (Closes: #603419)  * [x86] snd-hda-codec-cirrus: Add quirks for IMac 27", MacBookPro 5,5 and 7,1  * [x86] btusb: Add device IDs for MacBookPro 6,2 and 7,1 (Closes: #603651)  * [x86] applesmc: Add support for iMac 9,1 and MacBookPro 2,2, 5,3, 5,4, 6,*    and 7,*  * [x86] applesmc, bcm5974, btusb, HID, mbp_nvidia_bl, snd-hda-codec-cirrus:    Add support for MacBookAir 3,1 and 3,2 (Closes: #603395)  * [x86] mbp_nvidia_bl: Add support for MacBookPro 7,1  * x25: Fix remote denial-of-service vulnerabilities:    - x25 accesses fields beyond end of packet    - memory corruption in X.25 facilities parsing (CVE-2010-3873)    - Prevent crashing when parsing bad X.25 facilities (CVE-2010-4164)  * tcp: Increase TCP_MAXSEG socket option minimum (CVE-2010-4165)  * rds: Fix integer overflow in RDS cmsg handling  * af_802154,decnet,econet,rds,x25: Disable auto-loading as mitigation    against local exploits.  These protocol modules are not widely used    and can be explicitly loaded or aliased on systems where they are    wanted.  * atl1c: Add support for Atheros AR8151 and AR8152 (Closes: #599771)  * Add stable 2.6.32.26:    - synclink_cs: Fix information leak to userland    - bluetooth: Fix missing NULL check    - [x86] KVM: VMX: Fix host GDT.LIMIT corruption    - [x86] KVM: Fix fs/gs reload oops with invalid ldt (CVE-2010-3698)    - gdth: Fix integer overflow in ioctl (CVE-2010-4157)  * [x86] KVM: SVM: Fix wrong intercept masks for KVM_{GET,SET}_VCPU_EVENTS    on 32 bit, thanks to Philipp Matthias Hahn (Closes: #599507)  [ dann frazier ]  * [vserver] Update patch to 2.6.32.25-vs2.3.0.36.29.6  * add qlcnic driver  * econet: Avoid stack overflow w/ large msgiovlen (CVE-2010-3848)  * econet: disallow NULL remote addr for sendmsg() (CVE-2010-3849)  * econet: Add mising CAP_NET_ADMIN check in SIOCSIFADDR (CVE-2010-3850) -- Ben Hutchings <email address hidden>  Thu, 25 Nov 2010 01:20:50 +0000
  • linux-2.6 (2.6.32-27) unstable; urgency=high
    
      
      * The "We'll Always Have Paris" release
    
      [ Ben Hutchings ]
      * rndis_host: Restrict fix for #576929 to specific devices
        (Closes: #589403, #600660)
      * Add stable 2.6.32.25:
        - rme9652: prevent reading uninitialized stack memory
          (CVE-2010-4080, CVE-2010-4081)
        - ocfs2: Don't walk off the end of fast symlinks
        - ip: fix truesize mismatch in ip fragmentation
        - net: clear heap allocations for privileged ethtool actions
        - execve: setup_arg_pages: diagnose excessive argument size
        - execve: improve interactivity with large arguments
        - execve: make responsive to SIGKILL with large arguments
        - rose: Fix signedness issues wrt. digi count. (CVE-2010-3310)
        - ALSA: prevent heap corruption in snd_ctl_new() (CVE-2010-3442)
        - setup_arg_pages: diagnose excessive argument size (CVE-2010-3858)
      * btrfs: add a "df" ioctl for btrfs (Closes: #600190)
      * Update debconf template translations:
        - Add Catalan (Jordi Mallach) (Closes: #601146)
        - Add Brazilian Portugese (Flamarion Jorge) (Closes: #601102)
        - Update Vietnamese (Clytie Siddall) (Closes: #601534)
      * phonet: device notifier only runs on initial namespace
        (Really closes: #597904)
      * net/socket: Limit sendto()/recvfrom() length (CVE-2010-1187)
    
      [ Ian Campbell ]
      * xen: import additional fixes for disabling netfront smartpoll mode
        (Closes: #600992).
    
      [ dann frazier ]
      * e1000e: Reset 82577/82578 PHY before first PHY register read
        (Closes: #601017)
    
      [ Martin Michlmayr ]
      * Kirkwood: reset PCIe unit on boot
      * Kirkwood: restrict the scope of the PCIe reset workaround
    
      [ maximilian attems ]
      * Update abi files, readd Xen as ABI stable.
      * 2.6.33.stable-queue: drm/radeon: fix PCI ID 5657 to be an RV410.
      * Add drm changes from 2.6.32.24+drm33.11:
        - i915: return -EFAULT if copy_to_user fails.
        - drm/i915: Prevent double dpms on
        - drm: Only decouple the old_fb from the crtc is we call mode_set*
        - drm/i915: Unset cursor if out-of-bounds upon mode change (v4)
        - drm/i915,agp/intel: Add second set of PCI-IDs for B43
      * net: Limit socket I/O iovec total length to INT_MAX. (CVE-2010-1187)
      * numa: fix slab_node(MPOL_BIND).
    
     -- maximilian attems <email address hidden>  Sat, 30 Oct 2010 12:24:37 +0200
  • linux-2.6 (2.6.32-26) unstable; urgency=high
    
    
      [ Ian Campbell ]
      * xen: fix PVHVM hang at boot when Xen does not support vector callbacks.
      * xen: fix race between PV drivers and xenstore initialisation which caused
        breakage in drivers for both regular PV and PVHVM guests.
    
      [ maximilian attems ]
      * [openvz] Enable ioprio. (closes: #596772)
        Thanks Daniel Hahler <email address hidden>
    
      [ Ben Hutchings ]
      * [x86] radeon: Add quirks to make HP nx6125 and dv5000 laptops resume
        (Closes: #583968)
      * dm-crypt: Add 'plain64' IV; this avoids watermarking attacks that are
        possible with 'plain' IV on devices larger than 2TB (Closes: #600384)
      * [x86] ahci,ata_generic: let ata_generic handle new MBP w/ MCP89
        (Closes: #600305)
      * debian/.../patches.py: Open files as needed, rather than all at once
        (Closes: #600423)
      * [openvz] printk: Handle global log buffer reallocation (Closes: #600299)
      * debian/bin/test-patches: Restrict patches to featureset when building
        with a featureset (thanks to Tim Small)
      * sata_via: Delay on vt6420 when starting ATAPI DMA write (Closes: #488566)
      * r6040: Fix various bugs in r6040_multicast_list() (Closes: #600155)
    
      [ dann frazier ]
      * Force enable DMA on MBP w/ MCP 7,1
      * RDS sockets: remove unsafe kmap_atomic optimization (CVE-2010-3904)
      * v4l: disable dangerous buggy compat function (CVE-2010-2963)
    
     -- dann frazier <email address hidden>  Tue, 19 Oct 2010 07:50:55 -0600
  • linux-2.6 (2.6.32-25) unstable; urgency=high
    
    
      [ Ben Hutchings ]
      * mmc: build fix: mmc_pm_notify is only available with CONFIG_PM=y
      * Add stable 2.6.32.24 (trivial fix, already applied)
      * ipg: Remove device claimed by dl2k from pci id table (Closes: #599021)
      * linux-image: Include modules.order in image packages (Closes: #598518)
      * [x86] isdn/i4l: Reenable ISDN4Linux drivers, but mark them as staging
        (Closes: #588551)
        - hisax: Disable device aliases that conflict with mISDN
      * Update Danish debconf template translation (Joe Hansen) (Closes: #599457)
      * [x86] KVM: SVM: Fix wrong intercept masks on 32 bit (Closes: #599507)
      * e1000: fix Tx hangs by disabling 64-bit DMA (Closes: #518182)
      * rt2x00: Fix calculation of required TX headroom (Closes: #599395)
      * Add drm changes from 2.6.32.22+drm33.10:
        - i915: Don't touch PORT_HOTPLUG_EN in intel_dp_detect()
        - i915: Kill dangerous pending-flip debugging
        - radeon: release AGP bridge at suspend
        - radeon: initialize set_surface_reg for rs600 asic
      * [x86] toshiba_acpi: Add full hotkey support (Closes: #599768)
    
      [ Stephen R. Marenka ]
      * m68k: fix missing io macros.
      * m68k: modular swim on mac.
      * m68k: never build staging drivers on m68k.
      * m68k: build in rtc class on atari.
    
      [ Ian Campbell ]
      * xen: do not truncate machine address on gnttab_copy_grant_page hypercall
        (Closes: #599089)
    
      [ dann frazier ]
      * drm/i915: Sanity check pread/pwrite (CVE-2010-2962)
      * drm/i915: Rephrase pwrite bounds checking to avoid any potential overflow
      * GFS2: Fix writing to non-page aligned gfs2_quota structures (CVE-2010-1436)
      * hvc_console: Fix race between hvc_close and hvc_remove (CVE-2010-2653)
      * net sched: fix some kernel memory leaks (CVE-2010-2942)
      * niu: Fix kernel buffer overflow for ETHTOOL_GRXCLSRLALL (CVE-2010-3084)
      * rose: Fix signedness issues wrt. digi count (CVE-2010-3310)
      * Fix pktcdvd ioctl dev_minor range check (CVE-2010-3437)
      * ALSA: prevent heap corruption in snd_ctl_new() (CVE-2010-3442)
      * net sched: fix kernel leak in act_police (CVE-2010-3477)
      * sctp: Fix out-of-bounds reading in sctp_asoc_get_hmac() (CVE-2010-3705)
    
     -- dann frazier <email address hidden>  Thu, 14 Oct 2010 01:08:05 -0600
  • linux-2.6 (2.6.32-24) unstable; urgency=high
    
    
      [ Ben Hutchings ]
      * speakup: Update to match Debian package version 3.1.5.dfsg.1-1
      * scsi_dh_emc: Fix mode select request setup (Closes: #591540)
      * snd-hda-codec-via: Fix syntax error when CONFIG_SND_HDA_POWER_SAVE is
        disabled (Closes: #597043)
      * Add stable 2.6.32.22:
        - [vserver] Revert sched changes since they conflict.
      * Recommend use of 'make deb-pkg' to build custom kernel packages
      * [x86] Revert "i915: Blacklist i830, i845, i855 for KMS". The current X
        driver (xserver-xorg-video-intel version 2.12.0+shadow-1) should work
        properly with KMS on these chips. (Closes: #596453)
      * phonet: Restrict to initial namespace (Closes: #597904)
      * Add stable 2.6.32.23:
        - serial/mos*: prevent reading uninitialized stack memory
        - net: Fix oops from tcp_collapse() when using splice()
        - rds: fix a leak of kernel memory
        - hso: prevent reading uninitialized memory (CVE-2010-3298)
        - cxgb3: prevent reading uninitialized stack memory (CVE-2010-3296)
        - eql: prevent reading uninitialized stack memory (CVE-2010-3297)
        - vt6655: fix buffer overflow
        - net/llc: make opt unsigned in llc_ui_setsockopt()
        - sisfb: prevent reading uninitialized stack memory
        - aio: check for multiplication overflow in do_io_submit (CVE-2010-3067)
        - xfs: prevent reading uninitialized stack memory (CVE-2010-3078)
        - viafb: prevent reading uninitialized stack memory
        - [hppa,ia64] mm: guard page for stacks that grow upwards (CVE-2010-2240)
        - sctp: Do not reset the packet during sctp_packet_config()
          (CVE-2010-3432)
      * xen: Fix typo in xen_percpu_chip definition
      * 3c59x: Remove incorrect locking (Closes: #598103)
      * f71882fg: Add support for the f71889fg (Closes: #597820)
      * drm/radeon: Fix regressions introduced in 2.6.34.3 (Closes: #597636)
      * mmc: fix hangs related to mmc/sd card insert/removal during suspend/resume
        (Closes: #598147)
    
      [ Martin Michlmayr ]
      * ARM: update mach types.
      * [armel/config.kirkwood] Enable MACH_DOCKSTAR.
    
      [ Ian Campbell ]
      * [x86/xen] Disable netfront's smartpoll mode by default. (Closes: #596635)
    
      [ maximilian attems ]
      * [openvz] Update upstream patch to 2.6.32-dyomin.
    
     -- Ben Hutchings <email address hidden>  Thu, 30 Sep 2010 00:46:16 +0100
  • linux-2.6 (2.6.32-23) unstable; urgency=low
    
    
      [ Ben Hutchings ]
      * cgroupfs: create /sys/fs/cgroup to mount cgroupfs on (Closes: #595964)
      * r8169: Fix MDIO timing (Closes: #583139; mistakenly reverted in 2.6.32-19)
      * gro: Fix bogus gso_size on the first fraglist entry (Closes: #596802)
      * vgaarb: Fix VGA arbiter to accept PCI domains other than 0 (from stable
        2.6.32.12; mistakenly omitted in 2.6.32-12)
    
      [ maximilian attems ]
      * openvz: cfq-iosched: do not force idling for sync workload.
    
      [ Stephen R. Marenka ]
      * m68k: switch to generic siginfo layout.
      * m68k: NPTL support.
    
      [ dann frazier ]
      * compat: Make compat_alloc_user_space() incorporate the access_ok()
        (CVE-2010-3081)
      * x86-64, compat (CVE-2010-3301):
        - Retruncate rax after ia32 syscall entry tracing
        - Test %rax for the syscall number, not %eax
      * wireless extensions: fix kernel heap content leak (CVE-2010-2955)
      * KEYS (CVE-2010-2960):
        - Fix RCU no-lock warning in keyctl_session_to_parent()
        - Fix bug in keyctl_session_to_parent() if parent has no session keyring
    
     -- dann frazier <email address hidden>  Fri, 17 Sep 2010 15:27:04 -0600
  • linux-2.6 (2.6.32-22) unstable; urgency=low
    
    
      [ Ian Campbell ]
      * xen: backport pvhvm drivers from upstream.
      * Fixes/overrides for Lintian warnings:
        - Add "(meta package)" to short description of linux-headers
          metapackages, resolves empty-binary-package.
        - Add dependency on ${misc:Depends} to all packages, resolves
          debhelper-but-no-misc-depends. Required update to gencontrol.py to
          augment rather than override headers_arch_depends read from templates.
        - Override dbg-package-missing-depends for linux-image-*-dbg. It is not
          necessary to install the kernel image package to use the dbg package
          since the dbg package already contains a complete image with symbols.
    
      [ Ben Hutchings ]
      * [x86/xen] Restore stack guard page (CVE-2010-2240)
      * Add stable 2.6.32.21:
        - ext4: consolidate in_range() definitions (CVE-2010-3015)
        - mm: make the mlock() stack guard page checks stricter
          (avoids regression for Xen tools; closes: 594756)
        - [sparc] sunxvr500: Ignore secondary output PCI devices
          (Closes: #594604)
        - ocfs2: fix o2dlm dlm run purgelist (Closes: #593679)
        - Avoid ABI change in mm
        - Ignore ABI change in snd-emu10k1
      * Add drm changes from stable 2.6.34.6:
        - drm: stop information leak of old kernel stack (CVE-2010-2803)
      * rt2870sta: Add more device IDs from vendor drivers
      * rt2860sta, rt2870sta: Enable channels 12-14 (Closes: #594561)
      * SCSI/mptsas: fix hangs caused by ATA pass-through (Closes: #594690)
      * sky2: Apply fixes and new hardware support from 2.6.33-2.6.35
        (Closes: #571526)
      * postinst: Really warn users on upgrade if the current configuration may
        rely on running a default boot loader.
      * input: add compat support for sysfs and /proc capabilities output
        (Closes: #579017)
      * snd-hda-intel: Add support for VIA V1708S, VT1718S, VT1828S, VT2020,
        VT1716S, VT2002P, VT1812, VT1818S
      * hwmon/w83627ehf: Add support for W83667HG-B
      * 3c59x: Fix deadlock in vortex_error() (Closes: #595554)
      * [x86] paravirt: Add a global synchronization point for pvclock (from
        2.6.32.16; reverted due to a regression which was addressed in 2.6.32.19)
      * sched, cputime: Introduce thread_group_times() (from 2.6.32.19; reverted
        due to the potential ABI change which we now carefully avoid)
      * net/{tcp,udp,llc,sctp,tipc,x25}: Add limit for socket backlog
        (Closes: #592187)
      * tun: Don't add sysfs attributes to devices without sysfs directories
        (Closes: #594845)
      * [x86] Add brcm80211 driver for Broadcom 802.11n wireless network
        controllers
      * r8169: Remove MODULE_FIRMWARE declarations since the firmware is
        non-essential and we do not distribute it
      * [x86] HPET: unmap unused I/O space
      * ipheth: add support for iPhone 4
      * ipheth: remove incorrect devtype of WWAN
      * ALSA: emux: Add trivial compat ioctl handler (Closes: #596478)
      * hostap_pci: set dev->base_addr during probe (Closes: #595802)
      * ethtool: allow non-netadmin to query settings (see #520724)
      * ACPI: add boot option acpi=copy_dsdt to fix corrupt DSDT, and enable this
        automatically for known-bad Toshiba models (Closes: #596709)
    
      [ Bastian Blank ]
      * Use Breaks instead of Conflicts.
    
      [ Aurelien Jarno ]
      * [mips,mipsel] Fix computation of DMA flags from device's 
        coherent_dma_mask.
    
      [ Martin Michlmayr ]
      * Add some patches from the Orion tree:
        - OpenRD: Enable SD/UART selection for serial port 1
        - kirkwood: Unbreak PCIe I/O port
        - Kirkwood: support for Seagate DockStar
    
      [ dann frazier ]
      * netxen_nic: add support for loading unified firmware images
      * irda: Correctly clean up self->ias_obj on irda_bind() failure.
        (CVE-2010-2954)
    
      [ maximilian attems ]
      * [powerpc] Enable WINDFARM_PM121. (closes: #596515)
        Thanks Étienne BERSAC <email address hidden>
      * nouveau: disable acceleration on NVA3/NVA5/NVA8 by default.
      * openvz: disable KSM. Thanks Dietmar Maurer <email address hidden>.
        (closes: #585864)
      * Update openvz patch to d38b56fd0dca.
      * openvz: enalbe modular VZ_EVENT.
    
     -- maximilian attems <email address hidden>  Tue, 14 Sep 2010 14:17:11 +0200
  • linux-2.6 (2.6.32-21) unstable; urgency=high
    
    
      [ Ben Hutchings ]
      * Add stable 2.6.32.19:
        - ext4: Make sure the MOVE_EXT ioctl can't overwrite append-only files
          (CVE-2010-2066)
        - mm: keep a guard page below a grow-down stack segment (CVE-2010-2240)
          (not applied to xen featureset)
        - md/raid10: fix deadlock with unaligned read during resync
          (Closes: #591415)
        - Revert "sched, cputime: Introduce thread_group_times()" which would
          result in an ABI change
      * Add stable 2.6.32.20:
        - Fix regressions introduced by original fix for CVE-2010-2240
      * Add drm and other relevant changes from stable 2.6.34.4
      * Add 'breaks' relation from image packages to boot loader packages that
        do not install required hooks (Closes: #593683)
      * [x86] i915: Blacklist i830, i845, i855 for KMS
        (Closes: #568207, #582105, #593432, #593507)
    
      [ Bastian Blank ]
      * Update Xen patch.
        - Notify Xen on crash.
        - Several blktap fixes.
    
      [ Ritesh Raj Sarraf ]
      * Add .gnu_debuglink information into kernel modules (Closes: #555549)
    
      [ Ian Campbell ]
      * [x86/xen] temporarily remove stack guard page, it breaks the xen
        toolstack.
    
      [ Aurelien Jarno ]
      * [mips,mipsel] Fix 64-bit atomics.
    
     -- Ben Hutchings <email address hidden>  Wed, 25 Aug 2010 01:06:18 +0100
  • linux-2.6 (2.6.32-20) unstable; urgency=low
    
    
      [ Moritz Muehlenhoff ]
      * Backport XVR1000 driver (Closes: #574243)
    
      [ Ben Hutchings ]
      * Add stable 2.6.32.18:
        - CIFS: Fix compile error with __init in cifs_init_dns_resolver()
          definition (FTBFS for most architectures)
        - GFS2: rename causes kernel Oops (CVE-2010-2798)
        - xfs: prevent swapext from operating on write-only files
          (CVE-2010-2226)
      * Update debconf template translations:
        - Swedish (Martin Bagge) (Closes: #592045)
        - German (Holger Wansing) (Closes: #592226)
      * [i386/openvz-686] Remove AMD Geode LX and VIA C3 "Nehemiah" from the
        list of supported processors; they do not implement PAE
      * V4L/DVB: Add Elgato EyeTV Diversity to dibcom driver (Closes: #591710)
      * [s390] dasd: use correct label location for diag fba disks
        (Closes: #582281)
      * Add drm changes from stable 2.6.34.2 (thanks to Stefan Bader) and
        2.6.34.3
      * drm/i915: disable FBC when more than one pipe is active
        (Closes: #589077)
      * IB/ipath: Fix probe failure path (Closes: #579393)
      * ext4: fix freeze deadlock under IO (regression introduced in 2.6.32.17)
      * xen: Completely disable use of XSAVE (Closes: #592428)
    
      [ Martin Michlmayr ]
      * [armel/orion5x] Add a missing #include to fix a build issue.
      * [armel/kirkwood, armel/orion5x] Build-in support for more devices.
    
      [ dann frazier ]
      * can: add limit for nframes and clean up signed/unsigned variables
    
     -- Ben Hutchings <email address hidden>  Thu, 12 Aug 2010 03:26:39 +0100
  • linux-2.6 (2.6.32-19) unstable; urgency=low
    
    
      [ maximilian attems ]
      * inotify send IN_UNMOUNT events.
      * inotify fix oneshot support.
    
      [ Ben Hutchings ]
      * linux-base: Remove dependency on libapt-pkg-perl (Closes: #589996)
      * pata_pdc202xx_old: Fix UDMA mode for PDC2024x and PDC2026x controllers
        (Closes: #590532)
      * Update debconf template translations:
        - Czech (Michal Simunek) (Closes: #590546)
        - Portugese (Américo Monteiro) (Closes: #590557)
        - French (David Prévot) (Closes: #591149)
        - Russian (Yuri Kozlov) (Closes: #591241)
      * Add stable 2.6.32.17:
        - ethtool: Fix potential kernel buffer overflow in ETHTOOL_GRXCLSRLALL
          (CVE-2010-2478)
        - GFS2: Fix up system xattrs (CVE-2010-2525)
        - Revert ABI changes in firmware_class and ssb
        - Ignore ABI changes in acpi_processor, hostap and jbd2
      * Add drm changes from stable 2.6.33.7:
        - drm/i915: Enable low-power render writes on GEN3 hardware (915, 945,
          G33 and Atom "Pineview") (Closes: #590193, maybe others)
      * [i386/xen-686] Remove AMD Geode LX and VIA C3 "Nehemiah" from the list
        of supported processors; they do not implement PAE
      * [x86] Add samsung-laptop driver
    
      [ dann frazier ]
      * [ia64] Fix crash when gcore reads gate area (Closes: #588574)
    
      [ Bastian Blank ]
      * Update Xen patch.
        - Ignore ABI changes.
    
     -- Ben Hutchings <email address hidden>  Thu, 05 Aug 2010 02:43:19 +0100
  • linux-2.6 (2.6.32-18) unstable; urgency=low
    
    
      [ Ben Hutchings ]
      * iwlwifi: Allocate pages for RX buffers, reducing the probability of
        allocation failure (Closes: #580124)
      * postinst: Remove support for 'default' boot loaders. Warn users on
        upgrade if the current configuration may rely on this.
      * rt2860sta, rt2870sta: Apply changes from Linux 2.6.33 and 2.6.34
        - rt2860sta: Fix WPA(2)PSK issue when group cipher of AP is WEP40
          or WEP104 (Closes: #574766)
      * rt3090sta: Replace with rt2860sta (Closes: #588863)
      * [i386/686] Remove AMD K6 from the list of supported processors; it
        does not implement the CMOV instruction
      * drm/i915: Add 'reclaimable' to i915 self-reclaimable page allocations
        (really closes: #534422, we hope)
      * Revert "x86, paravirt: Add a global synchronization point for pvclock",
        included in stable 2.6.32.16 (Closes: #588426)
      * 3c59x: Fix call to mdio_sync() with the wrong argument (Closes: #589989)
    
      [ Martin Michlmayr ]
      * Add some patches from the Orion tree, including support for Marvell's
        Armada 300 (88F6282):
        - Kirkwood: update MPP definition.
        - Kirkwood: fix HP t5325 after updating MPP definitions
        - leds: leds-gpio: Change blink_set callback to be able to turn off
          blinking
        - net/phy/marvell: Expose IDs and flags in a .h and add dns323 LEDs
          setup flag
        - orion5x: Base support for DNS-323 rev C1
        - orion5x: Fix soft-reset for some platforms
        - mtd: orion/kirkwood: add RnB line support to orion mtd driver
        - mtd: kirkwood: allow machines to register RnB callback
        - Kirkwood: add support for rev A1 of the 88f6192 and 88f6180 chips
        - Kirkwood: Add support for 88f6282
        - PCI: add platform private data to pci_sys_data
        - Kirkwood: add support for PCIe1
        - Kirkwood: more factorization of the PCIe init code
    
      [ maximilian attems ]
      * sched: Fix over-scheduling bug.
    
     -- Ben Hutchings <email address hidden>  Fri, 23 Jul 2010 03:48:08 +0100
  • linux-2.6 (2.6.32-17) unstable; urgency=low
    
    
      [ maximilian attems ]
      * agp: add no warn since we have a fallback to vmalloc paths.
    
      [ Ben Hutchings ]
      * linux-tools: Fix build for hppa and do not attempt to build for
        architectures where perf events are not available (Closes: #588409)
      * linux-tools: Add build-dependency on binutils-dev to enable symbol
        demangling in perf
      * drm/i915: Fix memory corruption on resume from hibernation
        (Closes: #534422)
    
     -- Ben Hutchings <email address hidden>  Sat, 10 Jul 2010 16:40:38 +0100
  • linux-2.6 (2.6.32-16) unstable; urgency=low
    
    
      [ dann frazier ]
      * [hppa] clear floating point exception flag on SIGFPE signal
        (Closes: #559406)
    
      [ Ben Hutchings ]
      * Add stable 2.6.32.15
      * Add mantis and hopper DVB drivers with mb86a16 and tda665x DVB
        front-ends, backported by Bjørn Mork (Closes: #577264)
      * Build inet_lro as a module
      * [sparc] Enable CONFIG_FB_XVR500, CONFIG_FB_XVR2500 (Closes: #508108)
      * Update Spanish debconf templates, thanks to Omar Campagne
        (Closes: #580538)
      * Revert "Add EC path for Thinkpad X100."; it is incomplete and broken
      * sctp: fix append error cause to ERROR chunk correctly (regression due
        to fix for CVE-2010-1173)
      * [powerpc] Enable pata_amd driver, replacing amd74xx
      * eeepc-laptop: Disable wireless hotplug on more models where the
        controller is not at the expected address (Closes: #576199)
      * [mips] Fix boot from ATA hard drives (Closes: #584784):
        - Set io_map_base for several PCI bridges lacking it
        - Replace per-platform built-in IDE drivers with libata-based drivers
        - Enable BLK_DEV_SD as built-in on all platforms
      * Revert "vlan/macvlan: propagate transmission state to upper layers"
        (Closes: #585770)
      * linux-base: Don't identify LVM2 PVs by UUID (Closes: #585852)
      * usb-serial: Add generic USB WWAN code, backported by Mark Hymers
        (Closes: #585661)
        - option, qcserial: Use generic USB WWAN code
        - qcserial: Add support for Qualcomm Gobi 2000 devices
      * radeon: Fix MacBook Pro connector quirk (Closes: #585943)
      * r8169: Fix MDIO timing (Closes: #583139)
      * Move NEWS to linux-latest-2.6 (Closes: #586401)
      * 3c59x: Change locking to avoid use of disable_irq() (Closes: #586967)
      * Enable IPv6 support for IPVS (IP_VS_IPV6) (Closes: #584549)
      * Revert "tpm: autoload tpm_tis based on system PnP IDs", included in
        stable 2.6.32.12 (Closes: #584273)
      * linux-base: If the disk ID update process fails, give the user a
        chance to retry or change their answers (Closes: #585609)
      * asix: fix setting mac address for AX88772 (Closes: #587580)
      * ipv6: Clamp reported valid_lft to a minimum of 0 (Closes: #514644)
      * ipv6: Use interface max_desync_factor instead of static default
        (Closes: #514646)
      * Add stable 2.6.32.16:
        - Fixes CVE-2010-1641, CVE-2010-1187, CVE-2010-1148, CVE-2010-1173
          and CVE-2010-2071
        - libata: disable ATAPI AN by default (Closes: #582737, #582903)
      * Add drm changes from stable 2.6.33.6
      * [ia64, powerpc, sparc, x86] Enable KPROBES and KRETPROBES
        (Closes: #584130)
      * r8192s_usb: Fix various bugs:
        - Check for skb allocation failure in 2 more places
        - Update LED control code
        - Clean up in case of an error in module initialisation
        - Rename and remove proc directories correctly if an interface is
          not called wlan0 (Closes: #582972)
        - Correct device ID table (Closes: #584945, #587985)
      * Add r8192u_usb driver
      * Add linux-tools-<version> package containing the perf tool
        (Closes: #548715)
      * Enable USB_SERIAL_TI (Closes: #588096) and USB_SERIAL_WHITEHEAT
    
      [ Aurelien Jarno ]
      * [sh4] optimize runtime disabling of trapped I/O. 
      * [mips] backport mips/swarm: fix M3 TLB exception handler.
    
      [ Moritz Muehlenhoff ]
      * Enable X86 board specific fixups for reboot (Closes: #536537)
    
      [ Martin Michlmayr ]
      * OpenRD-Base: revert patch "allow SD/UART1 selection" since it
        never made it upstream.
      * ARM: update mach types.
      * Add support for OpenRD-Ultimate.
      * QNAP TS-11x/TS-21x: Add MPP36 (RAM) and MPP44 (board ID).
      * Add support for the HP t5325 Thin Client.
      * m25p80: Add support for Macronix 25L8005.
      * Add framebuffer driver for XGI chipsets.
      * [armel/kirkwood] Enable FB_XGI and FRAMEBUFFER_CONSOLE.
      * [armel] Make MOUSE_PS2 modular.
      * [armel] Build INPUT_UINPUT for all flavours.
      * Update Marvell CESA (mv_cesa) driver (Closes: #585790):
        - Invoke the user callback from a softirq context
        - Remove compiler warning in mv_cesa driver
        - Fix situation where the dest sglist is organized differently than...
        - Fix situations where the src sglist spans more data than the reques...
        - Enqueue generic async requests
        - Rename a variable to a more suitable name
        - Execute some code via function pointers rathr than direct calls
        - Make the copy-back of data optional
        - Support processing of data from previous requests
        - Add sha1 and hmac(sha1) async hash drivers
      * Update DisplayLink (udlfb) driver:
        - add dynamic modeset support
        - checkpatch cleanup
        - reorganize function order
        - pre-allocated urb list helpers
        - clean up function naming
        - Add functions to expose sysfs metrics and controls
        - Rework startup and teardown to fix race conditions
        - improved rendering performance
        - Support for fbdev mmap clients (defio)
        - explicit dependencies and warnings
        - remove printk and small cleanup
      * [armel/kirkwood] Enable FB_UDL.
      * [armel] Disable PARPORT_PC (Closes: #588164)
    
      [ Bastian Blank ]
      * Disable mISDN support for NETJet cards. The driver binds a generic PCI
        bridge.
      * Disable ISDN4Linux drivers.
    
      [ maximilian attems]
      * Update openvz patch to 5fd638726a69.
    
     -- Ben Hutchings <email address hidden>  Mon, 05 Jul 2010 22:13:33 +0100
  • linux-2.6 (2.6.32-15) unstable; urgency=low
    
    
      [ Ben Hutchings ]
      * [hppa] Ignore ABI change caused by disabling CONFIG_IDE_TIMINGS
      * [powerpc] Fix unnecessary ABI change
    
      [ Bastian Blank ]
      * xen: Fix crash in netback.
    
     -- Ben Hutchings <email address hidden>  Tue, 01 Jun 2010 01:31:05 +0100
  • linux-2.6 (2.6.32-14) unstable; urgency=low
    
    
      [ Ben Hutchings ]
      * [ia64] Hardcode the output of the scripts under arch/ia64/scripts so
        that we can build out-of-tree modules correctly (refresh and re-add
        dropped patch) (Closes: #392592)
      * vlan/macvlan: propagate transmission state to upper layers
      * macvlan: add GRO bit to features mask
      * macvlan: allow multiple driver backends
      * Add macvtap driver (Closes: #568755)
      * [ia64] Enable SGI SN support and mspec driver (Closes: #582224)
      * iwlwifi: Disable QoS when connected to a non-QoS-capable AP
        (Closes: #578262)
      * [x86] Disable e_powersaver cpufreq driver as unsafe. It has already
        been blacklisted by cpufrequtils. The acpi-cpufreq driver can be used
        instead on some VIA C7 systems. (Closes: #566208)
      * nouveau: Fix fbcon corruption with font width not divisible by 8
        (Closes: #583162)
      * [amd64] ext4: Fix compat EXT4_IOC_ADD_GROUP (used by online resize)
      * Install debug kernel image in /usr/lib/debug/boot (Closes: #582810)
      * net: sysfs: Check for null ethtool_ops before getting speed/duplex
      * Add stable 2.6.32.14:
        - [hppa] Revert "parisc: Set PCI CLS early in boot.", erroneously
          included in 2.6.32.13 causing FTBFS
        - btrfs: check for read permission on src file in the clone ioctl
          (CVE-2010-1636)
    
      [ Bastian Blank ]
      * Update Xen patch.
        - Fix checksum offloading in netback. (closes: #583366)
    
      [ maximilian attems]
      * Add drm changes from stable 2.6.33.5:
        - i915: Disable FBC on 915GM and 945GM (Closes: #582427)
      * Update openvz patch to e7399c239fad.
    
      [ Martin Michlmayr ]
      * QNAP TS-419P: Export GPIO indicating jumper setting of JP1.
    
     -- Ben Hutchings <email address hidden>  Sat, 29 May 2010 00:32:44 +0100
  • linux-2.6 (2.6.32-13) unstable; urgency=low
    
    
      [ Frederik Schueler ]
      * sparc: Fix use of uid16_t and gid16_t in asm/stat.h
    
      [ Moritz Muehlenhoff ]
      * Enable tomoyo (Closes: #562486)
    
      [ maximilian attems]
      * backport KVM: x86: Extend KVM_SET_VCPU_EVENTS with selective updates.
        (closes: #580652)
      * KEYS: find_keyring_by_name() can gain access to a freed keyring.
        CVE-2010-1437
      * hppa, sparc, powerpc disable BLK_DEV_CMD64X.
      * topconfig enable PATA_CMD64X. (closes: #580799)
      * x86: Disable CRYPTO_AES_NI_INTEL as it causes boot failures on T410.
      * Add stable 2.6.32.13:
        - [SCSI] Enable retries for SYNCRONIZE_CACHE commands to fix I/O error.
        - [SCSI] Retry commands with UNIT_ATTENTION sense codes to fix ext3/ext4
          I/O errors.
        - [SCSI] skip sense logging for some ATA PASS-THROUGH cdbs
          (Closes: #578129)
        - raid6: fix recovery performance regression.
        - raid456: Enable error-correction on singly-degraded RAID6
          (Closes: #581392)
        - r8169: fix broken register writes (Closes: #407217, #573007)
        - V4L/DVB: budget: Fix crash in case of failure to attach frontend
          (Closes: #575207)
      * drm/edid: Fix 1024x768@85Hz.
    
      [ Ben Hutchings ]
      * linux-base: Fix typo in disk relabelling code (Closes: #580467)
      * linux-base: Don't quote boot device name in elilo.conf
        (Closes: #580710; works-around: #581173)
      * rtl8192su: Add IDs for several more devices (Closes: #580740)
      * Add drm and sfc changes from stable 2.6.33.4
      * Improve workaround for HPAs (Host Protected Areas) overlapping
        partitions, thanks to Tejun Heo:
        - SCSI/libata: Disable HPA if it overlaps a partition (Closes: #572618)
        - buffer: Make invalidate_bdev() drain all percpu LRU add caches
        - block: Rescan partition tables after HPA is disabled
        - libata: Disable HPA if it is only enabled after suspend
      * V4L/DVB: budget: Select correct frontend drivers (Closes: #575223)
      * 3c503: Fix IRQ probing (Closes: #566522)
      * sis-agp: Remove SIS 760, handled by amd64-agp
      * amd64-agp: Probe unknown AGP devices the right way (Closes: #548090)
    
      [ Aurelien Jarno ]
      * mips/swarm: fix boot from IDE based media (Sebastian Andrzej Siewior)
        (closes: #466977).
      * backport mips/swarm: fix M3 TLB exception handler.
      * backport MIPS FPU emulator: allow Cause bits of FCSR to be writeable
        by ctc1. (closes: #580602).
      * mips/swarm: enable adm* hwmon drivers.
      * backport Input: Add support of Synaptics Clickpad device (Closes: #572842)
    
      [ Bastian Blank ]
      * Fix symlinks in several packages.
      * Update Xen patch.
      * [amd64, i386/{686-bigmem,openvz-686,vserver-686-bigmem,xen-686}]
        Build debugging symbols. (closes: #365349)
      * Ignore crypto ABI changes.
    
      [ Martin Michlmayr ]
      * Backport GuruPlug support.
    
      [ Christian Perrier ]
      * Update debconf templates:
        - English revised by the debian-l10n-english team as part of the Smith
          review project (Closes: #578349)
        - Vietnamese (Clytie Siddall) (Closes: #579234)
        - German (Holger Wansing) (Closes: #579864)
        - Russian (Yuri Kozlov) (Closes: #578994)
        - Estonian (mihkel) (Closes: #579019)
        - Czech (Michal Simunek) (Closes: #579268)
        - Swedish (Martin Bagge) (Closes: #579308)
        - French (David Prévot) (Closes: #579763)
        - Spanish (Omar Campagne) (Closes: #580538)
        - Portuguese (Américo Monteiro) (Closes: #577227)
        - Japanese (Kenshi Muto) (Closes: #580855)
        - Danish (Joe Hansen) (Closes: #580915)
        - Czech (Michal Simunek) (Closes: #581399)
    
     -- maximilian attems <email address hidden>  Mon, 17 May 2010 15:29:27 +0200
  • linux-2.6 (2.6.32-12) unstable; urgency=low
    
    
      * The "Microwave Background" release
    
      [ Ben Hutchings ]
      * Prepare debconf templates for translation. (closes: #576758)
      * [x86] PCI/forcedeth: Disable MSI for MCP55 on P5N32-E SLI
        (Closes: #552299)
      * phylib: Fix typo in bcm63xx PHY driver table
      * linux-base: Fix bugs and improve libata transition code:
        - Fix scope of _system() function (Closes: #576925)
        - Fix case where a file may wrongly be listed as automatically converted
          (Closes: #577047)
        - Check device IDs in mdadm.conf rather than assuming it needs manual
          conversion
        - Use vol_id if available since the version of blkid in lenny does not
          support the output format we need (Closes: #576608)
        - Fix missing line breaks in updated crypttab (Closes: #577735)
      * i915: Stop trying to use ACPI lid status to determine LVDS connection
        (Closes: #577724)
      * forcedeth: Fix hardware version check for TX bug workaround
        (Closes: #572201)
      * rndis_host: Poll status channel before control channel (Closes: #576929)
      * megaraid_sas: Fix copying of sense data for 32-bit management tools on
        64-bit kernel (Closes: #578398)
      * Add ipheth driver for iPhone tethering
      * virtio_net: Make delayed refill more reliable (Closes: #576838)
    
      [ maximilian attems]
      * [ia64] Built in fbcon.
      * Update openvz patch to c05f95fcb04e. (closes: #574598)
      * Reenable nouveau autoloading.
      * reiserfs: Fix permissions on .reiserfs_priv. CVE-2010-1146
      * libata,ata_piix: detect and clear spurious IRQs.
      * libata/SCSI: fix locking around blk_abort_request().
      * topconfig enable NET_DROP_MONITOR. (closes: #578568)
      * Add stable 2.6.32.12:
        - ACPI: EC: Allow multibyte access to EC; fixes temperature monitoring
          on some Dell laptops (Closes: #563313)
        - [x86] KVM: disable paravirt mmu reporting (Closes: #573071)
        - thinkpad-acpi: lock down video output state access (Closes: #565790)
        - xfs update (closes: #579410)
      * Add drm changes from stable 2.6.33.3:
        - drm/radeon: R300 AD only has one quad pipe (Closes: #575681)
      * libata: Fix accesses at LBA28 boundary (old bug, but nasty) (v2)
      * Add EC path for Thinkpad X100.
      * Bump ABI to 5, apply:
        - hrtimer: Tune hrtimer_interrupt hang logic
      * Add libata TRIM support.
      * Backport radeon r800 modesetting support.
      * drm/radeon/kms: further spread spectrum fixes.
      * Backport p54 fixes.
      * net: export device speed and duplex via sysfs.
      * postrm: rm modules.softdep. (closes: #579175)
      * Backport KVM: Xen PV-on-HVM guest support.
      * Backport KVM: x86: Add KVM_GET/SET_VCPU_EVENTS.
      * hugetlb: fix infinite loop in get_futex_key() when backed by huge pages
      * ext4: Issue the discard operation *before* releasing the blocks to be
        reused.
      * libiscsi: regression: fix header digest errors.
      * Revert module.c and module.h changes from -stable update.
    
      [ dann frazier ]
      * Add DRBD backport
      * sctp: Fix skb_over_panic resulting from multiple invalid parameter
        errors (CVE-2010-1173)
      * [CIFS] Allow null nd (as nfs server uses) on create (CVE-2010-1148)
      * tipc: Fix oops on send prior to entering networked mode (CVE-2010-1187)
      * [powerpc] KGDB: don't needlessly skip PAGE_USER test for Fsl booke
        Note: KGDB is not currently enabled in debian builds (CVE-2010-1446)
    
      [ Aurelien Jarno ]
      * [sh4] Add a sh7751r flavour.
      * [mips/*malta] Remove options that are present in topconfig.
    
      [ Martin Michlmayr ]
      * dns323-setup.c: fix WARN() when booting (Arnaud Patard).
      * mips: enable PATA platform on SWARM and LITTLESUR (Sebastian Andrzej
        Siewior).
      * [mips/sb1-bcm91250a] Enable PATA_PLATFORM.
    
      [ Bastian Blank ]
      * Update Xen patch.
    
     -- Ben Hutchings <email address hidden>  Sat, 01 May 2010 02:58:31 +0100
  • linux-2.6 (2.6.32-11) unstable; urgency=low
    
    
      [ Ben Hutchings ]
      * [sparc] Provide io{read,write}{16,32}be() (Closes: #574421)
      * Use libata-based drivers for most PATA controllers on all architectures
        (previously applied only to x86)
      * linux-base: Fix bugs and improve libata transition code:
        - Handle duplicates in /etc/udev/rules.d/70-persistent-cd.rules
          (Closes: #574630)
        - Always attempt conversion if $DEBCONF_RECONFIGURE is set
        - Never attempt conversion during a fresh installation (Closes: #576243)
        - Convert disk IDs in crypttab (Closes: #575056)
        - Redirect stdin and stdout of child processes to avoid interfering with
          debconf (Closes: #574987)
        - Report when hdparm.conf or mdadm.conf may need to be updated
          (Closes: #576442)
        - Where a device has both a UUID and a label, prefer to identify it by
          UUID, consistent with fresh installations
        - Do not use device labels including certain unsafe characters
          (Closes: #576537)
      * iwlwifi: Fix repeated warnings about tfds_in_queue (Closes: #574526)
      * eeepc-laptop: Disable CPU speed control on 701 and 702 since it can
        cause the system to hang (Closes: #559578)
      * eeepc-laptop: Disable wireless hotplug on 1005HA, 1201N and 1005PE
        since it disconnects the wrong device (Closes: #573607)
      * linux-headers-*: Support postinst hooks in /etc/kernel/header_postinst.d,
        thanks to Michael Gilbert (Closes: #569724)
      * rt2860sta: Fix argument to linux_pci_unmap_single() (Closes: #575726)
      * nouveau: nv50: Implement ctxprog/state generation
      * phylib: Support PHY module autoloading (Closes: #553024)
      * [x86] Add ramzswap driver (Closes: #573912)
    
      [ maximilian attems]
      * [alpha, hppa] Disable oprofile as tracing code is unsupported here.
        (closes: #574368)
      * Update openvz patch to 14a9729fab67. (closes: #574598, #575189)
      * [x86]: Disable FB_INTEL. (closes: #447575, #503766, #574401)
      * ssb: do not read SPROM if it does not exist.
      * ssb: Avoid null pointer dereference by aboves.
      * Add stable 2.6.32.11.
        - MIPS: Cleanup forgotten label_module_alloc in tlbex.c (Closes: #571305) 	
        - ath5k: fix setup for CAB queue (closes: #576213)
        - NFS: Prevent another deadlock in nfs_release_page() (Closes: #574348)
      * Revert to keep ABI:
        - hrtimer: Tune hrtimer_interrupt hang logic
    
      [ Moritz Muehlenhoff ]
      * Add support for sh4 architecture, patch by Nobuhiro Iwamatsu
      (Closes: #569034)
    
      [ Bastian Blank ]
      * Update Xen patch.
        - Fix free interrupt problem on uni-processor machines.
    
      [ Ian Campbell ]
      * Include Xen hypervisor in reportbug "related to" list.
    
     -- maximilian attems <email address hidden>  Mon, 05 Apr 2010 20:31:15 +0200
  • linux-2.6 (2.6.32-10) unstable; urgency=low
    
      
      * The "Big Bang" release
    
      [ maximilian attems]
      * tcp: fix ICMP-RTO war.
      * Add stable 2.6.32.10.
        - net/via-rhine: Fix scheduling while atomic bugs (closes: #549606)
        - HID: remove TENX iBuddy from blacklist (Closes: #551312)
        - USB: SIS USB2VGA DRIVER: support KAIREN's USB VGA adaptor
          USB20SVGA-MB-PLUS (Closes: #565857)
      * Bump ABI to 4.
      * [x86] Add openvz flavour.
        - adds ppp support (closes: #550975)
      * Prevent nouveau from autoloading until xserver-xorg-video-nouveau lands.
     
      [ Moritz Muehlenhoff ]
      * Enable CONFIG_KEYS_DEBUG_PROC_KEYS (Closes: #400932)
      * Amend README.source with documentation on how to generate a 
        source tree with all patches applied (Closes: #509156)
      * Document needed packages for preparatory packaging
        steps (Closes: #548028)
    
      [ Aurelien Jarno ]
      * Fix signal stack alignement on sparc64 (Closes: #569797)
      
      [ Bastian Blank ]
      * Add support for Xen dom0 into its featureset.
        (Closes: #499745, #503857, #504805, #505545, #506118, #507785, #509085,
         #509733, #511963, #513835, #514511, #516223, #516374, #516635, #517048,
         #519586, #520702, #522452, #524571, #524596, #526695, #533132, #533432,
         #534880, #534978, #541227, #542299, #542614, #543489, #544525, #548345,
         #554564, #554621, #559175, #559634)
      * [alpha, amd64, i386, amd64, powerpc] Make all AGP driver built-in to
        workaround race-condition between DRM and AGP.
    
      [ Ben Hutchings ]
      * drm: Apply all changes from 2.6.33 and 2.6.33.1:
        - Add nouveau driver
        - i915: Fix disappearing mouse pointer (Closes: #551330)
        - i915: Restore video overlay support (Closes: #560033)
        - i915: Fix DDC on some systems by clearing BIOS GMBUS (Closes: #567747)
        - radeon: Enable KMS support
      * qla2xxx: Disable MSI/MSI-X on some chips or as selected by module parameter
        (Closes: #572322)
        - MSI is disabled on QLA24xx chips other than QLA2432 (MSI-X already was)
        - MSI-X is disabled if qlx2enablemsix=2
        - MSI and MSI-X are disabled if qlx2enablemsix=0
      * [sparc64] Make prom entry spinlock NMI safe (Closes: #572442)
      * firmware: Correct copyright information and add source for CIS files
      * Fix first line of kernel-doc for a few functions so that they get valid
        manual pages
      * Remove /usr/include/drm from linux-libc-dev; let libdrm-dev provide it
        again
      * [x86] Enable rtl8192su driver using external firmware
      * [x86] Use libata-based drivers for most PATA controllers (Closes: #444182):
        - pata_triflex replaces triflex
        - pata_atiixp replaces atiixp
        - pata_ns87415 replaces ns87415
        - pata_sc1200 replaces sc1200
        - pata_cs5536 replaces cs5536
        - pata_amd replaces amd74xx
        - pata_sis replaces sis5513
        - pata_rz1000 replaces rz1000
        - pata_efar replaces slc90e66
        - pata_pdc202xx_old replaces pdc202xx_old
        - pata_pdc2027x replaces pdc202xx_new
        - pata_cs5520 replaces cs5520
        - pata_cs5530 replaces cs5530
        - pata_cmd64x replaces cmd64x
        - pata_sil680 replaces siimage
        - pata_ali replaces alim15x3
        - pata_via replaces via82cxxx
        - pata_serverworks replaces serverworks
        - pata_artop replaces aec62xx
        - pata_it821x replaces it821x
        - ata_piix, pata_oldpiix, pata_mpiix mostly replace piix
        - ata_generic, pata_ns87410, pata_netcell replace ide-pci-generic
      * linux-base: Add libata transition script
      * Hide sensitive information when including network configuration in bug
        reports and running a different kernel version
    
      [ Martin Michlmayr ]
      * Add some ARM patches from git:
        - Update mach types
        - eSATA SheevaPlug: basic board support
        - eSATA SheevaPlug: configure SoC SATA interface
        - eSATA SheevaPlug: correlate MPP to SD CD and SD WP
      * [armel/kirkwood] Enable MACH_ESATA_SHEEVAPLUG.
    
     -- maximilian attems <email address hidden>  Tue, 16 Mar 2010 23:39:05 +0100
  • linux-2.6 (2.6.32-9) unstable; urgency=high
    
    
      [ Ben Hutchings ]
      * Do not build obsolete lgs8gl5 driver
      * [x86] Enable USB IP drivers (Closes: #568903)
      * Ignore failure of lsusb when gathering information for bug reports
        (Closes: #569725)
      * macvlan: Add bridge, VEPA and private modes (Closes: #568756)
      * [sparc] sunxvr500: Support Intergraph graphics chips again
        (Closes: #508108)
      * sfc: Apply fixes from 2.6.33
      * ath9k: Add support for AR2427
      * fs/exec.c: fix initial stack reservation (regression in 2.6.32.9)
    
      [ maximilian attems]
      * Postinst don't refercence k-p related manpage. (closes: #542208)
      * Postinst only write kernel-img.conf for palo boxes.
      * Enable VT_HW_CONSOLE_BINDING for unbinding efifb. (closes: #569314)
      * hwmon: Add driver for VIA CPU core temperature.
      * wireless: report reasonable bitrate for MCS rates through wext.
      * efifb: fix framebuffer handoff. (bugzilla.k.o #15151)
      * Add stable 2.6.32.9:
        - drm/i915: Fix DDC on some systems by clearing BIOS GMBUS setup.
          (closes: #567747)
        - futex: Handle futex value corruption gracefully. (CVE-2010-0623)
        - futex_lock_pi() key refcnt fix. (CVE-2010-0623)
        - Staging: fix rtl8187se compilation errors with mac80211.
          (closes: #566726)
      * r8169 patch for rx length check errors. (CVE-2009-4537)
      * vgaarb: fix incorrect dereference of userspace pointer.
      * Bump ABI to 3.
      * drm/i915: give up on 8xx lid status.
      * vgaarb: fix "target=default" passing.
      * drm/radeon: block ability for userspace app to trash 0 page and beyond.
        (closes: #550562)
    
      [ Bastian Blank ]
      * Restrict access to sensitive SysRq keys by default.
      * debian/rules.real: Install arch specific scripts.
    
      [ Moritz Muehlenhoff ]
      * Set source format to 1.0
    
      [ Martin Michlmayr ]
      * [armel/iop32x] Enable ARCH_IQ80321 and ARCH_IQ31244 (Thanks Arnaud
        Patard).
      * [armel/kirkwood] Disable MTD_NAND_VERIFY_WRITE to avoid errors
        with ubifs on OpenRD (Thanks Gert Doering) (Closes: #570407)
      * OpenRD-Base: allow SD/UART1 selection (Closes: #571019)
      * D-Link DNS-323 revision A1: implement power LED (Closes: 503172).
    
     -- maximilian attems <email address hidden>  Wed, 24 Feb 2010 17:06:27 +0100
  • linux-2.6 (2.6.32-8) unstable; urgency=high
    
    
      [ Bastian Blank ]
      * Don't let default compiler flags escape into build.
    
      [ dann frazier ]
      * KVM: PIT: control word is write-only (CVE-2010-0309)
      * Fix potential crash with sys_move_pages (CVE-2010-0415)
    
      [ Ben Hutchings ]
      * Build lgs8gxx driver along with cxusb (Closes: #568414)
      * Revert incorrect change to powerpc clocksource setup (Closes: #568457)
      * Add stable release 2.6.32.8:
        - Remove TIF_ABI_PENDING bit from x86, sparc & powerpc, fixing
          32-bit userland/64-bit kernel breakage (Closes: #568416)
        - connector: Delete buggy notification code. (CVE-2010-0410)
      * [x86] KVM: Add IOPL/CPL checks to emulator, to prevent privilege
        escalation within a guest. (CVE-2010-0298, CVE-2010-0306)
    
      [ Martin Michlmayr ]
      * Implement power-off for D-Link DNS-323 rev B1 and fix the blinking
        power LED (Erik Benada) (Closes: #503172).
    
      [ Aurelien Jarno ]
      * Enable CONFIG_FB_CIRRUS and CONFIG_LOGO on 4kc-malta and 5kc-malta.
    
     -- Ben Hutchings <email address hidden>  Thu, 11 Feb 2010 02:17:17 +0000
  • linux-2.6 (2.6.32-7) unstable; urgency=low
    
    
      [ maximilian attems]
      * [x86] Disable deprecated X86_CPU_DEBUG, causes boot failures.
      * Newer Standards-Version 3.8.4 without changes.
    
      [ Ben Hutchings ]
      * clocksource/events: Fix fallout of generic code changes
        (Closes: #568030)
      * Set ABI to 2.
    
      [ dann frazier ]
      * Disable FUNCTION_TRACER due to performance/build issues.
        (Closes: #568025)
      * Split 'flush_old_exec' into two functions (CVE-2010-0307)
    
     -- dann frazier <email address hidden>  Wed, 03 Feb 2010 18:35:21 -0700
  • linux-2.6 (2.6.32-6) unstable; urgency=high
    
    
      [ Ben Hutchings ]
      * Documentation/3c509: document ethtool support (Closes: #564743)
      * Add MODULE_FIRMWARE declarations to several drivers that lacked them
      * [x86] Update rt2860sta/rt2870sta firmware loader patch
        - Accept 8K versions of rt2870.bin
        - Fix hang on resume
      * [x86] Enable rt3090sta using firmware loader
      * Add stable release 2.6.32.4:
        - untangle the do_mremap() mess (CVE-2010-0291)
        - fasync: split 'fasync_helper()' into separate add/remove functions
          (CVE-2009-4141)
        - kernel/signal.c: fix kernel information leak with print-fatal-signals=1
          (CVE-2010-0003)
        - netfilter: ebtables: enforce CAP_NET_ADMIN (CVE-2010-0007)
        - quota: Fix dquot_transfer for filesystems different from ext4
          (Closes: #566532)
        - audit: Fix memory management bugs (Closes: #562815)
          + fix braindamage in audit_tree.c untag_chunk()
          + fix more leaks in audit_tree.c tag_chunk()
        - ipv6: skb_dst() can be NULL in ipv6_hop_jumbo(). (CVE-2010-0006)
        - Fix DMA mapping for i915 driver (Closes: #558237, #567352)
          + drm: remove address mask param for drm_pci_alloc()
          + agp/intel-agp: Clear entire GTT on startup
      * e1000,e1000e: Discard all fragments of received over-length packets
        (CVE-2009-4536, CVE-2009-4538)
      * Enable the '686' configuration options in '686-vserver' packages and
        the '686-bigmem' configuration options in '686-bigmem-vserver' packages
        (Closes: #566213)
      * Add stable release 2.6.32.5:
        - inotify: do not reuse watch descriptors (Closes: #561880)
        - megaraid_sas: remove sysfs poll_mode_io world writeable permissions
          (CVE-2009-3939) (Closes: #562975)
      * Force distribution=UNRELEASED in debian/bin/test-patches so that it
        works in released source packages
      * Add stable release 2.6.32.6
      * postinst: Enable escape sequences in debconf notes (Closes: #566539)
      * Add 3w-sas driver for LSI 3ware 9750 SAS controllers
      * aufs2: Update to snapshot from 2010-01-25 (Closes: #567391)
      * cdc_ether: Do not set link down initially; not all devices send link
        change interrupts (Closes: #567689)
      * Add stable release 2.6.32.7:
        - clockevent: Don't remove broadcast device on halt or CPU hotplug
          (Closes: #566547)
      * sfc: Apply fixes from 2.6.33-rc{5,6}
      * Set ABI to 1.
    
      [ Ian Campbell ]
      * xen: Enable up to 32G of guest memory on i386.
    
      [ Julien Cristau ]
      * drm/i915: disable powersave by default (closes: #564807)
    
      [ Bastian Blank ]
      * Enable all NCP file system options.
      * [amd64] Make AGP support again built-in to fullfill the not completely
        documented dependency with GART IOMMU support. (closes: #561552)
      * Enable dynamic minor allocations for ALSA, DVB and USB. (closes: #510593)
    
      [ maximilian attems ]
      * [topconfig] set MEMORY_FAILURE, 9P_FSCACHE, INFINIBAND_IPOIB_CM
        (closes: #565494), ITCO_VENDOR_SUPPORT (closes: #525232), PCIEASPM
        (closes: #545417), HWPOISON_INJECT.
      * Enable easier debugging of Power Managment code. (closes: #478315)
      * Pass `DEB_MAINT_PARAMS' to hook scripts. (closes: #563161)
      * Enable more mobile IPv6 needs. (closes: #528834)
    
      [ dann frazier ]
      * [vserver] explicitly disable CFS_HARD_LIMITS
      * Enable FUNCTION_TRACER and STACK_TRACER (Closes: #563847)
    
     -- Ben Hutchings <email address hidden>  Sun, 31 Jan 2010 23:09:28 +0000
  • linux-2.6 (2.6.32-5) unstable; urgency=low
    
    
      [ Ben Hutchings ]
      * sfc: Apply fixes from 2.6.33-rc3
      * ath5k: Fix eeprom checksum check for custom sized eeproms
        (Closes: #563136)
    
      [ maximilian attems ]
      * topconfig unset USB_ISP1362_HCD FTBFS on armel and useless.
        (closes: #564156)
      * topconfig set PATA_ATP867X, PATA_RDC, SND_CS5535AUDIO, PM_RUNTIME,
        ATA_VERBOSE_ERROR, RTC_DRV_WM831X, RTC_DRV_PCF2123, RTC_DRV_AB3100,
        SND_HDA_PATCH_LOADER, DEVTMPFS (closes: #560040).
      * [x86] set RTL8192E, TOPSTAR_LAPTOP, I2C_SCMI.
      * Explicitly disable diverse staging drivers.
    
     -- Ben Hutchings <email address hidden>  Sun, 10 Jan 2010 03:22:23 +0000
  • linux-2.6 (2.6.32-4) unstable; urgency=low
    
    
      [ Ben Hutchings ]
      * Correct comments referring to dpkg --print-installation-architecture
        in maintainer scripts (Closes: #558077)
      * modules: Skip empty sections when exporting section notes
        (Closes: #563036)
      * via-velocity: Give RX descriptors to the NIC later on open or MTU change
        (Closes: #508527)
      * dmfe/tulip: Let dmfe handle DM910x except for SPARC on-board chips
        (Closes: #515533)
      * Add stable release 2.6.32.3:
        - ath5k: fix SWI calibration interrupt storm (may fix #563466)
        - iwl3945: disable power save (Closes: #563693)
        - rt2x00: Disable powersaving for rt61pci and rt2800pci (may fix #561087)
    
      [ maximilian attems ]
      * topconfig set CAN_EMS_USB, BT_MRVL, BT_MRVL_SDIO, BE2ISCSI, SCSI_PMCRAID,
        SCSI_BFA_FC, USB_GL860, USB_GSPCA_JEILINJ, I2C_SI4713, RADIO_SI4713,
        RADIO_SI470X, DVB_USB_FRIIO, EDAC_I3200, SENSORS_TMP421, SENSORS_WM8350,
        SBC_FITPC2_WATCHDOG, TOUCHSCREEN_MCS5000, UIO_PCI_GENERIC, KSZ8842,
        KS8851, KS8851_MLL, MISDN_AVMFRITZ, MISDN_SPEEDFAX, MISDN_INFINEON,
        MISDN_W6692, MISDN_NETJET, INPUT_WINBOND_CIR, BATTERY_DS2782, MFD_WM831X,
        MFD_MC13783, MTD_SST25L, TOUCHSCREEN_USB_E2I, INPUT_WM831X_ON,
        SENSORS_WM831X, WM831X_WATCHDOG, AB3100_OTP, REGULATOR_WM831X,
        REGULATOR_MC13783, REGULATOR_AB3100, REGULATOR_TPS65023,
        REGULATOR_TPS6507X, VIDEO_SAA7164, DVB_PT1, BACKLIGHT_WM831X,
        SND_HDA_CODEC_CIRRUS, USB_ISP1362_HCD, LEDS_WM831X_STATUS,
        MTD_ONENAND_GENERIC, B43_SDIO, B43_PHY_LP, KEYBOARD_ADP5588, QT2160,
        KEYBOARD_LM8323, KEYBOARD_MAX7359, KEYBOARD_OPENCORES, MOUSE_PS2_SENTELIC,
        WM831X_POWER.
      * [x86] set ACPI_POWER_METER, ACPI_PROCESSOR_AGGREGATOR, SFI,
        EDAC_DECODE_MCE.
      * Set MOUSE_PS2_ELANTECH for various EeePc. (closes: #522920)
    
      [ dann frazier ]
      * Fix vserver build on ia64 (Closes: #563356)
      * Fix vserver build on s390 (Closes: #563355)
    
      [ Martin Michlmayr ]
      * Report model information on armel when filing a bug.
      * ARM: Add an earlyprintk debug console (Catalin Marinas)
      * [armel] Enable EARLY_PRINTK.
    
     -- Ben Hutchings <email address hidden>  Thu, 07 Jan 2010 03:33:39 +0000
  • linux-2.6 (2.6.32-3) unstable; urgency=high
    
      
      * The "Not a Suitable Christmas Present" release
    
      [ Martin Michlmayr ]
      * [armel/orion5x] Build MTD_CFI_AMDSTD into the kernel again since
        it's needed on the D-Link DNS-323 (thanks Manuel Roeder).
        (Closes: #562205)
    
      [ dann frazier ]
      * Input: ALPS - add support for touchpads with 4-directional button
      * Input: ALPS - add interleaved protocol support (Dell E6x00 series)
        (Closes: #561589)
      * Re-enable vserver
    
      [ Ben Hutchings ]
      * sfc: Apply changes from 2.6.33-rc1 adding support for SFC9000 family
      * Add stable release 2.6.32.2:
        - KVM: x86 emulator: limit instructions to 15 bytes (CVE-2009-4031)
        - hfs: fix a potential buffer overflow (CVE-2009-4020)
      * radeon: fix crtc vblank update for r600 (regression in 2.6.32.2)
      * ia64: Include <linux/personality.h> header in <asm/fcntl.h>; fixes
        FTBFS
      * r8169: Allow RTL8168D v1 and v2 to be used without firmware files
        (Closes: #561309)
      * Enable vmxnet3 (VMware guest paravirt net driver) (Closes: #562046)
    
     -- Ben Hutchings <email address hidden>  Thu, 24 Dec 2009 04:28:55 +0000
  • linux-2.6 (2.6.32-2) unstable; urgency=high
    
    
      [ Bastian Blank ]
      * Allow memory hot-add and -remove if possible.
      * Enable USB suspend.
      * Enable kernel samepage merging. (closes: #558200)
      * [s390]
        - Enable SECCOMP.
        - Enable z/VM Watchdog Timer.
    
      [ Moritz Muehlenhoff ]
      * Disable cryptoloop (Closes: #559755)
      * Initial work on a README.source file as suggested by current policy
      
      [ Ben Hutchings ]
      * aufs2: Update to snapshot from 2009-12-05
      * postinst: Fix failure paths in check for missing firmware
        (Closes: #560263)
      * atl1c: Fix system hang when link drops (Closes: #559577)
      * netfilter: xtables: fix conntrack match v1 ipt-save output
        (Closes: #556587)
    
      [ Aurelien Jarno ]
      * Add support for the sparc64 architecture.
    
      [ dann frazier ]
      * Add stable release 2.6.32.1:
        - ext4: Fix double-free of blocks with EXT4_IOC_MOVE_EXT (CVE-2009-4306)
        - ext4: avoid divide by zero when trying to mount a corrupted file system
          (CVE-2009-4307)
        - ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT (CVE-2009-4131)
    
     -- Ben Hutchings <email address hidden>  Wed, 16 Dec 2009 21:42:49 +0000
  • linux-2.6 (2.6.32~rc8-1~experimental.1) unstable; urgency=low
    
    
      [ Ben Hutchings ]
      * New upstream release candidate.
        - slip: Clean up create and destroy	 (Closes: #408635)
        - signal: Fix alternate signal stack check (Closes: #544905)
      * README.Debian: Add brief information about building specific binary
        packages (Closes: #546182)
      * lgs8gxx: Remove firmware for lgs8g75 and use request_firmware() to
        load it
      * r8169: Remove firmware for RTL8168D v1 and v2 and use
        request_firmware() to load it
      * DocBook: Fix build breakage
      * Hide WPA authentication parameters and comments when including network
        configuration in bug reports
    
      [ Bastian Blank ]
      * [mips] Don't force EMBEDDED on.
      * [sparc] Don't builtin Ext2 support.
      * Enable PERF_EVENTS, EVENT_PROFILE, CRYPTO_VMAC, CRYPTO_GHASH, TREE_RCU.
      * Use SLUB as default SLAB allocator.
    
      [ Martin Michlmayr ]
      * [armel] Make some options modular (since there's no reason for them
        to be built in): FTL, NFTL, MTD_CFI_AMDSTD, MTD_CFI_STAA.
      * [armel/orion5x, armel/kirkwood] Enable ISDN (requested by Markus
        Krebs).
      * Add patch from Albin Tonnerre to add HAVE_KERNEL_LZMA to arm.
      * [armel] Enable KERNEL_LZMA, i.e. compress kernels with lzma to get
        much better compression.
      * [armel] Re-enable options that were turned off recently because of
        size constraints: DEBUG_USER, DEBUG_KERNEL, BOOT_TRACER, ARM_UNWIND,
        BLK_DEV_IO_TRACE and SECURITY_SELINUX.
    
      [ maximilian attems ]
      * Simplify postinst nuke reverse symlinks handling. Patch from
        Sebastian Andrzej Siewior <email address hidden>.
    
     -- Bastian Blank <email address hidden>  Sat, 21 Nov 2009 21:41:45 +0100
  • linux-2.6 (2.6.31-2) unstable; urgency=low
    
    
      [ Martin Michlmayr ]
      * [armel/orion5x, armel/kirkwood] Make sure VGA_CONSOLE is disabled,
        otherwise the kernel won't boot.
      * [armel/kirkwood] Enable CRYPTO_DEV_MV_CESA (Closes: #552270).
      * [armel/kirkwood, armel/orion5x] Enable ORION_WATCHDOG (the
        name of the config variable changed).
      * Add OpenRD-Client support again.
      * Add QNAP TS-41x support.
      * [armel/orion5x, armel/kirkwood] Enable ISDN (requested by Markus
        Krebs).
      * Fix a build failure of the ISDN hisax elsa driver on ARM.
      * mips: fix build of vmlinux.lds (Closes: #552422).
    
      [ Ben Hutchings ]
      * postinst: Accept absolute paths in modules.dep generated by the
        lenny version of module-init-tools (Closes: #552610)
      * aufs2: Remove incorrect static assertion (Closes: #554120)
      * Add stable release 2.6.31.6:
        - fs: pipe.c null pointer dereference (CVE-2009-3547)
        - KEYS: get_instantiation_keyring() should inc the keyring refcount
          in all cases (CVE-2009-3624)
        - netlink: fix typo in initialization (CVE-2009-3612)
      * Undo PCMCIA ABI change in 2.6.31.6
      * Hide wireless keys and wake-on-LAN password when including network
        configuration in bug reports
      * Add Geode LX/NX to list of 686-class processors
    
      [ Bastian Blank ]
      * [powerpc] Remove SMP warning from PowerMac cpufreq (Closes: #554124)
    
      [ maximilian Attems ]
      * Really fix making a debian kernel installable without kernel-img.conf.
        Thanks for patch to Sebastian Andrzej Siewior <email address hidden>.
        (closes: #555093).
    
     -- Ben Hutchings <email address hidden>  Sun, 15 Nov 2009 18:47:49 +0000
  • linux-2.6 (2.6.31-1) unstable; urgency=low
    
    
      [ Ben Hutchings ]
      * Include aufs2, marked as staging (Closes: #541828)
      * Include speakup modules under staging
      * Add stable release 2.6.31.5
      * [x86_64] Enable NUMA_EMU (Closes: #541389)
    
      [ Martin Michlmayr ]
      * CPUidle: always return with interrupts enabled.
      * [armel/orion5x, armel/kirkwood] Enable FB since some Kirkwood
        machines have a VGA chip (e.g. OpenRD-Client) and because it's
        possible to use a DisplayLink USB virtual graphics adapter.
    
      [ maximilian attems ]
      * [alpha] Disable SND_MIXART, causes gcc ICE.
      * [x86] Enable modular X86_MCE_INJECT.
      * [x86_32] Set LSM_MMAP_MIN_ADDR to zero to unbreak dosemu and 16-bit Wine,
        ia64 and x86_64 to 65536 otherwise default to 32768.
      * Unset UEVENT_HELPER_PATH to save some boot cycles.
    
      [ Bastian Blank ]
      * Set ABI to 1.
      * Enable Apple PMU battery. (closes: #544264)
    
     -- Bastian Blank <email address hidden>  Sat, 24 Oct 2009 19:17:30 +0200
  • linux-2.6 (2.6.30-8) unstable; urgency=low
    
    
      [ Martin Michlmayr ]
      * Disable SYS_HAS_EARLY_PRINTK on SGI IP22 to work around a hang
        during bootup (Closes: #507557)
      * module: workaround duplicate section names to fix a panic on
        boot on hppa (Closes: #545229).
      * Add stable release 2.6.30.8.
      * [armel/kirkwood] Add Marvell OpenRD-Client support (Dhaval Vasa).
        Thanks Stefan Kaltenbrunner.
    
     -- Bastian Blank <email address hidden>  Fri, 25 Sep 2009 23:47:56 +0200
  • linux-2.6 (2.6.30-7) unstable; urgency=low
    
    
      [ Martin Michlmayr ]
      * [armel/kirkwood] Enable eSATA on QNAP TS-219P (John Holland).
      * [armel/kirkwood] Marvell OpenRD-Base board support (Dhaval Vasa).
      * [armel/kirkwood] Initialise SATA for OpenRD-Base (Ron Lee).
      * [armel/kirkwood] Enable SATA_AHCI.
    
      [ Ben Hutchings ]
      * qla1280: Release spinlock when requesting firmware (closes: #543244)
      * r128: Add test for initialisation to all ioctls that require it
        (closes: #541630)
      * [i386] Fix crash in text_poke_early() on 486-class processors
        (Closes: #515982)
      * intel-agp: Fix cache flushing on i8xx chipsets, avoiding graphics
        corruption and GPU lock-ups (Closes: #541307)
      * [i386] Allow ISA memory range uncacheable mapping requests
        (Closes: #538159)
      * Fix idle time in /proc/uptime (Closes: #545981)
      * e1000, e1000e, igb, ixgb, ixgbe, sfc: Fix initial link state
        (Closes: #546041)
    
      [ Bastian Blank ]
      * Add stable release 2.6.30.5.
        - drm/i915: Hook connector to encoder during load detection
          (fixes tv/vga detect) (Closes: #522358)
      * Add stable release 2.6.30.6.
        - x86: Fix lock-up on SMP Pentium Pro, Pentium 2, Pentium 3, and
          Athlon MP systems (Closes: #542551)
        - NET: Fix information leaks from getsockname() (CVE-2009-3001,
          CVE-2009-3002)
        - iwl3945/rfkill: Reenable radio when hardware switch turned back on
          (Closes: #530554)
      * Bump ABI to 2.
      * Apply missing fixes:
        - block: fix sg SG_DXFER_TO_FROM_DEV regression.
        - sched_rt: Fix overload bug on rt group scheduling.
      * Add stable release 2.6.30.7.
      * [sparc] Disable PROM console. (closes: #525958)
    
     -- Bastian Blank <email address hidden>  Wed, 16 Sep 2009 17:23:13 +0200
  • linux-2.6 (2.6.30-6) unstable; urgency=high
    
    
      [ Bastian Blank ]
      * Set default low address space protection to default value.
    
      [ dann frazier ]
      * Make sock_sendpage() use kernel_sendpage() (CVE-2009-2692)
      * flat: fix uninitialized ptr with shared libs
      * [parisc] isa-eeprom - Fix loff_t usage
      * do_sigaltstack: avoid copying 'stack_t' as a structure to user space
      * posix-timers: Fix oops in clock_nanosleep() with CLOCK_MONOTONIC_RAW
    
     -- Bastian Blank <email address hidden>  Sat, 15 Aug 2009 15:50:02 +0200
  • linux-2.6 (2.6.30-5) unstable; urgency=high
    
    
      [ maximilian attems ]
      * Add stable release 2.6.30.4.
        - cifs: fix regression with O_EXCL creates and optimize away lookup
          (closes: #536426)
        - ecryptfs: check tag 11 literal data buffer size (CVE-2009-2406)
        - ecryptfs: check tag 3 package encrypted size (CVE-2009-2407)
      * Ignore nf_conntrack ABI change.
      * Revert to keep ABI:
        - block: fix sg SG_DXFER_TO_FROM_DEV regression.
        - sched_rt: Fix overload bug on rt group scheduling.
      * [hppa]: Ignore any ABI (broke on 2.6.30.2).
    
     -- maximilian attems <email address hidden>  Mon, 03 Aug 2009 12:08:56 +0200
  • linux-2.6 (2.6.30-4) unstable; urgency=low
    
    
      [ Bastian Blank ]
      * Add stable release 2.6.30.2.
      * Fix pci access in x86 startup code. (closes: #537783)
      * Ignore ABI changes.
      * Include all plattform and mach specific headers on arm.
    
      [ maximilian attems ]
      * Add stable release 2.6.30.3.
    
     -- Bastian Blank <email address hidden>  Thu, 30 Jul 2009 11:55:11 +0200
  • linux-2.6 (2.6.30-3) unstable; urgency=low
    
    
      [ Bastian Blank ]
      * Build-Depend against cpio. (closes: #536196)
    
      [ Martin Michlmayr ]
      * [arm] Export __cpu_flush_dcache_page.
    
      [ Aurelien Jarno ]
      * [ia64] Fix asm/fpu.h includes.
    
      [ dann frazier ]
      * Fix NULL pointer dereference in tun_chr_pool() (CVE-2009-1897)
      * personality: fix PER_CLEAR_ON_SETID (CVE-2009-1895)
      * Add -fno-delete-null-pointer-checks to CFLAGS
    
     -- Bastian Blank <email address hidden>  Sat, 18 Jul 2009 10:00:01 +0200
  • linux-2.6 (2.6.30-2) unstable; urgency=low
    
    
      [ dann frazier ]
      * [powerpc] Use generic rtc (closes: #535354)
      * [parisc]
        - ensure broadcast tlb purge runs single threaded
        - fix ldcw inline assembler
        (closes: #535844)
    
      [ Bastian Blank ]
      * Add stable release 2.6.30.1:
        - KVM: x86: check for cr3 validity in ioctl_set_sregs (CVE-2009-2287)
        - ALSA: intel8x0 - Fix PCM position craziness (closes: #533780)
        - ide-cd: prevent null pointer deref via cdrom_newpc_intr (closes: #535342)
      * Ignore ABI changes.
    
      [ maximilian attems ]
      * [alpha] Add upstream smp buildfix.
      * [parisc] Disable vxge and niu.
    
     -- Bastian Blank <email address hidden>  Tue, 07 Jul 2009 14:45:43 +0200
  • linux-2.6 (2.6.29-5) unstable; urgency=low
    
    
      [ dann frazier ]
      * [ia64] Backport rtc-efi driver from mainline
    
      [ maximilian attems ]
      * qla1280: Fix off-by-some error in firmware loading. (closes: #527265)
    
      [ Martin Michlmayr ]
      * Broadcom SB: fix locking in set_irq_affinity.
      * mmc: load mvsdio automatically when it's a platform device.
      * mmc: mvsdio: ignore high speed timing requests from the core
      * USB: ftdi_sio: add vendor/product id for the Marvell SheevaPlug.
    
      [ Bastian Blank ]
      * Add stable release 2.6.29.3:
        - ath9k: Fix FIF_BCN_PRBRESP_PROMISC handling
        - tracing: x86, mmiotrace: fix range test
        - sched: account system time properly
        - rndis_wlan: fix initialization order for workqueue&workers
        - mm: fix Committed_AS underflow on large NR_CPUS environment
        - Ignore madvise(MADV_WILLNEED) for hugetlbfs-backed regions
        - clockevents: prevent endless loop in tick_handle_periodic()
        - intel-iommu: Avoid panic() for DRHD at address zero.
        - intel-iommu: Fix oops in device_to_iommu() when devices not found.
        - intel-iommu: Fix device-to-iommu mapping for PCI-PCI bridges.
        - cs5536: define dma_sff_read_status() method
        - proc: avoid information leaks to non-privileged processes
        - ath5k: fix buffer overrun in rate debug code
        - mv643xx_eth: OOM handling fixes
        - mv643xx_eth: 64bit mib counter read fix
        - check_unsafe_exec: s/lock_task_sighand/rcu_read_lock/
        - do_execve() must not clear fs->in_exec if it was set by another thread
        - check_unsafe_exec() doesn't care about signal handlers sharing
        - New locking/refcounting for fs_struct
        - Take fs_struct handling to new file (fs/fs_struct.c)
        - Get rid of bumping fs_struct refcount in pivot_root(2)
        - Kill unsharing fs_struct in __set_personality()
        - Annotate struct fs_struct's usage count restriction
        - fix setuid sometimes wouldn't
        - fix setuid sometimes doesn't
        - compat_do_execve should unshare_files
        - powerpc: Sanitize stack pointer in signal handling code
        - ACPI: Revert conflicting workaround for BIOS w/ mangled PRT entries
        - USB: serial: fix lifetime and locking problems
        - ptrace: ptrace_attach: fix the usage of ->cred_exec_mutex
        - kbuild: fix Module.markers permission error under cygwin
        - pagemap: require aligned-length, non-null reads of /proc/pid/pagemap
        - drm/i915: allow tiled front buffers on 965+
        - bio: fix memcpy corruption in bio_copy_user_iov()
        - PCI quirk: disable MSI on VIA VT3364 chipsets
        - ASoC: Fix offset of freqmode in WM8580 PLL configuration
        - x86/PCI: don't call e820_all_mapped with -1 in the mmconfig case
        - x86-64: fix FPU corruption with signals and preemption
        - drm/i915: add support for G41 chipset
        - unreached code in selinux_ip_postroute_iptables_compat() (CVE-2009-1184)
        - PCI: fix incorrect mask of PM No_Soft_Reset bit
        - exit_notify: kill the wrong capable(CAP_KILL) check (CVE-2009-1337)
        - crypto: ixp4xx - Fix handling of chained sg buffers
        - block: include empty disks in /proc/diskstats
        - b44: Use kernel DMA addresses for the kernel DMA API
        - virtio-rng: Remove false BUG for spurious callbacks
        - USB: Unusual Device support for Gold MP3 Player Energy
        - KVM: x86: release time_page on vcpu destruction
        - KVM: Fix overlapping check for memory slots
        - KVM: MMU: disable global page optimization
        - KVM: MMU: Fix off-by-one calculating large page count
        - mac80211: fix basic rate bitmap calculation
        - ALSA: us122l: add snd_us122l_free()
        - thinkpad-acpi: fix LED blinking through timer trigger
        - b43: Refresh RX poison on buffer recycling
        - b43: Poison RX buffers
        - mac80211: Fix bug in getting rx status for frames pending in reorder
          buffer
        - forcedeth: Fix resume from hibernation regression.
      * Ignore ABI change.
    
      [ Jurij Smakov ]
      * [sparc] Fix build
    
     -- Bastian Blank <email address hidden>  Sun, 17 May 2009 12:45:13 +0200
  • linux-2.6 (2.6.29-4) unstable; urgency=low
    
    
      [ maximilian attems ]
      * drm/i915: allow tiled front buffers on 965+.
    
      [ Martin Michlmayr ]
      * Extend erase timeout in M25P80 SPI Flash driver (Peter Horton).
      * Add driver for GMT G760A fan speed PWM controller chip.
      * [arm/orion5x] Enable SENSORS_G760A.
      * Add patches from git.marvell.com:
        - allow for alternative __copy_to_user/__clear_user implementations
        - alternative copy_to_user/clear_user implementation copy_user
      * [arm/orion5x, armel/kirkwood] Enable UACCESS_WITH_MEMCPY.
      * [MMC] give Sandisk/Kingston SDHC cards some slack before the SWITCH
        command.
    
      [ dann frazier ]
      * [parisc] Fix macro expansion in atomic.h fixing PHONET compilation issue
      * [parisc] reenable PHONET
      * Btrfs: fix __ucmpdi2 compile bug on 32 bit builds
    
      [ Stephen R. Marenka ]
      * [m68k] Add 2.6.29 patches.
      * [m68k] Enable RTC for aranym (2.6.29 solution).
    
      [ Bastian Blank ]
      * Add stable release 2.6.29.2:
        - Bonding: fix zero address hole bug in arp_ip_target list
        - skge: fix occasional BUG during MTU change
        - scsi: mpt: suppress debugobjects warning
        - hugetlbfs: return negative error code for bad mount option
        - NFS: Fix the XDR iovec calculation in nfs3_xdr_setaclargs
        - gso: Fix support for linear packets
        - agp: zero pages before sending to userspace
        - virtio: fix suspend when using virtio_balloon
        - Revert "console ASCII glyph 1:1 mapping"
        - Input: gameport - fix attach driver code
        - x86, PAT: Remove page granularity tracking for vm_insert_pfn maps
        - KVM: is_long_mode() should check for EFER.LMA
        - KVM: VMX: Update necessary state when guest enters long mode
        - KVM: fix kvm_vm_ioctl_deassign_device
        - KVM: MMU: handle compound pages in kvm_is_mmio_pfn
        - KVM: Reset PIT irq injection logic when the PIT IRQ is unmasked
        - KVM: Interrupt mask notifiers for ioapic
        - KVM: Add CONFIG_HAVE_KVM_IRQCHIP
        - KVM: Fix missing smp tlb flush in invlpg
        - USB: usb-storage: augment unusual_devs entry for Simple Tech/Datafab
        - USB: fix oops in cdc-wdm in case of malformed descriptors
        - USB: ftdi_sio: add vendor/project id for JETI specbos 1201 spectrometer
        - usb gadget: fix ethernet link reports to ethtool
        - x86: disable X86_PTRACE_BTS for now
        - SCSI: sg: fix q->queue_lock on scsi_error_handler path
        - SCSI: sg: avoid blk_put_request/blk_rq_unmap_user in interrupt
        - SCSI: sg: fix races with ioctl(SG_IO)
        - SCSI: sg: fix races during device removal
        - mm: pass correct mm when growing stack
        - pata_hpt37x: fix HPT370 DMA timeouts
        - hpt366: fix HPT370 DMA timeouts
        - powerpc: Fix data-corrupting bug in __futex_atomic_op
        - ALSA: hda - Fix the cmd cache keys for amp verbs
        - sfc: Match calls to netif_napi_add() and netif_napi_del()
        - tty: Fix leak in ti-usb
        - spi: spi_write_then_read() bugfixes
        - add some long-missing capabilities to fs_mask
        - hrtimer: fix rq->lock inversion (again)
        - x86: fix broken irq migration logic while cleaning up multiple vectors
        - sched: do not count frozen tasks toward load
        - dm kcopyd: fix callback race
        - dm kcopyd: prepare for callback race fix
        - posix-timers: fix RLIMIT_CPU && setitimer(CPUCLOCK_PROF)
        - posix-timers: fix RLIMIT_CPU && fork()
        - posixtimers, sched: Fix posix clock monotonicity
        - cap_prctl: don't set error to 0 at 'no_change'
        - SCSI: libiscsi: fix iscsi pool error path
        - SCSI: libiscsi: fix iscsi pool error path
        - sparc64: Fix bug in ("sparc64: Flush TLB before releasing pages.")
        - ALSA: hda - add missing comma in ad1884_slave_vols
        - splice: fix deadlock in splicing to file
        - netfilter: {ip, ip6, arp}_tables: fix incorrect loop detection
        - kprobes: Fix locking imbalance in kretprobes
        - acer-wmi: Blacklist Acer Aspire One
        - crypto: shash - Fix unaligned calculation with short length
        - net/netrom: Fix socket locking
        - af_rose/x25: Sanity check the maximum user frame size
        - dm table: fix upgrade mode race
        - dm: path selector use module refcount directly
        - dm target: use module refcount directly
        - dm snapshot: avoid having two exceptions for the same chunk
        - dm snapshot: avoid dropping lock in __find_pending_exception
        - dm snapshot: refactor __find_pending_exception
        - dm io: make sync_io uninterruptible
        - dm raid1: switch read_record from kmalloc to slab to save memory
        - vfs: skip I_CLEAR state inodes
        - dm: preserve bi_io_vec when resubmitting bios
        - ixgbe: Fix potential memory leak/driver panic issue while setting up Tx &
          Rx ring parameters
        - mm: do_xip_mapping_read: fix length calculation
        - mm: define a UNIQUE value for AS_UNEVICTABLE flag
        - sysctl: fix suid_dumpable and lease-break-time sysctls
        - cpumask: fix slab corruption caused by alloc_cpumask_var_node()
        - ide-atapi: start DMA after issuing a packet command
        - ide: drivers/ide/ide-atapi.c needs <linux/scatterlist.h>
        - V4L/DVB (10943): cx88: Prevent general protection fault on rmmod
        - r8169: Reset IntrStatus after chip reset
        - md/raid1 - don't assume newly allocated bvecs are initialised.
        - SCSI: sg: fix iovec bugs introduced by the block layer conversion
        - drm/i915: fix TV mode setting in property change
        - drm/i915: only set TV mode when any property changed
        - drm: Use pgprot_writecombine in GEM GTT mapping to get the right bits for
          !PAT.
        - drm/i915: check for -EINVAL from vm_insert_pfn
        - drm/i915: Check for dev->primary->master before dereference.
        - drm/i915: Sync crt hotplug detection with intel video driver
        - drm/i915: Read the right SDVO register when detecting SVDO/HDMI.
        - drm/i915: Change DCC tiling detection case to cover only mobile parts.
        - dock: fix dereference after kfree()
        - ACPI: cap off P-state transition latency from buggy BIOSes
        - x86, setup: mark %esi as clobbered in E820 BIOS call
        - tracing/core: fix early free of cpumasks
        - rt2x00: Fix SLAB corruption during rmmod
        - ext4: fix locking typo in mballoc which could cause soft lockup hangs
        - ext4: fix typo which causes a memory leak on error path
        - MIPS: Compat: Zero upper 32-bit of offset_high and offset_low.
        - PCI/x86: detect host bridge config space size w/o using quirks
        - ide: Fix code dealing with sleeping devices in do_ide_request()
        - fbdev: fix info->lock deadlock in fbcon_event_notify()
        - fbmem: fix fb_info->lock and mm->mmap_sem circular locking dependency
        - security/smack: fix oops when setting a size 0 SMACK64 xattr
      * Bump ABI to 2.
      * [sparc] Make the kernels again 64bit. (closes: #525926)
    
     -- Bastian Blank <email address hidden>  Sun, 03 May 2009 09:38:42 +0200
  • linux-2.6 (2.6.29-3) unstable; urgency=low
    
    
      [ maximilian attems ]
      * [powerpc] Pipe mkimage postinst call to stderr for debconf.
        Thanks Jordi Mallach <email address hidden> for the patch. (closes: #518231)
      * [parisc] Disable PHONET.
      * [sparc] Disable BTRFS.
    
      [ Bastian Blank ]
      * [alpha] Fix location of kernel image.
      * Add source link to headers packages. (closes: #523726)
    
      [ Martin Michlmayr ]
      * Add some sata_mv fixes for Kirkwood from Marvell:
        - use new sata phy register settings for new devices
        - increate the IORDY timeout for the soc controllers
    
     -- maximilian attems <email address hidden>  Fri, 17 Apr 2009 10:36:03 +0200
  • linux-2.6 (2.6.29-1) unstable; urgency=low
    
    
      * New upstream release
        - tg3 use request_firmware and firmware nuked.
        - acenic use request_firmware and firmware nuked.
        - e100 use request_firmware and firmware nuked. (closes: #494308)
        - cassini use request_firmware and firmware nuked.
        - starfire use request_firmware and firmware nuked. (closes: #501152)
        - cxgb3 use request_firmware and firmware nuked.
        - NR_CPUS setting no longer affects size of modules. (closes: #516709)
        - orinoco: use KERN_DEBUG for link status messages. (closes: #447549)
        - [CIFS] Fix oops in cifs_strfromUCS_le mounting to servers which do
          not specify their OS. (closes: #463402)
        - fixes conflict between <asm/byteorder.h> and <endian.h> on mips
          (closes: #519761)
    
      [ maximilian attems ]
      * topconfig set new NET_NS, NET_SCH_DRR, NET_CLS_CGROUP, LIB80211,
        SCSI_CXGB3_ISCSI, NATIONAL_PHY, STE10XP, LSI_ET1011C_PHY, BTRFS_FS,
        SQUASHFS, PCI_STUB, WIMAX, MTD_LPDDR, EEPROM_AT24, EEPROM_AT25,
        EEPROM_LEGACY, BLK_DEV_IT8172, SMSC9420, WIMAX_I2400M_USB,
        WIMAX_I2400M_SDIO, MISDN_HFCUSB, SENSORS_ADT7475, SENSORS_LTC4245,
        RADIO_TEA5764, SND_HDA_CODEC_INTELHDMI, RT2860, RT2870, RTL8187SE,
        LIBFC, FCOE, ATL1C, JOYSTICK_WALKERA0701, TOUCHSCREEN_WACOM_W8001,
        TOUCHSCREEN_TSC2007, W1_SLAVE_DS2431, WM8350_POWER, SOC_CAMERA_MT9T031,
        SOC_CAMERA_TW9910, SOC_CAMERA_OV772X, USB_STV06XX, USB_GSPCA_OV534,
        DVB_LGDT3304, WM8350_WATCHDOG, SMSC_SCH311X_WDT, SND_HRTIMER,
        SND_HDA_RECONFIG, GREENASIA_FF, USB_SERIAL_SIEMENS_MPI,
        USB_SERIAL_OPTICON, LEDS_ALIX2, LEDS_WM8350, OCFS2_FS_POSIX_ACL,
        BTRFS_FS_POSIX_ACL, ATM_SOLOS, MFD_PCF50633, PCF50633_ADC, PCF50633_GPIO,
        REGULATOR_PCF50633, DVB_S921, EDAC_I5400, RTC_DRV_PCF50633,
        INPUT_PCF50633_PMU, CHARGER_PCF50633, DEVPTS_MULTIPLE_INSTANCES,
        SCHED_OMIT_FRAME_POINTER, DCB, IXGBE_DCB, SFC_MTD, BE2NET, DNET.
      * topconfig enable SND_HDA_HWDEP for sound debugging purpose.
      * topconfig enable USB_HIDDEV (closes: #517771)
      * [x86] set DELL_LAPTOP, COMEDI, X86_PTRACE_BTS, XENFS, XEN_COMPAT_XENFS,
        X86_REROUTE_FOR_BROKEN_BOOT_IRQS, OPTIMIZE_INLINING.
      * [x86] unset DRM_I915_KMS due to upgrade path from Lenny override with
        modeset module param.
      * temp.image.plain/preinst: Consistent output.
      * [x86_64] set SPARSE_IRQ, NUMA_MIGRATE_IRQ_DESC, TREE_RCU.
      * [x86_32] set BLK_DEV_CS5536.
      * [powerpc] set PHANTOM, HP_ILO, MV643XX_ETH, MOUSE_BCM5974, VIRTUALIZATION.
      * topconfig unset legacy SCSI_PROC_FS, PCMCIA_IOCTL, ACPI_PROCFS_POWER,
        ACPI_PROC_EVENT.
    
      [ Bastian Blank ]
      * Use external source directory for all builds.
      * Use external source directory for all header packages.
      * Use dh_prep.
      * Update copyright file.
      * [s390/s390] Disable BTRFS.
      * [sparc] Use sparc as kernel architecture.
      * Update kconfig report changes patch.
      * [s390] Enable KVM.
      * Use debhelper compat level 7.
    
      [ Martin Michlmayr ]
      * [mips/r4k-ip22] Build in RTC_DRV_DS1286.
      * [mips/r5k-ip32] Build in RTC_DRV_CMOS (Closes: #516775).
      * [arm/versatile, arm/iop32x, arm/ixp4xx] Make LLC2 modular.
      * [arm, mips, mipsel] Make MII modular.
      * [arm/ixp4xx] Make IXP4XX_WATCHDOG modular.
      * topconfig: Disable NET_DSA since this hardware is special purpose and
        the option cannot be made modular at the moment and bloats the kernel
        image too much.
      * [arm, armel] Enable various V4L USB devices. (Closes: #518582)
      * [arm/orion5x] Build the SENSORS_LM75 module since it's needed on the
        D-Link DNS-323.
      * [arm/iop32x, arm/ixp4xx, arm/orion5x] Enable INPUT_TOUCHSCREEN.
      * [arm/iop32x, arm/ixp4xx, arm/orion5x] Enable INPUT_JOYDEV, GAMEPORT
        and INPUT_JOYSTICK (Closes: #520433).
      * [arm/iop32x, arm/ixp4xx, arm/orion5x] Add a size check to ensure that
        the kernel will fit in flash.
      * Add patches from git.marvell.com to improve Kirkwood support:
        - make gpio /input/output validation separate
        - MPP initialization code
        - SDIO driver for Marvell SoCs
        - SDIO driver registration for DB6281 and RD6281
        - register internal devices in a common place
        - Marvell SheevaPlug support
        - SheevaPlug USB Power Enable setup
        - SheevaPlug LED support
        - Hook up I2C on Kirkwood
        - Add support for QNAP TS-119/TS-219 Turbo NAS
      * [armel/kirkwood] Add an image for Marvell's Kirkwood platform.
    
      [ Ben Hutchings ]
      * Remove firmware from drivers and make them use request_firmware():
        - mga (closes: #502666)
        - qla1280 (closes: #502667)
        - r128 (closes: #494007)
        - radeon (closes: #494009)
        - tehuti (closes: #501153)
        - typhoon (closes: #502669)
    
     -- Bastian Blank <email address hidden>  Tue, 24 Mar 2009 14:32:11 +0100
  • linux-2.6 (2.6.28-1) unstable; urgency=low
    
    
      * New upstream release
        - new btusb. (closes: #505184)
        - iwlagn driver for Intel Wifi Link 5100 and 5300. (closes: #501157)
        - drm git branch vblank-rework merged. (closes: #456219)
        - netfilter.h got in.h include. (closes: #487103)
        - netlink errno propageted. (closes: #489340)
        - agp g41 support (closes: #513228)
        - Includes atl2 driver (Closes: #500065)
        - Fixes loading of video module on Samsung systems
          (Closes: #475319, #495697)
        - Fix rf_kill handling of iwl3945 driver (Closes: #503688)
        - Fix adjtimex frequency offset (Closes: #432877)
        - Fix oopses with Canon PIXMA MP150 (Closes: #487725)
        - Fix excessive interrrupts with compiz (Closes: #456219)
        - dsp56k: use request_firmware and firmware nuked (closes: #494010)
        - dabusb: use request_firmware and firmware nuked (closes: #502663)
        - kaweth: use request_firmware and firmware nuked (closes: #502665)
    
      [ maximilian attems ]
      * Reenable new Juju firewire stack.
      * topconfig set ATH9K, IWL5000, IP_NF_SECURITY, IP6_NF_SECURITY,
        BRIDGE_EBT_IP6, BT_HCIBTUSB, TOUCHSCREEN_INEXIO, TOUCHSCREEN_TOUCHIT213,
        VIRTIO_CONSOLE, VIDEO_ZORAN_ZR36060, USB_VIDEO_CLASS_INPUT_EVDEV,
        USB_GSPCA, USB_S2255, OCFS2_FS_STATS, OMFS_FS, CRYPTO_RMD128,
        CRYPTO_RMD160, CRYPTO_RMD256, CRYPTO_RMD320, VLAN_8021Q_GVRP, HP_WMI,
        COMPAL_LAPTOP, SCSI_DH, SCSI_DH_RDAC, SCSI_DH_HP_SW, SCSI_DH_EMC,
        SCSI_DH_ALUA, MAC80211_HWSIM, USB_HSO, BLK_DEV_INTEGRITY, SGI_XP, SGI_GRU,
        TLAN, ATM_IA, ATM_FORE200E, MISDN, I2C_HELPER_AUTO, I2C_ISCH,
        I2C_NFORCE2_S4985, AT24, SENSORS_AD7414, SENSORS_ADCXX,
        SOC_CAMERA_PLATFORM, VIDEO_SH_MOBILE_CEU, DVB_USB_DW2102, DVB_USB_ANYSEE,
        DVB_SIANO_SMS1XXX, DVB_DRX397XD, MMC_SDHCI_PCI (closes: #507150),
        MMC_SDRICOH_CS (closes: #509979), EDAC_I5100, RTC_DRV_M41T94,
        RTC_DRV_DS1305, UBIFS, EXT4 (closes: #512266), CGROUP_FREEZER,
        NETFILTER_TPROXY, NETFILTER_XT_TARGET_TPROXY, NETFILTER_XT_MATCH_RECENT,
        NETFILTER_XT_MATCH_SOCKET, NET_ACT_SKBEDIT, PHONET, NET_9P_RDMA, ATL2, JME,
        ENIC, MLX4_EN, USB_NET_SMSC95XX, I7300_IDLE, NET_SCH_MULTIQ, ICS932S401,
        PANASONIC_LAPTOP, QLGE, LIBERTAS_THINFIRM, LIBERTAS_THINFIRM_USB,
        INPUT_CM109, W1_SLAVE_BQ27000, SENSORS_ADT7462, SENSORS_MAX1111,
        SENSORS_LIS3LV02D, MFD_WM8400, MFD_WM8350_I2C, SOC_CAMERA_MT9M111,
        USB_M5602, USB_GSPCA_CONEX, USB_GSPCA_ETOMS, USB_GSPCA_FINEPIX,
        USB_GSPCA_MARS, USB_GSPCA_OV519, USB_GSPCA_PAC207, USB_GSPCA_PAC7311,
        USB_GSPCA_SONIXB, USB_GSPCA_SONIXJ, USB_GSPCA_SPCA500, USB_GSPCA_SPCA501,
        USB_GSPCA_SPCA505, USB_GSPCA_SPCA506, USB_GSPCA_SPCA508, USB_GSPCA_SPCA561,
        USB_GSPCA_STK014, USB_GSPCA_SUNPLUS, USB_GSPCA_T613, USB_GSPCA_TV8532,
        USB_GSPCA_VC032X, USB_GSPCA_ZC3XX, C2PORT, C2PORT_DURAMAR_2150,
        W83697UG_WDT, USB_MR800, DVB_USB_CINERGY_T2, DVB_USB_DTV5100,
        DVB_USB_AF9015, DVB_DM1105, DVB_LGS8GL5, DVB_DUMMY_FE,
        SND_HDA_CODEC_NVHDMI, SND_USB_US122L, USB_VST, LEDS_PCA9532, LEDS_HP_DISK,
        LEDS_PCA955X, LEDS_TRIGGER_BACKLIGHT, EDAC_X38, RTC_DRV_RX8581,
        RTC_DRV_DS1390, RTC_DRV_DS3234, RTC_DRV_DS1286, RTC_DRV_M48T35,
        RTC_DRV_BQ4802, RTC_DRV_WM8350, UNEVICTABLE_LRU, MAC80211_RC_MINSTREL,
        BATTERY_BQ27x00, REGULATOR, REGULATOR_BQ24022, REGULATOR_WM8350,
        REGULATOR_WM8400, FB_VIA, FB_METRONOME, FB_MB862XX, UIO_SERCOS3,
        CORE_DUMP_DEFAULT_ELF_HEADERS, NET_DSA, NET_DSA_MV88E6060,
        NET_DSA_MV88E6131, NET_DSA_MV88E6123_61_65, IT87_WDT,
        BACKLIGHT_MBP_NVIDIA, SND_HDA_INPUT_BEEP, USB_WUSB, USB_TMC, IDE_GD,
        IDE_GD_ATA, IDE_GD_ATAPI, PCMCIA_IBMTR, USB_EMI62, USB_EMI26, USB_SEVSEG,
        UWB, UWB_WLP, UWB_I1480U, UWB_I1480U_WLP, CRYPTO_FIPS, ANSI_CPRNG,
        CRC_T10DIF, STAGING, ET131X, CRYPTO_ANSI_CPRNG, PRISM2_USB, HID_COMPAT,
        SYSCTL_SYSCALL_CHECK, BOOT_TRACER.
      * [x86] set MOUSE_BCM5974, X86_RESERVE_LOW_64K, OPROFILE_IBS,
        MICROCODE_INTEL, MICROCODE_AMD, X86_VERBOSE_BOOTUP, MTRR_SANITIZER,
        CRYPTO_CRC32C_INTEL, STRICT_DEVMEM.
      * [x86_64] set AMD_IOMMU, INTR_REMAP.
      * [x86_32] set TOUCHSCREEN_HTCPEN, MOUSE_PS2_OLPC.
      * Add stable releases 2.6.28.1-6.
      * Turn off SYSFS_DEPRECATED* for newer udev and proper /sys/.
      * linux-libc-dev: Add versioned replaces libdrm-dev. (closes: #513604)
      * topconfig: Enable MACVLAN. (closes: #504611)
      * [ppc] BAYCOM_PAR, BAYCOM_EPP.
      * [x86_64] set NR_CPUS to 512. (closes: #491309)
      * [686-bigmem] set modular XEN_FBDEV_FRONTEND.
      * Newer Standards-Version 3.8.0 without changes.
      * Use update-initramfs for initramfs-tools.
      * Fix preinst and postinst call to not use deprecated mkinitramfs-kpkg
        interfaces.
    
      [ Martin Michlmayr ]
      * [mips/r4k-ip22, mips/sb1-bcm91250a] Don't build in ISO9660.
      * [mipsel/r5k-cobalt] Enable INPUT_COBALT_BTNS.
      * [mipsel/r5k-cobalt] Enable the new Cobalt LCD driver (FB_COBALT).
      * [mips/r4k-ip22] Enable the new ALSA sound driver (SND_SGI_HAL2).
      * [arm/iop32x, arm/ixp4xx] Don't build in KEYBOARD_ATKBD, MOUSE_PS2,
        SERIO, JFFS2_FS, and CRAMFS.
      * [arm/iop32x, arm/ixp4xx] Unset DEBUG_KERNEL so the kernel will
        fit in flash.
      * [arm/orion5x] Unset FIXED_PHY to work around a clash with fixed
        mdio bus and mv643xx_eth.
      * Migrate arm, armel, mips and mipsel away from kernel-package.
    
      [ Ian Campbell ]
      * [x86]: Enable Xen guest support in amd64 flavour. (closes: #495590)
    
      [ dann frazier ]
      * [x86, ia64] Enable ACPI_PCI_SLOT
    
      [ Bastian Blank ]
      * Make gcc-4.3 the default compiler. (closes: #463295)
      * Add optional image size check.
      * debian/rules.real: Setup image installation rules for alpha, hppa,
        ia64 and sparc.
      * Remove support to build images using kernel-package.
    
     -- maximilian attems <email address hidden>  Wed, 18 Feb 2009 16:36:04 +0100
  • linux-2.6 (2.6.26-13) unstable; urgency=high
    
    
      [ dann frazier ]
      * [hppa] disable UP-optimized flush_tlb_mm, fixing thread-related
        hangs. (closes: #478717)
      * cciss: Add PCI ids for P711m and p712m
      * Fix buffer underflow in the ib700wdt watchdog driver (CVE-2008-5702)
      * [sparc] Enable CONFIG_FB_XVR500, CONFIG_FB_XVR2500 (Closes: #508108)
      * [ia64] Add RTC class driver for EFI
      * [hppa] Fix system crash while unwinding a userspace process
        (CVE-2008-5395)
      * Set a minimum timeout for SG_IO requests (CVE-2008-5700)
    
      [ Bastian Blank ]
      * Fix multicast in atl1e driver. (closes: #509097)
    
      [ Moritz Muehlenhoff ]
      * Fix speaker output on Toshiba P105 notebooks. (closes: #488063)
      * uvc: Fix incomplete frame drop when switching to a variable
        size format (closes: #508661)
      * Allow booting Mach images in KVM (Closes: #498940)
      * Add workaround for USB storage on Rockchip MP3 player (Closes: #505256)
      * Enable w9968cf driver on all i386 images (Closes: #495698)
      * Register DualPoint model found in Dell Latitude E6500 (Closes: #507958)
      * Disable link tuning in rt2500usb driver. (Closes: #510607)
      * Fix regressions in eata driver (Closes: #506835)
      * Skip incompatible fbdev logos (Closes: #508173)
      * Fix error path in PCI probing of Cyclades driver (Closes: #429011)
    
      [ Martin Michlmayr ]
      * V4L/DVB: Fix initialization of URB list (Thomas Reitmayr) to address
        the oops reported at http://forum.qnap.com/viewtopic.php?f=147&t=10572
      * Add some patches from the Linux/MIPS linux-2.6.26-stable tree:
        - Fix potential DOS by untrusted user app (CVE-2008-5701)
        - o32: Fix number of arguments to splice(2).
        - 64-bit: vmsplice needs to use the compat wrapper for o32 and N32.
        - Return ENOSYS from sys32_syscall on 64bit kernels like elsewhere.
        - Use EI/DI for MIPS R2.
        - MIPS64R2: Fix buggy __arch_swab64
        - Add missing calls to plat_unmap_dma_mem.
        - Only write c0_framemask on CPUs which have this register.
    
     -- Bastian Blank <email address hidden>  Sat, 10 Jan 2009 13:35:41 +0100
  • linux-2.6 (2.6.26-12) unstable; urgency=high
    
    
      [ Ian Campbell ]
      * xen: fix ACPI processor throttling for when processor id is -1. (closes: #502849)
    
      [ dann frazier ]
      * Make sendmsg() block during UNIX garbage collection (CVE-2008-5300)
      * Fix race conditions between inotify removal and umount (CVE-2008-5182)
      * Fix DoS when calling svc_listen twice on the same socket while reading
        /proc/net/atm/*vc (CVE-2008-5079)
    
      [ Bastian Blank ]
      * [openvz, vserver] Fix descriptions.
      * [sparc] Enable Sun Logical Domains support. (closes: #501684)
      * Fix coexistence of pata_marvell and ahci. (closes: #507432)
      * [sparc] Support Intergraph graphics chips. (closes: #508108)
    
     -- Bastian Blank <email address hidden>  Mon, 15 Dec 2008 12:57:18 +0100
  • linux-2.6 (2.6.26-11) unstable; urgency=low
    
    
      [ Bastian Blank ]
      * [sparc] Reintroduce dummy PCI host controller to workaround broken X.org.
      * [sparc] Fix size checks in PCI maps.
      * Add stable release 2.6.26.8:
        - netfilter: restore lost ifdef guarding defrag exception
        - netfilter: snmp nat leaks memory in case of failure
        - netfilter: xt_iprange: fix range inversion match
        - ACPI: dock: avoid check _STA method
        - ACPI: video: fix brightness allocation
        - sparc64: Fix race in arch/sparc64/kernel/trampoline.S
        - math-emu: Fix signalling of underflow and inexact while packing result.
        - tcpv6: fix option space offsets with md5
        - net: Fix netdev_run_todo dead-lock
        - scx200_i2c: Add missing class parameter
        - DVB: s5h1411: Power down s5h1411 when not in use
        - DVB: s5h1411: Perform s5h1411 soft reset after tuning
        - DVB: s5h1411: bugfix: Setting serial or parallel mode could destroy bits
        - V4L: pvrusb2: Keep MPEG PTSs from drifting away
        - ACPI: Always report a sync event after a lid state change
        - ALSA: use correct lock in snd_ctl_dev_disconnect()
        - file caps: always start with clear bprm->caps_*
        - libertas: fix buffer overrun
        - net: Fix recursive descent in __scm_destroy().
        - SCSI: qla2xxx: Skip FDMI registration on ISP21xx/22xx parts.
          (Closes: #502552)
        - edac cell: fix incorrect edac_mode
        - ext[234]: Avoid printk floods in the face of directory corruption
          (CVE-2008-3528)
        - gpiolib: fix oops in gpio_get_value_cansleep()
      * Override ABI changes.
      * [xen] Update description. (closes: #505961)
      * Revert parts of 2.6.26.6 to fix resume breakage. (closes: #504167)
        - clockevents: prevent multiple init/shutdown
        - clockevents: broadcast fixup possible waiters
    
      [ dann frazier ]
      * Fix buffer overflow in hfsplus (CVE-2008-4933)
      * Fix BUG() in hfsplus (CVE-2008-4934)
      * Fix stack corruption in hfs (CVE-2008-5025)
      * Fix oops in tvaudio when controlling bass/treble (CVE-2008-5033)
    
      [ Martin Michlmayr ]
      * [arm/iop32x, arm/ixp4xx, arm/orion5x] Enable support for more partition
        tables, including MAC_PARTITION (requested by Benoît Knecht).
      * leds-pca9532: Fix memory leak and properly handle errors (Sven Wegener)
      * leds-pca9532: Move i2c work to a workqueque (Riku Voipio). (closes:
        #506116)
    
     -- Bastian Blank <email address hidden>  Wed, 26 Nov 2008 11:43:48 +0100
  • linux-2.6 (2.6.26-10) unstable; urgency=low
    
    
      [ dann frazier ]
      * sctp: Fix possible kernel panic in sctp_sf_abort_violation (CVE-2008-4618)
    
      [ Martin Michlmayr ]
      * DNS-323: add support for revision B1 machines (Matthew Palmer).
      * ext3/ext4: Add support for non-native signed/unsigned htree hash
        algorithms (Theodore Ts'o). (closes: #493957)
      * [arm/ixp4xx] Enable USB_ACM (closes: #504723).
    
      [ Bastian Blank ]
      * agp: Fix stolen memory counting on Intel G4X. (closes: #502606)
      * Add stable release 2.6.26.7:
        - security: avoid calling a NULL function pointer in drivers/video/tvaudio.c
        - DVB: au0828: add support for another USB id for Hauppauge HVR950Q
        - drm/i915: fix ioremap of a user address for non-root (CVE-2008-3831)
        - ACPI: Ignore _BQC object when registering backlight device
        - hwmon: (it87) Prevent power-off on Shuttle SN68PT
        - Check mapped ranges on sysfs resource files
        - x86: avoid dereferencing beyond stack + THREAD_SIZE
        - PCI: disable ASPM on pre-1.1 PCIe devices
        - PCI: disable ASPM per ACPI FADT setting
        - V4L/DVB (9053): fix buffer overflow in uvc-video
        - V4L/DVB (8617): uvcvideo: don't use stack-based buffers for USB transfers.
        - V4L/DVB (8498): uvcvideo: Return sensible min and max values when querying
          a boolean control.
        - V4L: zr36067: Fix RGBR pixel format
        - V4L: bttv: Prevent NULL pointer dereference in radio_open
        - libata: fix EH action overwriting in ata_eh_reset()
        - libata: always do follow-up SRST if hardreset returned -EAGAIN
        - fbcon_set_all_vcs: fix kernel crash when switching the rotated consoles
        - modules: fix module "notes" kobject leak
        - b43legacy: Fix failure in rate-adjustment mechanism
        - CIFS: make sure we have the right resume info before calling CIFSFindNext
        - sched_rt.c: resch needed in rt_rq_enqueue() for the root rt_rq
        - tty: Termios locking - sort out real_tty confusions and lock reads
        - x86, early_ioremap: fix fencepost error
        - x86: improve UP kernel when CPU-hotplug and SMP is enabled
        - x86: Reserve FIRST_DEVICE_VECTOR in used_vectors bitmap.
      * [xen] Remove pte file workaround.
    
      [ Ian Campbell ]
      * [xen] Disable usage of PAT. (closes: #503821)
    
     -- Bastian Blank <email address hidden>  Sat, 08 Nov 2008 10:50:58 +0100
  • linux-2.6 (2.6.26-9) unstable; urgency=low
    
    
      [ Bastian Blank ]
      * Add stable release 2.6.26.6:
        - mm owner: fix race between swapoff and exit
        - rtc: fix kernel panic on second use of SIGIO nofitication
        - fbcon: fix monochrome color value calculation
        - ALSA: snd-powermac: HP detection for 1st iMac G3 SL
        - ALSA: snd-powermac: mixers for PowerMac G4 AGP
        - sparc64: Fix missing devices due to PCI bridge test in
          of_create_pci_dev().
        - sparc64: Fix disappearing PCI devices on e3500.
        - sparc64: Fix OOPS in psycho_pcierr_intr_other().
        - sparc64: Fix interrupt register calculations on Psycho and Sabre.
        - sparc64: Fix PCI error interrupt registry on PSYCHO.
        - udp: Fix rcv socket locking
        - sctp: Fix oops when INIT-ACK indicates that peer doesn't support AUTH
          (CVE-2008-4576)
        - sctp: do not enable peer features if we can't do them.
        - ipsec: Fix pskb_expand_head corruption in xfrm_state_check_space
        - netlink: fix overrun in attribute iteration
        - niu: panic on reset
        - ipv6: Fix OOPS in ip6_dst_lookup_tail().
        - XFRM,IPv6: initialize ip6_dst_blackhole_ops.kmem_cachep
        - af_key: Free dumping state on socket close
        - pcmcia: Fix broken abuse of dev->driver_data
        - clockevents: remove WARN_ON which was used to gather information
        - ntp: fix calculation of the next jiffie to trigger RTC sync
        - x86: HPET: read back compare register before reading counter
        - x86: HPET fix moronic 32/64bit thinko
        - clockevents: broadcast fixup possible waiters
        - HPET: make minimum reprogramming delta useful
        - clockevents: prevent endless loop lockup
        - clockevents: prevent multiple init/shutdown
        - clockevents: enforce reprogram in oneshot setup
        - clockevents: prevent endless loop in periodic broadcast handler
        - clockevents: prevent clockevent event_handler ending up handler_noop
        - x86: fix memmap=exactmap boot argument
        - x86: add io delay quirk for Presario F700
        - ACPI: Avoid bogus EC timeout when EC is in Polling mode
        - x86: fix SMP alternatives: use mutex instead of spinlock, text_poke is
          sleepable
        - rtc: fix deadlock
        - mm: dirty page tracking race fix
        - x86-64: fix overlap of modules and fixmap areas
        - x86: PAT proper tracking of set_memory_uc and friends
        - x86: fix oprofile + hibernation badness
        - x86: fdiv bug detection fix
        - rt2x00: Use ieee80211_hw->workqueue again
        - x86: Fix 27-rc crash on vsmp due to paravirt during module load
        - sg: disable interrupts inside sg_copy_buffer
        - ocfs2: Increment the reference count of an already-active stack.
        - APIC routing fix
        - sched: fix process time monotonicity
        - block: submit_bh() inadvertently discards barrier flag on a sync write
        - x64, fpu: fix possible FPU leakage in error conditions
        - x86-64: Clean up save/restore_i387() usage
        - KVM: SVM: fix guest global tlb flushes with NPT
        - KVM: SVM: fix random segfaults with NPT enabled
        - ALSA: remove unneeded power_mutex lock in snd_pcm_drop
        - ALSA: fix locking in snd_pcm_open*() and snd_rawmidi_open*()
        - ALSA: oxygen: fix distorted output on AK4396-based cards
        - ALSA: hda - Fix model for Dell Inspiron 1525
        - SCSI: qla2xxx: Defer enablement of RISC interrupts until ISP
          initialization completes.
        - USB: fix hcd interrupt disabling
        - smb.h: do not include linux/time.h in userspace
        - pxa2xx_spi: fix build breakage
        - pxa2xx_spi: chipselect bugfixes
        - pxa2xx_spi: dma bugfixes
        - mm: mark the correct zone as full when scanning zonelists
        - async_tx: fix the bug in async_tx_run_dependencies
        - drivers/mmc/card/block.c: fix refcount leak in mmc_block_open()
        - ixgbe: initialize interrupt throttle rate
        - i2c-dev: Return correct error code on class_create() failure
        - x86-32: AMD c1e force timer broadcast late
      * [x86] Update patch to detect not properly announced cmos RTC devices.
      * [xen] Overtake hvc console by default.
    
      [ maximilian attems ]
      * [openvz] ip: NULL pointer dereferrence in tcp_v(4|6)_send_ack
        (closes: #500472)
      * [openvz] unset NF_CONNTRACK_IPV6 for now until abi bump.
    
      [ Stephen R. Marenka ]
      * [m68k] add patches to fix atari ethernec per Michael Schmitz:
        atari-ethernec-IRQF_SHARED.diff and atari-ethernec-fixes.diff.
      * [m68k] add mac-esp-fix-for-quadras-with-two-esp-chips.diff to fix macs 
        with dual scsi busses and a problem with xorg, per Finn Thain.
      * [m68k] add atari-atari_keyb_init-operator-precedence.diff per
        Michael Schmitz.
      * [m68k] more mac patches, per Finn Thain.
    
      [ Martin Michlmayr ]
      * [arm/ixp4xx] Enable USB_ATM and USB_SPEEDTOUCH (closes: #502182).
      * [arm/iop32x, arm/orion5x] Likewise.
      * DNS-323: read MAC address from flash (Matthew Palmer).
    
      [ dann frazier ]
      * Restrict access to the DRM_I915_HWS_ADDR ioctl (CVE-2008-3831)
      * Don't allow splicing to files opened with O_APPEND (CVE-2008-4554)
    
     -- Bastian Blank <email address hidden>  Sat, 18 Oct 2008 12:14:22 +0200