Change logs for linux source package in Hardy

  • linux (2.6.24-32.107) hardy-proposed; urgency=low
    
      [Luis Henriques]
    
      * Release Tracking Bug
        - LP: #1085993
    
      [Upstream Kernel Changes]
    
      * ipv6: discard overlapping fragment
        - LP: #1079859
        - CVE-2012-4444
     -- Luis Henriques <email address hidden>   Mon, 03 Dec 2012 14:43:30 +0000
  • linux (2.6.24-32.106) hardy-proposed; urgency=low
    
      [Luis Henriques]
    
      * Release Tracking Bug
        - LP: #1077976
    
      [Upstream Kernel Changes]
    
      * net: fix divide by zero in tcp algorithm illinois
        - LP: #1077091
        - CVE-2012-4565
     -- Luis Henriques <email address hidden>   Mon, 12 Nov 2012 18:06:22 +0000
  • linux (2.6.24-32.105) hardy-proposed; urgency=low
    
      [Luis Henriques]
    
      * Release Tracking Bug
        - LP: #1055388
    
      [Upstream Kernel Changes]
    
      * net: sock: validate data_len before allocating skb in
        sock_alloc_send_pskb()
        - LP: #1006622
        - CVE-2012-2136
     -- Luis Henriques <email address hidden>   Mon, 24 Sep 2012 10:17:02 +0100
  • linux (2.6.24-32.104) hardy-proposed; urgency=low
    
      [Luis Henriques]
    
      * Release Tracking Bug
        - LP: #1023810
    
      [Upstream Kernel Changes]
    
      * netfilter: nf_conntrack_reasm: properly handle packets fragmented into
        a single fragment
        - LP: #1023532
        - CVE-2012-2744
      * KVM: fix backport of 3e51570 on hardy
        - LP: #971685
        - CVE-2012-1601
    
    linux (2.6.24-32.103) hardy-proposed; urgency=low
    
      [Luis Henriques]
    
      * Release Tracking Bug
        - LP: #1020100
    
      [Upstream Kernel Changes]
    
      * KVM: MMU: nuke shadowed pgtable pages and ptes on memslot destruction
        - LP: #971685
        - CVE-2012-1601
      * KVM: MMU: do not free active mmu pages in free_mmu_pages()
        - LP: #971685
        - CVE-2012-1601
      * KVM: Don't destroy vcpu in case vcpu_setup fails
        - LP: #971685
        - CVE-2012-1601
      * KVM: Ensure all vcpus are consistent with in-kernel irqchip settings
        - LP: #971685
        - CVE-2012-1601
     -- Luis Henriques <email address hidden>   Thu, 12 Jul 2012 10:13:07 +0100
  • linux (2.6.24-32.103) hardy-proposed; urgency=low
    
      [Luis Henriques]
    
      * Release Tracking Bug
        - LP: #1020100
    
      [Upstream Kernel Changes]
    
      * KVM: MMU: nuke shadowed pgtable pages and ptes on memslot destruction
        - LP: #971685
        - CVE-2012-1601
      * KVM: MMU: do not free active mmu pages in free_mmu_pages()
        - LP: #971685
        - CVE-2012-1601
      * KVM: Don't destroy vcpu in case vcpu_setup fails
        - LP: #971685
        - CVE-2012-1601
      * KVM: Ensure all vcpus are consistent with in-kernel irqchip settings
        - LP: #971685
        - CVE-2012-1601
     -- Luis Henriques <email address hidden>   Mon, 02 Jul 2012 14:40:17 +0100
  • linux (2.6.24-31.102) hardy-proposed; urgency=low
    
      [Luis Henriques]
    
      * Release Tracking Bug
        - LP: #1012143
    
      [Tim Gardner]
    
      * [Config] control.stub is an intermediate product not a dependancy
        - LP: #992414
    
      [Upstream Kernel Changes]
    
      * dl2k: Clean up rio_ioctl
        - CVE-2012-2313
      * hfsplus: Fix potential buffer overflows
        - CVE-2012-2319
     -- Luis Henriques <email address hidden>   Tue, 12 Jun 2012 15:07:18 +0100
  • linux (2.6.24-31.101) hardy-proposed; urgency=low
    
      [Herton R. Krzesinski]
    
      * Release Tracking Bug
        - LP: #989988
    
      [Upstream Kernel Changes]
    
      * jbd2: clear BH_Delay & BH_Unwritten in journal_unmap_buffer
        - LP: #929781
        - CVE-2011-4086
     -- Herton Ronaldo Krzesinski <email address hidden>   Fri, 27 Apr 2012 15:15:43 -0300
  • linux (2.6.24-31.100) hardy-proposed; urgency=low
    
      [Herton R. Krzesinski]
    
      * Release Tracking Bug
        - LP: #948393
    
      [Upstream Kernel Changes]
    
      * bsg: fix sysfs link remove warning
        - LP: #946928
     -- Herton Ronaldo Krzesinski <email address hidden>   Tue, 06 Mar 2012 17:41:15 -0300
  • linux (2.6.24-31.99) hardy-proposed; urgency=low
    
      [Herton R. Krzesinski]
    
      * Release Tracking Bug
        - LP: #931627
    
      [Andy Whitcroft]
    
      * debian -- validate patches are applied to openvz etc
    
      [Stefan Bader]
    
      * SAUCE: Return deny all as default in encode_share_access
        - LP: #917829
        - CVE-2011-4324
    
      [Tim Gardner]
    
      * [Config] Generate patch set from flattened sources
      * [Config] Added apply-patch-to-binary-custom
      * [Config] Flattened openvz
      * [Config] Flattened xen
    
      [Upstream Kernel Changes]
    
      * sound/oss: remove offset from load_patch callbacks
        - LP: #925337
        - CVE-2011-1476
      * sound/oss/opl3: validate voice and channel indexes
        - LP: #925335
        - CVE-2011-1477
      * Fix for buffer overflow in ldm_frag_add not sufficient
        - LP: #922371
        - CVE-2011-2182
      * Move "exit_robust_list" into mm_release()
        - LP: #927889
        - CVE-2012-0028
      * futex: Nullify robust lists after cleanup
        - LP: #927889
        - CVE-2012-0028
     -- Herton Ronaldo Krzesinski <email address hidden>   Mon, 13 Feb 2012 17:25:53 -0200
  • linux (2.6.24-30.98) hardy-proposed; urgency=low
    
      [Herton R. Krzesinski]
    
      * Release Tracking Bug
        - LP: #910893
    
      [Upstream Kernel Changes]
    
      * TPM: Zero buffer after copying to userspace, CVE-2011-1162
        - LP: #899463
        - CVE-2011-1162
      * hfs: fix hfs_find_init() sb->ext_tree NULL ptr oops, CVE-2011-2203
        - LP: #899466
        - CVE-2011-2203
      * KEYS: Fix a NULL pointer deref in the user-defined key type,
        CVE-2011-4110
        - LP: #894369, #unable to handle kernel NULL pointer dereference at 0000000000000008
        - CVE-2011-4110
      * ieee80211: Add IEEE80211_MAX_FRAME_LEN to linux/ieee80211.h
        - LP: #905060
        - CVE-2011-3359
      * b43: allocate receive buffers big enough for max frame len + offset
        - LP: #905060
        - CVE-2011-3359
     -- Herton Ronaldo Krzesinski <email address hidden>   Mon, 02 Jan 2012 14:12:10 -0200
  • linux (2.6.24-30.97) hardy-proposed; urgency=low
    
      [Herton R. Krzesinski]
    
      * Release Tracking Bug
        - LP: #897225
    
      [Upstream Kernel Changes]
    
      * xfs: Fix possible memory corruption in xfs_readlink, CVE-2011-4077
        - LP: #887298
        - CVE-2011-4077
      * jbd/jbd2: validate sb->s_first in journal_get_superblock()
        - LP: #893148
        - CVE-2011-4132
      * hfs: add sanity check for file name length, CVE-2011-4330
        - LP: #894374
        - CVE-2011-4330
     -- Herton Ronaldo Krzesinski <email address hidden>   Mon, 28 Nov 2011 11:39:07 -0200
  • linux (2.6.24-30.96) hardy-proposed; urgency=low
    
      [Herton R. Krzesinski]
    
      * Release Tracking Bug
        - LP: #887365
    
      [Upstream Kernel Changes]
    
      * net_sched: Fix qdisc_notify() - CVE-2011-2525
        - LP: #869250
        - CVE-2011-2525
      * mm: avoid wrapping vm_pgoff in mremap(), CVE-2011-2496
        - LP: #869243
        - CVE-2011-2496
      * vm: fix vm_pgoff wrap in stack expansion, CVE-2011-2496
        - LP: #869243
        - CVE-2011-2496
      * vm: fix vm_pgoff wrap in upward expansion, CVE-2011-2496
        - LP: #869243
        - CVE-2011-2496
      * NLM: Don't hang forever on NLM unlock requests - CVE-2011-2491
        - LP: #869237
        - CVE-2011-2491
      * cifs: ensure we check both username and password when reusing a
        session, CVE-2011-1585
        - LP: #869208
        - CVE-2011-1585
      * introduce explicit signed/unsigned 64bit divide, CVE-2011-3209
        - LP: #880890
        - CVE-2011-3209
      * remove div_long_long_rem, CVE-2011-3209
        - LP: #880890
        - CVE-2011-3209
      * gre: fix netns vs proto registration ordering, CVE-2011-1767
        - LP: #869213
        - CVE-2011-1767
      * tunnels: fix netns vs proto registration ordering, CVE-2011-1768
        - LP: #869215
        - CVE-2011-1768
     -- Herton Ronaldo Krzesinski <email address hidden>   Mon, 07 Nov 2011 21:04:33 -0200
  • linux (2.6.24-29.95) hardy-proposed; urgency=low
    
      [Herton R. Krzesinski]
    
      * Release Tracking Bug
        - LP: #871844
    
      [Andy Whitcroft]
    
      * SAUCE: auerswald: validate the length of USB strings
        - LP: #869195
        - CVE-2009-4067
    
      [Upstream Kernel Changes]
    
      * crypto: Move md5_transform to lib/md5.c, CVE-2011-3188
        - LP: #834129
        - CVE-2011-3188
      * net: Compute protocol sequence numbers and fragment IDs using MD5,
        CVE-2011-3188
        - LP: #834129
        - CVE-2011-3188
      * Make TASKSTATS require root access, CVE-2011-2494
        - LP: #866021
        - CVE-2011-2494
      * proc: restrict access to /proc/PID/io, CVE-2011-2495
        - LP: #866025
        - CVE-2011-2495
      * sctp: fix to calc the INIT/INIT-ACK chunk length correctly is set,
        CVE-2011-1573
        - LP: #869205
        - CVE-2011-1573
     -- Herton Ronaldo Krzesinski <email address hidden>   Mon, 10 Oct 2011 12:56:15 -0300
  • linux (2.6.24-29.94) hardy-proposed; urgency=low
    
      [Herton R. Krzesinski]
    
      * Release Tracking Bug
        - LP: #853945
    
      [Upstream Kernel Changes]
    
      * ipv6: make fragment identifications less predictable, CVE-2011-2699
        - LP: #827685
        - CVE-2011-2699
      * splice: fix infinite loop in generic_file_splice_read()
        - LP: #790557
      * cifs: fix possible memory corruption in CIFSFindNext, CVE-2011-3191
        - LP: #834135
        - CVE-2011-3191
      * befs: ensure fast symlinks are NUL-terminated, CVE-2011-2928
        - LP: #834124
        - CVE-2011-2928
      * befs: Validate length of long symbolic links, CVE-2011-2928
        - LP: #834124
        - CVE-2011-2928
      * Validate size of EFI GUID partition entries, CVE-2011-1776
        - LP: #844365
        - CVE-2011-1776
      * inet_diag: fix inet_diag_bc_audit(), CVE-2011-2213
        - LP: #838421
        - CVE-2011-2213
      * Bluetooth: Prevent buffer overflow in l2cap config request,
        CVE-2011-2497
        - LP: #838423
        - CVE-2011-2497
     -- Herton Ronaldo Krzesinski <email address hidden>   Mon, 19 Sep 2011 12:24:41 -0300
  • linux (2.6.24-29.93) hardy-proposed; urgency=low
    
      [Herton R. Krzesinski]
    
      * Release Tracking Bug
        - LP: #823912
    
      [Upstream Kernel Changes]
    
      * close races in /proc/*/{environ,auxv}, CVE-2011-1020
        - LP: #813026
        - CVE-2011-1020
      * dccp: fix oops on Reset after close, CVE-2011-1093
        - LP: #814087
        - CVE-2011-1093
      * Bluetooth: sco: fix information leak to userspace, CVE-2011-1078
        - LP: #816542
        - CVE-2011-1078
      * Bluetooth: bnep: fix buffer overflow, CVE-2011-1079
        - LP: #816544
        - CVE-2011-1079
      * bridge: netfilter: fix information leak, CVE-2011-1080
        - LP: #816545
        - CVE-2011-1080
      * char/tpm: Fix unitialized usage of data buffer, CVE-2011-1160
        - LP: #816546
        - CVE-2011-1160
      * irda: validate peer name and attribute lengths, CVE-2011-1180
        - LP: #816547
        - CVE-2011-1180
      * rose_loopback_timer sets VC number <= ROSE_DEFAULT_MAXVC, CVE-2011-1493
        - LP: #816550
        - CVE-2011-1493
      * ROSE: prevent heap corruption with bad facilities, CVE-2011-1493
        - LP: #816550
        - CVE-2011-1493
      * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
        - LP: #816550
        - CVE-2011-1493
      * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
        - LP: #819569
        - CVE-2011-2492
     -- Herton Ronaldo Krzesinski <email address hidden>   Wed, 10 Aug 2011 10:07:45 -0300
  • linux (2.6.24-29.92) hardy-proposed; urgency=low
    
      [Herton R. Krzesinski]
    
      * Release Tracking Bug
        - LP: #812360
    
      [Upstream Kernel Changes]
    
      * af_unix: limit unix_tot_inflight CVE-2010-4249
        - LP: #769182
        - CVE-2010-4249
      * xfs: zero proper structure size for geometry calls CVE-2011-0711
        - LP: #767740
        - CVE-2011-0711
      * netfilter: ip_tables: fix infoleak to userspace CVE-2011-1171
        - LP: #801482
        - CVE-2011-1171
      * econet: 4 byte infoleak to the network CVE-2011-1173
        - LP: #801484
        - CVE-2011-1173
      * netfilter: arp_tables: fix infoleak to userspace CVE-2011-1170
        - LP: #801480
      * ipv6: netfilter: ip6_tables: fix infoleak to userspace CVE-2011-1172
        - LP: #801483
        - CVE-2011-1172
      * xen: don't allow blkback virtual CDROM device, CVE-2010-4238
        - LP: #803931
        - CVE-2010-4238
      * IB/uverbs: Handle large number of entries in poll CQ CVE-2010-4649
        - LP: #805512
      * ipc: initialize structure memory to zero for compat functions
        CVE-2010-4073
        - LP: #806366
        - CVE-2010-4073
      * tcp: Increase TCP_MAXSEG socket option minimum CVE-2010-4165
        - LP: #806374
        - CVE-2010-4165
      * taskstats: don't allow duplicate entries in listener mode,
        CVE-2011-2484
        - LP: #806390
        - CVE-2011-2484
      * netfilter: ipt_CLUSTERIP: fix buffer overflow, CVE-2011-2534
        - LP: #801473
        - CVE-2011-2534
      * nfs4: Ensure that ACL pages sent over NFS were not allocated from the
        slab (v3), CVE-2011-1090
        - LP: #800775
        - CVE-2011-1090
      * fs/partitions: Validate map_count in Mac partition tables
        - LP: #804225
        - CVE-2011-1010
     -- Herton Ronaldo Krzesinski <email address hidden>   Mon, 18 Jul 2011 12:36:01 -0300
  • linux (2.6.24-29.91) hardy-proposed; urgency=low
    
      [Steve Conklin]
    
      * Release Tracking Bug
        - LP: #801636
    
      [Andy Whitcroft]
    
      * custom binaries need VERSION_SIGNATURE updated during prepare
        - LP: #794698
    
      [Stefan Bader]
    
      * (config) Disable COMPAT_VDSO for i386 Xen kernels
        - LP: #794715
      * XEN: Add yield points to blktap and blkback
        - LP: #791212
        - CVE-2010-4247
      * xen: Fix memory corruption caused by double free
        - LP: #705562
    
      [Upstream Kernel Changes]
    
      * agp: fix arbitrary kernel memory writes, CVE-1011-2022
        - LP: #788684
        - CVE-1011-2022
      * agp: fix OOM and buffer overflow
        - LP: #791918
        - CVE-2011-1746
      * tty: icount changeover for other main devices, CVE-2010-4076,
        CVE-2010-4077
        - LP: #794034
        - CVE-2010-4077
      * fs/partitions/efi.c: corrupted GUID partition tables can cause kernel
        oops
        - LP: #795418
        - CVE-2011-1577
      * Fix corrupted OSF partition table parsing
        - LP: #796606
        - CVE-2011-1163
      * proc: avoid information leaks to non-privileged processes
        - LP: #799906
        - CVE-2011-0726
      * proc: protect mm start_code/end_code in /proc/pid/stat
        - LP: #799906
        - CVE-2011-0726
      * sctp: Fix a race between ICMP protocol unreachable and connect()
        - LP: #799828
        - CVE-2010-4526
      * xen: blkback, blktap: Fix potential resource leak
        - LP: #800254
     -- Steve Conklin <email address hidden>   Fri, 24 Jun 2011 10:59:11 -0500
  • linux (2.6.24-29.90) hardy-proposed; urgency=low
    
      [ Herton R. Krzesinski ]
    
      * Release Tracking Bug
        - LP: #788843
    
      [Upstream Kernel Changes]
    
      * IB/cm: Bump reference count on cm_id before invoking callback,
        CVE-2011-0695
        - LP: #770369
        - CVE-2011-0695
      * RDMA/cma: Fix crash in request handlers, CVE-2011-0695
        - LP: #770369
        - CVE-2011-0695
      * ALSA: caiaq - Fix possible string-buffer overflow, CVE-2011-0712
        - LP: #768448
        - CVE-2011-0712
      * Treat writes as new when holes span across page boundaries,
        CVE-2011-0463
        - LP: #770483
        - CVE-2011-0463
      * net: clear heap allocations for privileged ethtool actions,
        CVE-2010-4655
        - LP: #771445
        - CVE-2010-4655
      * usb: iowarrior: don't trust report_size for buffer size, CVE-2010-4656
        - LP: #711484
        - CVE-2010-4656
      * fs/partitions/ldm.c: fix oops caused by corrupted partition table,
        CVE-2011-1017
        - LP: #771382
        - CVE-2011-1017
      * ldm: corrupted partition table can cause kernel oops, CVE-2011-1017
        - LP: #771382
        - CVE-2011-1017
      * next_pidmap: fix overflow condition, CVE-2011-1593
        - LP: #784727
        - CVE-2011-1593
      * proc: do proper range check on readdir offset, CVE-2011-1593
        - LP: #784727
        - CVE-2011-1593
     -- Herton Ronaldo Krzesinski <email address hidden>   Thu, 26 May 2011 18:15:42 -0300
  • linux (2.6.24-29.89) hardy-proposed; urgency=low
    
      [ Steve Conklin ]
    
      * Release Tracking Bug
        - LP: #768380
    
      [Tim Gardner]
    
      * [Config] remove generated files
    
      [Upstream Kernel Changes]
    
      * econet: Fix crash in aun_incoming(). CVE-2010-4342
        - LP: #736394
        - CVE-2010-4342
      * sound: Prevent buffer overflow in OSS load_mixer_volumes, CVE-2010-4527
        - LP: #737073
        - CVE-2010-4527
      * irda: prevent integer underflow in IRLMP_ENUMDEVICES, CVE-2010-4529
        - LP: #737823
        - CVE-2010-4529
      * av7110: check for negative array offset, CVE-2011-0521
        - LP: #767526
        - CVE-2011-0521
      * xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1,
        CVE-2011-0711
        - LP: #767740
        - CVE-2011-0711
     -- Steve Conklin <email address hidden>   Thu, 21 Apr 2011 09:28:26 -0500
  • linux (2.6.24-29.88) hardy-proposed; urgency=low
    
      [ Brad Figg ]
    
      * Release Tracking Bug
        - LP: #736290
    
      [Steve Conklin]
    
      * Ubuntu-2.6.24-29.87
      * [Config] Allow insertchanges to work in later version chroots
    
      [Upstream Kernel Changes]
    
      * do_exit(): make sure that we run with get_fs() == USER_DS,
        CVE-2010-4258
        - LP: #723945
        - CVE-2010-4258
      * Make the bulkstat_one compat ioctl handling more sane
        - LP: #692848
      * Fix xfs_bulkstat_one size checks & error handling
        - LP: #692848
      * xfs: always use iget in bulkstat
        - LP: #692848
      * x25: Prevent crashing when parsing bad X.25 facilities CVE-2010-4164
        - LP: #731199
        - CVE-2010-4164
      * Revised [CVE-2010-4346 Hardy] install_special_mapping skips
        security_file_mmap check. CVE-2010-4346
        - LP: #731971
        - CVE-2010-4346
    
    linux (2.6.24-29.87) hardy-proposed; urgency=low
    
      [ Steve Conklin ]
    
      * Release Tracking Bug
        - LP: #725138
    
      [Upstream Kernel Changes]
    
      * bluetooth: Fix missing NULL check, CVE-2010-4242
        - LP: #714846
        - CVE-2010-4242
      * NFS: fix the return value of nfs_file_fsync()
        - LP: #585657
      * bio: take care not overflow page count when mapping/copying user data,
        CVE-2010-4162
        - LP: #721441
        - CVE-2010-4162
      * filter: make sure filters dont read uninitialized memory
        - LP: #721282
        - CVE-2010-4158
      * tty: Make tiocgicount a handler, CVE-2010-4076, CVE-2010-4077
        - LP: #720189
        - CVE-2010-4077
      * block: check for proper length of iov entries earlier in
        blk_rq_map_user_iov(), CVE-2010-4163
        - LP: #721504
        - CVE-2010-4163
     -- Brad Figg <email address hidden>   Wed, 16 Mar 2011 09:43:35 -0700
  • linux (2.6.24-29.87) hardy-proposed; urgency=low
    
      [ Steve Conklin ]
    
      * Release Tracking Bug
        - LP: #725138
    
      [Upstream Kernel Changes]
    
      * bluetooth: Fix missing NULL check, CVE-2010-4242
        - LP: #714846
        - CVE-2010-4242
      * NFS: fix the return value of nfs_file_fsync()
        - LP: #585657
      * bio: take care not overflow page count when mapping/copying user data,
        CVE-2010-4162
        - LP: #721441
        - CVE-2010-4162
      * filter: make sure filters dont read uninitialized memory
        - LP: #721282
        - CVE-2010-4158
      * tty: Make tiocgicount a handler, CVE-2010-4076, CVE-2010-4077
        - LP: #720189
        - CVE-2010-4077
      * block: check for proper length of iov entries earlier in
        blk_rq_map_user_iov(), CVE-2010-4163
        - LP: #721504
        - CVE-2010-4163
     -- Steve Conklin <email address hidden>   Fri, 25 Feb 2011 10:38:03 -0600
  • linux (2.6.24-28.86) hardy-proposed; urgency=low
    
      [ Brad Figg ]
    
      * Release Tracking Bug
        - LP: #716166
    
      [Tim Gardner]
    
      * xen unified block-device I/O interface back end can orphan devices,
        CVE-2010-3699
        - LP: #708019
        - CVE-2010-3699
    
      [Upstream Kernel Changes]
    
      * Hardy SRU: thinkpad-acpi: lock down video output state access,
        CVE-2010-3448
        - LP: #706999
        - CVE-2010-3448
      * net: Limit socket I/O iovec total length to INT_MAX., CVE-2010-3859
        - LP: #711855, #708839
        - CVE-2010-4160
      * net: Truncate recvfrom and sendto length to INT_MAX., CVE-2010-3859
        - LP: #711855, #708839
        - CVE-2010-4160
      * net: ax25: fix information leak to userland, CVE-2010-3875
        - LP: #710714
        - CVE-2010-3875
      * net: ax25: fix information leak to userland harder, CVE-2010-3875
        - LP: #710714
        - CVE-2010-3875
      * memory corruption in X.25 facilities parsing, CVE-2010-3873
        - LP: #709372
        - CVE-2010-3873
      * net: packet: fix information leak to userland, CVE-2010-3876
        - LP: #710714
        - CVE-2010-3876
      * net: tipc: fix information leak to userland, CVE-2010-3877
        - LP: #711291
        - CVE-2010-3877
      * KVM: VMX: fix vmx null pointer dereference on debug register access,
        CVE-2010-0435
        - LP: #712615
        - CVE-2010-0435
      * gdth: integer overflow in ioctl, CVE-2010-4157
        - LP: #711797
        - CVE-2010-4157
      * posix-cpu-timers: workaround to suppress the problems with mt exec,
        CVE-2010-4248
        - LP: #712609
        - CVE-2010-4248
      * ALSA: sound/pci/rme9652: prevent reading uninitialized stack memory,
        CVE-2010-4080, CVE-2010-4081
        - LP: #712723, #712737
        - CVE-2010-4081
      * sys_semctl: fix kernel stack leakage, CVE-2010-4083
        - LP: #712749
        - CVE-2010-4083
      * inet_diag: Make sure we actually run the same bytecode we audited,
        CVE-2010-3880
        - LP: #711865
        - CVE-2010-3880
    
    linux (2.6.24-28.85) hardy-proposed; urgency=low
    
      [ Brad Figg ]
    
      * Tracking Bug
        - LP: #708315
    
      [Upstream Kernel Changes]
    
      * ata_piix: IDE mode SATA patch for Intel ICH10 DeviceID's
        - LP: #693401
      * USB: serial/mos*: prevent reading uninitialized stack memory,
        CVE-2010-4074
        - LP: #706149
        - CVE-2010-4074
      * KVM: Fix fs/gs reload oops with invalid ldt
        - LP: #707000
        - CVE-2010-3698
      * drivers/video/sis/sis_main.c: prevent reading uninitialized stack
        memory, CVE-2010-4078
        - LP: #707579
        - CVE-2010-4078
      * V4L/DVB: ivtvfb: prevent reading uninitialized stack memory,
        CVE-2010-4079
        - LP: #707649
        - CVE-2010-4079
    
    linux (2.6.24-28.84) hardy-proposed; urgency=low
    
      [ Steve Conklin ]
    
      * Tracking Bug
        - LP: #698185
    
    linux (2.6.24-28.83) hardy-proposed; urgency=low
    
      [ Steve Conklin ]
      * tracking bug moved from here to latest entry
    
    linux (2.6.24-28.82) hardy-proposed; urgency=low
    
      [ Leann Ogasawara ]
    
      * Revert "SAUCE: AF_ECONET saddr->cookie prevent NULL pointer
        dereference"
      * Revert "SAUCE: AF_ECONET SIOCSIFADDR ioctl does not check privileges"
      * Revert "SAUCE: AF_ECONET prevent kernel stack overflow"
    
      [Upstream Kernel Changes]
    
      * xfs: validate untrusted inode numbers during lookup
        - CVE-2010-2943
      * xfs: rename XFS_IGET_BULKSTAT to XFS_IGET_UNTRUSTED
        - CVE-2010-2943
      * xfs: remove block number from inode lookup code
        - CVE-2010-2943
      * xfs: fix untrusted inode number lookup
        - CVE-2010-2943
      * drivers/net/cxgb3/cxgb3_main.c: prevent reading uninitialized stack
        memory
        - CVE-2010-3296
      * drivers/net/eql.c: prevent reading uninitialized stack memory
        - CVE-2010-3297
      * setup_arg_pages: diagnose excessive argument size
        - CVE-2010-3858
      * ipc: shm: fix information leak to userland
        - CVE-2010-4072
      * econet: disallow NULL remote addr for sendmsg(), fixes CVE-2010-3849
        - CVE-2010-3849
      * econet: fix CVE-2010-3850
        - CVE-2010-3850
      * econet: fix CVE-2010-3848
        - CVE-2010-3848
     -- Brad Figg <email address hidden>   Wed, 09 Feb 2011 15:14:25 -0800
  • linux (2.6.24-28.84) hardy-proposed; urgency=low
    
      [ Steve Conklin ]
    
      * Tracking Bug
        - LP: #698185
    
    linux (2.6.24-28.83) hardy-proposed; urgency=low
    
      [ Steve Conklin ]
      * tracking bug moved from here to latest entry
    
    linux (2.6.24-28.82) hardy-proposed; urgency=low
    
      [ Leann Ogasawara ]
    
      * Revert "SAUCE: AF_ECONET saddr->cookie prevent NULL pointer
        dereference"
      * Revert "SAUCE: AF_ECONET SIOCSIFADDR ioctl does not check privileges"
      * Revert "SAUCE: AF_ECONET prevent kernel stack overflow"
    
      [Upstream Kernel Changes]
    
      * xfs: validate untrusted inode numbers during lookup
        - CVE-2010-2943
      * xfs: rename XFS_IGET_BULKSTAT to XFS_IGET_UNTRUSTED
        - CVE-2010-2943
      * xfs: remove block number from inode lookup code
        - CVE-2010-2943
      * xfs: fix untrusted inode number lookup
        - CVE-2010-2943
      * drivers/net/cxgb3/cxgb3_main.c: prevent reading uninitialized stack
        memory
        - CVE-2010-3296
      * drivers/net/eql.c: prevent reading uninitialized stack memory
        - CVE-2010-3297
      * setup_arg_pages: diagnose excessive argument size
        - CVE-2010-3858
      * ipc: shm: fix information leak to userland
        - CVE-2010-4072
      * econet: disallow NULL remote addr for sendmsg(), fixes CVE-2010-3849
        - CVE-2010-3849
      * econet: fix CVE-2010-3850
        - CVE-2010-3850
      * econet: fix CVE-2010-3848
        - CVE-2010-3848
     -- Steve Conklin <email address hidden>   Wed, 12 Jan 2011 09:01:01 -0600
  • linux (2.6.24-28.83) hardy-proposed; urgency=low
    
      [ Steve Conklin ]
    
      * Tracking Bug
        - LP: #698185
    
    linux (2.6.24-28.82) hardy-proposed; urgency=low
    
      [ Leann Ogasawara ]
    
      * Revert "SAUCE: AF_ECONET saddr->cookie prevent NULL pointer
        dereference"
      * Revert "SAUCE: AF_ECONET SIOCSIFADDR ioctl does not check privileges"
      * Revert "SAUCE: AF_ECONET prevent kernel stack overflow"
    
      [Upstream Kernel Changes]
    
      * xfs: validate untrusted inode numbers during lookup
        - CVE-2010-2943
      * xfs: rename XFS_IGET_BULKSTAT to XFS_IGET_UNTRUSTED
        - CVE-2010-2943
      * xfs: remove block number from inode lookup code
        - CVE-2010-2943
      * xfs: fix untrusted inode number lookup
        - CVE-2010-2943
      * drivers/net/cxgb3/cxgb3_main.c: prevent reading uninitialized stack
        memory
        - CVE-2010-3296
      * drivers/net/eql.c: prevent reading uninitialized stack memory
        - CVE-2010-3297
      * setup_arg_pages: diagnose excessive argument size
        - CVE-2010-3858
      * ipc: shm: fix information leak to userland
        - CVE-2010-4072
      * econet: disallow NULL remote addr for sendmsg(), fixes CVE-2010-3849
        - CVE-2010-3849
      * econet: fix CVE-2010-3850
        - CVE-2010-3850
      * econet: fix CVE-2010-3848
        - CVE-2010-3848
     -- Steve Conklin <email address hidden>   Thu, 06 Jan 2011 12:39:01 -0600
  • linux (2.6.24-28.81) hardy-security; urgency=low
    
      [ Leann Ogasawara ]
    
      * SAUCE: AF_ECONET prevent kernel stack overflow
        - CVE-2010-3848
      * SAUCE: AF_ECONET SIOCSIFADDR ioctl does not check privileges
        - CVE-2010-3850
      * SAUCE: AF_ECONET saddr->cookie prevent NULL pointer dereference
        - CVE-2010-3849
     -- Leann Ogasawara <email address hidden>   Fri, 19 Nov 2010 16:29:54 -0800
  • linux (2.6.24-28.80) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * v4l: disable dangerous buggy compat function
        - CVE-2010-2963
      * xfs: prevent swapext from operating on write-only files
        - CVE-2010-2226
      * cifs: Fix a kernel BUG with remote OS/2 server (try #3)
        - CVE-2010-2248
      * nfsd4: bug in read_buf
        - CVE-2010-2521
      * GFS2: rename causes kernel Oops
        - CVE-2010-2798
      * net sched: fix some kernel memory leaks
        - CVE-2010-2942
      * jfs: don't allow os2 xattr namespace overlap with others
        - CVE-2010-2946
      * irda: Correctly clean up self->ias_obj on irda_bind() failure.
        - CVE-2010-2954
      * ext4: consolidate in_range() definitions
        - CVE-2010-3015
      * aio: check for multiplication overflow in do_io_submit
        - CVE-2010-3067
      * xfs: prevent reading uninitialized stack memory
        - CVE-2010-3078
      * ALSA: seq/oss - Fix double-free at error path of snd_seq_oss_open()
        - CVE-2010-3080
      * rose: Fix signedness issues wrt. digi count.
        - CVE-2010-3310
      * sctp: Do not reset the packet during sctp_packet_config().
        - CVE-2010-3432
      * Fix pktcdvd ioctl dev_minor range check
        - CVE-2010-3437
      * ALSA: prevent heap corruption in snd_ctl_new()
        - CVE-2010-3442
      * net sched: fix kernel leak in act_police
        - CVE-2010-3477
      * Fix out-of-bounds reading in sctp_asoc_get_hmac()
        - CVE-2010-3705
      * remove dashes in git commands for compatibility with later build
        environments
     -- Steve Conklin <email address hidden>   Wed, 06 Oct 2010 16:08:52 +0100
  • linux (2.6.24-28.79) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * compat: Make compat_alloc_user_space() incorporate the access_ok()
        - CVE-2010-3081
     -- Stefan Bader <email address hidden>   Thu, 16 Sep 2010 10:20:48 +0200
  • linux (2.6.24-28.77) hardy-security; urgency=low
    
      [Stefan Bader]
    
      * mm: Use helper to find real vma with stack guard page
        - LP: #620994
        - CVE-2010-2240
      * mm: Do not assume ENOMEM when looking at a split stack vma
        - LP: #620994
        - CVE-2010-2240
     -- Stefan Bader <email address hidden>   Wed, 25 Aug 2010 12:54:28 +0000
  • linux (2.6.24-28.75) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * mm: keep a guard page below a grow-down stack segment
        - CVE-2010-2240
      * mm: fix missing page table unmap for stack guard page failure case
        - CVE-2010-2240
      * mm: fix page table unmap for stack guard page properly
        - CVE-2010-2240
      * mm: fix up some user-visible effects of the stack guard page
        - CVE-2010-2240
      * x86: don't send SIGBUS for kernel page faults
        - CVE-2010-2240
      * mm: pass correct mm when growing stack
        - CVE-2010-2240
      * OPENVZ: Fixup patches to memory.c and mlock.c
        - CVE-2010-2240
     -- Stefan Bader <email address hidden>   Wed, 18 Aug 2010 11:27:41 +0200
  • linux (2.6.24-28.73) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * sctp: Fix skb_over_panic resulting from multiple invalid parameter
        errors (CVE-2010-1173) (v4)
        - CVE-2010-1173
      * sctp: fix append error cause to ERROR chunk correctly
        - CVE-2010-1173
      * GFS2: Fix writing to non-page aligned gfs2_quota structures
        - CVE-2010-1436
      * KEYS: find_keyring_by_name() can gain access to a freed keyring
        - CVE-2010-1437
      * sparc64: Fix sun4u execute bit check in TSB I-TLB load.
        - CVE-2010-1451
      * GFS2: Fix permissions checking for setflags ioctl()
        - CVE-2010-1641
      * nfsd: fix vm overcommit crash
        - CVE-2010-1643
      * nfsd: fix vm overcommit crash fix #2
        - CVE-2008-7256
      * ecryptfs: Bugfix for error related to ecryptfs_hash_buckets
        - CVE-2010-2492
     -- Stefan Bader <email address hidden>   Tue, 20 Jul 2010 18:21:57 +0200
  • linux (2.6.24-28.71) hardy-proposed; urgency=low
    
      [Upstream Kernel Changes]
    
      * tcp FRTO: Fix fallback to conventional recovery
        - LP: #567394
      * tcp FRTO: SACK variant is errorneously used with NewReno
        - LP: #567394
      * tcp FRTO: work-around inorder receivers
        - LP: #567394
     -- Stefan Bader <email address hidden>   Wed, 09 Jun 2010 11:15:27 +0200
  • linux (2.6.24-28.70) hardy-security; urgency=low
    
      [Stefan Bader]
    
      * OPENVZ: Fix patch failure on fs/namei.c
        - CVE-2010-1088
      * KVM: x86: Completely backport get_cpl functionality
        - CVE-2010-0298
        - CVE-2010-0306
    
      [Upstream Kernel Changes]
    
      * virtio: finer-grained features for virtio_net
        - CVE-2010-0741
      * virtio: explicit advertisement of driver features
        - CVE-2010-0741
      * USB: usbfs: properly clean up the as structure on error paths
        - CVE-2010-1083
      * Bluetooth: Fix potential bad memory access with sysfs files
        - CVE-2010-1084
      * dvb-core: Fix DoS bug in ULE decapsulation code that can be triggered
        by an invalid Payload Pointer
        - CVE-2010-1086
      * ipv6: Fix OOPS in ip6_dst_lookup_tail().
        - CVE-2010-0437
      * GFS2: Skip check for mandatory locks when unlocking
        - CVE-2010-0727
      * tipc: Fix oops on send prior to entering networked mode (v3)
        - CVE-2010-1187
      * idr: fix a critical misallocation bug, take#2
        - LP: #485556
      * tty: release_one_tty() forgets to put pids
        - CVE-2010-1162
      * fix LOOKUP_FOLLOW on automount "symlinks"
        - CVE-2010-1088
      * NFS: Fix an Oops when truncating a file
        - CVE-2010-1087
      * r8169: Fix receive buffer length when MTU is between 1515 and 1536
        - CVE-2009-4537
      * r8169: offical fix for CVE-2009-4537 (overlength frame DMAs)
        - CVE-2009-4537
      * KVM: introduce kvm_read_guest_virt, kvm_write_guest_virt
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: remove the vmap usage
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: x86 emulator: Check CPL level during privilege instruction
        emulation
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: x86 emulator: Add Virtual-8086 mode of emulation
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: x86 emulator: fix memory access during x86 emulation
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: x86 emulator: Check IOPL level during io instruction emulation
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: VMX: Use macros instead of hex value on cr0 initialization
        - CVE-2010-0298
        - CVE-2010-0306
      * KVM: SVM: Reset cr0 properly on vcpu reset
        - CVE-2010-0298
        - CVE-2010-0306
     -- Stefan Bader <email address hidden>   Tue, 25 May 2010 12:14:20 +0000
  • linux (2.6.24-27.69) hardy-proposed; urgency=low
    
      [Colin Ian King]
    
      * SAUCE: Disable 4MB page tables for Atom, work around errata AAE44
        - LP: #523112, #322867
    
      [Stefan Bader]
    
      * Fix build failure in bnx2
        - LP: #435185
    
      [Upstream Kernel Changes]
    
      * bnx2: Add PCI ID for 5716.
        - LP: #435185
      * bnx2: Add PCI ID for 5716S.
        - LP: #435185
     -- Stefan Bader <email address hidden>   Thu, 18 Mar 2010 00:13:51 +0000
  • linux (2.6.24-27.68) hardy-security; urgency=low
    
      [Stefan Bader]
    
      * xen: Remove TIF_ABI_PENDING bit
        - CVE-2010-0307
      * openvz: Remove TIF_ABI_PENDING bit
        - CVE-2010-0307
      * openvz: Adapt connector code patch
        - CVE-2010-0410
      * rt: Remove TIF_ABI_PENDING bit
        - CVE-2010-0307
    
      [Surbhi Palande]
    
      * Revert "[Upstream] e1000: enhance frame fragment detection"
        - CVE-2009-4536
      * Revert "[Upstream] e1000e: enhance frame fragment detection"
        - CVE-2009-4538
    
      [Upstream Kernel Changes]
    
      * e1000: enhance frame fragment detection
        - CVE-2009-4536
      * e1000/e1000e: don't use small hardware rx buffers
        - CVE-2009-4536
      * e1000e: enhance frame fragment detection
        - CVE-2009-4538
      * connector: Delete buggy notification code.
        - CVE-2010-0410
      * Fix potential crash with sys_move_pages
        - CVE-2010-0415
      * futex: Handle user space corruption gracefully
        - CVE-2010-0622
      * x86: Increase MIN_GAP to include randomized stack
        - LP: #504164
      * Split 'flush_old_exec' into two functions
        - CVE-2010-0307
      * Fix 'flush_old_exec()/setup_new_exec()' split
        - CVE-2010-0307
      * x86: get rid of the insane TIF_ABI_PENDING bit
        - CVE-2010-0307
      * powerpc: TIF_ABI_PENDING bit removal
        - CVE-2010-0307
      * sparc: TIF_ABI_PENDING bit removal
        - CVE-2010-0307
      * x86: set_personality_ia32() misses force_personality32
        - CVE-2010-0307
     -- Stefan Bader <email address hidden>   Tue, 09 Mar 2010 22:21:39 +0100
  • linux (2.6.24-27.67) hardy-proposed; urgency=low
    
      [Upstream Kernel Changes]
    
      * USB: usb-storage: unusual_devs entry for Oracom MP3 player
        - LP: #522059
      * USB: quirks and unusual_devs entry for Actions flash drive
        - LP: #522059
      * usb-storage: add unusual_devs entry for Samsung YP-U3
        - LP: #522059
      * USB: Fix M600i unusual_devs entry
        - LP: #522059
      * USB: Add support for ROKR W5 in unusual_devs.h
        - LP: #522059
      * USB: usb-storage Motorola Phone Razr v3xx US_FL_FIX_CAPACITY patch
        - LP: #522059
      * usb-storage: unusual_devs entry for Nokia 5300
        - LP: #522059
      * USB: Fix the Nokia 6300 storage-mode.
        - LP: #522059
      * USB: Fixing Nokia 3310c in storage mode
        - LP: #522059
      * USB: unusual_devs addition for RockChip MP3 player
        - LP: #522059
      * usb: unusual devs patch for Nokia 5310 Music Xpress
        - LP: #522059
      * USB: unusual_devs entry for Argosy USB mass-storage interface
        - LP: #522059
      * usb: unusual devs patch for Nokia 7610 Supernova
        - LP: #522059
      * USB: storage: updates unusual_devs entry for the Nokia 6300
        - LP: #522059
      * USB: storage: update unusual_devs entries for Nokia 5300 and 5310
        - LP: #522059
      * USB: storage: unusual_devs entry for Mio C520-GPS
        - LP: #522059
      * USB: storage: unusual_devs.h: Nokia 3109c addition
        - LP: #522059
    
    linux (2.6.24-27.66) hardy-proposed; urgency=low
    
      [Upstream Kernel Changes]
    
      * bridge: handle process all link-local frames
        - LP: #508008
      * USB: storage: Nikon D80 new FW still needs Fixup
        - LP: #518750
      * USB: INTOVA Pixtreme camera mass storage device
        - LP: #518750
      * USB: usb-storage: quirk around v1.11 firmware on Nikon D4
        - LP: #518750
      * USB: Unusual dev for the "Kyocera / Contax SL300R T*" digital camera.
        - LP: #518750
      * USB: add Nikon D300 camera to unusual_devs
        - LP: #518750
      * USB: usb-storage: unusual_devs entry for Nikon D2H
        - LP: #518750
     -- Stefan Bader <email address hidden>   Wed, 17 Feb 2010 21:34:27 +0100
  • linux (2.6.24-27.65) hardy-security; urgency=low
    
      [Leann Ogasawara]
    
      * [Upstream] e1000: enhance frame fragment detection
        - CVE-2009-4536
      * [Upstream] e1000e: enhance frame fragment detection
        - CVE-2009-4538
      * OPENVZ: untangle the do_mremap() mess
        - CVE-2010-0291
      * XEN: untangle the do_mremap() mess
        - CVE-2010-0291
    
      [Tim Gardner]
    
      * (config) Enable ipv6 filter modules on virtual flavour
        - LP: #487010
    
      [Upstream Kernel Changes]
    
      * hfs: fix a potential buffer overflow
        - CVE-2009-4020
      * fuse: prevent fuse_put_request on invalid pointer
        - CVE-2009-4021
      * KVM: x86 emulator: limit instructions to 15 bytes
        - CVE-2009-4031
      * ext4: Avoid null pointer dereference when decoding EROFS w/o a journal
        - CVE-2009-4308
      * firewire: ohci: handle receive packets with a data length of zero
        - CVE-2009-4138
      * kernel/signal.c: fix kernel information leak with print-fatal-signals=1
        - CVE-2010-0003
      * netfilter: ebtables: enforce CAP_NET_ADMIN
        - CVE-2010-0007
      * untangle the do_mremap() mess
        - CVE-2010-0291
     -- Leann Ogasawara <email address hidden>   Wed, 09 Dec 2009 17:16:25 +0000
  • linux (2.6.24-26.64) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * net ax25: Fix signed comparison in the sockopt handler
        - CVE-2009-2909
      * x86: Don't leak 64-bit kernel register values to 32-bit processes
        - CVE-2009-2910
      * tc: Fix unitialized kernel memory leak
        - CVE-2009-3228
      * fs: pipe.c null pointer dereference
        - CVE-2009-3547
      * netlink: fix typo in initialization
        - CVE-2009-3612
      * r8169: use hardware auto-padding.
        - CVE-2009-3613
      * r8169: balance pci_map / pci_unmap pair
        - CVE-2009-3613
      * drm/r128: Add test for initialisation to all ioctls that require it
        - CVE-2009-3620
      * AF_UNIX: Fix deadlock on connecting to shutdown socket
        - CVE-2009-3621
      * KVM: Prevent overflow in KVM_GET_SUPPORTED_CPUID
        - CVE-2009-3638
      * KVM: VMX: Check cpl before emulating debug register access
        - CVE-2009-3722
      * connector: Keep the skb in cn_callback_data
        - CVE-2009-3725
      * connector: Provide the sender's credentials to the callback
        - CVE-2009-3725
      * connector: Fix incompatible pointer type warning
        - CVE-2009-3725
      * uvesafb/connector: Disallow unpliviged users to send netlink packets
        - CVE-2009-3725
      * NFSv4: Fix a problem whereby a buggy server can oops the kernel
        - CVE-2009-3726
      * megaraid_sas: remove sysfs dbg_lvl world writeable permissions
        - CVE-2009-3889
      * isdn: hfc_usb: Fix read buffer overflow
        - CVE-2009-4005
      * gdth: Prevent negative offsets in ioctl CVE-2009-3080
        - CVE-2009-3080
     -- Leann Ogasawara <email address hidden>   Mon, 23 Nov 2009 13:47:55 -0800
  • linux (2.6.24-25.63) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * eCryptfs: Prevent lower dentry from going negative during unlink
        - CVE-2009-2908
    
    linux (2.6.24-25.62) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * parisc: isa-eeprom - Fix loff_t usage
        - CVE-2009-2846
      * do_sigaltstack: avoid copying 'stack_t' as a structure to user space
        - CVE-2009-2847
      * execve: must clear current->clear_child_tid
        - CVE-2009-2848
      * md: avoid dereferencing NULL pointer when accessing suspend_* sysfs
        attributes.
        - CVE-2009-2849
      * appletalk: Fix skb leak when ipddp interface is not loaded
        - CVE-2009-2903
      * NET: llc, zero sockaddr_llc struct
        - CVE-2009-3001
      * appletalk: fix atalk_getname() leak
        - CVE-2009-3002
      * econet: Fix econet_getname() leak
        - CVE-2009-3002
      * irda: Fix irda_getname() leak
        - CVE-2009-3002
      * netrom: Fix nr_getname() leak
        - CVE-2009-3002
      * rose: Fix rose_getname() leak
        - CVE-2009-3002
      * random: make get_random_int() more random
        - CVE-2009-3238
      * capabilities: move cap_file_mmap to commoncap.c
        - CVE-2009-2695
      * SELinux: call cap_file_mmap in selinux_file_mmap
        - CVE-2009-2695
      * security/SELinux: seperate lsm specific mmap_min_addr
        - CVE-2009-2695
      * security: define round_hint_to_min in !CONFIG_SECURITY
        - CVE-2009-2695
      * KVM: x86: Disallow hypercalls for guest callers in rings > 0
        - CVE-2009-3290
      * nfsd4: turn nfsd4_open struct's iattr/verf union into separate fields
        - CVE-2009-3286
    
     -- Leann Ogasawara <email address hidden>   Mon, 19 Oct 2009 22:47:16 -0400
  • linux (2.6.24-24.61) hardy-proposed; urgency=low
    
      [Alok N Kataria]
    
      * x86: use cpu_khz for loops_per_jiffy calculation
        - LP: #418154
    
      [Leann Ogasawara]
    
      * Enable multicast routing (including PIM1 and PIM2) for hppa, ia64,
        sparc
        - LP: #416266
    
     -- Stefan Bader <email address hidden>   Wed, 26 Aug 2009 16:06:03 +0200
  • linux (2.6.24-24.60) hardy-proposed; urgency=low
    
      [Stefan Bader]
    
      * SAUCE: init: Add extra mark_rodata_ro quirk for Acer Aspire One
        - LP: #322867
    
      [Upstream Kernel Changes]
    
      * USB: EHCI: fix remote-wakeup regression
        - LP: #406419
    
     -- Stefan Bader <email address hidden>   Tue, 18 Aug 2009 18:25:47 +0200
  • linux (2.6.24-24.59) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * Make sock_sendpage() use kernel_sendpage()
        - CVE-2009-2692
    
     -- Stefan Bader <email address hidden>   Mon, 17 Aug 2009 19:46:45 +0200
  • linux (2.6.24-24.57) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * Add '-fno-delete-null-pointer-checks' to gcc CFLAGS
        - LP: #403647
      * personality: fix PER_CLEAR_ON_SETID
        - CVE-2009-1895
      * KVM: detect if VCPU triple faults
        - CVE-2009-2287
      * KVM: x86: check for cr3 validity in ioctl_set_sregs
        - CVE-2009-2287
      * r8169: fix crash when large packets are received
        - CVE-2009-1389
      * eCryptfs: Check Tag 11 literal data buffer size
        - CVE-2009-2406
      * eCryptfs: parse_tag_3_packet check tag 3 packet encrypted key size
        - CVE-2009-2407
    
     -- Stefan Bader <email address hidden>   Thu, 23 Jul 2009 15:37:05 +0200
  • linux (2.6.24-24.56) hardy-proposed; urgency=low
    
      [Stefan Bader]
    
      * Rebuild of 2.6.24-24.54 with 2.6.24-24.55 security release applied
    
    linux (2.6.24-24.54) hardy-proposed; urgency=low
    
      [Andy Whitcroft]
    
      * SAUCE: do not make sysdev links for processors which are not booted
        - LP: #295091
    
      [Brad Figg]
    
      * SAUCE: Add information to recognize Toshiba Satellite Pro M10 Alps Touchpad
        - LP: #330885
      * SAUCE: Add signatures to airprime driver to support newer Novatel devices
        - LP: #365291
    
      [Stefan Bader]
    
      * SAUCE: vgacon: Return the upper half of 512 character fonts
        - LP: #355057
    
      [Upstream Kernel Changes]
    
      * SUNRPC: Fix autobind on cloned rpc clients
        - LP: #341783, #212485
      * Input: atkbd - mark keyboard as disabled when suspending/unloading
        - LP: #213988
      * x86: mtrr: don't modify RdDram/WrDram bits of fixed MTRRs
        - LP: #292619
      * sis190: add identifier for Atheros AR8021 PHY
        - LP: #247889
      * bluetooth hid: enable quirk handling for Apple Wireless Keyboards in
        2.6.24
        - LP: #227501
      * nfsd: move callback rpc_client creation into separate thread
        - LP: #253004
      * nfsd4: probe callback channel only once
        - LP: #253004
    
     -- Stefan Bader <email address hidden>   Sat, 20 Jun 2009 00:14:36 +0200
  • linux (2.6.24-24.55) hardy-security; urgency=low
    
      [Stefan Bader]
    
      * cifs: backport buffer size fixes for CIFSGetDFSRefer()
        - CVE-2009-1633
      * OPENVZ: Fixup for 'kill sig -1' must only apply to caller's namespace
        - CVE-2009-1338
    
      [Upstream Kernel Changes]
    
      * nfsd: nfsd should drop CAP_MKNOD for non-root
        - CVE-2009-1072
      * KVM: VMX: Don't allow uninhibited access to EFER on i386
        - CVE-2009-1242
      * exit_notify: kill the wrong capable(CAP_KILL) check
        - CVE-2009-1337
      * e1000: add missing length check to e1000 receive routine
        - CVE-2009-1385
      * Fix memory overwrite when saving nativeFileSystem field during mount
        - CVE-2009-1439
      * cifs: Increase size of tmp_buf in cifs_readdir to avoid potential
        overflows
        - CVE-2009-1633
      * cifs: fix unicode string area word alignment in session setup
        - CVE-2009-1633
      * sparc64: Fix crash with /proc/iomem
        - CVE-2009-1914
      * splice: fix deadlock in splicing to file
        - CVE-2009-1961
      * agp: zero pages before sending to userspace
        - CVE-2009-1192
      * af_rose/x25: Sanity check the maximum user frame size
        - CVE-2009-1265
      * 'kill sig -1' must only apply to caller's namespace
        - CVE-2009-1338
      * nfs: Fix NFS v4 client handling of MAY_EXEC in nfs_permission.
        - CVE-2009-1630
    
     -- Stefan Bader <email address hidden>   Mon, 15 Jun 2009 14:01:58 +0200
  • linux (2.6.24-24.54) hardy-proposed; urgency=low
    
      [Andy Whitcroft]
    
      * SAUCE: do not make sysdev links for processors which are not booted
        - LP: #295091
    
      [Brad Figg]
    
      * SAUCE: Add information to recognize Toshiba Satellite Pro M10 Alps Touchpad
        - LP: #330885
      * SAUCE: Add signatures to airprime driver to support newer Novatel devices
        - LP: #365291
    
      [Stefan Bader]
    
      * SAUCE: vgacon: Return the upper half of 512 character fonts
        - LP: #355057
    
      [Upstream Kernel Changes]
    
      * SUNRPC: Fix autobind on cloned rpc clients
        - LP: #341783, #212485
      * Input: atkbd - mark keyboard as disabled when suspending/unloading
        - LP: #213988
      * x86: mtrr: don't modify RdDram/WrDram bits of fixed MTRRs
        - LP: #292619
      * sis190: add identifier for Atheros AR8021 PHY
        - LP: #247889
      * bluetooth hid: enable quirk handling for Apple Wireless Keyboards in
        2.6.24
        - LP: #227501
      * nfsd: move callback rpc_client creation into separate thread
        - LP: #253004
      * nfsd4: probe callback channel only once
        - LP: #253004
    
     -- Stefan Bader <email address hidden>   Thu, 19 Mar 2009 01:28:13 +0100
  • linux (2.6.24-24.53) hardy-proposed; urgency=low
    
      [Stefan Bader]
    
      * Rebuild of 2.6.24-24.51 with 2.6.24-23.52 security patches applied.
    
    linux (2.6.24-24.51) hardy-proposed; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Updated PREEMPT_RT support to rt27
        - LP: #324275
    
      [Steve Beattie]
    
      * fix apparmor memory leak on deleted file ops
        - LP: #329489
    
      [Upstream Kernel Changes]
    
      * KVM: MMU: Add locking around kvm_mmu_slot_remove_write_access()
        - LP: #335097, #333409
      * serial: 8250: fix shared interrupts issues with SMP and RT kernels
        - LP: #280821
      * 8250.c: port.lock is irq-safe
        - LP: #280821
      * ACPI: Clear WAK_STS on resume
        - LP: #251338
    
    linux (2.6.24-24.50) hardy-proposed; urgency=low
    
      [Alok Kataria]
    
      * x86: add X86_FEATURE_HYPERVISOR feature bit
        - LP: #319945
      * x86: add a synthetic TSC_RELIABLE feature bit
        - LP: #319945
      * x86: vmware: look for DMI string in the product serial key
        - LP: #319945
      * x86: Hypervisor detection and get tsc_freq from hypervisor
        - LP: #319945
      * x86: Use the synthetic TSC_RELIABLE bit to workaround virtualization
        anomalies.
        - LP: #319945
      * x86: Skip verification by the watchdog for TSC clocksource.
        - LP: #319945
      * x86: Mark TSC synchronized on VMware.
        - LP: #319945
    
      [Colin Ian King]
    
      * SAUCE: Bluetooth USB: fix kernel panic during suspend while streaming
        audio to bluetooth headset
        - LP: #331106
    
      [James Troup]
    
      * XEN: Enable architecture specific get_unmapped_area_topdown
        - LP: #237724
    
      [Stefan Bader]
    
      * Xen: Fix FTBS after Vmware TSC updates.
        - LP: #319945
    
      [Upstream Kernel Changes]
    
      * r8169: fix RxMissed register access
        - LP: #324760
      * r8169: Tx performance tweak helper
        - LP: #326891
      * r8169: use pci_find_capability for the PCI-E features
        - LP: #326891
      * r8169: add 8168/8101 registers description
        - LP: #326891
      * r8169: add hw start helpers for the 8168 and the 8101
        - LP: #326891
      * r8169: additional 8101 and 8102 support
        - LP: #326891
      * Fix memory corruption in console selection
        - LP: #329007
    
    linux (2.6.24-23.52) hardy-security; urgency=low
    
      [Stefan Bader]
      * rt: Fix FTBS caused by shm changes
        - CVE-2009-0859
    
      [Steve Beattie]
    
      * fix apparmor memory leak on deleted file ops
        - LP: #329489
    
      [Upstream Kernel Changes]
    
      * NFS: Remove the buggy lock-if-signalled case from do_setlk()
        - CVE-2008-4307
      * sctp: Avoid memory overflow while FWD-TSN chunk is received with bad
        stream ID
        - CVE-2009-0065
      * net: 4 bytes kernel memory disclosure in SO_BSDCOMPAT gsopt try #2
        - CVE-2009-0676
      * sparc: Fix mremap address range validation.
        - CVE-2008-6107
      * copy_process: fix CLONE_PARENT && parent_exec_id interaction
        - CVE-2009-0028
      * security: introduce missing kfree
        - CVE-2009-0031
      * eCryptfs: check readlink result was not an error before using it
        - CVE-2009-0269
      * dell_rbu: use scnprintf() instead of less secure sprintf()
        - CVE-2009-0322
      * drivers/net/skfp: if !capable(CAP_NET_ADMIN): inverted logic
        - CVE-2009-0675
      * Ext4: Fix online resize block group descriptor corruption
        - CVE-2009-0745
      * ext4: Initialize the new group descriptor when resizing the filesystem
        - CVE-2009-0745
      * ext4: Add sanity check to make_indexed_dir
        - CVE-2009-0746
      * x86-64: syscall-audit: fix 32/64 syscall hole
        - CVE-2009-0834
      * x86-64: seccomp: fix 32/64 syscall hole
        - CVE-2009-0835
      * shm: fix shmctl(SHM_INFO) lockup with !CONFIG_SHMEM
        - CVE-2009-0859
      * apparmor: Fix handling of larger number of profiles
        - LP: #345144
      * udf: Fix oops when invalid character in filename occurs
        - LP: #321606
      * Fix memory corruption in console selection
        - CVE-2009-1046
      * SPARC64: Loosen checks in exception table handling.
        - LP: #301608, #349655
    
    linux (2.6.24-23.49) hardy-proposed; urgency=low
    
      [Colin Ian King]
    
      * drm/i915 fixes to AR register restore
        - LP: #302421
    
      [Fabio M. Di Nitto]
    
      * Enable USB serial support on sparc
        - LP: #305188
    
      [Stefan Bader]
    
      * openvz: Adapt openvz patch to compile with improved tcp hash
        - LP: #301608
      * Ubuntu-2.6.24-23.47
      * Merge of Ubuntu-2.6.24-23.48 security release
    
      [Tim Gardner]
    
      * Enable CONFIG_NFSD_V4=y in -virtual flavour.
        - LP: #224138
    
      [Upstream Kernel Changes]
    
      * SPARC64: Loosen checks in exception table handling.
        - LP: #301608
      * SPARC: Fix link errors with gcc-4.3
        - LP: #301608
      * TCP: Improve ipv4 established hash function.
        - LP: #301608
      * NIU: More BMAC alt MAC address fixes.
        - LP: #301608
      * NIU: Fix BMAC alternate MAC address indexing.
        - LP: #301608
      * NIU: Bump driver version and release date.
        - LP: #301608
    
      [Zhao Yakui]
    
      * Add "acpi.power_nocheck=1" to disable power state check in power
        transition
        - LP: #69925
      * ACPI: Attach the ACPI device to the ACPI handle as early as possible
        - LP: #69925
      * ACPI: Add DMI check to disable power state check in power transition
        - LP: #69925
    
     -- Stefan Bader <email address hidden>   Sun, 05 Apr 2009 08:23:06 -0400
  • linux (2.6.24-24.51) hardy-proposed; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Updated PREEMPT_RT support to rt27
        - LP: #324275
    
      [Steve Beattie]
    
      * fix apparmor memory leak on deleted file ops
        - LP: #329489
    
      [Upstream Kernel Changes]
    
      * KVM: MMU: Add locking around kvm_mmu_slot_remove_write_access()
        - LP: #335097, #333409
      * serial: 8250: fix shared interrupts issues with SMP and RT kernels
        - LP: #280821
      * 8250.c: port.lock is irq-safe
        - LP: #280821
      * ACPI: Clear WAK_STS on resume
        - LP: #251338
    
    linux (2.6.24-24.50) hardy-proposed; urgency=low
    
      [Alok Kataria]
    
      * x86: add X86_FEATURE_HYPERVISOR feature bit
        - LP: #319945
      * x86: add a synthetic TSC_RELIABLE feature bit
        - LP: #319945
      * x86: vmware: look for DMI string in the product serial key
        - LP: #319945
      * x86: Hypervisor detection and get tsc_freq from hypervisor
        - LP: #319945
      * x86: Use the synthetic TSC_RELIABLE bit to workaround virtualization
        anomalies.
        - LP: #319945
      * x86: Skip verification by the watchdog for TSC clocksource.
        - LP: #319945
      * x86: Mark TSC synchronized on VMware.
        - LP: #319945
    
      [Colin Ian King]
    
      * SAUCE: Bluetooth USB: fix kernel panic during suspend while streaming
        audio to bluetooth headset
        - LP: #331106
    
      [James Troup]
    
      * XEN: Enable architecture specific get_unmapped_area_topdown
        - LP: #237724
    
      [Stefan Bader]
    
      * Xen: Fix FTBS after Vmware TSC updates.
        - LP: #319945
      [Upstream Kernel Changes]
    
      * r8169: fix RxMissed register access
        - LP: #324760
      * r8169: Tx performance tweak helper
        - LP: #326891
      * r8169: use pci_find_capability for the PCI-E features
        - LP: #326891
      * r8169: add 8168/8101 registers description
        - LP: #326891
      * r8169: add hw start helpers for the 8168 and the 8101
        - LP: #326891
      * r8169: additional 8101 and 8102 support
        - LP: #326891
      * Fix memory corruption in console selection
        - LP: #329007
    
    linux (2.6.24-23.49) hardy-proposed; urgency=low
    
      [Colin Ian King]
    
      * drm/i915 fixes to AR register restore
        - LP: #302421
    
      [Fabio M. Di Nitto]
    
      * Enable USB serial support on sparc
        - LP: #305188
    
      [Stefan Bader]
    
      * openvz: Adapt openvz patch to compile with improved tcp hash
        - LP: #301608
      * Ubuntu-2.6.24-23.47
      * Merge of Ubuntu-2.6.24-23.48 security release
    
      [Tim Gardner]
    
      * Enable CONFIG_NFSD_V4=y in -virtual flavour.
        - LP: #224138
    
      [Upstream Kernel Changes]
    
      * SPARC64: Loosen checks in exception table handling.
        - LP: #301608
      * SPARC: Fix link errors with gcc-4.3
        - LP: #301608
      * TCP: Improve ipv4 established hash function.
        - LP: #301608
      * NIU: More BMAC alt MAC address fixes.
        - LP: #301608
      * NIU: Fix BMAC alternate MAC address indexing.
        - LP: #301608
      * NIU: Bump driver version and release date.
        - LP: #301608
    
      [Zhao Yakui]
    
      * Add "acpi.power_nocheck=1" to disable power state check in power
        transition
        - LP: #69925
      * ACPI: Attach the ACPI device to the ACPI handle as early as possible
        - LP: #69925
      * ACPI: Add DMI check to disable power state check in power transition
        - LP: #69925
    
     -- Stefan Bader <email address hidden>   Wed, 25 Feb 2009 10:18:56 +0100
  • linux (2.6.24-24.50) hardy-proposed; urgency=low
    
      [Alok Kataria]
    
      * x86: add X86_FEATURE_HYPERVISOR feature bit
        - LP: #319945
      * x86: add a synthetic TSC_RELIABLE feature bit
        - LP: #319945
      * x86: vmware: look for DMI string in the product serial key
        - LP: #319945
      * x86: Hypervisor detection and get tsc_freq from hypervisor
        - LP: #319945
      * x86: Use the synthetic TSC_RELIABLE bit to workaround virtualization
        anomalies.
        - LP: #319945
      * x86: Skip verification by the watchdog for TSC clocksource.
        - LP: #319945
      * x86: Mark TSC synchronized on VMware.
        - LP: #319945
    
      [Colin Ian King]
    
      * SAUCE: Bluetooth USB: fix kernel panic during suspend while streaming
        audio to bluetooth headset
        - LP: #331106
    
      [James Troup]
    
      * XEN: Enable architecture specific get_unmapped_area_topdown
        - LP: #237724
    
      [Stefan Bader]
    
      * Xen: Fix FTBS after Vmware TSC updates.
        - LP: #319945
      [Upstream Kernel Changes]
    
      * r8169: fix RxMissed register access
        - LP: #324760
      * r8169: Tx performance tweak helper
        - LP: #326891
      * r8169: use pci_find_capability for the PCI-E features
        - LP: #326891
      * r8169: add 8168/8101 registers description
        - LP: #326891
      * r8169: add hw start helpers for the 8168 and the 8101
        - LP: #326891
      * r8169: additional 8101 and 8102 support
        - LP: #326891
      * Fix memory corruption in console selection
        - LP: #329007
    
    linux (2.6.24-23.49) hardy-proposed; urgency=low
    
      [Colin Ian King]
    
      * drm/i915 fixes to AR register restore
        - LP: #302421
    
      [Fabio M. Di Nitto]
    
      * Enable USB serial support on sparc
        - LP: #305188
    
      [Stefan Bader]
    
      * openvz: Adapt openvz patch to compile with improved tcp hash
        - LP: #301608
      * Ubuntu-2.6.24-23.47
      * Merge of Ubuntu-2.6.24-23.48 security release
    
      [Tim Gardner]
    
      * Enable CONFIG_NFSD_V4=y in -virtual flavour.
        - LP: #224138
    
      [Upstream Kernel Changes]
    
      * SPARC64: Loosen checks in exception table handling.
        - LP: #301608
      * SPARC: Fix link errors with gcc-4.3
        - LP: #301608
      * TCP: Improve ipv4 established hash function.
        - LP: #301608
      * NIU: More BMAC alt MAC address fixes.
        - LP: #301608
      * NIU: Fix BMAC alternate MAC address indexing.
        - LP: #301608
      * NIU: Bump driver version and release date.
        - LP: #301608
    
      [Zhao Yakui]
    
      * Add "acpi.power_nocheck=1" to disable power state check in power
        transition
        - LP: #69925
      * ACPI: Attach the ACPI device to the ACPI handle as early as possible
        - LP: #69925
      * ACPI: Add DMI check to disable power state check in power transition
        - LP: #69925
    
     -- Stefan Bader <email address hidden>   Fri, 30 Jan 2009 11:35:26 +0100
  • linux (2.6.24-23.52) hardy-security; urgency=low
    
      [Stefan Bader]
    
      * rt: Fix FTBS caused by shm changes
        - CVE-2009-0859
    
      [Steve Beattie]
    
      * fix apparmor memory leak on deleted file ops Bug: #329489
        - LP: #329489
    
      [Upstream Kernel Changes]
    
      * NFS: Remove the buggy lock-if-signalled case from do_setlk()
        - CVE-2008-4307
      * sctp: Avoid memory overflow while FWD-TSN chunk is received with bad
        stream ID
        - CVE-2009-0065
      * net: 4 bytes kernel memory disclosure in SO_BSDCOMPAT gsopt try #2
        - CVE-2009-0676
      * sparc: Fix mremap address range validation.
        - CVE-2008-6107
      * copy_process: fix CLONE_PARENT && parent_exec_id interaction
        - CVE-2009-0028
      * security: introduce missing kfree
        - CVE-2009-0031
      * eCryptfs: check readlink result was not an error before using it
        - CVE-2009-0269
      * dell_rbu: use scnprintf() instead of less secure sprintf()
        - CVE-2009-0322
      * drivers/net/skfp: if !capable(CAP_NET_ADMIN): inverted logic
        - CVE-2009-0675
      * Ext4: Fix online resize block group descriptor corruption
        - CVE-2009-0745
      * ext4: Initialize the new group descriptor when resizing the filesystem
        - CVE-2009-0745
      * ext4: Add sanity check to make_indexed_dir
        - CVE-2009-0746
      * x86-64: syscall-audit: fix 32/64 syscall hole
        - CVE-2009-0834
      * x86-64: seccomp: fix 32/64 syscall hole
        - CVE-2009-0835
      * shm: fix shmctl(SHM_INFO) lockup with !CONFIG_SHMEM
        - CVE-2009-0859
      * apparmor: Fix handling of larger number of profiles
        - LP: #345144
      * udf:SAUCE (drop after 2.6.30): Fix oops when invalid character in
        filename occurs
        - LP: #321606
      * Fix memory corruption in console selection
        - CVE-2009-1046
      * SPARC64: Loosen checks in exception table handling.
        - LP: #301608, #349655
    
     -- Stefan Bader <email address hidden>   Mon, 16 Mar 2009 18:39:14 +0100
  • linux (2.6.24-23.49) hardy-proposed; urgency=low
    
      [Colin Ian King]
    
      * drm/i915 fixes to AR register restore
        - LP: #302421
    
      [Fabio M. Di Nitto]
    
      * Enable USB serial support on sparc
        - LP: #305188
    
      [Stefan Bader]
    
      * openvz: Adapt openvz patch to compile with improved tcp hash
        - LP: #301608
      * Ubuntu-2.6.24-23.47
      * Merge of Ubuntu-2.6.24-23.48 security release
    
      [Tim Gardner]
    
      * Enable CONFIG_NFSD_V4=y in -virtual flavour.
        - LP: #224138
    
      [Upstream Kernel Changes]
    
      * SPARC64: Loosen checks in exception table handling.
        - LP: #301608
      * SPARC: Fix link errors with gcc-4.3
        - LP: #301608
      * TCP: Improve ipv4 established hash function.
        - LP: #301608
      * NIU: More BMAC alt MAC address fixes.
        - LP: #301608
      * NIU: Fix BMAC alternate MAC address indexing.
        - LP: #301608
      * NIU: Bump driver version and release date.
        - LP: #301608
    
      [Zhao Yakui]
    
      * Add "acpi.power_nocheck=1" to disable power state check in power
        transition
        - LP: #69925
      * ACPI: Attach the ACPI device to the ACPI handle as early as possible
        - LP: #69925
      * ACPI: Add DMI check to disable power state check in power transition
        - LP: #69925
    
    linux (2.6.24-23.48) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * ATM: CVE-2008-5079: duplicate listen() on socket corrupts the vcc table
        - CVE-2008-5079
      * libertas: fix buffer overrun
        - CVE-2008-5134
      * Fix inotify watch removal/umount races
        - CVE-2008-5182
      * net: Fix soft lockups/OOM issues w/ unix garbage collector
        - CVE-2008-5300
      * Enforce a minimum SG_IO timeout
        - CVE-2008-5700
      * ib700wdt.c - fix buffer_underflow bug
        - CVE-2008-5702
    
    linux (2.6.24-23.47) hardy-proposed; urgency=low
    
      [Colin Ian King]
    
      * drm/i915 fixes to AR register restore
        - LP: #302421
    
      [Fabio M. Di Nitto]
    
      * Enable USB serial support on sparc
        - LP: #305188
    
      [Stefan Bader]
    
      * openvz: Adapt openvz patch to compile with improved tcp hash
        - LP: #301608
    
      [Tim Gardner]
    
      * Enable CONFIG_NFSD_V4=y in -virtual flavour.
        - LP: #224138
    
      [Upstream Kernel Changes]
    
      * SPARC64: Loosen checks in exception table handling.
        - LP: #301608
      * SPARC: Fix link errors with gcc-4.3
        - LP: #301608
      * TCP: Improve ipv4 established hash function.
        - LP: #301608
      * NIU: More BMAC alt MAC address fixes.
        - LP: #301608
      * NIU: Fix BMAC alternate MAC address indexing.
        - LP: #301608
      * NIU: Bump driver version and release date.
        - LP: #301608
    
      [Zhao Yakui]
    
      * Add "acpi.power_nocheck=1" to disable power state check in power
        transition
        - LP: #69925
      * ACPI: Attach the ACPI device to the ACPI handle as early as possible
        - LP: #69925
      * ACPI: Add DMI check to disable power state check in power transition
        - LP: #69925
    
     -- Stefan Bader <email address hidden>   Sat, 24 Jan 2009 15:07:12 +0100
  • linux (2.6.24-23.48) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * ATM: CVE-2008-5079: duplicate listen() on socket corrupts the vcc table
        - CVE-2008-5079
      * libertas: fix buffer overrun
        - CVE-2008-5134
      * Fix inotify watch removal/umount races
        - CVE-2008-5182
      * net: Fix soft lockups/OOM issues w/ unix garbage collector
        - CVE-2008-5300
      * Enforce a minimum SG_IO timeout
        - CVE-2008-5700
      * ib700wdt.c - fix buffer_underflow bug
        - CVE-2008-5702
    
    linux (2.6.24-23.46) hardy-proposed; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Updated PREEMPT_RT support to rt21
        - LP: #302138
    
      [Amit Kucheria]
    
      * SAUCE: Update lpia patches from moblin tree
        - LP: #291457
    
      [Andy Whitcroft]
    
      * SAUCE: replace gfs2_bitfit with upstream version to prevent oops
        - LP: #276641
    
      [Colin Ian King]
    
      * isdn: Do not validate ISDN net device address prior to interface-up
        - LP: #237306
      * hwmon: (coretemp) Add Penryn CPU to coretemp
        - LP: #235119
      * USB: add support for Motorola ROKR Z6 cellphone in mass storage mode
        - LP: #263217
      * md: fix an occasional deadlock in raid5
        - LP: #208551
    
      [Stefan Bader]
    
      * SAUCE: buildenv: Show CVE entries in printchanges
      * SAUCE: buildenv: Send git-ubuntu-log informational message to stderr
      * Xen: dma: avoid unnecessarily SWIOTLB bounce buffering
        - LP: #247148
      * Update openvz patchset to apply to latest stable tree.
        - LP: #301634
      * XEN: Fix FTBS with stable updates
        - LP: #301634
    
      [Steve Conklin]
    
      * Add HID quirk for dual USB gamepad
        - LP: #140608
    
      [Tim Gardner]
    
      * Enable CONFIG_AX25_DAMA_SLAVE=y
        - LP: #257684
      * SAUCE: Correctly blacklist Thinkpad r40e in ACPI
        - LP: #278794
      * SAUCE: ALPS touchpad for Dell Latitude E6500/E6400
        - LP: #270643
    
      [Upstream Kernel Changes]
    
      * Revert "[Bluetooth] Eliminate checks for impossible conditions in IRQ
        handler"
        - LP: #217659
      * KVM: VMX: Clear CR4.VMXE in hardware_disable
        - LP: #268981
      * iov_iter_advance() fix
        - LP: #231746
      * Fix off-by-one error in iov_iter_advance()
        - LP: #231746
      * USB: serial: ch341: New VID/PID for CH341 USB-serial
        - LP: #272485
      * x86: Fix 32-bit x86 MSI-X allocation leakage
        - LP: #273103
      * b43legacy: Fix failure in rate-adjustment mechanism
        - LP: #273143
      * x86: Reserve FIRST_DEVICE_VECTOR in used_vectors bitmap.
        - LP: #276334
      * openvz: merge missed fixes from vanilla 2.6.24 openvz branch
        - LP: #298059
      * openvz: some autofs related fixes
        - LP: #298059
      * openvz: fix ve stop deadlock after nfs connect
        - LP: #298059
      * openvz: fix netlink and rtnl inside container
        - LP: #298059
      * openvz: fix wrong size of ub0_percpu
        - LP: #298059
      * openvz: fix OOPS while stopping VE started before binfmt_misc.ko loaded
        - LP: #298059
      * x86-64: Fix "bytes left to copy" return value for copy_from_user()
      * NET: Fix race in dev_close(). (Bug 9750)
        - LP: #301608
      * IPV6: Fix IPsec datagram fragmentation
        - LP: #301608
      * IPV6: dst_entry leak in ip4ip6_err.
        - LP: #301608
      * IPV4: Remove IP_TOS setting privilege checks.
        - LP: #301608
      * IPCONFIG: The kernel gets no IP from some DHCP servers
        - LP: #301608
      * IPCOMP: Disable BH on output when using shared tfm
        - LP: #301608
      * IRQ_NOPROBE helper functions
        - LP: #301608
      * MIPS: Mark all but i8259 interrupts as no-probe.
        - LP: #301608
      * ub: fix up the conversion to sg_init_table()
        - LP: #301608
      * x86: adjust enable_NMI_through_LVT0()
        - LP: #301608
      * SCSI ips: handle scsi_add_host() failure, and other err cleanups
        - LP: #301608
      * CRYPTO xcbc: Fix crash with IPsec
        - LP: #301608
      * CRYPTO xts: Use proper alignment
        - LP: #301608
      * SCSI ips: fix data buffer accessors conversion bug
        - LP: #301608
      * SCSI aic94xx: fix REQ_TASK_ABORT and REQ_DEVICE_RESET
        - LP: #301608
      * x86: replace LOCK_PREFIX in futex.h
        - LP: #301608
      * ARM pxa: fix clock lookup to find specific device clocks
        - LP: #301608
      * futex: fix init order
        - LP: #301608
      * futex: runtime enable pi and robust functionality
        - LP: #301608
      * file capabilities: simplify signal check
        - LP: #301608
      * hugetlb: ensure we do not reference a surplus page after handing it to
        buddy
        - LP: #301608
      * ufs: fix parenthesisation in ufs_set_fs_state()
        - LP: #301608
      * spi: pxa2xx_spi clock polarity fix
        - LP: #301608
      * NETFILTER: Fix incorrect use of skb_make_writable
        - LP: #301608
      * NETFILTER: fix ebtable targets return
        - LP: #301608
      * SCSI advansys: fix overrun_buf aligned bug
        - LP: #301608
      * pata_hpt*, pata_serverworks: fix UDMA masking
        - LP: #301608
      * moduleparam: fix alpha, ia64 and ppc64 compile failures
        - LP: #301608
      * PCI x86: always use conf1 to access config space below 256 bytes
        - LP: #301608
      * e1000e: Fix CRC stripping in hardware context bug
        - LP: #301608
      * atmel_spi: fix clock polarity
        - LP: #301608
      * x86: move out tick_nohz_stop_sched_tick() call from the loop
        - LP: #301608
      * macb: Fix speed setting
        - LP: #301608
      * ioat: fix 'ack' handling, driver must ensure that 'ack' is zero
        - LP: #301608
      * VT notifier fix for VT switch
        - LP: #301608
      * USB: ftdi_sio: Workaround for broken Matrix Orbital serial port
        - LP: #301608
      * USB: ftdi_sio - really enable EM1010PC
        - LP: #301608
      * SCSI: fix BUG when sum(scatterlist) > bufflen
        - LP: #301608
      * x86: don't use P6_NOPs if compiling with CONFIG_X86_GENERIC
        - LP: #301608
      * Fix default compose table initialization
        - LP: #301608
      * SCSI: gdth: bugfix for the at-exit problems
        - LP: #301608
      * sched: fix race in schedule()
        - LP: #301608
      * nfsd: fix oops on access from high-numbered ports
        - LP: #301608
      * sched_nr_migrate wrong mode bits
        - LP: #301608
      * NETFILTER: xt_time: fix failure to match on Sundays
        - LP: #301608
      * NETFILTER: nfnetlink_queue: fix computation of allocated size for
        netlink skb
        - LP: #301608
      * NETFILTER: nfnetlink_log: fix computation of netlink skb size
        - LP: #301608
      * zisofs: fix readpage() outside i_size
        - LP: #301608
      * jbd2: correctly unescape journal data blocks
        - LP: #301608
      * jbd: correctly unescape journal data blocks
        - LP: #301608
      * aio: bad AIO race in aio_complete() leads to process hang
        - LP: #301608
      * async_tx: avoid the async xor_zero_sum path when src_cnt >
        device->max_xor
        - LP: #301608
      * SCSI advansys: Fix bug in AdvLoadMicrocode
        - LP: #301608
      * BLUETOOTH: Fix bugs in previous conn add/del workqueue changes.
        - LP: #301608
      * relay: fix subbuf_splice_actor() adding too many pages
        - LP: #301608
      * slab: NUMA slab allocator migration bugfix
        - LP: #301608
      * S390 futex: let futex_atomic_cmpxchg_pt survive early functional tests.
        - LP: #301608
      * Linux 2.6.24.4
        - LP: #301608
      * time: prevent the loop in timespec_add_ns() from being optimised away
        - LP: #301632
      * kbuild: soften modpost checks when doing cross builds
        - LP: #301632
      * mtd: memory corruption in block2mtd.c
        - LP: #301632
      * md: remove the 'super' sysfs attribute from devices in an 'md' array
        - LP: #301632
      * V4L: ivtv: Add missing sg_init_table()
        - LP: #301632
      * UIO: add pgprot_noncached() to UIO mmap code
        - LP: #301632
      * USB: new quirk flag to avoid Set-Interface
        - LP: #301632
      * NOHZ: reevaluate idle sleep length after add_timer_on()
        - LP: #301632
      * slab: fix cache_cache bootstrap in kmem_cache_init()
        - LP: #301632
      * xen: fix RMW when unmasking events
        - LP: #301632
      * xen: mask out SEP from CPUID
        - LP: #301632
      * xen: fix UP setup of shared_info
        - LP: #301632
      * PERCPU : __percpu_alloc_mask() can dynamically size percpu_data storage
        - LP: #301632
      * alloc_percpu() fails to allocate percpu data
        - LP: #301632
      * vfs: fix data leak in nobh_write_end()
        - LP: #301632
      * pci: revert SMBus unhide on HP Compaq nx6110
        - LP: #301632
      * vmcoreinfo: add the symbol "phys_base"
        - LP: #301632
      * USB: Allow initialization of broken keyspan serial adapters.
        - LP: #301632
      * USB: serial: fix regression in Visor/Palm OS module for kernels >=
        2.6.24
        - LP: #301632
      * USB: serial: ti_usb_3410_5052: Correct TUSB3410 endpoint requirements.
        - LP: #301632
      * CRYPTO xcbc: Fix crash when ipsec uses xcbc-mac with big data chunk
        - LP: #301632
      * mtd: fix broken state in CFI driver caused by FL_SHUTDOWN
        - LP: #301632
      * ipmi: change device node ordering to reflect probe order
        - LP: #301632
      * AX25 ax25_out: check skb for NULL in ax25_kick()
        - LP: #301632
      * NET: include <linux/types.h> into linux/ethtool.h for __u* typedef
        - LP: #301632
      * SUNGEM: Fix NAPI assertion failure.
        - LP: #301632
      * INET: inet_frag_evictor() must run with BH disabled
        - LP: #301632
      * LLC: Restrict LLC sockets to root
        - LP: #301632
      * netpoll: zap_completion_queue: adjust skb->users counter
        - LP: #301632
      * PPPOL2TP: Make locking calls softirq-safe
        - LP: #301632
      * PPPOL2TP: Fix SMP issues in skb reorder queue handling
        - LP: #301632
      * NET: Add preemption point in qdisc_run
        - LP: #301632
      * sch_htb: fix "too many events" situation
        - LP: #301632
      * SCTP: Fix local_addr deletions during list traversals.
        - LP: #301632
      * NET: Fix multicast device ioctl checks
        - LP: #301632
      * TCP: Fix shrinking windows with window scaling
        - LP: #301632
      * TCP: Let skbs grow over a page on fast peers
        - LP: #301632
      * VLAN: Don't copy ALLMULTI/PROMISC flags from underlying device
        - LP: #301632
      * SPARC64: Fix atomic backoff limit.
        - LP: #301632
      * SPARC64: Fix __get_cpu_var in preemption-enabled area.
        - LP: #301632
      * SPARC64: flush_ptrace_access() needs preemption disable.
        - LP: #301632
      * libata: assume no device is attached if both IDENTIFYs are aborted
        - LP: #301632
      * sis190: read the mac address from the eeprom first
        - LP: #301632
      * bluetooth: hci_core: defer hci_unregister_sysfs()
        - LP: #301632
      * SPARC64: Fix FPU saving in 64-bit signal handling.
        - LP: #301632
      * DVB: tda10086: make the 22kHz tone for DISEQC a config option
        - LP: #301632
      * HFS+: fix unlink of links
        - LP: #301632
      * plip: replace spin_lock_irq with spin_lock_irqsave in irq context
        - LP: #301632
      * signalfd: fix for incorrect SI_QUEUE user data reporting
        - LP: #301632
      * POWERPC: Fix build of modular drivers/macintosh/apm_emu.c
        - LP: #301632
      * PARISC futex: special case cmpxchg NULL in kernel space
        - LP: #301632
      * PARISC pdc_console: fix bizarre panic on boot
        - LP: #301632
      * PARISC fix signal trampoline cache flushing
        - LP: #301632
      * acpi: bus: check once more for an empty list after locking it
        - LP: #301632
      * fbdev: fix /proc/fb oops after module removal
        - LP: #301632
      * macb: Call phy_disconnect on removing
        - LP: #301632
      * file capabilities: remove cap_task_kill()
        - LP: #301632
      * locks: fix possible infinite loop in fcntl(F_SETLKW) over nfs
        - LP: #301632
      * Linux 2.6.24.5
        - LP: #301632
      * splice: use mapping_gfp_mask
        - LP: #301634
      * fix oops on rmmod capidrv
        - LP: #301634
      * USB: gadget: queue usb USB_CDC_GET_ENCAPSULATED_RESPONSE message
        - LP: #301634
      * JFFS2: Fix free space leak with in-band cleanmarkers
        - LP: #301634
      * Increase the max_burst threshold from 3 to tp->reordering.
        - LP: #301634
      * USB: remove broken usb-serial num_endpoints check
        - LP: #301634
      * V4L: Fix VIDIOCGAP corruption in ivtv
        - LP: #301634
      * Linux 2.6.24.6
        - LP: #301634
    
    linux (2.6.24-22.45) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * Don't allow splice() to files opened with O_APPEND
        - CVE-2008-4554
      * sctp: Fix oops when INIT-ACK indicates that peer doesn't support AUTH
        - CVE-2008-4576
      * sctp: Fix kernel panic while process protocol violation parameter
        - CVE-2008-4618
      * hfsplus: fix Buffer overflow with a corrupted image
        - CVE-2008-4933
      * hfsplus: check read_mapping_page() return value
        - CVE-2008-4934
      * net: Fix recursive descent in __scm_destroy().
        - CVE-2008-5029
      * net: unix: fix inflight counting bug in garbage collector
        - CVE-2008-5029
      * security: avoid calling a NULL function pointer in
        drivers/video/tvaudio.c
        - CVE-2008-5033
      * hfs: fix namelength memory corruption
        - CVE-2008-5025
      * V4L/DVB (9621): Avoid writing outside shadow.bytes[] array
    
    linux (2.6.24-22.44) hardy-proposed; urgency=low
    
      [Amit Kucheria]
    
      * SAUCE: Update lpia patches from moblin tree
        - LP: #291457
    
      [Colin Ian King]
    
      * isdn: Do not validate ISDN net device address prior to interface-up
        - LP: #237306
      * hwmon: (coretemp) Add Penryn CPU to coretemp
        - LP: #235119
      * USB: add support for Motorola ROKR Z6 cellphone in mass storage mode
        - LP: #263217
      * md: fix an occasional deadlock in raid5
        - LP: #208551
      * Revert "[Bluetooth] Eliminate checks for impossible conditions in IRQ
        handler"
        - LP: #217659
    
      [Stefan Bader]
    
      * SAUCE: buildenv: Show CVE entries in printchanges
      * SAUCE: buildenv: Send git-ubuntu-log informational message to stderr
    
      [Tim Gardner]
    
      * Enable CONFIG_AX25_DAMA_SLAVE=y
        - LP: #257684
      * SAUCE: Correctly blacklist Thinkpad r40e in ACPI
        - LP: #278794
      * SAUCE: ALPS touchpad for Dell Latitude E6500/E6400
        - LP: #270643
      * KVM: VMX: Clear CR4.VMXE in hardware_disable
        - LP: #268981
      * USB: serial: ch341: New VID/PID for CH341 USB-serial
        - LP: #272485
      * x86: Fix 32-bit x86 MSI-X allocation leakage
        - LP: #273103
      * b43legacy: Fix failure in rate-adjustment mechanism
        - LP: #273143
      * x86: Reserve FIRST_DEVICE_VECTOR in used_vectors bitmap.
        - LP: #276334
    
    linux (2.6.24-21.43) hardy-security; urgency=low
    
      [Stefan Bader]
    
      * Enable CONFIG_DEBUG_RODATA=y for all architectures.
    
      [Upstream Kernel Changes]
    
      * Fix ZERO_PAGE breakage with vmware
        - CVE-2008-2372
      * wan: Missing capability checks in sbni_ioctl()
        - CVE-2008-3525
      * sctp: add verification checks to SCTP_AUTH_KEY option
        - CVE-2008-3526, CVE-2008-4445
      * tmpfs: fix kernel BUG in shmem_delete_inode
        - CVE-2008-3534
      * fbdefio: add set_page_dirty handler to deferred IO FB
        - CVE-2008-3534
      * iov_iter_advance() fix
        - LP: #231746
      * Fix off-by-one error in iov_iter_advance()
        - LP: #231746
        - CVE-2008-3535
      * Incorrect length was used in SCTP_*_AUTH_CHUNKS socket option
        - CVE-2008-3792
      * sctp: fix potential panics in the SCTP-AUTH API.
        - CVE-2008-3792
      * nfsd: fix buffer overrun decoding NFSv4 acl
        - CVE-2008-3915
      * sctp: fix random memory dereference with SCTP_HMAC_IDENT option.
        - CVE-2008-4113
      * Only allow access to DRM_I915_HWS_ADDR ioctl() for Xserver.
        - CVE-2008-383
    
    linux (2.6.24-21.42) hardy-proposed; urgency=low
    
      [Stefan Bader]
    
      * Print bug reference number for upstream changes
    
      [Tim Gardner]
    
      * b43 - Add Dell adapter to Bluetooth coexiastence check.
        - LP: #257020
      * Enabled CONFIG_NF_CT_NETLINK/CONFIG_NF_CONNTRACK_EVENTS in -virtual
        - LP: #257569
    
      [Upstream Kernel Changes]
    
      * eCryptfs: use page_alloc not kmalloc to get a page of memory
        - LP: #242448
      * openvz: sync with stable 2.6.18-rhel5 branch
        - LP: #258044
      * USB: quirk PLL power down mode
        - LP: #257931
      * acpi: unneccessary to scan the PCI bus already scanned
        - LP: #258143
      * eCryptfs: make ecryptfs_prepare_write decrypt the page
        - LP: #242448
      * gdth: don't call pci_free_consistent under spinlock
        - LP: #199934
      * SCSI: gdth: fix to internal commands execution
        - LP: #199934
      * r8169: avoid thrashing PCI conf space above RTL_GIGA_MAC_VER_06
        - LP: #141343
      * (CVE-2008-3276) dccp: change L/R must have at least one byte in the
        dccpsf_val field
      * suspend-vs-iommu: prevent suspend if we could not resume
        - LP: #257293
      * x86, gart: add resume handling
        - LP: #257293
    
    linux (2.6.24-21.40) hardy-proposed; urgency=low
    
      [Tim Gardner]
    
      * Bump ABI for WiMax 'enum rfkill_type' additions.
    
      [Upstream Kernel Changes]
    
      * b43: Add more btcoexist workarounds
        - LP: #257020
    
    linux (2.6.24-20.39) hardy-proposed; urgency=low
    
      [Amit Kucheria]
    
      * rfkill: add the WiMAX radio type
        - LP: #253347
      * if_arp: add a WiMax pseudo header
        - LP: #253347
    
      [Stefan Bader]
    
      * Backport ability to reset the machine using the RESET_REG of ACPI
        - LP: #249296
      * SAUCE: Add the ability to whitelist systems to use ACPI reboot
        - LP: #249296
      * SAUCE: Add reboot=a preselection quirk
        - LP: #249296
      * Backport make USB-PERSIST work after every system sleep
        - LP: #254783
    
      [Upstream Kernel Changes]
    
      * V4L/DVB (7068): Add support for WinTV Nova-T-CE driver
        - LP: #238164
      * [NETFILTER]: {ip,ip6,nfnetlink}_queue: fix SKB_LINEAR_ASSERT when
        mangling packet data
        - LP: #236699
      * sky2: 88E8040T pci device id
        - LP: #237211
      * md: close a livelock window in handle_parity_checks5
        - LP: #244377
      * Fix typos from signal_32/64.h merge
        - LP: #230315
    
    linux (2.6.24-20.38) hardy-proposed; urgency=low
    
      [Tim Gardner]
    
      * SAUCE: Export usbhid_modify_dquirk for LBM module bcm5974
        - LP: #250838
      * Enable TULIP ethernet support in virtual appliance flavour
        - LP: #250857
      * VIA AGP VT3364 is not detected
        - LP: #251854
      * VIA - Add VIA DRM Chrome9 3D engine
        - LP: #251862
    
      [Upstream Kernel Changes]
    
      * net/usb: add support for Apple USB Ethernet Adapter
        - LP: #232200
      * acpi: fix "buggy BIOS check" when CPUs are hot removed
        - LP: #248509
      * x86: fix paranoia about using BIOS quickboot mechanism.
        - LP: #248905
      * flush kacpi_notify_wq before removing notify handler
        - LP: #248509
      * fix a deadlock issue when poking "eject" file
        - LP: #248509
      * force offline the processor during hot-removal
        - LP: #248509
      * create sysfs link from acpi device to sysdev for cpu
        - LP: #248509
      * x86: fix bootup crash in native_read_tsc() (aka use XMM2)
        - LP: #249135
      * x86: lfence fix - LFENCE is available on XMM2 or higher
        Intel CPUs - not XMM or higher...
        - LP: #249135
    
    linux (2.6.24-20.37) hardy-proposed; urgency=low
    
      [Colin Ian King]
    
      * scheduling while atomic: archhttp64/7146/0x1000000001
        - LP: #235889
      * Slim USB Apple Keyboard not working correctly when pressing the
        "numlock" key
        - LP: #201887
    
      [Linus Torvalds]
    
      * Reinstate ZERO_PAGE optimization in 'get_user_pages()' and fix XIP
        - LP: #246663
    
      [Michael Frey (Senior Manager, MID)]
    
      * SAUCE: Send HCI_RESET for Broadcomm 2046
        - LP: #241749
    
      [Stefan Bader]
    
      * drivers: fix dma_get_required_mask
        - LP: #238118
      * Modify log generation to catch bug numbers when adding with git-am.
      * ACPICA: Fix for resource descriptor optimization issues for _CRS/_SRC
        - LP: #152187
      * ACPI: Fix acpi_processor_idle and idle= boot parameters interaction
        - LP: #241229
      * cpuidle acpi driver: fix oops on AC<->DC
        - LP: #241229
      * ACPI: EC: Do the byte access with a fast path
        - LP: #191137
      * ACPI: EC: Some hardware requires burst mode to operate properly
        - LP: #191137
    
      [Tejun Heo]
    
      * ahci: jmb361 has only one port
        - LP: #244363
    
      [Tim Gardner]
    
      * Add native_read_tsc to non __i386__ code.
        - LP: #249135
      * Fix x86-64 FTBS after upstream cherry-pick of
        898ad535e2c81e0b02628c1ee5d8400c971500dd
        - LP: #249135
      * Use readtsc-barrier in xen
        - LP: #249135 (for the previous 7 log entries)
      * Enabled CONFIG_NETDEVICES_MULTIQUEUE=y in order to support 802.11n
        - LP: #241423
      * SAUCE: e1000 checksum recheck after reset
        - LP: #60388
      * Enable CONFIG_CIFS_UPCALL=y to support Kerberos authentication
        - LP: #236830
      * Clear host capabilities number of ports after quirking JMB361
        - LP: #244363
    
      [Upstream Kernel Changes]
    
      * x86: tsc prevent time going backwards
        - LP: #221351
      * x86: implement support to synchronize RDTSC through MFENCE on AMD CPUs
      * x86: Implement support to synchronize RDTSC with LFENCE on Intel CPUs
      * x86: move nop declarations into separate include file
      * x86: introduce rdtsc_barrier()
      * x86: remove get_cycles_sync
      * x86: read_tsc sync
      * Add barriers to native_read_tsc
        - LP: #249135 (for the previous 7 log entries)
      * hwmon: (w83781d) Fix I/O resource conflict with PNP
        - LP: #242761
      * inotify: fix race
      * inotify: remove debug code
        - LP: #104837 (previous 2 log entries)
      * openvz: sync with stable 2.6.18-rhel5 branch
        - LP: #249137
      * UBUNTU SAUCE: Setup PHYs correctly on rtl8101/2(e) hardware
        - LP: #240648
      * UBUNTU SAUCE: Update rtl8101/2(e) hardware initialization value
        - LP: #240648
      * x86: remove 6 bank limitation in 64 bit MCE reporting code
        - LP: #239666
    
    linux (2.6.24-19.41) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * Fix compiler warning on 64-bit
        follow-up for CVE-2008-1673
      * netfilter: nf_nat_snmp_basic: fix a range check in NAT for SNMP
        follow-up for CVE-2008-1673
    
    linux (2.6.24-19.37) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * (CVE-2008-2812) TTY: fix for tty operations bugs
      * (CVE-2008-3272) sound: ensure device number is valid in
        snd_seq_oss_synth_make_info
      * (CVE-2008-3275) vfs: fix lookup on deleted directory
    
    linux (2.6.24-19.36) hardy-security; urgency=low
    
      * Fixed hppa FTBS by adding ABI files from -19.33.
    
    linux (2.6.24-19.35) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * (CVE-2007-6282) [ESP]: Ensure IV is in linear part of the skb to avoid
        BUG() due to OOB access
      * (CVE-2008-1673) asn1: additional sanity checking during BER decoding
      * (CVE-2008-2136) sit: Add missing kfree_skb() on pskb_may_pull()
        failure.
      * (CVE-2008-2137) sparc: Fix mmap VA span checking.
      * (CVE-2008-2148) vfs: fix permission checking in sys_utimensat
      * (CVE-2008-2358) dccp: return -EINVAL on invalid feature length
      * (CVE-2008-2750) l2tp: Fix potential memory corruption in
        pppol2tp_recvmsg()
      * (CVE-2008-1615) x86_64: fix CS corruption on iret
      * fuse: fix permission checking
      * (CVE-2008-2826) sctp: Make sure N * sizeof(union sctp_addr) does not
        overflow.
    
    linux (2.6.24-19.34) hardy-proposed; urgency=low
    
      [Amit Kucheria]
    
      * Revert "Update lpia configs to move modules into the kernel"
      * LPIA: More conservative culling of LPIA config
    
    linux (2.6.24-19.33) hardy-proposed; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Updated configuration files
      * rt: Disable Dynamic Ticks (CONFIG_NO_HZ)
        - LP: #229499
    
      [Amit Kucheria]
    
      * LPIA: USB Client PV release from Intel
      * Update lpia configs to move modules into the kernel
    
      [Colin Ian King]
    
      * SAUCE: Blacklist IBM 2656 in serio/i8042
        - LP: #21558
      * Fix ipv6 temporary address creation failure
        - LP: #210742
      * rndis_host: fix transfer size negotiation
        - LP: #192411
      * sata_nv: correct completion handling that fixes system reboots
        - LP: #210637
      * drm_sysfs_suspend uses KERN_ERR in printk
        - LP: #234239
    
      [Mario Limonciello]
    
      * SAUCE: Work around ACPI corruption upon suspend on some Dell machines.
        - LP: #183033
      * SAUCE: Wakeup BT input devices that have been suspended
        - LP: #175743
    
      [Stefan Bader]
    
      * cx88: enable radio GPIO correctly
        - LP: #209971
      * fix IS_I9XX macro in i915 DRM driver
        - LP: #204762
      * x86: fix long standing bug with usb after hibernation with 4GB ram
        - LP: #206996
    
      [Tim Gardner]
    
      * rpcb_getport_async in sunrpc can cause oops on Hardy
        - LP: #224750
      * kernel: fix x86 DMI checks for PCI quirks
        - LP: #225811
      * b43: Workaround invalid bluetooth settings
        - LP: #197959
      * ssb: Fix IRQ vectors enable for early cards.
        - LP: #197959
      * ssb: Fix TMS low bitmask reject code.
        - LP: #197959
      * ssb: Fix all-ones boardflags
        - LP: #197959
      * b43legacy: fix hard crash when BCM4303 present.
        - LP: #192720
      * b43legacy: Fix bug in firmware loading for 802..11b devices.
        - LP: #192720
      * b43legacy: Prevent spamming the logs when LED encoding in SPROM is
        faulty.
        - LP: #192720
      * block: fix blkdev_issue_flush() not detecting and passing EOPNOTSUPP
        back
        - LP: #215110
      * V4L/DVB (7132): Add USB ID for a newer variant of Hauppauge WinTV-HVR
        900
        - LP: #195435
      * Add Lenovo Thinkpad X61 DMI Quirk support.
      * Enable powerpc-smp64 CONFIG_PASEMI_MAC=m
        - LP: #213668
      * OpenVZ kernel: non-POSIX behavior in mmap functions
        - LP: #231400
      * SAUCE: fn key doesn't work in hardy with macbook pro fourth generation
        (4,1)
        - LP: #207127
      * MMC bitmap overflow in 64 bit kernel
        - LP: #88992
      * revert: UBUNTU: TSC Clocksource can cause hangs and time jumps
        This patch appears to cause suspend to RAM regressions (see LP #226279)
        -LP: #221351
    
      [Upstream Kernel Changes]
    
      * openvz: make stat and fstat agree on (st_dev, st_ino) in VE
        - LP: #226335
      * V4L/DVB (7066):  ASUS My Cinema U3000 Mini DVBT Tuner
        - LP: #95277
      * r8169: fix oops in r8169_get_mac_version
        - LP: #223656
      * PCI: quirks: set 'En' bit of MSI Mapping for devices onHT-based nvidia
        platform
        - LP: #181081
      * HID: Implement horizontal wheel handling for A4 Tech X5-005D
        - LP: #201964
      * ata-acpi: don't call _GTF for disabled drive
        - LP: #202767
    
      * openvz: sync 2.6.24-ovz004 => 2.6.24-ovz005
      * openvz: UBC: drop cpuset lock from OOM handling
      * openvz: IPv6: get frag's owner VE from inet_frag_queue
      * openvz: proc: fix proc_cwd_link
      * openvz: VLAN: fix rmmod 8021q with vlan interface setup
      * openvz: Remove spurious warnings in kernel/time.c
        - LP: #231400, #230432, and #235207
    
    linux (2.6.24-18.32) hardy-security; urgency=low
    
      * CVE-2007-6694: [POWERPC] CHRP: Fix possible NULL pointer dereference
      * fix SMP ordering hole in fcntl_setlk() (CVE-2008-1669)
      * Fix dnotify/close race (CVE-2008-1375)
      * tehuti: check register size (CVE-2008-1675)
      * tehuti: move ioctl perm check closer to function start (CVE-2008-1675)
    
    linux (2.6.24-17.31) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Fix mutex in the toshiba_acpi driver
      * rt: Updated configuration files
    
      [Ben Collins]
    
      * build: Fix revert detection in git-ubuntu-log
      * SAUCE: Re-add eeprom_bad_csum_allow module-param
        - LP: #60388
    
      [Stefan Bader]
    
      * Pulled updates to openvz custom build. Fixes openvz 'refuses to boot' problem.
        - LP: #210672
      * sched: retain vruntime, fix delayed key events when CONFIG_FAIR_GROUP_SCHED.
        - LP: #218516
      * UBUNTU: SAUCE: Add blacklist support to fix Belkin bluetooth dongle.
        - LP: #140511
    
      [Tim Gardner]
    
      * Enable CONFIG_ISCSI_TCP for -virtual
        - LP: #218215
      * build: Add fancontrol modules to powerpc64-smp debian installer
      * Fix Xen Dom0/DomU bridging
        - LP: #218126
      * TSC Clocksource can cause hangs and time jumps
        - LP: #221351
      * Kernel should use CONFIG_FAIR_CGROUP_SCHED. Fixes high load issues
        with pulseaudio.
        - LP: #188226
    
      [Upstream Kernel Changes]
    
      * KVM: MMU: prepopulate guest pages after write-protecting
        - LP: #221032
    
    linux (2.6.24-16.30) hardy; urgency=low
    
      * Fix amd64/i386 ABI and module check FTBS by creating an ignore
        and ignore.modules in the ABI directory.
    
    linux (2.6.24-16.29) hardy; urgency=low
    
      [Stephan Bader]
    
      * UBUNTU: SAUCE: mmc: Increase power_up deleay to fix TI readers
    
      [Alessio Igor Bogani]
    
      * rt: Updated configuration files
    
      [Chuck Short]
    
      * Xen updates for vitrio changes.
    
      [Tim Gardner]
    
      * openvz updates for vitrio changes.
    
    linux (2.6.24-16.28) hardy; urgency=low
    
      [Tim Gardner]
    
      * Revert "UBUNTU: x86: tsc prevent time going backwards"
    
      [Kees Cook]
    
      * AppArmor: implement mmap_min_addr check as done in mainline.
    
      [Soren Hansen]
    
      * Bring our virtio code up to date with 2.6.25-rc7
    
      [Upstream Kernel Changes]
    
      * Ubuntu: Revert all our virtio changes
      * lguest: Reboot support
      * lguest: adapt launcher to per-cpuness
      * virtio: Implement skb_partial_csum_set, for setting partial csums on
        untrusted packets.
      * virtio: simplify config mechanism.
      * virtio: explicit enable_cb/disable_cb rather than callback return.
      * virtio: configuration change callback
      * virtio: Fix vring_init/vring_size to take unsigned long
      * virtio: clarify NO_NOTIFY flag usage
      * virtio: remove unused id field from struct virtio_blk_outhdr
      * virtio: Net header needs hdr_len
      * virtio: Tweak virtio_net defines
      * virtio: populate network rings in the probe routine, not open
      * virtio: reset function
      * virtio: handle interrupts after callbacks turned off
      * virtio: Use the sg_phys convenience function.
      * virtio: Allow virtio to be modular and used by modules
      * virtnet: remove double ether_setup
      * virtio: flush buffers on open
      * virtio: free transmit skbs when notified, not on next xmit.
      * virtio_net: parametrize the napi_weight for virtio receive queue.
      * virtio_blk: provide getgeo
      * virtio_blk: Dont waste major numbers
      * virtio_blk: implement naming for vda-vdz,vdaa-vdzz,vdaaa-vdzzz
      * virtio: PCI device
      * virtio: Use PCI revision field to indicate virtio PCI ABI version
      * virtio: balloon driver
      * virtio net: fix oops on interface-up
      * virtio: add missing #include <linux/delay.h>
      * virtio: fix race in enable_cb
      * virtio: handle > 2 billion page balloon targets
      * virtio_net: Fix oops on early interrupts - introduced by virtio reset
        code
      * lguest: Do not append space to guests kernel command line
      * virtio: Use spin_lock_irqsave/restore for virtio-pci
      * virtio: Fix sysfs bits to have proper block symlink
      * virtio: Enable netpoll interface for netconsole logging
      * virtio_pci: unregister virtio device at device remove
      * lguest: Add puppies which where previously missing.
      * lguest: lguest.txt documentation fix
      * lguest: Don't need comment terminator before disk section.
      * virtio_pci iomem annotations
      * virtio_net: remove overzealous printk
      * virtio: remove overzealous BUG_ON.
    
    linux (2.6.24-15.27) hardy; urgency=low
    
      [Alan Stern]
    
      * usb-storage: don't access beyond the end of the sg buffer
        - LP: #204922
    
      [Mario Limonciello]
    
      * Enable Reset and SCO workaround on Dell 410 BT adapter
    
      [Tim Gardner]
    
      * Enable CONFIG_E1000 in the i386 virtual image.
        - LP: #205646
    
      [Thomas Gleixner]
    
      * x86: tsc prevent time going backwards
    
      [Matthew Garrett]
    
      * Fix framebuffer fonts on non-x86 platforms
    
    linux (2.6.24-15.26) hardy; urgency=low
    
      [Colin Ian King]
    
      * airprime.c supports more devices
        - LP: #208250
    
      [Kees Cook]
    
      * AppArmor: get latest batch of upstream fixes into Hardy (svn 1160)
    
      [Stefan Bader]
    
      * ACPI: fix boot oops regression in kernel
        - LP: #207014
    
      [Tim Gardner]
    
      * Enable CGROUPS for non x86/x86_64 arches, all flavours.
       - LP: #188226
    
    linux (2.6.24-14.25) hardy; urgency=low
    
      [Mario Limonciello]
    
      * Resolve sky2 race condition leading to failed suspends
        - LP: #210877
    
      [Tim Gardner]
    
      * Copy drivers/media internal header files into header
        package for external LUM compilation. This paves the
        way for LP #202065.
    
    linux (2.6.24-14.24) hardy; urgency=low
    
      [Amit Kucheria]
    
      * LPIA: Update from moblin
      * LPIA: Fix reboot problem after S3/S4
      * LPIA: Integrate latest Dabney thermal patches
      * LPIA: Change-umd_dbg-debug-level-to-KERN_INFO
      * LPIA: Compile modules into kernel to save on boot time
      * LPIA: lots of Dabney CONFIG options dissapeared
      * LPIA: Purge nonexistent config options
    
      [Jay Chetty]
    
      * UBUNTU:USBC:Integrated USBC 2.0.0.32L.0009
    
      [Misha Zhilin]
    
      * USB: ehci: handle large bulk URBs correctly (again)
        - LP: #204857
    
      [Tim Gardner]
    
      * frame buffer regression - screen blank except for blinking cursor after
        fbcon vtswitch
        - LP: #201591
      * Blacklist Bluetooth Dell Wireless 370 for SCO MTU
        - LP: #209715
      * Set CONFIG_FAIR_CGROUP_SCHED for server flavours.
        - LP: #188226
      * Add DMI IO_DELAY support.
        - LP: #200057
    
    linux (2.6.24-13.23) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Updated configuration files
    
      [Ben Collins]
    
      * openvz: New custom flavour for OpenVZ
      * config: Disable IDE AMD driver in favor of PATA version
        - LP: #181561
      * config: Disable IDE VIA driver in favor of PATA version
        - LP: #181561
      * drivers/video: Restore gutsy backlight dimming behavior
        - LP: #205261
      * build/config: Enable CONFIG_CIFS_WEAK_PW_HASH
        - LP: #202445
    
      [Colin Ian King]
    
      * SAUCE: Add support for version 4 of Chelsio NICs in cxgb3 driver
        - LP: #201893
    
      [Kees Cook]
    
      * AppArmor: re-add missing "type" field in syslog reports.
        - LP: #202888
      * kvm: reset TSS on x86_64 to avoid ioperm bitmap corruption
        - LP: #144900
    
      [Stefan Bader]
    
      * USB: EHCI: add separate IAA watchdog timer
        - LP: #198619
      * SAUCE: Always use SCO protocol (disable eSCO support)
        - LP: #39414
      * PM: Introduce PM_EVENT_HIBERNATE callback state
        - LP: #201086
    
      [Tim Gardner]
    
      * Disable DRM suspend/resume on pre-915 Intel chips
        - LP: #207496
      * frame buffer regression - screen blank except for blinking cursor after fbcon
        vtswitch
        - LP: #201591
    
    linux (2.6.24-12.22) hardy; urgency=low
    
      [Ben Collins]
    
      * custom/rt: Disable toshiba_acpi, since it isn't compatible
    
    linux (2.6.24-12.21) hardy; urgency=low
    
      [Ben Collins]
    
      * build: Fix vesafb module inclusion into initrd subdir
        - LP: #129910
      * net/bluetooth: POWERBOOK => APPLE, fix for apple keyboard patch
      * custom/xen: Remove asix portion of xen patch, breaks driver
        - LP: #199296
    
      [Colin Ian King]
    
      * SAUCE: fix Udma not fully available in Acer 1694 Wlmi
        - LP: #187121
      * SAUCE: Update toshiba_acpi.c to version 0.19a
        - LP: #77026
    
      [Stefan Bader]
    
      * x86: Clear DF before calling signal handler
      * Enable FN key on Apple aluminum bluetooth keyboard
        - LP: #162083
    
    linux (2.6.24-12.20) hardy; urgency=low
    
      [Ben Collins]
    
      * Enable CONFIG_SOUND at least, so alsa build in lum works
        - LP: #200338
    
    linux (2.6.24-12.19) hardy; urgency=low
    
      * Re-upload of -12.18 to fix build failures
      * Fixup binary-custom configs
      * Fixup xen patch to cope with kvm changes
    
      [Amit Kucheria]
    
      * Move Marvell 8686 and 8688 to LUM
      * Poulsbo: Sync patches with moblin/ume-hardy tree
      * Break if a patch fails to apply
      * SAUCE:  implement smarter atime updates support
        - LP: #199427
      * Enable USB_PERSIST to allow devices with /root on usb to work with
        suspend
      * Enable USB_PERSIST across the board
    
      [Ben Collins]
    
      * build/config: Really fix ide on smp ppc configs
      * build/configs: Enable relatime config option for all flavors
      * build/abi: Ignore ide-core module for ppc, moved to built-in
    
      [Colin Ian King]
    
      * fix reversed logic for bbuild check leads to -j1 default
        - LP: #197040
      * Enable IDE_PMAC for powerpc-smp
        - LP: #196686
      * Disable CONFIG_USB_OHCI_HCD_SSB
        - LP: #182716
      * SAUCE: fix arcmsr + archttp64 calls dma_free_coherent() with irqs
        disabled - dmesg filled with warnings
        - LP: #194207
    
      [Jorge Boncompte [DTI2]]
    
      * Fix Messed multicast lists after dev_mc_sync/unsync
        - LP: #193468
    
      [Stefan Bader]
    
      * Add support for Apple Aluminium keyboards.
        - LP: #162083
      * SAUCE: Restore VT fonts on switch
    
      [Upstream Kernel Changes]
    
      * [NET]: Messed multicast lists after dev_mc_sync/unsync
      * KVM: x86 emulator: add support for group decoding
      * KVM: x86 emulator: group decoding for group 1A
      * KVM: x86 emulator: Group decoding for group 3
      * KVM: x86 emulator: Group decoding for groups 4 and 5
      * KVM: x86 emulator: add group 7 decoding
      * KVM: constify function pointer tables
      * KVM: Only x86 has pio
      * KVM: x86 emulator: group decoding for group 1 instructions
      * KVM: MMU: Decouple mmio from shadow page tables
      * KVM: Limit vcpu mmap size to one page on non-x86
      * KVM: VMX: Enable Virtual Processor Identification (VPID)
      * KVM: Use CONFIG_PREEMPT_NOTIFIERS around struct preempt_notifier
      * KVM: Disable pagefaults during copy_from_user_inatomic()
      * KVM: make EFER_RESERVED_BITS configurable for architecture code
      * KVM: align valid EFER bits with the features of the host system
      * KVM: allow access to EFER in 32bit KVM
      * kvm: i386 fix
      * KVM: export information about NPT to generic x86 code
      * KVM: MMU: make the __nonpaging_map function generic
      * KVM: export the load_pdptrs() function to modules
      * KVM: MMU: add TDP support to the KVM MMU
      * KVM: x86 emulator: Fix 'jmp abs'
      * KVM: x86 emulator: fix group 5 decoding
      * KVM: Fix kvm_arch_vcpu_ioctl_set_sregs so that set_cr0 works properly
      * KVM: Make the supported cpuid list a host property rather than a vm
        property
      * KVM: emulate access to MSR_IA32_MCG_CTL
      * KVM: remove the usage of the mmap_sem for the protection of the memory
        slots.
      * KVM: SVM: allocate the MSR permission map per VCPU
      * KVM: make MMU_DEBUG compile again
      * KVM: paravirtualized clocksource: host part
      * KVM: Add missing semicolon
      * KVM: x86 emulator: add ad_mask static inline
      * KVM: x86 emulator: make register_address, address_mask static inlines
      * KVM: x86 emulator: make register_address_increment and JMP_REL static
        inlines
      * KVM: Add API to retrieve the number of supported vcpus per vm
      * KVM: Increase vcpu count to 16
      * KVM: Add API for determining the number of supported memory slots
      * KVM: Increase the number of user memory slots per vm
      * KVM: Add stat counter for hypercalls
      * KVM: x86 emulator: fix sparse warnings in x86_emulate.c
      * KVM: sparse fixes for kvm/x86.c
      * KVM: Implement dummy values for MSR_PERF_STATUS
      * KVM: MMU: ignore zapped root pagetables
      * KVM: call write_guest_time as soon as we register the paravirt clock
      * KVM: MMU: large page support
      * KVM: Prefix control register accessors with kvm_ to avoid namespace
        pollution
      * KVM: Avoid infinite-frequency local apic timer
      * KVM: Route irq 0 to vcpu 0 exclusively
      * KVM: SVM: add support for Nested Paging
      * KVM: SVM: enable LBR virtualization
      * KVM: SVM: make iopm_base static
      * KVM: SVM: let init_vmcb() take struct vcpu_svm as parameter
      * KVM: VMX: fix typo in VMX header define
      * KVM: SVM: fix Windows XP 64 bit installation crash
      * KVM: VMX: Fix invalid opcode of VPID
      * KVM: VMX: Handle machines without EFER
      * KVM: move alloc_apic_access_page() outside of non-preemptable region
      * KVM: VMX: unifdef the EFER specific code
      * KVM: SVM: move feature detection to hardware setup code
      * KVM: Export include/linux/kvm.h only if $ARCH actually supports KVM
      * dlm: fix rcom_names message to self
      * virtio: Net header needs hdr_len
    
    linux (2.6.24-11.17) hardy; urgency=low
    
      [Alan Cox]
    
      * Pull in fixes for pata_it821x.
        - LP: #106931
    
      [Alessio Igor Bogani]
    
      * rt: Synchronized with upstream (2.6.24.3-rt3)
      * rt: Updated configuration files
    
      [Amit Kucheria]
    
      * Add AGP support for Radeon Mobility 9000 chipset
        - LP: #178634
      * Bluetooth: SCO flow control to enable bluetooth headsets
    
      [Ben Collins]
    
      * binary: Include vesafs in initrd subdir, should fix vga= usage
    
      [Colin Ian King]
    
      * AMD SB700 south bridge support patches
        - LP: #195354
      * BCM4311 Revision 2 fix
        - LP: #184600
    
      [Mauro Carvalho Chehab]
    
      * V4L/DVB (6753): Fix vivi to support non-zero minor node
    
      [Tim Gardner]
    
      * Merged 2.6.24.3
      * Add atl1 to d-i bits.
        - LP: #159561
      * SAUCE: Add xpad support for RedOctane Guitar Hero
        - LP: #196745
    
      [Upstream Kernel Changes]
    
      * DVB: cx23885: add missing subsystem ID for Hauppauge HVR1800 Retail
      * slab: fix bootstrap on memoryless node
      * vm audit: add VM_DONTEXPAND to mmap for drivers that need it
        (CVE-2008-0007)
      * USB: keyspan: Fix oops
      * usb gadget: fix fsl_usb2_udc potential OOPS
      * USB: CP2101 New Device IDs
      * USB: add support for 4348:5523 WinChipHead USB->RS 232 adapter
      * USB: Sierra - Add support for Aircard 881U
      * USB: Adding YC Cable USB Serial device to pl2303
      * USB: sierra driver - add devices
      * USB: ftdi_sio - enabling multiple ELV devices, adding EM1010PC
      * USB: ftdi-sio: Patch to add vendor/device id for ATK_16IC CCD
      * USB: sierra: add support for Onda H600/Zte MF330 datacard to USB Driver
        for Sierra Wireless
      * USB: remove duplicate entry in Option driver and Pl2303 driver for
        Huawei modem
      * USB: pl2303: add support for RATOC REX-USB60F
      * USB: ftdi driver - add support for optical probe device
      * USB: use GFP_NOIO in reset path
      * USB: Variant of the Dell Wireless 5520 driver
      * USB: storage: Add unusual_dev for HP r707
      * USB: fix usbtest halt check on big endian systems
      * USB: handle idVendor of 0x0000
      * USB: Fix usb_serial_driver structure for Kobil cardreader driver.
      * forcedeth: mac address mcp77/79
      * lockdep: annotate epoll
      * sys_remap_file_pages: fix ->vm_file accounting
      * PCI: Fix fakephp deadlock
      * ACPI: update ACPI blacklist
      * x86: restore correct module name for apm
      * sky2: restore multicast addresses after recovery
      * sky2: fix for WOL on some devices
      * b43: Fix suspend/resume
      * b43: Drop packets we are not able to encrypt
      * b43: Fix dma-slot resource leakage
      * b43legacy: fix PIO crash
      * b43legacy: fix suspend/resume
      * b43legacy: drop packets we are not able to encrypt
      * b43legacy: fix DMA slot resource leakage
      * selinux: fix labeling of /proc/net inodes
      * b43: Reject new firmware early
      * sched: let +nice tasks have smaller impact
      * sched: fix high wake up latencies with FAIR_USER_SCHED
      * fix writev regression: pan hanging unkillable and un-straceable
      * Driver core: Revert "Fix Firmware class name collision"
      * drm: the drm really should call pci_set_master..
      * splice: missing user pointer access verification (CVE-2008-0009/10)
      * Linux 2.6.24.1
      * splice: fix user pointer access in get_iovec_page_array()
      * Linux 2.6.24.2
      * ACPI: video: Rationalise ACPI backlight implementation
      * ACPI: video: Ignore ACPI video devices that aren't present in hardware
      * SPARC/SPARC64: Fix usage of .section .sched.text in assembler code.
      * NETFILTER: nf_conntrack_tcp: conntrack reopening fix
      * NFS: Fix a potential file corruption issue when writing
      * inotify: fix check for one-shot watches before destroying them
      * hugetlb: add locking for overcommit sysctl
      * XFS: Fix oops in xfs_file_readdir()
      * Fix dl2k constants
      * SCSI: sd: handle bad lba in sense information
      * TCP: Fix a bug in strategy_allowed_congestion_control
      * TC: oops in em_meta
      * SELinux: Fix double free in selinux_netlbl_sock_setsid()
      * PKT_SCHED: ematch: oops from uninitialized variable (resend)
      * NET: Add if_addrlabel.h to sanitized headers.
      * IPV4: fib_trie: apply fixes from fib_hash
      * IPV4: fib: fix route replacement, fib_info is shared
      * IPCOMP: Fix reception of incompressible packets
      * IPCOMP: Fetch nexthdr before ipch is destroyed
      * INET_DIAG: Fix inet_diag_lock_handler error path.
      * INET: Prevent out-of-sync truesize on ip_fragment slow path
      * BLUETOOTH: Add conn add/del workqueues to avoid connection fail.
      * AUDIT: Increase skb->truesize in audit_expand
      * Be more robust about bad arguments in get_user_pages()
      * Disable G5 NAP mode during SMU commands on U3
      * hrtimer: fix *rmtp handling in hrtimer_nanosleep()
      * hrtimer: fix *rmtp/restarts handling in compat_sys_nanosleep()
      * SLUB: Deal with annoying gcc warning on kfree()
      * hrtimer: check relative timeouts for overflow
      * hrtimer: catch expired CLOCK_REALTIME timers early
      * genirq: do not leave interupts enabled on free_irq
      * S390: Fix futex_atomic_cmpxchg_std inline assembly.
      * USB: fix pm counter leak in usblp
      * SCSI: gdth: scan for scsi devices
      * PCMCIA: Fix station address detection in smc
      * POWERPC: Revert chrp_pci_fixup_vt8231_ata devinit to fix libata on
        pegasos
      * bonding: fix NULL pointer deref in startup processing
      * x86_64: CPA, fix cache attribute inconsistency bug
      * Linux 2.6.24.3
    
    linux (2.6.24-10.16) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Synchronized with upstream (2.6.24.2-rt2)
      * rt: Updated configuration files
    
      [Eric Piel]
    
      * SAUCE: ACPI: Allow custom DSDT tables to be loaded from initramfs
        Amit Kucheria consolidated the DSDT patch with another fix that
        ifdefs symbols required when BLK_DEV_INITR is disabled.
    
      [Stefan Bader]
    
      * Add Optiarc DVD drive to audio quirks list.
        - LP: #186664
      * Update drm and i915 drm driver to fix suspend issues.
        - LP: #189260
    
      [Tim Gardner]
    
      * Fix FTBS without BLK_DEV_INITRD
        - LP: #193507
      * 64 bit CPA cache attribute bug
        - LP: #193736
      * Implemented default EDD control
    
      [Upstream Kernel Changes]
    
      * bonding: fix NULL pointer deref in startup processing
      * dlm: bind connections from known local address when using TCP
      * dlm: proper prototypes
      * dlm: don't print common non-errors
      * dlm: use dlm prefix on alloc and free functions
      * dlm: close othercons
      * dlm: align midcomms message buffer
      * dlm: swap bytes for rcom lock reply
      * dlm: use fixed errno values in messages
      * dlm: clear ast_type when removing from astqueue
      * dlm: recover locks waiting for overlap replies
      * dlm: another call to confirm_master in receive_request_reply
      * dlm: reject messages from non-members
      * dlm: validate messages before processing
      * dlm: reject normal unlock when lock is waiting for lookup
      * dlm: limit dir lookup loop
      * dlm: fix possible use-after-free
      * dlm: change error message to debug
      * dlm: keep cached master rsbs during recovery
      * dlm: Sanity check namelen before copying it
      * dlm: clean ups
      * dlm: static initialization improvements
      * dlm: use proper C for dlm/requestqueue stuff (and fix alignment bug)
      * dlm: dlm_process_incoming_buffer() fixes
      * dlm: do not byteswap rcom_lock
      * dlm: do not byteswap rcom_config
      * dlm: use proper type for ->ls_recover_buf
      * dlm: missing length check in check_config()
      * dlm: validate data in dlm_recover_directory()
      * dlm: verify that places expecting rcom_lock have packet long enough
      * dlm: receive_rcom_lock_args() overflow check
      * dlm: make find_rsb() fail gracefully when namelen is too large
      * dlm: fix overflows when copying from ->m_extra to lvb
      * dlm: fix dlm_dir_lookup() handling of too long names
      * dlm: dlm/user.c input validation fixes
      * dlm: proper types for asts and basts
      * dlm: eliminate astparam type casting
      * dlm: add __init and __exit marks to init and exit functions
      * virtio: Use PCI revision field to indicate virtio PCI ABI version
    
    linux (2.6.24-9.15) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Fix FTBS
      * rt: Updated configuration files
    
      [Tim Gardner]
    
      * SAUCE: make /dev/kmem a config option
      * SAUCE: x86: introduce /dev/mem restrictions with a config option
      * Fixed CGROUP FTBS caused by AppArmor patch.
      * Enabled CGROUP and CPUSETS for server flavor.
        - LP: #182434
    
      [Colin King]
    
      * Turn on /proc/acpi/alarm for x86_64 (amd64)
        - LP: #186297
    
      [Upstream Kernel Changes]
    
      * Ubuntu: LatencyTOP infrastructure patch
    
    linux (2.6.24-8.14) hardy; urgency=low
    
      [cking]
    
      * Support Novatel U727 EVDO modem: Add pid and vid to
        drivers/usb/serial/airprime.c
        - LP: #150996
      * Enable speedstep for sonoma processors.
        - LP: #132271
    
      [Stefan Bader]
    
      * SAUCE: Export dm_disk function of device-mapper
    
    linux (2.6.24-8.13) hardy; urgency=low
    
      [Soren Hansen]
    
      * Add missing iscsi modules to kernel udebs
    
      [Stefan Bader]
    
      * Lower message level for PCI memory and I/O allocation.
    
      [Tim Gardner]
    
      * Enabled IP_ADVANCED_ROUTER and IP_MULTIPLE_TABLES in sparc, hppa
        - LP: #189560
      * Compile RealTek 8139 using PIO method.
        - LP: #90271
      * Add WD WD800ADFS NCQ horkage quirk support.
        - LP: #147858
    
      [Upstream Kernel Changes]
    
      * Introduce WEXT scan capabilities
      * DVB: cx23885: add missing subsystem ID for Hauppauge HVR1800 Retail
      * slab: fix bootstrap on memoryless node
      * vm audit: add VM_DONTEXPAND to mmap for drivers that need it
        (CVE-2008-0007)
      * USB: keyspan: Fix oops
      * usb gadget: fix fsl_usb2_udc potential OOPS
      * USB: CP2101 New Device IDs
      * USB: add support for 4348:5523 WinChipHead USB->RS 232 adapter
      * USB: Sierra - Add support for Aircard 881U
      * USB: Adding YC Cable USB Serial device to pl2303
      * USB: sierra driver - add devices
      * USB: ftdi_sio - enabling multiple ELV devices, adding EM1010PC
      * USB: ftdi-sio: Patch to add vendor/device id for ATK_16IC CCD
      * USB: sierra: add support for Onda H600/Zte MF330 datacard to USB Driver
        for Sierra Wireless
      * USB: remove duplicate entry in Option driver and Pl2303 driver for
        Huawei modem
      * USB: pl2303: add support for RATOC REX-USB60F
      * USB: ftdi driver - add support for optical probe device
      * USB: use GFP_NOIO in reset path
      * USB: Variant of the Dell Wireless 5520 driver
      * USB: storage: Add unusual_dev for HP r707
      * USB: fix usbtest halt check on big endian systems
      * USB: handle idVendor of 0x0000
      * forcedeth: mac address mcp77/79
      * lockdep: annotate epoll
      * sys_remap_file_pages: fix ->vm_file accounting
      * PCI: Fix fakephp deadlock
      * ACPI: update ACPI blacklist
      * x86: restore correct module name for apm
      * sky2: restore multicast addresses after recovery
      * sky2: fix for WOL on some devices
      * b43: Fix suspend/resume
      * b43: Drop packets we are not able to encrypt
      * b43: Fix dma-slot resource leakage
      * b43legacy: fix PIO crash
      * b43legacy: fix suspend/resume
      * b43legacy: drop packets we are not able to encrypt
      * b43legacy: fix DMA slot resource leakage
      * selinux: fix labeling of /proc/net inodes
      * b43: Reject new firmware early
      * sched: let +nice tasks have smaller impact
      * sched: fix high wake up latencies with FAIR_USER_SCHED
      * fix writev regression: pan hanging unkillable and un-straceable
      * Driver core: Revert "Fix Firmware class name collision"
      * drm: the drm really should call pci_set_master..
      * splice: missing user pointer access verification (CVE-2008-0009/10)
      * Linux 2.6.24.1
      * splice: fix user pointer access in get_iovec_page_array()
      * Linux 2.6.24.2
    
    linux (2.6.24-7.12) hardy; urgency=low
    
      [Jay Chetty]
    
      * Added patch to fix legacy USB interrupt issue
      * Enabled Poulsbo PATA udma5 support
      * Add touchscreen doubleclick workaround
    
      [Amit Kucheria]
    
      * Add AGP support for Radeon Mobility 9000 chipset
        - LP: #178634
    
      [Soren Hansen]
    
      * Add virtio modules to the relevant udebs
      * Add missing "?" for virtio modules in storage-core-modules
    
      [Stefan Bader]
    
      * Added vendor id for Dell 5720 broadband modem
    
    linux (2.6.24-7.11) hardy; urgency=low
    
      [Jay Chetty]
    
      * poulsbo: Add a 100ms delay for SiB workaround
    
      [Tim Gardner]
    
      * -6.10 should have been an ABI bump, but due to incomplete build testing
        went undetected.
    
    linux (2.6.24-6.10) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Synced with upstream, removed old kvm related patches and updated
        configurations files.
    
      [Chuck Short]
    
      * SAUCE: Enable Xen
    
      [Soren Hansen]
    
      * Update kvm driver to kvm-60.
      * Added CONFIG_ARCH_SUPPORTS_KVM=y for lpia, i386, and amd64
      * Add rtl8139 driver to -virtual flavour
    
      [Stefan Bader]
    
      * Fix usb_serial_driver structure for Kobil cardreader driver.
        - LP: #183109
      * Lower warning level of pci resource allocation messages.
        - LP: #159241
    
      [Tim Gardner]
    
      * Enabled CONFIG_BLK_DEV_IDE_PMAC
        - LP: #185862
      * Add virtio config options to lpiacompat.
      * SAUCE: Export symbols for aufs (in lum).
      * Enabled Xen
    
      [Upstream Kernel Changes]
    
      * KVM: mmu: add missing dirty page tracking cases
      * KVM: Move virtualization deactivation from CPU_DEAD state to
        CPU_DOWN_PREPARE
      * KVM: Cosmetics
      * KVM: vmx: hack set_cr0_no_modeswitch() to actually do modeswitch
      * KVM: Use ARRAY_SIZE macro instead of manual calculation.
      * KVM: Use page_private()/set_page_private() apis
      * KVM: add MSR based hypercall API
      * KVM: Add host hypercall support for vmx
      * KVM: Add hypercall host support for svm
      * KVM: Wire up hypercall handlers to a central arch-independent location
      * KVM: svm: init cr0 with the wp bit set
      * KVM: SVM: intercept SMI to handle it at host level
      * KVM: More 0 -> NULL conversions
      * kvm, dirty pages log: adding some calls to mark_page_dirty()
      * KVM: Add internal filesystem for generating inodes
      * KVM: Create an inode per virtual machine
      * KVM: Rename some kvm_dev_ioctl_*() functions to kvm_vm_ioctl_*()
      * KVM: Move kvm_vm_ioctl_create_vcpu() around
      * KVM: Per-vcpu inodes
      * KVM: Bump API version
      * .gitignore: ignore emacs backup files (*~)
      * kvm: dirty pages log: fix bitmap size/access calculation
      * kvm: move do_remove_write_access() up
      * kvm: dirty page logging: remove write access permissions when
        dirty-page-logging is enabled
      * KVM: Add missing calls to mark_page_dirty()
      * KVM: Fix dirty page log bitmap size/access calculation
      * kvm: move do_remove_write_access() up
      * KVM: Remove write access permissions when dirty-page-logging is enabled
      * KVM: Fix bogus failure in kvm.ko module initialization
      * KVM: Move kvmfs magic number to <linux/magic.h>
      * KVM: Unset kvm_arch_ops if arch module loading failed
      * KVM: Fix guest register corruption on paravirt hypercall
      * KVM: Use the generic skip_emulated_instruction() in hypercall code
      * KVM: Use own minor number
      * KVM: Fix guest sysenter on vmx
      * KVM: Export <linux/kvm.h>
      * KVM: Fix bogus sign extension in mmu mapping audit
      * KVM: MMU: Fix guest writes to nonpae pde
      * KVM: MMU: Fix host memory corruption on i386 with >= 4GB ram
      * KVM: trivial whitespace fixes
      * KVM: always reload segment selectors
      * KVM: Remove extraneous guest entry on mmio read
      * added KVM_GET_MEM_MAP ioctl to get the memory bitmap for a memory slot
      * KVM: Prevent system selectors leaking into guest on real->protected
        mode transition on vmx
      * KVM: Use a shared page for kernel/user communication when runing a vcpu
      * KVM: Do not communicate to userspace through cpu registers during PIO
      * KVM: Initialize PIO I/O count
      * KVM: Handle cpuid in the kernel instead of punting to userspace
      * KVM: Remove the 'emulated' field from the userspace interface
      * KVM: Remove minor wart from KVM_CREATE_VCPU ioctl
      * KVM: Renumber ioctls
      * KVM: Add method to check for backwards-compatible API extensions
      * KVM: Allow userspace to process hypercalls which have no kernel handler
      * KVM: Fold kvm_run::exit_type into kvm_run::exit_reason
      * KVM: Add a special exit reason when exiting due to an interrupt
      * KVM: Initialize the apic_base msr on svm too
      * KVM: Add guest mode signal mask
      * KVM: Allow kernel to select size of mmap() buffer
      * KVM: Future-proof argument-less ioctls
      * KVM: Avoid guest virtual addresses in string pio userspace interface
      * KVM: MMU: Remove unnecessary check for pdptr access
      * KVM: MMU: Remove global pte tracking
      * KVM: Workaround vmx inability to virtualize the reset state
      * KVM: Remove set_cr0_no_modeswitch() arch op
      * KVM: Modify guest segments after potentially switching modes
      * KVM: Hack real-mode segments on vmx from KVM_SET_SREGS
      * KVM: Don't allow the guest to turn off the cpu cache
      * KVM: Remove unused and write-only variables
      * KVM: Handle writes to MCG_STATUS msr
      * KVM: MMU: Fix hugepage pdes mapping same physical address with
        different access
      * KVM: SVM: Ensure timestamp counter monotonicity
      * KVM: Remove unused function
      * KVM: Remove debug message
      * KVM: x86 emulator: fix bit string operations operand size
      * KVM: SVM: enable LBRV virtualization if available
      * Add mmu cache clear function
      * KVM: Simply gfn_to_page()
      * KVM: Add physical memory aliasing feature
      * KVM: Add fpu get/set operations
      * KVM: Use kernel-standard types
      * KVM: Fix overflow bug in overflow detection code
      * KVM: Fix memory leak on pio completion
      * KVM: Handle partial pae pdptr
      * KVM: Fix string pio when count == 0
      * KVM: Use slab caches to allocate mmu data structures
      * KVM: Retry sleeping allocation if atomic allocation fails
      * KVM: Fix pio completion
      * KVM: SVM: Report hardware exit reason to userspace instead of dmesg
      * KVM: Handle guest page faults when emulating mmio
      * KVM: VMX: Reduce unnecessary saving of host msrs
      * KVM: Fix off-by-one when writing to a nonpae guest pde
      * KVM: VMX: Don't switch 64-bit msrs for 32-bit guests
      * KVM: Fold drivers/kvm/kvm_vmx.h into drivers/kvm/vmx.c
      * KVM: VMX: Only save/restore MSR_K6_STAR if necessary
      * KVM: Per-vcpu statistics
      * KVM: Silence compile warning on i386
      * KVM: Allow passing 64-bit values to the emulated read/write API
      * KVM: Lazy FPU support for SVM
      * KVM: Fix msr-avoidance regression on Core processors
      * KVM: Don't complain about cpu erratum AA15
      * KVM: Document MSR_K6_STAR's special place in the msr index array
      * KVM: MMU: Avoid heavy ASSERT at non debug mode.
      * KVM: Initialize cr0 to indicate an fpu is present
      * KVM: We want asserts on debug builds, not release
      * KVM: Avoid unused function warning due to assertion removal
      * KVM: VMX: Avoid unnecessary vcpu_load()/vcpu_put() cycles
      * KVM: Move need_resched() check to common code
      * KVM: VMX: Properly shadow the CR0 register in the vcpu struct
      * KVM: VMX: Add lazy FPU support for VT
      * KVM: fix an if() condition
      * KVM: SVM: Only save/restore MSRs when needed
      * KVM: Remove trailing whitespace
      * KVM: Remove extraneous guest entry on mmio read
      * KVM: Don't require explicit indication of completion of mmio or pio
      * KVM: Remove unused 'instruction_length'
      * KVM: VMX: Enable io bitmaps to avoid IO port 0x80 VMEXITs
      * KVM: SVM: Allow direct guest access to PC debug port
      * KVM: Fix RMW mmio handling
      * KVM: Assume that writes smaller than 4 bytes are to non-pagetable pages
      * KVM: Avoid saving and restoring some host CPU state on lightweight
        vmexit
      * KVM: Unindent some code
      * KVM: Reduce misfirings of the fork detector
      * KVM: Be more careful restoring fs on lightweight vmexit
      * KVM: Unify kvm_mmu_pre_write() and kvm_mmu_post_write()
      * KVM: MMU: Respect nonpae pagetable quadrant when zapping ptes
      * KVM: Update shadow pte on write to guest pte
      * KVM: Increase mmu shadow cache to 1024 pages
      * KVM: Fix potential guest state leak into host
      * KVM: Prevent guest fpu state from leaking into the host
      * KVM: Move some more msr mangling into vmx_save_host_state()
      * KVM: Rationalize exception bitmap usage
      * KVM: Consolidate guest fpu activation and deactivation
      * KVM: Ensure host cr0.ts is saved
      * KVM: Set cr0.mp for guests
      * KVM: Implement IA32_EBL_CR_POWERON msr
      * KVM: MMU: Simplify kvm_mmu_free_page() a tiny bit
      * KVM: MMU: Store shadow page tables as kernel virtual addresses, not
        physical
      * KVM: VMX: Only reload guest msrs if they are already loaded
      * KVM: Avoid corrupting tr in real mode
      * KVM: Fix vmx I/O bitmap initialization on highmem systems
      * KVM: Remove merge artifact
      * KVM: VMX: Use local labels in inline assembly
      * KVM: VMX: Handle #SS faults from real mode
      * KVM: VMX: Avoid saving and restoring msrs on lightweight vmexit
      * KVM: VMX: Compile-fix for 32-bit hosts
      * KVM: VMX: Cleanup redundant code in MSR set
      * KVM: VMX: Fix a typo which mixes X86_64 and CONFIG_X86_64
      * KVM: VMX: Avoid saving and restoring msr_efer on lightweight vmexit
      * KVM: VMX: Remove warnings on i386
      * Use menuconfig objects II - KVM/Virt
      * KVM: x86 emulator: implement wbinvd
      * KVM: Fix includes
      * KVM: Use symbolic constants instead of magic numbers
      * KVM: MMU: Use slab caches for shadow pages and their headers
      * KVM: MMU: Simplify fetch() a little bit
      * KVM: MMU: Move set_pte_common() to pte width dependent code
      * KVM: MMU: Pass the guest pde to set_pte_common
      * KVM: MMU: Fold fix_read_pf() into set_pte_common()
      * KVM: MMU: Fold fix_write_pf() into set_pte_common()
      * KVM: Move shadow pte modifications from set_pte/set_pde to
        set_pde_common()
      * KVM: Make shadow pte updates atomic
      * KVM: MMU: Make setting shadow ptes atomic on i386
      * KVM: MMU: Remove cr0.wp tricks
      * KVM: MMU: Simpify accessed/dirty/present/nx bit handling
      * KVM: MMU: Don't cache guest access bits in the shadow page table
      * KVM: MMU: Remove unused large page marker
      * KVM: VMX: Fix asm constraint
      * KVM: Lazy guest cr3 switching
      * KVM: Replace C code with call to ARRAY_SIZE() macro.
      * KVM: Remove unnecessary initialization and checks in mark_page_dirty()
      * KVM: Fix vcpu freeing for guest smp
      * KVM: Fix adding an smp virtual machine to the vm list
      * KVM: Enable guest smp
      * KVM: Move duplicate halt handling code into kvm_main.c
      * KVM: Emulate hlt on real mode for Intel
      * KVM: Keep an upper bound of initialized vcpus
      * KVM: Flush remote tlbs when reducing shadow pte permissions
      * KVM: SVM: Replace memset(<addr>, 0, PAGESIZE) with clear_page(<addr>)
      * KVM: VMX: Replace memset(<addr>, 0, PAGESIZE) with clear_page(<addr>)
      * KVM: Require a cpu which can set 64-bit values atomically
      * KVM: Initialize the BSP bit in the APIC_BASE msr correctly
      * KVM: VMX: Ensure vcpu time stamp counter is monotonous
      * KVM: Bring local tree in line with origin
      * KVM: Implement emulation of "pop reg" instruction (opcode 0x58-0x5f)
      * KVM: Implement emulation of instruction "ret" (opcode 0xc3)
      * KVM: Adds support for in-kernel mmio handlers
      * KVM: VMX: Fix interrupt checking on lightweight exit
      * KVM: Add support for in-kernel pio handlers
      * KVM: Fix x86 emulator writeback
      * KVM: Avoid useless memory write when possible
      * KVM: VMX: Reinitialize the real-mode tss when entering real mode
      * KVM: MMU: Fix Wrong tlb flush order
      * KVM: VMX: Remove unnecessary code in vmx_tlb_flush()
      * KVM: SVM: Reliably detect if SVM was disabled by BIOS
      * KVM: Remove kvmfs in favor of the anonymous inodes source
      * KVM: Clean up #includes
      * KVM: Fix svm availability check miscompile on i386
      * HOTPLUG: Add CPU_DYING notifier
      * HOTPLUG: Adapt cpuset hotplug callback to CPU_DYING
      * HOTPLUG: Adapt thermal throttle to CPU_DYING
      * SMP: Implement on_cpu()
      * KVM: Keep track of which cpus have virtualization enabled
      * KVM: Tune hotplug/suspend IPIs
      * KVM: Use CPU_DYING for disabling virtualization
      * KVM: MMU: Store nx bit for large page shadows
      * KVM: Fix *nopage() in kvm_main.c
      * KVM: SMP: Add vcpu_id field in struct vcpu
      * KVM - add hypercall nr to kvm_run
      * KVM:: Future-proof the exit information union ABI
      * KVM: In-kernel string pio write support
      * KVM: Fix memory slot management functions for guest smp
      * KVM: x86 emulator: implement rdmsr and wrmsr
      * KVM: Trivial: /dev/kvm interface is no longer experimental.
      * KVM: Trivial: Remove unused struct cpu_user_regs declaration
      * KVM: Trivial: Make decode_register() static
      * KVM: Trivial: Comment spelling may escape grep
      * KVM: Trivial: Avoid hardware_disable predeclaration
      * KVM: Trivial: Use standard CR0 flags macros from asm/cpu-features.h
      * Use standard CR3 flags, tighten checking
      * Use standard CR4 flags, tighten checking
      * KVM: Trivial: Use standard BITMAP macros, open-code userspace-exposed
        header
      * KVM: Set exit_reason to KVM_EXIT_MMIO where run->mmio is initialized.
      * KVM: Use standard CR8 flags, and fix TPR definition
      * KVM: MMU: Fix oopses with SLUB
      * KVM: x86 emulator: fix cmov for writeback changes
      * KVM: MMU: Fix cleaning up the shadow page allocation cache
      * KVM: Require CONFIG_ANON_INODES
      * KVM: x86 emulator: fix faulty check for two-byte opcode
      * KVM: Correctly handle writes crossing a page boundary
      * KVM: Fix unlikely kvm_create vs decache_vcpus_on_cpu race
      * KVM: Hoist kvm_mmu_reload() out of the critical section
      * KVM: Fix removal of nx capability from guest cpuid
      * KVM: Move gfn_to_page out of kmap/unmap pairs
      * KVM: disable writeback for 0x0f 0x01 instructions.
      * KVM: VMX: Import some constants of vmcs from IA32 SDM
      * KVM: Remove dead code in the cmpxchg instruction emulation
      * KVM: load_pdptrs() cleanups
      * KVM: Remove arch specific components from the general code
      * KVM: Dynamically allocate vcpus
      * KVM: VMX: Improve the method of writing vmcs control
      * KVM: Use the scheduler preemption notifiers to make kvm preemptible
      * KVM: Convert vm lock to a mutex
      * KVM: fx_init() needs preemption disabled while it plays with the FPU
        state
      * KVM: VMX: pass vcpu_vmx internally
      * KVM: Remove three magic numbers
      * KVM: SVM: de-containization
      * KVM: SVM: internal function name cleanup
      * KVM: x86 emulator: disable writeback for debug register instructions
      * KVM: Change the emulator_{read,write,cmpxchg}_* functions to take a
        vcpu
      * KVM: Remove kvm_{read,write}_guest()
      * KVM: Use kmem cache for allocating vcpus
      * KVM: Use alignment properties of vcpu to simplify FPU ops
      * KVM: kvm_vm_ioctl_get_dirty_log restore "nothing dirty" optimization
      * KVM: VMX: Add cpu consistency check
      * KVM: Don't assign vcpu->cr3 if it's invalid: check first, set last
      * KVM: Cleanup mark_page_dirty
      * KVM: SVM: Make set_msr_interception more reliable
      * KVM: Remove redundant alloc_vmcs_cpu declaration
      * KVM: Fix defined but not used warning in drivers/kvm/vmx.c
      * KVM: Remove stat_set from debugfs
      * KVM: Remove unneeded kvm_dev_open and kvm_dev_release functions.
      * KVM: Add and use pr_unimpl for standard formatting of unimplemented
        features
      * KVM: Use kmem_cache_free for kmem_cache_zalloc'ed objects
      * KVM: VMX: Remove a duplicated ia32e mode vm entry control
      * KVM: Remove useless assignment
      * KVM: Cleanup string I/O instruction emulation
      * KVM: Clean up kvm_setup_pio()
      * KVM: VMX: Don't require cr8 load/store exit capability when running on
        32-bit
      * KVM: Close minor race in signal handling
      * KVM: Communicate cr8 changes to userspace
      * KVM: x86 emulator: implement 'and $imm, %{al|ax|eax}'
      * KVM: x86 emulator: implement 'jmp rel' instruction (opcode 0xe9)
      * KVM: x86 emulator: Implement 'jmp rel short' instruction (opcode 0xeb)
      * KVM: x86 emulator: implement 'push reg' (opcodes 0x50-0x57)
      * KVM: VMX: allow rmode_tss_base() to work with >2G of guest memory
      * KVM: Avoid calling smp_call_function_single() with interrupts disabled
      * KVM: MMU: Fix rare oops on guest context switch
      * KVM: Support more memory slots
      * KVM: X86 emulator: fix 'push reg' writeback
      * KVM: VMX: Split segments reload in vmx_load_host_state()
      * KVM: Add support for in-kernel PIC emulation
      * KVM: Define and use cr8 access functions
      * KVM: Emulate local APIC in kernel
      * KVM: In-kernel I/O APIC model
      * KVM: Emulate hlt in the kernel
      * KVM: Protect in-kernel pio using kvm->lock
      * KVM: Add get/set irqchip ioctls for in-kernel PIC live migration
        support
      * KVM: Bypass irq_pending get/set when using in kernel irqchip
      * KVM: in-kernel IOAPIC save and restore support
      * KVM: in-kernel LAPIC save and restore support
      * KVM: pending irq save/restore
      * KVM: VMX: Use shadow TPR/cr8 for 64-bits guests
      * KVM: Keep track of missed timer irq injections
      * KVM: Migrate lapic hrtimer when vcpu moves to another cpu
      * KVM: disable tpr/cr8 sync when in-kernel APIC is used
      * KVM: VMX: Fix tpr threshold updating
      * KVM: deliver PIC interrupt only to vcpu0
      * KVM: round robin for APIC lowest priority delivery mode
      * KVM: enable in-kernel APIC INIT/SIPI handling
      * KVM: Set the ET flag in CR0 after initializing FX
      * KVM: Remove the unused invlpg member of struct kvm_arch_ops.
      * KVM: Clean up unloved invlpg emulation
      * KVM: Keep control regs in sync
      * KVM: Hoist SVM's get_cs_db_l_bits into core code.
      * KVM: Simplify memory allocation
      * KVM: Rename kvm_arch_ops to kvm_x86_ops
      * KVM: Fix lapic 64-bit division on 32-bit hosts
      * KVM: fix apic timer migration when inactive
      * KVM: MMU: Don't do GFP_NOWAIT allocations
      * KVM: Remove smp_processor_id() in kvm_vcpu_kick()
      * KVM: VMX: Move vm entry failure handling to the exit handler
      * KVM: Move main vcpu loop into subarch independent code
      * KVM: Fix link error to "genapic"
      * KVM: VMX: Fix exit qualification width on i386
      * KVM: x86 emulator: push imm8
      * KVM: x86 emulator: call near
      * KVM: x86 emulator: pushf
      * KVM: Improve emulation failure reporting
      * KVM: VMX: Prevent setting CPU_BASED_TPR_SHADOW on i386 host
      * KVM: x86 emulator: sort opcodes into ascending order
      * KVM: x86 emulator: imlpement jump conditional relative
      * KVM: X86 emulator: jump conditional short
      * KVM: x86 emulator: lea
      * KVM: x86 emulator: jmp abs
      * KVM: x86 emulator: fix src, dst value initialization
      * KVM: x86 emulator: popf
      * KVM: Skip pio instruction when it is emulated, not executed
      * KVM: fix PIC interrupt delivery on different APIC conditions
      * KVM: Fix kvm_vcpu_ioctl_get_sregs() warning on i386
      * KVM: Remove errant printk() in kvm_vcpu_ioctl_get_sregs()
      * KVM: Fix virtualization menu help text
      * KVM: x86 emulator: Add vmmcall/vmcall to x86_emulate (v3)
      * KVM: Refactor hypercall infrastructure (v3)
      * KVM: x86 emulator: remove unused functions
      * KVM: x86 emulator: move all x86_emulate_memop() to a structure
      * KVM: x86 emulator: move all decoding process to function
        x86_decode_insn()
      * KVM: emulate_instruction() calls now x86_decode_insn() and
        x86_emulate_insn()
      * KVM: Call x86_decode_insn() only when needed
      * KVM: Fix ioapic level-triggered interrupt redelivery
      * KVM: Fix #UD exception delivery
      * KVM: VMX: Further reduce efer reloads
      * KVM: VMX: Fix build on i386 due to EFER_LMA not defined
      * KVM: Fix ioapic.c compilation failure due to missing include
      * KVM: x86 emulator: fix merge screwup due to emulator split
      * KVM: x85 emulator: Correct inconcistency in between cr2 and ctxt->cr2.
      * KVM: Avoid redelivery of edge-triggered irq if it is already in service
      * KVM: Implement ioapic irq polarity bit
      * KVM: x86 emulator: fix repne/repnz decoding
      * KVM: Fix host oops due to guest changing efer
      * KVM: Fix ioapic edge-triggered interrupts
      * KVM: MMU: Set shadow pte atomically in mmu_pte_write_zap_pte()
      * KVM: Allow not-present guest page faults to bypass kvm
      * KVM: MMU: Make flooding detection work when guest page faults are
        bypassed
      * KVM: MMU: Ignore reserved bits in cr3 in non-pae mode
      * KVM: x86 emulator: split some decoding into functions for readability
      * KVM: x86 emulator: remove _eflags and use directly ctxt->eflags.
      * KVM: x86 emulator: Remove no_wb, use dst.type = OP_NONE instead
      * KVM: x86_emulator: no writeback for bt
      * KVM: apic round robin cleanup
      * KVM: Purify x86_decode_insn() error case management
      * KVM: x86 emulator: Any legacy prefix after a REX prefix nullifies its
        effect
      * i386: Expose IOAPIC register definitions even if CONFIG_X86_IO_APIC is
        not set
      * KVM: x86 emulator: On a pop instruction, don't restore ECX and EIP on
        error
      * KVM: x86 emulator: remove unused variable
      * KVM: VMX: Don't clear the vmcs if the vcpu is not loaded on any
        processor
      * KVM: VMX: Simplify vcpu_clear()
      * KVM: Remove the usage of paeg->private field by rmap
      * KVM: x86 emulator: Correct management of REP prefix
      * KVM: Add general accessors to read and write guest memory
      * KVM: Allow dynamic allocation of the mmu shadow cache size
      * KVM: Check I/O APIC indirect index before writing
      * KVM: Add kvm_free_lapic() to pair with kvm_create_lapic()
      * KVM: Hoist kvm_create_lapic() into kvm_vcpu_init()
      * KVM: Remove gratuitous casts from lapic.c
      * KVM: CodingStyle cleanup
      * KVM: VMX: Handle NMIs before enabling interrupts and preemption
      * KVM: Support assigning userspace memory to the guest
      * KVM: Export PIC reset for kernel device reset
      * KVM: Split IOAPIC reset function and export for kernel RESET
      * KVM: VMX: Reset mmu context when entering real mode
      * KVM: Replace enum by #define
      * KVM: Move x86 msr handling to new files x86.[ch]
      * KVM: MMU: Clean up MMU functions to take struct kvm when appropriate
      * KVM: MMU: More struct kvm_vcpu -> struct kvm cleanups
      * KVM: Move guest pte dirty bit management to the guest pagetable walker
      * KVM: MMU: Fix nx access bit for huge pages
      * KVM: MMU: Disable write access on clean large pages
      * KVM: MMU: Instatiate real-mode shadows as user writable shadows
      * KVM: MMU: Move dirty bit updates to a separate function
      * KVM: MMU: When updating the dirty bit, inform the mmu about it
      * KVM: Portability: split kvm_vcpu_ioctl
      * KVM: Restore missing #include <linux/vmalloc.h>
      * KVM: Add some \n in ioapic_debug()
      * KVM: x86 emulator: implement 'movnti mem, reg'
      * KVM: MMU: Call update_dirty_bit() without disabling preemption
      * KVM: Move apic timer interrupt backlog processing to common code
      * KVM: Move interrupt injection out of interrupt disabled section
      * KVM: Rename KVM_TLB_FLUSH to KVM_REQ_TLB_FLUSH
      * KVM: VMX: Force vm86 mode if setting flags during real mode
      * KVM: MMU: Simplify page table walker
      * KVM: Actually move the interrupt injection code out of the critical
        section
      * KVM: x86 emulator: cmc, clc, cli, sti
      * KVM: x86 emulator: use a defined flag definition
      * KVM: x86 emulator: fix access registers for instructions with ModR/M
        byte and Mod = 3
      * KVM: MMU: Add rmap_next(), a helper for walking kvm rmaps
      * KVM: MMU: Keep a reverse mapping of non-writable translations
      * KVM: MMU: Make gfn_to_page() always safe
      * KVM: Partial swapping of guest memory
      * KVM: VMX: Initialize vcpu with preemption enabled
      * KVM: Use virtual cpu accounting if available for guest times.
      * KVM: Move kvm_guest_exit() after local_irq_enable()
      * KVM: MMU: Fix dirty bit pte gpa calculation
      * KVM: Allocate userspace memory for older userspace
      * KVM: Portability: Split kvm_vcpu into arch dependent and independent
        parts (part 1)
      * KVM: Fix local apic timer divide by zero
      * KVM: Move vmx_vcpu_reset() out of vmx_vcpu_setup()
      * KVM: Add a might_sleep() annotation to gfn_to_page()
      * KVM: VMX: vmx_vcpu_setup(): remove unused variable.
      * KVM: Per-architecture hypercall definitions
      * KVM: Use new smp_call_function_mask() in kvm_flush_remote_tlbs()
      * KVM: Unmap kernel-allocated memory on slot destruction
      * KVM: Export memory slot allocation mechanism
      * KVM: Add kernel-internal memory slots
      * KVM: Add ioctl to tss address from userspace,
      * KVM: x86 emulator: fix 'push imm8' emulation
      * KVM: VMX: Let gcc to choose which registers to save (x86_64)
      * KVM: VMX: Let gcc to choose which registers to save (i386)
      * KVM: SVM: Let gcc to choose which registers to save (x86_64)
      * KVM: SVM: Let gcc to choose which registers to save (i386)
      * KVM: x86 emulator: invd instruction
      * KVM: SVM: Intercept the 'invd' and 'wbinvd' instructions
      * KVM: x86 emulator: don't depend on cr2 for mov abs emulation
      * KVM: Move page fault processing to common code
      * KVM: MMU: Topup the mmu memory preallocation caches before emulating an
        insn
      * KVM: Portability: Split kvm_vm_ioctl v3
      * KVM: Portability: Move memory segmentation to x86.c
      * KVM: Portability: move get/set_apic_base to x86.c
      * KVM: Portability: Move control register helper functions to x86.c
      * KVM: VMX: Enable memory mapped TPR shadow (FlexPriority)
      * KVM: Fix gfn_to_page() acquiring mmap_sem twice
      * KVM: Portability: Move kvm_get/set_msr[_common] to x86.c
      * KVM: Portability: Move x86 emulation and mmio device hook to x86.c
      * KVM: Portability: Move pio emulation functions to x86.c
      * KVM: x86 emulator: Extract the common code of SrcReg and DstReg
      * KVM: x86 emulator: centralize decoding of one-byte register access
        insns
      * KVM: Simplify decode_register_operand() calling convention
      * KVM: Make mark_page_dirty() work for aliased pages too.
      * KVM: x86 emulator: Hoist modrm and abs decoding into separate functions
      * KVM: Portability: Make exported debugfs data architecture-specific
      * KVM: Portability: Move x86 instruction emulation code to x86.c
      * KVM: Portability: Move x86 FPU handling to x86.c
      * KVM: Portability: Move x86 vcpu ioctl handlers to x86.c
      * KVM: x86 emulator: Move one-byte insns with reg operand into one-byte
        section
      * KVM: VMX: Fix repeated allocation of apic access page on smp
      * KVM: SVM: Fix SMP with kernel apic
      * KVM: Add make_page_dirty() to kvm_clear_guest_page()
      * KVM: SVM: Defer nmi processing until switch to host state is complete
      * KVM: VMX: Avoid reloading host efer on cpus that don't have it
      * KVM: VMX: Use vmx to inject real interrupts
      * KVM: Go back to atomically injecting interrupts
      * KVM: VMX: Comment VMX primary/secondary exec ctl definitions
      * KVM: VMX: wbinvd exiting
      * KVM: x86 emulator: fix JMP_REL
      * KVM: x86 emulator: fix the saving of of the eip value
      * KVM: x86 emulator: remove 8 bytes operands emulator for call near
        instruction
      * KVM: Simplify CPU_TASKS_FROZEN cpu notifier handling
      * KVM: add kvm_is_error_hva()
      * KVM: introduce gfn_to_hva()
      * KVM: Change kvm_{read,write}_guest() to use copy_{from,to}_user()
      * KVM: Portability: Move some includes to x86.c
      * KVM: Portability: Move kvm_x86_ops to x86.c
      * KVM: Portability: Add vcpu and hardware management arch hooks
      * KVM: Portability: Combine kvm_init and kvm_init_x86
      * KVM: Portability: Move x86 specific code from kvm_init() to kvm_arch()
      * KVM: x86 emulator: modify 'lods', and 'stos' not to depend on CR2
      * KVM: Portability: move KVM_CHECK_EXTENSION
      * KVM: VMX: Consolidate register usage in vmx_vcpu_run()
      * KVM: Portability: Make kvm_vcpu_ioctl_translate arch dependent
      * KVM: x86 emulator: Rename 'cr2' to 'memop'
      * KVM: Remove ptr comparisons to 0
      * KVM: Remove __init attributes for kvm_init_debug and kvm_init_msr_list
      * KVM: Portability: Add two hooks to handle kvm_create and destroy vm
      * KVM: Replace 'light_exits' stat with 'host_state_reload'
      * KVM: Add fpu_reload counter
      * KVM: Add instruction emulation statistics
      * KVM: Extend stats support for VM stats
      * KVM: MMU: Add some mmu statistics
      * KVM: x86 emulator: Use emulator_write_emulated and not
        emulator_write_std
      * KVM: Make unloading of FPU state when putting vcpu arch-independent
      * KVM: SVM: Disable Lazy FPU optimization
      * KVM: Portability: Move kvm_vcpu_ioctl_get_dirty_log to arch-specific
        file
      * KVM: Portability: MMU initialization and teardown split
      * KVM: Portability: Move some macro definitions from kvm.h to x86.h
      * KVM: Portability: Move struct kvm_x86_ops definition to x86.h
      * KVM: Portability: Move vcpu regs enumeration definition to x86.h
      * KVM: Move some static inline functions out from kvm.h into x86.h
      * KVM: Portability: Move some function declarations to x86.h
      * KVM: VMX: Force seg.base == (seg.sel << 4) in real	mode
      * KVM: MMU: Change guest pte access to kvm_{read,write}_guest()
      * kvm: simplify kvm_clear_guest_page()
      * KVM: Add missing #include <asm/pgtable.h>
      * KVM: MMU: Remove unused variable
      * KVM: Remove unused "rmap_overflow" variable
      * KVM: Correct consistent typo: "destory" -> "destroy"
      * KVM: Move misplaced comment
      * KVM: Portability: Move kvm_memory_alias to asm/kvm.h
      * KVM: Portability: Move x86 pic strutctures
      * KVM: Portability: Move kvm_regs to <asm/kvm.h>
      * KVM: Portability: Move structure lapic_state to <asm/kvm.h>
      * KVM: Portability: Move kvm_segment & kvm_dtable structure to
        <asm/kvm.h>
      * KVM: Portability: Move kvm_sregs and msr structures to <asm/kvm.h>
      * KVM: Portability: Move cpuid structures to <asm/kvm.h>
      * KVM: Export include/asm-x86/kvm.h
      * KVM: MMU: Fix potential memory leak with smp real-mode
      * KVM: MMU: Selectively set PageDirty when releasing guest memory
      * KVM: x86 emulator: retire ->write_std()
      * KVM: x86 emulator: prefetch up to 15 bytes of the instruction executed
      * KVM: SVM: Fix FPU leak and re-enable lazy FPU switching
      * KVM: Recalculate mmu pages needed for every memory region change
      * KVM: Portability:  Split kvm_set_memory_region() to have an arch
        callout
      * KVM: Split vcpu creation to avoid vcpu_load() before preemption setup
      * KVM: MMU: Implement guest page fault bypass for nonpae
      * KVM: Add statistic for remote tlb flushes
      * KVM: MMU: Avoid unnecessary remote tlb flushes when guest updates a pte
      * KVM: Add parentheses to silence gcc
      * KVM: Don't bother the mmu if cr3 load doesn't change cr3
      * KVM: MMU: Code cleanup
      * KVM: MMU: Introduce and use gpte_to_gfn()
      * KVM: MMU: Move pse36 handling to the guest walker
      * KVM: MMU: Remove extra gaddr parameter from set_pte_common()
      * KVM: MMU: Remove set_pde()
      * KVM: MMU: Adjust page_header_update_slot() to accept a gfn instead of a
        gpa
      * KVM: MMU: Introduce gfn_to_gpa()
      * KVM: MMU: Simplify nonpaging_map()
      * KVM: MMU: Remove gva_to_hpa()
      * KVM: Remove gpa_to_hpa()
      * KVM: MMU: Rename variable of type 'struct kvm_mmu_page *'
      * KVM: MMU: Rename 'release_page'
      * KVM: Disallow fork() and similar games when using a VM
      * KVM: Enhance guest cpuid management
      * KVM: Replace private 'struct segment descriptor' by x86's desc_struct
      * KVM: Remove segment_descriptor, part 2
      * KVM: Fix compile error on i386
      * KVM: VMX: Read & store IDT_VECTORING_INFO_FIELD
      * KVM: Fix faults during injection of real-mode interrupts
      * KVM: x86 emulator: Fix instruction fetch cache hit check
      * KVM: VMX: Remove the secondary execute control dependency on irqchip
      * KVM: Portability: Move unalias_gfn to arch dependent file
      * KVM: x86 emulator: Make a distinction between repeat prefixes F3 and F2
      * KVM: x86 emulator: address size and operand size overrides are sticky
      * KVM: Remove desc.h include in kvm_main.c
      * KVM: Revert segment_descriptor.h removal
      * KVM: Remove misleading check for mmio during event injection
      * KVM: MMU: mark pages that were inserted to the shadow pages table as
        accessed
      * KVM: x86 emulator: rename REP_REPE_PREFIX
      * KVM: x86 emulator: cmps instruction
      * KVM: Add ifdef in irqchip struct for x86 only structures
      * KVM: Fix cpuid2 killing 32-bit guests on non-NX machines
      * KVM: x86 emulator: Move rep processing before instruction execution
      * KVM: x86 emulator: unify two switches
      * KVM: x86 emulator: unify four switch statements into two
      * KVM: Don't bypass the mmu if in pae and pdptrs changed
      * KVM: Portability: Move KVM_INTERRUPT vcpu ioctl to x86.c
      * KVM: Correct kvm_init() error paths not freeing bad_pge.
      * KVM: Export include/linux/kvm.h only if $ARCH actually supports KVM
      * KVM: SVM: Remove KVM specific defines for MSR_EFER
      * KVM: Replace kvm_lapic with kvm_vcpu in ioapic/lapic interface
      * KVM: Replace dest_Lowest_Prio and dest_Fixed with self-defined macros
      * KVM: Extend ioapic code to support iosapic
      * KVM: Portability: Move address types to their own header file
      * KVM: Portability: Move IO device definitions to its own header file
      * KVM: Portability: Stop including x86-specific headers in kvm_main.c
      * KVM: Portability: Create kvm_arch_vcpu_runnable() function
      * KVM: Convert KVM from ->nopage() to ->fault()
      * KVM: MMU: Remove unused prev_shadow_ent variable from fetch()
      * KVM: Generalize exception injection mechanism
      * KVM: Replace page fault injection by the generalized exception queue
      * KVM: Replace #GP injection by the generalized exception queue
      * KVM: Use generalized exception queue for injecting #UD
      * KVM: x86 emulator: fix eflags preparation for emulation
      * KVM: VMX: Avoid exit when setting cr8 if the local apic is in the
        kernel
      * KVM: SVM: Emulate read/write access to cr8
      * KVM: x86 emulator: Fix stack instructions on 64-bit mode
      * KVM: SVM: Trap access to the cr8 register
      * KVM: VMX: Fix cr8 exit optimization
      * KVM: MMU: Use cmpxchg for pte updates on walk_addr()
      * KVM: MMU: Simplify calculation of pte access
      * KVM: MMU: Set nx bit correctly on shadow ptes
      * KVM: MMU: Move pte access calculation into a helper function
      * KVM: MMU: Fix inherited permissions for emulated guest pte updates
      * KVM: MMU: No need to pick up nx bit from guest pte
      * KVM: MMU: Pass pte dirty flag to set_pte() instead of calculating it
        on-site
      * KVM: MMU: Remove walker argument to set_pte()
      * KVM: MMU: Move set_pte() into guest paging mode independent code
      * KVM: MMU: Adjust mmu_set_spte() debug code for gpte removal
      * KVM: MMU: Use mmu_set_spte() for real-mode shadows
      * KVM: SVM: Exit to userspace if write to cr8 and not using in-kernel
        apic
      * KVM: SVM: support writing 0 to K8 performance counter control registers
      * KVM: MMU: Fix kunmap_atomic() call in cmpxchg_gpte()
      * KVM: MMU: Fix SMP shadow instantiation race
      * KVM: LAPIC: minor debugging compile fix
      * KVM: MMU: emulated cmpxchg8b should be atomic on i386
      * KVM: Fix bad kunmap_atomic() paramerter inm cmpxchg emulation
      * KVM: Make cmpxchg emulation compile on i386
      * KVM: Another cmpxchg i386 compile fix
      * KVM: Another cmpxchg emulation compile fix
      * KVM: Another cmpxchg emulation compile fix
      * KVM: Portability: Move kvm{pic,ioapic} accesors to x86 specific code
      * KVM: Portability: Introduce kvm_vcpu_arch
      * KVM: Portability: Split mmu-related static inline functions to mmu.h
      * KVM: Portability: Move kvm_vcpu definition back to kvm.h
      * KVM: Portability: Expand the KVM_VCPU_COMM in kvm_vcpu structure.
      * KVM: Portability: Move kvm_vcpu_stat to x86.h
      * KVM: Portability: Move memslot aliases to new struct kvm_arch
      * KVM: Portability: Move mmu-related fields to kvm_arch
      * KVM: Portability: move vpic and vioapic to kvm_arch
      * KVM: Portability: Move round_robin_prev_vcpu and tss_addr to kvm_arch
      * KVM: Portability: Move kvm_vm_stat to x86.h
      * KVM: VMX: Add printk_ratelimit in vmx_intr_assist
      * KVM: Move arch dependent files to new directory arch/x86/kvm/
      * KVM: Move drivers/kvm/* to virt/kvm/
      * KVM: Fix compile error in asm/kvm_host.h
      * KVM: Move irqchip declarations into new ioapic.h and lapic.h
      * KVM: Move ioapic code to common directory.
      * KVM: Move kvm_vcpu_kick() to x86.c
      * KVM: Expose ioapic to ia64 save/restore APIs
      * KVM: MMU: Coalesce remote tlb flushes
      * KVM: MMU: Add cache miss statistic
      * KVM: Print data for unimplemented wrmsr
      * KVM: Ensure pages are copied on write
      * KVM: MMU: Fix cmpxchg8b emulation on i386 (again)
      * KVM: x86 emulator: Add vmmcall/vmcall to x86_emulate (v3)
      * KVM: Refactor hypercall infrastructure (v3)
      * KVM: x86 emulator: remove unused functions
      * KVM: x86 emulator: move all x86_emulate_memop() to a structure
      * KVM: x86 emulator: move all decoding process to function
        x86_decode_insn()
      * KVM: emulate_instruction() calls now x86_decode_insn() and
        x86_emulate_insn()
      * KVM: Call x86_decode_insn() only when needed
      * KVM: VMX: Further reduce efer reloads
      * KVM: Allow not-present guest page faults to bypass kvm
      * KVM: MMU: Make flooding detection work when guest page faults are
        bypassed
      * KVM: MMU: Ignore reserved bits in cr3 in non-pae mode
      * KVM: x86 emulator: split some decoding into functions for readability
      * KVM: x86 emulator: remove _eflags and use directly ctxt->eflags.
      * KVM: x86 emulator: Remove no_wb, use dst.type = OP_NONE instead
      * KVM: x86_emulator: no writeback for bt
      * KVM: Purify x86_decode_insn() error case management
      * KVM: x86 emulator: Any legacy prefix after a REX prefix nullifies its
        effect
      * KVM: VMX: Don't clear the vmcs if the vcpu is not loaded on any
        processor
      * KVM: VMX: Simplify vcpu_clear()
      * KVM: Remove the usage of page->private field by rmap
      * KVM: Add general accessors to read and write guest memory
      * KVM: Allow dynamic allocation of the mmu shadow cache size
      * KVM: Add kvm_free_lapic() to pair with kvm_create_lapic()
      * KVM: Hoist kvm_create_lapic() into kvm_vcpu_init()
      * KVM: Remove gratuitous casts from lapic.c
      * KVM: CodingStyle cleanup
      * KVM: Support assigning userspace memory to the guest
      * KVM: Move x86 msr handling to new files x86.[ch]
      * KVM: MMU: Clean up MMU functions to take struct kvm when appropriate
      * KVM: MMU: More struct kvm_vcpu -> struct kvm cleanups
      * KVM: Move guest pte dirty bit management to the guest pagetable walker
      * KVM: MMU: Fix nx access bit for huge pages
      * KVM: MMU: Disable write access on clean large pages
      * KVM: MMU: Instantiate real-mode shadows as user writable shadows
      * KVM: MMU: Move dirty bit updates to a separate function
      * KVM: MMU: When updating the dirty bit, inform the mmu about it
      * KVM: Portability: split kvm_vcpu_ioctl
      * KVM: apic round robin cleanup
      * KVM: Add some \n in ioapic_debug()
      * KVM: Move apic timer interrupt backlog processing to common code
      * KVM: Rename KVM_TLB_FLUSH to KVM_REQ_TLB_FLUSH
      * KVM: x86 emulator: Implement emulation of instruction: inc & dec
      * KVM: MMU: Simplify page table walker
      * KVM: x86 emulator: cmc, clc, cli, sti
      * KVM: MMU: Add rmap_next(), a helper for walking kvm rmaps
      * KVM: MMU: Keep a reverse mapping of non-writable translations
      * KVM: MMU: Make gfn_to_page() always safe
      * KVM: MMU: Partial swapping of guest memory
      * KVM: Use virtual cpu accounting if available for guest times.
      * KVM: Allocate userspace memory for older userspace
      * KVM: Portability: Split kvm_vcpu into arch dependent and independent
        parts (part 1)
      * KVM: Move vmx_vcpu_reset() out of vmx_vcpu_setup()
      * KVM: Add a might_sleep() annotation to gfn_to_page()
      * KVM: Export PIC reset for kernel device reset
      * KVM: Split IOAPIC reset function and export for kernel RESET
      * KVM: Per-architecture hypercall definitions
      * KVM: Unmap kernel-allocated memory on slot destruction
      * KVM: Export memory slot allocation mechanism
      * KVM: Add kernel-internal memory slots
      * KVM: Add ioctl to tss address from userspace,
      * KVM: VMX: Let gcc to choose which registers to save (x86_64)
      * KVM: VMX: Let gcc to choose which registers to save (i386)
      * KVM: SVM: Let gcc to choose which registers to save (x86_64)
      * KVM: SVM: Let gcc to choose which registers to save (i386)
      * KVM: x86 emulator: don't depend on cr2 for mov abs emulation
      * KVM: Move page fault processing to common code
      * KVM: MMU: Topup the mmu memory preallocation caches before emulating an
        insn
      * KVM: Portability: Split kvm_vm_ioctl v3
      * KVM: Portability: Move memory segmentation to x86.c
      * KVM: Portability: move get/set_apic_base to x86.c
      * KVM: Portability: Move control register helper functions to x86.c
      * KVM: VMX: Enable memory mapped TPR shadow (FlexPriority)
      * KVM: Fix gfn_to_page() acquiring mmap_sem twice
      * KVM: Portability: Move kvm_get/set_msr[_common] to x86.c
      * KVM: Portability: Move x86 emulation and mmio device hook to x86.c
      * KVM: Portability: Move pio emulation functions to x86.c
      * KVM: x86 emulator: Extract the common code of SrcReg and DstReg
      * KVM: x86 emulator: centralize decoding of one-byte register access
        insns
      * KVM: Simplify decode_register_operand() calling convention
      * KVM: Make mark_page_dirty() work for aliased pages too.
      * KVM: x86 emulator: Hoist modrm and abs decoding into separate functions
      * KVM: Portability: Make exported debugfs data architecture-specific
      * KVM: Portability: Move x86 instruction emulation code to x86.c
      * KVM: Portability: Move x86 FPU handling to x86.c
      * KVM: Portability: Move x86 vcpu ioctl handlers to x86.c
      * KVM: Add make_page_dirty() to kvm_clear_guest_page()
      * KVM: VMX: Use vmx to inject real-mode interrupts
      * KVM: VMX: Read & store IDT_VECTORING_INFO_FIELD
      * KVM: Fix faults during injection of real-mode interrupts
      * KVM: VMX: Comment VMX primary/secondary exec ctl definitions
      * KVM: VMX: wbinvd exiting
      * KVM: x86 emulator: remove 8 bytes operands emulator for call near
        instruction
      * KVM: Simplify CPU_TASKS_FROZEN cpu notifier handling
      * KVM: add kvm_is_error_hva()
      * KVM: introduce gfn_to_hva()
      * KVM: Change kvm_{read,write}_guest() to use copy_{from,to}_user()
      * KVM: Portability: Move some includes to x86.c
      * KVM: Portability: Move kvm_x86_ops to x86.c
      * KVM: Portability: Add vcpu and hardware management arch hooks
      * KVM: Portability: Combine kvm_init and kvm_init_x86
      * KVM: Portability: Move x86 specific code from kvm_init() to kvm_arch()
      * KVM: x86 emulator: modify 'lods', and 'stos' not to depend on CR2
      * KVM: Portability: move KVM_CHECK_EXTENSION
      * KVM: VMX: Consolidate register usage in vmx_vcpu_run()
      * KVM: Portability: Make kvm_vcpu_ioctl_translate arch dependent
      * KVM: Remove ptr comparisons to 0
      * KVM: Remove __init attributes for kvm_init_debug and kvm_init_msr_list
      * KVM: Portability: Add two hooks to handle kvm_create and destroy vm
      * KVM: Replace 'light_exits' stat with 'host_state_reload'
      * KVM: Add fpu_reload counter
      * KVM: Add instruction emulation statistics
      * KVM: Extend stats support for VM stats
      * KVM: MMU: Add some mmu statistics
      * KVM: Make unloading of FPU state when putting vcpu arch-independent
      * KVM: Portability: Move kvm_vcpu_ioctl_get_dirty_log to arch-specific
        file
      * KVM: Portability: MMU initialization and teardown split
      * KVM: Portability: Move some macro definitions from kvm.h to x86.h
      * KVM: Portability: Move struct kvm_x86_ops definition to x86.h
      * KVM: Portability: Move vcpu regs enumeration definition to x86.h
      * KVM: Move some static inline functions out from kvm.h into x86.h
      * KVM: Portability: Move some function declarations to x86.h
      * KVM: VMX: Force seg.base == (seg.sel << 4) in real	mode
      * KVM: MMU: Change guest pte access to kvm_{read,write}_guest()
      * KVM: Simplify kvm_clear_guest_page()
      * KVM: Add missing #include <asm/pgtable.h>
      * KVM: MMU: Remove unused variable
      * KVM: Remove unused "rmap_overflow" variable
      * KVM: Correct consistent typo: "destory" -> "destroy"
      * KVM: Move misplaced comment
      * KVM: Portability: Move kvm_memory_alias to asm/kvm.h
      * KVM: Portability: Move x86 pic strutctures
      * KVM: Portability: Move kvm_regs to <asm/kvm.h>
      * KVM: Portability: Move structure lapic_state to <asm/kvm.h>
      * KVM: Portability: Move kvm_segment & kvm_dtable structure to
        <asm/kvm.h>
      * KVM: Portability: Move kvm_sregs and msr structures to <asm/kvm.h>
      * KVM: Portability: Move cpuid structures to <asm/kvm.h>
      * KVM: Export include/asm-x86/kvm.h
      * KVM: MMU: Fix potential memory leak with smp real-mode
      * KVM: MMU: Selectively set PageDirty when releasing guest memory
      * KVM: x86 emulator: retire ->write_std()
      * KVM: x86 emulator: prefetch up to 15 bytes of the instruction executed
      * KVM: Recalculate mmu pages needed for every memory region change
      * KVM: Portability:  Split kvm_set_memory_region() to have an arch
        callout
      * KVM: Split vcpu creation to avoid vcpu_load() before preemption setup
      * KVM: MMU: Implement guest page fault bypass for nonpae
      * KVM: Add statistic for remote tlb flushes
      * KVM: MMU: Avoid unnecessary remote tlb flushes when guest updates a pte
      * KVM: Don't bother the mmu if cr3 load doesn't change cr3
      * KVM: MMU: Code cleanup
      * KVM: MMU: Introduce and use gpte_to_gfn()
      * KVM: MMU: Move pse36 handling to the guest walker
      * KVM: MMU: Remove extra gaddr parameter from set_pte_common()
      * KVM: MMU: Remove set_pde()
      * KVM: MMU: Adjust page_header_update_slot() to accept a gfn instead of a
        gpa
      * KVM: MMU: Introduce gfn_to_gpa()
      * KVM: MMU: Simplify nonpaging_map()
      * KVM: MMU: Remove gva_to_hpa()
      * KVM: Remove gpa_to_hpa()
      * KVM: MMU: Rename variables of type 'struct kvm_mmu_page *'
      * KVM: MMU: Rename 'release_page'
      * KVM: Disallow fork() and similar games when using a VM
      * KVM: Enhance guest cpuid management
      * KVM: VMX: Remove the secondary execute control dependency on irqchip
      * KVM: Portability: Move unalias_gfn to arch dependent file
      * KVM: x86 emulator: Make a distinction between repeat prefixes F3 and F2
      * KVM: x86 emulator: address size and operand size overrides are sticky
      * KVM: Remove misleading check for mmio during event injection
      * KVM: MMU: mark pages that were inserted to the shadow pages table as
        accessed
      * KVM: x86 emulator: rename REP_REPE_PREFIX
      * KVM: x86 emulator: Rename 'cr2' to 'memop'
      * KVM: x86 emulator: cmps instruction
      * KVM: Add ifdef in irqchip struct for x86 only structures
      * KVM: Fix cpuid2 killing 32-bit guests on non-NX machines
      * KVM: x86 emulator: Move rep processing before instruction execution
      * KVM: x86 emulator: unify two switches
      * KVM: x86 emulator: unify four switch statements into two
      * KVM: Portability: Move KVM_INTERRUPT vcpu ioctl to x86.c
      * KVM: Correct kvm_init() error paths not freeing bad_pge.
      * KVM: Export include/linux/kvm.h only if $ARCH actually supports KVM
      * KVM: SVM: Remove KVM specific defines for MSR_EFER
      * KVM: Replace kvm_lapic with kvm_vcpu in ioapic/lapic interface
      * KVM: Replace dest_Lowest_Prio and dest_Fixed with self-defined macros
      * KVM: Extend ioapic code to support iosapic
      * KVM: Portability: Move address types to their own header file
      * KVM: Portability: Move IO device definitions to its own header file
      * KVM: Portability: Stop including x86-specific headers in kvm_main.c
      * KVM: Portability: Create kvm_arch_vcpu_runnable() function
      * KVM: Convert KVM from ->nopage() to ->fault()
      * KVM: MMU: Remove unused prev_shadow_ent variable from fetch()
      * KVM: Generalize exception injection mechanism
      * KVM: Replace page fault injection by the generalized exception queue
      * KVM: Replace #GP injection by the generalized exception queue
      * KVM: Use generalized exception queue for injecting #UD
      * KVM: x86 emulator: fix eflags preparation for emulation
      * KVM: VMX: Avoid exit when setting cr8 if the local apic is in the
        kernel
      * KVM: SVM: Emulate read/write access to cr8
      * KVM: x86 emulator: Fix stack instructions on 64-bit mode
      * KVM: SVM: Trap access to the cr8 register
      * KVM: VMX: Fix cr8 exit optimization
      * KVM: MMU: Use cmpxchg for pte updates on walk_addr()
      * KVM: MMU: Simplify calculation of pte access
      * KVM: MMU: Set nx bit correctly on shadow ptes
      * KVM: MMU: Move pte access calculation into a helper function
      * KVM: MMU: Fix inherited permissions for emulated guest pte updates
      * KVM: MMU: No need to pick up nx bit from guest pte
      * KVM: MMU: Pass pte dirty flag to set_pte() instead of calculating it
        on-site
      * KVM: MMU: Remove walker argument to set_pte()
      * KVM: MMU: Move set_pte() into guest paging mode independent code
      * KVM: MMU: Adjust mmu_set_spte() debug code for gpte removal
      * KVM: MMU: Use mmu_set_spte() for real-mode shadows
      * KVM: SVM: Exit to userspace if write to cr8 and not using in-kernel
        apic
      * KVM: MMU: Fix SMP shadow instantiation race
      * KVM: LAPIC: minor debugging compile fix
      * KVM: SVM: support writing 0 to K8 performance counter control registers
      * KVM: MMU: emulated cmpxchg8b should be atomic on i386
      * KVM: Portability: Move kvm{pic,ioapic} accesors to x86 specific code
      * KVM: Portability: Introduce kvm_vcpu_arch
      * KVM: Portability: Split mmu-related static inline functions to mmu.h
      * KVM: Portability: Move kvm_vcpu definition back to kvm.h
      * KVM: Portability: Expand the KVM_VCPU_COMM in kvm_vcpu structure.
      * KVM: Portability: Move kvm_vcpu_stat to x86.h
      * KVM: Portability: Move memslot aliases to new struct kvm_arch
      * KVM: Portability: Move mmu-related fields to kvm_arch
      * KVM: Portability: move vpic and vioapic to kvm_arch
      * KVM: Portability: Move round_robin_prev_vcpu and tss_addr to kvm_arch
      * KVM: Portability: Move kvm_vm_stat to x86.h
      * KVM: VMX: Add printk_ratelimit in vmx_intr_assist
      * KVM: Move arch dependent files to new directory arch/x86/kvm/
      * KVM: Move drivers/kvm/* to virt/kvm/
      * KVM: Move irqchip declarations into new ioapic.h and lapic.h
      * KVM: Move ioapic code to common directory.
      * KVM: Move kvm_vcpu_kick() to x86.c
      * KVM: Expose ioapic to ia64 save/restore APIs
      * KVM: MMU: Coalesce remote tlb flushes
      * KVM: MMU: Add cache miss statistic
      * KVM: Print data for unimplemented wrmsr
      * KVM: Ensure pages are copied on write
      * KVM: local APIC TPR access reporting facility
      * KVM: Accelerated apic support
      * KVM: Disable vapic support on Intel machines with FlexPriority
      * KVM: MMU: Concurrent guest walkers
      * KVM: Add kvm_read_guest_atomic()
      * KVM: MMU: Avoid calling gfn_to_page() in mmu_set_spte()
      * KVM: MMU: Switch to mmu spinlock
      * KVM: MMU: Move kvm_free_some_pages() into critical section
      * KVM: MMU: Broaden scope of mmap_sem to include actual mapping
      * KVM: MMU: Fix recursive locking of mmap_sem()
      * KVM: Fix unbalanced mmap_sem operations in cmpxchg8b emulation
      * KVM: Mark vapic page as dirty for save/restore/migrate
      * KVM: x86 emulator: Only allow VMCALL/VMMCALL trapped by #UD
      * KVM: MMU: Update shadow ptes on partial guest pte writes
      * KVM: MMU: Simplify hash table indexing
      * KVM: Portability: Move kvm_fpu to asm-x86/kvm.h
      * KVM: MMU: Fix dirty page setting for pages removed from rmap
      * KVM: Initialize the mmu caches only after verifying cpu support
      * KVM: Fix unbounded preemption latency
      * KVM: Put kvm_para.h include outside __KERNEL__
      * KVM: Move apic timer migration away from critical section
      * KVM: SVM: Fix lazy FPU switching
      * KVM: MMU: Fix gpa truncation when reading a pte
      * [GFS2] Handle multiple glock demote requests
      * [GFS2] Clean up internal read function
      * [GFS2] Use ->page_mkwrite() for mmap()
      * [GFS2] Remove useless i_cache from inodes
      * [GFS2] Remove unused field in struct gfs2_inode
      * [GFS2] Add gfs2_is_writeback()
      * [GFS2] Introduce gfs2_set_aops()
      * [GFS2] Split gfs2_writepage into three cases
      * [GFS2] Add writepages for GFS2 jdata
      * [GFS2] Don't hold page lock when starting transaction
      * [GFS2] Use correct include file in ops_address.c
      * [GFS2] Remove unused variables
      * [GFS2] Remove "reclaim limit"
      * [GFS2] Add sync_page to metadata address space operations
      * [GFS2] Reorder writeback for glock sync
      * [GFS2] Remove flags no longer required
      * [GFS2] Given device ID rather than s_id in "id" sysfs file
      * [GFS2] check kthread_should_stop when waiting
      * [GFS2] Don't add glocks to the journal
      * [GFS2] Use atomic_t for journal free blocks counter
      * [GFS2] Move gfs2_logd into log.c
      * [GFS2] Don't periodically update the jindex
      * [GFS2] Check for installation of mount helpers for DLM mounts
      * [GFS2] tidy up error message
      * [GFS2] Fix runtime issue with UP kernels
      * [GFS2] remove unnecessary permission checks
      * [GFS2] Fix build warnings
      * [GFS2] Remove unrequired code
      * [GFS2] Remove lock methods for lock_nolock protocol
      * [GFS2] patch to check for recursive lock requests in gfs2_rename code
        path
      * [GFS2] Remove unused variable
      * [GFS2] use pid for plock owner for nfs clients
      * [GFS2] Remove function gfs2_get_block
      * [GFS2] Journal extent mapping
      * [GFS2] Get rid of useless "found" variable in quota.c
      * [GFS2] Run through full bitmaps quicker in gfs2_bitfit
      * [GFS2] Reorganize function gfs2_glmutex_lock
      * [GFS2] Only fetch the dinode once in block_map
      * [GFS2] Function meta_read optimization
      * [GFS2] Incremental patch to fix compiler warning
      * [GFS2] Eliminate the no longer needed sd_statfs_mutex
      * [GFS2] Minor correction
      * [GFS2] Fix log block mapper
      * [GFS2] Remove unused variable
      * [GFS2] Allow page migration for writeback and ordered pages
      * [GFS2] Initialize extent_list earlier
      * [GFS2] Fix problems relating to execution of files on GFS2
      * [GFS2] Fix assert in log code
      * [GFS2] Reduce inode size by moving i_alloc out of line
      * [GFS2] Remove unneeded i_spin
      * [GFS2] gfs2_alloc_required performance
      * [GFS2] Fix write alloc required shortcut calculation
      * [GFS2] Fix typo
      * [GFS2] Fix page_mkwrite truncation race path
      * [GFS2] Lockup on error
      * [GFS2] Allow journal recovery on read-only mount
    
    linux (2.6.24-5.9) hardy; urgency=low
    
      [Amit Kucheria]
    
      * Fix LPIA FTBFS due to virtio Ignore: yes
    
      [Upstream Kernel Changes]
    
      * ACPI: processor: Fix null pointer dereference in throttling
      * [SPARC64]: Fix of section mismatch warnings.
      * [SPARC64]: Fix section error in sparcspkr
      * [SPARC]: Constify function pointer tables.
      * [BLUETOOTH]: Move children of connection device to NULL before
        connection down.
      * [TULIP] DMFE: Fix SROM parsing regression.
      * [IPV4]: Add missing skb->truesize increment in ip_append_page().
      * iwlwifi: fix possible read attempt on ucode that is not available
      * [NETNS]: Re-export init_net via EXPORT_SYMBOL.
      * [INET]: Fix truesize setting in ip_append_data
      * sis190: add cmos ram access code for the SiS19x/968 chipset pair
      * sis190: remove duplicate INIT_WORK
      * sis190: mdio operation failure is not correctly detected
      * sis190: scheduling while atomic error
      * Update ctime and mtime for memory-mapped files
      * [SCSI] initio: fix module hangs on loading
      * xen: disable vcpu_info placement for now
      * agp/intel: add support for E7221 chipset
      * drm/i915: add support for E7221 chipset
      * DMI: move dmi_available declaration to linux/dmi.h
      * DMI: create dmi_get_slot()
      * ACPI: create acpi_dmi_dump()
      * ACPI: on OSI(Linux), print needed DMI rather than requesting dmidecode
        output
      * ACPI: Delete Intel Customer Reference Board (CRB) from OSI(Linux) DMI
        list
      * ACPI: make _OSI(Linux) console messages smarter
      * ACPI: Add ThinkPad R61, ThinkPad T61 to OSI(Linux) white-list
      * ACPI: DMI blacklist to reduce console warnings on OSI(Linux) systems.
      * ACPI: EC: fix dmesg spam regression
      * ACPI: EC: add leading zeros to debug messages
      * Pull bugzilla-9747 into release branch
      * Pull bugzilla-8459 into release branch
      * Pull bugzilla-9798 into release branch
      * Pull dmi-2.6.24 into release branch
      * [SPARC64]: Partially revert "Constify function pointer tables."
      * lockdep: fix kernel crash on module unload
      * sysctl: kill binary sysctl KERN_PPC_L2CR
      * fix hugepages leak due to pagetable page sharing
      * spi: omap2_mcspi PIO RX fix
      * Linux 2.6.24
    
    linux (2.6.24-5.8) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Update to 2.6.24-rc8-rt1
      * rt: Update configuration files
    
      [Amit Kucheria]
    
      * Asix: fix breakage caused in 2.6.24-rc7
      * Add CONFIG_CPUSETS to server-related flavours
        - LP: #182434
    
      [Chuck Short]
    
      * SAUCE: ata: blacklist FUJITSU MHW2160BH PL
        - LP: #175834
    
      [Kees Cook]
    
      * AppArmor: updated patch series to upstream SVN 1079.
    
      [Soren Hansen]
    
      * Updated configs to enable virtio stuff Ignore: yes
    
      [Stefan Bader]
    
      * Enabled CONFIG_BSD_PROCESS_ACCT=y for sparc.
        - LP: #176587
      * Enable CONFIG_AUDITSYSCALL=y.
        - LP: #140784
      * Added CONFIG_AUDIT_SYSCALL=y to custom lpia(compat)
      * Enabled CONFIG_HUGETLBFS=y for i386/server amd64/server and ia64.
      * Lower priority of pnpacpi resource messages to warning level.
        - LP: #159241
      * Fix the messed up message level of pnpacpi parser.
    
      [Tim Gardner]
    
      * Start new release, bump ABI to -5
      * Disabled iwlwifi preperatory to moving it to l-u-m.
      * Enabled CONFIG_USB_SERIAL_KEYSPAN
      * Disabled CONFIG_CGROUPS.
      * Virtio config settings for -rt.
      * Re-enable IWLWIFI in the kernel.
      * Fixed -rt saa7134-core.c FTBS
    
      [Upstream Kernel Changes]
    
      * Input: Handle EV_PWR type of input caps in input_set_capability.
      * Input: jornada680_kbd - fix default keymap
      * increase PNP_MAX_PORT to 40 from 24
      * sched: fix gcc warnings
      * leds: Fix leds_list_lock locking issues
      * leds: Fix locomo LED driver oops
      * x86: fix asm-x86/byteorder.h for userspace export
      * x86: fix asm-x86/msr.h for user-space export
      * ACPI: EC: Enable boot EC before bus_scan
      * ACPI: Make sysfs interface in ACPI power optional.
      * fix lguest rmmod "bad pgd"
      * slub: provide /proc/slabinfo
      * [POWERPC] Fix build failure on Cell when CONFIG_SPU_FS=y
      * slub: register slabinfo to procfs
      * [SCSI] scsi_sysfs: restore prep_fn when ULD is removed
      * Unify /proc/slabinfo configuration
      * scsi: revert "[SCSI] Get rid of scsi_cmnd->done"
      * restrict reading from /proc/<pid>/maps to those who share ->mm or can
        ptrace pid
      * Fix kernel/ptrace.c compile problem (missing "may_attach()")
      * hwmon: (w83627ehf) Be more careful when changing VID input level
      * NFS: Fix a possible Oops in fs/nfs/super.c
      * NFSv4: Fix circular locking dependency in nfs4_kill_renewd
      * NFS: add newline to kernel warning message in auth_gss code
      * NFSv4: nfs4_open_confirm must not set the open_owner as confirmed on
        error
      * NFSv4: Fix open_to_lock_owner sequenceid allocation...
      * gameport: don't export functions that are static inline
      * Input: spitzkbd - fix suspend key handling
      * Input: pass EV_PWR events to event handlers
      * [ARM] 4735/1: Unbreak pxa25x suspend/resume
      * IB/srp: Fix list corruption/oops on module reload
      * Console is utf-8 by default
      * [IA64] Update Altix BTE error return status patch
      * [IA64] Update Altix nofault code
      * [X25]: Add missing x25_neigh_put
      * [XFRM]: Do not define km_migrate() if !CONFIG_XFRM_MIGRATE
      * [CASSINI]: Fix endianness bug.
      * [CASSINI]: Revert 'dont touch page_count'.
      * [CASSINI]: Program parent Intel31154 bridge when necessary.
      * [CASSINI]: Set skb->truesize properly on receive packets.
      * [CASSINI]: Fix two obvious NAPI bugs.
      * [CASSINI]: Bump driver version and release date.
      * [INET]: Fix netdev renaming and inet address labels
      * [CONNECTOR]: Return proper error code in cn_call_callback()
      * [ISDN] i4l: 'NO CARRIER' message lost after ldisc flush
      * [ISDN]: i4l: Fix DLE handling for i4l-audio
      * fix: using joysticks in 32 bit applications on 64 bit systems
      * [ARM] 4691/1: add missing i2c_board_info struct for at91rm9200
      * hda_intel suspend latency: shorten codec read
      * CPU hotplug: fix cpu_is_offline() on !CONFIG_HOTPLUG_CPU
      * Linux 2.6.24-rc7
      * sh: Fix argument page dcache flushing regression.
      * V4L/DVB (6944a): Fix Regression VIDIOCGMBUF ioctl hangs on bttv driver
      * V4L/DVB (6916): ivtv: udelay has to be changed *after* the eeprom was
        read, not before
      * [MIPS] Move inclusing of kernel/time/Kconfig menu to appropriate place
      * [MIPS] Alchemy: Fix use of __init code bug exposed by modpost warning
      * [MIPS] Fix IP32 breakage
      * [MIPS] Assume R4000/R4400 newer than 3.0 don't have the mfc0 count bug
      * [MIPS] Fix CONFIG_BOOT_RAW.
      * ACPI: Reintroduce run time configurable max_cstate for !CPU_IDLE case
      * core dump: real_parent ppid
      * acct: real_parent ppid
      * IB/mlx4: Fix value of pkey_index in QP1 completions
      * IB/srp: Release transport before removing host
      * x86: fix do_fork_idle section mismatch
      * spi_bitbang: always grab lock with irqs blocked
      * fat: optimize fat_count_free_clusters()
      * KEYS: fix macro
      * md: fix data corruption when a degraded raid5 array is reshaped
      * xip: fix get_zeroed_page with __GFP_HIGHMEM
      * eCryptfs: fix dentry handling on create error, unlink, and inode
        destroy
      * vmcoreinfo: add the array length of "free_list" for filtering free
        pages
      * dmi-id: fix for __you_cannot_kmalloc_that_much failure
      * snd_mixer_oss_build_input(): fix for __you_cannot_kmalloc_that_much
        failure with gcc-3.2
      * Fix crash with FLAT_MEMORY and ARCH_PFN_OFFSET != 0
      * hfs: handle more on-disk corruptions without oopsing
      * pl2303: Fix mode switching regression
      * futex: Prevent stale futex owner when interrupted/timeout
      * [NIU]: Fix slowpath interrupt handling.
      * [NIU]: Missing ->last_rx update.
      * [NIU]: Fix potentially stuck TCP socket send queues.
      * [NIU]: Update driver version and release date.
      * [IPV4] raw: Strengthen check on validity of iph->ihl
      * [IPV4] ipconfig: Fix regression in ip command line processing
      * [NET]: Fix netx-eth.c compilation.
      * [METH]: Fix MAC address handling.
      * [TULIP]: NAPI full quantum bug.
      * [ATM]: [nicstar] delay irq setup until card is configured
      * [SCTP]: Fix the name of the authentication event.
      * [SCTP]: Correctly handle AUTH parameters in unexpected INIT
      * [SCTP]: Add back the code that accounted for FORWARD_TSN parameter in
        INIT.
      * [IRDA]: irda_create() nuke user triggable printk
      * b43: Fix rxheader channel parsing
      * [NET]: Do not grab device reference when scheduling a NAPI poll.
      * [NET]: Add NAPI_STATE_DISABLE.
      * [NET]: Do not check netif_running() and carrier state in ->poll()
      * ssb: Fix probing of PCI cores if PCI and PCIE core is available
      * mac80211: return an error when SIWRATE doesn't match any rate
      * [NETXEN]: Fix ->poll() done logic.
      * [NET]: Fix drivers to handle napi_disable() disabling interrupts.
      * [NET]: Stop polling when napi_disable() is pending.
      * [NET]: Make ->poll() breakout consistent in Intel ethernet drivers.
      * [NET] Intel ethernet drivers: update MAINTAINERS
      * [NET]: kaweth was forgotten in msec switchover of usb_start_wait_urb
      * [IPV4] ROUTE: ip_rt_dump() is unecessary slow
      * [NET]: Clone the sk_buff 'iif' field in __skb_clone()
      * [LRO] Fix lro_mgr->features checks
      * [NET]: mcs7830 passes msecs instead of jiffies to usb_control_msg
      * [FORCEDETH]: Fix reversing the MAC address on suspend.
      * [XFRM]: xfrm_algo_clone() allocates too much memory
      * [SOCK]: Adds a rcu_dereference() in sk_filter
      * [CONNECTOR]: Don't touch queue dev after decrement of ref count.
      * [IPV6]: IPV6_MULTICAST_IF setting is ignored on link-local connect()
      * [ATM]: Check IP header validity in mpc_send_packet
      * show_task: real_parent
      * [SCSI] qla1280: fix 32 bit segment code
      * [NIU]: Support for Marvell PHY
      * [NEIGH]: Fix race between neigh_parms_release and neightbl_fill_parms
      * [IPV4] ROUTE: fix rcu_dereference() uses in /proc/net/rt_cache
      * [AX25]: Kill user triggable printks.
      * [ARM] pxa: silence warnings from cpu_is_xxx() macros
      * [POWERPC] efika: add phy-handle property for fec_mpc52xx
      * [ARM] vfp: fix fuitod/fsitod instructions
      * [CRYPTO] padlock: Fix alignment fault in aes_crypt_copy
      * rt2x00: Allow rt61 to catch up after a missing tx report
      * rt2x00: Corectly initialize rt2500usb MAC
      * rt2x00: Put 802.11 data on 4 byte boundary
      * NFSv4: Give the lock stateid its own sequence queue
      * sata_qstor: use hardreset instead of softreset
      * libata-sff: PCI IRQ handling fix
      * pata_pdc202xx_old: Further fixups
      * pata_ixp4xx_cf: fix compilation introduced by ata_port_desc()
        conversion
      * libata-pmp: 4726 hates SRST
      * libata-pmp: propagate timeout to host link
      * libata: don't normalize UNKNOWN to NONE after reset
      * Update kernel parameter document for libata DMA mode setting knobs.
      * sata_sil24: prevent hba lockup when pass-through ATA commands are used
      * ide: workaround suspend bug for ACPI IDE
      * ide: fix cable detection for SATA bridges
      * trm290: do hook dma_host_{on,off} methods (take 2)
      * libata and starting/stopping ATAPI floppy devices
      * ACPI : Not register gsi for PCI IDE controller in legacy mode
      * ACPICA: fix acpi_serialize hang regression
      * sh: Force __access_ok() to obey address space limit.
      * [AX25] af_ax25: Possible circular locking.
      * ACPI: apply quirk_ich6_lpc_acpi to more ICH8 and ICH9
      * [POWERPC] Fix CPU hotplug when using the SLB shadow buffer
      * [BLUETOOTH]: rfcomm tty BUG_ON() code fix
      * [BLUETOOTH]: Always send explicit hci_ll wake-up acks.
      * [DECNET] ROUTE: fix rcu_dereference() uses in /proc/net/decnet_cache
      * [VLAN]: nested VLAN: fix lockdep's recursive locking warning
      * [MACVLAN]: Prevent nesting macvlan devices
      * [NETFILTER]: ip6t_eui64: Fixes calculation of Universal/Local bit
      * [NETFILTER]: xt_helper: Do not bypass RCU
      * [XFS] fix unaligned access in readdir
      * Don't blatt first element of prv in sg_chain()
      * loop: fix bad bio_alloc() nr_iovec request
      * block: fix blktrace timestamps
      * blktrace: kill the unneeded initcall
      * V4L/DVB (6999): ivtv: stick to udelay=10 after all
      * V4L/DVB (7001): av7110: fix section mismatch
      * [MIPS] Wrong CONFIG option prevents setup of DMA zone.
      * [MIPS] pnx8xxx: move to clocksource
      * [MIPS] Malta: Fix software reset on big endian
      * [MIPS] Lasat: Fix built in separate object directory.
      * [MIPS] Replace 40c7869b693b18412491fdcff64682215b739f9e kludge
      * Pull bugzilla-5637 into release branch
      * Pull bugzilla-8171 into release branch
      * Pull bugzilla-8973 into release branch
      * PM: ACPI and APM must not be enabled at the same time
      * Pull bugzilla-9194 into release branch
      * Pull bugzilla-9494 into release branch
      * Pull bugzilla-9535 into release branch
      * Pull bugzilla-9627 into release branch
      * Pull bugzilla-9683 into release branch
      * IDE: terminate ACPI DMI list
      * cache invalidation error for buffered write
      * ps3fb: prevent use after free of fb_info
      * ps3fb: fix deadlock on kexec()
      * [NETFILTER]: bridge: fix double POST_ROUTING invocation
      * xircom_cb endianness fixes
      * de4x5 fixes
      * endianness noise in tulip_core
      * netxen: update MAINTAINERS
      * netxen: update driver version
      * netxen: stop second phy correctly
      * netxen: optimize tx handling
      * netxen: fix byte-swapping in tx and rx
      * 3c509: PnP resource management fix
      * Fixed a small typo in the loopback driver
      * ip1000: menu location change
      * r8169: fix missing loop variable increment
      * [usb netdev] asix: fix regression
      * fs_enet: check for phydev existence in the ethtool handlers
      * Use access mode instead of open flags to determine needed permissions
      * sky2: large memory workaround.
      * sky2: remove check for PCI wakeup setting from BIOS
      * spidernet MAINTAINERship update
      * pnpacpi: print resource shortage message only once
      * Pull bugzilla-9535 into release branch
      * [SPARC]: Make gettimeofday() monotonic again.
      * [SPARC64]: Fix build with SPARSEMEM_VMEMMAP disabled.
      * remove task_ppid_nr_ns
      * knfsd: Allow NFSv2/3 WRITE calls to succeed when krb5i etc is used.
      * Input: improve Kconfig help entries for HP Jornada devices
      * [TOKENRING]: rif_timer not initialized properly
      * modules: de-mutex more symbol lookup paths in the module code
      * w1: decrement slave counter only in ->release() callback
      * Kick CPUS that might be sleeping in cpus_idle_wait
      * TPM: fix suspend and resume failure
      * MAINTAINERS: email update and add missing entry
      * quicklists: Only consider memory that can be used with GFP_KERNEL
      * macintosh: fix fabrication of caplock key events
      * scsi/qla2xxx/qla_os.c section fix
      * cciss: section mismatch
      * advansys: fix section mismatch warning
      * hugetlbfs: fix quota leak
      * s3c2410fb: fix incorrect argument type in resume function
      * CRIS: define __ARCH_WANT_SYS_RT_SIGSUSPEND in unistd.h for CRIS
      * CRIS v10: correct do_signal to fix oops and clean up signal handling in
        general
      * CRIS v10: kernel/time.c needs to include linux/vmstat.h to compile
      * uvesafb: fix section mismatch warnings
      * CRIS v10: driver for ds1302 needs to include cris-specific i2c.h
      * OSS msnd: fix array overflows
      * i2c-omap: Fix NULL pointer dereferencing
      * i2c: Spelling fixes
      * i2c: Driver IDs are optional
      * i2c-sibyte: Fix an error path
      * fix the "remove task_ppid_nr_ns" commit
      * [MIPS] Kconfig fixes for BCM47XX platform
      * [MIPS] Cobalt: Fix ethernet interrupts for RaQ1
      * [MIPS] Cobalt: Qube1 has no serial port so don't use it
      * [MIPS] Cacheops.h: Fix typo.
      * ata_piix: ignore ATA_DMA_ERR on vmware ich4
      * sata_sil24: fix stupid typo
      * sata_sil24: freeze on non-dev errors reported via CERR
      * libata: relocate sdev->manage_start_stop configuration
      * [POWERPC] Fix boot failure on POWER6
      * x86: fix boot crash on HIGHMEM4G && SPARSEMEM
      * x86: asm-x86/msr.h: pull in linux/types.h
      * x86: fix RTC_AIE with CONFIG_HPET_EMULATE_RTC
      * Fix ARM profiling/instrumentation configuration
      * Fix Blackfin HARDWARE_PM support
      * libata fixes for sparse-found problems
      * [libata] pata_bf54x: checkpatch fixes
      * [libata] core checkpatch fix
      * libata: correct handling of TSS DVD
      * [IA64] Fix unaligned handler for floating point instructions with base
        update
      * Linux 2.6.24-rc8
      * lockdep: fix internal double unlock during self-test
      * lockdep: fix workqueue creation API lockdep interaction
      * lockdep: more hardirq annotations for notify_die()
      * hostap: section mismatch warning
      * wireless/libertas support for 88w8385 sdio older revision
      * ipw2200: fix typo in kerneldoc
      * b43: fix use-after-free rfkill bug
      * rt2x00: Fix ieee80211 payload alignment
      * sysfs: make sysfs_lookup() return ERR_PTR(-ENOENT) on failed lookup
      * sysfs: fix bugs in sysfs_rename/move_dir()
      * Use access mode instead of open flags to determine needed permissions
        (CVE-2008-0001)
      * IB/ipath: Fix receiving UD messages with immediate data
      * [NET]: Fix TX timeout regression in Intel drivers.
      * [NIU]: Fix 1G PHY link state handling.
      * [SPARC64]: Fix hypervisor TLB operation error reporting.
      * Input: mousedev - handle mice that use absolute coordinates
      * Input: usbtouchscreen - fix buffer overflow, make more egalax work
      * Input: psmouse - fix potential memory leak in psmouse_connect()
      * Input: psmouse - fix input_dev leak in lifebook driver
      * Input: ALPS - fix sync loss on Acer Aspire 5720ZG
      * ipg: balance locking in irq handler
      * ipg: plug Tx completion leak
      * ipg: fix queue stop condition in the xmit handler
      * ipg: fix Tx completion irq request
      * cpufreq: Initialise default governor before use
      * hfs: fix coverity-found null deref
      * pnpacpi: print resource shortage message only once (more)
      * CRIS v10: vmlinux.lds.S: ix kernel oops on boot and use common defines
      * mm: fix section mismatch warning in page_alloc.c
      * jbd: do not try lock_acquire after handle made invalid
      * alpha: fix conversion from denormal float to double
      * #ifdef very expensive debug check in page fault path
      * Fix unbalanced helper_lock in kernel/kmod.c
      * fix wrong sized spinlock flags argument
      * bonding: fix locking in sysfs primary/active selection
      * bonding: fix ASSERT_RTNL that produces spurious warnings
      * bonding: fix locking during alb failover and slave removal
      * bonding: release slaves when master removed via sysfs
      * bonding: Fix up parameter parsing
      * bonding: fix lock ordering for rtnl and bonding_rwsem
      * bonding: Don't hold lock when calling rtnl_unlock
      * Documentation: add a guideline for hard_start_xmit method
      * atl1: fix frame length bug
      * S2io: Fixed synchronization between scheduling of napi with card reset
        and close
      * dscc4 endian fixes
      * wan/lmc bitfields fixes
      * sbni endian fixes
      * 3c574, 3c515 bitfields abuse
      * dl2k: BMCR_t fixes
      * dl2k: ANAR, ANLPAR fixes
      * dl2k: BMSR fixes
      * dl2k: MSCR, MSSR, ESR, PHY_SCR fixes
      * dl2k: the rest
      * Replace cpmac fix
      * [WATCHDOG] Revert "Stop looking for device as soon as one is found"
      * [WATCHDOG] clarify watchdog operation in documentation
      * x86: add support for the latest Intel processors to Oprofile
      * Selecting LGUEST should turn on Guest support, as in 2.6.23.
      * ARM: OMAP1: Keymap fix for f-sample and p2-sample
      * ARM: OMAP1: Fix compile for board-nokia770
      * pata_pdc202xx_old: Fix crashes with ATAPI
      * arch: Ignore arch/i386 and arch/x86_64
      * Remove bogus duplicate CONFIG_LGUEST_GUEST entry.
      * [ARM] pxa: don't rely on r2 being preserved over a function call
      * [ARM] 4748/1: dca: source drivers/dca/Kconfig in arch/arm/Kconfig to
        fix warning
      * rfkill: call rfkill_led_trigger_unregister() on error
      * [IPV6]: Mischecked tw match in __inet6_check_established.
      * [IPV4] fib_hash: fix duplicated route issue
      * [IPV4] fib_trie: fix duplicated route issue
      * [NET]: Fix interrupt semaphore corruption in Intel drivers.
      * [IPV4] FIB_HASH : Avoid unecessary loop in fn_hash_dump_zone()
      * [IPV6] ROUTE: Make sending algorithm more friendly with RFC 4861.
      * [NETFILTER]: bridge-netfilter: fix net_device refcnt leaks
      * [NEIGH]: Revert 'Fix race between neigh_parms_release and
        neightbl_fill_parms'
      * [IrDA]: af_irda memory leak fixes
      * [ATM] atm/idt77105.c: Fix section mismatch.
      * [ATM] atm/suni.c: Fix section mismatch.
      * [AF_KEY]: Fix skb leak on pfkey_send_migrate() error
      * [NET]: rtnl_link: fix use-after-free
      * [IPV6]: ICMP6_MIB_OUTMSGS increment duplicated
      * [IPV6]: RFC 2011 compatibility broken
      * [ICMP]: ICMP_MIB_OUTMSGS increment duplicated
      * selinux: fix memory leak in netlabel code
      * [MIPS] SMTC: Fix build error.
      * [MIPS] Malta: Fix reading the PCI clock frequency on big-endian
      * tc35815: Use irq number for tc35815-mac platform device id
      * keyspan: fix oops
      * hrtimer: fix section mismatch
      * timer: fix section mismatch
      * CRIS: add missed local_irq_restore call
      * s3c2410_fb: fix line length calculation
      * Fix filesystem capability support
      * sched: group scheduler, set uid share fix
      * hwmon: (it87) request only Environment Controller ports
      * W1: w1_therm.c ds18b20 decode freezing temperatures correctly
      * W1: w1_therm.c is flagging 0C etc as invalid
      * rcu: fix section mismatch
      * Fix file references in documentation and Kconfig
      * x86: GEODE fix a race condition in the MFGPT timer tick
      * virtnet: remove double ether_setup
      * virtio:simplify-config-mechanism
      * virtio: An entropy device, as suggested by hpa.
      * virtio: Export vring functions for modules to use
      * virtio: Put the virtio under the virtualization menu
      * virtio:pci-device
      * Fix vring_init/vring_size to take unsigned long
      * virtio:vring-kick-when-empty
      * virtio:explicit-callback-disable
      * virtio:net-flush-queue-on-init
      * virtio:net-fix-xmit-skb-free-real
      * Parametrize the napi_weight for virtio receive queue.
      * Handle module unload Add the device release function.
      * Update all status fields on driver unload
      * Make virtio modules GPL
      * Make virtio_pci license be GPL2+
      * Use Qumranet donated PCI vendor/device IDs
      * virtio:more-interrupt-suppression
      * Reboot Implemented
      * lguest:reboot-fix
      * introduce vcpu struct
      * adapt lguest launcher to per-cpuness
      * initialize vcpu
      * per-cpu run guest
      * make write() operation smp aware
      * make hypercalls use the vcpu struct
      * per-vcpu lguest timers
      * per-vcpu interrupt processing.
      * map_switcher_in_guest() per-vcpu
      * make emulate_insn receive a vcpu struct.
      * make registers per-vcpu
      * replace lguest_arch with lg_cpu_arch.
      * per-vcpu lguest task management
      * makes special fields be per-vcpu
      * make pending notifications per-vcpu
      * per-vcpu lguest pgdir management
    
    linux (2.6.24-4.7) hardy; urgency=low
    
      [Amit Kucheria]
    
      * Poulsbo: Add SD8686 and 8688 WLAN drivers
      * Poulsbo: Mass update of patches to be identical to those on moblin
      * SAUCE: make fc transport removal of target configurable OriginalAuthor:
        Michael Reed <mdr <at> sgi.com> OriginalLocation:
        http://thread.gmane.org/gmane.linux.scsi/25318 Bug: 163075
    
      [Fabio M. Di Nitto]
    
      * Fix handling of gcc-4.1 for powerpc and ia64
    
      [Tim Gardner]
    
      * Re-engineered architecture specific linux-headers compiler version
        dependencies.
      * Doh! Changed header-depends to header_depends.
    
    linux (2.6.24-4.6) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * Fix -rt build FTBS.
    
      [Amit Kucheria]
    
      * LPIACOMPAT: Update thermal patches to be inline with lpia flavour
      * Poulsbo: Add USB Controller patch and corresponding config change
    
      [Fabio M. Di Nitto]
    
      * Enable aoe and nbd modules on hppa Ignore: yes
      * Fix ia64 build by using gcc-4.1
    
      [Tim Gardner]
    
      * Enable JFFS2 LZO compression.
        - LP: #178343
      * Remove IS_G33 special handling.
        - LP: #174367
      * Enabled CONFIG_SECURITY_CAPABILITIES and
        CONFIG_SECURITY_FILE_CAPABILITIES
        - LP: #95089
      * Enabled CONFIG_TASKSTATS and CONFIG_TASK_IO_ACCOUNTING
      * Turned CONFIG_SECURITY_FILE_CAPABILITIES back off.
      * Enabled CONFIG_B43LEGACY=m
      * Enabled CONFIG_SCSI_QLOGIC_1280=m
      * Enabled CONFIG_FUSION=y for virtual
      * USB bluetooth device 0x0e5e:0x6622 floods errors to syslog
        - LP: #152689
      * Removed lpia from d-i.
      * Added ia64 modules.
      * Added hppa32/64 modules.
    
      [Upstream Kernel Changes]
    
      * DMI autoload dcdbas on all Dell systems.
      * sched: fix gcc warnings
      * leds: Fix leds_list_lock locking issues
      * leds: Fix locomo LED driver oops
      * x86: fix asm-x86/byteorder.h for userspace export
      * x86: fix asm-x86/msr.h for user-space export
      * fix lguest rmmod "bad pgd"
      * slub: provide /proc/slabinfo
      * [POWERPC] Fix build failure on Cell when CONFIG_SPU_FS=y
      * slub: register slabinfo to procfs
      * [SCSI] scsi_sysfs: restore prep_fn when ULD is removed
      * Unify /proc/slabinfo configuration
      * scsi: revert "[SCSI] Get rid of scsi_cmnd->done"
      * restrict reading from /proc/<pid>/maps to those who share ->mm or can
        ptrace pid
      * Fix kernel/ptrace.c compile problem (missing "may_attach()")
      * hwmon: (w83627ehf) Be more careful when changing VID input level
      * NFS: Fix a possible Oops in fs/nfs/super.c
      * NFSv4: Fix circular locking dependency in nfs4_kill_renewd
      * NFS: add newline to kernel warning message in auth_gss code
      * NFSv4: nfs4_open_confirm must not set the open_owner as confirmed on
        error
      * NFSv4: Fix open_to_lock_owner sequenceid allocation...
      * IB/srp: Fix list corruption/oops on module reload
      * Console is utf-8 by default
      * [IA64] Update Altix BTE error return status patch
      * [IA64] Update Altix nofault code
      * [X25]: Add missing x25_neigh_put
      * [XFRM]: Do not define km_migrate() if !CONFIG_XFRM_MIGRATE
      * [CASSINI]: Fix endianness bug.
      * [CASSINI]: Revert 'dont touch page_count'.
      * [CASSINI]: Program parent Intel31154 bridge when necessary.
      * [CASSINI]: Set skb->truesize properly on receive packets.
      * [CASSINI]: Fix two obvious NAPI bugs.
      * [CASSINI]: Bump driver version and release date.
      * [INET]: Fix netdev renaming and inet address labels
      * [CONNECTOR]: Return proper error code in cn_call_callback()
      * [ISDN] i4l: 'NO CARRIER' message lost after ldisc flush
      * [ISDN]: i4l: Fix DLE handling for i4l-audio
      * fix: using joysticks in 32 bit applications on 64 bit systems
      * hda_intel suspend latency: shorten codec read
      * CPU hotplug: fix cpu_is_offline() on !CONFIG_HOTPLUG_CPU
      * Linux 2.6.24-rc7
      * PIE executable randomization (upstream cherry pick by kees)
    
    linux (2.6.24-3.5) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Fix rt preempt patchset version
      * Updated README file for binary custom flavours
      * Fix -rt build FTBS.
      * rt: Update configuration files
    
      [Tim Gardner]
    
      * SAUCE: Add extra headers to linux-libc-dev
    
      [Upstream Kernel Changes]
    
      * [WATCHDOG] at32ap700x_wdt: add support for boot status and add fix for
        silicon errata
      * [WATCHDOG] Stop looking for device as soon as one is found
      * [WATCHDOG] bfin_wdt, remove SPIN_LOCK_UNLOCKED
      * [WATCHDOG] Sbus: cpwatchdog, remove SPIN_LOCK_UNLOCKED
      * [WATCHDOG] IT8212F watchdog driver
      * ACPI: acpiphp: Remove dmesg spam on device remove
      * [WATCHDOG] ipmi: add the standard watchdog timeout ioctls
      * [WATCHDOG] add Nano 7240 driver
      * ACPI: battery: fix ACPI battery technology reporting
      * [ARM] 4667/1: CM-X270 fixes
      * [ARM] 4690/1: PXA: fix CKEN corruption in PXA27x AC97 cold reset code
      * [IPV6] XFRM: Fix auditing rt6i_flags; use RTF_xxx flags instead of
        RTCF_xxx.
      * [IPV4]: Swap the ifa allocation with the"ipv4_devconf_setall" call
      * [IPv4] ESP: Discard dummy packets introduced in rfc4303
      * [IPv6] ESP: Discard dummy packets introduced in rfc4303
      * [UM]: Fix use of skb after netif_rx
      * [XTENSA]: Fix use of skb after netif_rx
      * [S390]: Fix use of skb after netif_rx
      * [BNX2]: Add PHY_DIS_EARLY_DAC workaround.
      * [BNX2]: Fix RX packet rot.
      * [BNX2]: Update version to 1.6.9.
      * [NET]: Fix wrong comments for unregister_net*
      * [VLAN]: Fix potential race in vlan_cleanup_module vs
        vlan_ioctl_handler.
      * [IPSEC]: Fix potential dst leak in xfrm_lookup
      * V4L/DVB (6485): ivtv: fix compile warning
      * V4L/DVB (6540): em28xx: fix failing autodetection after the reboot
      * V4L/DVB (6542): Fix S-video mode on tvp5150
      * V4L/DVB (6579): Fix bug #8824: Correct support for Diseqc on tda10086
      * V4L/DVB (6581): Fix: avoids negative vma usage count
      * V4L/DVB (6601): V4L: videobuf-core locking fixes and comments
      * V4L/DVB (6602): V4L: Convert videobuf drivers to videobuf_stop
      * V4L/DVB (6615): V4L: Fix  VIDIOCGMBUF locking in saa7146
      * V4L/DVB (6629): zl10353: fix default adc_clock and TRL nominal rate
        calculation
      * V4L/DVB (6666): saa7134-alsa: fix period handling
      * V4L/DVB (6684): Complement va_start() with va_end() + style fixes
      * V4L/DVB (6686): saa7134: fix composite over s-video input on the Tevion
        MD 9717
      * V4L/DVB (6690): saa7134: fix ignored interrupts
      * V4L/DVB (6751): V4L: Memory leak!  Fix count in videobuf-vmalloc mmap
      * V4L/DVB (6746): saa7134-dvb: fix tuning for WinTV HVR-1110
      * V4L/DVB (6750): Fix in-kernel compilation for cxusb
      * V4L/DVB (6733): DVB: Compile 3000MC-specific DIB code only for
        CONFIG_DVB_DIB3000MC
      * V4L/DVB (6794): Fix compilation when dib3000mc is compiled as a module
      * NFS: Fix NFS mountpoint crossing...
      * V4L/DVB (6796): ivtv/ section fix
      * V4L/DVB (6797): bt8xx/ section fixes
      * NFSv2/v3: Fix a memory leak when using -onolock
      * V4L/DVB (6609): Re-adds lock safe videobuf_read_start
      * i2c: Delete an outdated piece of documentation
      * i2c-gpio: Initialize adapter class
      * i2c: Add missing spaces in split log messages
      * i2c/isp1301_omap: Build fix
      * [SERIAL] sparc: Infrastructure to fix section mismatch bugs.
      * NFS: Fix an Oops in NFS unmount
      * sdhci: describe quirks
      * sdhci: don't warn about sdhci 2.0 controllers
      * sdhci: use PIO when DMA can't satisfy the request
      * sdhci: support JMicron JMB38x chips
      * mmc: remove unused 'mode' from the mmc_host structure
      * IB/ehca: Return correct number of SGEs for SRQ
      * IB/ehca: Serialize HCA-related hCalls if necessary
      * ide-scsi: add ide_scsi_hex_dump() helper
      * ide: add missing checks for control register existence
      * ide: deprecate CONFIG_BLK_DEV_OFFBOARD
      * ide: fix ide_scan_pcibus() error message
      * ide: coding style fixes for drivers/ide/setup-pci.c
      * ide: add /sys/bus/ide/devices/*/{model,firmware,serial} sysfs entries
      * ide: DMA reporting and validity checking fixes (take 3)
      * ide-cd: remove dead post_transform_command()
      * pdc202xx_new: fix Promise TX4 support
      * hpt366: fix HPT37x PIO mode timings (take 2)
      * ide: remove dead code from __ide_dma_test_irq()
      * ide: remove stale changelog from ide-disk.c
      * ide: remove stale changelog from ide-probe.c
      * ide: fix ->io_32bit race in set_io_32bit()
      * MAINTAINERS: update the NFS CLIENT entry
      * V4L/DVB (6803): buf-core.c locking fixes
      * [SPARC64]: Fix two kernel linear mapping setup bugs.
      * IB/ehca: Fix lock flag variable location, bump version number
      * kbuild: re-enable Makefile generation in a new O=... directory
      * V4L/DVB (6798): saa7134: enable LNA in analog mode for Hauppauge WinTV
        HVR-1110
      * V4L/DVB (6814): Makefile: always enter video/
      * V4L/DVB (6819): i2c: fix drivers/media/video/bt866.c
      * V4L/DVB (6820): s5h1409: QAM SNR related fixes
      * ACPI: video_device_list corruption
      * ACPI: fix modpost warnings
      * ACPI: thinkpad-acpi: fix lenovo keymap for brightness
      * Pull thinkpad-2.6.24 into release branch
      * Pull battery-2.6.24 into release branch
      * [POWERPC] Fix typo #ifdef -> #ifndef
      * [POWERPC] Kill non-existent symbols from ksyms and commproc.h
      * [POWRPC] CPM2: Eliminate section mismatch warning in cpm2_reset().
      * [POWERPC] 82xx: mpc8272ads, pq2fads: Update defconfig with
        CONFIG_FS_ENET_MDIO_FCC
      * [POWERPC] iSeries: don't printk with HV spinlock held
      * [POWERPC] Fix rounding bug in emulation for double float operating
      * [POWERPC] Make PS3_SYS_MANAGER default y, not m
      * [MIPS] time: Set up Cobalt's mips_hpt_frequency
      * [MIPS] Alchemy: fix PCI resource conflict
      * [MIPS] Alchemy: fix off by two error in __fixup_bigphys_addr()
      * [MIPS] Atlas, Malta: Don't free firmware memory on free_initmem.
      * [MIPS] PCI: Make pcibios_fixup_device_resources ignore legacy
        resources.
      * [MIPS] time: Delete weak definition of plat_time_init() due to gcc bug.
      * [MIPS] Ensure that ST0_FR is never set on a 32 bit kernel
      * [SPARC32]: Silence sparc32 warnings on missing syscalls.
      * Pull hotplug into release branch
      * ACPI: SBS: Reset alarm bit
      * ACPI: SBS: Ignore alarms coming from unknown devices
      * ACPI: SBS: Return rate in mW if capacity in mWh
      * Pull bugzilla-9362 into release branch
      * sky2: RX lockup fix
      * sundance fixes
      * starfire VLAN fix
      * e100: free IRQ to remove warningwhenrebooting
      * hamachi endianness fixes
      * drivers/net/sis190.c section fix
      * drivers/net/s2io.c section fixes
      * ucc_geth: minor whitespace fix
      * net: smc911x: shut up compiler warnings
      * Net: ibm_newemac, remove SPIN_LOCK_UNLOCKED
      * ixgb: make sure jumbos stay enabled after reset
      * [NETFILTER]: ctnetlink: set expected bit for related conntracks
      * [NETFILTER]: ip_tables: fix compat copy race
      * [XFRM]: Display the audited SPI value in host byte order.
      * [NETFILTER]: xt_hashlimit should use time_after_eq()
      * [TIPC]: Fix semaphore handling.
      * [SYNCPPP]: Endianness and 64bit fixes.
      * [NETFILTER]: bridge: fix missing link layer headers on outgoing routed
        packets
      * [ATM]: Fix compiler warning noise with FORE200E driver
      * [IPV4]: Updates to nfsroot documentation
      * [BRIDGE]: Assign random address.
      * [IPV6]: Fix the return value of ipv6_getsockopt
      * [IPV4]: Make tcp_input_metrics() get minimum RTO via tcp_rto_min()
      * [AX25]: Locking dependencies fix in ax25_disconnect().
      * [SCTP]: Flush fragment queue when exiting partial delivery.
      * [IRDA]: Race between open and disconnect in irda-usb.
      * [IRDA]: mcs7780 needs to free allocated rx buffer.
      * [IRDA]: irlmp_unregister_link() needs to free lsaps.
      * [IRDA]: stir4200 fixes.
      * [IRDA]: irda parameters warning fixes.
      * [S390] pud_present/pmd_present bug.
      * [ARM] 4710/1: Fix coprocessor 14 usage for debug messages via ICEDCC
      * [ARM] 4694/1: IXP4xx: Update clockevent support for shutdown and resume
      * kobject: fix the documentation of how kobject_set_name works
      * tipar: remove obsolete module
      * HOWTO: Change man-page maintainer address for Japanese HOWTO
      * Add Documentation for FAIR_USER_SCHED sysfs files
      * HOWTO: change addresses of maintainer and lxr url for Korean HOWTO
      * add stable_api_nonsense.txt in korean
      * HOWTO: update misspelling and word incorrected
      * PCI: Restore PCI expansion ROM P2P prefetch window creation
      * USB: sierra: fix product id
      * usb-storage: Fix devices that cannot handle 32k transfers
      * USB: cp2101: new device id
      * USB: option: Bind to the correct interface of the Huawei E220
      * usb.h: fix kernel-doc warning
      * USB: fix locking loop by avoiding flush_scheduled_work
      * USB: use IRQF_DISABLED for HCD interrupt handlers
      * USB: at91_udc: correct hanging while disconnecting usb cable
      * usb: Remove broken optimisation in OHCI IRQ handler
      * USB: revert portions of "UNUSUAL_DEV: Sync up some reported devices
        from Ubuntu"
      * ocfs2: fix exit-while-locked bug in ocfs2_queue_orphans()
      * ocfs2: Don't panic when truncating an empty extent
      * ocfs2: Allow for debugging of transaction extends
      * ocfs2: Re-journal buffers after transaction extend
      * pcnet_cs: add new id
      * ucc_geth: really fix section mismatch
      * sis190 endianness
      * libertas: add Dan Williams as maintainer
      * zd1211rw: Fix alignment problems
      * wireless/ipw2200.c: add __dev{init,exit} annotations
      * ieee80211_rate: missed unlock
      * iwlwifi3945/4965: fix rate control algo reference leak
      * libertas: select WIRELESS_EXT
      * bcm43xx_debugfs sscanf fix
      * b43: Fix rfkill radio LED
      * iwlwifi: fix rf_kill state inconsistent during suspend and resume
      * sata_sil: fix spurious IRQ handling
      * libata: clear link->eh_info.serror from ata_std_postreset()
      * libata: add ST3160023AS / 3.42 to NCQ blacklist
      * sata_mv: improve warnings about Highpoint RocketRAID 23xx cards
      * libata-acpi: adjust constness in ata_acpi_gtm/stm() parameters
      * libata: update ata_*_printk() macros such that level can be a variable
      * libata: add more opcodes to ata.h
      * libata: ata_dev_disable() should be called from EH context
      * libata-acpi: add new hooks ata_acpi_dissociate() and
        ata_acpi_on_disable()
      * libata-acpi: implement and use ata_acpi_init_gtm()
      * libata-acpi: implement dev->gtf_cache and evaluate _GTF right after
        _STM during resume
      * libata-acpi: improve ACPI disabling
      * libata-acpi: improve _GTF execution error handling and reporting
      * libata-acpi: implement _GTF command filtering
      * libata: update atapi_eh_request_sense() such that lbam/lbah contains
        buffer size
      * libata: fix ATAPI draining
      * fix headers_install
      * revert "Hibernation: Use temporary page tables for kernel text mapping
        on x86_64"
      * uml: stop gdb from deleting breakpoints when running UML
      * alpha: strncpy/strncat fixes
      * rtc-at32ap700x: fix irq init oops
      * parport: "dev->timeslice" is an unsigned long, not an int
      * ecryptfs: initialize new auth_tokens before teardown
      * Fix lguest documentation
      * sparsemem: make SPARSEMEM_VMEMMAP selectable
      * fs/Kconfig: grammar fix
      * ext3, ext4: avoid divide by zero
      * alpha: build fixes
      * cpufreq: fix missing unlocks in cpufreq_add_dev error paths.
      * mm/sparse.c: check the return value of sparse_index_alloc()
      * mm/sparse.c: improve the error handling for sparse_add_one_section()
      * pktcdvd: add kobject_put when kobject register fails
      * drivers/macintosh/via-pmu.c: Added a missing iounmap
      * drivers/cpufreq/cpufreq_stats.c section fix
      * apm_event{,info}_t are userspace types
      * mm: fix page allocation for larger I/O segments
      * ecryptfs: set s_blocksize from lower fs in sb
      * I/OAT: fixups from code comments
      * I/OAT: fix null device in call to dev_err()
      * fix bloat-o-meter for ppc64
      * ecryptfs: fix fsx data corruption problems
      * Documentation: update hugetlb information
      * Fix compilation warning in dquot.c
      * SLUB: remove useless masking of GFP_ZERO
      * quicklist: Set tlb->need_flush if pages are remaining in quicklist 0
      * sysctl: fix ax25 checks
      * [XFS] Don't wait for pending I/Os when purging blocks beyond eof.
      * [XFS] Put the correct offset in dirent d_off
      * block: use jiffies conversion functions in scsi_ioctl.c
      * as-iosched: fix incorrect comments
      * as-iosched: fix write batch start point
      * block: let elv_register() return void
      * Cleanup umem driver: fix most checkpatch warnings, conform to kernel
      * sched: fix crash on ia64, introduce task_current()
      * sched: mark rwsem functions as __sched for wchan/profiling
      * sched: sysctl, proc_dointvec_minmax() expects int values for
      * sched: touch softlockup watchdog after idling
      * sched: do not hurt SCHED_BATCH on wakeup
      * oprofile: op_model_athlon.c support for AMD family 10h barcelona
        performance counters
      * clockevents: fix reprogramming decision in oneshot broadcast
      * genirq: add unlocked version of set_irq_handler()
      * timer: kernel/timer.c section fixes
      * x86: jprobe bugfix
      * x86: kprobes bugfix
      * x86: also define AT_VECTOR_SIZE_ARCH
      * genirq: revert lazy irq disable for simple irqs
      * x86: fix "Kernel panic - not syncing: IO-APIC + timer doesn't work!"
      * [SCSI] sym53c8xx: fix free_irq() regression
      * [SCSI] dpt_i2o: driver is only 32 bit so don't set 64 bit DMA mask
      * [SCSI] sym53c8xx: fix "irq X: nobody cared" regression
      * [SCSI] initio: fix conflict when loading driver
      * [SCSI] st: fix kernel BUG at include/linux/scatterlist.h:59!
      * [SCSI] initio: bugfix for accessors patch
      * IA64: Slim down __clear_bit_unlock
      * [IA64] signal: remove redundant code in setup_sigcontext()
      * [IA64] ia32 nopage
      * [IA64] Avoid unnecessary TLB flushes when allocating memory
      * [IA64] Two trivial spelling fixes
      * [IA64] print kernel release in OOPS to make kerneloops.org happy
      * [IA64] set_thread_area fails in IA32 chroot
      * [IA64] Remove compiler warinings about uninitialized variable in
        irq_ia64.c
      * [IA64] Remove assembler warnings on head.S
      * [IA64] Fix Altix BTE error return status
      * [IA64] Guard elfcorehdr_addr with #if CONFIG_PROC_FS
      * [IA64] make flush_tlb_kernel_range() an inline function
      * [IA64] Adjust CMCI mask on CPU hotplug
      * Do dirty page accounting when removing a page from the page cache
      * x86 apic_32.c section fix
      * x86 smpboot_32.c section fixes
      * x86_32: select_idle_routine() must be __cpuinit
      * x86_32: disable_pse must be __cpuinitdata
      * x86: fix show cpuinfo cpu number always zero
      * ps3fb: Update for firmware 2.10
      * ps3fb: Fix ps3fb free_irq() dev_id
      * pata_hpt37x: Fix HPT374 detection
      * mac80211: Drop out of associated state if link is lost
      * mac80211: fix header ops
      * NET: mac80211: fix inappropriate memory freeing
      * [TG3]: Endianness annotations.
      * [TG3]: Endianness bugfix.
      * rtl8187: Add USB ID for Sitecom WL-168 v1 001
      * p54: add Kconfig description
      * iwlwifi: fix possible priv->mutex deadlock during suspend
      * ipw2200: prevent alloc of unspecified size on stack
      * [IPV4] ARP: Remove not used code
      * [IPSEC]: Avoid undefined shift operation when testing algorithm ID
      * [XFRM]: Audit function arguments misordered
      * [IPV4] ip_gre: set mac_header correctly in receive path
      * [NET]: Correct two mistaken skb_reset_mac_header() conversions.
      * [SPARC64]: Fix OOPS in dma_sync_*_for_device()
      * sched: rt: account the cpu time during the tick
      * debug: add end-of-oops marker
      * mm: fix exit_mmap BUG() on a.out binary exit
      * dm: table detect io beyond device
      * dm mpath: hp requires scsi
      * dm crypt: fix write endio
      * dm: trigger change uevent on rename
      * dm: merge max_hw_sector
      * dm crypt: use bio_add_page
      * [SPARC64]: Spelling fixes
      * [SPARC32]: Spelling fixes
      * [NET] include/net/: Spelling fixes
      * [DCCP]: Spelling fixes
      * [IRDA]: Spelling fixes
      * [IPV6]: Spelling fixes
      * [NET] net/core/: Spelling fixes
      * [PKT_SCHED]: Spelling fixes
      * [NETLABEL]: Spelling fixes
      * [SCTP]: Spelling fixes
      * [NETFILTER]: Spelling fixes
      * [NETFILTER] ipv4: Spelling fixes
      * [ATM]: Spelling fixes
      * [NET]: Fix function put_cmsg() which may cause usr application memory
        overflow
      * x86: fix die() to not be preemptible
      * x86: intel_cacheinfo.c: cpu cache info entry for Intel Tolapai
      * [XFS] Fix mknod regression
      * [XFS] Initialise current offset in xfs_file_readdir correctly
      * Linux 2.6.24-rc6
      * [IPV4]: OOPS with NETLINK_FIB_LOOKUP netlink socket
      * SLUB: Improve hackbench speed
      * typhoon: endianness bug in tx/rx byte counters
      * typhoon: missing le32_to_cpu() in get_drvinfo
      * typhoon: set_settings broken on big-endian
      * typhoon: missed rx overruns on big-endian
      * typhoon: memory corruptor on big-endian if TSO is enabled
      * typhoon: trivial endianness annotations
      * cycx: annotations and fixes (.24 fodder?)
      * asix fixes
      * yellowfin: annotations and fixes (.24 fodder?)
      * dl2k endianness fixes (.24 fodder?)
      * r8169 endianness
      * rrunner: use offsetof() instead of homegrown insanity
      * 3c574 and 3c589 endianness fixes (.24?)
      * fec_mpc52xx: write in C...
      * 3c359 endianness annotations and fixes
      * MACB: clear transmit buffers properly on transmit underrun
      * UIO: Add a MAINTAINERS entry for Userspace I/O
      * Modules: fix memory leak of module names
      * USB: Unbreak fsl_usb2_udc
      * USB: VID/PID update for sierra
      * USB: New device ID for the CP2101 driver
      * quicklists: do not release off node pages early
      * ecryptfs: fix string overflow on long cipher names
      * Fix computation of SKB size for quota messages
      * Don't send quota messages repeatedly when hardlimit reached
      * ecryptfs: fix unlocking in error paths
      * ecryptfs: redo dget,mntget on dentry_open failure
      * MAINTAINERS: mailing list archives are web links
      * ps3: vuart: fix error path locking
      * lib: proportion: fix underflow in prop_norm_percpu()
      * pcmcia: remove pxa2xx_lubbock build warning
      * kconfig: obey KCONFIG_ALLCONFIG choices with randconfig.
      * tty: fix logic change introduced by wait_event_interruptible_timeout()
      * uml: user of helper_wait() got missed when it got extra arguments
      * V4L/DVB (6871): Kconfig: VIDEO_CX23885 must select DVB_LGDT330X
      * V4L/DVB (6876): ivtv: mspx4xx needs a longer i2c udelay
      * drivers/ide/: Spelling fixes
      * ide-cd: fix SAMSUNG CD-ROM SCR-3231 quirk
      * ide-cd: fix ACER/AOpen 24X CDROM speed reporting on big-endian machines
      * ide-cd: use ide_cd_release() in ide_cd_probe()
      * ide-cd: fix error messages in cdrom_{read,write}_check_ireason()
      * ide-cd: add missing 'ireason' masking to cdrom_write_intr()
      * ide-cd: fix error messages in cdrom_write_intr()
      * ide-cd: add error message for DMA error to cdrom_read_intr()
      * ide-cd: fix error message in cdrom_pc_intr()
      * ide-cd: fix 'ireason' reporting in cdrom_pc_intr()
      * MAINTAINERS: update ide-cd entry
      * [SPARC64]: Implement pci_resource_to_user()
      * mac80211: round station cleanup timer
      * mac80211: warn when receiving frames with unaligned data
      * [NETFILTER]: nf_conntrack_ipv4: fix module parameter compatibility
      * [TUNTAP]: Fix wrong debug message.
      * [NET] tc_nat: header install
      * [VETH]: move veth.h to include/linux
      * [IPV4]: Fix ip command line processing.
      * Revert quicklist need->flush fix
      * [CRYPTO] padlock: Fix spurious ECB page fault
      * [POWERPC] Oprofile: Remove dependency on spufs module
      * [POWERPC] PS3: Fix printing of os-area magic numbers
      * [PCI] Do not enable CRS Software Visibility by default
      * [IPV4] Fix ip=dhcp regression
      * [SERIAL]: Fix section mismatches in Sun serial console drivers.
      * [TCP]: use non-delayed ACK for congestion control RTT
      * [BLUETOOTH]: put_device before device_del fix
    
    linux (2.6.24-2.4) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: First import for Hardy
    
      [Amit Kucheria]
    
      * LPIA: Fix FTBFS for hda
      * LPIA: Trim configs including disabling stock DRM
    
      [Tim Gardner]
    
      * SAUCE: Increase CONFIG_IDE_MAX_HWIFS to 8 (from 4)
        - LP: #157909
        Then reverted since it causes an ABI bump. Will pick it up
        again when next the ABI changes.
      * Expose apm for applications.
    
    linux (2.6.24-2.3) hardy; urgency=low
    
      [Amit Kucheria]
    
      * LPIA: Add thermal framework from Intel
      * LPIA: Poulsbo-specific patches
      * LPIA: Add thermal framework from Intel
    
      [Tim Gardner]
    
      * SAUCE: hdaps module does not load on Thinkpad T61P
        - LP: #133636
    
      [Upstream Kernel Changes]
    
      * Rebased against 2.6.24-rc5
    
    linux (2.6.24-1.2) hardy; urgency=low
    
      [Ben Collins]
    
      * cell: Remove cell custom flavour, merged upstream
      * apparmor: Added module from SVN repo
      * ubuntu: Update configs to enable apparmor
      * ubuntu/configs: Disable vga type framebuffers on hppa32. Fixes FTBFS
    
      [Tim Gardner]
    
      * Add support for PPA builds.
    
      [Upstream Kernel Changes]
    
      * [SPARC64] Export symbols for sunvnet and sunvdc to be built modular
    
    linux (2.6.24-1.1) hardy; urgency=low
    
      [Ben Collins]
    
      * ubuntu: Disable custom binary flavours for now
      * ubuntu: Remove cruft in headers-postinst
      * ubuntu: Set skipabi/skipmodule to true if prev_revions == 0.0
      * ubuntu: Do not fail on missing module lists when skipmodule is set
      * ubuntu: capability.ko is built-in now, no need to place in initrd.
      * ubuntu: Change to "linux" instead of "linux-source-2.6.x"
      * d-i: cdrom-modules disappeared, and sha256/aes modules renamed.
      * ubuntu-build: Add asm_link= to arch rules, and use them
      * config: Re-enable snd-hda-intel
    
    linux-source-2.6.22 (2.6.22-14.46) gutsy; urgency=low
    
      [Upstream Kernel Changes]
    
      * [SPARC64]: Fix bugs in SYSV IPC handling in 64-bit processes.
    
    linux-source-2.6.22 (2.6.22-14.45) gutsy; urgency=low
    
      [Upstream Kernel Changes]
    
      * [SPARC64]: Fix register usage in xor_raid_4().
    
    linux-source-2.6.22 (2.6.22-14.44) gutsy; urgency=low
    
      [Kyle McMartin]
    
      * Revert "sparc wants ehci built in"
    
      [Upstream Kernel Changes]
    
      * Revert "[PATCH]: Gutsy OHCI hang workaround for Huron"
      * [USB]: Serialize EHCI CF initialization.
    
    linux-source-2.6.22 (2.6.22-14.43) gutsy; urgency=low
    
      [Kyle McMartin]
    
      * sparc wants ehci built in
    
    linux-source-2.6.22 (2.6.22-14.42) gutsy; urgency=low
    
      [Kyle McMartin]
    
      * fix up module-check to bail early if asked to ignore modules
      * disable kernel DRM on lpia (we provide one in lum)
        - LP: #145168
      * add ignore for ia64 abi too
    
      [Upstream Kernel Changes]
    
      * [NIU]: Use netif_msg_*().
      * [NIU]: Use pr_info().
      * [NIU]: Remove redundant BUILD_BUG_ON() in __niu_wait_bits_clear().
      * [NIU]: Remove BUG_ON() NULL pointer checks.
      * [NIU]: Use dev_err().
      * [NIU]: Fix x86_64 build failure.
      * [NIU]: Use linux/io.h instead of asm/io.h
      * [NIU]: Fix some checkpatch caught coding style issues.
      * [NIU]: Fix shadowed local variables.
      * [NIU]: Fix locking errors in link_status_10g().
      * [NIU]: Document a few magic constants using comments.
      * [NIU]: MII phy handling fixes.
      * [NIU]: Make sure link_up status is set to something in
        link_status_{1,10}g().
      * [PATCH]: Gutsy OHCI hang workaround for Huron
    
    linux-source-2.6.22 (2.6.22-14.41) gutsy; urgency=low
    
      [Ben Collins]
    
      * ubuntu/d-i: Add niu to nic-modules
    
      [Kyle McMartin]
    
      * vesafb is not for ia64
      * remove CONFIG_NIU from places it shouldn't be
      * fix orinoco_cs oops
        - LP: #149997
    
      [Upstream Kernel Changes]
    
      * [SPARC64]: Allow userspace to get at the machine description.
      * [SPARC64]: Niagara-2 optimized copies.
      * [SPARC64]: Do not touch %tick_cmpr on sun4v cpus.
      * [SPARC64]: SMP trampoline needs to avoid %tick_cmpr on sun4v too.
      * [SPARC64]: Create a HWCAP_SPARC_N2 and report it to userspace on
        Niagara-2.
      * [MATH-EMU]: Fix underflow exception reporting.
      * [SPARC64]: Need to clobber global reg vars in switch_to().
      * [MATH]: Fix typo in FP_TRAPPING_EXCEPTIONS default setting.
      * [SUNVDC]: Use slice 0xff on VD_DISK_TYPE_DISK.
      * [SPARC64]: Fix type and constant sizes wrt. sun4u IMAP/ICLR handling.
      * [SPARC64]: Enable MSI on sun4u Fire PCI-E controllers.
      * [SPARC64]: Fix several bugs in MSI handling.
      * [SPARC64]: Fix booting on V100 systems.
      * [SPARC64]: Fix lockdep, particularly on SMP.
      * [SPARC64]: Warn user if cpu is ignored.
      * [SUNSAB]: Fix several bugs.
      * [SUNSAB]: Fix broken SYSRQ.
      * [SPARC64]: Fix missing load-twin usage in Niagara-1 memcpy.
      * [SPARC64]: Don't use in/local regs for ldx/stx data in N1 memcpy.
      * [SPARC64]: Fix domain-services port probing.
      * [SPARC64]: VIO device addition log message level is too high.
      * [SPARC64]: check fork_idle() error
      * [SPARC64]: Fix 'niu' complex IRQ probing.
      * [NIU]: Add Sun Neptune ethernet driver.
    
    linux-source-2.6.22 (2.6.22-13.40) gutsy; urgency=low
    
      [Amit Kucheria]
    
      * Enable CONFIG_VM86 for LPIA
        - LP: #146311
      * Update configuration files
      * Disable MSI by default
      * Add mmconf documentation
      * Update configuration files
    
      [Bartlomiej Zolnierkiewicz]
    
      * ide-disk: workaround for buggy HPA support on ST340823A (take 3)
        - LP: #26119
    
      [Ben Collins]
    
      * ubuntu/cell: Fixup ps3 related modules for d-i, enable RTAS console
      * ubuntu/cell: Enable CELLEB and related modules (pata_scc)
      * ubuntu/cell: Move ps3rom to storage-core. Also use spidernet, not
        spider_net.
      * ubuntu/cell: Set PS3_MANAGER=y
      * ubuntu: Set NR_CPUS=256 for sparc64-smp
    
      [Chuck Short]
    
      * [USB] USB] Support for MediaTek MT6227 in cdc-acm.
        - LP: #134123
      * [XEN] Fix xen vif create with more than 14 guests.
        - LP: #14486
    
      [Jorge Juan Chico]
    
      * ide: ST320413A has the same problem as ST340823A
        - LP: #26119
    
      [Kyle McMartin]
    
      * fix -rt build
      * fix ia32entry-xen.S for CVE-2007-4573
      * fix build when CONFIG_PCI_MSI is not set
    
      [Matthew Garrett]
    
      * hostap: send events on data interface as well as master interface
        - LP: #57146
      * A malformed _GTF object should not prevent ATA device recovery
        - LP: #139079
      * hostap: send events on data interface as well as master interface
        - LP: #57146
      * A malformed _GTF object should not prevent ATA device recovery
        - LP: #139079
      * Don't lose appletouch button release events
      * Fix build with appletouch change
      * Disable Thinkpad backlight support on machines with ACPI video
        - LP: #148055
      * Don't attempt to register a callback if there is no CMOS object
        - LP: #145857
      * Update ACPI bay hotswap code to support locking
        - LP: #148219
      * Update ACPI bay hotswap code to support locking
        - LP: #148219
      * Don't attempt to register a callback if there is no CMOS object
        - LP: #145857
      * Disable Thinkpad backlight support on machines with ACPI video
        - LP: #148055
    
      [Steffen Klassert]
    
      * 3c59x: fix duplex configuration
        - LP: #94186
    
      [Thomas Gleixner]
    
      * clockevents: remove the suspend/resume workaround^Wthinko
    
      [Tim Gardner]
    
      * orinoco_cs.ko missing
        - LP: #125832
      * Marvell Technology ethernet card not recognized and not operational
        - LP: #135316
      * Marvell Technology ethernet card not recognized and not operational
        - LP: #135316
      * acpi_scan_rsdp() breaks some PCs by not honouring ACPI specification
        - LP: #144336
      * VIA southbridge Intel id missing
        - LP: #128289
      * Add T-Sinus 111card to hostap_cs driver to be able to upload firmware
        - LP: #132466
      * RTL8111 PCI Express Gigabit driver r8169 big files produce slow file
        transfer
        - LP: #114171
      * Guest OS does not recognize a lun with non zero target id on Vmware ESX
        Server
        - LP: #140761
      * Modualrize vesafb
        - LP: #139505
      * Nikon cameras need support in unusual_devs.h
        - LP: #134477
      * agp for i830m broken in gutsy
        - LP: #139767
      * hdaps: Added support for Thinkpad T61
        - LP: #147383
      * xen: Update config for i386
        - LP: #139047
      * xen: resync for amd64
        - LP: #139047
      * ide-disk: workaround for buggy HPA support on ST340823A (take 4)
        - LP: #26119
    
      [Upstream Kernel Changes]
    
      * Convert snd-page-alloc proc file to use seq_file (CVE-2007-4571)
      * Linux 2.6.22.8
      * ACPI: disable lower idle C-states across suspend/resume
      * V4L: ivtv: fix VIDIOC_S_FBUF: new OSD values were never set
      * DVB: get_dvb_firmware: update script for new location of sp8870
        firmware
      * DVB: get_dvb_firmware: update script for new location of tda10046
        firmware
      * DVB: b2c2-flexcop: fix Airstar HD5000 tuning regression
      * setpgid(child) fails if the child was forked by sub-thread
      * sigqueue_free: fix the race with collect_signal()
      * kconfig: oldconfig shall not set symbols if it does not need to
      * MTD: Makefile fix for mtdsuper
      * USB: fix linked list insertion bugfix for usb core
      * ACPI: Validate XSDT, use RSDT if XSDT fails
      * POWERPC: Flush registers to proper task context
      * 3w-9xxx: Fix dma mask setting
      * MTD: Initialise s_flags in get_sb_mtd_aux()
      * JFFS2: fix write deadlock regression
      * V4L: cx88: Avoid a NULL pointer dereference during mpeg_open()
      * hwmon: End of I/O region off-by-one
      * Fix debug regression in video/pwc
      * splice: fix direct splice error handling
      * rpc: fix garbage in printk in svc_tcp_accept()
      * disable sys_timerfd()
      * afs: mntput called before dput
      * Fix DAC960 driver on machines which don't support 64-bit DMA
      * Fix "Fix DAC960 driver on machines which don't support 64-bit DMA"
      * firewire: fw-ohci: ignore failure of pci_set_power_state (fix suspend
        regression)
      * futex_compat: fix list traversal bugs
      * Leases can be hidden by flocks
      * ext34: ensure do_split leaves enough free space in both blocks
      * nfs: fix oops re sysctls and V4 support
      * dir_index: error out instead of BUG on corrupt dx dirs
      * ieee1394: ohci1394: fix initialization if built non-modular
      * Correctly close old nfsd/lockd sockets.
      * Fix race with shared tag queue maps
      * crypto: blkcipher_get_spot() handling of buffer at end of page
      * fix realtek phy id in forcedeth
      * Fix decnet device address listing.
      * Fix device address listing for ipv4.
      * Fix inet_diag OOPS.
      * Fix IPV6 append OOPS.
      * Fix IPSEC AH4 options handling
      * Fix ipv6 double-sock-release with MSG_CONFIRM
      * Fix IPV6 DAD handling
      * Fix ipv6 source address handling.
      * Fix oops in vlan and bridging code
      * Fix tc_ematch kbuild
      * Handle snd_una in tcp_cwnd_down()
      * Fix TCP DSACK cwnd handling
      * Fix datagram recvmsg NULL iov handling regression.
      * Fix pktgen src_mac handling.
      * Fix sparc64 v100 platform booting.
      * bcm43xx: Fix cancellation of work queue crashes
      * Linux 2.6.22.9
      * usb: serial/pl2303: support for BenQ Siemens Mobile Phone EF81
      * pata_it821x: fix lost interrupt with atapi devices
      * i915: make vbl interrupts work properly on i965g/gm hw.
    
    linux-source-2.6.22 (2.6.22-12.39) gutsy; urgency=low
    
      [Ben Collins]
    
      * ubuntu: Re-order deps so that binary-custom is done before
        binary-udebs. Fixes ppc build
    
      [Upstream Kernel Changes]
    
      * x86_64: Zero extend all registers after ptrace in 32bit entry path.
      * Linux 2.6.22.7
    
    linux-source-2.6.22 (2.6.22-12.38) gutsy; urgency=low
    
      [Kyle McMartin]
    
      * add -12 abi files
      * update getabis for new flavours
    
    linux-source-2.6.22 (2.6.22-12.37) gutsy; urgency=low
    
      [Kyle McMartin]
    
      * enable d-i for cell flavour
      * ignore ABI check on all hppa flavours
    
    linux-source-2.6.22 (2.6.22-12.36) gutsy; urgency=low
    
      [Ben Collins]
    
      * ABI bump due to LED support being enabled.
    
      [Kyle McMartin]
    
      * fix memory leak in psparse.c
        - Bug introduced in previous commit to acpi
    
      [Upstream Kernel Changes]
    
      * Ubuntu: Allocate acpi_devices structure rather than leaving it on the
        stack.
      * ipw2100: Fix `iwpriv set_power` error
      * Fix ipw2200 set wrong power parameter causing firmware error
      * [SCSI] Fix async scanning double-add problems
        - LP: #110997
    
    linux-source-2.6.22 (2.6.22-11.34) gutsy; urgency=low
    
      [Alan Stern]
    
      * USB: disable autosuspend by default for non-hubs
        - LP: #85488
    
      [Ben Collins]
    
      * ubuntu: Enable LEDS_TRIGGERS and related options
        - Needed for iwlwifi
      * ubuntu: Add real ABI files for virtual flavour
      * ubuntu: Re-enable missing CONFIG_SERPENT for hppa64
        - Noticed by Lamont
      * ubuntu: Add linux-headers postinst to handle hooks
        - LP: #125816
      * ubuntu: Add support for /etc/kernel/headers_postinst.d/ to
        headers-postinst
        - LP: #120049
      * cell: Add binary-custom flavour "cell" to support ps3
    
      [Mattia Dongili]
    
      * sony-laptop: restore the last user requested brightness level on
        resume.
        - LP: #117331
    
      [Tejun Heo]
    
      * ata_piix: fix suspend/resume for some TOSHIBA laptops
        - LP: #139045
      * PCI: export __pci_reenable_device()
        - needed for ata_piix change
    
      [Tim Gardner]
    
      * Enable Sierra Wireless MC8775 0x6813
        - LP: #131167
    
      [Zhang Rui]
    
      * ACPI: work around duplicate name "VID" problem on T61
        - Noted by mjg59
    
    linux-source-2.6.22 (2.6.22-11.33) gutsy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Update to rt9
      * rt: Update configuration files
    
      [Ben Collins]
    
      * ubuntu: Enable A100 driver
        - LP: #138632
      * libata: Default to hpa being overridden
    
      [Chuck Short]
    
      * [HDAPS] Add support for Thinkpad R61.
      * [LIBATA] Add more hard drives to blacklist.
      * [USB] Added support for Sprint Pantech PX-500.
      * [XEN] No really enable amd64.
      * [XEN] Fix amd64 yet again.
    
      [Matthew Garrett]
    
      * alter default behaviour of ACPI video module
      * Add infrastructure for notification on ACPI method execution
      * Get thinkpad_acpi to send notifications on CMOS updates
      * Add support to libata-acpi for acpi-based bay hotplug
    
      [Phillip Lougher]
    
      * Add kernel flavour optimised for virtualised environments
      * Change abi-check script to check for $flavour.ignore in previous abi
      * Disable abi and module check for virtual flavour
    
      [Richard Hughes]
    
      * Refresh laptop lid status on resume
    
      [Upstream Kernel Changes]
    
      * [pata_marvell]: Add more identifiers
    
    linux-source-2.6.22 (2.6.22-11.32) gutsy; urgency=low
    
      [Amit Kucheria]
    
      * Build system: Allow custom builds to comprise multiple patches
      * Move UME to a Custom build and add first setup of thermal framework
    
      [Ben Collins]
    
      * ubuntu: Enable CONFIG_BLK_DEV_IO_TRACE
      * bcm203x: Fix firmware loading
        - LP: #85247
      * ubuntu: mtd changes caused module renaming. Ignore
      * rt: Do not patch top level Makefile for SUBLEVEL. Will always end up
        breaking
    
      [Chuck Short]
    
      * [USB] Unusual Device support for Gold MP3 Player Energy
        - LP: #125250
      * [SIERRA] Adds support for Onda H600 ZTE MF330
        - LP: #129433
      * [HDAPS] Add Thinkpad T61P to whitelist.
        - LP: #133636
      * [USB] Add support for Toshiba (Novatel Wireless) HSDPA for M400.
        - LP: #133650
    
      [Kyle McMartin]
    
      * apparmor 10.3 hooks
      * unionfs 2.1 hooks
      * nuke UNION_FS stuff from fs/{Kconfig,Makefile}
    
      [Tim Gardner]
    
      * Paravirt-ops I/O hypercalls
      * Fix lazy vmalloc bug for Gutsy
      * bluetooth headset patch
        - LP: #130870
      * Add the PCI ID of this ICH4 in list of laptops that use short cables.
      * v2.6.22.5 merge
      * Update Xen config options.
        - LP: #132726
      * Remove mtd modules from ABI
      * Support parallel=<n> in DEB_BUILD_OPTIONS
        - LP: #136426
    
      [Upstream Kernel Changes]
    
      * hwmon: fix w83781d temp sensor type setting
      * hwmon: (smsc47m1) restore missing name attribute
      * sky2: restore workarounds for lost interrupts
      * sky2: carrier management
      * sky2: check for more work before leaving NAPI
      * sky2: check drop truncated packets
      * revert "x86, serial: convert legacy COM ports to platform devices"
      * ACPICA: Fixed possible corruption of global GPE list
      * ACPICA: Clear reserved fields for incoming ACPI 1.0 FADTs
      * AVR32: Fix atomic_add_unless() and atomic_sub_unless()
      * r8169: avoid needless NAPI poll scheduling
      * forcedeth: fix random hang in forcedeth driver when using netconsole
      * libata: add ATI SB700 device IDs to AHCI driver
      * Hibernation: do not try to mark invalid PFNs as nosave
      * i386: allow debuggers to access the vsyscall page with compat vDSO
      * x86_64: Check for .cfi_rel_offset in CFI probe
      * x86_64: Change PMDS invocation to single macro
      * i386: Handle P6s without performance counters in nmi watchdog
      * i386: Fix double fault handler
      * JFFS2 locking regression fix.
      * [Input]: appletouch - improve powersaving for Geyser3 devices
      * [Input]: add driver for Fujitsu serial touchscreens
      * [sdhci]: add support to ENE-CB714
      * v2.6.22.5
      * [MTD] Makefile fix for mtdsuper
      * ocfs2: Fix bad source start calculation during kernel writes
      * NET: Share correct feature code between bridging and bonding
      * sky2: don't clear phy power bits
      * uml: fix previous request size limit fix
      * i386: fix lazy mode vmalloc synchronization for paravirt
      * signalfd: fix interaction with posix-timers
      * signalfd: make it group-wide, fix posix-timers scheduling
      * DCCP: Fix DCCP GFP_KERNEL allocation in atomic context
      * IPV6: Fix kernel panic while send SCTP data with IP fragments
      * IPv6: Invalid semicolon after if statement
      * Fix soft-fp underflow handling.
      * Netfilter: Missing Kbuild entry for netfilter
      * SNAP: Fix SNAP protocol header accesses.
      * NET: Fix missing rcu unlock in __sock_create()
      * SPARC64: Fix sparc64 task stack traces.
      * SPARC64: Fix sparc64 PCI config accesses on sun4u
      * TCP: Do not autobind ports for TCP sockets
      * TCP: Fix TCP rate-halving on bidirectional flows.
      * TCP: Fix TCP handling of SACK in bidirectional flows.
      * PPP: Fix PPP buffer sizing.
      * PCI: lets kill the 'PCI hidden behind bridge' message
      * PCI: disable MSI on RS690
      * PCI: disable MSI on RD580
      * PCI: disable MSI on RX790
      * USB: allow retry on descriptor fetch errors
      * USB: fix DoS in pwc USB video driver
      * usb: add PRODUCT, TYPE to usb-interface events
      * Linux 2.6.22.6
      * V4L/DVB (6042): b2c2-flexcop: fix Airstar HD5000 tuning regression
      * V4L/DVB (5967): ivtv: fix VIDIOC_S_FBUF:new OSD values where never set
      * Re-add _GTM and _STM support
    
    linux-source-2.6.22 (2.6.22-10.30) gutsy; urgency=low
    
      * URGENT upload to fix FTBFS with xen-{i386,amd64} configs,
        lpia d-i ftbfs, xen ftbfs.
      * URGENT fix module-check to actually ignore things
      * URGENT ignore ume modules
    
      [Alek Du]
    
      * Add Intel Poulsbo chipset Libata support
    
      [Amit Kucheria]
    
      * Update configuration files
      * Enable stylus on Lenovo X60/X61 thinkpads
    
      [Ben Collins]
    
      * ubuntu: Disable snd-hda-intel, in favor of lum updated version
    
      [Kyle McMartin]
    
      * apparmor 10.3 hooks
      * add lpia d-i udeb generation
      * fix bits of rt/diff for -rt8
      * fix rt/diff for 2.6.22.3 changes
      * fix up rt/diff for stable 2.6.22.4
    
      [LaMont Jones]
    
      * Update configuration files
    
      [Phillip Lougher]
    
      * WriteSupportForNTFS: make fuse module available to d-i
    
      [Tim Gardner]
    
      * Gutsy Tribe 3 CD don't load on Dell Inspiron 1501
        - LP: #121111
      * Update configuration files
      * Update configuration files
      * Update configuration files
    
      [Upstream Kernel Changes]
    
      * [SPARC64]: Fix handling of multiple vdc-port nodes.
      * [SPARC64]: Tweak assertions in sun4v_build_virq().
      * [SPARC64]: Fix log message type in vio_create_one().
      * [SPARC64]: Fix two year old bug in early bootup asm.
      * [SPARC64]: Improve VIO device naming further.
      * [SPARC64]: Handle multiple domain-services-port nodes properly.
      * [SPARC64]: Add proper multicast support to VNET driver.
      * [SPARC64]: Do not flood log with failed DS messages.
      * [SPARC64]: Use KERN_ERR in IRQ manipulation error printks.
      * [SPARC64]: Fix virq decomposition.
      * [SPARC]: Fix serial console device detection.
      * [SPARC64]: fix section mismatch warning in pci_sunv4
      * [SPARC64]: fix section mismatch warning in mdesc.c
      * [SPARC64] viohs: extern on function definition
      * [SPARC64]: Fix sun4u PCI config space accesses on sun4u.
      * [SPARC64]: Fix show_stack() when stack argument is NULL.
      * [SUNLANCE]: Fix sparc32 crashes by using of_*() interfaces.
      * [SPARC]: Centralize find_in_proplist() instead of duplicating N times.
      * [SPARC64]: Fix hard-coding of cpu type output in /proc/cpuinfo on
        sun4v.
      * [SPARC64]: Do not assume sun4v chips have load-twin/store-init support.
      * [SPARC64]: Fix memory leak when cpu hotplugging.
      * USB: cdc-acm: fix sysfs attribute registration bug
      * TCP FRTO retransmit bug fix
      * Fix TC deadlock.
      * Fix IPCOMP crashes.
      * Fix console write locking in sparc drivers.
      * Add a PCI ID for santa rosa's PATA controller.
      * Missing header include in ipt_iprange.h
      * SCTP scope_id handling fix
      * Fix rfkill IRQ flags.
      * gen estimator timer unload race
      * gen estimator deadlock fix
      * Fix error queue socket lookup in ipv6
      * Fix ipv6 link down handling.
      * Netpoll leak
      * Sparc64 bootup assembler bug
      * Fix ipv6 tunnel endianness bug.
      * Fix sparc32 memset()
      * Fix sparc32 udelay() rounding errors.
      * Fix TCP IPV6 MD5 bug.
      * KVM: SVM: Reliably detect if SVM was disabled by BIOS
      * USB: fix warning caused by autosuspend counter going negative
      * usb-serial: Fix edgeport regression on non-EPiC devices
      * Fix reported task file values in sense data
      * aacraid: fix security hole
      * firewire: fw-sbp2: set correct maximum payload (fixes CardBus adapters)
      * make timerfd return a u64 and fix the __put_user
      * V4L: Add check for valid control ID to v4l2_ctrl_next
      * V4L: ivtv: fix broken VBI output support
      * V4L: ivtv: fix DMA timeout when capturing VBI + another stream
      * V4L: ivtv: Add locking to ensure stream setup is atomic
      * V4L: wm8775/wm8739: Fix memory leak when unloading module
      * Input: lifebook - fix an oops on Panasonic CF-18
      * splice: fix double page unlock
      * drm/i915: Fix i965 secured batchbuffer usage (CVE-2007-3851)
      * Fix leak on /proc/lockdep_stats
      * CPU online file permission
      * Fix user struct leakage with locked IPC shem segment
      * md: handle writes to broken raid10 arrays gracefully
      * md: raid10: fix use-after-free of bio
      * pcmcia: give socket time to power down
      * Fix leaks on /proc/{*/sched, sched_debug, timer_list, timer_stats}
      * futex: pass nr_wake2 to futex_wake_op
      * "ext4_ext_put_in_cache" uses __u32 to receive physical block number
      * Include serial_reg.h with userspace headers
      * dm io: fix panic on large request
      * i386: HPET, check if the counter works
      * fw-ohci: fix "scheduling while atomic"
      * firewire: fix memory leak of fw_request instances
      * softmac: Fix ESSID problem
      * eCryptfs: ecryptfs_setattr() bugfix
      * nfsd: fix possible read-ahead cache and export table corruption
      * readahead: MIN_RA_PAGES/MAX_RA_PAGES macros
      * fs: 9p/conv.c error path fix
      * forcedeth bug fix: cicada phy
      * forcedeth bug fix: vitesse phy
      * forcedeth bug fix: realtek phy
      * acpi-cpufreq: Proper ReadModifyWrite of PERF_CTL MSR
      * jbd commit: fix transaction dropping
      * jbd2 commit: fix transaction dropping
      * hugetlb: fix race in alloc_fresh_huge_page()
      * do not limit locked memory when RLIMIT_MEMLOCK is RLIM_INFINITY
      * uml: limit request size on COWed devices
      * sony-laptop: fix bug in event handling
      * destroy_workqueue() can livelock
      * drivers/video/macmodes.c:mac_find_mode() mustn't be __devinit
      * cfq-iosched: fix async queue behaviour
      * libata: add FUJITSU MHV2080BH to NCQ blacklist
      * ieee1394: revert "sbp2: enforce 32bit DMA mapping"
      * nfsd: fix possible oops on re-insertion of rpcsec_gss modules
      * dm raid1: fix status
      * dm io: fix another panic on large request
      * dm snapshot: permit invalid activation
      * dm: disable barriers
      * cr_backlight_probe() allocates too little storage for struct cr_panel
      * ACPI: dock: fix opps after dock driver fails to initialize
      * Hangup TTY before releasing rfcomm_dev
      * Keep rfcomm_dev on the list until it is freed
      * nf_conntrack: don't track locally generated special ICMP error
      * IPV6: /proc/net/anycast6 unbalanced inet6_dev refcnt
      * sysfs: release mutex when kmalloc() failed in sysfs_open_file().
      * Netfilter: Fix logging regression
      * USB: fix for ftdi_sio quirk handling
      * sx: switch subven and subid values
      * UML: exports for hostfs
      * Linux 2.6.22.2
      * fix oops in __audit_signal_info()
      * random: fix bound check ordering (CVE-2007-3105)
      * softmac: Fix deadlock of wx_set_essid with assoc work
      * ata_piix: update map 10b for ich8m
      * PPC: Revert "[POWERPC] Don't complain if size-cells == 0 in
        prom_parse()"
      * PPC: Revert "[POWERPC] Add 'mdio' to bus scan id list for platforms
        with QE UEC"
      * powerpc: Fix size check for hugetlbfs
      * direct-io: fix error-path crashes
      * stifb: detect cards in double buffer mode more reliably
      * pata_atiixp: add SB700 PCI ID
      * CPUFREQ: ondemand: fix tickless accounting and software coordination
        bug
      * CPUFREQ: ondemand: add a check to avoid negative load calculation
      * Linux 2.6.22.3
      * intel_agp: really fix 945/965GME
      * Reset current->pdeath_signal on SUID binary execution (CVE-2007-3848)
      * MSS(mmc/sd/sdio) driver patch
    
    linux-source-2.6.22 (2.6.22-9.25) gutsy; urgency=low
    
      [Kyle McMartin]
    
      * ubuntu: Fix FTBFS -- forgot to bump debian/abi
    
    linux-source-2.6.22 (2.6.22-9.24) gutsy; urgency=low
    
      [Colin Watson]
    
      * provide Provides for fs-*-modules udebs
    
      [Matthias Klose]
    
      * test $dilist before using it
    
      [Lamont Jones]
    
      * hppa: Update abi files
    
    linux-source-2.6.22 (2.6.22-9.23) gutsy; urgency=low
    
      [Ben Collins]
    
      * ubuntu: Add missing newline to module-check script
      * ubuntu: Add lpia to linux-libc-dev. Should finally build now.
    
    linux-source-2.6.22 (2.6.22-9.22) gutsy; urgency=low
    
      [Ben Collins]
    
      * ubuntu: Use DEB_HOST_ARCH, not DEB_HOST_ARCH_CPU
    
    linux-source-2.6.22 (2.6.22-9.21) gutsy; urgency=low
    
      [Ben Collins]
    
      * lpia: Add build stuff for lpia architecture
    
      [LaMont Jones]
    
      * abi files for hppa
      * UBUNTU-HPPA: configs that seem to work
      * hppa: abi files for 9.20
    
    linux-source-2.6.22 (2.6.22-9.20) gutsy; urgency=low
    
      [Ben Collins]
    
      * tulip: Fix for Uli5261 chipsets.
      * tulip: Define ULI PCI ID's
      * tulip: Let dmfe handle davicom on non-sparc
      * input: Allow root to inject unknown scan codes.
      * irda: Default to dongle type 9 on IBM hardware
      * input/mouse/alps: Do not call psmouse_reset() for alps
      * pcmcia: Do not insert pcmcia cards on resume
      * ide-cd: Disable verbose errors.
      * block: Make CDROMEJECT more robust
      * pm: Config option to disable handling of console during suspend/resume.
      * version: Implement version_signature proc file.
      * update toshiba_acpi to 0.19a-dev
      * xpad: Update to latest version from xbox-linux.
      * ubuntu: Enable setting of CONFIG_VERSION_SIGNATURE at build time
      * toshiba_acpi: Don't use init_MUTEX_LOCKED
    
      [Chuck Short]
    
      * [USB]: add ASUS LCM to the blacklist
      * [NET]: Add mcp73 to forcedeth.
      * [USB]: Added support for Sanwa PC5000 multimeter usb cable (KB-USB2).
      * [ATA] Add support for Sb700 AHCI nor-raid5 and raid5
    
      [Fabio M. Di Nitto]
    
      * drivers/char/vt.c: make promcon driver init a boot option.
    
      [Kyle McMartin]
    
      * Disable MMCONFIG by default
    
      [Phillip Lougher]
    
      * fix NFS mounting regression from Edgy->Feisty
      * r8169: disable TSO by default for RTL8111/8168B chipsets.
    
      [Tim Gardner]
    
      * Catch nonsense keycodes and silently ignore
      * Cause SoftMac to emit an association event when setting ESSID.
    
    linux-source-2.6.22 (2.6.22-9.19) gutsy; urgency=low
    
      [Amit Kucheria]
    
      * Fix for FTBFS bug 123178
      * Fix for FTBFS bug 123178
      * Add devices to USB quirks to prevent USB autosuspend
      * More devices added to USB quirks
        - LP: #85488
      * Support for ENE CB-712/4 SD card reader
      * Reorder quirk list based on Vendor/Product ID
    
      [Ben Collins]
    
      * ubuntu: Enable HOTPLUG_CPU in sparc64-smp config.
      * ubuntu: Add xen to amd64 custom builds
      * ubuntu: Update real-time kernel to -rt4
      * rt: Patch from Alessio Igor Bogani <email address hidden> for RT-8
    
      [Chuck Short]
    
      * IDE: add MHV2080BH to NCQ blacklist
      * XEN: update to 2.6.22 final and amd64 support.
      * NET: Add more pci-ids to zd1211rw
      * IDE: add new PCI ID
      * USB: fix oops in ftdi_sio
    
      [Eric Piel]
    
      * ACPI: Allow custom DSDT tables to be loaded from initramfs
    
      [Ryan Lortie]
    
      * Macbook calibration loop fix
        - LP: #54621
    
      [Upstream Kernel Changes]
    
      * NETFILTER: {ip, nf}_conntrack_sctp: fix remotely triggerable NULL ptr
        dereference (CVE-2007-2876)
      * Linux 2.6.22.1
      * [SPARC64]: Use KERN_ERR in sun4v IRQ printk()'s.
      * [SPARC64]: Add LDOM virtual channel driver and VIO device layer.
      * [SPARC64]: Add Sun LDOM virtual network driver.
      * [SPARC64]: Add Sun LDOM virtual disk driver.
      * [SPARC64]: Create proper obppath sysfs files for VIO bus devices.
      * [SPARC64] LDC: Do limited polled retry on setting RX queue head.
      * [SUNVNET]: Validate RX descriptor size field.
      * [SPARC64]: Add missing symbol exports for LDOM infrastructure.
      * [SPARC64]: Temporary workaround for LDC INO double-delivery.
      * [SPARC64]: Create 'devspec' nodes for vio devices.
      * [SPARC64]: vdev->type can be NULL, handle this in devspec_show().
      * [SPARC64]: Assorted LDC bug cures.
      * [SPARC64]: Add domain-services nodes to VIO device tree.
      * [SPARC64]: Export powerd facilities for external entities.
      * [SPARC64]: Initial domain-services driver.
      * [SPARC64]: Use more mearningful names for IRQ registry.
      * [SPARC64]: Abstract out mdesc accesses for better MD update handling.
      * [SPARC64]: Fix MD property lifetime bugs.
      * [SPARC64]: Fix setting of variables in LDOM guest.
      * [SPARC64]: Initial LDOM cpu hotplug support.
      * [SPARC64]: Unconditionally register vio_bus_type.
      * [SPARC64]: Fix build regressions added by dr-cpu changes.
      * [SPARC64]: mdesc.c needs linux/mm.h
      * [SPARC64]: SMP build fixes.
      * [SPARC64]: More sensible udelay implementation.
      * [SPARC64]: Process dr-cpu events in a kthread instead of workqueue.
      * [SPARC64]: Add ->set_affinity IRQ handlers.
      * [SPARC64]: Fix leak when DR added cpu does not bootup.
      * [SPARC64]: Clear cpu_{core,sibling}_map[] in
        smp_fill_in_sib_core_maps()
      * [SPARC64]: Give more accurate errors in dr_cpu_configure().
      * [SERIAL]: Fix console write locking in sparc drivers.
      * [TIMER]: Fix clockevent notifications on 64-bit.
      * [SPARC64]: dr-cpu unconfigure support.
      * [SPARC64]: Fix UP build.
      * [SPARC64]: SMP build fix.
      * [SPARC64]: Fix race between MD update and dr-cpu add.
      * [SERIAL] SUNHV: Fix jerky console on LDOM guests.
      * [SPARC64]: Kill explicit %gl register reference.
      * [SPARC64]: Add basic infrastructure for MD add/remove notification.
      * [SPARC64]: Simplify VDC device probing.
      * [SPARC64]: Simplify VNET probing.
      * [SPARC64]: Massively simplify VIO device layer and support hot
        add/remove.
      * [SPARC64]: Handle LDC resets properly in domain-services driver.
      * [SPARC64]: Handle reset events in vio_link_state_change().
      * [SPARC64]: Fix reset handling in VNET driver.
      * [SPARC64]: Set vio->desc_buf to NULL after freeing.
      * [SPARC64]: Fix MODULE_DEVICE_TABLE() specification in VDC and VNET.
      * [SPARC64]: Fix device type matching in VIO's devspec_show().
      * Add empty <asm-parisc/vga.h>
      * Add dummy isa_(bus|virt)_to_(virt|bus) inlines
      * Clean up sti_flush
      * Do not allow STI_CONSOLE to be modular
      * Use compat_sys_getdents
    
    linux-source-2.6.22 (2.6.22-8.18) gutsy; urgency=low
    
      [Ben Collins]
    
      * ubuntu: *sigh* update xen config to fix FTBFS
    
    linux-source-2.6.22 (2.6.22-8.17) gutsy; urgency=low
    
      [Ben Collins]
    
      * ubuntu: Actually enable the -xen build.
    
    linux-source-2.6.22 (2.6.22-8.16) gutsy; urgency=low
    
      * Removed CONFIG_BLINK from all configs and added to modules.ignore
      * This fixes a build failure for 8.15
    
      [Alexey Starikovskiy]
    
      * Fix ACPI battery detection on Asus
    
      [Amit Kucheria]
    
      * Export symbols required to build GFS1 in LUM
      * Update configuration files
      * 2.6.22-7.14 ABI
      * Remove old ABI
      * Update d-i modules to support Sparc LDOM
      * Introducing the UME kernel flavour
    
      [Jacob Pan]
    
      * Poulsbo SMBus Controller
      * Intel Poulsbo SCH IDE Controller
      * Intel Poulsbo HD audio controller
    
      [Phillip Lougher]
    
      * xen: Update custom binary flavour (Xen 3.1 for 2.6.22-rc5)
      * xen: Update xen/config.i386 to enable PAE
    
      [Upstream Kernel Changes]
    
      * [SCSI] fusion: fix for BZ 8426 - massive slowdown on SCSI CD/DVD drive
      * [XFS] Update the MAINTAINERS file entry for XFS.
      * IB/mlx4: Fix handling of wq->tail for send completions
      * IB/mlx4: Fix warning in rounding up queue sizes
      * [SCSI] ESP: Don't forget to clear ESP_FLAG_RESETTING.
      * firewire: fix hang after card ejection
      * ieee1394: fix to ether1394_tx in ether1394.c
      * [ARM] Add support for pause_on_oops and display preempt/smp options
      * sh: Fix restartable syscall arg5 clobbering.
      * ACPI: gracefully print null trip-point device
      * ACPICA: fix error path in new external package objects as method
        arguments
      * sh: oops_enter()/oops_exit() in die().
      * [ARM] Update show_regs/oops register format
      * IB/mlx4: Handle new FW requirement for send request prefetching
      * IB/mlx4: Get rid of max_inline_data calculation
      * IB/mlx4: Handle buffer wraparound in __mlx4_ib_cq_clean()
      * IB/mlx4: Handle FW command interface rev 3
      * Fix signalfd interaction with thread-private signals
      * sched: fix SysRq-N (normalize RT tasks)
      * Fix possible runqueue lock starvation in wait_task_inactive()
      * sh: Handle -ERESTART_RESTARTBLOCK for restartable syscalls.
      * sh64: Handle -ERESTART_RESTARTBLOCK for restartable syscalls.
      * [POWERPC] Fix snd-powermac refcounting bugs
      * [XFS] s/memclear_highpage_flush/zero_user_page/
      * [XFS] Update the MAINTAINERS file entry for XFS - change git repo name.
      * [XFRM]: Fix MTU calculation for non-ESP SAs
      * [IPVS]: Fix state variable on failure to start ipvs threads
      * [AF_RXRPC]: Return the number of bytes buffered in rxrpc_send_data()
      * [S390] Missing blank when appending cio_ignore kernel parameter
      * [S390] Fix zfcpdump header
      * [S390] Fix yet another two section mismatches.
      * [S390] Print list of modules on die().
      * [S390] Add oops_enter()/oops_exit() calls to die().
      * [S390] Move psw_set_key.
      * [POWERPC] rheap - eliminates internal fragments caused by alignment
      * [POWERPC] PowerPC: Prevent data exception in kernel space (32-bit)
      * [POWERPC] Fix powermac late initcall to only run on powermac
      * [MIPS] Don't drag a platform specific header into generic arch code.
      * x86_64: Fix readahead/sync_file_range/fadvise64 compat calls
      * x86_64: Fix eventd/timerfd syscalls
      * x86: Disable DAC on VIA bridges
      * x86_64: Quieten Atari keyboard warnings in Kconfig
      * x86: Only make Macintosh drivers default on Macs
      * x86: Disable KPROBES with DEBUG_RODATA for now
      * x86: change_page_attr bandaids
      * x86_64: fix link warning between for .text and .init.text
      * Fix up CREDIT entry ordering
      * firewire: Only set client->iso_context if allocation was successful.
      * spidernet: null out skb pointer after its been used.
      * spidernet: Cure RX ram full bug
      * spidernet: Don't terminate the RX ring
      * spidernet: silence the ramfull messages
      * spidernet: turn off descriptor chain end interrupt.
      * spidernet: checksum and ethtool
      * bonding: Fix use after free in unregister path
      * bonding: Fix 802.3ad no carrier on "no partner found" instance
      * s390: print correct level for HiperSockets devices
      * s390: qeth driver does not recover
      * s390: avoid inconsistent lock state in qeth
      * s390: qeth: wrong packet length in qdio header
      * s390: Use ccw_device_get_id() in qeth/claw drivers
      * s390: don't call iucv_path_connect from tasklet context
      * s390: netiucv spinlock initializer cleanup
      * s390: netiucv inlining cleanup
      * forcedeth: use unicast receive mode for WoL
      * natsemi irq flags
      * cxgb3 - fix skb->dev dereference
      * cxgb3 - fix netpoll hanlder
      * cxgb3 - Fix direct XAUI support
      * cxgb3 - Stop mac RX when changing MTU
      * cxgb3 - MAC watchdog update
      * PATA: Add the MCP73/77 support to PATA driver
      * pata_it821x: (partially) fix DMA in RAID mode
      * libata: more NONCQ devices
      * kerneldoc fix in libata
      * ahci: fix PORTS_IMPL override
      * fix module_param mistake in it821x
      * Blackfin arch: update ANOMALY handling
      * Blackfin arch: update printk to use KERN_EMERG and reformat crash
        output
      * Blackfin arch: add missing braces around array bfin serial init
      * Blackfin arch: match kernel startup messaage with new linker script
      * Blackfin arch: move cond_syscall() behind __KERNEL__ like all other
        architectures
      * Blackfin arch: Add definition of dma_mapping_error
      * Blackfin arch: add proper const volatile to addr argument to the read
        functions
      * [AGPGART] intel_agp: don't load if no IGD and AGP port
      * IB/umem: Fix possible hang on process exit
      * IPoIB/cm: Initialize RX before moving QP to RTR
      * IPoIB/cm: Fix interoperability when MTU doesn't match
      * IPoIB/cm: Remove dead definition of struct ipoib_cm_id
      * IB/mlx4: Correct max_srq_wr returned from mlx4_ib_query_device()
      * [PARISC] stop lcd driver from stripping initial whitespace
      * [PARISC] Handle wrapping in expand_upwards()
      * [PARISC] Fix unwinder on 64-bit kernels
      * [PARISC] unwinder improvements
      * page_mapping must avoid slub pages
      * posix-timers: Prevent softirq starvation by small intervals and SIG_IGN
      * Allow DEBUG_RODATA and KPROBES to co-exist
      * [NETFILTER]: nf_conntrack_sip: add missing message types containing RTP
        info
      * [NETFILTER]: nfctnetlink: Don't allow to change helper
      * [IPV6] NDISC: Fix thinko to control Router Preference support.
      * [IPV4]: include sysctl.h from inetdevice.h
      * i386: Make CMPXCHG64 only dependent on PAE
      * x86_64: Fix only make Macintosh drivers default on Macs
      * x86_64: Ignore compat mode SYSCALL when IA32_EMULATION is not defined
      * [AVR32] Fix bug in invalidate_dcache_region()
      * [AVR32] NGW100, Remove relics of the old USART mapping scheme
      * [AVR32] Initialize dma_mask and dma_coherent_mask
      * [AVR32] Update defconfigs
      * ACPI: fix 2.6.20 SMP boot regression
      * [SKBUFF]: Fix incorrect config #ifdef around skb_copy_secmark
      * [TIPC]: Fix infinite loop in netlink handler
      * [PPP]: Revert 606f585e363527da9feaed79465132c0c661fd9e
      * [PPP]: Fix osize too small errors when decoding mppe.
      * [TCP] tcp_read_sock: Allow recv_actor() return return negative error
        value.
      * [NET]: Re-enable irqs before pushing pending DMA requests
      * [NET]: Make skb_seq_read unmap the last fragment
      * hwmon/coretemp: fix a broken error path
      * fix refcounting of nsproxy object when unshared
      * console UTF-8 fixes (fix)
      * SM501: suspend support
      * SM501: initialise SDRAM clock before bus clocks
      * SM501: Fix sm501_init_reg() mask/set order
      * SM501: Clock updates and checks
      * SM501: Add Documentation/SM501.txt
      * SM501: Check SM501 ID register on initialisation
      * SLUB: fix behavior if the text output of list_locations overflows
        PAGE_SIZE
      * sched: fix next_interval determination in idle_balance()
      * update checkpatch.pl to version 0.05
      * alpha: fix alignment problem in csum_ipv6_magic()
      * Char: stallion, fix oops during init with ISA cards
      * uml: use generic BUG
      * uml: add asm/paravirt.h
      * "volatile considered harmful"
      * document nlink function
      * slab allocators: MAX_ORDER one off fix
      * update checkpatch.pl to version 0.06
      * x86_64: fix misplaced `continue' in mce.c
      * ext2: disallow setting xip on remount
      * audit: fix oops removing watch if audit disabled
      * ext3: lost brelse in ext3_read_inode()
      * ext4: lost brelse in ext4_read_inode()
      * ACPI: preserve the ebx value in acpi_copy_wakeup_routine
      * FUTEX: Restore the dropped ERSCH fix
      * Linus 2.6.22-rc6
      * [ARM] 4452/1: Force the literal pool dump before reloc_end
      * [ARM] 4449/1: more entries in arch/arm/boot/.gitignore
      * fix nmi_watchdog=2 bootup hang
      * [POWERPC] Update g5_defconfig
      * [POWERPC] Update defconfigs
      * [POWERPC] Fix VDSO gettimeofday() when called with NULL struct timeval
      * [POWERPC] Fix subtle FP state corruption bug in signal return on SMP
      * USB: g_file_storage: call allow_signal()
      * USB: ti serial driver sleeps with spinlock held
      * USB: memory leak in iowarrior.c
      * USB: usblcd doesn't limit memory consumption during write
      * USB: fix race leading to use after free in io_edgeport
      * USB: add new device id to option driver
      * USB: ftdio_sio: New IPlus device ID
      * [MIPS] __ucmpdi2 arguments are unsigned long long.
      * [MIPS] add io_map_base to pci_controller on Cobalt
      * [MIPS] remove "support for" from system type entry
      * [MIPS] Alchemy: Fix wrong cast
      * [MIPS] Fix pb1500 reg B access
      * [MIPS] AP/SP requires shadow registers, auto enable support.
      * [MIPS] 20K: Handle WAIT related bugs according to errata information
      * [MIPS] use compat_siginfo in rt_sigframe_n32
      * [MIPS] Remove a duplicated local variable in test_and_clear_bit()
      * [MIPS] EMMA2RH: Disable GEN_RTC, it can't possibly work.
      * [MIPS] SMTC and non-SMTC kernel and modules are incompatible
      * [MIPS] Count timer interrupts correctly.
      * x86_64: set the irq_chip name for lapic
      * x86_64 irq: use mask/unmask and proper locking in fixup_irqs()
      * [SPARC64]: Add irqs to mdesc_node.
      * [SPARC64]: Fix VIRQ enabling.
      * [SPARC64]: Need to set state to IDLE during sun4v IRQ enable.
      * [SPARC64]: Add LDOM virtual channel driver and VIO device layer.
      * [SPARC64]: Add Sun LDOM virtual network driver.
      * [SPARC64]: Add Sun LDOM virtual disk driver.
      * [SPARC64]: Create proper obppath sysfs files for VIO bus devices.
      * [SPARC64] LDC: Do limited polled retry on setting RX queue head.
      * [GFS2] Fix gfs2_block_truncate_page err return
      * [DLM] Telnet to port 21064 can stop all lockspaces
      * [GFS2] inode size inconsistency
      * [GFS2] remounting w/o acl option leaves acls enabled
      * [GFS2] System won't suspend with GFS2 file system mounted
      * [GFS2] git-gfs2-nmw-build-fix
      * [GFS2] Obtaining no_formal_ino from directory entry
      * [GFS2] Remove i_mode passing from NFS File Handle
      * [SUNVNET]: Validate RX descriptor size field.
      * [SPARC64]: Add missing symbol exports for LDOM infrastructure.
      * [SPARC64]: Temporary workaround for LDC INO double-delivery.
      * [SPARC64]: Create 'devspec' nodes for vio devices.
      * [SPARC64]: vdev->type can be NULL, handle this in devspec_show().
    
    linux-source-2.6.22 (2.6.22-7.14) gutsy; urgency=low
    
      [Ben Collins]
    
      * build/vars: Provide ivtv-modules
      * Bump ABI
      * ubuntu/config: Enable Intermediate Functional Block device
      * coredump: Fix typo in patch merge
      * ubuntu/scripts: Make sure to symlink *.lds for ia64 builds
      * ubuntu/config: Enable NO_HZ for server and sparc64 targets.
      * ubuntu/config: Remove bigiron target, see if anyone complains
      * ubuntu: Ok, really remove bigiron
      * ubuntu/control-scripts: Fo sho, remove the debconf stuff from controls
        scripts
      * AppArmor: Enable exports and changes for AppArmor usage
      * ubuntu: Add feisty changelog for historical purposes.
    
      [Colin Watson]
    
      * Move isofs to storage-core-modules udeb from fs-core-modules.
    
      [Upstream Kernel Changes]
    
      * [MTD] [MAPS] don't force uclinux mtd map to be root dev
      * [MTD] generalise the handling of MTD-specific superblocks
      * [SCSI] zfcp: avoid clutter in erp_dbf
      * [SCSI] zfcp: IO stall after deleting and path checker changes after
        reenabling zfcp devices
      * [SCSI] ipr: Proper return codes for eh_dev_reset for SATA devices
      * [SCSI] stex: fix id mapping issue
      * [SCSI] stex: extend hard reset wait time
      * [SCSI] stex: fix reset recovery for console device
      * [SCSI] stex: minor cleanup and version update
      * [SCSI] MegaRAID: Update MAINTAINERS email-id
      * [SCSI] tgt: fix a rdma indirect transfer error bug
      * [SCSI] NCR53C9x: correct spelling mistake in deprecation notice
      * [SCSI] aacraid: Correct sa platform support. (Was: [Bug 8469] Bad EIP
        value on pentium3 SMP kernel-2.6.21.1)
      * [SCSI] aacraid: fix panic on short Inquiry
      * [WATCHDOG] ks8695_wdt.c - new KS8695 watchdog driver
      * [JFFS2] Fix BUG() caused by failing to discard xattrs on deleted files.
      * [JFFS2] Fix potential memory leak of dead xattrs on unmount.
      * [SCSI] sd: fix refcounting regression in suspend/resume routines
      * [SCSI] aacraid: apply commit config for reset_devices flag
      * [SCSI] aic7xxx: fix aicasm build failure with gcc-3.4.6
      * [SCSI] aic94xx: asd_clear_nexus should fail if the cleared task does
        not complete
      * [SCSI] fusion: Fix |/|| confusion
      * parisc: make command_line[] static
      * parisc: sync compat getdents
      * [PARISC] Move #undef to end of syscall table
      * [PARISC] Wire up kexec_load syscall
      * parisc: convert /proc/gsc/pcxl_dma to seq_file
      * [PARISC] Let PA-8900 processors boot
      * [PARISC] Disable LWS debugging
      * [PARISC] spelling fixes: arch/parisc/
      * sh: section mismatch fixes for system timer.
      * [PARISC] ROUND_UP macro cleanup in arch/parisc
      * [PARISC] ROUNDUP macro cleanup in drivers/parisc
      * [PPC] Fix COMMON symbol warnings
      * [PPC] Remove duplicate export of __div64_32.
      * [POWERPC] 52xx: unbreak lite5200 dts (_pic vs. -pic)
      * [POWERPC] QE: fix Kconfig 'select' warning with UCC_FAST
      * [POWERPC] Fix Section mismatch warnings
      * [POWERPC] Fix modpost warning
      * [PPC] Fix modpost warning
      * [CIFS] Fix oops on failed cifs mount (in kthread_stop)
      * [POWERPC] Fix Kconfig warning
      * [CIFS] typo in previous patch
      * [SCSI] megaraid_sas: intercept cmd timeout and throttle io
      * [WATCHDOG] clean-up watchdog documentation
      * drm: Spinlock initializer cleanup
      * drm/radeon: add more IGP chipset pci ids
      * drm: make sure the drawable code doesn't call malloc(0).
      * [PARISC] kobject is embedded in subsys, not kset
      * [PARISC] Build fixes for power.c
      * [ARM] 4401/1: S3C2443: Add definitions for port GPIOJ
      * [ARM] 4402/1: S3C2443: Add physical address of HSMMC controller
      * [ARM] 4403/1: Make the PXA-I2C driver work with lockdep validator
      * [ARM] 4404/1: Trivial IXP42x Kconfig cleanup
      * [ARM] 4405/1: NSLU2, DSM-G600 frequency fixup code
      * [ARM] 4406/1: Trivial NSLU2 / NAS-100D header & setup code cleanup
      * [ARM] remove unused header file: arch/arm/mach-s3c2410/bast.h
      * [PARISC] fix lasi_82596 build
      * [PARISC] fix section mismatch in parport_gsc
      * [PARISC] fix section mismatch in parisc STI video drivers
      * [PARISC] fix section mismatch in ccio-dma
      * [PARISC] fix section mismatches in arch/parisc/kernel
      * [PARISC] fix section mismatch in parisc eisa driver
      * [PARISC] fix section mismatch in superio serial drivers
      * [PARISC] Wire up utimensat/signalfd/timerfd/eventfd syscalls
      * hwmon/ds1621: Fix swapped temperature limits
      * hwmon/coretemp: Add more safety checks
      * hwmon/w83627hf: Be quiet when no chip is found
      * hwmon-vid: Don't spam the logs when VRM version is missing
      * hwmon/applesmc: Simplify dependencies
      * hwmon/applesmc: Handle name file creation error and deletion
      * ieee1394: sbp2: include workqueue.h
      * ieee1394: eth1394: remove bogus netif_wake_queue
      * ieee1394: eth1394: handle tlabel exhaustion
      * ieee1394: eth1394: bring back a parent device
      * ieee1394: raw1394: Fix async send
      * firewire: Add missing byteswapping for receive DMA programs.
      * firewire: prefix modules with firewire- instead of fw-
      * firewire: fix return code
      * [libata] Add drive to NCQ blacklist
      * [ARM] enable arbitary speed tty ioctls and split input/output speed
      * Input: db9 - do not ignore dev2 module parameter
      * Input: logips2pp - fix typo in Kconfig
      * [XFS] Write at EOF may not update filesize correctly.
      * [SCSI] pluto: Use wait_for_completion_timeout.
      * [SPARC64]: Kill unused DIE_PAGE_FAULT enum value.
      * [SPARC64]: Don't be picky about virtual-dma values on sun4v.
      * [SPARC32]: Removes mismatch section warnigs in sparc time.c file
      * [SERIAL] sunzilog: section mismatch fix
      * [SPARC64]: PCI device scan is way too verbose by default.
      * [SCSI] jazz_esp: Converted to use esp_core.
      * [SCSI] ESP: Kill SCSI_ESP_CORE and link directly just like jazz_esp
      * [SPARC64]: Fix typo in sun4v_hvapi_register error handling.
      * [SPARC64]: Report proper system soft state to the hypervisor.
      * [SPARC64]: Negotiate hypervisor API for PCI services.
      * [SPARC64]: Use machine description and OBP properly for cpu probing.
      * [SPARC64]: Eliminate NR_CPUS limitations.
      * [SPARC64]: arch/sparc64/time.c doesn't compile on Ultra 1 (no PCI)
      * [SPARC]: Linux always started with 9600 8N1
      * [SPARC64]: Fix _PAGE_EXEC_4U check in sun4u I-TLB miss handler.
      * [SPARC]: Emulate cmpxchg like parisc
      * [SPARC]: Mark as emulating cmpxchg, add appropriate depends for DRM.
      * [SPARC64]: Fix two bugs wrt. kernel 4MB TSB.
      * [SPARC64]: Fill holes in hypervisor APIs and fix KTSB registry.
      * mac80211: fail back to use associate from reassociate
      * mac80211: fix memory leak when defrag fragments
      * mac80211: always set carrier status on open
      * mac80211: avoid null ptr deref in ieee80211_ibss_add_sta
      * prism54: fix monitor mode oops
      * ieee80211: fix incomplete error message
      * softmac: alloc_ieee80211() NULL check
      * hostap: Allocate enough tailroom for TKIP
      * sparc64: fix alignment bug in linker definition script
      * USB: replace flush_workqueue with cancel_sync_work
      * ACPICA: allow Load(OEMx) tables
      * ACPI: thermal: Replace pointer with name in trip_points
      * ACPI: extend "acpi_osi=" boot option
      * IB/mthca: Fix handling of send CQE with error for QPs connected to SRQ
      * IPoIB/cm: Fix performance regression on Mellanox
      * IB/cm: Fix stale connection detection
      * IB/mlx4: Fix last allocated object tracking in bitmap allocator
      * NOHZ: prevent multiplication overflow - stop timer for huge timeouts
      * random: fix error in entropy extraction
      * random: fix seeding with zero entropy
      * ACPI: Make _OSI(Linux) a special case
      * ACPI: add __init to acpi_initialize_subsystem()
      * [PARISC] fix "ENTRY" macro redefinition
      * [PARISC] fix section mismatch in smp.c
      * [PARISC] remove remnants of parisc-specific softirq code
      * [PARISC] fix trivial spelling nit in asm/linkage.h
      * [PARISC] fix null ptr deref in unwind.c
      * [PARISC] fix "reduce size of task_struct on 64-bit machines" fallout
      * [PARISC] be more defensive in process.c::get_wchan
      * [ARM] use __used attribute
      * [ARM] Fix stacktrace FP range checking
      * [ARM] oprofile: avoid lockdep warnings on mpcore oprofile init
      * [ARM] 4411/1: KS8695: Another serial driver fix
      * [ARM] 4412/1: S3C2412: reset errata fix
      * [ARM] 4414/1: S3C2443: sparse fix for clock.c
      * [ARM] 4415/1: AML5900: fix sparse warnings from map_io
      * [ARM] 4416/1: NWFPE: fix undeclared symbols
      * [ARM] 4410/1: Remove extern declarations in coyote/ixdpg425-pci.c
      * [ARM] 4394/1: ARMv7: Add the TLB range operations
      * [ARM] 4417/1: Serial: Fix AMBA drivers locking
      * sky2: dont set bogus bit in PHY register
      * sky2: checksum offload plus vlan bug
      * sky2: program proper register for fiber PHY
      * defxx: Fix the handling of ioremap() failures
      * e1000: restore netif_poll_enable call but make sure IRQs are off
      * sky2: enable IRQ on duplex renegotiation
      * ehea: Fixed multi queue RX bug
      * [SCSI] fix CONFIG_SCSI_WAIT_SCAN=m
      * [SCSI] qla2xxx: fix timeout in qla2x00_down_timeout
      * [ARM] Fix some section mismatch warnings
      * alpha: cleanup in bitops.h
      * alpha: support new syscalls
      * fix possible null ptr deref in kallsyms_lookup
      * NFS: Fix a refcount leakage in O_DIRECT
      * a bug in ramfs_nommu_resize function, passing old size to vmtruncate
      * sh: Fix pcrel too far for in_nmi label.
      * sh: Trivial fix for dma-api compile failure.
      * sh: Fix vsyscall build failure.
      * sh: trivial build cleanups.
      * sh: support older gcc's
      * [ALSA] HDA: Add support for Gateway NX860
      * [ALSA] HDA: Add more systems to Sigmatel codec
      * [ALSA] HDA: Fix headphone mute issue on non-eapd Conexant systems
      * [ALSA] hda-codec - Add support for ASUS A8J modem
      * [ALSA] ali5451 - Fix possible NULL dereference
      * [ALSA] hda-intel: fix ASUS M2V detection
      * [ALSA] Fix ASoC s3c24xx-pcm spinlock bug
      * [ALSA] hda-codec - Add quirk for MSI S420
      * [ALSA] hda-codec - Add quirk for Supermicro PDSBA to alc883_cfg_tbl[]
      * [ALSA] hda-codec - Add support for MSI K9N Ultra
      * [ALSA] hda-codec - Fix pin configs for Gateway MX6453
      * [ALSA] hda-codec - Fix input with STAC92xx
      * [ALSA] hda-codec - Fix STAC922x capture boost level
      * [CRYPTO] cryptd: Fix problem with cryptd and the freezer
      * [CASSINI]: Fix printk message typo.
      * [XFRM]: Allow XFRM_ACQ_EXPIRES to be tunable via sysctl.
      * [XFRM]: xfrm_larval_drop sysctl should be __read_mostly.
      * [IPSEC]: Fix IPv6 AH calculation in outbound
      * [IPV6] ROUTE: No longer handle ::/0 specially.
      * [NET]: parse ip:port strings correctly in in4_pton
      * [IPSEC]: Fix panic when using inter address familiy IPsec on loopback.
      * [IPV4]: Kill references to bogus non-existent CONFIG_IP_NOSIOCRT
      * [AF_PACKET]: Kill bogus CONFIG_PACKET_MULTICAST
      * [IPV6]: Fix build warning.
      * [AF_PACKET]: Kill CONFIG_PACKET_SOCKET.
      * [SOCK]: Shrink struct sock by 8 bytes on 64-bit.
      * [TCP]: Consolidate checking for tcp orphan count being too big.
      * [NET] napi: Call __netif_rx_complete in netif_rx_complete
      * [IPV6] ADDRCONF: Fix conflicts in DEVCONF_xxx constant.
      * [TCP] tcp_probe: a trivial fix for mismatched number of printl
        arguments.
      * [TCP] tcp_probe: use GCC printf attribute
      * [BRIDGE]: Reduce frequency of forwarding cleanup timer in bridge.
      * [BRIDGE]: Round off STP perodic timers.
      * [IPSEC]: Add xfrm_sysctl.txt.
      * [SPARC64]: Add missing NCS and SVC hypervisor interfaces.
      * [SPARC32]: Build fix.
      * [SPARC]: Missing #include <linux/mm.h> in drivers/sbus/char/flash.c
      * [ALSA] version 1.0.14
      * neofb: Fix pseudo_palette array overrun in neofb_setcolreg
      * smpboot: fix cachesize comparison in smp_tune_scheduling()
      * at91: fix enable/disable_irq_wake symmetry in pcmcia driver
      * SLUB: More documentation
      * pci-quirks: fix MSI disabling on RS400-200 and RS480
      * ntfs_init_locked_inode(): fix array indexing
      * m68k: runtime patching infrastructure
      * SLUB: Fix NUMA / SYSFS bootstrap issue
      * afs: needs sched.h
      * m68k: discontinuous memory support
      * [S390] Add exception handler for diagnose 224
      * [S390] dasd_eer: use mutex instead of semaphore
      * [S390] arch/s390/kernel/debug.c: use mutex instead of semaphore
      * [S390] raw3270: use mutex instead of semaphore
      * [S390] Fix section annotations.
      * [S390] cio: Use device_schedule_callback() for removing disconnected
        devices.
      * [S390] cio: deregister ccw device when pgid disband failed
      * ACPI: thinkpad-acpi: do not use named sysfs groups
      * ieee1394: fix calculation of sysfs attribute "address"
      * ieee1394: sbp2: offer SAM-conforming target port ID in sysfs
      * firewire: fw-sbp2: implement sysfs ieee1394_id
      * firewire: add to MAINTAINERS
      * firewire: Implement suspend/resume PCI driver hooks.
      * firewire: Change struct fw_cdev_iso_packet to not use bitfields.
      * firewire: Install firewire-constants.h and firewire-cdev.h for
        userspace.
      * EXT4: Fix whitespace
      * Remove unnecessary exported symbols.
      * ext4: Extent overlap bugfix
      * When ext4_ext_insert_extent() fails to insert new blocks
      * Define/reserve new ext4 superblock fields
      * msi: fix ARM compile
      * PCI: disable MSI by default on systems with Serverworks HT1000 chips
      * PCI: Fix pci_find_present
      * PCI: i386: fixup for Siemens Nixdorf AG FSC Multiprocessor Interrupt
        Controllers
      * PCI: quirk disable MSI on via vt3351
      * [XTENSA] fix bit operations in bitops.h
      * [XTENSA] Spelling fixes in arch/xtensa
      * [XTENSA] fix sources using deprecated assembler directive
      * [XTENSA] Remove multi-exported symbols from xtensa_ksyms.c
      * [XTENSA] Use generic 64-bit division
      * [XTENSA] clean-up header files
      * [XTENSA] Move common sections into bss sections
      * [XTENSA] Remove non-rt signal handling
      * Xtensa: use asm-generic/fcntl.h
      * [JFFS2] Fix buffer length calculations in jffs2_get_inode_nodes()
      * Fix vmi.c compilation
      * x86_64: allocate sparsemem memmap above 4G
      * Add select PHYLIB to the UCC_GETH Kconfig option
      * Fix possible UDF data corruption
      * m68k: parenthesis balance
      * msi: fix the ordering of msix irqs
      * msi: mask the msix vector before we unmap it
      * potential parse error in ifdef
      * parse errors in ifdefs
      * pci_ids: update patch for Intel ICH9M
      * x86: fix oprofile double free
      * Work around Dell E520 BIOS reboot bug
      * fix compat futex code for private futexes
      * skeletonfb: fix of xxxfb_setup ifdef
      * vt8623fb: arkfb: null pointer dereference fix
      * cfag12864bfb: Use sys_ instead of cfb_ framebuffer accessors
      * fbdev: Move declaration of fb_class to <linux/fb.h>
      * misc/tifm_7xx1: replace deprecated irq flag
      * add a trivial patch style checker
      * Documentation: How to use GDB to decode OOPSes
      * RTC: use fallback IRQ if PNP tables don't provide one
      * memory hotplug: fix unnecessary calling of init_currenty_empty_zone()
      * tty: fix leakage of -ERESTARTSYS to userland
      * ISDN4Linux: fix maturity label
      * Fix broken CLIR in isdn driver
      * prism54: MAINTAINERS update
      * atmel_spi dma address bugfix
      * h8300 trival patches
      * ALPHA: support graphics on non-zero PCI domains
      * ALPHA: correct low-level I/O routines for sable-lynx
      * ALPHA: misc fixes
      * Better documentation for ERESTARTSYS
      * serial_core.h: include <linux/sysrq.h>
      * SPI: Freescale iMX SPI controller driver fixes
      * SLUB: fix locking for hotplug callbacks
      * pm3fb: switching between X and fb fix
      * microcode: fix section mismatch warning
      * isdn: fix section mismatch warnings
      * acpi: fix section mismatch warning in asus + toshiba
      * kvm: fix section mismatch warning in kvm-intel.o
      * net/hp100: fix section mismatch warning
      * timer statistics: fix race
      * timer stats: speedups
      * [SCSI] aacraid: fix shutdown handler to also disable interrupts.
      * [MTD] Fix error checking after get_mtd_device() in get_sb_mtd functions
      * [JFFS2] Fix obsoletion of metadata nodes in jffs2_add_tn_to_tree()
      * ACPI: Section mismatch ... acpi_map_pxm_to_node
      * ACPICA: Support for external package objects as method arguments
      * Pull now into release branch
      * Pull osi-now into release branch
      * [POWERPC] Update documentation for of_find_node_by_type()
      * [POWERPC] Fix ppc32 single-stepping out of syscalls
      * [POWERPC] Fix compiler/assembler flags for Ebony platform boot files
      * [POWERPC] Fix possible access to free pages
      * [POWERPC] ps3/interrupt.c uses get_hard_smp_processor_id
      * [POWERPC] pasemi idle uses hard_smp_processor_id
      * [POWERPC] Create a zImage for legacy iSeries
      * [POWERPC] Don't use HOSTCFLAGS in BOOTCFLAGS
      * [POWERPC] Fix compile warning in pseries xics code
      * [POWERPC] Fix return from pte_alloc_one() in out-of-memory case
      * [POWERPC] Compare irq numbers with NO_IRQ not IRQ_NONE
      * [POWERPC] Don't allow PMAC_APM_EMU for 64-bit
      * [POWERPC] Fix compile breakage for IBM/AMCC 4xx arch/ppc platforms
      * [POWERPC] Fix zImage.coff generation for 32-bit pmac
      * [ARM] 4392/2: Do not corrupt the SP register in compressed/head.S
      * [ARM] 4418/1: AT91: Number of programmable clocks differs
      * [ARM] 4419/1: AT91: SAM9 USB clocks check for suspending
      * [ARM] 4422/1: Fix default value handling in gpio_direction_output (PXA)
      * [ARM] Solve buggy smp_processor_id() usage
      * qla3xxx: device doesnt do hardware checksumming.
      * VLAN: kill_vid is only useful for VLAN filtering devices
      * sky2: Fix VLAN unregistration
      * 8139cp: fix VLAN unregistration
      * atl1: eliminate unneeded kill_vid code
      * network drivers: eliminate unneeded kill_vid code
      * e1000: disable polling before registering netdevice
      * smc91x: sh solution engine fixes.
      * Update tulip maintainer email address
      * NetXen: Removal of extra free_irq call
      * myri10ge: report link up/down in standard ethtool way
      * NET: add MAINTAINERS entry for ucc_geth driver
      * [ARM] 4421/1: AT91: Value of _KEY fields.
      * [PARISC] Fix bug when syscall nr is __NR_Linux_syscalls
      * [AF_UNIX]: Make socket locking much less confusing.
      * [TG3]: Fix link problem on Dell's onboard 5906.
      * [AF_UNIX]: Fix datagram connect race causing an OOPS.
      * [TCP]: Use default 32768-61000 outgoing port range in all cases.
      * [ATM]: Fix warning.
      * [NET]: Make net watchdog timers 1 sec jiffy aligned.
      * [NET]: Fix comparisons of unsigned < 0.
      * [TCP]: Fix GSO ignorance of pkts_acked arg (cong.cntrl modules)
      * [NET] gso: Fix GSO feature mask in sk_setup_caps
      * [IPV4]: Fix "ipOutNoRoutes" counter error for TCP and UDP
      * [ICMP]: Fix icmp_errors_use_inbound_ifaddr sysctl
      * [VIDEO]: XVR500 and XVR2500 require FB=y
      * [ATA]: Don't allow to enable this for SPARC64 without PCI.
      * sh: Fix in_nmi symbol build error.
      * sh: microdev: Fix compile warnings.
      * sh: Fix SH4-202 clock fwk set_rate() mismatch.
      * sh: voyagergx: Fix build warnings.
      * sh: ioremap() through PMB needs asm/mmu.h.
      * sh: Fix se73180 platform device registration.
      * Input: ucb1x00 - do not access input_dev->private directly
      * Input: reduce raciness when input handlers disconnect
      * [PARISC] Fix kernel panic in check_ivt
      * [SCSI] atari_NCR5380: update_timeout removal
      * [SCSI] JAZZ ESP and SUN ESP need SPI_ATTRS
      * [CIFS] fix mempool destroy done in wrong order in cifs error path
      * SPI dynamic busid generation bugfix
      * mtrr atomicity fix
      * vanishing ioctl handler debugging
      * libata: always use polling SETXFER
      * Linux 2.6.22-rc4
      * [SPARC64]: Move topology init code into new file, sysfs.c
      * [SPARC64]: Export basic cpu properties via sysfs.
      * [SPARC64]: Fix service channel hypervisor function names.
      * [SPARC64]: Provide mmu statistics via sysfs.
      * [SPARC64]: Proper multi-core scheduling support.
      * [SPARC64]: Make core and sibling groups equal on UltraSPARC-IV.
      * [SPARC64]: Fix {mc,smt}_capable().
      * [SPARC64]: Fill in gaps in non-PCI dma_*() NOP implementation.
      * [ATA]: Back out bogus (SPARC64 && !PCI) Kconfig depends.
      * [VIDEO]: Fix section mismatch warning in promcon.
      * [CIFS] whitespace cleanup
      * [ARM] Fix 4417/1: Serial: Fix AMBA drivers locking
      * [VIDEO] ffb: The pseudo_palette is only 16 elements long
      * [ARM] pxa: fix pxa27x keyboard driver
      * [VIDEO] sunxvr2500fb: Fix pseudo_palette array size
      * [VIDEO] sunxvr500fb: Fix pseudo_palette array size
      * [CIFS] whitespace cleanup part 2
      * [CIFS] Missing flag on negprot needed for some servers to force packet
        signing
      * [MIPS] Atlas, Malta, SEAD: Remove scroll from interrupt handler.
      * [MIPS] Remove duplicate fpu enable hazard code.
      * [MIPS] EMMA2RH: remove dead KGDB code
      * [MIPS] RM300: Fix MMIO problems by marking the PCI INT ACK region busy
      * [MIPS] Fix VGA corruption on RM300C
      * [MIPS] Drop __ARCH_WANT_SYS_FADVISE64
      * [MIPS] Make dma_map_sg handle sg elements which are longer than one
        page
      * [MIPS] Fix some system calls with long long arguments
      * [MIPS] Remove prototype for deleted function qemu_handle_int
      * [MIPS] Fix some minor typoes in arch/mips/Kconfig.
      * [MIPS] Fix warning by moving do_default_vi into CONFIG_CPU_MIPSR2_SRS
      * [AGPGART] intel_agp: cleanup intel private data
      * [AGPGART] intel_agp: use table for device probe
      * [AGPGART] intel_agp: add support for 965GME/GLE
      * [AGPGART] intel_agp: add support for 945GME
      * [AGPGART] intel_agp: Add support for G33, Q33 and Q35 chipsets
      * ocfs2: Fix masklog breakage
      * ocfs2: Fix invalid assertion during write on 64k pages
      * [POWERPC] pasemi: Fix iommu + 64K PAGE_SIZE bug
      * [POWERPC] spufs: Refuse to load the module when not running on cell
      * [POWERPC] spufs: Hook up spufs_release_mem
      * [POWERPC] spufs: Fix gang destroy leaks
      * [POWERPC] spufs: Free mm if spufs_fill_dir() failed
      * [POWERPC] spufs: Synchronize pte invalidation vs ps close
      * [POWERPC] spufs scheduler: Fix wakeup races
      * [POWERPC] Fix pci_setup_phb_io_dynamic for pci_iomap
      * [POWERPC] cbe_cpufreq: Limit frequency via cpufreq notifier chain
      * [POWERPC] scc_sio: Fix link failure
      * [POWERPC] Fix typo in booting-without-of-txt section numbering
      * [POWERPC] spufs: Don't yield nosched context
      * [POWERPC] Add table of contents to booting-without-of.txt
      * [POWERPC] spufs: Fix error handling in spufs_fill_dir()
      * mmc-atmel: remove linux/mmc/protocol.h dependencies
      * au1xmmc: Replace C code with call to ARRAY_SIZE() macro.
      * mmc: fix broken if clause
      * mmc: don't call switch on old cards
      * [POWERPC] Fix building of COFF zImages
      * checkpatch.pl: should be executable
      * Restrict clearing TIF_SIGPENDING
      * mlx4_core: Fix CQ context layout
      * mlx4_core: Initialize ctx_list and ctx_lock earlier
      * mlx4_core: Free catastrophic error MSI-X interrupt with correct dev_id
      * IB/mthca, mlx4_core: Fix typo in comment
      * [BNX2]: Fix netdev watchdog on 5708.
      * [BNX2]: Add missing wait in bnx2_init_5709_context().
      * [BNX2]: Enable DMA on 5709.
      * [BNX2]: Fix occasional counter corruption on 5708.
      * [BNX2]: Update version and reldate.
      * [TCP]: Honour sk_bound_dev_if in tcp_v4_send_ack
      * [IPV4]: Only panic if inetdev_init fails for loopback
      * [IPV4]: Convert IPv4 devconf to an array
      * [IPV4]: Add default config support after inetdev_init
      * [IPV4]: Restore old behaviour of default config values
      * [RFKILL]: Make rfkill->name const
      * [TCP]: Use LIMIT_NETDEBUG in tcp_retransmit_timer().
      * [TCP] tcp_probe: Attach printf attribute properly to printl().
      * [NETLINK]: Mark netlink policies const
      * [RTNETLINK]: ifindex 0 does not exist
      * [NETFILTER]: nf_conntrack: fix helper module unload races
      * [NETFILTER]: ip_tables: fix compat related crash
      * [NETFILTER]: nf_conntrack_amanda: fix textsearch_prepare() error check
      * [AF_UNIX]: Fix stream recvmsg() race.
      * [UDP]: Revert 2-pass hashing changes.
      * [NET]: Avoid duplicate netlink notification when changing link state
      * [NET_SCHED]: Fix filter double free
      * xfrm: Add security check before flushing SAD/SPD
      * [SPARC64]: Fix 2 bugs in PCI Sabre bus scanning.
      * [SPARC64]: Fix SBUS IRQ regression caused by PCI-E driver.
      * frv: build fix
      * enable interrupts in user path of page fault.
      * RAMFS NOMMU: missed POSIX UID/GID inode attribute checking
      * [SPARC64]: Include <linux/rwsem.h> instead of <asm/rwsem.h>.
      * [SPARC64]: Handle PCI bridges without 'ranges' property.
      * mlx4_core: Check firmware command interface revision
      * mlx4_core: Don't set MTT address in dMPT entries with PA set
      * IB/mlx4: Fix zeroing of rnr_retry value in ib_modify_qp()
      * RDMA/cma: Fix initialization of next_port
      * IB/mlx4: Make sure RQ allocation is always valid
      * splice: move inode size check into generic_file_splice_read()
      * splice: remove do_splice_direct() symbol export
      * pipe: move pipe_inode_info structure decleration up before it's used
      * splice: move balance_dirty_pages_ratelimited() outside of splice actor
      * splice: __generic_file_splice_read: fix i_size_read() length checks
      * splice: __generic_file_splice_read: fix read/truncate race
      * V4L/DVB (5702): Fix Kconfig items to avoid linkedition errors
      * V4L/DVB (5700): Saa7111: fix picture settings cache bug
      * V4L/DVB (5699): Cinergyt2: fix file release handler
      * V4L/DVB (5675): Move big PIO accesses from the interrupt handler to a
        workhandler
      * V4L/DVB (5716): Tda10086,tda826x: fix tuning, STR/SNR values
      * V4L/DVB (5720): Usbvision: fix urb allocation and submits
      * V4L/DVB (5730): Remove unused V4L2_CAP_VIDEO_OUTPUT_POS
      * V4L/DVB (5732): Add ivtv CROPCAP support and fix ivtv S_CROP for video
        output.
      * V4L/DVB (5736): Add V4L2_FBUF_CAP/FLAG_LOCAL/GLOBAL_INV_ALPHA
      * V4L/DVB (5673): Fix audio stuttering for saa711x/ivtv when in radio
        mode.
      * V4L/DVB (5761): Fix broken b2c2 dependency on non x86 architectures
      * V4L/DVB (5751): Ivtv: fix ia64 printk format warnings.
      * serverworks: remove crappy code
      * serverworks: fix CSB6 tuning logic
      * it821x: RAID mode fixes
      * ide: HPA detect from resume
      * ide: generic IDE PCI driver, add another device exception
      * hpt366: disallow Ultra133 for HPT374
      * Add the PATA controller device ID to pci_ids.h for MCP73/MCP77.
      * ide: Add the MCP73/77 support to PATA driver
      * [CIFS] CIFS should honour umask
      * update Documentation/driver-model/platform.txt
      * Driver core: keep PHYSDEV for old struct class_device
      * Driver core: kill unused code
      * kobject: use the proper printk level for kobject error
      * firmware: remove orphaned Email
      * [IPV4]: Do not remove idev when addresses are cleared
      * [NetLabel]: consolidate the struct socket/sock handling to just struct
        sock
      * [CIPSO]: Fix several unaligned kernel accesses in the CIPSO engine.
      * USB: set default y for CONFIG_USB_DEVICE_CLASS
      * usblp: Don't let suspend to kill ->used
      * USB: usb gadgets avoid le{16,32}_to_cpup()
      * USB: UNUSUAL_DEV: Sync up some reported devices from Ubuntu
      * USB: cxacru: add Documentation file
      * USB: cxacru: create sysfs attributes in atm_start instead of bind
      * USB: cxacru: ignore error trying to start ADSL in atm_start
      * USB: Fix up bogus bInterval values in endpoint descriptors
      * OHCI: Fix machine check in ohci_hub_status_data
      * update checkpatch.pl to version 0.03
      * m68knommu: fix ColdFire timer off by 1
      * nommu: report correct errno in message
      * loop: preallocate eight loop devices
      * document Acked-by:
      * update feature-removal-schedule.txt to include deprecated functions
      * mount -t tmpfs -o mpol=: check nodes online
      * slab: fix alien cache handling
      * potential parse error in ifdef part 3
      * SLUB: return ZERO_SIZE_PTR for kmalloc(0)
      * uml: fix kernel stack size on x86_64
      * Documentation/atomic_ops.txt typo fix
      * Move three functions that are only needed for CONFIG_MEMORY_HOTPLUG
      * Char: stallion, don't fail with less than max panels
      * Char: stallion, alloc tty before pci devices init
      * Char: stallion, proper fail return values
      * uml: get declaration of simple_strtoul
      * isdn/diva: fix section mismatch
      * sata_promise: use TF interface for polling NODATA commands
      * rt-mutex: fix stale return value
      * rt-mutex: fix chain walk early wakeup bug
      * pi-futex: fix exit races and locking problems
      * fix sysrq-m oops
      * x86_64: oops_begin() fix
      * reiserfs: mailing list has moved
      * checkpatch: produce fewer lines of output
      * MAINTAINERS: corrections
      * hexdump: more output formatting
      * update checkpatch.pl to version 0.04
      * Protect <linux/console_struct.h> from multiple inclusion
      * [IrDA]: Fix Rx/Tx path race.
      * [IrDA]: f-timer reloading when sending rejected frames.
      * ibmveth: Fix h_free_logical_lan error on pool resize
      * ibmveth: Automatically enable larger rx buffer pools for larger mtu
      * typo in via-velocity.c
      * NetXen: Fix ping issue after reboot on Blades with 3.4.19 firmware
      * NetXen: Fix compile failure seen on PPC architecture
      * ehea: Fixed possible kernel panic on VLAN packet recv
      * phylib: add RGMII-ID mode to the Marvell m88e1111 PHY to fix broken
        ucc_geth
      * net: fix typo in drivers/net/usb/Kconfig
      * remove unused variable in pata_isapnp
      * libata: disable NCQ for HITACHI HTS541680J9SA00/SB21C7EP
      * libata: fix probe time irq printouts
      * libata: print device model and firmware revision for ATAPI devices
      * libata: fix hw_sata_spd_limit initialization
      * ahci: Add MCP73/MCP77 support to AHCI driver
      * libata-core/sff: Fix multiple assumptions about DMA
      * libata: Correct abuse of language
      * libata passthru: update protocol numbers
      * libata passthru: support PIO multi commands
      * libata passthru: map UDMA protocols
      * libata passthru: always enforce correct DEV bit
      * libata passthru: update cached device paramters
      * i915: add new pciids for 945GME, 965GME/GLE
      * drm/i915:  Add support for the G33, Q33, and Q35 chipsets.
      * drm: fix radeon setparam on 32/64 bit systems.
      * [ARM] VFP: fix section mismatch error
      * libata: force PIO on IOMEGA ZIP 250 ATAPI
      * libata: limit post SRST nsect/lbal wait to ~100ms
      * Blackfin arch: remove defconfig file
      * Blackfin arch: DMA code minor naming convention fix
      * Blackfin arch: spelling fixes
      * Blackfin arch:  fix bug ad1836 fails to build properly for BF533-EZKIT
      * Blackfin arch: all symbols were offset by 4k, since we didn't have the
        __text label.
      * Blackfin arch: mark our memory init functions with __init so they get
        freed after init
      * Blackfin arch: implement a basic /proc/sram file for L1 allocation
        visibility
      * Blackfin arch: fixup Blackfin MAINTIANERS team member list
      * Blackfin arch: scrub old console defines
      * Blackfin arch: update defconfigs
      * Blackfin arch: unify differences between our diff head.S files -- no
        functional changes
      * Blackfin arch: move more of our startup code to .init so it can be
        freed once we are up and running
      * Blackfin arch: add proper ENDPROC()
      * Blackfin arch: try to split up functions like this into smaller units
        according to LKML review
      * Blackfin arch: fix spelling typo in output
      * Blackfin arch: As Mike pointed out range goes form m..MAX_BLACKFIN_GPIO
        -1
      * Blackfin arch: add missing gpio.h header to fix compiling in some pm
        configurations
      * Blackfin arch: add support for Alon Bar-Lev's dynamic kernel
        command-line
      * Blackfin arch: fix bug can not wakeup from sleep via push buttons
      * Blackfin arch: make sure we initialize our L1 Data B section properly
        based on the linked kernel
      * Blackfin arch: redo our linker script a bit
      * Blackfin arch: move HI/LO macros into blackfin.h and punt the rest of
        macros.h as it includes VDSP macros we never use
      * Blackfin serial driver: hook up our UARTs STP bit with userspaces
        CMSPAR
      * Blackfin serial driver: ignore framing and parity errors
      * Blackfin serial driver: actually implement the break_ctl() function
      * Blackfin serial driver: decouple PARODD and CMSPAR checking from PARENB
      * Blackfin RTC drivers: update MAINTAINERS information
      * Blackfin SPI driver: tweak spi cleanup function to match newer kernel
        changes
      * [ARM] 4442/1: OSIRIS: Fix CPLD register definitions
      * [ARM] 4443/1: OSIRIS: Add watchdog device to machine devices
      * [ARM] 4444/2: OSIRIS: CPLD suspend fix
      * [ARM] 4445/1: ANUBIS: Fix CPLD registers
      * Blackfin SPI driver: fix bug SPI DMA incomplete transmission
      * Blackfin SMC91X ethernet supporting driver: SMC91C111 LEDs are note
        drived in the kernel like in uboot
      * [MIPS] Fix KMODE for the R3000
      * [MIPS] SMTC: Don't set and restore irqregs ptr from self_ipi.
      * [MIPS] Always install the DSP exception handler.
      * [MIPS] Atlas: Fix build.
      * [MIPS] Wire up utimensat, signalfd, timerfd, eventfd
      * [MIPS] SMTC: Fix warning.
      * [MIPS] SMTC: Don't continue in set_vi_srs_handler on detected bad
        arguments.
      * [MIPS] SMTC: The MT ASE requires to initialize c0_pagemask and
        c0_wired.
      * [MIPS] SMTC: Fix build error caused by nonsense code.
      * [MIPS] Fix modpost warnings by making start_secondary __cpuinit
      * [MIPS] Fix IP27 build
      * [MIPS] Fix smp barriers in test_and_{change,clear,set}_bit
      * libertas: scan two channels per scan command
      * libertas: rename wlan_association_worker
      * libertas: a debug output was missing a newline
      * libertas: fix removal of all debugfs files
      * libertas: remove deprecated pm_register and associated code
      * libertas: remove __FILE__ from debug output
      * libertas: remove unused/superfluous definitions of DEV_NAME_LEN
      * libertas: move vendor & product id's into if_usb.c
      * libertas: make libertas_wlan_data_rates static
      * libertas: fix scanning from associate path
      * libertas: exclude non-used code when PROC_DEBUG is not set
      * libertas: make debug configurable
      * libertas: tune debug code
      * libertas: single out mesh code
      * libertas: change debug output of libertas_interrupt()
      * libertas: get rid of libertas_sbi_get_priv()
      * libertas: fix SSID output
      * libertas: changed some occurences of kmalloc() + memset(&a,0,sz) to
        kzalloc()
      * libertas: move reset_device() code main.c to if_usb.c
      * libertas: split wlan_add_card()
      * libertas: fixed transmission flow control on the mesh interface
      * libertas: fix error handling of card initialization
      * libertas: added transmission failures to mesh statistics
      * libertas: wakeup both mesh and normal wakeup when getting out of scan
      * libertas: indirect all hardware access via hw_XXXX functions
      * libertas: move contents of fw.h to decl.h
      * libertas: split module into two (libertas.ko and usb8xxx.ko)
      * libertas: fix RESET logic at unload time
      * libertas: let DRV_NAME be overridable
      * libertas: remove unused variables in wlan_dev_t
      * libertas: fixed incorrect assigment of fcs errors to frag errors
      * libertas: add URB debug info
      * libertas: fixed kernel oops on module/card removal
      * libertas: call SET_NETDEV_DEV from common code
      * libertas: replace 'macaddress' with 'bssid'
      * libertas: correctly unregister mesh netdev on error
      * libertas: don't tear down netdev in libertas_activate_card
      * libertas: version bump (321p0) and cmds update for new fw (5.220.10.p0)
      * libertas: updated mesh commands for 5.220.9.p11
      * libertas: make scan result handling more flexible
      * libertas: fix 'keep previous scan' behavior
      * libertas: cleanup of fwt_list_route processing
      * libertas: fix oops on rmmod
      * libertas: move channel changing into association framework
      * libertas: make association paths consistent
      * libertas: use MAC_FMT and MAC_ARG where appropriate
      * libertas: use compare_ether_addr() rather than memcmp() where
        appropriate
      * libertas: fix debug enter/leave prints for
        libertas_execute_next_command
      * libertas: correctly balance locking in libertas_process_rx_command
      * libertas: correct error report paths for wlan_fwt_list_ioctl
      * libertas: fix deadlock SIOCGIWSCAN handler
      * libertas: fix default adhoc channel
      * libertas: honor specific channel requests during association
      * libertas: send SIOCGIWSCAN event after partial scans too
      * libertas: debug print spacing fixes in assoc.c
      * libertas: add more verbose debugging to libertas_cmd_80211_authenticate
      * libertas: Make WPA work through supplicant handshake
      * libertas: updated readme file
      * libertas: make mac address configuration work with mesh interface too
      * libertas: split wext for eth and msh
      * libertas: support for mesh autostart on firmware 5.220.11
      * libertas: fix character set in README
      * libertas: sparse fixes
      * libertas: first pass at fixing up endianness issues
      * libertas: More endianness fixes.
      * libertas: more endianness fixes, in tx.c this time
      * libertas: don't byte-swap firmware version number. It's a byte array.
      * libertas: fix big-endian associate command.
      * libertas: tweak association debug output
      * libertas: remove structure WLAN_802_11_SSID and libertas_escape_essid
      * libertas: remove WPA_SUPPLICANT structure
      * libertas: reduce SSID and BSSID mixed-case abuse
      * kbuild: fix sh64 section mismatch problems
      * cfg80211: fix signed macaddress in sysfs
      * mac80211: fix debugfs tx power reduction output
      * mac80211: Don't stop tx queue on master device while scanning.
      * Input: usbtouchscreen - fix fallout caused by move from drivers/usb
      * Input: i8042 - add ASUS P65UP5 to the noloop list
      * Input: i8042 - add ULI EV4873 to noloop list
      * [PARISC] remove global_ack_eiem
      * libertas: pull current channel from firmware on mesh autostart
      * libertas: deauthenticate from AP in channel switch
      * libertas: actually send mesh frames to mesh netdev
      * libertas: convert libertas_mpp into anycast_mask
      * [PPP_MPPE]: Fix "osize too small" check.
      * NetXen: Fix link status messages
      * myri10ge: limit the number of recoveries
      * myri10ge: report when the link partner is running in Myrinet mode
      * myri10ge: update driver version
      * sysfs: store sysfs inode nrs in s_ino to avoid readdir oopses
      * sysfs: fix condition check in sysfs_drop_dentry()
      * sysfs: fix race condition around sd->s_dentry, take#2
      * [TCP]: Fix left_out setting during FRTO
      * Input: move input-polldev to drivers/input
      * [SPARC64]: Wire up cookie based sun4v interrupt registry.
      * [SPARC64]: Fix IO/MEM space sizing for PCI.
      * [SPARC64]: Really fix parport.
      * [SPARC64]: Fix args to sun4v_ldc_revoke().
      * [TCP]: Set initial_ssthresh default to zero in Cubic and BIC.
      * mmc-omap: fix sd response type 6 vs. 1
      * mmc: get back read-only switch function
      * [SCTP]: Correctly set daddr for IPv6 sockets during peeloff
      * [SCTP]: Allow unspecified port in sctp_bindx()
      * [SCTP] Fix leak in sctp_getsockopt_local_addrs when copy_to_user fails
      * [SCTP] Update pmtu handling to be similar to tcp
      * [SCTP] Flag a pmtu change request
      * [SCTP] Don't disable PMTU discovery when mtu is small
      * [POWERPC] Fix per-cpu allocation on oldworld SMP powermacs
      * [POWERPC] Fix console output getting dropped on platforms without
        udbg_putc
      * [AVR32] ratelimit segfault reporting rate
      * [AVR32] gpio_*_cansleep() fix
      * [AVR32] STK1000: Set SPI_MODE_3 in the ltv350qv board info
      * [AVR32] Define ARCH_KMALLOC_MINALIGN to L1_CACHE_BYTES
      * [MIPS] Malta: Fix for SOCitSC based Maltas
      * [MIPS] Separate performance counter interrupts
      * [MIPS] Fix builds where MSC01E_xxx is undefined.
      * [TCP]: Add missing break to TCP option parsing code
      * [IPV6] addrconf: Fix IPv6 on tuntap tunnels
      * [AGPGART] intel_agp: fix device probe
      * KVM: Prevent guest fpu state from leaking into the host
      * splice: adjust balance_dirty_pages_ratelimited() call
      * splice: fix leak of pages on short splice to pipe
      * splice: only check do_wakeup in splice_to_pipe() for a real pipe
      * [TCP]: Congestion control API RTT sampling fix
      * [TCP]: Fix logic breakage due to DSACK separation
      * [RXRPC] net/rxrpc/ar-connection.c: fix NULL dereference
      * block: always requeue !fs requests at the front
      * mm: Fix memory/cpu hotplug section mismatch and oops.
      * Resume from RAM on HPC nx6325 broken
      * ide-scsi: fix OOPS in idescsi_expiry()
      * fix radeon setparam on 32/64 systems, harder.
      * tty: restore locked ioctl file op
      * i386: fix NMI watchdog not reserving its MSRs
      * i386: use the right wrapper to disable the NMI watchdog
      * SLUB slab validation: Alloc while interrupts are disabled must use
        GFP_ATOMIC
      * Restore shmid as inode# to fix /proc/pid/maps ABI breakage
      * i386 mm: use pte_update() in ptep_test_and_clear_dirty()
      * cpuset: zero malloc - fix for old cpusets
      * toshiba_acpi: fix section mismatch in allyesconfig
      * swsusp: Fix userland interface
      * perfctr-watchdog: fix interchanged parameters to
        release_{evntsel,perfctr}_nmi
      * fuse: ->fs_flags fixlet
      * md: fix two raid10 bugs
      * md: fix bug in error handling during raid1 repair
      * spi doc updates
      * uml: remove PAGE_SIZE from libc code
      * uml: kill x86_64 STACK_TOP_MAX
      * random: fix output buffer folding
      * Rework ptep_set_access_flags and fix sun4c
      * SLUB: minimum alignment fixes
      * udf: fix possible leakage of blocks
      * hugetlb: fix get_policy for stacked shared memory files
      * shm: fix the filename of hugetlb sysv shared memory
      * Linux 2.6.22-rc5
      * [GFS2] flush the glock completely in inode_go_sync
      * [DLM] fix a couple of races
      * [GFS2] kernel changes to support new gfs2_grow command
      * [GFS2] Kernel changes to support new gfs2_grow command (part 2)
      * [GFS2] use zero_user_page
      * [GFS2] Addendum patch 2 for gfs2_grow
      * [GFS2] Reduce size of struct gdlm_lock
      * [GFS2] Clean up inode number handling
      * [GFS2] Quotas non-functional - fix bug
      * [DLM] keep dlm from panicing when traversing rsb list in debugfs
      * [DLM] block scand during recovery [1/6]
      * [DLM] add lock timeouts and warnings [2/6]
      * [DLM] dlm_device interface changes [3/6]
      * [DLM] cancel in conversion deadlock [4/6]
      * [DLM] fix new_lockspace error exit [5/6]
      * [DLM] wait for config check during join [6/6]
      * [DLM] fix compile breakage
      * [GFS2] latest gfs2-nmw headers break userland build
      * [DLM] Compile fix
      * [DLM] timeout fixes
      * [DLM] canceling deadlocked lock
      * [DLM] dumping master locks
      * [DLM] show default protocol
      * [GFS2] Quotas non-functional - fix another bug
      * [GFS2] Make the log reserved blocks depend on block size
      * [DLM] fix socket shutdown
      * [GFS2] fix jdata issues
      * [GFS2] Fix sign problem in quota/statfs and cleanup _host structures
      * [GFS2] Add nanosecond timestamp feature
      * [DLM] fix reference counting
      * [DLM] variable allocation
      * [GFS2] Fix typo in rename of directories
      * [GFS2] Fix bug in error path of inode
      * [GFS2] Can't mount GFS2 file system on AoE device
      * [GFS2] Recovery for lost unlinked inodes
      * [GFS2] gfs2_lookupi() uninitialised var fix
      * [GFS2] set plock owner in GETLK info
      * [GFS2] return conflicts for GETLK
      * [GFS2] Fix deallocation issues
      * [DLM] don't require FS flag on all nodes
      * [GFS2] Journaled file write/unstuff bug
      * [GFS2] Remove bogus '\0' in rgrp.c
      * [GFS2] Use zero_user_page() in stuffed_readpage()
      * [GFS2] assertion failure after writing to journaled file, umount
      * [GFS2] Simplify multiple glock aquisition
      * [GFS2] Addendum to the journaled file/unmount patch
    
    linux-source-2.6.22 (2.6.22-6.13) gutsy; urgency=low
    
      [Ben Collins]
    
      * Bump ABI
      * build/scripts: Remove all remnants of debconf from control scripts
      * build/config: Re-enable paravirt/vmi
      * build/config: Build ide-core as a module
      * i386/x86_64: Allow disabling the putstr's from compressed boot wrapper
      * PM: Do not require dev spew to get PM_DEBUG
      * RTC: Ratelimit "lost interrupts" message
      * UNUSUAL_DEV: Sync up some reported devices from Ubuntu
      * build/d-i: Include ide-core in storage-core udeb, not that it's modular
      * build/d-i: Make ide-modules depend on storage-code-modules
      * build/config: Enable CONFIG_TIMER_STATS on x86_64.
      * build/config: Disable CONFIG_RTC_DRV_CMOS
      * build/config: Enable TIMER_STATS everywhere.
      * build/config: Enable SND_AC97_POWER_SAVE
        - LP: #116679
      * kmod: Improve call_usermodehelper_pipe to handle data close
      * coredump: Convert to new call_usermodehelper_pipe symantics
      * PPC: Only set hwif stuff when ide-core is non-modular
      * PPC/MEDIABAY: Export some functions for modular ide-core/ppc-ide
    
      [Colin Watson]
    
      * Move isofs to storage-core-modules udeb from fs-core-modules.
    
      [Upstream Kernel Changes]
    
      * Input: logips2pp - add type 72 (PS/2 TrackMan Marble)
      * Input: adbhid - do not access input_dev->private directly
      * sh: Shut up compiler warnings in __do_page_fault().
      * sh: Fix up psw build rules for r7780rp.
      * sh: Kill off pmb slab cache destructor.
      * sh: landisk: rtc-rs5c313 support.
      * sh: landisk: Header cleanups.
      * input: hp680_ts compile fixes.
      * [ARM] 4375/1: sharpsl_pm: Fix compile warnings
      * [ARM] 4376/1: Selects GENERIC_GPIO for ARCH_IXP4XX in Kconfig
      * [ARM] 4378/1: KS8695: Serial driver fix
      * [ARM] Remove Integrator/CP SMP platform support
      * [ARM] 4382/1: iop13xx: fix msi support
      * [ARM] 4383/1: iop: fix usage of '__init' and 'inline' in iop files
      * [ARM] 4384/1: S3C2412/13 SPI registers offset correction
      * [ARM] Update ARM syscalls
      * [ARM] Silence OMAP kernel configuration warning
      * [ARM] gic: Fix gic cascade irq handling
      * [ARM] integrator: fix pci_v3 compile error with DEBUG_LL
      * [ARM] ARMv6: add CPU_HAS_ASID configuration
      * [CRYPTO] padlock: Make CRYPTO_DEV_PADLOCK a tristate again
      * [CRYPTO] tcrypt: Add missing error check
      * eventfd use waitqueue lock ...
      * timerfd use waitqueue lock ...
      * [IA64] Fix bogus messages about system calls not implemented.
      * [IA64] Yet another section mismatch warning
      * Fix roundup_pow_of_two(1)
      * Further update of the i386 boot documentation
      * cciss: Fix pci_driver.shutdown while device is still active
      * Linux v2.6.22-rc2
      * [CRYPTO] api: Read module pointer before freeing algorithm
      * powerpc: Fix the MODALIAS generation in modpost for of devices
      * kbuild: include limits.h in sumversion.c for PATH_MAX
      * kconfig: search harder for curses library in check-lxdialog.sh
      * kbuild: make modpost section warnings clearer
      * kbuild: make better section mismatch reports on i386, arm and mips
      * kbuild: add "Section mismatch" warning whitelist for powerpc
      * all-archs: consolidate .text section definition in asm-generic
      * all-archs: consolidate .data section definition in asm-generic
      * kbuild: introduce __init_refok/__initdata_refok to supress section
        mismatch warnings
      * init/main: use __init_refok to fix section mismatch
      * mm: fix section mismatch warnings
      * mm/slab: fix section mismatch warning
      * IB/core: Free umem when mm is already gone
      * IB/ipath: Fix potential deadlock with multicast spinlocks
      * IB/core: Add helpers for uncached GID and P_Key searches
      * IB/core: Use start_port() and end_port()
      * IPoIB: Handle P_Key table reordering
      * IB/ehca: Return proper error code if register_mr fails
      * IB/mthca: Fix use-after-free on device restart
      * IB/mlx4: Fix check of max_qp_dest_rdma in modify QP
      * IB/mthca: Set GRH:HopLimit when building MLX headers
      * IB/mlx4: Set GRH:HopLimit when sending globally routed MADs
      * IB/mthca: Fix RESET to ERROR transition
      * IB/mlx4: Fix RESET to RESET and RESET to ERROR transitions
      * mlx4_core: Fix array overrun in dump_dev_cap_flags()
      * IB/mlx4: Fix check of opcode in mlx4_ib_post_send()
      * [IPV6]: Add ip6_tunnel.h to headers_install
      * [RFKILL]: Fix check for correct rfkill allocation
      * [NET]: Fix net/core/skbuff.c gcc-3.2.3 compilation error
      * [TCP] FRTO: Add missing ECN CWR sending to one of the responses
      * [TCP] FRTO: Prevent state inconsistency in corner cases
      * [IPSEC] pfkey: Load specific algorithm in pfkey_add rather than all
      * [NETFILTER]: nf_conntrack: fix use-after-free in helper destroy
        callback invocation
      * [NETFILTER]: nf_conntrack_ipv4: fix incorrect #ifdef config name
      * [IPV4]: icmp: fix crash with sysctl_icmp_errors_use_inbound_ifaddr
      * [NET]: Fix race condition about network device name allocation.
      * IB/mlx4: Pass send queue sizes from userspace to kernel
      * [ARM] 4387/1: fix /proc/cpuinfo formatting for pre-ARM7 parts
      * [ARM] 4388/1: no need for arm/mm mmap range checks for non-mmu
      * [ARM] 4395/1: S3C24XX: add include of <linux/sysdev.h> to relevant
        machines
      * [ARM] 4396/1: S3C2443: Add missing HCLK clocks
      * [ARM] 4397/1: S3C2443: remove SDI0/1 IRQ ambiguity
      * [ARM] 4398/1: S3C2443: Fix watchdog IRQ number
      * [ARM] 4399/2: S3C2443: Fix SMDK2443 nand timings
      * [ARM] 4400/1: S3C24XX: Add high-speed MMC device definition
      * [ARM] at91_adc parenthesis balance
      * [ARM] spelling fixes
      * IB/mlx4: Check if SRQ is full when posting receive
      * spelling fixes: arch/sh/
      * sh: revert addition of page fault notifiers
      * sh: Wire up signalfd/timerfd/eventfd syscalls.
      * sh: Fix up various compile warnings for SE boards.
      * sh: Fix page size alignment in __copy_user_page().
      * sh: Disable psw support for R7785RP.
      * fs: Kill sh dependency for binfmt_flat.
      * sh: disable genrtc support.
      * sh: sr.bl toggling around idle sleep.
      * sh: Wire up kdump crash kernel exec in die().
      * sh: Fix clock multiplier on SH7722.
      * sh: Fix dreamcast build for IRQ changes.
      * [S390] cio: Update documentation.
      * [S390] Wire up sys_utimensat.
      * [S390] Wire up signald, timerfd and eventfd syscalls.
      * [S390] Make use of kretprobe_assert.
      * [S390] More verbose show_mem() like other architectures.
      * Fix "fs: convert core functions to zero_user_page"
      * Detach sched.h from mm.h
      * Blackfin arch: Add Workaround for ANOMALY 05000257
      * Blackfin arch: add SPI MMC driver support on bf533-stamp, tested on
        STAMP-BF533
      * Blackfin arch: ISP1761 doesn't work for USB flash disk
      * Blackfin arch: fix a few random warnings
      * Blackfin arch: Add configuration data for ISP176x on BF561
      * Blackfin arch: mark a bunch of local functions as static
      * Blackfin arch: Fix reserved map after we changed PORT_H definition
      * Blackfin arch: Move write to VR_CTL closer to IDLE
      * Blackfin arch: DMA operation cleanup
      * Blackfin arch: GPIO fix some defines
      * Blackfin arch: fix trace output for FLAT binaries
      * Blackfin arch: Fix bug using usb keyboard crashes kernel
      * Blackfin arch: initial tepla-bf561 board support
      * Blackfin arch: make sure we declare the revid functions as pure (since
        they are)
      * Blackfin arch: dont clear status register bits in SWRST so we can
        actually use it
      * Blackfin arch: finish removing p* volatile defines for MMRs
      * Blackfin arch: move board specific setup out of common init code and
        into the board specific init code
      * Blackfin arch: issue reset via SWRST so we dont clobber the watchdog
        state
      * Blackfin arch: document why we have to touch the UART peripheral in our
        boot up code
      * Blackfin arch: dma_memcpy borken for > 64K
      * Blackfin arch: dont clear the bit that tells coreb to start booting
      * Blackfin arch: make sure we use local labels
      * Blackfin arch: update blackfin header files to latest one in VDSP.
      * Blackfin arch: cache SWRST value at bootup so other things like
        watchdog can non-destructively query it
      * Blackfin arch: fix signal handling bug
      * Blackfin arch: Change NO_ACCESS_CHECK to ACCESS_CHECK
      * Blackfin arch: add board default configs to blackfin arch
      * Blackfin arch: update defconfig files
      * Blackfin arch: update pm.c according to power management API change.
      * Blackfin serial driver: fix overhead issue
      * Blackfin serial driver: implement support for ignoring parity/break
        errors
      * Blackfin SPI: cleanup according to David Brownell's review
      * x86_64: Update defconfig
      * i386: Update defconfig
      * x86_64: Support x86_64 in make buildtar
      * i386: Fix K8/core2 oprofile on multiple CPUs
      * x86_64: Support gcc 5 properly
      * i386: Clear MCE flag on AMD K6
      * i386: Fix wrong CPU error message in early boot path
      * i386: Enable CX8/PGE CPUID bits early on VIA C3
      * x86_64: early_print kernel console should send CRLF not LFCR
      * x86_64: vsyscall time() fix
      * i386: fix PGE mask
      * LDM: Fix for Windows Vista dynamic disks
      * IB/ipoib: Fix typos in error messages
      * IPoIB/cm: Fix SRQ WR leak
      * IB/cm: Improve local id allocation
      * e1000: Don't enable polling in open() (was: e1000: assertion hit in
        e1000_clean(), kernel 2.6.21.1)
      * declance: Remove a dangling spin_unlock_irq() thingy
      * Add constant for FCS/CRC length (frame check sequence)
      * ahci: disable 64bit dma on sb600
      * libata: Add Seagate STT20000A to DMA blacklist.
      * pata_hpt366: Enable bits are unreliable so don't use them
      * ata_piix: clean up
      * libata: Kiss post_set_mode goodbye
      * libata: Trim trailing whitespace
      * partitions/LDM: build fix
      * Make 'headerscheck' stop immediately on an error
      * Fix headers check fallout
      * [POWERPC] Fix smp_call_function to be preempt-safe
      * [POWERPC] Add missing pmc_type fields in cpu_table
      * [POWERPC] Fix typo: MMCR0_PMA0 != MMCR0_PMAO
      * [POWERPC] Fix powerpc vmlinux.lds.S
      * [POWERPC] Fix warning in 32-bit builds with CONFIG_HIGHMEM
      * libertas: skb dereferenced after netif_rx
      * drivers/net/wireless/libertas/fw.c: fix use-before-check
      * drivers/net/wireless/libertas/rx.c: fix use-after-free
      * [IA64] Improve unwind checking.
      * [IA64] Only unwind non-running tasks.
      * [IA64] fix kmalloc(0) in arch/ia64/pci/pci.c
      * i2c: Legacy i2c drivers shouldn't issue uevents
      * i2c-tiny-usb: Fix truncated adapter name
      * i2c-s3c2410: Fix build warning
      * V4L/DVB (5639): Fix Kconfig dependencies for ivtv
      * V4L/DVB (5640): Fix: em28xx shouldn't be selecting VIDEO_BUF
      * V4L/DVB (5670): Adding new fields to v4l2_pix_format broke the ABI,
        reverted that change
      * V4L/DVB (5639a): Fix dst usage count
      * V4L/DVB (5630): Dvb-core: Handle failures to create devices
      * V4L/DVB (5680): Tuner-simple.c fix suport for SECAM with FI1216MF
      * V4L/DVB (5690): Cafe_ccic: Properly power down the sensor
      * V4L/DVB (5691): Ov7670: reset clkrc in rgb565 mode
      * [IPSEC]: Fix warnings with casting int to pointer
      * [AF_RXRPC]: AF_RXRPC depends on IPv4
      * [AF_RXRPC]: Make call state names available if CONFIG_PROC_FS=n
      * [RTNETLINK]: Allow changing of subsets of netdevice flags in
        rtnl_setlink
      * [RTNETLINK]: Remove remains of wireless extensions over rtnetlink
      * Input: iforce - fix force feedback not working
      * Input: iforce - minor clean-ups
      * Input: ALPS - force stream mode
      * Input: ucb1400_ts - use sched_setscheduler()
      * Input: ucb1x00-ts - remove commented out code
      * Input: input-polldev - add module info
      * Input: ads7846 - document that it handles tsc2046 too
      * Input: ads7846 - SPI_CPHA mode bugfix
      * USB: fix omninet memory leak found by coverity
      * USB: remove useless check in mos7840 found by coverity
      * usb-storage: ignore Sitecom WL-117 USB-WLAN
      * USB: fix more ftdi-elan/u132-hcd #include lossage
      * USB: handle more rndis_host oddities
      * USB: remove usb DocBook warnings
      * USB: address FIXME in usbnet w.r.t drivers claiming multiple interfaces
      * EHCI: fix problem with BIOS handoff
      * USB: more autosuspend timer stuff
      * USB: remove unneeded WARN_ON
      * USB: New device PID for ftdi_sio driver
      * USB: set the correct Interrupt interval in usb_bulk_msg
      * USB: fsl_usb2_udc: Fix UMTI_WIDE support and a compile warning
      * USB: auerswald: fix file release handler
      * USB: Remove duplicate IDs from option card driver
      * USB: Deref URB after usbmon is done with it
      * USB: remove short initial timeout for device descriptor fetch
      * USB: don't try to kzalloc 0 bytes
      * USB: Onetouch - switch to using input_dev->dev.parent
      * USB: Fix debug output of ark3116
      * USB: usblp: Use correct DMA address in case of probe error
      * USB: Fix USB OHCI Subvendor for Toshiba Portege 4000
      * USB: make the autosuspend workqueue thread freezable
      * USB: handle errors in power/level attribute
      * USB: fix ratelimit call semantics
      * USB: ftdi_sio: Add USB Product Id for OpenDCC
      * USB: ldusb bugfix
      * USB: Add support for Sierra Wireless Aircard 595U
      * USB: Add support for Olimex arm-usb-ocd JTAG interface serial port
      * IB/mlx4: Don't allocate RQ doorbell if using SRQ
      * [IA64] start_secondary() and smp_callin() should be __cpuinit
      * add the IDE device ID for ATI SB700
      * ide/pci/serverworks.c: Fix corruption/timeouts with MegaIDE
      * Add two missing chipsets to drivers/ide/ide-proc.c
      * Match DMA blacklist entries between ide-dma.c and libata-core.c
      * ide serverworks warning fixes
      * freezer: close potential race between refrigerator and thaw_tasks
      * freezer: fix vfork problem
      * freezer: take kernel_execve into consideration
      * freezer: fix kthread_create vs freezer theoretical race
      * freezer: fix PF_NOFREEZE vs freezeable race
      * freezer: move frozen_process() to kernel/power/process.c
      * Ignore bogus ACPI info for offline CPUs
      * SLUB Debug: Fix object size calculation
      * fuse: fix mknod of regular file
      * mpc52xx_psc_spi: fix it for CONFIG_PPC_MERGE
      * spi doc update: describe clock mode bits
      * NOHZ: Rate limit the local softirq pending warning output
      * genhd: expose AN to user space
      * genhd: send async notification on media change
      * capability.h warning fix
      * spi/spidev: check message size before copying
      * uml: improve PTRACE_SYSEMU checking
      * prohibit rcutorture from being compiled into the kernel
      * Documentation: fix the explanation of Kconfig files
      * Avoid zero size allocation in cache_k8_northbridges()
      * recalc_sigpending_tsk fixes
      * optimize compat_core_sys_select() by a using stack space for small fd
        sets
      * spi: potential memleak in spidev_ioctl
      * fbdev: cleanup of sparc FB options
      * pm2fb: RDAC_WR barriers clean up
      * pm3fb: various fixes
      * w100fb: fix compile warnings
      * ps3fb: use FB_SYS_* instead of FB_CFB_*
      * imxfb: remove ifdefs
      * imxfb: fix memory hole
      * Missing 'const' from reiserfs MIN_KEY declaration.
      * uselib: add missing MNT_NOEXEC check
      * fuse: generic_write_checks() for direct_io
      * fuse: delete inode on drop
      * fix unused setup_nr_node_ids
      * SLUB Debug: fix check for super sized slabs (>512k 64bit, >256k 32bit)
      * Char: cyclades, fix deadlock
      * simplify cleanup_workqueue_thread()
      * phantom: move to unlocked_ioctl
      * Misc: phantom, take care of pci posting
      * power: Fix sizeof(PAGE_SIZE) typo
      * update dontdiff file
      * signalfd: retrieve multiple signals with one read() call
      * i2o: destroy event queue only when drv->event is set
      * i2o: fix notifiers when max_drivers is configured
      * i2o: eliminate a peculiar constraint on i2o_max_drivers
      * i386, x86-64: show that CONFIG_HOTPLUG_CPU is required for suspend on
        SMP
      * md: avoid overflow in raid0 calculation with large components
      * md: don't write more than is required of the last page of a bitmap
      * md: fix bug with linear hot-add and elsewhere
      * documentation: Documentation/initrd.txt
      * HiSax: fix error checking for hisax_register()]
      * applesmc - sensors patch missing from 2.6.22-rc2
      * Off by one in floppy.c
      * eCryptfs: delay writing 0's after llseek until write
      * document clocksources
      * ehci-fsl: fix cache coherency problem on system with large memory
      * Prevent going idle with softirq pending
      * i386: fix early usage of atomic_add_return and local_add_return on real
        i386
      * Documentation/memory-barriers.txt: various fixes
      * omap_uwire: SPI_CPHA mode bugfix
      * capifunc warning fixes
      * drivers/isdn/hardware/eicon/message.c warning fixes
      * i386 bigsmp: section mismatch fixes
      * boot documentation: clarifications
      * mmc: clean up unused parts of block driver
      * mmc: mark unmaintained drivers
      * mmc: Add maintainers for TI OMAP MMC interface
      * mmc: add maintainer for iMX MMC interface
      * mmc: add maintainer for ARM Primecell controller
      * [CRYPTO] geode: Fix in-place operations and set key
      * [Bluetooth] Always send HCI_Reset for Broadcom devices
      * [Bluetooth] Fix L2CAP configuration parameter handling
      * NFS: Avoid a deadlock situation on write
      * NFS: Fix handful of compiler warnings in direct.c
      * NFS: Fix nfs_direct_dirty_pages()
      * Don't call a warnign a bug. It's a warning.
      * [IA64] Fix using uninitialized data in _PDC setup
      * [IA64] Cleanup acpi header to reuse the generic _PDC defines
      * Documentation: Fix up docs still talking about i_sem
      * [IA64] acpi_get_sysname() should be __init
      * IB/mlx4: Initialize send queue entry ownership bits
      * IB/ehca: Fix number of send WRs reported for new QP
      * IPoIB/cm: Fix timeout check in ipoib_cm_dev_stop()
      * IPoIB/cm: Drain cq in ipoib_cm_dev_stop()
      * ucc_geth: Fix MODULE_DEVICE_TABLE() duplication
      * ucc_geth:trivial fix
      * asix.c - Add Belkin F5D5055 ids
      * fix compiler warning in fixed.c
      * remove unnecessary dependency on VIA velocity config
      * meth driver renovation
      * spidernet: skb used after netif_receive_skb
      * chelsio parenthesis fix
      * forcedeth: fix cpu irq mask
      * [NET_SCHED]: Fix qdisc_restart return value when dequeue is empty
      * [IPV6]: Ignore ipv6 events on non-IPV6 capable devices.
      * [ATM]: Use mutex instead of binary semaphore in idt77252 driver.
      * [DCCP]: Use menuconfig objects.
      * [IPVS]: Use menuconfig objects.
      * [SCTP]: Use menuconfig objects.
      * [TIPC]: Use menuconfig objects.
      * [ARCNET]: Use menuconfig objects.
      * [TR]: Use menuconfig objects.
      * [RTNETLINK]: Fix sending netlink message when replace route.
      * [TIPC]: Fixed erroneous introduction of for_each_netdev
      * [DCCP]: Fix build warning when debugging is disabled.
      * [NET_SCHED]: sch_htb: fix event cache time calculation
      * [NETFILTER]: nf_conntrack_ftp: fix newline sequence number update
      * [NETFILTER]: nf_conntrack_ftp: fix newline sequence number calculation
      * [NETFILTER]: nf_conntrack_h323: fix ASN.1 types
      * [NETFILTER]: nf_conntrack_h323: fix get_h225_addr() for IPv6 address
        access
      * [NETFILTER]: nf_conntrack_h323: remove unnecessary process of
        Information signal
      * [NETFILTER]: nf_conntrack_h323: add missing T.120 address in OLCA
      * [NETFILTER]: nf_nat_h323: call set_h225_addr instead of
        set_h225_addr_hook
      * [NET]: "wrong timeout value" in sk_wait_data() v2
      * hpt3x2n: Correct revision boundary
      * pata_sis: Fix and clean up some timing setups
      * ata_piix: add short 40c quirk for Acer Aspire 2030, take #2
      * libata: don't consider 0xff as port empty if SStatus is available
      * libata: -ENODEV during prereset isn't an error
      * pata_via: Handle laptops via DMI
      * [CASSINI]: Check pci_set_mwi() return value.
      * [XFRM]: Allow packet drops during larval state resolution.
      * [libata] sata_promise: fix flags typo
      * [libata] sata_mv: add TODO list
      * Fix build failure for drivers/ata/pata_scc.c
      * libata: sata_sis fixes
      * [libata] Fix decoding of 6-byte commands
      * [libata] sata_via, pata_via: Add PCI IDs.
      * ocfs2: trylock in ocfs2_readpage()
      * ocfs2: unmap_mapping_range() in ocfs2_truncate()
      * ocfs2: use zero_user_page
      * ocfs2: fix inode leak
      * ocfs2: use generic_segment_checks
      * pata: Trivia
      * pata_hpt37x: Further improvements based on the IDE updates and vendor
        drivers
      * fix compat console unimap regression
      * Linux 2.6.22-rc3
    
    linux-source-2.6.22 (2.6.22-5.11) gutsy; urgency=low
    
      [Ben Collins]
    
      * build/headers/ppc: Correct asm-ppc -> asm for arch symlink
      * build/headers/ia64: Fix find command line to correctly pull in *.lds
        files
      * Bump ABI
    
      [Upstream Kernel Changes]
    
      * [IA64] spelling fixes: arch/ia64/
      * [AVR32] Remove bogus comment in arch/avr32/kernel/irq.c
      * [AVR32] optimize pagefault path
      * [AVR32] Wire up signalfd, timerfd and eventfd
      * [IA64] wire up {signal,timer,event}fd syscalls
      * [IA64] kdump on INIT needs multi-nodes sync-up (v.2)
      * [IA64] s/scalibility/scalability/
      * [AVR32] Implement platform hooks for atmel_lcdfb driver
      * [IA64] Fix section conflict of ia64_mlogbuf_finish
      * [SPARC64]: Add hypervisor API negotiation and fix console bugs.
      * pata_scc had been missed by ata_std_prereset() switch
      * libata: separate out ata_dev_reread_id()
      * libata: during revalidation, check n_sectors after device is configured
      * libata-acpi: add ATA_FLAG_ACPI_SATA port flag
      * libata: fix shutdown warning message printing
      * libata: track spindown status and skip spindown_compat if possible
      * [ALSA] usb-audio: another Logitech QuickCam ID
      * [ALSA] hda-codec - Make the mixer capability check more robust
      * [ALSA] ASoC AC97 static GPL symbol fix
      * [ALSA] ASoC AC97 device reg bugfix
      * [ALSA] hda-codec - Fix ALC882/861VD codec support on some laptops
      * [ALSA] version 1.0.14rc4
      * [ALSA] Fix probe of non-PnP ISA devices
      * [ALSA] Include quirks from Ubuntu Dapper/Edgy/Feisty
      * [ALSA] usbaudio - Coping with short replies in usbmixer
      * [IA64] optimize pagefaults a little
      * Fix ACPI suspend / device suspend ordering problem
      * AFS: write back dirty data on unmount
      * SLUB: It is legit to allocate a slab of the maximum permitted size
      * slub: don't confuse ctor and dtor
      * AFS: Fix afs_prepare_write()
      * spi: fix spidev for >sizeof(long)/32 devices
      * parport_pc needs dma-mapping.h
      * Fix: find_or_create_page skips cpuset memory spreading.
      * slob: implement RCU freeing
      * Slab allocators: Drop support for destructors
      * SLUB: Remove depends on EXPERIMENTAL and !ARCH_USES_SLAB_PAGE_STRUCT
      * SLAB: Move two remaining SLAB specific definitions to slab_def.h
      * SLUB: Define functions for cpu slab handling instead of using
        PageActive
      * slab: warn on zero-length allocations
      * slub: fix handling of oversized slabs
      * SLUB: slabinfo fixes
      * SLUB: Do our own flags based on PG_active and PG_error
      * Remove SLAB_CTOR_CONSTRUCTOR
      * SLUB: Simplify debug code
      * Slab allocators: define common size limitations
      * acpi: fix potential call to a freed memory section.
      * i386/x86-64: fix section mismatch
      * Make __vunmap static
      * simplify compat_sys_timerfd
      * Let smp_call_function_single return -EBUSY on UP
      * Refine SCREEN_INFO sanity check for vgacon initialization
      * make freezeable workqueues singlethread
      * parport: mailing list is subscribers-only
      * docbook: make kernel-locking table readable
      * gpio interface loosens call restrictions
      * rtc-omap build fix
      * rtc kconfig clarification
      * icom: add new sub-device-id to support new adapter
      * make sysctl/kernel/core_pattern and fs/exec.c agree on maximum core
        filename size
      * ecryptfs: use zero_user_page
      * i386: don't check_pgt_cache in flush_tlb_mm
      * circular locking dependency found in QUOTA OFF
      * swsusp: fix sysfs interface
      * Fix page allocation flags in grow_dev_page()
      * mm: more rmap checking
      * NS16550A: Restore HS settings in EXCR2 on resume
      * Fix incorrect prototype for ipxrtr_route_packet()
      * sky2: remove Gigabyte 88e8056 restriction
      * sky2: PHY register settings
      * sky2: keep track of receive alloc failures
      * sky2: MIB counter overflow handling
      * sky2: remove dual port workaround
      * sky2: memory barriers change
      * small netdevices.txt fix
      * ibm_emac: fix section mismatch warnings
      * ibm_emac: improved PHY support
      * ibm_emac: fix link speed detection change
      * gianfar: Add I/O barriers when touching buffer descriptor ownership.
      * spidernet: node-aware skbuff allocation
      * NetXen: Fix NetXen driver ping on system-p
      * ixgb: don't print error if pci_enable_msi() fails, cleanup minor leak
      * e1000: Fix msi enable leak on error, don't print error message, cleanup
      * drivers/ata: remove the wildcard from sata_nv driver
      * sata_nv: fix fallout of devres conversion
      * libata: remove libata.spindown_compat
      * sata_via: pcim_iomap_regions() conversion missed BAR5
    
    linux-source-2.6.22 (2.6.22-4.10) gutsy; urgency=low
    
      [Ben Collins]
    
      * Bump ABI
      * build/config: Disable obsolete tsdev driver.
      * build: Add tsdev to list of modules intentionally removed.
      * build/headers: Include *.lds files (fixes ia64 headers).
      * build/headers: Add arch/powerpc/include/asm symlink to get all headers.
      * build/module-check: Fix logic for printed messages.
      * build/maintainer: Use linux instead of upstream-linux for local diffs
      * build/config: Enable SLUB slab allocator (vs. SLAB).
      * build/config: Disable orinoco_nortel, use prefered hostap_plx
      * build/config: Disable ir-usb in favor of irda-usb
      * build/config: Disable sis5513(ide) in favor of pata_sis(libata)
      * build/config: Disable piix(ide) in favour of pata_oldpiix, ata_piix and
        pata_mpiix (libata)
      * build/config: Disable zaurus driver in favour of the cdc_ether driver
      * build/abi: Note a few modules intentionally removed.
      * build/config: Disable mxb and dpc7146 driver in favour of hexium_orion
      * build/config: Disable usbtest driver (for development only)
      * build/config: Disable keyspan driver in favour of keyspan_pda
      * build/abi: Add mxb and usbtest to list of removed modules.
    
      [Upstream Kernel Changes]
    
      * net: Trivial MLX4_DEBUG dependency fix.
      * mlx4_core: Remove unused doorbell_lock
      * [CPUFREQ] Support rev H AMD64s in powernow-k8
      * [CPUFREQ] powernow-k7: fix MHz rounding issue with perflib
      * [AGPGART] Fix wrong ID in via-agp.c
      * sh64: ROUND_UP macro cleanup in arch/sh64/kernel/pci_sh5.c
      * spelling fixes: arch/sh64/
      * sh64: Wire up many new syscalls.
      * sh64: Fixups for the irq_regs changes.
      * sh64: dma-mapping updates.
      * sh64: ppoll/pselect6() and restartable syscalls.
      * sh64: Fixup sh-sci build.
      * sh64: Update cayman defconfig.
      * sh64: generic quicklist support.
      * sh64: Add .gitignore entry for syscalltab.
      * IB/mlx4: Fix uninitialized spinlock for 32-bit archs
      * IB/ipath: Shadow the gpio_mask register
      * IB/ehca: Serialize hypervisor calls in ehca_register_mr()
      * IB/ehca: Correctly set GRH mask bit in ehca_modify_qp()
      * IB/ehca: Fix AQP0/1 QP number
      * IB/ehca: Remove _irqsave, move #ifdef
      * IB/ehca: Beautify sysfs attribute code and fix compiler warnings
      * IB/ehca: Disable scaling code by default, bump version number
      * RDMA/cma: Simplify device removal handling code
      * RDMA/cma: Fix synchronization with device removal in cma_iw_handler
      * RDMA/cma: Add check to validate that cm_id is bound to a device
      * IB/mthca: Fix posting >255 recv WRs for Tavor
      * IB/mthca: Set cleaned CQEs back to HW ownership when cleaning CQ
      * IPoIB/cm: Optimize stale connection detection
      * [CPUFREQ] Correct revision mask for powernow-k8
      * fix epoll single pass code and add wait-exclusive flag
      * epoll locks changes and cleanups
      * epoll: fix some comments
      * epoll: move kfree inside ep_free
      * nommu: add ioremap_page_range()
      * h8300 atomic.h update
      * alpha: fix hard_smp_processor_id compile error
      * m68k: implement __clear_user()
      * Remove cpu hotplug defines for __INIT & __INITDATA
      * i386: move common parts of smp into their own file
      * i386: fix voyager build
      * SLUB: CONFIG_LARGE_ALLOCS must consider MAX_ORDER limit
      * ll_rw_blk: fix gcc 4.2 warning on current_io_context()
      * pasemi_mac: Fix register defines
      * pasemi_mac: Interrupt ack fixes
      * pasemi_mac: Terminate PCI ID list
      * pasemi_mac: Fix local-mac-address parsing
      * smc911x: fix compilation breakage
      * ucc_geth: eliminate max-speed, change interface-type to
        phy-connection-type
      * pdc202xx_old: rewrite mode programming code (v2)
      * serverworks: PIO mode setup fixes
      * sis5513: PIO mode setup fixes
      * alim15x3: use ide_tune_dma()
      * pdc202xx_new: use ide_tune_dma()
      * ide: always disable DMA before tuning it
      * cs5530/sc1200: add ->udma_filter methods
      * ide: use ide_tune_dma() part #2
      * cs5530/sc1200: DMA support cleanup
      * cs5530/sc1200: add ->speedproc support
      * sl82c105: add speedproc() method and MWDMA0/1 support
      * ide: remove ide_dma_enable()
      * ide: add missing validity checks for identify words 62 and 63
      * ide: remove ide_use_dma()
      * sl82c105: Switch to ref counting API
      * Use menuconfig objects: IDE
      * x86: Fix discontigmem + non-HIGHMEM compile
      * missing mm.h in fw-ohci
      * missing dependencies for USB drivers in input
      * missing includes in mlx4
      * em28xx and ivtv should depend on PCI
      * rpadlpar breakage - fallout of struct subsystem removal
      * m32r: __xchg() should be always_inline
      * audit_match_signal() and friends are used only if CONFIG_AUDITSYSCALL
        is set
      * fix uml-x86_64
      * arm: walk_stacktrace() needs to be exported
    
    linux-source-2.6.22 (2.6.22-3.9) gutsy; urgency=low
    
      * Fixup firmware-modules -> efi-modules in exclude files.
    
      [Ben Collins]
    
      * build/config: Enable CONFIG_TIMER_STATS
      * build/config: Disable CONFIG_IRQBALANCE, handled in userspace now
      * build: Update modules that have been deprecated
      * sparc64: Get some drivers compiling, till patches get upstream.
      * powerpc: Add 64-bit cmp op for 32-bit.
      * build/config: Disable apm_emu, pasemi_mac and cbe_cpufreq on ppc64
      * build/d-i(cjwatson): Rename firmware-modules to efi-modules
    
    linux-source-2.6.22 (2.6.22-2.7) gutsy; urgency=low
    
      [Changes for 2.7]
    
      * Added some more modules going missing to ignore.
      * Disable ADB_PMU_LED on powerpc64. FTBFS.
    
      [Ben Collins]
    
      * XXX: Well, xen and rt got disabled in this upload. Hopefully things will
        get working again soon.
    
      * build: Add check for nrcpus on buildd's for CONCURRENCY_LEVEL
      * build: No longer provide ndiswrapper or ivtv modules (l-u-m does).
      * build/d-i: Remove firmware lists, since we no longer supply those udebs
      * build: Remove more firmware stuff
      * build/control: Build-dep on coreutils
      * Update configuration files
      * build/custom: Updated xen/rt patches and configs.
      * build: Make sure to use /bin/bash for headers_install
      * build: Add SHELL=/bin/bash to headers_install
      * Update configuration files
      * Bump ABI
      * Update module lists to match module name changes and merges.
      * build/rt: Trimmed down real-time patch from Alessio Igor Bogani.
      * Update configuration files
      * Update configuration files
      * build/rt: Fix typo in diff
      * Update configuration files
      * build: make explicit binary-headers target
      * Update configuration files
      * build/control-scripts: Remove debconf from pre-rm script
      * build/ia64: Compress and use vmlinuz for target install
      * build/config: Diable OSS i810_audio driver (Alsa driver prefered)
      * build/config: Disable OSS cs4232 driver (Alsa prefered)
      * build/config: Disable OSS via82xx driver (Alsa prefered)
      * build/config: Disable OSS trident driver (Alsa prefered)
      * build/config: Disable OSS Sound Blaster driver (Alsa prefered)
      * build/config: Disable IDE generic, ata_generic prefered
      * build/config: Disable siimage, pata_sil680 prefered
      * build/module-check: More robust module checking
      * build: Call module-check with perl, not $SHELL
      * Update configuration files
      * build: Fixup calling conventions of module-check
      * build: Add modules.ignore from 1.3 revision
      * build/config: Disable obsolete MOXA_SMARTIO in favor of new driver.
      * build/config: Disable orinoco_cs in favor of hostap_cs
      * build/config: Disable orinoco_pci in favor of hostap_pci
      * build/config: Disable orinoco_{plx,tmd} in favor of hostap_plx
      * build/config: Disable sk98lin in favor of skge
      * build: Add more modules intentionally removed since 1.3
    
    linux-source-2.6.22 (2.6.22-1.3) gutsy; urgency=low
    
      [Ben Collins]
    
      * build: Only use bzip2 for linux-image, and pre-depend on proper dpkg
    
      [2.6.22-1.2]
    
      [Ben Collins]
    
      * build: Add build-arch target. FTBFS
    
      [2.6.22-1.1]
    
      [Ben Collins]
    
      * debian: New build system, from scratch
      * debian: Rename place holder so debian/stamps/ sticks around
      * debian: Create stamp-flavours at start of build (for build scripts)
      * debian/abi: Add revision 0.0 bootstrap module list.
      * debian: Fix backwards logic in module/abi checkers.
      * debian: Add arch= to vars.* files
      * Update configuration files
      * build: Added control scripts for images
      * build/config: Disable CONFIG_PARAVIRT for now
      * build/config: Enable CONFIG_FB_VESA
      * build: Take CONCURRENCY_LEVEL from env if it exists.
      * build: Do not print SHAs by default for changelog
      * build/config(i386): Disable NO_HZ on all but generic
      * build: Implement udeb rules
      * build/d-i: Remove speakup-modules udeb
      * build/udebs: Fix a couple trivial errors in the build.
      * build/config: Disable CONFIG_FB_IMSTT on powerpc64-smp (no NVRAM)
      * build/config: Disable some modules for ppc64 that don't use DMA API
      * build/config: Yet another module to disable on ppc64
      * build/tests: New test infrastructure
      * build: Special kernel build infrastructure
      * build: Fix typo from last commit
      * build/custom: Move custom files for each flavour into subdir.
      * build/config: Disable some drivers on sparc that don't support DMA API
      * build/sparc: Add new compress_file config, and use it for sparc
      * build: Fix typo in compress_file commit.
      * build/schedcfs: Update to v6 of the patch.
      * build: Fix control file generation for custom images
      * build: Correct message in link-headers
      * build: 2.6.21 is released, force our SUBLEVEL to .22
      * build/vars: kvm API is at 4, provide that.
      * build/custom: Allow custom builds to override things like build_image
      * build/custom: Fix type causing custom rules not to be included.
      * build/custom: Hello Xen 3.0.5
      * build/custom: Remove sched-cfs. Superseded in use by rt.
      * build/custom: Add 2.6.21-rt1 patch for -rt custom flavour
      * build/link-headers: Make sure to copy new files for custom
    
     -- Stefan Bader <email address hidden>   Wed, 14 Jan 2009 17:46:55 +0100
  • linux (2.6.24-23.47) hardy-proposed; urgency=low
    
      [Colin Ian King]
    
      * drm/i915 fixes to AR register restore
        - LP: #302421
    
      [Fabio M. Di Nitto]
    
      * Enable USB serial support on sparc
        - LP: #305188
    
      [Stefan Bader]
    
      * openvz: Adapt openvz patch to compile with improved tcp hash
        - LP: #301608
    
      [Tim Gardner]
    
      * Enable CONFIG_NFSD_V4=y in -virtual flavour.
        - LP: #224138
    
      [Upstream Kernel Changes]
    
      * SPARC64: Loosen checks in exception table handling.
        - LP: #301608
      * SPARC: Fix link errors with gcc-4.3
        - LP: #301608
      * TCP: Improve ipv4 established hash function.
        - LP: #301608
      * NIU: More BMAC alt MAC address fixes.
        - LP: #301608
      * NIU: Fix BMAC alternate MAC address indexing.
        - LP: #301608
      * NIU: Bump driver version and release date.
        - LP: #301608
    
      [Zhao Yakui]
    
      * Add "acpi.power_nocheck=1" to disable power state check in power
        transition
        - LP: #69925
      * ACPI: Attach the ACPI device to the ACPI handle as early as possible
        - LP: #69925
      * ACPI: Add DMI check to disable power state check in power transition
        - LP: #69925
    
     -- Stefan Bader <email address hidden>   Wed, 03 Dec 2008 16:16:13 +0100
  • linux (2.6.24-23.46) hardy-proposed; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Updated PREEMPT_RT support to rt21
        - LP: #302138
    
      [Amit Kucheria]
    
      * SAUCE: Update lpia patches from moblin tree
        - LP: #291457
    
      [Andy Whitcroft]
    
      * SAUCE: replace gfs2_bitfit with upstream version to prevent oops
        - LP: #276641
    
      [Colin Ian King]
    
      * isdn: Do not validate ISDN net device address prior to interface-up
        - LP: #237306
      * hwmon: (coretemp) Add Penryn CPU to coretemp
        - LP: #235119
      * USB: add support for Motorola ROKR Z6 cellphone in mass storage mode
        - LP: #263217
      * md: fix an occasional deadlock in raid5
        - LP: #208551
    
      [Stefan Bader]
    
      * SAUCE: buildenv: Show CVE entries in printchanges
      * SAUCE: buildenv: Send git-ubuntu-log informational message to stderr
      * Xen: dma: avoid unnecessarily SWIOTLB bounce buffering
        - LP: #247148
      * Update openvz patchset to apply to latest stable tree.
        - LP: #301634
      * XEN: Fix FTBS with stable updates
        - LP: #301634
    
      [Steve Conklin]
    
      * Add HID quirk for dual USB gamepad
        - LP: #140608
    
      [Tim Gardner]
    
      * Enable CONFIG_AX25_DAMA_SLAVE=y
        - LP: #257684
      * SAUCE: Correctly blacklist Thinkpad r40e in ACPI
        - LP: #278794
      * SAUCE: ALPS touchpad for Dell Latitude E6500/E6400
        - LP: #270643
    
      [Upstream Kernel Changes]
    
      * Revert "[Bluetooth] Eliminate checks for impossible conditions in IRQ
        handler"
        - LP: #217659
      * KVM: VMX: Clear CR4.VMXE in hardware_disable
        - LP: #268981
      * iov_iter_advance() fix
        - LP: #231746
      * Fix off-by-one error in iov_iter_advance()
        - LP: #231746
      * USB: serial: ch341: New VID/PID for CH341 USB-serial
        - LP: #272485
      * x86: Fix 32-bit x86 MSI-X allocation leakage
        - LP: #273103
      * b43legacy: Fix failure in rate-adjustment mechanism
        - LP: #273143
      * x86: Reserve FIRST_DEVICE_VECTOR in used_vectors bitmap.
        - LP: #276334
      * openvz: merge missed fixes from vanilla 2.6.24 openvz branch
        - LP: #298059
      * openvz: some autofs related fixes
        - LP: #298059
      * openvz: fix ve stop deadlock after nfs connect
        - LP: #298059
      * openvz: fix netlink and rtnl inside container
        - LP: #298059
      * openvz: fix wrong size of ub0_percpu
        - LP: #298059
      * openvz: fix OOPS while stopping VE started before binfmt_misc.ko loaded
        - LP: #298059
      * x86-64: Fix "bytes left to copy" return value for copy_from_user()
      * NET: Fix race in dev_close(). (Bug 9750)
        - LP: #301608
      * IPV6: Fix IPsec datagram fragmentation
        - LP: #301608
      * IPV6: dst_entry leak in ip4ip6_err.
        - LP: #301608
      * IPV4: Remove IP_TOS setting privilege checks.
        - LP: #301608
      * IPCONFIG: The kernel gets no IP from some DHCP servers
        - LP: #301608
      * IPCOMP: Disable BH on output when using shared tfm
        - LP: #301608
      * IRQ_NOPROBE helper functions
        - LP: #301608
      * MIPS: Mark all but i8259 interrupts as no-probe.
        - LP: #301608
      * ub: fix up the conversion to sg_init_table()
        - LP: #301608
      * x86: adjust enable_NMI_through_LVT0()
        - LP: #301608
      * SCSI ips: handle scsi_add_host() failure, and other err cleanups
        - LP: #301608
      * CRYPTO xcbc: Fix crash with IPsec
        - LP: #301608
      * CRYPTO xts: Use proper alignment
        - LP: #301608
      * SCSI ips: fix data buffer accessors conversion bug
        - LP: #301608
      * SCSI aic94xx: fix REQ_TASK_ABORT and REQ_DEVICE_RESET
        - LP: #301608
      * x86: replace LOCK_PREFIX in futex.h
        - LP: #301608
      * ARM pxa: fix clock lookup to find specific device clocks
        - LP: #301608
      * futex: fix init order
        - LP: #301608
      * futex: runtime enable pi and robust functionality
        - LP: #301608
      * file capabilities: simplify signal check
        - LP: #301608
      * hugetlb: ensure we do not reference a surplus page after handing it to
        buddy
        - LP: #301608
      * ufs: fix parenthesisation in ufs_set_fs_state()
        - LP: #301608
      * spi: pxa2xx_spi clock polarity fix
        - LP: #301608
      * NETFILTER: Fix incorrect use of skb_make_writable
        - LP: #301608
      * NETFILTER: fix ebtable targets return
        - LP: #301608
      * SCSI advansys: fix overrun_buf aligned bug
        - LP: #301608
      * pata_hpt*, pata_serverworks: fix UDMA masking
        - LP: #301608
      * moduleparam: fix alpha, ia64 and ppc64 compile failures
        - LP: #301608
      * PCI x86: always use conf1 to access config space below 256 bytes
        - LP: #301608
      * e1000e: Fix CRC stripping in hardware context bug
        - LP: #301608
      * atmel_spi: fix clock polarity
        - LP: #301608
      * x86: move out tick_nohz_stop_sched_tick() call from the loop
        - LP: #301608
      * macb: Fix speed setting
        - LP: #301608
      * ioat: fix 'ack' handling, driver must ensure that 'ack' is zero
        - LP: #301608
      * VT notifier fix for VT switch
        - LP: #301608
      * USB: ftdi_sio: Workaround for broken Matrix Orbital serial port
        - LP: #301608
      * USB: ftdi_sio - really enable EM1010PC
        - LP: #301608
      * SCSI: fix BUG when sum(scatterlist) > bufflen
        - LP: #301608
      * x86: don't use P6_NOPs if compiling with CONFIG_X86_GENERIC
        - LP: #301608
      * Fix default compose table initialization
        - LP: #301608
      * SCSI: gdth: bugfix for the at-exit problems
        - LP: #301608
      * sched: fix race in schedule()
        - LP: #301608
      * nfsd: fix oops on access from high-numbered ports
        - LP: #301608
      * sched_nr_migrate wrong mode bits
        - LP: #301608
      * NETFILTER: xt_time: fix failure to match on Sundays
        - LP: #301608
      * NETFILTER: nfnetlink_queue: fix computation of allocated size for
        netlink skb
        - LP: #301608
      * NETFILTER: nfnetlink_log: fix computation of netlink skb size
        - LP: #301608
      * zisofs: fix readpage() outside i_size
        - LP: #301608
      * jbd2: correctly unescape journal data blocks
        - LP: #301608
      * jbd: correctly unescape journal data blocks
        - LP: #301608
      * aio: bad AIO race in aio_complete() leads to process hang
        - LP: #301608
      * async_tx: avoid the async xor_zero_sum path when src_cnt >
        device->max_xor
        - LP: #301608
      * SCSI advansys: Fix bug in AdvLoadMicrocode
        - LP: #301608
      * BLUETOOTH: Fix bugs in previous conn add/del workqueue changes.
        - LP: #301608
      * relay: fix subbuf_splice_actor() adding too many pages
        - LP: #301608
      * slab: NUMA slab allocator migration bugfix
        - LP: #301608
      * S390 futex: let futex_atomic_cmpxchg_pt survive early functional tests.
        - LP: #301608
      * Linux 2.6.24.4
        - LP: #301608
      * time: prevent the loop in timespec_add_ns() from being optimised away
        - LP: #301632
      * kbuild: soften modpost checks when doing cross builds
        - LP: #301632
      * mtd: memory corruption in block2mtd.c
        - LP: #301632
      * md: remove the 'super' sysfs attribute from devices in an 'md' array
        - LP: #301632
      * V4L: ivtv: Add missing sg_init_table()
        - LP: #301632
      * UIO: add pgprot_noncached() to UIO mmap code
        - LP: #301632
      * USB: new quirk flag to avoid Set-Interface
        - LP: #301632
      * NOHZ: reevaluate idle sleep length after add_timer_on()
        - LP: #301632
      * slab: fix cache_cache bootstrap in kmem_cache_init()
        - LP: #301632
      * xen: fix RMW when unmasking events
        - LP: #301632
      * xen: mask out SEP from CPUID
        - LP: #301632
      * xen: fix UP setup of shared_info
        - LP: #301632
      * PERCPU : __percpu_alloc_mask() can dynamically size percpu_data storage
        - LP: #301632
      * alloc_percpu() fails to allocate percpu data
        - LP: #301632
      * vfs: fix data leak in nobh_write_end()
        - LP: #301632
      * pci: revert SMBus unhide on HP Compaq nx6110
        - LP: #301632
      * vmcoreinfo: add the symbol "phys_base"
        - LP: #301632
      * USB: Allow initialization of broken keyspan serial adapters.
        - LP: #301632
      * USB: serial: fix regression in Visor/Palm OS module for kernels >=
        2.6.24
        - LP: #301632
      * USB: serial: ti_usb_3410_5052: Correct TUSB3410 endpoint requirements.
        - LP: #301632
      * CRYPTO xcbc: Fix crash when ipsec uses xcbc-mac with big data chunk
        - LP: #301632
      * mtd: fix broken state in CFI driver caused by FL_SHUTDOWN
        - LP: #301632
      * ipmi: change device node ordering to reflect probe order
        - LP: #301632
      * AX25 ax25_out: check skb for NULL in ax25_kick()
        - LP: #301632
      * NET: include <linux/types.h> into linux/ethtool.h for __u* typedef
        - LP: #301632
      * SUNGEM: Fix NAPI assertion failure.
        - LP: #301632
      * INET: inet_frag_evictor() must run with BH disabled
        - LP: #301632
      * LLC: Restrict LLC sockets to root
        - LP: #301632
      * netpoll: zap_completion_queue: adjust skb->users counter
        - LP: #301632
      * PPPOL2TP: Make locking calls softirq-safe
        - LP: #301632
      * PPPOL2TP: Fix SMP issues in skb reorder queue handling
        - LP: #301632
      * NET: Add preemption point in qdisc_run
        - LP: #301632
      * sch_htb: fix "too many events" situation
        - LP: #301632
      * SCTP: Fix local_addr deletions during list traversals.
        - LP: #301632
      * NET: Fix multicast device ioctl checks
        - LP: #301632
      * TCP: Fix shrinking windows with window scaling
        - LP: #301632
      * TCP: Let skbs grow over a page on fast peers
        - LP: #301632
      * VLAN: Don't copy ALLMULTI/PROMISC flags from underlying device
        - LP: #301632
      * SPARC64: Fix atomic backoff limit.
        - LP: #301632
      * SPARC64: Fix __get_cpu_var in preemption-enabled area.
        - LP: #301632
      * SPARC64: flush_ptrace_access() needs preemption disable.
        - LP: #301632
      * libata: assume no device is attached if both IDENTIFYs are aborted
        - LP: #301632
      * sis190: read the mac address from the eeprom first
        - LP: #301632
      * bluetooth: hci_core: defer hci_unregister_sysfs()
        - LP: #301632
      * SPARC64: Fix FPU saving in 64-bit signal handling.
        - LP: #301632
      * DVB: tda10086: make the 22kHz tone for DISEQC a config option
        - LP: #301632
      * HFS+: fix unlink of links
        - LP: #301632
      * plip: replace spin_lock_irq with spin_lock_irqsave in irq context
        - LP: #301632
      * signalfd: fix for incorrect SI_QUEUE user data reporting
        - LP: #301632
      * POWERPC: Fix build of modular drivers/macintosh/apm_emu.c
        - LP: #301632
      * PARISC futex: special case cmpxchg NULL in kernel space
        - LP: #301632
      * PARISC pdc_console: fix bizarre panic on boot
        - LP: #301632
      * PARISC fix signal trampoline cache flushing
        - LP: #301632
      * acpi: bus: check once more for an empty list after locking it
        - LP: #301632
      * fbdev: fix /proc/fb oops after module removal
        - LP: #301632
      * macb: Call phy_disconnect on removing
        - LP: #301632
      * file capabilities: remove cap_task_kill()
        - LP: #301632
      * locks: fix possible infinite loop in fcntl(F_SETLKW) over nfs
        - LP: #301632
      * Linux 2.6.24.5
        - LP: #301632
      * splice: use mapping_gfp_mask
        - LP: #301634
      * fix oops on rmmod capidrv
        - LP: #301634
      * USB: gadget: queue usb USB_CDC_GET_ENCAPSULATED_RESPONSE message
        - LP: #301634
      * JFFS2: Fix free space leak with in-band cleanmarkers
        - LP: #301634
      * Increase the max_burst threshold from 3 to tp->reordering.
        - LP: #301634
      * USB: remove broken usb-serial num_endpoints check
        - LP: #301634
      * V4L: Fix VIDIOCGAP corruption in ivtv
        - LP: #301634
      * Linux 2.6.24.6, 2.6.24.7
        - LP: #301634
    
    linux (2.6.24-22.45) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * Don't allow splice() to files opened with O_APPEND
        - CVE-2008-4554
      * sctp: Fix oops when INIT-ACK indicates that peer doesn't support AUTH
        - CVE-2008-4576
      * sctp: Fix kernel panic while process protocol violation parameter
        - CVE-2008-4618
      * hfsplus: fix Buffer overflow with a corrupted image
        - CVE-2008-4933
      * hfsplus: check read_mapping_page() return value
        - CVE-2008-4934
      * net: Fix recursive descent in __scm_destroy().
        - CVE-2008-5029
      * net: unix: fix inflight counting bug in garbage collector
        - CVE-2008-5029
      * security: avoid calling a NULL function pointer in
        drivers/video/tvaudio.c
        - CVE-2008-5033
      * hfs: fix namelength memory corruption
        - CVE-2008-5025
      * V4L/DVB (9621): Avoid writing outside shadow.bytes[] array
    
     -- Stefan Bader <email address hidden>   Mon, 24 Nov 2008 09:44:34 +0100
  • linux (2.6.24-22.45) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * Don't allow splice() to files opened with O_APPEND
        - CVE-2008-4554
      * sctp: Fix oops when INIT-ACK indicates that peer doesn't support AUTH
        - CVE-2008-4576
      * sctp: Fix kernel panic while process protocol violation parameter
        - CVE-2008-4618
      * hfsplus: fix Buffer overflow with a corrupted image
        - CVE-2008-4933
      * hfsplus: check read_mapping_page() return value
        - CVE-2008-4934
      * net: Fix recursive descent in __scm_destroy().
        - CVE-2008-5029
      * net: unix: fix inflight counting bug in garbage collector
        - CVE-2008-5029
      * security: avoid calling a NULL function pointer in
        drivers/video/tvaudio.c
        - CVE-2008-5033
      * hfs: fix namelength memory corruption
        - CVE-2008-5025
      * V4L/DVB (9621): Avoid writing outside shadow.bytes[] array
    
     -- Stefan Bader <email address hidden>   Tue, 18 Nov 2008 17:19:02 +0100
  • linux (2.6.24-22.44) hardy-proposed; urgency=low
    
      [Amit Kucheria]
    
      * SAUCE: Update lpia patches from moblin tree
        - LP: #291457
    
      [Colin Ian King]
    
      * isdn: Do not validate ISDN net device address prior to interface-up
        - LP: #237306
      * hwmon: (coretemp) Add Penryn CPU to coretemp
        - LP: #235119
      * USB: add support for Motorola ROKR Z6 cellphone in mass storage mode
        - LP: #263217
      * md: fix an occasional deadlock in raid5
        - LP: #208551
      * Revert "[Bluetooth] Eliminate checks for impossible conditions in IRQ
        handler"
        - LP: #217659
    
      [Stefan Bader]
    
      * SAUCE: buildenv: Show CVE entries in printchanges
      * SAUCE: buildenv: Send git-ubuntu-log informational message to stderr
    
      [Tim Gardner]
    
      * Enable CONFIG_AX25_DAMA_SLAVE=y
        - LP: #257684
      * SAUCE: Correctly blacklist Thinkpad r40e in ACPI
        - LP: #278794
      * SAUCE: ALPS touchpad for Dell Latitude E6500/E6400
        - LP: #270643
    
      [Upstream Kernel Changes]
    
      * KVM: VMX: Clear CR4.VMXE in hardware_disable
        - LP: #268981
      * USB: serial: ch341: New VID/PID for CH341 USB-serial
        - LP: #272485
      * x86: Fix 32-bit x86 MSI-X allocation leakage
        - LP: #273103
      * b43legacy: Fix failure in rate-adjustment mechanism
        - LP: #273143
      * x86: Reserve FIRST_DEVICE_VECTOR in used_vectors bitmap.
        - LP: #276334
    
     -- Stefan Bader <email address hidden>   Thu, 23 Oct 2008 07:52:39 -0400
  • linux (2.6.24-21.43) hardy-security; urgency=low
    
      [Stefan Bader]
    
      * Enable CONFIG_DEBUG_RODATA=y for all architectures.
    
      [Upstream Kernel Changes]
    
      * Fix ZERO_PAGE breakage with vmware
        - CVE-2008-2372
      * wan: Missing capability checks in sbni_ioctl()
        - CVE-2008-3525
      * sctp: add verification checks to SCTP_AUTH_KEY option
        - CVE-2008-3526, CVE-2008-4445
      * tmpfs: fix kernel BUG in shmem_delete_inode
        - CVE-2008-3534
      * fbdefio: add set_page_dirty handler to deferred IO FB
        - CVE-2008-3534
      * iov_iter_advance() fix
        - LP: #231746
      * Fix off-by-one error in iov_iter_advance()
        - LP: #231746
        - CVE-2008-3535
      * Incorrect length was used in SCTP_*_AUTH_CHUNKS socket option
        - CVE-2008-3792
      * sctp: fix potential panics in the SCTP-AUTH API.
        - CVE-2008-3792
      * nfsd: fix buffer overrun decoding NFSv4 acl
        - CVE-2008-3915
      * sctp: fix random memory dereference with SCTP_HMAC_IDENT option.
        - CVE-2008-4113
      * Only allow access to DRM_I915_HWS_ADDR ioctl() for Xserver.
        - CVE-2008-383
    
     -- Stefan Bader <email address hidden>   Wed, 01 Oct 2008 16:59:37 -0400
  • linux (2.6.24-21.42) hardy-proposed; urgency=low
    
      [Stefan Bader]
    
      * Print bug reference number for upstream changes
    
      [Tim Gardner]
    
      * b43 - Add Dell adapter to Bluetooth coexiastence check.
        - LP: #257020
      * Enabled CONFIG_NF_CT_NETLINK/CONFIG_NF_CONNTRACK_EVENTS in -virtual
        - LP: #257569
    
      [Upstream Kernel Changes]
    
      * eCryptfs: use page_alloc not kmalloc to get a page of memory
        - LP: #242448
      * openvz: sync with stable 2.6.18-rhel5 branch
        - LP: #258044
      * USB: quirk PLL power down mode
        - LP: #257931
      * acpi: unneccessary to scan the PCI bus already scanned
        - LP: #258143
      * eCryptfs: make ecryptfs_prepare_write decrypt the page
        - LP: #242448
      * gdth: don't call pci_free_consistent under spinlock
        - LP: #199934
      * SCSI: gdth: fix to internal commands execution
        - LP: #199934
      * r8169: avoid thrashing PCI conf space above RTL_GIGA_MAC_VER_06
        - LP: #141343
      * Fix compiler warning on 64-bit
        follow-up for CVE-2008-1673
      * netfilter: nf_nat_snmp_basic: fix a range check in NAT for SNMP
        follow-up for CVE-2008-1673
      * (CVE-2008-3276) dccp: change L/R must have at least one byte in the
        dccpsf_val field
      * suspend-vs-iommu: prevent suspend if we could not resume
        - LP: #257293
      * x86, gart: add resume handling
        - LP: #257293
    
     -- Stefan Bader <email address hidden>   Wed, 22 Aug 2008 12:07:28 -0400
  • linux (2.6.24-21.40) hardy-proposed; urgency=low
    
      [Tim Gardner]
    
      * Bump ABI for WiMax 'enum rfkill_type' additions.
    
      [Upstream Kernel Changes]
    
      * b43: Add more btcoexist workarounds
        - LP: #257020
    
     -- Tim Gardner <email address hidden>   Mon, 11 Aug 2008 13:13:46 -0600
  • linux (2.6.24-20.39) hardy-proposed; urgency=low
    
      [Amit Kucheria]
    
      * rfkill: add the WiMAX radio type
        - LP: #253347
      * if_arp: add a WiMax pseudo header
        - LP: #253347
    
      [Stefan Bader]
    
      * Backport ability to reset the machine using the RESET_REG of ACPI
        - LP: #249296
      * SAUCE: Add the ability to whitelist systems to use ACPI reboot
        - LP: #249296
      * SAUCE: Add reboot=a preselection quirk
        - LP: #249296
      * Backport make USB-PERSIST work after every system sleep
        - LP: #254783
    
      [Upstream Kernel Changes]
    
      * V4L/DVB (7068): Add support for WinTV Nova-T-CE driver
        - LP: #238164
      * [NETFILTER]: {ip,ip6,nfnetlink}_queue: fix SKB_LINEAR_ASSERT when
        mangling packet data
        - LP: #236699
      * sky2: 88E8040T pci device id
        - LP: #237211
      * md: close a livelock window in handle_parity_checks5
        - LP: #244377
      * Fix typos from signal_32/64.h merge
        - LP: #230315
    
     -- Stefan Bader <email address hidden>   Fri, 08 Aug 2008 11:39:18 -0400
  • linux (2.6.24-20.38) hardy-proposed; urgency=low
    
      [Tim Gardner]
    
      * SAUCE: Export usbhid_modify_dquirk for LBM module bcm5974
        - LP: #250838
      * Enable TULIP ethernet support in virtual appliance flavour
        - LP: #250857
      * VIA AGP VT3364 is not detected
        - LP: #251854
      * VIA - Add VIA DRM Chrome9 3D engine
        - LP: #251862
    
      [Upstream Kernel Changes]
    
      * net/usb: add support for Apple USB Ethernet Adapter
        - LP: #232200
      * acpi: fix "buggy BIOS check" when CPUs are hot removed
        - LP: #248509
      * x86: fix paranoia about using BIOS quickboot mechanism.
        - LP: #248905
      * flush kacpi_notify_wq before removing notify handler
        - LP: #248509
      * fix a deadlock issue when poking "eject" file
        - LP: #248509
      * force offline the processor during hot-removal
        - LP: #248509
      * create sysfs link from acpi device to sysdev for cpu
        - LP: #248509
      * x86: fix bootup crash in native_read_tsc() (aka use XMM2)
        - LP: #249135
      * x86: lfence fix - LFENCE is available on XMM2 or higher
        Intel CPUs - not XMM or higher...
        - LP: #249135
    
     -- Tim Gardner <email address hidden>   Fri, 25 Jul 2008 22:12:46 -0600
  • linux (2.6.24-20.37) hardy-proposed; urgency=low
    
      [Colin Ian King]
    
      * scheduling while atomic: archhttp64/7146/0x1000000001
        - LP: #235889
      * Slim USB Apple Keyboard not working correctly when pressing the
        "numlock" key
        - LP: #201887
    
      [Linus Torvalds]
    
      * Reinstate ZERO_PAGE optimization in 'get_user_pages()' and fix XIP
        - LP: #246663
    
      [Michael Frey (Senior Manager, MID)]
    
      * SAUCE: Send HCI_RESET for Broadcomm 2046
        - LP: #241749
    
      [Stefan Bader]
    
      * drivers: fix dma_get_required_mask
        - LP: #238118
      * Modify log generation to catch bug numbers when adding with git-am.
      * ACPICA: Fix for resource descriptor optimization issues for _CRS/_SRC
        - LP: #152187
      * ACPI: Fix acpi_processor_idle and idle= boot parameters interaction
        - LP: #241229
      * cpuidle acpi driver: fix oops on AC<->DC
        - LP: #241229
      * ACPI: EC: Do the byte access with a fast path
        - LP: #191137
      * ACPI: EC: Some hardware requires burst mode to operate properly
        - LP: #191137
    
      [Tejun Heo]
    
      * ahci: jmb361 has only one port
        - LP: #244363
    
      [Tim Gardner]
    
      * Add native_read_tsc to non __i386__ code.
        - LP: #249135
      * Fix x86-64 FTBS after upstream cherry-pick of
        898ad535e2c81e0b02628c1ee5d8400c971500dd
        - LP: #249135
      * Use readtsc-barrier in xen
        - LP: #249135 (for the previous 7 log entries)
      * Enabled CONFIG_NETDEVICES_MULTIQUEUE=y in order to support 802.11n
        - LP: #241423
      * SAUCE: e1000 checksum recheck after reset
        - LP: #60388
      * Enable CONFIG_CIFS_UPCALL=y to support Kerberos authentication
        - LP: #236830
      * Clear host capabilities number of ports after quirking JMB361
        - LP: #244363
    
      [Upstream Kernel Changes]
    
      * x86: tsc prevent time going backwards
        - LP: #221351
      * x86: implement support to synchronize RDTSC through MFENCE on AMD CPUs
      * x86: Implement support to synchronize RDTSC with LFENCE on Intel CPUs
      * x86: move nop declarations into separate include file
      * x86: introduce rdtsc_barrier()
      * x86: remove get_cycles_sync
      * x86: read_tsc sync
      * Add barriers to native_read_tsc
        - LP: #249135 (for the previous 7 log entries)
      * hwmon: (w83781d) Fix I/O resource conflict with PNP
        - LP: #242761
      * inotify: fix race
      * inotify: remove debug code
        - LP: #104837 (previous 2 log entries)
      * openvz: sync with stable 2.6.18-rhel5 branch
        - LP: #249137
      * UBUNTU SAUCE: Setup PHYs correctly on rtl8101/2(e) hardware
        - LP: #240648
      * UBUNTU SAUCE: Update rtl8101/2(e) hardware initialization value
        - LP: #240648
      * x86: remove 6 bank limitation in 64 bit MCE reporting code
        - LP: #239666
    
     -- Tim Gardner <email address hidden>   Wed, 09 Jul 2008 14:55:14 -0600
  • linux (2.6.24-19.41) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * Fix compiler warning on 64-bit
        follow-up for CVE-2008-1673
      * netfilter: nf_nat_snmp_basic: fix a range check in NAT for SNMP
        follow-up for CVE-2008-1673
    
    linux (2.6.24-19.37) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * (CVE-2008-2812) TTY: fix for tty operations bugs
      * (CVE-2008-3272) sound: ensure device number is valid in
        snd_seq_oss_synth_make_info
      * (CVE-2008-3275) vfs: fix lookup on deleted directory
    
     -- <email address hidden> (Stefan.Bader)   Tue, 19 Aug 2008 15:02:19 -0400
  • linux (2.6.24-19.36) hardy-security; urgency=low
    
      * Fixed hppa FTBS by adding ABI files from -19.33.
    
     -- Tim Gardner <email address hidden>   Fri, 11 Jul 2008 08:26:29 -0600
  • linux (2.6.24-19.34) hardy-proposed; urgency=low
    
      [Amit Kucheria]
    
      * Revert "Update lpia configs to move modules into the kernel"
      * LPIA: More conservative culling of LPIA config
        - LP: #240938
    
     -- Tim Gardner <email address hidden>   Thu, 05 Jun 2008 09:30:31 -0600
  • linux (2.6.24-19.33) hardy-proposed; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Updated configuration files
      * rt: Disable Dynamic Ticks (CONFIG_NO_HZ)
        - LP: #229499
    
      [Amit Kucheria]
    
      * LPIA: USB Client PV release from Intel
      * Update lpia configs to move modules into the kernel
    
      [Colin Ian King]
    
      * SAUCE: Blacklist IBM 2656 in serio/i8042
        - LP: #21558
      * Fix ipv6 temporary address creation failure
        - LP: #210742
      * rndis_host: fix transfer size negotiation
        - LP: #192411
      * sata_nv: correct completion handling that fixes system reboots
        - LP: #210637
      * drm_sysfs_suspend uses KERN_ERR in printk
        - LP: #234239
    
      [Mario Limonciello]
    
      * SAUCE: Work around ACPI corruption upon suspend on some Dell machines.
        - LP: #183033
      * SAUCE: Wakeup BT input devices that have been suspended
        - LP: #175743
    
      [Stefan Bader]
    
      * cx88: enable radio GPIO correctly
        - LP: #209971
      * fix IS_I9XX macro in i915 DRM driver
        - LP: #204762
      * x86: fix long standing bug with usb after hibernation with 4GB ram
        - LP: #206996
    
      [Tim Gardner]
    
      * rpcb_getport_async in sunrpc can cause oops on Hardy
        - LP: #224750
      * kernel: fix x86 DMI checks for PCI quirks
        - LP: #225811
      * b43: Workaround invalid bluetooth settings
        - LP: #197959
      * ssb: Fix IRQ vectors enable for early cards.
        - LP: #197959
      * ssb: Fix TMS low bitmask reject code.
        - LP: #197959
      * ssb: Fix all-ones boardflags
        - LP: #197959
      * b43legacy: fix hard crash when BCM4303 present.
        - LP: #192720
      * b43legacy: Fix bug in firmware loading for 802..11b devices.
        - LP: #192720
      * b43legacy: Prevent spamming the logs when LED encoding in SPROM is
        faulty.
        - LP: #192720
      * block: fix blkdev_issue_flush() not detecting and passing EOPNOTSUPP
        back
        - LP: #215110
      * V4L/DVB (7132): Add USB ID for a newer variant of Hauppauge WinTV-HVR
        900
        - LP: #195435
      * Add Lenovo Thinkpad X61 DMI Quirk support.
      * Enable powerpc-smp64 CONFIG_PASEMI_MAC=m
        - LP: #213668
      * OpenVZ kernel: non-POSIX behavior in mmap functions
        - LP: #231400
      * SAUCE: fn key doesn't work in hardy with macbook pro fourth generation
        (4,1)
        - LP: #207127
      * MMC bitmap overflow in 64 bit kernel
        - LP: #88992
      * revert: UBUNTU: TSC Clocksource can cause hangs and time jumps
        This patch appears to cause suspend to RAM regressions (see LP #226279)
        -LP: #221351
    
      [Upstream Kernel Changes]
    
      * openvz: make stat and fstat agree on (st_dev, st_ino) in VE
        - LP: #226335
      * V4L/DVB (7066):  ASUS My Cinema U3000 Mini DVBT Tuner
        - LP: #95277
      * r8169: fix oops in r8169_get_mac_version
        - LP: #223656
      * PCI: quirks: set 'En' bit of MSI Mapping for devices onHT-based nvidia
        platform
        - LP: #181081
      * HID: Implement horizontal wheel handling for A4 Tech X5-005D
        - LP: #201964
      * ata-acpi: don't call _GTF for disabled drive
        - LP: #202767
    
      * openvz: sync 2.6.24-ovz004 => 2.6.24-ovz005
      * openvz: UBC: drop cpuset lock from OOM handling
      * openvz: IPv6: get frag's owner VE from inet_frag_queue
      * openvz: proc: fix proc_cwd_link
      * openvz: VLAN: fix rmmod 8021q with vlan interface setup
      * openvz: Remove spurious warnings in kernel/time.c
        - LP: #231400, #230432, and #235207
    
     -- Tim Gardner <email address hidden>   Sun, 04 May 2008 20:22:21 -0600
  • linux (2.6.24-18.32) hardy-security; urgency=low
    
      [Upstream Kernel Changes]
    
      * CVE-2007-6694: [POWERPC] CHRP: Fix possible NULL pointer dereference
      * fix SMP ordering hole in fcntl_setlk() (CVE-2008-1669)
      * Fix dnotify/close race (CVE-2008-1375)
      * tehuti: check register size (CVE-2008-1675)
      * tehuti: move ioctl perm check closer to function start (CVE-2008-1675)
    
     -- Ben Collins <email address hidden>   Mon, 19 May 2008 16:50:11 +0000
  • linux (2.6.24-17.31) hardy-proposed; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Fix mutex in the toshiba_acpi driver
      * rt: Updated configuration files
    
      [Ben Collins]
    
      * build: Fix revert detection in git-ubuntu-log
      * SAUCE: Re-add eeprom_bad_csum_allow module-param
        - LP: #60388
    
      [Stefan Bader]
    
      * Pulled updates to openvz custom build. Fixes openvz 'refuses to boot' problem.
        - LP: #210672
      * sched: retain vruntime, fix delayed key events when CONFIG_FAIR_GROUP_SCHED.
        - LP: #218516
      * UBUNTU: SAUCE: Add blacklist support to fix Belkin bluetooth dongle.
        - LP: #140511
    
      [Tim Gardner]
    
      * Enable CONFIG_ISCSI_TCP for -virtual
        - LP: #218215
      * build: Add fancontrol modules to powerpc64-smp debian installer
      * Fix Xen Dom0/DomU bridging
        - LP: #218126
      * TSC Clocksource can cause hangs and time jumps
        - LP: #221351
      * Kernel should use CONFIG_FAIR_CGROUP_SCHED. Fixes high load issues
        with pulseaudio.
        - LP: #188226
    
      [Upstream Kernel Changes]
    
      * KVM: MMU: prepopulate guest pages after write-protecting
        - LP: #221032
    
     -- Tim Gardner <email address hidden>   Fri, 11 Apr 2008 07:59:10 -0600
  • linux (2.6.24-16.30) hardy; urgency=low
    
      * Fix amd64/i386 ABI and module check FTBS by creating an ignore
        and ignore.modules in the ABI directory.
    
     -- Tim Gardner <email address hidden>   Wed, 09 Apr 2008 21:58:25 -0600
  • linux (2.6.24-16.29) hardy; urgency=low
    
      [Stephan Bader]
    
      * UBUNTU: SAUCE: mmc: Increase power_up deleay to fix TI readers
    
      [Alessio Igor Bogani]
    
      * rt: Updated configuration files
    
      [Chuck Short]
    
      * Xen updates for vitrio changes.
    
      [Tim Gardner]
    
      * openvz updates for vitrio changes.
    
     -- Tim Gardner <email address hidden>   Tue, 08 Apr 2008 21:48:16 -0600
  • linux (2.6.24-16.28) hardy; urgency=low
    
      [Tim Gardner]
    
      * Revert "UBUNTU: x86: tsc prevent time going backwards"
    
      [Kees Cook]
    
      * AppArmor: implement mmap_min_addr check as done in mainline.
    
      [Soren Hansen]
    
      * Bring our virtio code up to date with 2.6.25-rc7
    
      [Upstream Kernel Changes]
    
      * Ubuntu: Revert all our virtio changes
      * lguest: Reboot support
      * lguest: adapt launcher to per-cpuness
      * virtio: Implement skb_partial_csum_set, for setting partial csums on
        untrusted packets.
      * virtio: simplify config mechanism.
      * virtio: explicit enable_cb/disable_cb rather than callback return.
      * virtio: configuration change callback
      * virtio: Fix vring_init/vring_size to take unsigned long
      * virtio: clarify NO_NOTIFY flag usage
      * virtio: remove unused id field from struct virtio_blk_outhdr
      * virtio: Net header needs hdr_len
      * virtio: Tweak virtio_net defines
      * virtio: populate network rings in the probe routine, not open
      * virtio: reset function
      * virtio: handle interrupts after callbacks turned off
      * virtio: Use the sg_phys convenience function.
      * virtio: Allow virtio to be modular and used by modules
      * virtnet: remove double ether_setup
      * virtio: flush buffers on open
      * virtio: free transmit skbs when notified, not on next xmit.
      * virtio_net: parametrize the napi_weight for virtio receive queue.
      * virtio_blk: provide getgeo
      * virtio_blk: Dont waste major numbers
      * virtio_blk: implement naming for vda-vdz,vdaa-vdzz,vdaaa-vdzzz
      * virtio: PCI device
      * virtio: Use PCI revision field to indicate virtio PCI ABI version
      * virtio: balloon driver
      * virtio net: fix oops on interface-up
      * virtio: add missing #include <linux/delay.h>
      * virtio: fix race in enable_cb
      * virtio: handle > 2 billion page balloon targets
      * virtio_net: Fix oops on early interrupts - introduced by virtio reset
        code
      * lguest: Do not append space to guests kernel command line
      * virtio: Use spin_lock_irqsave/restore for virtio-pci
      * virtio: Fix sysfs bits to have proper block symlink
      * virtio: Enable netpoll interface for netconsole logging
      * virtio_pci: unregister virtio device at device remove
      * lguest: Add puppies which where previously missing.
      * lguest: lguest.txt documentation fix
      * lguest: Don't need comment terminator before disk section.
      * virtio_pci iomem annotations
      * virtio_net: remove overzealous printk
      * virtio: remove overzealous BUG_ON.
    
     -- Tim Gardner <email address hidden>   Tue, 08 Apr 2008 11:53:49 -0600
  • linux (2.6.24-15.27) hardy; urgency=low
    
      [Alan Stern]
    
      * usb-storage: don't access beyond the end of the sg buffer
        - LP: #204922
    
      [Mario Limonciello]
    
      * Enable Reset and SCO workaround on Dell 410 BT adapter
    
      [Tim Gardner]
    
      * Enable CONFIG_E1000 in the i386 virtual image.
        - LP: #205646
    
      [Thomas Gleixner]
    
      * x86: tsc prevent time going backwards
    
      [Matthew Garrett]
    
      * Fix framebuffer fonts on non-x86 platforms
    
     -- Tim Gardner <email address hidden>   Fri, 04 Apr 2008 08:14:49 -0600
  • linux (2.6.24-15.26) hardy; urgency=low
    
      [Colin Ian King]
    
      * airprime.c supports more devices
        - LP: #208250
    
      [Kees Cook]
    
      * AppArmor: get latest batch of upstream fixes into Hardy (svn 1160)
    
      [Stefan Bader]
    
      * ACPI: fix boot oops regression in kernel
        - LP: #207014
    
      [Tim Gardner]
    
      * Enable CGROUPS for non x86/x86_64 arches, all flavours.
       - LP: #188226
    
     -- Tim Gardner <email address hidden>   Thu, 03 Apr 2008 07:00:29 -0600
  • linux (2.6.24-14.25) hardy; urgency=low
    
      [Mario Limonciello]
    
      * Resolve sky2 race condition leading to failed suspends
        - LP: #210877
    
      [Tim Gardner]
    
      * Copy drivers/media internal header files into header
        package for external LUM compilation. This paves the
        way for LP #202065.
    
     -- Tim Gardner <email address hidden>   Wed, 02 Apr 2008 08:28:32 -0600
  • linux (2.6.24-14.24) hardy; urgency=low
    
      [Amit Kucheria]
    
      * LPIA: Update from moblin
      * LPIA: Fix reboot problem after S3/S4
      * LPIA: Integrate latest Dabney thermal patches
      * LPIA: Change-umd_dbg-debug-level-to-KERN_INFO
      * LPIA: Compile modules into kernel to save on boot time
      * LPIA: lots of Dabney CONFIG options dissapeared
      * LPIA: Purge nonexistent config options
    
      [Jay Chetty]
    
      * UBUNTU:USBC:Integrated USBC 2.0.0.32L.0009
    
      [Misha Zhilin]
    
      * USB: ehci: handle large bulk URBs correctly (again)
        - LP: #204857
    
      [Tim Gardner]
    
      * frame buffer regression - screen blank except for blinking cursor after
        fbcon vtswitch
        - LP: #201591
      * Blacklist Bluetooth Dell Wireless 370 for SCO MTU
        - LP: #209715
      * Set CONFIG_FAIR_CGROUP_SCHED for server flavours.
        - LP: #188226
      * Add DMI IO_DELAY support.
        - LP: #200057
    
     -- Tim Gardner <email address hidden>   Mon, 31 Mar 2008 11:19:49 -0600
  • linux (2.6.24-13.23) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Updated configuration files
    
      [Ben Collins]
    
      * openvz: New custom flavour for OpenVZ
      * config: Disable IDE AMD driver in favor of PATA version
        - LP: #181561
      * config: Disable IDE VIA driver in favor of PATA version
        - LP: #181561
      * drivers/video: Restore gutsy backlight dimming behavior
        - LP: #205261
      * build/config: Enable CONFIG_CIFS_WEAK_PW_HASH
        - LP: #202445
    
      [Colin Ian King]
    
      * SAUCE: Add support for version 4 of Chelsio NICs in cxgb3 driver
        - LP: #201893
    
      [Kees Cook]
    
      * AppArmor: re-add missing "type" field in syslog reports.
        - LP: #202888
      * kvm: reset TSS on x86_64 to avoid ioperm bitmap corruption
        - LP: #144900
    
      [Stefan Bader]
    
      * USB: EHCI: add separate IAA watchdog timer
        - LP: #198619
      * SAUCE: Always use SCO protocol (disable eSCO support)
        - LP: #39414
      * PM: Introduce PM_EVENT_HIBERNATE callback state
        - LP: #201086
    
      [Tim Gardner]
    
      * Disable DRM suspend/resume on pre-915 Intel chips
        - LP: #207496
      * frame buffer regression - screen blank except for blinking cursor after fbcon
        vtswitch
        - LP: #201591
    
     -- Tim Gardner <email address hidden>   Wed, 19 Mar 2008 10:05:05 -0400
  • linux (2.6.24-12.22) hardy; urgency=low
    
      [Ben Collins]
    
      * custom/rt: Disable toshiba_acpi, since it isn't compatible
    
     -- Ben Collins <email address hidden>   Wed, 12 Mar 2008 14:38:59 -0400
  • linux (2.6.24-12.21) hardy; urgency=low
    
      [Ben Collins]
    
      * build: Fix vesafb module inclusion into initrd subdir
        - LP: #129910
      * net/bluetooth: POWERBOOK => APPLE, fix for apple keyboard patch
      * custom/xen: Remove asix portion of xen patch, breaks driver
        - LP: #199296
    
      [Colin Ian King]
    
      * SAUCE: fix Udma not fully available in Acer 1694 Wlmi
        - LP: #187121
      * SAUCE: Update toshiba_acpi.c to version 0.19a
        - LP: #77026
    
      [Stefan Bader]
    
      * x86: Clear DF before calling signal handler
      * Enable FN key on Apple aluminum bluetooth keyboard
        - LP: #162083
    
     -- Ben Collins <email address hidden>   Tue, 11 Mar 2008 13:20:49 -0400
  • linux (2.6.24-12.20) hardy; urgency=low
    
      [Ben Collins]
    
      * Enable CONFIG_SOUND at least, so alsa build in lum works
        - LP: #200338
    
     -- Ben Collins <email address hidden>   Mon, 10 Mar 2008 08:15:00 -0400
  • linux (2.6.24-12.19) hardy; urgency=low
    
      * Re-upload of -12.18 to fix build failures
      * Fixup binary-custom configs
      * Fixup xen patch to cope with kvm changes
    
      [Amit Kucheria]
    
      * Move Marvell 8686 and 8688 to LUM
      * Poulsbo: Sync patches with moblin/ume-hardy tree
      * Break if a patch fails to apply
      * SAUCE:  implement smarter atime updates support
        - LP: #199427
      * Enable USB_PERSIST to allow devices with /root on usb to work with
        suspend
      * Enable USB_PERSIST across the board
    
      [Ben Collins]
    
      * build/config: Really fix ide on smp ppc configs
      * build/configs: Enable relatime config option for all flavors
      * build/abi: Ignore ide-core module for ppc, moved to built-in
    
      [Colin Ian King]
    
      * fix reversed logic for bbuild check leads to -j1 default
        - LP: #197040
      * Enable IDE_PMAC for powerpc-smp
        - LP: #196686
      * Disable CONFIG_USB_OHCI_HCD_SSB
        - LP: #182716
      * SAUCE: fix arcmsr + archttp64 calls dma_free_coherent() with irqs
        disabled - dmesg filled with warnings
        - LP: #194207
    
      [Jorge Boncompte [DTI2]]
    
      * Fix Messed multicast lists after dev_mc_sync/unsync
        - LP: #193468
    
      [Stefan Bader]
    
      * Add support for Apple Aluminium keyboards.
        - LP: #162083
      * SAUCE: Restore VT fonts on switch
    
      [Upstream Kernel Changes]
    
      * [NET]: Messed multicast lists after dev_mc_sync/unsync
      * KVM: x86 emulator: add support for group decoding
      * KVM: x86 emulator: group decoding for group 1A
      * KVM: x86 emulator: Group decoding for group 3
      * KVM: x86 emulator: Group decoding for groups 4 and 5
      * KVM: x86 emulator: add group 7 decoding
      * KVM: constify function pointer tables
      * KVM: Only x86 has pio
      * KVM: x86 emulator: group decoding for group 1 instructions
      * KVM: MMU: Decouple mmio from shadow page tables
      * KVM: Limit vcpu mmap size to one page on non-x86
      * KVM: VMX: Enable Virtual Processor Identification (VPID)
      * KVM: Use CONFIG_PREEMPT_NOTIFIERS around struct preempt_notifier
      * KVM: Disable pagefaults during copy_from_user_inatomic()
      * KVM: make EFER_RESERVED_BITS configurable for architecture code
      * KVM: align valid EFER bits with the features of the host system
      * KVM: allow access to EFER in 32bit KVM
      * kvm: i386 fix
      * KVM: export information about NPT to generic x86 code
      * KVM: MMU: make the __nonpaging_map function generic
      * KVM: export the load_pdptrs() function to modules
      * KVM: MMU: add TDP support to the KVM MMU
      * KVM: x86 emulator: Fix 'jmp abs'
      * KVM: x86 emulator: fix group 5 decoding
      * KVM: Fix kvm_arch_vcpu_ioctl_set_sregs so that set_cr0 works properly
      * KVM: Make the supported cpuid list a host property rather than a vm
        property
      * KVM: emulate access to MSR_IA32_MCG_CTL
      * KVM: remove the usage of the mmap_sem for the protection of the memory
        slots.
      * KVM: SVM: allocate the MSR permission map per VCPU
      * KVM: make MMU_DEBUG compile again
      * KVM: paravirtualized clocksource: host part
      * KVM: Add missing semicolon
      * KVM: x86 emulator: add ad_mask static inline
      * KVM: x86 emulator: make register_address, address_mask static inlines
      * KVM: x86 emulator: make register_address_increment and JMP_REL static
        inlines
      * KVM: Add API to retrieve the number of supported vcpus per vm
      * KVM: Increase vcpu count to 16
      * KVM: Add API for determining the number of supported memory slots
      * KVM: Increase the number of user memory slots per vm
      * KVM: Add stat counter for hypercalls
      * KVM: x86 emulator: fix sparse warnings in x86_emulate.c
      * KVM: sparse fixes for kvm/x86.c
      * KVM: Implement dummy values for MSR_PERF_STATUS
      * KVM: MMU: ignore zapped root pagetables
      * KVM: call write_guest_time as soon as we register the paravirt clock
      * KVM: MMU: large page support
      * KVM: Prefix control register accessors with kvm_ to avoid namespace
        pollution
      * KVM: Avoid infinite-frequency local apic timer
      * KVM: Route irq 0 to vcpu 0 exclusively
      * KVM: SVM: add support for Nested Paging
      * KVM: SVM: enable LBR virtualization
      * KVM: SVM: make iopm_base static
      * KVM: SVM: let init_vmcb() take struct vcpu_svm as parameter
      * KVM: VMX: fix typo in VMX header define
      * KVM: SVM: fix Windows XP 64 bit installation crash
      * KVM: VMX: Fix invalid opcode of VPID
      * KVM: VMX: Handle machines without EFER
      * KVM: move alloc_apic_access_page() outside of non-preemptable region
      * KVM: VMX: unifdef the EFER specific code
      * KVM: SVM: move feature detection to hardware setup code
      * KVM: Export include/linux/kvm.h only if $ARCH actually supports KVM
      * dlm: fix rcom_names message to self
      * virtio: Net header needs hdr_len
    
     -- Tim Gardner <email address hidden>   Mon, 03 Mar 2008 07:07:16 -0700
  • linux (2.6.24-12.18) hardy; urgency=low
    
      [Amit Kucheria]
    
      * Move Marvell 8686 and 8688 to LUM
      * Poulsbo: Sync patches with moblin/ume-hardy tree
      * Break if a patch fails to apply
      * SAUCE:  implement smarter atime updates support
        - LP: #199427
      * Enable USB_PERSIST to allow devices with /root on usb to work with
        suspend
      * Enable USB_PERSIST across the board
    
      [Ben Collins]
    
      * build/config: Really fix ide on smp ppc configs
      * build/configs: Enable relatime config option for all flavors
      * build/abi: Ignore ide-core module for ppc, moved to built-in
    
      [Colin Ian King]
    
      * fix reversed logic for bbuild check leads to -j1 default
        - LP: #197040
      * Enable IDE_PMAC for powerpc-smp
        - LP: #196686
      * Disable CONFIG_USB_OHCI_HCD_SSB
        - LP: #182716
      * SAUCE: fix arcmsr + archttp64 calls dma_free_coherent() with irqs
        disabled - dmesg filled with warnings
        - LP: #194207
    
      [Jorge Boncompte [DTI2]]
    
      * Fix Messed multicast lists after dev_mc_sync/unsync
        - LP: #193468
    
      [Stefan Bader]
    
      * Add support for Apple Aluminium keyboards.
        - LP: #162083
      * SAUCE: Restore VT fonts on switch
    
      [Upstream Kernel Changes]
    
      * [NET]: Messed multicast lists after dev_mc_sync/unsync
      * KVM: x86 emulator: add support for group decoding
      * KVM: x86 emulator: group decoding for group 1A
      * KVM: x86 emulator: Group decoding for group 3
      * KVM: x86 emulator: Group decoding for groups 4 and 5
      * KVM: x86 emulator: add group 7 decoding
      * KVM: constify function pointer tables
      * KVM: Only x86 has pio
      * KVM: x86 emulator: group decoding for group 1 instructions
      * KVM: MMU: Decouple mmio from shadow page tables
      * KVM: Limit vcpu mmap size to one page on non-x86
      * KVM: VMX: Enable Virtual Processor Identification (VPID)
      * KVM: Use CONFIG_PREEMPT_NOTIFIERS around struct preempt_notifier
      * KVM: Disable pagefaults during copy_from_user_inatomic()
      * KVM: make EFER_RESERVED_BITS configurable for architecture code
      * KVM: align valid EFER bits with the features of the host system
      * KVM: allow access to EFER in 32bit KVM
      * kvm: i386 fix
      * KVM: export information about NPT to generic x86 code
      * KVM: MMU: make the __nonpaging_map function generic
      * KVM: export the load_pdptrs() function to modules
      * KVM: MMU: add TDP support to the KVM MMU
      * KVM: x86 emulator: Fix 'jmp abs'
      * KVM: x86 emulator: fix group 5 decoding
      * KVM: Fix kvm_arch_vcpu_ioctl_set_sregs so that set_cr0 works properly
      * KVM: Make the supported cpuid list a host property rather than a vm
        property
      * KVM: emulate access to MSR_IA32_MCG_CTL
      * KVM: remove the usage of the mmap_sem for the protection of the memory
        slots.
      * KVM: SVM: allocate the MSR permission map per VCPU
      * KVM: make MMU_DEBUG compile again
      * KVM: paravirtualized clocksource: host part
      * KVM: Add missing semicolon
      * KVM: x86 emulator: add ad_mask static inline
      * KVM: x86 emulator: make register_address, address_mask static inlines
      * KVM: x86 emulator: make register_address_increment and JMP_REL static
        inlines
      * KVM: Add API to retrieve the number of supported vcpus per vm
      * KVM: Increase vcpu count to 16
      * KVM: Add API for determining the number of supported memory slots
      * KVM: Increase the number of user memory slots per vm
      * KVM: Add stat counter for hypercalls
      * KVM: x86 emulator: fix sparse warnings in x86_emulate.c
      * KVM: sparse fixes for kvm/x86.c
      * KVM: Implement dummy values for MSR_PERF_STATUS
      * KVM: MMU: ignore zapped root pagetables
      * KVM: call write_guest_time as soon as we register the paravirt clock
      * KVM: MMU: large page support
      * KVM: Prefix control register accessors with kvm_ to avoid namespace
        pollution
      * KVM: Avoid infinite-frequency local apic timer
      * KVM: Route irq 0 to vcpu 0 exclusively
      * KVM: SVM: add support for Nested Paging
      * KVM: SVM: enable LBR virtualization
      * KVM: SVM: make iopm_base static
      * KVM: SVM: let init_vmcb() take struct vcpu_svm as parameter
      * KVM: VMX: fix typo in VMX header define
      * KVM: SVM: fix Windows XP 64 bit installation crash
      * KVM: VMX: Fix invalid opcode of VPID
      * KVM: VMX: Handle machines without EFER
      * KVM: move alloc_apic_access_page() outside of non-preemptable region
      * KVM: VMX: unifdef the EFER specific code
      * KVM: SVM: move feature detection to hardware setup code
      * KVM: Export include/linux/kvm.h only if $ARCH actually supports KVM
      * dlm: fix rcom_names message to self
      * virtio: Net header needs hdr_len
    
     -- Tim Gardner <email address hidden>   Mon, 03 Mar 2008 07:07:16 -0700
  • linux (2.6.24-11.17) hardy; urgency=low
    
      [Alan Cox]
    
      * Pull in fixes for pata_it821x.
        - LP: #106931
    
      [Alessio Igor Bogani]
    
      * rt: Synchronized with upstream (2.6.24.3-rt3)
      * rt: Updated configuration files
    
      [Amit Kucheria]
    
      * Add AGP support for Radeon Mobility 9000 chipset
        - LP: #178634
      * Bluetooth: SCO flow control to enable bluetooth headsets
    
      [Ben Collins]
    
      * binary: Include vesafs in initrd subdir, should fix vga= usage
    
      [Colin Ian King]
    
      * AMD SB700 south bridge support patches
        - LP: #195354
      * BCM4311 Revision 2 fix
        - LP: #184600
    
      [Mauro Carvalho Chehab]
    
      * V4L/DVB (6753): Fix vivi to support non-zero minor node
    
      [Tim Gardner]
    
      * Merged 2.6.24.3
      * Add atl1 to d-i bits.
        - LP: #159561
      * SAUCE: Add xpad support for RedOctane Guitar Hero
        - LP: #196745
    
      [Upstream Kernel Changes]
    
      * DVB: cx23885: add missing subsystem ID for Hauppauge HVR1800 Retail
      * slab: fix bootstrap on memoryless node
      * vm audit: add VM_DONTEXPAND to mmap for drivers that need it
        (CVE-2008-0007)
      * USB: keyspan: Fix oops
      * usb gadget: fix fsl_usb2_udc potential OOPS
      * USB: CP2101 New Device IDs
      * USB: add support for 4348:5523 WinChipHead USB->RS 232 adapter
      * USB: Sierra - Add support for Aircard 881U
      * USB: Adding YC Cable USB Serial device to pl2303
      * USB: sierra driver - add devices
      * USB: ftdi_sio - enabling multiple ELV devices, adding EM1010PC
      * USB: ftdi-sio: Patch to add vendor/device id for ATK_16IC CCD
      * USB: sierra: add support for Onda H600/Zte MF330 datacard to USB Driver
        for Sierra Wireless
      * USB: remove duplicate entry in Option driver and Pl2303 driver for
        Huawei modem
      * USB: pl2303: add support for RATOC REX-USB60F
      * USB: ftdi driver - add support for optical probe device
      * USB: use GFP_NOIO in reset path
      * USB: Variant of the Dell Wireless 5520 driver
      * USB: storage: Add unusual_dev for HP r707
      * USB: fix usbtest halt check on big endian systems
      * USB: handle idVendor of 0x0000
      * USB: Fix usb_serial_driver structure for Kobil cardreader driver.
      * forcedeth: mac address mcp77/79
      * lockdep: annotate epoll
      * sys_remap_file_pages: fix ->vm_file accounting
      * PCI: Fix fakephp deadlock
      * ACPI: update ACPI blacklist
      * x86: restore correct module name for apm
      * sky2: restore multicast addresses after recovery
      * sky2: fix for WOL on some devices
      * b43: Fix suspend/resume
      * b43: Drop packets we are not able to encrypt
      * b43: Fix dma-slot resource leakage
      * b43legacy: fix PIO crash
      * b43legacy: fix suspend/resume
      * b43legacy: drop packets we are not able to encrypt
      * b43legacy: fix DMA slot resource leakage
      * selinux: fix labeling of /proc/net inodes
      * b43: Reject new firmware early
      * sched: let +nice tasks have smaller impact
      * sched: fix high wake up latencies with FAIR_USER_SCHED
      * fix writev regression: pan hanging unkillable and un-straceable
      * Driver core: Revert "Fix Firmware class name collision"
      * drm: the drm really should call pci_set_master..
      * splice: missing user pointer access verification (CVE-2008-0009/10)
      * Linux 2.6.24.1
      * splice: fix user pointer access in get_iovec_page_array()
      * Linux 2.6.24.2
      * ACPI: video: Rationalise ACPI backlight implementation
      * ACPI: video: Ignore ACPI video devices that aren't present in hardware
      * SPARC/SPARC64: Fix usage of .section .sched.text in assembler code.
      * NETFILTER: nf_conntrack_tcp: conntrack reopening fix
      * NFS: Fix a potential file corruption issue when writing
      * inotify: fix check for one-shot watches before destroying them
      * hugetlb: add locking for overcommit sysctl
      * XFS: Fix oops in xfs_file_readdir()
      * Fix dl2k constants
      * SCSI: sd: handle bad lba in sense information
      * TCP: Fix a bug in strategy_allowed_congestion_control
      * TC: oops in em_meta
      * SELinux: Fix double free in selinux_netlbl_sock_setsid()
      * PKT_SCHED: ematch: oops from uninitialized variable (resend)
      * NET: Add if_addrlabel.h to sanitized headers.
      * IPV4: fib_trie: apply fixes from fib_hash
      * IPV4: fib: fix route replacement, fib_info is shared
      * IPCOMP: Fix reception of incompressible packets
      * IPCOMP: Fetch nexthdr before ipch is destroyed
      * INET_DIAG: Fix inet_diag_lock_handler error path.
      * INET: Prevent out-of-sync truesize on ip_fragment slow path
      * BLUETOOTH: Add conn add/del workqueues to avoid connection fail.
      * AUDIT: Increase skb->truesize in audit_expand
      * Be more robust about bad arguments in get_user_pages()
      * Disable G5 NAP mode during SMU commands on U3
      * hrtimer: fix *rmtp handling in hrtimer_nanosleep()
      * hrtimer: fix *rmtp/restarts handling in compat_sys_nanosleep()
      * SLUB: Deal with annoying gcc warning on kfree()
      * hrtimer: check relative timeouts for overflow
      * hrtimer: catch expired CLOCK_REALTIME timers early
      * genirq: do not leave interupts enabled on free_irq
      * S390: Fix futex_atomic_cmpxchg_std inline assembly.
      * USB: fix pm counter leak in usblp
      * SCSI: gdth: scan for scsi devices
      * PCMCIA: Fix station address detection in smc
      * POWERPC: Revert chrp_pci_fixup_vt8231_ata devinit to fix libata on
        pegasos
      * bonding: fix NULL pointer deref in startup processing
      * x86_64: CPA, fix cache attribute inconsistency bug
      * Linux 2.6.24.3
    
     -- Tim Gardner <email address hidden>   Mon, 25 Feb 2008 12:28:13 -0700
  • linux (2.6.24-10.16) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Synchronized with upstream (2.6.24.2-rt2)
      * rt: Updated configuration files
    
      [Eric Piel]
    
      * SAUCE: ACPI: Allow custom DSDT tables to be loaded from initramfs
        Amit Kucheria consolidated the DSDT patch with another fix that
        ifdefs symbols required when BLK_DEV_INITR is disabled.
    
      [Stefan Bader]
    
      * Add Optiarc DVD drive to audio quirks list.
        - LP: #186664
      * Update drm and i915 drm driver to fix suspend issues.
        - LP: #189260
    
      [Tim Gardner]
    
      * Fix FTBS without BLK_DEV_INITRD
        - LP: #193507
      * 64 bit CPA cache attribute bug
        - LP: #193736
      * Implemented default EDD control
    
      [Upstream Kernel Changes]
    
      * bonding: fix NULL pointer deref in startup processing
      * dlm: bind connections from known local address when using TCP
      * dlm: proper prototypes
      * dlm: don't print common non-errors
      * dlm: use dlm prefix on alloc and free functions
      * dlm: close othercons
      * dlm: align midcomms message buffer
      * dlm: swap bytes for rcom lock reply
      * dlm: use fixed errno values in messages
      * dlm: clear ast_type when removing from astqueue
      * dlm: recover locks waiting for overlap replies
      * dlm: another call to confirm_master in receive_request_reply
      * dlm: reject messages from non-members
      * dlm: validate messages before processing
      * dlm: reject normal unlock when lock is waiting for lookup
      * dlm: limit dir lookup loop
      * dlm: fix possible use-after-free
      * dlm: change error message to debug
      * dlm: keep cached master rsbs during recovery
      * dlm: Sanity check namelen before copying it
      * dlm: clean ups
      * dlm: static initialization improvements
      * dlm: use proper C for dlm/requestqueue stuff (and fix alignment bug)
      * dlm: dlm_process_incoming_buffer() fixes
      * dlm: do not byteswap rcom_lock
      * dlm: do not byteswap rcom_config
      * dlm: use proper type for ->ls_recover_buf
      * dlm: missing length check in check_config()
      * dlm: validate data in dlm_recover_directory()
      * dlm: verify that places expecting rcom_lock have packet long enough
      * dlm: receive_rcom_lock_args() overflow check
      * dlm: make find_rsb() fail gracefully when namelen is too large
      * dlm: fix overflows when copying from ->m_extra to lvb
      * dlm: fix dlm_dir_lookup() handling of too long names
      * dlm: dlm/user.c input validation fixes
      * dlm: proper types for asts and basts
      * dlm: eliminate astparam type casting
      * dlm: add __init and __exit marks to init and exit functions
      * virtio: Use PCI revision field to indicate virtio PCI ABI version
    
     -- Tim Gardner <email address hidden>   Tue, 19 Feb 2008 09:57:18 -0700
  • linux (2.6.24-9.15) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Fix FTBS
      * rt: Updated configuration files
    
      [Tim Gardner]
    
      * SAUCE: make /dev/kmem a config option
      * SAUCE: x86: introduce /dev/mem restrictions with a config option
      * Fixed CGROUP FTBS caused by AppArmor patch.
      * Enabled CGROUP and CPUSETS for server flavor.
        - LP: #182434
    
      [Colin King]
    
      * Turn on /proc/acpi/alarm for x86_64 (amd64)
        - LP: #186297
    
      [Upstream Kernel Changes]
    
      * Ubuntu: LatencyTOP infrastructure patch
    
     -- Tim Gardner <email address hidden>   Thu, 14 Feb 2008 13:34:55 -0700
  • linux (2.6.24-8.14) hardy; urgency=low
    
      [cking]
    
      * Support Novatel U727 EVDO modem: Add pid and vid to
        drivers/usb/serial/airprime.c
        - LP: #150996
      * Enable speedstep for sonoma processors.
        - LP: #132271
    
      [Stefan Bader]
    
      * SAUCE: Export dm_disk function of device-mapper
    
     -- Tim Gardner <email address hidden>   Wed, 13 Feb 2008 21:47:18 -0700
  • linux (2.6.24-8.13) hardy; urgency=low
    
      [Soren Hansen]
    
      * Add missing iscsi modules to kernel udebs
    
      [Stefan Bader]
    
      * Lower message level for PCI memory and I/O allocation.
    
      [Tim Gardner]
    
      * Enabled IP_ADVANCED_ROUTER and IP_MULTIPLE_TABLES in sparc, hppa
        - LP: #189560
      * Compile RealTek 8139 using PIO method.
        - LP: #90271
      * Add WD WD800ADFS NCQ horkage quirk support.
        - LP: #147858
    
      [Upstream Kernel Changes]
    
      * Introduce WEXT scan capabilities
      * DVB: cx23885: add missing subsystem ID for Hauppauge HVR1800 Retail
      * slab: fix bootstrap on memoryless node
      * vm audit: add VM_DONTEXPAND to mmap for drivers that need it
        (CVE-2008-0007)
      * USB: keyspan: Fix oops
      * usb gadget: fix fsl_usb2_udc potential OOPS
      * USB: CP2101 New Device IDs
      * USB: add support for 4348:5523 WinChipHead USB->RS 232 adapter
      * USB: Sierra - Add support for Aircard 881U
      * USB: Adding YC Cable USB Serial device to pl2303
      * USB: sierra driver - add devices
      * USB: ftdi_sio - enabling multiple ELV devices, adding EM1010PC
      * USB: ftdi-sio: Patch to add vendor/device id for ATK_16IC CCD
      * USB: sierra: add support for Onda H600/Zte MF330 datacard to USB Driver
        for Sierra Wireless
      * USB: remove duplicate entry in Option driver and Pl2303 driver for
        Huawei modem
      * USB: pl2303: add support for RATOC REX-USB60F
      * USB: ftdi driver - add support for optical probe device
      * USB: use GFP_NOIO in reset path
      * USB: Variant of the Dell Wireless 5520 driver
      * USB: storage: Add unusual_dev for HP r707
      * USB: fix usbtest halt check on big endian systems
      * USB: handle idVendor of 0x0000
      * forcedeth: mac address mcp77/79
      * lockdep: annotate epoll
      * sys_remap_file_pages: fix ->vm_file accounting
      * PCI: Fix fakephp deadlock
      * ACPI: update ACPI blacklist
      * x86: restore correct module name for apm
      * sky2: restore multicast addresses after recovery
      * sky2: fix for WOL on some devices
      * b43: Fix suspend/resume
      * b43: Drop packets we are not able to encrypt
      * b43: Fix dma-slot resource leakage
      * b43legacy: fix PIO crash
      * b43legacy: fix suspend/resume
      * b43legacy: drop packets we are not able to encrypt
      * b43legacy: fix DMA slot resource leakage
      * selinux: fix labeling of /proc/net inodes
      * b43: Reject new firmware early
      * sched: let +nice tasks have smaller impact
      * sched: fix high wake up latencies with FAIR_USER_SCHED
      * fix writev regression: pan hanging unkillable and un-straceable
      * Driver core: Revert "Fix Firmware class name collision"
      * drm: the drm really should call pci_set_master..
      * splice: missing user pointer access verification (CVE-2008-0009/10)
      * Linux 2.6.24.1
      * splice: fix user pointer access in get_iovec_page_array()
      * Linux 2.6.24.2
    
     -- Tim Gardner <email address hidden>   Thu, 07 Feb 2008 06:50:13 -0700
  • linux (2.6.24-7.12) hardy; urgency=low
    
      [Amit Kucheria]
    
      * Add AGP support for Radeon Mobility 9000 chipset
        - LP: #178634
    
      [Soren Hansen]
    
      * Add virtio modules to the relevant udebs
      * Add missing "?" for virtio modules in storage-core-modules
    
      [Stefan Bader]
    
      * Added vendor id for Dell 5720 broadband modem
    
     -- Tim Gardner <email address hidden>   Tue, 05 Feb 2008 12:58:43 -0700
  • linux (2.6.24-7.11) hardy; urgency=low
    
      [Jay Chetty]
    
      * poulsbo: Add a 100ms delay for SiB workaround
    
      [Tim Gardner]
    
      * -6.10 should have been an ABI bump, but due to incomplete build testing
        went undetected.
    
     -- Tim Gardner <email address hidden>   Mon, 04 Feb 2008 19:13:52 -0700
  • linux (2.6.24-6.10) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Synced with upstream, removed old kvm related patches and updated
        configurations files.
    
      [Chuck Short]
    
      * SAUCE: Enable Xen
    
      [Soren Hansen]
    
      * Update kvm driver to kvm-60.
      * Added CONFIG_ARCH_SUPPORTS_KVM=y for lpia, i386, and amd64
      * Add rtl8139 driver to -virtual flavour
    
      [Stefan Bader]
    
      * Fix usb_serial_driver structure for Kobil cardreader driver.
        - LP: #183109
      * Lower warning level of pci resource allocation messages.
        - LP: #159241
    
      [Tim Gardner]
    
      * Enabled CONFIG_BLK_DEV_IDE_PMAC
        - LP: #185862
      * Add virtio config options to lpiacompat.
      * SAUCE: Export symbols for aufs (in lum).
      * Enabled Xen
    
      [Upstream Kernel Changes]
    
      * KVM: mmu: add missing dirty page tracking cases
      * KVM: Move virtualization deactivation from CPU_DEAD state to
        CPU_DOWN_PREPARE
      * KVM: Cosmetics
      * KVM: vmx: hack set_cr0_no_modeswitch() to actually do modeswitch
      * KVM: Use ARRAY_SIZE macro instead of manual calculation.
      * KVM: Use page_private()/set_page_private() apis
      * KVM: add MSR based hypercall API
      * KVM: Add host hypercall support for vmx
      * KVM: Add hypercall host support for svm
      * KVM: Wire up hypercall handlers to a central arch-independent location
      * KVM: svm: init cr0 with the wp bit set
      * KVM: SVM: intercept SMI to handle it at host level
      * KVM: More 0 -> NULL conversions
      * kvm, dirty pages log: adding some calls to mark_page_dirty()
      * KVM: Add internal filesystem for generating inodes
      * KVM: Create an inode per virtual machine
      * KVM: Rename some kvm_dev_ioctl_*() functions to kvm_vm_ioctl_*()
      * KVM: Move kvm_vm_ioctl_create_vcpu() around
      * KVM: Per-vcpu inodes
      * KVM: Bump API version
      * .gitignore: ignore emacs backup files (*~)
      * kvm: dirty pages log: fix bitmap size/access calculation
      * kvm: move do_remove_write_access() up
      * kvm: dirty page logging: remove write access permissions when
        dirty-page-logging is enabled
      * KVM: Add missing calls to mark_page_dirty()
      * KVM: Fix dirty page log bitmap size/access calculation
      * kvm: move do_remove_write_access() up
      * KVM: Remove write access permissions when dirty-page-logging is enabled
      * KVM: Fix bogus failure in kvm.ko module initialization
      * KVM: Move kvmfs magic number to <linux/magic.h>
      * KVM: Unset kvm_arch_ops if arch module loading failed
      * KVM: Fix guest register corruption on paravirt hypercall
      * KVM: Use the generic skip_emulated_instruction() in hypercall code
      * KVM: Use own minor number
      * KVM: Fix guest sysenter on vmx
      * KVM: Export <linux/kvm.h>
      * KVM: Fix bogus sign extension in mmu mapping audit
      * KVM: MMU: Fix guest writes to nonpae pde
      * KVM: MMU: Fix host memory corruption on i386 with >= 4GB ram
      * KVM: trivial whitespace fixes
      * KVM: always reload segment selectors
      * KVM: Remove extraneous guest entry on mmio read
      * added KVM_GET_MEM_MAP ioctl to get the memory bitmap for a memory slot
      * KVM: Prevent system selectors leaking into guest on real->protected
        mode transition on vmx
      * KVM: Use a shared page for kernel/user communication when runing a vcpu
      * KVM: Do not communicate to userspace through cpu registers during PIO
      * KVM: Initialize PIO I/O count
      * KVM: Handle cpuid in the kernel instead of punting to userspace
      * KVM: Remove the 'emulated' field from the userspace interface
      * KVM: Remove minor wart from KVM_CREATE_VCPU ioctl
      * KVM: Renumber ioctls
      * KVM: Add method to check for backwards-compatible API extensions
      * KVM: Allow userspace to process hypercalls which have no kernel handler
      * KVM: Fold kvm_run::exit_type into kvm_run::exit_reason
      * KVM: Add a special exit reason when exiting due to an interrupt
      * KVM: Initialize the apic_base msr on svm too
      * KVM: Add guest mode signal mask
      * KVM: Allow kernel to select size of mmap() buffer
      * KVM: Future-proof argument-less ioctls
      * KVM: Avoid guest virtual addresses in string pio userspace interface
      * KVM: MMU: Remove unnecessary check for pdptr access
      * KVM: MMU: Remove global pte tracking
      * KVM: Workaround vmx inability to virtualize the reset state
      * KVM: Remove set_cr0_no_modeswitch() arch op
      * KVM: Modify guest segments after potentially switching modes
      * KVM: Hack real-mode segments on vmx from KVM_SET_SREGS
      * KVM: Don't allow the guest to turn off the cpu cache
      * KVM: Remove unused and write-only variables
      * KVM: Handle writes to MCG_STATUS msr
      * KVM: MMU: Fix hugepage pdes mapping same physical address with
        different access
      * KVM: SVM: Ensure timestamp counter monotonicity
      * KVM: Remove unused function
      * KVM: Remove debug message
      * KVM: x86 emulator: fix bit string operations operand size
      * KVM: SVM: enable LBRV virtualization if available
      * Add mmu cache clear function
      * KVM: Simply gfn_to_page()
      * KVM: Add physical memory aliasing feature
      * KVM: Add fpu get/set operations
      * KVM: Use kernel-standard types
      * KVM: Fix overflow bug in overflow detection code
      * KVM: Fix memory leak on pio completion
      * KVM: Handle partial pae pdptr
      * KVM: Fix string pio when count == 0
      * KVM: Use slab caches to allocate mmu data structures
      * KVM: Retry sleeping allocation if atomic allocation fails
      * KVM: Fix pio completion
      * KVM: SVM: Report hardware exit reason to userspace instead of dmesg
      * KVM: Handle guest page faults when emulating mmio
      * KVM: VMX: Reduce unnecessary saving of host msrs
      * KVM: Fix off-by-one when writing to a nonpae guest pde
      * KVM: VMX: Don't switch 64-bit msrs for 32-bit guests
      * KVM: Fold drivers/kvm/kvm_vmx.h into drivers/kvm/vmx.c
      * KVM: VMX: Only save/restore MSR_K6_STAR if necessary
      * KVM: Per-vcpu statistics
      * KVM: Silence compile warning on i386
      * KVM: Allow passing 64-bit values to the emulated read/write API
      * KVM: Lazy FPU support for SVM
      * KVM: Fix msr-avoidance regression on Core processors
      * KVM: Don't complain about cpu erratum AA15
      * KVM: Document MSR_K6_STAR's special place in the msr index array
      * KVM: MMU: Avoid heavy ASSERT at non debug mode.
      * KVM: Initialize cr0 to indicate an fpu is present
      * KVM: We want asserts on debug builds, not release
      * KVM: Avoid unused function warning due to assertion removal
      * KVM: VMX: Avoid unnecessary vcpu_load()/vcpu_put() cycles
      * KVM: Move need_resched() check to common code
      * KVM: VMX: Properly shadow the CR0 register in the vcpu struct
      * KVM: VMX: Add lazy FPU support for VT
      * KVM: fix an if() condition
      * KVM: SVM: Only save/restore MSRs when needed
      * KVM: Remove trailing whitespace
      * KVM: Remove extraneous guest entry on mmio read
      * KVM: Don't require explicit indication of completion of mmio or pio
      * KVM: Remove unused 'instruction_length'
      * KVM: VMX: Enable io bitmaps to avoid IO port 0x80 VMEXITs
      * KVM: SVM: Allow direct guest access to PC debug port
      * KVM: Fix RMW mmio handling
      * KVM: Assume that writes smaller than 4 bytes are to non-pagetable pages
      * KVM: Avoid saving and restoring some host CPU state on lightweight
        vmexit
      * KVM: Unindent some code
      * KVM: Reduce misfirings of the fork detector
      * KVM: Be more careful restoring fs on lightweight vmexit
      * KVM: Unify kvm_mmu_pre_write() and kvm_mmu_post_write()
      * KVM: MMU: Respect nonpae pagetable quadrant when zapping ptes
      * KVM: Update shadow pte on write to guest pte
      * KVM: Increase mmu shadow cache to 1024 pages
      * KVM: Fix potential guest state leak into host
      * KVM: Prevent guest fpu state from leaking into the host
      * KVM: Move some more msr mangling into vmx_save_host_state()
      * KVM: Rationalize exception bitmap usage
      * KVM: Consolidate guest fpu activation and deactivation
      * KVM: Ensure host cr0.ts is saved
      * KVM: Set cr0.mp for guests
      * KVM: Implement IA32_EBL_CR_POWERON msr
      * KVM: MMU: Simplify kvm_mmu_free_page() a tiny bit
      * KVM: MMU: Store shadow page tables as kernel virtual addresses, not
        physical
      * KVM: VMX: Only reload guest msrs if they are already loaded
      * KVM: Avoid corrupting tr in real mode
      * KVM: Fix vmx I/O bitmap initialization on highmem systems
      * KVM: Remove merge artifact
      * KVM: VMX: Use local labels in inline assembly
      * KVM: VMX: Handle #SS faults from real mode
      * KVM: VMX: Avoid saving and restoring msrs on lightweight vmexit
      * KVM: VMX: Compile-fix for 32-bit hosts
      * KVM: VMX: Cleanup redundant code in MSR set
      * KVM: VMX: Fix a typo which mixes X86_64 and CONFIG_X86_64
      * KVM: VMX: Avoid saving and restoring msr_efer on lightweight vmexit
      * KVM: VMX: Remove warnings on i386
      * Use menuconfig objects II - KVM/Virt
      * KVM: x86 emulator: implement wbinvd
      * KVM: Fix includes
      * KVM: Use symbolic constants instead of magic numbers
      * KVM: MMU: Use slab caches for shadow pages and their headers
      * KVM: MMU: Simplify fetch() a little bit
      * KVM: MMU: Move set_pte_common() to pte width dependent code
      * KVM: MMU: Pass the guest pde to set_pte_common
      * KVM: MMU: Fold fix_read_pf() into set_pte_common()
      * KVM: MMU: Fold fix_write_pf() into set_pte_common()
      * KVM: Move shadow pte modifications from set_pte/set_pde to
        set_pde_common()
      * KVM: Make shadow pte updates atomic
      * KVM: MMU: Make setting shadow ptes atomic on i386
      * KVM: MMU: Remove cr0.wp tricks
      * KVM: MMU: Simpify accessed/dirty/present/nx bit handling
      * KVM: MMU: Don't cache guest access bits in the shadow page table
      * KVM: MMU: Remove unused large page marker
      * KVM: VMX: Fix asm constraint
      * KVM: Lazy guest cr3 switching
      * KVM: Replace C code with call to ARRAY_SIZE() macro.
      * KVM: Remove unnecessary initialization and checks in mark_page_dirty()
      * KVM: Fix vcpu freeing for guest smp
      * KVM: Fix adding an smp virtual machine to the vm list
      * KVM: Enable guest smp
      * KVM: Move duplicate halt handling code into kvm_main.c
      * KVM: Emulate hlt on real mode for Intel
      * KVM: Keep an upper bound of initialized vcpus
      * KVM: Flush remote tlbs when reducing shadow pte permissions
      * KVM: SVM: Replace memset(<addr>, 0, PAGESIZE) with clear_page(<addr>)
      * KVM: VMX: Replace memset(<addr>, 0, PAGESIZE) with clear_page(<addr>)
      * KVM: Require a cpu which can set 64-bit values atomically
      * KVM: Initialize the BSP bit in the APIC_BASE msr correctly
      * KVM: VMX: Ensure vcpu time stamp counter is monotonous
      * KVM: Bring local tree in line with origin
      * KVM: Implement emulation of "pop reg" instruction (opcode 0x58-0x5f)
      * KVM: Implement emulation of instruction "ret" (opcode 0xc3)
      * KVM: Adds support for in-kernel mmio handlers
      * KVM: VMX: Fix interrupt checking on lightweight exit
      * KVM: Add support for in-kernel pio handlers
      * KVM: Fix x86 emulator writeback
      * KVM: Avoid useless memory write when possible
      * KVM: VMX: Reinitialize the real-mode tss when entering real mode
      * KVM: MMU: Fix Wrong tlb flush order
      * KVM: VMX: Remove unnecessary code in vmx_tlb_flush()
      * KVM: SVM: Reliably detect if SVM was disabled by BIOS
      * KVM: Remove kvmfs in favor of the anonymous inodes source
      * KVM: Clean up #includes
      * KVM: Fix svm availability check miscompile on i386
      * HOTPLUG: Add CPU_DYING notifier
      * HOTPLUG: Adapt cpuset hotplug callback to CPU_DYING
      * HOTPLUG: Adapt thermal throttle to CPU_DYING
      * SMP: Implement on_cpu()
      * KVM: Keep track of which cpus have virtualization enabled
      * KVM: Tune hotplug/suspend IPIs
      * KVM: Use CPU_DYING for disabling virtualization
      * KVM: MMU: Store nx bit for large page shadows
      * KVM: Fix *nopage() in kvm_main.c
      * KVM: SMP: Add vcpu_id field in struct vcpu
      * KVM - add hypercall nr to kvm_run
      * KVM:: Future-proof the exit information union ABI
      * KVM: In-kernel string pio write support
      * KVM: Fix memory slot management functions for guest smp
      * KVM: x86 emulator: implement rdmsr and wrmsr
      * KVM: Trivial: /dev/kvm interface is no longer experimental.
      * KVM: Trivial: Remove unused struct cpu_user_regs declaration
      * KVM: Trivial: Make decode_register() static
      * KVM: Trivial: Comment spelling may escape grep
      * KVM: Trivial: Avoid hardware_disable predeclaration
      * KVM: Trivial: Use standard CR0 flags macros from asm/cpu-features.h
      * Use standard CR3 flags, tighten checking
      * Use standard CR4 flags, tighten checking
      * KVM: Trivial: Use standard BITMAP macros, open-code userspace-exposed
        header
      * KVM: Set exit_reason to KVM_EXIT_MMIO where run->mmio is initialized.
      * KVM: Use standard CR8 flags, and fix TPR definition
      * KVM: MMU: Fix oopses with SLUB
      * KVM: x86 emulator: fix cmov for writeback changes
      * KVM: MMU: Fix cleaning up the shadow page allocation cache
      * KVM: Require CONFIG_ANON_INODES
      * KVM: x86 emulator: fix faulty check for two-byte opcode
      * KVM: Correctly handle writes crossing a page boundary
      * KVM: Fix unlikely kvm_create vs decache_vcpus_on_cpu race
      * KVM: Hoist kvm_mmu_reload() out of the critical section
      * KVM: Fix removal of nx capability from guest cpuid
      * KVM: Move gfn_to_page out of kmap/unmap pairs
      * KVM: disable writeback for 0x0f 0x01 instructions.
      * KVM: VMX: Import some constants of vmcs from IA32 SDM
      * KVM: Remove dead code in the cmpxchg instruction emulation
      * KVM: load_pdptrs() cleanups
      * KVM: Remove arch specific components from the general code
      * KVM: Dynamically allocate vcpus
      * KVM: VMX: Improve the method of writing vmcs control
      * KVM: Use the scheduler preemption notifiers to make kvm preemptible
      * KVM: Convert vm lock to a mutex
      * KVM: fx_init() needs preemption disabled while it plays with the FPU
        state
      * KVM: VMX: pass vcpu_vmx internally
      * KVM: Remove three magic numbers
      * KVM: SVM: de-containization
      * KVM: SVM: internal function name cleanup
      * KVM: x86 emulator: disable writeback for debug register instructions
      * KVM: Change the emulator_{read,write,cmpxchg}_* functions to take a
        vcpu
      * KVM: Remove kvm_{read,write}_guest()
      * KVM: Use kmem cache for allocating vcpus
      * KVM: Use alignment properties of vcpu to simplify FPU ops
      * KVM: kvm_vm_ioctl_get_dirty_log restore "nothing dirty" optimization
      * KVM: VMX: Add cpu consistency check
      * KVM: Don't assign vcpu->cr3 if it's invalid: check first, set last
      * KVM: Cleanup mark_page_dirty
      * KVM: SVM: Make set_msr_interception more reliable
      * KVM: Remove redundant alloc_vmcs_cpu declaration
      * KVM: Fix defined but not used warning in drivers/kvm/vmx.c
      * KVM: Remove stat_set from debugfs
      * KVM: Remove unneeded kvm_dev_open and kvm_dev_release functions.
      * KVM: Add and use pr_unimpl for standard formatting of unimplemented
        features
      * KVM: Use kmem_cache_free for kmem_cache_zalloc'ed objects
      * KVM: VMX: Remove a duplicated ia32e mode vm entry control
      * KVM: Remove useless assignment
      * KVM: Cleanup string I/O instruction emulation
      * KVM: Clean up kvm_setup_pio()
      * KVM: VMX: Don't require cr8 load/store exit capability when running on
        32-bit
      * KVM: Close minor race in signal handling
      * KVM: Communicate cr8 changes to userspace
      * KVM: x86 emulator: implement 'and $imm, %{al|ax|eax}'
      * KVM: x86 emulator: implement 'jmp rel' instruction (opcode 0xe9)
      * KVM: x86 emulator: Implement 'jmp rel short' instruction (opcode 0xeb)
      * KVM: x86 emulator: implement 'push reg' (opcodes 0x50-0x57)
      * KVM: VMX: allow rmode_tss_base() to work with >2G of guest memory
      * KVM: Avoid calling smp_call_function_single() with interrupts disabled
      * KVM: MMU: Fix rare oops on guest context switch
      * KVM: Support more memory slots
      * KVM: X86 emulator: fix 'push reg' writeback
      * KVM: VMX: Split segments reload in vmx_load_host_state()
      * KVM: Add support for in-kernel PIC emulation
      * KVM: Define and use cr8 access functions
      * KVM: Emulate local APIC in kernel
      * KVM: In-kernel I/O APIC model
      * KVM: Emulate hlt in the kernel
      * KVM: Protect in-kernel pio using kvm->lock
      * KVM: Add get/set irqchip ioctls for in-kernel PIC live migration
        support
      * KVM: Bypass irq_pending get/set when using in kernel irqchip
      * KVM: in-kernel IOAPIC save and restore support
      * KVM: in-kernel LAPIC save and restore support
      * KVM: pending irq save/restore
      * KVM: VMX: Use shadow TPR/cr8 for 64-bits guests
      * KVM: Keep track of missed timer irq injections
      * KVM: Migrate lapic hrtimer when vcpu moves to another cpu
      * KVM: disable tpr/cr8 sync when in-kernel APIC is used
      * KVM: VMX: Fix tpr threshold updating
      * KVM: deliver PIC interrupt only to vcpu0
      * KVM: round robin for APIC lowest priority delivery mode
      * KVM: enable in-kernel APIC INIT/SIPI handling
      * KVM: Set the ET flag in CR0 after initializing FX
      * KVM: Remove the unused invlpg member of struct kvm_arch_ops.
      * KVM: Clean up unloved invlpg emulation
      * KVM: Keep control regs in sync
      * KVM: Hoist SVM's get_cs_db_l_bits into core code.
      * KVM: Simplify memory allocation
      * KVM: Rename kvm_arch_ops to kvm_x86_ops
      * KVM: Fix lapic 64-bit division on 32-bit hosts
      * KVM: fix apic timer migration when inactive
      * KVM: MMU: Don't do GFP_NOWAIT allocations
      * KVM: Remove smp_processor_id() in kvm_vcpu_kick()
      * KVM: VMX: Move vm entry failure handling to the exit handler
      * KVM: Move main vcpu loop into subarch independent code
      * KVM: Fix link error to "genapic"
      * KVM: VMX: Fix exit qualification width on i386
      * KVM: x86 emulator: push imm8
      * KVM: x86 emulator: call near
      * KVM: x86 emulator: pushf
      * KVM: Improve emulation failure reporting
      * KVM: VMX: Prevent setting CPU_BASED_TPR_SHADOW on i386 host
      * KVM: x86 emulator: sort opcodes into ascending order
      * KVM: x86 emulator: imlpement jump conditional relative
      * KVM: X86 emulator: jump conditional short
      * KVM: x86 emulator: lea
      * KVM: x86 emulator: jmp abs
      * KVM: x86 emulator: fix src, dst value initialization
      * KVM: x86 emulator: popf
      * KVM: Skip pio instruction when it is emulated, not executed
      * KVM: fix PIC interrupt delivery on different APIC conditions
      * KVM: Fix kvm_vcpu_ioctl_get_sregs() warning on i386
      * KVM: Remove errant printk() in kvm_vcpu_ioctl_get_sregs()
      * KVM: Fix virtualization menu help text
      * KVM: x86 emulator: Add vmmcall/vmcall to x86_emulate (v3)
      * KVM: Refactor hypercall infrastructure (v3)
      * KVM: x86 emulator: remove unused functions
      * KVM: x86 emulator: move all x86_emulate_memop() to a structure
      * KVM: x86 emulator: move all decoding process to function
        x86_decode_insn()
      * KVM: emulate_instruction() calls now x86_decode_insn() and
        x86_emulate_insn()
      * KVM: Call x86_decode_insn() only when needed
      * KVM: Fix ioapic level-triggered interrupt redelivery
      * KVM: Fix #UD exception delivery
      * KVM: VMX: Further reduce efer reloads
      * KVM: VMX: Fix build on i386 due to EFER_LMA not defined
      * KVM: Fix ioapic.c compilation failure due to missing include
      * KVM: x86 emulator: fix merge screwup due to emulator split
      * KVM: x85 emulator: Correct inconcistency in between cr2 and ctxt->cr2.
      * KVM: Avoid redelivery of edge-triggered irq if it is already in service
      * KVM: Implement ioapic irq polarity bit
      * KVM: x86 emulator: fix repne/repnz decoding
      * KVM: Fix host oops due to guest changing efer
      * KVM: Fix ioapic edge-triggered interrupts
      * KVM: MMU: Set shadow pte atomically in mmu_pte_write_zap_pte()
      * KVM: Allow not-present guest page faults to bypass kvm
      * KVM: MMU: Make flooding detection work when guest page faults are
        bypassed
      * KVM: MMU: Ignore reserved bits in cr3 in non-pae mode
      * KVM: x86 emulator: split some decoding into functions for readability
      * KVM: x86 emulator: remove _eflags and use directly ctxt->eflags.
      * KVM: x86 emulator: Remove no_wb, use dst.type = OP_NONE instead
      * KVM: x86_emulator: no writeback for bt
      * KVM: apic round robin cleanup
      * KVM: Purify x86_decode_insn() error case management
      * KVM: x86 emulator: Any legacy prefix after a REX prefix nullifies its
        effect
      * i386: Expose IOAPIC register definitions even if CONFIG_X86_IO_APIC is
        not set
      * KVM: x86 emulator: On a pop instruction, don't restore ECX and EIP on
        error
      * KVM: x86 emulator: remove unused variable
      * KVM: VMX: Don't clear the vmcs if the vcpu is not loaded on any
        processor
      * KVM: VMX: Simplify vcpu_clear()
      * KVM: Remove the usage of paeg->private field by rmap
      * KVM: x86 emulator: Correct management of REP prefix
      * KVM: Add general accessors to read and write guest memory
      * KVM: Allow dynamic allocation of the mmu shadow cache size
      * KVM: Check I/O APIC indirect index before writing
      * KVM: Add kvm_free_lapic() to pair with kvm_create_lapic()
      * KVM: Hoist kvm_create_lapic() into kvm_vcpu_init()
      * KVM: Remove gratuitous casts from lapic.c
      * KVM: CodingStyle cleanup
      * KVM: VMX: Handle NMIs before enabling interrupts and preemption
      * KVM: Support assigning userspace memory to the guest
      * KVM: Export PIC reset for kernel device reset
      * KVM: Split IOAPIC reset function and export for kernel RESET
      * KVM: VMX: Reset mmu context when entering real mode
      * KVM: Replace enum by #define
      * KVM: Move x86 msr handling to new files x86.[ch]
      * KVM: MMU: Clean up MMU functions to take struct kvm when appropriate
      * KVM: MMU: More struct kvm_vcpu -> struct kvm cleanups
      * KVM: Move guest pte dirty bit management to the guest pagetable walker
      * KVM: MMU: Fix nx access bit for huge pages
      * KVM: MMU: Disable write access on clean large pages
      * KVM: MMU: Instatiate real-mode shadows as user writable shadows
      * KVM: MMU: Move dirty bit updates to a separate function
      * KVM: MMU: When updating the dirty bit, inform the mmu about it
      * KVM: Portability: split kvm_vcpu_ioctl
      * KVM: Restore missing #include <linux/vmalloc.h>
      * KVM: Add some \n in ioapic_debug()
      * KVM: x86 emulator: implement 'movnti mem, reg'
      * KVM: MMU: Call update_dirty_bit() without disabling preemption
      * KVM: Move apic timer interrupt backlog processing to common code
      * KVM: Move interrupt injection out of interrupt disabled section
      * KVM: Rename KVM_TLB_FLUSH to KVM_REQ_TLB_FLUSH
      * KVM: VMX: Force vm86 mode if setting flags during real mode
      * KVM: MMU: Simplify page table walker
      * KVM: Actually move the interrupt injection code out of the critical
        section
      * KVM: x86 emulator: cmc, clc, cli, sti
      * KVM: x86 emulator: use a defined flag definition
      * KVM: x86 emulator: fix access registers for instructions with ModR/M
        byte and Mod = 3
      * KVM: MMU: Add rmap_next(), a helper for walking kvm rmaps
      * KVM: MMU: Keep a reverse mapping of non-writable translations
      * KVM: MMU: Make gfn_to_page() always safe
      * KVM: Partial swapping of guest memory
      * KVM: VMX: Initialize vcpu with preemption enabled
      * KVM: Use virtual cpu accounting if available for guest times.
      * KVM: Move kvm_guest_exit() after local_irq_enable()
      * KVM: MMU: Fix dirty bit pte gpa calculation
      * KVM: Allocate userspace memory for older userspace
      * KVM: Portability: Split kvm_vcpu into arch dependent and independent
        parts (part 1)
      * KVM: Fix local apic timer divide by zero
      * KVM: Move vmx_vcpu_reset() out of vmx_vcpu_setup()
      * KVM: Add a might_sleep() annotation to gfn_to_page()
      * KVM: VMX: vmx_vcpu_setup(): remove unused variable.
      * KVM: Per-architecture hypercall definitions
      * KVM: Use new smp_call_function_mask() in kvm_flush_remote_tlbs()
      * KVM: Unmap kernel-allocated memory on slot destruction
      * KVM: Export memory slot allocation mechanism
      * KVM: Add kernel-internal memory slots
      * KVM: Add ioctl to tss address from userspace,
      * KVM: x86 emulator: fix 'push imm8' emulation
      * KVM: VMX: Let gcc to choose which registers to save (x86_64)
      * KVM: VMX: Let gcc to choose which registers to save (i386)
      * KVM: SVM: Let gcc to choose which registers to save (x86_64)
      * KVM: SVM: Let gcc to choose which registers to save (i386)
      * KVM: x86 emulator: invd instruction
      * KVM: SVM: Intercept the 'invd' and 'wbinvd' instructions
      * KVM: x86 emulator: don't depend on cr2 for mov abs emulation
      * KVM: Move page fault processing to common code
      * KVM: MMU: Topup the mmu memory preallocation caches before emulating an
        insn
      * KVM: Portability: Split kvm_vm_ioctl v3
      * KVM: Portability: Move memory segmentation to x86.c
      * KVM: Portability: move get/set_apic_base to x86.c
      * KVM: Portability: Move control register helper functions to x86.c
      * KVM: VMX: Enable memory mapped TPR shadow (FlexPriority)
      * KVM: Fix gfn_to_page() acquiring mmap_sem twice
      * KVM: Portability: Move kvm_get/set_msr[_common] to x86.c
      * KVM: Portability: Move x86 emulation and mmio device hook to x86.c
      * KVM: Portability: Move pio emulation functions to x86.c
      * KVM: x86 emulator: Extract the common code of SrcReg and DstReg
      * KVM: x86 emulator: centralize decoding of one-byte register access
        insns
      * KVM: Simplify decode_register_operand() calling convention
      * KVM: Make mark_page_dirty() work for aliased pages too.
      * KVM: x86 emulator: Hoist modrm and abs decoding into separate functions
      * KVM: Portability: Make exported debugfs data architecture-specific
      * KVM: Portability: Move x86 instruction emulation code to x86.c
      * KVM: Portability: Move x86 FPU handling to x86.c
      * KVM: Portability: Move x86 vcpu ioctl handlers to x86.c
      * KVM: x86 emulator: Move one-byte insns with reg operand into one-byte
        section
      * KVM: VMX: Fix repeated allocation of apic access page on smp
      * KVM: SVM: Fix SMP with kernel apic
      * KVM: Add make_page_dirty() to kvm_clear_guest_page()
      * KVM: SVM: Defer nmi processing until switch to host state is complete
      * KVM: VMX: Avoid reloading host efer on cpus that don't have it
      * KVM: VMX: Use vmx to inject real interrupts
      * KVM: Go back to atomically injecting interrupts
      * KVM: VMX: Comment VMX primary/secondary exec ctl definitions
      * KVM: VMX: wbinvd exiting
      * KVM: x86 emulator: fix JMP_REL
      * KVM: x86 emulator: fix the saving of of the eip value
      * KVM: x86 emulator: remove 8 bytes operands emulator for call near
        instruction
      * KVM: Simplify CPU_TASKS_FROZEN cpu notifier handling
      * KVM: add kvm_is_error_hva()
      * KVM: introduce gfn_to_hva()
      * KVM: Change kvm_{read,write}_guest() to use copy_{from,to}_user()
      * KVM: Portability: Move some includes to x86.c
      * KVM: Portability: Move kvm_x86_ops to x86.c
      * KVM: Portability: Add vcpu and hardware management arch hooks
      * KVM: Portability: Combine kvm_init and kvm_init_x86
      * KVM: Portability: Move x86 specific code from kvm_init() to kvm_arch()
      * KVM: x86 emulator: modify 'lods', and 'stos' not to depend on CR2
      * KVM: Portability: move KVM_CHECK_EXTENSION
      * KVM: VMX: Consolidate register usage in vmx_vcpu_run()
      * KVM: Portability: Make kvm_vcpu_ioctl_translate arch dependent
      * KVM: x86 emulator: Rename 'cr2' to 'memop'
      * KVM: Remove ptr comparisons to 0
      * KVM: Remove __init attributes for kvm_init_debug and kvm_init_msr_list
      * KVM: Portability: Add two hooks to handle kvm_create and destroy vm
      * KVM: Replace 'light_exits' stat with 'host_state_reload'
      * KVM: Add fpu_reload counter
      * KVM: Add instruction emulation statistics
      * KVM: Extend stats support for VM stats
      * KVM: MMU: Add some mmu statistics
      * KVM: x86 emulator: Use emulator_write_emulated and not
        emulator_write_std
      * KVM: Make unloading of FPU state when putting vcpu arch-independent
      * KVM: SVM: Disable Lazy FPU optimization
      * KVM: Portability: Move kvm_vcpu_ioctl_get_dirty_log to arch-specific
        file
      * KVM: Portability: MMU initialization and teardown split
      * KVM: Portability: Move some macro definitions from kvm.h to x86.h
      * KVM: Portability: Move struct kvm_x86_ops definition to x86.h
      * KVM: Portability: Move vcpu regs enumeration definition to x86.h
      * KVM: Move some static inline functions out from kvm.h into x86.h
      * KVM: Portability: Move some function declarations to x86.h
      * KVM: VMX: Force seg.base == (seg.sel << 4) in real	mode
      * KVM: MMU: Change guest pte access to kvm_{read,write}_guest()
      * kvm: simplify kvm_clear_guest_page()
      * KVM: Add missing #include <asm/pgtable.h>
      * KVM: MMU: Remove unused variable
      * KVM: Remove unused "rmap_overflow" variable
      * KVM: Correct consistent typo: "destory" -> "destroy"
      * KVM: Move misplaced comment
      * KVM: Portability: Move kvm_memory_alias to asm/kvm.h
      * KVM: Portability: Move x86 pic strutctures
      * KVM: Portability: Move kvm_regs to <asm/kvm.h>
      * KVM: Portability: Move structure lapic_state to <asm/kvm.h>
      * KVM: Portability: Move kvm_segment & kvm_dtable structure to
        <asm/kvm.h>
      * KVM: Portability: Move kvm_sregs and msr structures to <asm/kvm.h>
      * KVM: Portability: Move cpuid structures to <asm/kvm.h>
      * KVM: Export include/asm-x86/kvm.h
      * KVM: MMU: Fix potential memory leak with smp real-mode
      * KVM: MMU: Selectively set PageDirty when releasing guest memory
      * KVM: x86 emulator: retire ->write_std()
      * KVM: x86 emulator: prefetch up to 15 bytes of the instruction executed
      * KVM: SVM: Fix FPU leak and re-enable lazy FPU switching
      * KVM: Recalculate mmu pages needed for every memory region change
      * KVM: Portability:  Split kvm_set_memory_region() to have an arch
        callout
      * KVM: Split vcpu creation to avoid vcpu_load() before preemption setup
      * KVM: MMU: Implement guest page fault bypass for nonpae
      * KVM: Add statistic for remote tlb flushes
      * KVM: MMU: Avoid unnecessary remote tlb flushes when guest updates a pte
      * KVM: Add parentheses to silence gcc
      * KVM: Don't bother the mmu if cr3 load doesn't change cr3
      * KVM: MMU: Code cleanup
      * KVM: MMU: Introduce and use gpte_to_gfn()
      * KVM: MMU: Move pse36 handling to the guest walker
      * KVM: MMU: Remove extra gaddr parameter from set_pte_common()
      * KVM: MMU: Remove set_pde()
      * KVM: MMU: Adjust page_header_update_slot() to accept a gfn instead of a
        gpa
      * KVM: MMU: Introduce gfn_to_gpa()
      * KVM: MMU: Simplify nonpaging_map()
      * KVM: MMU: Remove gva_to_hpa()
      * KVM: Remove gpa_to_hpa()
      * KVM: MMU: Rename variable of type 'struct kvm_mmu_page *'
      * KVM: MMU: Rename 'release_page'
      * KVM: Disallow fork() and similar games when using a VM
      * KVM: Enhance guest cpuid management
      * KVM: Replace private 'struct segment descriptor' by x86's desc_struct
      * KVM: Remove segment_descriptor, part 2
      * KVM: Fix compile error on i386
      * KVM: VMX: Read & store IDT_VECTORING_INFO_FIELD
      * KVM: Fix faults during injection of real-mode interrupts
      * KVM: x86 emulator: Fix instruction fetch cache hit check
      * KVM: VMX: Remove the secondary execute control dependency on irqchip
      * KVM: Portability: Move unalias_gfn to arch dependent file
      * KVM: x86 emulator: Make a distinction between repeat prefixes F3 and F2
      * KVM: x86 emulator: address size and operand size overrides are sticky
      * KVM: Remove desc.h include in kvm_main.c
      * KVM: Revert segment_descriptor.h removal
      * KVM: Remove misleading check for mmio during event injection
      * KVM: MMU: mark pages that were inserted to the shadow pages table as
        accessed
      * KVM: x86 emulator: rename REP_REPE_PREFIX
      * KVM: x86 emulator: cmps instruction
      * KVM: Add ifdef in irqchip struct for x86 only structures
      * KVM: Fix cpuid2 killing 32-bit guests on non-NX machines
      * KVM: x86 emulator: Move rep processing before instruction execution
      * KVM: x86 emulator: unify two switches
      * KVM: x86 emulator: unify four switch statements into two
      * KVM: Don't bypass the mmu if in pae and pdptrs changed
      * KVM: Portability: Move KVM_INTERRUPT vcpu ioctl to x86.c
      * KVM: Correct kvm_init() error paths not freeing bad_pge.
      * KVM: Export include/linux/kvm.h only if $ARCH actually supports KVM
      * KVM: SVM: Remove KVM specific defines for MSR_EFER
      * KVM: Replace kvm_lapic with kvm_vcpu in ioapic/lapic interface
      * KVM: Replace dest_Lowest_Prio and dest_Fixed with self-defined macros
      * KVM: Extend ioapic code to support iosapic
      * KVM: Portability: Move address types to their own header file
      * KVM: Portability: Move IO device definitions to its own header file
      * KVM: Portability: Stop including x86-specific headers in kvm_main.c
      * KVM: Portability: Create kvm_arch_vcpu_runnable() function
      * KVM: Convert KVM from ->nopage() to ->fault()
      * KVM: MMU: Remove unused prev_shadow_ent variable from fetch()
      * KVM: Generalize exception injection mechanism
      * KVM: Replace page fault injection by the generalized exception queue
      * KVM: Replace #GP injection by the generalized exception queue
      * KVM: Use generalized exception queue for injecting #UD
      * KVM: x86 emulator: fix eflags preparation for emulation
      * KVM: VMX: Avoid exit when setting cr8 if the local apic is in the
        kernel
      * KVM: SVM: Emulate read/write access to cr8
      * KVM: x86 emulator: Fix stack instructions on 64-bit mode
      * KVM: SVM: Trap access to the cr8 register
      * KVM: VMX: Fix cr8 exit optimization
      * KVM: MMU: Use cmpxchg for pte updates on walk_addr()
      * KVM: MMU: Simplify calculation of pte access
      * KVM: MMU: Set nx bit correctly on shadow ptes
      * KVM: MMU: Move pte access calculation into a helper function
      * KVM: MMU: Fix inherited permissions for emulated guest pte updates
      * KVM: MMU: No need to pick up nx bit from guest pte
      * KVM: MMU: Pass pte dirty flag to set_pte() instead of calculating it
        on-site
      * KVM: MMU: Remove walker argument to set_pte()
      * KVM: MMU: Move set_pte() into guest paging mode independent code
      * KVM: MMU: Adjust mmu_set_spte() debug code for gpte removal
      * KVM: MMU: Use mmu_set_spte() for real-mode shadows
      * KVM: SVM: Exit to userspace if write to cr8 and not using in-kernel
        apic
      * KVM: SVM: support writing 0 to K8 performance counter control registers
      * KVM: MMU: Fix kunmap_atomic() call in cmpxchg_gpte()
      * KVM: MMU: Fix SMP shadow instantiation race
      * KVM: LAPIC: minor debugging compile fix
      * KVM: MMU: emulated cmpxchg8b should be atomic on i386
      * KVM: Fix bad kunmap_atomic() paramerter inm cmpxchg emulation
      * KVM: Make cmpxchg emulation compile on i386
      * KVM: Another cmpxchg i386 compile fix
      * KVM: Another cmpxchg emulation compile fix
      * KVM: Another cmpxchg emulation compile fix
      * KVM: Portability: Move kvm{pic,ioapic} accesors to x86 specific code
      * KVM: Portability: Introduce kvm_vcpu_arch
      * KVM: Portability: Split mmu-related static inline functions to mmu.h
      * KVM: Portability: Move kvm_vcpu definition back to kvm.h
      * KVM: Portability: Expand the KVM_VCPU_COMM in kvm_vcpu structure.
      * KVM: Portability: Move kvm_vcpu_stat to x86.h
      * KVM: Portability: Move memslot aliases to new struct kvm_arch
      * KVM: Portability: Move mmu-related fields to kvm_arch
      * KVM: Portability: move vpic and vioapic to kvm_arch
      * KVM: Portability: Move round_robin_prev_vcpu and tss_addr to kvm_arch
      * KVM: Portability: Move kvm_vm_stat to x86.h
      * KVM: VMX: Add printk_ratelimit in vmx_intr_assist
      * KVM: Move arch dependent files to new directory arch/x86/kvm/
      * KVM: Move drivers/kvm/* to virt/kvm/
      * KVM: Fix compile error in asm/kvm_host.h
      * KVM: Move irqchip declarations into new ioapic.h and lapic.h
      * KVM: Move ioapic code to common directory.
      * KVM: Move kvm_vcpu_kick() to x86.c
      * KVM: Expose ioapic to ia64 save/restore APIs
      * KVM: MMU: Coalesce remote tlb flushes
      * KVM: MMU: Add cache miss statistic
      * KVM: Print data for unimplemented wrmsr
      * KVM: Ensure pages are copied on write
      * KVM: MMU: Fix cmpxchg8b emulation on i386 (again)
      * KVM: x86 emulator: Add vmmcall/vmcall to x86_emulate (v3)
      * KVM: Refactor hypercall infrastructure (v3)
      * KVM: x86 emulator: remove unused functions
      * KVM: x86 emulator: move all x86_emulate_memop() to a structure
      * KVM: x86 emulator: move all decoding process to function
        x86_decode_insn()
      * KVM: emulate_instruction() calls now x86_decode_insn() and
        x86_emulate_insn()
      * KVM: Call x86_decode_insn() only when needed
      * KVM: VMX: Further reduce efer reloads
      * KVM: Allow not-present guest page faults to bypass kvm
      * KVM: MMU: Make flooding detection work when guest page faults are
        bypassed
      * KVM: MMU: Ignore reserved bits in cr3 in non-pae mode
      * KVM: x86 emulator: split some decoding into functions for readability
      * KVM: x86 emulator: remove _eflags and use directly ctxt->eflags.
      * KVM: x86 emulator: Remove no_wb, use dst.type = OP_NONE instead
      * KVM: x86_emulator: no writeback for bt
      * KVM: Purify x86_decode_insn() error case management
      * KVM: x86 emulator: Any legacy prefix after a REX prefix nullifies its
        effect
      * KVM: VMX: Don't clear the vmcs if the vcpu is not loaded on any
        processor
      * KVM: VMX: Simplify vcpu_clear()
      * KVM: Remove the usage of page->private field by rmap
      * KVM: Add general accessors to read and write guest memory
      * KVM: Allow dynamic allocation of the mmu shadow cache size
      * KVM: Add kvm_free_lapic() to pair with kvm_create_lapic()
      * KVM: Hoist kvm_create_lapic() into kvm_vcpu_init()
      * KVM: Remove gratuitous casts from lapic.c
      * KVM: CodingStyle cleanup
      * KVM: Support assigning userspace memory to the guest
      * KVM: Move x86 msr handling to new files x86.[ch]
      * KVM: MMU: Clean up MMU functions to take struct kvm when appropriate
      * KVM: MMU: More struct kvm_vcpu -> struct kvm cleanups
      * KVM: Move guest pte dirty bit management to the guest pagetable walker
      * KVM: MMU: Fix nx access bit for huge pages
      * KVM: MMU: Disable write access on clean large pages
      * KVM: MMU: Instantiate real-mode shadows as user writable shadows
      * KVM: MMU: Move dirty bit updates to a separate function
      * KVM: MMU: When updating the dirty bit, inform the mmu about it
      * KVM: Portability: split kvm_vcpu_ioctl
      * KVM: apic round robin cleanup
      * KVM: Add some \n in ioapic_debug()
      * KVM: Move apic timer interrupt backlog processing to common code
      * KVM: Rename KVM_TLB_FLUSH to KVM_REQ_TLB_FLUSH
      * KVM: x86 emulator: Implement emulation of instruction: inc & dec
      * KVM: MMU: Simplify page table walker
      * KVM: x86 emulator: cmc, clc, cli, sti
      * KVM: MMU: Add rmap_next(), a helper for walking kvm rmaps
      * KVM: MMU: Keep a reverse mapping of non-writable translations
      * KVM: MMU: Make gfn_to_page() always safe
      * KVM: MMU: Partial swapping of guest memory
      * KVM: Use virtual cpu accounting if available for guest times.
      * KVM: Allocate userspace memory for older userspace
      * KVM: Portability: Split kvm_vcpu into arch dependent and independent
        parts (part 1)
      * KVM: Move vmx_vcpu_reset() out of vmx_vcpu_setup()
      * KVM: Add a might_sleep() annotation to gfn_to_page()
      * KVM: Export PIC reset for kernel device reset
      * KVM: Split IOAPIC reset function and export for kernel RESET
      * KVM: Per-architecture hypercall definitions
      * KVM: Unmap kernel-allocated memory on slot destruction
      * KVM: Export memory slot allocation mechanism
      * KVM: Add kernel-internal memory slots
      * KVM: Add ioctl to tss address from userspace,
      * KVM: VMX: Let gcc to choose which registers to save (x86_64)
      * KVM: VMX: Let gcc to choose which registers to save (i386)
      * KVM: SVM: Let gcc to choose which registers to save (x86_64)
      * KVM: SVM: Let gcc to choose which registers to save (i386)
      * KVM: x86 emulator: don't depend on cr2 for mov abs emulation
      * KVM: Move page fault processing to common code
      * KVM: MMU: Topup the mmu memory preallocation caches before emulating an
        insn
      * KVM: Portability: Split kvm_vm_ioctl v3
      * KVM: Portability: Move memory segmentation to x86.c
      * KVM: Portability: move get/set_apic_base to x86.c
      * KVM: Portability: Move control register helper functions to x86.c
      * KVM: VMX: Enable memory mapped TPR shadow (FlexPriority)
      * KVM: Fix gfn_to_page() acquiring mmap_sem twice
      * KVM: Portability: Move kvm_get/set_msr[_common] to x86.c
      * KVM: Portability: Move x86 emulation and mmio device hook to x86.c
      * KVM: Portability: Move pio emulation functions to x86.c
      * KVM: x86 emulator: Extract the common code of SrcReg and DstReg
      * KVM: x86 emulator: centralize decoding of one-byte register access
        insns
      * KVM: Simplify decode_register_operand() calling convention
      * KVM: Make mark_page_dirty() work for aliased pages too.
      * KVM: x86 emulator: Hoist modrm and abs decoding into separate functions
      * KVM: Portability: Make exported debugfs data architecture-specific
      * KVM: Portability: Move x86 instruction emulation code to x86.c
      * KVM: Portability: Move x86 FPU handling to x86.c
      * KVM: Portability: Move x86 vcpu ioctl handlers to x86.c
      * KVM: Add make_page_dirty() to kvm_clear_guest_page()
      * KVM: VMX: Use vmx to inject real-mode interrupts
      * KVM: VMX: Read & store IDT_VECTORING_INFO_FIELD
      * KVM: Fix faults during injection of real-mode interrupts
      * KVM: VMX: Comment VMX primary/secondary exec ctl definitions
      * KVM: VMX: wbinvd exiting
      * KVM: x86 emulator: remove 8 bytes operands emulator for call near
        instruction
      * KVM: Simplify CPU_TASKS_FROZEN cpu notifier handling
      * KVM: add kvm_is_error_hva()
      * KVM: introduce gfn_to_hva()
      * KVM: Change kvm_{read,write}_guest() to use copy_{from,to}_user()
      * KVM: Portability: Move some includes to x86.c
      * KVM: Portability: Move kvm_x86_ops to x86.c
      * KVM: Portability: Add vcpu and hardware management arch hooks
      * KVM: Portability: Combine kvm_init and kvm_init_x86
      * KVM: Portability: Move x86 specific code from kvm_init() to kvm_arch()
      * KVM: x86 emulator: modify 'lods', and 'stos' not to depend on CR2
      * KVM: Portability: move KVM_CHECK_EXTENSION
      * KVM: VMX: Consolidate register usage in vmx_vcpu_run()
      * KVM: Portability: Make kvm_vcpu_ioctl_translate arch dependent
      * KVM: Remove ptr comparisons to 0
      * KVM: Remove __init attributes for kvm_init_debug and kvm_init_msr_list
      * KVM: Portability: Add two hooks to handle kvm_create and destroy vm
      * KVM: Replace 'light_exits' stat with 'host_state_reload'
      * KVM: Add fpu_reload counter
      * KVM: Add instruction emulation statistics
      * KVM: Extend stats support for VM stats
      * KVM: MMU: Add some mmu statistics
      * KVM: Make unloading of FPU state when putting vcpu arch-independent
      * KVM: Portability: Move kvm_vcpu_ioctl_get_dirty_log to arch-specific
        file
      * KVM: Portability: MMU initialization and teardown split
      * KVM: Portability: Move some macro definitions from kvm.h to x86.h
      * KVM: Portability: Move struct kvm_x86_ops definition to x86.h
      * KVM: Portability: Move vcpu regs enumeration definition to x86.h
      * KVM: Move some static inline functions out from kvm.h into x86.h
      * KVM: Portability: Move some function declarations to x86.h
      * KVM: VMX: Force seg.base == (seg.sel << 4) in real	mode
      * KVM: MMU: Change guest pte access to kvm_{read,write}_guest()
      * KVM: Simplify kvm_clear_guest_page()
      * KVM: Add missing #include <asm/pgtable.h>
      * KVM: MMU: Remove unused variable
      * KVM: Remove unused "rmap_overflow" variable
      * KVM: Correct consistent typo: "destory" -> "destroy"
      * KVM: Move misplaced comment
      * KVM: Portability: Move kvm_memory_alias to asm/kvm.h
      * KVM: Portability: Move x86 pic strutctures
      * KVM: Portability: Move kvm_regs to <asm/kvm.h>
      * KVM: Portability: Move structure lapic_state to <asm/kvm.h>
      * KVM: Portability: Move kvm_segment & kvm_dtable structure to
        <asm/kvm.h>
      * KVM: Portability: Move kvm_sregs and msr structures to <asm/kvm.h>
      * KVM: Portability: Move cpuid structures to <asm/kvm.h>
      * KVM: Export include/asm-x86/kvm.h
      * KVM: MMU: Fix potential memory leak with smp real-mode
      * KVM: MMU: Selectively set PageDirty when releasing guest memory
      * KVM: x86 emulator: retire ->write_std()
      * KVM: x86 emulator: prefetch up to 15 bytes of the instruction executed
      * KVM: Recalculate mmu pages needed for every memory region change
      * KVM: Portability:  Split kvm_set_memory_region() to have an arch
        callout
      * KVM: Split vcpu creation to avoid vcpu_load() before preemption setup
      * KVM: MMU: Implement guest page fault bypass for nonpae
      * KVM: Add statistic for remote tlb flushes
      * KVM: MMU: Avoid unnecessary remote tlb flushes when guest updates a pte
      * KVM: Don't bother the mmu if cr3 load doesn't change cr3
      * KVM: MMU: Code cleanup
      * KVM: MMU: Introduce and use gpte_to_gfn()
      * KVM: MMU: Move pse36 handling to the guest walker
      * KVM: MMU: Remove extra gaddr parameter from set_pte_common()
      * KVM: MMU: Remove set_pde()
      * KVM: MMU: Adjust page_header_update_slot() to accept a gfn instead of a
        gpa
      * KVM: MMU: Introduce gfn_to_gpa()
      * KVM: MMU: Simplify nonpaging_map()
      * KVM: MMU: Remove gva_to_hpa()
      * KVM: Remove gpa_to_hpa()
      * KVM: MMU: Rename variables of type 'struct kvm_mmu_page *'
      * KVM: MMU: Rename 'release_page'
      * KVM: Disallow fork() and similar games when using a VM
      * KVM: Enhance guest cpuid management
      * KVM: VMX: Remove the secondary execute control dependency on irqchip
      * KVM: Portability: Move unalias_gfn to arch dependent file
      * KVM: x86 emulator: Make a distinction between repeat prefixes F3 and F2
      * KVM: x86 emulator: address size and operand size overrides are sticky
      * KVM: Remove misleading check for mmio during event injection
      * KVM: MMU: mark pages that were inserted to the shadow pages table as
        accessed
      * KVM: x86 emulator: rename REP_REPE_PREFIX
      * KVM: x86 emulator: Rename 'cr2' to 'memop'
      * KVM: x86 emulator: cmps instruction
      * KVM: Add ifdef in irqchip struct for x86 only structures
      * KVM: Fix cpuid2 killing 32-bit guests on non-NX machines
      * KVM: x86 emulator: Move rep processing before instruction execution
      * KVM: x86 emulator: unify two switches
      * KVM: x86 emulator: unify four switch statements into two
      * KVM: Portability: Move KVM_INTERRUPT vcpu ioctl to x86.c
      * KVM: Correct kvm_init() error paths not freeing bad_pge.
      * KVM: Export include/linux/kvm.h only if $ARCH actually supports KVM
      * KVM: SVM: Remove KVM specific defines for MSR_EFER
      * KVM: Replace kvm_lapic with kvm_vcpu in ioapic/lapic interface
      * KVM: Replace dest_Lowest_Prio and dest_Fixed with self-defined macros
      * KVM: Extend ioapic code to support iosapic
      * KVM: Portability: Move address types to their own header file
      * KVM: Portability: Move IO device definitions to its own header file
      * KVM: Portability: Stop including x86-specific headers in kvm_main.c
      * KVM: Portability: Create kvm_arch_vcpu_runnable() function
      * KVM: Convert KVM from ->nopage() to ->fault()
      * KVM: MMU: Remove unused prev_shadow_ent variable from fetch()
      * KVM: Generalize exception injection mechanism
      * KVM: Replace page fault injection by the generalized exception queue
      * KVM: Replace #GP injection by the generalized exception queue
      * KVM: Use generalized exception queue for injecting #UD
      * KVM: x86 emulator: fix eflags preparation for emulation
      * KVM: VMX: Avoid exit when setting cr8 if the local apic is in the
        kernel
      * KVM: SVM: Emulate read/write access to cr8
      * KVM: x86 emulator: Fix stack instructions on 64-bit mode
      * KVM: SVM: Trap access to the cr8 register
      * KVM: VMX: Fix cr8 exit optimization
      * KVM: MMU: Use cmpxchg for pte updates on walk_addr()
      * KVM: MMU: Simplify calculation of pte access
      * KVM: MMU: Set nx bit correctly on shadow ptes
      * KVM: MMU: Move pte access calculation into a helper function
      * KVM: MMU: Fix inherited permissions for emulated guest pte updates
      * KVM: MMU: No need to pick up nx bit from guest pte
      * KVM: MMU: Pass pte dirty flag to set_pte() instead of calculating it
        on-site
      * KVM: MMU: Remove walker argument to set_pte()
      * KVM: MMU: Move set_pte() into guest paging mode independent code
      * KVM: MMU: Adjust mmu_set_spte() debug code for gpte removal
      * KVM: MMU: Use mmu_set_spte() for real-mode shadows
      * KVM: SVM: Exit to userspace if write to cr8 and not using in-kernel
        apic
      * KVM: MMU: Fix SMP shadow instantiation race
      * KVM: LAPIC: minor debugging compile fix
      * KVM: SVM: support writing 0 to K8 performance counter control registers
      * KVM: MMU: emulated cmpxchg8b should be atomic on i386
      * KVM: Portability: Move kvm{pic,ioapic} accesors to x86 specific code
      * KVM: Portability: Introduce kvm_vcpu_arch
      * KVM: Portability: Split mmu-related static inline functions to mmu.h
      * KVM: Portability: Move kvm_vcpu definition back to kvm.h
      * KVM: Portability: Expand the KVM_VCPU_COMM in kvm_vcpu structure.
      * KVM: Portability: Move kvm_vcpu_stat to x86.h
      * KVM: Portability: Move memslot aliases to new struct kvm_arch
      * KVM: Portability: Move mmu-related fields to kvm_arch
      * KVM: Portability: move vpic and vioapic to kvm_arch
      * KVM: Portability: Move round_robin_prev_vcpu and tss_addr to kvm_arch
      * KVM: Portability: Move kvm_vm_stat to x86.h
      * KVM: VMX: Add printk_ratelimit in vmx_intr_assist
      * KVM: Move arch dependent files to new directory arch/x86/kvm/
      * KVM: Move drivers/kvm/* to virt/kvm/
      * KVM: Move irqchip declarations into new ioapic.h and lapic.h
      * KVM: Move ioapic code to common directory.
      * KVM: Move kvm_vcpu_kick() to x86.c
      * KVM: Expose ioapic to ia64 save/restore APIs
      * KVM: MMU: Coalesce remote tlb flushes
      * KVM: MMU: Add cache miss statistic
      * KVM: Print data for unimplemented wrmsr
      * KVM: Ensure pages are copied on write
      * KVM: local APIC TPR access reporting facility
      * KVM: Accelerated apic support
      * KVM: Disable vapic support on Intel machines with FlexPriority
      * KVM: MMU: Concurrent guest walkers
      * KVM: Add kvm_read_guest_atomic()
      * KVM: MMU: Avoid calling gfn_to_page() in mmu_set_spte()
      * KVM: MMU: Switch to mmu spinlock
      * KVM: MMU: Move kvm_free_some_pages() into critical section
      * KVM: MMU: Broaden scope of mmap_sem to include actual mapping
      * KVM: MMU: Fix recursive locking of mmap_sem()
      * KVM: Fix unbalanced mmap_sem operations in cmpxchg8b emulation
      * KVM: Mark vapic page as dirty for save/restore/migrate
      * KVM: x86 emulator: Only allow VMCALL/VMMCALL trapped by #UD
      * KVM: MMU: Update shadow ptes on partial guest pte writes
      * KVM: MMU: Simplify hash table indexing
      * KVM: Portability: Move kvm_fpu to asm-x86/kvm.h
      * KVM: MMU: Fix dirty page setting for pages removed from rmap
      * KVM: Initialize the mmu caches only after verifying cpu support
      * KVM: Fix unbounded preemption latency
      * KVM: Put kvm_para.h include outside __KERNEL__
      * KVM: Move apic timer migration away from critical section
      * KVM: SVM: Fix lazy FPU switching
      * KVM: MMU: Fix gpa truncation when reading a pte
      * [GFS2] Handle multiple glock demote requests
      * [GFS2] Clean up internal read function
      * [GFS2] Use ->page_mkwrite() for mmap()
      * [GFS2] Remove useless i_cache from inodes
      * [GFS2] Remove unused field in struct gfs2_inode
      * [GFS2] Add gfs2_is_writeback()
      * [GFS2] Introduce gfs2_set_aops()
      * [GFS2] Split gfs2_writepage into three cases
      * [GFS2] Add writepages for GFS2 jdata
      * [GFS2] Don't hold page lock when starting transaction
      * [GFS2] Use correct include file in ops_address.c
      * [GFS2] Remove unused variables
      * [GFS2] Remove "reclaim limit"
      * [GFS2] Add sync_page to metadata address space operations
      * [GFS2] Reorder writeback for glock sync
      * [GFS2] Remove flags no longer required
      * [GFS2] Given device ID rather than s_id in "id" sysfs file
      * [GFS2] check kthread_should_stop when waiting
      * [GFS2] Don't add glocks to the journal
      * [GFS2] Use atomic_t for journal free blocks counter
      * [GFS2] Move gfs2_logd into log.c
      * [GFS2] Don't periodically update the jindex
      * [GFS2] Check for installation of mount helpers for DLM mounts
      * [GFS2] tidy up error message
      * [GFS2] Fix runtime issue with UP kernels
      * [GFS2] remove unnecessary permission checks
      * [GFS2] Fix build warnings
      * [GFS2] Remove unrequired code
      * [GFS2] Remove lock methods for lock_nolock protocol
      * [GFS2] patch to check for recursive lock requests in gfs2_rename code
        path
      * [GFS2] Remove unused variable
      * [GFS2] use pid for plock owner for nfs clients
      * [GFS2] Remove function gfs2_get_block
      * [GFS2] Journal extent mapping
      * [GFS2] Get rid of useless "found" variable in quota.c
      * [GFS2] Run through full bitmaps quicker in gfs2_bitfit
      * [GFS2] Reorganize function gfs2_glmutex_lock
      * [GFS2] Only fetch the dinode once in block_map
      * [GFS2] Function meta_read optimization
      * [GFS2] Incremental patch to fix compiler warning
      * [GFS2] Eliminate the no longer needed sd_statfs_mutex
      * [GFS2] Minor correction
      * [GFS2] Fix log block mapper
      * [GFS2] Remove unused variable
      * [GFS2] Allow page migration for writeback and ordered pages
      * [GFS2] Initialize extent_list earlier
      * [GFS2] Fix problems relating to execution of files on GFS2
      * [GFS2] Fix assert in log code
      * [GFS2] Reduce inode size by moving i_alloc out of line
      * [GFS2] Remove unneeded i_spin
      * [GFS2] gfs2_alloc_required performance
      * [GFS2] Fix write alloc required shortcut calculation
      * [GFS2] Fix typo
      * [GFS2] Fix page_mkwrite truncation race path
      * [GFS2] Lockup on error
      * [GFS2] Allow journal recovery on read-only mount
    
     -- Tim Gardner <email address hidden>   Sun, 27 Jan 2008 20:37:18 -0700
  • linux (2.6.24-5.9) hardy; urgency=low
    
      [Amit Kucheria]
    
      * Fix LPIA FTBFS due to virtio Ignore: yes
    
      [Upstream Kernel Changes]
    
      * ACPI: processor: Fix null pointer dereference in throttling
      * [SPARC64]: Fix of section mismatch warnings.
      * [SPARC64]: Fix section error in sparcspkr
      * [SPARC]: Constify function pointer tables.
      * [BLUETOOTH]: Move children of connection device to NULL before
        connection down.
      * [TULIP] DMFE: Fix SROM parsing regression.
      * [IPV4]: Add missing skb->truesize increment in ip_append_page().
      * iwlwifi: fix possible read attempt on ucode that is not available
      * [NETNS]: Re-export init_net via EXPORT_SYMBOL.
      * [INET]: Fix truesize setting in ip_append_data
      * sis190: add cmos ram access code for the SiS19x/968 chipset pair
      * sis190: remove duplicate INIT_WORK
      * sis190: mdio operation failure is not correctly detected
      * sis190: scheduling while atomic error
      * Update ctime and mtime for memory-mapped files
      * [SCSI] initio: fix module hangs on loading
      * xen: disable vcpu_info placement for now
      * agp/intel: add support for E7221 chipset
      * drm/i915: add support for E7221 chipset
      * DMI: move dmi_available declaration to linux/dmi.h
      * DMI: create dmi_get_slot()
      * ACPI: create acpi_dmi_dump()
      * ACPI: on OSI(Linux), print needed DMI rather than requesting dmidecode
        output
      * ACPI: Delete Intel Customer Reference Board (CRB) from OSI(Linux) DMI
        list
      * ACPI: make _OSI(Linux) console messages smarter
      * ACPI: Add ThinkPad R61, ThinkPad T61 to OSI(Linux) white-list
      * ACPI: DMI blacklist to reduce console warnings on OSI(Linux) systems.
      * ACPI: EC: fix dmesg spam regression
      * ACPI: EC: add leading zeros to debug messages
      * Pull bugzilla-9747 into release branch
      * Pull bugzilla-8459 into release branch
      * Pull bugzilla-9798 into release branch
      * Pull dmi-2.6.24 into release branch
      * [SPARC64]: Partially revert "Constify function pointer tables."
      * lockdep: fix kernel crash on module unload
      * sysctl: kill binary sysctl KERN_PPC_L2CR
      * fix hugepages leak due to pagetable page sharing
      * spi: omap2_mcspi PIO RX fix
      * Linux 2.6.24
    
     -- Tim Gardner <email address hidden>   Fri, 25 Jan 2008 01:44:27 -0700
  • linux (2.6.24-5.8) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Update to 2.6.24-rc8-rt1
      * rt: Update configuration files
    
      [Amit Kucheria]
    
      * Asix: fix breakage caused in 2.6.24-rc7
      * Add CONFIG_CPUSETS to server-related flavours
        - LP: #182434
    
      [Chuck Short]
    
      * SAUCE: ata: blacklist FUJITSU MHW2160BH PL
        - LP: #175834
    
      [Kees Cook]
    
      * AppArmor: updated patch series to upstream SVN 1079.
    
      [Soren Hansen]
    
      * Updated configs to enable virtio stuff Ignore: yes
    
      [Stefan Bader]
    
      * Enabled CONFIG_BSD_PROCESS_ACCT=y for sparc.
        - LP: #176587
      * Enable CONFIG_AUDITSYSCALL=y.
        - LP: #140784
      * Added CONFIG_AUDIT_SYSCALL=y to custom lpia(compat)
      * Enabled CONFIG_HUGETLBFS=y for i386/server amd64/server and ia64.
      * Lower priority of pnpacpi resource messages to warning level.
        - LP: #159241
      * Fix the messed up message level of pnpacpi parser.
    
      [Tim Gardner]
    
      * Start new release, bump ABI to -5
      * Disabled iwlwifi preperatory to moving it to l-u-m.
      * Enabled CONFIG_USB_SERIAL_KEYSPAN
      * Disabled CONFIG_CGROUPS.
      * Virtio config settings for -rt.
      * Re-enable IWLWIFI in the kernel.
      * Fixed -rt saa7134-core.c FTBS
    
      [Upstream Kernel Changes]
    
      * Input: Handle EV_PWR type of input caps in input_set_capability.
      * Input: jornada680_kbd - fix default keymap
      * increase PNP_MAX_PORT to 40 from 24
      * sched: fix gcc warnings
      * leds: Fix leds_list_lock locking issues
      * leds: Fix locomo LED driver oops
      * x86: fix asm-x86/byteorder.h for userspace export
      * x86: fix asm-x86/msr.h for user-space export
      * ACPI: EC: Enable boot EC before bus_scan
      * ACPI: Make sysfs interface in ACPI power optional.
      * fix lguest rmmod "bad pgd"
      * slub: provide /proc/slabinfo
      * [POWERPC] Fix build failure on Cell when CONFIG_SPU_FS=y
      * slub: register slabinfo to procfs
      * [SCSI] scsi_sysfs: restore prep_fn when ULD is removed
      * Unify /proc/slabinfo configuration
      * scsi: revert "[SCSI] Get rid of scsi_cmnd->done"
      * restrict reading from /proc/<pid>/maps to those who share ->mm or can
        ptrace pid
      * Fix kernel/ptrace.c compile problem (missing "may_attach()")
      * hwmon: (w83627ehf) Be more careful when changing VID input level
      * NFS: Fix a possible Oops in fs/nfs/super.c
      * NFSv4: Fix circular locking dependency in nfs4_kill_renewd
      * NFS: add newline to kernel warning message in auth_gss code
      * NFSv4: nfs4_open_confirm must not set the open_owner as confirmed on
        error
      * NFSv4: Fix open_to_lock_owner sequenceid allocation...
      * gameport: don't export functions that are static inline
      * Input: spitzkbd - fix suspend key handling
      * Input: pass EV_PWR events to event handlers
      * [ARM] 4735/1: Unbreak pxa25x suspend/resume
      * IB/srp: Fix list corruption/oops on module reload
      * Console is utf-8 by default
      * [IA64] Update Altix BTE error return status patch
      * [IA64] Update Altix nofault code
      * [X25]: Add missing x25_neigh_put
      * [XFRM]: Do not define km_migrate() if !CONFIG_XFRM_MIGRATE
      * [CASSINI]: Fix endianness bug.
      * [CASSINI]: Revert 'dont touch page_count'.
      * [CASSINI]: Program parent Intel31154 bridge when necessary.
      * [CASSINI]: Set skb->truesize properly on receive packets.
      * [CASSINI]: Fix two obvious NAPI bugs.
      * [CASSINI]: Bump driver version and release date.
      * [INET]: Fix netdev renaming and inet address labels
      * [CONNECTOR]: Return proper error code in cn_call_callback()
      * [ISDN] i4l: 'NO CARRIER' message lost after ldisc flush
      * [ISDN]: i4l: Fix DLE handling for i4l-audio
      * fix: using joysticks in 32 bit applications on 64 bit systems
      * [ARM] 4691/1: add missing i2c_board_info struct for at91rm9200
      * hda_intel suspend latency: shorten codec read
      * CPU hotplug: fix cpu_is_offline() on !CONFIG_HOTPLUG_CPU
      * Linux 2.6.24-rc7
      * sh: Fix argument page dcache flushing regression.
      * V4L/DVB (6944a): Fix Regression VIDIOCGMBUF ioctl hangs on bttv driver
      * V4L/DVB (6916): ivtv: udelay has to be changed *after* the eeprom was
        read, not before
      * [MIPS] Move inclusing of kernel/time/Kconfig menu to appropriate place
      * [MIPS] Alchemy: Fix use of __init code bug exposed by modpost warning
      * [MIPS] Fix IP32 breakage
      * [MIPS] Assume R4000/R4400 newer than 3.0 don't have the mfc0 count bug
      * [MIPS] Fix CONFIG_BOOT_RAW.
      * ACPI: Reintroduce run time configurable max_cstate for !CPU_IDLE case
      * core dump: real_parent ppid
      * acct: real_parent ppid
      * IB/mlx4: Fix value of pkey_index in QP1 completions
      * IB/srp: Release transport before removing host
      * x86: fix do_fork_idle section mismatch
      * spi_bitbang: always grab lock with irqs blocked
      * fat: optimize fat_count_free_clusters()
      * KEYS: fix macro
      * md: fix data corruption when a degraded raid5 array is reshaped
      * xip: fix get_zeroed_page with __GFP_HIGHMEM
      * eCryptfs: fix dentry handling on create error, unlink, and inode
        destroy
      * vmcoreinfo: add the array length of "free_list" for filtering free
        pages
      * dmi-id: fix for __you_cannot_kmalloc_that_much failure
      * snd_mixer_oss_build_input(): fix for __you_cannot_kmalloc_that_much
        failure with gcc-3.2
      * Fix crash with FLAT_MEMORY and ARCH_PFN_OFFSET != 0
      * hfs: handle more on-disk corruptions without oopsing
      * pl2303: Fix mode switching regression
      * futex: Prevent stale futex owner when interrupted/timeout
      * [NIU]: Fix slowpath interrupt handling.
      * [NIU]: Missing ->last_rx update.
      * [NIU]: Fix potentially stuck TCP socket send queues.
      * [NIU]: Update driver version and release date.
      * [IPV4] raw: Strengthen check on validity of iph->ihl
      * [IPV4] ipconfig: Fix regression in ip command line processing
      * [NET]: Fix netx-eth.c compilation.
      * [METH]: Fix MAC address handling.
      * [TULIP]: NAPI full quantum bug.
      * [ATM]: [nicstar] delay irq setup until card is configured
      * [SCTP]: Fix the name of the authentication event.
      * [SCTP]: Correctly handle AUTH parameters in unexpected INIT
      * [SCTP]: Add back the code that accounted for FORWARD_TSN parameter in
        INIT.
      * [IRDA]: irda_create() nuke user triggable printk
      * b43: Fix rxheader channel parsing
      * [NET]: Do not grab device reference when scheduling a NAPI poll.
      * [NET]: Add NAPI_STATE_DISABLE.
      * [NET]: Do not check netif_running() and carrier state in ->poll()
      * ssb: Fix probing of PCI cores if PCI and PCIE core is available
      * mac80211: return an error when SIWRATE doesn't match any rate
      * [NETXEN]: Fix ->poll() done logic.
      * [NET]: Fix drivers to handle napi_disable() disabling interrupts.
      * [NET]: Stop polling when napi_disable() is pending.
      * [NET]: Make ->poll() breakout consistent in Intel ethernet drivers.
      * [NET] Intel ethernet drivers: update MAINTAINERS
      * [NET]: kaweth was forgotten in msec switchover of usb_start_wait_urb
      * [IPV4] ROUTE: ip_rt_dump() is unecessary slow
      * [NET]: Clone the sk_buff 'iif' field in __skb_clone()
      * [LRO] Fix lro_mgr->features checks
      * [NET]: mcs7830 passes msecs instead of jiffies to usb_control_msg
      * [FORCEDETH]: Fix reversing the MAC address on suspend.
      * [XFRM]: xfrm_algo_clone() allocates too much memory
      * [SOCK]: Adds a rcu_dereference() in sk_filter
      * [CONNECTOR]: Don't touch queue dev after decrement of ref count.
      * [IPV6]: IPV6_MULTICAST_IF setting is ignored on link-local connect()
      * [ATM]: Check IP header validity in mpc_send_packet
      * show_task: real_parent
      * [SCSI] qla1280: fix 32 bit segment code
      * [NIU]: Support for Marvell PHY
      * [NEIGH]: Fix race between neigh_parms_release and neightbl_fill_parms
      * [IPV4] ROUTE: fix rcu_dereference() uses in /proc/net/rt_cache
      * [AX25]: Kill user triggable printks.
      * [ARM] pxa: silence warnings from cpu_is_xxx() macros
      * [POWERPC] efika: add phy-handle property for fec_mpc52xx
      * [ARM] vfp: fix fuitod/fsitod instructions
      * [CRYPTO] padlock: Fix alignment fault in aes_crypt_copy
      * rt2x00: Allow rt61 to catch up after a missing tx report
      * rt2x00: Corectly initialize rt2500usb MAC
      * rt2x00: Put 802.11 data on 4 byte boundary
      * NFSv4: Give the lock stateid its own sequence queue
      * sata_qstor: use hardreset instead of softreset
      * libata-sff: PCI IRQ handling fix
      * pata_pdc202xx_old: Further fixups
      * pata_ixp4xx_cf: fix compilation introduced by ata_port_desc()
        conversion
      * libata-pmp: 4726 hates SRST
      * libata-pmp: propagate timeout to host link
      * libata: don't normalize UNKNOWN to NONE after reset
      * Update kernel parameter document for libata DMA mode setting knobs.
      * sata_sil24: prevent hba lockup when pass-through ATA commands are used
      * ide: workaround suspend bug for ACPI IDE
      * ide: fix cable detection for SATA bridges
      * trm290: do hook dma_host_{on,off} methods (take 2)
      * libata and starting/stopping ATAPI floppy devices
      * ACPI : Not register gsi for PCI IDE controller in legacy mode
      * ACPICA: fix acpi_serialize hang regression
      * sh: Force __access_ok() to obey address space limit.
      * [AX25] af_ax25: Possible circular locking.
      * ACPI: apply quirk_ich6_lpc_acpi to more ICH8 and ICH9
      * [POWERPC] Fix CPU hotplug when using the SLB shadow buffer
      * [BLUETOOTH]: rfcomm tty BUG_ON() code fix
      * [BLUETOOTH]: Always send explicit hci_ll wake-up acks.
      * [DECNET] ROUTE: fix rcu_dereference() uses in /proc/net/decnet_cache
      * [VLAN]: nested VLAN: fix lockdep's recursive locking warning
      * [MACVLAN]: Prevent nesting macvlan devices
      * [NETFILTER]: ip6t_eui64: Fixes calculation of Universal/Local bit
      * [NETFILTER]: xt_helper: Do not bypass RCU
      * [XFS] fix unaligned access in readdir
      * Don't blatt first element of prv in sg_chain()
      * loop: fix bad bio_alloc() nr_iovec request
      * block: fix blktrace timestamps
      * blktrace: kill the unneeded initcall
      * V4L/DVB (6999): ivtv: stick to udelay=10 after all
      * V4L/DVB (7001): av7110: fix section mismatch
      * [MIPS] Wrong CONFIG option prevents setup of DMA zone.
      * [MIPS] pnx8xxx: move to clocksource
      * [MIPS] Malta: Fix software reset on big endian
      * [MIPS] Lasat: Fix built in separate object directory.
      * [MIPS] Replace 40c7869b693b18412491fdcff64682215b739f9e kludge
      * Pull bugzilla-5637 into release branch
      * Pull bugzilla-8171 into release branch
      * Pull bugzilla-8973 into release branch
      * PM: ACPI and APM must not be enabled at the same time
      * Pull bugzilla-9194 into release branch
      * Pull bugzilla-9494 into release branch
      * Pull bugzilla-9535 into release branch
      * Pull bugzilla-9627 into release branch
      * Pull bugzilla-9683 into release branch
      * IDE: terminate ACPI DMI list
      * cache invalidation error for buffered write
      * ps3fb: prevent use after free of fb_info
      * ps3fb: fix deadlock on kexec()
      * [NETFILTER]: bridge: fix double POST_ROUTING invocation
      * xircom_cb endianness fixes
      * de4x5 fixes
      * endianness noise in tulip_core
      * netxen: update MAINTAINERS
      * netxen: update driver version
      * netxen: stop second phy correctly
      * netxen: optimize tx handling
      * netxen: fix byte-swapping in tx and rx
      * 3c509: PnP resource management fix
      * Fixed a small typo in the loopback driver
      * ip1000: menu location change
      * r8169: fix missing loop variable increment
      * [usb netdev] asix: fix regression
      * fs_enet: check for phydev existence in the ethtool handlers
      * Use access mode instead of open flags to determine needed permissions
      * sky2: large memory workaround.
      * sky2: remove check for PCI wakeup setting from BIOS
      * spidernet MAINTAINERship update
      * pnpacpi: print resource shortage message only once
      * Pull bugzilla-9535 into release branch
      * [SPARC]: Make gettimeofday() monotonic again.
      * [SPARC64]: Fix build with SPARSEMEM_VMEMMAP disabled.
      * remove task_ppid_nr_ns
      * knfsd: Allow NFSv2/3 WRITE calls to succeed when krb5i etc is used.
      * Input: improve Kconfig help entries for HP Jornada devices
      * [TOKENRING]: rif_timer not initialized properly
      * modules: de-mutex more symbol lookup paths in the module code
      * w1: decrement slave counter only in ->release() callback
      * Kick CPUS that might be sleeping in cpus_idle_wait
      * TPM: fix suspend and resume failure
      * MAINTAINERS: email update and add missing entry
      * quicklists: Only consider memory that can be used with GFP_KERNEL
      * macintosh: fix fabrication of caplock key events
      * scsi/qla2xxx/qla_os.c section fix
      * cciss: section mismatch
      * advansys: fix section mismatch warning
      * hugetlbfs: fix quota leak
      * s3c2410fb: fix incorrect argument type in resume function
      * CRIS: define __ARCH_WANT_SYS_RT_SIGSUSPEND in unistd.h for CRIS
      * CRIS v10: correct do_signal to fix oops and clean up signal handling in
        general
      * CRIS v10: kernel/time.c needs to include linux/vmstat.h to compile
      * uvesafb: fix section mismatch warnings
      * CRIS v10: driver for ds1302 needs to include cris-specific i2c.h
      * OSS msnd: fix array overflows
      * i2c-omap: Fix NULL pointer dereferencing
      * i2c: Spelling fixes
      * i2c: Driver IDs are optional
      * i2c-sibyte: Fix an error path
      * fix the "remove task_ppid_nr_ns" commit
      * [MIPS] Kconfig fixes for BCM47XX platform
      * [MIPS] Cobalt: Fix ethernet interrupts for RaQ1
      * [MIPS] Cobalt: Qube1 has no serial port so don't use it
      * [MIPS] Cacheops.h: Fix typo.
      * ata_piix: ignore ATA_DMA_ERR on vmware ich4
      * sata_sil24: fix stupid typo
      * sata_sil24: freeze on non-dev errors reported via CERR
      * libata: relocate sdev->manage_start_stop configuration
      * [POWERPC] Fix boot failure on POWER6
      * x86: fix boot crash on HIGHMEM4G && SPARSEMEM
      * x86: asm-x86/msr.h: pull in linux/types.h
      * x86: fix RTC_AIE with CONFIG_HPET_EMULATE_RTC
      * Fix ARM profiling/instrumentation configuration
      * Fix Blackfin HARDWARE_PM support
      * libata fixes for sparse-found problems
      * [libata] pata_bf54x: checkpatch fixes
      * [libata] core checkpatch fix
      * libata: correct handling of TSS DVD
      * [IA64] Fix unaligned handler for floating point instructions with base
        update
      * Linux 2.6.24-rc8
      * lockdep: fix internal double unlock during self-test
      * lockdep: fix workqueue creation API lockdep interaction
      * lockdep: more hardirq annotations for notify_die()
      * hostap: section mismatch warning
      * wireless/libertas support for 88w8385 sdio older revision
      * ipw2200: fix typo in kerneldoc
      * b43: fix use-after-free rfkill bug
      * rt2x00: Fix ieee80211 payload alignment
      * sysfs: make sysfs_lookup() return ERR_PTR(-ENOENT) on failed lookup
      * sysfs: fix bugs in sysfs_rename/move_dir()
      * Use access mode instead of open flags to determine needed permissions
        (CVE-2008-0001)
      * IB/ipath: Fix receiving UD messages with immediate data
      * [NET]: Fix TX timeout regression in Intel drivers.
      * [NIU]: Fix 1G PHY link state handling.
      * [SPARC64]: Fix hypervisor TLB operation error reporting.
      * Input: mousedev - handle mice that use absolute coordinates
      * Input: usbtouchscreen - fix buffer overflow, make more egalax work
      * Input: psmouse - fix potential memory leak in psmouse_connect()
      * Input: psmouse - fix input_dev leak in lifebook driver
      * Input: ALPS - fix sync loss on Acer Aspire 5720ZG
      * ipg: balance locking in irq handler
      * ipg: plug Tx completion leak
      * ipg: fix queue stop condition in the xmit handler
      * ipg: fix Tx completion irq request
      * cpufreq: Initialise default governor before use
      * hfs: fix coverity-found null deref
      * pnpacpi: print resource shortage message only once (more)
      * CRIS v10: vmlinux.lds.S: ix kernel oops on boot and use common defines
      * mm: fix section mismatch warning in page_alloc.c
      * jbd: do not try lock_acquire after handle made invalid
      * alpha: fix conversion from denormal float to double
      * #ifdef very expensive debug check in page fault path
      * Fix unbalanced helper_lock in kernel/kmod.c
      * fix wrong sized spinlock flags argument
      * bonding: fix locking in sysfs primary/active selection
      * bonding: fix ASSERT_RTNL that produces spurious warnings
      * bonding: fix locking during alb failover and slave removal
      * bonding: release slaves when master removed via sysfs
      * bonding: Fix up parameter parsing
      * bonding: fix lock ordering for rtnl and bonding_rwsem
      * bonding: Don't hold lock when calling rtnl_unlock
      * Documentation: add a guideline for hard_start_xmit method
      * atl1: fix frame length bug
      * S2io: Fixed synchronization between scheduling of napi with card reset
        and close
      * dscc4 endian fixes
      * wan/lmc bitfields fixes
      * sbni endian fixes
      * 3c574, 3c515 bitfields abuse
      * dl2k: BMCR_t fixes
      * dl2k: ANAR, ANLPAR fixes
      * dl2k: BMSR fixes
      * dl2k: MSCR, MSSR, ESR, PHY_SCR fixes
      * dl2k: the rest
      * Replace cpmac fix
      * [WATCHDOG] Revert "Stop looking for device as soon as one is found"
      * [WATCHDOG] clarify watchdog operation in documentation
      * x86: add support for the latest Intel processors to Oprofile
      * Selecting LGUEST should turn on Guest support, as in 2.6.23.
      * ARM: OMAP1: Keymap fix for f-sample and p2-sample
      * ARM: OMAP1: Fix compile for board-nokia770
      * pata_pdc202xx_old: Fix crashes with ATAPI
      * arch: Ignore arch/i386 and arch/x86_64
      * Remove bogus duplicate CONFIG_LGUEST_GUEST entry.
      * [ARM] pxa: don't rely on r2 being preserved over a function call
      * [ARM] 4748/1: dca: source drivers/dca/Kconfig in arch/arm/Kconfig to
        fix warning
      * rfkill: call rfkill_led_trigger_unregister() on error
      * [IPV6]: Mischecked tw match in __inet6_check_established.
      * [IPV4] fib_hash: fix duplicated route issue
      * [IPV4] fib_trie: fix duplicated route issue
      * [NET]: Fix interrupt semaphore corruption in Intel drivers.
      * [IPV4] FIB_HASH : Avoid unecessary loop in fn_hash_dump_zone()
      * [IPV6] ROUTE: Make sending algorithm more friendly with RFC 4861.
      * [NETFILTER]: bridge-netfilter: fix net_device refcnt leaks
      * [NEIGH]: Revert 'Fix race between neigh_parms_release and
        neightbl_fill_parms'
      * [IrDA]: af_irda memory leak fixes
      * [ATM] atm/idt77105.c: Fix section mismatch.
      * [ATM] atm/suni.c: Fix section mismatch.
      * [AF_KEY]: Fix skb leak on pfkey_send_migrate() error
      * [NET]: rtnl_link: fix use-after-free
      * [IPV6]: ICMP6_MIB_OUTMSGS increment duplicated
      * [IPV6]: RFC 2011 compatibility broken
      * [ICMP]: ICMP_MIB_OUTMSGS increment duplicated
      * selinux: fix memory leak in netlabel code
      * [MIPS] SMTC: Fix build error.
      * [MIPS] Malta: Fix reading the PCI clock frequency on big-endian
      * tc35815: Use irq number for tc35815-mac platform device id
      * keyspan: fix oops
      * hrtimer: fix section mismatch
      * timer: fix section mismatch
      * CRIS: add missed local_irq_restore call
      * s3c2410_fb: fix line length calculation
      * Fix filesystem capability support
      * sched: group scheduler, set uid share fix
      * hwmon: (it87) request only Environment Controller ports
      * W1: w1_therm.c ds18b20 decode freezing temperatures correctly
      * W1: w1_therm.c is flagging 0C etc as invalid
      * rcu: fix section mismatch
      * Fix file references in documentation and Kconfig
      * x86: GEODE fix a race condition in the MFGPT timer tick
      * virtnet: remove double ether_setup
      * virtio:simplify-config-mechanism
      * virtio: An entropy device, as suggested by hpa.
      * virtio: Export vring functions for modules to use
      * virtio: Put the virtio under the virtualization menu
      * virtio:pci-device
      * Fix vring_init/vring_size to take unsigned long
      * virtio:vring-kick-when-empty
      * virtio:explicit-callback-disable
      * virtio:net-flush-queue-on-init
      * virtio:net-fix-xmit-skb-free-real
      * Parametrize the napi_weight for virtio receive queue.
      * Handle module unload Add the device release function.
      * Update all status fields on driver unload
      * Make virtio modules GPL
      * Make virtio_pci license be GPL2+
      * Use Qumranet donated PCI vendor/device IDs
      * virtio:more-interrupt-suppression
      * Reboot Implemented
      * lguest:reboot-fix
      * introduce vcpu struct
      * adapt lguest launcher to per-cpuness
      * initialize vcpu
      * per-cpu run guest
      * make write() operation smp aware
      * make hypercalls use the vcpu struct
      * per-vcpu lguest timers
      * per-vcpu interrupt processing.
      * map_switcher_in_guest() per-vcpu
      * make emulate_insn receive a vcpu struct.
      * make registers per-vcpu
      * replace lguest_arch with lg_cpu_arch.
      * per-vcpu lguest task management
      * makes special fields be per-vcpu
      * make pending notifications per-vcpu
      * per-vcpu lguest pgdir management
    
     -- Tim Gardner <email address hidden>   Thu, 17 Jan 2008 14:45:01 -0700
  • linux (2.6.24-4.7) hardy; urgency=low
    
      [Amit Kucheria]
    
      * Poulsbo: Add SD8686 and 8688 WLAN drivers
      * Poulsbo: Mass update of patches to be identical to those on moblin
      * SAUCE: make fc transport removal of target configurable OriginalAuthor:
        Michael Reed <mdr <at> sgi.com> OriginalLocation:
        http://thread.gmane.org/gmane.linux.scsi/25318 Bug: 163075
    
      [Fabio M. Di Nitto]
    
      * Fix handling of gcc-4.1 for powerpc and ia64
    
      [Tim Gardner]
    
      * Re-engineered architecture specific linux-headers compiler version
        dependencies.
      * Doh! Changed header-depends to header_depends.
    
     -- Tim Gardner <email address hidden>   Fri, 11 Jan 2008 07:10:46 -0700
  • linux (2.6.24-4.6) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * Fix -rt build FTBS.
    
      [Amit Kucheria]
    
      * LPIACOMPAT: Update thermal patches to be inline with lpia flavour
      * Poulsbo: Add USB Controller patch and corresponding config change
    
      [Fabio M. Di Nitto]
    
      * Enable aoe and nbd modules on hppa Ignore: yes
      * Fix ia64 build by using gcc-4.1
    
      [Tim Gardner]
    
      * Enable JFFS2 LZO compression.
        - LP: #178343
      * Remove IS_G33 special handling.
        - LP: #174367
      * Enabled CONFIG_SECURITY_CAPABILITIES and
        CONFIG_SECURITY_FILE_CAPABILITIES
        - LP: #95089
      * Enabled CONFIG_TASKSTATS and CONFIG_TASK_IO_ACCOUNTING
      * Turned CONFIG_SECURITY_FILE_CAPABILITIES back off.
      * Enabled CONFIG_B43LEGACY=m
      * Enabled CONFIG_SCSI_QLOGIC_1280=m
      * Enabled CONFIG_FUSION=y for virtual
      * USB bluetooth device 0x0e5e:0x6622 floods errors to syslog
        - LP: #152689
      * Removed lpia from d-i.
      * Added ia64 modules.
      * Added hppa32/64 modules.
    
      [Upstream Kernel Changes]
    
      * DMI autoload dcdbas on all Dell systems.
      * sched: fix gcc warnings
      * leds: Fix leds_list_lock locking issues
      * leds: Fix locomo LED driver oops
      * x86: fix asm-x86/byteorder.h for userspace export
      * x86: fix asm-x86/msr.h for user-space export
      * fix lguest rmmod "bad pgd"
      * slub: provide /proc/slabinfo
      * [POWERPC] Fix build failure on Cell when CONFIG_SPU_FS=y
      * slub: register slabinfo to procfs
      * [SCSI] scsi_sysfs: restore prep_fn when ULD is removed
      * Unify /proc/slabinfo configuration
      * scsi: revert "[SCSI] Get rid of scsi_cmnd->done"
      * restrict reading from /proc/<pid>/maps to those who share ->mm or can
        ptrace pid
      * Fix kernel/ptrace.c compile problem (missing "may_attach()")
      * hwmon: (w83627ehf) Be more careful when changing VID input level
      * NFS: Fix a possible Oops in fs/nfs/super.c
      * NFSv4: Fix circular locking dependency in nfs4_kill_renewd
      * NFS: add newline to kernel warning message in auth_gss code
      * NFSv4: nfs4_open_confirm must not set the open_owner as confirmed on
        error
      * NFSv4: Fix open_to_lock_owner sequenceid allocation...
      * IB/srp: Fix list corruption/oops on module reload
      * Console is utf-8 by default
      * [IA64] Update Altix BTE error return status patch
      * [IA64] Update Altix nofault code
      * [X25]: Add missing x25_neigh_put
      * [XFRM]: Do not define km_migrate() if !CONFIG_XFRM_MIGRATE
      * [CASSINI]: Fix endianness bug.
      * [CASSINI]: Revert 'dont touch page_count'.
      * [CASSINI]: Program parent Intel31154 bridge when necessary.
      * [CASSINI]: Set skb->truesize properly on receive packets.
      * [CASSINI]: Fix two obvious NAPI bugs.
      * [CASSINI]: Bump driver version and release date.
      * [INET]: Fix netdev renaming and inet address labels
      * [CONNECTOR]: Return proper error code in cn_call_callback()
      * [ISDN] i4l: 'NO CARRIER' message lost after ldisc flush
      * [ISDN]: i4l: Fix DLE handling for i4l-audio
      * fix: using joysticks in 32 bit applications on 64 bit systems
      * hda_intel suspend latency: shorten codec read
      * CPU hotplug: fix cpu_is_offline() on !CONFIG_HOTPLUG_CPU
      * Linux 2.6.24-rc7
      * PIE executable randomization (upstream cherry pick by kees)
    
     -- Tim Gardner <email address hidden>   Fri, 04 Jan 2008 07:15:47 -0700
  • linux (2.6.24-3.5) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: Fix rt preempt patchset version
      * Updated README file for binary custom flavours
      * Fix -rt build FTBS.
      * rt: Update configuration files
    
      [Tim Gardner]
    
      * SAUCE: Add extra headers to linux-libc-dev
    
      [Upstream Kernel Changes]
    
      * [WATCHDOG] at32ap700x_wdt: add support for boot status and add fix for
        silicon errata
      * [WATCHDOG] Stop looking for device as soon as one is found
      * [WATCHDOG] bfin_wdt, remove SPIN_LOCK_UNLOCKED
      * [WATCHDOG] Sbus: cpwatchdog, remove SPIN_LOCK_UNLOCKED
      * [WATCHDOG] IT8212F watchdog driver
      * ACPI: acpiphp: Remove dmesg spam on device remove
      * [WATCHDOG] ipmi: add the standard watchdog timeout ioctls
      * [WATCHDOG] add Nano 7240 driver
      * ACPI: battery: fix ACPI battery technology reporting
      * [ARM] 4667/1: CM-X270 fixes
      * [ARM] 4690/1: PXA: fix CKEN corruption in PXA27x AC97 cold reset code
      * [IPV6] XFRM: Fix auditing rt6i_flags; use RTF_xxx flags instead of
        RTCF_xxx.
      * [IPV4]: Swap the ifa allocation with the"ipv4_devconf_setall" call
      * [IPv4] ESP: Discard dummy packets introduced in rfc4303
      * [IPv6] ESP: Discard dummy packets introduced in rfc4303
      * [UM]: Fix use of skb after netif_rx
      * [XTENSA]: Fix use of skb after netif_rx
      * [S390]: Fix use of skb after netif_rx
      * [BNX2]: Add PHY_DIS_EARLY_DAC workaround.
      * [BNX2]: Fix RX packet rot.
      * [BNX2]: Update version to 1.6.9.
      * [NET]: Fix wrong comments for unregister_net*
      * [VLAN]: Fix potential race in vlan_cleanup_module vs
        vlan_ioctl_handler.
      * [IPSEC]: Fix potential dst leak in xfrm_lookup
      * V4L/DVB (6485): ivtv: fix compile warning
      * V4L/DVB (6540): em28xx: fix failing autodetection after the reboot
      * V4L/DVB (6542): Fix S-video mode on tvp5150
      * V4L/DVB (6579): Fix bug #8824: Correct support for Diseqc on tda10086
      * V4L/DVB (6581): Fix: avoids negative vma usage count
      * V4L/DVB (6601): V4L: videobuf-core locking fixes and comments
      * V4L/DVB (6602): V4L: Convert videobuf drivers to videobuf_stop
      * V4L/DVB (6615): V4L: Fix  VIDIOCGMBUF locking in saa7146
      * V4L/DVB (6629): zl10353: fix default adc_clock and TRL nominal rate
        calculation
      * V4L/DVB (6666): saa7134-alsa: fix period handling
      * V4L/DVB (6684): Complement va_start() with va_end() + style fixes
      * V4L/DVB (6686): saa7134: fix composite over s-video input on the Tevion
        MD 9717
      * V4L/DVB (6690): saa7134: fix ignored interrupts
      * V4L/DVB (6751): V4L: Memory leak!  Fix count in videobuf-vmalloc mmap
      * V4L/DVB (6746): saa7134-dvb: fix tuning for WinTV HVR-1110
      * V4L/DVB (6750): Fix in-kernel compilation for cxusb
      * V4L/DVB (6733): DVB: Compile 3000MC-specific DIB code only for
        CONFIG_DVB_DIB3000MC
      * V4L/DVB (6794): Fix compilation when dib3000mc is compiled as a module
      * NFS: Fix NFS mountpoint crossing...
      * V4L/DVB (6796): ivtv/ section fix
      * V4L/DVB (6797): bt8xx/ section fixes
      * NFSv2/v3: Fix a memory leak when using -onolock
      * V4L/DVB (6609): Re-adds lock safe videobuf_read_start
      * i2c: Delete an outdated piece of documentation
      * i2c-gpio: Initialize adapter class
      * i2c: Add missing spaces in split log messages
      * i2c/isp1301_omap: Build fix
      * [SERIAL] sparc: Infrastructure to fix section mismatch bugs.
      * NFS: Fix an Oops in NFS unmount
      * sdhci: describe quirks
      * sdhci: don't warn about sdhci 2.0 controllers
      * sdhci: use PIO when DMA can't satisfy the request
      * sdhci: support JMicron JMB38x chips
      * mmc: remove unused 'mode' from the mmc_host structure
      * IB/ehca: Return correct number of SGEs for SRQ
      * IB/ehca: Serialize HCA-related hCalls if necessary
      * ide-scsi: add ide_scsi_hex_dump() helper
      * ide: add missing checks for control register existence
      * ide: deprecate CONFIG_BLK_DEV_OFFBOARD
      * ide: fix ide_scan_pcibus() error message
      * ide: coding style fixes for drivers/ide/setup-pci.c
      * ide: add /sys/bus/ide/devices/*/{model,firmware,serial} sysfs entries
      * ide: DMA reporting and validity checking fixes (take 3)
      * ide-cd: remove dead post_transform_command()
      * pdc202xx_new: fix Promise TX4 support
      * hpt366: fix HPT37x PIO mode timings (take 2)
      * ide: remove dead code from __ide_dma_test_irq()
      * ide: remove stale changelog from ide-disk.c
      * ide: remove stale changelog from ide-probe.c
      * ide: fix ->io_32bit race in set_io_32bit()
      * MAINTAINERS: update the NFS CLIENT entry
      * V4L/DVB (6803): buf-core.c locking fixes
      * [SPARC64]: Fix two kernel linear mapping setup bugs.
      * IB/ehca: Fix lock flag variable location, bump version number
      * kbuild: re-enable Makefile generation in a new O=... directory
      * V4L/DVB (6798): saa7134: enable LNA in analog mode for Hauppauge WinTV
        HVR-1110
      * V4L/DVB (6814): Makefile: always enter video/
      * V4L/DVB (6819): i2c: fix drivers/media/video/bt866.c
      * V4L/DVB (6820): s5h1409: QAM SNR related fixes
      * ACPI: video_device_list corruption
      * ACPI: fix modpost warnings
      * ACPI: thinkpad-acpi: fix lenovo keymap for brightness
      * Pull thinkpad-2.6.24 into release branch
      * Pull battery-2.6.24 into release branch
      * [POWERPC] Fix typo #ifdef -> #ifndef
      * [POWERPC] Kill non-existent symbols from ksyms and commproc.h
      * [POWRPC] CPM2: Eliminate section mismatch warning in cpm2_reset().
      * [POWERPC] 82xx: mpc8272ads, pq2fads: Update defconfig with
        CONFIG_FS_ENET_MDIO_FCC
      * [POWERPC] iSeries: don't printk with HV spinlock held
      * [POWERPC] Fix rounding bug in emulation for double float operating
      * [POWERPC] Make PS3_SYS_MANAGER default y, not m
      * [MIPS] time: Set up Cobalt's mips_hpt_frequency
      * [MIPS] Alchemy: fix PCI resource conflict
      * [MIPS] Alchemy: fix off by two error in __fixup_bigphys_addr()
      * [MIPS] Atlas, Malta: Don't free firmware memory on free_initmem.
      * [MIPS] PCI: Make pcibios_fixup_device_resources ignore legacy
        resources.
      * [MIPS] time: Delete weak definition of plat_time_init() due to gcc bug.
      * [MIPS] Ensure that ST0_FR is never set on a 32 bit kernel
      * [SPARC32]: Silence sparc32 warnings on missing syscalls.
      * Pull hotplug into release branch
      * ACPI: SBS: Reset alarm bit
      * ACPI: SBS: Ignore alarms coming from unknown devices
      * ACPI: SBS: Return rate in mW if capacity in mWh
      * Pull bugzilla-9362 into release branch
      * sky2: RX lockup fix
      * sundance fixes
      * starfire VLAN fix
      * e100: free IRQ to remove warningwhenrebooting
      * hamachi endianness fixes
      * drivers/net/sis190.c section fix
      * drivers/net/s2io.c section fixes
      * ucc_geth: minor whitespace fix
      * net: smc911x: shut up compiler warnings
      * Net: ibm_newemac, remove SPIN_LOCK_UNLOCKED
      * ixgb: make sure jumbos stay enabled after reset
      * [NETFILTER]: ctnetlink: set expected bit for related conntracks
      * [NETFILTER]: ip_tables: fix compat copy race
      * [XFRM]: Display the audited SPI value in host byte order.
      * [NETFILTER]: xt_hashlimit should use time_after_eq()
      * [TIPC]: Fix semaphore handling.
      * [SYNCPPP]: Endianness and 64bit fixes.
      * [NETFILTER]: bridge: fix missing link layer headers on outgoing routed
        packets
      * [ATM]: Fix compiler warning noise with FORE200E driver
      * [IPV4]: Updates to nfsroot documentation
      * [BRIDGE]: Assign random address.
      * [IPV6]: Fix the return value of ipv6_getsockopt
      * [IPV4]: Make tcp_input_metrics() get minimum RTO via tcp_rto_min()
      * [AX25]: Locking dependencies fix in ax25_disconnect().
      * [SCTP]: Flush fragment queue when exiting partial delivery.
      * [IRDA]: Race between open and disconnect in irda-usb.
      * [IRDA]: mcs7780 needs to free allocated rx buffer.
      * [IRDA]: irlmp_unregister_link() needs to free lsaps.
      * [IRDA]: stir4200 fixes.
      * [IRDA]: irda parameters warning fixes.
      * [S390] pud_present/pmd_present bug.
      * [ARM] 4710/1: Fix coprocessor 14 usage for debug messages via ICEDCC
      * [ARM] 4694/1: IXP4xx: Update clockevent support for shutdown and resume
      * kobject: fix the documentation of how kobject_set_name works
      * tipar: remove obsolete module
      * HOWTO: Change man-page maintainer address for Japanese HOWTO
      * Add Documentation for FAIR_USER_SCHED sysfs files
      * HOWTO: change addresses of maintainer and lxr url for Korean HOWTO
      * add stable_api_nonsense.txt in korean
      * HOWTO: update misspelling and word incorrected
      * PCI: Restore PCI expansion ROM P2P prefetch window creation
      * USB: sierra: fix product id
      * usb-storage: Fix devices that cannot handle 32k transfers
      * USB: cp2101: new device id
      * USB: option: Bind to the correct interface of the Huawei E220
      * usb.h: fix kernel-doc warning
      * USB: fix locking loop by avoiding flush_scheduled_work
      * USB: use IRQF_DISABLED for HCD interrupt handlers
      * USB: at91_udc: correct hanging while disconnecting usb cable
      * usb: Remove broken optimisation in OHCI IRQ handler
      * USB: revert portions of "UNUSUAL_DEV: Sync up some reported devices
        from Ubuntu"
      * ocfs2: fix exit-while-locked bug in ocfs2_queue_orphans()
      * ocfs2: Don't panic when truncating an empty extent
      * ocfs2: Allow for debugging of transaction extends
      * ocfs2: Re-journal buffers after transaction extend
      * pcnet_cs: add new id
      * ucc_geth: really fix section mismatch
      * sis190 endianness
      * libertas: add Dan Williams as maintainer
      * zd1211rw: Fix alignment problems
      * wireless/ipw2200.c: add __dev{init,exit} annotations
      * ieee80211_rate: missed unlock
      * iwlwifi3945/4965: fix rate control algo reference leak
      * libertas: select WIRELESS_EXT
      * bcm43xx_debugfs sscanf fix
      * b43: Fix rfkill radio LED
      * iwlwifi: fix rf_kill state inconsistent during suspend and resume
      * sata_sil: fix spurious IRQ handling
      * libata: clear link->eh_info.serror from ata_std_postreset()
      * libata: add ST3160023AS / 3.42 to NCQ blacklist
      * sata_mv: improve warnings about Highpoint RocketRAID 23xx cards
      * libata-acpi: adjust constness in ata_acpi_gtm/stm() parameters
      * libata: update ata_*_printk() macros such that level can be a variable
      * libata: add more opcodes to ata.h
      * libata: ata_dev_disable() should be called from EH context
      * libata-acpi: add new hooks ata_acpi_dissociate() and
        ata_acpi_on_disable()
      * libata-acpi: implement and use ata_acpi_init_gtm()
      * libata-acpi: implement dev->gtf_cache and evaluate _GTF right after
        _STM during resume
      * libata-acpi: improve ACPI disabling
      * libata-acpi: improve _GTF execution error handling and reporting
      * libata-acpi: implement _GTF command filtering
      * libata: update atapi_eh_request_sense() such that lbam/lbah contains
        buffer size
      * libata: fix ATAPI draining
      * fix headers_install
      * revert "Hibernation: Use temporary page tables for kernel text mapping
        on x86_64"
      * uml: stop gdb from deleting breakpoints when running UML
      * alpha: strncpy/strncat fixes
      * rtc-at32ap700x: fix irq init oops
      * parport: "dev->timeslice" is an unsigned long, not an int
      * ecryptfs: initialize new auth_tokens before teardown
      * Fix lguest documentation
      * sparsemem: make SPARSEMEM_VMEMMAP selectable
      * fs/Kconfig: grammar fix
      * ext3, ext4: avoid divide by zero
      * alpha: build fixes
      * cpufreq: fix missing unlocks in cpufreq_add_dev error paths.
      * mm/sparse.c: check the return value of sparse_index_alloc()
      * mm/sparse.c: improve the error handling for sparse_add_one_section()
      * pktcdvd: add kobject_put when kobject register fails
      * drivers/macintosh/via-pmu.c: Added a missing iounmap
      * drivers/cpufreq/cpufreq_stats.c section fix
      * apm_event{,info}_t are userspace types
      * mm: fix page allocation for larger I/O segments
      * ecryptfs: set s_blocksize from lower fs in sb
      * I/OAT: fixups from code comments
      * I/OAT: fix null device in call to dev_err()
      * fix bloat-o-meter for ppc64
      * ecryptfs: fix fsx data corruption problems
      * Documentation: update hugetlb information
      * Fix compilation warning in dquot.c
      * SLUB: remove useless masking of GFP_ZERO
      * quicklist: Set tlb->need_flush if pages are remaining in quicklist 0
      * sysctl: fix ax25 checks
      * [XFS] Don't wait for pending I/Os when purging blocks beyond eof.
      * [XFS] Put the correct offset in dirent d_off
      * block: use jiffies conversion functions in scsi_ioctl.c
      * as-iosched: fix incorrect comments
      * as-iosched: fix write batch start point
      * block: let elv_register() return void
      * Cleanup umem driver: fix most checkpatch warnings, conform to kernel
      * sched: fix crash on ia64, introduce task_current()
      * sched: mark rwsem functions as __sched for wchan/profiling
      * sched: sysctl, proc_dointvec_minmax() expects int values for
      * sched: touch softlockup watchdog after idling
      * sched: do not hurt SCHED_BATCH on wakeup
      * oprofile: op_model_athlon.c support for AMD family 10h barcelona
        performance counters
      * clockevents: fix reprogramming decision in oneshot broadcast
      * genirq: add unlocked version of set_irq_handler()
      * timer: kernel/timer.c section fixes
      * x86: jprobe bugfix
      * x86: kprobes bugfix
      * x86: also define AT_VECTOR_SIZE_ARCH
      * genirq: revert lazy irq disable for simple irqs
      * x86: fix "Kernel panic - not syncing: IO-APIC + timer doesn't work!"
      * [SCSI] sym53c8xx: fix free_irq() regression
      * [SCSI] dpt_i2o: driver is only 32 bit so don't set 64 bit DMA mask
      * [SCSI] sym53c8xx: fix "irq X: nobody cared" regression
      * [SCSI] initio: fix conflict when loading driver
      * [SCSI] st: fix kernel BUG at include/linux/scatterlist.h:59!
      * [SCSI] initio: bugfix for accessors patch
      * IA64: Slim down __clear_bit_unlock
      * [IA64] signal: remove redundant code in setup_sigcontext()
      * [IA64] ia32 nopage
      * [IA64] Avoid unnecessary TLB flushes when allocating memory
      * [IA64] Two trivial spelling fixes
      * [IA64] print kernel release in OOPS to make kerneloops.org happy
      * [IA64] set_thread_area fails in IA32 chroot
      * [IA64] Remove compiler warinings about uninitialized variable in
        irq_ia64.c
      * [IA64] Remove assembler warnings on head.S
      * [IA64] Fix Altix BTE error return status
      * [IA64] Guard elfcorehdr_addr with #if CONFIG_PROC_FS
      * [IA64] make flush_tlb_kernel_range() an inline function
      * [IA64] Adjust CMCI mask on CPU hotplug
      * Do dirty page accounting when removing a page from the page cache
      * x86 apic_32.c section fix
      * x86 smpboot_32.c section fixes
      * x86_32: select_idle_routine() must be __cpuinit
      * x86_32: disable_pse must be __cpuinitdata
      * x86: fix show cpuinfo cpu number always zero
      * ps3fb: Update for firmware 2.10
      * ps3fb: Fix ps3fb free_irq() dev_id
      * pata_hpt37x: Fix HPT374 detection
      * mac80211: Drop out of associated state if link is lost
      * mac80211: fix header ops
      * NET: mac80211: fix inappropriate memory freeing
      * [TG3]: Endianness annotations.
      * [TG3]: Endianness bugfix.
      * rtl8187: Add USB ID for Sitecom WL-168 v1 001
      * p54: add Kconfig description
      * iwlwifi: fix possible priv->mutex deadlock during suspend
      * ipw2200: prevent alloc of unspecified size on stack
      * [IPV4] ARP: Remove not used code
      * [IPSEC]: Avoid undefined shift operation when testing algorithm ID
      * [XFRM]: Audit function arguments misordered
      * [IPV4] ip_gre: set mac_header correctly in receive path
      * [NET]: Correct two mistaken skb_reset_mac_header() conversions.
      * [SPARC64]: Fix OOPS in dma_sync_*_for_device()
      * sched: rt: account the cpu time during the tick
      * debug: add end-of-oops marker
      * mm: fix exit_mmap BUG() on a.out binary exit
      * dm: table detect io beyond device
      * dm mpath: hp requires scsi
      * dm crypt: fix write endio
      * dm: trigger change uevent on rename
      * dm: merge max_hw_sector
      * dm crypt: use bio_add_page
      * [SPARC64]: Spelling fixes
      * [SPARC32]: Spelling fixes
      * [NET] include/net/: Spelling fixes
      * [DCCP]: Spelling fixes
      * [IRDA]: Spelling fixes
      * [IPV6]: Spelling fixes
      * [NET] net/core/: Spelling fixes
      * [PKT_SCHED]: Spelling fixes
      * [NETLABEL]: Spelling fixes
      * [SCTP]: Spelling fixes
      * [NETFILTER]: Spelling fixes
      * [NETFILTER] ipv4: Spelling fixes
      * [ATM]: Spelling fixes
      * [NET]: Fix function put_cmsg() which may cause usr application memory
        overflow
      * x86: fix die() to not be preemptible
      * x86: intel_cacheinfo.c: cpu cache info entry for Intel Tolapai
      * [XFS] Fix mknod regression
      * [XFS] Initialise current offset in xfs_file_readdir correctly
      * Linux 2.6.24-rc6
      * [IPV4]: OOPS with NETLINK_FIB_LOOKUP netlink socket
      * SLUB: Improve hackbench speed
      * typhoon: endianness bug in tx/rx byte counters
      * typhoon: missing le32_to_cpu() in get_drvinfo
      * typhoon: set_settings broken on big-endian
      * typhoon: missed rx overruns on big-endian
      * typhoon: memory corruptor on big-endian if TSO is enabled
      * typhoon: trivial endianness annotations
      * cycx: annotations and fixes (.24 fodder?)
      * asix fixes
      * yellowfin: annotations and fixes (.24 fodder?)
      * dl2k endianness fixes (.24 fodder?)
      * r8169 endianness
      * rrunner: use offsetof() instead of homegrown insanity
      * 3c574 and 3c589 endianness fixes (.24?)
      * fec_mpc52xx: write in C...
      * 3c359 endianness annotations and fixes
      * MACB: clear transmit buffers properly on transmit underrun
      * UIO: Add a MAINTAINERS entry for Userspace I/O
      * Modules: fix memory leak of module names
      * USB: Unbreak fsl_usb2_udc
      * USB: VID/PID update for sierra
      * USB: New device ID for the CP2101 driver
      * quicklists: do not release off node pages early
      * ecryptfs: fix string overflow on long cipher names
      * Fix computation of SKB size for quota messages
      * Don't send quota messages repeatedly when hardlimit reached
      * ecryptfs: fix unlocking in error paths
      * ecryptfs: redo dget,mntget on dentry_open failure
      * MAINTAINERS: mailing list archives are web links
      * ps3: vuart: fix error path locking
      * lib: proportion: fix underflow in prop_norm_percpu()
      * pcmcia: remove pxa2xx_lubbock build warning
      * kconfig: obey KCONFIG_ALLCONFIG choices with randconfig.
      * tty: fix logic change introduced by wait_event_interruptible_timeout()
      * uml: user of helper_wait() got missed when it got extra arguments
      * V4L/DVB (6871): Kconfig: VIDEO_CX23885 must select DVB_LGDT330X
      * V4L/DVB (6876): ivtv: mspx4xx needs a longer i2c udelay
      * drivers/ide/: Spelling fixes
      * ide-cd: fix SAMSUNG CD-ROM SCR-3231 quirk
      * ide-cd: fix ACER/AOpen 24X CDROM speed reporting on big-endian machines
      * ide-cd: use ide_cd_release() in ide_cd_probe()
      * ide-cd: fix error messages in cdrom_{read,write}_check_ireason()
      * ide-cd: add missing 'ireason' masking to cdrom_write_intr()
      * ide-cd: fix error messages in cdrom_write_intr()
      * ide-cd: add error message for DMA error to cdrom_read_intr()
      * ide-cd: fix error message in cdrom_pc_intr()
      * ide-cd: fix 'ireason' reporting in cdrom_pc_intr()
      * MAINTAINERS: update ide-cd entry
      * [SPARC64]: Implement pci_resource_to_user()
      * mac80211: round station cleanup timer
      * mac80211: warn when receiving frames with unaligned data
      * [NETFILTER]: nf_conntrack_ipv4: fix module parameter compatibility
      * [TUNTAP]: Fix wrong debug message.
      * [NET] tc_nat: header install
      * [VETH]: move veth.h to include/linux
      * [IPV4]: Fix ip command line processing.
      * Revert quicklist need->flush fix
      * [CRYPTO] padlock: Fix spurious ECB page fault
      * [POWERPC] Oprofile: Remove dependency on spufs module
      * [POWERPC] PS3: Fix printing of os-area magic numbers
      * [PCI] Do not enable CRS Software Visibility by default
      * [IPV4] Fix ip=dhcp regression
      * [SERIAL]: Fix section mismatches in Sun serial console drivers.
      * [TCP]: use non-delayed ACK for congestion control RTT
      * [BLUETOOTH]: put_device before device_del fix
    
     -- Tim Gardner <email address hidden>   Sat, 22 Dec 2007 15:16:11 -0700
  • linux (2.6.24-2.4) hardy; urgency=low
    
      [Alessio Igor Bogani]
    
      * rt: First import for Hardy
    
      [Amit Kucheria]
    
      * LPIA: Fix FTBFS for hda
      * LPIA: Trim configs including disabling stock DRM
    
      [Tim Gardner]
    
      * SAUCE: Increase CONFIG_IDE_MAX_HWIFS to 8 (from 4)
        - LP: #157909
        Then reverted since it causes an ABI bump. Will pick it up
        again when next the ABI changes.
      * Expose apm for applications.
    
     -- Tim Gardner <email address hidden>   Wed, 19 Dec 2007 13:17:31 -0700
  • linux (2.6.24-2.3) hardy; urgency=low
    
      [Amit Kucheria]
    
      * LPIA: Add thermal framework from Intel
      * LPIA: Poulsbo-specific patches
      * LPIA: Add thermal framework from Intel
    
      [Tim Gardner]
    
      * SAUCE: hdaps module does not load on Thinkpad T61P
        - LP: #133636
    
      [Upstream Kernel Changes]
    
      * Rebased against 2.6.24-rc5
    
     -- Tim Gardner <email address hidden>   Wed, 12 Dec 2007 13:58:52 -0700
  • linux (2.6.24-1.2) hardy; urgency=low
    
      [Ben Collins]
    
      * cell: Remove cell custom flavour, merged upstream
      * apparmor: Added module from SVN repo
      * ubuntu: Update configs to enable apparmor
      * ubuntu/configs: Disable vga type framebuffers on hppa32. Fixes FTBFS
    
      [Tim Gardner]
    
      * Add support for PPA builds.
    
      [Upstream Kernel Changes]
    
      * [SPARC64] Export symbols for sunvnet and sunvdc to be built modular
    
     -- Ben Collins <email address hidden>   Fri, 07 Dec 2007 15:18:32 -0500
  • linux (2.6.24-1.1) hardy; urgency=low
    
      [Ben Collins]
    
      * ubuntu: Disable custom binary flavours for now
      * ubuntu: Remove cruft in headers-postinst
      * ubuntu: Set skipabi/skipmodule to true if prev_revions == 0.0
      * ubuntu: Do not fail on missing module lists when skipmodule is set
      * ubuntu: capability.ko is built-in now, no need to place in initrd.
      * ubuntu: Change to "linux" instead of "linux-source-2.6.x"
      * d-i: cdrom-modules disappeared, and sha256/aes modules renamed.
      * ubuntu-build: Add asm_link= to arch rules, and use them
      * config: Re-enable snd-hda-intel
    
     -- Ben Collins <email address hidden>   Wed, 28 Nov 2007 12:58:37 -0500