- linux-4.4 (4.4.6-1+rpi14) jessie-staging; urgency=medium
++linux-4.9 (4.9.13-1+rpi1) jessie-staging; urgency=medium
+
++ [Changes from 3.18.5-1~exp1+rpi1 or earlier]
++ [Vagrant Cascadian <vagrant@debian.org>]
++ * disable other armhf variants.
++ * disable other armhf debian-installer variants.
++ * attempt to enable debian-installer udebs for rpi.
++ * try harder to enable debian-installer udebs.
++ [Peter Michael Green]
++ * Include patches to support RaspberryPI from:
++ https://github.com/raspberrypi/linux.git
++ branch: rpi-3.16.y
++ * add script to automatically regenerate rpi patches from git repos
++ * add hack to allow upgrading of kernel located on fat partition to succeed
++ * Fix clean target
++ * Merge config changes from 3.10.11-1+rpi4 packaging.
++ * Build hardware rng module.
++ * Build pps module for gps timeserver support.
++ * Disable fat modules udeb because we are compiling fat support in.
++ * Disable patches that conflict with or duplicate rpi patches
++ - features/all/cgroups-Allow-memory-cgroup-support-to-be-included-b.patch
++ * Add various kernel config changes that the raspberry pi foundation made between
++ 3.14 and 3.16 kernel series.
++ * Changes forward ported from 3.12 packaging
++ + optimise update-rpi-patches script a bit (reduce the number of calls to
++ quilt refresh).
++ + apply GPIO related configuration changes requested by Diederik
++ (LP: 1403865)
++ * Rename source package and don't build libc-dev package
++ * Add support for raspberry pi 2
++ + also turn on some stuff for pi1 that was noticed during the pi1/pi2
++ config comparison.
++
++ [Changes introduced in 3.18.5-1~exp1+rpi10 by Peter Michael Green]
++ * Fix kernel configuration for keyboard
++ * split out config.rpix containing config containing settings that
++ are used for both pi1 and pi2.
++
++ [Changes introduced in 3.18.5-1~exp1+rpi11 by Peter Michael Green]
++ * add copyright header to mkknling.
++ * enable I2S modules now we have device tree support.
++
++ [Changes introduced in 3.18.5-1~exp1+rpi17 by Peter Micheal Green]
++ * Add RTC drivers requested by Diederik
++ * Update mmc/dma settings to hopefully fix build failure.
++
++ [Changes introduced in 4.4.6-1+rpi1 by Peter Michael Green]
++ * Disable patches that conflict or potentially conflict with rpi patches.
++ + all patches under features/arm/rpi/
++ + features/all/cgroups-Allow-memory-cgroup-support-to-be-included-b.patch
++ + bugfix/all/uas-fix-high-order-alloc.patch
++ + bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch
++ * Disable rpi_9999_other_changes.patch, it seems to contain only garbage.
++ * add device tree trailer using scripts/mkknlimg (previously we used our own copy of mkknlimg)
++
++
++ [changes brought forward from 4.4.6-1+rpi2 by Peter Michael Green <plugwash@raspbian.org> at Sun, 17 Apr 2016 01:49:37 +0000]
++ * Add a load of rpf config settings to try and fix boot failure
++ (if it works a cleanup process will be started afterwards)
++
++ [changes brought forward from 4.4.6-1+rpi3 by Peter Michael Green <plugwash@raspbian.org> at Tue, 19 Apr 2016 14:24:19 +0000]
++ * Don't specity an ext3-modules udeb for rpi and rpi2 flavors, debian no
++ longer seems to provide a template for it
++ * Don't specity an ext2-modules udeb for rpi and rpi2 flavors, debian no
++ longer seems to provide a template for it
++ * Remove some of the rpf config settings added in 4.4.6-1+rpi2
++
++ [changes brought forward from 4.4.6-1+rpi4 by Peter Michael Green <plugwash@raspbian.org> at Thu, 21 Apr 2016 21:08:58 +0000]
++ * With previous version rpi2 kernel booted but rpi kernel didn't.
++ try some more config changes.
++
++ [changes brought forward from 4.4.6-1+rpi5 by Peter Michael Green <plugwash@raspbian.org> at Tue, 26 Apr 2016 15:34:06 +0000]
++ * Unshelve some more config settings.
++
++ [changes brought forward from 4.4.6-1+rpi6 by Peter Michael Green <plugwash@raspbian.org> at Thu, 28 Apr 2016 13:30:55 +0000]
++ * Unshelve some more config settings.
++
++ [changes brought forward from 4.4.6-1+rpi7 by Peter Michael Green <plugwash@raspbian.org> at Thu, 28 Apr 2016 18:09:56 +0000]
++ * unshelve some more config settings.
++
++ [changes brought forward from 4.4.6-1+rpi8 by Peter Michael Green <plugwash@raspbian.org> at Thu, 28 Apr 2016 23:00:11 +0000]
++ * unshelve yet more config settings.
++
++ [changes brought forward from 4.4.6-1+rpi9 by Peter Michael Green <plugwash@raspbian.org> at Sat, 30 Apr 2016 23:47:50 +0000]
++ * Unshelve remaining config settings (this should make us equivilent to +rpi2)
++
++ [changes brought forward from 4.4.6-1+rpi10 by Peter Michael Green <plugwash@raspbian.org> at Sun, 01 May 2016 21:47:14 +0000]
++ * Remove config settings unshelved in +rpi7 and +rpi8
++
++ [changes brought forward from 4.4.6-1+rpi11 by Peter Michael Green <plugwash@raspbian.org> at Mon, 02 May 2016 01:51:47 +0000]
++ * Remove settings unshelved in +rpi5 and +rpi6
++
++ [changes brought forward from 4.4.6-1+rpi12 by Peter Michael Green <plugwash@raspbian.org> at Mon, 02 May 2016 14:59:12 +0000]
++ * Merge config.test into config.rpi
++ * Allow loop drivers to be built as modules so udeb build succeeds.
++ * Remove CONFIG_FIRMWARE_IN_KERNEL from config.rpi
++
++ [changes brought forward from 4.4.6-1+rpi13 by Peter Michael Green <plugwash@raspbian.org> at Tue, 03 May 2016 02:16:27 +0000]
++ * Remove more stuff from config.rpi because it's breaking udeb generation
++ + Remove "# CONFIG_CRYPTO_BLOWFISH is not set"
++ + Remove "# CONFIG_CRYPTO_SERPENT is not set"
++ + Remove "# CONFIG_CRYPTO_TWOFISH is not set"
++ + Remove "# CONFIG_MINIX_FS is not set"
++
++ [changes brought forward from 4.4.6-1+rpi14 by Peter Michael Green <plugwash@raspbian.org> at Thu, 05 May 2016 19:38:10 +0000]
+ * Add a couple of settings to the rpi2 config based on looking at difference
+ between foundation rpi and rpi2 configs.
+ * Move a bunch of stuff from rpi config to rpix config.
+
- -- Peter Michael Green <plugwash@raspbian.org> Thu, 05 May 2016 19:38:10 +0000
++ -- Raspbian forward porter <root@raspbian.org> Tue, 07 Mar 2017 02:27:05 +0000
++
+ linux (4.9.13-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11
+ - can: Fix kernel panic at security_sock_rcv_skb
+ - net/mlx5e: Fix update of hash function/key via ethtool
+ - net/sched: matchall: Fix configuration race
+ - ipv6: fix ip6_tnl_parse_tlv_enc_lim()
+ - ipv6: pointer math error in ip6_tnl_parse_tlv_enc_lim()
+ - tcp: fix 0 divide in __tcp_select_window()
+ - stmmac: Discard masked flags in interrupt status register
+ - net: use a work queue to defer net_disable_timestamp() work
+ - netlabel: out of bound access in cipso_v4_validate()
+ - ip6_gre: fix ip6gre_err() invalid reads (CVE-2017-5897)
+ - ipv6: tcp: add a missing tcp_v6_restore_cb()
+ - tcp: avoid infinite loop in tcp_splice_read() (CVE-2017-6214)
+ - tun: read vnet_hdr_sz once
+ - macvtap: read vnet_hdr_size once
+ - rtl8150: Use heap buffers for all register access
+ - catc: Combine failure cleanup code in catc_probe()
+ - catc: Use heap buffer for memory size test
+ - mlx4: Invoke softirqs after napi_reschedule
+ - lwtunnel: valid encap attr check should return 0 when lwtunnel
+ is disabled
+ - sit: fix a double free on error path
+ - net: introduce device min_header_len
+ - packet: round up linear to header len
+ - ping: fix a null pointer dereference
+ - net: dsa: Do not destroy invalid network devices
+ - l2tp: do not use udp_ioctl()
+ - mld: do not remove mld souce list info when set link down
+ - igmp, mld: Fix memory leak in igmpv3/mld_del_delrec()
+ - tcp: fix mark propagation with fwmark_reflect enabled
+ - net/mlx5: Don't unlock fte while still using it
+ - tcp: don't annotate mark on control socket from
+ tcp_v6_send_response()
+ - [x86] fpu/xstate: Fix xcomp_bv in XSAVES header
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.12
+ - vfs: fix uninitialized flags in splice_to_pipe()
+ - siano: make it work again with CONFIG_VMAP_STACK
+ - fuse: fix use after free issue in fuse_dev_do_read()
+ - fuse: fix uninitialized flags in pipe_buffer
+ - mmc: core: fix multi-bit bus width without high-speed mode
+ - [powerpc*/*64*] Disable use of radix under a hypervisor
+ - scsi: don't BUG_ON() empty DMA transfers
+ - Fix missing sanity check in /dev/sg
+ - [x86] Input: elan_i2c - add ELAN0605 to the ACPI table
+ - drm/radeon: Use mode h/vdisplay fields to hide out of bounds HW cursor
+ - drm/dp/mst: fix kernel oops when turning off secondary monitor
+ - futex: Move futex_init() to core_initcall
+ - [armel,armhf] 8658/1: uaccess: fix zeroing of 64-bit get_user()
+ - Revert "i2c: designware: detect when dynamic tar update is possible"
+ - PCI/PME: Restore pcie_pme_driver.remove
+ - printk: use rcuidle console tracepoint
+ - timekeeping: Use deferred printk() in debug code
+ - bcache: Make gc wakeup sane, remove set_task_state()
+ - videodev2.h: go back to limited range Y'CbCr for SRGB and, ADOBERGB
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.13
+ - net/mlx5e: Disable preemption when doing TC statistics upcall
+ - net/llc: avoid BUG_ON() in skb_orphan() (CVE-2017-6345)
+ - net: ethernet: ti: cpsw: fix cpsw assignment in resume
+ (regression in 4.9)
+ - packet: fix races in fanout_add() (CVE-2017-6346)
+ - packet: Do not call fanout_release from atomic contexts
+ (regression in 4.9)
+ - net: neigh: Fix netevent NETEVENT_DELAY_PROBE_TIME_UPDATE notification
+ - dccp: fix freeing skb too early for IPV6_RECVPKTINFO (CVE-2017-6074)
+ - vxlan: fix oops in dev_fill_metadata_dst (regression in 4.6)
+ - irda: Fix lockdep annotations in hashbin_delete(). (CVE-2017-6348)
+ - ptr_ring: fix race conditions when resizing
+ - ip: fix IP_CHECKSUM handling (regression in 4.0) (CVE-2017-6347)
+ - net: socket: fix recvmmsg not returning error from sock_error
+ (regression in 4.6)
+ - USB: serial: mos7840: fix another NULL-deref at open
+ - USB: serial: ftdi_sio: fix modem-status error handling
+ - USB: serial: ftdi_sio: fix extreme low-latency setting
+ - USB: serial: ftdi_sio: fix line-status over-reporting
+ - USB: serial: spcp8x5: fix modem-status handling
+ - USB: serial: opticon: fix CTS retrieval at open
+ - USB: serial: ark3116: fix register-accessor error handling
+ - netfilter: nf_ct_helper: warn when not applying default helper assignment
+ - block: fix double-free in the failure path of cgwb_bdi_init()
+ - rtlwifi: rtl_usb: Fix for URB leaking when doing ifconfig up/down
+ - xfs: clear delalloc and cache on buffered write failure
+
+ [ Ben Hutchings ]
+ * [armel] dts: kirkwood: Fix SATA pinmux-ing for TS419 (Closes: #855017)
+ * [armhf] Enable DRM_OMAP_PANEL_TPO_TD028TTEC1, PWM_OMAP_DMTIMER as modules
+ (Closes: #855472)
+ * net: Ignore ABI changes to can_rx_register(), ip6_xmit()
+ * net: Avoid ABI change for min_header_len
+ * udeb: Add more USB host and dual-role drivers to usb-modules
+ (Closes: #856111)
+ * [x86] kvm: fix page struct leak in handle_vmon (CVE-2017-2596)
+ * ipc/shm: Fix shmat mmap nil-page protection (CVE-2017-5669)
+ * time: Disable TIMER_STATS (CVE-2017-5967)
+ * sctp: deny peeloff operation on asocs with threads sleeping on it
+ (CVE-2017-6353)
+ * [rt] Update to 4.9.13-rt10:
+ - sched/rt: Add a missing rescheduling point
+ - lockdep: Handle statically initialized PER_CPU locks proper
+ - Change export of rt_mutex_destroy() back to GPL-only
+
+ -- Ben Hutchings <ben@decadent.org.uk> Mon, 27 Feb 2017 15:58:07 +0000
+
+ linux (4.9.10-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.7
+ - drm: Schedule the output_poll_work with 1s delay if we have delayed event
+ - drm: Fix broken VT switch with video=1366x768 option
+ - [x86] drm/i915: Ignore bogus plane coordinates on SKL when the plane is
+ not visible
+ - [armhf,arm64] drm/vc4: Fix memory leak of the CRTC state.
+ - [armhf,arm64] drm/vc4: fix a bounds check
+ - Revert "drm/radeon: always apply pci shutdown callbacks"
+ - drm/atomic: clear out fence when duplicating state
+ - mm/huge_memory.c: respect FOLL_FORCE/FOLL_COW for thp
+ - mm/mempolicy.c: do not put mempolicy before using its nodemask
+ - mm, page_alloc: fix check for NULL preferred_zone
+ - mm, page_alloc: fix fast-path race with cpuset update or removal
+ - mm, page_alloc: move cpuset seqcount checking to slowpath
+ - mm, page_alloc: fix premature OOM when racing with cpuset mems update
+ - userns: Make ucounts lock irq-safe
+ - sysctl: fix proc_doulongvec_ms_jiffies_minmax()
+ - xfs: prevent quotacheck from overloading inode lru
+ - ISDN: eicon: silence misleading array-bounds warning
+ - Btrfs: remove old tree_root case in btrfs_read_locked_inode()
+ - Btrfs: disable xattr operations on subvolume directories
+ - Btrfs: remove ->{get, set}_acl() from btrfs_dir_ro_inode_operations
+ - RDMA/cma: Fix unknown symbol when CONFIG_IPV6 is not enabled
+ - [s390x] mm: Fix cmma unused transfer from pgste into pte
+ - [s390x] ptrace: Preserve previous registers for short regset write
+ - IB/cxgb3: fix misspelling in header guard
+ - IB/iser: Fix sg_tablesize calculation
+ - IB/srp: fix mr allocation when the device supports sg gaps
+ - IB/srp: fix invalid indirect_sg_entries parameter value
+ - can: c_can_pci: fix null-pointer-deref in c_can_start() - set device
+ pointer
+ - can: ti_hecc: add missing prepare and unprepare of the clock
+ - [hppa] Don't use BITS_PER_LONG in userspace-exported swab.h header
+ - nfs: Don't increment lock sequence ID after NFS4ERR_MOVED
+ - NFSv4.1: Fix a deadlock in layoutget
+ - NFSv4.0: always send mode in SETATTR after EXCLUSIVE4
+ - SUNRPC: cleanup ida information when removing sunrpc module
+ - iw_cxgb4: free EQ queue memory on last deref
+ - pctv452e: move buffer to heap, no mutex
+ - v4l: tvp5150: Reset device at probe time, not in get/set format handlers
+ - v4l: tvp5150: Fix comment regarding output pin muxing
+ - v4l: tvp5150: Don't override output pinmuxing at stream on/off time
+ - [x86] drm/i915: Clear ret before unbinding in i915_gem_evict_something()
+ - [x86] drm/i915: prevent crash with .disable_display parameter
+ - [x86] drm/i915: Don't leak edid in intel_crt_detect_ddc()
+ - [x86] drm/i915: Don't init hpd polling for vlv and chv from
+ runtime_suspend()
+ - [x86] drm/i915: Fix calculation of rotated x and y offsets for planar
+ formats
+ - [x86] drm/i915: Check for NULL atomic state in
+ intel_crtc_disable_noatomic()
+ - IB/umem: Release pid in error and ODP flow
+ - [x86] pinctrl: baytrail: Rectify debounce support
+ - memory_hotplug: make zone_can_shift() return a boolean value
+ - virtio_mmio: Set DMA masks appropriately
+ - mm, memcg: do not retry precharge charges
+ - perf/core: Fix concurrent sys_perf_event_open() vs. 'move_group' race
+ (CVE-2017-6001)
+ - [x86] drm/i915: Remove WaDisableLSQCROPERFforOCL KBL workaround.
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.8
+ - r8152: fix the sw rx checksum is unavailable
+ - [x86] netvsc: add rcu_read locking to netvsc callback
+ - net: lwtunnel: Handle lwtunnel_fill_encap failure
+ - net: ipv4: fix table id in getroute response
+ - tcp: fix tcp_fastopen unaligned access complaints on sparc
+ - openvswitch: maintain correct checksum state in conntrack actions
+ - mlx4: do not call napi_schedule() without care
+ - ip6_tunnel: Account for tunnel header in tunnel MTU
+ - ax25: Fix segfault after sock connection timeout
+ - net sched actions: fix refcnt when GETing of action after bind
+ - virtio: don't set VIRTIO_NET_HDR_F_DATA_VALID on xmit
+ - virtio-net: restore VIRTIO_HDR_F_DATA_VALID on receiving
+ - vxlan: fix byte order of vxlan-gpe port number
+ - net: fix harmonize_features() vs NETIF_F_HIGHDMA
+ - lwtunnel: fix autoload of lwt modules
+ - ipv6: addrconf: Avoid addrconf_disable_change() using RCU read-side lock
+ - tcp: initialize max window for a new fastopen socket
+ - net/mlx5e: Do not recycle pages from emergency reserve
+ - bridge: netlink: call br_changelink() during br_dev_newlink()
+ - net: mpls: Fix multipath selection for LSR use case
+ - r8152: don't execute runtime suspend if the tx is not empty
+ - af_unix: move unix_mknod() out of bindlock
+ - net: Specify the owning module for lwtunnel ops
+ - lwtunnel: Fix oops on state free after encap module unload
+ - [armhf] net: dsa: Bring back device detaching in dsa_slave_suspend()
+ - xfs: bump up reserved blocks in xfs_alloc_set_aside
+ - xfs: fix bogus minleft manipulations
+ - xfs: adjust allocation length in xfs_alloc_space_available
+ - xfs: don't rely on ->total in xfs_alloc_space_available
+ - xfs: don't print warnings when xfs_log_force fails
+ - xfs: make the ASSERT() condition likely
+ - xfs: sanity check directory inode di_size
+ - xfs: add missing include dependencies to xfs_dir2.h
+ - xfs: replace xfs_mode_to_ftype table with switch statement
+ - xfs: sanity check inode mode when creating new dentry
+ - xfs: sanity check inode di_mode
+ - xfs: don't wrap ID in xfs_dq_get_next_id
+ - xfs: fix xfs_mode_to_ftype() prototype
+ - xfs: fix COW writeback race
+ - xfs: verify dirblocklog correctly
+ - xfs: remove racy hasattr check from attr ops
+ - xfs: extsize hints are not unlikely in xfs_bmap_btalloc
+ - xfs: clear _XBF_PAGES from buffers when readahead page
+ - xfs: fix bmv_count confusion w/ shared extents
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.9
+ - PCI/ASPM: Handle PCI-to-PCIe bridges as roots of PCIe hierarchies
+ - ext4: validate s_first_meta_bg at mount time (CVE-2016-10208)
+ - [x86] efi: Always map the first physical page into the EFI pagetables
+ - [arm64] efi/fdt: Avoid FDT manipulation after ExitBootServices()
+ (Closes: #853170)
+ - HID: cp2112: fix sleep-while-atomic
+ - HID: cp2112: fix gpio-callback error handling
+ - [x86] pinctrl: baytrail: Add missing spinlock usage in
+ byt_gpio_irq_handler
+ - [x86] drm/amdgpu/si: fix crash on headless asics
+ - drm/nouveau/disp/gt215: Fix HDA ELD handling (thus, HDMI audio) on gt215
+ - drm/nouveau/nv1a,nv1f/disp: fix memory clock rate retrieval
+ - crypto: api - Clear CRYPTO_ALG_DEAD bit before registering an alg
+ - crypto: arm64/aes-blk - honour iv_out requirement in CBC and CTR modes
+ - perf/core: Fix use-after-free bug
+ - perf/core: Fix PERF_RECORD_MMAP2 prot/flags for anonymous memory
+ - ata: sata_mv:- Handle return value of devm_ioremap.
+ - libata: apply MAX_SEC_1024 to all CX1-JB*-HP devices
+ - libata: Fix ATA request sense
+ - [powerpc*] eeh: Fix wrong flag passed to eeh_unfreeze_pe()
+ - [powerpc*] Add missing error check to prom_find_boot_cpu()
+ - [powerpc*] mm: Use the correct pointer when setting a 2MB pte
+ - NFSD: Fix a null reference case in find_or_create_lock_stateid()
+ - svcrpc: fix oops in absence of krb5 module
+ - zswap: disable changing params if init fails
+ - cifs: initialize file_info_lock
+ - mm/memory_hotplug.c: check start_pfn in test_pages_in_a_zone()
+ - base/memory, hotplug: fix a kernel oops in show_valid_zones()
+ - mm, fs: check for fatal signals in do_generic_file_read()
+ - tracing: Fix hwlat kthread migration
+ - can: bcm: fix hrtimer/tasklet termination in bcm op removal
+ - cgroup: don't online subsystems before cgroup_name/path() are operational
+ - mmc: sdhci: Ignore unexpected CARD_INT interrupts
+ - vhost: fix initialization for vq->is_le
+ - [armhf] regulator: axp20x: AXP806: Fix dcdcb being set instead of dcdce
+ - percpu-refcount: fix reference leak during percpu-atomic transition
+ - [x86] pinctrl: baytrail: Debounce register is one per community
+ - [x86] pinctrl: intel: merrifield: Add missed check in mrfld_config_set()
+ - iwlwifi: fix double hyphen in MODULE_FIRMWARE for 8000
+ - iwlwifi: mvm: avoid crash on restart w/o reserved queues
+ - HID: usbhid: Quirk a AMI virtual mouse and keyboard with ALWAYS_POLL
+ - HID: hid-lg: Fix immediate disconnection of Logitech Rumblepad 2
+ - HID: wacom: Fix poor prox handling in 'wacom_pl_irq'
+ - [x86] perf/intel/uncore: Clean up hotplug conversion fallout
+ - [armhf] dmaengine: cppi41: Fix runtime PM timeouts with USB mass storage
+ - [armhf] dmaengine: cppi41: Fix oops in cppi41_runtime_resume
+ - [x86] KVM: do not save guest-unsupported XSAVE state
+ - USB: Add quirk for WORLDE easykey.25 MIDI keyboard
+ - usb: musb: Fix host mode error -71 regression
+ - usb: gadget: f_fs: Assorted buffer overflow checks.
+ - irqdomain: Avoid activating interrupts more than once
+ - [x86] irq: Make irq activate operations symmetric
+ - iw_cxgb4: set correct FetchBurstMax for QPs
+ - fs: break out of iomap_file_buffered_write on fatal signals
+ - [x86] drm/i915/execlists: Reset RING registers upon resume
+ (Closes: #855055)
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.10
+ - [x86] cpufreq: intel_pstate: Disable energy efficiency optimization
+ - acpi, nfit: fix acpi_nfit_flush_probe() crash
+ - [x86] libnvdimm, namespace: do not delete namespace-id 0
+ - [x86] libnvdimm, pfn: fix memmap reservation size versus 4K alignment
+ - dm rq: cope with DM device destruction while in dm_old_request_fn()
+ - crypto: algif_aead - Fix kernel panic on list_del
+ - [x86] crypto: qat - fix bar discovery for c62x
+ - [x86] crypto: qat - zero esram only for DH85x devices
+ - [x86] crypto: ccp - Fix DMA operations when IOMMU is enabled
+ - [x86] crypto: ccp - Fix double add when creating new DMA command
+ - Input: uinput - fix crash when mixing old and new init style
+ - selinux: fix off-by-one in setprocattr (CVE-2017-2618)
+ - [x86] Revert "x86/ioapic: Restore IO-APIC irq_chip retrigger callback"
+ - rtlwifi: rtl8192ce: Fix loading of incorrect firmware (Closes: #853073)
+ - cpumask: use nr_cpumask_bits for parsing functions (Closes: #848682)
+ - [armel,armhf] 8643/3: arm/ptrace: Preserve previous registers for short
+ regset write
+ - [x86] drm/i915: fix use-after-free in page_flip_completed()
+ - [x86] drm/i915/bxt: Add MST support when do DPLL calculation
+ - drm/atomic: Fix double free in drm_atomic_state_default_clear
+ - target: Don't BUG_ON during NodeACL dynamic -> explicit conversion
+ - target: Use correct SCSI status during EXTENDED_COPY exception
+ - target: Fix early transport_generic_handle_tmr abort scenario
+ - target: Fix multi-session dynamic se_node_acl double free OOPs
+ - target: Fix COMPARE_AND_WRITE ref leak for non GOOD status
+ - [armhf] dts: imx6dl: fix GPIO4 range
+ - [armhf] 8642/1: LPAE: catch pending imprecise abort on unmask
+ - [x86] drm/i915: Always convert incoming exec offsets to non-canonical
+ - nl80211: Fix mesh HT operation check
+ - mac80211: Fix adding of mesh vendor IEs
+ - net/mlx5e: Modify TIRs hash only when it's needed
+ - [x86] Drivers: hv: vmbus: Base host signaling strictly on the ring state
+ - [x86] Drivers: hv: vmbus: On write cleanup the logic to interrupt the host
+ - [x86] Drivers: hv: vmbus: On the read path cleanup the logic to interrupt
+ the host
+ - [x86] Drivers: hv: vmbus: finally fix hv_need_to_signal_on_read()
+ - [s390x] scsi: zfcp: fix use-after-free by not tracing WKA port open/close
+ on failed send
+ - scsi: aacraid: Fix INTx/MSI-x issue with older controllers
+ - scsi: mpt3sas: disable ASPM for MPI2 controllers
+ - scsi: qla2xxx: Avoid that issuing a LIP triggers a kernel crash
+ - btrfs: fix btrfs_compat_ioctl failures on non-compat ioctls
+ - [powerpc*] mm/radix: Update ERAT flushes when invalidating TLB
+ - [powerpc*] powernv: Fix CPU hotplug to handle waking on HVI
+ - xen-netfront: Delete rx_refill_timer in xennet_disconnect_backend()
+ - ALSA: hda - adding a new NV HDMI/DP codec ID in the driver
+ - ALSA: seq: Fix race at creating a queue
+ - ALSA: seq: Don't handle loop timeout at snd_seq_pool_done()
+ - Revert "ALSA: line6: Only determine control port properties if needed"
+ - [x86] mm/ptdump: Fix soft lockup in page table walker
+ - [x86] CPU/AMD: Bring back Compute Unit ID
+ - [x86] CPU/AMD: Fix Zen SMT topology
+ - IB/rxe: Fix resid update
+ - IB/rxe: Fix mem_check_range integer overflow (CVE-2016-8636)
+ - stacktrace, lockdep: Fix address, newline ugliness
+ - perf diff: Fix -o/--order option behavior (again)
+ - perf diff: Fix segfault on 'perf diff -o N' option
+ - perf/core: Fix crash in perf_event_read()
+
+ [ Ben Hutchings ]
+ * Bump ABI to 2
+ * [or1k] Remove configuration, as the port has been abandoned
+ * [arm64] Enable KEXEC (Closes: #852747)
+ * [arm64,armhf,x86] usb: gadget: Enable USB_CONFIGFS, USB_ETH, USB_GADGETFS,
+ USB_FUNCTIONFS, USB_G_SERIAL as modules;
+ USB_CONFIGFS_{SERIAL,ACM,OBEX,NCM,ECM,ECM_SUBSET,RNDIS,EEM,PHONET,MASS_STORAGE},
+ USB_CONFIGFS_F_{LB_SS,LS,UAC1,UAC2,MIDI,HID,UVC,PRINTER}, USB_ETH_RNDIS,
+ USB_FUNCTIONFS_{ETH,RNDIS,GENERIC} (thanks to Riku Voipio)
+ * [ppc64el] Disable IBMEBUS; this bus does not exist on POWER8 systems
+ * aufs: Update support patchset to aufs4.9-20170206
+ * [rt] Update to 4.9.9-rt6:
+ - Revert "btrfs: swap free() and trace point in run_ordered_work()"
+ - pinctrl: qcom: Use raw spinlock variants
+ - x86/mm/cpa: avoid wbinvd() for PREEMPT
+ - Revert "radix-tree: Make RT aware"
+ - radix-tree: use local locks
+ - softirq: wake the timer softirq if needed
+ - timers: Don't wake ktimersoftd on every tick
+ - rt: Drop mutex_disable() on !DEBUG configs and the GPL suffix from export
+ symbol
+ - cpuset: Convert callback_lock to raw_spinlock_t
+ * pegasus: Use heap buffers for all register access (Closes: #852556)
+ * test-patches: Use the pkg.linux.notools build profile
+ * test-patches: Set default number of jobs to number of available processors
+ * dccp: Disable auto-loading as mitigation against local exploits
+ * net: ipv6: check route protocol when deleting routes (Closes: #855153)
+ * [arm64] drm: Enable DRM_AST as module (Closes: #820168)
+ - udeb: Add ast to fb-modules
+ * [armel/marvell] hwmon: Enable SENSORS_G762 as module (Closes: #854662)
+ * [m68k] Change MAC8390, MAC_SCSI from built-in to modules (Closes: #826614)
+ - udeb: Add mac8390 to nic-shared-modules
+ * udeb: Add bcache to md-modules (Closes: #718548)
+ * [x86] platform: acer-wmi: setup accelerometer when machine has appropriate
+ notify event (Closes: #853067)
+ * [x86] xen: Fix APIC id mismatch warning on Intel (Closes: #853193)
+ * media: dvb-usb-dibusb-mc-common: Add MODULE_LICENSE (Closes: #853110)
+
+ [ Roger Shimizu ]
+ * [armel] ARM: dts: orion5x-lschl: Fix model name
+ * [armel] ARM: dts: orion5x-lschl: More consistent naming on linkstation
+ series
+ * [armel] ARM: orion5x: fix Makefile for linkstation-lschl.dtb
+
+ [ Salvatore Bonaccorso ]
+ * ipv4: keep skb->dst around in presence of IP options (CVE-2017-5970)
+ * sctp: avoid BUG_ON on sctp_wait_for_sndbuf (CVE-2017-5986)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Fri, 17 Feb 2017 13:18:17 +0000
+
+ linux (4.9.6-3) unstable; urgency=medium
+
+ * btree,musb,st_sensors: Ignore ABI changes (fixes FTBFS on armel,armhf)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Sat, 28 Jan 2017 16:11:16 +0000
+
+ linux (4.9.6-2) unstable; urgency=medium
+
+ * linux-cpupower: Use dh-exec architecture filtering for x86-specific files
+ (fixes FTBFS on !x86)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Fri, 27 Jan 2017 22:09:50 +0000
+
+ linux (4.9.6-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.3
+ - iio: common: st_sensors: fix channel data parsing
+ - [mips] staging: octeon: Call SET_NETDEV_DEV()
+ - ALSA: hda - Fix up GPIO for ASUS ROG Ranger
+ - ALSA: hda - Apply asus-mode8 fixup to ASUS X71SL
+ - ALSA: usb-audio: Fix irq/process data synchronization
+ - fscrypt: fix renaming and linking special files
+ - [hppa/parisc] Add line-break when printing segfault info
+ - [hppa/parisc] Mark cr16 clocksource unstable on SMP systems
+ - HID: sensor-hub: Move the memset to sensor_hub_get_feature()
+ - mac80211: initialize fast-xmit 'info' later
+ - asm-prototypes: Clear any CPP defines before declaring the functions
+ - [x86] drm/i915: Fix oopses in the overlay code due to i915_gem_active
+ stuff
+ - [x86] drm/i915: Fix oops in overlay due to frontbuffer tracking
+ - [x86] drm/i915: Force VDD off on the new power seqeuencer before
+ starting to use it
+ - [x86] drm/i915: Initialize overlay->last_flip properly
+ - [x86] KVM: reset MMU on KVM_SET_VCPU_EVENTS
+ - [armhf] usb: musb: core: add clear_ep_rxintr() to musb_platform_ops
+ - [armhf] usb: musb: dsps: implement clear_ep_rxintr() callback
+ - usb: storage: unusual_uas: Add JMicron JMS56x to unusual device
+ - usb: gadgetfs: restrict upper bound on device configuration size
+ - USB: gadgetfs: fix unbounded memory allocation bug
+ - USB: gadgetfs: fix use-after-free bug
+ - USB: gadgetfs: fix checks of wTotalLength in config descriptors
+ - USB: fix problems with duplicate endpoint addresses
+ - usb: gadget: composite: Test get_alt() presence instead of set_alt()
+ - [arm64, armhf] usb: dwc3: core: avoid Overflow events
+ - usb: xhci: fix possible wild pointer
+ - [x86] usb: xhci: apply XHCI_PME_STUCK_QUIRK to Intel Apollo Lake
+ - xhci: free xhci virtual devices with leaf nodes first
+ - usb: xhci: fix return value of xhci_setup_device()
+ - usb: host: xhci: Fix possible wild pointer when handling abort command
+ - xhci: Handle command completion and timeout race
+ - usb: xhci: hold lock over xhci_abort_cmd_ring()
+ - USB: serial: omninet: fix NULL-derefs at open and disconnect
+ - USB: serial: quatech2: fix sleep-while-atomic in close
+ - USB: serial: pl2303: fix NULL-deref at open
+ - USB: serial: keyspan_pda: verify endpoints at probe
+ - USB: serial: spcp8x5: fix NULL-deref at open
+ - USB: serial: io_ti: fix NULL-deref at open
+ - USB: serial: io_ti: fix another NULL-deref at open
+ - USB: serial: io_ti: fix I/O after disconnect
+ - USB: serial: iuu_phoenix: fix NULL-deref at open
+ - USB: serial: garmin_gps: fix memory leak on failed URB submit
+ - USB: serial: ti_usb_3410_5052: fix NULL-deref at open
+ - USB: serial: io_edgeport: fix NULL-deref at open
+ - USB: serial: oti6858: fix NULL-deref at open
+ - USB: serial: cyberjack: fix NULL-deref at open
+ - USB: serial: kobil_sct: fix NULL-deref in write
+ - USB: serial: mos7840: fix NULL-deref at open
+ - USB: serial: mos7720: fix NULL-deref at open
+ - USB: serial: mos7720: fix use-after-free on probe errors
+ - USB: serial: mos7720: fix parport use-after-free on probe errors
+ - USB: serial: mos7720: fix parallel probe
+ - usb: xhci-mem: use passed in GFP flags instead of GFP_KERNEL
+ - xhci: Use delayed_work instead of timer for command timeout
+ - xhci: Fix race related to abort operation
+ - [armhf] usb: musb: Fix trying to free already-free IRQ 4
+ - usb: hub: Move hub_port_disable() to fix warning if PM is disabled
+ - usb: gadget: udc: core: fix return code of usb_gadget_probe_driver()
+ - ALSA: usb-audio: Fix bogus error return in snd_usb_create_stream()
+ - USB: serial: kl5kusb105: abort on open exception path
+ - usb: gadget: Fix second argument of percpu_ida_alloc()
+ - usb: gadget: fix request length error for isoc transfer
+ - [armhf] dts: sun7i: bananapi-m1-plus: Enable USB PHY for USB host
+ support
+ - dibusb: fix possible memory leak in dibusb_rc_query()
+ - USB: serial: io_ti: bind to interface after fw download
+ - [x86] mei: move write cb to completion on credentials failures
+ - iio: accel: st_accel: fix LIS3LV02 reading and scaling
+ - [arm64, armhf] usb: dwc3: ep0: add dwc3_ep0_prepare_one_trb()
+ - [arm64, armhf] usb: dwc3: ep0: explicitly call
+ dwc3_ep0_prepare_one_trb()
+ - [arm64, armhf] usb: dwc3: gadget: always unmap EP0 requests
+ - [x86] drm/i915/dp: add lane_count check in intel_dp_check_link_status
+ - [x86] drm/i915: tune down the fast link training vs boot fail
+ - mac80211: fix tid_agg_rx NULL dereference
+ - nl80211: Use different attrs for BSSID and random MAC addr in scan req
+ - ath10k: fix failure to send NULL func frame for 10.4
+ - ath10k: use the right length of "background"
+ - efi/efivar_ssdt_load: Don't return success on allocation failure
+ - debugfs: improve DEFINE_DEBUGFS_ATTRIBUTE for !CONFIG_DEBUG_FS
+ - [x86] prctl/uapi: Remove #ifdef for CHECKPOINT_RESTORE
+ - [x86] cpu: Probe CPUID leaf 6 even when cpuid_level == 6
+ - [x86] platform/x86: fujitsu-laptop: use brightness_set_blocking for
+ LED-setting callbacks
+ - hwmon: (amc6821) sign extension temperature
+ - hwmon: (ds620) Fix overflows seen when writing temperature limits
+ - [armhf] hwmon: (g762) Fix overflows and crash seen when writing limit
+ attributes
+ - hwmon: (lm90) fix temp1_max_alarm attribute
+ - Input: synaptics-rmi4 - unlock on error
+ - [armhf] clk: ti: dra7: fix "failed to lookup clock node
+ gmac_gmii_ref_clk_div" boot message
+ - [amd64] iommu/amd: Missing error code in amd_iommu_init_device()
+ - [amd64] iommu/amd: Fix the left value check of cmd buffer
+ - [x86] iommu/vt-d: Fix pasid table size encoding
+ - [x86] iommu/vt-d: Flush old iommu caches for kdump when the device gets
+ context mapped
+ - [x86] ASoC: cht_bsw_rt5645: Fix leftover kmalloc
+ - [x86] ASoC: Intel: Skylake: Fix a shift wrapping bug
+ - scsi: mvsas: fix command_active typo
+ - target/iscsi: Fix double free in lio_target_tiqn_addtpg()
+ - sbp-target: Fix second argument of percpu_ida_alloc()
+ - relay: check array offset before using it
+ - PCI/MSI: Check for NULL affinity mask in pci_irq_get_affinity()
+ - PM / wakeirq: Fix dedicated wakeirq for drivers not using autosuspend
+ - genirq/affinity: Fix node generation from cpumask
+ - mm/hugetlb.c: use the right pte val for compare in hugetlb_cow
+ - docs-rst: fix LaTeX \DURole renewcommand with Sphinx 1.3+
+ - mm: khugepaged: close use-after-free race during shmem collapsing
+ - mm: khugepaged: fix radix tree node leak in shmem collapse error path
+ - mm, compaction: fix NR_ISOLATED_* stats for pfn based migration
+ - [s390x] crypto: unlock on error in prng_tdes_read()
+ - [arm64] crypto: sha2-ce - fix for big endian
+ - [arm64] crypto: ghash-ce - fix for big endian
+ - [arm64] crypto: aes-ccm-ce: fix for big endian
+ - [arm64] crypto: sha1-ce - fix for big endian
+ - [arm64] crypto: aes-xts-ce: fix for big endian
+ - [arm64] crypto: aes-ce - fix for big endian
+ - md: MD_RECOVERY_NEEDED is set for mddev->recovery
+ - md: fix refcount problem on mddev when stopping array.
+ - f2fs: remove percpu_count due to performance regression
+ - f2fs: hide a maybe-uninitialized warning
+ - PCI: Add Mellanox device IDs
+ - PCI: Convert broken INTx masking quirks from HEADER to FINAL
+ - PCI: Convert Mellanox broken INTx quirks to be for listed devices only
+ - PCI: Support INTx masking on ConnectX-4 with firmware x.14.1100+
+ - PCI: Enable access to non-standard VPD for Chelsio devices (cxgb3)
+ - [powerpc/powerpc64,ppc64*] pci/rpadlpar: Fix device reference leaks
+ - [s390x] topology: always use s390 specific sched_domain_topology_level
+ - [s390x] pci: fix dma address calculation in map_sg
+ - drm/radeon: Always store CRTC relative radeon_crtc->cursor_x/y values
+ - [x86] drm/i915: disable PSR by default on HSW/BDW
+ - [x86] drm/i915/gen9: unconditionally apply the memory bandwidth WA
+ - [x86] drm/i915/gen9: fix the WM memory bandwidth WA for Y tiling cases
+ - xfs: don't call xfs_sb_quota_from_disk twice
+ - xfs: check return value of _trans_reserve_quota_nblks
+ - xfs: don't skip cow forks w/ delalloc blocks in cowblocks scan
+ - xfs: don't BUG() on mixed direct and mapped I/O
+ - xfs: provide helper for counting extents from if_bytes
+ - xfs: check minimum block size for CRC filesystems
+ - xfs: fix unbalanced inode reclaim flush locking
+ - xfs: new inode extent list lookup helpers
+ - xfs: factor rmap btree size into the indlen calculations
+ - xfs: always succeed when deduping zero bytes
+ - xfs: remove prev argument to xfs_bmapi_reserve_delalloc
+ - xfs: track preallocation separately in xfs_bmapi_reserve_delalloc()
+ - xfs: use new extent lookup helpers in __xfs_reflink_reserve_cow
+ - xfs: clean up cow fork reservation and tag inodes correctly
+ - xfs: use new extent lookup helpers xfs_file_iomap_begin_delay
+ - xfs: pass post-eof speculative prealloc blocks to bmapi
+ - xfs: Move AGI buffer type setting to xfs_read_agi
+ - xfs: pass state not whichfork to trace_xfs_extlist
+ - xfs: handle cow fork in xfs_bmap_trace_exlist
+ - xfs: forbid AG btrees with level == 0
+ - xfs: check for bogus values in btree block headers
+ - xfs: complain if we don't get nextents bmap records
+ - xfs: don't crash if reading a directory results in an unexpected hole
+ - xfs: error out if trying to add attrs and anextents > 0
+ - xfs: don't allow di_size with high bit set
+ - xfs: don't cap maximum dedupe request length
+ - xfs: ignore leaf attr ichdr.count in verifier during log replay
+ - xfs: use GPF_NOFS when allocating btree cursors
+ - xfs: fix double-cleanup when CUI recovery fails
+ - xfs: use the actual AG length when reserving blocks
+ - xfs: fix crash and data corruption due to removal of busy COW extents
+ - xfs: fix max_retries _show and _store functions
+ - clocksource/dummy_timer: Move hotplug callback after the real timers
+ - tick/broadcast: Prevent NULL pointer dereference
+ - Revert "rtlwifi: Fix enter/exit power_save"
+ - Revert "usb: gadget: composite: always set ep->mult to a sensible value"
+ - usb: gadget: composite: always set ep->mult to a sensible value
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.4
+ - net: vrf: Fix NAT within a VRF
+ - net: vrf: Drop conntrack data after pass through VRF device on Tx
+ - sctp: sctp_transport_lookup_process should rcu_read_unlock when transport
+ is null
+ - inet: fix IP(V6)_RECVORIGDSTADDR for udp sockets
+ - ipv6: handle -EFAULT from skb_copy_bits
+ - net, sched: fix soft lockup in tc_classify
+ - [arm64, armhf] net: stmmac: Fix race between stmmac_drv_probe and
+ stmmac_open
+ - net/sched: cls_flower: Fix missing addr_type in classify
+ - net/mlx5: Check FW limitations on log_max_qp before setting it
+ - net/mlx5: Cancel recovery work in remove flow
+ - net/mlx5: Avoid shadowing numa_node
+ - net/mlx5: Mask destination mac value in ethtool steering rules
+ - net/mlx5: Prevent setting multicast macs for VFs
+ - net/mlx5e: Don't sync netdev state when not registered
+ - net/mlx5e: Disable netdev after close
+ - rtnl: stats - add missing netlink message size checks
+ - net: fix incorrect original ingress device index in PKTINFO
+ - net: ipv4: dst for local input routes should use l3mdev if relevant
+ - drop_monitor: add missing call to genlmsg_end
+ - drop_monitor: consider inserted data in genlmsg_end
+ - flow_dissector: Update pptp handling to avoid null pointer deref.
+ - igmp: Make igmp group member RFC 3376 compliant
+ - ipv4: Do not allow MAIN to be alias for new LOCAL w/ custom rules
+ - net: vrf: Add missing Rx counters
+ - [x86] bpf: change back to orig prog on too many passes
+ - [armhf] net: dsa: bcm_sf2: Do not clobber b53_switch_ops
+ - [armhf] net: dsa: bcm_sf2: Utilize nested MDIO read/write
+ - r8152: split rtl8152_suspend function
+ - r8152: fix rx issue for runtime suspend
+ - [armhf] net: dsa: Ensure validity of dst->ds[0]
+ - net: add the AF_QIPCRTR entries to family name tables
+ - gro: Enter slow-path if there is no tailroom
+ - gro: use min_t() in skb_gro_reset_offset()
+ - gro: Disable frag0 optimization on IPv6 ext headers
+ - net/mlx5e: Remove WARN_ONCE from adaptive moderation code
+ - net: ipv4: Fix multipath selection with vrf
+ - net: vrf: do not allow table id 0
+ - HID: hid-cypress: validate length of report
+ - ALSA: firewire-tascam: Fix to handle error from initialization of stream
+ data
+ - [powerpc] Fix build warning on 32-bit PPC
+ - [arm64] dts: mt8173: Fix auxadc node
+ - [arm64] dts: bcm2837-rpi-3-b: remove incorrect pwr LED
+ - [arm64] dts: bcm2835: Fix bcm2837 compatible string
+ - svcrdma: Clear xpt_bc_xps in xprt_setup_rdma_bc() error exit arm
+ - [armhf] OMAP5: Fix mpuss_early_init
+ - [armhf] OMAP5: Fix build for PM code
+ - [armhf] OMAP4+: Fix bad fallthrough for cpuidle
+ - [armhf] omap2+: am437x: rollback to use omap3_gptimer_timer_init()
+ - [armel/marvell, armhf] spi: mvebu: fix baudrate calculation for armada
+ variant
+ - ALSA: usb-audio: Add a quirk for Plantronics BT600
+ - [x86] drm/i915/gen9: Fix PCODE polling during CDCLK change notification
+ - rtlwifi: Fix enter/exit power_save
+ - rtlwifi: rtl_usb: Fix missing entry in USB driver's private data
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.5
+ - Input: xpad - use correct product id for x360w controllers
+ - Input: i8042 - add Pegatron touchpad to noloop table
+ - [armhf] regulator: axp20x: Fix axp809 ldo_io registration error on cold
+ boot
+ - [arm64, armhf] drm/tegra: dpaux: Fix error handling
+ - [arm64, armhf] drm/vc4: Fix a couple error codes in vc4_cl_lookup_bos()
+ - drm/savage: dereferencing an error pointer
+ - zram: revalidate disk under init_lock
+ - zram: support BDI_CAP_STABLE_WRITES
+ - dax: fix deadlock with DAX 4k holes
+ - mm: pmd dirty emulation in page fault handler
+ - mm: fix devm_memremap_pages crash, use mem_hotplug_{begin, done}
+ - ocfs2: fix crash caused by stale lvb with fsdlm plugin
+ - mm, memcg: fix the active list aging for lowmem requests when memcg is
+ enabled
+ - mm: support anonymous stable page
+ - mm/slab.c: fix SLAB freelist randomization duplicate entries
+ (CVE-2017-5546)
+ - mm/hugetlb.c: fix reservation race when freeing surplus pages
+ - [x86] KVM: fix emulation of "MOV SS, null selector" (CVE-2017-2583)
+ - KVM: eventfd: fix NULL deref irqbypass consumer
+ - jump_labels: API for flushing deferred jump label updates
+ - [x86] KVM: flush pending lapic jump label updates on module unload
+ - [x86] KVM: fix NULL deref in vcpu_scan_ioapic
+ - [x86] KVM: add Align16 instruction flag
+ - [x86] KVM: add asm_safe wrapper
+ - [x86] KVM: emulate FXSAVE and FXRSTOR
+ - [x86] KVM: Introduce segmented_write_std (CVE-2017-2584)
+ - efi/libstub/arm*: Pass latest memory map to the kernel
+ - [x86] efi: Prune invalid memory map entries and fix boot regression
+ - [x86] efi: Don't allocate memmap through memblock after mm_init()
+ (Closes: #851928)
+ - nl80211: fix sched scan netlink socket owner destruction
+ - gpio: Move freeing of GPIO hogs before numbing of the device
+ - xfs: Timely free truncated dirty pages
+ - bridge: netfilter: Fix dropping packets that moving through bridge
+ interface
+ - [x86] cpu/AMD: Clean up cpu_llc_id assignment per topology feature
+ - [x86] bugs: Separate AMD E400 erratum and C1E bug
+ - [x86] CPU/AMD: Fix Bulldozer topology
+ - wusbcore: Fix one more crypto-on-the-stack bug
+ - [armhf] usb: musb: fix runtime PM in debugfs
+ - USB: serial: kl5kusb105: fix line-state error handling (CVE-2017-5549)
+ - USB: serial: ch341: fix initial modem-control state
+ - USB: serial: ch341: fix resume after reset
+ - USB: serial: ch341: fix open error handling
+ - USB: serial: ch341: fix control-message error handling
+ - USB: serial: ch341: fix open and resume after B0
+ - i2c: print correct device invalid address
+ - i2c: fix kernel memory disclosure in dev interface
+ - fix a fencepost error in pipe_advance() (CVE-2017-5550)
+ - xhci: fix deadlock at host remove by running watchdog correctly
+ - btrfs: fix crash when tracepoint arguments are freed by wq callbacks
+ - ASoC: hdmi-codec: use unsigned type to structure members with bit-field
+ - Revert "tty: serial: 8250: add CON_CONSDEV to flags"
+ - pid: fix lockdep deadlock warning due to ucount_lock
+ - mnt: Protect the mountpoint hashtable with mount_lock
+ - drivers: char: mem: Fix thinkos in kmem address checks
+ - [armhf] dmaengine: omap-dma: Fix dynamic lch_map allocation
+ - virtio_blk: avoid DMA to stack for the sense buffer
+ - orinoco: Use shash instead of ahash for MIC calculations
+ - sysrq: attach sysrq handler correctly for 32-bit kernel
+ - [arm64, armhf] extcon: return error code on failure
+ - Clearing FIFOs in RS485 emulation mode causes subsequent transmits to
+ break
+ - sysctl: Drop reference added by grab_header in proc_sys_readdir
+ (CVE-2016-9191)
+ - [s390x] net/af_iucv: don't use paged skbs for TX on HiperSockets
+ - [x86] drm/i915/gen9: Fix PCODE polling timeout in stable backport
+ - drm: Clean up planes in atomic commit helper failure path
+ - drm/radeon: update smc firmware selection for SI
+ - drm/radeon: drop verde dpm quirks
+ - [x86] drm/amdgpu: update si kicker smc firmware
+ - [x86] drm/amdgpu: drop verde dpm quirks
+ - USB: serial: ch341: fix modem-control and B0 handling
+ - net/mlx5: Only cancel recovery work when cleaning up device
+ - i2c: piix4: Avoid race conditions with IMC
+ - [x86] cpu: Fix bootup crashes by sanitizing the argument of the
+ 'clearcpuid=' command-line option
+ - nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too
+ - btrfs: fix locking when we put back a delayed ref that's too new
+ - btrfs: fix error handling when run_delayed_extent_op fails
+ - NFS: fix typo in parameter description
+ - pNFS: Fix race in pnfs_wait_on_layoutreturn
+ - NFS: Fix a performance regression in readdir
+ - NFSv4.1: nfs4_fl_prepare_ds must be careful about reporting success.
+ - [armhf] i2c: mux: pca954x: fix i2c mux selection caching
+ - [x86] drm/i915/gen9: Fix PCODE polling during SAGV disabling
+ - drm: avoid uninitialized timestamp use in wait_vblank
+ - [arm64, armhf] drm/panel: simple: Check against num_timings when setting
+ preferred for timing
+ - [x86] drm/i915: Move the min_pixclk[] handling to the end of readout
+ - drm: Initialise drm_mm.head_node.allocated
+ - block: Change extern inline to static inline
+ - block: cfq_cpd_alloc() should use @gfp
+ - [x86] ACPI / APEI: Fix NMI notification handling
+ - [x86] powercap/intel_rapl: fix and tidy up error handling
+ - iw_cxgb4: Fix error return code in c4iw_rdev_open()
+ - [arm64, armhf] power: supply: bq27xxx_battery: Fix register map for
+ BQ27510 and BQ27520
+ - blk-mq: Always schedule hctx->next_cpu
+ - [powerpc] mm: Correct process and partition table max size
+ - [powerpc*] ibmebus: Fix further device reference leaks
+ - [powerpc*] ibmebus: Fix device reference leaks in sysfs interface
+ - [powerpc*] powernv: Don't warn on PE init if unfreeze is unsupported
+ - [arm64] hugetlb: fix the wrong address for several functions
+ - [arm64] hugetlb: remove the wrong pmd check in find_num_contig()
+ - [arm64] hugetlb: fix the wrong return value for
+ huge_ptep_set_access_flags
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6
+ - IB/core: Release allocated memory in cache setup failure
+ - IB/rxe: Increase max number of completions to 32k
+ - IB/rxe: avoid putting a large struct rxe_qp on stack
+ - IB/mlx5: Avoid system crash when enabling many VFs
+ - IB/mlx5: Fix reported max SGE calculation
+ - IB/mlx5: Assign SRQ type earlier
+ - IB/mlx5: Wait for all async command completions to complete
+ - IB/mlx4: Set traffic class in AH
+ - IB/mlx4: Fix out-of-range array index in destroy qp flow
+ - IB/mlx4: Handle well-known-gid in mad_demux processing
+ - IB/mlx4: Fix port query for 56Gb Ethernet links
+ - IB/mlx4: When no DMFS for IPoIB, don't allow NET_IF QPs
+ - IB/mlx4: Check if GRH is available before using it
+ - IB/IPoIB: Remove can't use GFP_NOIO warning
+ - perf trace: Use the syscall raw_syscalls:sys_enter timestamp
+ - perf mem: Fix --all-user/--all-kernel options
+ - perf trace: Check if MAP_32BIT is defined (again)
+ - perf diff: Do not overwrite valid build id
+ - perf callchain: Fixup help/config for no-unwinding
+ - perf scripting: Avoid leaking the scripting_context variable
+ - perf jit: Enable jitdump support without dwarf
+ - [armhf] dts: bcm283x: fix typo in mailbox address
+ - [armhf] dts: imx6q-cm-fx6: fix fec pinctrl
+ - [armhf] dts: omap3: Add DTS for Logic PD SOM-LV 37xx Dev Kit
+ - tmpfs: clear S_ISGID when setting posix ACLs (CVE-2017-5551)
+ - [x86] PCI: Ignore _CRS on Supermicro X8DTH-i/6/iF/6F
+ - rcu: Narrow early boot window of illegal synchronous grace periods
+ - sunrpc: don't call sleeping functions from the notifier block callbacks
+ - svcrpc: don't leak contexts on PROC_DESTROY
+ - libnvdimm, namespace: fix pmem namespace leak, delete when size set to
+ zero
+ - fuse: clear FR_PENDING flag when moving requests out of pending queue
+ - fuse: fix time_to_jiffies nsec sanity check
+ - PCI: Enumerate switches below PCI-to-PCIe bridges
+ - HID: corsair: fix DMA buffers on stack (CVE-2017-5547)
+ - HID: corsair: fix control-transfer error handling
+ - mmc: sdhci-acpi: Only powered up enabled acpi child devices
+ - ieee802154: atusb: do not use the stack for buffers to make them DMA able
+ (CVE-2017-5548)
+ - [s390x] KVM: do not expose random data via facility bitmap
+ - [armhf,arm64] KVM: vgic: Fix deadlock on error handling
+ - [powerpc*] icp-opal: Fix missing KVM case and harden replay
+ - [powerpc*] perf: Fix PM_BRU_CMPL event code for power9
+ - [powerpc*] ptrace: Preserve previous fprs/vsrs on short regset write
+ - [powerpc*] ptrace: Preserve previous TM fprs/vsrs on short regset write
+ - [powerpc*] Ignore reserved field in DCSR and PVR reads and writes
+ - [x86] ioapic: Restore IO-APIC irq_chip retrigger callback
+ - qla2xxx: Fix crash due to null pointer access
+ - mac80211: implement multicast forwarding on fast-RX path
+ - ubifs: Fix journal replay wrt. xattr nodes
+ - [armhf] clocksource/exynos_mct: Clear interrupt when cpu is shut down
+ - svcrdma: avoid duplicate dma unmapping during error recovery
+ - ceph: fix bad endianness handling in parse_reply_info_extra
+ - [armhf] dts: OMAP5 / DRA7: indicate that SATA port 0 is available.
+ - [arm64] avoid returning from bad_mode
+ - [arm64] ptrace: Preserve previous registers for short regset write
+ - [arm64] ptrace: Avoid uninitialised struct padding in fpr_set()
+ - [arm64] ptrace: Reject attempts to set incomplete hardware breakpoint
+ fields
+ - Input: ALPS - fix TrackStick support for SS5 hardware
+ - libceph: ceph_x_encrypt_buflen() takes in_len
+ - libceph: old_key in process_one_ticket() is redundant
+ - libceph: introduce ceph_x_encrypt_offset()
+ - libceph: introduce ceph_crypt() for in-place en/decryption
+ (CVE-2016-10153)
+ - libceph: rename and align ceph_x_authorizer::reply_buf
+ - libceph: tweak calcu_signature() a little
+ - libceph: switch ceph_x_encrypt() to ceph_crypt()
+ - libceph: switch ceph_x_decrypt() to ceph_crypt()
+ - libceph: remove now unused ceph_*{en,de}crypt*() functions
+ - [armhf] dts: Add an empty chosen node to top level DTSI
+ - [armel,armhf] 8613/1: Fix the uaccess crash on PB11MPCore
+ - ceph: fix scheduler warning due to nested blocking
+ - ceph: fix ceph_get_caps() interruption
+ - ceph: fix endianness of getattr mask in ceph_d_revalidate
+ - ceph: fix endianness bug in frag_tree_split_cmp
+ - libceph: make sure ceph_aes_crypt() IV is aligned
+ - xprtrdma: Make FRWR send queue entry accounting more accurate
+ - xprtrdma: Squelch "max send, max recv" messages at connect time
+ - [arm64] mm: avoid name clash in __page_to_voff()
+ - [arm64] Fix swiotlb fallback allocation
+ - swiotlb: Convert swiotlb_force from int to enum
+ - swiotlb: Add swiotlb=noforce debug option
+ - scsi: ses: Fix SAS device detection in enclosure
+ - scsi: mpt3sas: fix hang on ata passthrough commands
+ - [armhf] PM / devfreq: exynos-bus: Fix the wrong return value
+ - PM / devfreq: Fix the bug of devfreq_add_device when governor is NULL
+ - mtd: spi-nor: Off by one in cqspi_setup_flash()
+ - mtd: spi-nor: Fix some error codes in cqspi_setup_flash()
+ - [x86] ite-cir: initialize use_demodulator before using it
+ - [armhf] dmaengine: pl330: Fix runtime PM support for terminated transfers
+ - [armhf] soc: ti: wkup_m3_ipc: Fix error return code in wkup_m3_ipc_probe()
+ - libceph: uninline ceph_crypto_key_destroy()
+ - libceph: stop allocating a new cipher on every crypto request
+
+ [ Ben Hutchings ]
+ * [armel,armhf,s390x,x86] linux-headers: Fix regression of multilib compiler
+ support (Closes: #851481)
+ * nbd: use loff_t for blocksize and nbd_set_size args (Closes: #851533)
+ * ath9k: fix NULL pointer dereference (Closes: #851621)
+ * cfg80211,memcg,power: Avoid ABI changes
+ * bq27xxx_battery,cpuhp,libceph,orinoco,xhci: Ignore ABI changes
+ * linux-image: Increase minimum version of initramfs-tools (Closes: #808038)
+ * [x86] linux-cpupower: Add turbostat and x86_energy_perf_policy commands
+ (Closes: #778249)
+ * [arm64] Enable ARCH_MESON and related drivers (Closes: #852132)
+ * [arm64] dts: meson-gx: Add firmware reserved memory zones
+ * [x86] ASoC: Intel: select DW_DMAC_CORE since it's mandatory
+ * [x86] sound/soc/intel: Enable SND_SOC_INTEL_BDW_RT5677_MACH as module
+ (Closes: #851916)
+ * [arm64] video/fbdev: Change FB from module to built-in
+ * [arm64,armhf] video/fbdev: Enable FB_EFI (Closes: #851778)
+ * fs: Disable LOGFS, as it is unmaintained and will be removed in 4.10
+ * [rt] genpatch.py: Verify tag and tarball signatures
+ * fbdev: color map copying bounds checking (CVE-2016-8405)
+ * [armhf,arm64] drm/vc4: Fix an integer overflow in temporary allocation
+ layout. (CVE-2017-5576)
+ * [armhf,arm64] drm/vc4: Return -EINVAL on the overflow checks failing.
+ (CVE-2017-5577)
+ * [arm64] ptrace: Avoid ABI change in 4.9.6
+ * [arm64] Enable ARM64_ACPI_PARKING_PROTOCOL, ARCH_THUNDER, GPIO_PL061,
+ GPIO_XGENE, ARM_SMMU, ARM_SMMU_V3, PCI_HOST_THUNDER_PEM, and
+ PCI_HOST_THUNDER_ECAM; PINCTRL_AMD as built-in; SATA_AHCI_SEATTLE,
+ HW_RANDOM_XGENE, HW_RANDOM_CAVIUM, CPUFREQ_DT, K3_DMA, GPIO_XGENE_SB,
+ SENSORS_XGENE, I2C_THUNDERX, KEYBOARD_GPIO, TI_ST, THUNDER_NIC_PF,
+ THUNDER_NIC_VF (Closes: #852493), THUNDER_NIC_BGX, THUNDER_NIC_RGX,
+ MDIO_THUNDER, MDIO_XGENE, SPI_THUNDERX, and SND_SOC_APQ8016_SBC as
+ modules (thanks to Riku Voipio)
+
+ [ Roger Shimizu ]
+ * [armel] Add DT support of Buffalo Linkstation Live v3 (LS-CHL)
+ * drivers/input: Enable TOUCHSCREEN_GOODIX as module (Closes: #851821).
+ * [mips/octeon] hwmon: Enable SENSORS_ADM1031 as module (Closes: #851963).
+ Thanks to James Cowgill.
+ * nbd: fix 64-bit division.
+
+ -- Ben Hutchings <ben@decadent.org.uk> Fri, 27 Jan 2017 07:44:54 +0000
+
+ linux (4.9.2-2) unstable; urgency=medium
+
+ * [sparc64] Export memcpy and memset to modules again (fixes FTBFS)
+ * Revert "Remove debug symbol packages from debian/control to work around dak
+ bug", which caused most binary uploads to be rejected
+
+ -- Ben Hutchings <ben@decadent.org.uk> Thu, 12 Jan 2017 15:52:37 +0000
+
+ linux (4.9.2-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.2
+
+ [ Ben Hutchings ]
+ * abiupdate.py: Use current config instead of downloading previous config
+ * abiupdate.py: Update base URLs
+ * abiupdate.py: Add support for incoming.ports.debian.org
+ * Make the pickled config (config.defines.dump) reproducible
+ * Remove debug symbol packages from debian/control to work around dak bug
+ * udeb: Add switch (DSA) drivers to nic-modules (Closes: #845075)
+ * netfilter: Enable NFT_NUMGEN, NFT_QUOTA as modules
+ * net/sched: Enable NET_ACT_TUNNEL_KEY, NET_IFE_SKBTCINDEX as modules
+ * vsock: Enable VSOCKETS, VHOST_VSOCK, VIRTIO_VSOCKETS as modules
+ * hci_uart: Enable BT_HCIUART_MRVL
+ * rxrpc: Enable AF_RXRPC_IPV6
+ * net: Enable NET_DEVLINK, MACSEC as modules
+ * SCSI: Enable SCSI_SMARTPQI as module
+ * target: Enable ISCSI_TARGET_CXGB4 as module
+ * cxgb4: Enable CHELSIO_T4_FCOE
+ * drm: Enable DRM_LEGACY; re-enable DRM_TDFX, DRM_R128, DRM_MGA, DRM_SIS,
+ DRM_VIA, DRM_SAVAGE as modules for some architectures
+ * 8250: Disable SERIAL_8250_LPSS, since it causes DW_DMAC_CORE to be built-in
+ * Partially revert "usb: Kconfig: using select for USB_COMMON dependency",
+ since it causes USB_COMMON to be built-in
+ * Set ABI to 1
+
+ [ John Paul Adrian Glaubitz ]
+ * [sh3] Build a linux-libc-dev package (Closes: #850732)
+
+ [ Martin Michlmayr ]
+ * [arm64] Enable MV_XOR and MV_XOR_V2.
+
+ -- Ben Hutchings <ben@decadent.org.uk> Wed, 11 Jan 2017 04:41:33 +0000
+
+ linux (4.9.1-1~exp1) experimental; urgency=medium
+
+ * New upstream release: https://kernelnewbies.org/Linux_4.9
+ - Revert "default exported asm symbols to zero"
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.1
+
+ [ Ben Hutchings ]
+ * Set ABI to trunk
+ * Enable USERFAULTFD (except on armel/marvell)
+ * [x86] PCI: Enable VMD as module
+ * mm: Enable PAGE_POISONING (Closes: #849450), PAGE_POISONING_NO_SANITY
+ (except on armel/marvell)
+ * ieee802154: Enable IEEE802154_FAKELB as module
+ * [armhf] leds,gpio: Enable LEDS_TCA6507 as module (Closes: #847770)
+ * [x86] iio,HID: Enable INTEL_ISH_HID as module
+ * hwmon,watchdog: Enable SENSORS_FTSTEUTATES as module (together with the
+ previous, Closes: #847017)
+ * net: Enable GTP as module (Closes: #846913)
+ * [armhf] gpio: Enable GPIO_MCP23S08 as module (Closes: #845064)
+ * aufs: Update support patchset to aufs4.9-20161219
+ * Use debhelper compatibility level 9
+ * [arm64] Revert "arm64/mm: Limit TASK_SIZE_64 ..." and add breaks on
+ incompatible mozjs
+ * genorig.py: Verify tag signatures (based on work by Yves-Alexis Perez)
+
+ [ Uwe Kleine-König ]
+ * enable `perf data' support; patch by Sebastian Andrzej Siewior
+ (Closes: #846597)
+ * [rt] Update to 4.9-rt1 and reenable
+ * [armhf] Add support for switch hardware on Turris Omnia
+
+ [ Aurelien Jarno ]
+ * [arm64] Enable RTC_DRV_DS1307.
+
+ -- Ben Hutchings <ben@decadent.org.uk> Sat, 07 Jan 2017 03:44:26 +0000
+
+ linux (4.9~rc8-1~exp1) experimental; urgency=medium
+
+ * New upstream release candidate
+
+ [ Ben Hutchings ]
+ * radeon: Update package name in error message for missing firmware
+ * [amd64] Remove xen-linux-system-<version> package
+ * debian/control: Fix build-dependency on flex to work with new versions
+ that have M-A: allowed
+ * Revert "default exported asm symbols to zero"
+ * [arm64] remoteproc: Disable QCOM_WCNSS_PIL (fixes FTBFS)
+ * [sparc64] Don't re-add exports of string functions that are now only
+ defined as macros (fixes FTBFS, after other fixes)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Mon, 05 Dec 2016 05:02:30 +0000
+
+ linux (4.9~rc7-1~exp1) experimental; urgency=medium
+
+ * New upstream release candidate:
+ - [armhf,armel] Revert "arm: move exports to definitions" (Closes: #844530)
+
+ [ Martin Michlmayr ]
+ * [arm64] Enable more QCOM options: BT_QCOMSMD, QCOM_EBI2, QCOM_TSENS,
+ QCOM_WCNSS_PIL and EXTCON_QCOM_SPMI_MISC.
+ * [arm64] Enable ARCH_MVEBU and related options.
+
+ [ Ben Hutchings ]
+ * linux-headers-common: Make these packages architecture-independent by
+ including headers for all architectures that we build a kernel for
+ * Fix exported symbol versions:
+ - Revert upstream changes moving exports to assembly sources
+ - [x86] kbuild: enable modversions for symbols exported from assembly
+ - [powerpc] Remove Mac-on-Linux hooks
+ - [powerpc*] Fix missing CRCs, add yet more asm-prototypes.h declarations
+ - Re-enable CONFIG_MODVERSIONS in a slightly weaker form
+ - module: Disable matching missing version CRC
+ * debian/bin/buildcheck.py: Add check for symbols with version CRC of 0
+
+ -- Ben Hutchings <ben@decadent.org.uk> Sat, 03 Dec 2016 01:46:12 +0000
+
+ linux (4.9~rc5-1~exp1) experimental; urgency=medium
+
+ * New upstream release candidate
+
+ [ Aurelien Jarno ]
+ * Enable MAC802154, IEEE802154_ADF7242, IEEE802154_AT86RF230,
+ IEEE802154_ATUSB, IEEE802154_CC2520 and IEEE802154_MRF24J40.
+ * [arm64] Enable VIRTUALIZATION and KVM.
+
+ [ Ben Hutchings ]
+ * [hppa] Update build-dependencies for 64-bit kernel (fixes FTBFS)
+ * linux-perf: Exclude perf-read-vdso* from shared library dependency
+ check (fixes FTBFS on sparc64)
+ * [x86] kexec: add -fno-PIE
+ * wireless: Enable RTL8XXXU as module, replacement for R8723AU
+ * netfilter: Enable NFT_SET_RBTREE and NFT_SET_HASH as modules,
+ renamed from NFT_RBTREE and NFT_HASH
+ * tcp: Enable TCP_CONG_BBR as module
+ * [armel] Drop versatile flavour, which has been broken since version
+ 4.5~rc4-1~exp1
+ * [x86] ethernet: Enable ENA_ETHERNET as module
+ * [x86] efi: Prevent mixed mode boot corruption with CONFIG_VMAP_STACK=y
+ * w1: Disable W1_MASTER_MATROX
+
+ -- Ben Hutchings <ben@decadent.org.uk> Mon, 14 Nov 2016 05:19:31 +0000
+
+ linux (4.9~rc3-1~exp1) experimental; urgency=medium
+
+ * New upstream release candidate
+
+ [ Ben Hutchings ]
+ * [rt] Disable until it is updated for 4.9 or later
+ * kbuild: add -fno-PIE (Closes: #841368)
+ * Compile with gcc-6 on all architectures
+ * debian/control: Fix build-dependency on openssl to work with new
+ versions that have M-A: allowed (Closes: #839145)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Thu, 03 Nov 2016 16:51:55 -0600
+
+ linux (4.8.15-2) unstable; urgency=medium
+
+ [ Ben Hutchings ]
+ * [x86] Enable INTEL_VBTN as module (Closes: #848967)
+ * debian/control: Change build-dependency on asciidoc to prefer the new
+ asciidoc-base, so we don't pull in LaTeX unnecessarily
+ * [x86] Enable LEDS_DELL_NETBOOKS and DELL_SMBIOS as modules; re-enable
+ DELL_LAPTOP and DELL_WMI as modules (Closes: #849674)
+ * [powerpc*] boot: Request no dynamic linker for boot wrapper
+ (Closes: #848851, FTBFS on ppc6el)
+ * cpufreq: Enable CPU_FREQ_GOV_SCHEDUTIL as module
+ * [x86] ACPI: Enable DPTF_POWER as module
+ * [x86] perf: Enable PERF_EVENTS_AMD_POWER as module
+ * [x86] perf: Change PERF_EVENTS_INTEL_{CSTATE,RAPL,UNCORE} from built-in
+ to modules
+ * PCI: Enable PCIE_DPC (except for armel/versatile)
+ * [amd64] PCI: Enable PCI_HYPERV as module
+ * inet: Enable INET_DIAG_DESTROY
+ * tcp: Enable TCP_CONG_NV as module
+ * ipv6: Enable IPV6_ILA as module
+ * net/sched: Enable NET_CLS_MATCHALL, NET_ACT_IFE, NET_IFE_SKBMARK,
+ NET_IFE_SKBPRIO as modules
+ * hci_uart: Enable BT_HCIUART_AG6XX
+ * nvme: Enable NVME_RDMA, NVME_TARGET, NVME_TARGET_RDMA as modules
+ * [amd64] mic: Enable VOP_BUS and VOP as modules; re-enable INTEL_MIC_HOST as
+ module
+ * debian/control: Add Salvatore Bonaccorso to Uploaders
+ * [rt] Update to 4.8.15-rt10 (no functional change)
+
+ [ Salvatore Bonaccorso ]
+ * sg_write()/bsg_write() is not fit to be called under KERNEL_DS
+ (CVE-2016-10088)
+ * kvm: nVMX: Allow L1 to intercept software exceptions (#BP and #OF)
+ (CVE-2016-9588)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Wed, 04 Jan 2017 19:39:36 +0000
+
+ linux (4.8.15-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.12
+ - [x86] iommu/vt-d: Fix PASID table allocation
+ - [x86] iommu/vt-d: Fix IOMMU lookup for SR-IOV Virtual Functions
+ - [x86] KVM: fix out-of-bounds access in lapic
+ - [x86] KVM: x86: drop error recovery in em_jmp_far and em_ret_far
+ (CVE-2016-9756)
+ - [x86] KVM: fix out-of-bounds accesses of rtc_eoi map (CVE-2016-9777)
+ - [x86] KVM: check for pic and ioapic presence before use
+ - [arm64, armhf] usb: chipidea: move the lock initialization to core file
+ - USB: serial: cp210x: add ID for the Zone DPMX
+ - USB: serial: ftdi_sio: add support for TI CC3200 LaunchPad
+ - scsi: mpt3sas: Fix secure erase premature termination
+ - cfg80211: limit scan results cache size
+ - apparmor: fix change_hat not finding hat after policy replacement
+ - NFSv4.x: hide array-bounds warning
+ - [x86] fpu: Fix invalid FPU ptrace state after execve()
+ - [x86] traps: Ignore high word of regs->cs in early_fixup_exception()
+ - perf/core: Fix address filter parser
+ - perf/x86/intel: Cure bogus unwind from PEBS entries
+ - [x86] thermal/powerclamp: add back module device table
+ - [hppa/parisc] Fix races in parisc_setup_cache_timing()
+ - [hppa/parisc] Switch to generic sched_clock implementation
+ - [hppa/parisc] Fix race in pci-dma.c
+ - [hppa/parisc] Also flush data TLB in flush_icache_page_asm
+ - mpi: Fix NULL ptr dereference in mpi_powm()
+ - X.509: Fix double free in x509_cert_parse()
+ - xc2028: Fix use-after-free bug properly
+ - [powerpc] Set missing wakeup bit in LPCR on POWER9
+ - [powerpc] mm: Fixup kernel read only mapping
+ - [powerpc] boot: Fix the early OPAL console wrappers
+ - can: bcm: fix support for CAN FD frames
+ - mm, oom: stop pre-mature high-order OOM killer invocations
+ - flow_dissect: call init_default_flow_dissectors() earlier
+ - scsi: mpt3sas: Unblock device after controller reset
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.13
+ - libata-scsi: Fixup ata_gen_passthru_sense()
+ - scsi: hpsa: use bus '3' for legacy HBA devices
+ - scsi: libfc: fix seconds_since_last_reset miscalculation
+ - mm, thp: propagation of conditional compilation in khugepaged.c
+ - thp: fix corner case of munlock() of PTE-mapped THPs
+ - zram: fix unbalanced idr management at hot removal
+ - mm: fix false-positive WARN_ON() in truncate/invalidate for hugetlb
+ - ovl: fix d_real() for stacked fs
+ - Input: change KEY_DATA from 0x275 to 0x277
+ - Input: psmouse - disable automatic probing of BYD touchpads
+ - rcu: Fix soft lockup for rcu_nocb_kthread
+ - mm: workingset: fix NULL ptr in count_shadow_nodes
+ - PCI: Export pcie_find_root_port
+ - PCI: Set Read Completion Boundary to 128 iff Root Port supports it
+ (_HPX)
+ - mwifiex: printk() overflow with 32-byte SSIDs
+ - [arm64] KVM: vgic: Don't notify EOI for non-SPIs
+ - [x86] drm/i915: Don't touch NULL sg on i915_gem_object_get_pages_gtt()
+ error
+ - [x86] drm/i915: drop the struct_mutex when wedged or trying to reset
+ - [x86] drm/amdgpu: fix power state when port pm is unavailable
+ - drm/radeon: fix power state when port pm is unavailable
+ - [x86] drm/amdgpu: fix check for port PM availability
+ - drm/radeon: fix check for port PM availability
+ - [arm64] dts: juno: fix cluster sleep state entry latency on all SoC
+ versions
+ - KVM: use after free in kvm_ioctl_create_device()
+ - pwm: Fix device reference leak
+ - [x86] perf: Restore TASK_SIZE check on frame pointer
+ - [armhf] clk: sunxi: Fix M factor computation for APB1
+ - batman-adv: Detect missing primaryif during tp_send as error
+ - [arm64] cpufeature: Schedule enable() calls instead of calling them via
+ IPI
+ - [arm64] mm: Set PSTATE.PAN from the cpu_enable_pan() call
+ - [arm64] suspend: Reconfigure PSTATE after resume from idle
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14
+ - gro_cells: mark napi struct as not busy poll candidates
+ - virtio-net: add a missing synchronize_net()
+ - [armhf] net: dsa: b53: Fix VLAN usage and how we treat CPU port
+ - net: check dead netns for peernet2id_alloc()
+ - ip6_tunnel: disable caching when the traffic class is inherited
+ - net: sky2: Fix shutdown crash
+ - af_unix: conditionally use freezable blocking calls in read
+ - rtnetlink: fix FDB size computation
+ - l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{,6}_bind()
+ - rtnl: fix the loop index update error in rtnl_dump_ifinfo()
+ - ipv6: bump genid when the IFA_F_TENTATIVE flag is clear
+ - udplite: call proper backlog handlers
+ - [armhf] net: dsa: bcm_sf2: Ensure we re-negotiate EEE during after link
+ change
+ - net, sched: respect rcu grace period on cls destruction
+ - [armhf] net: dsa: fix unbalanced dsa_switch_tree reference counting
+ - net/sched: pedit: make sure that offset is valid
+ - netlink: Call cb->done from a worker thread
+ - netlink: Do not schedule work from sk_destruct
+ - net/dccp: fix use-after-free in dccp_invalid_packet
+ - GSO: Reload iph after pskb_may_pull
+ - packet: fix race condition in packet_set_ring (CVE-2016-8655)
+ - ip6_offload: check segs for NULL in ipv6_gso_segment.
+ - cdc_ether: Fix handling connection notification
+ - tipc: check minimum bearer MTU (CVE-2016-8632)
+ - geneve: avoid use-after-free of skb->data
+ - net: avoid signed overflows for SO_{SND|RCV}BUFFORCE (CVE-2016-9793)
+ - net: ping: check minimum size on ICMP header length (CVE-2016-8399)
+ - ipv4: Restore fib_trie_flush_external function and fix call ordering
+ - ipv4: Fix memory leak in exception case for splitting tries
+ - ipv4: Drop leaf from suffix pull/push functions
+ - ipv4: Drop suffix update from resize code
+ - [sparc64] Fix find_node warning if numa node cannot be found
+ - [sparc64] fix compile warning section mismatch in find_node()
+ - [sparc] Fix inverted invalid_frame_pointer checks on sigreturns
+ - constify iov_iter_count() and iter_is_iovec()
+ - Don't feed anything but regular iovec's to blk_rq_map_user_iov
+ (CVE-2016-9576)
+ - ipv6: Set skb->protocol properly for local output
+ - ipv4: Set skb->protocol properly for local output
+ - Revert: "ip6_tunnel: Update skb->protocol to ETH_P_IPV6 in
+ ip6_tnl_xmit()"
+ - flowcache: Increase threshold for refusing new allocations
+ - esp4: Fix integrity verification when ESN are used
+ - esp6: Fix integrity verification when ESN are used
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.15
+ - [powerpc] eeh: Fix deadlock when PE frozen state can't be cleared
+ - [powerpc] mm: Fix lazy icache flush on pre-POWER5
+ - [powerpc] boot: Fix build failure in 32-bit boot wrapper
+ - fuse: fix clearing suid, sgid for chown()
+ - [hppa/parisc] Purge TLB before setting PTE
+ - [hppa/parisc] Remove unnecessary TLB purges from flush_dcache_page_asm
+ and flush_icache_page_asm
+ - [hppa/parisc] Fix TLB related boot crash on SMP machines
+ - zram: restrict add/remove attributes to root only
+ - locking/rtmutex: Prevent dequeue vs. unlock race
+ - locking/rtmutex: Use READ_ONCE() in rt_mutex_owner()
+ - device-dax: fix private mapping restriction, permit read-only
+ - scsi: lpfc: fix oops/BUG in lpfc_sli_ringtxcmpl_put()
+ - sched/autogroup: Fix 64-bit kernel nice level adjustment
+ - [x86] perf: Fix full width counter, counter overflow
+ - acpi, nfit: fix extended status translations for ACPI DSMs
+ - acpi, nfit, libnvdimm: fix / harden ars_status output length handling
+ - acpi, nfit: validate ars_status output buffer size
+ - acpi, nfit: fix bus vs dimm confusion in xlat_status
+ - [armel, armhf] crypto: marvell - Don't copy hash operation twice into
+ the SRAM
+ - crypto: caam - fix pointer size for AArch64 boot loader, AArch32 kernel
+ - [armel, armhf] crypto: marvell - Don't corrupt state of an STD req for
+ re-stepped ahash
+ - can: raw: raw_setsockopt: limit number of can_filter that can be set
+ - can: peak: fix bad memory access and free sequence
+ - [armel] dts: orion5x: fix number of sata port for linkstation ls-gl
+ (Closes: #845611)
+ - ceph: don't set req->r_locked_dir in ceph_d_revalidate
+ - [m68k] Fix ndelay() macro
+ - batman-adv: Check for alloc errors when preparing TT local data
+ - hotplug: Make register and unregister notifier API symmetric
+
+ [ Uwe Kleine-König ]
+ * [armhf] dts: armada-385: add support for Turris Omnia
+
+ [ Salvatore Bonaccorso ]
+ * Add ABI reference for 4.8.0-2
+ * Ignore ABI changes in KVM
+ * net: handle no dst on skb in icmp6_send (CVE-2016-9919)
+ * [rt] Update to 4.8.11-rt7
+ * [rt] Update to 4.8.14-rt9
+ * netfilter: ipv6: nf_defrag: drop mangled skb on ream error (CVE-2016-9755)
+ * Ignore ABI changes in libnvdimm
+ * docs: sphinx-extensions: make rstFlatTable work with docutils 0.13.
+ Thanks to Dmitry Shachnev <mitya57@debian.org> (Closes: #848349)
+
+ [ Ben Hutchings ]
+ * [amd64] Re-enable LEGACY_VSYSCALL_EMULATE instead of LEGACY_VSYSCALL_NONE.
+ There are still binaries in stable that use vsyscall (via dietlibc).
+ (Closes: #847154)
+ * debian/rules.real: Exclude *.pyc from featureset diffs
+ * debian/control: Fix build-dependency on flex to work with new versions that
+ have M-A: foreign
+ * debian/rules: Use dpkg-parsechangelog -S option to select fields
+ * debian/rules: Tighten binNMU version matching, consistent with linux-latest
+
+ -- Salvatore Bonaccorso <carnil@debian.org> Mon, 19 Dec 2016 12:35:29 +0100
+
+ linux (4.8.11-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.8
+ - net: fec: set mac address unconditionally
+ - net: pktgen: fix pkt_size
+ - net/sched: act_vlan: Push skb->data to mac_header prior calling
+ skb_vlan_*() functions
+ - net: Add netdev all_adj_list refcnt propagation to fix panic
+ - packet: call fanout_release, while UNREGISTERING a netdev
+ - netlink: do not enter direct reclaim from netlink_dump()
+ - drivers/ptp: Fix kernel memory disclosure
+ - net_sched: reorder pernet ops and act ops registrations
+ - ipv6: tcp: restore IP6CB for pktoptions skbs
+ - net: phy: Trigger state machine on state change and not polling.
+ - ip6_tunnel: fix ip6_tnl_lookup
+ - ipv6: correctly add local routes when lo goes up
+ - IB/ipoib: move back IB LL address into the hard header
+ - net/mlx4_en: fixup xdp tx irq to match rx
+ - net: pktgen: remove rcu locking in pktgen_change_name()
+ - bridge: multicast: restore perm router ports on multicast enable
+ - switchdev: Execute bridge ndos only for bridge ports
+ - rtnetlink: Add rtnexthop offload flag to compare mask
+ - net: core: Correctly iterate over lower adjacency list
+ - net: add recursion limit to GRO
+ - ipv4: disable BH in set_ping_group_range()
+ - ipv4: use the right lock for ping_group_range
+ - net: fec: Call swap_buffer() prior to IP header alignment
+ - net: sctp, forbid negative length
+ - sctp: fix the panic caused by route update
+ - udp: fix IP_CHECKSUM handling
+ - [x86] netvsc: fix incorrect receive checksum offloading
+ - net: ipv6: Do not consider link state for nexthop validation
+ - net sched filters: fix notification of filter delete with proper handle
+ - sctp: validate chunk len before actually using it (CVE-2016-9555)
+ - ip6_tunnel: Update skb->protocol to ETH_P_IPV6 in ip6_tnl_xmit()
+ - packet: on direct_xmit, limit tso and csum to supported devices
+ - [powerpc] Update parameters for csum_tcpudp_magic & csum_tcpudp_nofold
+ - [arm64, armhf] usb: dwc3: gadget: properly account queued requests
+ - scsi: megaraid_sas: Fix data integrity failure for JBOD (passthrough)
+ devices
+ - scsi: megaraid_sas: fix macro MEGASAS_IS_LOGICAL to avoid regression
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.9
+ - ALSA: info: Return error for invalid read/write
+ - ALSA: info: Limit the proc text input size
+ - dib0700: fix nec repeat handling
+ - mm, frontswap: make sure allocated frontswap map is assigned
+ - shmem: fix pageflags after swapping DMA32 object
+ - swapfile: fix memory corruption via malformed swapfile
+ - mm: hwpoison: fix thp split handling in memory_failure()
+ - mm/hugetlb: fix huge page reservation leak in private mapping error paths
+ - coredump: fix unfreezable coredumping task
+ - [s390x] hypfs: Use get_free_page() instead of kmalloc to ensure page
+ alignment
+ - PCI: Don't attempt to claim shadow copies of ROM
+ - [x86] pinctrl: cherryview: Serialize register access in suspend/resume
+ - [x86] pinctrl: cherryview: Prevent possible interrupt storm on resume
+ - cpupower: Correct return type of cpu_power_is_cpu_online() in cpufreq-set
+ - mmc: sdhci: Fix CMD line reset interfering with ongoing data transfer
+ - mmc: sdhci: Fix unexpected data interrupt handling
+ - mmc: mmc: Use 500ms as the default generic CMD6 timeout
+ - [arm64, armhf] usb: dwc3: Fix error handling for core init
+ - USB: cdc-acm: fix TIOCMIWAIT
+ - usb: gadget: u_ether: remove interrupt throttling
+ - drbd: Fix kernel_sendmsg() usage - potential NULL deref
+ - cdc-acm: fix uninitialized variable
+ - scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init
+ - scsi: mpt3sas: Fix for block device of raid exists even after deleting
+ raid disk
+ - scsi: scsi_dh_alua: fix missing kref_put() in alua_rtpg_work()
+ - scsi: scsi_dh_alua: Fix a reference counting bug
+ - [arm64] KVM: vgic: Prevent access to invalid SPIs
+ - drm/radeon: disable runtime pm in certain cases
+ - [x86] drm/i915: Respect alternate_ddc_pin for all DDI ports
+ - [x86] drm/i915/dp: BDW cdclk fix for DP audio
+ - [x86] drm/i915/dp: Extend BDW DP audio workaround to GEN9 platforms
+ - [x86] drm/amdgpu: disable runtime pm in certain cases
+ - xprtrdma: use complete() instead complete_all()
+ - xprtrdma: Fix DMAR failure in frwr_op_map() after reconnect
+ - [amd64] iommu/amd: Free domain id when free a domain of struct
+ dma_ops_domain
+ - [x86] iommu/vt-d: Fix dead-locks in disable_dmar_iommu() path
+ - [x86] agp/intel: Flush chipset writes after updating a single PTE
+ - watchdog: core: Fix devres_alloc() allocation size
+ - perf top: Fix refreshing hierarchy entries on TUI
+ - [x86] mei: bus: fix received data size check in NFC fixup
+ - svcrdma: Skip put_page() when send_reply() fails
+ - svcrdma: Tail iovec leaves an orphaned DMA mapping
+ - nvme: Delete created IO queues on reset
+ - [s390x] dumpstack: restore reliable indicator for call traces
+ - hwrng: core - Don't use a stack buffer in add_early_randomness()
+ - i40e: fix call of ndo_dflt_bridge_getlink()
+ - [arm64] mmc: sdhci-msm: Fix error return code in sdhci_msm_probe()
+ - [x86] ACPI / APEI: Fix incorrect return value of ghes_proc()
+ - ACPI/PCI/IRQ: assign ISA IRQ directly during early boot stages
+ - ACPI/PCI: pci_link: penalize SCI correctly
+ - ACPI/PCI: pci_link: Include PIRQ_PENALTY_PCI_USING for ISA IRQs
+ - batman-adv: Modify neigh_list only with rcu-list functions
+ - [armel, armhf] gpio/mvebu: Use irq_domain_add_linear
+ - ASoC: Intel: Skylake: Always acquire runtime pm ref on unload
+ - [armhf] ASoC: sun4i-codec: return error code instead of NULL when
+ create_card fails
+ - memcg: prevent memcg caches to be both OFF_SLAB & OBJFREELIST_SLAB
+ - libceph: fix legacy layout decode with pool 0
+ - [x86] drm/amdgpu: fix fence slab teardown
+ - [x86] drm/amdgpu: fix a vm_flush fence leak
+ - [x86] drm/i915: Fix mismatched INIT power domain disabling during
+ suspend
+ - netfilter: fix namespace handling in nf_log_proc_dostring
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.10
+ - dctcp: avoid bogus doubling of cwnd after loss
+ - net: clear sk_err_soft in sk_clone_lock()
+ - net: mangle zero checksum in skb_checksum_help()
+ - ip6_tunnel: Clear IP6CB in ip6tunnel_xmit()
+ - tcp: fix potential memory corruption
+ - ipv4: allow local fragmentation in ip_finish_output_gso()
+ - tcp: fix return value for partial writes
+ - dccp: do not release listeners too soon
+ - dccp: do not send reset to already closed sockets
+ - dccp: fix out of bound access in dccp_v4_err()
+ - ipv6: dccp: fix out of bound access in dccp_v6_err()
+ - ipv6: dccp: add missing bind_conflict to dccp_ipv6_mapped
+ - sctp: assign assoc_id earlier in __sctp_connect
+ - bpf: fix htab map destruction when extra reserve is in use
+ - net: icmp6_send should use dst dev to determine L3 domain
+ - fib_trie: Correct /proc/net/route off by one error
+ - sock: fix sendmmsg for partial sendmsg
+ - net: icmp_route_lookup should use rt dev to determine L3 domain
+ - net: __skb_flow_dissect() must cap its return value
+ - ipv4: use new_gw for redirect neigh lookup
+ - tcp: take care of truncations done by sk_filter() (CVE-2016-8645)
+ - Revert "include/uapi/linux/atm_zatm.h: include linux/time.h"
+ (Closes: #844491)
+ - Revert "bnx2: Reset device during driver initialization"
+ - bnx2: Wait for in-flight DMA to complete at probe stage
+ - sctp: change sk state only when it has assocs in sctp_shutdown
+ - [arm64, armhf] net: stmmac: Fix lack of link transition for fixed PHYs
+ - [sparc] Handle negative offsets in arch_jump_label_transform
+ - [sparc64] Handle extremely large kernel TSB range flushes sanely.
+ - [sparc64] Fix illegal relative branches in hypervisor patched TLB code.
+ - [sparc64] Fix instruction count in comment for
+ __hypervisor_flush_tlb_pending.
+ - [sparc64] Fix illegal relative branches in hypervisor patched TLB
+ cross-call code.
+ - [sparc64] Handle extremely large kernel TLB range flushes more
+ gracefully.
+ - [sparc64] Delete __ret_efault.
+ - [sparc64] Prepare to move to more saner user copy exception handling.
+ - [sparc64] Convert copy_in_user to accurate exception reporting.
+ - [sparc64] Convert GENcopy_{from,to}_user to accurate exception
+ reporting.
+ - [sparc64] Convert U1copy_{from,to}_user to accurate exception reporting.
+ - [sparc64] Convert NG4copy_{from,to}_user to accurate exception
+ reporting.
+ - [sparc64] Convert NGcopy_{from,to}_user to accurate exception reporting.
+ - [sparc64] Convert NG2copy_{from,to}_user to accurate exception
+ reporting.
+ - [sparc64] Convert U3copy_{from,to}_user to accurate exception reporting.
+ - [sparc64] Delete now unused user copy assembler helpers.
+ - [sparc64] Delete now unused user copy fixup functions.
+ - usb: gadget: f_fs: edit epfile->ep under lock
+ - usb: gadget: f_fs: stop sleeping in ffs_func_eps_disable
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.11
+ - [x86] cpu/AMD: Fix cpu_llc_id for AMD Fam17h systems
+ - [x86] KVM: fix missed SRCU usage in kvm_lapic_set_vapic_addr
+ - [x86] KVM: Disable irq while unregistering user notifier
+ - ftrace: Ignore FTRACE_FL_DISABLED while walking dyn_ftrace records
+ - ftrace: Add more checks for FTRACE_FL_DISABLED in processing ip records
+ - genirq: Use irq type from irqdata instead of irqdesc
+ - fuse: fix fuse_write_end() if zero bytes were copied
+ - IB/rdmavt: rdmavt can handle non aligned page maps
+ - IB/hfi1: Fix rnr_timer addition
+ - [x86] mfd: intel-lpss: Do not put device in reset state on suspend
+ - [armhf] mfd: stmpe: Fix RESET regression on STMPE2401
+ - can: bcm: fix warning in bcm_connect/proc_register
+ - gpio: do not double-check direction on sleeping chips
+ - [x86] ALSA: usb-audio: Fix use-after-free of usb_device at disconnect
+ - [x86] ALSA: hda - add a new condition to check if it is thinkpad
+ - ALSA: hda - Fix mic regression by ASRock mobo fixup
+ - [armhf] i2c: mux: fix up dependencies
+ - [armhf] i2c: i2c-mux-pca954x: fix deselect enabling for device-tree
+ - kbuild: add -fno-PIE
+ - scripts/has-stack-protector: add -fno-PIE
+ - x86/kexec: add -fno-PIE
+ - kbuild: Steal gcc's pie from the very beginning
+ - ext4: sanity check the block and cluster size at mount time
+ - [armhf] dts: imx53-qsb: Fix regulator constraints
+ - crypto: caam - do not register AES-XTS mode on LP units
+ - [powerpc*] Fix setting of AIL in hypervisor mode
+ - [x86] drm/amdgpu: Attach exclusive fence to prime exported bo's.
+ - [x86] drm/i915: Refresh that status of MST capable connectors in
+ ->detect()
+ - [x86] drm/i915: Assume non-DP++ port if dvo_port is HDMI and there's no
+ AUX ch specified in the VBT
+ - virtio-net: drop legacy features in virtio 1 mode
+ - [armhf] clk: imx: fix integer overflow in AV PLL round rate
+ - [armhf] rtc: omap: Fix selecting external osc
+ - iwlwifi: pcie: fix SPLC structure parsing
+ - iwlwifi: pcie: mark command queue lock with separate lockdep class
+ - iwlwifi: mvm: fix netdetect starting/stopping for unified images
+ - iwlwifi: mvm: fix d3_test with unified D0/D3 images
+ - iwlwifi: mvm: wake the wait queue when the RX sync counter is zero
+ - mfd: core: Fix device reference leak in mfd_clone_cell
+ - sunrpc: svc_age_temp_xprts_now should not call setsockopt non-tcp
+ transports
+ - uwb: fix device reference leaks
+ - PM / sleep: fix device reference leak in test_suspend
+ - PM / sleep: don't suspend parent when async child suspend_{noirq,
+ late} fails
+ - perf hists: Fix column length on --hierarchy
+ - IB/mlx4: Check gid_index return value
+ - IB/mlx4: Fix create CQ error flow
+ - IB/mlx5: Validate requested RQT size
+ - IB/mlx5: Use cache line size to select CQE stride
+ - IB/mlx5: Fix memory leak in query device
+ - IB/mlx5: Fix fatal error dispatching
+ - IB/mlx5: Fix NULL pointer dereference on debug print
+ - IB/core: Avoid unsigned int overflow in sg_alloc_table
+ - IB/hfi1: Remove incorrect IS_ERR check
+ - IB/uverbs: Fix leak of XRC target QPs
+ - IB/cm: Mark stale CM id's whenever the mad agent was unregistered
+ - netfilter: nft_dynset: fix element timeout for HZ != 1000
+ - [arm64, armhf] gpio: pca953x: Move memcpy into mutex lock for set
+ multiple
+ - [arm64, armhf] gpio: pca953x: Fix corruption of other gpios in
+ set_multiple.
+
+ [ Salvatore Bonaccorso ]
+ * Bump ABI to 2 and remove ABI reference for 4.8.0-1
+ * xfs: Propagate dentry down to inode_change_ok()
+ * ceph: Propagate dentry down to inode_change_ok()
+ * fuse: Propagate dentry down to inode_change_ok()
+ * fs: Give dentry to inode_change_ok() instead of inode
+ * fs: Avoid premature clearing of capabilities (CVE-2015-1350)
+ (Closes: #770492)
+ * mpi: Fix NULL ptr dereference in mpi_powm() (CVE-2016-8650)
+ * vfio/pci: Fix integer overflows, bitmask check (CVE-2016-9083
+ CVE-2016-9084)
+ * mnt: Add a per mount namespace limit on the number of mounts
+ (CVE-2016-6213)
+
+ [ Ben Hutchings ]
+ * [arm64] Enable more drivers for X-Gene (Really closes: #840061):
+ - DMA: Enable XGENE_DMA as module
+ - EDAC: Enable EDAC and EDAC_MM_EDAC, EDAC_XGENE as modules
+ * [x86] video: Disable X86_SYSFB, FB_SIMPLE (Closes: #822575)
+
+ -- Salvatore Bonaccorso <carnil@debian.org> Fri, 02 Dec 2016 06:35:22 +0100
+
+ linux (4.8.7-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.6
+ - [armhf,arm64] drm/vc4: Fix races when the CS reads from render targets.
+ - [x86] drm/i915/backlight: setup and cache pwm alternate increment value
+ - [x86] drm/i915/backlight: setup backlight pwm alternate increment on
+ backlight enable
+ - [x86] drm/amdgpu: fix IB alignment for UVD
+ - [x86] drm/amdgpu/dce10: disable hpd on local panels
+ - [x86] drm/amdgpu/dce8: disable hpd on local panels
+ - [x86] drm/amdgpu/dce11: disable hpd on local panels
+ - [x86] drm/amdgpu/dce11: add missing drm_mode_config_cleanup call
+ - [x86] drm/amdgpu: initialize the context reset_counter in amdgpu_ctx_init
+ - [x86] drm/amdgpu: change vblank_time's calculation method to reduce
+ computational error.
+ - drm/radeon: narrow asic_init for virtualization
+ - drm/radeon/si/dpm: fix phase shedding setup
+ - drm/radeon: change vblank_time's calculation method to reduce
+ computational error.
+ - [x86] drm/vmwgfx: Limit the user-space command buffer size
+ - [x86] drm/amd/powerplay: fix mclk not switching back after multi-head
+ was disabled
+ - [x86] drm/i915/skl: Fix FIFO underrun (Closes: #844113)
+ + Update plane watermarks atomically during plane updates
+ + Move CRTC updating in atomic_commit into it's own hook
+ + Update DDB values atomically with wms/plane attrs
+ + Don't try to update plane watermarks if they haven't changed
+ - [x86] drm/i915/gen9: only add the planes actually affected by ddb changes
+ - [x86] drm/i915/gen9: fix the WaWmMemoryReadLatency implementation
+ - [x86] drm/i915/gen9: minimum scanlines for Y tile is not always 4
+ - [x86] drm/i915/gen9: fix plane_blocks_per_line on watermarks calculations
+ - [x86] drm/i915/gen9: fix the watermark res_blocks value
+ - [x86] drm/i915: SAGV is not SKL-only, so rename a few things
+ - [x86] drm/i915: introduce intel_has_sagv()
+ - [x86] drm/i915/kbl: KBL also needs to run the SAGV code
+ - [x86] Revert "drm/i915: Check live status before reading edid"
+ - [x86] drm/i915: Account for TSEG size when determining 865G stolen base
+ - [x86] drm/i915/skl: Ensure pipes with changed wms get added to the state
+ - [x86] drm/i915: Allow PCH DPLL sharing regardless of DPLL_SDVO_HIGH_SPEED
+ - [x86] drm/i915: Move long hpd handling into the hotplug work
+ - [x86] drm/i915: Allow DP to work w/o EDID
+ - [x86] drm/i915: Just clear the mmiodebug before a register access
+ - [x86] drm/i915: Unalias obj->phys_handle and obj->userptr
+ - rt2x00usb: Fix error return code
+ - uio: fix dmem_region_start computation
+ - i40e: remove a stray unlock
+ - i40e: fix broken i40e_config_rss_aq function
+ - mwifiex: correct aid value during tdls setup
+ - mwifiex: fix failed to reconnect after interface disabled/enabled
+ - ath10k: Add WMI_SERVICE_PERIODIC_CHAN_STAT_SUPPORT wmi service
+ - ath10k: fix sending frame in management path in push txq logic
+ - ath10k: fix reporting channel survey data
+ - ath10k: fix throughput regression in multi client mode
+ - [armel/marvell,armhf] crypto: marvell - Don't overwrite default
+ creq->state during initialization
+ - crypto: gcm - Fix IV buffer size in crypto_gcm_setkey
+ - [armel/marvell,armhf] crypto: marvell - Update transformation context for
+ each dequeued req
+ - [x86] crypto: ccp - Fix return value check in ccp_dmaengine_register()
+ - [armhf] hwrng: omap - Only fail if pm_runtime_get_sync returns < 0
+ - ASoC: topology: Fix error return code in soc_tplg_dapm_widget_create()
+ - ASoC: dapm: Fix possible uninitialized variable in
+ snd_soc_dapm_get_volsw()
+ - ASoC: dapm: Fix value setting for _ENUM_DOUBLE MUX's second channel
+ - ASoC: dapm: Fix kcontrol creation for output driver widget
+ - staging: r8188eu: Fix scheduling while atomic splat
+ - IB/qib: Remove qpt_mask global
+ - IB/mlx5: Fix steering resource leak
+ - mm/hugetlb: check for reserved hugepages during memory offline
+ - mm/hugetlb: improve locking in dissolve_free_huge_pages()
+ - [x86] drm/vmwgfx: Avoid validating views on view destruction
+ - [s390x] cio: fix accidental interrupt enabling during resume
+ - [s390x] con3270: fix use of uninitialised data
+ - [s390x] con3270: fix insufficient space padding
+ - [armhf,arm64] clk: bcm2835: Skip PLLC clocks when deciding on a new
+ clock parent
+ - [arm64] clk: gcc-msm8996: Fix pcie 2 pipe register offset
+ - [arm64] clk: qcom: select GDSC for msm8996 gcc and mmcc
+ - clk: Return errors from clk providers in __of_clk_get_from_provider()
+ - clk: core: Force setting the phase delay when no change
+ - clk: divider: Fix clk_divider_round_rate() to use clk_readl()
+ - perf hists browser: Fix event group display
+ - perf ui/tui: Reset output width for hierarchy
+ - perf ui/stdio: Always reset output width for hierarchy
+ - perf symbols: Check symbol_conf.allow_aliases for kallsyms loading too
+ - perf symbols: Fixup symbol sizes before picking best ones
+ - iwlwifi: check for valid ethernet address provided by OEM
+ - iwlwifi: mvm: fix pending frames tracking on tx resp
+ - iwlwifi: mvm: call a different txq_enable function
+ - iwlwifi: mvm: free reserved queue on STA removal
+ - iwlwifi: mvm: support BAR in reorder buffer
+ - iwlwifi: mvm: disable P2P queue on mac context release
+ - iwlwifi: mvm: bail out if CTDP start operation fails
+ - [armhf,arm64] pinctrl: qcom: fix masking of pinmux functions
+ - mpt3sas: Don't spam logs if logging level is 0
+ - [powerpc*] Always restore FPU/VEC/VSX if hardware transactional memory
+ in use
+ - [powerpc*] Add check_if_tm_restore_required() to giveup_all()
+ - [powerpc*] nvram: Fix an incorrect partition merge
+ - [powerpc*] Fix usage of _PAGE_RO in hugepage
+ - [armhf] dts: omap3: overo: add missing unit name for lcd35 display
+ - PCI: generic: Fix pci_remap_iospace() failure path
+ - [armhf] PCI: tegra: Fix pci_remap_iospace() failure path
+ - libnvdimm: clear the internal poison_list when clearing badblocks
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.7
+ - [armhf] i2c: rk3x: Give the tuning value 0 during
+ rk3x_i2c_v0_calc_timings
+ - i2c: core: fix NULL pointer dereference under race condition
+ - drm/dp/mst: Clear port->pdt when tearing down the i2c adapter
+ - gpio / ACPI: fix returned error from acpi_dev_gpio_irq_get()
+ - gpio: GPIO_GET_CHIPINFO_IOCTL: Fix line offset validation
+ - gpio: GPIO_GET_CHIPINFO_IOCTL: Fix information leak
+ - gpio: GPIO_GET_LINEHANDLE_IOCTL: Validate line offset
+ - gpio: GPIOHANDLE_GET_LINE_VALUES_IOCTL: Fix information leak
+ - gpio: GPIO_GET_LINEEVENT_IOCTL: Validate line offset
+ - gpio: GPIO_GET_LINEHANDLE_IOCTL: Reject invalid line flags
+ - gpio: GPIO_GET_LINEEVENT_IOCTL: Reject invalid line and event flags
+ - gpio: GPIOHANDLE_GET_LINE_VALUES_IOCTL: Fix another information leak
+ - gpio: GPIO_GET_LINE{HANDLE,EVENT}_IOCTL: Fix file descriptor leak
+ - libxfs: clean up _calc_dquots_per_chunk
+ - mm/list_lru.c: avoid error-path NULL pointer deref
+ - mm/slab: fix kmemcg cache creation delayed issue
+ - mm: memcontrol: do not recurse in direct reclaim
+ - [x86] thermal/powerclamp: correct cpu support check
+ - KEYS: Fix short sprintf buffer in /proc/keys show function
+ - ALSA: usb-audio: Add quirk for Syntek STK1160
+ - ALSA: seq: Fix time account regression
+ - ALSA: hda - allow 40 bit DMA mask for NVidia devices
+ - ALSA: hda - Adding a new group of pin cfg into ALC295 pin quirk table
+ - ALSA: hda - Fix surround output pins for ASRock B150M mobo
+ - ALSA: hda - Fix headset mic detection problem for two Dell laptops
+ - [powerpc*] cxl: Fix leaking pid refs in some error paths
+ - btrfs: fix races on root_log_ctx lists
+ - [powerpc] Convert cmp to cmpd in idle enter sequence
+ - [powerpc] mm/radix: Use tlbiel only if we ever ran on the current cpu
+ - [powerpc] Re-fix race condition between going idle and entering guest
+ - [powerpc] Fix race condition in setting lock bit in idle/wakeup code
+ - [amd64] x86/microcode/AMD: Fix more fallout from
+ CONFIG_RANDOMIZE_MEMORY=y
+ - timers: Prevent base clock rewind when forwarding clock
+ - timers: Prevent base clock corruption when forwarding
+ - timers: Plug locking race vs. timer migration
+ - timers: Lock base for same bucket optimization
+ - mei: txe: don't clean an unprocessed interrupt cause.
+ - USB: serial: fix potential NULL-dereference at probe
+ - USB: serial: cp210x: fix tiocmget error handling
+ - USB: serial: ftdi_sio: add support for Infineon TriBoard TC2X7
+ - xhci: use default USB_RESUME_TIMEOUT when resuming ports.
+ - usb: increase ohci watchdog delay to 275 msec (Closes: #842863)
+ - [powerpc] GenWQE: Fix bad page access during abort of resource
+ allocation
+ - [x86] smpboot: Init apic mapping before usage
+ - vt: clear selection before resizing
+ - [x86] hv: do not lose pending heartbeat vmbus packets
+ - xhci: add restart quirk for Intel Wildcatpoint PCH
+ - xhci: workaround for hosts missing CAS bit
+ - tty: limit terminal size to 4M chars
+ - [arm64] dts: marvell: fix clocksource for CP110 master SPI0
+ - dm: free io_barrier after blk_cleanup_queue call
+ - [x86] KVM: fix wbinvd_dirty_mask use-after-free
+ - [s390] KVM: Fix STHYI buffer alignment for diag224
+ - [armhf] mvebu: Select corediv clk for all mvebu v7 SoC
+ - nfsd: Fix general protection fault in release_lock_stateid()
+ - [mips*] KASLR: Fix handling of NULL FDT
+ - ovl: fix get_acl() on tmpfs
+ - ovl: update S_ISGID when setting posix ACLs
+ - ovl: fsync after copy-up
+ - virtio_ring: Make interrupt suppression spec compliant
+ - virtio_pci: Limit DMA mask to 44 bits for legacy virtio devices
+ - virtio: console: Unlock vqs while freeing buffers
+ - dm mirror: fix read error on recovery after default leg failure
+ - dm table: fix missing dm_put_target_type() in dm_table_add_target()
+ - dm rq: clear kworker_task if kthread_run() returned an error
+ - dm raid: fix compat_features validation (Closes: #843572)
+ - dm raid: fix activation of existing raid4/10 devices
+ - firewire: net: guard against rx buffer overflows (CVE-2016-8633)
+ - firewire: net: fix fragmented datagram_size off-by-one
+ - mac80211: discard multicast and 4-addr A-MSDUs
+ - ath10k: cache calibration data when the core is stopped
+ - scsi: scsi_debug: Fix memory leak if LBP enabled and module is unloaded
+ - scsi: arcmsr: Send SYNCHRONIZE_CACHE command to firmware
+ - [arm64, armhf] mmc: dw_mmc-pltfm: fix the potential NULL pointer
+ dereference
+ - RAID1: ignore discard error
+ - RAID10: ignore discard error
+ - md: be careful not lot leak internal curr_resync value into metadata.
+ - Revert "drm/radeon: fix DP link training issue with second 4K monitor"
+ - [armhf] drm/imx: ipuv3-plane: Switch EBA buffer only when we don't need
+ modeset
+ - [armhf] drm/imx: ipuv3-plane: Access old u/vbo properly in
+ ->atomic_check for YU12/YV12
+ - drm/radeon/si_dpm: Limit clocks on HD86xx part
+ - drm/radeon/si_dpm: workaround for SI kickers
+ - drm/radeon: drop register readback in cayman_cp_int_cntl_setup
+ - drm/nouveau/acpi: fix check for power resources support
+ - drm/fb-helper: Don't call dirty callback for untouched clips
+ - drm/fb-helper: Fix connector ref leak on error
+ - drm/fb-helper: Keep references for the current set of used connectors
+ - drm/i915/gen9: fix DDB partitioning for multi-screen cases
+ - drm/i915/gen9: fix watermarks when using the pipe scaler
+ - drm/dp/mst: Check peer device type before attempting EDID read
+ - drm: Release reference from blob lookup after replacing property
+ - drm/i915: Respect alternate_aux_channel for all DDI ports
+ - drm/i915: Clean up DDI DDC/AUX CH sanitation
+ - drm/i915/fbc: fix CFB size calculation for gen8+
+ - drm: i915: Wait for fences on new fb, not old
+ - i2c: mark device nodes only in case of successful instantiation
+ - netfilter: xt_NFLOG: fix unexpected truncated packet
+ - [arm64, armhf] pwm: Unexport children before chip removal
+ - [arm64, armhf] usb: dwc3: Fix size used in dma_free_coherent()
+ - [arm64, armhf] usb: chipidea: host: fix NULL ptr dereference during
+ shutdown
+ - [armhf] usb: musb: Fix hardirq-safe hardirq-unsafe lock order error
+ - tty: vt, fix bogus division in csi_J
+ - [x86] kvm: Check memopp before dereference (CVE-2016-8630)
+ - btrfs: qgroup: Prevent qgroup->reserved from going subzero
+ - [x86] cpufreq: intel_pstate: Set P-state upfront in performance mode
+ - HID: usbhid: add ATEN CS962 to list of quirky devices
+
+ [ Ben Hutchings ]
+ * debian/control: Fix build-dependency on openssl to work with new
+ versions that have M-A: allowed (Closes: #839145)
+ * [rt] Update to 4.8.6-rt5:
+ - [i386] entry: Fix preempt_lazy_count check in resume_kernel()
+ - sched: Use mmdrop_delayed() in sched_cpu_dying()
+ - Revert "mm/zsmalloc: Use get/put_cpu_light in
+ zs_map_object()/zs_unmap_object()"
+ - mm/zsmalloc: copy with get_cpu_var() and locking
+ - NFSv4: replace seqcount_t with a seqlock_t
+ - ftrace: Fix trace header alignment
+ - connector/cn_proc: Protect send_msg() with a local lock on RT
+ - drivers/zram: Don't disable preemption in zcomp_stream_get/put()
+ * HID: Enable HID_ALPS, HID_ASUS (Closes: #843085), HID_CMEDIA as modules
+ * cpupower: Fix checks for CPU existence (Closes: #843071)
+ * perf: Disable use of libcrypto (Closes: #843199)
+ * IB: Enable INFINIBAND_RDMAVT as module, re-enabling INFINIBAND_HFI1
+ and INFINIBAND_QIB (Closes: #843792)
+ * libcpupower-dev: Depend on libcpupower1 (Closes: #840852)
+ * [arm64] Enable more drivers for X-Gene (Closes: #840061):
+ - ipmi: Enable IPMI_HANDLER, IPMI_DEVICE_INTERFACE, IPMI_SSIF as modules
+ - i2c: Enable I2C_XGENE_SLIMPRO as module
+ - mailbox: Enable XGENE_SLIMPRO_MBOX as module
+ * debian/control: Build-Depend on a recent debhelper instead of dh-systemd
+
+ -- Ben Hutchings <ben@decadent.org.uk> Sun, 13 Nov 2016 04:38:09 +0000
+
+ linux (4.8.5-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.5
+ - [x86] boot/smp: Don't try to poke disabled/non-existent APIC
+ (Closes: #841850)
+ - [x86] Input: i8042 - skip selftest on ASUS laptops
+ - [x86] Input: elantech - add Fujitsu Lifebook E556 to force crc_enabled
+ (Closes: #835160)
+
+ [ Ben Hutchings ]
+ * cpufreq: Re-enable CPU_FREQ_STAT, which can no longer be modular
+ * [armhf] dts: imx53: add support for USB armory board (Closes: #840137)
+ * kconfig: Renumber SYMBOL_NEW, fixing regression of allnoconfig
+ (Closes: #841357)
+ * netfilter: xt_NFLOG: fix unexpected truncated packet (Closes: #841261)
+ * Set ABI to 1
+
+ -- Ben Hutchings <ben@decadent.org.uk> Fri, 28 Oct 2016 20:34:09 +0100
+
+ linux (4.8.4-1~exp1) experimental; urgency=medium
+
+ * New upstream release: https://kernelnewbies.org/Linux_4.8
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.1
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.2
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.4
+
+ [ Ben Hutchings ]
+ * [amd64] Enable LEGACY_VSYSCALL_NONE instead of LEGACY_VSYSCALL_EMULATE.
+ This breaks (e)glibc 2.13 and earlier, and can be reverted using the kernel
+ parameter: vsyscall=emulate
+ * [arm*] Enable STRICT_DEVMEM
+ * [arm*,powerpc*,s390x,x86] Enable IO_STRICT_DEVMEM. This breaks dosemu and
+ some old graphics drivers, and can be reverted using the kernel parameter:
+ iomem=relaxed
+ * [mips*] Enable RANDOMIZE_BASE and RELOCATABLE.
+ * Enable SLAB_FREELIST_RANDOM
+ * [arm*,powerpc*,s390x,sparc64,x86] Enable HARDENED_USERCOPY
+ * security,perf: Replace GRKERNSEC_PERF_HARDEN patch with the version
+ submitted upstream
+ * [amd64] Enable RANDOMIZE_MEMORY
+ * [powerpc*/*64*] Enable OPAL_PRD, MTD, MTD_POWERNV_FLASH as modules
+ (Closes: #838604, #838605)
+ * security,printk: Enable SECURITY_DMESG_RESTRICT, preventing non-root users
+ reading the kernel log by default (sysctl: kernel.dmesg_restrict)
+ * bug script: Optionally use sudo to read a restricted kernel log, and fall
+ back to writing a placeholder
+ * [rt] Update to 4.8.2-rt2 and re-enable
+ * aufs: Update support patchest to aufs4.8-20161010 (no functional change)
+
+ [ Aurelien Jarno ]
+ * [arm64] Enable SERIAL_8250_EXTENDED, SERIAL_8250_SHARE_IRQ and
+ SERIAL_8250_BCM2835AUX, needed for Raspberry Pi 3.
+
+ -- Ben Hutchings <ben@decadent.org.uk> Sun, 23 Oct 2016 17:21:13 +0100
+
+ linux (4.8~rc8-1~exp1) experimental; urgency=medium
+
+ * New upstream release candidate
+
+ [ Héctor Orón ]
+ * [arm64] Enable ACPI, ARM64_VA_BITS_48 (Closes: #834505)
+
+ [ Ben Hutchings ]
+ * Fix some new reproducibility issues:
+ - linux-source: Exclude Python bytecode generated when running Sphinx
+ - Set -fdebug-prefix-map=... in compiler options for kernel and userland
+ - linux-headers: Stop including unused arch/*/kernel/asm-offsets.s files
+ * linux-doc: Exclude Sphinx support code and Makefiles
+ * [arm64] mm: Limit TASK_SIZE_64 for compatibility
+ * [armhf] udeb: Replace dwmac-socfpga with dwmac-altr-socfpga in
+ nic-modules (Closes: #837110, thanks to Vagrant Cascadian)
+ * [armhf] Enable drivers for ASUS Chromebook C201 (veyron-speedy):
+ MFD_RK808, POWER_AVS, POWER_RESET_GPIO_RESTART, RTC_DRV_RK808,
+ ROCKCHIP_PM_DOMAINS as built-in; DRM_PANEL_SIMPLE, ROCKCHIP_ANALOGIX_DP,
+ ROCKCHIP_DW_MIPI_DSI, I2C_CROS_EC_TUNNEL, KEYBOARD_CROS_EC, OUSE_ELAN_I2C,
+ MFD_CROS_EC, MFD_CROS_EC_SPI, MFD_RK808, PHY_ROCKCHIP_EMMC, PHY_ROCKCHIP_DP,
+ BATTERY_SBS, CHARGER_GPIO, REGULATOR_RK808, BACKLIGHT_PWM as modules
+ (Closes: #836251, thanks to Vagrant Cascadian)
+ * [armhf] dsa: Enable drivers for Lamobo R1 (aka BPi-R1): B53,
+ B53_MDIO_DRIVER as modules (Closes: #836231, thanks to Vagrant Cascadian)
+ * [armhf] media: Enable VIDEO_V4L2_SUBDEV_API and VIDEO_OMAP3 as module
+
+ -- Ben Hutchings <ben@decadent.org.uk> Mon, 26 Sep 2016 04:27:06 +0100
+
+ linux (4.8~rc5-1~exp1) experimental; urgency=medium
+
+ * New upstream release candidate
+
+ [ Martin Michlmayr ]
+ * [arm64] Enable more Tegra options: TEGRA_ACONNECT.
+ * [arm64] Enable more QCOM options: MSM_GCC_8996, MSM_MMCC_8996, QCOM_HIDMA,
+ QCOM_HIDMA_MGMT, PCIE_QCOM, PINCTRL_MSM8996, QCOM_Q6V5_PIL.
+ * [arm64] Enable support for BCM2837 (Raspberry Pi 3):
+ - Enable ARCH_BCM2835, DMA_BCM2835, BCM2835_MBOX, RASPBERRYPI_FIRMWARE,
+ RASPBERRYPI_POWER
+ - Enable DRM_VC4, I2C_BCM2835, PWM_BCM2835, SPI_BCM2835, SPI_BCM2835AUX,
+ BCM2835_WDT, SND_BCM2835_SOC_I2S, MMC_SDHCI_IPROC, HW_RANDOM_BCM2835
+ as modules
+ * [arm64] Enable USB_DWC2 and USB_DWC3.
+ * [arm64] Enable more HISI options: MFD_HI655X_PMIC, REGULATOR_HI655X,
+ STUB_CLK_HI6220, HI6220_MBOX, COMMON_RESET_HI6220, PHY_HI6220_USB,
+ HW_RANDOM_HISI, DRM_HISI_KIRIN, INPUT_HISI_POWERKEY, PCI_HISI,
+ SPI_HISI_SFC, SCSI_HISI_SAS (Closes: #821027).
+ * [arm64] Enable TI WLAN (WLAN_VENDOR_TI): WL1251, WL12XX, WL18XX
+ * [arm64] Enable Hisilicon Ethernet devices: HIX5HD2_GMAC, HISI_FEMAC,
+ HIP04_ETH, HNS_MDIO, HNS, HNS_DSAF, HNS_ENET, MDIO_HISI_FEMAC
+
+ [ Ben Hutchings ]
+ * Update config for 4.8:
+ - Enable HID_LED as module instead of USB_LED
+ - Enable BH1780 as module instead of SENSORS_BH1780
+ - [alpha] Enable RTC_CLASS and RTC_DRV_ALPHA instead of GEN_RTC
+ - [armhf] Rename omapdrm display config symbols
+ - [armhf] Enable IIO_ST_ACCEL_3AXIS as module instead of LIS3L02DQ
+ - [hppa] Enable RTC_CLASS and RTC_DRV_GENERIC instead of GEN_RTC
+ * liblockdep: Stop trying to build packages, as it failed to build again
+ * linux-doc: Build and install HTML pages from reStructuredText sources
+ - Add python-sphinx and python-sphinx-rtd-theme to Build-Depends-Indep
+ - Install files from both HTML output directories into the package
+ - Exclude RST sources from the package
+
+ -- Ben Hutchings <ben@decadent.org.uk> Wed, 07 Sep 2016 21:52:47 +0100
+
+ linux (4.7.8-1) unstable; urgency=high
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.7
+ - cpuset: handle race between CPU hotplug and cpuset_hotplug_work
+ - cgroup: fix invalid controller enable rejections with cgroup namespace
+ - scripts/recordmcount.c: account for .softirqentry.text
+ - mm,ksm: fix endless looping in allocating memory when ksm enable
+ - can: dev: fix deadlock reported after bus-off
+ - [x86] init: Fix cr4_init_shadow() on CR4-less machines
+ - drm/udl: fix line iterator in damage handling
+ - drm/nouveau/fifo/nv04: avoid ramht race against cookie insertion
+ - drm/radeon/si/dpm: add workaround for for Jet parts
+ - [armel,armhf] 8616/1: dt: Respect property size when parsing CPUs
+ - [armel,armhf] 8617/1: dma: fix dma_max_pfn()
+ - mwifiex: illegal assignment
+ - i40e: avoid null pointer dereference
+ - pinctrl: Flag strict is a field in struct pinmux_ops
+ - i2c: mux: demux-pinctrl: run properly with multiple instances
+ - rcuperf: Don't treat gp_exp mis-setting as a WARN
+ - [armhf,arm64] drivers/perf: arm_pmu: Fix leak in error path
+ - perf/core: Use this_cpu_ptr() when stopping AUX events
+ - [armhf,arm64] mmc: tegra: Only advertise UHS modes if IO regulator is
+ present
+ - nvmem: Declare nvmem_cell_read() consistently
+ - hwmon: (adt7411) set bit 3 in CFG1 register
+ - sched/cputime: Fix prev steal time accouting during CPU hotplug
+ - iwlwifi: mvm: checksum IPv6 fragmented packet
+ - iwlwifi: mvm: fix txq aggregation bug
+ - iwlwifi: mvm: write the correct internal TXF index
+ - iwlwifi: mvm: unmap the paging memory before freeing it
+ - iwlwifi: pcie: fix access to scratch buffer
+ - iwlwifi: mvm: free RX reorder buffer on restart
+ - iwlwifi: mvm: avoid harmless -Wmaybe-uninialized warning
+ - iwlwifi: mvm: don't use ret when not initialised
+ - [armhf] usb: gadget: fsl_qe_udc: signedness bug in qe_get_frame()
+ - mac80211: check skb_linearize() return value
+ - i40iw: Protect req_resource_num update
+ - i40iw: Add missing check for interface already open
+ - i40iw: Change mem_resources pointer to a u8
+ - i40iw: Fix double free of allocated_buffer
+ - i40iw: Do not set self-referencing pointer to NULL after kfree
+ - i40iw: Avoid writing to freed memory
+ - i40iw: Add missing NULL check for MPA private data
+ - i40iw: Send last streaming mode message for loopback connections
+ - i40iw: Update hw_iwarp_state
+ - i40iw: Receive notification events correctly
+ - batman-adv: Add missing refcnt for last_candidate
+ - batman-adv: fix elp packet data reservation
+ - [armhf,arm64] irqchip/gicv3: Silence noisy DEBUG_PER_CPU_MAPS warning
+ - [armhf] 8618/1: decompressor: reset ttbcr fields to use TTBR0 on ARMv7
+ - [arm64] debug: avoid resetting stepping state machine when TIF_SINGLESTEP
+ - [mips*] uprobes: remove incorrect set_orig_insn
+ - [mips*] fix uretprobe implementation
+ - [mips*/*-malta] Fix IOCU disable switch read for MIPS64
+ - [mips*] uprobes: fix use of uninitialised variable
+ - printk: fix parsing of "brl=" option
+ - Bluetooth: split sk_filter in l2cap_sock_recv_cb
+ - tpm: fix byte-order for the value read by tpm2_get_tpm_pt
+ - regulator: pwm: Fix regulator ramp delay for continuous mode
+ - [arm64] regulator: qcom_spmi: Add support for S4 supply on pm8941
+ - [arm64] regulator: qcom_spmi: Add support for get_mode/set_mode on
+ switches
+ - [arm64] regulator: qcom_spmi: Update mvs1/mvs2 switches on pm8941
+ - [arm64] regulator: qcom_smd: Fix voltage ranges for pm8x41
+ - [arm64] regulator: qcom_smd: Fix voltage ranges for pma8084 ftsmps and
+ pldo
+ - [armhf] dts: imx6sx-sabreauto: Fix misspelled property
+ - [armhf] sun5i: Fix typo in trip point temperature
+ - pcmcia: ds: fix suspend/resume
+ - [armhf] hwrng: omap - Fix assumption that runtime_get_sync will always
+ succeed
+ - blk-mq: actually hook up defer list when running requests
+ - pstore: drop file opened reference count
+ - fm10k: fix incorrect index calculation in fm10k_write_reta
+ - iwlmvm: mvm: set correct state in smart-fifo configuration
+ - [armhf,arm64] em28xx-i2c: rt_mutex_trylock() returns zero on failure
+ - gspca: avoid unused variable warnings
+ - ath9k: Fix programming of minCCA power threshold
+ - qla2xxx: Fix BBCR offset
+ - fnic: pci_dma_mapping_error() doesn't return an error code
+ - tracing: Have HIST_TRIGGERS select TRACING
+ - NFS/pnfs: Do not clobber existing pgio_done_cb in nfs4_proc_read_setup
+ - svc: Avoid garbage replies when pc_func() returns rpc_drop_reply
+ - NFS: Don't drop CB requests with invalid principals
+ - pNFS/files: Fix layoutcommit after a commit to DS
+ - pNFS/flexfiles: Fix layoutcommit after a commit to DS
+ - watchdog: core: Clear WDOG_HW_RUNNING before calling the stop function
+ - xprtrdma: Remove FMRs from the unmap list after unmapping
+ - [x86] ASoC: Intel: Skylake: Fix error return code in skl_probe()
+ - brcmfmac: Fix glob_skb leak in brcmf_sdiod_recv_chain
+ - brcmsmac: Free packet if dma_mapping_error() fails in dma_rxfill
+ - brcmsmac: Initialize power in brcms_c_stf_ss_algo_channel_get()
+ - [powerpc*] prom: Fix sub-processor option passed to ibm,
+ client-architecture-support
+ - sysctl: handle error writing UINT_MAX to u32 fields
+ - IB/core: Fix possible memory leak in cma_resolve_iboe_route()
+ - kernel/fork: fix CLONE_CHILD_CLEARTID regression in nscd
+ - SUNRPC: Silence WARN_ON when NFSv4.1 over RDMA is in use
+ - pNFS/flexfiles: Fix layoutstat periodic reporting
+ - lib/test_hash.c: fix warning in preprocessor symbol evaluation
+ - [x86] KVM: nVMX: postpone VMCS changes on MSR_IA32_APICBASE write
+ - ceph: do not modify fi->frag in need_reset_readdir()
+ - IB/ipoib: Fix memory corruption in ipoib cm mode connect flow
+ - ath10k: fix get rx_status from htt context
+ - IB/core: Fix use after free in send_leave function
+ - regmap: rbtree: Avoid overlapping nodes
+ - scsi: ses: use scsi_is_sas_rphy instead of is_sas_attached
+ - IB/ipoib: Don't allow MC joins during light MC flush
+ - IB/mlx4: Fix incorrect MC join state bit-masking on SR-IOV
+ - IB/mlx4: Fix code indentation in QP1 MAD flow
+ - IB/mlx4: Use correct subnet-prefix in QP1 mads under SR-IOV
+ - IB/mlx5: Enable MAD_IFC commands for IB ports only
+ - IB/mlx5: Set source mac address in FTE
+ - batman-adv: remove unused callback from batadv_algo_ops struct
+ - aio: mark AIO pseudo-fs noexec
+ - dm log writes: fix bug with too large bios
+ - usb: misc: legousbtower: Fix NULL pointer deference
+ - [x86] usb: usbip: vudc: fix left shift overflow
+ - Revert "usbtmc: convert to devm_kzalloc"
+ - [x86] ALSA: hda - Adding one more ALC255 pin definition for headset
+ problem
+ - [x86] ALSA: hda - Fix headset mic detection problem for several Dell
+ laptops
+ - [x86] ALSA: hda - Add the top speaker pin config for HP Spectre x360
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.8
+ - [powerpc*] pseries: use pci_host_bridge.release_fn() to kfree(phb)
+ - [powerpc*] cxl: use pcibios_free_controller_deferred() when removing
+ vPHBs
+ - timekeeping: Fix __ktime_get_fast_ns() regression
+ - ALSA: ali5451: Fix out-of-bound position reporting
+ - ALSA: usb-audio: Extend DragonFly dB scale quirk to cover other variants
+ - mfd: rtsx_usb: Avoid setting ucr->current_sg.status
+ - [x86] xen: Update topology map for PV VCPUs
+ - [powerpc*] KVM: PPC: Book3s PR: Allow access to unprivileged MMCR2
+ register
+ - [arm64] KVM: arm64: Require in-kernel irqchip for PMU support
+ - [arm64] KVM: arm/arm64: vgic: Don't flush/sync without a working vgic
+ - [powerpc*] KVM: PPC: BookE: Fix a sanity check
+ - [arm64] fix dump_backtrace/unwind_frame with NULL tsk
+ - [x86] boot: Fix kdump, cleanup aborted E820_PRAM max_pfn manipulation
+ - [x86] irq: Prevent force migration of irqs which are not in the vector
+ domain
+ - [x86] apic: Get rid of apic_version[] array
+ - [x86] arch/x86: Handle non enumerated CPU after physical hotplug
+ - [x86] dumpstack: Fix x86_32 kernel_stack_pointer() previous stack access
+ - [armhf] dts: mvebu: armada-390: add missing compatibility string and
+ bracket
+ - [arm64] dts: MSM8064 remove flags from SPMI/MPP IRQs
+ - [arm64] cpuidle: Fix error return code
+ - [x86] tpm: fix a race condition in tpm2_unseal_trusted()
+ - [x86] tpm_crb: fix crb_req_canceled behavior
+
+ [ Ben Hutchings ]
+ * net: add recursion limit to GRO (CVE-2016-7039)
+ * posix_acl: Clear SGID bit when setting file permissions (CVE-2016-7097)
+ * scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer() (CVE-2016-7425)
+
+ [ Salvatore Bonaccorso ]
+ * KEYS: Fix short sprintf buffer in /proc/keys show function (CVE-2016-7042)
+ * mm: remove gup_flags FOLL_WRITE games from __get_user_pages()
+ (CVE-2016-5195)
+
+ -- Salvatore Bonaccorso <carnil@debian.org> Wed, 19 Oct 2016 17:56:57 +0200
+
+ linux (4.7.6-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.6
+ - [arm64] crypto: arm64/aes-ctr - fix NULL dereference in tail processing
+ - [armhf] crypto: arm/aes-ctr - fix NULL dereference in tail processing
+ - crypto: skcipher - Fix blkcipher walk OOM crash
+ - crypto: echainiv - Replace chaining with multiplication
+ - ocfs2/dlm: fix race between convert and migration
+ - ocfs2: fix start offset to ocfs2_zero_range_for_truncate()
+ - Revert "ocfs2: bump up o2cb network protocol version"
+ - autofs: use dentry flags to block walks during expire
+ - xfs: prevent dropping ioend completions during buftarg wait
+ - mm: fix the page_swap_info() BUG_ON check
+ - fsnotify: add a way to stop queueing events on group shutdown
+ - fanotify: fix list corruption in fanotify_get_response()
+ - mm: memcontrol: make per-cpu charge cache IRQ-safe for socket accounting
+ - cgroup: duplicate cgroup reference when cloning sockets
+ - fix fault_in_multipages_...() on architectures with no-op access_ok()
+ - KEYS: Fix skcipher IV clobbering
+ - [arm64] Call numa_store_cpu_info() earlier.
+ - configfs: Return -EFBIG from configfs_write_bin_file.
+ - [armhf] mtd: nand: mxc: fix obiwan error in
+ mxc_nand_v[12]_ooblayout_free() functions
+ - mtd: spi-nor: fix wrong "fully unlocked" test
+ - reset: Return -ENOTSUPP when not configured
+ - rtc: ds1307: Fix relying on reset value for weekday
+ - [arm64] power: reset: hisi-reboot: Unmap region obtained by of_iomap
+ - mac80211: reject TSPEC TIDs (TSIDs) for aggregation
+ - fix memory leaks in tracing_buffers_splice_read()
+ - tracing: Move mutex to protect against resetting of seq data
+ - mm: delete unnecessary and unsafe init_tlb_ubc()
+ - iwlwifi: mvm: update TX queue before making a copy of the skb
+ - nl80211: validate number of probe response CSA counters
+ - btrfs: ensure that file descriptor used with subvol ioctls is a dir
+ - [x86] efi: Only map RAM into EFI page tables if in mixed-mode
+ - [x86] i2c-eg20t: fix race between i2c init and interrupt enable
+ - [armhf] i2c: mux: pca954x: retry updating the mux selection on failure
+ - [arm64] i2c: qup: skip qup_i2c_suspend if the device is already runtime
+ suspended
+ - [mips*] SMP: Fix possibility of deadlock when bringing CPUs online
+ - [mips*] Avoid a BUG warning during prctl(PR_SET_FP_MODE, ...)
+ - [mips*] Add a missing ".set pop" in an early commit
+ - [x86] mm/pat: Prevent hang during boot when mapping pages
+ - libceph: add an ONSTACK initializer for oids
+ - ceph: fix symbol versioning for ceph_monc_do_statfs
+ - ceph: Correctly return NXIO errors from ceph_llseek
+ - libceph: fix return value check in alloc_msg_with_page_vector()
+ - PM / hibernate: Restore processor state before using per-CPU variables
+ - PM / hibernate: Fix rtree_next_node() to avoid walking off list ends
+ - ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths
+ - ixgbe: Re-enable ability to toggle VLAN filtering
+ - igb: fix adjusting PTP timestamps for Tx/Rx latency
+ - [armhf,arm64] soc/tegra: pmc: Don't probe PMC if early initialisation
+ fails
+ - qxl: check for kmap failures
+ - hostfs: Freeing an ERR_PTR in hostfs_fill_sb_common()
+ - iw_cxgb4: stop MPA_REPLY timer when disconnecting
+
+ [ Ben Hutchings ]
+ * debian/bin/gencontrol.py: Fix cross-build-dependencies if invoked under
+ dpkg-buildpackage
+ * linux-image: Exclude vmlinux from stripping by dh_strip (fixes FTBFS
+ on hppa)
+ * udeb: Fold core-modules into kernel-image
+ * udeb: Move nls_utf8 from fat-modules to kernel-image, as many other
+ filesystems need it but vfat no longer does
+ * of_mdio: Enable fixed PHY support if driver is a module
+ * of_mdio: select fixed phy support unconditionally
+ * [armhf] Enable driver for SolidRun ClearFog: USB_XHCI_MVEBU as module
+ * mm: memcontrol: use special workqueue for creating per-memcg caches
+
+ [ Cyril Brulebois ]
+ * Add nls_ascii to the fat-modules udeb, following the change of
+ iocharset default in 4.7.2-1. This fixes a regression with EFI-related
+ mounts within the Debian Installer. (Closes: #839552)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Fri, 07 Oct 2016 02:11:50 +0100
+
+ linux (4.7.5-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5
+ - [armhf] clocksource/drivers/sun4i: Clear interrupts after stopping timer
+ in probe function
+ - fscrypto: require write access to mount to set encryption policy
+ - [arm64] drm/msm: protect against faults from copy_from_user() in submit
+ ioctl
+ - bpf: fix method of PTR_TO_PACKET reg id generation
+ - ipv4: panic in leaf_walk_rcu due to stale node pointer
+ - vti: flush x-netns xfrm cache when vti interface is removed
+ - bpf: fix write helpers with regards to non-linear parts
+ - net/irda: handle iriap_register_lsap() allocation failure
+ - net/sctp: always initialise sctp_ht_iter::start_fail
+ - net: ipv6: Do not keep IPv6 addresses when IPv6 is disabled
+ - tipc: fix NULL pointer dereference in shutdown()
+ - net/mlx5: Fix pci error recovery flow
+ - net/mlx5: Added missing check of msg length in verifying its signature
+ - net/mlx5e: Use correct flow dissector key on flower offloading
+ - net sched: fix encoding to use real length
+ - udp: fix poll() issue with zero sized packets
+ - tcp: properly scale window in tcp_v[46]_reqsk_send_ack()
+ - sctp: fix overrun in sctp_diag_dump_one()
+ - tun: fix transmit timestamp support
+ - [armhf] net: dsa: bcm_sf2: Fix race condition while unmasking interrupts
+ - Revert "phy: IRQ cannot be shared"
+ - net: smc91x: fix SMC accesses
+ - bridge: re-introduce 'fix parsing of MLDv2 reports'
+ - bonding: Fix bonding crash
+ - Revert "af_unix: Fix splice-bind deadlock"
+ - af_unix: split 'u->readlock' into two: 'iolock' and 'bindlock'
+ - ipv6: release dst in ping_v6_sendmsg
+ - [arm64] bnxt_en: Fix TX push operation on ARM64.
+ - ipv6: addrconf: fix dev refcont leak when DAD failed
+ - tcp: fastopen: avoid negative sk_forward_alloc
+ - net/mlx5e: Fix parsing of vlan packets when updating lro header
+ - tcp: cwnd does not increase in TCP YeAH
+ - [powerpc*] tm: do not use r13 for tabort_syscall
+ - [powerpc*] powernv : Drop reference added by kset_find_obj()
+ - [powerpc*] sysdev: cpm: fix gpio save_regs functions
+ - [powerpc*] mm: Don't alias user region to other regions below PAGE_OFFSET
+ - [powerpc*] powernv: Fix corrupted PE allocation bitmap on releasing PE
+ - kernfs: don't depend on d_find_any_alias() when generating notifications
+ - pNFS/flexfiles: Fix an Oopsable condition when connection to the DS fails
+ - pNFS: The client must not do I/O to the DS if it's lease has expired
+ - NFSv4.1: Fix Oopsable condition in server callback races
+ - NFSv4.x: Fix a refcount leak in nfs_callback_up_net
+ - nfsd: Close race between nfsd4_release_lockowner and nfsd4_lock
+ - pNFS: Ensure LAYOUTGET and LAYOUTRETURN are properly serialised
+ - NFSv4.1: Fix the CREATE_SESSION slot number accounting
+ - kexec: fix double-free when failing to relocate the purgatory
+ - mm, mempolicy: task->mempolicy must be NULL before dropping final
+ reference
+ - ahci: disable correct irq for dummy ports
+ - audit: fix exe_file access in audit_exe_compare
+ - dm flakey: fix reads to be issued if drop_writes configured
+ - IB/hfi1,IB/qib: Fix qp_stats sleep with rcu read lock held
+ - IB/uverbs: Fix race between uverbs_close and remove_one
+ - IB/hfi1: Reset QSFP on every run through channel tuning
+ - [amd64] mm: fix cache mode of dax pmd mappings
+ - [x86] paravirt: Do not trace _paravirt_ident_*() functions
+ - [x86] AMD: Apply erratum 665 on machines without a BIOS fix
+ - [s390x] KVM: don't use current->thread.fpu.* when accessing registers
+ - [armhf,arm64] kvm-arm: Unmap shadow pagetables properly
+ - [x86] kvm: correctly reset dest_map->vector when restoring LAPIC state
+ - iio: sw-trigger: Fix config group initialization
+ - [armhf] iio: adc: rockchip_saradc: reset saradc controller before
+ programming it
+ - [armhf] iio: adc: ti_am335x_adc: Protect FIFO1 from concurrent access
+ - [armhf] iio: adc: ti_am335x_adc: Increase timeout value waiting for ADC
+ sample
+ - iio:ti-ads1015: fix a wrong pointer definition.
+ - [x86] iio: accel: bmc150: reset chip at init time
+ - iio: fix pressure data output unit in hid-sensor-attributes
+ - iio:core: fix IIO_VAL_FRACTIONAL sign handling
+ - iio: ensure ret is initialized to zero before entering do loop
+ - serial: 8250_mid: fix divide error bug if baud rate is 0
+ - serial: 8250: added acces i/o products quad and octal serial cards
+ - [armhf,arm64] usb: chipidea: udc: fix NULL ptr dereference in
+ isr_setup_status_phase
+ - USB: change bInterval default to 10 ms
+ - devpts: return NULL pts 'priv' entry for non-devpts nodes
+ - cpuset: make sure new tasks conform to the current config of the cpuset
+ - [armhf] dts: rockchip: add reset node for the exist saradc SoCs
+ - [armhf] imx6: add missing BM_CLPCR_BYP_MMDC_CH0_LPM_HS setting for imx6ul
+ - [armhf] imx6: add missing BM_CLPCR_BYPASS_PMIC_READY setting for imx6sx
+ - [armel] kirkwood: ib62x0: fix size of u-boot environment partition
+ - [armhf] OMAP3: hwmod data: Add sysc information for DSI
+ - [armel] dts: kirkwood: Fix PCIe label on OpenRD
+ - [armhf] dts: imx6qdl: Fix SPDIF regression
+ - [armhf] dts: armada-388-clearfog: number LAN ports properly
+ - dm log writes: fix check of kthread_run() return value
+ - dm crypt: fix free of bad values after tfm allocation failure
+ - dm log writes: move IO accounting earlier to fix error path
+ - dm crypt: fix error with too large bios
+ - [armhf] pinctrl: sunxi: fix uart1 CTS/RTS pins at PG on A23/A33
+ - [armhf] memory: omap-gpmc: allow probe of child nodes to fail
+ - [arm64] spinlocks: implement smp_mb__before_spinlock() as smp_mb()
+ - crypto: cryptd - initialize child shash_desc on import
+ - Btrfs: remove root_log_ctx from ctx list before btrfs_sync_log returns
+ - fuse: direct-io: don't dirty ITER_BVEC pages
+ - xhci: fix null pointer dereference in stop command timeout function
+ - brcmfmac: avoid potential stack overflow in brcmf_cfg80211_start_ap()
+ - md-cluster: make md-cluster also can work when compiled into kernel
+ - ath9k: fix using sta->drv_priv before initializing it
+ - ath9k: bring back direction setting in ath9k_{start_stop}
+ - [x86] perf/intel: Fix PEBSv3 record drain
+ - [x86] perf/intel/cqm: Check cqm/mbm enabled state in event init
+ - [x86] perf/amd: Make HW_CACHE_REFERENCES and HW_CACHE_MISSES measure L2
+ - [x86] perf/intel/pt: Fix an off-by-one in address filter configuration
+ - [x86] perf/intel/pt: Fix kernel address filter's offset validation
+ - [x86] perf/intel/pt: Do validate the size of a kernel address filter
+ - Revert "wext: Fix 32 bit iwpriv compatibility issue with 64 bit Kernel"
+ - sched/core: Fix a race between try_to_wake_up() and a woken up task
+ - ipv6: Don't unset flowi6_proto in ipxip6_tnl_xmit()
+ - efi: Make for_each_efi_memory_desc_in_map() cope with running on Xen
+ - efi/libstub: Allocate headspace in efi_get_memory_map()
+ - efi/libstub: Introduce ExitBootServices helper
+ - efi/libstub: Use efi_exit_boot_services() in FDT
+ - [x86] efi: Use efi_exit_boot_services()
+ - [powerpc,powerpcspe] Fix csum_partial_copy_generic()
+ - [powerpc,powerpcspe] Fix again csum_partial_copy_generic()
+ - [x86] drm/i915: Ignore OpRegion panel type except on select machines
+ - [x86] drm: Only use compat ioctl for addfb2 on X86/IA64
+ - svcauth_gss: Revert 64c59a3726f2 ("Remove unnecessary allocation")
+ - genirq: Provide irq_gc_{lock_irqsave,unlock_irqrestore}() helpers
+ - fix iov_iter_fault_in_readable()
+ - [x86] fix minor infoleak in get_user_ex()
+ - [s390x] get_user() should zero on failure
+ - asm-generic: make get_user() clear the destination on errors
+ - asm-generic: make copy_from_user() zero the destination properly
+ - [alpha,hppa,mips*,powerpc,powerpcspe,sh4] make copy_from_user() zero the
+ destination properly
+
+ [ Ben Hutchings ]
+ * [hppa,mips*,powerpc*] linux-image: Strip debug symbols from vmlinux
+ (really closes: #837588)
+ * [hppa] tracing: Re-enable FTRACE
+ * [powerpc,powerpcspe,ppc64] linux-image: Suppress automatic dbgsym packages
+ * uaccess,uio: Fix ABI changes in 4.7.5
+ * ext4: Fix checksum validation for inodes with small i_extra_isize
+ (Closes: #838544, regression in 4.7.4)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Mon, 26 Sep 2016 01:48:21 +0100
+
+ linux (4.7.4-2) unstable; urgency=medium
+
+ * [arm64] Revert "arm64: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO"
+ (fixes FTBFS)
+ * [armhf] media: Disable VIDEO_V4L2_SUBDEV_API and VIDEO_OMAP3 to avoid ABI
+ change (fixes FTBFS)
+ * [hppa] Ignore ABI changes caused by disabling CONFIG_FTRACE (fixes FTBFS)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Mon, 19 Sep 2016 22:09:42 +0100
+
+ linux (4.7.4-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.3
+ - [x86] mm: Disable preemption during CR3 read+write
+ - [x86] uprobes: Fix RIP-relative handling of EVEX-encoded instructions
+ - [x86] platform/uv: Skip UV runtime services mapping in the
+ efi_runtime_disabled case
+ - SUNRPC: Handle EADDRNOTAVAIL on connection failures
+ - SUNRPC: allow for upcalls for same uid but different gss service
+ - [x86] ALSA: hda - Manage power well properly for resume
+ - efi/capsule: Allocate whole capsule into virtual memory
+ - virtio: fix memory leak in virtqueue_add()
+ - vfio/pci: Fix NULL pointer oops in error interrupt setup handling
+ - tracing: Fix tick_stop tracepoint symbols for user export
+ - [x86] perf intel-pt: Fix occasional decoding errors when tracing
+ system-wide
+ - [amd64] libnvdimm, nd_blk: mask off reserved status bits
+ - ACPI: CPPC: Return error if _CPC is invalid on a CPU
+ - ACPI / CPPC: Prevent cpc_desc_ptr points to the invalid data
+ - genirq/msi: Remove unused MSI_FLAG_IDENTITY_MAP
+ - genirq/msi: Make sure PCI MSIs are activated early
+ - usb: ehci: change order of register cleanup during shutdown
+ - usb: devio, do not warn when allocation fails
+ - usb: misc: usbtest: add fix for driver hang
+ - usb: misc: usbtest: usbtest_do_ioctl may return positive integer
+ - usb: dwc3: gadget: increment request->actual once
+ - usb: dwc3: gadget: fix for short pkts during chained xfers
+ - usb: dwc3: gadget: always cleanup all TRBs
+ - usb: hub: Fix unbalanced reference count/memory leak/deadlocks
+ - USB: hub: fix up early-exit pathway in hub_activate
+ - USB: hub: change the locking in hub_activate
+ - USB: validate wMaxPacketValue entries in endpoint descriptors
+ - usb/gadget: fix gadgetfs aio support.
+ - xhci: always handle "Command Ring Stopped" events
+ - usb: xhci: Fix panic if disconnect
+ - xhci: don't dereference a xhci member after removing xhci
+ - USB: serial: fix memleak in driver-registration error path
+ - uprobes: Fix the memcg accounting
+ - perf symbols: Fix annotation of objects with debuginfo files
+ - perf/core: Fix event_function_local()
+ - perf tools mem: Fix -t store option for record command
+ - iommu/dma: Don't put uninitialised IOVA domains
+ - [armhf] iommu/io-pgtable-arm-v7s: Fix attributes when splitting blocks
+ - [armhf,arm64] iommu/arm-smmu: Fix CMDQ error handling
+ - [armhf,arm64] iommu/arm-smmu: Disable stalling faults for all endpoints
+ - [armhf,arm64] iommu/arm-smmu: Don't BUG() if we find aborting STEs with
+ disable_bypass
+ - [x86] pinctrl/amd: Remove the default de-bounce time
+ - i2c: mux: demux-pinctrl: properly roll back when adding adapter fails
+ - [s390x] dasd: fix hanging device after clear subchannel
+ - mac80211: fix purging multicast PS buffer queue
+ - [arm64] kernel: avoid literal load of virtual address with MMU off
+ - [arm64] avoid TLB conflict with CONFIG_RANDOMIZE_BASE
+ - [arm64] dts: rockchip: add reset saradc node for rk3368 SoCs
+ - [arm64] kernel: Fix unmasked debug exceptions when restoring mdscr_el1
+ - of: fix reference counting in of_graph_get_endpoint_by_regs
+ - iio: fix sched WARNING "do not call blocking ops when !TASK_RUNNING"
+ - [x86] drm/amdgpu: Change GART offset to 64-bit
+ - [x86] drm/amdgpu: fix amdgpu_move_blit on 32bit systems
+ - [x86] drm/amdgpu: fix lru size grouping v2
+ - [x86] drm/amdgpu: avoid a possible array overflow
+ - [x86] drm/amdgpu: skip TV/CV in display parsing
+ - [x86] drm/amd/amdgpu: sdma resume fail during S4 on CI
+ - [x86] drm/amd/amdgpu: compute ring test fail during S4 on CI
+ - [x86] drm/amdgpu: record error code when ring test failed
+ - [x86] drm/i915: Fix iboost setting for DDI with 4 lanes on SKL
+ - [x86] drm/i915: Program iboost settings for HDMI/DVI on SKL
+ - [x86] drm/i915: Fix iboost setting for SKL Y/U DP DDI buffer translation
+ entry 2
+ - [x86] drm/i915: Acquire audio powerwell for HD-Audio registers
+ - [x86] drm/i915: fix aliasing_ppgtt leak
+ - [x86] drm/i915/vlv: Make intel_crt_reset() per-encoder
+ - [x86] drm/i915/vlv: Reset the ADPA in vlv_display_power_well_init()
+ - [x86] drm/i915/vlv: Disable HPD in valleyview_crt_detect_hotplug()
+ - [x86] drm/i915: Enable polling when we don't have hpd
+ - [arm64] mfd: cros_ec: Add cros_ec_cmd_xfer_status() helper
+ - [arm64] i2c: cros-ec-tunnel: Fix usage of cros_ec_cmd_xfer()
+ - cdc-acm: fix wrong pipe type on rx interrupt xfers
+ - mpt3sas: Fix resume on WarpDrive flash cards
+ - megaraid_sas: Fix probing cards without io port
+ - dm round robin: do not use this_cpu_ptr() without having preemption
+ disabled
+ - gpio: Fix OF build problem on UM
+ - fs/seq_file: fix out-of-bounds read
+ - soft_dirty: fix soft_dirty during THP split
+ - [amd64] dax: fix device-dax region base
+ - [amd64] mm: silently skip readahead for DAX inodes
+ - btrfs: waiting on qgroup rescan should not always be interruptible
+ - btrfs: properly track when rescan worker is running
+ - btrfs: don't create or leak aliased root while cleaning up orphans
+ - Revert "floppy: fix open(O_ACCMODE) for ioctl-only open"
+ - Input: synaptics-rmi4 - fix register descriptor subpacket map construction
+ - [x86] crypto: qat - fix aes-xts key sizes
+ - USB: avoid left shift by -1
+ - usb: chipidea: udc: don't touch DP when controller is in host mode
+ - USB: fix typo in wMaxPacketSize validation
+ - usb: gadget: udc: core: don't starve DMA resources
+ - USB: serial: mos7720: fix non-atomic allocation in write path
+ - USB: serial: mos7840: fix non-atomic allocation in write path
+ - [x86] staging/lustre/llite: Close atomic_open race with several openers
+ - [x86] staging: comedi: daqboard2000: bug fix board type matching code
+ - [x86] staging: comedi: comedi_test: fix timer race conditions
+ - [x86] staging: comedi: ni_mio_common: fix AO inttrig backwards
+ compatibility
+ - [x86] staging: comedi: ni_mio_common: fix wrong insn_write handler
+ - ACPI / drivers: fix typo in ACPI_DECLARE_PROBE_ENTRY macro
+ - ACPI / drivers: replace acpi_probe_lock spinlock with mutex
+ - ALSA: line6: Remove double line6_pcm_release() after failed acquire.
+ - ALSA: line6: Give up on the lock while URBs are released.
+ - ALSA: line6: Fix POD sysfs attributes segfault
+ - hwmon: (it87) Add missing sysfs attribute group terminator
+ - hwmon: (iio_hwmon) fix memory leak in name attribute
+ - sysfs: correctly handle read offset on PREALLOC attrs
+ - SUNRPC: Fix infinite looping in rpc_clnt_iterate_for_each_xprt
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.4
+ - Revert "floppy: refactor open() flags handling"
+ - apparmor: fix refcount race when finding a child profile
+ - fs: Check for invalid i_uid in may_follow_link()
+ - cred: Reject inodes with invalid ids in set_create_file_as()
+ - ext4: validate that metadata blocks do not overlap superblock
+ - ext4: fix xattr shifting when expanding inodes
+ - ext4: fix xattr shifting when expanding inodes part 2
+ - ext4: properly align shifted xattrs when expanding inodes
+ - ext4: avoid deadlock when expanding inode size
+ - ext4: avoid modifying checksum fields directly during checksum
+ verification
+ - block: Fix race triggered by blk_set_queue_dying()
+ - block: make sure a big bio is split into at most 256 bvecs
+ - cgroup: reduce read locked section of cgroup_threadgroup_rwsem during fork
+ - cdc-acm: added sanity checking for probe()
+ - drm/radeon: fix radeon_move_blit on 32bit systems
+ - drm/radeon: only apply the SS fractional workaround to RS[78]80
+ - drm/atomic: Don't potentially reset color_mgmt_changed on successive
+ property updates.
+ - drm: Reject page_flip for !DRIVER_MODESET
+ - [arm64] drm/msm: fix use of copy_from_user() while holding spinlock
+ - [armhf] drm/vc4: Use drm_free_large() on handles to match its allocation.
+ - [armhf] drm/vc4: Fix overflow mem unreferencing when the binner runs dry.
+ - [armhf] drm/vc4: Fix oops when userspace hands in a bad BO.
+ - xfs: fix superblock inprogress check
+ - timekeeping: Cap array access in timekeeping_debug
+ - xenbus: don't look up transaction IDs for ordinary writes
+ - ovl: proper cleanup of workdir
+ - ovl: don't copy up opaqueness
+ - ovl: remove posix_acl_default from workdir
+ - ovl: listxattr: use strnlen()
+ - ovl: fix workdir creation
+ - mei: me: disable driver on SPT SPS firmware
+ - ubifs: Fix xattr generic handler usage
+ - ubifs: Fix assertion in layout_in_gaps()
+ - bdev: fix NULL pointer dereference
+ - bcache: RESERVE_PRIO is too small by one when prio_buckets() is a power
+ of two.
+ - [mips*/*-malta] irqchip/mips-gic: Implement activate op for device domain
+ - vhost/scsi: fix reuse of &vq->iov[out] in response
+ - [x86] apic: Do not init irq remapping if ioapic is disabled
+ - xprtrdma: Create common scatterlist fields in rpcrdma_mw
+ - crypto: caam - fix IV loading for authenc (giv)decryption
+ - fscrypto: add authorization check for setting encryption policy
+ - fscrypto: only allow setting encryption policy on directories
+ - ALSA: firewire-tascam: accessing to user space outside spinlock
+ - ALSA: fireworks: accessing to user space outside spinlock
+ - ALSA: rawmidi: Fix possible deadlock with virmidi registration
+ - ALSA: timer: fix NULL pointer dereference in read()/ioctl() race
+ - ALSA: timer: fix division by zero after SNDRV_TIMER_IOCTL_CONTINUE
+ - ALSA: timer: fix NULL pointer dereference on memory allocation failure
+ - ALSA: timer: Fix zero-division by continue of uninitialized instance
+ - scsi: fix upper bounds check of sense key in scsi_sense_key_string()
+ - cpufreq: dt: Add terminate entry for of_device_id tables
+
+ [ Ben Hutchings ]
+ * [arm64] Add cpu_to_fdt32() when setting Secure Boot flag in FDT
+ * [amd64] Enable SIGNED_PE_FILE_VERIFICATION, KEXEC_FILE,
+ KEXEC_VERIFY_SIG, KEXEC_BZIMAGE_VERIFY_SIG
+ * i8042: Revert ABI break in 4.7.3
+ * mm, oom: prevent premature OOM killer invocation for high order request
+ (regression in 4.7)
+ * [arm64] pinctrl: Enable PINCTRL_SINGLE as built-in, needed for HiKey SoCs
+ * [hppa] Disable FTRACE due to huge size cost (Closes: #837588)
+ * [powerpcspe] xmon: Don't use ld on 32-bit (Closes: #836741)
+ * liblockdep-dev: Add dependency on liblockdep<version> (Closes: #837710)
+ * xen-linux-system: Relax dependency on linux-image to allow for version
+ suffix added by linux-signed
+ * [armhf] Enable drivers for Novena: MFD_STMPE as built-in; DRM_PANEL_SIMPLE,
+ MMA8452, TOUCHSCREEN_STMPE, BATTERY_SBS, BACKLIGHT_PWM, SND_SOC_IMX_ES8328
+ as modules (Closes: #837627, thanks to Vagrant Cascadian)
+ * linux-image: postrm: Make failure of rmdir on purge non-fatal
+ (Closes: #836282)
+ * [armhf] Enable drivers and options for OpenPandora console: POWER_AVS_OMAP
+ as built-in; DISPLAY_CONNECTOR_ANALOG_TV, DISPLAY_PANEL_TPO_TD043MTEA1,
+ SENSORS_TWL4030_MADC, VIDEO_OMAP3, BATTERY_TWL4030_MADC, BACKLIGHT_PANDORA,
+ HDQ_MASTER_OMAP as modules; OMAP2_DSS_DSI (Closes: #835893, thanks to
+ Vagrant Cascadian)
+ * bug script: Stop describing TAINT_UNSIGNED_MODULE as expected
+
+ -- Ben Hutchings <ben@decadent.org.uk> Sun, 18 Sep 2016 14:56:01 +0100
+
+ linux (4.7.2-1) unstable; urgency=medium
+
+ * New upstream release: https://kernelnewbies.org/Linux_4.7
+ - media: fix airspy usb probe error path (CVE-2016-5400)
+ - libata: LITE-ON CX1-JB256-HP needs lower max_sectors (Closes: #830971)
+ - tcp: make challenge acks less predictable (CVE-2016-5696)
+ * New stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.1
+ - vfs: ioctl: prevent double-fetch in dedupe ioctl (CVE-2016-6516)
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.2
+ - [powerpc*] KVM: Book3S HV: Save/restore TM state in H_CEDE (CVE-2016-5412)
+ - audit: fix a double fetch in audit_log_single_execve_arg() (CVE-2016-6136)
+
+ [ Ben Hutchings ]
+ * sched: Enable SCHEDSTATS (Closes: #796674)
+ * Re-enable various config options disabled by name and type changes in 4.7:
+ - nfc: NFC_PN533_USB replaced NFC_PN533
+ - [armhf] dsa: NET_DSA_MV88E6XXX replaced NET_DSA_MV88E6{123,131,171}
+ - [x86] ACPI: ACPI_TABLE_UPGRADE replaced ACPI_INITRD_TABLE_OVERRIDE
+ - rxrpc: Enable RXKAD as part of af_rxrpc module
+ - [x86] 8250: Enable SERIAL_8250_FINTEK as built-in
+ * cgroups: Enable memory controller by default
+ * [armfh] udeb: Add efi-modules
+ * linux-kbuild: Include headers_install.sh and unifdef (Closes: #832359)
+ * udeb: Include cdc_ncm in nic-usb-modules (Closes: #833918)
+ * usbip: Use the locally-installed <linux/usbip.h>
+ * Exclude redundant and unreproducible files from binary packages
+ (Closes: #830268)
+ - usbip: Put all autotools-generated files in the build directory
+ - linux-headers: Exclude all .cmd files
+ * [arm*] Enable SECCOMP (Closes: #833183)
+ * [hppa] Fix automatic selection of cr16 clocksource
+ * [hppa] Fix order of EREFUSED define in errno.h
+ * aufs: Update support patches to aufs4.7-20160822 (Closes: #834764)
+ * [powerpc*] ipmi: Enable IPMI_POWERNV as module (Closes: #833861)
+ * kbuild: Do not use hyphen in exported variable name (Closes: #833561)
+ * fat: Mitigate the lack of UTF-8 case folding by enabling
+ FAT_DEFAULT_UTF8 and setting FAT_DEFAULT_IOCHARSET to "ascii"
+ (Closes: #833238)
+ * [arm64] Add support for securelevel and Secure Boot (Closes: #831827,
+ thanks to Linn Crosetto):
+ - efi: Disable secure boot if shim is in insecure mode
+ - Add kernel config option to set securelevel when in Secure Boot mode
+ - Enable EFI_SECURE_BOOT_SECURELEVEL
+ * tcp: fix use after free in tcp_xmit_retransmit_queue() (CVE-2016-6828)
+ * aacraid: Check size values after double-fetch from user (CVE-2016-6480)
+ * liblockdep: Move dummy definition of prandom_u32() to fix missing
+ declaration
+ * debian/rules.real: Avoid error message when usbip's config.h doesn't exist
+
+ [ Martin Michlmayr ]
+ * [armhf] Enable MMC_SDHCI_IPROC and HW_RANDOM_BCM2835 for BCM2835.
+ * [arm64] Add USB support for NVIDIA Jetson TX1 Developer Kit:
+ - pinctrl: max77620: add pincontrol driver for MAX77620/MAX20024
+ - gpio: max77620: add gpio driver for MAX77620/MAX20024
+ - gpio: max77620: Configure interrupt trigger level
+ - gpio: max77620: use the new open drain callback
+ - gpio: max77620: get gpio value based on direction
+ - arm64: tegra: Add PMIC support on Jetson TX1
+ - arm64: tegra: p2597: Add SDMMC power supplies
+ - arm64: tegra: Add DSI panel on Jetson TX1
+ - arm64: tegra: Add Tegra210 XUSB pad controller
+ - arm64: tegra: Add Tegra210 XUSB controller
+ - arm64: tegra: Enable debug serial on Jetson TX1
+ - arm64: tegra: Enable XUSB controller on Jetson TX1
+ - arm64: tegra: Correct Tegra210 XUSB mailbox interrupt
+ * [arm64] Enable REGULATOR_FIXED_VOLTAGE.
+ * [arm64] Enable ARM64_ERRATUM_834220.
+ * [arm64] Build in SERIAL_TEGRA.
+ * [arm64] Enable REGULATOR_PWM, DRM_PANEL_SIMPLE, BACKLIGHT_GENERIC
+ and BACKLIGHT_LP855X for Jetson TX1.
+ * [arm64] Enable BATTERY_BQ27XXX, MFD_CROS_EC_I2C, I2C_CROS_EC_TUNNEL
+ for Google Pixel C.
+ * [arm64] Enable more Qualcomm options: PINCTRL_QCOM_SPMI_PMIC,
+ SPMI_MSM_PMIC_ARB, QCOM_SPMI_IADC, QCOM_SPMI_VADC, MFD_SPMI_PMIC,
+ REGULATOR_QCOM_SPMI, QCOM_SPMI_TEMP_ALARM, CHARGER_QCOM_SMBB,
+ USB_CHIPIDEA, USB_HSIC_USB3503, RTC_DRV_PM8XXX, EXTCON_USB_GPIO,
+ QCOM_COINCELL, and INPUT_PM8941_PWRKEY.
+
+ [ Uwe Kleine-König ]
+ * Fix perf to be able to find debug info based on build-id. (Closes:
+ #833096)
+
+ [ Nicolas LE CAM ]
+ * [amd64] Suggest grub-efi-amd64 instead of grub-efi dummy transitionnal
+ package (Closes: #835459)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Sun, 28 Aug 2016 15:56:10 +0100
+
+ linux (4.7~rc7-1~exp1) experimental; urgency=medium
+
+ * New upstream release candidate
+
+ [ Aurelien Jarno ]
+ * [mipsel] Remove loongson-2e and loongson-2f flavours (Closes: #827790).
+ * [mipsel/4kc-malta, mipsel/5kc-malta] Build for R2 ISA.
+
+ [ Martin Michlmayr ]
+ * [armhf, arm64] Enable DRM_TEGRA_STAGING.
+
+ [ Ben Hutchings ]
+ * [x86] KASLR, power: Remove x86 hibernation restrictions
+ * fanotify: Enable FANOTIFY_ACCESS_PERMISSIONS (Closes: #690737)
+ - Warn and taint kernel if this feature is actually used
+ * Define Auto-Built-Package field when running dpkg-gencontrol, as dpkg-source
+ doesn't like to see it in debian/control
+ * debian/lib/python/debian_linux/debian.py: Handle packages with only short
+ descriptions
+ * Change names and descriptions of linux-image debug symbol packages to match
+ debhelper
+
+ [ Bastian Blank ]
+ * Mark debug symbols packages to move them into the debug archive.
+ * Build debug symbols for all images.
+
+ -- Ben Hutchings <ben@decadent.org.uk> Thu, 14 Jul 2016 13:35:22 +0100
+
+ linux (4.7~rc4-1~exp1) experimental; urgency=medium
+
+ * New upstream release candidate
+
+ [ Ben Hutchings ]
+ * [armel] Disable module signing for all flavours (fixes FTBFS)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Tue, 21 Jun 2016 00:41:23 +0100
+
+ linux (4.7~rc3-1~exp1) experimental; urgency=medium
+
+ * New upstream release candidate
+
+ [ Ben Hutchings ]
+ * bug script: Put binary package name and version in the info file so
+ linux-signed can easily replace them
+ * Move merge_packages function from debian/bin/gencontrol.py to
+ gencontrol module
+ * udeb: Drop packages for modules that will later be signed
+ * linux-image: Add '-unsigned' suffix to packages with modules that will
+ later be signed
+ - Add Conflicts and Replaces relations to signed packages (Closes: #827618)
+ * [rt] Disable until it is updated for 4.7 or later
+ * cpupower: Bump soname version and rename library package accordingly
+ * debian/rules.d/Makefile: Override architecture detection when building
+ userland headers
+ * linux-cpupower: Define PACKAGE_BUGREPORT to refer to reportbug, not upstream
+ * debian/README.source: Document the supported build profiles
+ * debian/control: Fix build-dependencies for cross-building
+ - Add workaround for libdpkg-perl bugs #827628, #827633
+ * Add support for the nopython build profile, disabling the linux-perf package
+ * Fix build rules for userland tools to support cross-building
+
+ [ Martin Michlmayr ]
+ * [armhf, arm64] Enable PHY_TEGRA_XUSB and USB_XHCI_TEGRA.
+ * [arm64] Enable MAX77620 and PCA9539 which are required by Jetson TX1.
+ * [arm64] Enable TEGRA210_ADMA.
+ * [arm64] Enable THERMAL.
+ * [armhf] Enable TEGRA_SOCTHERM.
+ * [armhf] Enable SPI_TEGRA114.
+ * [arm64] Enable more QCOM options (QCOM_SMP2P, QCOM_SMSM, QCOM_WCNSS_CTRL,
+ PHY_QCOM_UFS, QCOM_QFPROM).
+
+ [ Aurelien Jarno ]
+ * [ppc64*] Enable SPAPR_TCE_IOMMU, VFIO and VFIO_PCI (Closes: #826367).
+
+ -- Ben Hutchings <ben@decadent.org.uk> Sat, 18 Jun 2016 23:50:39 +0100
+
+ linux (4.6.4-1) unstable; urgency=medium
+
+ * Team upload.
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.4
+ - net_sched: fix pfifo_head_drop behavior vs backlog
+ - act_ipt: fix a bind refcnt leak
+ - net: Don't forget pr_fmt on net_dbg_ratelimited for CONFIG_DYNAMIC_DEBUG
+ - sit: correct IP protocol used in ipip6_err
+ - esp: Fix ESN generation under UDP encapsulation
+ - netem: fix a use after free
+ - ipmr/ip6mr: Initialize the last assert time of mfc entries.
+ - Bridge: Fix ipv6 mc snooping if bridge has no ipv6 address
+ - sock_diag: do not broadcast raw socket destruction
+ - bpf, perf: delay release of BPF prog after grace period
+ - neigh: Explicitly declare RCU-bh read side critical section in neigh_xmit()
+ - AX.25: Close socket connection on session completion
+ - [powerpc] crypto: vmx - Increase priority of aes-cbc cipher
+ - crypto: user - re-add size check for CRYPTO_MSG_GETALG
+ - USB: uas: Fix slave queue_depth not being set
+ - usb: quirks: Fix sorting
+ - usb: quirks: Add no-lpm quirk for Acer C120 LED Projector
+ - [armhf] usb: musb: only restore devctl when session was set in backup
+ - [armhf] usb: musb: Stop bulk endpoint while queue is rotated
+ - [armhf] usb: musb: Ensure rx reinit occurs for shared_fifo endpoints
+ - [armhf] usb: musb: host: correct cppi dma channel for isoch transfer
+ - xhci: Cleanup only when releasing primary hcd
+ - usb: xhci-plat: properly handle probe deferral for devm_clk_get()
+ - USB: xhci: Add broken streams quirk for Frescologic device id 1009
+ - xhci: Fix handling timeouted commands on hosts in weird states.
+ - USB: mos7720: delete parport
+ - usb: gadget: fix spinlock dead lock in gadgetfs
+ - [arm64, armhf] usb: host: ehci-tegra: Grab the correct UTMI pads reset
+ - usb: dwc3: exynos: Fix deferred probing storm.
+
+ [ Uwe Kleine-König ]
+ * Cherry pick patches for rtc-s35390a from next. (Closes: #794266)
+
+ [ Salvatore Bonaccorso ]
+ * apparmor: fix oops, validate buffer size in apparmor_setprocattr()
+ (CVE-2016-6187)
+
+ [ Ben Hutchings ]
+ * bridge: Fix ABI change in 4.6.4
+ * [rt] Update to 4.6.4-rt6 (no functional change)
+
+ -- Salvatore Bonaccorso <carnil@debian.org> Mon, 18 Jul 2016 21:57:31 +0200
+
+ linux (4.6.3-1) unstable; urgency=medium
+
+ [ Ben Hutchings ]
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3
+ - scsi_lib: correctly retry failed zero length REQ_TYPE_FS commands
+ - scsi: Add QEMU CD-ROM to VPD Inquiry Blacklist
+ - netlink: Fix dump skb leak/double free
+ - tipc: fix nametable publication field in nl compat
+ - switchdev: pass pointer to fib_info instead of copy
+ - tuntap: correctly wake up process during uninit
+ - bpf: Use mount_nodev not mount_ns to mount the bpf filesystem
+ - udp: prevent skbs lingering in tunnel socket queues
+ - uapi glibc compat: fix compilation when !__USE_MISC in glibc
+ - bpf, inode: disallow userns mounts
+ - [armhf] net: mvneta: Fix lacking spinlock initialization
+ - net: hwbm: Fix unbalanced spinlock in error case
+ - sfc: on MC reset, clear PIO buffer linkage in TXQs
+ - team: don't call netdev_change_features under team->lock
+ - net: alx: use custom skb allocator
+ - net: stmmac: Fix incorrect memcpy source memory
+ - vxlan: Accept user specified MTU value when create new vxlan link
+ - net: nps_enet: Disable interrupts before napi reschedule
+ - bpf, trace: use READ_ONCE for retrieving file ptr
+ - tcp: record TLP and ER timer stats in v6 stats
+ - bridge: Don't insert unnecessary local fdb entry on changing mac address
+ - l2tp: fix configuration passed to setup_udp_tunnel_sock()
+ - ipv6: Skip XFRM lookup if dst_entry in socket cache is valid
+ - [armhf,arm64] KVM: vgic-v2: Clear all dirty LRs
+ - [armhf,arm64] KVM: vgic-v3: Clear all dirty LRs
+ - [x86] KVM: fix OOPS after invalid KVM_SET_DEBUGREGS
+ - KVM: irqfd: fix NULL pointer dereference in kvm_irq_map_gsi
+ - [arm*] drivers/perf: arm_pmu: Defer the setting of __oprofile_cpu_pmu
+ - [x86] ALSA: hda - Add PCI ID for Kabylake
+ - [x86] ALSA: hda - Fix headset mic detection problem for Dell machine
+ - ALSA: hda/realtek - ALC256 speaker noise issue
+ - ALSA: hda/realtek - Add support for new codecs ALC700/ALC701/ALC703
+ - [x86] ALSA: hda/realtek: Add T560 docking unit fixup
+ - [armhf] fix PTRACE_SETVFPREGS on SMP systems
+ - gpio: bail out silently on NULL descriptors
+ - gpiolib: Fix NULL pointer deference
+ - gpiolib: Fix unaligned used of reference counters
+ - [s390x] bpf: fix recache skb->data/hlen for skb_vlan_push/pop
+ - [s390x] bpf: reduce maximum program size to 64 KB
+ - [armhf,arm64] irqchip/gic-v3: Fix ICC_SGI1R_EL1.INTID decoding mask
+ - [x86] crypto: ccp - Fix AES XTS error for request sizes above 4096
+ - [arm64] Provide "model name" in /proc/cpuinfo for PER_LINUX32 tasks
+ - [arm64] mm: always take dirty state from new pte in ptep_set_access_flags
+ - [powerpc*] pseries/eeh: Handle RTAS delay requests in configure_bridge
+ - [powerpc*] Fix definition of SIAR and SDAR registers
+ - [powerpc*] Use privileged SPR number for MMCR2
+ - [powerpc*] pseries: Add POWER8NVL support to
+ ibm,client-architecture-support call
+ - [powerpc*] mm/hash: Fix the reference bit update when handling hash fault
+ - [hppa] Fix pagefault crash in unaligned __get_user() call
+ - memcg: add RCU locking around css_for_each_descendant_pre() in
+ memcg_offline_kmem()
+ - wext: Fix 32 bit iwpriv compatibility issue with 64 bit Kernel
+ - mm: thp: broken page count after commit aa88b68c3b1d
+ - [x86] entry/traps: Don't force in_interrupt() to return true in IST
+ handlers
+ - fix d_walk()/non-delayed __d_free() race
+ - [sparc64] Reduce TLB flushes during hugepte changes
+ - [sparc64] Take ctx_alloc_lock properly in hugetlb_setup().
+ - [sparc64] Harden signal return frame checks.
+ - [sparc64] Fix return from trap window fill crashes.
+ - drm/core: Do not preserve framebuffer on rmfb, v4.
+ - [x86] Revert "drm/i915: Exit cherryview_irq_handler() after one pass"
+ - gpio: make sure gpiod_to_irq() returns negative on NULL desc
+ * [powerpc*] tm: Always reclaim in start_thread() for exec() class syscalls
+ (CVE-2016-5828)
+
+ [ Salvatore Bonaccorso ]
+ * HID: hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES commands
+ (CVE-2016-5829)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Mon, 04 Jul 2016 20:10:24 +0200
+
+ linux (4.6.2-2) unstable; urgency=medium
+
+ * [mips*] Fix ABI changes in 4.6.2
+ * [rt] Update to 4.6.2-rt5:
+ - mm/memcontrol: mem_cgroup_migrate() - replace another local_irq_disable()
+ w. local_lock_irq()
+ * KEYS: potential uninitialized variable (CVE-2016-4470)
+ * percpu: fix synchronization between chunk->map_extend_work and chunk
+ destruction (CVE-2016-4794)
+ * percpu: fix synchronization between synchronous map extension and
+ chunk destruction (CVE-2016-4794)
+ * netfilter: x_tables: Fix parsing of IPT_SO_SET_REPLACE blobs
+ (CVE-2016-4997, CVE-2016-4998)
+ - don't move to non-existent next rule
+ - validate targets of jumps
+ - add and use xt_check_entry_offsets
+ - kill check_entry helper
+ - assert minimum target size
+ - add compat version of xt_check_entry_offsets
+ - check standard target size too
+ - check for bogus target offset
+ - validate all offsets and sizes in a rule
+ - don't reject valid target size on some
+ - arp_tables: simplify translate_compat_table args
+ - ip_tables: simplify translate_compat_table args
+ - ip6_tables: simplify translate_compat_table args
+ - xt_compat_match_from_user doesn't need a retval
+ - do compat validation via translate_table
+ - introduce and use xt_copy_counters_from_user
+ * Ignore ABI change in x_tables
+ * nfsd: check permissions when setting ACLs (CVE-2016-1237)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Sat, 25 Jun 2016 11:22:27 +0200
+
+ linux (4.6.2-1) unstable; urgency=medium
+
+ * Team upload.
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.2
+ - f2fs: fix deadlock when flush inline data
+ - [mips*] math-emu: Fix jalr emulation when rd == $0
+ - [mips*] Avoid using unwind_stack() with usermode
+ - [mips*] Fix siginfo.h to use strict posix types
+ - [mips*] Fix uapi include in exported asm/siginfo.h
+ - [mips*] Fix watchpoint restoration
+ - [mips*] Flush highmem pages in __flush_dcache_page
+ - [mips*] Handle highmem pages in __update_cache
+ - [mips*] Sync icache & dcache in set_pte_at
+ - [mips*] Reserve nosave data for hibernation
+ - [mips*el/loongson-3] Reserve 32MB for RS780E integrated GPU
+ - [mips*] Use copy_s.fmt rather than copy_u.fmt
+ - [mips*] Prevent "restoration" of MSA context in non-MSA kernels
+ - [mips*] ptrace: Fix FP context restoration FCSR regression
+ - [mips*] ptrace: Prevent writes to read-only FCSR bits
+ - [mips*] lib: Mark intrinsics notrace
+ - [mips*] VDSO: Build with `-fno-strict-aliasing'
+ - affs: fix remount failure when there are no options changed
+ - ASoC: ak4642: Enable cache usage to fix crashes on resume
+ - Input: uinput - handle compat ioctl for UI_SET_PHYS
+ - Input: xpad - move pending clear to the correct location
+ - Input: xpad - prevent spurious input from wired Xbox 360 controllers
+ - [armhf] sun4i: dt: Enable dram gate 5 (tve0 clock) for simplefb TV output
+ - [armhf] sun7i: dt: Enable dram gate 5 (tve0 clock) for simplefb TV output
+ - [armhf] mvebu: fix GPIO config on the Linksys boards
+ - [armhf] dts: exynos: Add interrupt line to MAX8997 PMIC on
+ exynos4210-trats
+ - ath9k: Fix LED polarity for some Mini PCI AR9220 MB92 cards.
+ - ath10k: fix firmware assert in monitor mode
+ - ath10k: fix rx_channel during hw reconfigure
+ - ath10k: fix kernel panic, move arvifs list head init before htt init
+ - ath5k: Change led pin configuration for compaq c700 laptop
+ - [armhf] hwrng: exynos - Fix unbalanced PM runtime put on timeout
+ error path
+ - rtlwifi: Fix logic error in enter/exit power-save mode
+ - rtlwifi: pci: use dev_kfree_skb_irq instead of kfree_skb in
+ rtl_pci_reset_trx_ring
+ - Revert "lpfc: Delete unnecessary checks before the function call
+ mempool_destroy"
+ - aacraid: Start adapter after updating number of MSIX vectors
+ - aacraid: Relinquish CPU during timeout wait
+ - aacraid: Fix for aac_command_thread hang
+ - aacraid: Fix for KDUMP driver hang
+ - regulator: Try to resolve regulators supplies on registration
+ - hwmon: (ads7828) Enable internal reference
+ - [x86] mfd: intel_quark_i2c_gpio: Remove clock tree on error path
+ - [x86] mfd: intel-lpss: Save register context on suspend
+ - [x86] mfd: intel_soc_pmic_core: Terminate panel control GPIO lookup
+ table correctly
+ - PM / Runtime: Fix error path in pm_runtime_force_resume()
+ - cpuidle: Indicate when a device has been unregistered
+ - cpuidle: Fix cpuidle_state_is_coupled() argument in cpuidle_enter()
+ - [armhf] clk: bcm2835: Fix PLL poweron
+ - [armhf] clk: bcm2835: pll_off should only update CM_PLL_ANARST
+ - [armhf] clk: bcm2835: divider value has to be 1 or more
+ - [armhf] clk: bcm2835: correctly enable fractional clock support
+ - [armhf] pinctrl: exynos5440: Use off-stack memory for pinctrl_gpio_range
+ - PCI: Disable all BAR sizing for devices with non-compliant BARs
+ - media: v4l2-compat-ioctl32: fix missing reserved field copy in
+ put_v4l2_create32
+ - PKCS#7: fix missing break on OID_sha224 case
+ - mm: use phys_addr_t for reserve_bootmem_region() arguments
+ - mm/compaction.c: fix zoneindex in kcompactd()
+ - wait/ptrace: assume __WALL if the child is traced
+ - batman-adv: Fix double neigh_node_put in batadv_v_ogm_route_update
+ - [powerpc*] book3s64: Fix branching to OOL handlers in relocatable kernel
+ - [powerpc*] eeh: Don't report error in eeh_pe_reset_and_recover()
+ - [powerpc*] Revert "powerpc/eeh: Fix crash in eeh_add_device_early()
+ on Cell"
+ - [powerpc*] eeh: Restore initial state in eeh_pe_reset_and_recover()
+ - xen/events: Don't move disabled irqs
+ - xen: use same main loop for counting and remapping pages
+ - sunrpc: fix stripping of padded MIC tokens
+ - [x86] drm/gma500: Fix possible out of bounds read
+ - [x86] drm/vmwgfx: Kill some lockdep warnings
+ - [x86] drm/amdgpu: use drm_mode_vrefresh() rather than mode->vrefresh
+ - [x86] drm/amdgpu: Fix hdmi deep color support.
+ - [x86] drm/i915/fbdev: Fix num_connector references in
+ intel_fb_initial_config()
+ - drm/fb_helper: Fix references to dev->mode_config.num_connector
+ - [x86] drm/i915: Discard previous atomic state on resume if connectors
+ change
+ - drm/atomic: Verify connector->funcs != NULL when clearing states
+ - Bluetooth: 6lowpan: Fix memory corruption of ipv6 destination address
+ - [x86] drm/i915/psr: Try to program link training times correctly
+ - [x86] drm/i915: Respect DP++ adaptor TMDS clock limit
+ - [x86] drm/i915: Enable/disable TMDS output buffers in DP++ adaptor
+ as needed
+ - [x86] drm/i915: Don't leave old junk in ilk active watermarks on readout
+ - [x86] drm/i915: Fix watermarks for VLV/CHV
+ - [armhf] drm/imx: Match imx-ipuv3-crtc components using device node in
+ platform data
+ - [x86] drm/i915: Pass the correct crtc state to .update_plane()
+ - ext4: fix data exposure after a crash
+ - ext4: fix hang when processing corrupted orphaned inode list
+ - ext4: clean up error handling when orphan list is corrupted
+ - ext4: fix check of dqget() return value in ext4_ioctl_setproject()
+ - ext4: fix oops on corrupted filesystem
+ - ext4: address UBSAN warning in mb_find_order_for_block()
+ - nfs: avoid race that crashes nfs_init_commit
+ - PM / sleep: Handle failures in device_suspend_late() consistently
+ - mm: thp: avoid false positive VM_BUG_ON_PAGE in page_move_anon_rmap()
+ - xfs: disallow rw remount on fs with unknown ro-compat features
+ - xfs: Don't wrap growfs AGFL indexes
+ - xfs: remove xfs_fs_evict_inode()
+ - xfs: xfs_iflush_cluster fails to abort on error
+ - xfs: fix inode validity check in xfs_iflush_cluster
+ - xfs: skip stale inodes in xfs_iflush_cluster
+ - [armhf] drm: msm: remove unused variable
+ - IB/hfi1: Fix hard lockup due to not using save/restore spin lock
+ - regulator: Fix deadlock during regulator registration
+
+ [ Ben Hutchings ]
+ * [armel,armhf,sh4] linux-image: Do not suggest fdutils
+ * liblockdep: Reduce MAX_LOCK_DEPTH to avoid overflowing lock_chain::depth
+ * liblockdep: Fix 'unused value' warnings
+ * liblockdep: Fix 'set but not used' warnings
+ * liblockdep: Fix 'defined but not used' warning for init_utsname()
+
+ [ Salvatore Bonaccorso ]
+ * Stack overflow via ecryptfs and /proc/$pid/environ (CVE-2016-1583)
+ - proc: prevent stacking filesystems on top
+ - ecryptfs: forbid opening files without mmap handler
+ - sched: panic on corrupted stack end
+ * tipc: fix an infoleak in tipc_nl_compat_link_dump (CVE-2016-5243)
+ * rds: fix an infoleak in rds_inc_info_copy (CVE-2016-5244)
+
+ -- Salvatore Bonaccorso <carnil@debian.org> Wed, 15 Jun 2016 21:32:54 +0200
+
+ linux (4.6.1-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1
+
+ [ Ben Hutchings ]
+ * [mips*r6*] Disable these architectures until dak recognises them as valid
+ in the control file
+ * linux-image: Rewrite maintainer scripts in shell, using the new
+ linux-update-symlinks and linux-check-removal commands
+ (Closes: #692333, #815850). Drop support for minimal_swap, no_symlinks,
+ use_hard_links and *_hook parameters in /etc/kernel-img.conf
+ (Closes: #730073). Remove now-redundant debconf templates.
+ * linux-image: postrm: Update default symlinks before running hook scripts
+ * linux-image: Make a newly installed kernel the default if the package
+ was previously removed
+ * mtd: Disable slram and phram when securelevel is enabled
+ * debian/patches/features/all/rt/genpatch.py: Use Python 3
+ * debian/patches/features/all/rt/genpatch.py: Fix mapping of -rt version to
+ upstream version
+ * debian/patches/features/all/rt/genpatch.py: Use upstream tarball directly
+ * debian/patches/features/all/rt/genpatch.py: Use stable URLs in patch Origin
+ headers
+ * [rt] Update to 4.6.1-rt3:
+ - trace: correct off by one while recording the trace-event
+ - sched,preempt: Fix preempt_count manipulations
+ - kernel/rtmutex: only warn once on a try lock from bad
+ - locallock: add local_lock_on()
+ - kernel/printk: Don't try to print from IRQ/NMI region
+ - mm: perform lru_add_drain_all() remotely
+ * debian/control: Drop obsolete versioned Depends and Breaks
+ * linux-libc-dev: Drop obsolete Replaces/Conflicts with linux-kernel-headers
+ * debian/control: Update policy version to 3.9.8; no changes required
+ * Disable MODULE_SIG for architectures not supported by linux-signed
+ * Set ABI to 1
+
+ -- Ben Hutchings <ben@decadent.org.uk> Mon, 06 Jun 2016 18:13:57 +0100
+
+ linux (4.6-1~exp2) experimental; urgency=medium
+
+ [ Ben Hutchings ]
+ * [tilegx] Build a linux-libc-dev package (Closes: #824524; thanks to
+ Helmut Grohne)
+ * [tilegx] linux-libc-dev: Install <arch/*> headers in arch-specific
+ directory (Closes: #823632; thanks to Helmut Grohne)
+ * [rt] Update to 4.6-rc7-rt1 and re-enable
+ - Override SYSTEM_TRUSTED_KEYS to work from the source_rt directory
+ * Fold debian/config/README into debian/README.source
+ * debian/README.source: Rewrite and expand explanation of kernel config file
+ construction
+ * aufs: Update support patches to aufs4.6-20160523
+ - mmap: Fix use-after-free in remap_file_pages(2)
+ * [mips*] Change NFS and various storage and network drivers from built-in
+ to modules
+ * 8139too: Use same configuration on all architectures: enable
+ 8139TOO_TUNE_TWISTER, 8139TOO_8129 and disable 8139TOO_PIO
+ * [mipsn32{,r6}{,el}] Build linux-libc-dev and tools packages
+ * [mips{,64}r6{,el}] Add kernel flavours for the Malta platform; build
+ linux-libc-dev and tools packages (Closes: #825024; thanks to YunQiang Su)
+ * [mips*/*-malta] udeb: Add ata-modules package
+ * linux-image: Stop setting $STEM in environment for maintainer script hooks
+ * linux-image: Add workaround for bug #817083 in debconf
+ * linux-image: prerm: Allow removal of running kernel if we can't ask debconf
+ questions (Closes: #825423)
+ * linux-image: prerm: Ignore version of running kernel inside a container or
+ chroot
+ * [s390] udeb: Drop all packages, since s390 no longer has its own kernel
+ * udeb: Drop packages for modules that will later be signed; these packages
+ will be taken over by src:linux-signed
+
+ [ Aurelien Jarno ]
+ * [mips64{,el}] Set CPU to MIPS64 R2.
+ * [mips] Set CPU to MIPS32/64 R2.
+
+ [ Martin Michlmayr ]
+ * [armhf] Enable more NVIDIA Tegra options (TEGRA_IOMMU_SMMU,
+ ARM_TEGRA_DEVFREQ, SND_SOC_TEGRA_*).
+
+ -- Ben Hutchings <ben@decadent.org.uk> Mon, 30 May 2016 04:44:45 +0100
+
+ linux (4.6-1~exp1) experimental; urgency=medium
+
+ * New upstream release: http://kernelnewbies.org/Linux_4.6
+
+ [ Ben Hutchings ]
+ * Re-apply "[media] videobuf2-v4l2: Verify planes array in buffer dequeueing",
+ reverted upstream in 4.6
+ * [arm64] Enable RANDOMIZE_BASE (kASLR)
+ * [armhf] dsa: Enable NET_DSA_MV88E6123 as module, replacing
+ NET_DSA_MV88E6123_61_65
+
+ -- Ben Hutchings <ben@decadent.org.uk> Tue, 17 May 2016 02:39:47 +0100
+
+ linux (4.6~rc7-1~exp1) experimental; urgency=medium
+
+ * New upstream release candidate
+
+ [ Ben Hutchings ]
+ * [hppa] Enable MLONGCALLS (fixes FTBFS)
+ * [alpha] fs: Disable BINFMT_EM86 (obsoleted by binfmt_misc; fixes FTBFS)
+
+ [ Aurelien Jarno ]
+ * [mips*/octeon] Enable EDAC, EDAC_MM_EDAC, EDAC_OCTEON_L2C,
+ EDAC_OCTEON_LMC, EDAC_OCTEON_PC, EDAC_OCTEON_PCI.
+
+ -- Ben Hutchings <ben@decadent.org.uk> Mon, 09 May 2016 03:39:32 +0100
+
+ linux (4.6~rc5-1~exp1) experimental; urgency=medium
+
+ * New upstream release candidate
+
+ [ Ben Hutchings ]
+ * [armhf] Enable EFI, RTC_DRV_EFI
+ * Update config for renaming/removal/replacement/merging/splitting of various
+ symbols
+ * *lockdep*,linux-perf: Remove '-rcN' from installation paths
+
+ [ Martin Michlmayr ]
+ * [armel, armhf] Use new Marvell CESA driver.
+ * [arm64] Enable support for NVIDIA Tegra.
+ * [arm64] udeb: Create fb-modules.
+
+ -- Ben Hutchings <ben@decadent.org.uk> Fri, 29 Apr 2016 10:40:36 +0200
+
+ linux (4.6~rc3-1~exp1) experimental; urgency=medium
+
+ * New upstream release candidate
+
+ [ Ben Hutchings ]
+ * aufs: Update support patches to aufs4.x-rcN-20160328
+
+ -- Ben Hutchings <ben@decadent.org.uk> Thu, 14 Apr 2016 23:55:15 +0100
+
+ linux (4.5.5-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5
+ - decnet: Do not build routes to devices without decnet private data.
+ - route: do not cache fib route info on local routes with oif
+ - packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag interface
+ - net: sched: do not requeue a NULL skb
+ - bpf/verifier: reject invalid LD_ABS | BPF_DW instruction
+ - cdc_mbim: apply "NDP to end" quirk to all Huawei devices
+ - soreuseport: fix ordering for mixed v4/v6 sockets
+ - net: use skb_postpush_rcsum instead of own implementations
+ - vlan: pull on __vlan_insert_tag error path and fix csum correction
+ - openvswitch: Orphan skbs before IPv6 defrag
+ - openvswitch: use flow protocol when recalculating ipv6 checksums
+ - net/mlx5_core: Fix soft lockup in steering error flow
+ - net/mlx5e: Device's mtu field is u16 and not int
+ - net/mlx5e: Fix minimum MTU
+ - net/mlx5e: Use vport MTU rather than physical port MTU
+ - ipv4/fib: don't warn when primary address is missing if in_dev is dead
+ - net/mlx4_en: fix spurious timestamping callbacks
+ - net: Implement net_dbg_ratelimited() for CONFIG_DYNAMIC_DEBUG case
+ - gre: do not pull header in ICMP error processing
+ - net_sched: introduce qdisc_replace() helper
+ - net_sched: update hierarchical backlog too
+ - sch_htb: update backlog as well
+ - sch_dsmark: update backlog as well
+ - netem: Segment GSO packets on enqueue
+ - ipv6/ila: fix nlsize calculation for lwtunnel
+ - net/mlx4_en: Fix endianness bug in IPV6 csum calculation
+ - [x86] VSOCK: do not disconnect socket when peer has shutdown SEND only
+ - net: bridge: fix old ioctl unlocked net device walk
+ - bridge: fix igmp / mld query parsing
+ - net: fix a kernel infoleak in x25 module (CVE-2016-4580)
+ - net: thunderx: avoid exposing kernel stack
+ - tcp: refresh skb timestamp at retransmit time
+ - net/route: enforce hoplimit max value
+ - ocfs2: revert using ocfs2_acl_chmod to avoid inode cluster lock hang
+ - ocfs2: fix posix_acl_create deadlock
+ - zsmalloc: fix zs_can_compact() integer overflow
+ - mm: thp: calculate the mapcount correctly for THP pages during WP faults
+ - [x86] crypto: qat - fix invalid pf2vf_resp_wq logic
+ - crypto: testmgr - Use kmalloc memory for RSA input
+ - ALSA: usb-audio: Quirk for yet another Phoenix Audio devices (v2)
+ - ALSA: usb-audio: Yet another Phoneix Audio device quirk
+ - ALSA: hda - Fix subwoofer pin on ASUS N751 and N551
+ - ALSA: hda - Fix white noise on Asus UX501VW headset
+ - ALSA: hda - Fix broken reconfig
+ - [armhf] spi: spi-ti-qspi: Fix FLEN and WLEN settings if bits_per_word is
+ overridden
+ - [armhf] spi: spi-ti-qspi: Handle truncated frames properly
+ - perf diff: Fix duplicated output column
+ - perf/core: Disable the event on a truncated AUX record
+ - vfs: rename: check backing inode being equal
+ - workqueue: fix rebind bound workers warning
+ - [armhf] regulator: s2mps11: Fix invalid selector mask and voltages
+ for buck9
+ - [armhf] regulator: axp20x: Fix axp22x ldo_io voltage ranges
+ - atomic_open(): fix the handling of create_error
+ - qla1280: Don't allocate 512kb of host tags
+ - tools lib traceevent: Do not reassign parg after collapse_tree()
+ - [x86] drm/i915: Update CDCLK_FREQ register on BDW after changing cdclk
+ frequency
+ - drm/radeon: fix PLL sharing on DCE6.1 (v2)
+ - [x86] drm/i915: Bail out of pipe config compute loop on LPT
+ - [x86] Revert "drm/i915: start adding dp mst audio"
+ - [x86] drm/i915/bdw: Add missing delay during L3 SQC credit programming
+ - drm/radeon: fix DP link training issue with second 4K monitor
+ - drm/radeon: fix DP mode validation
+ - [x86] drm/amdgpu: fix DP mode validation
+ - btrfs: reada: Fix in-segment calculation for reada
+ - Btrfs: fix truncate_space_check
+ - btrfs: remove error message from search ioctl for nonexistent tree
+ - btrfs: change max_inline default to 2048
+ - Btrfs: fix unreplayable log after snapshot delete + parent dir fsync
+ - Btrfs: fix file loss on log replay after renaming a file and fsync
+ - Btrfs: fix extent_same allowing destination offset beyond i_size
+ - Btrfs: fix deadlock between direct IO reads and buffered writes
+ - Btrfs: fix race when checking if we can skip fsync'ing an inode
+ - Btrfs: do not collect ordered extents when logging that inode exists
+ - btrfs: csum_tree_block: return proper errno value
+ - btrfs: do not write corrupted metadata blocks to disk
+ - Btrfs: fix invalid reference in replace_path
+ - btrfs: handle non-fatal errors in btrfs_qgroup_inherit()
+ - btrfs: fallback to vmalloc in btrfs_compare_tree
+ - Btrfs: don't use src fd for printk
+ - btrfs: Reset IO error counters before start of device replacing
+
+ [ Salvatore Bonaccorso ]
+ * tipc: check nl sock before parsing nested attributes (CVE-2016-4951)
+
+ [ Ben Hutchings ]
+ * aufs: Update support patches to aufs4.5-20160523
+ - mmap: Fix use-after-free in remap_file_pages(2)
+ * Revert "stmmac: Fix 'eth0: No PHY found' regression" (Closes: #823493)
+ * [x86] kvm:vmx: more complete state update on APICv on/off (CVE-2016-4440)
+ * USB: usbfs: fix potential infoleak in devio (CVE-2016-4482)
+ * ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS (CVE-2016-4569)
+ * ALSA: timer: Fix leak in events via snd_timer_user_ccallback or
+ snd_timer_user_tinterrupt (CVE-2016-4578)
+ * dwc3-exynos: Fix deferred probing storm (Closes: #823552; thanks to
+ Steinar H. Gunderson)
+ * Re-apply "[media] videobuf2-v4l2: Verify planes array in buffer dequeueing",
+ reverted upstream in 4.5.5
+
+ [ Roger Shimizu ]
+ * [armhf] Enable SENSORS_PWM_FAN / PWM_SAMSUNG as module, as recommended by
+ Steinar H. Gunderson. (Closes: #824941)
+ * [armhf] For Odroid-U3 (Exynos4) support, enable ARCH_EXYNOS4 / MFD_MAX77686
+ / RTC_DRV_MAX77686 as built-in, and COMMON_CLK_MAX77686
+ / REGULATOR_MAX77686 / MMC_SDHCI_S3C as module. Thanks to
+ Vagrant Cascadian. (Closes: #825139)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Sun, 29 May 2016 22:21:11 +0100
+
+ linux (4.5.4-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.4
+ - RDMA/iw_cxgb4: Fix bar2 virt addr calculation for T4 chips
+ - net/mlx5_core: Fix caching ATOMIC endian mode capability
+ - ipvs: handle ip_vs_fill_iph_skb_off failure
+ - ipvs: correct initial offset of Call-ID header search in SIP persistence
+ engine
+ - ipvs: drop first packet to redirect conntrack
+ - rtlwifi: Fix size of wireless mode variable
+ - [x86] mfd: intel-lpss: Remove clock tree on error path
+ - nbd: ratelimit error msgs after socket close
+ - null_blk: add lightnvm null_blk device to the nullb_list
+ - [arm64] ata: ahci_xgene: dereferencing uninitialized pointer in probe
+ - [armhf] wlcore: fix error handling in wlcore_event_fw_logger
+ - ath10k: fix pktlog in QCA99X0
+ - mwifiex: fix corner case association failure
+ - clk-divider: make sure read-only dividers do not write to their register
+ - [armhf] clk: rockchip: fix wrong mmc phase shift for rk3228
+ - [armhf] clk: rockchip: free memory in error cases when registering clock
+ branches
+ - [armel/versatile] clk: versatile: sp810: support reentrance
+ - [armhf] clk: sunxi: Fix sun8i-a23-apb0-clk divider flags
+ - [arm64] clk: xgene: Add missing parenthesis when clearing divider value
+ - [armhf] clk: bcm2835: fix check of error code returned by
+ devm_ioremap_resource()
+ - [armhf] pwm: omap-dmtimer: Fix inaccurate period and duty cycle
+ calculations
+ - [armhf] pwm: omap-dmtimer: Add sanity checking for load and match values
+ - [armhf] pwm: omap-dmtimer: Round load and match values rather than
+ truncate
+ - lpfc: fix misleading indentation
+ - gpiolib-acpi: Duplicate con_id string when adding it to the crs lookup
+ list
+ - ath9k: ar5008_hw_cmn_spur_mitigate: add missing mask_m & mask_p
+ initialisation
+ - mac80211: fix statistics leak if dev_alloc_name() fails
+ - tracing: Don't display trigger file for events that can't be enabled
+ - MD: make bio mergeable
+ - Minimal fix-up of bad hashing behavior of hash_64()
+ - mm: memcontrol: let v2 cgroups follow changes in system swappiness
+ - [armhf] mm, cma: prevent nr_isolated_* counters from going negative
+ - mm/zswap: provide unique zpool name
+ - propogate_mnt: Handle the first propogated copy being a slave
+ (CVE-2016-4581)
+ - modpost: fix module autoloading for OF devices with generic compatible
+ property
+ - [armhf] EXYNOS: Properly skip unitialized parent clock in power domain on
+ - [armhf] SoCFPGA: Fix secondary CPU startup in thumb2 kernel
+ - xen: Fix page <-> pfn conversion on 32 bit systems
+ - xen/balloon: Fix crash when ballooning on x86 32 bit PAE
+ - xen/evtchn: fix ring resize when binding new events
+ - HID: wacom: Add support for DTK-1651
+ - proc: prevent accessing /proc/<PID>/environ until it's ready
+ - mm: update min_free_kbytes from khugepaged after core initialization
+ - batman-adv: fix DAT candidate selection (must use vid)
+ - batman-adv: Check skb size before using encapsulated ETH+VLAN header
+ - batman-adv: Fix broadcast/ogm queue limit on a removed interface
+ - batman-adv: Reduce refcnt of removed router when updating route
+ - [x86] libnvdimm, pfn: fix memmap reservation sizing
+ - writeback: Fix performance regression in wb_over_bg_thresh()
+ - [x86] tsc: Read all ratio bits from MSR_PLATFORM_INFO
+ - [arm64] cpuidle: Pass on arm_cpuidle_suspend()'s return value
+ - [x86] sysfb_efi: Fix valid BAR address range check
+ - [arm64] dts: apq8064: add ahci ports-implemented mask
+ - ACPICA: Dispatcher: Update thread ID for recursive method calls
+ - [powerpc*] Fix bad inline asm constraint in create_zero_mask()
+ - libahci: save port map for forced port map
+ - ata: ahci-platform: Add ports-implemented DT bindings.
+ - USB: serial: cp210x: add ID for Link ECU
+ - USB: serial: cp210x: add Straizona Focusers device ids
+ - Revert "USB / PM: Allow USB devices to remain runtime-suspended when
+ sleeping"
+ - nvmem: mxs-ocotp: fix buffer overflow in read
+ - [x86] Drivers: hv: vmbus: Fix signaling logic in
+ hv_need_to_signal_on_read()
+ - [armhf] gpu: ipu-v3: Fix imx-ipuv3-crtc module autoloading
+ - [x86] drm/amdgpu: make sure vertical front porch is at least 1
+ - [x86] drm/amdgpu: set metadata pointer to NULL after freeing.
+ - [x86] iio: ak8975: Fix NULL pointer exception on early interrupt
+ - [x86] iio: ak8975: fix maybe-uninitialized warning
+ - drm/radeon: make sure vertical front porch is at least 1
+ - [x86] drm/i915: Avoid stalling on pending flips for legacy cursor updates
+ - [x86] drm/i915/ddi: Fix eDP VDD handling during booting and suspend/resume
+ - [x86] drm/i915: Fix system resume if PCI device remained enabled
+ - [x86] drm/i915: Fix eDP low vswing for Broadwell
+ - [x86] drm/i915: Make RPS EI/thresholds multiple of 25 on SNB-BDW
+ - [x86] drm/i915: Fake HDMI live status
+ - [x86] ACPI / processor: Request native thermal interrupt handling via _OSC
+
+ [ Aurelien Jarno ]
+ * [mips*] Fix PR_SET_FPMODE issues with multi-threaded programs.
+ * [i386] Stop recommending libc6-i686.
+ * [arm,x86] Fix memory corruption in KVM with THP enabled. (Closes: #821225)
+ * [mips*/octeon] Add support for byte swapped initramfs to handle u-boot and
+ kernel running with a different endianness.
+ * [mipsel/octeon] Activate flavour on mipsel.
+
+ [ Roger Shimizu ]
+ * netfilter: Enable NF_DUP_NETDEV / NFT_DUP_NETDEV / NFT_FWD_NETDEV
+ as module, as recommended by Arturo Borrero Gonzalez. (Closes: #824162)
+
+ [ Salvatore Bonaccorso ]
+ * KEYS: Fix ASN.1 indefinite length object parsing (CVE-2016-0758)
+ * net: fix infoleak in llc (CVE-2016-4485)
+ * KVM: MTRR: remove MSR 0x2f8 (CVE-2016-3713)
+
+ [ Ben Hutchings ]
+ * gencontrol.py: Fix implementation of [packages]tools config option,
+ thanks to Yves-Alexis Perez
+ * debian/control: Exclude tools from 'stage1' build profile
+ * debian/control,debian/rules: Support a 'pkg.linux.notools' build profile
+ which does not build tools packages
+ * debian/control,debian/rules,debian/rules.d: Support the 'nodoc' build
+ profile
+ * debian/control: Remove alternate build-dependency on binutils-dev that was
+ used for backports to wheezy
+ * net: fix infoleak in rtnetlink (CVE-2016-4486)
+ * nf_conntrack: avoid kernel pointer value leak in slab name
+ * vfs: do_splice_to(): cap the size before passing to ->splice_read()
+ * crypto: hash - Fix page length clamping in hash walk
+ * isofs: get_rock_ridge_filename(): handle malformed NM entries
+ * uapi glibc compat: fix compile errors when glibc net/if.h included
+ before linux/if.h (Closes: #822393)
+ * videobuf2-core: Fix crash after fixing CVE-2016-4568
+ * [armhf] Enable more Exynos drivers (Closes: #824435):
+ - drm: Enable DRM_EXYNOS as module, DRM_EXYNOS_MIXER, DRM_EXYNOS_FIMD,
+ DRM_EXYNOS_DSI, DRM_EXYNOS_DP, DRM_EXYNOS_HDMI
+ - phy: Enable PHY_EXYNOS_MIPI_VIDEO, PHY_EXYNOS_DP_VIDEO as modules
+ - cpuidle: Enable ARM_EXYNOS_CPUIDLE
+ - iio: Enable EXYNOS_ADC as module
+
+ -- Ben Hutchings <ben@decadent.org.uk> Mon, 16 May 2016 19:17:22 +0100
+
+ linux (4.5.3-2) unstable; urgency=medium
+
+ * [s390x] PCI: Ignore zpci ABI changes; these functions are not used by
+ modules
+ * [powerpc*] Fix sstep compile on powerpcspe (Closes: #823526; thanks to
+ Lennart Sorensen)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Sun, 08 May 2016 15:03:45 +0100
+
+ linux (4.5.3-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3
+ - mmc: block: Use the mmc host device index as the mmcblk device index
+ - block: partition: initialize percpuref before sending out KOBJ_ADD
+ - block: loop: fix filesystem corruption in case of aio/dio
+ - [arm64] efi: Don't apply MEMBLOCK_NOMAP to UEFI memory map mapping
+ - [x86] mce: Avoid using object after free in genpool
+ - [x86] kvm: do not leak guest xcr0 into host interrupt handlers
+ - [arm*] KVM: Handle forward time correction gracefully
+ - [armhf] mvebu: Correct unit address for linksys
+ - [armhf] OMAP2: Fix up interconnect barrier initialization for DRA7
+ - [armhf] OMAP2+: hwmod: Fix updating of sysconfig register
+ - assoc_array: don't call compare_object() on a node
+ - [x86] usb: xhci: applying XHCI_PME_STUCK_QUIRK to Intel BXT B0 host
+ - xhci: resume USB 3 roothub first
+ - usb: host: xhci: add a new quirk XHCI_NO_64BIT_SUPPORT
+ - usb: xhci: fix wild pointers in xhci_mem_cleanup
+ - xhci: fix 10 second timeout on removal of PCI hotpluggable xhci
+ controllers
+ - usb: host: xhci-plat: Make enum xhci_plat_type start at a non zero value
+ - usb: hcd: out of bounds access in for_each_companion
+ - usb: gadget: f_fs: Fix use-after-free
+ - dm cache metadata: fix READ_LOCK macros and cleanup WRITE_LOCK macros
+ - dm cache metadata: fix cmd_read_lock() acquiring write lock
+ - lib: lz4: fixed zram with lz4 on big endian machines
+ - debugfs: Make automount point inodes permanently empty
+ - dmaengine: dw: fix master selection
+ - [armhf] dmaengine: omap-dma: Fix polled channel completion detection
+ and handling
+ - dmaengine: edma: Remove dynamic TPTC power management feature
+ - mtd: nand: pxa3xx_nand: fix dmaengine initialization
+ - sched/cgroup: Fix/cleanup cgroup teardown/init
+ - [x86] EDAC, sb_edac.c: Repair damage introduced when "fixing"
+ channel address
+ - [x86] EDAC, sb_edac.c: Take account of channel hashing when needed
+ - ALSA: hda - Don't trust the reported actual power state
+ - [x86] ALSA: hda/realtek - Add ALC3234 headset mode for Optiplex 9020m
+ - ALSA: hda - Keep powering up ADCs on Cirrus codecs
+ - [x86] ALSA: hda - add PCI ID for Intel Broxton-T
+ - ALSA: pcxhr: Fix missing mutex unlock
+ - [x86] ALSA: hda - Add dock support for ThinkPad X260
+ - [x86] ALSA: hda - Update BCLK also at hotplug for i915 HSW/BDW
+ - asm-generic/futex: Re-enable preemption in futex_atomic_cmpxchg_inatomic()
+ - futex: Handle unlock_pi race gracefully
+ - futex: Acknowledge a new waiter in counter before plist
+ - drm/nouveau/core: use vzalloc for allocating ramht
+ - drm/qxl: fix cursor position with non-zero hotspot
+ - [x86] drm/i915: Fix race condition in intel_dp_destroy_mst_connector()
+ - Revert "drm/radeon: disable runtime pm on PX laptops without dGPU
+ power control"
+ - [armhf] Revert "PCI: imx6: Add support for active-low reset GPIO"
+ - usbvision: revert commit 588afcc1
+ - [x86] Revert "drm/amdgpu: disable runtime pm on PX laptops without dGPU
+ power control"
+ - cpufreq: intel_pstate: Fix processing for turbo activation ratio
+ - [s390x] pci: add extra padding to function measurement block
+ - iwlwifi: pcie: lower the debug level for RSA semaphore access
+ - iwlwifi: mvm: fix memory leak in paging
+ - crypto: rsa-pkcs1pad - fix dst len
+ - [x86] crypto: ccp - Prevent information leakage on export
+ - crypto: sha1-mb - use corrcet pointer while completing jobs
+ - [powerpc*] scan_features() updates incorrect bits for REAL_LE
+ - [powerpc*] Update cpu_user_features2 in scan_features()
+ - [powerpc*] Update TM user feature bits in scan_features()
+ - nl80211: check netlink protocol in socket release notification
+ - netlink: don't send NETLINK_URELEASE for unbound sockets
+ - pinctrl: single: Fix pcs_parse_bits_in_pinctrl_entry to use __ffs than ffs
+ - [x86] iommu/amd: Fix checking of pci dma aliases
+ - iommu/dma: Restore scatterlist offsets correctly
+ - [x86] drm/amdgpu: when suspending, if uvd/vce was running. need to cancel
+ delay work.
+ - [x86] drm/amdgpu: use defines for CRTCs and AMFT blocks
+ - [x86] drm/amdgpu: bump the afmt limit for CZ, ST, Polaris
+ - [x86] amdgpu/uvd: add uvd fw version for amdgpu
+ - [x86] drm/amdgpu: fix regression on CIK (v2)
+ - drm/radeon: add a quirk for a XFX R9 270X
+ - drm/radeon: fix initial connector audio value
+ - drm/radeon: forbid mapping of userptr bo through radeon device file
+ - drm/radeon: fix vertical bars appear on monitor (v2)
+ - [mips*el/loongson-3] drm: Loongson-3 doesn't fully support wc memory
+ - drm/nouveau/gr/gf100: select a stream master to fixup tfb offset queries
+ - drm/dp/mst: Validate port in drm_dp_payload_send_msg()
+ - drm/dp/mst: Restore primary hub guid on resume
+ - drm/dp/mst: Get validated port ref in drm_dp_update_payload_part1()
+ - [x86] drm/i915: Pass the correct encoder to intel_ddi_clk_select()
+ with MST
+ - [x86] drm/i915: Cleanup phys status page too
+ - [x86] drm/i915: Use the active wm config for merging on ILK-BDW
+ - [x86] drm/i915: Start WM computation from scratch on ILK-BDW
+ - [x86] drm/i915: skl_update_scaler() wants a rotation bitmask instead of
+ bit number
+ - [x86] drm/amdkfd: uninitialized variable in
+ dbgdev_wave_control_set_registers()
+ - [x86] drm/i915/skl: Fix DMC load on Skylake J0 and K0
+ - [x86] drm/i915/skl: Fix spurious gpu hang with gt3/gt4 revs
+ - [x86] drm/i915: Fixup the free space logic in ring_prepare
+ - [x86] drm/i915: Force ringbuffers to not be at offset 0
+ - [x86] drm/i915: Use fw_domains_put_with_fifo() on HSW
+ - drm/ttm: fix kref count mess in ttm_bo_move_to_lru_tail
+ - [x86] perf intel-pt: Fix segfault tracing transactions
+ - [armhf] i2c: exynos5: Fix possible ABBA deadlock by keeping I2C
+ clock prepared
+ - ACPICA / Interpreter: Fix a regression triggered because of wrong Linux
+ ECDT support
+ - [x86] mmc: sdhci-acpi: Reduce Baytrail eMMC/SD/SDIO hangs
+ - [x86] toshiba_acpi: Fix regression caused by hotkey enabling value
+ - [x86] EDAC: i7core, sb_edac: Don't return NOTIFY_BAD from mce_decoder
+ callback
+ - [x86] ASoC: ssm4567: Reset device before regcache_sync()
+ - [x86] ASoC: rt5640: Correct the digital interface data select
+ - vb2-memops: Fix over allocation of frame vectors
+ - media: vb2: Fix regression on poll() for RW mode
+ - videobuf2-core: Check user space planes array in dqbuf
+ - videobuf2-v4l2: Verify planes array in buffer dequeueing (CVE-2016-4568)
+ - v4l2-dv-timings.h: fix polarity for 4k formats
+ - IB/core: Fix oops in ib_cache_gid_set_default_gid
+ - mwifiex: fix IBSS data path issue.
+ - IB/mlx5: Expose correct max_sge_rd limit
+ - IB/security: Restrict use of the write() interface (CVE-2016-4565)
+ - efi: Fix out-of-bounds read in variable_matches()
+ - efi: Expose non-blocking set_variable() wrapper to efivars
+ - [x86] apic: Handle zero vector gracefully in clear_vector_irq()
+ - workqueue: fix ghost PENDING flag while doing MQ IO
+ - slub: clean up code for kmem cgroup support to kmem_cache_free_bulk
+ - cgroup, cpuset: replace cpuset_post_attach_flush() with
+ cgroup_subsys->post_attach callback
+ - memcg: relocate charge moving from ->attach to ->post_attach
+ - mm: exclude HugeTLB pages from THP page_mapped() logic
+ - mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check
+ - numa: fix /proc/<pid>/numa_maps for THP
+ - mm: vmscan: reclaim highmem zone if buffer_heads is over limit
+ - mm/hwpoison: fix wrong num_poisoned_pages accounting
+ - locking/mcs: Fix mcs_spin_lock() ordering
+ - [armhf] spi/rockchip: Make sure spi clk is on in rockchip_spi_set_cs
+ - [armhf] irqchip/sunxi-nmi: Fix error check of of_io_request_and_map()
+ - [armhf] regulator: s5m8767: fix get_register() error handling
+ - scsi_dh: force modular build if SCSI is a module
+ - lib/mpi: Endianness fix
+ - [x86] misc: mic/scif: fix wrap around tests
+ - PM / OPP: Initialize u_volt_min/max to a valid value
+ - PM / Domains: Fix removal of a subdomain
+ - drivers/misc/ad525x_dpot: AD5274 fix RDAC read back errors
+ - perf evlist: Reference count the cpu and thread maps at set_maps()
+ - perf tools: Fix perf script python database export crash
+ - [x86] mm/kmmio: Fix mmiotrace for hugepages
+ - ext4: fix NULL pointer dereference in ext4_mark_inode_dirty()
+ - f2fs crypto: fix corrupted symlink in encrypted case
+ - f2fs: slightly reorganize read_raw_super_block
+ - f2fs: cover large section in sanity check of super
+ - ext4/fscrypto: avoid RCU lookup in d_revalidate
+ - f2fs: do f2fs_balance_fs when block is allocated
+ - f2fs: don't need to call set_page_dirty for io error
+ - f2fs crypto: handle unexpected lack of encryption keys
+ - f2fs crypto: make sure the encryption info is initialized on opendir(2)
+ - bus: uniphier-system-bus: fix condition of overlap check
+ - mtd: spi-nor: remove micron_quad_enable()
+ - mtd: brcmnand: Fix v7.1 register offsets
+ - mtd: nand: Drop mtd.owner requirement in nand_scan
+ - perf hists browser: Only offer symbol scripting when a symbol is under
+ the cursor
+ - perf hists browser: Fix dump to show correct callchain style
+ - perf tools: handle spaces in file names obtained from /proc/pid/maps
+ - NTB: Remove _addr functions from ntb_hw_amd
+ - perf/core: Don't leak event in the syscall error path
+ - perf/core: Fix time tracking bug with multiplexing
+ - perf hists: Fix determination of a callchain node's childlessness
+ - [armhf] OMAP3: Add cpuidle parameters table for omap3430
+ - [armhf] dts: armada-375: use armada-370-sata for SATA
+ - [armhf] dts: am33xx: Fix GPMC dma properties
+ - btrfs: fix memory leak of fs_info in block group cache
+ - btrfs: cleaner_kthread() doesn't need explicit freeze
+ - [armhf] thermal: rockchip: fix a impossible condition caused by the
+ warning
+ - sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() detects
+ a race
+ - megaraid_sas: add missing curly braces in ioctl handler
+ - tpm: fix checks for policy digest existence in tpm2_seal_trusted()
+ - tpm: fix: set continueSession attribute for the unseal operation
+
+ [ Uwe Kleine-König ]
+ * [armhf] enable I2C_MUX_PCA954x, MMC_SDHCI_PXAV3, AHCI_MVEBU
- linux-4.4 (4.4.6-1+rpi13) jessie-staging; urgency=medium
+ [ Ben Hutchings ]
+ * bug control: Update list of related firmware packages
+ * Revert "sp5100_tco: fix the device check for SB800 and later chipsets"
+ (Closes: #823146; probably fixes #822651)
+ * bpf: fix double-fdput in replace_map_fd_with_map_ptr() (CVE-2016-4557)
+ (Closes: #823603)
+ * bpf: fix refcnt overflow (CVE-2016-4558)
+ * bpf: fix check_map_func_compatibility logic
+ * stable-update: Rewrite stable-update.sh in Python
- * Remove more stuff from config.rpi because it's breaking udeb generation
- + Remove "# CONFIG_CRYPTO_BLOWFISH is not set"
- + Remove "# CONFIG_CRYPTO_SERPENT is not set"
- + Remove "# CONFIG_CRYPTO_TWOFISH is not set"
- + Remove "# CONFIG_MINIX_FS is not set"
+ -- Ben Hutchings <ben@decadent.org.uk> Sat, 07 May 2016 21:59:15 +0100
- -- Peter Michael Green <plugwash@raspbian.org> Tue, 03 May 2016 02:16:27 +0000
+ linux (4.5.2-1) unstable; urgency=medium
- linux-4.4 (4.4.6-1+rpi12) jessie-staging; urgency=medium
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2
+ - hwmon: (max1111) Return -ENODEV from max1111_read_channel if not
+ instantiated
+ - PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
+ - [hppa] Fix SIGSYS signals in compat case
+ - [hppa] Fix and enable seccomp filter support
+ - [hppa] Avoid function pointers for kernel exception routines
+ - [hppa] Fix kernel crash with reversed copy_from_user()
+ - [hppa] Unbreak handling exceptions from kernel modules
+ - ALSA: timer: Use mod_timer() for rearming the system timer
+ - mm: fix invalid node in alloc_migrate_target()
+ - [powerpc*] mm: Fixup preempt underflow with huge pages
+ - [s390x] /mm: handle PTE-mapped tail pages in fast gup
+ - [x86] libnvdimm: fix smart data retrieval
+ - [x86] libnvdimm, pfn: fix uuid validation
+ - [powerpc*] process: Fix altivec SPR not being saved
+ - compiler-gcc: disable -ftracer for __noclone functions
+ - drm/dp: move hw_mutex up the call stack
+ - drm/udl: Use unlocked gem unreferencing
+ - [x86] drm/amd/powerplay: fix segment fault issue in multi-display case.
+ - [x86] drm/amdgpu/gmc: move vram type fetching into sw_init
+ - [x86] drm/amdgpu/gmc: use proper register for vram type on Fiji
+ - xen/events: Mask a moving irq
+ - net: validate variable length ll headers
+ - ax25: add link layer header validation function
+ - packet: validate variable length ll headers
+ - bpf: avoid copying junk bytes in bpf_get_current_comm()
+ - qlcnic: Remove unnecessary usage of atomic_t
+ - qlcnic: Fix mailbox completion handling during spurious interrupt
+ - macvtap: always pass ethernet header in linear
+ - bridge: allow zero ageing time
+ - ipv4: Don't do expensive useless work during inetdev destroy.
+ - net: Fix use after free in the recvmmsg exit path
+ - mlx4: add missing braces in verify_qp_parameters
+ - farsync: fix off-by-one bug in fst_add_one
+ - ath9k: fix buffer overrun for ar9287
+ - [armhf] net: mvneta: Fix spinlock usage
+ - ppp: ensure file->private_data can't be overridden
+ - tcp/dccp: remove obsolete WARN_ON() in icmp handlers
+ - qlge: Fix receive packets drop.
+ - bonding: fix bond_get_stats()
+ - ipv4: fix broadcast packets reception
+ - ipv4: initialize flowi4_flags before calling fib_lookup()
+ - ppp: take reference on channels netns
+ - xfrm: Fix crash observed during device unregistration and decryption
+ - ipv6: udp: fix UDP_MIB_IGNOREDMULTI updates
+ - bridge: Allow set bridge ageing time when switchdev disabled
+ - rtnl: fix msg size calculation in if_nlmsg_size()
+ - tun, bpf: fix suspicious RCU usage in tun_{attach, detach}_filter
+ - tuntap: restore default qdisc
+ - ipv4: l2tp: fix a potential issue in l2tp_ip_recv
+ - ipv6: l2tp: fix a potential issue in l2tp_ip6_recv
+ - ip6_tunnel: set rtnl_link_ops before calling register_netdevice
+ - ipv6: Count in extension headers in skb->network_header
+ - mpls: find_outdev: check for err ptr in addition to NULL check
+ - USB: uas: Limit qdepth at the scsi-host level
+ - USB: uas: Add a new NO_REPORT_LUNS quirk
+ - [x86] KVM: Inject pending interrupt even if pending nmi exist
+ - [x86] KVM: reduce default value of halt_poll_ns parameter
+ - pinctrl: pistachio: fix mfio84-89 function description and pinmux.
+ - pinctrl: sunxi: Fix A33 external interrupts not working
+ - pinctrl: freescale: imx: fix bogus check of of_iomap() return value
+ - au0828: fix au0828_v4l2_close() dev_state race condition
+ - au0828: Fix dev_state handling
+ - coda: fix error path in case of missing pdata on non-DT platform
+ - v4l: vsp1: Set the SRU CTRL0 register when starting the stream
+ - pcmcia: db1xxx_ss: fix last irq_to_gpio user
+ - rbd: use GFP_NOIO consistently for request allocations
+ - mac80211: properly deal with station hashtable insert errors
+ - mac80211: avoid excessive stack usage in sta_info
+ - mac80211: fix ibss scan parameters
+ - mac80211: fix unnecessary frame drops in mesh fwding
+ - mac80211: fix txq queue related crashes
+ - [armhf] gpio: pca953x: Use correct u16 value for register word write
+ - scsi: Do not attach VPD to devices that don't support it
+ - [armel,armhf]: 8550/1: protect idiv patching against undefined
+ gcc behavior
+ - iio: fix config watermark initial value
+ - iio: st_magn: always define ST_MAGN_TRIGGER_SET_STATE
+ - iio: accel: bmc150: fix endianness when reading axes
+ - iio: gyro: bmg160: fix buffer read values
+ - iio: gyro: bmg160: fix endianness when reading axes
+ - sd: Fix excessive capacity printing on devices with blocks bigger than
+ 512 bytes
+ - fs: add file_dentry() (Closes: #821442)
+ + nfs: use file_dentry()
+ + ext4 crypto: use dget_parent() in ext4_d_revalidate()
+ + ext4: use dget_parent() in ext4_file_open()
+ + ext4: use file_dentry()
+ - btrfs: fix crash/invalid memory access on fsync when using overlayfs
+ - ext4: ignore quota mount options if the quota feature is enabled
+ - iommu: Don't overwrite domain pointer when there is no default_domain
+ - Btrfs: fix file/data loss caused by fsync after rename and new inode
+ - [arm64] replace read_lock to rcu lock in call_step_hook
+ - mmc: sdhci: Fix regression setting power on Trats2 board
+ - ALSA: hda - Fix regression of monitor_present flag in eld proc file
+ - [x86] ALSA: usb-audio: Skip volume controls triggers hangup on Dell
+ USB Dock
+ - HID: wacom: fix Bamboo ONE oops
+ - HID: usbhid: fix inconsistent reset/resume/reset-resume behavior
- * Merge config.test into config.rpi
- * Allow loop drivers to be built as modules so udeb build succeeds.
- * Remove CONFIG_FIRMWARE_IN_KERNEL from config.rpi
+ [ Salvatore Bonaccorso ]
+ * [x86] xen: suppress hugetlbfs in PV guests (CVE-2016-3961)
+ * [x86] USB: usbip: fix potential out-of-bounds write (CVE-2016-3955)
- -- Peter Michael Green <plugwash@raspbian.org> Mon, 02 May 2016 14:59:12 +0000
+ [ Ben Hutchings ]
+ * fs: Consolidate softdep declarations in each module
+ * Bump ABI to 2
+ * [armel/marvell] dts: kirkwood: fix SD slot default configuration for OpenRD
+ (Closes: #811351)
+ * atl2: Disable unimplemented scatter/gather feature (CVE-2016-2117)
+ * [x86] sound/soc/intel: Enable SND_SOC_INTEL_BYTCR_RT5640_MACH (replacing
+ SND_SOC_INTEL_BYT_RT5640_MACH; closes: #822267),
+ SND_SOC_INTEL_BYTCR_RT5651_MACH, SND_SOC_INTEL_CHT_BSW_RT5672_MACH,
+ SND_SOC_INTEL_CHT_BSW_RT5645_MACH, SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH,
+ SND_SOC_INTEL_SKL_RT286_MACH, SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH,
+ SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH as modules
+ * module: Invalidate signatures on force-loaded modules
+ * linux-source: Fix up module signing configuration in included kernel
+ config files
+ * README.Debian: Change more URLs to use https: scheme
+ * [sparc] Implement and wire up hotplug and modalias_show for vio, thanks to
+ Adrian Glaubitz (Closes: #815977)
+ * linux-headers: Avoid mixed implicit and normal rules in Makefile, thanks to
+ Thierry Herbelot (Closes: #822666)
+ * memcg: remove lru_add_drain_all() invocation from mem_cgroup_move_charge()
+ (Closes: #822084)
+ * linux-perf: Add build-time check for unversioned files that are likely to
+ result in file conflicts
+ * linux-perf: Move tips.txt to /usr/share/doc/linux-perf-<version>
+ (Closes: #821741)
+ * tools/build: Fix bpf(2) feature test (fixes FTBFS on alpha, sh4;
+ closes: #822364)
+ * [armhf] Disable FB_OMAP2; it is redundant and conflicting with DRM_OMAP
+ * [armhf] mm: Enable CMA, DMA_CMA
+ * Input: gtco - fix crash on detecting device without endpoints
+ (CVE-2016-2187)
- linux-4.4 (4.4.6-1+rpi11) jessie-staging; urgency=medium
+ [ Aurelien Jarno ]
+ * [mips*] Emulate unaligned LDXC1 and SDXC1 instructions.
- * Remove settings unshelved in +rpi5 and +rpi6
+ [ Uwe Kleine-König ]
+ * [armhf] enable NET_DSA and available switch drivers as modules.
- -- Peter Michael Green <plugwash@raspbian.org> Mon, 02 May 2016 01:51:47 +0000
+ -- Ben Hutchings <ben@decadent.org.uk> Thu, 28 Apr 2016 18:03:18 +0200
- linux-4.4 (4.4.6-1+rpi10) jessie-staging; urgency=medium
+ linux (4.5.1-1) unstable; urgency=medium
- * Remove config settings unshelved in +rpi7 and +rpi8
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
+ - [x86] entry/compat: Keep TS_COMPAT set during signal delivery
+ - [x86] perf/intel: Add definition for PT PMI bit
+ - [x86] KVM: fix missed hardware breakpoints
+ - [x86] KVM: i8254: change PIT discard tick policy
+ - [x86] KVM: fix spin_lock_init order on x86
+ - [x86] KVM: VMX: avoid guest hang on invalid invept instruction
+ - [x86] KVM: VMX: avoid guest hang on invalid invvpid instruction
+ - [x86] KVM: VMX: fix nested vpid for old KVM guests
+ - perf/core: Fix perf_sched_count derailment
+ - perf tools: Fix checking asprintf return value
+ - Thermal: Ignore invalid trip points
+ - sched/cputime: Fix steal_account_process_tick() to always return jiffies
+ - sched/fair: Avoid using decay_load_missed() with a negative value
+ - [x86] EDAC/sb_edac: Fix computation of channel address
+ - [x86] EDAC, amd64_edac: Shift wrapping issue in f1x_get_norm_dct_addr()
+ - [s390x] fix floating pointer register corruption (again)
+ - [s390x] cpumf: add missing lpp magic initialization
+ - [s390x] pci: enforce fmb page boundary rule
+ - [armhf] pinctrl-bcm2835: Fix cut-and-paste error in "pull" parsing
+ - [x86] irq: Cure live lock in fixup_irqs() (Closes: #817816)
+ - [x86] apic: Fix suspicious RCU usage in
+ smp_trace_call_function_interrupt()
+ - [amd64] iopl: Properly context-switch IOPL on Xen PV (CVE-2016-3157)
+ - [x86] mm: TLB_REMOTE_SEND_IPI should count pages
+ - sg: fix dxferp in from_to case
+ - aacraid: Fix RRQ overload
+ - aacraid: Fix memory leak in aac_fib_map_free
+ - aacraid: Set correct msix count for EEH recovery
+ - sd: Fix discard granularity when LBPRZ=1
+ - ncr5380: Correctly clear command pointers and lists after bus reset
+ - ncr5380: Dont release lock for PIO transfer
+ - ncr5380: Dont re-enter NCR5380_select()
+ - ncr5380: Forget aborted commands
+ - ncr5380: Fix NCR5380_select() EH checks and result handling
+ - ncr5380: Call scsi_eh_prep_cmnd() and scsi_eh_restore_cmnd() as and when
+ appropriate
+ - scsi: storvsc: fix SRB_STATUS_ABORTED handling
+ - be2iscsi: set the boot_kset pointer to NULL in case of failure
+ - aic7xxx: Fix queue depth handling
+ - libnvdimm: Fix security issue with DSM IOCTL.
+ - libnvdimm, pmem: fix kmap_atomic() leak in error path
+ - dm snapshot: disallow the COW and origin devices from being identical
+ - dm: fix excessive dm-mq context switching
+ - dm thin metadata: don't issue prefetches if a transaction abort
+ has failed
+ - dm cache: make sure every metadata function checks fail_io
+ - dm: fix rq_end_stats() NULL pointer in dm_requeue_original_request()
+ - usb: retry reset if a device times out
+ - usb: hub: fix a typo in hub_port_init() leading to wrong logic
+ - USB: cdc-acm: more sanity checking (CVE-2016-3138)
+ - USB: iowarrior: fix oops with malicious USB descriptors (incomplete fix
+ for CVE-2016-2188)
+ - USB: usb_driver_claim_interface: add sanity checking
+ - USB: mct_u232: add sanity checking in probe (CVE-2016-3136)
+ - USB: digi_acceleport: do sanity checking for the number of ports
+ (CVE-2016-3140)
+ - USB: cypress_m8: add endpoint sanity check (CVE-2016-3137)
+ - Input: powermate - fix oops with malicious USB descriptors
+ (CVE-2016-2186)
+ - ALSA: usb-audio: Fix NULL dereference in create_fixed_stream_quirk()
+ (CVE-2016-2184)
+ - ALSA: usb-audio: Add sanity checks for endpoint accesses (CVE-2016-2184)
+ - ALSA: usb-audio: Minor code cleanup in create_fixed_stream_quirk()
+ - ALSA: usb-audio: Fix double-free in error paths after
+ snd_usb_add_audio_stream() call
+ - crypto: ccp - Add hash state import and export support
+ - crypto: ccp - Limit the amount of information exported
+ - crypto: ccp - Don't assume export/import areas are aligned
+ - crypto: ccp - memset request context to zero during import
+ - crypto: keywrap - memzero the correct memory
+ - [armel/marvell,armhf] crypto: marvell/cesa - forward
+ devm_ioremap_resource() error code
+ - [x86] mei: bus: check if the device is enabled before data transfer
+ - tpm: fix the rollback in tpm_chip_register()
+ - tpm_crb: tpm2_shutdown() must be called before tpm_chip_unregister()
+ - tpm_eventlog.c: fix binary_bios_measurements
+ - tpm: fix the cleanup of struct tpm_chip
+ - HID: logitech: fix Dual Action gamepad support
+ - HID: i2c-hid: fix OOB write in i2c_hid_set_or_send_report()
+ - HID: multitouch: force retrieving of Win8 signature blob
+ - HID: fix hid_ignore_special_drivers module parameter
+ - staging: comedi: ni_tiocmd: change mistaken use of start_src for start_arg
+ - staging: comedi: ni_mio_common: fix the ni_write[blw]() functions
+ - tty: Fix GPF in flush_to_ldisc(), part 2
+ - net: irda: Fix use-after-free in irtty_open()
+ - 8250: use callbacks to access UART_DLL/UART_DLM
+ - saa7134: Fix bytesperline not being set correctly for planar formats
+ - adv7511: TX_EDID_PRESENT is still 1 after a disconnect
+ - bttv: Width must be a multiple of 16 when capturing planar formats
+ - coda: fix first encoded frame payload
+ - media: v4l2-compat-ioctl32: fix missing length copy in put_v4l2_buffer32
+ - mtip32xx: Avoid issuing standby immediate cmd during FTL rebuild
+ - mtip32xx: Fix broken service thread handling
+ - mtip32xx: Remove unwanted code from taskfile error handler
+ - mtip32xx: Fix for rmmod crash when drive is in FTL rebuild
+ - mtip32xx: Handle safe removal during IO
+ - mtip32xx: Handle FTL rebuild failure state during device initialization
+ - mtip32xx: Implement timeout handler
+ - mtip32xx: Cleanup queued requests after surprise removal
+ - ALSA: hda - Fix unexpected resume through regmap code path
+ - ALSA: hda - Apply reboot D3 fix for CX20724 codec, too
+ - [x86] ALSA: intel8x0: Add clock quirk entry for AD1981B on IBM
+ ThinkPad X41.
+ - ALSA: hda - Don't handle ELD notify from invalid port
+ - [x86] ALSA: hda - fix the mic mute button and led problem for a Lenovo AIO
+ - ALSA: hda - Fix unconditional GPIO toggle via automute
+ - [x86] ALSA: hda - Limit i915 HDMI binding only for HSW and later
+ - [x86] ALSA: hda - Fix spurious kernel WARNING on Baytrail HDMI
+ - [x86] ALSA: hda - Really restrict i915 notifier to HSW+
+ - ALSA: hda - Fix forgotten HDMI monitor_present update
+ - [x86] ALSA: hda - Workaround for unbalanced i915 power refcount by
+ concurrent probe
+ - ALSA: hda - Fix missing ELD update at unplugging
+ - jbd2: fix FS corruption possibility in jbd2_journal_destroy() on
+ umount path
+ - [arm64] Update PTE_RDONLY in set_pte_at() for PROT_NONE permission
+ - brd: Fix discard request processing
+ - IB/srpt: Simplify srpt_handle_tsk_mgmt()
+ - bcache: cleaned up error handling around register_cache()
+ - bcache: fix race of writeback thread starting before complete
+ initialization
+ - bcache: fix cache_set_flush() NULL pointer dereference on OOM
+ - mm: memcontrol: reclaim when shrinking memory.high below usage
+ - mm: memcontrol: reclaim and OOM kill when shrinking memory.max below usage
+ - watchdog: don't run proc_watchdog_update if new value is same as old
+ - Bluetooth: Fix potential buffer overflow with Add Advertising
+ - cgroup: ignore css_sets associated with dead cgroups during migration
+ - [amrhf] net: mvneta: enable change MAC address when interface is up
+ - brcmfmac: Increase nr of supported flowrings.
+ - of: alloc anywhere from memblock if range not specified
+ - vfs: show_vfsstat: do not ignore errors from show_devname method
+ - splice: handle zero nr_pages in splice_to_pipe()
+ - quota: Fix possible GPF due to uninitialised pointers
+ - xfs: fix two memory leaks in xfs_attr_list.c error paths
+ - raid1: include bio_end_io_list in nr_queued to prevent freeze_array hang
+ - md/raid5: Compare apples to apples (or sectors to sectors)
+ - RAID5: check_reshape() shouldn't call mddev_suspend
+ - RAID5: revert e9e4c377e2f563 to fix a livelock
+ - raid10: include bio_end_io_list in nr_queued to prevent freeze_array hang
+ - md/raid5: preserve STRIPE_PREREAD_ACTIVE in break_stripe_batch_list
+ - md: multipath: don't hardcopy bio in .make_request path
+ - fuse: do not use iocb after it may have been freed
+ - fuse: Add reference counting for fuse_io_priv
+ - fs/coredump: prevent fsuid=0 dumps into user-controlled directories
+ - [armhf] drm/vc4: Return -EFAULT on copy_from_user() failure
+ - [x86] drm/radeon: disable runtime pm on PX laptops without dGPU
+ power control
+ - drm/radeon: Don't drop DP 2.7 Ghz link setup on some cards.
+ - drm/radeon: rework fbdev handling on chips with no connectors
+ - drm/radeon/mst: fix regression in lane/link handling.
+ - [x86] drm/amdgpu: disable runtime pm on PX laptops without dGPU
+ power control
+ - drm/amdgpu: include the right version of gmc header files for iceland
+ - drm/amd/powerplay: add uvd/vce dpm enabling flag to fix the performance
+ issue for CZ
+ - tracing: Have preempt(irqs)off trace preempt disabled functions
+ - tracing: Fix crash from reading trace_pipe with sendfile
+ - tracing: Fix trace_printk() to print when not using bprintk()
+ - bitops: Do not default to __clear_bit() for __clear_bit_unlock()
+ - [x86] ideapad-laptop: Add ideapad Y700 (15) to the no_hw_rfkill DMI list
+ - mmc: block: fix ABI regression of mmc_blk_ioctl
+ - mmc: mmc_spi: Add Card Detect comments and fix CD GPIO case
+ - mmc: sdhci: move initialisation of command error member
+ - mmc: sdhci: clean up command error handling
+ - mmc: sdhci: fix command response CRC error handling
+ - mmc: sdhci: further fix for DMA unmapping in sdhci_post_req()
+ - mmc: sdhci: avoid unnecessary mapping/unmapping of align buffer
+ - mmc: sdhci: plug DMA mapping leak on error
+ - mmc: sdhci: fix data timeout
+ - [armhf] mmc: tegra: Disable UHS-I modes for tegra114
+ - [armhf] mmc: tegra: properly disable card clock
+ - mmc: sdhci: Fix override of timeout clk wrt max_busy_timeout
+ - [armhf] clk: rockchip: rk3368: fix cpuclk mux bit of big cpu-cluster
+ - [armhf] clk: rockchip: rk3368: fix cpuclk core dividers
+ - [armhf] clk: rockchip: rk3368: fix parents of video encoder/decoder
+ - [armhf] clk: rockchip: rk3368: fix hdmi_cec gate-register
+ - [armhf] clk: rockchip: add hclk_cpubus to the list of rk3188
+ critical clocks
+ - [armhf] clk: bcm2835: Fix setting of PLL divider clock rates
+ - target: Fix target_release_cmd_kref shutdown comp leak
+ - iser-target: Fix identification of login rx descriptor type
+ - iser-target: Separate flows for np listeners and connections cma events
+ - iser-target: Rework connection termination
+ - nfsd4: fix bad bounds checking
+ - nfsd: fix deadlock secinfo+readdir compound
+ - ACPI / PM: Runtime resume devices when waking from hibernate
+ - writeback, cgroup: fix premature wb_put() in
+ locked_inode_to_wb_and_lock_list()
+ - writeback, cgroup: fix use of the wrong bdi_writeback which mismatches
+ the inode
+ - Input: synaptics - handle spurious release of trackstick buttons, again
+ - Input: ati_remote2 - fix crashes on detecting device with invalid
+ descriptor (CVE-2016-2185)
+ - ocfs2: o2hb: fix double free bug
+ - ocfs2/dlm: fix race between convert and recovery
+ - ocfs2/dlm: fix BUG in dlm_move_lockres_to_recovery_list
+ - mm/page_alloc: prevent merging between isolated and other pageblocks
+ - mtd: onenand: fix deadlock in onenand_block_markbad
+ - [x86] intel_idle: prevent SKL-H boot failure when C8+C9+C10 enabled
+ - PM / sleep: Clear pm_suspend_global_flags upon hibernate
+ - scsi_common: do not clobber fixed sense information
+ - sched/cputime: Fix steal time accounting vs. CPU hotplug
+ - [x86] perf/pebs: Add workaround for broken OVFL status on HSW+
+ - [x86] perf/intel/uncore: Remove SBOX support for BDX-DE
+ - [x86] perf/intel: Fix PEBS warning by only restoring active PMU in pmi
+ - [x86] perf/intel: Use PAGE_SIZE for PEBS buffer size on Core2
+ - [x86] perf/intel: Fix PEBS data source interpretation on Nehalem/Westmere
- -- Peter Michael Green <plugwash@raspbian.org> Sun, 01 May 2016 21:47:14 +0000
+ [ Ben Hutchings ]
+ * mm: exclude ZONE_DEVICE from GFP_ZONE_TABLE
+ * mm: ZONE_DEVICE depends on SPARSEMEM_VMEMMAP
+ * [amd64] Re-enable ZONE_DMA and sound drivers that depend on it
+ (Closes: #814855, #819385, #820890)
+ * ntfs: Disable NTFS_RW (Closes: #566356); ntfs-3g has much more complete
+ write support
+ * Merge linux-tools source package into linux
+ (Closes: #550379, #573483, #816500)
+ * Add support for securelevel and prepare for Secure Boot (Closes: #820008):
+ - Add Matthew Garrett's securelevel patchset (see
+ Documentation/security/securelevel.txt)
+ - modules: Enable MODULE_SIG and MODULE_SIG_SHA256, but not MODULE_SIG_ALL
+ as signatures will be packaged separately
+ - debian/control: Add build-dependencies on libssl-dev, openssl
+ - debian/copyright: Note that extract-cert and sign-file are under LGPL 2.1
+ - linux-kbuild: Add extract-cert and sign-file programs
+ - scripts: Fix X.509 PEM support in sign-file
+ - certs: Set SYSTEM_TRUSTED_KEYS to my own personal certificate to support
+ initial testing of signed modules
+ * Disable UNUSED_SYMBOLS; it is now itself unused
+ * linux-support: Include udeb configuration from debian/installer for use
+ by the linux-signed package
+ * Set ABI to 1
+ * netfilter: x_tables: Fix parsing of IPT_SO_SET_REPLACE blobs (CVE-2016-3134)
+ - validate e->target_offset early
+ - make sure e->next_offset covers remaining blob size
+ * ipv4: Don't do expensive useless work during inetdev destroy (CVE-2016-3156)
+ * [x86] mm/32: Enable full randomization on i386 and X86_32 (CVE-2016-3672)
+ * fs: Add MODULE_SOFTDEP declarations for hard-coded crypto drivers
+ (Closes: #819725)
+ * aufs: Update support patches to aufs4.5-20160328 (Closes: #819748)
+ * [x86] ACPI / processor: Request native thermal interrupt handling via _OSC
+ (Closes: #817016, #819336)
+ * [armhf] Add support for octa-core big.LITTLE systems including Exynos
+ (Closes: #819379)
+ * [armhf] watchdog: Enable S3C2410_WATCHDOG as module (Closes: #819377)
+ * nbd: Create size change events for userspace (Closes: #812487)
+ * [armhf] usb-modules: Add modules required for BeagleBoard-X15, thanks to
+ Vagrant Cascadian (Closes: #815848)
- linux-4.4 (4.4.6-1+rpi9) jessie-staging; urgency=medium
+ [ Aurelien Jarno ]
+ * [mipsel/mips/config.loongson-2f] Disable VIDEO_CX23885, VIDEO_IVTV,
+ VIDEO_CX231XX, VIDEO_PVRUSB2 (fixes FTBFS).
+ * [mips*/octeon] Backport OCTEON SATA controller support from 4.6-rc1.
+ Enable AHCI_OCTEON and SATA_AHCI_PLATFORM.
+ * [mips*/octeon] Backport Octeon III CN7xxx interface detection from
+ 4.7 queue.
+ * [mips*/octeon] Enable SPI_OCTEON.
+ * [mips*/octeon] udeb: Add ahci_octeon and ahci_platform modules to
+ sata-modules.
+ * [mips*/octeon] Bump CONFIG_NR_CPUS to 32 to accomodate recent Octeon
+ III SoCs.
+ * [mips*/octeon] Enable CRYPTO_MD5_OCTEON, CRYPTO_SHA1_OCTEON, CRYPTO_SHA256
+ and CRYPTO_SHA512_OCTEON.
- * Unshelve remaining config settings (this should make us equivilent to +rpi2)
+ [ Roger Shimizu ]
+ * [armel/marvell] Change MTD_CFI_AMDSTD from module to built-in
+ because orion5x-based Buffalo Linkstation devices still need it
+ (Closes: #818598)
+ * [armel/marvell] Add DT support for "Synology DS112" and "Zyxel NSA320".
+ Thanks to Heinrich Schuchardt. (Closes: #819393)
+ * [armel/marvell] Add DT support for "Buffalo/Revogear Kurobox Pro"
+ * [armhf/armmp] Enable DW_WATCHDOG as module, used on Firefly-RK3288.
+ Patch by Vagrant Cascadian. (Closes: #820834)
- -- Peter Michael Green <plugwash@raspbian.org> Sat, 30 Apr 2016 23:47:50 +0000
+ -- Ben Hutchings <ben@decadent.org.uk> Thu, 14 Apr 2016 09:49:24 +0100
- linux-4.4 (4.4.6-1+rpi8) jessie-staging; urgency=medium
+ linux-tools (4.5-1~exp1) experimental; urgency=medium
- * unshelve yet more config settings.
+ * New upstream release
- -- Peter Michael Green <plugwash@raspbian.org> Thu, 28 Apr 2016 23:00:11 +0000
+ [ Ben Hutchings ]
+ * linux-perf: Fix use of uninitialized variables
- linux-4.4 (4.4.6-1+rpi7) jessie-staging; urgency=medium
+ -- Ben Hutchings <ben@decadent.org.uk> Sun, 20 Mar 2016 21:20:22 +0000
- * unshelve some more config settings.
+ linux (4.5-1~exp1) experimental; urgency=medium
- -- Peter Michael Green <plugwash@raspbian.org> Thu, 28 Apr 2016 18:09:56 +0000
+ * New upstream release: http://kernelnewbies.org/Linux_4.5
- linux-4.4 (4.4.6-1+rpi6) jessie-staging; urgency=medium
+ [ Martin Michlmayr ]
+ * [arm64] Enable LEDS_GPIO.
+ * [arm64] Enable more QCOM options. (Closes: #815627)
+ * [arm64] udeb: Add leds-modules package containing leds-gpio driver.
+ * [arm64] udeb: Add regulators and SoC modules to core-modules.
- * Unshelve some more config settings.
+ [ Uwe Kleine-König ]
+ * [armhf] Enable DRM_ETNAVIV.
- -- Peter Michael Green <plugwash@raspbian.org> Thu, 28 Apr 2016 13:30:55 +0000
+ [ Ben Hutchings ]
+ * [armel/versatile] Enable GPIOLIB, new dependency of SMC91X (fixes FTBFS)
+ * [x86] input: Enable ASUS_WIRELESS as module (Closes: #818487)
+ * [x86] amdgpu: Enable DRM_AMD_POWERPLAY (Closes: #818174)
+ * [x86] Enable RANDOMIZE_BASE (kASLR). This is incompatible with hibernation,
+ so you must use the kernel parameter "kaslr" to enable kASLR and disable
+ hibernation at boot time. (Closes: #816067)
+ * [x86] vmxnet3: fix lock imbalance in vmxnet3_tq_xmit() (regression in 4.5)
- linux-4.4 (4.4.6-1+rpi5) jessie-staging; urgency=medium
+ -- Ben Hutchings <ben@decadent.org.uk> Sun, 20 Mar 2016 12:06:57 +0000
- * Unshelve some more config settings.
+ linux (4.5~rc7-1~exp1) experimental; urgency=medium
- -- Peter Michael Green <plugwash@raspbian.org> Tue, 26 Apr 2016 15:34:06 +0000
+ * New upstream release candidate
- linux-4.4 (4.4.6-1+rpi4) jessie-staging; urgency=medium
+ -- Ben Hutchings <ben@decadent.org.uk> Mon, 07 Mar 2016 22:20:48 +0000
- * With previous version rpi2 kernel booted but rpi kernel didn't.
- try some more config changes.
+ linux-tools (4.5~rc7-1~exp1) experimental; urgency=medium
- -- Peter Michael Green <plugwash@raspbian.org> Thu, 21 Apr 2016 21:08:58 +0000
+ * New upstream release candidate
- linux-4.4 (4.4.6-1+rpi3) jessie-staging; urgency=medium
+ [ Ben Hutchings ]
+ * Makefile.inc: Add support for wildcards in $(SCRIPTS) and $(DATA)
+ * linux-kbuild: Include scripts/Makefile.* (Closes: #815593)
+ * Makefile.inc, rules.real: Fix conflation of $(DESTDIR) and $(prefix)
+ * hyperv-daemons: Fix rule redefinition that 'make' warns about
+ * debian/control: Build-Depend on dh-python, as dh_python2 warns we should
+ * lockdep: Add '+' prefix to make invocation, so it can be parallelised
+ * tools/build: Fix 'unused variable' warning in the bpf() feature check
+ * lockdep: Add more missing macros
- * Don't specity an ext3-modules udeb for rpi and rpi2 flavors, debian no
- longer seems to provide a template for it
- * Don't specity an ext2-modules udeb for rpi and rpi2 flavors, debian no
- longer seems to provide a template for it
- * Remove some of the rpf config settings added in 4.4.6-1+rpi2
+ -- Ben Hutchings <ben@decadent.org.uk> Mon, 07 Mar 2016 03:07:00 +0000
- -- Peter Michael Green <plugwash@raspbian.org> Tue, 19 Apr 2016 14:24:19 +0000
+ linux-tools (4.5~rc5-1~exp3) experimental; urgency=medium
- linux-4.4 (4.4.6-1+rpi2) jessie-staging; urgency=medium
+ * Adjust build fix from unstable
- * Add a load of rpf config settings to try and fix boot failure
- (if it works a cleanup process will be started afterwards)
+ -- Ben Hutchings <ben@decadent.org.uk> Sun, 21 Feb 2016 23:45:04 +0000
- -- Peter Michael Green <plugwash@raspbian.org> Sun, 17 Apr 2016 01:49:37 +0000
+ linux-tools (4.5~rc5-1~exp2) experimental; urgency=medium
- linux-4.4 (4.4.6-1+rpi1) jessie-staging; urgency=medium
+ * Merge build fix from unstable
- [Changes from 3.18.5-1~exp1+rpi1 or earlier]
- [Vagrant Cascadian <vagrant@debian.org>]
- * disable other armhf variants.
- * disable other armhf debian-installer variants.
- * attempt to enable debian-installer udebs for rpi.
- * try harder to enable debian-installer udebs.
- [Peter Michael Green]
- * Include patches to support RaspberryPI from:
- https://github.com/raspberrypi/linux.git
- branch: rpi-3.16.y
- * add script to automatically regenerate rpi patches from git repos
- * add hack to allow upgrading of kernel located on fat partition to succeed
- * Fix clean target
- * Merge config changes from 3.10.11-1+rpi4 packaging.
- * Build hardware rng module.
- * Build pps module for gps timeserver support.
- * Disable fat modules udeb because we are compiling fat support in.
- * Disable patches that conflict with or duplicate rpi patches
- - features/all/cgroups-Allow-memory-cgroup-support-to-be-included-b.patch
- * Add various kernel config changes that the raspberry pi foundation made between
- 3.14 and 3.16 kernel series.
- * Changes forward ported from 3.12 packaging
- + optimise update-rpi-patches script a bit (reduce the number of calls to
- quilt refresh).
- + apply GPIO related configuration changes requested by Diederik
- (LP: 1403865)
- * Rename source package and don't build libc-dev package
- * Add support for raspberry pi 2
- + also turn on some stuff for pi1 that was noticed during the pi1/pi2
- config comparison.
+ -- Ben Hutchings <ben@decadent.org.uk> Sun, 21 Feb 2016 17:40:52 +0000
- [Changes introduced in 3.18.5-1~exp1+rpi10 by Peter Michael Green]
- * Fix kernel configuration for keyboard
- * split out config.rpix containing config containing settings that
- are used for both pi1 and pi2.
+ linux-tools (4.5~rc5-1~exp1) experimental; urgency=medium
- [Changes introduced in 3.18.5-1~exp1+rpi11 by Peter Michael Green]
- * add copyright header to mkknling.
- * enable I2S modules now we have device tree support.
+ * New upstream release candidate
- [Changes introduced in 3.18.5-1~exp1+rpi17 by Peter Micheal Green]
- * Add RTC drivers requested by Diederik
- * Update mmc/dma settings to hopefully fix build failure.
+ [ Ben Hutchings ]
+ * lockdep: Add missing macros
+ * Adjust VPATH to work for check-hyperv (and simplify the modpost wrapper)
+ * tools/build: Remove bpf() run-time check at build time
- [Changes introduced in 4.4.6-1+rpi1 by Peter Michael Green]
- * Disable patches that conflict or potentially conflict with rpi patches.
- + all patches under features/arm/rpi/
- + features/all/cgroups-Allow-memory-cgroup-support-to-be-included-b.patch
- + bugfix/all/uas-fix-high-order-alloc.patch
- + bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch
- * Disable rpi_9999_other_changes.patch, it seems to contain only garbage.
- * add device tree trailer using scripts/mkknlimg (previously we used our own copy of mkknlimg)
+ -- Ben Hutchings <ben@decadent.org.uk> Sun, 21 Feb 2016 16:45:52 +0000
+ linux (4.5~rc5-1~exp1) experimental; urgency=medium
- -- Peter Michael Green <plugwash@raspbian.org> Thu, 14 Apr 2016 17:17:26 +0000
+ * New upstream release candidate
+
+ [ Ben Hutchings ]
+ * [armel/versatile] Enable GPIOLIB, needed to build smc91x driver with
+ OF enabled (fixes FTBFS)
+ * [powerpc] mm: Fix HAVE_ARCH_SOFT_DIRTY dependencies (fixes FTBFS)
+
+ -- Ben Hutchings <ben@decadent.org.uk> Sun, 21 Feb 2016 13:17:27 +0000
+
+ linux (4.5~rc4-1~exp1) experimental; urgency=medium
+
+ * New upstream release candidate
+
+ [ Roger Shimizu ]
+ * Enable TTY_PRINTK as module (Closes: #814540).
+
+ [ Ben Hutchings ]
+ * [rt] Disable until it is updated for 4.5 or later
+ * aufs: Update support patches to aufs4.x-rcN-20160215
+ * Compile with gcc-5 on all architectures
+ * [hppa] Update build-dependencies for renaming of binutils-hppa64
+ * [x86] udeb: Move scsi_transport_fc to scsi-core-modules, since hv_storvsc
+ now depends on it
+
+ -- Ben Hutchings <ben@decadent.org.uk> Thu, 18 Feb 2016 01:57:20 +0000
+
+ linux-tools (4.4.6-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ - tools lib traceevent: Fix output of %llu for 64 bit values read on
+ 32 bit machines
+ - perf tools: tracepoint_error() can receive e=NULL, robustify it
+ - perf kvm record/report: 'unprocessable sample' error while
+ recording/reporting guest data
+ - tools: hv: vss: fix the write()'s argument: error -> vss_msg
+ - uapi: update install list after nvme.h rename
+ - perf stat: Do not clean event's private stats
+
+ [ Mattia Dongili ]
+ * Build linux-cpupower.
+
+ [ Ben Hutchings ]
+ * debian/control: Update policy version to 3.9.7; no changes required
+ * linux-perf: Override lintian errors for perf-read-vdso{,x}32 in
+ 64-bit packages
+ * debian/copyright: Move GPL-2 boilerplate to its own paragraph
+
+ -- Ben Hutchings <ben@decadent.org.uk> Sun, 20 Mar 2016 16:23:48 +0000
linux (4.4.6-1) unstable; urgency=medium