Change log for linux-flo package in Ubuntu

118 of 18 results
Deleted in zesty-release (Reason: Unmaintained; no longer required)
Obsolete in yakkety-release
Published in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
linux-flo (3.4.0-5.23) xenial; urgency=low

  [ Andy Whitcroft ]

  * [Config] depend on kmod in preference to module-init-tools -- part 3
    - LP: #1541917

 -- Andy Whitcroft <email address hidden>  Thu, 25 Feb 2016 15:53:39 +0000

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
linux-flo (3.4.0-5.22) xenial; urgency=low

  [ Andy Whitcroft ]

  * SAUCE: timeconst.pl -- fix use of defined on arrays
    - LP: #1549677

Superseded in xenial-proposed
linux-flo (3.4.0-5.21) xenial; urgency=low

  [ Andy Whitcroft ]

  * [Config] depend on kmod in preference to module-init-tools -- part 2
    - LP: #1541917

Available diffs

Superseded in xenial-proposed
linux-flo (3.4.0-5.20) xenial; urgency=low

  [ Andy Whitcroft ]

  * [Config] depend on kmod in preference to module-init-tools
    - LP: #1541917

 -- Andy Whitcroft <email address hidden>  Wed, 24 Feb 2016 17:27:36 +0000

Available diffs

Superseded in xenial-release
Obsolete in wily-release
Deleted in wily-proposed (Reason: moved to release)
linux-flo (3.4.0-5.19) wily; urgency=low

  [ Simon Fels ]

  * Import backports 4.2-rc7
    - LP: #1489327
  * backports: respect already existing redefinitions in the flo tree
    - LP: #1489327
  * backports: import HCI SMD driver
    - LP: #1489327
  * [Config] Enable bluetooth backports
    - LP: #1489327

  [ Upstream Kernel Changes ]

  * crypto: add CMAC support to CryptoAPI
    - LP: #1489327
  * crypto: af_alg - properly label AF_ALG socket
    - LP: #1489327
  * hid: Backport hid-generic driver
    - LP: #1489327
  * Bluetooth: close HCI device when user channel socket gets closed
    - LP: #1489327

 -- Tim Gardner <email address hidden>  Thu, 03 Sep 2015 10:03:17 -0600
Obsolete in vivid-updates
Deleted in vivid-proposed (Reason: moved to -updates)
linux-flo (3.4.0-5.19~15.04.1) vivid; urgency=low

  [ Simon Fels ]

  * Backport BlueZ 5
    Bluetooth: close HCI device when user channel socket gets closed
    UBUNTU: [Config] Enable bluetooth backports
    UBUNTU: backports: import HCI SMD driver
    UBUNTU: backports: respect already existing redefinitions in the flo tree
    UBUNTU: Import backports 4.2-rc7
    hid: Backport hid-generic driver
    crypto: af_alg - properly label AF_ALG socket
    crypto: add CMAC support to CryptoAPI
    - LP: #1489327

 -- Tim Gardner <email address hidden>  Thu, 03 Sep 2015 07:43:38 -0600
Deleted in vivid-updates (Reason: NBS)
Deleted in vivid-proposed (Reason: moved to -updates)
linux-flo (3.4.0-4.18~15.04.1) vivid; urgency=low

  [ Upstream Kernel Changes ]

  * audit: printk USER_AVC messages when audit isn't enabled
    - LP: #1473584

 -- Tim Gardner <email address hidden>  Mon, 13 Jul 2015 14:39:54 -0700
Superseded in wily-release
Deleted in wily-proposed (Reason: moved to release)
linux-flo (3.4.0-4.18) wily; urgency=low

  [ Upstream Kernel Changes ]

  * audit: printk USER_AVC messages when audit isn't enabled
    - LP: #1473584

 -- Tim Gardner <email address hidden>  Mon, 13 Jul 2015 14:39:54 -0700

Available diffs

Superseded in wily-release
Obsolete in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
linux-flo (3.4.0-4.16) vivid; urgency=low

  [ Andy Whitcroft ]

  * [Config] CONFIG_FHANDLE=y
    - LP: #1412543

  [ Tim Gardner ]

  * [Debian] getabis: Commit new ABI directory, remove the old
 -- Andy Whitcroft <email address hidden>   Tue, 20 Jan 2015 12:15:35 +0000

Available diffs

Superseded in vivid-release
Obsolete in utopic-release
Deleted in utopic-proposed (Reason: moved to release)
linux-flo (3.4.0-3.15) utopic; urgency=low

  [ John Johansen ]

  * SAUCE: (no-up) apparmor: Sync to apparmor3 - RC1 snapshot
    - LP: #1362199

  [ Tim Gardner ]

  * Revert "SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 6 snapshot"

  [ Tyler Hicks ]

  * Revert "SAUCE: (no-up) apparmor: fix disconnected bind mnts
    reconnection"
  * Revert "SAUCE: (no-up) apparmor fix: remove unused cxt var for
    unix_sendmsg"
  * Revert "SAUCE: (no-up) apparmor: use custom write_is_locked macro"
  * Revert "SAUCE: (no-up) apparmor: fix bug that constantly spam the
    console"
  * Revert "SAUCE: (no-up) apparmor: fix apparmor refcount bug in
    apparmor_kill"
  * Revert "SAUCE: (no-up) apparmor: fix refcount bug in apparmor
    pivotroot"
  * Revert "SAUCE: (no-up) apparmor: fix apparmor spams log with warning
    message"
 -- Tim Gardner <email address hidden>   Fri, 19 Sep 2014 09:27:59 -0600
Superseded in utopic-release
Deleted in utopic-proposed (Reason: moved to release)
linux-flo (3.4.0-3.13) utopic; urgency=low

  [ Upstream Kernel Changes ]

  * epoll: Add a flag, EPOLLWAKEUP, to prevent suspend while epoll events
    are ready
  * epoll: Fix user space breakage related to EPOLLWAKEUP
 -- Andy Whitcroft <email address hidden>   Wed, 16 Jul 2014 11:31:31 +0100

Available diffs

Superseded in utopic-release
Deleted in utopic-proposed (Reason: moved to release)
linux-flo (3.4.0-3.12) utopic; urgency=low

  [ Javier Martinez Canillas ]

  * SAUCE: (no-up) apparmor: fix bug that constantly spam the console
    - LP: #1323526

  [ John Johansen ]

  * Revert "SAUCE: apparmor: fix bad lock balance when introspecting
    policy"
  * Revert "SAUCE: apparmor: fix memleak of replacedby struct"
  * Revert "SAUCE: apparmor: fix memleak of the profile hash"
  * Revert "SAUCE: apparmor: allocate path lookup buffers during init"
  * Revert "SAUCE: apparmor: fix unix domain sockets to be mediated on
    connection"
  * Revert "SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 4 snapshot"
  * SAUCE: (no-up) apparmor: Sync to apparmor 3 - alpha 6 snapshot
  * SAUCE: (no-up) apparmor: update configs for apparmor 3 alpha 6
  * SAUCE: (no-up) apparmor: fix apparmor spams log with warning message
    - LP: #1308761
  * SAUCE: (no-up) apparmor: fix refcount bug in apparmor pivotroot
    - LP: #1308765
  * SAUCE: (no-up) apparmor: fix apparmor refcount bug in apparmor_kill
    - LP: #1308764
  * SAUCE: (no-up) apparmor: use custom write_is_locked macro
    - LP: #1323530
  * SAUCE: (no-up) apparmor fix: remove unused cxt var for unix_sendmsg
  * SAUCE: (no-up) apparmor: fix disconnected bind mnts reconnection
    - LP: #1319984

  [ Tyler Hicks ]

  * [Config] CONFIG_ECRYPT_FS=y
  * [Config] CONFIG_COMPAT_BRK=n
  * [Config] CONFIG_SYN_COOKIES=y
  * [Config] CONFIG_EVM=y
  * [Config] Sync LSM config options
  * [Config] Sync crypto config options
  * [Config] Sync IPsec config options

  [ Upstream Kernel Changes ]

  * Revert "use clamp_t in UNAME26 fix"
  * Revert "kernel/sys.c: fix stack memory content leak via UNAME26"
  * Revert "wake_up_process() should be never used to wakeup a
    TASK_STOPPED/TRACED task"
  * Revert "ptrace: ensure arch_ptrace/ptrace_request can never race with
    SIGKILL"
  * Revert "ptrace: introduce signal_wake_up_state() and
    ptrace_signal_wake_up()"
  * Revert "perf: Treat attr.config as u64 in perf_swevent_init()"
  * Revert "ARM: 7809/1: perf: fix event validation for software group
    leaders"
    - CVE-2013-4254
  * kernel/sys.c: fix stack memory content leak via UNAME26
    - CVE-2012-0957
  * use clamp_t in UNAME26 fix
    - CVE-2012-0957
  * ptrace: introduce signal_wake_up_state() and ptrace_signal_wake_up()
    - CVE-2013-0871
  * ptrace: ensure arch_ptrace/ptrace_request can never race with SIGKILL
    - CVE-2013-0871
  * wake_up_process() should be never used to wakeup a TASK_STOPPED/TRACED
    task
    - CVE-2013-0871
  * net: fix incorrect credentials passing
    - CVE-2013-1979
  * perf: Treat attr.config as u64 in perf_swevent_init()
    - CVE-2013-2094
  * iscsi-target: fix heap buffer overflow on error
    - CVE-2013-2850
  * ARM: 7809/1: perf: fix event validation for software group leaders
    - CVE-2013-4254
  * ARM: 7810/1: perf: Fix array out of bounds access in
    armpmu_map_hw_event()
    - CVE-2013-4254
  * n_tty: Fix n_tty_write crash when echoing in raw mode
    - CVE-2014-0196
  * floppy: ignore kernel-only members in FDRAWCMD ioctl input
    - CVE-2014-1737
  * floppy: don't write kernel-only members to FDRAWCMD ioctl output
    - CVE-2014-1738
  * futex: Test for pi_mutex on fault in futex_wait_requeue_pi()
    - CVE-2014-3153
  * futex: Fix bug in WARN_ON for NULL q.pi_state
    - CVE-2014-3153
  * futex: Forbid uaddr == uaddr2 in futex_wait_requeue_pi()
    - CVE-2014-3153
  * futex: Handle futex_pi OWNER_DIED take over correctly
    - CVE-2014-3153
  * futex: avoid wake_futex() for a PI futex_q
    - CVE-2014-3153
  * futex: Revert "futex: Mark get_robust_list as deprecated"
    - CVE-2014-3153
  * futex: fix handling of read-only-mapped hugepages
    - CVE-2014-3153
  * futex: Add another early deadlock detection check
    - CVE-2014-3153
  * futex: Prevent attaching to kernel threads
    - CVE-2014-3153
  * futex-prevent-requeue-pi-on-same-futex.patch futex: Forbid uaddr ==
    uaddr2 in futex_requeue(..., requeue_pi=1)
    - CVE-2014-3153
  * futex: Validate atomic acquisition in futex_lock_pi_atomic()
    - CVE-2014-3153
  * futex: Always cleanup owner tid in unlock_pi
    - CVE-2014-3153
  * futex: Make lookup_pi_state more robust
    - CVE-2014-3153
 -- Tim Gardner <email address hidden>   Thu, 26 Jun 2014 12:36:53 -0600
Superseded in utopic-release
Published in trusty-release
Deleted in trusty-proposed (Reason: moved to release)
linux-flo (3.4.0-3.10) trusty; urgency=low

  [ Oliver Grawert ]

  * SAUCE: battery: quieten the battery charging messages by default
    - LP: #1270248

Superseded in trusty-release
Deleted in trusty-proposed (Reason: moved to release)
linux-flo (3.4.0-2.8) trusty; urgency=low

  [ Andy Whitcroft ]

  * [Config] CONFIG_TMPFS_POSIX_ACL=y
    - LP: #1286184
  * enforcer file should not be empty

Available diffs

Superseded in trusty-release
Deleted in trusty-proposed (Reason: moved to release)
linux-flo (3.4.0-1.6) trusty; urgency=low

  [ Ricardo Salveti de Araujo ]

  * SAUCE: wcnss_wlan: don't free penv when it fails to trigger config
 -- Andy Whitcroft <email address hidden>   Mon, 17 Feb 2014 15:21:04 +0000

Available diffs

Superseded in trusty-release
Deleted in trusty-proposed (Reason: moved to release)
linux-flo (3.4.0-1.5) trusty; urgency=low

  [ Kees Cook ]

  * SAUCE: (no-up) Yama: add link restrictions

  [ Tyler Hicks ]

  * [Config] Enable Stacked Yama

  [ Upstream Kernel Changes ]

  * Yama: add additional ptrace scopes
  * Yama: higher restrictions should block PTRACE_TRACEME
  * security: allow Yama to be unconditionally stacked
 -- Andy Whitcroft <email address hidden>   Fri, 07 Feb 2014 15:00:54 +0000

Available diffs

Superseded in trusty-release
Deleted in trusty-proposed (Reason: moved to release)
linux-flo (3.4.0-1.4) trusty; urgency=low

  [ Ricardo Salveti de Araujo ]

  * [Config]: Enabling backlight driver for flo
 -- Ricardo Salveti de Araujo <email address hidden>   Fri, 24 Jan 2014 23:54:49 -0200
Superseded in trusty-release
Deleted in trusty-proposed (Reason: moved to release)
linux-flo (3.4.0-1.3) trusty; urgency=low

  [ Ricardo Salveti de Araujo ]

  * [Config] Enabling configs needed by Ubuntu
  * Switch to gcc 4.7

  [ Upstream Kernel Changes ]

  * ARM: 7668/1: fix memset-related crashes caused by recent GCC (4.7.2)
    optimizations
  * ARM: 7670/1: fix the memset fix

118 of 18 results