[Bug 1259570] Re: kexec should get a disabling sysctl

2014-03-06 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-lts-saucy -
3.11.0-18.32~precise1

---
linux-lts-saucy (3.11.0-18.32~precise1) precise; urgency=low

  [ Brad Figg ]

  * Release Tracking Bug
- LP: #1281894

  [ Bjorn Helgaas ]

  * SAUCE: Revert EISA: Log device resources in dmesg
- LP: #1251816
  * SAUCE: Revert EISA: Initialize device before its resources
- LP: #1251816

  [ Upstream Kernel Changes ]

  * Revert ip6tnl: fix use after free of fb_tnl_dev
- LP: #1279399
  * mmc: sdhci-pci: break out definitions to header file
- LP: #1239938
  * mmc: sdhci-pci: add support of O2Micro/BayHubTech SD hosts
- LP: #1239938
  * kexec: add sysctl to disable kexec_load
- LP: #1259570
  * SELinux: Fix kernel BUG on empty security contexts.
- CVE-2014-1874
  * br: fix use of -rx_handler_data in code executed on non-rx_handler
path
- LP: #1279399
  * arc_emac: fix potential use after free
- LP: #1279399
  * ipv4: fix tunneled VM traffic over hw VXLAN/GRE GSO NIC
- LP: #1279399
  * sfc: Add length checks to efx_xmit_with_hwtstamp() and
efx_ptp_is_ptp_tx()
- LP: #1279399
  * sfc: PTP: Moderate log message on event queue overflow
- LP: #1279399
  * sfc: Rate-limit log message for PTP packets without a matching
timestamp event
- LP: #1279399
  * sfc: Stop/re-start PTP when stopping/starting the datapath.
- LP: #1279399
  * sfc: Maintain current frequency adjustment when applying a time offset
- LP: #1279399
  * dm thin: switch to read-only mode if metadata space is exhausted
- LP: #1279399
  * dm thin: always fallback the pool mode if commit fails
- LP: #1279399
  * mm: memcg: fix race condition between memcg teardown and swapin
- LP: #1279399
  * ARM: dts: exynos5250: Fix MDMA0 clock number
- LP: #1279399
  * ARM: shmobile: kzm9g: Fix coherent DMA mask
- LP: #1279399
  * ARM: shmobile: armadillo: Fix coherent DMA mask
- LP: #1279399
  * ARM: shmobile: mackerel: Fix coherent DMA mask
- LP: #1279399
  * clk: samsung: exynos4: Correct SRC_MFC register
- LP: #1279399
  * clk: samsung: exynos5250: Add CLK_IGNORE_UNUSED flag for the sysreg
clock
- LP: #1279399
  * clk: exynos5250: fix sysmmu_mfc{l,r} gate clocks
- LP: #1279399
  * [SCSI] sd: Reduce buffer size for vpd request
- LP: #1279399
  * netfilter: nf_nat: fix access to uninitialized buffer in IRC NAT helper
- LP: #1279399
  * writeback: Fix data corruption on NFS
- LP: #1279399
  * drm/i915: fix DDI PLLs HW state readout code
- LP: #1279399
  * drm/i915: Don't grab crtc mutexes in intel_modeset_gem_init()
- LP: #1279399
  * md/raid5: Fix possible confusion when multiple write errors occur.
- LP: #1279399
  * md/raid10: fix two bugs in handling of known-bad-blocks.
- LP: #1279399
  * md/raid10: fix bug when raid10 recovery fails to recover a block.
- LP: #1279399
  * md: fix problem when adding device to read-only array with bitmap.
- LP: #1279399
  * hwmon: (coretemp) Fix truncated name of alarm attributes
- LP: #1279399
  * nilfs2: fix segctor bug that causes file system corruption
- LP: #1279399
  * mm: fix crash when using XFS on loopback
- LP: #1279399
  * vfs: In d_path don't call d_dname on a mount point
- LP: #1279399
  * perf/x86/amd/ibs: Fix waking up from S3 for AMD family 10h
- LP: #1279399
  * net: rds: fix per-cpu helper usage
- LP: #1279399
  * perf scripting perl: Fix build error on Fedora 12
- LP: #1279399
  * staging: comedi: adl_pci9111: fix incorrect irq passed to request_irq()
- LP: #1279399
  * staging: comedi: addi_apci_1032: fix subdevice type/flags bug
- LP: #1279399
  * mm: Make {,set}page_address() static inline if WANT_PAGE_VIRTUAL
- LP: #1279399
  * GFS2: Increase i_writecount during gfs2_setattr_chown
- LP: #1279399
  * thp: fix copy_page_rep GPF by testing is_huge_zero_pmd once only
- LP: #1279399
  * serial: amba-pl011: use port lock to guard control register access
- LP: #1279399
  * ARM: 7938/1: OMAP4/highbank: Flush L2 cache before disabling
- LP: #1279399
  * KVM: s390: fix diagnose code extraction
- LP: #1279399
  * drm/rcar-du: Update plane pitch in .mode_set_base() operation
- LP: #1279399
  * rtlwifi: rtl8192c: Prevent reconnect attempts if not connected
- LP: #1279399
  * rtlwifi: rtl8192cu: Add new firmware
- LP: #1279399
  * rtlwifi: Redo register save locations
- LP: #1279399
  * rtlwifi: Set the link state
- LP: #1279399
  * rtlwifi: rtl8192c: Add new definitions in the dm_common header
- LP: #1279399
  * rtlwifi: Increase the RX queue length for USB drivers
- LP: #1279399
  * rtlwifi: Update beacon statistics for USB driver
- LP: #1279399
  * rtlwifi: rtl8192c: Add routines to save/restore power index registers
- LP: #1279399
  * rtlwifi: rtl8192cu: Update the power index registers
- LP: #1279399
  * rtlwifi: rtl8192cu: Fix some code in RF handling
- LP: #1279399
  

[Bug 1259570] Re: kexec should get a disabling sysctl

2014-03-06 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 3.11.0-18.32

---
linux (3.11.0-18.32) saucy; urgency=low

  [ Brad Figg ]

  * Release Tracking Bug
- LP: #1281764

  [ Bjorn Helgaas ]

  * SAUCE: Revert EISA: Log device resources in dmesg
- LP: #1251816
  * SAUCE: Revert EISA: Initialize device before its resources
- LP: #1251816

  [ Upstream Kernel Changes ]

  * Revert ip6tnl: fix use after free of fb_tnl_dev
- LP: #1279399
  * mmc: sdhci-pci: break out definitions to header file
- LP: #1239938
  * mmc: sdhci-pci: add support of O2Micro/BayHubTech SD hosts
- LP: #1239938
  * kexec: add sysctl to disable kexec_load
- LP: #1259570
  * SELinux: Fix kernel BUG on empty security contexts.
- CVE-2014-1874
  * br: fix use of -rx_handler_data in code executed on non-rx_handler
path
- LP: #1279399
  * arc_emac: fix potential use after free
- LP: #1279399
  * ipv4: fix tunneled VM traffic over hw VXLAN/GRE GSO NIC
- LP: #1279399
  * sfc: Add length checks to efx_xmit_with_hwtstamp() and
efx_ptp_is_ptp_tx()
- LP: #1279399
  * sfc: PTP: Moderate log message on event queue overflow
- LP: #1279399
  * sfc: Rate-limit log message for PTP packets without a matching
timestamp event
- LP: #1279399
  * sfc: Stop/re-start PTP when stopping/starting the datapath.
- LP: #1279399
  * sfc: Maintain current frequency adjustment when applying a time offset
- LP: #1279399
  * dm thin: switch to read-only mode if metadata space is exhausted
- LP: #1279399
  * dm thin: always fallback the pool mode if commit fails
- LP: #1279399
  * mm: memcg: fix race condition between memcg teardown and swapin
- LP: #1279399
  * ARM: dts: exynos5250: Fix MDMA0 clock number
- LP: #1279399
  * ARM: shmobile: kzm9g: Fix coherent DMA mask
- LP: #1279399
  * ARM: shmobile: armadillo: Fix coherent DMA mask
- LP: #1279399
  * ARM: shmobile: mackerel: Fix coherent DMA mask
- LP: #1279399
  * clk: samsung: exynos4: Correct SRC_MFC register
- LP: #1279399
  * clk: samsung: exynos5250: Add CLK_IGNORE_UNUSED flag for the sysreg
clock
- LP: #1279399
  * clk: exynos5250: fix sysmmu_mfc{l,r} gate clocks
- LP: #1279399
  * [SCSI] sd: Reduce buffer size for vpd request
- LP: #1279399
  * netfilter: nf_nat: fix access to uninitialized buffer in IRC NAT helper
- LP: #1279399
  * writeback: Fix data corruption on NFS
- LP: #1279399
  * drm/i915: fix DDI PLLs HW state readout code
- LP: #1279399
  * drm/i915: Don't grab crtc mutexes in intel_modeset_gem_init()
- LP: #1279399
  * md/raid5: Fix possible confusion when multiple write errors occur.
- LP: #1279399
  * md/raid10: fix two bugs in handling of known-bad-blocks.
- LP: #1279399
  * md/raid10: fix bug when raid10 recovery fails to recover a block.
- LP: #1279399
  * md: fix problem when adding device to read-only array with bitmap.
- LP: #1279399
  * hwmon: (coretemp) Fix truncated name of alarm attributes
- LP: #1279399
  * nilfs2: fix segctor bug that causes file system corruption
- LP: #1279399
  * mm: fix crash when using XFS on loopback
- LP: #1279399
  * vfs: In d_path don't call d_dname on a mount point
- LP: #1279399
  * perf/x86/amd/ibs: Fix waking up from S3 for AMD family 10h
- LP: #1279399
  * net: rds: fix per-cpu helper usage
- LP: #1279399
  * perf scripting perl: Fix build error on Fedora 12
- LP: #1279399
  * staging: comedi: adl_pci9111: fix incorrect irq passed to request_irq()
- LP: #1279399
  * staging: comedi: addi_apci_1032: fix subdevice type/flags bug
- LP: #1279399
  * mm: Make {,set}page_address() static inline if WANT_PAGE_VIRTUAL
- LP: #1279399
  * GFS2: Increase i_writecount during gfs2_setattr_chown
- LP: #1279399
  * thp: fix copy_page_rep GPF by testing is_huge_zero_pmd once only
- LP: #1279399
  * serial: amba-pl011: use port lock to guard control register access
- LP: #1279399
  * ARM: 7938/1: OMAP4/highbank: Flush L2 cache before disabling
- LP: #1279399
  * KVM: s390: fix diagnose code extraction
- LP: #1279399
  * drm/rcar-du: Update plane pitch in .mode_set_base() operation
- LP: #1279399
  * rtlwifi: rtl8192c: Prevent reconnect attempts if not connected
- LP: #1279399
  * rtlwifi: rtl8192cu: Add new firmware
- LP: #1279399
  * rtlwifi: Redo register save locations
- LP: #1279399
  * rtlwifi: Set the link state
- LP: #1279399
  * rtlwifi: rtl8192c: Add new definitions in the dm_common header
- LP: #1279399
  * rtlwifi: Increase the RX queue length for USB drivers
- LP: #1279399
  * rtlwifi: Update beacon statistics for USB driver
- LP: #1279399
  * rtlwifi: rtl8192c: Add routines to save/restore power index registers
- LP: #1279399
  * rtlwifi: rtl8192cu: Update the power index registers
- LP: #1279399
  * rtlwifi: rtl8192cu: Fix some code in RF handling
- LP: #1279399
  * rtlwifi: Add missing code to PWDB 

[Bug 1259570] Re: kexec should get a disabling sysctl

2014-02-24 Thread Brad Figg
This bug is awaiting verification that the kernel in -proposed solves
the problem. Please test the kernel and update this bug with the
results. If the problem is solved, change the tag 'verification-needed-
saucy' to 'verification-done-saucy'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: verification-needed-saucy

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1259570

Title:
  kexec should get a disabling sysctl

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1259570/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1259570] Re: kexec should get a disabling sysctl

2014-02-24 Thread Philipp Kern
Trying to kexec with the sysctl enabled correctly gives kexec_load
failed: Operation not permitted. Re-enabling it does not work, as
expected. With the sysctl untouched kexec works just fine.

** Tags removed: verification-needed-saucy
** Tags added: verification-done-saucy

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1259570

Title:
  kexec should get a disabling sysctl

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1259570/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1259570] Re: kexec should get a disabling sysctl

2014-02-12 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 3.13.0-8.28

---
linux (3.13.0-8.28) trusty; urgency=low

  [ Tim Gardner ]

  * Release Tracking Bug
- LP: #1278963

  [ Paolo Pisati ]

  * [Config] armhf: RTC_DRV_PL031=y

  [ Serge Hallyn ]

  * SAUCE: Overlayfs: allow unprivileged mounts

  [ Upstream Kernel Changes ]

  * kexec: add sysctl to disable kexec_load
- LP: #1259570
  * SELinux:  Fix kernel BUG on empty security contexts.
- CVE-2014-1874
 -- Tim Gardner tim.gard...@canonical.com   Tue, 11 Feb 2014 08:35:39 -0500

** Changed in: linux (Ubuntu Trusty)
   Status: Fix Committed = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2014-1874

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1259570

Title:
  kexec should get a disabling sysctl

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1259570/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1259570] Re: kexec should get a disabling sysctl

2014-02-10 Thread Andy Whitcroft
** Changed in: linux (Ubuntu Saucy)
   Status: In Progress = Fix Committed

** Changed in: linux-lts-saucy (Ubuntu Precise)
   Status: In Progress = Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1259570

Title:
  kexec should get a disabling sysctl

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1259570/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1259570] Re: kexec should get a disabling sysctl

2014-02-07 Thread Louis Bouchard
The patch has been accepted upstream and is not in Linus's tree in
3.14-rc1 :

https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7984754b99b6c89054edc405e9d9d35810a91d36

Kernel 3.13 is planned for Trusty but I will see if we can bring this
patchset into Trusty

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1259570

Title:
  kexec should get a disabling sysctl

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1259570/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1259570] Re: kexec should get a disabling sysctl

2014-02-07 Thread Andy Whitcroft
A trivial cherry-pick for trusty.  Applied, will be in the next upload.

** Changed in: linux (Ubuntu Trusty)
 Assignee: Tyler Hicks (tyhicks) = Andy Whitcroft (apw)

** Changed in: linux (Ubuntu Trusty)
   Status: Confirmed = Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1259570

Title:
  kexec should get a disabling sysctl

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1259570/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1259570] Re: kexec should get a disabling sysctl

2014-02-07 Thread Andy Whitcroft
** Changed in: linux (Ubuntu Precise)
   Status: New = Won't Fix

** Changed in: linux (Ubuntu Quantal)
   Status: New = Won't Fix

** Changed in: linux (Ubuntu Raring)
   Status: New = Won't Fix

** Changed in: linux (Ubuntu Saucy)
   Status: New = In Progress

** Changed in: linux (Ubuntu Saucy)
   Importance: Undecided = Medium

** Changed in: linux (Ubuntu Saucy)
 Assignee: (unassigned) = Andy Whitcroft (apw)

** Also affects: linux-lts-saucy (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: linux-lts-saucy (Ubuntu Quantal)
   Status: New = Invalid

** Changed in: linux-lts-saucy (Ubuntu Trusty)
   Status: New = Invalid

** Changed in: linux-lts-saucy (Ubuntu Raring)
   Status: New = Invalid

** Changed in: linux-lts-saucy (Ubuntu Saucy)
   Status: New = Invalid

** Changed in: linux (Ubuntu Raring)
   Status: Won't Fix = Invalid

** Changed in: linux-lts-saucy (Ubuntu Precise)
   Status: New = In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1259570

Title:
  kexec should get a disabling sysctl

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1259570/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1259570] Re: kexec should get a disabling sysctl

2014-02-07 Thread Andy Whitcroft
** Changed in: linux (Ubuntu Precise)
 Assignee: Tyler Hicks (tyhicks) = (unassigned)

** Changed in: linux (Ubuntu Precise)
   Status: Confirmed = New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1259570

Title:
  kexec should get a disabling sysctl

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1259570/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1259570] Re: kexec should get a disabling sysctl

2013-12-12 Thread Mark Russell
More discussion (thanks to Louis Bouchard for link):
http://lists.infradead.org/pipermail/kexec/2013-December/010571.html

Patch v3:
http://lists.infradead.org/pipermail/kexec/2013-December/010606.html

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1259570

Title:
  kexec should get a disabling sysctl

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1259570/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1259570] Re: kexec should get a disabling sysctl

2013-12-11 Thread Marc Deslauriers
Patch v2:
https://lkml.org/lkml/2013/12/9/790

** Also affects: linux (Ubuntu Precise)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Quantal)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Trusty)
   Importance: Medium
 Assignee: Tyler Hicks (tyhicks)
   Status: Confirmed

** Also affects: linux (Ubuntu Raring)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Saucy)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Precise)
   Status: New = Confirmed

** Changed in: linux (Ubuntu Precise)
   Importance: Undecided = Medium

** Changed in: linux (Ubuntu Precise)
 Assignee: (unassigned) = Tyler Hicks (tyhicks)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1259570

Title:
  kexec should get a disabling sysctl

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1259570/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1259570] Re: kexec should get a disabling sysctl

2013-12-10 Thread Marc Deslauriers
** Changed in: linux (Ubuntu)
 Assignee: (unassigned) = Tyler Hicks (tyhicks)

** Tags added: rls-t-incoming

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1259570

Title:
  kexec should get a disabling sysctl

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1259570/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1259570] Re: kexec should get a disabling sysctl

2013-12-10 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Importance: Undecided = Medium

** Tags added: trusty

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1259570

Title:
  kexec should get a disabling sysctl

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1259570/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs