[kernel] r10043 - in dists/etch/linux-2.6.23: . debian debian/patches/series debian/templates

Dann Frazier dannf at alioth.debian.org
Sun Jan 6 01:00:14 UTC 2008


Author: dannf
Date: Sun Jan  6 01:00:13 2008
New Revision: 10043

Log:
add

Added:
   dists/etch/linux-2.6.23/
      - copied from r10015, /dists/sid/linux-2.6/
   dists/etch/linux-2.6.23/debian/patches/series/1~etchnahalf.1
   dists/etch/linux-2.6.23/debian/patches/series/1~etchnahalf.1-extra
   dists/etch/linux-2.6.23/debian/patches/series/2~etchnahalf.1
Removed:
   dists/etch/linux-2.6.23/debian/patches/series/1
   dists/etch/linux-2.6.23/debian/patches/series/1-extra
   dists/etch/linux-2.6.23/debian/patches/series/2
Modified:
   dists/etch/linux-2.6.23/debian/changelog
   dists/etch/linux-2.6.23/debian/templates/control.source.in

Modified: dists/etch/linux-2.6.23/debian/changelog
==============================================================================
--- /dists/sid/linux-2.6/debian/changelog	(original)
+++ dists/etch/linux-2.6.23/debian/changelog	Sun Jan  6 01:00:13 2008
@@ -1,4406 +1,11 @@
-linux-2.6 (2.6.23-2) unstable; urgency=low
+linux-2.6.23 (2.6.23-2~etchnahalf.1) UNRELEASED; urgency=low
 
-  [ dann frazier ]
-  * [ia64]: Enable BLK_CPQ_DA
+  * Backport of linux-2.6 (2.6.23-2)
 
-  [ Gordon Farquharson ]
-  * [arm/iop32x] Use the new i2c framework to load rtc-rs5c372 for the
-    GLAN Tank.
+ -- dann frazier <dannf at debian.org>  Sat, 05 Jan 2008 16:12:04 -0700
 
-  [ Frederik Schüler ]
-  * Export gfs2 locking symbols required to build gfs1 module.
+linux-2.6.23 (2.6.23-1~etchnahalf.1) UNRELEASED; urgency=low
 
-  [ maximilian attems ]
-  * [ppc] Reenable PMAC_BACKLIGHT.
-  * [sparc] Add davem get_cpu() SunFire boot patch. (closes: #440720)
-  * Add stable release 2.6.23.10:
-    - IPV4: Remove bogus ifdef mess in arp_process
-    - KVM: x86 emulator: Use emulator_write_emulated and not emulator_write_std
-    - KVM: SVM: Fix FPU leak while emulating clts
-    - revert "dpt_i2o: convert to SCSI hotplug model"
-    - KVM: x86 emulator: fix access registers for instructions with ModR/M
-      byte and Mod = 3
-    - KVM: x86 emulator: invd instruction
-    - KVM: SVM: Intercept the 'invd' and 'wbinvd' instructions
-    - KVM: Skip pio instruction when it is emulated, not executed
-    - KVM: VMX: Force vm86 mode if setting flags during real mode
-    - forcedeth: new mcp79 pci ids
-    - forcedeth boot delay fix
-    - PFKEY: Sending an SADB_GET responds with an SADB_GET
-    - rd: fix data corruption on memory pressure.
-    - create /sys/.../power when CONFIG_PM is set
-    - USB: fix up EHCI startup synchronization
-    - RXRPC: Add missing select on CRYPTO
-    - KVM: VMX: Reset mmu context when entering real mode
-    - NET: random : secure_tcp_sequence_number should not assume
-      CONFIG_KTIME_SCALAR
-    - NET: Corrects a bug in ip_rt_acct_read()
-    - NETFILTER: Fix NULL pointer dereference in nf_nat_move_storage()
-    - netfilter: Fix kernel panic with REDIRECT target.
-    - IPV6: Restore IPv6 when MTU is big enough
-    - UNIX: EOF on non-blocking SOCK_SEQPACKET
-    - x86 setup: add a near jump to serialize %cr0 on 386/486
-    - Fix synchronize_irq races with IRQ handler
-    - CRYPTO api: Fix potential race in crypto_remove_spawn
-    - TCP: Fix TCP header misalignment
-    - tmpfs: restore missing clear_highpage (CVE-2007-6417)
-    - TCP: MTUprobe: fix potential sk_send_head corruption
-    - NETFILTER: fix forgotten module release in xt_CONNMARK and xt_CONNSECMARK
-    - fb_ddc: fix DDC lines quirk
-    - VLAN: Fix nested VLAN transmit bug
-    - I4L: fix isdn_ioctl memory overrun vulnerability (CVE-2007-6151)
-    - isdn: avoid copying overly-long strings
-    - nf_nat: fix memset error
-    - esp_scsi: fix reset cleanup spinlock recursion
-    - libertas: properly account for queue commands
-    - KVM: Fix hang on uniprocessor
-    - USB: make the microtek driver and HAL cooperate
-    - TEXTSEARCH: Do not allow zero length patterns in the textsearch
-      infrastructure
-    - XFRM: Fix leak of expired xfrm_states
-    - NETFILTER: xt_TCPMSS: remove network triggerable WARN_ON
-    - BRIDGE: Lost call to br_fdb_fini() in br_init() error path
-    - DECNET: dn_nl_deladdr() almost always returns no error
-    - BRIDGE: Properly dereference the br_should_route_hook
-    - PKT_SCHED: Check subqueue status before calling hard_start_xmit
-    - Freezer: Fix APM emulation breakage
-    - XFS: Make xfsbufd threads freezable
-    - TCP: Problem bug with sysctl_tcp_congestion_control function
-    - wait_task_stopped(): pass correct exit_code to wait_noreap_copyout()
-    - KVM: x86 emulator: implement 'movnti mem, reg'
-    - TCP: illinois: Incorrect beta usage
-    - futex: fix for futex_wait signal stack corruption
-    - libata: kill spurious NCQ completion detection
-    - hrtimers: avoid overflow for large relative timeouts (CVE-2007-5966)
-    - Input: ALPS - add support for model found in Dell Vostro 1400
-      (closes: #448818)
-    - PNP: increase the maximum number of resources
-    - sched: some proc entries are missed in sched_domain sys_ctl debug code
-    - ATM: [he] initialize lock and tasklet earlier
-  * Add stable release 2.6.23.11:
-    - BRIDGE: Section fix.
-    - Revert "Freezer: Fix APM emulation breakage"
-  * Backport fix for CVE-2007-5938
-    - iwlwifi: fix possible NULL dereference in iwl_set_rate()
-  * Add stable release 2.6.23.12:
-    - Revert "PNP: increase the maximum number of resources"
-  * VM/Security: add security hook to do_brk (CVE-2007-6434)
-  * security: protect from stack expantion into low vm addresses
-  * [hppa]: Disable OCFS2, due build trouble.
-
-  [ Aurelien Jarno ]
-  * [arm/versatile] Disable ACENIC and MYRI10GE as they are useless on this
-    platform.
-  * Add em28xx-dv100.patch to add support for Pinnacle Dazzle DVC 100.
-
-  [ Bastian Blank ]
-  * Fix abi change in 2.6.23.10.
-
- -- maximilian attems <maks at debian.org>  Fri, 21 Dec 2007 11:47:55 +0100
-
-linux-2.6 (2.6.23-1) unstable; urgency=low
-
-  * New upstream release (closes: #447682).
-    - r8169: fix confusion between hardware and IP header alignment
-      (closes: #452069).
-
-  [ maximilian attems ]
-  * [ppc] Enable for powerpc config the ams (Apple Motion Sensor).
-    (closes: #426210)
-  * Add to linux-doc the missing toplevel text files.
-    (closes: #360876, #438697)
-  * Set CONFIG_BLK_DEV_IO_TRACE for blktrace(8) support. (closes: #418442)
-  * ipw2200: Enable IPW2200_RADIOTAP and IPW2200_PROMISCUOUS for optional
-    rtap interface. (closes: #432555)
-  * Enable in topconfig NF_CT_PROTO_UDPLITE, NETFILTER_XT_TARGET_TRACE,
-    NETFILTER_XT_MATCH_CONNLIMIT, NETFILTER_XT_MATCH_U32, SENSORS_ABITUGURU3,
-    SENSORS_LM93, SENSORS_DME1737, SENSORS_THMC50, DVB_USB_AF9005,
-    DVB_USB_AF9005_REMOTE, CRC7, I2C_TAOS_EVM, DS1682, SENSORS_TSL2550,
-    SPI_LM70_LLP, SPI_TLE62X0, W1_SLAVE_DS2760, TUNER_TEA5761, NET_9P,
-    DM_MULTIPATH_RDAC, NET_SCH_RR, EEPROM_93CX6, PPPOL2TP, CRYPTO_HW, UIO,
-    UIO_CIF, SND_CS5530, RTL8187, PC300TOO, TCG_TIS, SCSI_SAS_ATA,
-    PATA_MARVELL.
-  * [i386] Enable lguest.
-  * [amd64, i386] Enable VIDEO_OUTPUT_CONTROL, NETDEVICES_MULTIQUEUE.
-  * linux-image bugscript add cmdline.
-  * [amd64, i386, ia64]: Enable DMIID, ACPI_PROC_EVENT.
-  * Enable TCG_TPM various userspace accesses it. (closes: #439020)
-  * Add and enable IWLWIFI.
-  * Add git-ieee1394.patch for latest firewire fixes.
-  * [ipv6] Enable IPV6_MULTIPLE_TABLES, IPV6_SUBTREES. (closes: #441226)
-  * Add and enable E1000E.
-  * Add stable release 2.6.23.1:
-    - libata: sata_mv: more S/G fixes
-
-  [ Martin Michlmayr ]
-  * [mips] Add a bcm1480 PCI build fix.
-  * Update Riku Voipio's Fintek F75375/SP driver to the latest version.
-  * [arm/iop32x] Set the fan on Thecus N2100 to full speed (Riku Voipio).
-  * [arm/iop32x] Remove the IPv6 and filesystem info from the config file
-    so we will get the values from the main config file.  This should
-    enable NFSv4 and ip6tables support requested by Wouter Verhelst.
-  * [arm/iop32x] Remove even more options to receive the default options.
-  * [arm/ixp4xx] Remove a lot of options to receive the default options.
-  * [mips/r4k-ip22] Remove a lot of options to receive the default options.
-    This will enable ISCSI requested by Martin Zobel-Helas.
-  * [mips/r5k-ip32] Remove a lot of options to receive the default options.
-    This will enable PCI Ethernet devices requested by Giuseppe Sacco.
-  * [mipsel/r5k-cobalt] Remove a lot of options to receive the default
-    options.
-  * [mipsel/r5k-cobalt] Enable the modern Cobalt LEDs driver.
-  * [arm/iop32x] Enable Intel IOP ADMA support.
-  * [arm] Mark BCM43XX as broken on ARM.
-  * [mips/r4k-ip22] Disable EARLY PRINTK because it breaks serial console.
-  * [mips] Add some IP22 fixes from Thomas Bogendoerfer:
-    - Fix broken EISA interrupt setup by switching to generic i8259
-    - Fix broken eeprom access by using __raw_readl/__raw_writel
-
-  [ Bastian Blank ]
-  * Add unpriviledged only Xen support.
-  * [i386] Drop k7 images.
-  * Drop maybe IETF document. (closes: #423040)
-  * Drop drivers because of binary only firmwares:
-    - DABUSB driver
-    - COPS LocalTalk PC support
-    - Digi Intl. RightSwitch SE-X support
-    - 3Com 3C359 Token Link Velocity XL adapter support
-    - SMC ISA/MCA adapter support
-    - EMI 6|2m USB Audio interface support
-    - EMI 2|6 USB Audio interface support
-    - Computone IntelliPort Plus serial support
-  * Remove binary only firmwares for:
-    - Alteon AceNIC/3Com 3C985/NetGear GA620 Gigabit support
-    - Broadcom Tigon3 support
-    - USB Keyspan USA-xxx Serial Driver
-    - Korg 1212 IO
-    - ESS Allegro/Maestro3
-    - Yamaha YMF724/740/744/754
-    - Technotrend/Hauppauge Nova-USB devices
-    - YAM driver for AX.25
-    - MyriCOM Gigabit Ethernet support
-    - PTI Qlogic, ISP Driver
-    - Cirrus Logic (Sound Fusion) CS4280/CS461x/CS462x/CS463x
-    - Madge Ambassador (Collage PCI 155 Server)
-    - PCA-200E support
-    - SBA-200E support
-    - Broadcom NetXtremeII support
-  * Disable now broken drivers:
-    - Alteon AceNIC/3Com 3C985/NetGear GA620 Gigabit support
-    - USB Keyspan USA-xxx Serial Driver
-    - Technotrend/Hauppauge Nova-USB devices
-    - YAM driver for AX.25
-    - MyriCOM Gigabit Ethernet support
-    - PTI Qlogic, ISP Driver
-    - Cirrus Logic (Sound Fusion) CS4280/CS461x/CS462x/CS463x
-    - Madge Ambassador (Collage PCI 155 Server)
-    - PCA-200E support
-    - SBA-200E support
-    - Broadcom NetXtremeII support
-  * Add -common to common header package names.
-  * Drop provides from common header packages.
-  * Update plain image type.
-  * Put only a config dump into linux-support.
-
-  [ Aurelien Jarno ]
-  * [mips, mipsel] Add a 64-bit image (5kc-malta) for the MIPS Malta board.
-    (closes: #435677)
-    [sparc] Enable r8169 module on sparc64 and sparc64-smp flavours (closes:
-    #431977)
-
-  [ Frederik Schüler ]
-  * Move all PATA options into the global config file, exept PATA_ARTOP
-    (arm/ixp4xx) and PATA_MPC52xx (powerpc).
-  * Move new global options into the global config file
-  * Clean up new amd64 options
-
-  [ dann frazier ]
-  * [ia64] Re-enable various unintentionally disabled config options
-  * Enable hugetlbfs on i386, amd64, sparc64 and powerpc64. Closes: #450939
-
-  [ Bastian Blank ]
-  * Add stable release 2.6.23.2:
-    - BLOCK: Fix bad sharing of tag busy list on queues with shared tag maps
-    - fix tmpfs BUG and AOP_WRITEPAGE_ACTIVATE
-    - Fix compat futex hangs. (closes: #433187)
-    - sched: keep utime/stime monotonic
-    - fix the softlockup watchdog to actually work
-    - splice: fix double kunmap() in vmsplice copy path
-    - writeback: don't propagate AOP_WRITEPAGE_ACTIVATE
-    - SLUB: Fix memory leak by not reusing cpu_slab
-    - HOWTO: update ja_JP/HOWTO with latest changes
-    - fix param_sysfs_builtin name length check
-    - param_sysfs_builtin memchr argument fix
-    - Remove broken ptrace() special-case code from file mapping
-    - locks: fix possible infinite loop in posix deadlock detection
-    - lockdep: fix mismatched lockdep_depth/curr_chain_hash
-  * Add stable release 2.6.23.3:
-    - revert "x86_64: allocate sparsemem memmap above 4G"
-    - x86: fix TSC clock source calibration error
-    - x86 setup: sizeof() is unsigned, unbreak comparisons
-    - x86 setup: handle boot loaders which set up the stack incorrectly
-    - x86: fix global_flush_tlb() bug
-    - xfs: eagerly remove vmap mappings to avoid upsetting Xen
-    - xen: fix incorrect vcpu_register_vcpu_info hypercall argument
-    - xen: deal with stale cr3 values when unpinning pagetables
-    - xen: add batch completion callbacks
-    - UML - kill subprocesses on exit
-    - UML - stop using libc asm/user.h
-    - UML - Fix kernel vs libc symbols clash
-    - UML - Stop using libc asm/page.h
-    - POWERPC: Make sure to of_node_get() the result of pci_device_to_OF_node()
-    - POWERPC: Fix handling of stfiwx math emulation
-    - MIPS: R1: Fix hazard barriers to make kernels work on R2 also.
-    - MIPS: MT: Fix bug in multithreaded kernels.
-    - Fix sparc64 MAP_FIXED handling of framebuffer mmaps
-    - Fix sparc64 niagara optimized RAID xor asm
-  * Add stable release 2.6.23.4:
-    - mac80211: make ieee802_11_parse_elems return void
-    - mac80211: only honor IW_SCAN_THIS_ESSID in STA, IBSS, and AP modes
-    - mac80211: honor IW_SCAN_THIS_ESSID in siwscan ioctl
-    - mac80211: store SSID in sta_bss_list
-    - mac80211: store channel info in sta_bss_list
-    - mac80211: reorder association debug output
-    - ieee80211: fix TKIP QoS bug
-    - NETFILTER: nf_conntrack_tcp: fix connection reopening
-    - Fix netlink timeouts.
-    - Fix crypto_alloc_comp() error checking.
-    - Fix SET_VLAN_INGRESS_PRIORITY_CMD error return.
-    - Fix VLAN address syncing.
-    - Fix endianness bug in U32 classifier.
-    - Fix TEQL oops.
-    - Fix error returns in sys_socketpair()
-    - softmac: fix wext MLME request reason code endianness
-    - Fix kernel_accept() return handling.
-    - TCP: Fix size calculation in sk_stream_alloc_pskb
-    - Fix SKB_WITH_OVERHEAD calculations.
-    - Fix 9P protocol build
-    - Fix advertised packet scheduler timer resolution
-    - Add get_unaligned to ieee80211_get_radiotap_len
-    - mac80211: Improve sanity checks on injected packets
-    - mac80211: filter locally-originated multicast frames
-  * Add stable release 2.6.23.5:
-    - zd1211rw, fix oops when ejecting install media
-    - rtl8187: Fix more frag bit checking, rts duration calc
-    - ipw2100: send WEXT scan events
-    - zd1201: avoid null ptr access of skb->dev
-    - sky2: fix power settings on Yukon XL
-    - sky2: ethtool register reserved area blackout
-    - sky2: status ring race fix
-    - skge: XM PHY handling fixes
-    - Fix L2TP oopses.
-    - TG3: Fix performance regression on 5705.
-    - forcedeth: add MCP77 device IDs
-    - forcedeth msi bugfix
-    - ehea: 64K page kernel support fix
-    - libertas: fix endianness breakage
-    - libertas: more endianness breakage
-  * Add stable release 2.6.23.6:
-    - ACPI: suspend: Wrong order of GPE restore.
-    - ACPI: sleep: Fix GPE suspend cleanup
-    - libata: backport ATA_FLAG_NO_SRST and ATA_FLAG_ASSUME_ATA, part 2
-    - libata: backport ATA_FLAG_NO_SRST and ATA_FLAG_ASSUME_ATA
-    - libata: add HTS542525K9SA00 to NCQ blacklist
-    - radeon: set the address to access the GART table on the CPU side correctly
-    - Char: moxa, fix and optimise empty timer
-    - Char: rocket, fix dynamic_dev tty
-    - hptiop: avoid buffer overflow when returning sense data
-    - ide: Fix cs5535 driver accessing beyond array boundary
-    - ide: Fix siimage driver accessing beyond array boundary
-    - ide: Add ide_get_paired_drive() helper
-    - ide: fix serverworks.c UDMA regression
-    - i4l: fix random freezes with AVM B1 drivers
-    - i4l: Fix random hard freeze with AVM c4 card
-    - ALSA: hda-codec - Add array terminator for dmic in STAC codec
-    - USB: usbserial - fix potential deadlock between write() and IRQ
-    - USB: add URB_FREE_BUFFER to permissible flags
-    - USB: mutual exclusion for EHCI init and port resets
-    - usb-gadget-ether: prevent oops caused by error interrupt race
-    - USB: remove USB_QUIRK_NO_AUTOSUSPEND
-    - MSI: Use correct data offset for 32-bit MSI in read_msi_msg()
-    - md: raid5: fix clearing of biofill operations
-    - md: fix an unsigned compare to allow creation of bitmaps with v1.0 metadata
-    - dm: fix thaw_bdev
-    - dm delay: fix status
-    - libata: sync NCQ blacklist with upstream
-    - ALSA: hdsp - Fix zero division
-    - ALSA: emu10k1 - Fix memory corruption
-    - ALSA: Fix build error without CONFIG_HAS_DMA
-    - ALSA: fix selector unit bug affecting some USB speakerphones
-    - ALSA: hda-codec - Avoid zero NID in line_out_pins[] of STAC codecs
-    - IB/mthca: Use mmiowb() to avoid firmware commands getting jumbled up
-    - IB/uverbs: Fix checking of userspace object ownership
-    - hwmon/lm87: Disable VID when it should be
-    - hwmon/lm87: Fix a division by zero
-    - hwmon/w83627hf: Don't assume bank 0
-    - hwmon/w83627hf: Fix setting fan min right after driver load
-    - i915: fix vbl swap allocation size.
-    - POWERPC: Fix platinumfb framebuffer
-  * Add stable release 2.6.23.7:
-    - NFS: Fix a writeback race...
-    - ocfs2: fix write() performance regression
-    - minixfs: limit minixfs printks on corrupted dir i_size (CVE-2006-6058)
-  * Add stable release 2.6.23.8:
-    - wait_task_stopped: Check p->exit_state instead of TASK_TRACED (CVE-2007-5500)
-    - TCP: Make sure write_queue_from does not begin with NULL ptr (CVE-2007-5501)
-  * Add stable release 2.6.23.9:
-    - ipw2200: batch non-user-requested scan result notifications
-    - USB: Nikon D40X unusual_devs entry
-    - USB: unusual_devs modification for Nikon D200
-    - softlockup: use cpu_clock() instead of sched_clock()
-    - softlockup watchdog fixes and cleanups
-    - x86: fix freeze in x86_64 RTC update code in time_64.c
-    - ntp: fix typo that makes sync_cmos_clock erratic
-    - x86: return correct error code from child_rip in x86_64 entry.S
-    - x86: NX bit handling in change_page_attr()
-    - x86: mark read_crX() asm code as volatile
-    - x86: fix off-by-one in find_next_zero_string
-    - i386: avoid temporarily inconsistent pte-s
-    - libcrc32c: keep intermediate crc state in cpu order
-    - geode: Fix not inplace encryption
-    - Fix divide-by-zero in the 2.6.23 scheduler code
-    - ACPI: VIDEO: Adjust current level to closest available one.
-    - libata: sata_sis: use correct S/G table size
-    - sata_sis: fix SCR read breakage
-    - reiserfs: don't drop PG_dirty when releasing sub-page-sized dirty file
-    - x86: disable preemption in delay_tsc()
-    - dmaengine: fix broken device refcounting
-    - nfsd4: recheck for secure ports in fh_verify
-    - knfsd: fix spurious EINVAL errors on first access of new filesystem
-    - raid5: fix unending write sequence
-    - oProfile: oops when profile_pc() returns ~0LU
-    - drivers/video/ps3fb: fix memset size error
-    - i2c/eeprom: Hide Sony Vaio serial numbers
-    - i2c/eeprom: Recognize VGN as a valid Sony Vaio name prefix
-    - i2c-pasemi: Fix NACK detection
-
- -- maximilian attems <maks at debian.org>  Fri, 30 Nov 2007 11:40:09 +0100
-
-linux-2.6 (2.6.22-6) unstable; urgency=low
-
-  [ Martin Michlmayr ]
-  * [mips] Add IP22 (SGI Indy) patches from Thomas Bogendoerfer:
-    - Disable EARLY PRINTK because it breaks serial.
-    - fix wrong argument order.
-    - wrong check for second HPC.  Closes: #448488
-
-  [ maximilian attems ]
-  * Add stable release 2.6.22.11 - minus ipv6 abi breaker:
-    - libertas: fix endianness breakage
-    - libertas: more endianness breakage
-    - Fix ROSE module unload oops.
-    - Add get_unaligned to ieee80211_get_radiotap_len
-    - Fix ipv6 redirect processing, leads to TAHI failures.
-    - i915: fix vbl swap allocation size.
-    - Fix ESP host instance numbering.
-    - Fix TCP MD5 on big-endian.
-    - Fix zero length socket write() semantics.
-    - Fix sys_ipc() SEMCTL on sparc64.
-    - Fix TCP initial sequence number selection.
-    - lockdep: fix mismatched lockdep_depth/curr_chain_hash
-    - V4L: ivtv: fix udma yuv bug
-    - Fix TCP's ->fastpath_cnt_hit handling.
-    - hwmon/lm87: Fix a division by zero
-    - hwmon/lm87: Disable VID when it should be
-    - hwmon/w83627hf: Fix setting fan min right after driver load
-    - hwmon/w83627hf: Don't assume bank 0
-    - netdrvr: natsemi: Fix device removal bug
-    - Fix ieee80211 handling of bogus hdrlength field
-    - mac80211: filter locally-originated multicast frames
-    - POWERPC: Fix handling of stfiwx math emulation
-    - dm9601: Fix receive MTU
-    - firewire: fix unloading of fw-ohci while devices are attached
-    - Fix cls_u32 error return handling.
-    - ACPI: disable lower idle C-states across suspend/resume
-  * Add stable release 2.6.22.12-rc1:
-    - genirq: cleanup mismerge artifact
-    - genirq: suppress resend of level interrupts
-    - genirq: mark io_apic level interrupts to avoid resend
-    - IB/uverbs: Fix checking of userspace object ownership
-    - minixfs: limit minixfs printks on corrupted dir i_size (CVE-2006-6058)
-    - param_sysfs_builtin memchr argument fix
-    - x86: fix global_flush_tlb() bug
-    - dm snapshot: fix invalidation deadlock
-    - Revert "x86_64: allocate sparsemem memmap above 4G"
-
-  [ Bastian Blank ]
-  * Update vserver patch to 2.2.0.5.
-    - Ignore symbols from never to be merged patch.
-
- -- maximilian attems <maks at debian.org>  Sun,  4 Nov 2007 17:35:51 +0100
-
-linux-2.6 (2.6.22-5) unstable; urgency=low
-
-  [ maximilian attems ]
-  * Add stable release 2.6.22.6:
-    - USB: allow retry on descriptor fetch errors
-    - PCI: lets kill the 'PCI hidden behind bridge' message
-    - Netfilter: Missing Kbuild entry for netfilter
-    - Fix soft-fp underflow handling.
-    - SPARC64: Fix sparc64 task stack traces.
-    - TCP: Do not autobind ports for TCP sockets
-    - DCCP: Fix DCCP GFP_KERNEL allocation in atomic context
-    - NET: Share correct feature code between bridging and bonding
-    - SNAP: Fix SNAP protocol header accesses.
-    - NET: Fix missing rcu unlock in __sock_create()
-    - IPv6: Invalid semicolon after if statement
-    - TCP: Fix TCP rate-halving on bidirectional flows.
-    - TCP: Fix TCP handling of SACK in bidirectional flows.
-    - uml: fix previous request size limit fix
-    - usb: add PRODUCT, TYPE to usb-interface events
-    - PPP: Fix PPP buffer sizing.
-    - ocfs2: Fix bad source start calculation during kernel writes
-    - signalfd: fix interaction with posix-timers
-    - signalfd: make it group-wide, fix posix-timers scheduling
-    - USB: fix DoS in pwc USB video driver
-    - sky2: don't clear phy power bits
-    - PCI: disable MSI on RS690
-    - PCI: disable MSI on RD580
-    - PCI: disable MSI on RX790
-    - IPV6: Fix kernel panic while send SCTP data with IP fragments
-    - i386: fix lazy mode vmalloc synchronization for paravirt
-  * Set abi to 3.
-  * Add stable release 2.6.22.7: (CVE-2007-4573)
-    - x86_64: Zero extend all registers after ptrace in 32bit entry path.
-  * Add stable release 2.6.22.8: (CVE-2007-4571)
-    - Convert snd-page-alloc proc file to use seq_file
-  * Add stable release 2.6.22.9:
-    - 3w-9xxx: Fix dma mask setting
-    - Fix pktgen src_mac handling.
-    - nfs: fix oops re sysctls and V4 support
-    - DVB: get_dvb_firmware: update script for new location of tda10046 firmware
-    - afs: mntput called before dput
-    - disable sys_timerfd()
-    - Fix "Fix DAC960 driver on machines which don't support 64-bit DMA"
-    - futex_compat: fix list traversal bugs
-    - MTD: Initialise s_flags in get_sb_mtd_aux()
-    - Fix sparc64 v100 platform booting.
-    - Fix IPV6 DAD handling
-    - ext34: ensure do_split leaves enough free space in both blocks
-    - dir_index: error out instead of BUG on corrupt dx dirs
-    - Fix oops in vlan and bridging code
-    - V4L: ivtv: fix VIDIOC_S_FBUF: new OSD values were never set
-    - crypto: blkcipher_get_spot() handling of buffer at end of page
-    - Fix datagram recvmsg NULL iov handling regression.
-    - Handle snd_una in tcp_cwnd_down()
-    - Fix TCP DSACK cwnd handling
-    - JFFS2: fix write deadlock regression
-    - hwmon: End of I/O region off-by-one
-    - Fix debug regression in video/pwc
-    - splice: fix direct splice error handling
-    - Fix race with shared tag queue maps
-    - Fix ipv6 source address handling.
-    - POWERPC: Flush registers to proper task context
-    - bcm43xx: Fix cancellation of work queue crashes
-    - Fix DAC960 driver on machines which don't support 64-bit DMA
-    - DVB: get_dvb_firmware: update script for new location of sp8870 firmware
-    - USB: fix linked list insertion bugfix for usb core
-    - Correctly close old nfsd/lockd sockets.
-    - Fix IPSEC AH4 options handling
-    - setpgid(child) fails if the child was forked by sub-thread
-    - sigqueue_free: fix the race with collect_signal()
-    - Fix decnet device address listing.
-    - Fix inet_diag OOPS.
-    - Leases can be hidden by flocks
-    - kconfig: oldconfig shall not set symbols if it does not need to
-    - MTD: Makefile fix for mtdsuper
-    - firewire: fw-ohci: ignore failure of pci_set_power_state
-      (fix suspend regression)
-    - ieee1394: ohci1394: fix initialization if built non-modular
-    - Fix device address listing for ipv4.
-    - Fix tc_ematch kbuild
-    - V4L: cx88: Avoid a NULL pointer dereference during mpeg_open()
-    - DVB: b2c2-flexcop: fix Airstar HD5000 tuning regression
-    - fix realtek phy id in forcedeth
-    - rpc: fix garbage in printk in svc_tcp_accept()
-    - Fix IPV6 append OOPS.
-    - Fix ipv6 double-sock-release with MSG_CONFIRM
-    - ACPI: Validate XSDT, use RSDT if XSDT fails
-  * Update vserver patch to 2.2.0.4.
-  * Add stable release 2.6.22.10:
-    - i386: Use global flag to disable broken local apic timer on AMD CPUs.
-    - Fix timer_stats printout of events/sec
-    - libata: update drive blacklists
-    - i2c-algo-bit: Read block data bugfix
-    - scsi_transport_spi: fix domain validation failure from incorrect width
-      setting
-    - Fix SMP poweroff hangs
-    - Fix ppp_mppe kernel stack usage.
-    - sky2: reduce impact of watchdog timer
-    - sky2: fix VLAN receive processing
-    - sky2: fix transmit state on resume
-    - SELinux: clear parent death signal on SID transitions
-    - NLM: Fix a circular lock dependency in lockd
-    - NLM: Fix a memory leak in nlmsvc_testlock
-
-  [ Martin Michlmayr ]
-  * [mips] Add a fix so qemu NE2000 will work again.
-  * [mipsel/r5k-cobalt] Enable MTD.
-  * [mips] Backport "Fix CONFIG_BUILD_ELF64 kernels with symbols in
-    CKSEG0" to fix crash on boot on IP32 (SGI O2).  Closes: #444104.
-
-  [ Steve Langasek ]
-  * Set CONFIG_MATHEMU=y on alpha, which is required for proper fp math on
-    at least ev4-ev56 systems.  Closes: #411813.
-  * linux-image packages need to depend on a newer version of coreutils,
-    because of the use of readlink -q -m inherited from kernel-package.
-    Closes: #413311.
-
-  [ Bastian Blank ]
-  * Fix tainted check in bug scripts.
-
-  [ dann frazier ]
-  * [ia64] Re-enable various unintentionally disabled config options
-
- -- Maximilian Attems <maks at debian.org>  Thu, 11 Oct 2007 13:31:38 +0000
-
-linux-2.6 (2.6.22-4) unstable; urgency=low
-
-  [ dann frazier ]
-  * [hppa] Use generic compat_sys_getdents (closes: #431773)
-
-  [ Martin Michlmayr ]
-  * [powerpc] Fix PS/2 keyboard detection on Pegasos (closes: #435378).
-
-  [ Emanuele Rocca ]
-  * [sparc] Add patch to fix PCI config space accesses on sun4u.
-  * [sparc] Disable CONFIG_SCSI_SCAN_ASYNC.
-
-  [ maximilian attems ]
-  * Add stable release 2.6.22.2:
-    - usb-serial: Fix edgeport regression on non-EPiC devices
-    - Missing header include in ipt_iprange.h
-    - drivers/video/macmodes.c:mac_find_mode() mustn't be __devinit
-    - Fix ipv6 tunnel endianness bug.
-    - aacraid: fix security hole
-    - USB: cdc-acm: fix sysfs attribute registration bug
-    - USB: fix warning caused by autosuspend counter going negative
-    - Fix sparc32 memset()
-    - Fix leak on /proc/lockdep_stats
-    - Fix leaks on /proc/{*/sched, sched_debug, timer_list, timer_stats}
-    - futex: pass nr_wake2 to futex_wake_op
-    - md: handle writes to broken raid10 arrays gracefully
-    - forcedeth bug fix: cicada phy
-    - forcedeth bug fix: vitesse phy
-    - forcedeth bug fix: realtek phy
-    - ACPI: dock: fix opps after dock driver fails to initialize
-    - pcmcia: give socket time to power down
-    - drm/i915: Fix i965 secured batchbuffer usage (CVE-2007-3851)
-    - Fix console write locking in sparc drivers.
-    - Sparc64 bootup assembler bug
-    - IPV6: /proc/net/anycast6 unbalanced inet6_dev refcnt
-    - make timerfd return a u64 and fix the __put_user
-    - Fix error queue socket lookup in ipv6
-    - Input: lifebook - fix an oops on Panasonic CF-18
-    - readahead: MIN_RA_PAGES/MAX_RA_PAGES macros
-    - V4L: Add check for valid control ID to v4l2_ctrl_next
-    - V4L: ivtv: fix broken VBI output support
-    - V4L: ivtv: fix DMA timeout when capturing VBI + another stream
-    - V4L: ivtv: Add locking to ensure stream setup is atomic
-    - V4L: wm8775/wm8739: Fix memory leak when unloading module
-    - do not limit locked memory when RLIMIT_MEMLOCK is RLIM_INFINITY
-    - Include serial_reg.h with userspace headers (closes: #433755)
-    - TCP FRTO retransmit bug fix
-    - Fix rfkill IRQ flags.
-    - nfsd: fix possible read-ahead cache and export table corruption
-    - nfsd: fix possible oops on re-insertion of rpcsec_gss modules
-    - jbd commit: fix transaction dropping
-    - jbd2 commit: fix transaction dropping
-    - softmac: Fix ESSID problem
-    - uml: limit request size on COWed devices
-    - UML: exports for hostfs
-    - splice: fix double page unlock
-    - cfq-iosched: fix async queue behaviour
-    - cr_backlight_probe() allocates too little storage for struct cr_panel
-    - sx: switch subven and subid values
-    - hugetlb: fix race in alloc_fresh_huge_page()
-    - KVM: SVM: Reliably detect if SVM was disabled by BIOS
-    - dm io: fix another panic on large request
-    - md: raid10: fix use-after-free of bio
-    - fs: 9p/conv.c error path fix
-    - Fix sparc32 udelay() rounding errors.
-    - sony-laptop: fix bug in event handling
-    - eCryptfs: ecryptfs_setattr() bugfix
-    - Hangup TTY before releasing rfcomm_dev
-    - dm io: fix panic on large request
-    - dm raid1: fix status
-    - dm snapshot: permit invalid activation
-    - "ext4_ext_put_in_cache" uses __u32 to receive physical block number
-    - destroy_workqueue() can livelock
-    - USB: fix for ftdi_sio quirk handling
-    - Fix TC deadlock.
-    - Fix IPCOMP crashes.
-    - gen estimator timer unload race
-    - Netfilter: Fix logging regression
-    - Fix user struct leakage with locked IPC shem segment
-    - Fix reported task file values in sense data
-    - gen estimator deadlock fix
-    - Netpoll leak
-    - dm: disable barriers
-    - firewire: fw-sbp2: set correct maximum payload (fixes CardBus adapters)
-    - fw-ohci: fix "scheduling while atomic"
-    - firewire: fix memory leak of fw_request instances
-    - ieee1394: revert "sbp2: enforce 32bit DMA mapping"
-    - libata: add FUJITSU MHV2080BH to NCQ blacklist
-    - i386: HPET, check if the counter works
-    - CPU online file permission
-    - acpi-cpufreq: Proper ReadModifyWrite of PERF_CTL MSR
-    - Keep rfcomm_dev on the list until it is freed
-    - SCTP scope_id handling fix
-    - Fix ipv6 link down handling.
-    - Fix TCP IPV6 MD5 bug.
-    - sysfs: release mutex when kmalloc() failed in sysfs_open_file().
-    - nf_conntrack: don't track locally generated special ICMP error
-  * Bump abi due to firewire, ivtv and xrfm changes.
-  * Add stable release 2.6.22.3:
-    - fix oops in __audit_signal_info()
-    - direct-io: fix error-path crashes
-    - powerpc: Fix size check for hugetlbfs
-    - stifb: detect cards in double buffer mode more reliably
-    - pata_atiixp: add SB700 PCI ID
-    - PPC: Revert "[POWERPC] Add 'mdio' to bus scan id list for platforms
-      with QE UEC"
-    - random: fix bound check ordering (CVE-2007-3105)
-    - softmac: Fix deadlock of wx_set_essid with assoc work
-    - PPC: Revert "[POWERPC] Don't complain if size-cells == 0 in prom_parse()"
-    - ata_piix: update map 10b for ich8m
-    - CPUFREQ: ondemand: fix tickless accounting and software coordination bug
-    - CPUFREQ: ondemand: add a check to avoid negative load calculation
-  * Add stable release 2.6.22.4:
-    - Reset current->pdeath_signal on SUID binary execution (CVE-2007-3848)
-  * Add stable release 2.6.22.5:
-    - x86_64: Check for .cfi_rel_offset in CFI probe
-    - x86_64: Change PMDS invocation to single macro
-    - i386: Handle P6s without performance counters in nmi watchdog
-    - revert "x86, serial: convert legacy COM ports to platform devices"
-    - ACPICA: Fixed possible corruption of global GPE list
-    - ACPICA: Clear reserved fields for incoming ACPI 1.0 FADTs
-    - i386: Fix double fault handler
-    - JFFS2 locking regression fix.
-    - r8169: avoid needless NAPI poll scheduling
-    - Linux 2.6.22.5
-    - AVR32: Fix atomic_add_unless() and atomic_sub_unless()
-    - i386: allow debuggers to access the vsyscall page with compat vDSO
-    - hwmon: (smsc47m1) restore missing name attribute
-    - hwmon: fix w83781d temp sensor type setting
-    - Hibernation: do not try to mark invalid PFNs as nosave
-    - sky2: restore workarounds for lost interrupts
-    - sky2: carrier management
-    - sky2: check for more work before leaving NAPI
-    - sky2: check drop truncated packets
-    - forcedeth: fix random hang in forcedeth driver when using netconsole
-    - libata: add ATI SB700 device IDs to AHCI driver
-
-  [ dann frazier ]
-  * [ia64] Restore config cleanup now that its safe to break the ABI
-
-  [ Bastian Blank ]
-  * Update vserver patch to 2.2.0.3.
-
- -- Bastian Blank <waldi at debian.org>  Thu, 30 Aug 2007 20:19:44 +0200
-
-linux-2.6 (2.6.22-3) unstable; urgency=low
-
-  [ dann frazier ]
-  * [ia64] Config cleanup in 2.6.22-2 broke the ABI; revert most of it
-    for now (everything but the efivars and sym53c8xx modules)
-
-  [ Martin Michlmayr ]
-  * [mipsel/r5k-cobalt] Fix a typo in the config file.
-  * [mipsel/4kc-malta] Update the config file, thanks Aurelien Jarno.
-  * [mipsel] Add patch from Yoichi Yuasa to fix IDE on Cobalt.
-
- -- Bastian Blank <waldi at debian.org>  Sun, 29 Jul 2007 13:47:38 +0200
-
-linux-2.6 (2.6.22-2) unstable; urgency=low
-
-  [ Steve Langasek ]
-  * [alpha] request_irq-retval.patch: capture the return value of all
-    request_irq() calls in sys_titan.c to suppress the warning (and
-    build failure with -Werror); failures still aren't being handled, but
-    there's nothing that needs to be done -- or nothing that can be done
-    -- if these requests fail anyway.
-
-  [ Christian T. Steigies ]
-  * Add module.lds to kernel headers (closes: #396220)
-  * Enable INPUT_UINPUT on mac
-  * Add 2.6.22 patches from linux-m68k CVS
-
-  [ maximilian attems ]
-  * Add stable release 2.6.22.1:
-    - nf_conntrack_h323: add checking of out-of-range on choices' index values
-      (CVE-2007-3642)
-
-  [ dann frazier ]
-  * [ia64] Re-enable various config options which were unintentionally
-    disabled somewhere between 2.6.21 and 2.6.22
-  * [ia64] Re-enable vserver flavour - this was somehow lost when 2.6.22
-    was merged from trunk to the sid branch
-
-  [ Bastian Blank ]
-  * Update vserver patch to 2.2.0.3-rc1.
-
- -- Bastian Blank <waldi at debian.org>  Mon, 23 Jul 2007 09:38:01 +0200
-
-linux-2.6 (2.6.22-1) unstable; urgency=low
-
-  [ Bastian Blank ]
-  * Drop asfs options.
-  * Drop linux-libc-headers references.
-  * Update vserver patch to 2.2.0-rc5.
-
-  [ maximilian attems ]
-  * Fullfils policy 3.7.2.2.
-  * Add Sempron to the k7 image description (closes: #384737)
-    Thanks Robert Millan <rmh at aybabtu.com>.
-  * [powerpc] Enable CONFIG_ADB_PMU_LED.
-  * [hppa] Disable a bunch of topconfig enabled fb devices. Thanks Frank
-    Lichtenheld <djpig at debian.org> for build fix.
-
-  [ Christian T. Steigies ]
-  * Add module.lds to kernel headers
-  * Enable INPUT_UINPUT on mac
-  * Add 2.6.22 patches from linux-m68k CVS
-
-  [ dann frazier ]
-  * Enable vserver flavour for ia64 (closes: #423232)
-
- -- Bastian Blank <waldi at debian.org>  Sun, 15 Jul 2007 15:03:40 +0200
-
-linux-2.6 (2.6.22~rc5-1~experimental.1) experimental; urgency=low
-
-  [ Bastian Blank ]
-  * [powerpc]: Disable prep.
-  * [powerpc]: Disable apm emulation.
-  * Drop inactive members from Uploaders.
-
-  [ maximilian attems ]
-  * Cleanup configs of old unused variables.
-  * Enable TCP_CONG_YEAH, TCP_CONG_ILLINOIS, NF_CONNTRACK_SANE, DM_DELAY,
-    GIGASET_M101, SATA_INIC162X, VIDEO_IVTV, USB_ZR364XX, INFINIBAND_CXGB3,
-    MLX4_INFINIBAND, SPI_AT25, MFD_SM501, DVB_USB_M920X, DVB_USB_GL861,
-    DVB_USB_AU6610, DVB_USB_OPERA1, SENSORS_AD7418, SENSORS_ADM1029,
-    SENSORS_F75375S, SENSORS_CORETEMP, SENSORS_MAX6650, SENSORS_APPLESMC,
-    I2C_SIMTEC, I2C_TINY_USB, SC92031, LIBERTAS_USB, RFKILL, RFKILL_INPUT,
-    MTD_UBI, SND_USB_CAIAQ, SND_USB_CAIAQ_INPUT, USB_BERRY_CHARGE,
-    RTC_DRV_MAX6900, SUNRPC_BIND34, SND_PORTMAN2X4, FB_VT8623, FUSION_LAN,
-    DISPLAY_SUPPORT, FB_ARK, FB_SM501
-    and disable SCSI_ESP_CORE, SPI_SPIDEV, CRYPT_CRYPTD, SYSV68_PARTITION,
-    MOUSE_PS2_TOUCHKIT, INPUT_POLLDEV in topconfig.
-  * [amd64, i386]: Take care of the renaming acpi-ibm to thinkpad-acpi.
-    Enable KINGSUN_DONGLE, AF_RXRPC, RXKAD, MTD_NAND_PLATFORM, BLINK, PHANTOM,
-    BACKLIGHT_PROGEAR, FB_HECUBA, FB_LE80578, FB_CARILLO_RANCH.
-    Disable OSS_OBSOLETE.
-  * Enable WLAN_PRE80211 and WLAN_80211 on all archs with NET_RADIO enabled.
-  * Fix RTC_INTF_{DEV,SYSFS,PROC}=y where enabled modular.
-  * Enable new wirless stack mac80211 and improved wireless conf api.
-  * Enable new USB Touchscreen Driver on all configs with touchscreens.
-  * Enable the newly added crypto algorythm: fcrypt, pcbc and camellia.
-  * Unify CONFIG_TR to toplevel config, also enable new drivers 3C359
-    and SMCTR.
-  * Enable the moved USB tablets config options where wacom is enabled.
-  * [i386] Enable driver for Crystalfontz 128x64 2-color LCD.
-  * [amd64] Enable KS0108 LCD controller.
-  * Enable the new firewire stack labeled to be more simple and robust.
-  * [i386] Enable VMI paravirtualized interface.
-  * [powerpc] Enable fb for IBM GXT4500P adaptor.
-  * [amd64] Enable timerstats too.
-
-  [ Martin Michlmayr ]
-  * mipsel/r5k-cobalt: Use the new RTC system.
-
-  [ dann frazier ]
-  * Add Xen licensing info to the copyright file. (closes: #368912)
-
-  [ Gordon Farquharson ]
-  * arm: Mark CHELSIO_T3, NETXEN_NIC, BCM43XX, VIDEO_BT848,
-    DVB_B2C2_FLEXCOP, and DVB_BUDGET as broken on ARM.
-  * arm/ixp4xx: Add support for the new generic I2C GPIO driver on the
-    NSLU2 and the NAS100D. Thanks to Michael-Luke Jones and Rod Whitby.
-  * arm/ixp4xx: Update Artop PATA support patch for the NAS 100d.
-
-  [ Christian T. Steigies ]
-  * m68k: Disable already included patches (611, 618, 630)
-
- -- Bastian Blank <waldi at debian.org>  Tue, 19 Jun 2007 17:49:52 +0200
-
-linux-2.6 (2.6.21-6) unstable; urgency=low
-
-  * Add stable release 2.6.21.6:
-    - nf_conntrack_h323: add checking of out-of-range on choices' index values
-      (CVE-2007-3642)
-  * Update vserver patch to 2.2.0.
-
- -- Bastian Blank <waldi at debian.org>  Tue, 10 Jul 2007 18:36:17 +0200
-
-linux-2.6 (2.6.21-5) unstable; urgency=low
-
-  [ Christian T. Steigies ]
-  * [m68k] Add atari isa and scsi fixes
-
-  [ maximilian attems ]
-  * Add stable release 2.6.21.4:
-    - cpuset: prevent information leak in cpuset_tasks_read (CVE-2007-2875)
-    - random: fix error in entropy extraction (CVE-2007-2453 1 of 2)
-    - random: fix seeding with zero entropy (CVE-2007-2453 2 of 2)
-    - NETFILTER: {ip, nf}_conntrack_sctp: fix remotely triggerable NULL ptr
-      dereference (CVE-2007-2876)
-  * Add stable release 2.6.21.5:
-    - acpi: fix potential call to a freed memory section.
-    - USB: set the correct Interrupt interval in usb_bulk_msg
-    - i386: Fix K8/core2 oprofile on multiple CPUs
-    - ntfs_init_locked_inode(): fix array indexing
-    - ALSA: wm8750 typo fix
-    - neofb: Fix pseudo_palette array overrun in neofb_setcolreg
-    - e1000: disable polling before registering netdevice
-    - timer statistics: fix race
-    - x86: fix oprofile double free
-    - ALSA: usb-audio: explicitly match Logitech QuickCam
-    - zd1211rw: Add AL2230S RF support
-    - IPV4: Correct rp_filter help text.
-    - Fix AF_UNIX OOPS
-    - ICMP: Fix icmp_errors_use_inbound_ifaddr sysctl
-    - NET: Fix BMSR_100{HALF,FULL}2 defines in linux/mii.h
-    - SPARC64: Fix _PAGE_EXEC_4U check in sun4u I-TLB miss handler.
-    - SPARC64: Don't be picky about virtual-dma values on sun4v.
-    - SPARC64: Fix two bugs wrt. kernel 4MB TSB.
-    - cciss: fix pci_driver.shutdown while device is still active
-    - fix compat console unimap regression
-    - timer stats: speedups
-    - SPARC: Linux always started with 9600 8N1
-    - pci_ids: update patch for Intel ICH9M
-    - PCI: quirk disable MSI on via vt3351
-    - UML - Improve host PTRACE_SYSEMU check
-    - NET: parse ip:port strings correctly in in4_pton
-    - Char: cyclades, fix deadlock
-    - IPSEC: Fix panic when using inter address familiy IPsec on loopback.
-    - TCP: Use default 32768-61000 outgoing port range in all cases.
-    - TG3: Fix link problem on Dell's onboard 5906.
-    - fuse: fix mknod of regular file
-    - md: Avoid overflow in raid0 calculation with large components.
-    - md: Don't write more than is required of the last page of a bitmap
-    - make freezeable workqueues singlethread
-    - tty: fix leakage of -ERESTARTSYS to userland
-    - V4L/DVB (5593): Budget-ci: Fix tuning for TDM 1316 (160..200 MHz)
-    - Input: i8042 - fix AUX port detection with some chips
-    - SCSI: aacraid: Correct sa platform support.
-      (Was: [Bug 8469] Bad EIP value on pentium3 SMP kernel-2.6.21.1)
-    - BLUETOOTH: Fix locking in hci_sock_dev_event().
-    - hpt366: don't check enablebits for HPT36x
-    - ieee1394: eth1394: bring back a parent device
-    - NET: Fix race condition about network device name allocation.
-    - ALSA: hda-intel - Probe additional slots only if necessary
-    - ALSA: hda-intel - Fix detection of audio codec on Toshiba A100
-    - ahci: disable 64bit dma on sb600
-    - i386: HPET, check if the counter works
-    - Ignore bogus ACPI info for offline CPUs
-    - NOHZ: Rate limit the local softirq pending warning output
-    - Prevent going idle with softirq pending
-    - Work around Dell E520 BIOS reboot bug
-    - NET: "wrong timeout value" in sk_wait_data() v2
-    - IPV6 ROUTE: No longer handle ::/0 specially.
-    - x86_64: allocate sparsemem memmap above 4G
-  * Bump ABI to 2.
-
-  [ Bastian Blank ]
-  * Back out ABI fixing changes.
-  * Update vserver patch to 2.2.0-rc3.
-
- -- Bastian Blank <waldi at debian.org>  Fri, 22 Jun 2007 12:39:47 +0200
-
-linux-2.6 (2.6.21-4) unstable; urgency=low
-
-  * [powerpc] Fix mkvmlinuz support.
-  * [s390] Add exception handler for diagnose 224.
-
- -- Bastian Blank <waldi at debian.org>  Sat, 26 May 2007 14:08:44 +0200
-
-linux-2.6 (2.6.21-3) unstable; urgency=low
-
-  [ Gordon Farquharson ]
-  * arm/ixp4xx: Add patch to set NSLU2 timer frequency.
-
-  [ maximilian attems ]
-  * sparc64: enable USB_SERIAL. (closes: #412740)
-  * Apply stable 2.6.21.1.
-  * Add stable release 2.6.21.2:
-    - slob: fix page order calculation on not 4KB page
-    - libata-sff: Undo bug introduced with pci_iomap changes
-    - kbuild: fixdep segfault on pathological string-o-death
-    - IPMI: fix SI address space settings
-    - IPV6: Reverse sense of promisc tests in ip6_mc_input
-    - iop: fix iop_getttimeoffset
-    - iop13xx: fix i/o address translation
-    - arm: fix handling of svc mode undefined instructions
-    - CPUFREQ: powernow-k7: fix MHz rounding issue with perflib
-    - CPUFREQ: Support rev H AMD64s in powernow-k8
-    - CPUFREQ: Correct revision mask for powernow-k8
-    - JFS: Fix race waking up jfsIO kernel thread
-    - IPV6: Send ICMPv6 error on scope violations.
-    - SPARC64: Add missing cpus_empty() check in hypervisor xcall handling.
-    - SPARC64: Fix recursion in PROM tree building.
-    - SERIAL SUNHV: Add an ID string.
-    - SPARC64: Bump PROMINTR_MAX to 32.
-    - SPARC64: Be more resiliant with PCI I/O space regs.
-    - oom: fix constraint deadlock
-    - fix for bugzilla 8426: massive slowdown on SCSI CD/DVD drive connected to
-      mptspi driver
-    - x86_64 : Fix vgettimeofday()
-    - IPV6: Fix slab corruption running ip6sic
-    - IPSEC: Check validity of direction in xfrm_policy_byid
-    - CRYPTO: api: Read module pointer before freeing algorithm
-    - NET_SCHED: prio qdisc boundary condition
-    - reiserfs: suppress lockdep warning
-    - USB HID: hiddev - fix race between hiddev_send_event() and
-      hiddev_release()
-    - NETFILTER: {ip,nf}_nat_proto_gre: do not modify/corrupt GREv0 packets
-      through NAT
-    - fix leaky resv_huge_pages when cpuset is in use
-    - ACPI: Fix 2.6.21 boot regression on P4/HT
-    - TG3: Fix TSO bugs.
-    - TG3: Remove reset during MAC address changes.
-    - TG3: Update version and reldate.
-    - BNX2: Fix TSO problem with small MSS.
-    - BNX2: Block MII access when ifdown.
-    - BNX2: Save PCI state during suspend.
-    - BNX2: Update version and reldate.
-    - sis900: Allocate rx replacement buffer before rx operation
-    - knfsd: Avoid use of unitialised variables on error path when nfs exports.
-    - knfsd: rpc: fix server-side wrapping of krb5i replies
-    - md: Avoid a possibility that a read error can wrongly propagate through
-    - md/raid1 to a filesystem.
-    - fat: fix VFAT compat ioctls on 64-bit systems
-    - NETFILTER: {ip,nf}_conntrack: fix use-after-free in helper destroy
-      callback invocation
-    - ppp: Fix ppp_deflate issues with recent zlib_inflate changes
-    - NETPOLL: Fix TX queue overflow in trapped mode.
-    - NETPOLL: Remove CONFIG_NETPOLL_RX
-    - cxacru: Fix infinite loop when trying to cancel polling task
-    - TCP: zero out rx_opt in tcp_disconnect()
-    - ipv6: track device renames in snmp6
-    - skge: default WOL should be magic only (rev2)
-    - skge: allow WOL except for known broken chips
-    - sky2: allow 88E8056
-    - sky2: 88e8071 support not ready
-    - skge: crash on shutdown/suspend
-    - sky2: fix oops on shutdown
-    - udf: decrement correct link count in udf_rmdir
-    - ALSA: hda-codec - Fix resume of STAC92xx codecs
-    - sata_via: add missing PM hooks
-    - driver-core: don't free devt_attr till the device is released
-    - pci-quirks: disable MSI on RS400-200 and RS480
-    - highres/dyntick: prevent xtime lock contention
-    - clocksource: fix resume logic
-    - smc911x: fix compilation breakage wjen debug is on
-    - SCTP: Fix sctp_getsockopt_local_addrs_old() to use local storage.
-    - SCTP: Correctly copy addresses in sctp_copy_laddrs
-    - SCTP: Prevent OOPS if hmac modules didn't load
-    - IPV6: Do no rely on skb->dst before it is assigned.
-    - IPV6 ROUTE: Assign rt6i_idev for ip6_{prohibit,blk_hole}_entry.
-
-  [ Christian T. Steigies ]
-  * m68k: enable ATARI_SCSI and ATARI_ROM_ISA
-
-  [ Bastian Blank ]
-  * Fix linux/version.h in linux-libc-dev.
-  * Make it possible to specifiy special CFLAGS.
-  * [hppa] Reenable.
-  * [hppa] Workaround hppa64 failure.
-  * [hppa] Fix debugging in lws syscalls.
-  * Fix abi change.
-  * Add stable release 2.6.21.3:
-    - [PATCH] GEODE-AES: Allow in-place operations [CVE-2007-2451]
-
- -- Bastian Blank <waldi at debian.org>  Fri, 25 May 2007 10:57:48 +0200
-
-linux-2.6 (2.6.21-2) unstable; urgency=low
-
-  [ Christian T. Steigies ]
-  * m68k: fix atari scc patch
-  * m68k: install compressed vmlinuz images so the post-inst script can find it
-
-  [ Steve Langasek ]
-  * [alpha] isa-mapping-support.patch: add isa_page_to_bus and
-    isa_bus_to_virt defines to complement the existing isa_virt_to_bus
-    define; untested, but these should all be straightforward on alpha and
-    defining them is certainly a better option for getting user feedback
-    than disabling the affected drivers.
-
-  [ Bastian Blank ]
-  * [powerpc] Readd mkvmlinuz support. (closes: #419033)
-  * [sparc]: Disable sparc32 image.
-  * [hppa]: Temporary disable all images.
-
- -- Bastian Blank <waldi at debian.org>  Fri, 18 May 2007 19:52:36 +0200
-
-linux-2.6 (2.6.21-1) unstable; urgency=low
-
-  [ maximilian attems ]
-  * New upstream release see http://kernelnewbies.org/Linux_2_6_21
-    (closes: #423874)
-  * Disable CONFIG_IP_ROUTE_MULTIPATH_CACHED in topconfig.
-  * Enable CONFIG_IP6_NF_MATCH_MH, CONFIG_CHELSIO_T3, CONFIG_USB_NET_DM9601,
-    CONFIG_NETFILTER_XT_TARGET_TCPMSS, CONFIG_RTC_DRV_CMOS,
-    CONFIG_ASUS_LAPTOP, CONFIG_SONY_LAPTOP, CONFIG_DVB_TUNER_QT1010,
-    CONFIG_USB_IOWARRIOR, CONFIG_ATL1 in topconfig.
-  * [i386] Enable CONFIG_ACPI_BAY, CONFIG_X86_LONGHAUL, CONFIG_BLK_DEV_DELKIN,
-    CONFIG_BLK_DEV_IT8213, CONFIG_BLK_DEV_TC86C001, CONFIG_INPUT_ATLAS_BTNS,
-    CONFIG_SENSORS_ADM1029, CONFIG_FB_SVGALIB, CONFIG_FB_S3,
-    CONFIG_USB_KC2190, CONFIG_KS0108.
-  * Add stable release 2.6.21.1:
-    - IPV4: Fix OOPS'er added to netlink fib.
-    - IPV6: Fix for RT0 header ipv6 change.
-  * [i386] Enable CONFIG_NO_HZ, CONFIG_HIGH_RES_TIMERS for dynticks and true
-    high-resolution timers.
-  * [i386] Enable CONFIG_TIMER_STATS to collect stats about kernel/userspace
-    timer aka power usage (see powertop). (closes: #423694)
-  * [i386] Disable obsolete CONFIG_IRQBALANCE due to bad timer behaviour.
-
-  [ Martin Michlmayr ]
-  * Add armel (arm with EABI) support.  Thanks, Lennert Buytenhek and
-    Joey Hess.  (closes: #410853)
-  * Mark CHELSIO_T3 as broken on ARM.
-  * Take arch/arm/tools/mach-types from current git to fix build failure
-    because MACH_TYPE_EP80219 is not defined.
-  * mips/sb1: Don't build CONFIG_ATA into the kernel.
-  * mips/sb1: Unset CONFIG_USB_{KBD,MOUSE} since the generic HID is used.
-  * arm/iop32x: Don't build CONFIG_ATA into the kernel.
-  * arm/ixp4xx: Enable more SATA drivers.
-  * arm/ixp4xx: Enable PATA_ARTOP which is needed by the nas100d.
-  * arm/ixp4xx: Set CONFIG_USB_EHCI_TT_NEWSCHED.
-  * mips/4kc-malta: Add an image for the MIPS Malta board.  Thanks,
-    Aurelien Jarno. (closes: #421377)
-
-  [ Emanuele Rocca ]
-  * sparc: Enable CONFIG_SCSI_QLOGIC_1280. (closes: #423177)
-
-  [ Christian T. Steigies ]
-  * Add m68k patches for 2.6.21
-  * Add type: plain to [image] in arch/m68k/defines to fix missing
-    Modules.symvers problem
-
-  [ Steve Langasek ]
-  * Revert change to disable image building on alpha.
-
-  [ Bastian Blank ]
-  * Update vserver patch to 2.2.0-rc1.
-
- -- Bastian Blank <waldi at debian.org>  Wed, 16 May 2007 13:46:38 +0200
-
-linux-2.6 (2.6.20-3) unstable; urgency=low
-
-  [ Gordon Farquharson ]
-  * arm: Mark CONFIG_MTD_NAND_CAFE and CONFIG_NETXEN_NIC as broken to
-    fix FTBFS.
-
-  [ Bastian Blank ]
-  * Disable new pata drivers. (closes: #419458)
-  * Disable pata in ata_piix.
-
- -- Bastian Blank <waldi at debian.org>  Tue, 24 Apr 2007 09:54:44 +0200
-
-linux-2.6 (2.6.20-2) unstable; urgency=low
-
-  [ Bastian Blank ]
-  * Rename linux-libc-headers into linux-libc-dev.
-  * [mips] Drop sb1250 uart support.
-  * [alpha] Temporary disable alpha images.
-  * Add stable release 2.6.20.7:
-    - Linux 2.6.20.7
-    - Update libata drive blacklist to the latest from 2.6.21
-    - fix page leak during core dump
-    - revert "retries in ext4_prepare_write() violate ordering requirements"
-    - revert "retries in ext3_prepare_write() violate ordering requirements"
-    - libata: Clear tf before doing request sense (take 3)
-    - fix lba48 bug in libata fill_result_tf()
-    - ahci.c: walkaround for SB600 SATA internal error issue
-    - libata bugfix: preserve LBA bit for HDIO_DRIVE_TASK
-    - softmac: avoid assert in ieee80211softmac_wx_get_rate
-    - knfsd: allow nfsd READDIR to return 64bit cookies
-    - Fix TCP slow_start_after_idle sysctl
-    - Fix tcindex classifier ABI borkage...
-    - Fix IPSEC replay window handling
-    - Fix TCP receiver side SWS handling.
-    - Fix scsi sense handling
-    - Fix length validation in rawv6_sendmsg()
-    - NETFILTER: ipt_CLUSTERIP: fix oops in checkentry function
-    - 8139too: RTNL and flush_scheduled_work deadlock
-    - Fix calculation for size of filemap_attr array in md/bitmap.
-    - HID: Do not discard truncated input reports
-    - DVB: pluto2: fix incorrect TSCR register setting
-    - DVB: tda10086: fix DiSEqC message length
-    - sky2: phy workarounds for Yukon EC-U A1
-    - sky2: turn on clocks when doing resume
-    - sky2: turn carrier off when down
-    - skge: turn carrier off when down
-    - sky2: reliable recovery
-    - i386: fix file_read_actor() and pipe_read() for original i386 systems
-    - kbuild: fix dependency generation
-
-  [ dann frazier ]
-  * [hppa] Add parisc arch patch from Kyle McMartin
-  * [hppa] Enable CONFIG_TULIP_MMIO (closes: #332962)
-  * [hppa] Disable ni52 driver, it doesn't build (and wouldn't work if it did)
-
- -- Bastian Blank <waldi at debian.org>  Sun, 15 Apr 2007 16:04:16 +0200
-
-linux-2.6 (2.6.20-1) unstable; urgency=low
-
-  [ Martin Michlmayr ]
-  * mipsel: Drop DECstation support (both r3k-kn02 and r4k-kn04).
-  * arm: Drop RiscPC (rpc) support.
-  * arm: Update configs for 2.6.19-rc6.
-  * arm: source drivers/ata/Kconfig so SATA can be enabled on ARM.
-  * arm/footbridge: Unset SATA.
-  * arm/s3c2410: Drop this flavour since no such device is supported
-    in debian-installer and the ARM build resources are limited.
-
-  [ Sven Luther ]
-  * [powerpc] Added Genesi Efika support patch
-
-  [ Bastian Blank ]
-  * Remove legacy pty support. (closes: #338404)
-  * Enable new scsi parts.
-  * powerpc: Enable ibmvscsis.
-  * Add stable release 2.6.20.1:
-    - Linux 2.6.20.1
-    - [PATCH] Fix a free-wrong-pointer bug in nfs/acl server (CVE-2007-0772)
-  * Add stable release 2.6.20.2:
-    - Linux 2.6.20.2
-    - IPV6: Handle np->opt being NULL in ipv6_getsockopt_sticky() [CVE-2007-1000]
-    - x86-64: survive having no irq mapping for a vector
-    - Fix buffer overflow in Omnikey CardMan 4040 driver (CVE-2007-0005)
-    - TCP: Fix minisock tcp_create_openreq_child() typo.
-    - gfs2: fix locking mistake
-    - ATA: convert GSI to irq on ia64
-    - pktcdvd: Correctly set cmd_len field in pkt_generic_packet
-    - video/aty/mach64_ct.c: fix bogus delay loop
-    - revert "drivers/net/tulip/dmfe: support basic carrier detection"
-    - throttle_vm_writeout(): don't loop on GFP_NOFS and GFP_NOIO allocations
-    - fix section mismatch warning in lockdep
-    - ueagle-atm.c needs sched.h
-    - kvm: Fix asm constraint for lldt instruction
-    - lockdep: forward declare struct task_struct
-    - Char: specialix, isr have 2 params
-    - buffer: memorder fix
-    - kernel/time/clocksource.c needs struct task_struct on m68k
-    - m32r: build fix for processors without ISA_DSP_LEVEL2
-    - hugetlb: preserve hugetlb pte dirty state
-    - enable mouse button 2+3 emulation for x86 macs
-    - v9fs_vfs_mkdir(): fix a double free
-    - ufs: restore back support of openstep
-    - Fix MTRR compat ioctl
-    - kexec: Fix CONFIG_SMP=n compilation V2 (ia64)
-    - NLM: Fix double free in __nlm_async_call
-    - RPM: fix double free in portmapper code
-    - Revert "[PATCH] LOG2: Alter get_order() so that it can make use of ilog2() on a constant"
-    - Backport of psmouse suspend/shutdown cleanups
-    - USB: usbnet driver bugfix
-    - sched: fix SMT scheduler bug
-    - tty_io: fix race in master pty close/slave pty close path
-    - forcedeth: disable msix
-    - export blk_recount_segments
-    - Fix reference counting (memory leak) problem in __nfulnl_send() and callers related to packet queueing.
-    - Fix anycast procfs device leak
-    - Don't add anycast reference to device multiple times
-    - Fix TCP MD5 locking.
-    - Fix %100 cpu spinning on sparc64
-    - Fix skb data reallocation handling in IPSEC
-    - Fix xfrm_add_sa_expire() return value
-    - Fix interrupt probing on E450 sparc64 systems
-    - HID: fix possible double-free on error path in hid parser
-    - POWERPC: Fix performance monitor exception
-    - libata: add missing CONFIG_PM in LLDs
-    - libata: add missing PM callbacks
-    - bcm43xx: Fix assertion failures in interrupt handler
-    - mmc: Power quirk for ENE controllers
-    - UML - Fix 2.6.20 hang
-    - fix umask when noACL kernel meets extN tuned for ACLs
-    - sata_sil: ignore and clear spurious IRQs while executing commands by polling
-    - swsusp: Fix possible oops in userland interface
-    - Fix posix-cpu-timer breakage caused by stale p->last_ran value
-    - V4L: cx88-blackbird: allow usage of 376836 and 262144 sized firmware images
-    - V4L: fix cx25840 firmware loading
-    - DVB: digitv: open nxt6000 i2c_gate for TDED4 tuner handling
-    - DVB: cxusb: fix firmware patch for big endian systems
-    - V4L: pvrusb2: Handle larger cx2341x firmware images
-    - V4L: pvrusb2: Fix video corruption on stream start
-    - dvbdev: fix illegal re-usage of fileoperations struct
-    - md: Fix raid10 recovery problem.
-    - bcm43xx: fix for 4309
-    - i386: Fix broken CONFIG_COMPAT_VDSO on i386
-    - x86: Don't require the vDSO for handling a.out signals
-    - x86_64: Fix wrong gcc check in bitops.h
-    - sky2: transmit timeout deadlock
-    - sky2: dont flush good pause frames
-    - Fix oops in xfrm_audit_log()
-    - Prevent pseudo garbage in SYN's advertized window
-    - Fix IPX module unload
-    - Clear TCP segmentation offload state in ipt_REJECT
-    - Fix atmarp.h for userspace
-    - UHCI: fix port resume problem
-    - Fix recently introduced problem with shutting down a busy NFS server.
-    - Avoid using nfsd process pools on SMP machines.
-    - EHCI: turn off remote wakeup during shutdown
-    - IPV6: HASHTABLES: Use appropriate seed for caluculating ehash index.
-    - MTD: Fatal regression in drivers/mtd/redboot.c in 2.6.20
-    - Kconfig: FAULT_INJECTION can be selected only if LOCKDEP is enabled.
-    - USB HID: Fix USB vendor and product IDs endianness for USB HID devices
-    - Fix null pointer dereference in appledisplay driver
-    - ieee1394: fix host device registering when nodemgr disabled
-    - ieee1394: video1394: DMA fix
-    - Fix compile error for e500 core based processors
-    - md: Avoid possible BUG_ON in md bitmap handling.
-    - Fix allocation failure handling in multicast
-    - Fix TCP FIN handling
-    - Fix ATM initcall ordering.
-    - Fix various bugs with aligned reads in RAID5.
-    - hda-intel - Don't try to probe invalid codecs
-    - usbaudio - Fix Oops with unconventional sample rates
-    - usbaudio - Fix Oops with broken usb descriptors
-    - USB: fix concurrent buffer access in the hub driver
-    - Missing critical phys_to_virt in lib/swiotlb.c
-    - AGP: intel-agp bugfix
-    - bcm43xx: Fix for oops on ampdu status
-    - bcm43xx: Fix for oops on resume
-    - ide: fix drive side 80c cable check
-    - Keys: Fix key serial number collision handling
-    - knfsd: Fix a race in closing NFSd connections.
-    - pata_amd: fix an obvious bug in cable detection
-    - prism54: correct assignment of DOT1XENABLE in WE-19 codepaths
-    - rtc-pcf8563: detect polarity of century bit automatically
-    - x86_64: fix 2.6.18 regression - PTRACE_OLDSETOPTIONS should be accepted
-    - ocfs2: ocfs2_link() journal credits update
-  * Update xen patch to changeset 48670 from fedora 2.6.20 branch.
-  * Support xen versions 3.0.4-1 and 3.0.3-1.
-
-  [ Rod Whitby ]
-  * arm/ixp4xx: Enable PATA_ARTOP for the nas100d and dsmg600.
-  * arm/ixp4xx: Enable RTC for the nas100d
-  * Add nas100d Ethernet MAC setup support.
-  * Add temporary hack to get Artop PATA support going on the nas100d.
-
-  [ maximilian attems ]
-  * i386: Enable kvm.
-  * Add stable release 2.6.20.3:
-    - Fix sparc64 device register probing
-    - Fix bug 7994 sleeping function called from invalid context
-    - Fix timewait jiffies
-    - Fix UDP header pointer after pskb_trim_rcsum()
-    - Fix compat_getsockopt
-    - bcm43xx: Fix problem with >1 GB RAM
-    - nfnetlink_log: fix NULL pointer dereference
-    - nfnetlink_log: fix possible NULL pointer dereference
-    - conntrack: fix {nf, ip}_ct_iterate_cleanup endless loops
-    - nf_conntrack/nf_nat: fix incorrect config ifdefs
-    - tcp conntrack: accept SYN|URG as valid
-    - nfnetlink_log: fix reference leak
-    - nfnetlink_log: fix use after free
-    - nf_conntrack: fix incorrect classification of IPv6 fragments as
-      ESTABLISHED
-    - nfnetlink_log: zero-terminate prefix
-    - nfnetlink_log: fix crash on bridged packet
-    - Fix callback bug in connector
-    - fix for bugzilla #7544 (keyspan USB-to-serial converter)
-    - ip6_route_me_harder should take into account mark
-  * Add myself to uploaders field, entry got lost after 2.6.16-2
-  * Add stable release 2.6.20.4:
-    - fix deadlock in audit_log_task_context()
-    - EHCI: add delay to bus_resume before accessing ports
-    - Copy over mac_len when cloning an skb
-    - fix read past end of array in md/linear.c
-    - oom fix: prevent oom from killing a process with children/sibling unkillable
-    - Fix sparc64 hugepage bugs
-    - Fix page allocation debugging on sparc64
-    - Fix niagara memory corruption
-    - Input: i8042 - really suppress ACK/NAK during panic blink
-    - Input: i8042 - fix AUX IRQ delivery check
-    - Input: i8042 - another attempt to fix AUX delivery checks
-    - Fix rtm_to_ifaddr() error return.
-    - r8169: fix a race between PCI probe and dev_open
-    - futex: PI state locking fix
-    - adjust legacy IDE resource setting (v2)
-    - UML - arch_prctl should set thread fs
-    - gdth: fix oops in gdth_copy_cmd()
-    - Fix extraneous IPSEC larval SA creation
-    - IA64: fix NULL pointer in ia64/irq_chip-mask/unmask function
-    - st: fix Tape dies if wrong block size used, bug 7919
-    - Fix ipv6 flow label inheritance
-    - NETFILTER: nfnetlink_log: fix reference counting
-    - mm: fix madvise infinine loop
-    - Fix another NULL pointer deref in ipv6_sockglue.c
-    - NetLabel: Verify sensitivity level has a valid CIPSO mapping
-    - Fix GFP_KERNEL with preemption disabled in fib_trie
-    - IrDA: irttp_dup spin_lock initialisation
-    - hda-intel - Fix codec probe with ATI controllers
-    - hrtimer: prevent overrun DoS in hrtimer_forward()
-    - fix MTIME_SEC_MAX on 32-bit
-    - nfs: nfs_getattr() can't call nfs_sync_mapping_range() for non-regular files
-    - dio: invalidate clean pages before dio write
-    - initialise pi_lock if CONFIG_RT_MUTEXES=N
-  * Add stable release 2.6.20.5:
-    - FRA_{DST,SRC} are le16 for decnet
-    - CIFS: reset mode when client notices that ATTR_READONLY is no longer set
-    - ide: clear bmdma status in ide_intr() for ICHx controllers (revised #4)
-    - ide: remove clearing bmdma status from cdrom_decode_status() (rev #4)
-    - NET: Fix sock_attach_fd() failure in sys_accept()
-    - DCCP: Fix exploitable hole in DCCP socket options
-    - ide: revert "ide: fix drive side 80c cable check, take 2" for now
-    - generic_serial: fix decoding of baud rate
-    - IPV6: Fix ipv6 round-robin locking.
-    - VIDEO: Fix FFB DAC revision probing
-    - PPP: Fix PPP skb leak
-    - V4L: msp_attach must return 0 if no msp3400 was found.
-    - CRYPTO: api: scatterwalk_copychunks() fails to advance through scatterlist
-    - APPLETALK: Fix a remotely triggerable crash (CVE-2007-1357)
-    - UML - fix epoll
-    - UML - host VDSO fix
-    - UML - Fix static linking
-    - UML - use correct register file size everywhere
-    - libata: sata_mv: don't touch reserved bits in EDMA config register
-    - libata: sata_mv: Fix 50xx irq mask
-    - libata bugfix: HDIO_DRIVE_TASK
-    - V4L: Fix SECAM handling on saa7115
-    - DVB: fix nxt200x rf input switching
-    - SPARC: Fix sparc builds with gcc-4.2.x
-    - V4L: saa7146: Fix allocation of clipping memory
-    - uml: fix unreasonably long udelay
-    - NET: Fix packet classidier NULL pointer OOPS
-    - NET_SCHED: Fix ingress qdisc locking.
-    - sata_nv: delay on switching between NCQ and non-NCQ commands
-    - dvb-core: fix several locking related problems
-    - ieee1394: dv1394: fix CardBus card ejection
-    - CIFS: Allow reset of file to ATTR_NORMAL when archive bit not set
-    - jmicron: make ide jmicron driver play nice with libata ones
-    - libata: clear TF before IDENTIFYing
-    - NET: Fix FIB rules compatability
-    - DVB: isl6421: don't reference freed memory
-    - V4L: radio: Fix error in Kbuild file
-    - i2o: block IO errors on i2o disk
-  * Add stable release 2.6.20.6:
-    - CRYPTO api: Use the right value when advancing scatterwalk_copychunks
-    - uml: fix static linking for real
-
-  [ Gordon Farquharson ]
-  * Disable broken config options on ARM.
-
-  [ Frederik Schüler ]
-  * Disable NAPI on forcedeth, it is broken.
-
-  [ dann frazier ]
-  * Hardcode the output of the scripts under arch/ia64/scripts as executed
-    in an etch environment so that we can build out of tree modules correctly
-    (re-add; patch seems to have been dropped during a merge.)
-    See: #392592
-  * Allow '.' and '+' in the target dist field of the changelog. dpkg has
-    supported this since 1.13.20, see #361171.
-
- -- Bastian Blank <waldi at debian.org>  Mon, 09 Apr 2007 19:21:52 +0200
-
-linux-2.6 (2.6.18.dfsg.1-10) unstable; urgency=low
-
-  [ maximilian attems ]
-  * Add patches out of stable queue 2.6.18
-    - [amd64] Don't leak NT bit into next task (CVE-2006-5755)
-    - IB/srp: Fix FMR mapping for 32-bit kernels and addresses above 4G
-    - SCSI: add missing cdb clearing in scsi_execute()
-  * Xen postinst: Use takeover for update-initramfs. Makes postinst idempotent.
-    On creation it should always overwrite. (closes: #401183)
-  * Hand-picked from stable release 2.6.16.38:
-    - i2c-viapro: Add support for the VT8237A and VT8251
-    - PCI: irq: irq and pci_ids patch for Intel ICH9
-    - i2c-i801: SMBus patch for Intel ICH9
-    - fix the UML compilation
-    - drm: allow detection of new VIA chipsets
-    - drm: Add the P4VM800PRO PCI ID.
-    - rio: typo in bitwise AND expression.
-    - i2c-mv64xxx: Fix random oops at boot
-    - i2c: fix broken ds1337 initialization
-    - [SUNKBD]: Fix sunkbd_enable(sunkbd, 0); obvious.
-    - Call init_timer() for ISDN PPP CCP reset state timer (CVE-2006-5749)
-    - V4L: cx88: Fix leadtek_eeprom tagging
-    - SPI/MTD: mtd_dataflash oops prevention
-    - grow_buffers() infinite loop fix (CVE-2006-5757/CVE-2006-6060)
-    - corrupted cramfs filesystems cause kernel oops (CVE-2006-5823)
-    - ext2: skip pages past number of blocks in ext2_find_entry
-      (CVE-2006-6054)
-    - handle ext3 directory corruption better (CVE-2006-6053)
-    - hfs_fill_super returns success even if no root inode (CVE-2006-6056)
-      backout previous fix, was not complete.
-    - Fix for shmem_truncate_range() BUG_ON()
-    - ebtables: check struct type before computing gap
-    - [IPV4/IPV6]: Fix inet{,6} device initialization order.
-    - [IPV6] Fix joining all-node multicast group.
-    - [SOUND] Sparc CS4231: Use 64 for period_bytes_min
-  * [PKTGEN]: Convert to kthread API. Thanks David Miller for patch.
-  * [IDE] Add driver for Jmicron  JMB36x devices by Alan Cox.
-    Enable jmicron on i386 and amd64 archs.
-  * Hand-picked from stable release 2.6.16.39:
-    - atiixp: hang fix
-    - V4L/DVB: Flexcop-usb: fix debug printk
-    - V4L/DVB: Fix uninitialised variable in dvb_frontend_swzigzag
-    - read_zero_pagealigned() locking fix
-    - adfs: fix filename handling
-    - sparc32: add offset in pci_map_sg()
-    - cdrom: set default timeout to 7 seconds
-    - [SCSI] qla1280 command timeout
-    - [SCSI] qla1280 bus reset typo
-    - [Bluetooth] Check if DLC is still attached to the TTY
-    - [Bluetooth] Fix uninitialized return value for RFCOMM sendmsg()
-    - [Bluetooth] Return EINPROGRESS for non-blocking socket calls
-    - [Bluetooth] Handle command complete event for exit periodic inquiry
-    - [Bluetooth] Fix compat ioctl for BNEP, CMTP and HIDP
-    - [Bluetooth] Add locking for bt_proto array manipulation
-    - i386: fix CPU hotplug with 2GB VMSPLIT
-
-  [ dann frazier ]
-  * Fix raid1 recovery (closes: #406181)
-
-  [ Jurij Smakov ]
-  * Add dtlb-prot-bug-niagara.patch by David Miller, fixing the bug in the
-    Niagara's DTLB-PROT trap.
-
-  [ Bastian Blank ]
-  * i386: Add amd64 image. (closes: #379090)
-
- -- Bastian Blank <waldi at debian.org>  Fri,  2 Feb 2007 12:50:35 +0100
-
-linux-2.6 (2.6.18.dfsg.1-9) unstable; urgency=low
-
-  [ Martin Michlmayr ]
-  * arm/iop32x: Enable CONFIG_IP_NF_CONNTRACK_EVENTS and _NETLINK.
-  * arm/ixp4xx: Enable some more I2C sensor modules.
-  * arm/ixp4xx: Enable CONFIG_USB_NET_RNDIS_HOST.
-  * arm/footbridge: Enable CONFIG_NATSEMI.
-  * Revert mm/msync patches because they cause filesystem corruption
-    (closes: #401006, #401980, #402707) ...
-  * ... and add an alternative msync patch from Hugh Dickins that
-    doesn't depend on the mm changes (closes: #394392).
-  * mips: provide pci_get_legacy_ide_irq needed by some IDE drivers
-    (see #404950).
-  * arm: Implement flush_anon_page(), which is needed for FUSE
-    (closes: #402876) and possibly dm-crypt/LUKS (see #403426).
-  * arm: Turn off PCI burst on the Cyber2010, otherwise X11 on
-    Netwinder will crash.
-  * arm/iop32x: Enable CONFIG_IEEE80211_SOFTMAC and drivers based
-    on it.
-  * arm/ixp4xx: Upgrade to version 0.3.1 of the IXP4xx NPE Ethernet
-    driver.  This version fixes stuck connections, e.g. with scp and
-    NFS (closes: #404447).
-  * arm/ixp4xx: Enable CONFIG_VIDEO_CPIA_USB.
-  * arm/ixp4xx: Enable CONFIG_ISCSI_TCP.
-  * arm/iop32x: Likewise.
-
-  [ Bastian Blank ]
-  * Bump ABI to 4.
-  * Update vserver patch to 2.0.2.2-rc9. (closes: #402743, #403790)
-  * Update xen patch to changeset 36186 from Fedora 2.6.18 branch.
-  * i386/xen: Build only the pae version. (closes: #390862)
-  * hppa: Override host type when necessary.
-  * Fix tg3 reset. (closes: #405085)
-
-  [ dann frazier ]
-  * Fix potential fragmentation attacks in ip6_tables (CVE-2006-4572)
-  * Backport a number of fixes for the cciss driver
-    - Fix a bug with 1TB disks caused by converting total_size to an int
-    - Claim devices that are of the HP RAID class and have a valid cciss sig
-    - Make NR_CMDS a per-controller define - most can do 1024 commands, but
-      the E200 family can only support 128
-    - Change the SSID on the E500 as a workaround for a firmware bug
-    - Disable prefetch on the P600 controller. An ASIC bug may result in
-      prefetching beyond the end of physical memory
-    - Increase blk_queue_max_sectors from 512 to 2048 to increase performance
-    - Map out more memor for the PCI config table, required to reach offset
-      0x214 to disable DMA on the P600
-    - Set a default raid level on a volume that either does not support
-      reading the geometry or reports an invalid geometry for whatever reason
-      to avoid problems with buggy firmware
-    - Revert change that replaed XFER_READ/XFER_WRITE macros with
-      h->cciss_read/h->cciss_write that caused command timeouts on older
-      controllers on ia32 (closes: #402787)
-  * Fix mincore hang (CVE-2006-4814)
-  * ia64: turn on IOC4 modules for SGI Altix systems. Thanks to Stephane Larose
-    for suggesting this.
-  * Add versioned build dep on findutils to make sure the system find command
-    supports the -execdir action (closes: #405150)
-  * Hardcode the output of the scripts under arch/ia64/scripts as executed
-    in an etch environment so that we can build out of tree modules correctly
-    (closes: #392592)
-  * Update unusual_devs entry for ipod to fix an eject issue (closes: #406124)
-  * Re-add verify_pmtmr_rate, resolving problems seen on older K6 ASUS
-    boards where the ACPI PM timer runs too fast (closes: #394753)
-  * Avoid condition where /proc/swaps header may not be printed
-    (closes: #292318)
-  * [hppa] disable XFS until it works (closes: #350482)
-
-  [ Norbert Tretkowski ]
-  * libata: handle 0xff status properly. (closes: #391867)
-  * alpha: enabled CONFIG_SCSI_ARCMSR. (closes: #401187)
-  * removed BROKEN_ON_SMP dependency from I2C_ELEKTOR. (closes: #402253)
-
-  [ Christian T. Steigies ]
-  * m68k/atari: enable keyboard, mouse and fb drivers
-  * m68k/atari: fixes for ethernec and video driver by Michael Schmitz
-  * m68k/atari: fixes for scsi driver by Michael Schmitz
-  * m68k/mac: fixes for mace and cuda driver by Finn Thain
-  * m68k/atari: fixes for ide driver by Michael Schmitz
-  * m68k/atari: fixes for ide driver by Michael Schmitz
-  * m68k/atari: fixes for ethernec and atakeyb driver by Michael Schmitz, build ethernec as module
-  * m68k/mac: fixes for mace and adb driver by Finn Thain
-
-  [ maximilian attems ]
-  * Add stable release 2.6.18.6:
-    - EBTABLES: Fix wraparounds in ebt_entries verification.
-    - EBTABLES: Verify that ebt_entries have zero ->distinguisher.
-    - EBTABLES: Deal with the worst-case behaviour in loop checks.
-    - EBTABLES: Prevent wraparounds in checks for entry components' sizes.
-    - skip data conversion in compat_sys_mount when data_page is NULL
-    - bonding: incorrect bonding state reported via ioctl
-    - x86-64: Mark rdtsc as sync only for netburst, not for core2
-      (closes: #406767)
-    - dm crypt: Fix data corruption with dm-crypt over RAID5 (closes: #402812)
-    - forcedeth: Disable INTx when enabling MSI in forcedeth
-    - PKT_SCHED act_gact: division by zero
-    - XFRM: Use output device disable_xfrm for forwarded packets
-    - IPSEC: Fix inetpeer leak in ipv4 xfrm dst entries.
-    - V4L: Fix broken TUNER_LG_NTSC_TAPE radio support
-    - m32r: make userspace headers platform-independent
-    - IrDA: Incorrect TTP header reservation
-    - SUNHME: Fix for sunhme failures on x86
-    - Bluetooth: Add packet size checks for CAPI messages (CVE-2006-6106)
-    - softmac: remove netif_tx_disable when scanning
-    - DVB: lgdt330x: fix signal / lock status detection bug
-    - dm snapshot: fix freeing pending exception
-    - NET_SCHED: policer: restore compatibility with old iproute binaries
-    - NETFILTER: ip_tables: revision support for compat code
-    - ARM: Add sys_*at syscalls
-    - ieee1394: ohci1394: add PPC_PMAC platform code to driver probe
-    - softirq: remove BUG_ONs which can incorrectly trigger
-  * Hand-picked from stable release 2.6.16.30:
-    - [PPPOE]: Advertise PPPoE MTU
-  * Hand-picked from stable release 2.6.16.31:
-    - [NETFILTER]: Fix ip6_tables extension header bypass bug (CVE-2006-4572)
-    - fix RARP ic_servaddr breakage
-  * Hand-picked from stable release 2.6.16.32:
-    - drivers/telephony/ixj: fix an array overrun
-    - flush D-cache in failure path
-  * Hand-picked from stable release 2.6.16.33:
-    - Add new PHY to sis900 supported list
-    - ipmi_si_intf.c: fix "&& 0xff" typos
-    - drivers/scsi/psi240i.c: fix an array overrun
-  * Hand-picked from stable release 2.6.16.34:
-    - [IPX]: Annotate and fix IPX checksum
-    - [IGMP]: Fix IGMPV3_EXP() normalization bit shift value.
-  * Hand-picked from stable release 2.6.16.35:
-    - sgiioc4: Disable module unload
-    - Fix a masking bug in the 6pack driver.
-    - drivers/usb/input/ati_remote.c: fix cut'n'paste error
-    - proper flags type of spin_lock_irqsave()
-  * Hand-picked from stable release 2.6.16.37:
-    - [CRYPTO] sha512: Fix sha384 block size
-    - [SCSI] gdth: Fix && typos
-    - Fix SUNRPC wakeup/execute race condition
-  * Enable DEBUG_FS for usbmon in generic config. Don't disable it on alpha,
-    amd64, hppa and ia64. (closes: 378542)
-  * Backport a number of upstream fixes for the r8169 driver, needed for
-    network performance (closes: 388870, 400524)
-    - r8169: more alignment for the 0x8168
-    - r8169: phy program update
-    - r8169: more magic during initialization of the hardware
-    - r8169: perform a PHY reset before any other operation at boot time
-    - r8169: Fix iteration variable sign
-    - r8169: remove extraneous Cmd{Tx/Rx}Enb write
-  * sound: hda: detect ALC883 on MSI K9A Platinum motherboards (MS-7280)
-    patch from Leonard Norrgard <leonard.norrgard at refactor.fi>
-  * tulip: Add i386 specific patch to remove duplicate pci ids.
-    Thanks Jurij Smakov <jurij at wooyd.org> (closes: #334104, #405203)
-  * amd64, i386: Disable SK98LIN as SKGE is the modern capable driver.
-    (closes: 405196)
-  * Backout net-bcm43xx_netdev_watchdog.patch and push 2.6.18.2 fix.
-    (closes: 402475)
-
-  [ Jurij Smakov ]
-  * Add bugfix/sparc/isa-dev-no-reg.patch to make sure that
-    isa_dev_get_resource() can deal with devices which do not have a 'reg'
-    PROM property. Failure to handle such devices properly resulted in an
-    oops during boot on Netra X1. Thanks to Richard Mortimer for debugging
-    and patch. (closes: #404216)
-  * Add bugfix/sparc/ehci-hub-contol-alignment.patch to prevent unaligned
-    memory accesses in ehci-hub-control() by adding an alignment attribute
-    to the tbuf array declaration. Thanks to David Miller for the patch.
-
-  [ Sven Luther ]
-  * [powerpc] Enable CONFIG_PMAC_BACKLIGHT_LEGACY (Closes: #407671).
-
- -- Bastian Blank <waldi at debian.org>  Wed, 24 Jan 2007 13:21:51 +0100
-
-linux-2.6 (2.6.18-8) unstable; urgency=low
-
-  * Fix relations in the generated control file. (closes: #400544)
-  * Add stable release 2.6.18.4:
-    - bridge: fix possible overflow in get_fdb_entries (CVE-2006-5751)
-  * Add stable release 2.6.18.5:
-    - pcmcia: fix 'rmmod pcmcia' with unbound devices
-    - BLUETOOTH: Fix unaligned access in hci_send_to_sock.
-    - alpha: Fix ALPHA_EV56 dependencies typo
-    - TG3: Add missing unlock in tg3_open() error path.
-    - softmac: fix a slab corruption in WEP restricted key association
-    - AGP: Allocate AGP pages with GFP_DMA32 by default
-    - V4L: Do not enable VIDEO_V4L2 unconditionally
-    - bcm43xx: Drain TX status before starting IRQs
-    - fuse: fix Oops in lookup
-    - UDP: Make udp_encap_rcv use pskb_may_pull
-    - NETFILTER: Missing check for CAP_NET_ADMIN in iptables compat layer
-    - NETFILTER: ip_tables: compat error way cleanup
-    - NETFILTER: ip_tables: fix module refcount leaks in compat error paths
-    - NETFILTER: Missed and reordered checks in {arp,ip,ip6}_tables
-    - NETFILTER: arp_tables: missing unregistration on module unload
-    - NETFILTER: Kconfig: fix xt_physdev dependencies
-    - NETFILTER: xt_CONNSECMARK: fix Kconfig dependencies
-    - NETFILTER: H.323 conntrack: fix crash with CONFIG_IP_NF_CT_ACCT
-    - IA64: bte_unaligned_copy() transfers one extra cache line.
-    - x86 microcode: don't check the size
-    - scsi: clear garbage after CDBs on SG_IO
-    - IPV6: Fix address/interface handling in UDP and DCCP, according to the scoping architecture.
-  * Revert abi changing patch from 2.6.18.5.
-
- -- Bastian Blank <waldi at debian.org>  Sun, 10 Dec 2006 17:51:53 +0100
-
-linux-2.6 (2.6.18-7) unstable; urgency=low
-
-  [ Bastian Blank ]
-  * Emit conflict lines for initramfs generators. (closes: #400305)
-  * Update vserver patch to 2.0.2.2-rc8.
-  * s390: Add patch to fix posix types.
-
-  [ Martin Michlmayr ]
-  * r8169: Add an option to ignore parity errors.
-  * r8169: Ignore parity errors on the Thecus N2100.
-  * rtc: Add patch from Riku Voipio to get RS5C372 going on the N2100.
-  * arm/iop32x: Build RS5C372 support into the kernel.
-
-  [ maximilian attems ]
-  * hfs: Fix up error handling in HFS. (MOKB-14-11-2006)
-  * sata: Avoid null pointer dereference in SATA Promise.
-  * cifs: Set CIFS preferred IO size.
-
-  [ Jurij Smakov ]
-  * Add bugfix/sunhme-pci-enable.patch, fixing the failure of sunhme
-    driver on x86/PCI hosts due to missing pci_enable_device() and
-    pci_set_master() calls, lost during code refactoring upstream.
-    (closes: #397460)
-
- -- Bastian Blank <waldi at debian.org>  Mon,  4 Dec 2006 15:20:30 +0100
-
-linux-2.6 (2.6.18-6) unstable; urgency=low
-
-  [ maximilian attems ]
-  * Enable the new ACT modules globally. They were already set for amd64, hppa
-    and mips/mipsel - needed by newer iproute2. (closes: #395882, #398172)
-  * Fix msync() for LSB 3.1 compliance, backport fedora patches from 2.6.19
-   - mm: tracking shared dirty pages
-   - mm: balance dirty pages
-   - mm: optimize the new mprotect() code a bit
-   - mm: small cleanup of install_page()
-   - mm: fixup do_wp_page()
-   - mm: msync() cleanup (closes: #394392)
-  * [amd64,i386] Enable CONFIG_USB_APPLETOUCH=m (closes: #382298)
-  * Add stable release 2.6.18.3:
-    - x86_64: Fix FPU corruption
-    - e1000: Fix regression: garbled stats and irq allocation during swsusp
-    - POWERPC: Make alignment exception always check exception table
-    - usbtouchscreen: use endpoint address from endpoint descriptor
-    - fix via586 irq routing for pirq 5
-    - init_reap_node() initialization fix
-    - CPUFREQ: Make acpi-cpufreq unsticky again.
-    - SPARC64: Fix futex_atomic_cmpxchg_inatomic implementation.
-    - SPARC: Fix missed bump of NR_SYSCALLS.
-    - NET: __alloc_pages() failures reported due to fragmentation
-    - pci: don't try to remove sysfs files before they are setup.
-    - fix UFS superblock alignment issues
-    - NET: Set truesize in pskb_copy
-    - block: Fix bad data direction in SG_IO (closes: #394690)
-    - cpqarray: fix iostat
-    - cciss: fix iostat
-    - Char: isicom, fix close bug
-    - TCP: Don't use highmem in tcp hash size calculation.
-    - S390: user readable uninitialised kernel memory, take 2.
-    - correct keymapping on Powerbook built-in USB ISO keyboards
-    - USB: failure in usblp's error path
-    - Input: psmouse - fix attribute access on 64-bit systems
-    - Fix sys_move_pages when a NULL node list is passed.
-    - CIFS: report rename failure when target file is locked by Windows
-    - CIFS: New POSIX locking code not setting rc properly to zero on successful
-    - Patch for nvidia divide by zero error for 7600 pci-express card
-      (maybe fixes 398258)
-    - ipmi_si_intf.c sets bad class_mask with PCI_DEVICE_CLASS
-
-  [ Steve Langasek ]
-  * [alpha] new titan-video patch, for compatibility with TITAN and similar
-    systems with non-standard VGA hose configs
-  * [alpha] bugfix for srm_env module from upstream (Jan-Benedict Glaw),
-    makes the module compatible with the current /proc interface so that
-    reads no longer return EFAULT.  (closes: #353079)
-  * Bump ABI to 3 for the msync fixes above.
-
-  [ Martin Michlmayr ]
-  * arm: Set CONFIG_BINFMT_MISC=m
-  * arm/ixp4xx: Set CONFIG_ATM=m (and related modules) so CONFIG_USB_ATM has
-    an effect.
-  * arm/iop32x: Likewise.
-  * arm/s3c2410: Unset CONFIG_PM_LEGACY.
-  * arm/versatile: Fix Versatile PCI config byte accesses
-  * arm/ixp4xx: Swap the disk 1 and disk 2 LED definitions so they're right.
-  * mipsel/r5k-cobalt: Unset CONFIG_SCSI_SYM53C8XX_2 because the timeout is
-    just too long.
-  * arm/ixp4xx: Enable more V4L USB devices.
-
-  [ dann frazier ]
-  * Backport various SCTP changesets from 2.6.19, recommended by Vlad Yasevich
-    (closes: #397946)
-  * Add a "Scope of security support" section to README.Debian, recommended
-    by Moritz Muehlenhoff
-
-  [ Thiemo Seufer ]
-  * Enable raid456 for mips/mipsel qemu kernel.
-
-  [ dann frazier ]
-  * The scope of the USR-61S2B unusual_dev entry was tightened, but too
-    strictly. Loosen it to apply to additional devices with a smaller bcd.
-    (closes: #396375)
-
-  [ Sven Luther ]
-  * Added support for TI ez430 development tool ID in ti_usb.
-    Thanks to Oleg Verych for providing the patch.
-
-  [ Christian T. Steigies ]
-  * Added support for Atari EtherNEC, Aranym, video, keyboard, mouse, and serial
-    by Michael Schmitz
-
-  [ Bastian Blank ]
-  * [i386] Reenable AVM isdn card modules. (closes: #386872)
-
- -- Bastian Blank <waldi at debian.org>  Tue, 21 Nov 2006 11:28:09 +0100
-
-linux-2.6 (2.6.18-5) unstable; urgency=low
-
-  [ maximilian attems ]
-  * [s390] readd the fix for "S390: user readable uninitialised kernel memory
-    (CVE-2006-5174)"
-  * [s390] temporarily add patch queued for 2.6.18.3 fixing 32 bit opcodes and
-    instructions.
-
-  [ Thiemo Seufer ]
-  * Fix build failure of hugetlbfs (closes: #397139).
-  * Add kernel configuration for qemu's mips/mipsel emulation, thanks to
-    Aurelien Jarno.
-
-  [ Bastian Blank ]
-  * Update vserver patch to 2.0.2.2-rc6.
-  * Update xen parts for vserver. (closes: #397281)
-
-  [ dann frazier ]
-  * [ia64] Move to upstream version of sal-flush-fix patch, which is slightly
-    different than the early version added in 2.6.18-3.
-
-  [ Frederik Schüler ]
-  * [i386] Acticate CONFIG_SX for all flavours. (closes: #391275)
-
-  [ Steve Langasek ]
-  * [alpha] new asm-subarchs patch: tell the compiler that we're
-    deliberately emitting ev56 or ev6 instructions, so that this code
-    will still compile without having to cripple gcc-4.1's checking of
-    whether the correct instruction set is used.  Closes: #397139.
-
-  [ Martin Michlmayr ]
-  * arm/ixp4xx: Enable CONFIG_USB_ATM.
-  * arm/iop32x: Enable CONFIG_PPPOE.
-  * arm/iop32x: Enable CONFIG_USB_ATM.
-
- -- Bastian Blank <waldi at debian.org>  Wed,  8 Nov 2006 17:15:55 +0100
-
-linux-2.6 (2.6.18-4) unstable; urgency=low
-
-  [ Norbert Tretkowski ]
-  * [alpha] Switched to gcc-4.1.
-
-  [ Jurij Smakov ]
-  * [sparc] Remove sparc64-atyfb-xl-gr.patch, it does more harm than
-    good in 2.6.18.
-  * [sparc] Add bugfix/sparc/compat-alloc-user-space-alignment.patch
-    (thanks to David Miller) to make sure that compat_alloc_user_space()
-    always returns memory aligned on a 8-byte boundary on sparc. This
-    prevents a number of unaligned memory accesses, like the ones in
-    sys_msgrcv() and compat_sys_msgrcv(), triggered every 5 seconds whenever
-    fakeroot is running.
-  * [sparc] Add bugfix/sparc/bus-id-size.patch (thanks to David Miller)
-    to ensure that the size of the strings stored in the bus_id field of
-    struct device never exceeds the amount of memory allocated for them
-    (20 bytes). It fixes the situations in which storing longer device
-    names in this field would cause corruption of adjacent memory regions.
-    (closes: #394697).
-  * [sparc] Add bugfix/sparc/sunblade1k-boot-fix.patch (thanks to David
-    Miller) to fix a boottime crash on SunBlade1000.
-  * [sparc] Add bugfix/sparc/t1k-cpu-lockup.patch (thanks to David Miller)
-    to prevent soft CPU lockup on T1000 servers, which can be triggered from
-    userspace, resulting in denial of service.
-
-  [ Martin Michlmayr ]
-  * arm/iop32x: Fix the interrupt of the 2nd Ethernet slot on N2100.
-  * arm/iop32x: Allow USB and serial to co-exist on N2100.
-  * arm/ixp4xx: Add clocksource for Intel IXP4xx platforms.
-  * arm: Enable CONFIG_AUDIT=y again.
-  * arm/ixp4xx: Add the IXP4xx Ethernet driver.
-  * arm/ixp4xx: Build LED support into the kernel.
-  * Add a driver for Fintek F75375S/SP and F75373.
-  * arm/iop32x: Build F75375S/SP support in.
-  * arm/iop32x: Fix the size of the RedBoot config partition.
-
-  [ maximilian attems ]
-  * Add netpoll leak fix.
-  * Add upstream forcedeth swsusp support.
-  * r8169: PCI ID for Corega Gigabit network card.
-  * r8169: the MMIO region of the 8167 stands behin BAR#1.
-  * r8169: Add upstream fix for infinite loop during hotplug.
-  * Bump build-dependency on kernel-package to 10.063.
-  * r8169: pull revert mac address change support.
-  * bcm43xx: Add full netdev watchout timeout patch. (closes: 392065)
-    Thanks Sjoerd Simons <sjoerd at spring.luon.net> for the testing.
-  * Add stable release 2.6.18.2:
-    - Remove not yet released, revert the included patches.
-    - Keep aboves bcm43xx fix, it's more complete.
-    - Watchdog: sc1200wdt - fix missing pnp_unregister_driver()
-    - fix missing ifdefs in syscall classes hookup for generic targets
-    - JMB 368 PATA detection
-    - usbfs: private mutex for open, release, and remove
-    - sound/pci/au88x0/au88x0.c: ioremap balanced with iounmap
-    - x86-64: Fix C3 timer test
-    - Reintroduce NODES_SPAN_OTHER_NODES for powerpc
-    - ALSA: emu10k1: Fix outl() in snd_emu10k1_resume_regs()
-    - IB/mthca: Use mmiowb after doorbell ring
-    - SCSI: DAC960: PCI id table fixup
-    - ALSA: snd_rtctimer: handle RTC interrupts with a tasklet
-    - JFS: pageno needs to be long
-    - SPARC64: Fix central/FHC bus handling on Ex000 systems.
-    - SPARC64: Fix memory corruption in pci_4u_free_consistent().
-    - SPARC64: Fix PCI memory space root resource on Hummingbird.
-      (closes: #392078)
-    - Fix uninitialised spinlock in via-pmu-backlight code.
-    - SCSI: aic7xxx: pause sequencer before touching SBLKCTL
-    - IPoIB: Rejoin all multicast groups after a port event
-    - ALSA: Dereference after free in snd_hwdep_release()
-    - rtc-max6902: month conversion fix
-    - NET: Fix skb_segment() handling of fully linear SKBs
-    - SCTP: Always linearise packet on input
-    - SCSI: aic7xxx: avoid checking SBLKCTL register for certain cards
-    - IPV6: fix lockup via /proc/net/ip6_flowlabel [CVE-2006-5619]
-    - fix Intel RNG detection
-    - ISDN: check for userspace copy faults
-    - ISDN: fix drivers, by handling errors thrown by ->readstat()
-    - splice: fix pipe_to_file() ->prepare_write() error path
-    - ALSA: Fix bug in snd-usb-usx2y's usX2Y_pcms_lock_check()
-    - ALSA: Repair snd-usb-usx2y for usb 2.6.18
-    - PCI: Remove quirk_via_abnormal_poweroff
-    - Bluetooth: Check if DLC is still attached to the TTY
-    - vmscan: Fix temp_priority race
-    - Use min of two prio settings in calculating distress for reclaim
-    - __div64_32 for 31 bit. Fixes funny clock speed on hercules emulator.
-      (closes: 395247)
-    - DVB: fix dvb_pll_attach for mt352/zl10353 in cx88-dvb, and nxt200x
-    - fuse: fix hang on SMP
-    - md: Fix bug where spares don't always get rebuilt properly when they become live.
-    - md: Fix calculation of ->degraded for multipath and raid10
-    - knfsd: Fix race that can disable NFS server.
-    - md: check bio address after mapping through partitions.
-    - fill_tgid: fix task_struct leak and possible oops
-    - uml: fix processor selection to exclude unsupported processors and features
-    - uml: remove warnings added by previous -stable patch
-    - Fix sfuzz hanging on 2.6.18
-    - SERIAL: Fix resume handling bug
-    - SERIAL: Fix oops when removing suspended serial port
-    - sky2: MSI test race and message
-    - sky2: pause parameter adjustment
-    - sky2: turn off PHY IRQ on shutdown
-    - sky2: accept multicast pause frames
-    - sky2: GMAC pause frame
-    - sky2: 88E803X transmit lockup (2.6.18)
-    - tcp: cubic scaling error
-    - mm: fix a race condition under SMC + COW
-    - ALSA: powermac - Fix Oops when conflicting with aoa driver
-    - ALSA: Fix re-use of va_list
-    - posix-cpu-timers: prevent signal delivery starvation
-    - NFS: nfs_lookup - don't hash dentry when optimising away the lookup
-    - uml: make Uml compile on FC6 kernel headers
-    - Fix potential interrupts during alternative patching
-  * Backport atkbd - supress "too many keys" error message.
-  * [s390] Revert temporarly 2.6.18.1 "S390: user readable uninitialised
-    kernel memory (CVE-2006-5174)" fix as it causes ftfbs
-
-  [ Sven Luther ]
-  * [powerpc] Added exception alignement patch from Benjamin Herrenschmidt.
-
-  [ Frederik Schüler ]
-  * Bump ABI to 2.
-  * Update vserver patch to 2.0.2.2-rc4.
-
-  [ Thiemo Seufer ]
-  * Add patches from linux-mips.org's 2.6.18-stable branch:
-    - bugfix/copy-user-highpage.patch, needed for cache alias handling
-      on mips/mipsel/hppa.
-    - bugfix/mips/syscall-wiring.patch, fixes TLS register access, and
-      n32 rt_sigqueueinfo.
-    - bugfix/mips/sb1-flush-cache-data-page.patch, missing cache flush
-      on SB-1.
-    - bugfix/mips/trylock.patch, fix trylock implementation for R1x000
-      and R3xxx.
-    - bugfix/mips/smp-cpu-bringup.patch, correct initialization of
-      non-contiguous CPU topology.
-    - bugfix/mips/header-exports.patch, clean up userland exports of
-      kernel headers.
-    - bugfix/mips/sb1-interrupt-handler.patch, fix broken interrupt
-      routing on SB-1.
-    - bugfix/mips/cache-alias.patch, fixes #387498 for mips/mipsel.
-    - bugfix/mips/ip22-zilog-console.patch, fix long delays seen with
-      SGI ip22 serial console.
-    - bugfix/mips/signal-handling.patch, fixes a signal handling race
-      condition shown with gdb.
-    - bugfix/mips/sb1-duart-tts.patch, replaces mips-sb1-duart-tts.patch,
-      use standard Linux names for SB-1 consoles.
-    - bugfix/mips/wait-race.patch, correct behaviour of the idle loop.
-    - bugfix/mips/sgi-ioc3.patch, checksumming fix for IOC3 network
-      driver.
-    - features/mips/qemu-kernel.patch, support for the mips/mipsel
-      machine emulated by Qemu.
-    - features/mips/backtrace.patch, reimplementation of stack analysis
-      and backtrace printing, useful for in-kernel debugging.
-    - bugfix/mips/dec-scsi.patch, replaces mips-dec-scsi.patch, fixes DSP
-      SCSI driver for DECstations.
-    - bugfix/mips/dec-serial.patch, replaces mips-dec-serial.patch, fix
-      serial console handling on DECstations.
-
- -- Frederik Schüler <fs at debian.org>  Sat,  4 Nov 2006 18:45:02 +0100
-
-linux-2.6 (2.6.18-3) unstable; urgency=low
-
-  [ Bastian Blank ]
-  * Fix home of patch apply script.
-  * Unify CPUSET option. (closes: #391931)
-  * Support xen version 3.0.3-1.
-  * Add AHCI suspend support.
-  * Add patch to support bindmount without nodev on vserver.
-  * Update fedora xen patch to changeset 36252.
-
-  [ Steve Langasek ]
-  * [alpha] restore alpha-prctl.patch, which keeps disappearing every time
-    there's a kernel upgrade :/
-
-  [ Frederik Schüler ]
-  * Activate CONFIG_NET_CLS_* globaly. (Closes: #389918)
-  * Make CONFIG_EFI_VARS modular on i386. (Closes: #381951)
-  * Activate CONFIG_SCSI_ARCMSR on amd64, powerpc, sparc too.
-  * [vserver] Activate HARDCPU and HARDCPU_IDLE.
-  * [vserver] Upgrade to vs2.0.2.2-rc2.
-
-  [ maximilian attems ]
-  * [mipsel] Disable CONFIG_SECURITY_SECLVL on DECstations too.
-  * Add stable release 2.6.18.1:
-   - add utsrelease.h to the dontdiff file
-   - V4L: copy-paste bug in videodev.c
-   - block layer: elv_iosched_show should get elv_list_lock
-   - NETFILTER: NAT: fix NOTRACK checksum handling
-   - bcm43xx: fix regressions in 2.6.18 (Closes: #392065)
-   - x86-64: Calgary IOMMU: Fix off by one when calculating register space
-     location
-   - ide-generic: jmicron fix
-   - scx200_hrt: fix precedence bug manifesting as 27x clock in 1 MHz mode
-   - invalidate_inode_pages2(): ignore page refcounts
-   - rtc driver rtc-pcf8563 century bit inversed
-   - fbdev: correct buffer size limit in fbmem_read_proc()
-   - mm: bug in set_page_dirty_buffers
-   - TCP: Fix and simplify microsecond rtt sampling
-   - MD: Fix problem where hot-added drives are not resynced.
-   - IPV6: Disable SG for GSO unless we have checksum
-   - PKT_SCHED: cls_basic: Use unsigned int when generating handle
-   - sata_mv: fix oops
-   - [SPARC64]: Kill bogus check from bootmem_init().
-   - IPV6: bh_lock_sock_nested on tcp_v6_rcv
-   - [CPUFREQ] Fix some more CPU hotplug locking.
-   - SPARC64: Fix serious bug in sched_clock() on sparc64
-   - Fix VIDIOC_ENUMSTD bug
-   - load_module: no BUG if module_subsys uninitialized
-   - i386: fix flat mode numa on a real numa system
-   - cpu to node relationship fixup: map cpu to node
-   - cpu to node relationship fixup: acpi_map_cpu2node
-   - backlight: fix oops in __mutex_lock_slowpath during head
-     /sys/class/graphics/fb0/*
-   - do not free non slab allocated per_cpu_pageset
-   - rtc: lockdep fix/workaround
-   - powerpc: Fix ohare IDE irq workaround on old powermacs
-   - sysfs: remove duplicated dput in sysfs_update_file
-   - powerpc: fix building gdb against asm/ptrace.h
-   - Remove offsetof() from user-visible <linux/stddef.h>
-   - Clean up exported headers on CRIS
-   - Fix v850 exported headers
-   - Don't advertise (or allow) headers_{install,check} where inappropriate.
-   - Remove UML header export
-   - Remove ARM26 header export.
-   - Fix H8300 exported headers.
-   - Fix m68knommu exported headers
-   - Fix exported headers for SPARC, SPARC64
-   - Fix 'make headers_check' on m32r
-   - Fix 'make headers_check' on sh64
-   - Fix 'make headers_check' on sh
-   - Fix ARM 'make headers_check'
-   - One line per header in Kbuild files to reduce conflicts
-   - sky2 network driver device ids
-   - sky2: tx pause bug fix
-   - netdrvr: lp486e: fix typo
-   - mv643xx_eth: fix obvious typo, which caused build breakage
-   - zone_reclaim: dynamic slab reclaim
-   - Fix longstanding load balancing bug in the scheduler
-   - jbd: fix commit of ordered data buffers
-   - ALSA: Fix initiailization of user-space controls
-   - USB: Allow compile in g_ether, fix typo
-   - IB/mthca: Fix lid used for sending traps
-   - S390: user readable uninitialised kernel memory (CVE-2006-5174)
-   - zd1211rw: ZD1211B ASIC/FWT, not jointly decoder
-   - V4L: pvrusb2: Limit hor res for 24xxx devices
-   - V4L: pvrusb2: Suppress compiler warning
-   - V4L: pvrusb2: improve 24XXX config option description
-   - V4L: pvrusb2: Solve mutex deadlock
-   - DVB: cx24123: fix PLL divisor setup
-   - V4L: Fix msp343xG handling regression
-   - UML: Fix UML build failure
-   - uml: use DEFCONFIG_LIST to avoid reading host's config
-   - uml: allow using again x86/x86_64 crypto code
-   - NET_SCHED: Fix fallout from dev->qdisc RCU change
-  * Add backported git patch remving BSD secure level - request by the
-    Debian Security Team. (closes: 389282)
-  * [powerpc] Add DAC960-ipr PCI id table fixup.
-  * [powerpc] Fix uninitialised spinlock in via-pmu-backlight code.
-  * Fix serial_cs resume handling.
-  * Fix oops when removing suspended serial port.
-  * Check if DLC is still attached to the TTY.
-  * Add fedora backport of i965 DRM support.
-
-  [ Martin Michlmayr ]
-  * [mips] Apply some patches from linux-mips' linux-2.6.18-stable GIT tree:
-    - The o32 fstatat syscall behaves differently on 32 and 64 bit kernels
-    - fstatat syscall names
-    - BCM1480: Mask pending interrupts against c0_status.im.
-    - Cobalt: Time runs too quickly
-    - Show actual CPU information in /proc/cpuinfo
-    - Workaround for bug in gcc -EB / -EL options
-    - Do not use -msym32 option for modules
-    - Fix O32 personality(2) call with 0xffffffff argument
-    - Use compat_sys_mount
-
-  [ dann frazier ]
-  * [ia64]: Fix booting on HP cell systems, thanks to Troy Heber
-    - Enable CONFIG_HUGETLBFS
-    - bugfix/ia64/sal-flush-fix.patch: delay sal cache flush
-  * bugfix/sky2-receive-FIFO-fix.patch: fix sky2 hangs on some chips
-    Thanks to Stephen Hemminger for the patch. (Closes: #391382)
-  * features/all/drivers/cciss-support-for-gt-2TB-volumes.patch:
-    Add support for > 2TB volumes
-  * bugfix/sym2-dont-claim-raid-devs.patch: Prevent cpqarray/sym2 conflict
-    by telling sym2 not to claim raid devices. (Closes: #391384)
-
-  [ Sven Luther ]
-  * [powerpc] Added AMD74xx driver module to the powerpc64 flavour
-    (Closes: #391861).
-
-  [ Kyle McMartin ]
-  * [hppa] Force CROSS_COMPILE=hppa64-linux-gnu- (closes: #389296)
-
- -- Bastian Blank <waldi at debian.org>  Sat, 21 Oct 2006 15:59:43 +0200
-
-linux-2.6 (2.6.18-2) unstable; urgency=low
-
-  [ Bastian Blank ]
-  * hppa: Fix compiler dependencies. (closes: #389296)
-  * Make cfq the default io scheduler.
-  * Add arcmsr (Areca) driver.
-  * powerpc/prep: Fix compatibility asm symlink.
-  * m68k: Disable initramfs support.
-
-  [ Kyle McMartin ]
-  * hppa: Add parisc patchset.
-
-  [ Norbert Tretkowski ]
-  * [alpha] Workaround undefined symbols by setting CONFIG_SCSI=y for smp flavour.
-    (closes: #369517)
-
-  [ Christian T. Steiges ]
-  * m68k: Update patches for 2.6.18.
-  * m68k: Re-Add m68k-as and m68k-macro patch which allow building with current binutils.
-  * m68k: disable CONFIG_AUDIT for m68k.
-  * m68k/mac: add m68k-no-backlight and m68k-fbcon patch.
-  * m68k/mac: enable SONIC, disable all ADB but CUDA.
-
-  [ Jurij Smakov ]
-  * Add bugfix/proc-fb-reading.patch to fix the inconsistent behaviour
-    of /proc/fb. (Closes: #388815)
-  * sparc: Enable vserver flavour for sparc64. (Closes: #386656)
-
- -- Bastian Blank <waldi at debian.org>  Fri, 29 Sep 2006 14:12:19 +0200
-
-linux-2.6 (2.6.18-1) unstable; urgency=low
-
-  The unpruned release
-
-  [ Martin Michlmayr ]
-  * Bump build-dependency on kernel-package to 10.054.
-  * arm/iop32x: Build ext2/3 as modules.
-  * arm/iop32x: Disable CONFIG_EMBEDDED.
-  * mipsel/r5k-cobalt: Enable ISDN.
-  * arm/footbridge: Enable the CIFS module (closes: #274808).
-  * arm/nslu2: Drop flavour since this machine is supported by arm/ixp4xx.
-  * arm: Make get_unaligned() work with const pointers and GCC 4.1.
-  * mipsel/r5k-cobalt: Enable CONFIG_BONDING as a module.
-  * arm/iop32x: Likewise.
-  * arm/ixp4xx: Likewise.
-  * arm: Disable CONFIG_AUDIT for now since it's broken.
-
-  [ Sven Luther ]
-  * [powerpc] Enabled the -prep flavour. (Closes: #359025)
-  * [powerpc] The sisfb framebuffer device is now builtin.
-  * [powerpc] Updated the powerpc serial patch. This fixes the XServe serial
-    port, but at the cost powermac pcmcia serial cards support.
-    Thanks go to Mark Hymers for providing the patch.
-    (Closes: #364637, #375194)
-  * [powerpc] Added patch to fix oldworld/quik booting.
-    Thanks fo to Christian Aichinger for investigating to Benjamin
-    Herrenschmidt for providing the patch. (Closes: #366620, #375035).
-  * [powerpc] Fixes hvc_console caused suspsend-to-disk breakage. Thanks to
-    Andrew Morton for providing the patch. (Closes: #387178)
-  * [powerpc] Disabled mv643xx_eth on powerpc64 flavours, as there never was a
-    Marvell Discovery northbrige for 64bit powerpc cpus.
-
-  [ Frederik Schüler ]
-  * Remove obsolete options from amd64 and i386 configs.
-  * Deactivate EVBUG.
-  * Make PARPORT options global.
-  * [i386] Add class definition for 486 flavour.
-
-  [ maximilian attems ]
-  * Enable CONFIG_PRINTER=m for all powerpc flavours.
-  * Enable the new alsa CONFIG_SND_AOA framework for powerpc.
-  * Add the merged advansys pci table patch.
-
-  [ Bastian Blank ]
-  * hppa: Use gcc-4.1.
-  * Only provide 16 legacy ptys.
-
-  [ Norbert Tretkowski ]
-  * [alpha] Updated configs.
-  * [alpha] Disabled CONFIG_AUDIT, broken.
-  * [alpha] Added vserver flavour.
-
- -- Bastian Blank <waldi at debian.org>  Sun, 24 Sep 2006 15:55:37 +0200
-
-linux-2.6 (2.6.17-9) unstable; urgency=medium
-
-  [ Bastian Blank ]
-  * Update vserver patch to 2.0.2.
-    - Fix possible priviledge escalation in remount code. (CVE-2006-4243)
-
-  [ Frederik Schüler ]
-  * Add stable release 2.5.17.12:
-    - sky2: version 1.6.1
-    - sky2: fix fiber support
-    - sky2: MSI test timing
-    - sky2: use dev_alloc_skb for receive buffers
-    - sky2: clear status IRQ after empty
-    - sky2: accept flow control
-    - dm: Fix deadlock under high i/o load in raid1 setup.
-    - Remove redundant up() in stop_machine()
-    - Missing PCI id update for VIA IDE
-    - PKTGEN: Fix oops when used with balance-tlb bonding
-    - PKTGEN: Make sure skb->{nh,h} are initialized in fill_packet_ipv6() too.
-    - Silent data corruption caused by XPC
-    - uhci-hcd: fix list access bug
-    - binfmt_elf: fix checks for bad address
-    - [s390] bug in futex unqueue_me
-    - fcntl(F_SETSIG) fix
-    - IPV6 OOPS'er triggerable by any user
-    - SCTP: Fix sctp_primitive_ABORT() call in sctp_close().
-    - SPARC64: Fix X server crashes on sparc64
-    - TG3: Disable TSO by default
-    - dm: mirror sector offset fix
-    - dm: fix block device initialisation
-    - dm: add module ref counting
-    - dm: fix mapped device ref counting
-    - dm: add DMF_FREEING
-    - dm: change minor_lock to spinlock
-    - dm: move idr_pre_get
-    - dm: fix idr minor allocation
-    - dm snapshot: unify chunk_size
-    - Have ext2 reject file handles with bad inode numbers early.
-    - Allow per-route window scale limiting
-    - bridge-netfilter: don't overwrite memory outside of skb
-    - fix compilation error on IA64
-    - Fix output framentation of paged-skbs
-    - spectrum_cs: Fix firmware uploading errors
-    - TEXTSEARCH: Fix Boyer Moore initialization bug
-  * Add stable release 2.6.17.13:
-    - lib: add idr_replace
-    - pci_ids.h: add some VIA IDE identifiers
-  * Remove patches merged upstream:
-    - s390-kernel-futex-barrier.patch
-  * Unpatch ia64-mman.h-fix.patch
-
- -- Bastian Blank <waldi at debian.org>  Wed, 13 Sep 2006 14:54:14 +0200
-
-linux-2.6 (2.6.17-8) unstable; urgency=low
-
-  [ Martin Michlmayr ]
-  * arm/ixp4xx: Enable CONFIG_W1.
-
-  [ dann frazier ]
-  * sound-pci-hda-mac-mini-quirks.diff, sound-pci-hda-intel-d965.diff
-    sound-pci-hda-mac-mini-intel945.diff:
-    Updates to patch_sigmatel.c to add x86 mac-mini sound support
-    Thanks to Matt Kraai. (closes: #384972)
-
-  [ Kyle McMartin ]
-  * hppa: Re-enable pa8800 fixing patches from James Bottomley.
-    Pulled fresh from parisc-linux git tree.
-  * ia64: Pull in compile-failure fix from Christian Cotte-Barrot.
-    Pulled from linux-ia64 mailing list. Fix is correct.
-  * hppa/alpha/mips: Fix compile-failure due to missing arch_mmap_check. Patch sent
-    upstream to stable at kernel.org.
-
-  [ dann frazier ]
-  * sym2: only claim "Storage" class devices - the cpqarray driver should be
-    used for 5c1510 devices in RAID mode. (closes: #380272)
-
-  [ Bastian Blank ]
-  * Backport change to allow all hypercalls for xen.
-
- -- Bastian Blank <waldi at debian.org>  Thu, 31 Aug 2006 12:12:51 +0200
-
-linux-2.6 (2.6.17-7) unstable; urgency=low
-
-  [ Martin Michlmayr ]
-  * arm/iop32x: Enable CONFIG_BLK_DEV_OFFBOARD.
-  * arm/iop32x: Unset CONFIG_BLK_DEV_AMD74XX since it fails on ARM
-    with "Unknown symbol pci_get_legacy_ide_irq".
-  * arm/iop32x: Enable a number of MD and DM modules.
-  * arm/iop32x: Enable some more USB network modules.
-  * mipsel/r5k-cobalt: Increase 8250 NR_UARTS and RUNTIME_UARTS to 4.
-  * mipsel/r5k-cobalt: Fix MAC detection problem on Qube 2700.
-
-  [ Bastian Blank ]
-  * Update vserver patch to 2.0.2-rc29.
-  * Add stable release 2.6.17.10:
-    - Fix possible UDF deadlock and memory corruption (CVE-2006-4145)
-    - elv_unregister: fix possible crash on module unload
-    - Fix sctp privilege elevation (CVE-2006-3745)
-
-  [ maximilian attems ]
-  * Add RAM range to longclass for -bigmem. (closes: 382799)
-  * Add stable release 2.6.17.9:
-    - powerpc: Clear HID0 attention enable on PPC970 at boot time
-    (CVE-2006-4093)
-  * Add stable release 2.6.17.11:
-    - Fix ipv4 routing locking bug
-    - disable debugging version of write_lock()
-    - PCI: fix ICH6 quirks
-    - 1394: fix for recently added firewire patch that breaks things on ppc
-    - Fix IFLA_ADDRESS handling
-    - Fix BeFS slab corruption
-    - Fix timer race in dst GC code
-    - Have ext3 reject file handles with bad inode numbers early
-    - Kill HASH_HIGHMEM from route cache hash sizing
-    - sys_getppid oopses on debug kernel
-    - IA64: local DoS with corrupted ELFs
-    - tpm: interrupt clear fix
-    - ulog: fix panic on SMP kernels
-    - dm: BUG/OOPS fix
-    - MD: Fix a potential NULL dereference in md/raid1
-    - ip_tables: fix table locking in ipt_do_table
-    - swsusp: Fix swap_type_of
-    - sky2: phy power problem on 88e805x
-    - ipx: header length validation needed
-
-  [ Frederik Schüler ]
-  * Activate CONFIG_R8169_VLAN on amd64. (closes: #383707)
-  * Activate EFI boot support on i386. (closes: #381951)
-
-  [ dann frazier ]
-  * Include module.lds in headers package if it exists. (closes: #342246)
-  * Add Apple MacBook product IDs to usbhid and set
-    CONFIG_USB_HIDINPUT_POWERBOOK=y on i386 and amd64. (closes: #383620)
-
- -- Bastian Blank <waldi at debian.org>  Thu, 24 Aug 2006 15:54:51 +0000
-
-linux-2.6 (2.6.17-6) unstable; urgency=low
-
-  [ maximilian attems ]
-  * debian/arch/i386/defines: Activate 686-bigmem flavour for enterprise
-  usage.
-  * Add ubuntu pci table patch for scsi drivers advansys and fdomain.
-
-  [ Martin Michlmayr ]
-  * arm/armeb: Use gcc-4.1.
-  * mips/mipsel: Use gcc-4.1.
-  * arm/ixp4xx: Update config based on the NSLU2 config.
-  * arm/s3c2410: Unset CONFIG_DEBUG_INFO.
-  * arm/iop32x: xscale: don't mis-report 80219 as an iop32x
-  * arm/iop32x: Add an MTD map for IOP3xx boards
-  * arm/iop32x: Add support for the Thecus N2100.
-  * arm/iop32x: Add support for the GLAN Tank.
-  * arm/iop32x: Add a flavour for IOP32x based machines.
-
-  [ Bastian Blank ]
-  * Shrink short descriptions.
-  * Make gcc-4.1 the default compiler.
-  * [powerpc]: Use gcc-4.1.
-  * Move latest and transitional packages to linux-latest-2.6.
-
-  [ Frederik Schüler ]
-  * [amd64] Add smp-alternatives backport.
-  * [amd64] Drop smp flavours.
-  * [amd64] Merge k8 and p4 flavours into a generic one, following upstreams
-    advice.
-  * Activate BSD_PROCESS_ACCT_V3.
-  * Add stable release 2.6.17.8:
-    - ALSA: Don't reject O_RDWR at opening PCM OSS
-    - Add stable branch to maintainers file
-    - tty serialize flush_to_ldisc
-    - S390: fix futex_atomic_cmpxchg_inatomic
-    - Fix budget-av compile failure
-    - cond_resched() fix
-    - e1000: add forgotten PCI ID for supported device
-    - ext3: avoid triggering ext3_error on bad NFS file handle
-    - ext3 -nobh option causes oops
-    - Fix race related problem when adding items to and svcrpc auth cache.
-    - ieee1394: sbp2: enable auto spin-up for Maxtor disks
-    - invalidate_bdev() speedup
-    - Sparc64 quad-float emulation fix
-    - VLAN state handling fix
-    - Update frag_list in pskb_trim
-    - UHCI: Fix handling of short last packet
-    - sky2: NAPI bug
-    - i2c: Fix 'ignore' module parameter handling in i2c-core
-    - scx200_acb: Fix the block transactions
-    - scx200_acb: Fix the state machine
-    - H.323 helper: fix possible NULL-ptr dereference
-    - Don't allow chmod() on the /proc/<pid>/ files
-    - PCI: fix issues with extended conf space when MMCONFIG disabled because of e820
-
-  [ Sven Luther ]
-  * [powerpc] Added console=hvsi0 too to CMDLINE to the powerpc64 flavour, for
-    non-virtualized IBM power machines serial console.
-
- -- Bastian Blank <waldi at debian.org>  Fri, 11 Aug 2006 19:58:06 +0200
-
-linux-2.6 (2.6.17-5) unstable; urgency=low
-
-  [ Martin Michlmayr ]
-  * [arm/nslu2] Enable CONFIG_USB_EHCI_SPLIT_ISO.  Closes: #378554
-
-  [ maximilian attems ]
-  * Add stable release 2.6.17.7:
-    - BLOCK: Fix bounce limit address check
-    - v4l/dvb: Fix budget-av frontend detection
-    - v4l/dvb: Fix CI on old KNC1 DVBC cards
-    - v4l/dvb: Fix CI interface on PRO KNC1 cards
-    - v4l/dvb: Backport fix to artec USB DVB devices
-    - v4l/dvb: Backport the DISEQC regression fix to 2.6.17.x
-    - v4l/dvb: stradis: dont export MODULE_DEVICE_TABLE
-    - pnp: suppress request_irq() warning
-    - generic_file_buffered_write(): handle zero-length iovec segments
-    - serial 8250: sysrq deadlock fix
-    - Reduce ACPI verbosity on null handle condition
-    - ieee80211: TKIP requires CRC32
-    - Make powernow-k7 work on SMP kernels.
-    - via-velocity: the link is not correctly detected when the device starts
-    - Add missing UFO initialisations
-    - USB serial ftdi_sio: Prevent userspace DoS (CVE-2006-2936)
-    - cdrom: fix bad cgc.buflen assignment
-    - splice: fix problems with sys_tee()
-    - fix fdset leakage
-    - struct file leakage
-    - XFS: corruption fix
-    - v4l/dvb: Kconfig: fix description and dependencies for saa7115 module
-    - dvb-bt8xx: fix frontend detection for DViCO FusionHDTV DVB-T Lite rev 1.2
-    - IB/mthca: restore missing PCI registers after reset
-    - v4l/dvb: Backport the budget driver DISEQC instability fix
-    - Fix IPv4/DECnet routing rule dumping
-    - pdflush: handle resume wakeups
-    - x86_64: Fix modular pc speaker
-    - Fix powernow-k8 SMP kernel on UP hardware bug.
-    - ALSA: RME HDSP - fixed proc interface (missing {})
-    - ALSA: au88x0 - Fix 64bit address of MPU401 MMIO port
-    - ALSA: Fix a deadlock in snd-rtctimer
-    - ALSA: Fix missing array terminators in AD1988 codec support
-    - ALSA: Fix model for HP dc7600
-    - ALSA: Fix mute switch on VAIO laptops with STAC7661
-    - ALSA: fix the SND_FM801_TEA575X dependencies
-    - ALSA: Fix undefined (missing) references in ISA MIRO sound driver
-    - ALSA: Fix workaround for AD1988A rev2 codec
-    - ALSA: hda-intel - Fix race in remove
-    - Suppress irq handler mismatch messages in ALSA ISA drivers
-    - PKT_SCHED: Fix illegal memory dereferences when dumping actions
-    - PKT_SCHED: Return ENOENT if action module is unavailable
-    - PKT_SCHED: Fix error handling while dumping actions
-    - generic_file_buffered_write(): deadlock on vectored write
-    - ethtool: oops in ethtool_set_pauseparam()
-    - memory hotplug: solve config broken: undefined reference to `online_page'
-  * Add budget-av-compile-fix.patch stable compile fix.
-  * Enable in all configs setting SND_FM801_TEA575X SND_FM801_TEA575X_BOOL=y.
-
- -- Bastian Blank <waldi at debian.org>  Sat, 29 Jul 2006 13:30:06 +0200
-
-linux-2.6 (2.6.17-4) unstable; urgency=low
-
-  [ Bastian Blank ]
-  * Add stable release 2.6.17.5:
-    - Fix nasty /proc vulnerability (CVE-2006-3626)
-  * Add stable release 2.6.17.6:
-    - Relax /proc fix a bit
-  * Set section of images to admin.
-
-  [ dann frazier ]
-  * [ia64] Drop the non-SMP flavours; they are not well maintained upstream.
-    Note that the non-SMP flavours have been identical to the SMP builds
-    since 2.6.13-1; this was to avoid having to drop then re-add these
-    flavours if upstream resolved the issue - but that never happened.
-    Note that this is a measurable performance penalty on non-SMP systems.
-
- -- Bastian Blank <waldi at debian.org>  Mon, 17 Jul 2006 11:08:41 +0200
-
-linux-2.6 (2.6.17-3) unstable; urgency=low
-
-  [ maximilian attems ]
-  * Add stable release 2.6.17.2:
-    - ide-io: increase timeout value to allow for slave wakeup
-    - NTFS: Critical bug fix (affects MIPS and possibly others)
-    - Link error when futexes are disabled on 64bit architectures
-    - SCTP: Reset rtt_in_progress for the chunk when processing its sack.
-    - SPARC32: Fix iommu_flush_iotlb end address
-    - ETHTOOL: Fix UFO typo
-    - UML: fix uptime
-    - x86: compile fix for asm-i386/alternatives.h
-    - bcm43xx: init fix for possible Machine Check
-    - SCTP: Fix persistent slowdown in sctp when a gap ack consumes rx buffer.
-    - kbuild: bugfix with initramfs
-    - Input: return correct size when reading modalias attribute
-    - ohci1394: Fix broken suspend/resume in ohci1394
-    - idr: fix race in idr code
-    - USB: Whiteheat: fix firmware spurious errors
-    - libata: minor patch for ATA_DFLAG_PIO
-    - SCTP: Send only 1 window update SACK per message.
-    - PFKEYV2: Fix inconsistent typing in struct sadb_x_kmprivate.
-    - SCTP: Limit association max_retrans setting in setsockopt.
-    - SCTP: Reject sctp packets with broadcast addresses.
-    - IPV6: Sum real space for RTAs.
-    - IPV6 ADDRCONF: Fix default source address selection without
-      CONFIG_IPV6_PRIVACY
-    - IPV6: Fix source address selection.
-  * Add stable release 2.6.17.3:
-    - NETFILTER: SCTP conntrack: fix crash triggered by packet without chunks
-    [CVE-2006-2934]
-  * Deapply merged sparc32-iotlb.patch.
-  * Fix README.Debian: Correct svn location, remove old boot param bswap
-    reference, the asfs patch is in the Debian kernel. Remove reference to
-    AMD 768 erratum 10, it was solved in 2.6.12. Add wording corrections.
-  * Set CONFIG_SERIAL_8250_RN_UARTS=16 for all archs beside mips/m68k unless
-    explicitly set on a specific value. (closes: 377151)
-  * Add stable release 2.6.17.4:
-    - fix prctl privilege escalation and suid_dumpable (CVE-2006-2451)
-
-  [ Sven Luther ]
-  * Re-enabled fs-asfs patch.
-
-  [ Thiemo Seufer ]
-  * [mips,mipsel] Fix sb1 interrupt handlers.
-  * [mips,mipsel] Fix devfs-induced build failure in sb1250 serial driver.
-  * [mips] SGI ip22 RTC was broken, fixed thanks to Julien Blache.
-  * [mips] Fix SGI ip22 serial console, thanks to Julien Blache.
-
-  [ Martin Michlmayr ]
-  * [arm/nslu2] Enable HFS and some other filesystems.
-  * [arm/nslu2] Unset CONFIG_USB_STORAGE_DEBUG.  Closes: #377853.
-
- -- Bastian Blank <waldi at debian.org>  Thu, 13 Jul 2006 13:14:53 +0200
-
-linux-2.6 (2.6.17-2) unstable; urgency=low
-
-  [ Jurij Smakov ]
-  * [sparc] Switch to gcc-4.1 as it produces a working kernel,
-    while gcc-4.0 does not. No ABI bump neccessary, because
-    2.6.17-1 sparc binaries never made it to the archive.
-  * [sparc32] Add sparc32-iotlb.patch to fix DMA errors on sparc32.
-
-  [ Sven Luther ]
-  * [powerpc] Added console=hvc0 default commandline option to powerpc64 flavour.
-  * [powerpc] Fixed mkvmlinuz support, which was missing from -1. (Closes: #375645)
-  * [powerpc] Added PowerBook HID support for last-gen PowerBook keyboards.
-    (Closes: #307327)
-
-  [ Martin Michlmayr ]
-  * [mipsel] Fix compilation error in dz serial driver.
-  * [mipsel] Update configs.
-  * [mipsel] Add a build fix for the Cobalt early console support.
-  * [arm/nslu2] Disable SE Linux support for now so the kernel fits into flash.
-
-  [ Christian T. Steigies ]
-  * [m68k] Update patches for 2.6.17.
-  * [m68k] Add m68k-as and m68k-macro patch which allow building with current binutils.
-  * [m68k] Disable all subarches but amiga and mac for official linux-images.
-
-  [ Kyle McMartin ]
-  * [hppa] Update patchset (2.6.17-pa6) from parisc-linux.org.
-    Which fixes relocation errors in modules with 64-bit kernels, and
-    a softlockup on non-SMP flavours with gettimeofday.
-
- -- Bastian Blank <waldi at debian.org>  Thu, 29 Jun 2006 18:49:35 +0200
-
-linux-2.6 (2.6.17-1) unstable; urgency=low
-
-  [ Frederik Schüler ]
-  * New upstream release.
-  * [amd64] Use gcc 4.1.
-  * [amd64] Drop amd64-generic flavor. We will use amd64-k8 for the
-    installer.
-
-  [ Martin Michlmayr ]
-  * [mips] Update patches for 2.6.17.
-  * [arm] Update configs.
-  * [armeb] Update configs.
-
-  [ Thiemo Seufer ]
-  * [mips] Fix SWARM FPU detection.
-  * [mips] Update configurations.
-
-  [ Kyle McMartin ]
-  * [hppa] Set PDC_CHASSIS_WARN to y.
-  * [hppa] Update patchset (2.6.17-pa2) from parisc-linux.org.
-  * [hppa] Change NR_CPUS to 8 from 32 on both SMP flavours.
-  * [hppa] Set PARISC_PAGE_SIZE to 4K on all platforms.
-
-  [ Bastian Blank ]
-  * [s390] Use gcc 4.1.
-  * [i386] Enable REGPARM.
-  * [i386] Use gcc 4.1.
-  * [powerpc] Disable prep.
-
-  [ dann frazier ]
-  * [ia64] Update configs
-  * [ia64] Use gcc 4.1.
-
-  [ maximilian attems ]
-  * Add stable release 2.6.17.1:
-    - xt_sctp: fix endless loop caused by 0 chunk length (CVE-2006-3085)
-
- -- Bastian Blank <waldi at debian.org>  Thu, 22 Jun 2006 12:13:15 +0200
-
-linux-2.6 (2.6.16+2.6.17-rc3-0experimental.1) experimental; urgency=low
-
-  [ Frederik Schüler ]
-  * New upstream release candidate.
-  * Switch HZ from 1000 to 250, following upstreams default.
-  * Activate CONFIG_BCM43XX_DEBUG.
-
-  [ maximilian attems ]
-  * Disable broken and known unsecure LSM modules: CONFIG_SECURITY_SECLVL,
-    CONFIG_SECURITY_ROOTPLUG. Upstream plans to remove them for 2.6.18
-
- -- Frederik Schüler <fs at debian.org>  Sun,  7 May 2006 17:06:29 +0200
-
-linux-2.6.16 (2.6.16-18) unstable; urgency=high
-
-  [ Sven Luther ]
-  * [powerpc] Added console=hvsi0 too to CMDLINE to the powerpc64 flavour,
-    for non-virtualized IBM power machines serial console.
-
-  [ dann frazier ]
-  * fs-ext3-bad-nfs-handle.patch: avoid triggering ext3_error on bad NFS
-    file handle (CVE-2006-3468)
-  * cdrom-bad-cgc.buflen-assign.patch: fix buffer overflow in dvd_read_bca
-  * usb-serial-ftdi_sio-dos.patch: fix userspace DoS in ftdi_sio driver
-
-  [ Bastian Blank ]
-  * Update xen patch to changeset 9762.
-
- -- Frederik Schüler <fs at debian.org>  Fri, 18 Aug 2006 20:29:17 +0200
-
-linux-2.6.16 (2.6.16-17) unstable; urgency=high
-
-  [ Martin Michlmayr ]
-  * Add stable release 2.6.16.22:
-    - powernow-k8 crash workaround
-    - NTFS: Critical bug fix (affects MIPS and possibly others)
-    - JFS: Fix multiple errors in metapage_releasepage
-    - SPARC64: Fix D-cache corruption in mremap
-    - SPARC64: Respect gfp_t argument to dma_alloc_coherent().
-    - SPARC64: Fix missing fold at end of checksums.
-    - scsi_lib.c: properly count the number of pages in scsi_req_map_sg()
-    - I2O: Bugfixes to get I2O working again
-    - Missed error checking for intent's filp in open_namei().
-    - tmpfs: time granularity fix for [acm]time going backwards
-    - USB: Whiteheat: fix firmware spurious errors
-    - fs/namei.c: Call to file_permission() under a spinlock in do_lookup_path()
-  * Add stable release 2.6.16.23:
-    - revert PARPORT_SERIAL should depend on SERIAL_8250_PCI patch
-    - NETFILTER: SCTP conntrack: fix crash triggered by packet without
-      chunks (CVE-2006-2934)
-  * Add stable release 2.6.16.24:
-    - fix prctl privilege escalation and suid_dumpable (CVE-2006-2451)
-  * Add stable release 2.6.16.25:
-    - Fix nasty /proc vulnerability (CVE-2006-3626)
-  * Relax /proc fix a bit (Linus Torvalds)
-
-  * [arm/nslu2] Unset CONFIG_USB_STORAGE_DEBUG.  Closes: #377853.
-  * [mips] SGI ip22 RTC was broken, fixed thanks to Julien Blache.
-  * [mips] Fix SGI ip22 serial console, thanks to Julien Blache.
-
-  [ Bastian Blank ]
-  * Fix vserver patch.
-
- -- Bastian Blank <waldi at debian.org>  Sat, 15 Jul 2006 17:18:49 +0200
-
-linux-2.6.16 (2.6.16-16) unstable; urgency=low
-
-  [ Sven Luther ]
-  * [powerpc] Added console=hvc0 default commandline option to powerpc64 flavour.
-  * [powerpc] Now THERM_PM72 and all WINDFARMs are builtin, for better fan control.
-
-  [ Martin Michlmayr ]
-  * [arm/nslu2] Disable SE Linux support for now so the kernel fits into
-    flash.  Closes: #376926.
-
-  [ Bastian Blank ]
-  * [powerpc,powerpc-miboot] Enable OpenFirmware device tree support.
-    (closes: #376012)
-
- -- Bastian Blank <waldi at debian.org>  Sat,  8 Jul 2006 17:57:57 +0200
-
-linux-2.6.16 (2.6.16-15) unstable; urgency=low
-
-  [ maximilian attems ]
-  * Add stable release 2.6.16.18:
-    - NETFILTER: SNMP NAT: fix memory corruption (CVE-2006-2444)
-  * Add stable release 2.6.16.19:
-    - NETFILTER: Fix small information leak in SO_ORIGINAL_DST (CVE-2006-1343)
-  * Add stable release 2.6.16.20:
-    - x86_64: Don't do syscall exit tracing twice
-    - Altix: correct ioc4 port order
-    - Input: psmouse - fix new device detection logic
-    - PowerMac: force only suspend-to-disk to be valid
-    - the latest consensus libata resume fix
-    - Altix: correct ioc3 port order
-    - Cpuset: might sleep checking zones allowed fix
-    - ohci1394, sbp2: fix "scsi_add_device failed" with PL-3507 based devices
-    - sbp2: backport read_capacity workaround for iPod
-    - sbp2: fix check of return value of hpsb_allocate_and_register_addrspace
-    - x86_64: x86_64 add crashdump trigger points
-    - ipw2200: Filter unsupported channels out in ad-hoc mode
-  * Add stable release 2.6.16.21:
-    - check_process_timers: fix possible lockup
-    - run_posix_cpu_timers: remove a bogus BUG_ON() (CVE-2006-2445)
-    - xt_sctp: fix endless loop caused by 0 chunk length (CVE-2006-3085)
-    - powerpc: Fix machine check problem on 32-bit kernels (CVE-2006-2448)
-
-  [ Christian T. Steigies ]
-  * [m68k] Add mac via patch from Finn Thain.
-  * [m68k] Enable INPUT_EVDEV.
-
-  [ Martin Michlmayr ]
-  * [mips/b1-bcm91250a] Enable SMP.
-  * [mips] Add a compile fix for the Maxine fb.
-  * [mipsel] Add a patch that let's you enable serial console on DECstation.
-  * [mipsel] Add a patch to get SCSI working on DECstation.
-  * [mipsel] Handle memory-mapped RTC chips properly.
-  * [mipsel] Add configs for r3k-kn02 and r4k-kn04 DECstation.
-  * [arm] Allow RiscPC machines to boot an initrd (tagged list fix).
-  * [arm/nslu2] Enable many modules.
-  * [arm] Build loop support as a module.
-  * [arm] Use the generic netfilter configuration.
-  * [arm/footbridge] Enable sound.
-
-  [ Kyle McMartin ]
-  * [hppa] Pulled patch from cvs to fix build of kernel/ptrace.c which needs
-    {read,write}_can_lock.
-  * [hppa] Disable CONFIG_DETECT_SOFTLOCKUP to fix boot on pa8800 machines.
-
-  [ Sven Luther ]
-  * [powerpc,prep] Added a new ARCH=ppc PReP flavour, currently mostly a copy
-    of the -powerpc one.
-  * Upgraded mkvmlinuz dependency to mkvmlinuz 21.
-
-  [ Bastian Blank ]
-  * Update vserver patch to 2.0.2-rc21.
-  * Bump build-dependency on kernel-package to 10.049.
-
-  [ Jurij Smakov ]
-  * Add dcache-memory-corruption.patch to fix the mremap(), occasionally
-    triggered on sparc in the form of dpkg database corruption. Affects
-    sparc64, mips and generic includes. Thanks to David Miller, original
-    patch is included in 2.6.17.
-    Ref: http://marc.theaimsgroup.com/?l=linux-sparc&m=114920963824047&w=2
-  * Add sparc32-iotlb.patch to fix the DMA errors encountered with latest
-    kernels on sparc32, in particularly HyperSparcs. Thanks to Bob Breuer.
-    Ref: http://marc.theaimsgroup.com/?l=linux-sparc&m=115077649707675&w=2
-
- -- Bastian Blank <waldi at debian.org>  Wed, 21 Jun 2006 14:09:11 +0200
-
-linux-2.6 (2.6.16-14) unstable; urgency=low
-
-  [ Bastian Blank ]
-  * Add stable release 2.6.16.16:
-    - fs/locks.c: Fix lease_init (CVE-2006-1860)
-  * Make i386 xen images recommend libc6-xen.
-  * Update vserver patch to 2.0.2-rc20.
-  * Update xen patch to changeset 9687.
-
-  [ Christian T. Steigies ]
-  * [m68k] Add generic m68k ide fix.
-  * [m68k] Add cross-compile instructions.
-  * [m68k] Enable INPUT_EVDEV for yaird.
-  * [m68k] sun3 general compile and scsi fixes, enable sun3 SCSI again.
-
-  [ dann frazier ]
-  * cs4281 - Fix the check of timeout in probe to deal with variable HZ.
-    (closes: #361197)
-
-  [ Norbert Tretkowski ]
-  * [alpha] Readded patch to support prctl syscall, got lost when upgrading
-    to 2.6.16.
-
-  [ Frederik Schüler ]
-  * Add stable release 2.6.16.17:
-    - SCTP: Validate the parameter length in HB-ACK chunk (CVE-2006-1857)
-    - SCTP: Respect the real chunk length when walking parameters
-      (CVE-2006-1858)
-    - ptrace_attach: fix possible deadlock schenario with irqs
-    - Fix ptrace_attach()/ptrace_traceme()/de_thread() race
-    - page migration: Fix fallback behavior for dirty pages
-    - add migratepage address space op to shmem
-    - Remove cond_resched in gather_stats()
-    - VIA quirk fixup, additional PCI IDs
-    - PCI quirk: VIA IRQ fixup should only run for VIA southbridges
-    - Fix udev device creation
-    - limit request_fn recursion
-    - PCI: correctly allocate return buffers for osc calls
-    - selinux: check for failed kmalloc in security_sid_to_context()
-    - TG3: ethtool always report port is TP.
-    - Netfilter: do_add_counters race, possible oops or info leak
-      (CVE-2006-0039)
-    - scx200_acb: Fix resource name use after free
-    - smbus unhiding kills thermal management
-    - fs/compat.c: fix 'if (a |= b )' typo
-    - smbfs: Fix slab corruption in samba error path
-    - fs/locks.c: Fix sys_flock() race
-    - USB: ub oops in block_uevent
-    - via-rhine: zero pad short packets on Rhine I ethernet cards
-    - md: Avoid oops when attempting to fix read errors on raid10
-
- -- Bastian Blank <waldi at debian.org>  Mon, 22 May 2006 14:56:11 +0200
-
-linux-2.6 (2.6.16-13) unstable; urgency=low
-
-  [ Frederik Schüler ]
-  * Add stable release 2.6.16.14:
-    - smbfs chroot issue (CVE-2006-1864)
-
-  [ Bastian Blank ]
-  * Don't make headers packages depend on images.
-  * Bump abiname to 2. (closes: #366291)
-  * Update vserver patch to 2.0.2-rc19.
-  * Update xen patch to changeset 9668.
-  * Remove abi fixes.
-  * Add stable release 2.6.16.15:
-    - SCTP: Allow spillover of receive buffer to avoid deadlock. (CVE-2006-2275)
-    - SCTP: Fix panic's when receiving fragmented SCTP control chunks. (CVE-2006-2272)
-    - SCTP: Fix state table entries for chunks received in CLOSED state. (CVE-2006-2271)
-    - SCTP: Prevent possible infinite recursion with multiple bundled DATA. (CVE-2006-2274)
-  * Switch HZ from 1000 to 250.
-
-  [ Christian T. Steigies ]
-  * [m68k] Add patches that allow building images for atari
-  * [m68k] Enable atyfb driver for atari
-
- -- Bastian Blank <waldi at debian.org>  Wed, 10 May 2006 18:58:44 +0200
-
-linux-2.6 (2.6.16-12) unstable; urgency=low
-
-  [ Bastian Blank ]
-  * Add stable release 2.6.16.12:
-    - dm snapshot: fix kcopyd destructor
-    - x86_64: Pass -32 to the assembler when compiling the 32bit vsyscall pages
-    - for_each_possible_cpu
-    - Simplify proc/devices and fix early termination regression
-    - sonypi: correct detection of new ICH7-based laptops
-    - MIPS: Fix tx49_blast_icache32_page_indexed.
-    - NET: e1000: Update truesize with the length of the packet for packet split
-    - i386: fix broken FP exception handling
-    - tipar oops fix
-    - USB: fix array overrun in drivers/usb/serial/option.c
-    - Altix snsc: duplicate kobject fix
-    - Alpha: strncpy() fix
-    - LSM: add missing hook to do_compat_readv_writev()
-    - Fix reiserfs deadlock
-    - make vm86 call audit_syscall_exit
-    - fix saa7129 support in saa7127 module for pvr350 tv out
-    - dm flush queue EINTR
-    - get_dvb_firmware: download nxt2002 firmware from new driver location
-    - cxusb-bluebird: bug-fix: power down corrupts frontend
-    - x86_64: Fix a race in the free_iommu path.
-    - MIPS: Use "R" constraint for cache_op.
-    - MIPS: R2 build fixes for gcc < 3.4.
-    - cs5535_gpio.c: call cdev_del() during module_exit to unmap kobject references and other cleanups
-    - MIPS: Fix branch emulation for floating-point exceptions.
-    - x86/PAE: Fix pte_clear for the >4GB RAM case
-  * Add stable release 2.6.16.13:
-    - NETFILTER: SCTP conntrack: fix infinite loop (CVE-2006-1527)
-  * Remove merged patches.
-  * Rediff xen patch.
-  * Bump build-dependency on kernel-package to 10.047.
-
-  [ Martin Michlmayr ]
-  * [arm] Enable cramfs for ixp4xx and rpc.
-
- -- Bastian Blank <waldi at debian.org>  Thu,  4 May 2006 11:37:26 +0200
-
-linux-2.6 (2.6.16-11) unstable; urgency=low
-
-  * Update vserver patch to 2.0.2-rc18.
-    - Limit ccaps to root inside a guest (CVE-2006-2110)
-  * Conflict with known broken grub versions. (closes: #361308)
-  * Enable s390 vserver image.
-  * Enable xen and xen-vserver images.
-  * Use localversion for kernel-package images. (closes: #365505)
-
- -- Bastian Blank <waldi at debian.org>  Mon,  1 May 2006 16:38:45 +0200
-
-linux-2.6 (2.6.16-10) unstable; urgency=low
-
-  [ Norbert Tretkowski ]
-  * [alpha] Added backport of for_each_possible_cpu() to fix alpha build.
-    (closes: #364206)
-  * Add stable release 2.6.16.10:
-    - IPC: access to unmapped vmalloc area in grow_ary()
-    - Add more prevent_tail_call()
-    - alim15x3: ULI M-1573 south Bridge support
-    - apm: fix Armada laptops again
-    - fbdev: Fix return error of fb_write
-    - Fix file lookup without ref
-    - m41t00: fix bitmasks when writing to chip
-    - Open IPMI BT overflow
-    - x86: be careful about tailcall breakage for sys_open[at] too
-    - x86: don't allow tail-calls in sys_ftruncate[64]()
-    - IPV6: XFRM: Fix decoding session with preceding extension header(s).
-    - IPV6: XFRM: Don't use old copy of pointer after pskb_may_pull().
-    - IPV6: Ensure to have hop-by-hop options in our header of &sk_buff.
-    - selinux: Fix MLS compatibility off-by-one bug
-    - PPC: fix oops in alsa powermac driver
-    - MTD_NAND_SHARPSL and MTD_NAND_NANDSIM should be tristate's
-    - i2c-i801: Fix resume when PEC is used
-    - Fix hotplug race during device registration
-    - Fix truesize underflow
-    - efficeon-agp: Add missing memory mask
-    - 3ware 9000 disable local irqs during kmap_atomic
-    - 3ware: kmap_atomic() fix
-
-  [ maximilian attems ]
-  * Add stable release 2.6.16.11:
-    -  Don't allow a backslash in a path component (CVE-2006-1863)
-
- -- Bastian Blank <waldi at debian.org>  Tue, 25 Apr 2006 13:56:19 +0200
-
-linux-2.6 (2.6.16-9) unstable; urgency=low
-
-  [ maximilian attems ]
-  * Add stable release 2.6.16.8:
-    - ip_route_input panic fix (CVE-2006-1525)
-  * Add stable release 2.6.16.9:
-    - i386/x86-64: Fix x87 information leak between processes (CVE-2006-1056)
-
-  [ Bastian Blank ]
-  * Update vserver patch to 2.0.2-rc17.
-
- -- Bastian Blank <waldi at debian.org>  Thu, 20 Apr 2006 15:37:28 +0200
-
-linux-2.6 (2.6.16-8) unstable; urgency=low
-
-  * Fix ABI-breakage introduced in -7. (closes: #363032)
-  * Add stable release 2.6.16.6:
-    - ext3: Fix missed mutex unlock
-    - RLIMIT_CPU: fix handling of a zero limit
-    - alpha: SMP boot fixes
-    - m32r: security fix of {get, put}_user macros
-    - m32r: Fix cpu_possible_map and cpu_present_map initialization for SMP kernel
-    - shmat: stop mprotect from giving write permission to a readonly attachment (CVE-2006-1524)
-    - powerpc: fix incorrect SA_ONSTACK behaviour for 64-bit processes
-    - MPBL0010 driver sysfs permissions wide open
-    - cciss: bug fix for crash when running hpacucli
-    - fuse: fix oops in fuse_send_readpages()
-    - Fix utime(2) in the case that no times parameter was passed in.
-    - Fix buddy list race that could lead to page lru list corruptions
-    - NETFILTER: Fix fragmentation issues with bridge netfilter
-    - USB: remove __init from usb_console_setup
-    - Fix suspend with traced tasks
-    - isd200: limit to BLK_DEV_IDE
-    - edac_752x needs CONFIG_HOTPLUG
-    - fix non-leader exec under ptrace
-    - sky2: bad memory reference on dual port cards
-    - atm: clip causes unregister hang
-    - powerpc: iSeries needs slb_initialize to be called
-    - Fix block device symlink name
-    - Incorrect signature sent on SMB Read
-  * Add stable release 2.6.16.7:
-    - fix MADV_REMOVE vulnerability (CVE-2006-1524 for real this time)
-
- -- Bastian Blank <waldi at debian.org>  Tue, 18 Apr 2006 16:22:31 +0200
-
-linux-2.6 (2.6.16-7) unstable; urgency=low
-
-  [ Frederik Schüler ]
-  * Add stable release 2.6.16.3:
-    - Keys: Fix oops when adding key to non-keyring (CVE-2006-1522)
-
-  [ Bastian Blank ]
-  * Add stable release 2.6.16.4:
-    - RCU signal handling (CVE-2006-1523)
-
-  [ Sven Luther ]
-  * [powerpc] Transitioned mkvmlinuz support patch to the 2.6.16 ARCH=powerpc
-    tree. PReP is broken in 2.6.16 though.
-
-  [ maximilian attems ]
-  * Add stable release 2.6.16.5:
-   - x86_64: Clean up execve
-   - x86_64: When user could have changed RIP always force IRET (CVE-2006-0744)
-  * Disable CONFIG_SECCOMP (adds useless overhead on context-switch) -
-    thanks to fs for checking abi.
-
-  [ Christian T. Steigies ]
-  * [m68k] update m68k patch and config to 2.6.16, temporarily disable atari
-
- -- Bastian Blank <waldi at debian.org>  Sat, 15 Apr 2006 13:56:05 +0200
-
-linux-2.6 (2.6.16-6) unstable; urgency=medium
-
-  [ Bastian Blank ]
-  * Provide version infos in support package and don't longer rely on the
-    changelog.
-  * [amd64/i386] Enable cpu hotplug support.
-
-  [ maximilian attems ]
-  * Add stable release 2.6.16.2:
-    - PCMCIA_SPECTRUM must select FW_LOADER
-    - drivers/net/wireless/ipw2200.c: fix an array overun
-    - AIRO{,_CS} <-> CRYPTO fixes
-    - tlclk: fix handling of device major
-    - fbcon: Fix big-endian bogosity in slow_imageblit()
-    - Fix NULL pointer dereference in node_read_numastat()
-    - USB: EHCI full speed ISO bugfixes
-    - Mark longhaul driver as broken.
-    - fib_trie.c node freeing fix
-    - USB: Fix irda-usb use after use
-    - sysfs: zero terminate sysfs write buffers (CVE-2006-1055)
-    - USB: usbcore: usb_set_configuration oops (NULL ptr dereference)
-    - pcmcia: permit single-character-identifiers
-    - hostap: Fix EAPOL frame encryption
-    - wrong error path in dup_fd() leading to oopses in RCU
-    - {ip, nf}_conntrack_netlink: fix expectation notifier unregistration
-    - isicom must select FW_LOADER
-    - knfsd: Correct reserved reply space for read requests.
-    - Fix module refcount leak in __set_personality()
-    - sbp2: fix spinlock recursion
-    - powerpc: make ISA floppies work again
-    - opti9x - Fix compile without CONFIG_PNP
-    - Add default entry for CTL Travel Master U553W
-    - Fix the p4-clockmod N60 errata workaround.
-    - kdump proc vmcore size oveflow fix
-
- -- Bastian Blank <waldi at debian.org>  Mon, 10 Apr 2006 16:09:51 +0200
-
-linux-2.6 (2.6.16-5) unstable; urgency=low
-
-  [ Bastian Blank ]
-  * Provide real dependency packages for module building.
-    - Add linux-headers-$version-$abiname-all and
-      linux-headers-$version-$abiname-all-$arch.
-  * Rename support package to linux-support-$version-$abiname.
-  * Fix module package output.
-  * Include .kernelrelease in headers packages. (closes: #359813)
-  * Disable Cumana partition support completely. (closes: #359207)
-  * Update vserver patch to 2.0.2-rc15.
-
-  [ dann frazier ]
-  * [ia64] initramfs-tools works now, no longer restrict initramfs-generators
-
- -- Bastian Blank <waldi at debian.org>  Mon,  3 Apr 2006 14:00:08 +0200
-
-linux-2.6 (2.6.16-4) unstable; urgency=medium
-
-  [ Martin Michlmayr ]
-  * [arm/armeb] Update nslu2 config.
-  * Add stable release 2.6.16.1:
-    - Fix speedstep-smi assembly bug in speedstep_smi_ownership
-    - DMI: fix DMI onboard device discovery
-    - cciss: fix use-after-free in cciss_init_one
-    - DM: Fix bug: BIO_RW_BARRIER requests to md/raid1 hang.
-    - fix scheduler deadlock
-    - proc: fix duplicate line in /proc/devices
-    - rtc.h broke strace(1) builds
-    - dm: bio split bvec fix
-    - v9fs: assign dentry ops to negative dentries
-    - i810fb_cursor(): use GFP_ATOMIC
-    - NET: Ensure device name passed to SO_BINDTODEVICE is NULL terminated.
-    - XFS writeout fix
-    - sysfs: fix a kobject leak in sysfs_add_link on the error path
-    - get_cpu_sysdev() signedness fix
-    - firmware: fix BUG: in fw_realloc_buffer
-    - sysfs: sysfs_remove_dir() needs to invalidate the dentry
-    - TCP: Do not use inet->id of global tcp_socket when sending RST (CVE-2006-1242)
-    - 2.6.xx: sata_mv: another critical fix
-    - Kconfig: VIDEO_DECODER must select FW_LOADER
-    - V4L/DVB (3324): Fix Samsung tuner frequency ranges
-    - sata_mv: fix irq port status usage
-
- -- Bastian Blank <waldi at debian.org>  Tue, 28 Mar 2006 17:19:10 +0200
-
-linux-2.6 (2.6.16-3) unstable; urgency=low
-
-  [ Frederik Schüler ]
-  * [amd64] Add asm-i386 to the linux-headers packages.
-
-  [ Jonas Smedegaard ]
-  * Tighten yaird dependency to at least 0.0.12-8 (supporting Linux
-    2.6.16 uppercase hex in Kconfig and new IDE sysfs naming, and VIA
-    IDE on powerpc).
-
-  [ Martin Michlmayr ]
-  * [arm/armeb] Enable CONFIG_NFSD on NSLU2 again.  Closes: #358709.
-  * [arm/footbridge] CONFIG_NE2K_PCI should be a module, not built-in.
-  * [arm/footbridge] Enable CONFIG_BLK_DEV_IDECD=m since the CATS can
-    have a CD-ROM drive.
-  * [mips/sb1*] Use ttyS rather than duart as the name for the serial
-    console since the latter causes problems with debian-installer.
-
-  [ Bastian Blank ]
-  * Update vserver patch to 2.0.2-rc14.
-    - Fix sendfile. (closes: #358391, #358752)
-
- -- Bastian Blank <waldi at debian.org>  Mon, 27 Mar 2006 16:08:20 +0200
-
-linux-2.6 (2.6.16-2) unstable; urgency=low
-
-  [ dann frazier ]
-  * [ia64] Set unconfigured options:
-      CONFIG_PNP_DEBUG=n and CONFIG_NET_SB1000=m
-  * [hppa] Update config for 2.6.16
-
-  [ Martin Michlmayr ]
-  * [mips/mipsel] Put something in the generic config file because diff
-    will otherwise remove the empty file, causing the build to fail.
-  * [mipsel/r5k-cobalt] Set CONFIG_PACKET=y.
-  * [arm] Set CONFIG_MACLIST=y for ixp4xx because nas100d needs it.
-
-  [ Frederik Schüler ]
-  * Add Maximilian Attems to uploaders list.
-
- -- Martin Michlmayr <tbm at cyrius.com>  Wed, 22 Mar 2006 15:15:14 +0000
-
-linux-2.6 (2.6.16-1) unstable; urgency=low
-
-  [ Bastian Blank ]
-  * New upstream release.
-  * Default to initramfs-tools 0.55 or higher on s390.
-
-  [ maximilian attems ]
-  * Default to initramfs-tools on arm and armeb.
-
-  [ Martin Michlmayr ]
-  * [mips/mipsel] Add an image for the Broadcom BCM91480B evaluation board
-    (aka "BigSur").
-  * [arm, armeb] Enable the netconsole module.
-  * [mipsel/cobalt] Enable the netconsole module.
-  * [mips] SB1: Fix interrupt disable hazard (Ralf Baechle).
-  * [mips] SB1: Support for 1480 ethernet (Broadcom).
-  * [mips] SB1: Support for NAPI (Tom Rix).
-  * [mips] SB1: DUART support (Broadcom).
-  * [mips] Work around bad code generation for <asm/io.h> (Ralf Baechle).
-  * [mips] Fix VINO drivers when using a 64-bit kernel (Mikael Nousiainen).
-  * [arm/armeb] Update configs for 2.6.16.
-  * [mips/mipsel] Update configs for 2.6.16.
-  * [arm/armeb] Enable the SMB module on NSLU2.
-  * [mipsel] Enable parallel port modules for Cobalt since there are PCI
-    cards that can be used in a Qube.
-  * [mipsel] Enable the JFS module on Cobalt.
-
-  [ dann frazier ]
-  * [ia64] use yaird on ia64 until #357414 is fixed
-  * [ia64] Update configs for 2.6.16
-
- -- Bastian Blank <waldi at debian.org>  Tue, 21 Mar 2006 16:12:16 +0100
-
-linux-2.6 (2.6.15+2.6.16-rc5-0experimental.1) experimental; urgency=low
-
-  [ Frederik Schüler ]
-  * New upstream release candidate.
-
-  [ Martin Michlmayr ]
-  * Add initial mips/mipsel 2.6 kernels.
-  * Important changes compared to the 2.4 kernels:
-    - Drop the XXS1500 flavour since there's little interest in it.
-    - Drop the LASAT flavour since these machines never went into
-      production.
-    - Drop the IP22 R5K (Indy, Indigo2) flavour since the IP22 R4K
-      image now also works on machines with a R5K CPU.
-    - Add an image for SGI IP32 (O2).
-    - Rename the sb1-swarm-bn flavour to sb1-bcm91250a.
-    - Enable PCI network (and other) modules on Cobalt.  Closes: #315895.
-  * Add various MIPS related patches:
-    - Fix iomap compilation on machines without COW.
-    - Improve gettimeofday on MIPS.
-    - Fix an oops on IP22 zerilog (serial console).
-    - Improve IDE probing so it won't take so long on Cobalt.
-    - Probe for IDE disks on SWARM.
-    - Test whether there's a scache (fixes Cobalt crash).
-    - Add Tulip fixes for Cobalt.
-  * Fix a typo in the description of the linux-doc-* package,
-    thanks Justin Pryzby.  Closes: #343424.
-  * [arm] Enable nfs and nfsd modules.
-  * [arm/footbride] Suggest nwutil (Netwinder utilities).
-
- -- Frederik Schüler <fs at debian.org>  Thu,  9 Mar 2006 14:13:17 +0000
-
-linux-2.6 (2.6.15+2.6.16-rc4-0experimental.1) experimental; urgency=low
-
-  [ Frederik Schüler ]
-  * New upstream release.
-  * Activate CONFIG_DVB_AV7110_OSD on alpha amd64 and ia64.
-    Closes: #353292
-  * Globally enable NAPI on all network card drivers which support it.
-
-  [ maximilian attems ]
-  * Drop fdutils from i386 and amd64 Suggests.
-  * Swap lilo and grub Suggests for i386 and amd64.
-
-  [ Jurij Smakov ]
-  * Make sure that LOCALVERSION environment variable is not
-    passed to a shell while invoking make-kpkg, since it
-    appends it to the version string, breaking the build.
-    Closes: #349472
-  * [sparc32] Re-enable the building of sparc32 images.
-  * [sparc64] Re-add (partial) sparc64-atyf-xl-gr.patch, since it
-    was only partially applied upstream, so the problem (garbled
-    screen output on SunBlade 100) is still present. Thanks to
-    Luis Ortiz for pointing it out.
-  * Bump the build-dep on kernel-package to 10.035, which fixes
-    the problem with building documentation packages.
-
-  [ Martin Michlmayr ]
-  * [sparc] Add sys_newfstatat -> sys_fstatat64 fix from git.
-  * [arm] Update configs for 2.6.16-rc3.
-  * [armeb] Update configs for 2.6.16-rc3.
-  * [arm/armeb] Fix compilation error on NSLU2 due to recent flash
-    changes.
-  * [arm/armeb] Fix a compilation error in the IXP4xx beeper support
-    (Alessandro Zummo).
-
-  [ Norbert Tretkowski ]
-  * [alpha] Update arch/alpha/config* for 2.6.16-rc3.
-
- -- Bastian Blank <waldi at debian.org>  Fri, 24 Feb 2006 16:02:11 +0000
-
-linux-2.6 (2.6.15-8) unstable; urgency=high
-
-  [ maximilian attems ]
-  * Add stable Release 2.6.15.5:
-    - Fix deadlock in br_stp_disable_bridge
-    - Fix a severe bug
-    - i386: Move phys_proc_id/early intel workaround to correct function
-    - ramfs: update dir mtime and ctime
-    - sys_mbind sanity checking
-    - Fix s390 build failure.
-    - Revert skb_copy_datagram_iovec() recursion elimination.
-    - s390: add #ifdef __KERNEL__ to asm-s390/setup.h
-    - netfilter missing symbol has_bridge_parent
-    - hugetlbfs mmap ENOMEM failure
-    - IB/mthca: max_inline_data handling tweaks
-    - it87: Fix oops on removal
-    - hwmon it87: Probe i2c 0x2d only
-    - reiserfs: disable automatic enabling of reiserfs inode attributes
-    - Fix snd-usb-audio in 32-bit compat environment
-    - dm: missing bdput/thaw_bdev at removal
-    - dm: free minor after unlink gendisk
-    - gbefb: IP32 gbefb depth change fix
-    - shmdt cannot detach not-alined shm segment cleanly.
-    - Address autoconfiguration does not work after device down/up cycle
-    - gbefb: Set default of FB_GBE_MEM to 4 MB
-    - XFS ftruncate() bug could expose stale data (CVE-2006-0554)
-    - sys_signal: initialize ->sa_mask
-    - do_sigaction: cleanup ->sa_mask manipulation
-    - fix zap_thread's ptrace related problems
-    - fix deadlock in ext2
-    - cfi: init wait queue in chip struct
-    - sd: fix memory corruption with broken mode page headers
-    - sbp2: fix another deadlock after disconnection
-    - skge: speed setting
-    - skge: fix NAPI/irq race
-    - skge: genesis phy initialization fix
-    - skge: fix SMP race
-    - x86_64: Check for bad elf entry address (CVE-2006-0741)
-    - alsa: fix bogus snd_device_free() in opl3-oss.c
-    - ppc32: Put cache flush routines back into .relocate_code section
-    - sys32_signal() forgets to initialize ->sa_mask
-    - Normal user can panic NFS client with direct I/O (CVE-2006-0555)
-  * Deactivate merged duplicates: s390-klibc-buildfix.patch,
-    powerpc-relocate_code.patch.
-  * Add stable Release 2.6.15.6:
-    - Don't reset rskq_defer_accept in reqsk_queue_alloc
-    - fs/nfs/direct.c compile fix
-    - mempolicy.c compile fix, make sure BITS_PER_BYTE is defined
-    - [IA64] die_if_kernel() can return (CVE-2006-0742)
-
-  [ Sven Luther ]
-  * [powerpc] Disabled CONFIG_IEEE1394_SBP2_PHYS_DMA, which was broken on
-    powerpc64, as it used the long deprecated bus_to_virt symbol.
-    (Closes: #330225)
-  * [powerpc] Fixed gettimeofday breakage causing clock drift.
-
- -- Bastian Blank <waldi at debian.org>  Mon,  6 Mar 2006 11:06:28 +0100
-
-linux-2.6 (2.6.15-7) unstable; urgency=low
-
-  [ Norbert Tretkowski ]
-  * [alpha] Disabled CONFIG_ALPHA_LEGACY_START_ADDRESS for -alpha-generic and
-    -alpha-smp flavours, and introduced a new -alpha-legacy flavour for MILO
-    based machines, which has CONFIG_ALPHA_LEGACY_START_ADDRESS enabled.
-    (closes: #352186)
-  * [alpha] Added new patch to support prctl syscall. (closes: #349765)
-  * [i386] Renamed kernel-image-2.6-486 to kernel-image-2.6-386, it's meant for
-    transition only, and kernel-image-2.6-386 is the package name in sarge.
-
-  [ Jurij Smakov ]
-  * Bump build-dependency on kernel-package to 10.035, which is fixed
-    to build the documentation packages again.
-    Closes: #352000, #348332
-
-  [ Frederik Schüler ]
-  * Activate CONFIG_DVB_AV7110_OSD on alpha amd64 and ia64.
-    Closes: #353292
-  * Deactivate CONFIG_FB_ATY_XL_INIT on all architectures: it is broken and
-    already removed in 2.6.16-rc.
-    Closes: #353310
-
-  [ Christian T. Steigies ]
-  * [m68k] build in cirrusfb driver
-
- -- Bastian Blank <waldi at debian.org>  Tue, 21 Feb 2006 17:35:21 +0000
-
-linux-2.6 (2.6.15-6) unstable; urgency=low
-
-  [ Bastian Blank ]
-  * Moved the mkvmlinuz support patch modification to a -1 version of the
-    patch.
-
-  [ maximilian attems ]
-  * Add stable treee 2.6.15.4
-    - PCMCIA=m, HOSTAP_CS=y is not a legal configuration
-    - Input: iforce - do not return ENOMEM upon successful allocation
-    - x86_64: Let impossible CPUs point to reference per cpu data
-    - x86_64: Clear more state when ignoring empty node in SRAT parsing
-    - x86_64: Dont record local apic ids when they are disabled in MADT
-    - Fix keyctl usage of strnlen_user()
-    - Kill compat_sys_clock_settime sign extension stub.
-    - Input: grip - fix crash when accessing device
-    - Input: db9 - fix possible crash with Saturn gamepads
-    - Input: iforce - fix detection of USB devices
-    - Fixed hardware RX checksum handling
-    - SCSI: turn off ordered flush barriers
-    - Input: mousedev - fix memory leak
-    - seclvl settime fix
-    - fix regression in xfs_buf_rele
-    - md: remove slashes from disk names when creation dev names in sysfs
-    - d_instantiate_unique / NFS inode leakage
-    - dm-crypt: zero key before freeing it
-    - bridge: netfilter races on device removal
-    - bridge: fix RCU race on device removal
-    - SELinux: fix size-128 slab leak
-    - __cmpxchg() must really always be inlined
-    - emu10k1 - Fix the confliction of 'Front' control
-    - Input: sidewinder - fix an oops
-  * Deactivate merged alpha-cmpxchg-inline.patch, sparc64-clock-settime.patch.
-
-  [ Christian T. Steigies ]
-  * [m68k] Add fix for m68k/buddha IDE and m68k/mac SCSI driver
-  * [m68k] Patch by Peter Krummrich to stop flickering pixels with PicassoII
-  * [m68k] make Amiga keyboard usable again, patch by Roman Zippel
-  * [m68k] prevent wd33c93 SCSI driver from crashing the kernel, patch by Roman Zippel
-  * [m68k] remove SBCs from VME descriptions (closes: #351924)
-
- -- Frederik Schüler <fs at debian.org>  Fri, 10 Feb 2006 15:33:21 +0000
-
-linux-2.6 (2.6.15-5) unstable; urgency=low
-
-  [ Martin Michlmayr ]
-  * Add a fix for the input support for the ixp4xx beeper driver from
-    2.6.16-rc2.
-  * Add stable tree 2.6.15.3:
-    - Fix extra dst release when ip_options_echo fails (CVE-2006-0454)
-
-  [ Sven Luther ]
-  * [powerpc] Removed -o root -g root option to mkvmlinuz support patch.
-    (Closes: #351412)
-
- -- Sven Luther <luther at debian.org>  Tue,  7 Feb 2006 19:23:14 +0000
-
-linux-2.6 (2.6.15-4) unstable; urgency=low
-
-  [ Jurij Smakov ]
-  * [sparc64] Add sparc64-clock-settime.patch to fix the incorrect
-    handling of the clock_settime syscall arguments, which resulted
-    in a hang when trying to set the date using 'date -s'. Patch
-    by David Miller is applied upstream. Thanks to Ludovic Courtes
-    and Frans Pop for reporting and testing.
-    Ref: http://marc.theaimsgroup.com/?t=113861017400002&r=1&w=2
-
-  [ Christian T. Steigies ]
-  * [m68k] update m68k patch and config to 2.6.15
-  * [m68k] SCSI drivers need to be built in until ramdisk generator tools
-    supports loading scsi modules
-  * [m68k] ISCSI and IDE-TAPE don't compile, disabled
-  * [m68k] set CC_OPTIMIZE_FOR_SIZE=n
-  * [m68k] added vmeints patch which fixes building for vme
-
-  [ maximilian attems ]
-  * Use initramfs-tools for ia64 - fixed klibc.
-  * Add stable tree 2.6.15.2:
-    - Fix double decrement of mqueue_mnt->mnt_count in sys_mq_open
-    - (CVE-2005-3356)
-    - Mask off GFP flags before swiotlb_alloc_coherent
-    - usb-audio: don't use empty packets at start of playback
-    - Make second arg to skb_reserved() signed.
-    - Input: HID - fix an oops in PID initialization code
-    - Fix oops in ufs_fill_super at mount time
-    - Kill blk_attempt_remerge()
-    - Fix i2o_scsi oops on abort
-    - Fix mkiss locking bug
-    - Fix timekeeping on sparc64 ultra-IIe machines
-    - Someone broke reiserfs v3 mount options and this fixes it
-  * Deactivate sparc64-jumping-time.patch, amd64-pppd-fix.patch incl in aboves.
-  * Add s390-klibc-buildfix.patch, regression due to header file changes.
-
-  [ Steve Langasek ]
-  * [alpha] set __attribute__((always_inline)) on __cmpxchg(), to avoid
-    wrong optimizations with -Os (Closes: #347556).
-
-  [ Martin Michlmayr ]
-  * Add input support for the ixp4xx beeper driver (Alessandro Zummo).
-  * [arm] Add NSLU2 specific portion of ixp4xx beeper driver (Alessandro Zummo).
-  * [arm/nslu2] Build PPP as a module.
-  * [arm/nslu2] Enable wireless.
-  * [arm/nslu2] Enable most USB modules.
-  * [arm/nslu2] Enable ALSA and USB sound modules.
-  * [arm/nslu2] Set 4 MB as the size of the initrd in the kernel cmd line.
-  * [arm/footbridge] Set CONFIG_BLK_DEV_RAM_SIZE to 8192.
-  * [armeb] Add support for big-endian ARM.
-  * [armeb/nslu2] Use the nslu2 config from arm.
-
-  [ Frederik Schüler ]
-  * [amd64] Add amd64-pppd-fix.patch to fix kernel panic when using pppd.
-    (Closes: #347711)
-  * Add 64bit-vidiocswin-ioctl-fix.patch to fix VIDIOCSWIN ioctl on 64bit
-    kernel 32bit userland setups. (Closes: #349338)
-
-  [ Sven Luther ]
-  * [powerpc] Adapted apus config file to be more modular and in sync with the
-    other powerpc configs. Scsi drivers are disabled as they don't build
-    cleanly though (need some esp stuff).
-  * [powerpc] Default to initramfs-tools as initramfs generator, as klibc
-    build is fixed now.
-
-  [ Bastian Blank ]
-  * [powerpc] Fix dependencies of image packages.
-
- -- maximilian attems <maks at sternwelten.at>  Wed,  1 Feb 2006 11:34:20 +0100
-
-linux-2.6 (2.6.15-3) unstable; urgency=low
-
-  [ Martin Michlmayr ]
-  * [arm] Update configs for 2.6.15; closes: #347998.
-  * [arm] Activate tmpfs.
-  * [arm] Allow modules to be unloaded.
-  * [arm] Enable CONFIG_INPUT_EVDEV since yaird needs this module in
-    order to generate initrds.
-  * [arm/footbridge] Activate IDEPCI so SL82C105 will really be
-    compiled in.
-  * [arm/footbridge] Activate the right network drivers (Tulip and
-    NE2K).
-  * [arm/footbridge] Enable more framebuffer drivers.
-  * debian/patches/arm-fix-dc21285.patch: Fix compilation of DC21285
-    flash driver.
-  * [arm/footbridge] Enable MTD and the DC21285 flash driver.
-  * [arm/footbridge] Enable RAID and LVM modules.
-  * [arm/footbridge] Enable USB modules.
-  * [arm/nslu2] Add an image for Network Storage Link for USB 2.0 Disk
-    Drives.
-  * debian/patches/arm-memory-h-page-shift.patch: Fix error "PAGE_SHIFT
-    undeclared" (Rod Whitby).
-  * debian/patches/mtdpart-redboot-fis-byteswap.patch: recognise a foreign
-    endian RedBoot partition table (John Bowler).
-  * debian/patches/maclist.patch: Add support for the maclist interface
-    (John Bowler).
-  * debian/patches/arm-nslu2-maclist.patch: Add NSLU2 maclist support
-    (John Bowler).
-  * [arm/nslu2] Activate maclist.
-
-  [ maximilian attems ]
-  * Add stable tree 2.6.15.1:
-    - arch/sparc64/Kconfig: fix HUGETLB_PAGE_SIZE_64K dependencies
-    - moxa serial: add proper capability check
-    - fix /sys/class/net/<if>/wireless without dev->get_wireless_stats
-    - Don't match tcp/udp source/destination port for IP fragments
-    - Fix sys_fstat64() entry in 64-bit syscall table.
-    - UFS: inode->i_sem is not released in error path
-    - netlink oops fix due to incorrect error code
-    - Fix onboard video on SPARC Blade 100 for 2.6.{13,14,15}
-    - Fix DoS in netlink_rcv_skb() (CVE-2006-0035)
-    - fix workqueue oops during cpu offline
-    - Fix crash in ip_nat_pptp (CVE-2006-0036)
-    - Fix another crash in ip_nat_pptp (CVE-2006-0037)
-    - ppc32: Re-add embed_config.c to ml300/ep405
-    - Fix ptrace/strace
-    - vgacon: fix doublescan mode
-    - BRIDGE: Fix faulty check in br_stp_recalculate_bridge_id()
-    - skge: handle out of memory on ring changes
-  * Drop merged patch:
-    - sparc64-atyfb-xl-gr-final.patch
-
-  [ Simon Horman ]
-  * Fix booting on PReP machines
-    (Closes: #348040)
-    powerpc-relocate_code.patch
-
- -- Simon Horman <horms at verge.net.au>  Tue, 17 Jan 2006 18:01:17 +0900
-
-linux-2.6 (2.6.15-2) unstable; urgency=low
-
-  [ maximilian attems ]
-  * Default to initramfs-tools as initramfs generator for amd64, hppa, i386,
-    alpha and sparc. More archs will be added once klibc matures.
-    (Closes: #346141, #343147, #341524, #346305)
-  * Backport alsa patch for opl3 - Fix the unreleased resources.
-    (Closes: #346273)
-  * Readd buslogic-pci-id-table.patch.
-
-  [ dann frazier ]
-  * [ia64] Update config for 2.6.15.
-
-  [ Frederik Schüler ]
-  * Make CONFIG_IPW2100 a per-architecture option and deactivate it on all
-    architectures but i386. (Closes: #344515)
-
-  [ Sven Luther ]
-  * Removed spurious file from powerpc-apus patch. (Closes: #346159)
-
-  [ Norbert Tretkowski ]
-  * Backport the generic irq framework for alpha. (closes: #339080)
-
-  [ Bastian Blank ]
-  * Remove pre-sarge conflict with hotplug.
-  * Fix hppa diff to apply.
-  * Make the latest packages depend on the corect version of the real images.
-    (closes: #346366)
-
- -- Bastian Blank <waldi at debian.org>  Tue, 10 Jan 2006 16:54:21 +0100
-
-linux-2.6 (2.6.15-1) unstable; urgency=low
-
-  [ Sven Luther ]
-  * New upstream release.
-  * [powerpc] Now use ARCH=powerpc for 64bit powerpc flavours, 32bit still
-    stays with ARCH=ppc for now.
-  * [powerpc] Readded PReP Motorola PowerStack II Utah IDE interrupt
-    (Closes: #345424)
-  * [powerpc] Fixed apus patch.
-  * Added make-kpkg --arch option support to gencontrol.py.
-  * Added debian/bin/kconfig.ml to process config file snipplet, so we can
-    preserve the pre 2.6.15 ordering of config file snipplets. Upto 2.6.15
-    the kernel Kconfig magic apparently kept the later occuring config options,
-    but it seems that this is no more the case. Instead of catting the config
-    files together, not use the kconfig.ml script to read in the files from
-    more generic to more specific, and keep only the more specific.
-
-  [ Bastian Blank ]
-  * [s390] Update configs.
-
-  [ Kyle McMartin ]
-  * [hppa] Snag latest hppa.diff from cvs.parisc-linux.org.
-  * [hppa] Update configs for 2.6.15.
-  * [hppa] Change parisc kernel names to something less ambiguous.
-
-  [ dann frazier ]
-  * [ia64] Update ia64 configs
-
-  [ maximilian attems ]
-  * Drop modular-ide.patch, nacked by ide upstream.  Prevents udev to load
-    ide-generic and those successfull boots with initramfs-tools.
-  * Disable CONFIG_USB_BANDWIDTH, causes major trouble for alsa usb cards.
-
-  [ Norbert Tretkowski ]
-  * [alpha] Removed conflict with initramfs-tools, thanks vorlon for finding
-    the klibc bug!
-
-  [ Jonas Smedegaard ]
-  * Adjust short description of transitional package kernel-image-2.6-
-    486 to mention 2.6 (not 2.6.12).
-  * Clean duplicate Kconfig options.
-
-  [ Frederik Schüler ]
-  * Add updated version of drivers-scsi-megaraid_splitup.patch.
-  * Deactivate CONFIG_IDE_TASK_IOCTL on alpha and ia64 and make it a global
-    option.
-  * Make CONFIG_VIDEO_SAA7134 a global option.
-  * New option CONFIG_CC_OPTIMIZE_FOR_SIZE set per-arch.
-  * Rename i386 368 flavour to 486.
-  * Add myself to uploaders.
-  * Readdition of qla2xxx drivers, as firmware license has been fixed.
-  * Make CONFIG_PACKET, PACKET_MM and UNIX builtin on all architectures:
-    statically linked has better performance then modules due to TLB issue.
-  * clean up debian-patches dir: remove all obsolete patches:
-    - alpha-compile-fix.patch: obsolete
-    - amd64-int3-fix.patch: fixed since 2.6.12
-    - net-ipconntrack-nat-fix.patch: merged upstream after 2.6.14 release
-    - net-nf_queue-oops.patch: merged upstream after 2.6.14 release
-    - qla2xxx-removed.patch: obsolete
-  * Drop M386 support remains from the i386 386 flavour: built with M486 
-    from now on.
-
-  [ Martin Michlmayr ]
-  * [arm] Don't define "compiler" since GCC 4.x is the default now anyway.
-  * [arm] Add descriptions for "class" and "longclass".
-  * [arm] Compile CONFIG_BLK_DEV_SL82C105 support into the kernel on
-    Footbridge.
-  * [arm] Compile ext3 support into the kernel on Footbridge.
-  * [arm] Turn on CONFIG_SERIAL_8250 support on Footbridge.
-
-  [ Jurij Smakov ]
-  * [sparc] Correct the patch for the atyfb framebuffer driver
-    (sparc64-atyfb-xl-gr.patch) to finally fix the console and X
-    image defects on Blade 100/150. The new patch is named
-    sparc64-atyfb-xl-gr-final.patch to avoid the confusion.
-    Thanks to Luis F. Ortiz for fixing the patch and Luigi Gangitano
-    for testing it out.
-  * Drop tty-locking-fixes9.patch, which was preventing the oops during
-    shutdown on some sparc machines with serial console. Proper fix has
-    been incorporated upstream.
-  
-  [ Simon Horman ]
-  * Enable MKISS globally (closes: #340215)
-  * Add recommends libc6-i686 to 686 and k7 image packages
-    (closes: #278729)
-  * Enable OBSOLETE_OSS_USB_DRIVER and USB_AUDIO
-    as alsa snd-usb-audio still isn't quite there.
-    I expect this to be re-disabled at some stage,
-    possibly soon if it proves to be a source of bugs.
-    (closes: #340388)
-
- -- Sven Luther <luther at debian.org>  Tue,  3 Jan 2006 06:48:07 +0000
-
-linux-2.6 (2.6.14-7) unstable; urgency=low
-
-  [ maximilian attems ]
-  * Add stable tree 2.6.14.5 fixes:
-    - setting ACLs on readonly mounted NFS filesystems (CVE-2005-3623)
-    - Fix bridge-nf ipv6 length check
-    - Perform SA switchover immediately.
-    - Input: fix an OOPS in HID driver
-    - Fix hardware checksum modification
-    - kernel/params.c: fix sysfs access with CONFIG_MODULES=n
-    - Fix RTNLGRP definitions in rtnetlink.h
-    - Fix CTA_PROTO_NUM attribute size in ctnetlink
-    - Fix unbalanced read_unlock_bh in ctnetlink
-    - Fix NAT init order
-    - Fix incorrect dependency for IP6_NF_TARGET_NFQUEUE
-    - dpt_i2o fix for deadlock condition
-    - SCSI: fix transfer direction in sd (kernel panic when ejecting iPod)
-    - SCSI: fix transfer direction in scsi_lib and st
-    - Fix hardware rx csum errors
-    - Fix route lifetime.
-    - apci: fix NULL deref in video/lcd/brightness
-  * Disable CONFIG_USB_BANDWIDTH, causes major trouble on alsa usb cards.
-    (Closes: #344939)
-
- -- maximilian attems <maks at sternwelten.at>  Tue, 27 Dec 2005 20:50:28 +0100
-
-linux-2.6 (2.6.14-6) unstable; urgency=low
-
-  [ Kyle McMartin ]
-  * Change parisc kernel names to something less ambiguous.
-
-  [ maximilian attems ]
-  * Drop modular-ide.patch, nacked by ide upstream.  Prevents udev to load
-    ide-generic and those successfull boots with initramfs-tools.
-  * Add stable tree 2.6.14.4 with the following fixes:
-    - drivers/scsi/dpt_i2o.c: fix a user-after-free
-    - drivers/message/i2o/pci.c: fix a use-after-free
-    - drivers/infiniband/core/mad.c: fix a use-after-free
-    - DVB: BUDGET CI card depends on STV0297 demodulator
-    - setkeys needs root
-    - Fix listxattr() for generic security attributes
-    - AGPGART: Fix serverworks TLB flush.
-    - Fix crash when ptrace poking hugepage areas
-    - I8K: fix /proc reporting of blank service tags
-    - i82365: release all resources if no devices are found
-    - bonding: fix feature consolidation
-    - libata: locking rewrite (== fix)
-    - cciss: bug fix for BIG_PASS_THRU
-    - ALSA: nm256: reset workaround for Latitude CSx
-    - cciss: bug fix for hpacucli
-    - V4L/DVB: Fix analog NTSC for Thomson DTT 761X hybrid tuner
-    - BRIDGE: recompute features when adding a new device
-    - 32bit integer overflow in invalidate_inode_pages2()
-    - USB: Adapt microtek driver to new scsi features
-    - ide-floppy: software eject not working with LS-120 drive
-    - Add try_to_freeze to kauditd
-    - V4L/DVB (3135) Fix tuner init for Pinnacle PCTV Stereo
-    - NETLINK: Fix processing of fib_lookup netlink messages
-    - ACPI: fix HP nx8220 boot hang regression
-
-  [ Norbert Tretkowski ]
-  * [alpha] Removed conflict with initramfs-tools, thanks vorlon for finding
-    the klibc bug!
-
-  [ Frederik Schüler ]
-  * Add updated drivers-scsi-megaraid_splitup.patch. (Closes: #317258)
-  * Add ppc64-thermal-overtemp.patch to fix a thermal control bug in G5
-    machines. (Closes: #343980)
-  * Unpatch the following patches which are included in 2.6.14.4:
-    - setkeys-needs-root-1.patch
-    - setkeys-needs-root-2.patch
-    - mm-invalidate_inode_pages2-overflow.patch
-    - net-bonding-consolidation-fix.patch
-
- -- Frederik Schüler <fs at debian.org>  Tue, 20 Dec 2005 18:50:41 +0000
-
-linux-2.6 (2.6.14-5) unstable; urgency=low
-
-  [ dann frazier ]
-  * ia64-new-assembler-fix.patch
-    Fix ia64 builds with newer assembler (Closes: #341257)
-
-  [ Sven Luther ]
-  * [powerpc] incremented ramdisk size to 24576 from 8192, needed by the
-    graphical installer, maybe we can bring this to 16384 later.
-
-  [ Simon Horman ]
-  * Add recommends libc6-i686 to 686 and k7 image packages
-    (closes: #278729)
-  * Enable OBSOLETE_OSS_USB_DRIVER and USB_AUDIO
-    as alsa snd-usb-audio still isn't quite there.
-    I expect this to be re-disabled at some stage,
-    possibly soon if it proves to be a source of bugs.
-    (closes: #340388)
-
-  [ dann frazier ]
-  * buslogic-pci-id-table.patch
-    add a pci device id table to fix initramfs-tools discovery.
-    (closes #342057)
-  * fix feature consolidation in bonding driver.  (closes #340068)
-
- -- dann frazier <dannf at debian.org>  Thu,  8 Dec 2005 10:59:31 -0700
-
-linux-2.6 (2.6.14-4) unstable; urgency=low
-
-  [ dann frazier ]
-  * setkeys-needs-root-1.patch, setkeys-needs-root-2.patch:
-    [SECURITY] Require root privilege to write the current
-    function key string entry of other user's terminals.
-    See CVE-2005-3257 (Closes: #334113)
-
-  [ Simon Horman ]
-  * Enable MKISS globally (closes: #340215)
-  * mm-invalidate_inode_pages2-overflow.patch
-    [SECURITY] 32bit integer overflow in invalidate_inode_pages2() (local DoS)
-  * ctnetlink-check-if-protoinfo-is-present.patch
-    [SECURITY] ctnetlink: check if protoinfo is present (local DoS)
-  * ctnetlink-fix-oops-when-no-icmp-id-info-in-message.patch
-    [SECURITY] ctnetlink: Fix oops when no ICMP ID info in message (local DoS)
-
-  [ Sven Luther ]
-  * Re-added powerpc/apus patch, now that Roman Zippel merged it in.
-  * Let's create asm-(ppc|ppc64) -> asm-powerpc symlink farm.  (Closes: #340571)
-
-  [ maximilian attems ]
-  * Add 2.6.14.3 patch - features changelog:
-    - isdn/hardware/eicon/os_4bri.c: correct the xdiLoadFile() signature
-    - x86_64/i386: Compute correct MTRR mask on early Noconas
-    - PPTP helper: Fix endianness bug in GRE key / CallID NAT
-    - nf_queue: Fix Ooops when no queue handler registered
-    - ctnetlink: check if protoinfo is present
-    - ip_conntrack: fix ftp/irc/tftp helpers on ports >= 32768
-    - VFS: Fix memory leak with file leases
-    - hwmon: Fix lm78 VID conversion
-    - hwmon: Fix missing it87 fan div init
-    - ppc64 memory model depends on NUMA
-    - Generic HDLC WAN drivers - disable netif_carrier_off()
-    - ctnetlink: Fix oops when no ICMP ID info in message
-    - Don't auto-reap traced children
-    - packet writing oops fix
-    - PPTP helper: fix PNS-PAC expectation call id
-    - NAT: Fix module refcount dropping too far
-    - Fix soft lockup with ALSA rtc-timer
-    - Fix calculation of AH length during filling ancillary data.
-    - ip_conntrack TCP: Accept SYN+PUSH like SYN
-    - refcount leak of proto when ctnetlink dumping tuple
-    - Fix memory management error during setting up new advapi sockopts.
-    - Fix sending extension headers before and including routing header.
-    - hwmon: Fix missing boundary check when setting W83627THF in0 limits
-  * Remove ctnetlink-check-if-protoinfo-is-present.patch,
-    net-nf_queue-oops.patch - already included in 2.6.14.3.
-
-  [ Frederik Schüler ]
-  * Make CONFIG_PACKET, PACKET_MM and UNIX builtin on all architectures:
-    statically linked has better performance then modules due to TLB issue.
-  * Add myself to uploaders.
-
- -- Frederik Schüler <fs at debian.org>  Sat, 26 Nov 2005 13:18:41 +0100
-
-linux-2.6 (2.6.14-3) unstable; urgency=low
-
-  [ Norbert Tretkowski ]
-  * [alpha] Switch to gcc 4.0.
-  * [alpha] Conflict with initramfs-tools, klibc is broken on alpha.
-  * [alpha] Enabled CONFIG_KOBJECT_UEVENT in arch/alphaconfig to fix trouble
-    with latest udev, thanks to Uwe Schindler for reporting. (closes: #338911)
-  * Bumped ABI revision:
-    + ABI changes on sparc and alpha because of compiler switch.
-    + 2.6.14.1 changes ABI of procfs.
-
-  [ Sven Luther ]
-  * Set default TCP congestion algorithm to NewReno + BIC (Closes: #337089)
-
-  [ maximilian attems ]
-  * Reenable CONFIG_SOFTWARE_SUSPEND on i386 and ppc, resume=/dev/<other device>
-    must be set by boot loader. (Closes: #267600)
-  * Set CONFIG_USB_SUSPEND on i386. Usefull for suspend to ram and apm suspend.
-  * Add 2.6.14.1 patch:
-    - Al Viro: CVE-2005-2709 sysctl unregistration oops
-  * Add 2.6.14.2 patch:
-    - airo.c/airo_cs.c: correct prototypes
-    - fix XFS_QUOTA for modular XFS (closes: #337072)
-    - USB: always export interface information for modalias
-    - NET: Fix zero-size datagram reception
-    - fix alpha breakage
-    - Oops on suspend after on-the-fly switch to anticipatory i/o scheduler
-    - ipvs: fix connection leak if expire_nodest_conn=1
-    - Fix ptrace self-attach rule
-    - fix signal->live leak in copy_process()
-    - fix de_thread() vs send_group_sigqueue() race
-    - prism54 : Fix frame length
-    - tcp: BIC max increment too large
-  * Remove alpha compile fix as contained in 2.6.14.2
-  * Readd CONFIG_XFS_QUOTA=y.
-  * Disable ACPI cutoff year on i386, was set to 2001.
-    No need for acpi=force on boot.
-
-  [ Jurij Smakov ]
-  * Fix the install-image script to correctly include all the necessary
-    stuff in scripts. (Closes: #336424)
-  * Enable CONFIG_SND_ALI5451 on sparc.
-  * Switch sparc to gcc-4.0. Thanks to Norbert for making sure it successfully
-    builds a working kernel now.
-  * Apply patch to fix ATI framebuffer output corruption on SunBlade 100
-    (sparc64-atyfb-xl-gr.patch). Thanks to Luigi Gangitano. (Closes: #321200)
-  * Disable CONFIG_PARPORT_PC_FIFO on sparc, since it causes a hang whenever
-    something is sent to the parallel port device. Thanks to Attilla
-    (boera at rdslink.ro) for pointing that out.
-
-  [ Simon Horman ]
-  * [386, AMD64] Set CONFIG_FRAMEBUFFER_CONSOLE=y instead of m.
-    As vesadb now built into the kernel, after finally dropping the
-    debian-specific patch to make it modular, make fbcons builtin too, else
-    all sorts of weird stuff happens which is hard for the inird builders to
-    automatically compenste for. (Closes: #336450)
-  * Redisable CONFIG_SOFTWARE_SUSPEND on ppc/miboot as it required
-    CONFIG_PM to compile.
-  * [NETFILTER] nf_queue: Fix Ooops when no queue handler registered
-    This is a regression introduced in 2.6.14.
-    net-nf_queue-oops.patch. (Closes: #337713)
-  * Make manuals with defconfig, as is required for kernel-package 10.008
-
-  [ dann frazier ]
-  * net-ipconntrack-nat-fix.patch - fix compilation of
-    ip_conntrack_helper_pptp.c when NAT is disabled. (Closes: #336431)
-
-  [ Christian T. Steigies ]
-  * update m68k.diff to 2.6.14
-  * add m68k-*vme* patches
-  * disable macsonic driver until the dma patch is fixed
-  * disable IEEE80211 drivers for all of m68k
-
-  [ Frederik Schüler ]
-  * activate CONFIG_SECURITY_NETWORK to fix SElinux operation.
-    (Closes: #338543)
-
- -- Norbert Tretkowski <nobse at debian.org>  Mon, 14 Nov 2005 10:23:05 +0100
-
-linux-2.6 (2.6.14-2) unstable; urgency=low
-
-  [ Simon Horman ]
-  * [SECURITY] Avoid 'names_cache' memory leak with CONFIG_AUDITSYSCALL
-    This fix, included as part of the 2.6.13.4 patch in
-    2.6.13+2.6.14-rc4-0experimental.1 is CVE-2005-3181
-  * Fix genearation of .extraversion, again (closes: #333842)
-  * Add missing kernel-arch and kernel-header-dirs to defines
-    so headers get included. (closes: #336521)
-    N.B: I only filled in arches where other's hadn't done so alread.
-         Please fix if its wrong.
-  * Allow powerpc64 to compile with AUDIT enabled but
-    AUDITSYSCALL disabled. powerpc64-audit_sysctl-build.patch
-
-  [ dann frazier ]
-  * Update hppa.diff to 2.6.14-pa0
-
-  [ Norbert Tretkowski ]
-  * [alpha] New patch to include compiler.h in barrier.h, barrier() is used in
-    non-SMP case.
-  * [alpha] Added kernel-header-dirs and kernel-arch to debian/arch/alpha/defines
-    to include asm-alpha in linux-headers package.
-  * Added myself to Uploaders.
-
-  [ Frederik Schüler ]
-  * [amd64] use DISCONTIGMEM instead of SPARSEMEM on amd64-k8-smp flavour to
-    fix bootup kernel panic.
-  * [amd64] include asm-x86_64 in linux-headers package.
-  * Deactivate AUDITSYSCALL globally, it slows down the kernel and is not
-    needed for selinux at all.
-
- -- Simon Horman <horms at debian.org>  Tue,  1 Nov 2005 15:27:40 +0900
-
-linux-2.6 (2.6.14-1) unstable; urgency=low
-
-  [ Sven Luther ]
-  * New upstream release.
-
-  [ Norbert Tretkowski ]
-  * [alpha] Update arch/alpha/config* for 2.6.14.
-
-  [ Simon Horman ]
-  * Fix misformatting of long description of
-    linux-patch-debian-linux-patch-debian-X.Y.Z.
-    templates/control.main.in
-    (closes: #335088)
-  * Make sure version is seeded in apply and unapply scripts.
-    Actually changed in some earlier, post 2.6.12, release,
-    but the changelog seems to be missing.
-    (closes: #324583)
-
-  [ dann frazier ]
-  * [ia64] Disable the CONFIG_IA64_SGI_SN_XP module.  This forces
-    CONFIG_GENERIC_ALLOCATOR and CONFIG_IA64_UNCACHED_ALLOCATOR to y, which
-    appears to break on zx1 systems.
-
- -- Simon Horman <horms at debian.org>  Fri, 28 Oct 2005 16:26:03 +0900
-
-linux-2.6 (2.6.13+2.6.14-rc5-0experimental.1) experimental; urgency=low
-
-  [ Sven Luther ]
-  * Upgraded to 2.6.14-rc5.
-
-  [ Jonas Smedegaard ]
-  * Quote variables in debian/rules.real and postinstall (making it
-    safer to run with weird characters in path of build environment).
-
-  [ Bastian Blank ]
-  * Add some missing files from scripts to headers packages.
-  * Add new patch powerpc-build-links.patch: Emit relative symlinks in
-    arch/ppc{,64}/include.
-  * Include arch/*/include into headers package.
-
- -- Sven Luther <luther at debian.org>  Tue, 25 Oct 2005 03:56:11 +0000
-
-linux-2.6 (2.6.13+2.6.14-rc4-0experimental.1) experimental; urgency=low
-
-  [ Sven Luther ]
-  * Upgraded to 2.6.14-rc4.
-
-  [ Simon Horman ]
-  * Fix genearation of .extraversion (closes: #333842)
-
-  [ dann frazier ]
-  * Enhance the linux-source description to explain the types of patches
-    Debian adds to it.  (closes: #258043)
-  * Correct linux-patch-debian description.  It replaces the
-    kernel-patch-debian packages, not the kernel-source packages.
-
-  [ Jonas Smedegaard ]
-  * Fix building from within a very long dir (all patches was applied at
-    once - exhausting shell commandline, now applied one by one).
-  * Add Simon Horman, Sven Luther and myself as Uploaders.
-
-  [ Bastian Blank ]
-  * Use list of revisions in patch scripts.
-  * Use correct names for tarball and scripts.
-
-  [ Jurij Smakov ]
-  * [i386] Set the CONFIG_HPET_EMULATE_RTC option to make the clock
-    work properly on certain Dell machines. This required setting the
-    CONFIG_RTC option to 'y' instead of 'm'. (closes: #309909)
-    [i386] Enable VIDEO_CX88 and VIDEO_CX88_DVB (both set to 'm') by
-    popular demand. (closes: #330916)
-
-  [ Norbert Tretkowski ]
-  * [alpha] Update arch/alpha/config for 2.6.13.
-
-  [ Kyle McMartin ]
-  * [hppa] Oops. Fix linux-headers not including asm-parisc by adding
-    headers_dirs = parisc to Makefile.inc.
-
-  [ maximilian attems ]
-  * Set CONFIG_FB_VESA=y for i386 and amd64 configs. (closes: #333003)
-
-  [ Sven Luther ]
-  * [powerpc] Fixed apus build, now use mkvmlinuz too to generate the vmlinuz
-    kernel.
-  * Fixed control.image.in to depend on :
-      initramfs-tools | yaird | linux-ramdisk-tool
-    where linux-ramdisk-tools is the virtual package provided by all
-    initrd/initramfs generating tools.
-
-  [ Frederik Schüler ]
-  * deactivate FB_RIVA on all architectures.
-  * deactivate BLK_DEV_IDESCSI on all architectures.
-  * Added patch-2.6.13.4:
-    - [SECURITY] key: plug request_key_auth memleak 
-      See CAN-2005-3119
-    - [SECURITY] Fix drm 'debug' sysfs permissions
-      See CAN-2005-3179
-    - [SECURITY] Avoid 'names_cache' memory leak with CONFIG_AUDITSYSCALL
-    - [SPARC64] Fix userland FPU state corruption.
-    - BIC coding bug in Linux 2.6.13
-    - [SECURITY] orinoco: Information leakage due to incorrect padding 
-      See CAN-2005-3180
-    - ieee1394/sbp2: fixes for hot-unplug and module unloading
-
-  [ Christian T. Steigies ]
-  * disable CONFIG_EXT2_FS_XIP for m68k like on all(?) other arches
-  * deactivate OKTAGON_SCSI for amiga/m68k until it can be compiled again
-  * deactivate CONFIG_KEYBOARD_HIL_OLD, CONFIG_KEYBOARD_HIL, CONFIG_MOUSE_HIL,
-    CONFIG_HIL_MLC, and CONFIG_HP_SDC for hp/m68k
-  * update m68k.diff for 2.6.13
-  * split out patches that do not intefere with other arches to
-    patches-debian/m68k-*
-
- -- Bastian Blank <waldi at debian.org>  Fri, 21 Oct 2005 12:17:47 +0000
-
-linux-2.6 (2.6.13-1) experimental; urgency=low
-
-  * New upstream release "git booost":
-    - new arch xtensa
-    - kexec/kdump
-    - execute-in-place
-    - inotify (closes: #304387)
-    - time-sharing cfq I/O scheduler
-    - manual driver binding
-    - voluntary preemption
-    - user-space I/O initiation for InfiniBand
-    - new speedy DES (crypto) implementation
-    - uml "almost-skas" mode support
-    - 250 HZ default (closes: #320366)
-    - fixes all over (alsa, archs, ide, input, ntfs, scsi, swsusp, usb, ..)
-    - orinoco driver updates (closes: #291684)
-    - md, dm updates (closes: #317787)
-
-  [ Frederik Schüler ]
-  * [amd64] Added class and longclass descriptions for amd64 flavours.
-  * [amd64] add amd64-tlb-flush-sigsegv-fix.patch: disable tlb flush
-    filtering on smp systems to workaround processor errata.
-  * backport kernel-api-documentation-generation-fix.diff from git to fix
-    documentation build.
-  * Added patch-2.6.13.1:
-    - raw_sendmsg DoS (CAN-2005-2492)
-    - 32bit sendmsg() flaw (CAN-2005-2490)
-    - Reassembly trim not clearing CHECKSUM_HW
-    - Use SA_SHIRQ in sparc specific code.
-    - Fix boundary check in standard multi-block cipher processors
-    - 2.6.13 breaks libpcap (and tcpdump)
-    - x86: pci_assign_unassigned_resources() update
-    - Fix PCI ROM mapping
-    - aacraid: 2.6.13 aacraid bad BUG_ON fix
-    - Kconfig: saa7134-dvb must select tda1004x
-
-  [ Simon Horman ]
-  * Disable BSDv3 accounting on hppa and alpha, it was already
-    disabled on all other architectures. Also unify BSD accounting
-    config into top level config, rather than per flavour configs.
-  * [SECURITY] The seq_file memory leak fix included in 2.6.12-6
-    as part of upstream's 2.6.12.6 patchset is now CAN-2005-2800.
-
-  [ Jurij Smakov, Simon Horman ]
-  * Ensure that only one kernel-manual/linux-manual package can
-    be installed at a time to avoid file conflicts. (closes: #320042)
-
-  [ Bastian Blank ]
-  * Move audit, preempt and security settings to core config file.
-  * Fix powerpc configuration.
-  * Add debian version information to kernel version string.
-  * Drop coreutils | fileutils dependencies.
-  * Drop modular-vesafb patch. (closes: #222374, #289810)
-
-  [ Christian T. Steigies ]
-  * update m68k.diff for linux-2.6.13
-  * add m68k-42_dma.patch and m68k-sonic.patch that will be in upstream 2.6.14
-    (which makes sun3 build fail, needs fixing)
-
-  [ maximilian attems ]
-  * Drop drivers-add-scsi_changer.patch (merged)
-  * Drop drivers-ide-dma-blacklist-toshiba.patch (merged)
-  * Drop drivers-ide-__devinit.patch (merged)
-  * Added patch-2.6.13.2:
-    - USB: ftdi_sio: custom baud rate fix
-    - Fix up more strange byte writes to the PCI_ROM_ADDRESS config word
-    - Fix MPOL_F_VERIFY
-    - jfs: jfs_delete_inode must call clear_inode
-    - Fix DHCP + MASQUERADE problem
-    - Sun HME: enable and map PCI ROM properly
-    - Sun GEM ethernet: enable and map PCI ROM properly
-    - hpt366: write the full 4 bytes of ROM address, not just low 1 byte
-    - forcedeth: Initialize link settings in every nv_open()
-    - Lost sockfd_put() in routing_ioctl()
-    - lost fput in 32bit ioctl on x86-64
-  * Added patch-2.6.13.3:
-    - Fix fs/exec.c:788 (de_thread()) BUG_ON
-    - Don't over-clamp window in tcp_clamp_window()
-    - fix IPv6 per-socket multicast filtering in exact-match case
-    - yenta oops fix
-    - ipvs: ip_vs_ftp breaks connections using persistence
-    - uml - Fix x86_64 page leak
-    - skge: set mac address oops with bonding
-    - tcp: set default congestion control correctly for incoming connections
-
-  [ Sven Luther ]
-  * [powerpc] Added hotplug support to the mv643xx_eth driver :
-      powerpc-mv643xx-hotplug-support.patch
-    thanks go to Nicolas Det for providing the patch.
-  * [powerpc] Modified a couple of configuration options for the powerpc64
-    flavour, fixes and enhances Apple G5 support (Closes: #323724, #328324)
-  * [powerpc] Added powerpc-miboot flavour to use exclusively with oldworld
-    powermac miboot floppies for debian-installer.
-  * [powerpc] Checked upgraded version of the apus patches, separated them in
-    a part which is safe to apply, and one which needs checking, and is thus
-    not applied yet.
-
-  [ Kyle McMartin ]
-  * [hppa] Update hppa.diff to 2.6.13-pa4.
-  * [hppa] Add space register fix to pacache.S to hppa.diff.
-
-  [ dann frazier ]
-  * Add a note to README.Debian that explains where users can find the .config
-    files used to generate the linux-image packages.  Closes: #316809
-  * [ia64] Workaround #325070 until upstream works out an acceptable solution.
-    This bug breaks module loading on non-SMP ia64 kernels.  The workaround
-    is to temporarily use an SMP config for the non-SMP kernels.  (Note that
-    John Wright is running benchmarks to determine the overhead of running
-    an SMP kernel on UP systems to help decide if this should be a
-    permanent change).
-  * [ia64] Update arch/ia64/config for 2.6.13
-
- -- Simon Horman <horms at debian.org>  Thu,  6 Oct 2005 15:45:21 +0900
-
-linux-2.6 (2.6.12-6) unstable; urgency=high
-
-  [ Andres Salomon, Bastian Blank ]
-  * Change ATM and Classical-IP-over-ATM to be modular, instead of being
-    statically included. (closes: #323143)
-
-  [ Sven Luther ]
-  * [powerpc] powerpc-pmac-sound-check.patch: Added pmac-sound sanity check.
-  * [powerpc] powerpc-apus.patch:
-    Added preliminary apus patch to package, not applied to kernel tree yet.
-
-  [ Simon Horman ]
-  * Unset CC_OPTIMIZE_FOR_SIZE in i386 config,
-    it breaks iproute's (and other netlink users) ability
-    to set routes. (closes: #322723)
-  * Added 2.6.12.6
-    - [SECURITY: CAN-2005-2555] Restrict socket policy loading to
-      CAP_NET_ADMIN.
-    - [SECURITY] Fix DST leak in icmp_push_reply().  Possible remote
-      DoS?
-    - [SECURITY] NPTL signal delivery deadlock fix; possible local
-      DoS.
-    - fix gl_skb/skb type error in genelink driver in usbnet
-    - [SECURITY] fix a memory leak in devices seq_file implementation;
-      local DoS.
-    - [SECURITY] Fix SKB leak in ip6_input_finish(); local DoS.
-
-  [ Andres Salomon ]
-  * [hppa] enable discontiguous memory support for 32bit hppa images, so
-    they build.
-
- -- Andres Salomon <dilinger at debian.org>  Tue, 06 Sep 2005 10:14:35 -0400
-
-linux-2.6 (2.6.12-5) unstable; urgency=low
-
-  * Change ARM to use GCC 3.3 to avoid FTBFS errors with GCC 4
-   (dann frazier)
-
-  * Remove spurious double quote character from ia64 package descriptions.
-    (dann frazier)
-
-  * Add transitional meta packages (kernel-image-2.6-*) for ia64.
-    (dann frazier)
-
-  * Change fuzz factor to 1, stricter patch appliance. (Maximilian Attems)
-
-  * Enabled CONFIG_THERM_PM72 on powerpc64 flavour. (Sven Luther)
-
- -- Bastian Blank <waldi at debian.org>  Tue, 16 Aug 2005 21:43:31 +0200
-
-linux-2.6 (2.6.12-4) unstable; urgency=low
-
-  * Supply correct subarch values for the powerpc images.
-
- -- Bastian Blank <waldi at debian.org>  Mon, 15 Aug 2005 21:06:18 +0200
-
-linux-2.6 (2.6.12-3) unstable; urgency=low
-
-  * Added reference to old kernel-* package names to make
-    transition a little more obvious to end users.
-    A Dan Jacobson special. (Simon Horman) Closes: #321167
-
-  * By the time this makes it into the archive, it will
-    be handling kernel-image-2.6-* packages. (Simon Horman)
-    Closes: #321867
-
-  * Link palinfo statically on ia64. (dann frazier) (Closes: #321885)
-
-  * [hppa] :
-    - Add hppa arch specific patch.
-    - Build-Depend on binutils-hppa64 and gcc-4.0-hppa64.
-    (Kyle McMartin)
-
-  * Fix permissions in source tarball. (Bastian Blank) (Closes: #322409)
-
-  * Enable the CONFIG_IP_ADVANCED_ROUTER and related options on
-    sparc64 to sync with other architectures. (Jurij Smakov)
-    Closes: #321236
-
-  * Include all executables as well as *.sh and *.pl files found in
-    scripts directory in the headers package. (Bastian Blank)
-    Closes: #322612, #322680, #322765
-
-  * Include m68k headers into the arch-common headers package on
-    powerpc and make sure that all the directories are linked to
-    properly from the flavour-specific headers packages. (Jurij Smakov)
-    Closes: #322610
-
-  * [powerpc] Enabled the powerpc64 flavour, now that we have a real biarch
-    toolchain in sid. Many thanks go to GOTO Masanori and Matthias Klose as
-    well as any other who worked on the biarch toolchain to make this happen.
-
-  * Added 2.6.12.5 (Simon Horman)
-    - Fix BUG() is triggered by a call to set_mempolicy() with a negativ
-      first argument.
-    - [amd64] Fix a SRAT handling on systems with dual cores.
-    - [amd64] SMP timing problem
-    - [security] Zlib fixes See CAN-2005-2458, CAN-2005-2459
-      http://sources.redhat.com/ml/bug-gnu-utils/1999-06/msg00183.html
-      http://bugs.gentoo.org/show_bug.cgi
-    - Add zlib deflateBound()
-    - [security] Fix error during session join. See CAN-2005-2098
-    - [security] Fix keyring destructor. See CAN-2005-2099
-    - Module per-cpu alignment cannot always be met
-      http://www.ussg.iu.edu/hypermail/linux/kernel/0409.0/0768.html
-    Closes: #323039
-
- -- Bastian Blank <waldi at debian.org>  Mon, 15 Aug 2005 16:42:05 +0200
-
-linux-2.6 (2.6.12-2) unstable; urgency=low
-
-  * The Kernel Team offers its condolences to the family of Jens Schmalzing
-    (jensen at debian), who died Saturday, July 30, 2005 in a tragic accident in
-    Munich.  Jens was a member of the Kernel Team, and was instrumental in
-    taking the powerpc kernel package to 2.6, as well as maintaining MOL
-    and its kernel modules.
-
-  * Add @longclass@ variable to control file autogeneration. (Andres Salomon)
-
-  * Bump build-depends on kernel-package to a fixed version (>= 9.005).
-    (Jurij Smakov, Sven Luther) (closes: #319657, #320422, #321625)
-
-  * Change default ramdisk size for sparc to 16,384K to accomodate a fatter
-    d-i initrd for netboot installs.
-    (Joshua Kwan)
-
-  * Don't build-depend on console-tools on s390. (Bastian Blank)
-
-  * Add ARM support. (Vincent Sanders)
-
-  * Add ia64 descriptions. (dann frazier)
-
-  * Strip down the scripts dir in the headers packages. (Bastian Blank)
-
-  * Add m68k support. (Christian T. Steigies)
-
-  * Added 2.6.12.4 (Frederik Schüler)
-    - Fix powernow oops on dual-core athlon
-    - Fix early vlan adding leads to not functional device
-    - sys_get_thread_area does not clear the returned argument
-    - bio_clone fix
-    - Fix possible overflow of sock->sk_policy (CAN-2005-2456)
-      (closes: #321401)
-    - Wait until all references to ip_conntrack_untracked are dropped on
-      unload
-    - Fix potential memory corruption in NAT code (aka memory NAT)
-    - Fix deadlock in ip6_queue
-    - Fix signedness issues in net/core/filter.c
-    - x86_64 memleak from malicious 32bit elf program
-    - rocket.c: Fix ldisc ref count handling
-    - kbuild: build TAGS problem with O=
-
-  * Enable CONFIG_6PACK=m for all archs (Andres Salomon)
-    (closes: #319646)
-
-  * Overhaul the generation of the control file. Now it is handled
-    by debian/bin/gencontrol.py. The debian/control target in rules
-    also fails now, since we don't want the control file generated
-    during build. Arch-specific Depends and suggests are now generated
-    correctly. (Bastian Blank) (Closes: #319896)
-
-  * [powerpc] Fixed typo which made asm-ppc and asm-ppc64 not being included
-    in the header package. (Sven Luther) (Closes: #320817)
-
-  * Added list of flavours built to common header package. (Sven Luther)
-
- -- Bastian Blank <waldi at debian.org>  Tue, 09 Aug 2005 11:12:40 +0200
- 
-linux-2.6 (2.6.12-1) unstable; urgency=low
-
-  * New upstream release:
-    - "git rocks"
-    - address space randomization
-    - conversion of ide driver code to the device model
-    - restored Philips webcam driver
-    - new Broadcom bcm5706 gigabit driver
-    - new resource limits for the audio community
-    - Multipath device mapper
-    - Intel HD Audio alsa driver
-    - fixes + arch updates..
-    - readdition of tg3 driver, as firmware license has been fixed
-
-  * Dropped the following patches:
-    - patch-2.6.11.*.patch (merged)
-    - powerpc-ppc64-ibmvscsi.patch (Christoph didn't like it, and it failed
-      to build anyways) (Sven Luther)
-    - doc-post_halloween.patch (unless someone can come up w/ a valid
-      reason for carrying around rapidly bitrotting documentation...)
-      (Andres Salomon)
-    - sparc32-hypersparc-srmmu.patch (dropped until sparc32 is working
-      again, and we can figure out whether it's necessary)
-    - fix-alpha-ext3-oops.patch (no longer needed, fixed by compiler)
-    - x86-i486_emu.patch (buggy and insecure 80486 instruction emulation
-      for 80386; we're no longer supporting this) (closes: #250468)
-    - amd64-outs.patch (according to
-      http://www.ussg.iu.edu/hypermail/linux/kernel/0502.3/1095.html, this
-      is unnecessary for us) (Andres Salomon)
-    - sparc64-rtc-mostek.patch (merged)
-    - sparc64-compat-nanoseconds.patch (merged) 
-    - sparc64-sunsu-init-2.6.11.patch (merged)
-    - sunsab-uart-update-timeout.patch (merged)
-    - alpha-read-trylock.patch (different version got merged)
-    - powerpc-prep-motorola-irq-fix.patch (merged)
-    - drivers-media-video-saa7134-update.patch (merged)
-    - drivers-media-video-saa7134-update-2.patch (merged)
-    - drivers-media-video-pll-lib.patch (merged)
-    - drivers-media-video-pll-lib-2.patch (merged)
-    - drivers-media-video-tuner-update-1.patch (merged)
-    - drivers-media-video-tuner-update-2.patch (merged)
-    - drivers-media-video-v4l-mpeg-support.patch (merged)
-    - drivers-media-video-mt352-update.patch (merged)
-    - arch-ppc64-hugepage-aio-panic.patch (merged)
-    - drivers-input-serio-nmouse.patch (merged)
-    - sparc64-sb1500-clock-2.6.patch (merged)
-    - docbook-allow-preprocessor-directives-... (merged)
-    - docbook-fix-function-parameter-descriptin-in-fbmem.patch (merged)
-    - docbook-move-kernel-doc-comment-next-to-function.patch (merged)
-    - powerpc-therm-adt746x-new-i2c-fix.patch (merged)
-    - powerpc-mv643xx-enet.patch (merged)
-    - powerpc-mv643xx-eth-pegasos.patch (merged)
-    - powerpc-pmac-agp-sleep.patch (merged)
-    - drivers-input-serio-8042-resume.patch (merged)
-  
-  * Premiere of the common-source kernel package
-    (Jurij Smakov, Andres Salomon)
-    - build all architectures out of kernel source package
-    - rename source and binary packages
-    - create a common config for different architectures, and management
-      tools to allow for easier modification of config options
-    - drop default configs, autogenerate them instead; requires
-      kernel-package >= 9.002.
-
-  * Add 2.6.12.1 (Maximilian Attems)
-    - Clean up subthread exec (CAN-2005-1913)
-    - ia64 ptrace + sigrestore_context (CAN-2005-1761)
-
-  * Add 2.6.12.2 (Frederik Schüler)
-    - Fix two socket hashing bugs.
-    -  ACPI: Make sure we call acpi_register_gsi() even for default PCI
-       interrupt assignment
-    - Add "memory" clobbers to the x86 inline asm of strncmp and friends
-    - e1000: fix spinlock bug
-    - fix remap_pte_range BUG
-    - Fix typo in drivers/pci/pci-driver.c
-
-  * Add 2.6.12.3 (Joshua Kwan)
-    - Fix semaphore handling in __unregister_chrdev
-    - Fix TT mode in UML.
-    - Check for a null return in tty_ldisc_ref.
-    - v4l: cx88 hue offset fix
-    - Fix 8139cp breakage that occurs with tpm driver.
-    - Fix the 6pack driver in SMP environments.
-    - Switch to spinlocks in the shaper driver.
-    - ppc32: stop misusing NTP's time_offset value
-    - netfilter: go back to dropping conntrack references manually
-    - ACPI: don't accept 0 as a PCI IRQ.
-
-  * Enable CONFIG_SCSI_INITIO. (Maximilian Attems) (closes: #318121)
-
-  * [powerpc] :
-    - Added powerpc-mkvmlinuz-support patch which allows, together with
-      kernel-package 9.0002 to add mkvmlinuz support to hand built packages.
-    - Removed powerpc-ppc64-ibmvscsi.patch, FTBFS, and Christoph doesn't like
-      it and thinks it is not needed.
-    - Disabled swim3 on powerpc-smp, FTBFS.
-    - Disabled software-suspend on powerpc-smp, FTBFS, amd64/i386 only smp code.
-    - Rediffed and readded the G4 L2 hardware flush assist patch from Jacob Pan.
-    (Sven Luther)
-    
-  * [sparc]
-    - Drop sparc32 flavour for now. sparc32 kernel is currently in the
-      category "too buggy for us to support". In spite of numerous efforts
-      I still see occasional random filesystem corruptions in my tests.
-      That does NOT mean that we are dropping sparc32 support, we will
-      work with upstream trying to solve these problems for the next
-      kernel release. Those interested in helping/testing are encouraged
-      to subscribe to debian-sparc mailing list.
-      (Jurij Smakov)
-
-  * [alpha]
-    - Renamed resulting binary packages for alpha, kernel-image-x.y.z-generic
-      wasn't a generic kernel, it was a generic kernel for alpha machines, so
-      we're now using linux-image-x.y.z-alpha-generic (and of course, the same
-      change for the smp kernel-image). This change was postponed after the
-      sarge release. (closes: #260003)
-    (Norbert Tretkowski)
-
-  * [amd64]
-    - Now using the default compiler (gcc-4.0), thus we get rid of the 
-      annoying MAKEFLAGS="CC=gcc-3.4" make-kpkg... invocation for third-party 
-      modules.
-      This release lacks 64bit kernels for i386 userland; support will be
-      added in a later release as soon as the toolchain has stabilized again.
-      (Frederik Schüler)
-
- -- Andres Salomon <dilinger at debian.org>  Wed, 20 Jul 2005 17:16:04 -0400
+  * Backport of linux-2.6 (2.6.23-1)
 
+ -- dann frazier <dannf at debian.org>  Sun, 30 Dec 2007 18:59:11 -0700

Added: dists/etch/linux-2.6.23/debian/patches/series/1~etchnahalf.1
==============================================================================
--- (empty file)
+++ dists/etch/linux-2.6.23/debian/patches/series/1~etchnahalf.1	Sun Jan  6 01:00:13 2008
@@ -0,0 +1,62 @@
++ debian/version.patch
++ debian/kernelvariables.patch
++ debian/doc-build-parallel.patch
++ debian/scripts-kconfig-reportoldconfig.patch
++ debian/powerpc-mkvmlinuz-support-ppc.patch
++ debian/powerpc-mkvmlinuz-support-powerpc.patch
+
++ debian/drivers-ata-ata_piix-postpone-pata.patch
+
++ debian/dfsg/drivers-net-tg3-fix-simple.patch
+
++ bugfix/powerpc/build-links.patch
++ bugfix/powerpc/mv643xx-hotplug-support.patch
++ bugfix/powerpc/oldworld-boot-fix.patch
++ bugfix/powerpc/prep-utah-ide-interrupt.patch
++ bugfix/powerpc/serial.patch
++ bugfix/mips/tulip_dc21143.patch
++ bugfix/mips/cobalt-ide-resources.patch
++ bugfix/mips/bcm1480-pci-build-fix.patch
++ bugfix/mips/ip22-disable-early-printk.patch
++ bugfix/mips/ip22-fix-eisa-interrupt-setup.patch
++ bugfix/mips/ip22-fix-eprom-access.patch
++ features/arm/ixp4xx-npe-driver-0.3.1.patch
++ features/arm/ixp4xx-net-driver-improve-mac-handling.patch
++ features/arm/nslu2-i2c-gpio-driver-support.patch
++ features/arm/nas100d-i2c-gpio-driver-support.patch
++ features/arm/nslu2-mac_plat_info.patch
++ features/arm/nas100d-mac_plat_info.patch
++ features/arm/nslu2-setup-mac.patch
++ features/arm/nas100d-setup-mac.patch
+#+ bugfix/drivers-bus_to_virt.patch
++ bugfix/sparc/drivers_net-broken.patch
++ bugfix/forcedeth-napi-broken.patch
+#+ bugfix/powerpc/drivers_macintosh-broken.patch
++ bugfix/ia64/hardcode-arch-script-output.patch
++ features/fintek-f75375.patch
++ features/f75375-new-style-bindings.patch
++ features/f75375-set-fans-platform-data.patch
++ features/arm/n2100-set-fan.patch
+#+ features/alpha/isa-mapping-support.patch
++ bugfix/powerpc/libgcc-__ucmpdi2.patch
++ bugfix/arm/disable-dvb_b2c2_flexcop.patch
++ bugfix/arm/disable-dvb_budget.patch
++ bugfix/arm/disable-netxen_nic.patch
++ bugfix/arm/disable-chelsio_t3.patch
++ bugfix/arm/disable-video_bt848.patch
++ bugfix/arm/disable-bcm43xx.patch
++ bugfix/arm/binutils-notes.patch
++ bugfix/all/git-ieee1394.patch
++ features/all/v7-iwlwifi-add-iwlwifi-wireless-drivers.patch
++ features/all/e1000e-20070806.patch
++ features/all/e1000e-fixes.patch
++ bugfix/all/2.6.23.1
++ bugfix/arm/disable-scsi_acard.patch
++ bugfix/all/stable/2.6.23.2.patch
++ bugfix/all/stable/2.6.23.3.patch
++ bugfix/all/stable/2.6.23.4.patch
++ bugfix/all/stable/2.6.23.5.patch
++ bugfix/all/stable/2.6.23.6.patch
++ bugfix/all/stable/2.6.23.7.patch
++ bugfix/all/stable/2.6.23.8.patch
++ bugfix/all/stable/2.6.23.9.patch

Added: dists/etch/linux-2.6.23/debian/patches/series/1~etchnahalf.1-extra
==============================================================================
--- (empty file)
+++ dists/etch/linux-2.6.23/debian/patches/series/1~etchnahalf.1-extra	Sun Jan  6 01:00:13 2008
@@ -0,0 +1,2 @@
++ features/all/vserver/vs2.2.0-rc5.patch *_vserver *_xen-vserver
++ features/all/vserver/bindmount-dev.patch *_vserver *_xen-vserver

Added: dists/etch/linux-2.6.23/debian/patches/series/2~etchnahalf.1
==============================================================================
--- (empty file)
+++ dists/etch/linux-2.6.23/debian/patches/series/2~etchnahalf.1	Sun Jan  6 01:00:13 2008
@@ -0,0 +1,11 @@
++ bugfix/arm/glantank-rtc.patch
++ features/all/export-gfs2-locking-symbols.patch
++ bugfix/sparc/sunfire-get_cpu.patch
++ bugfix/all/2.6.23.10
++ bugfix/all/stable/2.6.23.10-abi-1.diff
++ bugfix/all/2.6.23.11
++ bugfix/all/iwlwifi-null-deref.patch
++ features/all/em28xx-dv100.patch
++ bugfix/all/2.6.23.12
++ bugfix/all/security-do_brk.patch
++ bugfix/all/security-expand_stack.patch

Modified: dists/etch/linux-2.6.23/debian/templates/control.source.in
==============================================================================
--- /dists/sid/linux-2.6/debian/templates/control.source.in	(original)
+++ dists/etch/linux-2.6.23/debian/templates/control.source.in	Sun Jan  6 01:00:13 2008
@@ -1,4 +1,4 @@
-Source: linux- at major@
+Source: linux- at upstreamversion@
 Section: devel
 Priority: optional
 Maintainer: Debian Kernel Team <debian-kernel at lists.debian.org>



More information about the Kernel-svn-changes mailing list