--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2008-5454
2008-06-20 16:41:05
--------------------------------------------------------------------------------Name        : kernel
Product     : Fedora 8
Version     : 2.6.25.6
Release     : 27.fc8
URL         : https://www.kernel.org/
Summary     : The Linux kernel (the core of the Linux operating system)
Description :
The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system.  The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

--------------------------------------------------------------------------------Update Information:

Update to kernel 2.6.25.6:
    CVE-2008-1673:
The asn1 implementation in (a) the Linux kernel 2.4 before 2.4.36.6 and 2.6
before 2.6.25.5, as used in the cifs and ip_nat_snmp_basic modules; and (b) the
gxsnmp package; does not properly validate length values during decoding of
ASN.1 BER data, which allows remote attackers to cause a denial of service
(crash) or execute arbitrary code via (1) a length greater than the working
buffer, which can lead to an unspecified overflow; (2) an oid length of zero,
which can lead to an off-by-one error; or (3) an indefinite length for a
primitive encoding.    Bugs fixed:  224005 - pata_pcmcia fails  326411 - Freeze
On Boot w/ Audigy PCMCIA  450332 - F8 - System Lockup after kernel 2.6.25.4-10
450499 - kernel-2.6.25.4-10.fc8 breaks setkey -m tunnel options in ipsec  450501
- User Mode Linux (UML) broken on Fedora 9 (and now F8, too)    Additional bugs
fixed:  F9#447518 - Call to capget() overflows buffers  F9#450191 - DMA mode
disabled for DVD drive, reverts to PIO4  F9#439197 - thinkpad x61t crash when
undocking  F9#447812 - Netlink messages from "tc" to sch_netem module are not
interpreted correctly  F9#449817 - SD card reader causes kernel panic during
startup if card inserted    Additional updates/fixes:  - Fix oops in lirc_i2c
module  - Add lirc support for additional MCE receivers  - Upstream wireless
updates from 2008-05-22    (https://marc.info/;m=121146112404515&w=2)  - Upstream wireless fixes from 2008-05-28
(https://marc.info/;m=121201250110162&w=2)  - Upstream wireless
fixes from 2008-06-03    (https://marc.info/;m=121252137324941&w=2)  - Upstream wireless fixes from 2008-06-09
(https://marc.info/;m=121304710726632&w=2)  - Upstream wireless
updates from 2008-06-09    (https://marc.info/;m=121304710526613&w=2)
--------------------------------------------------------------------------------ChangeLog:

* Thu Jun 12 2008 Chuck Ebbert  2.6.25.6-26
- Fix UML breakage (#450501)
* Tue Jun 10 2008 John W. Linville  2.6.25.6-25
- Upstream wireless fixes from 2008-06-09
  (https://marc.info/;m=121304710726632&w=2)
- Upstream wireless updates from 2008-06-09
  (https://marc.info/;m=121304710526613&w=2)
* Mon Jun  9 2008 Chuck Ebbert  2.6.25.6-24
- Copy utrace and mmc driver bug fixes from F-9.
* Mon Jun  9 2008 Chuck Ebbert  2.6.25.6-23
- Fix init of af_key sockets (#450499)
* Mon Jun  9 2008 Chuck Ebbert  2.6.25.6-22
- Copy netlink message parsing bug fix from Fedora 9.
* Mon Jun  9 2008 Chuck Ebbert  2.6.25.6-21
- Fix hang with audigy2 sound card (#326411)
* Mon Jun  9 2008 Chuck Ebbert  2.6.25.6-20
- Linux 2.6.25.6
- Dropped patches:
    linux-2.6-x86-fix-asm-constraint-in-do_IRQ.patch
    linux-2.6-x86-pci-revert-remove-default-rom-allocation.patch
    linux-2.6-x86-dont-read-maxlvt-if-apic-unmapped.patch
    linux-2.6-cifs-fix-unc-path-prefix.patch
    linux-2.6-ext34-xattr-fix.patch
    linux-2.6-xfs-small-buffer-reads.patch
    linux-2.6-net-iptables-add-xt_iprange-aliases.patch
    linux-2.6-libata-force-hardreset-in-sleep-mode.patch
* Sat Jun  7 2008 Chuck Ebbert  2.6.25.5-19
- Linux 2.6.25.5
* Thu Jun  5 2008 Chuck Ebbert  2.6.25.4-18
- Make DMA work again on atiixp PATA devices (#437163)
* Thu Jun  5 2008 Chuck Ebbert  2.6.25.4-17
- Fix docking when docking station has a bay device (bug reported on IRC.)
* Tue Jun  3 2008 John W. Linville  2.6.25.4-16
- Upstream wireless fixes from 2008-06-03
  (https://marc.info/;m=121252137324941&w=2)
* Mon Jun  2 2008 Jarod Wilson  2.6.25.4-15
- Fix oops in lirc_i2c module
- Add lirc support for additional MCE receivers
* Thu May 29 2008 John W. Linville  2.6.25.4-14
- Upstream wireless updates from 2008-05-22
  (https://marc.info/;m=121146112404515&w=2)
- Upstream wireless fixes from 2008-05-28
  (https://marc.info/;m=121201250110162&w=2)
* Tue May 27 2008 Chuck Ebbert  2.6.25.4-13
- Remove obsolete unicode patch.
* Tue May 27 2008 Chuck Ebbert  2.6.25.4-12
- libata: fix hangs on undock (#439197)
- libata: fix problems with some old/broken CF hardware (F8 #224005)
* Tue May 27 2008 Chuck Ebbert  2.6.25.4-11
- Remove already-merged libata pata_ali DMA disable patch.
- Add missing libata patch from the F9 kernel.
* Thu May 22 2008 Chuck Ebbert  2.6.25.4-10
- Revert to the "old" RTC driver for F8.
* Thu May 22 2008 Dave Jones  2.6.25.4-9
- Disable CONFIG_DMAR. This is terminally broken in the presence of a broken BIOS
* Thu May 22 2008 John W. Linville  2.6.25.4-8
- Restore ability to add/remove virtual i/fs to mac80211 devices via sysfs
* Wed May 21 2008 Chuck Ebbert  2.6.25.4-7
- Disable CONFIG_PADLOCK_SHA on i686.
- Package the file modules.order.
- Disable sound debugging.
* Wed May 21 2008 Chuck Ebbert  2.6.25.4-5
- Sync wireless with last F9 update.
- Re-add module alias for zd1211rw.
* Wed May 21 2008 Chuck Ebbert  2.6.25.4-4
- Actually apply the firewire-git-pending and utrace patches.
- Add the wireless-fixups patch to the patch list.
- Fix ACPI error in the SizeOf() operator. (#436959)
- Add missing netfilter and NFS patches from F9.
- Set CONFIG_SYSFS_DEPRECATED[_V2]
* Wed May 21 2008 Chuck Ebbert  2.6.25.4-3
- Initial cut of 2.6.25.4 kernel -- passes 'make prep'.
* Wed May 21 2008 Chuck Ebbert  2.6.25.4-2
- eeepc, wireless, acpi, lirc, and uvcvideo updates for 2.6.25.
* Wed May 21 2008 Chuck Ebbert  2.6.25.4-1
- Initial commit of kernel 2.6.25.4; does not build yet.
* Mon May 19 2008 Dave Jones 
- Disable PATA_ISAPNP (it's busted).
* Fri May  9 2008 John W. Linville  2.6.24.7-93
- make sta_rx_agg_session_timer_expired() static
- remove ieee80211_tx_frame()
- remove ieee80211_wx_{get,set}_auth()
- iwlwifi: HW dependent run time calibration
- iwlwifi: HW crypto acceleration fixes
- iwlwifi: remove uneeded callback
- iwlwifi: CT-Kill configuration fix
- iwlwifi: HT IE in probe request clean up
- iwlwifi: clean up register names and defines
- iwlwifi: move Flow Handlers define to iwl-fh.h
- iwlwifi: move verify_ucode functions to iwl-core
- iwlwifi: move hw_rx_handler_setup to iwl-4965.c
- iwlwifi-5000: update the CT-Kill value for 5000 series
- iwlwifi-5000: add run time calibrations for 5000
- iwlwifi-5000: update the byte count in SCD
- mac80211: correct skb allocation
- iwlwifi: remove support for Narrow Channel (10Mhz)
- iwlwifi: HT antenna/chains overhaul
- iwlwifi: TLC modifications
- iwlwifi: rate scale module cleanups
- iwlwifi: rate scale restructure toggle_antenna functions
- iwlwifi: rs fix wrong parenthesizing in rs_get_lower_rate function
- iwlwifi: rate sacaling fixes
- iwlwifi: more RS improvements
- libertas: debug output tweaks for lbs_thread
- libertas: make some functions void
- libertas: allow removal of card at any time
- mac80211: Replace ieee80211_tx_control->key_idx with ieee80211_key_conf
- mac80211: Add IEEE80211_KEY_FLAG_PAIRWISE
- rt2x00: Support hardware RTS and CTS-to-self frames
- rt2x00: Remove DRIVER_SUPPORT_MIXED_INTERFACES
- rt2x00: Use rt2x00 queue numbering
- rt2x00: Add helper macros
- rt2x00: Fix kernel-doc
- rt2x00: Release rt2x00 2.1.5
- rt2x00: Clarify supported chipsets in Kconfig
- mac80211: a few code cleanups
- mac80211: clean up get_tx_stats callback
- mac80211: remove queue info from ieee80211_tx_status
- mac80211: QoS related cleanups
- mac80211: fix wme code
- wireless: fix warning introduced by "mac80211: QoS related cleanups"
- ssb: Allow reading of 440-byte SPROM that is not rev 4
- b43: Rewrite LO calibration algorithm
- b43: Remove some dead code
- b43: Don't disable IRQs in mac_suspend
- iwlwifi: Add power level support
- iwlwifi: arranging aggregation actions
- iwlwifi: expanding HW parameters control
- iwlwifi: support 64 bit DMA masks
- iwlwifi: handle shared memory
- iwlwifi: unify init driver flow
- iwlwifi: iwl-sta redundant includes clean up
- iwlwifi-5000: add iwl 5000 shared memory handlers
- iwlwifi: move find station to iwl-sta.c
- iwlwifi: cleanup set_pwr_src
- iwlwifi: define ANA_PLL values in iwl-csr.h
- iwlwifi: export int iwl4965_set_pwr_src
- iwlwifi: changing EEPROM layout handling
- iwlwifi: remove includes to net/ieee80211.h
- iwlwifi: add apm init handler
- iwlwifi: add iwl_hw_detect function to iwl core
- iwlwifi: check eeprom version in pci probe time
- iwlwifi: reorganize TX RX constatns
- iwlwifi: 3945 remove unused SCD definitions
- iwlwifi: remove 49 prefix from general CSR values
- iwlwifi: remove unnecessary apmg settings
- iwlwifi: wrapping nic configuration in iwl core handler
- iwlwifi-5000: adding initial recognition for the 5000 family
- iwlwifi-5000: add ops infrastructure for 5000
- iwlwifi-5000: add apm_init handler for 5000 HW family
- iwlwifi-5000: use iwl4965_set_pwr_src in 5000
- iwlwifi-5000: EEPROM settings for 5000
- iwlwifi-5000: adding iwl5000 HW parameters
- iwlwifi-5000: adjust antennas names in 5000 HW family
- iwlwifi-5000: Add HW REV of 5000 HW family
- iwlwifi-5000: add eeprom check version handler
- iwlwifi-5000: add nic config handler for 5000 HW
- iwlwifi: rename iwl-4965-commands to iwl-commands.h
- iwlwifi: rename iwl-4965.h to iwl-dev.h
* Wed May  7 2008 Neil Horman  2.6.24.7-92
- Return kcore access policy to upstream behavior (bz 241362)
* Tue May  6 2008 Kyle McMartin  2.6.24.7-91
- Linux 2.6.24.7
* Fri May  2 2008 John W. Linville  2.6.24.5-90
- iwlwifi: fix debug messages during scanning
- iwlwifi: fix current channel is not scanned
- rt2x00: Don't enable short preamble for 1MBs
- rt2x00: Fix quality/activity led handling
- Make linux/wireless.h be able to compile
- b43: Fix some TX/RX locking issues
* Thu May  1 2008 Chuck Ebbert  2.6.24.6-89
- Linux 2.6.24.6
* Thu May  1 2008 John W. Linville  2.6.24.5-88
- mac80211: incorrect shift direction
- libertas: fix use-before-check violation
- mac80211: assign conf.beacon_control for mesh
- mac80211: don't allow invalid WDS peer addresses
- mac80211: insert WDS peer after adding interface
- mac80211: use 4-byte mesh sequence number
- b43: Fix dual-PHY devices
* Thu Apr 24 2008 John W. Linville  2.6.24.5-87
- mac80211: Fix n-band association problem
- net/mac80211/rx.c: fix off-by-one
- mac80211: MAINTAINERS update
- ssb: Fix all-ones boardflags
- mac80211: update mesh EID values
- b43: Workaround invalid bluetooth settings
- b43: Fix HostFlags data types
- b43: Add more btcoexist workarounds
- b43: Workaround DMA quirks
- ath5k: Fix radio identification on AR5424/2424
- mac80211: Fix race between ieee80211_rx_bss_put and lookup routines.
- prism54: prism54_get_encode() test below 0 on unsigned index
- wireless: rndis_wlan: modparam_workaround_interval is never below 0.
- iwlwifi: Don't unlock priv->mutex if it isn't locked
- mac80211: fix use before check of Qdisc length
* Tue Apr 22 2008 Chuck Ebbert  2.6.24.5-86
- Enable machine check exception handling on x86_64.
* Sat Apr 19 2008 Kyle McMartin  2.6.24.5-85
- Linux 2.6.24.5
- linux-2.6-pci-keep-SMBus-hidden-on-nx6110.patch merged
- linux-2.6-usb-serial-ti_usb-fix-endpoint-requirements.patch merged
- linux-2.6-usb-serial-visor-fix-regression.patch merged
* Wed Apr 16 2008 John W. Linville  2.6.24.4-84
- iwlwifi: replace sprintf with scnprintf for debugfs output
- proc: switch /proc/driver/ray_cs/ray_cs to seq_file interface
- iwlwifi: add default WEP key host command
- iwlwifi: default WEP HW encryption
- iwlwifi: add 1X HW WEP support
- iwlwifi: maintain uCode key table state
- iwlwifi: moves security functions to iwl-sta.c
- iwlwifi: remove the statistics work
- iwlwifi: Fix TKIP update key and get_free_ucode_key
- iwlwifi: Use HW acceleration decryption by default
- libertas: convert libertas driver to use an event/cmdresp queue
- libertas: un-garbage various command structs
- rt2x00: Only free skb when beacon_update fails
- mac80211: fix key hwaccel race
- mac80211: further RCU fixes
- mac80211: fix spinlock recursion
- mac80211: fix key todo list order
- mac80211: allow WDS mode
- mac80211: rework scanning to account for probe response/beacon difference
- mlme.c: fixup some merge damage
- ssb-pcicore: Remove b44 TPS flag workaround
- b43: Add fastpath to b43_mac_suspend()
- iwlwifi: fix unload warning and error
- ath5k: Add RF2425 initvals
- ath5k: Misc fixes/cleanups
- mac80211: no BSS changes to driver from beacons processed during scanning
- iwl4965: make iwl4965_send_rxon_assoc asynchronous
- iwlwifi: make Makefile more concise
- iwlwifi: perform bss_info_changed post association work right away
- iwlwifi: move HW device registration
- iwlwifi: arrange max number of Tx queues
- b43legacy: fix TBTT and PU timings
- iwlwifi: generalize iwlwifi init flow
- iwlwifi: Fix byte count table for fragmented packets
- iwlwifi: move shared pointers to iwl_priv
- iwlwifi: hw_setting cleanup
- iwlwifi: support different num of tx and rx antennas
- iwlwifi: move the creation of LQ host command to iwlcore
- iwlwifi: introduce host commands callbacks
- iwlwifi: move rxon associated command to hcmd
* Wed Apr 16 2008 Jarod Wilson  2.6.24.4-83
- Back out FireWire patch requiring successive selfID complete
  events, needs more work to keep from causing sbp2 issues (#435550)
* Tue Apr 15 2008 John W. Linville  2.6.24.4-82
- rfkill: Fix device type check when toggling states
- rtl8187: Add missing priv->vif assignments
- Add rfkill to MAINTAINERS file
- Update rt2x00 MAINTAINERS entry
- mac80211: remove message on receiving unexpected unencrypted frames
- PS3: gelic: fix the oops on the broken IE returned from the hypervisor
- ssb: Fix usage of struct device used for DMAing
- b43legacy: Fix usage of struct device used for DMAing
- MAINTAINERS: move to generic repository for iwlwifi
- b43legacy: fix initvals loading on bcm4303
- b43legacy: fix DMA mapping leakage
- rndis_host: fix transfer size negotiation
- rndis_host: fix oops when query for OID_GEN_PHYSICAL_MEDIUM fails
* Tue Apr 15 2008 Jarod Wilson  2.6.24.4-81
- Resync FireWire drivers with latest upstream git tree:
  * Fix dvgrab on buggy TI chipsets (#243081). May fix #435550 too.
  * Work-around for buggy 1st-gen JMicron JMB38x controllers
* Fri Apr 11 2008 Chuck Ebbert  2.6.24.4-80
- Prevent sys_io_getevents syscall from clobbering the esi register on x86.
  (F9#427707)
* Wed Apr  9 2008 John W. Linville  2.6.24.4-79
- rt61pci: rt61pci_beacon_update do not free skb twice
- ssb-pcicore: Fix IRQ TPS flag handling
- ssb-mipscore: Fix interrupt vectors
- mac80211: use short_preamble mode from capability if ERP IE not present
- mac80211: add station aid into ieee80211_tx_control
- p54: move to separate directory
- drivers/net/wireless/p54/net2280.h: silence checkpatch.pl
- wavelan_cs: stop inlining largish static functions
- libertas: move association code from join.c into scan.c
- libertas: move association code from scan.c into assoc.c
- libertas: move lbs_update_channel out of assoc.c
- libertas: remove lbs_get_fwversion()
- rt2x00: Use lib->config_filter() during scheduled packet filter config
- mac80211: fix defined but not used
- iwlwifi: fix some warnings
- mac80211: fix possible sta-debugfs work lockup
- mac80211: clean up IEEE80211_FC use
- iwlwifi: honour regulatory restrictions in scan code
- mac80211: make debugfs files root-only
- mac80211: fix ieee80211_ioctl_giwrate
- mac80211: fix sta-info pinning
- mac80211: fix key vs. sta locking problems
- mac80211: rename files
- mac80211: fix key debugfs default_key link
- Revert "mac80211: use a struct for bss->mesh_config"
- drivers/net/wireless/iwlwifi/iwl-debugfs.c: fix another '%llu' warning
- iwlwifi/Kconfg: make IWLWIFI_LEDS invisible
- drivers/net/wireless/iwlwifi/iwl-3945.h: correct CONFIG_IWL4965_LEDS typo
- cfg80211: default to regulatory max power for channel
- prism54: set carrier flags correctly
- ssb-pcmcia: IRQ and DMA related fixes
- b43: Add PIO support for PCMCIA devices
- ssb: Turn suspend/resume upside down
- ssb: Fix build for non-PCIhost
- ssb: Add support for block-I/O
- b43: Use SSB block-I/O to do PIO
- b43: Add more N-PHY stuff
- b43: Fix TBTT and PU timings
- b43: Beaconing fixes
- b43: Fix beacon BH update
- b43: Fix PHY TX control words in SHM
- b43: use b43_is_mode() call
- iwlwifi: fix rfkill memory error
- mac80211: notify mac from low level driver (iwlwifi)
- adm8211: remove commented-out code
- iwl4965: use IWLWIFI_LEDS config variable
- iwlwifi: ensure led registration complete as part of initialization
- mac80211: notify upper layers after lower
- mac80211: BA session debug prints changes
- mac80211: eliminate conf_ht
- iwlwifi: eliminate conf_ht
- mac80211: add association capabilty and timing info into bss_conf
- iwlwifi: Eliminate association from beacon
- iwlwifi: hw names cleanup
- iwlwifi: move driver status inliners into iwl-core.h
- iwlwifi: use ieee80211_frequency_to_channel
* Tue Apr  8 2008 Chuck Ebbert  2.6.24.4-78
- [from F9] Leave debug config files alone when building noarch.
* Mon Apr  7 2008 John W. Linville  2.6.24.4-77
- iwlwifi: fix n-band association problem
- ipw2200: set MAC address on radiotap interface
- libertas: fix mode initialization problem
- nl80211: fix STA AID bug
- b43legacy: fix bcm4303 crash
* Mon Apr  7 2008 Chuck Ebbert  2.6.24.4-76
- Fix Palm Treo/Visor devices not being recognized as serial ports. (#436950)
- Fix ti_usb_3410_5052 serial driver. (#439134)
* Mon Apr  7 2008 Chuck Ebbert  2.6.24.4-75
- Enable the 1-wire drivers (except for the Matrox driver which conflicts
  with the Matrox framebuffer driver.) (#441047)
* Wed Apr  2 2008 Chuck Ebbert  2.6.24.4-74
- Disable sound card debugging messages. (#439592)
* Wed Apr  2 2008 Chuck Ebbert  2.6.24.4-73
- Fix locking in tun/tap driver when device address changes (#439715)
* Wed Apr  2 2008 Eric Sandeen  2.6.24.4-72
- Fix mis-read of xfs attr2 superblock flag which was causing
  corruption in some cases. (#437968)
* Wed Apr  2 2008 Chuck Ebbert  2.6.24.4-71
- Disable the VIA Padlock SHA crypto hardware driver
  because it prevents module loading. (#438322)
* Wed Apr  2 2008 Chuck Ebbert  2.6.24.4-70
- PNP: disable PNP motherboard resources that overlap PCI BARs (#439978)
* Tue Apr  1 2008 John W. Linville  2.6.24.4-69
- mac80211: trigger ieee80211_sta_work after opening interface
- b43: Add DMA mapping failure messages
- b43: Fix PCMCIA IRQ routing
- mac80211: correct use_short_preamble handling
- endianness annotations: drivers/net/wireless/rtl8180_dev.c
- net/mac80211/debugfs_netdev.c: use of bool triggers a gcc bug
- libertas: convert CMD_802_11_MAC_ADDRESS to a direct command
- libertas: convert CMD_802_11_EEPROM_ACCESS to a direct command
- libertas: convert sleep/wake config direct commands
- libertas: don't depend on IEEE80211
- rt2x00: Invert scheduled packet_filter check
- rt2x00: TO_DS filter depends on intf_ap_count
- rt2x00: Remove MAC80211_LEDS dependency
- mac80211 ibss: flush only stations belonging to current interface
- mac80211: fix sta_info_destroy(NULL)
- mac80211: automatically free sta struct when insertion fails
- mac80211: clean up sta_info_destroy() users wrt. RCU/locking
- mac80211: sta_info_flush() fixes
- mac80211: fix sparse complaint in ieee80211_sta_def_wmm_params
- rt2x00: fixup some non-functional merge errors
- wireless: fix various printk warnings on ia64 (and others)
- mac80211: fix deadlocks in debugfs_netdev.c
- mac80211: fix spinlock recursion on sta expiration
- mac80211: use recent multicast table for all mesh multicast frames
- mac80211: check for mesh_config length on incoming management frames
- mac80211: use a struct for bss->mesh_config
- iwlwifi: add notification infrastructure to iwlcore
- iwlwifi: hook iwlwifi with Linux rfkill
- iwlwifi: fix race condition during driver unload
- iwlwifi: move rate registration to module load
- iwlwifi: unregister to upper stack before releasing resources
- iwlwifi: LED initialize before registering
- iwlwifi: Fix synchronous host command
* Tue Apr  1 2008 Chuck Ebbert  2.6.24.4-68
- libata: clear simplex DMA before probing pata_atiixp devices (#437163)
* Tue Apr  1 2008 Chuck Ebbert  2.6.24.4-67
- Fix ISAPnP device resource limits so they match the spec.
- Extend the PnP memory resource limit to 24.
* Mon Mar 31 2008 Jarod Wilson  2.6.24.4-66
- Patch up paranoid iret cs reg corruption crasher on x86_64 (#431314)
* Sat Mar 29 2008 Dave Jones  2.6.24.4-65
- powerpc: Fix missed hardware breakpoints across multiple threads. (#439619)
* Fri Mar 28 2008 John W. Linville  2.6.24.4-64
- libertas: fix spinlock recursion bug
- rt2x00: Ignore set_state(STATE_SLEEP) failure
- iwlwifi: allow a default callback for ASYNC host commands
- libertas: kill useless #define LBS_MONITOR_OFF 0
- libertas: remove CMD_802_11_PWR_CFG
- libertas: the compact flash driver is no longer experimental
- libertas: reduce debug output
- mac80211: reorder fields to make some structures smaller
- iwlwifi: Add led support
- mac80211: fix wrong Rx A-MPDU control via debugfs
- mac80211: A-MPDU MLME use dynamic allocation
- iwlwifi: rename iwl-4965-io.h to iwl-io.h
- iwlwifi: improve NIC i/o debug prints information
- iwlwifi: iwl_priv - clean up in types of members
* Thu Mar 27 2008 Chuck Ebbert  2.6.24.4-63
- Disable PID namespaces, hopefully fixing bug #438414
* Thu Mar 27 2008 Chuck Ebbert  2.6.24.4-62
- Fix broken PCI resource allocation.
* Thu Mar 27 2008 Dave Jones 
- Backport lots of MTRR fixes from 2.6.25.
  Amongst others, this fixes bz 438960
* Thu Mar 27 2008 Dave Jones 
- Enable USB debug in debug kernels.
* Thu Mar 27 2008 John W. Linville  2.6.24.4-59
- cfg80211: don't export ieee80211_get_channel
* Wed Mar 26 2008 John W. Linville  2.6.24.4-58
- ipw2200 annotations and fixes
- iwlwifi: Re-ordering probe flow (4965)
- iwlwifi: Packing all 4965 parameters
- iwlwifi: Probe Flow - Performing allocation in a separate function
- iwlwifi: Probe Flow - Extracting hw and priv init
- iwlwifi: rename iwl4965_get_channel_info to iwl_get_channel_info
- iwlwifi: Completing the parameter packaging
- iwlwifi-2.6: Cleans up set_key flow
- iwlwifi-2.6: RX status translation to old scheme
- mac80211: get a TKIP phase key from skb
- mac80211: allows driver to request a Phase 1 RX key
- iwlwifi-2.6: enables HW TKIP encryption
- iwlwifi-2.6: enables RX TKIP decryption in HW
- libertas: convert CMD_MAC_CONTROL to a direct command
- libertas: rename packetfilter to mac_control
- libertas: remove some unused commands
- libertas: make a handy lbs_cmd_async() command
- libertas: fix scheduling while atomic bug in CMD_MAC_CONTROL
- libertas: convert GET_LOG to a direct command
- libertas: misc power saving adjusts
- libertas: remove lots of unused stuff
- libertas: store rssi as an u32
- rt2x00: Add dev_flags to rx descriptor
- rt2x00: Fix rate detection for invalid signals
- rt2x00: Fix in_atomic() usage
- wireless: add wiphy channel freq to channel struct lookup helper
- mac80211: use ieee80211_get_channel
- mac80211: filter scan results on unusable channels
- PS3: gelic: Add support for separate cipher selection
- iwlwifi: Bug fix, CCMP with HW encryption with AGG
- b43: Don't compile N-PHY code when N-PHY is disabled
- mac80211: prevent tuning during scanning
- iwlwifi: remove macros containing offsets from eeprom struct
- mac80211: fixing delba debug print
- mac80211: fixing debug prints for AddBA request
- mac80211: tear down of block ack sessions
- iwlwifi: rename iwl-4965-debug.h back to iwl-debug.h
- iwlwifi: rename struct iwl4965_priv to struct iwl_priv
- iwlwifi: Add TX/RX statistcs to driver
- iwlwifi: Add debugfs to iwl core
- iwlwifi: iwl3945 remove 4965 commands
- iwlwifi: move host command sending functions to core module
- mac80211: configure default wmm params correctly
- mac80211: silently accept deletion of non-existant key
- prism54: correct thinko in "prism54: Convert stats_sem in a mutex"
* Wed Mar 26 2008 Chuck Ebbert  2.6.24.4-57
- Fix spurious thermal trips on Compaq notebook. (#437466)
* Tue Mar 25 2008 Jarod Wilson  2.6.24.4-56
- Plug DMA memory leak in firewire async receive handler
* Tue Mar 25 2008 John W. Linville  2.6.24.4-55
- wavelan_cs arm fix
- arlan: fix warning when PROC_FS=n
- rt2x00: Add id for Corega CG-WLUSB2GPX
- b43: Fix DMA mapping leakage
- b43: Remove irqs_disabled() sanity checks
- iwlwifi: fix a typo in Kconfig message
- MAINTAINERS: update iwlwifi git url
- iwlwifi: fix __devexit_p points to __devexit functions
- iwlwifi: mac start synchronization issue
* Mon Mar 24 2008 Chuck Ebbert  2.6.24.4-53
- Linux 2.6.24.4
* Mon Mar 24 2008 Jarod Wilson  2.6.24.3-52
- firewire: make sure phy config packets get sent before initiating bus
  reset. Fixes bugzilla.kernel.org #10128.
* Fri Mar 21 2008 Dave Jones  2.6.24.3-51
- Enable PIIX4 I2C driver on x86-64.
* Thu Mar 20 2008 Chuck Ebbert  2.6.24.3-50
- Reduce the severity of the PnP resource overflow message.
* Thu Mar 20 2008 John W. Linville  2.6.24.3-49
- Prevent iwlwifi drivers from registering bands with no channels (#438273)
* Wed Mar 19 2008 Chuck Ebbert  2.6.24.3-48
- Revert the ACPI sizeof patch that fixes BZ 437466 because it breaks acpi-cpufreq.
* Wed Mar 19 2008 Chuck Ebbert  2.6.24.3-47
- Add support for newer Apple keyboards (#426576)
* Wed Mar 19 2008 Chuck Ebbert  2.6.24.3-46
- Stop endless stream of ACPI interrupt messages (#251744)
* Wed Mar 19 2008 Chuck Ebbert  2.6.24.3-45
- Add Penryn CPU support to the hwmon coretemp driver (#438073)
* Tue Mar 18 2008 Chuck Ebbert  2.6.24.3-44
- Fix spurious ACPI thermal trips (#437466)
* Tue Mar 18 2008 Chuck Ebbert  2.6.24.3-43
- Revert the ACPI multiple-busses patch that causes problems for some people.
- Set CONFIG_SYSFS_DEPRECATED, fixing network device naming bugs. (#436583)
* Tue Mar 18 2008 Chuck Ebbert  2.6.24.3-42
- Fix broken it821x adapter drive detection (#434864)
* Tue Mar 18 2008 Chuck Ebbert  2.6.24.3-41
- Make the i686 kernel work on compatible processors, take 2. (#435609)
* Mon Mar 17 2008 Jarod Wilson  2.6.24.3-40
- Actually add the coherent DMA fix that was supposed to be added in -37.
* Mon Mar 17 2008 Jarod Wilson  2.6.24.3-39
- firewire: fix panic in handle_at_packet (bz.kernel.org #9617)
- firewire-sbp2: add workaround for busted LSI/Symbios bridges (#436879)
* Fri Mar 14 2008 John W. Linville  2.6.24.3-38
- b43: phy.c fix typo in register write
- prism54: support for 124a:4025 - another version of IOGear GWU513 802.11g
- PS3: gelic: change the prefix of the net interface for wireless
- ath5k: disable irq handling in ath5k_hw_detach()
- revert "tkip: remove unused function, other cleanups"
- revert "mac80211: remove Hi16, Lo16 helpers"
- revert "mac80211: remove Hi8/Lo8 helpers, add initialization vector helpers"
* Fri Mar 14 2008 Jarod Wilson  2.6.24.3-37
- Resync firewire patches w/linux1394-2.6.git
- Add firewire selfID/AT/AR debug support via optional
  module parameters
- firewire: fix DMA coherence on x86_64 systems w/memory mapped
  over the 4GB boundry (#434830)
* Thu Mar 13 2008 Chuck Ebbert  2.6.24.3-36
- Add support for another Dell wireless modem (#437396)
* Wed Mar 12 2008 Chuck Ebbert  2.6.24.3-35
- Revert 2.6.24 ACPI change that broke some notebooks. (#432477)
* Tue Mar 11 2008 John W. Linville  2.6.24.3-34
- rt2x00:correct rx packet length for USB devices
- make b43_mac_{enable,suspend}() static
- the scheduled bcm43xx removal
- the scheduled ieee80211 softmac removal
- the scheduled rc80211-simple.c removal
- iwlwifi: Use eeprom form iwlcore
- tkip: remove unused function, other cleanups
- mac80211: remove Hi16, Lo16 helpers
- mac80211: remove Hi8/Lo8 helpers, add initialization vector helpers
- b43: pull out helpers for writing noise table
- libertas: implement SSID scanning for SIOCSIWSCAN
- rt2x00: Align RX descriptor to 4 bytes
- rt2x00: Don't use uninitialized desc_len
- rt2x00: Use skbdesc fields for descriptor initialization
- rt2x00: Only disable beaconing just before beacon update
- rt2x00: Upgrade queue->lock to use irqsave
- rt2x00: Move firmware checksumming to driver
- rt2x00: Start bugging when rt2x00lib doesn't filter SW diversity
- rt2x00: Check IEEE80211_TXCTL_SEND_AFTER_DTIM flag
- rt2x00: Rename config_preamble() to config_erp()
- rt2x00: Add suspend/resume handlers to rt2x00rfkill
- rt2x00: Make rt2x00leds_register return void
- rt2x00: Always enable TSF ticking
- rt2x00: Fix basic rate initialization
- rt2x00: Fix compile error when rfkill is disabled
- rt2x00: Fix RX DMA ring initialization
- rt2x00: Fix rt2400pci signal
- rt2x00: Release rt2x00 2.1.4
- rt2x00: Only strip preamble bit in rt2400pci
- prism54: support for 124a:4025 - another version of IOGear GWU513 802.11g
- drivers/net/wireless/ath5k - convert == (true|false) to simple logical tests
- include/net/ieee80211.h - remove duplicate include
- rndis_wlan: cleanup, rename and reorder enums and structures
- rndis_wlan: cleanup, rename structure members
- rt2x00: Fix trivial log message
- PS3: gelic: ignore scan info from zero SSID beacons
- rt2x00: Initialize TX control field in data entries
- rt2x00: Use the correct size when copying the control info in txdone
- rt2x00: Don't use unitialized rxdesc->size
- ssb: Add SPROM/invariants support for PCMCIA devices
- iwlwifi: update copyright year
- iwlwifi: fix bug to show hidden APs during scan
- iwlwifi: Use sta_bcast_id variable instead of BROADCAST_ID constant
- iwlwifi: Fix endianity in debug print
- iwlwifi: change rate number to a constant
* Tue Mar 11 2008 John W. Linville  2.6.24.3-33
- rt2x00: never disable multicast because it disables broadcast too
- rt2x00: Add new D-Link USB ID
- drivers/net/Kconfig: fix whitespace for GELIC_WIRELESS entry
- libertas: fix the 'compare command with itself' properly
* Tue Mar 11 2008 Chuck Ebbert  2.6.24.3-32
- Add missing debug patch.
- Remove the fix for stray GPEs because it breaks ACPI (#436959)
* Tue Mar 11 2008 Dave Jones  2.6.24.3-31
- Print values when we overflow resource allocation.
* Mon Mar 10 2008 John W. Linville  2.6.24.3-30
- Learn to read preceding changelogs...
* Mon Mar 10 2008 John W. Linville  2.6.24.3-29
- Use correct "Dual BSD/GPL" license tag for iwlcore.ko
* Mon Mar 10 2008 Chuck Ebbert  2.6.24.3-28
- Fix license in iwlcore driver.
* Mon Mar 10 2008 Chuck Ebbert  2.6.24.3-27
- usb-serial: fix deadlock (#431379)
* Mon Mar 10 2008 John W. Linville  2.6.24.3-26
- iwlwifi: Moving EEPROM handling in iwlcore module
- ath5k: struct ath5k_desc cleanups
- ath5k: move rx and tx status structures out of hardware descriptor
- ath5k: add notes about rx timestamp
- ath5k: work around wrong beacon rx timestamp in IBSS mode
- libertas: convert KEY_MATERIAL to a direct command
- libertas: add LED control TLV to types.h
- libertas: convert 802_11_SCAN to a direct command
- libertas: clean up scan.c, remove zeromac and bcastmac
- iwlwifi: Cancel scanning upon association
- iwlwifi: 802.11n spec removes AUTO offset for FAT channel
- WEXT: add mesh interface type
- mac80211: add mesh interface type
- mac80211: clean up mesh code
- mac80211: mesh hwmp locking fixes
- mac80211: enable mesh in Kconfig
- mac80211: add missing "break" statement in mesh code
- mac80211: clarify mesh Kconfig
- mac80211: export mesh_plink_broken
- mac80211: clean up mesh RX path a bit more
- mac80211: fix kernel-doc comment for mesh_plink_deactivate
- mac80211: reorder a few fields in sta_info
- mac80211: split ieee80211_txrx_data
- mac80211: RCU-ify STA info structure access
- mac80211: split sta_info_add
- mac80211: clean up sta_info and document locking
- mac80211: remove STA entries when taking down interface
- mac80211: don't clear next_hop in path reclaim
- mac80211: add documentation book
- mac80211: fix sta_info mesh timer bug
- b43: verify sta_notify mac80211 callback
- mac80211: always insert key into list
- mac80211: fix hardware scan completion
- mac80211: don't call conf_tx under RCU lock
- wireless: correct warnings from using '%llx' for type 'u64'
- wireless: various definitions for mesh networking
- nl80211/cfg80211: support for mesh, sta dumping
- mac80211: mesh function and data structures definitions
- mac80211: support functions for mesh
- mac80211: support for mesh interfaces in mac80211 data path
- mac80211: mesh data structures and first mesh changes
- mac80211: mesh changes to the MLME
- mac80211: mesh peer link implementation
- mac80211: mesh path table implementation
- mac80211: code for on-demand Hybrid Wireless Mesh Protocol
- mac80211: mesh statistics and config through debugfs
- mac80211: mesh path and mesh peer configuration
- mac80211: complete the mesh (interface handling) code
- mac80211: fix mesh endianness sparse warnings and unmark it as broken
- mac80211: fix incorrect parenthesis
- mac80211: move comment to better location
- mac80211: breakdown mesh network attributes in different extra fields for wext
- mac80211: clean up use of endianness conversion functions
- mac80211: delete mesh_path timer on mesh_path removal
- mac80211: always force mesh_path deletions
- mac80211: add PLINK_ prefix and kernel doc to enum plink_state
- mac80211: path IE fields macros, fix alignment problems and clean up
- mac80211: fix mesh_path and sta_info get_by_idx functions
- zd1211rw: support for mesh interface and beaconing
- ssb: Add Gigabit Ethernet driver
- b43: Add QOS support
- b43: Rename the DMA ring pointers
- b43: Add TX statistics debugging counters
- b43: Fix failed frames status report typo
- ath5k: Add RF2413 srev values
- ath5k: Add RF2413 initial settings
- ath5k: Identify RF2413 and deal with PHY_SPENDING
- ath5k: more RF2413 stuff
- ath5k: Remove RF5413 from rf gain optimization functions
- ath5k: Fixes for PCI-E cards
- ath5k: Make some changes to follow register dumps.
- ath5k: Add 2413 to srev_names so that it shows up during module load
- iwlwifi: fix potential lock inversion deadlock
- mac80211: adding mac80211_tx_control_flags and HT flags
- iwlwifi: use mac80211_tx_control_flags
- mac80211: document IEEE80211_TXCTL_OFDM_HT
- iwlwifi: grab NIC access when disabling aggregations
- iwlwifi: removing unused priv->config
- iwlwifi: refactor init geos function
- iwlwifi: Fix 52 rate report in rx status
- iwlwifi: extract iwl-csr.h
- iwlwifi: Move HBUS address to iwl-csr.h
- iwlwifi: add struct iwl_cfg
- iwlwifi: Take the fw file name from the iwl_cfg.
- iwlwifi: fix locking unbalance in 4965 rate scale
- iwlwifi: add iwl-core module
- iwlwifi: queue functions cleanup
- iwlwifi: Fix 3945 rate scaling
- iwlwifi: 3945 split tx_complete to command and packet function
* Mon Mar 10 2008 Chuck Ebbert  2.6.24.3-25
- Use better fix for clearing the direction flag for x86 signal handlers.
* Mon Mar 10 2008 Chuck Ebbert  2.6.24.3-24
- ACPI: really disable stray GPEs (#251744)
- x86: clear direction flag before calling signal handlers
* Mon Mar 10 2008 Jarod Wilson  2.6.24.3-23
- firewire-sbp2: improved ability to reconnect to devices
  following a bus reset
- firewire-sbp2: set proper I/O retry limits in SBP-2 devices
* Thu Mar  6 2008 Chuck Ebbert  2.6.24.3-22
- Fix libata DMA masking for HPT and SVW (possible fix for #433557)
* Thu Mar  6 2008 John W. Linville  2.6.24.3-21
- correct patch name typo in spec file
* Thu Mar  6 2008 John W. Linville  2.6.24.3-20
- add ps3_gelic_wirless driver
* Thu Mar  6 2008 Dave Airlie  2.6.24.3-19
- fixup agp/drm patches for F8 kernel
* Tue Mar  4 2008 John W. Linville  2.6.24.3-18
- libertas: fix sanity check on sequence number in command response
- p54: fix EEPROM structure endianness
- p54: fix eeprom parser length sanity checks
- rndis_wlan: fix broken data copy
- b43legacy: Fix module init message
- libertas: compare the current command with response
- rc80211-pid: fix rate adjustment
- ssb: Add pcibios_enable_device() return value check
- mac80211: always insert key into list (temporary backport)
- mac80211: fix hardware scan completion (temporary backport)
* Mon Mar  3 2008 Jarod Wilson  2.6.24.3-17
- firewire-sbp2: permit drives to suspend (#243210)
- firewire: fix suspend/resume on older PowerPC Macs (#312871)
- firewire: restore bus power on resume on older PowerPC Macs
- firewire: support for first-gen Apple UniNorth controller
- firewire: fix crashes in workqueue jobs
* Mon Mar  3 2008 Chuck Ebbert  2.6.24.3-16
- ISDN: don't oops on driver load (#362621)
* Mon Mar  3 2008 John W. Linville  2.6.24.3-15
- ssb: Add CHIPCO IRQ access functions
- p54: print unknown eeprom fields
- rt2x00: Check for 5GHz band in link tuner
- rt2x00: Release rt2x00 2.1.3
- mac80211: rework TX filtered frame code
- mac80211: atomically check whether STA exists already
- mac80211: Disallow concurrent IBSS/STA mode interfaces
- mac80211: fix debugfs_sta print_mac() warning
- mac80211: fix IBSS code
- adm8211: fix cfg80211 band API conversion
- mac80211: clarify use of TX status/RX callbacks
- mac80211: safely free beacon in ieee80211_if_reinit
- mac80211: remove STA infos last_ack stuff
- mac80211: split ieee80211_key_alloc/free
- mac80211: fix key replacing, hw accel
- b43legacy: Fix nondebug build
- ath5k: fix all endian issues reported by sparse
* Mon Mar  3 2008 Chuck Ebbert  2.6.24.3-14
- Allow i686 kernel to boot on Via C3/C7 processors (#435609)
* Wed Feb 27 2008 John W. Linville  2.6.24.3-13
- rt2x00: correct address calc for queue private data
- mac80211: better definition of mactime
- mac80211: move function ieee80211_sta_join_ibss()
- mac80211: enable IBSS merging
- p54: use IEEE 802.11e defaults for initialization
- ipw2100/ipw2200: note firmware loading caveat in Kconfig help text
- iwlwifi-2.6: Adds and fixes defines about security
- rt2x00: Fix hw mode registration with mac80211.
- rt2x00: Fix invalid DMA free
- rt2x00: Make rt2x00 less verbose
- rt2x00: Remove MGMT ring initialization
- rt2x00: Select CONFIG_NEW_LEDS
- rt2x00: make csr_cache and csr_addr an union
- rt2x00: Fix scheduling while atomic errors in usb drivers
- rt2x00: Add queue statistics to debugfs
- rt2x00: Fix typo in debug statement
- rt2x00: Fix skbdesc->data_len initialization
- rt2x00: Fix queue->qid initialization
- rt2x00: Cleanup Makefile
- rt2x00: Kill guardian urb during disable_radio
- rt2x00: Release rt2x00 2.1.1
- rt2x00: Send frames out with configured TX power
- rt2x00: Don't report driver generated frames to tx_status()
- rt2x00: Filter ACK_CTS based on FIF_CONTROL
- rt2x00: Fix Descriptor DMA initialization
- rt2x00: Remove reset_tsf()
- rt2x00: Rename dscape -> mac80211
- rt2x00: Cleanup mode registration
- rt2x00: Remove async vendor request calls from rt2x00usb
- rt2x00: Fix MAC address defines in rt61pci
- rt2x00: Release rt2x00 2.1.2
- zd1211rw: Fixed incorrect constant name.
- WDEV: ath5k, typecheck on nonDEBUG
- mac80211: defer master netdev allocation to ieee80211_register_hw
- mac80211: give burst time in txop rather than 0.1msec units
- mac80211: fix ecw2cw brain-damage
- rtl818x: fix RTS/CTS-less transmit
- b43(legacy): include full timestamp in beacon frames
- mac80211: convert sta_info.pspoll to a flag
- mac80211: invoke set_tim() callback after setting own TIM info
- mac80211: remove sta TIM flag, fix expiry TIM handling
- mac80211: consolidate TIM handling code
- adm8211: fix sparse warnings
- p54: fix sparse warnings
- ipw2200: le*_add_cpu conversion
- prism54: Convert acl->sem in a mutex
- prism54: Convert stats_sem in a mutex
- prism54: Convert wpa_sem in a mutex
- b43: Fix bandswitch
- mac80211: Extend filter flag documentation about unsupported flags
- b43: Add HostFlags HI support
- zd1211rw: Fix beacon filter flags thinko
- ssb: Add support for 8bit register access
- mac80211: fix incorrect use of CONFIG_MAC80211_IBSS_DEBUG
- wireless: rt2x00: fix driver menu indenting
- iwlwifi: Update iwlwifi version stamp to 1.2.26
- iwlwifi: fix name of function in comment (_rx_card_state_notif)
- wireless: Convert to list_for_each_entry_rcu()
- mac80211: adjustable number of bits for qdisc pool
- iwlwifi: remove IWL{4965,3945}_QOS
- net/mac80211/: Use time_* macros
- drivers/net/wireless/atmel.c: Use time_* macros
- b43legacy: add definitions for MAC control register
- b43legacy: fix upload of beacon packets to the hardware
- b43legacy: fix B43legacy_WARN_ON macro
- iwlwifi: change iwl->priv iwl_priv * type in iwl-YYY-io.h
- iwlwifi: Add tx_ant_num hw setting variable
- iwlwifi: remove twice defined CSR register
- wireless: update US regulatory domain
- Use a separate config option for the b43 pci to ssb bridge.
- Don't build bcm43xx if SSB is static and b43 PCI-SSB bridge is enabled.
- Fix b43 driver build for arm
- rt2x00: Fix antenna diversity
- rt2x00: Add link tuner safe RX toggle states
- rt2x00: Don't switch to antenna with low rssi
- rt2x00: Fix rt2x00lib_reset_link_tuner()
- rndis_wlan: fix sparse warnings
- mac80211: fix kmalloc vs. net_ratelimit
- libertas: Remove unused exports
- at76_usb: Add at76_dbg_dump() macro
- at76_usb: Convert DBG_TX levels to use at76_dbg_dump()
- at76_usb: Add DBG_CMD for debugging firmware commands
- at76_usb: add mac80211 support
- at76_usb: Add support for monitor mode
- at76_usb: Add support for WEP
- at76_usb: Remove support the legacy stack
- at76_usb: Use wiphy_name everywhere where needed
- at76_usb: Allocate struct at76_priv using ieee80211_alloc_hw()
- at76_usb: Prepare for struct net_device removal
- at76_usb: Remove struct net_device
- at76_usb: Use net/mac80211.h instead of net/ieee80211.h
- at76_usb: fix missing newlines in printk, improve some messages
- at76_usb: remove unneeded code
- at76_usb: add more MODULE_AUTHOR entries
- at76_usb: reindent, reorder initializers for readability
- at76_usb: make the driver depend on MAC80211
* Tue Feb 26 2008 Chuck Ebbert  2.6.24.3-12
- Linux 2.6.24.3
* Fri Feb 22 2008 Chuck Ebbert  2.6.24.2-11
- Restore RTC drivers on powerpc kernels (#433262)
* Thu Feb 21 2008 John W. Linville  2.6.24.2-10
- wireless: Fix WARN_ON() with ieee802.11b
- rt2x00: Rate structure overhaul
- rt2x00: Remove HWMODE_{A,B,G}
- rt2x00: Use ieee80211_channel_to_frequency()
- rt2x00: Make use of MAC80211_LED_TRIGGERS
- rt2x00: Enable LED class support for rt2500usb/rt73usb
- rt2x00: Fix rate initialization
- rt2x00: Release rt2x00 2.1.0
- cfg80211 API for channels/bitrates, mac80211 and driver conversion
- nl80211: export hardware bitrate/channel capabilities
- mac80211: fix scan band off-by-one error
- mac80211: remove port control enable switch, clean up sta flags
- wireless: fix ERP rate flags
- mac80211: split ieee80211_txrx_result
- mac80211: split RX_DROP
- mac80211: clean up some things in the RX path
- mac80211: remove "dynamic" RX/TX handlers
- mac80211: move some code into ieee80211_invoke_rx_handlers
- ath5k: Port to new bitrate/channel API
- ath5k: Cleanup after API changes
- ath5k: ath5k_copy_channels() was not setting the channel band
- ath5k: Use our own Kconfig file, we'll be expanding this shortly
- ath5k: Port debug.c over to the new band API and enable as build option
- ath5k: Use software encryption for now
- ath5k/phy.c: fix negative array index
- nl80211: Add monitor interface configuration flags
- mac80211: Use monitor configuration flags
- mac80211: Add cooked monitor mode support
- iwlwifi: initialize ieee80211_channel->hw_value
- iwlwifi: set rate_idx correctly from plcp
- rc80211-pid: fix rate adjustment
- iwlwifi: Fix HT compilation breakage caused by cfg80211 API for channels/bitrates patch
- ath5k: Fix build warnings on some 64-bit platforms.
- p54usb: add USB ID for Phillips CPWUA054
- WDEV: ath5k, fix lock imbalance
- WDEV, ath5k, don't return int from bool function
- rtl818x: fix sparse warnings
- zd1211rw: fix sparse warnings
- p54usb: add USB ID for Linksys WUSB54G ver 2
- ssb: Fix serial console on new bcm47xx devices
- ssb: Fix watchdog access for devices without a chipcommon
- ssb: Fix the GPIO API
- ssb: Make the GPIO API reentrancy safe
- ssb: Fix pcicore cardbus mode
- ssb: Fix support for PCI devices behind a SSB->PCI bridge
* Mon Feb 18 2008 John W. Linville  2.6.24.2-7
- ath5k: correct padding in tx descriptors
- ipw2200: fix ucode assertion for RX queue overrun
- iwlwifi: Don't send host commands on rfkill
- rt2x00: Add new USB ID to rt2500usb
- wavelan: mark hardware interfacing structures as packed
- rndis_wlan: enable stall workaround by link quality instead of link speed
- b43: Add driver load messages
- b43: Add firmware information to modinfo
- b43: Fix firmware load message level
- mac80211: Fix initial hardware configuration
- iwlwifi: earlier rx allocation
- iwlwifi: do not clear GEO_CONFIGURED bit when calling _down
- iwlwifi: only check for association id when associating with AP
- b43legacy: fix DMA for 30/32-bit DMA engines
- b43legacy: add firmware information to modinfo
- b43legacy: fix firmware load message level
- b43legacy: Add driver load messages
- iwlwifi: reverting 'misc wireless annotations' patch for iwlwifi
* Mon Feb 18 2008 Chuck Ebbert  2.6.24.2-6
- Bump version.
* Sun Feb 17 2008 Chuck Ebbert  2.6.24.2-5
- Disable ACPI power information in sysfs (ACPI_SYSFS_POWER).
- Kill annoying audio driver messages.
* Fri Feb 15 2008 Chuck Ebbert  2.6.24.2-4
- Bump version.
* Fri Feb 15 2008 Chuck Ebbert  2.6.24.2-3
- Restore missing ppc32 patch.
- Add USB video camera (UVC) drivers.
* Fri Feb 15 2008 Chuck Ebbert  2.6.24.2-2
- Linux 2.6.24.2
* Sun Feb 10 2008 Dave Airlie  2.6.23.15-137
- CVE-2008-0600 - local root vulnerability in vmsplice
* Fri Feb  8 2008 Chuck Ebbert  2.6.23.15-136
- Linux 2.6.23.15
- Fix Megahertz PCMCIA Ethernet adapter (#233255)
* Wed Feb  6 2008 Chuck Ebbert  2.6.23.14-135
- Bump version.
* Wed Feb  6 2008 Chuck Ebbert  2.6.23.14-134
- Use the upstream fix for futex locking.
- Fix oops in netfilter (#430663)
* Tue Feb  5 2008 Chuck Ebbert  2.6.23.14-133
- ACPI: fix early init of EC (#426480)
* Tue Feb  5 2008 Chuck Ebbert  2.6.23.14-132
- ACPI: fix multiple problems with brightness controls (#427518)
* Tue Feb  5 2008 Chuck Ebbert  2.6.23.14-131
- ALSA: fix audio on some systems with STAC codec (#431360)
* Tue Feb  5 2008 Jarod Wilson  2.6.23.14-130
- Pull in additional firewire fixes from upstream. Should resolve
  most 'giving up on config rom' problems (#429598).
* Tue Feb  5 2008 Chuck Ebbert  2.6.23.14-129
- ASUS Eeepc hotkey ACPI driver.
* Thu Jan 31 2008 Chuck Ebbert  2.6.23.14-128
- Strip extra leading slashes from path names in selinux.
* Thu Jan 31 2008 Chuck Ebbert  2.6.23.14-127
- Added Atheros L2 fast Ethernet driver (atl2).
* Wed Jan 30 2008 Chuck Ebbert  2.6.23.14-125
- Fix segfaults from using vdso=2 (#427641)
* Fri Jan 25 2008 Chuck Ebbert  2.6.23.14-124
- Unset CONFIG_USB_DEVICE_CLASS (#362221)
* Fri Jan 25 2008 Chuck Ebbert  2.6.23.14-123
- Fix the initio driver broken in 2.6.23. (#390531)
* Fri Jan 25 2008 Chuck Ebbert  2.6.23.14-122
- Drop obsolete ptrace patch.
* Fri Jan 25 2008 Chuck Ebbert  2.6.23.14-121
- Add support for new Macbook touchpads (#426574)
* Wed Jan 23 2008 John W. Linville  2.6.23.14-120
- bump release to get around Koji wierdness
* Wed Jan 23 2008 John W. Linville  2.6.23.14-119
- Latest wireless updates from upstream
- Remove obsolete ath5k and rtl8180 patches
- Add rndis_wext driver
* Tue Jan 22 2008 Chuck Ebbert  2.6.23.14-118
- Fix futex oops on uniprocessor machine. (#429412)
* Tue Jan 22 2008 Chuck Ebbert  2.6.23.14-117
- Work around broken Seagate LBA48 disks (#429364)
* Tue Jan 22 2008 Chuck Ebbert  2.6.23.14-116
- Fix memory leak in netlabel code (F7#352281)
* Mon Jan 21 2008 Chuck Ebbert  2.6.23.14-115
- No change, just increment release.
* Sat Jan 19 2008 Kyle McMartin  2.6.23.14-114
- Revert CONFIG_PHYSICAL_START on x86_64.
* Fri Jan 18 2008 Chuck Ebbert  2.6.23.14-113
- Fix loss of mouse sync on some systems (#427697)
- Revert "libata: allow short SCSI commands for ATAPI devices" (F7#429353)
* Thu Jan 17 2008 Chuck Ebbert  2.6.23.14-112
- Set x86 CONFIG_PHYSICAL_START=0x400000
* Thu Jan 17 2008 John W. Linville  2.6.23.14-111
- More wireless fixes headed for 2.6.24
- More wireless updates headed for 2.6.25
* Thu Jan 17 2008 Dave Airlie  2.6.23.14-108
- update r500 patch to not have duplicate pciids.
* Mon Jan 14 2008 Kyle McMartin  2.6.23.14-107
- Linux 2.6.23.14
* Fri Jan 11 2008 Jarod Wilson  2.6.23.13-106
- FireWire update, should enable iidc reception on all controllers
- Update lirc bits to latest upstream
* Thu Jan 10 2008 John W. Linville  2.6.23.13-105
- rt2500usb thinko fix
- b43 N phy pre-support updates
- ath5k cleanups and beacon fixes
* Wed Jan  9 2008 John W. Linville  2.6.23.13-104
- More wireless fixes for 2.6.24
- More wireless update for 2.6.25
- Enable CONFIG_NL80211
* Wed Jan  9 2008 Chuck Ebbert  2.6.23.13-103
- Linux 2.6.23.13
* Tue Jan  8 2008 Chuck Ebbert  2.6.23.12-102
- Restore /proc/slabinfo (#396041)
* Fri Jan  4 2008 John W. Linville  2.6.23.12-101
- Another round of wireless fixes headed for 2.6.24
- Another round of wireless updates headed for 2.6.25
* Fri Dec 21 2007 Chuck Ebbert  2.6.23.12-100
- USB: Use upstream version of the Huawei USB modem fix.
* Wed Dec 19 2007 John W. Linville  2.6.23.12-99
- Some wireless fixes headed for 2.6.24
- Some wireless updates headed for 2.6.25
* Tue Dec 18 2007 Chuck Ebbert  2.6.23.12-98
- Linux 2.6.23.12
- Add fixed version of APM emulation patch removed in 2.6.23.10
* Sat Dec 15 2007 David Woodhouse  2.6.23.10-97
- Fix IPv6 checksums for pasemi-mac
* Fri Dec 14 2007 Chuck Ebbert  2.6.23.10-96
- Linux 2.6.23.10
* Fri Dec 14 2007 Chuck Ebbert  2.6.23.9-95
- Update utrace to latest.
* Fri Dec 14 2007 David Woodhouse  2.6.23.9-94
- Re-enable and fix pasemi-mac (and gpio-mdio)
* Fri Dec 14 2007 David Woodhouse  2.6.23.9-91
- PA Semi platform fixes
- Fix OProfile on non-Cell ppc64
* Wed Dec 12 2007 Dave Airlie  2.6.23.9-90
- fixup radeon r500 patch to apply to proper function
* Wed Dec 12 2007 Dave Airlie  2.6.23.9-89
- Add support for r500 DRM for making 2D accel go faster
* Tue Dec 11 2007 Chuck Ebbert  2.6.23.9-88
- Enable the USB IO-Warrior driver. (#419661)
- ALSA: snd-hda-intel: don't go into polling mode. (#417141)
* Mon Dec 10 2007 Chuck Ebbert  2.6.23.9-87
- highres-timers: update to -hrt4 (#394981); includes hang fix
* Mon Dec 10 2007 John W. Linville  2.6.23.9-86
- add module alias for "zd1211rw-mac80211"
* Fri Dec  7 2007 Chuck Ebbert  2.6.23.9-84
- highres-timers: fix possible hang
* Thu Dec  6 2007 Chuck Ebbert  2.6.23.9-82
- libata: fix AHCI controller reset (#411171)
- ACPI: don't init EC early if it has no _INI method (#334781)
* Wed Dec  5 2007 Chuck Ebbert  2.6.23.9-81
- Fix some cpuidle bugs, should fix hangs on startup.
* Wed Dec  5 2007 John W. Linville  2.6.23.9-80
- Some wireless driver bits headed for 2.6.25
* Tue Dec  4 2007 Chuck Ebbert  2.6.23.9-79
- libata: fix ATAPI tape drives (#394961)
- libata: allow short SCSI commands for ATAPI devices
* Mon Dec  3 2007 Jarod Wilson  2.6.23.9-78
- Fix FireWire OHCI 1.1 regression introduced by 1.0 support
* Sat Dec  1 2007 John W. Linville  2.6.23.9-77
- Some wireless bits headed for 2.6.25
- Make ath5k use software WEP
* Fri Nov 30 2007 Chuck Ebbert  2.6.23.9-76
- ALSA: fix missing controls on some drivers (#370821)
- ACPI: send initial button state on startup (#275651)
* Fri Nov 30 2007 Chuck Ebbert  2.6.23.9-75
- Disable e1000 link power management (#400561)
* Fri Nov 30 2007 Jarod Wilson  2.6.23.9-74
- Improved FireWire OHCI 1.0 Isochronous Receive support (#344851)
* Fri Nov 30 2007 John W. Linville  2.6.23.9-73
- Some more wireless bits headed for 2.6.24
* Thu Nov 29 2007 John W. Linville  2.6.23.9-72
- Resync wireless bits headed for 2.6.24
- Resync wireless bits headed for 2.6.25
* Wed Nov 28 2007 David Woodhouse  2.6.23.9-71
- Add support for MPC52xx FEC (again)
* Wed Nov 28 2007 Chuck Ebbert  2.6.23.9-70
- Fix further bugs in init of Huawei USB modem (#253096)
- Fix libata handling of IO ready test (#389971)
* Wed Nov 28 2007 Chuck Ebbert  2.6.23.9-69
- Add support for SiS 7019 audio for K12LTSP project
* Tue Nov 27 2007 Kyle McMartin  2.6.23.9-68
- Some USB disks spin themselves down automatically and need
  scsi_device.allow_restart enabled so they'll spin back up.
* Tue Nov 27 2007 John W. Linville  2.6.23.9-67
- Fix NULL ptr reference in iwlwifi (CVE-2007-5938)
* Tue Nov 27 2007 Chuck Ebbert  2.6.23.9-66
- ALSA 1.0.15 20071120
* Mon Nov 26 2007 Kyle McMartin  2.6.23.9-65
- Linux 2.6.23.9
* Mon Nov 26 2007 Chuck Ebbert  2.6.23.8-64
- Set CONFIG_USB_DEVICE_CLASS (#397571)
* Wed Nov 21 2007 John W. Linville  2.6.23.8-63
- Revise b43 rev D support (new upstream patch)
- Restore ability to add/remove virtual i/fs to mac80211 devices
* Tue Nov 20 2007 Chuck Ebbert  2.6.23.8-62
- Linux 2.6.23.9-rc1
* Mon Nov 19 2007 Chuck Ebbert  2.6.23.8-61
- Fix oops in netfilter NAT module (#259501)
* Mon Nov 19 2007 Chuck Ebbert  2.6.23.8-60
- libata: fix resume on some systems
- libata: fix pata_serverworks with some drive combinations
* Mon Nov 19 2007 Chuck Ebbert  2.6.23.8-59
- Linux 2.6.23.8
* Thu Nov 15 2007 John W. Linville  2.6.23.1-56
- wireless fixes from 2.6.24
- wireless updates destined for 2.6.25
- ath5k driver updates
- add rtl8180 driver
- enable libertas driver
- add experimental b43 rev D support
* Thu Nov 15 2007 Chuck Ebbert  2.6.23.1-55
- Add DMI based autoloading for the Dell dcdbas driver (#248257)
* Wed Nov 14 2007 Jarod Wilson  2.6.23.1-54
- Initial FireWire OHCI 1.0 Isochronous Receive support (#344851)
* Tue Nov 13 2007 Chuck Ebbert  2.6.23.1-53
- Disable precise CPU time accounting, fixing a divide-by-zero bug.
- Disable transparent PCI bridge resizing.
* Tue Nov 13 2007 Chuck Ebbert  2.6.23.1-52
- Add touchpad support for Dell Vostro 1400 and Thinkpad R61 (#375471)
* Tue Nov 13 2007 Chuck Ebbert  2.6.23.1-51
- Fix completely broken sata_sis libata driver (#365331)
* Fri Nov  9 2007 Eric Paris  2.6.23.1-50
- Fix loop iteration problem in selinux ebitmap code
* Thu Nov  8 2007 John W. Linville  2.6.23.1-49
- Resync wireless bits from current upstream
* Wed Nov  7 2007 Chuck Ebbert  2.6.23.1-48
- md/raid5: fix misapplication of previous patch
- net: fix panic removing devices from teql secheduler
- net: fix oops in l2tp transmit and receive
- nfs: fix writeback race causing data corruption
- x86 setup: fix boot on 486DX4 processor
* Tue Nov  6 2007 Chuck Ebbert  2.6.23.1-47
- update utrace
* Tue Nov  6 2007 Chuck Ebbert  2.6.23.1-46
- ALSA updates:
   hda: revert STAC92XX volume control changes (#354981)
   hda: add STAC92XX DMIC support
   hda: disable shared stream on AD1986A
   cmipci: fix wrong definitions
- CIFS: fix corruption when server returns EAGAIN (#357001)
- ACPI: suspend/resume fixes
- drivers: restore platform driver modaliases
- x86: fix tsc clocksource calibration
- x86_64: fix global tlb flushing bug
- hidinput: add powerbook driver to x86_64 config (#358721)
- spider_net: fix hang
- mm: fix invalid ptrace access causing kernel hang
- direct-io: fix return of stale data after DIO write
- md/raid5: fix data corruption in some failure cases
- serial: add IDs for some new Wacom tablets (#352811)
* Tue Nov  6 2007 David Airlie  2.6.23.1-44
- Fix bug 228414 - X hangs at startup with Radeon X800 GTO PCIe with DRI
* Sat Nov  3 2007 David Woodhouse  2.6.23.1-43
- Apply PS3 EHCI workaround to make rebooting work when hci_usb is loaded
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #443962 - CVE-2008-1673 kernel: possible buffer overflow in ASN.1 parsing routines
        https://bugzilla.redhat.com/show_bug.cgi?id=443962
--------------------------------------------------------------------------------This update can be installed with the "yum" update program.  Use 
su -c 'yum update kernel' at the command line.
For more information, refer to "Managing Software with yum",
available at .

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce

Fedora 8 Update: kernel-2.6.25.6-27.fc8

June 20, 2008
The asn1 implementation in (a) the Linux kernel 2.4 before 2.4.36.6 and 2.6 before 2.6.25.5, as used in the cifs and ip_nat_snmp_basic modules; and (b) the gxsnmp package; does n...

Summary

The kernel package contains the Linux kernel (vmlinuz), the core of any

Linux operating system. The kernel handles the basic functions

of the operating system: memory allocation, process allocation, device

input and output, etc.

Update to kernel 2.6.25.6:

CVE-2008-1673:

The asn1 implementation in (a) the Linux kernel 2.4 before 2.4.36.6 and 2.6

before 2.6.25.5, as used in the cifs and ip_nat_snmp_basic modules; and (b) the

gxsnmp package; does not properly validate length values during decoding of

ASN.1 BER data, which allows remote attackers to cause a denial of service

(crash) or execute arbitrary code via (1) a length greater than the working

buffer, which can lead to an unspecified overflow; (2) an oid length of zero,

which can lead to an off-by-one error; or (3) an indefinite length for a

primitive encoding. Bugs fixed: 224005 - pata_pcmcia fails 326411 - Freeze

On Boot w/ Audigy PCMCIA 450332 - F8 - System Lockup after kernel 2.6.25.4-10

450499 - kernel-2.6.25.4-10.fc8 breaks setkey -m tunnel options in ipsec 450501

- User Mode Linux (UML) broken on Fedora 9 (and now F8, too) Additional bugs

fixed: F9#447518 - Call to capget() overflows buffers F9#450191 - DMA mode

disabled for DVD drive, reverts to PIO4 F9#439197 - thinkpad x61t crash when

undocking F9#447812 - Netlink messages from "tc" to sch_netem module are not

interpreted correctly F9#449817 - SD card reader causes kernel panic during

startup if card inserted Additional updates/fixes: - Fix oops in lirc_i2c

module - Add lirc support for additional MCE receivers - Upstream wireless

updates from 2008-05-22 (https://marc.info/;m=121146112404515&w=2) - Upstream wireless fixes from 2008-05-28

(https://marc.info/;m=121201250110162&w=2) - Upstream wireless

fixes from 2008-06-03 (https://marc.info/;m=121252137324941&w=2) - Upstream wireless fixes from 2008-06-09

(https://marc.info/;m=121304710726632&w=2) - Upstream wireless

updates from 2008-06-09 (https://marc.info/;m=121304710526613&w=2)

* Thu Jun 12 2008 Chuck Ebbert 2.6.25.6-26

- Fix UML breakage (#450501)

* Tue Jun 10 2008 John W. Linville 2.6.25.6-25

- Upstream wireless fixes from 2008-06-09

(https://marc.info/;m=121304710726632&w=2)

- Upstream wireless updates from 2008-06-09

(https://marc.info/;m=121304710526613&w=2)

* Mon Jun 9 2008 Chuck Ebbert 2.6.25.6-24

- Copy utrace and mmc driver bug fixes from F-9.

* Mon Jun 9 2008 Chuck Ebbert 2.6.25.6-23

- Fix init of af_key sockets (#450499)

* Mon Jun 9 2008 Chuck Ebbert 2.6.25.6-22

- Copy netlink message parsing bug fix from Fedora 9.

* Mon Jun 9 2008 Chuck Ebbert 2.6.25.6-21

- Fix hang with audigy2 sound card (#326411)

* Mon Jun 9 2008 Chuck Ebbert 2.6.25.6-20

- Linux 2.6.25.6

- Dropped patches:

linux-2.6-x86-fix-asm-constraint-in-do_IRQ.patch

linux-2.6-x86-pci-revert-remove-default-rom-allocation.patch

linux-2.6-x86-dont-read-maxlvt-if-apic-unmapped.patch

linux-2.6-cifs-fix-unc-path-prefix.patch

linux-2.6-ext34-xattr-fix.patch

linux-2.6-xfs-small-buffer-reads.patch

linux-2.6-net-iptables-add-xt_iprange-aliases.patch

linux-2.6-libata-force-hardreset-in-sleep-mode.patch

* Sat Jun 7 2008 Chuck Ebbert 2.6.25.5-19

- Linux 2.6.25.5

* Thu Jun 5 2008 Chuck Ebbert 2.6.25.4-18

- Make DMA work again on atiixp PATA devices (#437163)

* Thu Jun 5 2008 Chuck Ebbert 2.6.25.4-17

- Fix docking when docking station has a bay device (bug reported on IRC.)

* Tue Jun 3 2008 John W. Linville 2.6.25.4-16

- Upstream wireless fixes from 2008-06-03

(https://marc.info/;m=121252137324941&w=2)

* Mon Jun 2 2008 Jarod Wilson 2.6.25.4-15

- Fix oops in lirc_i2c module

- Add lirc support for additional MCE receivers

* Thu May 29 2008 John W. Linville 2.6.25.4-14

- Upstream wireless updates from 2008-05-22

(https://marc.info/;m=121146112404515&w=2)

- Upstream wireless fixes from 2008-05-28

(https://marc.info/;m=121201250110162&w=2)

* Tue May 27 2008 Chuck Ebbert 2.6.25.4-13

- Remove obsolete unicode patch.

* Tue May 27 2008 Chuck Ebbert 2.6.25.4-12

- libata: fix hangs on undock (#439197)

- libata: fix problems with some old/broken CF hardware (F8 #224005)

* Tue May 27 2008 Chuck Ebbert 2.6.25.4-11

- Remove already-merged libata pata_ali DMA disable patch.

- Add missing libata patch from the F9 kernel.

* Thu May 22 2008 Chuck Ebbert 2.6.25.4-10

- Revert to the "old" RTC driver for F8.

* Thu May 22 2008 Dave Jones 2.6.25.4-9

- Disable CONFIG_DMAR. This is terminally broken in the presence of a broken BIOS

* Thu May 22 2008 John W. Linville 2.6.25.4-8

- Restore ability to add/remove virtual i/fs to mac80211 devices via sysfs

* Wed May 21 2008 Chuck Ebbert 2.6.25.4-7

- Disable CONFIG_PADLOCK_SHA on i686.

- Package the file modules.order.

- Disable sound debugging.

* Wed May 21 2008 Chuck Ebbert 2.6.25.4-5

- Sync wireless with last F9 update.

- Re-add module alias for zd1211rw.

* Wed May 21 2008 Chuck Ebbert 2.6.25.4-4

- Actually apply the firewire-git-pending and utrace patches.

- Add the wireless-fixups patch to the patch list.

- Fix ACPI error in the SizeOf() operator. (#436959)

- Add missing netfilter and NFS patches from F9.

- Set CONFIG_SYSFS_DEPRECATED[_V2]

* Wed May 21 2008 Chuck Ebbert 2.6.25.4-3

- Initial cut of 2.6.25.4 kernel -- passes 'make prep'.

* Wed May 21 2008 Chuck Ebbert 2.6.25.4-2

- eeepc, wireless, acpi, lirc, and uvcvideo updates for 2.6.25.

* Wed May 21 2008 Chuck Ebbert 2.6.25.4-1

- Initial commit of kernel 2.6.25.4; does not build yet.

* Mon May 19 2008 Dave Jones

- Disable PATA_ISAPNP (it's busted).

* Fri May 9 2008 John W. Linville 2.6.24.7-93

- make sta_rx_agg_session_timer_expired() static

- remove ieee80211_tx_frame()

- remove ieee80211_wx_{get,set}_auth()

- iwlwifi: HW dependent run time calibration

- iwlwifi: HW crypto acceleration fixes

- iwlwifi: remove uneeded callback

- iwlwifi: CT-Kill configuration fix

- iwlwifi: HT IE in probe request clean up

- iwlwifi: clean up register names and defines

- iwlwifi: move Flow Handlers define to iwl-fh.h

- iwlwifi: move verify_ucode functions to iwl-core

- iwlwifi: move hw_rx_handler_setup to iwl-4965.c

- iwlwifi-5000: update the CT-Kill value for 5000 series

- iwlwifi-5000: add run time calibrations for 5000

- iwlwifi-5000: update the byte count in SCD

- mac80211: correct skb allocation

- iwlwifi: remove support for Narrow Channel (10Mhz)

- iwlwifi: HT antenna/chains overhaul

- iwlwifi: TLC modifications

- iwlwifi: rate scale module cleanups

- iwlwifi: rate scale restructure toggle_antenna functions

- iwlwifi: rs fix wrong parenthesizing in rs_get_lower_rate function

- iwlwifi: rate sacaling fixes

- iwlwifi: more RS improvements

- libertas: debug output tweaks for lbs_thread

- libertas: make some functions void

- libertas: allow removal of card at any time

- mac80211: Replace ieee80211_tx_control->key_idx with ieee80211_key_conf

- mac80211: Add IEEE80211_KEY_FLAG_PAIRWISE

- rt2x00: Support hardware RTS and CTS-to-self frames

- rt2x00: Remove DRIVER_SUPPORT_MIXED_INTERFACES

- rt2x00: Use rt2x00 queue numbering

- rt2x00: Add helper macros

- rt2x00: Fix kernel-doc

- rt2x00: Release rt2x00 2.1.5

- rt2x00: Clarify supported chipsets in Kconfig

- mac80211: a few code cleanups

- mac80211: clean up get_tx_stats callback

- mac80211: remove queue info from ieee80211_tx_status

- mac80211: QoS related cleanups

- mac80211: fix wme code

- wireless: fix warning introduced by "mac80211: QoS related cleanups"

- ssb: Allow reading of 440-byte SPROM that is not rev 4

- b43: Rewrite LO calibration algorithm

- b43: Remove some dead code

- b43: Don't disable IRQs in mac_suspend

- iwlwifi: Add power level support

- iwlwifi: arranging aggregation actions

- iwlwifi: expanding HW parameters control

- iwlwifi: support 64 bit DMA masks

- iwlwifi: handle shared memory

- iwlwifi: unify init driver flow

- iwlwifi: iwl-sta redundant includes clean up

- iwlwifi-5000: add iwl 5000 shared memory handlers

- iwlwifi: move find station to iwl-sta.c

- iwlwifi: cleanup set_pwr_src

- iwlwifi: define ANA_PLL values in iwl-csr.h

- iwlwifi: export int iwl4965_set_pwr_src

- iwlwifi: changing EEPROM layout handling

- iwlwifi: remove includes to net/ieee80211.h

- iwlwifi: add apm init handler

- iwlwifi: add iwl_hw_detect function to iwl core

- iwlwifi: check eeprom version in pci probe time

- iwlwifi: reorganize TX RX constatns

- iwlwifi: 3945 remove unused SCD definitions

- iwlwifi: remove 49 prefix from general CSR values

- iwlwifi: remove unnecessary apmg settings

- iwlwifi: wrapping nic configuration in iwl core handler

- iwlwifi-5000: adding initial recognition for the 5000 family

- iwlwifi-5000: add ops infrastructure for 5000

- iwlwifi-5000: add apm_init handler for 5000 HW family

- iwlwifi-5000: use iwl4965_set_pwr_src in 5000

- iwlwifi-5000: EEPROM settings for 5000

- iwlwifi-5000: adding iwl5000 HW parameters

- iwlwifi-5000: adjust antennas names in 5000 HW family

- iwlwifi-5000: Add HW REV of 5000 HW family

- iwlwifi-5000: add eeprom check version handler

- iwlwifi-5000: add nic config handler for 5000 HW

- iwlwifi: rename iwl-4965-commands to iwl-commands.h

- iwlwifi: rename iwl-4965.h to iwl-dev.h

* Wed May 7 2008 Neil Horman 2.6.24.7-92

- Return kcore access policy to upstream behavior (bz 241362)

* Tue May 6 2008 Kyle McMartin 2.6.24.7-91

- Linux 2.6.24.7

* Fri May 2 2008 John W. Linville 2.6.24.5-90

- iwlwifi: fix debug messages during scanning

- iwlwifi: fix current channel is not scanned

- rt2x00: Don't enable short preamble for 1MBs

- rt2x00: Fix quality/activity led handling

- Make linux/wireless.h be able to compile

- b43: Fix some TX/RX locking issues

* Thu May 1 2008 Chuck Ebbert 2.6.24.6-89

- Linux 2.6.24.6

* Thu May 1 2008 John W. Linville 2.6.24.5-88

- mac80211: incorrect shift direction

- libertas: fix use-before-check violation

- mac80211: assign conf.beacon_control for mesh

- mac80211: don't allow invalid WDS peer addresses

- mac80211: insert WDS peer after adding interface

- mac80211: use 4-byte mesh sequence number

- b43: Fix dual-PHY devices

* Thu Apr 24 2008 John W. Linville 2.6.24.5-87

- mac80211: Fix n-band association problem

- net/mac80211/rx.c: fix off-by-one

- mac80211: MAINTAINERS update

- ssb: Fix all-ones boardflags

- mac80211: update mesh EID values

- b43: Workaround invalid bluetooth settings

- b43: Fix HostFlags data types

- b43: Add more btcoexist workarounds

- b43: Workaround DMA quirks

- ath5k: Fix radio identification on AR5424/2424

- mac80211: Fix race between ieee80211_rx_bss_put and lookup routines.

- prism54: prism54_get_encode() test below 0 on unsigned index

- wireless: rndis_wlan: modparam_workaround_interval is never below 0.

- iwlwifi: Don't unlock priv->mutex if it isn't locked

- mac80211: fix use before check of Qdisc length

* Tue Apr 22 2008 Chuck Ebbert 2.6.24.5-86

- Enable machine check exception handling on x86_64.

* Sat Apr 19 2008 Kyle McMartin 2.6.24.5-85

- Linux 2.6.24.5

- linux-2.6-pci-keep-SMBus-hidden-on-nx6110.patch merged

- linux-2.6-usb-serial-ti_usb-fix-endpoint-requirements.patch merged

- linux-2.6-usb-serial-visor-fix-regression.patch merged

* Wed Apr 16 2008 John W. Linville 2.6.24.4-84

- iwlwifi: replace sprintf with scnprintf for debugfs output

- proc: switch /proc/driver/ray_cs/ray_cs to seq_file interface

- iwlwifi: add default WEP key host command

- iwlwifi: default WEP HW encryption

- iwlwifi: add 1X HW WEP support

- iwlwifi: maintain uCode key table state

- iwlwifi: moves security functions to iwl-sta.c

- iwlwifi: remove the statistics work

- iwlwifi: Fix TKIP update key and get_free_ucode_key

- iwlwifi: Use HW acceleration decryption by default

- libertas: convert libertas driver to use an event/cmdresp queue

- libertas: un-garbage various command structs

- rt2x00: Only free skb when beacon_update fails

- mac80211: fix key hwaccel race

- mac80211: further RCU fixes

- mac80211: fix spinlock recursion

- mac80211: fix key todo list order

- mac80211: allow WDS mode

- mac80211: rework scanning to account for probe response/beacon difference

- mlme.c: fixup some merge damage

- ssb-pcicore: Remove b44 TPS flag workaround

- b43: Add fastpath to b43_mac_suspend()

- iwlwifi: fix unload warning and error

- ath5k: Add RF2425 initvals

- ath5k: Misc fixes/cleanups

- mac80211: no BSS changes to driver from beacons processed during scanning

- iwl4965: make iwl4965_send_rxon_assoc asynchronous

- iwlwifi: make Makefile more concise

- iwlwifi: perform bss_info_changed post association work right away

- iwlwifi: move HW device registration

- iwlwifi: arrange max number of Tx queues

- b43legacy: fix TBTT and PU timings

- iwlwifi: generalize iwlwifi init flow

- iwlwifi: Fix byte count table for fragmented packets

- iwlwifi: move shared pointers to iwl_priv

- iwlwifi: hw_setting cleanup

- iwlwifi: support different num of tx and rx antennas

- iwlwifi: move the creation of LQ host command to iwlcore

- iwlwifi: introduce host commands callbacks

- iwlwifi: move rxon associated command to hcmd

* Wed Apr 16 2008 Jarod Wilson 2.6.24.4-83

- Back out FireWire patch requiring successive selfID complete

events, needs more work to keep from causing sbp2 issues (#435550)

* Tue Apr 15 2008 John W. Linville 2.6.24.4-82

- rfkill: Fix device type check when toggling states

- rtl8187: Add missing priv->vif assignments

- Add rfkill to MAINTAINERS file

- Update rt2x00 MAINTAINERS entry

- mac80211: remove message on receiving unexpected unencrypted frames

- PS3: gelic: fix the oops on the broken IE returned from the hypervisor

- ssb: Fix usage of struct device used for DMAing

- b43legacy: Fix usage of struct device used for DMAing

- MAINTAINERS: move to generic repository for iwlwifi

- b43legacy: fix initvals loading on bcm4303

- b43legacy: fix DMA mapping leakage

- rndis_host: fix transfer size negotiation

- rndis_host: fix oops when query for OID_GEN_PHYSICAL_MEDIUM fails

* Tue Apr 15 2008 Jarod Wilson 2.6.24.4-81

- Resync FireWire drivers with latest upstream git tree:

* Fix dvgrab on buggy TI chipsets (#243081). May fix #435550 too.

* Work-around for buggy 1st-gen JMicron JMB38x controllers

* Fri Apr 11 2008 Chuck Ebbert 2.6.24.4-80

- Prevent sys_io_getevents syscall from clobbering the esi register on x86.

(F9#427707)

* Wed Apr 9 2008 John W. Linville 2.6.24.4-79

- rt61pci: rt61pci_beacon_update do not free skb twice

- ssb-pcicore: Fix IRQ TPS flag handling

- ssb-mipscore: Fix interrupt vectors

- mac80211: use short_preamble mode from capability if ERP IE not present

- mac80211: add station aid into ieee80211_tx_control

- p54: move to separate directory

- drivers/net/wireless/p54/net2280.h: silence checkpatch.pl

- wavelan_cs: stop inlining largish static functions

- libertas: move association code from join.c into scan.c

- libertas: move association code from scan.c into assoc.c

- libertas: move lbs_update_channel out of assoc.c

- libertas: remove lbs_get_fwversion()

- rt2x00: Use lib->config_filter() during scheduled packet filter config

- mac80211: fix defined but not used

- iwlwifi: fix some warnings

- mac80211: fix possible sta-debugfs work lockup

- mac80211: clean up IEEE80211_FC use

- iwlwifi: honour regulatory restrictions in scan code

- mac80211: make debugfs files root-only

- mac80211: fix ieee80211_ioctl_giwrate

- mac80211: fix sta-info pinning

- mac80211: fix key vs. sta locking problems

- mac80211: rename files

- mac80211: fix key debugfs default_key link

- Revert "mac80211: use a struct for bss->mesh_config"

- drivers/net/wireless/iwlwifi/iwl-debugfs.c: fix another '%llu' warning

- iwlwifi/Kconfg: make IWLWIFI_LEDS invisible

- drivers/net/wireless/iwlwifi/iwl-3945.h: correct CONFIG_IWL4965_LEDS typo

- cfg80211: default to regulatory max power for channel

- prism54: set carrier flags correctly

- ssb-pcmcia: IRQ and DMA related fixes

- b43: Add PIO support for PCMCIA devices

- ssb: Turn suspend/resume upside down

- ssb: Fix build for non-PCIhost

- ssb: Add support for block-I/O

- b43: Use SSB block-I/O to do PIO

- b43: Add more N-PHY stuff

- b43: Fix TBTT and PU timings

- b43: Beaconing fixes

- b43: Fix beacon BH update

- b43: Fix PHY TX control words in SHM

- b43: use b43_is_mode() call

- iwlwifi: fix rfkill memory error

- mac80211: notify mac from low level driver (iwlwifi)

- adm8211: remove commented-out code

- iwl4965: use IWLWIFI_LEDS config variable

- iwlwifi: ensure led registration complete as part of initialization

- mac80211: notify upper layers after lower

- mac80211: BA session debug prints changes

- mac80211: eliminate conf_ht

- iwlwifi: eliminate conf_ht

- mac80211: add association capabilty and timing info into bss_conf

- iwlwifi: Eliminate association from beacon

- iwlwifi: hw names cleanup

- iwlwifi: move driver status inliners into iwl-core.h

- iwlwifi: use ieee80211_frequency_to_channel

* Tue Apr 8 2008 Chuck Ebbert 2.6.24.4-78

- [from F9] Leave debug config files alone when building noarch.

* Mon Apr 7 2008 John W. Linville 2.6.24.4-77

- iwlwifi: fix n-band association problem

- ipw2200: set MAC address on radiotap interface

- libertas: fix mode initialization problem

- nl80211: fix STA AID bug

- b43legacy: fix bcm4303 crash

* Mon Apr 7 2008 Chuck Ebbert 2.6.24.4-76

- Fix Palm Treo/Visor devices not being recognized as serial ports. (#436950)

- Fix ti_usb_3410_5052 serial driver. (#439134)

* Mon Apr 7 2008 Chuck Ebbert 2.6.24.4-75

- Enable the 1-wire drivers (except for the Matrox driver which conflicts

with the Matrox framebuffer driver.) (#441047)

* Wed Apr 2 2008 Chuck Ebbert 2.6.24.4-74

- Disable sound card debugging messages. (#439592)

* Wed Apr 2 2008 Chuck Ebbert 2.6.24.4-73

- Fix locking in tun/tap driver when device address changes (#439715)

* Wed Apr 2 2008 Eric Sandeen 2.6.24.4-72

- Fix mis-read of xfs attr2 superblock flag which was causing

corruption in some cases. (#437968)

* Wed Apr 2 2008 Chuck Ebbert 2.6.24.4-71

- Disable the VIA Padlock SHA crypto hardware driver

because it prevents module loading. (#438322)

* Wed Apr 2 2008 Chuck Ebbert 2.6.24.4-70

- PNP: disable PNP motherboard resources that overlap PCI BARs (#439978)

* Tue Apr 1 2008 John W. Linville 2.6.24.4-69

- mac80211: trigger ieee80211_sta_work after opening interface

- b43: Add DMA mapping failure messages

- b43: Fix PCMCIA IRQ routing

- mac80211: correct use_short_preamble handling

- endianness annotations: drivers/net/wireless/rtl8180_dev.c

- net/mac80211/debugfs_netdev.c: use of bool triggers a gcc bug

- libertas: convert CMD_802_11_MAC_ADDRESS to a direct command

- libertas: convert CMD_802_11_EEPROM_ACCESS to a direct command

- libertas: convert sleep/wake config direct commands

- libertas: don't depend on IEEE80211

- rt2x00: Invert scheduled packet_filter check

- rt2x00: TO_DS filter depends on intf_ap_count

- rt2x00: Remove MAC80211_LEDS dependency

- mac80211 ibss: flush only stations belonging to current interface

- mac80211: fix sta_info_destroy(NULL)

- mac80211: automatically free sta struct when insertion fails

- mac80211: clean up sta_info_destroy() users wrt. RCU/locking

- mac80211: sta_info_flush() fixes

- mac80211: fix sparse complaint in ieee80211_sta_def_wmm_params

- rt2x00: fixup some non-functional merge errors

- wireless: fix various printk warnings on ia64 (and others)

- mac80211: fix deadlocks in debugfs_netdev.c

- mac80211: fix spinlock recursion on sta expiration

- mac80211: use recent multicast table for all mesh multicast frames

- mac80211: check for mesh_config length on incoming management frames

- mac80211: use a struct for bss->mesh_config

- iwlwifi: add notification infrastructure to iwlcore

- iwlwifi: hook iwlwifi with Linux rfkill

- iwlwifi: fix race condition during driver unload

- iwlwifi: move rate registration to module load

- iwlwifi: unregister to upper stack before releasing resources

- iwlwifi: LED initialize before registering

- iwlwifi: Fix synchronous host command

* Tue Apr 1 2008 Chuck Ebbert 2.6.24.4-68

- libata: clear simplex DMA before probing pata_atiixp devices (#437163)

* Tue Apr 1 2008 Chuck Ebbert 2.6.24.4-67

- Fix ISAPnP device resource limits so they match the spec.

- Extend the PnP memory resource limit to 24.

* Mon Mar 31 2008 Jarod Wilson 2.6.24.4-66

- Patch up paranoid iret cs reg corruption crasher on x86_64 (#431314)

* Sat Mar 29 2008 Dave Jones 2.6.24.4-65

- powerpc: Fix missed hardware breakpoints across multiple threads. (#439619)

* Fri Mar 28 2008 John W. Linville 2.6.24.4-64

- libertas: fix spinlock recursion bug

- rt2x00: Ignore set_state(STATE_SLEEP) failure

- iwlwifi: allow a default callback for ASYNC host commands

- libertas: kill useless #define LBS_MONITOR_OFF 0

- libertas: remove CMD_802_11_PWR_CFG

- libertas: the compact flash driver is no longer experimental

- libertas: reduce debug output

- mac80211: reorder fields to make some structures smaller

- iwlwifi: Add led support

- mac80211: fix wrong Rx A-MPDU control via debugfs

- mac80211: A-MPDU MLME use dynamic allocation

- iwlwifi: rename iwl-4965-io.h to iwl-io.h

- iwlwifi: improve NIC i/o debug prints information

- iwlwifi: iwl_priv - clean up in types of members

* Thu Mar 27 2008 Chuck Ebbert 2.6.24.4-63

- Disable PID namespaces, hopefully fixing bug #438414

* Thu Mar 27 2008 Chuck Ebbert 2.6.24.4-62

- Fix broken PCI resource allocation.

* Thu Mar 27 2008 Dave Jones

- Backport lots of MTRR fixes from 2.6.25.

Amongst others, this fixes bz 438960

* Thu Mar 27 2008 Dave Jones

- Enable USB debug in debug kernels.

* Thu Mar 27 2008 John W. Linville 2.6.24.4-59

- cfg80211: don't export ieee80211_get_channel

* Wed Mar 26 2008 John W. Linville 2.6.24.4-58

- ipw2200 annotations and fixes

- iwlwifi: Re-ordering probe flow (4965)

- iwlwifi: Packing all 4965 parameters

- iwlwifi: Probe Flow - Performing allocation in a separate function

- iwlwifi: Probe Flow - Extracting hw and priv init

- iwlwifi: rename iwl4965_get_channel_info to iwl_get_channel_info

- iwlwifi: Completing the parameter packaging

- iwlwifi-2.6: Cleans up set_key flow

- iwlwifi-2.6: RX status translation to old scheme

- mac80211: get a TKIP phase key from skb

- mac80211: allows driver to request a Phase 1 RX key

- iwlwifi-2.6: enables HW TKIP encryption

- iwlwifi-2.6: enables RX TKIP decryption in HW

- libertas: convert CMD_MAC_CONTROL to a direct command

- libertas: rename packetfilter to mac_control

- libertas: remove some unused commands

- libertas: make a handy lbs_cmd_async() command

- libertas: fix scheduling while atomic bug in CMD_MAC_CONTROL

- libertas: convert GET_LOG to a direct command

- libertas: misc power saving adjusts

- libertas: remove lots of unused stuff

- libertas: store rssi as an u32

- rt2x00: Add dev_flags to rx descriptor

- rt2x00: Fix rate detection for invalid signals

- rt2x00: Fix in_atomic() usage

- wireless: add wiphy channel freq to channel struct lookup helper

- mac80211: use ieee80211_get_channel

- mac80211: filter scan results on unusable channels

- PS3: gelic: Add support for separate cipher selection

- iwlwifi: Bug fix, CCMP with HW encryption with AGG

- b43: Don't compile N-PHY code when N-PHY is disabled

- mac80211: prevent tuning during scanning

- iwlwifi: remove macros containing offsets from eeprom struct

- mac80211: fixing delba debug print

- mac80211: fixing debug prints for AddBA request

- mac80211: tear down of block ack sessions

- iwlwifi: rename iwl-4965-debug.h back to iwl-debug.h

- iwlwifi: rename struct iwl4965_priv to struct iwl_priv

- iwlwifi: Add TX/RX statistcs to driver

- iwlwifi: Add debugfs to iwl core

- iwlwifi: iwl3945 remove 4965 commands

- iwlwifi: move host command sending functions to core module

- mac80211: configure default wmm params correctly

- mac80211: silently accept deletion of non-existant key

- prism54: correct thinko in "prism54: Convert stats_sem in a mutex"

* Wed Mar 26 2008 Chuck Ebbert 2.6.24.4-57

- Fix spurious thermal trips on Compaq notebook. (#437466)

* Tue Mar 25 2008 Jarod Wilson 2.6.24.4-56

- Plug DMA memory leak in firewire async receive handler

* Tue Mar 25 2008 John W. Linville 2.6.24.4-55

- wavelan_cs arm fix

- arlan: fix warning when PROC_FS=n

- rt2x00: Add id for Corega CG-WLUSB2GPX

- b43: Fix DMA mapping leakage

- b43: Remove irqs_disabled() sanity checks

- iwlwifi: fix a typo in Kconfig message

- MAINTAINERS: update iwlwifi git url

- iwlwifi: fix __devexit_p points to __devexit functions

- iwlwifi: mac start synchronization issue

* Mon Mar 24 2008 Chuck Ebbert 2.6.24.4-53

- Linux 2.6.24.4

* Mon Mar 24 2008 Jarod Wilson 2.6.24.3-52

- firewire: make sure phy config packets get sent before initiating bus

reset. Fixes bugzilla.kernel.org #10128.

* Fri Mar 21 2008 Dave Jones 2.6.24.3-51

- Enable PIIX4 I2C driver on x86-64.

* Thu Mar 20 2008 Chuck Ebbert 2.6.24.3-50

- Reduce the severity of the PnP resource overflow message.

* Thu Mar 20 2008 John W. Linville 2.6.24.3-49

- Prevent iwlwifi drivers from registering bands with no channels (#438273)

* Wed Mar 19 2008 Chuck Ebbert 2.6.24.3-48

- Revert the ACPI sizeof patch that fixes BZ 437466 because it breaks acpi-cpufreq.

* Wed Mar 19 2008 Chuck Ebbert 2.6.24.3-47

- Add support for newer Apple keyboards (#426576)

* Wed Mar 19 2008 Chuck Ebbert 2.6.24.3-46

- Stop endless stream of ACPI interrupt messages (#251744)

* Wed Mar 19 2008 Chuck Ebbert 2.6.24.3-45

- Add Penryn CPU support to the hwmon coretemp driver (#438073)

* Tue Mar 18 2008 Chuck Ebbert 2.6.24.3-44

- Fix spurious ACPI thermal trips (#437466)

* Tue Mar 18 2008 Chuck Ebbert 2.6.24.3-43

- Revert the ACPI multiple-busses patch that causes problems for some people.

- Set CONFIG_SYSFS_DEPRECATED, fixing network device naming bugs. (#436583)

* Tue Mar 18 2008 Chuck Ebbert 2.6.24.3-42

- Fix broken it821x adapter drive detection (#434864)

* Tue Mar 18 2008 Chuck Ebbert 2.6.24.3-41

- Make the i686 kernel work on compatible processors, take 2. (#435609)

* Mon Mar 17 2008 Jarod Wilson 2.6.24.3-40

- Actually add the coherent DMA fix that was supposed to be added in -37.

* Mon Mar 17 2008 Jarod Wilson 2.6.24.3-39

- firewire: fix panic in handle_at_packet (bz.kernel.org #9617)

- firewire-sbp2: add workaround for busted LSI/Symbios bridges (#436879)

* Fri Mar 14 2008 John W. Linville 2.6.24.3-38

- b43: phy.c fix typo in register write

- prism54: support for 124a:4025 - another version of IOGear GWU513 802.11g

- PS3: gelic: change the prefix of the net interface for wireless

- ath5k: disable irq handling in ath5k_hw_detach()

- revert "tkip: remove unused function, other cleanups"

- revert "mac80211: remove Hi16, Lo16 helpers"

- revert "mac80211: remove Hi8/Lo8 helpers, add initialization vector helpers"

* Fri Mar 14 2008 Jarod Wilson 2.6.24.3-37

- Resync firewire patches w/linux1394-2.6.git

- Add firewire selfID/AT/AR debug support via optional

module parameters

- firewire: fix DMA coherence on x86_64 systems w/memory mapped

over the 4GB boundry (#434830)

* Thu Mar 13 2008 Chuck Ebbert 2.6.24.3-36

- Add support for another Dell wireless modem (#437396)

* Wed Mar 12 2008 Chuck Ebbert 2.6.24.3-35

- Revert 2.6.24 ACPI change that broke some notebooks. (#432477)

* Tue Mar 11 2008 John W. Linville 2.6.24.3-34

- rt2x00:correct rx packet length for USB devices

- make b43_mac_{enable,suspend}() static

- the scheduled bcm43xx removal

- the scheduled ieee80211 softmac removal

- the scheduled rc80211-simple.c removal

- iwlwifi: Use eeprom form iwlcore

- tkip: remove unused function, other cleanups

- mac80211: remove Hi16, Lo16 helpers

- mac80211: remove Hi8/Lo8 helpers, add initialization vector helpers

- b43: pull out helpers for writing noise table

- libertas: implement SSID scanning for SIOCSIWSCAN

- rt2x00: Align RX descriptor to 4 bytes

- rt2x00: Don't use uninitialized desc_len

- rt2x00: Use skbdesc fields for descriptor initialization

- rt2x00: Only disable beaconing just before beacon update

- rt2x00: Upgrade queue->lock to use irqsave

- rt2x00: Move firmware checksumming to driver

- rt2x00: Start bugging when rt2x00lib doesn't filter SW diversity

- rt2x00: Check IEEE80211_TXCTL_SEND_AFTER_DTIM flag

- rt2x00: Rename config_preamble() to config_erp()

- rt2x00: Add suspend/resume handlers to rt2x00rfkill

- rt2x00: Make rt2x00leds_register return void

- rt2x00: Always enable TSF ticking

- rt2x00: Fix basic rate initialization

- rt2x00: Fix compile error when rfkill is disabled

- rt2x00: Fix RX DMA ring initialization

- rt2x00: Fix rt2400pci signal

- rt2x00: Release rt2x00 2.1.4

- rt2x00: Only strip preamble bit in rt2400pci

- prism54: support for 124a:4025 - another version of IOGear GWU513 802.11g

- drivers/net/wireless/ath5k - convert == (true|false) to simple logical tests

- include/net/ieee80211.h - remove duplicate include

- rndis_wlan: cleanup, rename and reorder enums and structures

- rndis_wlan: cleanup, rename structure members

- rt2x00: Fix trivial log message

- PS3: gelic: ignore scan info from zero SSID beacons

- rt2x00: Initialize TX control field in data entries

- rt2x00: Use the correct size when copying the control info in txdone

- rt2x00: Don't use unitialized rxdesc->size

- ssb: Add SPROM/invariants support for PCMCIA devices

- iwlwifi: update copyright year

- iwlwifi: fix bug to show hidden APs during scan

- iwlwifi: Use sta_bcast_id variable instead of BROADCAST_ID constant

- iwlwifi: Fix endianity in debug print

- iwlwifi: change rate number to a constant

* Tue Mar 11 2008 John W. Linville 2.6.24.3-33

- rt2x00: never disable multicast because it disables broadcast too

- rt2x00: Add new D-Link USB ID

- drivers/net/Kconfig: fix whitespace for GELIC_WIRELESS entry

- libertas: fix the 'compare command with itself' properly

* Tue Mar 11 2008 Chuck Ebbert 2.6.24.3-32

- Add missing debug patch.

- Remove the fix for stray GPEs because it breaks ACPI (#436959)

* Tue Mar 11 2008 Dave Jones 2.6.24.3-31

- Print values when we overflow resource allocation.

* Mon Mar 10 2008 John W. Linville 2.6.24.3-30

- Learn to read preceding changelogs...

* Mon Mar 10 2008 John W. Linville 2.6.24.3-29

- Use correct "Dual BSD/GPL" license tag for iwlcore.ko

* Mon Mar 10 2008 Chuck Ebbert 2.6.24.3-28

- Fix license in iwlcore driver.

* Mon Mar 10 2008 Chuck Ebbert 2.6.24.3-27

- usb-serial: fix deadlock (#431379)

* Mon Mar 10 2008 John W. Linville 2.6.24.3-26

- iwlwifi: Moving EEPROM handling in iwlcore module

- ath5k: struct ath5k_desc cleanups

- ath5k: move rx and tx status structures out of hardware descriptor

- ath5k: add notes about rx timestamp

- ath5k: work around wrong beacon rx timestamp in IBSS mode

- libertas: convert KEY_MATERIAL to a direct command

- libertas: add LED control TLV to types.h

- libertas: convert 802_11_SCAN to a direct command

- libertas: clean up scan.c, remove zeromac and bcastmac

- iwlwifi: Cancel scanning upon association

- iwlwifi: 802.11n spec removes AUTO offset for FAT channel

- WEXT: add mesh interface type

- mac80211: add mesh interface type

- mac80211: clean up mesh code

- mac80211: mesh hwmp locking fixes

- mac80211: enable mesh in Kconfig

- mac80211: add missing "break" statement in mesh code

- mac80211: clarify mesh Kconfig

- mac80211: export mesh_plink_broken

- mac80211: clean up mesh RX path a bit more

- mac80211: fix kernel-doc comment for mesh_plink_deactivate

- mac80211: reorder a few fields in sta_info

- mac80211: split ieee80211_txrx_data

- mac80211: RCU-ify STA info structure access

- mac80211: split sta_info_add

- mac80211: clean up sta_info and document locking

- mac80211: remove STA entries when taking down interface

- mac80211: don't clear next_hop in path reclaim

- mac80211: add documentation book

- mac80211: fix sta_info mesh timer bug

- b43: verify sta_notify mac80211 callback

- mac80211: always insert key into list

- mac80211: fix hardware scan completion

- mac80211: don't call conf_tx under RCU lock

- wireless: correct warnings from using '%llx' for type 'u64'

- wireless: various definitions for mesh networking

- nl80211/cfg80211: support for mesh, sta dumping

- mac80211: mesh function and data structures definitions

- mac80211: support functions for mesh

- mac80211: support for mesh interfaces in mac80211 data path

- mac80211: mesh data structures and first mesh changes

- mac80211: mesh changes to the MLME

- mac80211: mesh peer link implementation

- mac80211: mesh path table implementation

- mac80211: code for on-demand Hybrid Wireless Mesh Protocol

- mac80211: mesh statistics and config through debugfs

- mac80211: mesh path and mesh peer configuration

- mac80211: complete the mesh (interface handling) code

- mac80211: fix mesh endianness sparse warnings and unmark it as broken

- mac80211: fix incorrect parenthesis

- mac80211: move comment to better location

- mac80211: breakdown mesh network attributes in different extra fields for wext

- mac80211: clean up use of endianness conversion functions

- mac80211: delete mesh_path timer on mesh_path removal

- mac80211: always force mesh_path deletions

- mac80211: add PLINK_ prefix and kernel doc to enum plink_state

- mac80211: path IE fields macros, fix alignment problems and clean up

- mac80211: fix mesh_path and sta_info get_by_idx functions

- zd1211rw: support for mesh interface and beaconing

- ssb: Add Gigabit Ethernet driver

- b43: Add QOS support

- b43: Rename the DMA ring pointers

- b43: Add TX statistics debugging counters

- b43: Fix failed frames status report typo

- ath5k: Add RF2413 srev values

- ath5k: Add RF2413 initial settings

- ath5k: Identify RF2413 and deal with PHY_SPENDING

- ath5k: more RF2413 stuff

- ath5k: Remove RF5413 from rf gain optimization functions

- ath5k: Fixes for PCI-E cards

- ath5k: Make some changes to follow register dumps.

- ath5k: Add 2413 to srev_names so that it shows up during module load

- iwlwifi: fix potential lock inversion deadlock

- mac80211: adding mac80211_tx_control_flags and HT flags

- iwlwifi: use mac80211_tx_control_flags

- mac80211: document IEEE80211_TXCTL_OFDM_HT

- iwlwifi: grab NIC access when disabling aggregations

- iwlwifi: removing unused priv->config

- iwlwifi: refactor init geos function

- iwlwifi: Fix 52 rate report in rx status

- iwlwifi: extract iwl-csr.h

- iwlwifi: Move HBUS address to iwl-csr.h

- iwlwifi: add struct iwl_cfg

- iwlwifi: Take the fw file name from the iwl_cfg.

- iwlwifi: fix locking unbalance in 4965 rate scale

- iwlwifi: add iwl-core module

- iwlwifi: queue functions cleanup

- iwlwifi: Fix 3945 rate scaling

- iwlwifi: 3945 split tx_complete to command and packet function

* Mon Mar 10 2008 Chuck Ebbert 2.6.24.3-25

- Use better fix for clearing the direction flag for x86 signal handlers.

* Mon Mar 10 2008 Chuck Ebbert 2.6.24.3-24

- ACPI: really disable stray GPEs (#251744)

- x86: clear direction flag before calling signal handlers

* Mon Mar 10 2008 Jarod Wilson 2.6.24.3-23

- firewire-sbp2: improved ability to reconnect to devices

following a bus reset

- firewire-sbp2: set proper I/O retry limits in SBP-2 devices

* Thu Mar 6 2008 Chuck Ebbert 2.6.24.3-22

- Fix libata DMA masking for HPT and SVW (possible fix for #433557)

* Thu Mar 6 2008 John W. Linville 2.6.24.3-21

- correct patch name typo in spec file

* Thu Mar 6 2008 John W. Linville 2.6.24.3-20

- add ps3_gelic_wirless driver

* Thu Mar 6 2008 Dave Airlie 2.6.24.3-19

- fixup agp/drm patches for F8 kernel

* Tue Mar 4 2008 John W. Linville 2.6.24.3-18

- libertas: fix sanity check on sequence number in command response

- p54: fix EEPROM structure endianness

- p54: fix eeprom parser length sanity checks

- rndis_wlan: fix broken data copy

- b43legacy: Fix module init message

- libertas: compare the current command with response

- rc80211-pid: fix rate adjustment

- ssb: Add pcibios_enable_device() return value check

- mac80211: always insert key into list (temporary backport)

- mac80211: fix hardware scan completion (temporary backport)

* Mon Mar 3 2008 Jarod Wilson 2.6.24.3-17

- firewire-sbp2: permit drives to suspend (#243210)

- firewire: fix suspend/resume on older PowerPC Macs (#312871)

- firewire: restore bus power on resume on older PowerPC Macs

- firewire: support for first-gen Apple UniNorth controller

- firewire: fix crashes in workqueue jobs

* Mon Mar 3 2008 Chuck Ebbert 2.6.24.3-16

- ISDN: don't oops on driver load (#362621)

* Mon Mar 3 2008 John W. Linville 2.6.24.3-15

- ssb: Add CHIPCO IRQ access functions

- p54: print unknown eeprom fields

- rt2x00: Check for 5GHz band in link tuner

- rt2x00: Release rt2x00 2.1.3

- mac80211: rework TX filtered frame code

- mac80211: atomically check whether STA exists already

- mac80211: Disallow concurrent IBSS/STA mode interfaces

- mac80211: fix debugfs_sta print_mac() warning

- mac80211: fix IBSS code

- adm8211: fix cfg80211 band API conversion

- mac80211: clarify use of TX status/RX callbacks

- mac80211: safely free beacon in ieee80211_if_reinit

- mac80211: remove STA infos last_ack stuff

- mac80211: split ieee80211_key_alloc/free

- mac80211: fix key replacing, hw accel

- b43legacy: Fix nondebug build

- ath5k: fix all endian issues reported by sparse

* Mon Mar 3 2008 Chuck Ebbert 2.6.24.3-14

- Allow i686 kernel to boot on Via C3/C7 processors (#435609)

* Wed Feb 27 2008 John W. Linville 2.6.24.3-13

- rt2x00: correct address calc for queue private data

- mac80211: better definition of mactime

- mac80211: move function ieee80211_sta_join_ibss()

- mac80211: enable IBSS merging

- p54: use IEEE 802.11e defaults for initialization

- ipw2100/ipw2200: note firmware loading caveat in Kconfig help text

- iwlwifi-2.6: Adds and fixes defines about security

- rt2x00: Fix hw mode registration with mac80211.

- rt2x00: Fix invalid DMA free

- rt2x00: Make rt2x00 less verbose

- rt2x00: Remove MGMT ring initialization

- rt2x00: Select CONFIG_NEW_LEDS

- rt2x00: make csr_cache and csr_addr an union

- rt2x00: Fix scheduling while atomic errors in usb drivers

- rt2x00: Add queue statistics to debugfs

- rt2x00: Fix typo in debug statement

- rt2x00: Fix skbdesc->data_len initialization

- rt2x00: Fix queue->qid initialization

- rt2x00: Cleanup Makefile

- rt2x00: Kill guardian urb during disable_radio

- rt2x00: Release rt2x00 2.1.1

- rt2x00: Send frames out with configured TX power

- rt2x00: Don't report driver generated frames to tx_status()

- rt2x00: Filter ACK_CTS based on FIF_CONTROL

- rt2x00: Fix Descriptor DMA initialization

- rt2x00: Remove reset_tsf()

- rt2x00: Rename dscape -> mac80211

- rt2x00: Cleanup mode registration

- rt2x00: Remove async vendor request calls from rt2x00usb

- rt2x00: Fix MAC address defines in rt61pci

- rt2x00: Release rt2x00 2.1.2

- zd1211rw: Fixed incorrect constant name.

- WDEV: ath5k, typecheck on nonDEBUG

- mac80211: defer master netdev allocation to ieee80211_register_hw

- mac80211: give burst time in txop rather than 0.1msec units

- mac80211: fix ecw2cw brain-damage

- rtl818x: fix RTS/CTS-less transmit

- b43(legacy): include full timestamp in beacon frames

- mac80211: convert sta_info.pspoll to a flag

- mac80211: invoke set_tim() callback after setting own TIM info

- mac80211: remove sta TIM flag, fix expiry TIM handling

- mac80211: consolidate TIM handling code

- adm8211: fix sparse warnings

- p54: fix sparse warnings

- ipw2200: le*_add_cpu conversion

- prism54: Convert acl->sem in a mutex

- prism54: Convert stats_sem in a mutex

- prism54: Convert wpa_sem in a mutex

- b43: Fix bandswitch

- mac80211: Extend filter flag documentation about unsupported flags

- b43: Add HostFlags HI support

- zd1211rw: Fix beacon filter flags thinko

- ssb: Add support for 8bit register access

- mac80211: fix incorrect use of CONFIG_MAC80211_IBSS_DEBUG

- wireless: rt2x00: fix driver menu indenting

- iwlwifi: Update iwlwifi version stamp to 1.2.26

- iwlwifi: fix name of function in comment (_rx_card_state_notif)

- wireless: Convert to list_for_each_entry_rcu()

- mac80211: adjustable number of bits for qdisc pool

- iwlwifi: remove IWL{4965,3945}_QOS

- net/mac80211/: Use time_* macros

- drivers/net/wireless/atmel.c: Use time_* macros

- b43legacy: add definitions for MAC control register

- b43legacy: fix upload of beacon packets to the hardware

- b43legacy: fix B43legacy_WARN_ON macro

- iwlwifi: change iwl->priv iwl_priv * type in iwl-YYY-io.h

- iwlwifi: Add tx_ant_num hw setting variable

- iwlwifi: remove twice defined CSR register

- wireless: update US regulatory domain

- Use a separate config option for the b43 pci to ssb bridge.

- Don't build bcm43xx if SSB is static and b43 PCI-SSB bridge is enabled.

- Fix b43 driver build for arm

- rt2x00: Fix antenna diversity

- rt2x00: Add link tuner safe RX toggle states

- rt2x00: Don't switch to antenna with low rssi

- rt2x00: Fix rt2x00lib_reset_link_tuner()

- rndis_wlan: fix sparse warnings

- mac80211: fix kmalloc vs. net_ratelimit

- libertas: Remove unused exports

- at76_usb: Add at76_dbg_dump() macro

- at76_usb: Convert DBG_TX levels to use at76_dbg_dump()

- at76_usb: Add DBG_CMD for debugging firmware commands

- at76_usb: add mac80211 support

- at76_usb: Add support for monitor mode

- at76_usb: Add support for WEP

- at76_usb: Remove support the legacy stack

- at76_usb: Use wiphy_name everywhere where needed

- at76_usb: Allocate struct at76_priv using ieee80211_alloc_hw()

- at76_usb: Prepare for struct net_device removal

- at76_usb: Remove struct net_device

- at76_usb: Use net/mac80211.h instead of net/ieee80211.h

- at76_usb: fix missing newlines in printk, improve some messages

- at76_usb: remove unneeded code

- at76_usb: add more MODULE_AUTHOR entries

- at76_usb: reindent, reorder initializers for readability

- at76_usb: make the driver depend on MAC80211

* Tue Feb 26 2008 Chuck Ebbert 2.6.24.3-12

- Linux 2.6.24.3

* Fri Feb 22 2008 Chuck Ebbert 2.6.24.2-11

- Restore RTC drivers on powerpc kernels (#433262)

* Thu Feb 21 2008 John W. Linville 2.6.24.2-10

- wireless: Fix WARN_ON() with ieee802.11b

- rt2x00: Rate structure overhaul

- rt2x00: Remove HWMODE_{A,B,G}

- rt2x00: Use ieee80211_channel_to_frequency()

- rt2x00: Make use of MAC80211_LED_TRIGGERS

- rt2x00: Enable LED class support for rt2500usb/rt73usb

- rt2x00: Fix rate initialization

- rt2x00: Release rt2x00 2.1.0

- cfg80211 API for channels/bitrates, mac80211 and driver conversion

- nl80211: export hardware bitrate/channel capabilities

- mac80211: fix scan band off-by-one error

- mac80211: remove port control enable switch, clean up sta flags

- wireless: fix ERP rate flags

- mac80211: split ieee80211_txrx_result

- mac80211: split RX_DROP

- mac80211: clean up some things in the RX path

- mac80211: remove "dynamic" RX/TX handlers

- mac80211: move some code into ieee80211_invoke_rx_handlers

- ath5k: Port to new bitrate/channel API

- ath5k: Cleanup after API changes

- ath5k: ath5k_copy_channels() was not setting the channel band

- ath5k: Use our own Kconfig file, we'll be expanding this shortly

- ath5k: Port debug.c over to the new band API and enable as build option

- ath5k: Use software encryption for now

- ath5k/phy.c: fix negative array index

- nl80211: Add monitor interface configuration flags

- mac80211: Use monitor configuration flags

- mac80211: Add cooked monitor mode support

- iwlwifi: initialize ieee80211_channel->hw_value

- iwlwifi: set rate_idx correctly from plcp

- rc80211-pid: fix rate adjustment

- iwlwifi: Fix HT compilation breakage caused by cfg80211 API for channels/bitrates patch

- ath5k: Fix build warnings on some 64-bit platforms.

- p54usb: add USB ID for Phillips CPWUA054

- WDEV: ath5k, fix lock imbalance

- WDEV, ath5k, don't return int from bool function

- rtl818x: fix sparse warnings

- zd1211rw: fix sparse warnings

- p54usb: add USB ID for Linksys WUSB54G ver 2

- ssb: Fix serial console on new bcm47xx devices

- ssb: Fix watchdog access for devices without a chipcommon

- ssb: Fix the GPIO API

- ssb: Make the GPIO API reentrancy safe

- ssb: Fix pcicore cardbus mode

- ssb: Fix support for PCI devices behind a SSB->PCI bridge

* Mon Feb 18 2008 John W. Linville 2.6.24.2-7

- ath5k: correct padding in tx descriptors

- ipw2200: fix ucode assertion for RX queue overrun

- iwlwifi: Don't send host commands on rfkill

- rt2x00: Add new USB ID to rt2500usb

- wavelan: mark hardware interfacing structures as packed

- rndis_wlan: enable stall workaround by link quality instead of link speed

- b43: Add driver load messages

- b43: Add firmware information to modinfo

- b43: Fix firmware load message level

- mac80211: Fix initial hardware configuration

- iwlwifi: earlier rx allocation

- iwlwifi: do not clear GEO_CONFIGURED bit when calling _down

- iwlwifi: only check for association id when associating with AP

- b43legacy: fix DMA for 30/32-bit DMA engines

- b43legacy: add firmware information to modinfo

- b43legacy: fix firmware load message level

- b43legacy: Add driver load messages

- iwlwifi: reverting 'misc wireless annotations' patch for iwlwifi

* Mon Feb 18 2008 Chuck Ebbert 2.6.24.2-6

- Bump version.

* Sun Feb 17 2008 Chuck Ebbert 2.6.24.2-5

- Disable ACPI power information in sysfs (ACPI_SYSFS_POWER).

- Kill annoying audio driver messages.

* Fri Feb 15 2008 Chuck Ebbert 2.6.24.2-4

- Bump version.

* Fri Feb 15 2008 Chuck Ebbert 2.6.24.2-3

- Restore missing ppc32 patch.

- Add USB video camera (UVC) drivers.

* Fri Feb 15 2008 Chuck Ebbert 2.6.24.2-2

- Linux 2.6.24.2

* Sun Feb 10 2008 Dave Airlie 2.6.23.15-137

- CVE-2008-0600 - local root vulnerability in vmsplice

* Fri Feb 8 2008 Chuck Ebbert 2.6.23.15-136

- Linux 2.6.23.15

- Fix Megahertz PCMCIA Ethernet adapter (#233255)

* Wed Feb 6 2008 Chuck Ebbert 2.6.23.14-135

- Bump version.

* Wed Feb 6 2008 Chuck Ebbert 2.6.23.14-134

- Use the upstream fix for futex locking.

- Fix oops in netfilter (#430663)

* Tue Feb 5 2008 Chuck Ebbert 2.6.23.14-133

- ACPI: fix early init of EC (#426480)

* Tue Feb 5 2008 Chuck Ebbert 2.6.23.14-132

- ACPI: fix multiple problems with brightness controls (#427518)

* Tue Feb 5 2008 Chuck Ebbert 2.6.23.14-131

- ALSA: fix audio on some systems with STAC codec (#431360)

* Tue Feb 5 2008 Jarod Wilson 2.6.23.14-130

- Pull in additional firewire fixes from upstream. Should resolve

most 'giving up on config rom' problems (#429598).

* Tue Feb 5 2008 Chuck Ebbert 2.6.23.14-129

- ASUS Eeepc hotkey ACPI driver.

* Thu Jan 31 2008 Chuck Ebbert 2.6.23.14-128

- Strip extra leading slashes from path names in selinux.

* Thu Jan 31 2008 Chuck Ebbert 2.6.23.14-127

- Added Atheros L2 fast Ethernet driver (atl2).

* Wed Jan 30 2008 Chuck Ebbert 2.6.23.14-125

- Fix segfaults from using vdso=2 (#427641)

* Fri Jan 25 2008 Chuck Ebbert 2.6.23.14-124

- Unset CONFIG_USB_DEVICE_CLASS (#362221)

* Fri Jan 25 2008 Chuck Ebbert 2.6.23.14-123

- Fix the initio driver broken in 2.6.23. (#390531)

* Fri Jan 25 2008 Chuck Ebbert 2.6.23.14-122

- Drop obsolete ptrace patch.

* Fri Jan 25 2008 Chuck Ebbert 2.6.23.14-121

- Add support for new Macbook touchpads (#426574)

* Wed Jan 23 2008 John W. Linville 2.6.23.14-120

- bump release to get around Koji wierdness

* Wed Jan 23 2008 John W. Linville 2.6.23.14-119

- Latest wireless updates from upstream

- Remove obsolete ath5k and rtl8180 patches

- Add rndis_wext driver

* Tue Jan 22 2008 Chuck Ebbert 2.6.23.14-118

- Fix futex oops on uniprocessor machine. (#429412)

* Tue Jan 22 2008 Chuck Ebbert 2.6.23.14-117

- Work around broken Seagate LBA48 disks (#429364)

* Tue Jan 22 2008 Chuck Ebbert 2.6.23.14-116

- Fix memory leak in netlabel code (F7#352281)

* Mon Jan 21 2008 Chuck Ebbert 2.6.23.14-115

- No change, just increment release.

* Sat Jan 19 2008 Kyle McMartin 2.6.23.14-114

- Revert CONFIG_PHYSICAL_START on x86_64.

* Fri Jan 18 2008 Chuck Ebbert 2.6.23.14-113

- Fix loss of mouse sync on some systems (#427697)

- Revert "libata: allow short SCSI commands for ATAPI devices" (F7#429353)

* Thu Jan 17 2008 Chuck Ebbert 2.6.23.14-112

- Set x86 CONFIG_PHYSICAL_START=0x400000

* Thu Jan 17 2008 John W. Linville 2.6.23.14-111

- More wireless fixes headed for 2.6.24

- More wireless updates headed for 2.6.25

* Thu Jan 17 2008 Dave Airlie 2.6.23.14-108

- update r500 patch to not have duplicate pciids.

* Mon Jan 14 2008 Kyle McMartin 2.6.23.14-107

- Linux 2.6.23.14

* Fri Jan 11 2008 Jarod Wilson 2.6.23.13-106

- FireWire update, should enable iidc reception on all controllers

- Update lirc bits to latest upstream

* Thu Jan 10 2008 John W. Linville 2.6.23.13-105

- rt2500usb thinko fix

- b43 N phy pre-support updates

- ath5k cleanups and beacon fixes

* Wed Jan 9 2008 John W. Linville 2.6.23.13-104

- More wireless fixes for 2.6.24

- More wireless update for 2.6.25

- Enable CONFIG_NL80211

* Wed Jan 9 2008 Chuck Ebbert 2.6.23.13-103

- Linux 2.6.23.13

* Tue Jan 8 2008 Chuck Ebbert 2.6.23.12-102

- Restore /proc/slabinfo (#396041)

* Fri Jan 4 2008 John W. Linville 2.6.23.12-101

- Another round of wireless fixes headed for 2.6.24

- Another round of wireless updates headed for 2.6.25

* Fri Dec 21 2007 Chuck Ebbert 2.6.23.12-100

- USB: Use upstream version of the Huawei USB modem fix.

* Wed Dec 19 2007 John W. Linville 2.6.23.12-99

- Some wireless fixes headed for 2.6.24

- Some wireless updates headed for 2.6.25

* Tue Dec 18 2007 Chuck Ebbert 2.6.23.12-98

- Linux 2.6.23.12

- Add fixed version of APM emulation patch removed in 2.6.23.10

* Sat Dec 15 2007 David Woodhouse 2.6.23.10-97

- Fix IPv6 checksums for pasemi-mac

* Fri Dec 14 2007 Chuck Ebbert 2.6.23.10-96

- Linux 2.6.23.10

* Fri Dec 14 2007 Chuck Ebbert 2.6.23.9-95

- Update utrace to latest.

* Fri Dec 14 2007 David Woodhouse 2.6.23.9-94

- Re-enable and fix pasemi-mac (and gpio-mdio)

* Fri Dec 14 2007 David Woodhouse 2.6.23.9-91

- PA Semi platform fixes

- Fix OProfile on non-Cell ppc64

* Wed Dec 12 2007 Dave Airlie 2.6.23.9-90

- fixup radeon r500 patch to apply to proper function

* Wed Dec 12 2007 Dave Airlie 2.6.23.9-89

- Add support for r500 DRM for making 2D accel go faster

* Tue Dec 11 2007 Chuck Ebbert 2.6.23.9-88

- Enable the USB IO-Warrior driver. (#419661)

- ALSA: snd-hda-intel: don't go into polling mode. (#417141)

* Mon Dec 10 2007 Chuck Ebbert 2.6.23.9-87

- highres-timers: update to -hrt4 (#394981); includes hang fix

* Mon Dec 10 2007 John W. Linville 2.6.23.9-86

- add module alias for "zd1211rw-mac80211"

* Fri Dec 7 2007 Chuck Ebbert 2.6.23.9-84

- highres-timers: fix possible hang

* Thu Dec 6 2007 Chuck Ebbert 2.6.23.9-82

- libata: fix AHCI controller reset (#411171)

- ACPI: don't init EC early if it has no _INI method (#334781)

* Wed Dec 5 2007 Chuck Ebbert 2.6.23.9-81

- Fix some cpuidle bugs, should fix hangs on startup.

* Wed Dec 5 2007 John W. Linville 2.6.23.9-80

- Some wireless driver bits headed for 2.6.25

* Tue Dec 4 2007 Chuck Ebbert 2.6.23.9-79

- libata: fix ATAPI tape drives (#394961)

- libata: allow short SCSI commands for ATAPI devices

* Mon Dec 3 2007 Jarod Wilson 2.6.23.9-78

- Fix FireWire OHCI 1.1 regression introduced by 1.0 support

* Sat Dec 1 2007 John W. Linville 2.6.23.9-77

- Some wireless bits headed for 2.6.25

- Make ath5k use software WEP

* Fri Nov 30 2007 Chuck Ebbert 2.6.23.9-76

- ALSA: fix missing controls on some drivers (#370821)

- ACPI: send initial button state on startup (#275651)

* Fri Nov 30 2007 Chuck Ebbert 2.6.23.9-75

- Disable e1000 link power management (#400561)

* Fri Nov 30 2007 Jarod Wilson 2.6.23.9-74

- Improved FireWire OHCI 1.0 Isochronous Receive support (#344851)

* Fri Nov 30 2007 John W. Linville 2.6.23.9-73

- Some more wireless bits headed for 2.6.24

* Thu Nov 29 2007 John W. Linville 2.6.23.9-72

- Resync wireless bits headed for 2.6.24

- Resync wireless bits headed for 2.6.25

* Wed Nov 28 2007 David Woodhouse 2.6.23.9-71

- Add support for MPC52xx FEC (again)

* Wed Nov 28 2007 Chuck Ebbert 2.6.23.9-70

- Fix further bugs in init of Huawei USB modem (#253096)

- Fix libata handling of IO ready test (#389971)

* Wed Nov 28 2007 Chuck Ebbert 2.6.23.9-69

- Add support for SiS 7019 audio for K12LTSP project

* Tue Nov 27 2007 Kyle McMartin 2.6.23.9-68

- Some USB disks spin themselves down automatically and need

scsi_device.allow_restart enabled so they'll spin back up.

* Tue Nov 27 2007 John W. Linville 2.6.23.9-67

- Fix NULL ptr reference in iwlwifi (CVE-2007-5938)

* Tue Nov 27 2007 Chuck Ebbert 2.6.23.9-66

- ALSA 1.0.15 20071120

* Mon Nov 26 2007 Kyle McMartin 2.6.23.9-65

- Linux 2.6.23.9

* Mon Nov 26 2007 Chuck Ebbert 2.6.23.8-64

- Set CONFIG_USB_DEVICE_CLASS (#397571)

* Wed Nov 21 2007 John W. Linville 2.6.23.8-63

- Revise b43 rev D support (new upstream patch)

- Restore ability to add/remove virtual i/fs to mac80211 devices

* Tue Nov 20 2007 Chuck Ebbert 2.6.23.8-62

- Linux 2.6.23.9-rc1

* Mon Nov 19 2007 Chuck Ebbert 2.6.23.8-61

- Fix oops in netfilter NAT module (#259501)

* Mon Nov 19 2007 Chuck Ebbert 2.6.23.8-60

- libata: fix resume on some systems

- libata: fix pata_serverworks with some drive combinations

* Mon Nov 19 2007 Chuck Ebbert 2.6.23.8-59

- Linux 2.6.23.8

* Thu Nov 15 2007 John W. Linville 2.6.23.1-56

- wireless fixes from 2.6.24

- wireless updates destined for 2.6.25

- ath5k driver updates

- add rtl8180 driver

- enable libertas driver

- add experimental b43 rev D support

* Thu Nov 15 2007 Chuck Ebbert 2.6.23.1-55

- Add DMI based autoloading for the Dell dcdbas driver (#248257)

* Wed Nov 14 2007 Jarod Wilson 2.6.23.1-54

- Initial FireWire OHCI 1.0 Isochronous Receive support (#344851)

* Tue Nov 13 2007 Chuck Ebbert 2.6.23.1-53

- Disable precise CPU time accounting, fixing a divide-by-zero bug.

- Disable transparent PCI bridge resizing.

* Tue Nov 13 2007 Chuck Ebbert 2.6.23.1-52

- Add touchpad support for Dell Vostro 1400 and Thinkpad R61 (#375471)

* Tue Nov 13 2007 Chuck Ebbert 2.6.23.1-51

- Fix completely broken sata_sis libata driver (#365331)

* Fri Nov 9 2007 Eric Paris 2.6.23.1-50

- Fix loop iteration problem in selinux ebitmap code

* Thu Nov 8 2007 John W. Linville 2.6.23.1-49

- Resync wireless bits from current upstream

* Wed Nov 7 2007 Chuck Ebbert 2.6.23.1-48

- md/raid5: fix misapplication of previous patch

- net: fix panic removing devices from teql secheduler

- net: fix oops in l2tp transmit and receive

- nfs: fix writeback race causing data corruption

- x86 setup: fix boot on 486DX4 processor

* Tue Nov 6 2007 Chuck Ebbert 2.6.23.1-47

- update utrace

* Tue Nov 6 2007 Chuck Ebbert 2.6.23.1-46

- ALSA updates:

hda: revert STAC92XX volume control changes (#354981)

hda: add STAC92XX DMIC support

hda: disable shared stream on AD1986A

cmipci: fix wrong definitions

- CIFS: fix corruption when server returns EAGAIN (#357001)

- ACPI: suspend/resume fixes

- drivers: restore platform driver modaliases

- x86: fix tsc clocksource calibration

- x86_64: fix global tlb flushing bug

- hidinput: add powerbook driver to x86_64 config (#358721)

- spider_net: fix hang

- mm: fix invalid ptrace access causing kernel hang

- direct-io: fix return of stale data after DIO write

- md/raid5: fix data corruption in some failure cases

- serial: add IDs for some new Wacom tablets (#352811)

* Tue Nov 6 2007 David Airlie 2.6.23.1-44

- Fix bug 228414 - X hangs at startup with Radeon X800 GTO PCIe with DRI

* Sat Nov 3 2007 David Woodhouse 2.6.23.1-43

- Apply PS3 EHCI workaround to make rebooting work when hci_usb is loaded

[ 1 ] Bug #443962 - CVE-2008-1673 kernel: possible buffer overflow in ASN.1 parsing routines

https://bugzilla.redhat.com/show_bug.cgi?id=443962

su -c 'yum update kernel' at the command line.

For more information, refer to "Managing Software with yum",

available at .

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

Fedora-package-announce mailing list

Fedora-package-announce@redhat.com

http://www.redhat.com/mailman/listinfo/fedora-package-announce

FEDORA-2008-5454 2008-06-20 16:41:05 Product : Fedora 8 Version : 2.6.25.6 Release : 27.fc8 URL : https://www.kernel.org/ Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. Update to kernel 2.6.25.6: CVE-2008-1673: The asn1 implementation in (a) the Linux kernel 2.4 before 2.4.36.6 and 2.6 before 2.6.25.5, as used in the cifs and ip_nat_snmp_basic modules; and (b) the gxsnmp package; does not properly validate length values during decoding of ASN.1 BER data, which allows remote attackers to cause a denial of service (crash) or execute arbitrary code via (1) a length greater than the working buffer, which can lead to an unspecified overflow; (2) an oid length of zero, which can lead to an off-by-one error; or (3) an indefinite length for a primitive encoding. Bugs fixed: 224005 - pata_pcmcia fails 326411 - Freeze On Boot w/ Audigy PCMCIA 450332 - F8 - System Lockup after kernel 2.6.25.4-10 450499 - kernel-2.6.25.4-10.fc8 breaks setkey -m tunnel options in ipsec 450501 - User Mode Linux (UML) broken on Fedora 9 (and now F8, too) Additional bugs fixed: F9#447518 - Call to capget() overflows buffers F9#450191 - DMA mode disabled for DVD drive, reverts to PIO4 F9#439197 - thinkpad x61t crash when undocking F9#447812 - Netlink messages from "tc" to sch_netem module are not interpreted correctly F9#449817 - SD card reader causes kernel panic during startup if card inserted Additional updates/fixes: - Fix oops in lirc_i2c module - Add lirc support for additional MCE receivers - Upstream wireless updates from 2008-05-22 (https://marc.info/;m=121146112404515&w=2) - Upstream wireless fixes from 2008-05-28 (https://marc.info/;m=121201250110162&w=2) - Upstream wireless fixes from 2008-06-03 (https://marc.info/;m=121252137324941&w=2) - Upstream wireless fixes from 2008-06-09 (https://marc.info/;m=121304710726632&w=2) - Upstream wireless updates from 2008-06-09 (https://marc.info/;m=121304710526613&w=2) * Thu Jun 12 2008 Chuck Ebbert 2.6.25.6-26 - Fix UML breakage (#450501) * Tue Jun 10 2008 John W. Linville 2.6.25.6-25 - Upstream wireless fixes from 2008-06-09 (https://marc.info/;m=121304710726632&w=2) - Upstream wireless updates from 2008-06-09 (https://marc.info/;m=121304710526613&w=2) * Mon Jun 9 2008 Chuck Ebbert 2.6.25.6-24 - Copy utrace and mmc driver bug fixes from F-9. * Mon Jun 9 2008 Chuck Ebbert 2.6.25.6-23 - Fix init of af_key sockets (#450499) * Mon Jun 9 2008 Chuck Ebbert 2.6.25.6-22 - Copy netlink message parsing bug fix from Fedora 9. * Mon Jun 9 2008 Chuck Ebbert 2.6.25.6-21 - Fix hang with audigy2 sound card (#326411) * Mon Jun 9 2008 Chuck Ebbert 2.6.25.6-20 - Linux 2.6.25.6 - Dropped patches: linux-2.6-x86-fix-asm-constraint-in-do_IRQ.patch linux-2.6-x86-pci-revert-remove-default-rom-allocation.patch linux-2.6-x86-dont-read-maxlvt-if-apic-unmapped.patch linux-2.6-cifs-fix-unc-path-prefix.patch linux-2.6-ext34-xattr-fix.patch linux-2.6-xfs-small-buffer-reads.patch linux-2.6-net-iptables-add-xt_iprange-aliases.patch linux-2.6-libata-force-hardreset-in-sleep-mode.patch * Sat Jun 7 2008 Chuck Ebbert 2.6.25.5-19 - Linux 2.6.25.5 * Thu Jun 5 2008 Chuck Ebbert 2.6.25.4-18 - Make DMA work again on atiixp PATA devices (#437163) * Thu Jun 5 2008 Chuck Ebbert 2.6.25.4-17 - Fix docking when docking station has a bay device (bug reported on IRC.) * Tue Jun 3 2008 John W. Linville 2.6.25.4-16 - Upstream wireless fixes from 2008-06-03 (https://marc.info/;m=121252137324941&w=2) * Mon Jun 2 2008 Jarod Wilson 2.6.25.4-15 - Fix oops in lirc_i2c module - Add lirc support for additional MCE receivers * Thu May 29 2008 John W. Linville 2.6.25.4-14 - Upstream wireless updates from 2008-05-22 (https://marc.info/;m=121146112404515&w=2) - Upstream wireless fixes from 2008-05-28 (https://marc.info/;m=121201250110162&w=2) * Tue May 27 2008 Chuck Ebbert 2.6.25.4-13 - Remove obsolete unicode patch. * Tue May 27 2008 Chuck Ebbert 2.6.25.4-12 - libata: fix hangs on undock (#439197) - libata: fix problems with some old/broken CF hardware (F8 #224005) * Tue May 27 2008 Chuck Ebbert 2.6.25.4-11 - Remove already-merged libata pata_ali DMA disable patch. - Add missing libata patch from the F9 kernel. * Thu May 22 2008 Chuck Ebbert 2.6.25.4-10 - Revert to the "old" RTC driver for F8. * Thu May 22 2008 Dave Jones 2.6.25.4-9 - Disable CONFIG_DMAR. This is terminally broken in the presence of a broken BIOS * Thu May 22 2008 John W. Linville 2.6.25.4-8 - Restore ability to add/remove virtual i/fs to mac80211 devices via sysfs * Wed May 21 2008 Chuck Ebbert 2.6.25.4-7 - Disable CONFIG_PADLOCK_SHA on i686. - Package the file modules.order. - Disable sound debugging. * Wed May 21 2008 Chuck Ebbert 2.6.25.4-5 - Sync wireless with last F9 update. - Re-add module alias for zd1211rw. * Wed May 21 2008 Chuck Ebbert 2.6.25.4-4 - Actually apply the firewire-git-pending and utrace patches. - Add the wireless-fixups patch to the patch list. - Fix ACPI error in the SizeOf() operator. (#436959) - Add missing netfilter and NFS patches from F9. - Set CONFIG_SYSFS_DEPRECATED[_V2] * Wed May 21 2008 Chuck Ebbert 2.6.25.4-3 - Initial cut of 2.6.25.4 kernel -- passes 'make prep'. * Wed May 21 2008 Chuck Ebbert 2.6.25.4-2 - eeepc, wireless, acpi, lirc, and uvcvideo updates for 2.6.25. * Wed May 21 2008 Chuck Ebbert 2.6.25.4-1 - Initial commit of kernel 2.6.25.4; does not build yet. * Mon May 19 2008 Dave Jones - Disable PATA_ISAPNP (it's busted). * Fri May 9 2008 John W. Linville 2.6.24.7-93 - make sta_rx_agg_session_timer_expired() static - remove ieee80211_tx_frame() - remove ieee80211_wx_{get,set}_auth() - iwlwifi: HW dependent run time calibration - iwlwifi: HW crypto acceleration fixes - iwlwifi: remove uneeded callback - iwlwifi: CT-Kill configuration fix - iwlwifi: HT IE in probe request clean up - iwlwifi: clean up register names and defines - iwlwifi: move Flow Handlers define to iwl-fh.h - iwlwifi: move verify_ucode functions to iwl-core - iwlwifi: move hw_rx_handler_setup to iwl-4965.c - iwlwifi-5000: update the CT-Kill value for 5000 series - iwlwifi-5000: add run time calibrations for 5000 - iwlwifi-5000: update the byte count in SCD - mac80211: correct skb allocation - iwlwifi: remove support for Narrow Channel (10Mhz) - iwlwifi: HT antenna/chains overhaul - iwlwifi: TLC modifications - iwlwifi: rate scale module cleanups - iwlwifi: rate scale restructure toggle_antenna functions - iwlwifi: rs fix wrong parenthesizing in rs_get_lower_rate function - iwlwifi: rate sacaling fixes - iwlwifi: more RS improvements - libertas: debug output tweaks for lbs_thread - libertas: make some functions void - libertas: allow removal of card at any time - mac80211: Replace ieee80211_tx_control->key_idx with ieee80211_key_conf - mac80211: Add IEEE80211_KEY_FLAG_PAIRWISE - rt2x00: Support hardware RTS and CTS-to-self frames - rt2x00: Remove DRIVER_SUPPORT_MIXED_INTERFACES - rt2x00: Use rt2x00 queue numbering - rt2x00: Add helper macros - rt2x00: Fix kernel-doc - rt2x00: Release rt2x00 2.1.5 - rt2x00: Clarify supported chipsets in Kconfig - mac80211: a few code cleanups - mac80211: clean up get_tx_stats callback - mac80211: remove queue info from ieee80211_tx_status - mac80211: QoS related cleanups - mac80211: fix wme code - wireless: fix warning introduced by "mac80211: QoS related cleanups" - ssb: Allow reading of 440-byte SPROM that is not rev 4 - b43: Rewrite LO calibration algorithm - b43: Remove some dead code - b43: Don't disable IRQs in mac_suspend - iwlwifi: Add power level support - iwlwifi: arranging aggregation actions - iwlwifi: expanding HW parameters control - iwlwifi: support 64 bit DMA masks - iwlwifi: handle shared memory - iwlwifi: unify init driver flow - iwlwifi: iwl-sta redundant includes clean up - iwlwifi-5000: add iwl 5000 shared memory handlers - iwlwifi: move find station to iwl-sta.c - iwlwifi: cleanup set_pwr_src - iwlwifi: define ANA_PLL values in iwl-csr.h - iwlwifi: export int iwl4965_set_pwr_src - iwlwifi: changing EEPROM layout handling - iwlwifi: remove includes to net/ieee80211.h - iwlwifi: add apm init handler - iwlwifi: add iwl_hw_detect function to iwl core - iwlwifi: check eeprom version in pci probe time - iwlwifi: reorganize TX RX constatns - iwlwifi: 3945 remove unused SCD definitions - iwlwifi: remove 49 prefix from general CSR values - iwlwifi: remove unnecessary apmg settings - iwlwifi: wrapping nic configuration in iwl core handler - iwlwifi-5000: adding initial recognition for the 5000 family - iwlwifi-5000: add ops infrastructure for 5000 - iwlwifi-5000: add apm_init handler for 5000 HW family - iwlwifi-5000: use iwl4965_set_pwr_src in 5000 - iwlwifi-5000: EEPROM settings for 5000 - iwlwifi-5000: adding iwl5000 HW parameters - iwlwifi-5000: adjust antennas names in 5000 HW family - iwlwifi-5000: Add HW REV of 5000 HW family - iwlwifi-5000: add eeprom check version handler - iwlwifi-5000: add nic config handler for 5000 HW - iwlwifi: rename iwl-4965-commands to iwl-commands.h - iwlwifi: rename iwl-4965.h to iwl-dev.h * Wed May 7 2008 Neil Horman 2.6.24.7-92 - Return kcore access policy to upstream behavior (bz 241362) * Tue May 6 2008 Kyle McMartin 2.6.24.7-91 - Linux 2.6.24.7 * Fri May 2 2008 John W. Linville 2.6.24.5-90 - iwlwifi: fix debug messages during scanning - iwlwifi: fix current channel is not scanned - rt2x00: Don't enable short preamble for 1MBs - rt2x00: Fix quality/activity led handling - Make linux/wireless.h be able to compile - b43: Fix some TX/RX locking issues * Thu May 1 2008 Chuck Ebbert 2.6.24.6-89 - Linux 2.6.24.6 * Thu May 1 2008 John W. Linville 2.6.24.5-88 - mac80211: incorrect shift direction - libertas: fix use-before-check violation - mac80211: assign conf.beacon_control for mesh - mac80211: don't allow invalid WDS peer addresses - mac80211: insert WDS peer after adding interface - mac80211: use 4-byte mesh sequence number - b43: Fix dual-PHY devices * Thu Apr 24 2008 John W. Linville 2.6.24.5-87 - mac80211: Fix n-band association problem - net/mac80211/rx.c: fix off-by-one - mac80211: MAINTAINERS update - ssb: Fix all-ones boardflags - mac80211: update mesh EID values - b43: Workaround invalid bluetooth settings - b43: Fix HostFlags data types - b43: Add more btcoexist workarounds - b43: Workaround DMA quirks - ath5k: Fix radio identification on AR5424/2424 - mac80211: Fix race between ieee80211_rx_bss_put and lookup routines. - prism54: prism54_get_encode() test below 0 on unsigned index - wireless: rndis_wlan: modparam_workaround_interval is never below 0. - iwlwifi: Don't unlock priv->mutex if it isn't locked - mac80211: fix use before check of Qdisc length * Tue Apr 22 2008 Chuck Ebbert 2.6.24.5-86 - Enable machine check exception handling on x86_64. * Sat Apr 19 2008 Kyle McMartin 2.6.24.5-85 - Linux 2.6.24.5 - linux-2.6-pci-keep-SMBus-hidden-on-nx6110.patch merged - linux-2.6-usb-serial-ti_usb-fix-endpoint-requirements.patch merged - linux-2.6-usb-serial-visor-fix-regression.patch merged * Wed Apr 16 2008 John W. Linville 2.6.24.4-84 - iwlwifi: replace sprintf with scnprintf for debugfs output - proc: switch /proc/driver/ray_cs/ray_cs to seq_file interface - iwlwifi: add default WEP key host command - iwlwifi: default WEP HW encryption - iwlwifi: add 1X HW WEP support - iwlwifi: maintain uCode key table state - iwlwifi: moves security functions to iwl-sta.c - iwlwifi: remove the statistics work - iwlwifi: Fix TKIP update key and get_free_ucode_key - iwlwifi: Use HW acceleration decryption by default - libertas: convert libertas driver to use an event/cmdresp queue - libertas: un-garbage various command structs - rt2x00: Only free skb when beacon_update fails - mac80211: fix key hwaccel race - mac80211: further RCU fixes - mac80211: fix spinlock recursion - mac80211: fix key todo list order - mac80211: allow WDS mode - mac80211: rework scanning to account for probe response/beacon difference - mlme.c: fixup some merge damage - ssb-pcicore: Remove b44 TPS flag workaround - b43: Add fastpath to b43_mac_suspend() - iwlwifi: fix unload warning and error - ath5k: Add RF2425 initvals - ath5k: Misc fixes/cleanups - mac80211: no BSS changes to driver from beacons processed during scanning - iwl4965: make iwl4965_send_rxon_assoc asynchronous - iwlwifi: make Makefile more concise - iwlwifi: perform bss_info_changed post association work right away - iwlwifi: move HW device registration - iwlwifi: arrange max number of Tx queues - b43legacy: fix TBTT and PU timings - iwlwifi: generalize iwlwifi init flow - iwlwifi: Fix byte count table for fragmented packets - iwlwifi: move shared pointers to iwl_priv - iwlwifi: hw_setting cleanup - iwlwifi: support different num of tx and rx antennas - iwlwifi: move the creation of LQ host command to iwlcore - iwlwifi: introduce host commands callbacks - iwlwifi: move rxon associated command to hcmd * Wed Apr 16 2008 Jarod Wilson 2.6.24.4-83 - Back out FireWire patch requiring successive selfID complete events, needs more work to keep from causing sbp2 issues (#435550) * Tue Apr 15 2008 John W. Linville 2.6.24.4-82 - rfkill: Fix device type check when toggling states - rtl8187: Add missing priv->vif assignments - Add rfkill to MAINTAINERS file - Update rt2x00 MAINTAINERS entry - mac80211: remove message on receiving unexpected unencrypted frames - PS3: gelic: fix the oops on the broken IE returned from the hypervisor - ssb: Fix usage of struct device used for DMAing - b43legacy: Fix usage of struct device used for DMAing - MAINTAINERS: move to generic repository for iwlwifi - b43legacy: fix initvals loading on bcm4303 - b43legacy: fix DMA mapping leakage - rndis_host: fix transfer size negotiation - rndis_host: fix oops when query for OID_GEN_PHYSICAL_MEDIUM fails * Tue Apr 15 2008 Jarod Wilson 2.6.24.4-81 - Resync FireWire drivers with latest upstream git tree: * Fix dvgrab on buggy TI chipsets (#243081). May fix #435550 too. * Work-around for buggy 1st-gen JMicron JMB38x controllers * Fri Apr 11 2008 Chuck Ebbert 2.6.24.4-80 - Prevent sys_io_getevents syscall from clobbering the esi register on x86. (F9#427707) * Wed Apr 9 2008 John W. Linville 2.6.24.4-79 - rt61pci: rt61pci_beacon_update do not free skb twice - ssb-pcicore: Fix IRQ TPS flag handling - ssb-mipscore: Fix interrupt vectors - mac80211: use short_preamble mode from capability if ERP IE not present - mac80211: add station aid into ieee80211_tx_control - p54: move to separate directory - drivers/net/wireless/p54/net2280.h: silence checkpatch.pl - wavelan_cs: stop inlining largish static functions - libertas: move association code from join.c into scan.c - libertas: move association code from scan.c into assoc.c - libertas: move lbs_update_channel out of assoc.c - libertas: remove lbs_get_fwversion() - rt2x00: Use lib->config_filter() during scheduled packet filter config - mac80211: fix defined but not used - iwlwifi: fix some warnings - mac80211: fix possible sta-debugfs work lockup - mac80211: clean up IEEE80211_FC use - iwlwifi: honour regulatory restrictions in scan code - mac80211: make debugfs files root-only - mac80211: fix ieee80211_ioctl_giwrate - mac80211: fix sta-info pinning - mac80211: fix key vs. sta locking problems - mac80211: rename files - mac80211: fix key debugfs default_key link - Revert "mac80211: use a struct for bss->mesh_config" - drivers/net/wireless/iwlwifi/iwl-debugfs.c: fix another '%llu' warning - iwlwifi/Kconfg: make IWLWIFI_LEDS invisible - drivers/net/wireless/iwlwifi/iwl-3945.h: correct CONFIG_IWL4965_LEDS typo - cfg80211: default to regulatory max power for channel - prism54: set carrier flags correctly - ssb-pcmcia: IRQ and DMA related fixes - b43: Add PIO support for PCMCIA devices - ssb: Turn suspend/resume upside down - ssb: Fix build for non-PCIhost - ssb: Add support for block-I/O - b43: Use SSB block-I/O to do PIO - b43: Add more N-PHY stuff - b43: Fix TBTT and PU timings - b43: Beaconing fixes - b43: Fix beacon BH update - b43: Fix PHY TX control words in SHM - b43: use b43_is_mode() call - iwlwifi: fix rfkill memory error - mac80211: notify mac from low level driver (iwlwifi) - adm8211: remove commented-out code - iwl4965: use IWLWIFI_LEDS config variable - iwlwifi: ensure led registration complete as part of initialization - mac80211: notify upper layers after lower - mac80211: BA session debug prints changes - mac80211: eliminate conf_ht - iwlwifi: eliminate conf_ht - mac80211: add association capabilty and timing info into bss_conf - iwlwifi: Eliminate association from beacon - iwlwifi: hw names cleanup - iwlwifi: move driver status inliners into iwl-core.h - iwlwifi: use ieee80211_frequency_to_channel * Tue Apr 8 2008 Chuck Ebbert 2.6.24.4-78 - [from F9] Leave debug config files alone when building noarch. * Mon Apr 7 2008 John W. Linville 2.6.24.4-77 - iwlwifi: fix n-band association problem - ipw2200: set MAC address on radiotap interface - libertas: fix mode initialization problem - nl80211: fix STA AID bug - b43legacy: fix bcm4303 crash * Mon Apr 7 2008 Chuck Ebbert 2.6.24.4-76 - Fix Palm Treo/Visor devices not being recognized as serial ports. (#436950) - Fix ti_usb_3410_5052 serial driver. (#439134) * Mon Apr 7 2008 Chuck Ebbert 2.6.24.4-75 - Enable the 1-wire drivers (except for the Matrox driver which conflicts with the Matrox framebuffer driver.) (#441047) * Wed Apr 2 2008 Chuck Ebbert 2.6.24.4-74 - Disable sound card debugging messages. (#439592) * Wed Apr 2 2008 Chuck Ebbert 2.6.24.4-73 - Fix locking in tun/tap driver when device address changes (#439715) * Wed Apr 2 2008 Eric Sandeen 2.6.24.4-72 - Fix mis-read of xfs attr2 superblock flag which was causing corruption in some cases. (#437968) * Wed Apr 2 2008 Chuck Ebbert 2.6.24.4-71 - Disable the VIA Padlock SHA crypto hardware driver because it prevents module loading. (#438322) * Wed Apr 2 2008 Chuck Ebbert 2.6.24.4-70 - PNP: disable PNP motherboard resources that overlap PCI BARs (#439978) * Tue Apr 1 2008 John W. Linville 2.6.24.4-69 - mac80211: trigger ieee80211_sta_work after opening interface - b43: Add DMA mapping failure messages - b43: Fix PCMCIA IRQ routing - mac80211: correct use_short_preamble handling - endianness annotations: drivers/net/wireless/rtl8180_dev.c - net/mac80211/debugfs_netdev.c: use of bool triggers a gcc bug - libertas: convert CMD_802_11_MAC_ADDRESS to a direct command - libertas: convert CMD_802_11_EEPROM_ACCESS to a direct command - libertas: convert sleep/wake config direct commands - libertas: don't depend on IEEE80211 - rt2x00: Invert scheduled packet_filter check - rt2x00: TO_DS filter depends on intf_ap_count - rt2x00: Remove MAC80211_LEDS dependency - mac80211 ibss: flush only stations belonging to current interface - mac80211: fix sta_info_destroy(NULL) - mac80211: automatically free sta struct when insertion fails - mac80211: clean up sta_info_destroy() users wrt. RCU/locking - mac80211: sta_info_flush() fixes - mac80211: fix sparse complaint in ieee80211_sta_def_wmm_params - rt2x00: fixup some non-functional merge errors - wireless: fix various printk warnings on ia64 (and others) - mac80211: fix deadlocks in debugfs_netdev.c - mac80211: fix spinlock recursion on sta expiration - mac80211: use recent multicast table for all mesh multicast frames - mac80211: check for mesh_config length on incoming management frames - mac80211: use a struct for bss->mesh_config - iwlwifi: add notification infrastructure to iwlcore - iwlwifi: hook iwlwifi with Linux rfkill - iwlwifi: fix race condition during driver unload - iwlwifi: move rate registration to module load - iwlwifi: unregister to upper stack before releasing resources - iwlwifi: LED initialize before registering - iwlwifi: Fix synchronous host command * Tue Apr 1 2008 Chuck Ebbert 2.6.24.4-68 - libata: clear simplex DMA before probing pata_atiixp devices (#437163) * Tue Apr 1 2008 Chuck Ebbert 2.6.24.4-67 - Fix ISAPnP device resource limits so they match the spec. - Extend the PnP memory resource limit to 24. * Mon Mar 31 2008 Jarod Wilson 2.6.24.4-66 - Patch up paranoid iret cs reg corruption crasher on x86_64 (#431314) * Sat Mar 29 2008 Dave Jones 2.6.24.4-65 - powerpc: Fix missed hardware breakpoints across multiple threads. (#439619) * Fri Mar 28 2008 John W. Linville 2.6.24.4-64 - libertas: fix spinlock recursion bug - rt2x00: Ignore set_state(STATE_SLEEP) failure - iwlwifi: allow a default callback for ASYNC host commands - libertas: kill useless #define LBS_MONITOR_OFF 0 - libertas: remove CMD_802_11_PWR_CFG - libertas: the compact flash driver is no longer experimental - libertas: reduce debug output - mac80211: reorder fields to make some structures smaller - iwlwifi: Add led support - mac80211: fix wrong Rx A-MPDU control via debugfs - mac80211: A-MPDU MLME use dynamic allocation - iwlwifi: rename iwl-4965-io.h to iwl-io.h - iwlwifi: improve NIC i/o debug prints information - iwlwifi: iwl_priv - clean up in types of members * Thu Mar 27 2008 Chuck Ebbert 2.6.24.4-63 - Disable PID namespaces, hopefully fixing bug #438414 * Thu Mar 27 2008 Chuck Ebbert 2.6.24.4-62 - Fix broken PCI resource allocation. * Thu Mar 27 2008 Dave Jones - Backport lots of MTRR fixes from 2.6.25. Amongst others, this fixes bz 438960 * Thu Mar 27 2008 Dave Jones - Enable USB debug in debug kernels. * Thu Mar 27 2008 John W. Linville 2.6.24.4-59 - cfg80211: don't export ieee80211_get_channel * Wed Mar 26 2008 John W. Linville 2.6.24.4-58 - ipw2200 annotations and fixes - iwlwifi: Re-ordering probe flow (4965) - iwlwifi: Packing all 4965 parameters - iwlwifi: Probe Flow - Performing allocation in a separate function - iwlwifi: Probe Flow - Extracting hw and priv init - iwlwifi: rename iwl4965_get_channel_info to iwl_get_channel_info - iwlwifi: Completing the parameter packaging - iwlwifi-2.6: Cleans up set_key flow - iwlwifi-2.6: RX status translation to old scheme - mac80211: get a TKIP phase key from skb - mac80211: allows driver to request a Phase 1 RX key - iwlwifi-2.6: enables HW TKIP encryption - iwlwifi-2.6: enables RX TKIP decryption in HW - libertas: convert CMD_MAC_CONTROL to a direct command - libertas: rename packetfilter to mac_control - libertas: remove some unused commands - libertas: make a handy lbs_cmd_async() command - libertas: fix scheduling while atomic bug in CMD_MAC_CONTROL - libertas: convert GET_LOG to a direct command - libertas: misc power saving adjusts - libertas: remove lots of unused stuff - libertas: store rssi as an u32 - rt2x00: Add dev_flags to rx descriptor - rt2x00: Fix rate detection for invalid signals - rt2x00: Fix in_atomic() usage - wireless: add wiphy channel freq to channel struct lookup helper - mac80211: use ieee80211_get_channel - mac80211: filter scan results on unusable channels - PS3: gelic: Add support for separate cipher selection - iwlwifi: Bug fix, CCMP with HW encryption with AGG - b43: Don't compile N-PHY code when N-PHY is disabled - mac80211: prevent tuning during scanning - iwlwifi: remove macros containing offsets from eeprom struct - mac80211: fixing delba debug print - mac80211: fixing debug prints for AddBA request - mac80211: tear down of block ack sessions - iwlwifi: rename iwl-4965-debug.h back to iwl-debug.h - iwlwifi: rename struct iwl4965_priv to struct iwl_priv - iwlwifi: Add TX/RX statistcs to driver - iwlwifi: Add debugfs to iwl core - iwlwifi: iwl3945 remove 4965 commands - iwlwifi: move host command sending functions to core module - mac80211: configure default wmm params correctly - mac80211: silently accept deletion of non-existant key - prism54: correct thinko in "prism54: Convert stats_sem in a mutex" * Wed Mar 26 2008 Chuck Ebbert 2.6.24.4-57 - Fix spurious thermal trips on Compaq notebook. (#437466) * Tue Mar 25 2008 Jarod Wilson 2.6.24.4-56 - Plug DMA memory leak in firewire async receive handler * Tue Mar 25 2008 John W. Linville 2.6.24.4-55 - wavelan_cs arm fix - arlan: fix warning when PROC_FS=n - rt2x00: Add id for Corega CG-WLUSB2GPX - b43: Fix DMA mapping leakage - b43: Remove irqs_disabled() sanity checks - iwlwifi: fix a typo in Kconfig message - MAINTAINERS: update iwlwifi git url - iwlwifi: fix __devexit_p points to __devexit functions - iwlwifi: mac start synchronization issue * Mon Mar 24 2008 Chuck Ebbert 2.6.24.4-53 - Linux 2.6.24.4 * Mon Mar 24 2008 Jarod Wilson 2.6.24.3-52 - firewire: make sure phy config packets get sent before initiating bus reset. Fixes bugzilla.kernel.org #10128. * Fri Mar 21 2008 Dave Jones 2.6.24.3-51 - Enable PIIX4 I2C driver on x86-64. * Thu Mar 20 2008 Chuck Ebbert 2.6.24.3-50 - Reduce the severity of the PnP resource overflow message. * Thu Mar 20 2008 John W. Linville 2.6.24.3-49 - Prevent iwlwifi drivers from registering bands with no channels (#438273) * Wed Mar 19 2008 Chuck Ebbert 2.6.24.3-48 - Revert the ACPI sizeof patch that fixes BZ 437466 because it breaks acpi-cpufreq. * Wed Mar 19 2008 Chuck Ebbert 2.6.24.3-47 - Add support for newer Apple keyboards (#426576) * Wed Mar 19 2008 Chuck Ebbert 2.6.24.3-46 - Stop endless stream of ACPI interrupt messages (#251744) * Wed Mar 19 2008 Chuck Ebbert 2.6.24.3-45 - Add Penryn CPU support to the hwmon coretemp driver (#438073) * Tue Mar 18 2008 Chuck Ebbert 2.6.24.3-44 - Fix spurious ACPI thermal trips (#437466) * Tue Mar 18 2008 Chuck Ebbert 2.6.24.3-43 - Revert the ACPI multiple-busses patch that causes problems for some people. - Set CONFIG_SYSFS_DEPRECATED, fixing network device naming bugs. (#436583) * Tue Mar 18 2008 Chuck Ebbert 2.6.24.3-42 - Fix broken it821x adapter drive detection (#434864) * Tue Mar 18 2008 Chuck Ebbert 2.6.24.3-41 - Make the i686 kernel work on compatible processors, take 2. (#435609) * Mon Mar 17 2008 Jarod Wilson 2.6.24.3-40 - Actually add the coherent DMA fix that was supposed to be added in -37. * Mon Mar 17 2008 Jarod Wilson 2.6.24.3-39 - firewire: fix panic in handle_at_packet (bz.kernel.org #9617) - firewire-sbp2: add workaround for busted LSI/Symbios bridges (#436879) * Fri Mar 14 2008 John W. Linville 2.6.24.3-38 - b43: phy.c fix typo in register write - prism54: support for 124a:4025 - another version of IOGear GWU513 802.11g - PS3: gelic: change the prefix of the net interface for wireless - ath5k: disable irq handling in ath5k_hw_detach() - revert "tkip: remove unused function, other cleanups" - revert "mac80211: remove Hi16, Lo16 helpers" - revert "mac80211: remove Hi8/Lo8 helpers, add initialization vector helpers" * Fri Mar 14 2008 Jarod Wilson 2.6.24.3-37 - Resync firewire patches w/linux1394-2.6.git - Add firewire selfID/AT/AR debug support via optional module parameters - firewire: fix DMA coherence on x86_64 systems w/memory mapped over the 4GB boundry (#434830) * Thu Mar 13 2008 Chuck Ebbert 2.6.24.3-36 - Add support for another Dell wireless modem (#437396) * Wed Mar 12 2008 Chuck Ebbert 2.6.24.3-35 - Revert 2.6.24 ACPI change that broke some notebooks. (#432477) * Tue Mar 11 2008 John W. Linville 2.6.24.3-34 - rt2x00:correct rx packet length for USB devices - make b43_mac_{enable,suspend}() static - the scheduled bcm43xx removal - the scheduled ieee80211 softmac removal - the scheduled rc80211-simple.c removal - iwlwifi: Use eeprom form iwlcore - tkip: remove unused function, other cleanups - mac80211: remove Hi16, Lo16 helpers - mac80211: remove Hi8/Lo8 helpers, add initialization vector helpers - b43: pull out helpers for writing noise table - libertas: implement SSID scanning for SIOCSIWSCAN - rt2x00: Align RX descriptor to 4 bytes - rt2x00: Don't use uninitialized desc_len - rt2x00: Use skbdesc fields for descriptor initialization - rt2x00: Only disable beaconing just before beacon update - rt2x00: Upgrade queue->lock to use irqsave - rt2x00: Move firmware checksumming to driver - rt2x00: Start bugging when rt2x00lib doesn't filter SW diversity - rt2x00: Check IEEE80211_TXCTL_SEND_AFTER_DTIM flag - rt2x00: Rename config_preamble() to config_erp() - rt2x00: Add suspend/resume handlers to rt2x00rfkill - rt2x00: Make rt2x00leds_register return void - rt2x00: Always enable TSF ticking - rt2x00: Fix basic rate initialization - rt2x00: Fix compile error when rfkill is disabled - rt2x00: Fix RX DMA ring initialization - rt2x00: Fix rt2400pci signal - rt2x00: Release rt2x00 2.1.4 - rt2x00: Only strip preamble bit in rt2400pci - prism54: support for 124a:4025 - another version of IOGear GWU513 802.11g - drivers/net/wireless/ath5k - convert == (true|false) to simple logical tests - include/net/ieee80211.h - remove duplicate include - rndis_wlan: cleanup, rename and reorder enums and structures - rndis_wlan: cleanup, rename structure members - rt2x00: Fix trivial log message - PS3: gelic: ignore scan info from zero SSID beacons - rt2x00: Initialize TX control field in data entries - rt2x00: Use the correct size when copying the control info in txdone - rt2x00: Don't use unitialized rxdesc->size - ssb: Add SPROM/invariants support for PCMCIA devices - iwlwifi: update copyright year - iwlwifi: fix bug to show hidden APs during scan - iwlwifi: Use sta_bcast_id variable instead of BROADCAST_ID constant - iwlwifi: Fix endianity in debug print - iwlwifi: change rate number to a constant * Tue Mar 11 2008 John W. Linville 2.6.24.3-33 - rt2x00: never disable multicast because it disables broadcast too - rt2x00: Add new D-Link USB ID - drivers/net/Kconfig: fix whitespace for GELIC_WIRELESS entry - libertas: fix the 'compare command with itself' properly * Tue Mar 11 2008 Chuck Ebbert 2.6.24.3-32 - Add missing debug patch. - Remove the fix for stray GPEs because it breaks ACPI (#436959) * Tue Mar 11 2008 Dave Jones 2.6.24.3-31 - Print values when we overflow resource allocation. * Mon Mar 10 2008 John W. Linville 2.6.24.3-30 - Learn to read preceding changelogs... * Mon Mar 10 2008 John W. Linville 2.6.24.3-29 - Use correct "Dual BSD/GPL" license tag for iwlcore.ko * Mon Mar 10 2008 Chuck Ebbert 2.6.24.3-28 - Fix license in iwlcore driver. * Mon Mar 10 2008 Chuck Ebbert 2.6.24.3-27 - usb-serial: fix deadlock (#431379) * Mon Mar 10 2008 John W. Linville 2.6.24.3-26 - iwlwifi: Moving EEPROM handling in iwlcore module - ath5k: struct ath5k_desc cleanups - ath5k: move rx and tx status structures out of hardware descriptor - ath5k: add notes about rx timestamp - ath5k: work around wrong beacon rx timestamp in IBSS mode - libertas: convert KEY_MATERIAL to a direct command - libertas: add LED control TLV to types.h - libertas: convert 802_11_SCAN to a direct command - libertas: clean up scan.c, remove zeromac and bcastmac - iwlwifi: Cancel scanning upon association - iwlwifi: 802.11n spec removes AUTO offset for FAT channel - WEXT: add mesh interface type - mac80211: add mesh interface type - mac80211: clean up mesh code - mac80211: mesh hwmp locking fixes - mac80211: enable mesh in Kconfig - mac80211: add missing "break" statement in mesh code - mac80211: clarify mesh Kconfig - mac80211: export mesh_plink_broken - mac80211: clean up mesh RX path a bit more - mac80211: fix kernel-doc comment for mesh_plink_deactivate - mac80211: reorder a few fields in sta_info - mac80211: split ieee80211_txrx_data - mac80211: RCU-ify STA info structure access - mac80211: split sta_info_add - mac80211: clean up sta_info and document locking - mac80211: remove STA entries when taking down interface - mac80211: don't clear next_hop in path reclaim - mac80211: add documentation book - mac80211: fix sta_info mesh timer bug - b43: verify sta_notify mac80211 callback - mac80211: always insert key into list - mac80211: fix hardware scan completion - mac80211: don't call conf_tx under RCU lock - wireless: correct warnings from using '%llx' for type 'u64' - wireless: various definitions for mesh networking - nl80211/cfg80211: support for mesh, sta dumping - mac80211: mesh function and data structures definitions - mac80211: support functions for mesh - mac80211: support for mesh interfaces in mac80211 data path - mac80211: mesh data structures and first mesh changes - mac80211: mesh changes to the MLME - mac80211: mesh peer link implementation - mac80211: mesh path table implementation - mac80211: code for on-demand Hybrid Wireless Mesh Protocol - mac80211: mesh statistics and config through debugfs - mac80211: mesh path and mesh peer configuration - mac80211: complete the mesh (interface handling) code - mac80211: fix mesh endianness sparse warnings and unmark it as broken - mac80211: fix incorrect parenthesis - mac80211: move comment to better location - mac80211: breakdown mesh network attributes in different extra fields for wext - mac80211: clean up use of endianness conversion functions - mac80211: delete mesh_path timer on mesh_path removal - mac80211: always force mesh_path deletions - mac80211: add PLINK_ prefix and kernel doc to enum plink_state - mac80211: path IE fields macros, fix alignment problems and clean up - mac80211: fix mesh_path and sta_info get_by_idx functions - zd1211rw: support for mesh interface and beaconing - ssb: Add Gigabit Ethernet driver - b43: Add QOS support - b43: Rename the DMA ring pointers - b43: Add TX statistics debugging counters - b43: Fix failed frames status report typo - ath5k: Add RF2413 srev values - ath5k: Add RF2413 initial settings - ath5k: Identify RF2413 and deal with PHY_SPENDING - ath5k: more RF2413 stuff - ath5k: Remove RF5413 from rf gain optimization functions - ath5k: Fixes for PCI-E cards - ath5k: Make some changes to follow register dumps. - ath5k: Add 2413 to srev_names so that it shows up during module load - iwlwifi: fix potential lock inversion deadlock - mac80211: adding mac80211_tx_control_flags and HT flags - iwlwifi: use mac80211_tx_control_flags - mac80211: document IEEE80211_TXCTL_OFDM_HT - iwlwifi: grab NIC access when disabling aggregations - iwlwifi: removing unused priv->config - iwlwifi: refactor init geos function - iwlwifi: Fix 52 rate report in rx status - iwlwifi: extract iwl-csr.h - iwlwifi: Move HBUS address to iwl-csr.h - iwlwifi: add struct iwl_cfg - iwlwifi: Take the fw file name from the iwl_cfg. - iwlwifi: fix locking unbalance in 4965 rate scale - iwlwifi: add iwl-core module - iwlwifi: queue functions cleanup - iwlwifi: Fix 3945 rate scaling - iwlwifi: 3945 split tx_complete to command and packet function * Mon Mar 10 2008 Chuck Ebbert 2.6.24.3-25 - Use better fix for clearing the direction flag for x86 signal handlers. * Mon Mar 10 2008 Chuck Ebbert 2.6.24.3-24 - ACPI: really disable stray GPEs (#251744) - x86: clear direction flag before calling signal handlers * Mon Mar 10 2008 Jarod Wilson 2.6.24.3-23 - firewire-sbp2: improved ability to reconnect to devices following a bus reset - firewire-sbp2: set proper I/O retry limits in SBP-2 devices * Thu Mar 6 2008 Chuck Ebbert 2.6.24.3-22 - Fix libata DMA masking for HPT and SVW (possible fix for #433557) * Thu Mar 6 2008 John W. Linville 2.6.24.3-21 - correct patch name typo in spec file * Thu Mar 6 2008 John W. Linville 2.6.24.3-20 - add ps3_gelic_wirless driver * Thu Mar 6 2008 Dave Airlie 2.6.24.3-19 - fixup agp/drm patches for F8 kernel * Tue Mar 4 2008 John W. Linville 2.6.24.3-18 - libertas: fix sanity check on sequence number in command response - p54: fix EEPROM structure endianness - p54: fix eeprom parser length sanity checks - rndis_wlan: fix broken data copy - b43legacy: Fix module init message - libertas: compare the current command with response - rc80211-pid: fix rate adjustment - ssb: Add pcibios_enable_device() return value check - mac80211: always insert key into list (temporary backport) - mac80211: fix hardware scan completion (temporary backport) * Mon Mar 3 2008 Jarod Wilson 2.6.24.3-17 - firewire-sbp2: permit drives to suspend (#243210) - firewire: fix suspend/resume on older PowerPC Macs (#312871) - firewire: restore bus power on resume on older PowerPC Macs - firewire: support for first-gen Apple UniNorth controller - firewire: fix crashes in workqueue jobs * Mon Mar 3 2008 Chuck Ebbert 2.6.24.3-16 - ISDN: don't oops on driver load (#362621) * Mon Mar 3 2008 John W. Linville 2.6.24.3-15 - ssb: Add CHIPCO IRQ access functions - p54: print unknown eeprom fields - rt2x00: Check for 5GHz band in link tuner - rt2x00: Release rt2x00 2.1.3 - mac80211: rework TX filtered frame code - mac80211: atomically check whether STA exists already - mac80211: Disallow concurrent IBSS/STA mode interfaces - mac80211: fix debugfs_sta print_mac() warning - mac80211: fix IBSS code - adm8211: fix cfg80211 band API conversion - mac80211: clarify use of TX status/RX callbacks - mac80211: safely free beacon in ieee80211_if_reinit - mac80211: remove STA infos last_ack stuff - mac80211: split ieee80211_key_alloc/free - mac80211: fix key replacing, hw accel - b43legacy: Fix nondebug build - ath5k: fix all endian issues reported by sparse * Mon Mar 3 2008 Chuck Ebbert 2.6.24.3-14 - Allow i686 kernel to boot on Via C3/C7 processors (#435609) * Wed Feb 27 2008 John W. Linville 2.6.24.3-13 - rt2x00: correct address calc for queue private data - mac80211: better definition of mactime - mac80211: move function ieee80211_sta_join_ibss() - mac80211: enable IBSS merging - p54: use IEEE 802.11e defaults for initialization - ipw2100/ipw2200: note firmware loading caveat in Kconfig help text - iwlwifi-2.6: Adds and fixes defines about security - rt2x00: Fix hw mode registration with mac80211. - rt2x00: Fix invalid DMA free - rt2x00: Make rt2x00 less verbose - rt2x00: Remove MGMT ring initialization - rt2x00: Select CONFIG_NEW_LEDS - rt2x00: make csr_cache and csr_addr an union - rt2x00: Fix scheduling while atomic errors in usb drivers - rt2x00: Add queue statistics to debugfs - rt2x00: Fix typo in debug statement - rt2x00: Fix skbdesc->data_len initialization - rt2x00: Fix queue->qid initialization - rt2x00: Cleanup Makefile - rt2x00: Kill guardian urb during disable_radio - rt2x00: Release rt2x00 2.1.1 - rt2x00: Send frames out with configured TX power - rt2x00: Don't report driver generated frames to tx_status() - rt2x00: Filter ACK_CTS based on FIF_CONTROL - rt2x00: Fix Descriptor DMA initialization - rt2x00: Remove reset_tsf() - rt2x00: Rename dscape -> mac80211 - rt2x00: Cleanup mode registration - rt2x00: Remove async vendor request calls from rt2x00usb - rt2x00: Fix MAC address defines in rt61pci - rt2x00: Release rt2x00 2.1.2 - zd1211rw: Fixed incorrect constant name. - WDEV: ath5k, typecheck on nonDEBUG - mac80211: defer master netdev allocation to ieee80211_register_hw - mac80211: give burst time in txop rather than 0.1msec units - mac80211: fix ecw2cw brain-damage - rtl818x: fix RTS/CTS-less transmit - b43(legacy): include full timestamp in beacon frames - mac80211: convert sta_info.pspoll to a flag - mac80211: invoke set_tim() callback after setting own TIM info - mac80211: remove sta TIM flag, fix expiry TIM handling - mac80211: consolidate TIM handling code - adm8211: fix sparse warnings - p54: fix sparse warnings - ipw2200: le*_add_cpu conversion - prism54: Convert acl->sem in a mutex - prism54: Convert stats_sem in a mutex - prism54: Convert wpa_sem in a mutex - b43: Fix bandswitch - mac80211: Extend filter flag documentation about unsupported flags - b43: Add HostFlags HI support - zd1211rw: Fix beacon filter flags thinko - ssb: Add support for 8bit register access - mac80211: fix incorrect use of CONFIG_MAC80211_IBSS_DEBUG - wireless: rt2x00: fix driver menu indenting - iwlwifi: Update iwlwifi version stamp to 1.2.26 - iwlwifi: fix name of function in comment (_rx_card_state_notif) - wireless: Convert to list_for_each_entry_rcu() - mac80211: adjustable number of bits for qdisc pool - iwlwifi: remove IWL{4965,3945}_QOS - net/mac80211/: Use time_* macros - drivers/net/wireless/atmel.c: Use time_* macros - b43legacy: add definitions for MAC control register - b43legacy: fix upload of beacon packets to the hardware - b43legacy: fix B43legacy_WARN_ON macro - iwlwifi: change iwl->priv iwl_priv * type in iwl-YYY-io.h - iwlwifi: Add tx_ant_num hw setting variable - iwlwifi: remove twice defined CSR register - wireless: update US regulatory domain - Use a separate config option for the b43 pci to ssb bridge. - Don't build bcm43xx if SSB is static and b43 PCI-SSB bridge is enabled. - Fix b43 driver build for arm - rt2x00: Fix antenna diversity - rt2x00: Add link tuner safe RX toggle states - rt2x00: Don't switch to antenna with low rssi - rt2x00: Fix rt2x00lib_reset_link_tuner() - rndis_wlan: fix sparse warnings - mac80211: fix kmalloc vs. net_ratelimit - libertas: Remove unused exports - at76_usb: Add at76_dbg_dump() macro - at76_usb: Convert DBG_TX levels to use at76_dbg_dump() - at76_usb: Add DBG_CMD for debugging firmware commands - at76_usb: add mac80211 support - at76_usb: Add support for monitor mode - at76_usb: Add support for WEP - at76_usb: Remove support the legacy stack - at76_usb: Use wiphy_name everywhere where needed - at76_usb: Allocate struct at76_priv using ieee80211_alloc_hw() - at76_usb: Prepare for struct net_device removal - at76_usb: Remove struct net_device - at76_usb: Use net/mac80211.h instead of net/ieee80211.h - at76_usb: fix missing newlines in printk, improve some messages - at76_usb: remove unneeded code - at76_usb: add more MODULE_AUTHOR entries - at76_usb: reindent, reorder initializers for readability - at76_usb: make the driver depend on MAC80211 * Tue Feb 26 2008 Chuck Ebbert 2.6.24.3-12 - Linux 2.6.24.3 * Fri Feb 22 2008 Chuck Ebbert 2.6.24.2-11 - Restore RTC drivers on powerpc kernels (#433262) * Thu Feb 21 2008 John W. Linville 2.6.24.2-10 - wireless: Fix WARN_ON() with ieee802.11b - rt2x00: Rate structure overhaul - rt2x00: Remove HWMODE_{A,B,G} - rt2x00: Use ieee80211_channel_to_frequency() - rt2x00: Make use of MAC80211_LED_TRIGGERS - rt2x00: Enable LED class support for rt2500usb/rt73usb - rt2x00: Fix rate initialization - rt2x00: Release rt2x00 2.1.0 - cfg80211 API for channels/bitrates, mac80211 and driver conversion - nl80211: export hardware bitrate/channel capabilities - mac80211: fix scan band off-by-one error - mac80211: remove port control enable switch, clean up sta flags - wireless: fix ERP rate flags - mac80211: split ieee80211_txrx_result - mac80211: split RX_DROP - mac80211: clean up some things in the RX path - mac80211: remove "dynamic" RX/TX handlers - mac80211: move some code into ieee80211_invoke_rx_handlers - ath5k: Port to new bitrate/channel API - ath5k: Cleanup after API changes - ath5k: ath5k_copy_channels() was not setting the channel band - ath5k: Use our own Kconfig file, we'll be expanding this shortly - ath5k: Port debug.c over to the new band API and enable as build option - ath5k: Use software encryption for now - ath5k/phy.c: fix negative array index - nl80211: Add monitor interface configuration flags - mac80211: Use monitor configuration flags - mac80211: Add cooked monitor mode support - iwlwifi: initialize ieee80211_channel->hw_value - iwlwifi: set rate_idx correctly from plcp - rc80211-pid: fix rate adjustment - iwlwifi: Fix HT compilation breakage caused by cfg80211 API for channels/bitrates patch - ath5k: Fix build warnings on some 64-bit platforms. - p54usb: add USB ID for Phillips CPWUA054 - WDEV: ath5k, fix lock imbalance - WDEV, ath5k, don't return int from bool function - rtl818x: fix sparse warnings - zd1211rw: fix sparse warnings - p54usb: add USB ID for Linksys WUSB54G ver 2 - ssb: Fix serial console on new bcm47xx devices - ssb: Fix watchdog access for devices without a chipcommon - ssb: Fix the GPIO API - ssb: Make the GPIO API reentrancy safe - ssb: Fix pcicore cardbus mode - ssb: Fix support for PCI devices behind a SSB->PCI bridge * Mon Feb 18 2008 John W. Linville 2.6.24.2-7 - ath5k: correct padding in tx descriptors - ipw2200: fix ucode assertion for RX queue overrun - iwlwifi: Don't send host commands on rfkill - rt2x00: Add new USB ID to rt2500usb - wavelan: mark hardware interfacing structures as packed - rndis_wlan: enable stall workaround by link quality instead of link speed - b43: Add driver load messages - b43: Add firmware information to modinfo - b43: Fix firmware load message level - mac80211: Fix initial hardware configuration - iwlwifi: earlier rx allocation - iwlwifi: do not clear GEO_CONFIGURED bit when calling _down - iwlwifi: only check for association id when associating with AP - b43legacy: fix DMA for 30/32-bit DMA engines - b43legacy: add firmware information to modinfo - b43legacy: fix firmware load message level - b43legacy: Add driver load messages - iwlwifi: reverting 'misc wireless annotations' patch for iwlwifi * Mon Feb 18 2008 Chuck Ebbert 2.6.24.2-6 - Bump version. * Sun Feb 17 2008 Chuck Ebbert 2.6.24.2-5 - Disable ACPI power information in sysfs (ACPI_SYSFS_POWER). - Kill annoying audio driver messages. * Fri Feb 15 2008 Chuck Ebbert 2.6.24.2-4 - Bump version. * Fri Feb 15 2008 Chuck Ebbert 2.6.24.2-3 - Restore missing ppc32 patch. - Add USB video camera (UVC) drivers. * Fri Feb 15 2008 Chuck Ebbert 2.6.24.2-2 - Linux 2.6.24.2 * Sun Feb 10 2008 Dave Airlie 2.6.23.15-137 - CVE-2008-0600 - local root vulnerability in vmsplice * Fri Feb 8 2008 Chuck Ebbert 2.6.23.15-136 - Linux 2.6.23.15 - Fix Megahertz PCMCIA Ethernet adapter (#233255) * Wed Feb 6 2008 Chuck Ebbert 2.6.23.14-135 - Bump version. * Wed Feb 6 2008 Chuck Ebbert 2.6.23.14-134 - Use the upstream fix for futex locking. - Fix oops in netfilter (#430663) * Tue Feb 5 2008 Chuck Ebbert 2.6.23.14-133 - ACPI: fix early init of EC (#426480) * Tue Feb 5 2008 Chuck Ebbert 2.6.23.14-132 - ACPI: fix multiple problems with brightness controls (#427518) * Tue Feb 5 2008 Chuck Ebbert 2.6.23.14-131 - ALSA: fix audio on some systems with STAC codec (#431360) * Tue Feb 5 2008 Jarod Wilson 2.6.23.14-130 - Pull in additional firewire fixes from upstream. Should resolve most 'giving up on config rom' problems (#429598). * Tue Feb 5 2008 Chuck Ebbert 2.6.23.14-129 - ASUS Eeepc hotkey ACPI driver. * Thu Jan 31 2008 Chuck Ebbert 2.6.23.14-128 - Strip extra leading slashes from path names in selinux. * Thu Jan 31 2008 Chuck Ebbert 2.6.23.14-127 - Added Atheros L2 fast Ethernet driver (atl2). * Wed Jan 30 2008 Chuck Ebbert 2.6.23.14-125 - Fix segfaults from using vdso=2 (#427641) * Fri Jan 25 2008 Chuck Ebbert 2.6.23.14-124 - Unset CONFIG_USB_DEVICE_CLASS (#362221) * Fri Jan 25 2008 Chuck Ebbert 2.6.23.14-123 - Fix the initio driver broken in 2.6.23. (#390531) * Fri Jan 25 2008 Chuck Ebbert 2.6.23.14-122 - Drop obsolete ptrace patch. * Fri Jan 25 2008 Chuck Ebbert 2.6.23.14-121 - Add support for new Macbook touchpads (#426574) * Wed Jan 23 2008 John W. Linville 2.6.23.14-120 - bump release to get around Koji wierdness * Wed Jan 23 2008 John W. Linville 2.6.23.14-119 - Latest wireless updates from upstream - Remove obsolete ath5k and rtl8180 patches - Add rndis_wext driver * Tue Jan 22 2008 Chuck Ebbert 2.6.23.14-118 - Fix futex oops on uniprocessor machine. (#429412) * Tue Jan 22 2008 Chuck Ebbert 2.6.23.14-117 - Work around broken Seagate LBA48 disks (#429364) * Tue Jan 22 2008 Chuck Ebbert 2.6.23.14-116 - Fix memory leak in netlabel code (F7#352281) * Mon Jan 21 2008 Chuck Ebbert 2.6.23.14-115 - No change, just increment release. * Sat Jan 19 2008 Kyle McMartin 2.6.23.14-114 - Revert CONFIG_PHYSICAL_START on x86_64. * Fri Jan 18 2008 Chuck Ebbert 2.6.23.14-113 - Fix loss of mouse sync on some systems (#427697) - Revert "libata: allow short SCSI commands for ATAPI devices" (F7#429353) * Thu Jan 17 2008 Chuck Ebbert 2.6.23.14-112 - Set x86 CONFIG_PHYSICAL_START=0x400000 * Thu Jan 17 2008 John W. Linville 2.6.23.14-111 - More wireless fixes headed for 2.6.24 - More wireless updates headed for 2.6.25 * Thu Jan 17 2008 Dave Airlie 2.6.23.14-108 - update r500 patch to not have duplicate pciids. * Mon Jan 14 2008 Kyle McMartin 2.6.23.14-107 - Linux 2.6.23.14 * Fri Jan 11 2008 Jarod Wilson 2.6.23.13-106 - FireWire update, should enable iidc reception on all controllers - Update lirc bits to latest upstream * Thu Jan 10 2008 John W. Linville 2.6.23.13-105 - rt2500usb thinko fix - b43 N phy pre-support updates - ath5k cleanups and beacon fixes * Wed Jan 9 2008 John W. Linville 2.6.23.13-104 - More wireless fixes for 2.6.24 - More wireless update for 2.6.25 - Enable CONFIG_NL80211 * Wed Jan 9 2008 Chuck Ebbert 2.6.23.13-103 - Linux 2.6.23.13 * Tue Jan 8 2008 Chuck Ebbert 2.6.23.12-102 - Restore /proc/slabinfo (#396041) * Fri Jan 4 2008 John W. Linville 2.6.23.12-101 - Another round of wireless fixes headed for 2.6.24 - Another round of wireless updates headed for 2.6.25 * Fri Dec 21 2007 Chuck Ebbert 2.6.23.12-100 - USB: Use upstream version of the Huawei USB modem fix. * Wed Dec 19 2007 John W. Linville 2.6.23.12-99 - Some wireless fixes headed for 2.6.24 - Some wireless updates headed for 2.6.25 * Tue Dec 18 2007 Chuck Ebbert 2.6.23.12-98 - Linux 2.6.23.12 - Add fixed version of APM emulation patch removed in 2.6.23.10 * Sat Dec 15 2007 David Woodhouse 2.6.23.10-97 - Fix IPv6 checksums for pasemi-mac * Fri Dec 14 2007 Chuck Ebbert 2.6.23.10-96 - Linux 2.6.23.10 * Fri Dec 14 2007 Chuck Ebbert 2.6.23.9-95 - Update utrace to latest. * Fri Dec 14 2007 David Woodhouse 2.6.23.9-94 - Re-enable and fix pasemi-mac (and gpio-mdio) * Fri Dec 14 2007 David Woodhouse 2.6.23.9-91 - PA Semi platform fixes - Fix OProfile on non-Cell ppc64 * Wed Dec 12 2007 Dave Airlie 2.6.23.9-90 - fixup radeon r500 patch to apply to proper function * Wed Dec 12 2007 Dave Airlie 2.6.23.9-89 - Add support for r500 DRM for making 2D accel go faster * Tue Dec 11 2007 Chuck Ebbert 2.6.23.9-88 - Enable the USB IO-Warrior driver. (#419661) - ALSA: snd-hda-intel: don't go into polling mode. (#417141) * Mon Dec 10 2007 Chuck Ebbert 2.6.23.9-87 - highres-timers: update to -hrt4 (#394981); includes hang fix * Mon Dec 10 2007 John W. Linville 2.6.23.9-86 - add module alias for "zd1211rw-mac80211" * Fri Dec 7 2007 Chuck Ebbert 2.6.23.9-84 - highres-timers: fix possible hang * Thu Dec 6 2007 Chuck Ebbert 2.6.23.9-82 - libata: fix AHCI controller reset (#411171) - ACPI: don't init EC early if it has no _INI method (#334781) * Wed Dec 5 2007 Chuck Ebbert 2.6.23.9-81 - Fix some cpuidle bugs, should fix hangs on startup. * Wed Dec 5 2007 John W. Linville 2.6.23.9-80 - Some wireless driver bits headed for 2.6.25 * Tue Dec 4 2007 Chuck Ebbert 2.6.23.9-79 - libata: fix ATAPI tape drives (#394961) - libata: allow short SCSI commands for ATAPI devices * Mon Dec 3 2007 Jarod Wilson 2.6.23.9-78 - Fix FireWire OHCI 1.1 regression introduced by 1.0 support * Sat Dec 1 2007 John W. Linville 2.6.23.9-77 - Some wireless bits headed for 2.6.25 - Make ath5k use software WEP * Fri Nov 30 2007 Chuck Ebbert 2.6.23.9-76 - ALSA: fix missing controls on some drivers (#370821) - ACPI: send initial button state on startup (#275651) * Fri Nov 30 2007 Chuck Ebbert 2.6.23.9-75 - Disable e1000 link power management (#400561) * Fri Nov 30 2007 Jarod Wilson 2.6.23.9-74 - Improved FireWire OHCI 1.0 Isochronous Receive support (#344851) * Fri Nov 30 2007 John W. Linville 2.6.23.9-73 - Some more wireless bits headed for 2.6.24 * Thu Nov 29 2007 John W. Linville 2.6.23.9-72 - Resync wireless bits headed for 2.6.24 - Resync wireless bits headed for 2.6.25 * Wed Nov 28 2007 David Woodhouse 2.6.23.9-71 - Add support for MPC52xx FEC (again) * Wed Nov 28 2007 Chuck Ebbert 2.6.23.9-70 - Fix further bugs in init of Huawei USB modem (#253096) - Fix libata handling of IO ready test (#389971) * Wed Nov 28 2007 Chuck Ebbert 2.6.23.9-69 - Add support for SiS 7019 audio for K12LTSP project * Tue Nov 27 2007 Kyle McMartin 2.6.23.9-68 - Some USB disks spin themselves down automatically and need scsi_device.allow_restart enabled so they'll spin back up. * Tue Nov 27 2007 John W. Linville 2.6.23.9-67 - Fix NULL ptr reference in iwlwifi (CVE-2007-5938) * Tue Nov 27 2007 Chuck Ebbert 2.6.23.9-66 - ALSA 1.0.15 20071120 * Mon Nov 26 2007 Kyle McMartin 2.6.23.9-65 - Linux 2.6.23.9 * Mon Nov 26 2007 Chuck Ebbert 2.6.23.8-64 - Set CONFIG_USB_DEVICE_CLASS (#397571) * Wed Nov 21 2007 John W. Linville 2.6.23.8-63 - Revise b43 rev D support (new upstream patch) - Restore ability to add/remove virtual i/fs to mac80211 devices * Tue Nov 20 2007 Chuck Ebbert 2.6.23.8-62 - Linux 2.6.23.9-rc1 * Mon Nov 19 2007 Chuck Ebbert 2.6.23.8-61 - Fix oops in netfilter NAT module (#259501) * Mon Nov 19 2007 Chuck Ebbert 2.6.23.8-60 - libata: fix resume on some systems - libata: fix pata_serverworks with some drive combinations * Mon Nov 19 2007 Chuck Ebbert 2.6.23.8-59 - Linux 2.6.23.8 * Thu Nov 15 2007 John W. Linville 2.6.23.1-56 - wireless fixes from 2.6.24 - wireless updates destined for 2.6.25 - ath5k driver updates - add rtl8180 driver - enable libertas driver - add experimental b43 rev D support * Thu Nov 15 2007 Chuck Ebbert 2.6.23.1-55 - Add DMI based autoloading for the Dell dcdbas driver (#248257) * Wed Nov 14 2007 Jarod Wilson 2.6.23.1-54 - Initial FireWire OHCI 1.0 Isochronous Receive support (#344851) * Tue Nov 13 2007 Chuck Ebbert 2.6.23.1-53 - Disable precise CPU time accounting, fixing a divide-by-zero bug. - Disable transparent PCI bridge resizing. * Tue Nov 13 2007 Chuck Ebbert 2.6.23.1-52 - Add touchpad support for Dell Vostro 1400 and Thinkpad R61 (#375471) * Tue Nov 13 2007 Chuck Ebbert 2.6.23.1-51 - Fix completely broken sata_sis libata driver (#365331) * Fri Nov 9 2007 Eric Paris 2.6.23.1-50 - Fix loop iteration problem in selinux ebitmap code * Thu Nov 8 2007 John W. Linville 2.6.23.1-49 - Resync wireless bits from current upstream * Wed Nov 7 2007 Chuck Ebbert 2.6.23.1-48 - md/raid5: fix misapplication of previous patch - net: fix panic removing devices from teql secheduler - net: fix oops in l2tp transmit and receive - nfs: fix writeback race causing data corruption - x86 setup: fix boot on 486DX4 processor * Tue Nov 6 2007 Chuck Ebbert 2.6.23.1-47 - update utrace * Tue Nov 6 2007 Chuck Ebbert 2.6.23.1-46 - ALSA updates: hda: revert STAC92XX volume control changes (#354981) hda: add STAC92XX DMIC support hda: disable shared stream on AD1986A cmipci: fix wrong definitions - CIFS: fix corruption when server returns EAGAIN (#357001) - ACPI: suspend/resume fixes - drivers: restore platform driver modaliases - x86: fix tsc clocksource calibration - x86_64: fix global tlb flushing bug - hidinput: add powerbook driver to x86_64 config (#358721) - spider_net: fix hang - mm: fix invalid ptrace access causing kernel hang - direct-io: fix return of stale data after DIO write - md/raid5: fix data corruption in some failure cases - serial: add IDs for some new Wacom tablets (#352811) * Tue Nov 6 2007 David Airlie 2.6.23.1-44 - Fix bug 228414 - X hangs at startup with Radeon X800 GTO PCIe with DRI * Sat Nov 3 2007 David Woodhouse 2.6.23.1-43 - Apply PS3 EHCI workaround to make rebooting work when hci_usb is loaded [ 1 ] Bug #443962 - CVE-2008-1673 kernel: possible buffer overflow in ASN.1 parsing routines https://bugzilla.redhat.com/show_bug.cgi?id=443962 su -c 'yum update kernel' at the command line. For more information, refer to "Managing Software with yum", available at . All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ Fedora-package-announce mailing list Fedora-package-announce@redhat.com http://www.redhat.com/mailman/listinfo/fedora-package-announce

Change Log

References

Update Instructions

Severity
Product : Fedora 8
Version : 2.6.25.6
Release : 27.fc8
URL : https://www.kernel.org/
Summary : The Linux kernel (the core of the Linux operating system)

Related News