linux-ti-omap4: 2.6.35-903.27 -proposed tracker

Bug #888569 reported by Brad Figg
10
This bug affects 1 person
Affects Status Importance Assigned to Milestone
Kernel SRU Workflow
Fix Released
Undecided
Unassigned
Certification-testing
Invalid
Undecided
Unassigned
Prepare-package
Fix Released
Undecided
ubuntu-armel-kernel
Prepare-package-meta
Invalid
Undecided
Canonical Kernel Team
Promote-to-proposed
Fix Released
Undecided
Ubuntu Stable Release Updates Team
Promote-to-security
Fix Released
Undecided
Ubuntu Stable Release Updates Team
Promote-to-updates
Fix Released
Undecided
Ubuntu Stable Release Updates Team
Regression-testing
Fix Released
Undecided
Tobin Davis
Security-signoff
Fix Released
Undecided
John Johansen
Upload-to-ppa
Fix Released
Undecided
Canonical Kernel Team
Verification-testing
Fix Released
Undecided
ubuntu-armel-kernel
linux-ti-omap4 (Ubuntu)
Invalid
Medium
Unassigned
Maverick
Fix Released
Undecided
Unassigned

Bug Description

This bug is for tracking the <version to be filled> upload package. This bug will contain status and testing results related to that upload.

For an explanation of the tasks and the associated workflow see: https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
kernel-stable-Prepare-package-start:Thursday, 10. November 2011 14:30 UTC
kernel-stable-Certification-testing-end:Thursday, 10. November 2011 14:45 UTC
kernel-stable-Prepare-package-end:Friday, 11. November 2011 22:02 UTC
kernel-stable-Promote-to-proposed-start:Friday, 11. November 2011 22:02 UTC
kernel-stable-Promote-to-proposed-end:Monday, 14. November 2011 06:46 UTC
kernel-stable-Verification-testing-start:Monday, 14. November 2011 06:46 UTC
kernel-stable-Security-signoff-start:Friday, 18. November 2011 12:16 UTC
kernel-stable-Verification-testing-end:Friday, 18. November 2011 12:15 UTC
kernel-stable-Regression-testing-start:Friday, 18. November 2011 12:15 UTC
kernel-stable-Security-signoff-end:Friday, 18. November 2011 18:45 UTC
kernel-stable-Regression-testing-end:Friday, 18. November 2011 20:00 UTC
kernel-stable-Promote-to-updates-start:Tuesday, 22. November 2011 17:00 UTC
kernel-stable-phase:Released
kernel-stable-phase-changed:Thursday, 24. November 2011 06:16 UTC
kernel-stable-Promote-to-updates-end:Thursday, 24. November 2011 06:16 UTC

Revision history for this message
Brad Figg (brad-figg) wrote : Derivative package tracking bug

This tracking bug was opened to be worked from linux-2.6.35-31.62 update (bug 887378)

tags: added: kernel-release-tracking-bug
tags: added: armel
Changed in linux-ti-omap4 (Ubuntu):
status: New → In Progress
importance: Undecided → Medium
tags: added: maverick
Changed in kernel-sru-workflow:
status: New → In Progress
Brad Figg (brad-figg)
description: updated
Revision history for this message
Paolo Pisati (p-pisati) wrote :

git://kernel.ubuntu.com/ppisati/ubuntu-maverick.git ti-omap4

summary: - linux-ti-omap4: <version to be filled> -proposed tracker
+ linux-ti-omap4: 2.6.35-903.27 -proposed tracker
Revision history for this message
Brad Figg (brad-figg) wrote : Packages are ready for -proposed

All builds are complete, packages in this bug can be copied to -proposed.

description: updated
Martin Pitt (pitti)
Changed in linux-ti-omap4 (Ubuntu):
status: In Progress → Invalid
Brad Figg (brad-figg)
description: updated
Revision history for this message
Herton R. Krzesinski (herton) wrote :

Only CVE fixes in this update, releasing for testing.

Brad Figg (brad-figg)
description: updated
Revision history for this message
John Johansen (jjohansen) wrote :

looks good

Brad Figg (brad-figg)
description: updated
Revision history for this message
Tobin Davis (gruemaster) wrote :

Several CVE's from the main 2.6.35 tree are not applied to the omap4 tree. Will add a log from qrt-test-kernel.py and test-kernel-security.py.

Work has been done on these scripts to remove all false-positive failures.

tags: added: qa-testing-failed
Revision history for this message
Brad Figg (brad-figg) wrote : Regression Testing FAILURE

The bug was tagged as qa-testing-failed

Changed in kernel-sru-workflow:
status: In Progress → Incomplete
description: updated
Revision history for this message
Tobin Davis (gruemaster) wrote :

This is a log of the qrt-test-kernel.py (bzr rev 1496).

Revision history for this message
Tobin Davis (gruemaster) wrote :

Here is the test-kernel.log

Tobin Davis (gruemaster)
tags: added: qa-testing-passed
removed: qa-testing-failed
Revision history for this message
Herton R. Krzesinski (herton) wrote :

We discussed and the failures reported are not regressions (QRT tests started to being run now), so the kernel is safe to go. A new bug was opened to fix/track the failures (bug 893190).

Changed in kernel-sru-workflow:
status: Incomplete → In Progress
Revision history for this message
Herton R. Krzesinski (herton) wrote :

correction: QRT tests results started to be considered now, not started to being run now (as they are working now on armel without many false positives)

Brad Figg (brad-figg)
description: updated
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package linux-ti-omap4 - 2.6.35-903.27

---------------
linux-ti-omap4 (2.6.35-903.27) maverick-proposed; urgency=low

  * Release Tracking Bug
    - LP: #888569

  [ Upstream Kernel Changes ]

  * mm: avoid wrapping vm_pgoff in mremap(), CVE-2011-2496
    - LP: #869243
    - CVE-2011-2496
  * cifs: clean up cifs_find_smb_ses (try #2), CVE-2011-1585
    - LP: #869208
    - CVE-2011-1585
  * cifs: fix NULL pointer dereference in cifs_find_smb_ses, CVE-2011-1585
    - LP: #869208
    - CVE-2011-1585
  * cifs: check for NULL session password, CVE-2011-1585
    - LP: #869208
    - CVE-2011-1585
 -- Paolo Pisati <email address hidden> Fri, 11 Nov 2011 15:05:54 +0100

Changed in linux-ti-omap4 (Ubuntu Maverick):
status: New → Fix Released
Revision history for this message
Brad Figg (brad-figg) wrote : Package Released!

The package has been published and the bug is being set to Fix Released

Changed in kernel-sru-workflow:
status: In Progress → Fix Released
description: updated
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.