linux-ti-omap4: 3.2.0-1443.62 -proposed tracker

Bug #1267469 reported by Brad Figg
10
This bug affects 1 person
Affects Status Importance Assigned to Milestone
Kernel SRU Workflow
Fix Released
Medium
Unassigned
Certification-testing
Invalid
Medium
Unassigned
Prepare-package
Fix Released
Medium
ubuntu-armel-kernel
Prepare-package-meta
Fix Released
Medium
Canonical Kernel Team
Promote-to-proposed
Fix Released
Medium
Adam Conrad
Promote-to-security
Fix Released
Medium
Adam Conrad
Promote-to-updates
Fix Released
Medium
Adam Conrad
Regression-testing
Fix Released
Medium
Paul Larson
Security-signoff
Fix Released
Medium
John Johansen
Upload-to-ppa
Fix Released
Medium
Canonical Kernel Team
Verification-testing
Fix Released
Medium
ubuntu-armel-kernel
linux-ti-omap4 (Ubuntu)
Invalid
Medium
Unassigned
Precise
Fix Released
Medium
Unassigned

Bug Description

This bug is for tracking the <version to be filled> upload package. This bug will contain status and testing results related to that upload.

For an explanation of the tasks and the associated workflow see: https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
kernel-stable-Prepare-package-start:Thursday, 09. January 2014 13:46 UTC
kernel-stable-master-bug:1266551
kernel-stable-Certification-testing-end:Friday, 10. January 2014 21:02 UTC
kernel-stable-Promote-to-proposed-end:Thursday, 06. February 2014 04:25 UTC
kernel-stable-Security-signoff-start:Thursday, 06. February 2014 06:02 UTC
kernel-stable-Verification-testing-start:Thursday, 06. February 2014 06:02 UTC
kernel-stable-Regression-testing-start:Thursday, 06. February 2014 06:02 UTC
kernel-stable-Verification-testing-end:Friday, 07. February 2014 17:03 UTC
kernel-stable-Security-signoff-end:Wednesday, 12. February 2014 20:03 UTC
kernel-stable-Regression-testing-end:Thursday, 13. February 2014 04:01 UTC
kernel-stable-Promote-to-updates-start:Sunday, 16. February 2014 15:59 UTC
kernel-stable-Promote-to-updates-end:Tuesday, 18. February 2014 14:02 UTC
kernel-stable-phase:Released
kernel-stable-phase-changed:Tuesday, 18. February 2014 15:05 UTC

Revision history for this message
Brad Figg (brad-figg) wrote : Derivative package tracking bug

This tracking bug was opened to be worked from linux-3.2.0-59.90 update (bug 1266551)

tags: added: kernel-release-tracking-bug
tags: added: armel
tags: added: precise
Changed in kernel-sru-workflow:
status: New → In Progress
importance: Undecided → Medium
Changed in linux-ti-omap4 (Ubuntu):
importance: Undecided → Medium
Changed in linux-ti-omap4 (Ubuntu Precise):
importance: Undecided → Medium
Revision history for this message
Paolo Pisati (p-pisati) wrote :

git://kernel.ubuntu.com/ppisati/ubuntu-precise.git ti-omap4

summary: - linux-ti-omap4: <version to be filled> -proposed tracker
+ linux-ti-omap4: 3.2.0-1443.62 -proposed tracker
Brad Figg (brad-figg)
description: updated
Revision history for this message
Brad Figg (brad-figg) wrote : Packages available

All builds are complete, packages in this bug can be copied to -proposed.

Revision history for this message
Adam Conrad (adconrad) wrote :

Copied to -proposed, and overrides adjusted.

Brad Figg (brad-figg)
description: updated
Brad Figg (brad-figg)
description: updated
Revision history for this message
Adam Conrad (adconrad) wrote :

No flavour-specific bugs to verify.

Changed in linux-ti-omap4 (Ubuntu):
status: New → Invalid
Brad Figg (brad-figg)
description: updated
Revision history for this message
Paul Larson (pwlars) wrote :

3 issues found in regression testing:
<failure message="Test ubuntu_ecryptfs.file-concurrent.sh.btrfs has failed" type="Failure">
  - we've seen similar failures in the past on xfs, so this might not be too surprising. This time it happened with btrfs and it was deemed just due to slow hardware in the past.

 <failure message="Test ubuntu_qrt_kernel_security.test-kernel-security.py has failed" type="Failure">
02/11 04:09:09 ERROR|base_utils:0114| [stderr] FAIL: test_010_proc_maps (__main__.KernelSecurityTest)
 - This as been a known failure in the past, at least on panda, but has been noted in other kernels more recently: Bug #1201781

02/11 04:09:09 ERROR|base_utils:0114| [stderr] FAIL: test_072_config_debug_rodata (__main__.KernelSecurityTest)
This has been noted in the past, and is documented in Bug #1190668

Revision history for this message
John Johansen (jjohansen) wrote :

Looks good

Brad Figg (brad-figg)
description: updated
Revision history for this message
Paul Larson (pwlars) wrote :

With the incoming fix for the test_010_proc_maps failure, and discussion of the other issues as known test issues, this is considered resolved from a regression testing perspective.

tags: added: qa-testing-passed
Brad Figg (brad-figg)
description: updated
Brad Figg (brad-figg)
description: updated
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (14.4 KiB)

This bug was fixed in the package linux-ti-omap4 - 3.2.0-1443.62

---------------
linux-ti-omap4 (3.2.0-1443.62) precise; urgency=low

  * Release Tracking Bug
    - LP: #1267469

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-59.90

  [ Ubuntu: 3.2.0-59.90 ]

  * UBUNTU: Disable modules checking for armel and armhf for this upload; the staging/tidspbridge has been disabled

  [ Ubuntu: 3.2.0-59.89 ]

  * Release Tracking Bug
    - LP: #1266551
  * [Debian] Improve tools version message
    - LP: #1257715
  * SAUCE: netfilter: xt_hashlimit: fix proc entry leak in netns destroy
    path
    - LP: #1256988
  * [Config] Enable CONFIG_VT6656
    - LP: #162671
  * netfilter: xt_recent: fix namespace destroy path
    - LP: #1256988
  * netfilter: xt_hashlimit: fix namespace destroy path
    - LP: #1256988
  * selinux: correct locking in selinux_netlbl_socket_connect)
    - LP: #1266546
  * NFSv4: Fix a use-after-free situation in _nfs4_proc_getlk()
    - LP: #1266546
  * USB: mos7840: fix tiocmget error handling
    - LP: #1266546
  * usb: Disable USB 2.0 Link PM before device reset.
    - LP: #1266546
  * usb: hub: Clear Port Reset Change during init/resume
    - LP: #1266546
  * rt2400pci: fix RSSI read
    - LP: #1266546
  * rt2x00: check if device is still available on rt2x00mac_flush()
    - LP: #1266546
  * alarmtimer: return EINVAL instead of ENOTSUPP if rtcdev doesn't exist
    - LP: #1266546
  * USB:add new zte 3g-dongle's pid to option.c
    - LP: #1266546
  * libata: Fix display of sata speed
    - LP: #1266546
  * ahci: disabled FBS prior to issuing software reset
    - LP: #1266546
  * drivers/libata: Set max sector to 65535 for Slimtype DVD A DS8A9SH
    drive
    - LP: #1266546
  * ALSA: 6fire: Fix probe of multiple cards
    - LP: #1266546
  * ARM: sa11x0/assabet: ensure CS2 is configured appropriately
    - LP: #1266546
  * usb: wusbcore: set the RPIPE wMaxPacketSize value correctly
    - LP: #1266546
  * usb: wusbcore: change WA_SEGS_MAX to a legal value
    - LP: #1266546
  * powerpc/vio: Fix modalias_show return values
    - LP: #1266546
  * powerpc/vio: use strcpy in modalias_show
    - LP: #1266546
  * dm: allocate buffer for messages with small number of arguments using
    GFP_NOIO
    - LP: #1266546
  * can: c_can: Fix RX message handling, handle lost message before EOB
    - LP: #1266546
  * dm mpath: fix race condition between multipath_dtr and pg_init_done
    - LP: #1266546
  * ext4: avoid bh leak in retry path of ext4_expand_extra_isize_ea()
    - LP: #1266546
  * ASoC: ak4642: prevent un-necessary changes to SG_SL1
    - LP: #1266546
  * ahci: Add Device IDs for Intel Wildcat Point-LP
    - LP: #1266546
  * KVM: IOMMU: hva align mapping page size
    - LP: #1266546
  * crypto: s390 - Fix aes-cbc IV corruption
    - LP: #1266546
  * audit: printk USER_AVC messages when audit isn't enabled
    - LP: #1266546
  * audit: fix info leak in AUDIT_GET requests
    - LP: #1266546
  * audit: use nlmsg_len() to get message payload length
    - LP: #1266546
  * drm/ttm: Fix memory type compatibility check
    - LP: #1266546
  * PM / hibernate: Avoid overflow in hibernate_preallocate_memory()
    - LP: #1266546
  * ALSA: hda - Ad...

Changed in linux-ti-omap4 (Ubuntu Precise):
status: New → Fix Released
Brad Figg (brad-figg)
description: updated
Revision history for this message
Brad Figg (brad-figg) wrote : Package Released!

The package has been published and the bug is being set to Fix Released

Changed in kernel-sru-workflow:
status: In Progress → Fix Released
description: updated
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.