Package kernel-image-hpc-skif: Specfile

   1
   2
   3
   4
   5
   6
   7
   8
   9
  10
  11
  12
  13
  14
  15
  16
  17
  18
  19
  20
  21
  22
  23
  24
  25
  26
  27
  28
  29
  30
  31
  32
  33
  34
  35
  36
  37
  38
  39
  40
  41
  42
  43
  44
  45
  46
  47
  48
  49
  50
  51
  52
  53
  54
  55
  56
  57
  58
  59
  60
  61
  62
  63
  64
  65
  66
  67
  68
  69
  70
  71
  72
  73
  74
  75
  76
  77
  78
  79
  80
  81
  82
  83
  84
  85
  86
  87
  88
  89
  90
  91
  92
  93
  94
  95
  96
  97
  98
  99
 100
 101
 102
 103
 104
 105
 106
 107
 108
 109
 110
 111
 112
 113
 114
 115
 116
 117
 118
 119
 120
 121
 122
 123
 124
 125
 126
 127
 128
 129
 130
 131
 132
 133
 134
 135
 136
 137
 138
 139
 140
 141
 142
 143
 144
 145
 146
 147
 148
 149
 150
 151
 152
 153
 154
 155
 156
 157
 158
 159
 160
 161
 162
 163
 164
 165
 166
 167
 168
 169
 170
 171
 172
 173
 174
 175
 176
 177
 178
 179
 180
 181
 182
 183
 184
 185
 186
 187
 188
 189
 190
 191
 192
 193
 194
 195
 196
 197
 198
 199
 200
 201
 202
 203
 204
 205
 206
 207
 208
 209
 210
 211
 212
 213
 214
 215
 216
 217
 218
 219
 220
 221
 222
 223
 224
 225
 226
 227
 228
 229
 230
 231
 232
 233
 234
 235
 236
 237
 238
 239
 240
 241
 242
 243
 244
 245
 246
 247
 248
 249
 250
 251
 252
 253
 254
 255
 256
 257
 258
 259
 260
 261
 262
 263
 264
 265
 266
 267
 268
 269
 270
 271
 272
 273
 274
 275
 276
 277
 278
 279
 280
 281
 282
 283
 284
 285
 286
 287
 288
 289
 290
 291
 292
 293
 294
 295
 296
 297
 298
 299
 300
 301
 302
 303
 304
 305
 306
 307
 308
 309
 310
 311
 312
 313
 314
 315
 316
 317
 318
 319
 320
 321
 322
 323
 324
 325
 326
 327
 328
 329
 330
 331
 332
 333
 334
 335
 336
 337
 338
 339
 340
 341
 342
 343
 344
 345
 346
 347
 348
 349
 350
 351
 352
 353
 354
 355
 356
 357
 358
 359
 360
 361
 362
 363
 364
 365
 366
 367
 368
 369
 370
 371
 372
 373
 374
 375
 376
 377
 378
 379
 380
 381
 382
 383
 384
 385
 386
 387
 388
 389
 390
 391
 392
 393
 394
 395
 396
 397
 398
 399
 400
 401
 402
 403
 404
 405
 406
 407
 408
 409
 410
 411
 412
 413
 414
 415
 416
 417
 418
 419
 420
 421
 422
 423
 424
 425
 426
 427
 428
 429
 430
 431
 432
 433
 434
 435
 436
 437
 438
 439
 440
 441
 442
 443
 444
 445
 446
 447
 448
 449
 450
 451
 452
 453
 454
 455
 456
 457
 458
 459
 460
 461
 462
 463
 464
 465
 466
 467
 468
 469
 470
 471
 472
 473
 474
 475
 476
 477
 478
 479
 480
 481
 482
 483
 484
 485
 486
 487
 488
 489
 490
 491
 492
 493
 494
 495
 496
 497
 498
 499
 500
 501
 502
 503
 504
 505
 506
 507
 508
 509
 510
 511
 512
 513
 514
 515
 516
 517
 518
 519
 520
 521
 522
 523
 524
 525
 526
 527
 528
 529
 530
 531
 532
 533
 534
 535
 536
 537
 538
 539
 540
 541
 542
 543
 544
 545
 546
 547
 548
 549
 550
 551
 552
 553
 554
 555
 556
 557
 558
 559
 560
 561
 562
 563
 564
 565
 566
 567
 568
 569
 570
 571
 572
 573
 574
 575
 576
 577
 578
 579
 580
 581
 582
 583
 584
 585
 586
 587
 588
 589
 590
 591
 592
 593
 594
 595
 596
 597
 598
 599
 600
 601
 602
 603
 604
 605
 606
 607
 608
 609
 610
 611
 612
 613
 614
 615
 616
 617
 618
 619
 620
 621
 622
 623
 624
 625
 626
 627
 628
 629
 630
 631
 632
 633
 634
 635
 636
 637
 638
 639
 640
 641
 642
 643
 644
 645
 646
 647
 648
 649
 650
 651
 652
 653
 654
 655
 656
 657
 658
 659
 660
 661
 662
 663
 664
 665
 666
 667
 668
 669
 670
 671
 672
 673
 674
 675
 676
 677
 678
 679
 680
 681
 682
 683
 684
 685
 686
 687
 688
 689
 690
 691
 692
 693
 694
 695
 696
 697
 698
 699
 700
 701
 702
 703
 704
 705
 706
 707
 708
 709
 710
 711
 712
 713
 714
 715
 716
 717
 718
 719
 720
 721
 722
 723
 724
 725
 726
 727
 728
 729
 730
 731
 732
 733
 734
 735
 736
 737
 738
 739
 740
 741
 742
 743
 744
 745
 746
 747
 748
 749
 750
 751
 752
 753
 754
 755
 756
 757
 758
 759
 760
 761
 762
 763
 764
 765
 766
 767
 768
 769
 770
 771
 772
 773
 774
 775
 776
 777
 778
 779
 780
 781
 782
 783
 784
 785
 786
 787
 788
 789
 790
 791
 792
 793
 794
 795
 796
 797
 798
 799
 800
 801
 802
 803
 804
 805
 806
 807
 808
 809
 810
 811
 812
 813
 814
 815
 816
 817
 818
 819
 820
 821
 822
 823
 824
 825
 826
 827
 828
 829
 830
 831
 832
 833
 834
 835
 836
 837
 838
 839
 840
 841
 842
 843
 844
 845
 846
 847
 848
 849
 850
 851
 852
 853
 854
 855
 856
 857
 858
 859
 860
 861
 862
 863
 864
 865
 866
 867
 868
 869
 870
 871
 872
 873
 874
 875
 876
 877
 878
 879
 880
 881
 882
 883
 884
 885
 886
 887
 888
 889
 890
 891
 892
 893
 894
 895
 896
 897
 898
 899
 900
 901
 902
 903
 904
 905
 906
 907
 908
 909
 910
 911
 912
 913
 914
 915
 916
 917
 918
 919
 920
 921
 922
 923
 924
 925
 926
 927
 928
 929
 930
 931
 932
 933
 934
 935
 936
 937
 938
 939
 940
 941
 942
 943
 944
 945
 946
 947
 948
 949
 950
 951
 952
 953
 954
 955
 956
 957
 958
 959
 960
 961
 962
 963
 964
 965
 966
 967
 968
 969
 970
 971
 972
 973
 974
 975
 976
 977
 978
 979
 980
 981
 982
 983
 984
 985
 986
 987
 988
 989
 990
 991
 992
 993
 994
 995
 996
 997
 998
 999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
Name: kernel-image-hpc-skif
Version: 2.6.32
Release: alt24

%define kernel_base_version	%version
%define kernel_extra_version	%nil
%define kernel_extra_version_numeric 1.0.0

%define krelease	%release

%define flavour		%( s='%name'; printf %%s "${s#kernel-image-}" )
%define base_flavour	%( s='%flavour'; printf %%s "${s%%%%-*}" )
%define sub_flavour	%( s='%flavour'; printf %%s "${s#*-}" )

# Build options
# You can change compiler version by editing this line:
%define kgcc_version	4.3

# Enable/disable SGML docs formatting
%def_enable docs

## Don't edit below this line ##################################

%define kversion	%kernel_base_version%kernel_extra_version
%define modules_dir	/lib/modules/%kversion-%flavour-%krelease

%define kheaders_dir	%_prefix/include/linux-%kversion-%flavour
%define kbuild_dir	%_prefix/src/linux-%kversion-%flavour-%krelease
%define old_kbuild_dir	%_prefix/src/linux-%kversion-%flavour

Summary: The Linux kernel (the core of the Linux operating system)
License: GPL
Group: System/Kernel and hardware
Url: http://www.kernel.org/

Patch0: %name-%version-%release.patch

ExclusiveArch: i586 x86_64

ExclusiveOS: Linux

BuildRequires(pre): rpm-build-kernel
BuildRequires: dev86 flex
BuildRequires: libdb4-devel
BuildRequires: gcc%kgcc_version
BuildRequires: kernel-source-%kernel_base_version = %kernel_extra_version_numeric
BuildRequires: module-init-tools >= 3.1

%if_enabled docs
BuildRequires: xmlto transfig ghostscript
%endif

%if_enabled ccache
BuildRequires: ccache
%endif

%ifdef use_ccache
BuildRequires: ccache
%endif

Requires: bootloader-utils >= 0.3-alt1
Requires: module-init-tools >= 3.1
Requires: mkinitrd >= 1:2.9.9-alt1
Requires: startup >= 0.8.3-alt1

Provides: kernel = %kversion

Prereq: coreutils
Prereq: module-init-tools >= 3.1
Prereq: mkinitrd >= 1:2.9.9-alt1

%description
This package contains the Linux kernel that is used to boot and run
your system.

Most hardware drivers for this kernel are built as modules.  Some of
these drivers are built separately from the kernel; they are available
in separate packages (kernel-modules-*-%flavour).

The "std" variant of kernel packages is a generic 2.6.x kernel which
should support wide range of hardware, but does not contain patches
which are useful only for some special applications (and may have
undesirable side effects in other cases).  This is the default 2.6.x
kernel variant for ALT Linux distributions.

%package -n kernel-modules-alsa-%flavour
Summary: The Advanced Linux Sound Architecture modules
Group: System/Kernel and hardware
Provides:  kernel-modules-alsa-%kversion-%flavour-%krelease = %version-%release
Conflicts: kernel-modules-alsa-%kversion-%flavour-%krelease < %version-%release
Conflicts: kernel-modules-alsa-%kversion-%flavour-%krelease > %version-%release
Prereq: coreutils
Prereq: module-init-tools >= 3.1
Prereq: %name = %version-%release
Requires(postun): %name = %version-%release

%description -n kernel-modules-alsa-%flavour
The Advanced Linux Sound Architecture (ALSA) provides audio and MIDI
functionality to the Linux operating system. ALSA has the following
significant features:
1. Efficient support for all types of audio interfaces, from consumer
soundcards to professional multichannel audio interfaces.
2. Fully modularized sound drivers.
3. SMP and thread-safe design.
4. User space library (alsa-lib) to simplify application programming
and provide higher level functionality.
5. Support for the older OSS API, providing binary compatibility for
most OSS programs.

These are sound drivers for your ALT Linux system.


%package -n kernel-modules-drm-%flavour
Summary: The Direct Rendering Infrastructure modules
Group: System/Kernel and hardware
Provides:  kernel-modules-drm-%kversion-%flavour-%krelease = %version-%release
Conflicts: kernel-modules-drm-%kversion-%flavour-%krelease < %version-%release
Conflicts: kernel-modules-drm-%kversion-%flavour-%krelease > %version-%release
Prereq: coreutils
Prereq: module-init-tools >= 3.1
Prereq: %name = %version-%release
Requires(postun): %name = %version-%release

%description -n kernel-modules-drm-%flavour
The Direct Rendering Infrastructure, also known as the DRI, is a framework
for allowing direct access to graphics hardware in a safe and efficient
manner.  It includes changes to the X server, to several client libraries,
and to the kernel.  The first major use for the DRI is to create fast
OpenGL implementations.

These are modules for your ALT Linux system

%package -n kernel-headers-%flavour
Summary: Header files for the Linux kernel
Group: Development/Kernel
Requires: kernel-headers-common >= 1.1.5
Provides: kernel-headers = %version
#Provides: kernel-headers-%base_flavour = %version-%release

%description -n kernel-headers-%flavour
This package makes Linux kernel headers corresponding to the Linux
kernel package %name-%version-%release available for building
userspace programs (if this version of headers is selected by
adjust_kernel_headers).

Since Linux 2.6.18 the kernel build system supports creation of
sanitized kernel headers for use in userspace (by deleting headers
which are not usable in userspace and removing #ifdef __KERNEL__
blocks from installed headers).  This package contains sanitized
headers instead of raw kernel headers which were present in some
previous versions of similar packages.

If possible, try to use glibc-kernheaders instead of this package.

%package -n kernel-headers-modules-%flavour
Summary: Headers and other files needed for building kernel modules
Group: Development/Kernel 
Requires: gcc%kgcc_version
#Requires: kernel-headers-alsa

%description -n kernel-headers-modules-%flavour
This package contains header files, Makefiles and other parts of the
Linux kernel build system which are needed to build kernel modules for
the Linux kernel package %name-%version-%release.

If you need to compile a third-party kernel module for the Linux
kernel package %name-%version-%release, install this package
and specify %kbuild_dir as the kernel source
directory.

%package -n kernel-doc-%flavour
Summary: Linux kernel %kversion-%base_flavour documentation
Group: System/Kernel and hardware

%description -n kernel-doc-%flavour
This package contains documentation files for ALT Linux kernel package

The documentation files contained in this package may be different
from the similar files in upstream kernel distributions, because some
patches applied to the corresponding kernel packages may change things
in the kernel and update the documentation to reflect these changes.

%prep
%setup -cT -n kernel-image-%flavour-%kversion-%krelease
rm -rf kernel-source-%kernel_base_version
tar -jxf %kernel_src/kernel-source-%kernel_base_version.tar.bz2
%setup -D -T -n kernel-image-%flavour-%kversion-%krelease/kernel-source-%kernel_base_version
%patch0 -p1

# this file should be usable both with make and sh (for broken modules
# which do not use the kernel makefile system)
echo 'export GCC_VERSION=%kgcc_version' > gcc_version.inc

subst 's/EXTRAVERSION[[:space:]]*=.*/EXTRAVERSION = %kernel_extra_version-%flavour-%krelease/g' Makefile
subst 's/CC.*$(CROSS_COMPILE)gcc/CC         := $(shell echo $${GCC_USE_CCACHE:+ccache}) gcc-%kgcc_version/g' Makefile

# get rid of unwanted files resulting from patch fuzz
find . -name "*.orig" -delete -or -name "*~" -delete

%build
export ARCH=%base_arch
KernelVer=%kversion-%flavour-%krelease

echo "Building Kernel $KernelVer"

%make_build mrproper

cp -vf config-%_target_cpu .config

%make_build oldconfig
%make_build include/linux/version.h
%make_build bzImage
%make_build modules

echo "Kernel built $KernelVer"

%if_enabled docs
# psdocs, pdfdocs don't work yet
%make_build htmldocs
%endif

%install
export ARCH=%base_arch
KernelVer=%kversion-%flavour-%krelease

install -Dp -m644 System.map %buildroot/boot/System.map-$KernelVer
install -Dp -m644 arch/%base_arch/boot/bzImage \
	%buildroot/boot/vmlinuz-$KernelVer
install -Dp -m644 .config %buildroot/boot/config-$KernelVer

make modules_install INSTALL_MOD_PATH=%buildroot INSTALL_FW_PATH=%buildroot/lib/firmware/$KernelVer

mkdir -p %buildroot%kbuild_dir/arch/x86
install -d %buildroot%kbuild_dir
cp -a include %buildroot%kbuild_dir/include
cp -a arch/x86/include %buildroot%kbuild_dir/arch/x86

# remove asm-* include files for other architectures
pushd %buildroot%kbuild_dir/include
for dir in asm-*; do
	[ "$dir" = "asm-generic" ] && continue
	[ "$dir" = "asm-x86" ] && continue
	rm -rf -- "$dir"
done
%ifarch x86_64
ln -s asm-x86 asm-x86_64
%else
%ifarch i586
ln -s asm-x86 asm-i386
%endif
%endif
popd

# drivers-headers install
install -d %buildroot%kbuild_dir/drivers/scsi
install -d %buildroot%kbuild_dir/drivers/md
install -d %buildroot%kbuild_dir/drivers/usb/core
install -d %buildroot%kbuild_dir/drivers/net/wireless
install -d %buildroot%kbuild_dir/net/mac80211
install -d %buildroot%kbuild_dir/kernel
install -d %buildroot%kbuild_dir/lib
cp -a drivers/scsi/{{scsi,scsi_typedefs}.h,scsi_module.c} \
	%buildroot%kbuild_dir/drivers/scsi/
cp -a drivers/md/dm*.h \
	%buildroot%kbuild_dir/drivers/md/
cp -a drivers/usb/core/*.h \
	%buildroot%kbuild_dir/drivers/usb/core/
cp -a drivers/net/wireless/Kconfig \
	%buildroot%kbuild_dir/drivers/net/wireless/
cp -a lib/hexdump.c %buildroot%kbuild_dir/lib/
cp -a kernel/workqueue.c %buildroot%kbuild_dir/kernel/
cp -a net/mac80211/ieee80211_i.h \
	%buildroot%kbuild_dir/net/mac80211/
cp -a net/mac80211/sta_info.h \
	%buildroot%kbuild_dir/net/mac80211/

# Install files required for building external modules (in addition to headers)
KbuildFiles="
	Makefile
	Module.symvers
	arch/x86/Makefile
	arch/x86/Makefile_32
	arch/x86/Makefile_32.cpu
%ifarch x86_64
	arch/x86/Makefile_64
%endif

	scripts/pnmtologo
	scripts/mod/modpost
	scripts/mkmakefile
	scripts/mkversion
	scripts/mod/mk_elfconfig
	scripts/kconfig/conf
	scripts/mkcompile_h
	scripts/makelst
	scripts/Makefile.modpost
	scripts/Makefile.modinst
	scripts/Makefile.lib
	scripts/Makefile.host
	scripts/Makefile.clean
	scripts/Makefile.build
	scripts/Makefile
	scripts/Kbuild.include
	scripts/kallsyms
	scripts/genksyms/genksyms
	scripts/basic/fixdep
	scripts/basic/hash
	scripts/extract-ikconfig
	scripts/conmakehash
	scripts/checkversion.pl
	scripts/checkincludes.pl
	scripts/checkconfig.pl
	scripts/bin2c
	scripts/gcc-version.sh
	scripts/recordmcount.pl
	scripts/gcc-x86_64-has-stack-protector.sh
	scripts/module-common.lds

	.config
	.kernelrelease
	gcc_version.inc
	System.map
"
for f in $KbuildFiles; do
	[ -e "$f" ] || continue
	[ -x "$f" ] && mode=755 || mode=644
	install -Dp -m$mode "$f" %buildroot%kbuild_dir/"$f"
done

# Fix symlinks to kernel sources in /lib/modules
rm -f %buildroot%modules_dir/{build,source}
ln -s %kbuild_dir %buildroot%modules_dir/build

# Provide kbuild directory with old name (without %%krelease)
ln -s "$(relative %kbuild_dir %old_kbuild_dir)" %buildroot%old_kbuild_dir

# Provide kernel headers for userspace
make headers_install INSTALL_HDR_PATH=%buildroot%kheaders_dir

# install documentation
%if_enabled docs
install -d %buildroot%_docdir/kernel-doc-%flavour-%version/
cp -a Documentation/* %buildroot%_docdir/kernel-doc-%flavour-%version/
find %buildroot%_docdir/kernel-doc-%flavour-%version/DocBook \
	-maxdepth 1 -type f -not -name '*.html' -delete
%endif # if_enabled docs

%post
%post_kernel_image %kversion-%flavour-%krelease

%preun
%preun_kernel_image %kversion-%flavour-%krelease

%post -n kernel-modules-drm-%flavour
%post_kernel_modules %kversion-%flavour-%krelease

%postun -n kernel-modules-drm-%flavour
%postun_kernel_modules %kversion-%flavour-%krelease

%post -n kernel-modules-alsa-%flavour
%post_kernel_modules %kversion-%flavour-%krelease

%postun -n kernel-modules-alsa-%flavour
%postun_kernel_modules %kversion-%flavour-%krelease

%post -n kernel-headers-%flavour
%post_kernel_headers %kversion-%flavour-%krelease

%postun -n kernel-headers-%flavour
%postun_kernel_headers %kversion-%flavour-%krelease

%files
/boot/vmlinuz-%kversion-%flavour-%krelease
/boot/System.map-%kversion-%flavour-%krelease
/boot/config-%kversion-%flavour-%krelease
%modules_dir
%exclude %modules_dir/build
%exclude %modules_dir/kernel/sound
%exclude %modules_dir/kernel/drivers/gpu/drm

/lib/firmware/*

%files -n kernel-headers-%flavour
%kheaders_dir

%files -n kernel-headers-modules-%flavour
%kbuild_dir
%old_kbuild_dir
%dir %modules_dir
%modules_dir/build

%if_enabled docs
%files -n kernel-doc-%flavour
%doc %_docdir/kernel-doc-%flavour-%version
%endif

%files -n kernel-modules-alsa-%flavour
%modules_dir/kernel/sound/

%files -n kernel-modules-drm-%flavour
%modules_dir/kernel/drivers/gpu/drm

%changelog
* Wed Oct 20 2010 Sergey Bolshakov <sbolshakov@altlinux.ru> 2.6.32-alt24
- 2.6.32.24
- CVE-2010-3904 fixed

* Thu Sep 30 2010 Sergey Bolshakov <sbolshakov@altlinux.ru> 2.6.32-alt21
- 2.6.32.21
- OFED 1.5.2

* Thu Jul 08 2010 Sergey Bolshakov <sbolshakov@altlinux.ru> 2.6.32-alt1
- 2.6.32

* Tue Apr 20 2010 Sergey Bolshakov <sbolshakov@altlinux.ru> 2.6.27-alt8
- updated to 2.6.27.46

* Thu Dec 24 2009 Sergey Bolshakov <sbolshakov@altlinux.ru> 2.6.27-alt7
- updated to 2.6.27.42
- made out-of-tree kvm ready

* Thu Dec 17 2009 Sergey Bolshakov <sbolshakov@altlinux.ru> 2.6.27-alt6
- updated to 2.6.27.41
- built for both i586 and x86_64

* Mon Dec 07 2009 Sergey Bolshakov <sbolshakov@altlinux.ru> 2.6.27-alt5
- mlx4 driver updated

* Tue Nov 17 2009 Sergey Bolshakov <sbolshakov@altlinux.ru> 2.6.27-alt4
- added ldiskfs patches from lustre 1.8.1.1

* Tue Nov  3 2009 Sergey Bolshakov <sbolshakov@altlinux.ru> 2.6.27-alt3
- OFED updated to 1.4.2

* Sun Jul 05 2009 Eugeny A. Rostovtsev (REAL) <real at altlinux.org> 2.6.27-alt2
- Enabled InfiniBand module
- Add Lustre module

* Sat Jun 27 2009 Eugeny A. Rostovtsev (REAL) <real at altlinux.org> 2.6.27-alt1
- First build of flavour hpc-std
- Add PMC module (build-in)
- Put copy of System.map into %kbuild_dir
- Set HZ=100

* Fri May 08 2009 Michail Yakushin <silicium@altlinux.ru> 1:2.6.27-alt17
- 2.6.27.22
- fix build in new environment
- Fix snd_card_create() backport (ALT#19978)(vsu@)

* Wed Apr 01 2009 Michail Yakushin <silicium@altlinux.ru> 1:2.6.27-alt16
- alsa: alsa 1.0.19 repleaced by vanilla alsa with patches
- alsa: turn off pcspeeker support (closes: 19653)
- v4l: add AverMedia CardBus Plus  support (tnx week@) 
- udf: add dmode and mode mount options (tnx mutab0r@)

* Tue Mar 24 2009 Michail Yakushin <silicium@altlinux.ru> 1:2.6.27-alt15
- 2.6.27.21
- disable GEM on Intel 8xx 

* Tue Mar 17 2009 Michail Yakushin <silicium@altlinux.ru> 1:2.6.27-alt14
- 2.6.27.20

* Tue Feb 24 2009 Michail Yakushin <silicium@altlinux.ru> 1:2.6.27-alt13
- 2.6.27.19 

* Thu Jan 29 2009 Michail Yakushin <silicium@altlinux.ru> 1:2.6.27-alt12
- 2.6.27.14
- move eeepc modules to kernel  

* Sun Jan 25 2009 Michail Yakushin <silicium@altlinux.ru> 1:2.6.27-alt11
- 2.6.27.13 
- alsa 1.0.19
- replaced unionfs by aufs

* Thu Jan 15 2009 Michail Yakushin <silicium@altlinux.ru> 1:2.6.27-alt10
- 2.6.27.12 
- add eeepc rfkill support
- config:
+	turn on PRINTK_TIME
+	build-in kernel config
+	turn off CONFIG_USB_OHCI_HCD_SSB

* Sun Jan 11 2009 Michail Yakushin <silicium@altlinux.ru> 1:2.6.27-alt9
- add GEM support
- update config on x86_64: turn off CONFIG_SYSFS_DEPRECATED 
- fix thinkpad and prism54 aliases
- add conntrack RTSP support
- add AUFS

* Thu Dec 18 2008 Michail Yakushin <silicium@altlinux.ru> 1:2.6.27-alt8
- 2.6.27.10 
- update v4l to snapshot 2008-12-19
- config: Turn off WAN_ROUTER. 

* Tue Dec 16 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.27-alt7
- 2.6.27.9
- turn on SND_HDA_POWER_SAVE on x86_64 
* Mon Dec 08 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.27-alt6
- 2.6.27.8 
- fix rtc-cmos autoloading

* Thu Dec 04 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.27-alt5
- Build in MD raid support. Fix boot from MD. 

* Tue Dec 02 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.27-alt4
- Add elantech touchpad dirver
- Add missing evms-nodm patch
- Move KVM modules to separated package 
- USB: update unusual dev: (thank to vsu@)
	- add Nokia 6270, 5300, 6300, 7610 Supernova, 5310
	- add Nikon D300
	- add Kyocera / Contax SL300R T*
	- add Mio moov 330 gps
- Update r8169 driver (thank to vsu@)
- config changes:
    + Builded as module, what before was compiled in:
    	- IKCONFIG - /proc/config.gz  - How need it, can load it.
    	- IOSCHED_DEADLINE IOSCHED_DEADLINE - not default IO schedulers
    	- BLK_DEV_MD - SoftRAID support aka MD. (MAY BREAK BOOT ON MD,  TESTING NEEDED)
    	- FIREWIRE - new experemental firewire stack. Need testing.
    	- ULTRA32 - ISA network card.
    	- CRYPTO_HASH, CRYPTO_MANAGER, CRYPTO_HMAC, CRYPTO_DES(x86_64), CRYPTO_DEV_HIFN_795X(x86_64 )
    
    +Builded as module, what before was not build:
    	- LTPC ,COPS, COPS_DAYNA, COPS_TANGENT - some additional network features.
    	- NET_TCPPROBE - TCP network probber
    	- MTD_OOPS - save kernel oops to MTD
    	- SCSI_SRP - SCSI RDMA Protocol helper library
    	- ISDN_DRV_AVMB1_B1ISA, ISDN_DRV_AVMB1_T1ISA - Missed ISDN cards
    	- INPUT_WISTRON_BTNS - x86 Wistron laptop button interface -
    	- HP_WATCHDOG - HP Proliant watchdog driver
    	- SCx200_WDT - National Semiconductor SCx200 Watchdog
    	- VIDEO_SAA7134_DVB -  DVB on SAA7134 support
    	- RADIO_CADET, RADIO_RTRACK, RADIO_RTRACK2,CONFIG_RADIO_AZTECH,
    	 RADIO_GEMTEK,RADIO_GEMTEK_PCI,RADIO_MAXIRADIO, RADIO_MAESTRO, RADIO_SF16FMI, CONFIG_RADIO_SF16FMR2,
    	 CONFIG_RADIO_TERRATEC, RADIO_TRUST,RADIO_TYPHOON,
    	 RADIO_ZOLTRIX, USB_DSBR, USB_SI470X - missed radio drives
    	- MDA_CONSOLE - Monochrome console support
    	- USB_SERIAL_DEBUG - USB serial debug support
    	- USB_MIDI_GADGET -
    	- BACKTRACE_SELF_TEST, LKDTM, DEBUG_NX_TEST  - for debug perpouse
    
* Thu Nov 13 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.27-alt3
- 2.6.27.7
- Add custom DSDT support.
- Add to v4l subpackage gspca and uvcvideo provides

* Fri Nov 07 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.27-alt2
- 2.6.27.5
- turn on KVM
- rollback alsa to 2.6.27

* Fri Oct 24 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.27-alt1
- 2.6.27.4
- alsa 1.0.18
- Cramfs and ROMFS builded as module
- Alsa, V4l and DRM moved to subpackages
* Wed Sep 17 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.25-alt10
- 2.6.25.18
- add alsa 1.0.17 to this package
- add v4l 20081001 to tihs package
- turn on network flow classifer(CONFIG_NET_CLS_FLOW)
- turn off kvm. It is in separated package now.
- update to squashfs 3.4
- turn on CONFIG_LATENCYTOP

* Mon Sep 08 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.25-alt9
- 2.6.25.17
- add atl1e network card support (stanv@)
- Allow recursion in binfmt_script and binfmt_misc. (kas@)
- merge kernel-modules-e1000 into kernel-image

* Thu Jul 25 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.25-alt8
- 2.6.25.16
- add Intel AMT support 
- revert squashfs lzma patch, it`s full of bugs
- update unionfs

* Mon Jul 07 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.25-alt7
-2.6.25.11:
	+x86: fix ldt limit for 64 bit
- add lzma support to squashfs (stanv@)
- compile-in cramfs support (#9019)
- Merged changes from FC:
	+ add atl2 support
	+ add at76 support
	+ add e1000e network card on ich9 chipset support
	+ update wireless support
	+ fix tehuti driver
	+ fix eeepc sata driver (now it must should faster)
	+ fix rt2x00
	+ fix libata sleep mode
	+ fix serial port support
	+ add verbosity (print sizeof main structs at startup)
	+ fix ehci (now it respects nousb)
	+ fix MS wireless receiver support


* Thu Jul 03 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.25-alt6
- 2.6.25.10
- moved e1000 drivers to kernel-image-e1000

* Fri Jun 27 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.25-alt5
- 2.6.25.9 

* Mon Jun 23 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.25-alt4
- Security related fixes:
	+ l2tp: Fix potential memory corruption in pppol2tp_recvmsg()
	+ Reinstate ZERO_PAGE optimization in 'get_user_pages()' and fix XIP
	+ sctp: Make sure N * sizeof(union sctp_addr) does not overflow.
- 2.6.25.8
- intel_agp: Add support for Intel 4 series chipsets
- config-i586:
  + turn off Voluntary Preemption
  + turn on EISA and EISA drivers for hardware
  + flat memory model
  + some cleanups

* Mon Jun 16 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.25-alt3
- 2.6.25.7
- 2.6.25.6 

* Sat Jun 07 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.25-alt2
- 2.6.25.5:
  - fix CVE-2008-1673

* Wed May 07 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.25-alt1
- 2.6.25.4
- 2.6.25.2
  + CVE-2008-1669: fix SMP ordering hole in fcntl_setlk()
  + CVE-2008-1375: fix dnotify/close race

* Mon Mar 31 2008 Michail Yanushin <silicium@altlinux.ru> 2.6.24-alt7
-turn off v4l (moved to separate package)
-turn on many partition table support(i.e mac partion and amiga patition (bug #1599))
-turn off support ucb1400_ts to turn off ac97_bus.ko
-exclude alsa headers from kernel-headers-modules

* Mon Mar 24 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.24-alt6
- 2.6.24.4
- fixes support prism wifi cards
- add support of Atmel at76c503/at76c505/at76c505a
- add support of Realtek 8180/8185 PCI
- add bootsplash support
- turn on USB_DEVICE_CLASS(adds /dev/usb devices, fix bug  #15053)

* Mon Mar 17 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.24-alt5
-fix bug 14843
-add support for some Apple hardware
-turn on NUMA support on x86_64
-add some missed drives
-config cleanups

* Wed Feb 27 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.24-alt4
- 2.6.24.3
- add unionfs

* Mon Feb 11 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.24-alt3
- fix CVE-2008-0009/10

* Tue Feb 05 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.24-alt2
- added sqashfs patch
- added evms-nodm patch
- added altlinux init patch
- added some bugfix patches
- config fixup

* Thu Jan 31 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.24-alt1
- 2.6.24 fixes for sisyphus


* Fri Jan 18 2008 Michail Yakushin <silicium@altlinux.ru> 2.6.23-alt0
- 2.6.23

* Mon Jan 14 2008 Sergey Vlasov <vsu@altlinux.ru> 2.6.18-alt11
- Security-related changes:
  + CVE-2008-0001: fix access mode check for directories and RO filesystems

- x86-specific changes:
  + i386: retrieve CLFLUSH size from CPUID (needed for new drm modules)
- Header changes: 
  + <linux/kernel.h>: add upper_32_bits macro (needed for new drm modules)
- Filesystem updates:
  + squashfs: Updated to version 3.3.
- Network driver updates:
  + e1000e: New driver for Intel PCI Express network controllers; currently
    supports ICH9 LOM (8086:{10C0,10C2,10C3,10BD,294C}); backported from
    2.6.24-rc5.
  + forcedeth: fix long boot delay due to management unit handshake
    (lakostis@).
- Hardware monitor driver updates:
  + coretemp: New driver for builtin temperature sensors of Intel Core CPUs
    (backported from 2.6.24-rc1)
  + abituguru3: New driver for Abit uGuru revision 3 chips (found on recent
    Abit motherboards; uGuru revision 1 and 2 are handled by the older
    abituguru driver); backported from 2.6.24-rc3.
  + abituguru3: add AUX4 fan input for Abit IP35 Pro

* Wed Dec 12 2007 Sergey Vlasov <vsu@altlinux.ru> 2.6.18-alt10
- AGP driver changes:
  + *-agp: fix unbalanced ioremap/iounmap calls
  + agpgart: remove unnecessary flushes when inserting and removing pages
  + agpgart: add compat ioctl support
  + agpgart: const'ify the agpgart driver version
  + agpgart: don't lock pages
  + agpgart, *-agp: allow drm-populated agp memory types
  + ali-agp: add missing calls to global_flush_tlb()
  + amd-k7-agp: fix use after free in amd create gatt pages
  + amd64-agp, x86_64: fix off-by-two errors in aperture size checking
  + ati-agp: fix "use after free" / "double free" bug
  + efficeon-agp: fix 'struct agp_bridge_data' leaks in error paths
  + intel-agp: fix detection of aperture size versus GTT size on G965
  + intel-agp: fix PCI-posting flush typo
  + intel-agp: fix G965 GTT size detect
  + intel-agp: fix __free_pages() calls and error path handling
  + intel-agp: cleanup private data
  + intel-agp: use table for device probe
  + intel-agp: add support for 965GME/GLE (8086:2a12)
  + intel-agp: add support for 945GME (8086:27ae)
  + intel-agp: add support for G33, Q33 and Q35 (8086:29[bcd][02])
  + intel-agp: fix device probe for non-integrated video and multiple submodels
  + intel-agp: don't load if no IGD and AGP port
  + intel-agp: fix GTT map size on G33
  + intel-agp: fix i830 mask variable that changed with G33 support
  + sis-agp, amd64-agp: fix probe collisions due to overlapping PCI IDs
  + via-agp: fix wrong PCI ID for CX700/VT3324 (1106:0324)
  + via-agp: add support for P4M900 (VT3364) (1106:0364)
- Input driver fixes:
  + i8042: fix AUX port detection with some chips (fixes builtin touchpad
    detection on HP500/HP510 notebooks) (lakostis@)
- SD/MMC driver updates (lakostis@):
  + sdhci: high speed support
  + sdhci: change SDHCI iomem error to a warning
  + sdhci: power quirk for ENE controllers
  + sdhci: fix ENE CB712/4 card readers support
- SATA driver updates:
  + libata core:
    + blacklisted lots of drives with broken NCQ (backport from 2.6.24-rc2):
      - HDT722516DLA380 / V43OA96A
      - HITACHI HDS7225SBSUN250G* (all firmware versions)
      - HITACHI HDS7250SASUN500G* (all firmware versions)
      - Hitachi HTS542525K9SA00 / BBFOC31P
      - Maxtor * / BANC* (wildcard match for lots of buggy devices)
      - Maxtor 7V300F0 / VA111630
      - Maxtor 7V300F0 / VA111900
      - SAMSUNG HD401LJ / ZZ100-15
      - ST3160812AS / 3.ADJ
      - ST380817AS / 3.42
      - ST9120822AS / 3.CLF
      - ST9160821AS / 3.ALD
      - ST9160821AS / 3.CCD
      - ST9160821AS / 3.CLF
      - ST980813AS / 3.ADB
      - WDC WD3200AAJS-00RYA0 / 12.01B01
    + libata: prevent devices with blank model names from being DMA blacklisted
    + libata: fix reported task file values in sense data
    + passthru: update protocol numbers for new spec
    + passthru: map the ATA passthru UDMA protocols to ATA_PROT_DMA
  + ahci: add ATI SB700 support in AHCI/RAID modes (1002:{4391,4392,4393})
  + ahci: add ATI SB800 support (1002:{4394,4395})
  + ahci: add Intel Tolapai support (8086:{502a,502b})
  + ahci: add nVidia MCP79 support (10de:0ab[89a-f])
  + ata_piix: update map 10b for ich8m
  + pata_marvell: add more device ids (11ab:{6121,6123})
  + sata_mv: add Hightpoint RocketRaid 1740/1742 support (1103:{1740,1742})
  + sata_promise: mark FastTrack TX4200 as a second-generation chip
  + sata_sil24: fix IRQ clearing race when PCIX_IRQ_WOC is used
  + sata_sis: use correct S/G table size
- Network subsystem updates:
  + netpoll: fix UDP checksum issue in net poll rx
  + fix race condition in network device name allocation (lakostis@)
- Network driver updates:
  + forcedeth: backported changes from 2.6.23-rc2 (lakostis@):
    + bugfixes (including MAC address fixes for some boards)
    + added MCP67, MCP73 chip support
    + added NAPI support
  + forcedeth: backported changes from 2.6.24-rc2:
    + bugfixes
    + added MCP77 chip support
  + r8169: backported changes from 2.6.23
  + skge: backported bugfixes from 2.6.22-rc1 (lakostis@)
  + tg3: backported bugfixes from 2.6.23 (lakostis@)
- Config updates:
  + enabled NAPI support in forcedeth driver (CONFIG_FORCEDETH_NAPI=y)
  + disabled NTFS write support (CONFIG_NTFS_RW) due to reported hangs during
    mount (this write support was very limited anyway; use ntfs-3g instead)
  + enabled RTC IRQ emulation through HPET (CONFIG_HPET_EMULATE_RTC=y) - fixes
    periodic RTC IRQ when HPET is enabled on recent motherboards (tested on
    Gigabyte GA-P35-DS3R, ASUS P5B Plus); this also requires non-modular RTC
    driver (CONFIG_RTC=y).  If the RTC IRQ is still broken, try the "nohpet"
    boot option on x86_64, or the "hpet=disable" boot option on i586.

* Sat Nov 24 2007 Sergey Vlasov <vsu@altlinux.ru> 2.6.18-alt9
- Security-related changes:
  + CVE-2006-6058: minix: limit printks on corrupted dir i_size
  + CVE-2007-2875: cpuset: fix information leak through /dev/cpuset/tasks
  + CVE-2007-2878: vfat: fix compat ioctls memory corruption on 64-bit systems
  + CVE-2007-3105: random: fix bound check ordering
  + CVE-2007-3513: usblcd: limit memory consumption during write
  + CVE-2007-3731 [1/2]: ptrace: handle bogus %%cs in single-step decoding
  + CVE-2007-3731 [2/2]: i386: fix TRACE_IRQS_ON without proper segment setup
  + CVE-2007-3740: cifs: respect umask when unix extensions are enabled
  + CVE-2007-3843: cifs: fail mount if signing is requested but not supported
  + CVE-2007-3848: reset current->pdeath_signal on SUID binary execution
  + CVE-2007-4133: don't allow the stack to grow into hugetlb reserved regions
  + CVE-2007-4133: hugetlbfs: fix prio_tree unit
  + CVE-2007-4308: aacraid: require CAP_SYS_ADMIN for configuration ioctls
  + CVE-2007-4997: ieee80211: avoid integer underflow for runt rx frames
  + CVE-2007-5500: wait_task_stopped: Check p->exit_state, not TASK_TRACED

- Filesystem fixes:
  + locks: fix possible infinite loop in posix deadlock detection

- Updated BuildRequires (kernel-build-tools changed to rpm-build-kernel).
- Added BuildRequires(pre): rpm-build-kernel to get clean build in hasher.

* Sun Sep 23 2007 Sergey Vlasov <vsu@altlinux.ru> 2.6.18-alt8
- CVE-2007-4573 (x86_64 only): Zero extend all registers after ptrace in 32bit
  entry path.

* Thu Aug 02 2007 Sergey Vlasov <vsu@altlinux.ru> 2.6.18-alt7
- Security-related changes:
  + CVE-2007-1353: bluetooth: fix L2CAP and HCI setsockopt() information leaks
  + CVE-2007-1496: netfilter: nfnetlink_log: fix NULL pointer dereferences
  + CVE-2007-2453: random: fix error in entropy extraction, fix seeding with
    zero entropy
  + CVE-2007-2525: pppoe: fix leak when socket is closed before PPPIOCGCHAN
  + CVE-2007-2876: netfilter: {ip,nf}_conntrack_sctp: fix remotely triggerable
    NULL ptr dereference
  + CVE-2007-3642: netfilter: nf_conntrack_h323: check range of choices' index
    values

- Added internal USB core header files to kernel-headers-modules (needed to
  compile external USB host controller drivers) (#12451).
- Added aic94xx driver (v1.0.2, from RHEL5 kernel-2.6.18-8.1.6.el5) for
  Adaptec SAS/SATA AIC94xx chip based host adapters (no HostRAID support).

- Core fixes:
  + audit/accounting: fix tty locking
  + audit: do not accept arch filter lists with < or >
  + audit: fix PPID filtering
  + audit: fix name_count array overrun
  + audit: fix kstrdup() error check
  + audit: fix audit_filter_user_rules() initialization bug
  + audit: fix deadlock in audit_log_task_context()
  + audit: fix oops removing watch if audit disabled
- Character driver fixes:
  + random: fix error in entropy extraction (CVE-2007-2453 1/2)
  + random: fix seeding with zero entropy (CVE-2007-2453 2/2)
- IDE driver updates:
  + amd74xx: add NVIDIA MCP73/MCP77 support (10de:{056c,0759})
  + atiixp: add ATI SB700 support (1002:439c)
  + ide-cd: remove ugly messages when opening CD drive without media
  + ide-core: unregister idepnp driver on unload
  + ide-core: update DMA blacklist (sync with v2.6.22-rc3)
  + ide-cs: add new device ids (sync with v2.6.22-rc1)
  + piix, ide-core: clear bmdma status in ide_intr() for Intel ICHx controllers
  + serverworks: fix corruption/timeouts with MegaIDE
  + sis5513: add support for SiS966 in IDE emulation mode (1039:1180)
  + via82cxxx: add VIA CX700 and VT8237S support (1106:{8324,3372})
  + via82cxxx: add support for VIA SATA in EIDE mode (1106:5324)
- SATA driver updates:
  + libata core fixes:
    + clear TF before IDENTIFY (fixes problems with some weird devices)
    + fix decoding of 6-byte SCSI commands
    + fix upper LBA bits copying in HDIO_DRIVE_TASK
    + improve handling of diagnostic fail
    + passthru: always enforce correct DEV bit
    + update device blacklist (sync with v2.6.22 and later updates)
  + ahci: add ATI SB700 support (1002:4390)
  + ahci: add NVIDIA MCP73/MCP77 support (10de:{07f[0-9ab],0ad[0-9ab]})
  + ahci: add another PCI ID for Intel ICH9M in RAID mode (8086:292c)
  + ahci: add another VIA PCI ID (1106:6287)
  + ahci: disable 64bit DMA on ATI SB600 (also affects SB700)
  + ahci: remove nonexistent PCI ID for SB600 (1002:4381)
  + ata_piix: kill incorrect invalid map value warning
  + sata_mv: add Adaptec 1430SA support (9005:0243)
  + sata_mv: add PCI ID for Marvell 7042 (11ab:7042)
  + sata_nv: remove wildcard IDs for all NVIDIA chips with IDE and RAID class
    (newer chips are AHCI-based and not compatible with sata_nv)
  + sata_promise: add TX2plus PATA channel support (backport from v2.6.20-rc1)
  + sata_promise: chip setup fixes backported from v2.6.20-rc1
  + sata_sil24: add Adaptec 1220SA support (1095:0242)
  + sata_via: add more PCI IDs (1106:{5287,5372,7372})
- Network driver fixes:
  + e1000: fix watchdog timeout panics
  + pppoe: fix leak when socket is closed before PPPIOCGCHAN (CVE-2007-2525)
  + ppp: fix "osize too small" errors when decoding mppe (#12081)
- Network subsystem fixes:
  + bluetooth: fix L2CAP and HCI setsockopt() information leaks (CVE-2007-1353)
  + netfilter: nf_conntrack_ipv6: fix incorrect classification of IPv6
    fragments as ESTABLISHED (CVE-2007-1497)
  + netfilter: nfnetlink_log: fix NULL pointer dereferences on multiple packets
    per netlink message (CVE-2007-1496 1/3)
  + netfilter: nfnetlink_log: fix possible NULL pointer dereferences in
    nfulnl_recv_config() (CVE-2007-1496 2/3)
  + netfilter: nfnetlink_log: fix crash on bridged packet (CVE-2007-1496 3/3)
  + netfilter: nf_conntrack_h323: check range of choices' index values
    (CVE-2007-3642)
  + netfilter: {ip,nf}_conntrack_sctp: fix remotely triggerable NULL ptr
    dereference (CVE-2007-2876)
  + tipc: add missing unlock in port timeout code
  + tipc: fix NULL dereference in tipc_publish()
  + tipc: fix infinite loop in netlink handler
- PCI subsystem fixes:
  + disable MSI on ATI RS400-200 and RS480, Serverworks HT1000, VIA VT3351
- Filesystem fixes:
  + ext3: fix inode number overflows
  + ext3: fix block number overflows on 16 TB filesystems
  + ext3: jbd: journal_dirty_data re-check for unmapped buffers
  + ext3: return ENOENT from ext3_link when racing with unlink
  + ext3: fix lost brelse in ext3_read_inode()

* Sat Apr 28 2007 Sergey Vlasov <vsu@altlinux.ru> 2.6.18-alt6
- Added a separate IDE driver module "jmicron" for JMicron IDE controllers
  (backported from 2.6.21-rc1, partially by lakostis@).  In previous releases
  these devices were supported by the "generic" module; be careful during
  upgrade if you have such controllers.
- Added bootsplash support (from SUSE 10.2 kernel-source-2.6.18.8-0.1).
- Removed framebuffer console rotation support due to incompatibility with
  bootsplash.
- Increased number of supported processors to 32 for i586 kernels and to 64
  for x86_64 kernels (#11068).
- Added dvb-core, cx88 and saa7134 headers to kernel-headers-modules (#10626).

- Security-related changes:
  + CVE-2007-0005: cm4040_cs: fix buffer overflow
  + CVE-2007-1357: appletalk: fix a remotely triggerable crash
  + CVE-2007-1388: ipv6: fix ipv6_setsockopt NULL dereference
  + CVE-2007-1592: ipv6: avoid ipv6_fl_socklist sharing
  + CVE-2007-1861: ipv4: Fix infinite recursion in nl_fib_lookup()
  + ipv6: disallow source routing by default (can be enabled again with the
    net.ipv6.accept_source_route sysctl, or with per-interface settings).

- Core fixes:
  + x86_64: swsusp: avoid memory holes and reserved memory regions
  + x86_64: fix page align in e820 allocator
  + fix reboot on Dell OptiPlex 745
  + x86: restore i8259A eoi status on resume
  + apm: default to "power_off" when SMP kernel is used on single CPU machines
  + swiotlb: fix panic on sg list sync (affected Intel EM64T with > 3G RAM)
  + cpu-hotplug: release workqueue_mutex properly on CPU hot-remove
  + cpu-hotplug: fix locking races
  + mm: fix wrong pgsteal counters in /proc/vmstat
  + mm: hugetlb: fix absurd HugePages_Rsvd
  + mm: reject corrupt swapfiles earlier
  + mm: catch swap write failure instead of losing page data
  + mm: fix possible madvise(MADV_REMOVE) infinite loop
- ACPI fixes:
  + acpi-pnp: fix DMA resource allocation
  + processor: fix bounds checking from the value returned from _PPC method
  + processor: delete some spurious ACPI messages
  + processor: do not query _PPC at startup (fixes missing frequencies in
    acpi-cpufreq on some laptops)
  + processor: fix not waking up from C2 for Banias and Dothan Pentium M
- Block driver fixes:
  + cciss: bugfixes from RHEL5/CentOS kernel-2.6.18-8.1.1.el5:
     + fix "fifo full" errors on E200 family controllers
     + fix subsystem ID for E500
     + disable DMA prefetch on P600 due to hardware bug
     + don't try to start a queue on a disk which is configuring
     + cciss_interrupt_mode() cleanup
     + remove pci_disable_device() (fixes reloading after rmmod)
  + cciss: fixes for previously applied >= 2TB volume support patch
  + cpqarray: add pci_set_master() to fix detection failure on some systems
- Character driver changes:
  + agpgart: fix up misprogrammed bridges with incorrect AGPv2 rates
  + agpgart: amd-k7-agp: Prevent memory leak in amd_create_gatt_pages()
  + agpgart: amd64-agp: add VIA VT3336 support
  + agpgart: intel-agp: fix Intel 965 AGP memory mapping function
  + agpgart: intel-agp: restore graphics device's pci space early in resume
  + agpgart: intel-agp: don't try to remap i810 registers on resume
  + agpgart: intel-agp: add Intel 965GM chipset support
  + agpgart: via-agp: add CX700, VT3336, P4M890 support
  + cm4000_cs: fix return value check in init
  + cm4040_cs: fix buffer overflow (CVE-2007-0005)
- EDAC driver fixes:
  + i82875p_edac: fix /proc/bus/pci/devices mismatch with the rest of
    /proc/bus/pci/* tree (from RHEL5/CentOS kernel-2.6.18-8.1.1.el5)
  + edac_mc: fix error handling during init
  + e752x_edac: fix fatal vs. non-fatal error mask
  + e752x_edac: use byte access for DRA registers instead of dword
  + e752x_edac: read error offset properly
- IDE driver fixes:
  + ide-floppy: fix crash on unformatted media
- Infiniband driver fixes:
  + IB/mthca: fix off-by-one in FMR handling on memfree
- MD driver fixes:
  + linear: fix read past end of array
- DVB driver fixes:
  + dvb-core: fix illegal reuse of file_operations struct
  + dvb-core: fix locking problems
- Network driver fixes:
  + 3c589_cs: fix SMP bugs
  + 8139too: fix netpoll deadlock
  + atm drivers: fix wrong __init usage and error handling
  + e1000: sync with RHEL5/CentOS kernel-2.6.18-8.1.1.el5:
     + add support for Intel Kirkwood adapters: 8086:{10a4,10bc}
     + add support for newer ICH8 LOM devices: 8086:{10c4,10c5}
     + fix TSO hangs on 82544 chips
  + ppp: fix possible sk_buff leak on interface destruction
  + ppp: fix skbuff.c:BUG() on garbage input
  + sis190: fix MAC address reading from EEPROM
  + sis190: fix RTNL and flush_scheduled_work deadlock
  + sis190: add Broadcom PHY AC131 support (WinFast 761GXK8MB-RS motherboard)
  + r8169: revert bogus BMCR reset
  + r8169: fix a race between PCI probe and dev_open
- PCI subsystem fixes:
  + fix JMicron PCI quirk handling (should fix IDE/AHCI subdevice confusion on
    some controllers leading to double disk detection)
- SCSI subsystem fixes:
  + don't add scsi_device for devices that return PQ=1, PDT=0x1f
- SCSI driver fixes:
  + sym53c8xx: fix PCI ID conflict with cpqarray
- SATA driver fixes:
  + ahci: ignore SERR_INTERNAL on ATI SB600 (lakostis@)
  + ahci: use PCI class matching for JMicron devices
  + ahci: remove JMicron fixup (now performed by the PCI quirk code)
- USB driver fixes:
  + rtl8150: new device ID (1557:8150)
  + rtl8150: fix write_mii_word()
- Filesystem fixes:
  + xfs: fix sub-block zeroing for buffered writes into unwritten extents
- Network subsystem fixes:
  + appletalk: fix potential OOPS in atalk_sendmsg()
  + appletalk: fix a remotely triggerable crash (CVE-2007-1357)
  + bluetooth: fix endian swapping for L2CAP socket list
  + bluetooth: fix wrong put_user() in HIDP compat ioctl handling
  + bluetooth: fix socket locking in hci_sock_dev_event()
  + copy mac_len in skb_clone()
  + ifb: fix packet double-counting
  + ifb: fix crash on input device removal
  + cls_basic: fix NULL pointer dereference
  + cls_basic: fix memory leak in basic_destroy
  + decnet: handle neigh_parms_alloc() failure
  + decnet: fib: Fix out of bound access of dn_fib_props[]
  + ipv4/ipv6 multicast: check add_grhead() return value
  + ip: fix twcal_jiffie size
  + tcp: fix freeing of used skb when using IPV6_RECVPKTINFO
  + tcp: fix sorting of SACK blocks
  + tcp: don't apply FIN exception to full TSO segments
  + tcp: prevent pseudo garbage in SYN's advertized window
  + udp: reread uh pointer after pskb_trim
  + tcp: fix minisock tcp_create_openreq_child() typo
  + ipv4: fib: Fix out of bound access of fib_props[]
  + ipv4: fib: Fix infinite recursion in nl_fib_lookup() (CVE-2007-1861)
  + ipv6: fix anycast address refcounting
  + ipv6: fix /proc/net/anycast6 unbalanced inet6_dev refcnt
  + ipv6: fix ipv6_setsockopt NULL dereference (CVE-2007-1388)
  + ipv6: fix ipv6_getsockopt_sticky copy_to_user leak
  + ipv6: avoid ipv6_fl_socklist sharing (CVE-2007-1592)
  + ipv6: use appropriate seed for calculating ehash index
  + ipv6: fix incorrect length check in rawv6_sendmsg()
  + ipv6: disallow source routing by default
  + packet: check device down state before hard header callbacks

* Fri Mar 09 2007 Sergey Vlasov <vsu@altlinux.ru> 2.6.18-alt5
- Security-related fixes:
  + CVE-2007-0006: security: keys: fix key serial number collision handling
  + CVE-2007-0772: knfsd: fix a free-wrong-pointer bug in nfs/acl server
  + CVE-2007-1000: ipv6: handle np->opt being NULL in ipv6_getsockopt_sticky()
- Applied changes from 2.6.18.7 and 2.6.18.8 stable releases:
  + bcm43xx: Fix for oops on resume
  + bcm43xx: Fix for oops on ampdu status
  + IB/mad: Fix race between cancel and receive completion
  + dvb-core: fix bug in CRC-32 checking on 64-bit systems
  + v4l: fix cx2341x audio_properties
  + v4l: cx88: Fix leadtek_eeprom tagging
  + v4l: fix quickcam communicator driver for big endian architectures
  + v4l: fix ks0127 status flags
  + v4l: tveeprom: autodetect LG TAPC G701D as tuner type 37
  + v4l: video-buf: fix videobuf_queue->stream corruption and lockup
  + x86_64: fix 2.6.18 regression - PTRACE_OLDSETOPTIONS should be accepted
  + mm: fix msync error on unmapped area
  + ext2, ext3: fix umask when noACL kernel meets extN tuned for ACLs
- PCI driver changes:
  + pcieport-driver: remove wrong warning message about invalid IRQ (lakostis)
- SCSI driver changes:
  + pata_marvell: New driver for Marvell 88SE6101/88SE6145 ATA in legacy mode
    (lakostis; backport from 2.6.21-rc1)
- Network driver changes:
  + r8169: updated to version from 2.6.16-rc1 (lakostis)
- EDAC driver changes:
  + EDAC: turn off debug messages by default
- USB driver changes:
  + rndis_host: fix bind failure handling bugs leading to oopses (#9996)
- Filesystem changes:
  + knfsd: ratelimit some nfsd messages that are triggered by external events

* Fri Feb 16 2007 Sergey Vlasov <vsu@altlinux.ru> 2.6.18-alt4
- Security-related fixes:
  + CVE-2004-1073: do not dump core for unreadable binaries via PT_INTERP
  + CVE-2006-4814: fix incorrect user space access locking in mincore()
  + CVE-2006-5749: ISDN: call init_timer() for ISDN PPP CCP reset state timer
  + CVE-2006-5753: fix memory corruption due to wrong bad_inode method types
  + CVE-2006-6054: ext2: skip pages past number of blocks in ext2_find_entry
  + CVE-2006-4572: netfilter: fix ip6_tables protocol bypass bug
  + CVE-2006-4572: netfilter: fix ip6_tables extension header bypass bug
- Core MM fixes:
  + fix BUG_ON() in shmem_truncate_range()
  + fix locking bug in read_zero_pagealigned()
- PCI subsystem changes:
  + add ICH9 IRQ router support
- Block layer changes:
  + Reenabled bd_claim() check between whole devices and partitions.
    Disabling this check is too dangerous - e.g., it allows simultaneous
    mounting of a whole device and a partition on some bootable USB-Flash
    drives.  Support for EVMS coexistence with the in-kernel partitioning
    code is now provided by a patch to the device mapper driver.
- Crypto subsystem changes:
  + sha512: fix sha384 block size
- CD-ROM driver changes:
  + cdrom: set default timeout to 7 seconds
- Character driver fixes:
  + rio: fix typo in bitwise AND expression
- I2C driver changes:
  + ds1337: fix broken initialization
  + i2c-i801: add Intel ICH9 SMBus support
  + i2c-i801: enable PEC support on ICH6, ICH7, ICH8, ICH9 and ESB2
- IDE driver changes:
  + atiixp: fix hang on error handling due to wrong ide_lock usage
  + atiixp: SB600 IDE/PATA controller has only one channel
  + atiixp: add cable detection support for ATI IDE (guess from BIOS modes)
- Device mapper changes:
  + dm: allow DM to use whole devices even when some partitions are in use
    (allows EVMS coexistence with the in-kernel partitioning code without
    allowing other types of concurrent usage)
  + dm: fix alloc_dev error path (free minor on blk_alloc_queue() failure)
  + dm snapshot: fix invalidation ENOMEM
  + dm snapshot: fix metadata writing when suspending
  + dm raid1: remove trailing space from 'dmsetup table' output
  + dm: add uevent change event on resume
  + dm: fix find_device race
  + dm suspend: fix error path
  + dm raid1: fix waiting for I/O on suspend
- MD driver changes:
  + send "change" uevent on array start
  + pass down BIO_RW_SYNC in raid{1,10} (fixes large latency in some cases)
  + make 'repair' actually work for raid1
  + make sure the events count in an md array never returns to zero
- DVB driver changes:
  + dvb-core: fix uninitialised variable in dvb_frontend_swzigzag
  + flexcop-usb: fix debug printk
- MTD driver changes:
  + mtd_dataflash: DataFlash is not bit writable
  + mtd_dataflash: prevent oops when MISO has a pulldown instead of pullup
- Network driver changes:
  + tg3: update version from 3.65 to 3.72 (as included in 2.6.20)
  + tg3: avoid an expensive divide in tg3_poll()
  + tulip: disable support for Davicom cards by default (the driver claims
    to support them, but does not really work; the dmfe driver should be
    used with these cards)
- SCSI driver changes:
  + advansys: add PCI ID table for module autoloading
  + gdth: fix && typos
  + qla1280: fix command timeout setting
  + qla1280: fix bus reset
  + qla1280: set residual correctly
  + qla2xxx: add MODULE_FIRMWARE tags for use by mkinitrd
- SATA driver changes:
  + (ahci) PCI quirk: switch ATI SB600 SATA from IDE to AHCI mode
  + ahci: ignore PORT_IRQ_IF_ERR on JMB and ULi M5288 controllers
  + ahci: match PCI class code for AHCI
  + ahci: preserve PORTS_IMPL over host resets
  + ahci: do not mangle saved HOST_CAP while resetting controller
  + ahci: use 0x80 as wait stat value instead of 0xff
  + ahci, sata_nv: move NVIDIA MCP65/67 PCI IDs from sata_nv to ahci
  + sata_mv: add HighPoint 2310 support (88SX7042)
  + sata_nv: SRST sometimes fails after hotplug, use hard reset to resume
  + sata_svw: disable ATAPI DMA on current boards (errata workaround)
  + sata_via: add PCI ID 1106:5337 (VT8237 in IDE mode)
- USB driver changes:
  + ati_remote: fix wrong buffer freeing on disconnect
  + usb-storage: unusual_devs list update:
     + 0421:0433 (Nokia E70): IGNORE_RESIDUE, FIX_CAPACITY
     + 0421:0492 (Nokia 6233): MAX_SECTORS_64
     + 046b:ff40 (AMI Virtual Floppy): NO_WP_DETECT
     + 054c:002c (Sony USB Floppy Drive)
     + 05ac:1204 (Apple iPod): +NOT_LOCKABLE (was FIX_CAPACITY)
     + 08ca:3103 (Aiptek USB Keychain MP3 Player): IGNORE_RESIDUE
     + 0fce:e030 (Sony Ericsson P990i): +IGNORE_RESIDUE (was FIX_CAPACITY)
     + 1019:0c55 (Desknote UCR-61S2B): extend to bcdDevice 0.00 to 1.10
     + 1210:0003 (DigiTech Mass Storage [GNX4]): IGNORE_RESIDUE
     + 12d1:1003 (HUAWEI E220 USB-UMTS Install): IGNORE_DEVICE
     + 14cd:6600 (Super Top IDE DEVICE): IGNORE_RESIDUE
     + 1652:6600 (Teac HD-35PUK-B): IGNORE_RESIDUE
- Filesystem changes:
  + adfs: fix handling of filenames with 8-bit characters
  + ext2: fix error behavior (errors=... options and default stored in SB)
  + ext2: protect ioctl modifying append_only immutable etc with i_mutex
  + ext3: fix wrong error behavior
  + fuse: backported updates from 2.6.20 (adds fuseblk support required
    for recent ntfs-3g versions)
  + nfs: fix SUNRPC wakeup/execute race condition
  + reiserfs: make fsync only use barriers when they are enabled
  + reiserfs: fix missing parameter in warning message
  + reiserfs: fix bad path release panic
  + squashfs: updated to version 3.2 (important bugfixes, NFS export support)
- Network subsystem changes:
  + Bluetooth:
     + handle command complete event for exit periodic inquiry
     + return EINPROGRESS for non-blocking socket calls
     + fix compat ioctl for BNEP, CMTP and HIDP
     + add locking for bt_proto array manipulation
     + check if RFCOMM session is still attached to the TTY
     + more checks if DLC is still attached to the TTY
     + fix uninitialized return value for RFCOMM sendmsg()
  + ipv4/ipv6: fix inet{,6} device initialization order
  + ipv4: IGMP: fix IGMPV3_EXP() normalization bit shift value
  + ipx: fix IPX checksum calculation (0xffff means checksum disabled)
  + ipx: fix NULL pointer dereference on ipx unload
  + netfilter: ebtables: don't compute gap before checking struct type
- Config updates:
  - disabled hdaps driver (CONFIG_SENSORS_HDAPS): #10734 (full version will
    be built in a separate kernel-modules-tp_smapi-* package)

* Fri Dec 22 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.18-alt3
- Applied remaining changes from 2.6.18.5 stable release:
  + bluetooth: Fix unaligned access in hci_send_to_sock.
  + ia64: bte_unaligned_copy() transfers one extra cache line.
  + alpha: Fix ALPHA_EV56 dependencies typo
  + v4l: Do not enable VIDEO_V4L2 unconditionally
  + netfilter: xt_CONNSECMARK: fix Kconfig dependencies
  + netfilter: Kconfig: fix xt_physdev dependencies
  (the rest of 2.6.18.5 changes were already applied earlier)
- Applied changes from 2.6.18.6 stable release:
  + x86_64: Mark rdtsc as sync only for netburst, not for core2
  + bluetooth: Add packet size checks for CAPI messages (CVE-2006-6106)
  + forcedeth: Disable INTx when enabling MSI in forcedeth
  + m32r: Make userspace headers platform-independent
  + softirq: Remove BUG_ONs which can incorrectly trigger
  + mount: skip data conversion in compat_sys_mount when data_page is NULL
  + ARM: Add sys_*at syscalls
  + ieee1394: ohci1394: Add PPC_PMAC platform code to driver probe
  + v4l: Fix broken TUNER_LG_NTSC_TAPE radio support
  + dvb: lgdt330x: Fix signal/lock status detection bug
  + bonding: Fix incorrect bonding state reported via ioctl
  + irda: Fix incorrect TTP header reservation
  + ipsec: Fix inetpeer leak in ipv4 xfrm dst entries.
  + dm snapshot: Fix freeing pending exception
  + xfrm: Use output device disable_xfrm for forwarded packets
  + sunhme: Fix for sunhme failures on x86
  + pkt_sched: act_gact: Fix division by zero
  + netfilter: ip_tables: Revision support for compat code
  + dm crypt: Fix data corruption with dm-crypt over RAID5
  + net_sched: policer: Restore compatibility with old iproute binaries
  + ebtables: Prevent wraparounds in checks for entry components' sizes.
  + ebtables: Deal with the worst-case behaviour in loop checks.
  + ebtables: Verify that ebt_entries have zero ->distinguisher.
  + ebtables: Fix wraparounds in ebt_entries verification.
  + ieee80211: softmac: Remove netif_tx_disable when scanning
- SCSI subsystem fixes:
  + Add missing cdb clearing in scsi_execute()
- Infiniband driver fixes:
  + IB/srp: Fix FMR mapping for 32-bit kernels and addresses above 4G
- Network driver fixes:
  + bonding: Fixes from 2.6.20-rc1:
     + Fix oops when slave device does not provide get_stats
     + Add lockdep annotation
     + Fix deadlock on high loads in bond_alb_monitor()
     + Update version number
     + Fix primary selection error at enslavement time
     + Don't mangle LACPDUs
     + Validate probe replies in ARP monitor
     + Don't release slaves when master is admin down
     + Add priv_flag to avoid event mishandling (fixes oops when bonding is
       used together with VLANs: #10410)
     + Handle large hard_header_len
     + Remove unneeded NULL test
     + Format fix in seq_printf call
     + Convert delay value from s16 to int
     + Allow bonding to enslave a 10 Gig adapter
- SATA driver changes:
  + libata: Use new PCI_VDEVICE() macro to dramatically shorten ID lists
  + ahci, sata_nv: Reformat PCI ID table to match upstream
  + ata_piix: Add Intel ICH9 support (IDE mode)
  + ahci: Add Intel ICH9 support (enhanced AHCI/RAID mode)
  + libata: Use kmap_atomic(KM_IRQ0) in SCSI simulator
- PCI subsystem changes:
  + MSI: Cleanup existing MSI quirks
  + MSI: Factorize common code in pci_msi_supported()
  + MSI: Export the PCI_BUS_FLAGS_NO_MSI flag in sysfs
  + MSI: Rename PCI_CAP_ID_HT_IRQCONF into PCI_CAP_ID_HT
  + MSI: Blacklist PCI-E chipsets depending on Hypertransport MSI capability
  + PCIE: Restore PCI Express capability registers after PM event
  + quirks: Switch quirks code offender to use pci_get API
- Enabled build of the kernel-doc-%%base_flavour subpackage (it was lost when
  moving from 2.6.16 to 2.6.18, because the documentation was built only with
  the -up subflavour, which was removed).
- Removed duplicate provides from the kernel-headers-%%flavour subpackage.
- Fixed mkinitrd version requirements (2.9.9 is needed for swsusp support).
- Replaced modutils with module-init-tools in package dependencies.

* Thu Nov 30 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.18-alt2
- Applied changes from 2.6.18.4 stable release:
  + bridge: fix possible overflow in get_fdb_entries (CVE-2006-5751)
- x86-specific fixes:
  + x86 microcode: don't check the size (fixes problems with some microcode
    updates which are less than 2048 bytes)
- Character driver fixes:
  + agpgart: Allocate AGP pages with GFP_DMA32 by default
- Network driver fixes:
  + tg3: Add missing unlock in tg3_open() error path
  + r8169: Fix iteration variable sign
- Network subsystem fixes:
  + ieee80211 softmac: fix slab corruption in WEP restricted key association
  + ipv4: UDP: Make udp_encap_rcv use pskb_may_pull
  + ipv6: Fix address/interface handling in UDP and DCCP
  + netfilter fixes:
     + add missing check for CAP_NET_ADMIN in iptables compat layer
     + ip_tables: fix error handling in compat code
     + ip_tables: fix module refcount leaks in compat error paths
     + {arp,ip,ip6}_tables: fix missed and reordered checks
     + arp_tables: fix missing unregistration on module unload
     + honour source routing for LVS-NAT
     + H.323 conntrack: fix crash with CONFIG_IP_NF_CT_ACCT
- PCMCIA driver fixes:
  + pcmcia: fix 'rmmod pcmcia' with unbound devices
- SCSI driver fixes:
  + clear garbage after CDBs on SG_IO (fixes problems with ATAPI devices)
- Filesystem fixes:
  + fuse: fix Oops in lookup

* Sun Nov 26 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.18-alt1
- Version 2.6.18.
- Renamed kernel variant from std26 to std.
- Spec file reworked for use with gear (removed macros from Name, Version,
  Release fields, now using %%name, %%version, %%release values to define other
  macros instead).
- Moved to git - removed everything related to separate patch packages; now
  src.rpm contains only a single combined patch between the vanilla release and
  the packaged version.
- Removed %%set_kernel_arches and %%get_kernel_config macros - config files are
  now included in the combined patch instead of separate source files.
- Switched to gcc 4.1.
- Updated %%install for new location of internal bttv headers (some files were
  moved from drivers/media/video/ to drivers/media/video/bt8xx/).
- Removed audio.ko and usb-midi.ko modules from kernel-modules-oss-%%flavour
  (these OSS drivers were declared obsolete and removed from the kernel).
- Removed all %%__* macro abuse from spec.
- Reworked kernel-headers-%%flavour subpackage: now it contains headers
  sanitized for userspace (by "make headers_install") instead of raw kernel
  headers which were there in previous releases.
- Moved kernel header files to /usr/src instead of symlinking include directory
  from /usr/include (should fix problems with broken build systems of
  proprietary modules).
- Moved kernel sources to /usr/src/linux-%%kversion-%%flavour-%%krelease
  instead of /usr/src/linux-%%kversion-%%flavour; old directory name is still
  available as symlink.
- Added information about SMP alternatives to %%description.
- i586: Switched from CONFIG_HIGHMEM64G to CONFIG_HIGMMEM4G to avoid PAE
  requirement; a separate kernel variant with CONFIG_HIGHMEM64G will be made.
  Added notes about PAE and maximum addressable RAM to %%description.
- Applied changes from 2.6.18.3 stable release:
  + cifs: fix POSIX locking return code when server does not have support
  + cifs: report rename failure when target file is locked by Windows
  + cciss: fix iostat
  + cpqarray: fix iostat
  + Char: isicom, fix close bug
  + block: Fix bad data direction in SG_IO
  + pci: don't try to remove sysfs files before they are setup.
  + Patch for nvidia divide by zero error for 7600 pci-express card
  + CPUFREQ: Make acpi-cpufreq unsticky again.
  + security/seclvl.c: fix time wrap (CVE-2005-4352)
  + fix via586 irq routing for pirq 5
  + NET: Set truesize in pskb_copy
  + TCP: Don't use highmem in tcp hash size calculation.
  + correct keymapping on Powerbook built-in USB ISO keyboards
  + x86_64: Fix FPU corruption
  + Input: psmouse - fix attribute access on 64-bit systems
  + NET: __alloc_pages() failures reported due to fragmentation
  + e1000: Fix regression: garbled stats and irq allocation during swsusp
  + usbtouchscreen: use endpoint address from endpoint descriptor
  + USB: failure in usblp's error path
  + init_reap_node() initialization fix
  + ipmi_si_intf.c sets bad class_mask with PCI_DEVICE_CLASS
  + fix UFS superblock alignment issues
  + SPARC: Fix missed bump of NR_SYSCALLS.
  + Fix sys_move_pages when a NULL node list is passed.
  + SPARC64: Fix futex_atomic_cmpxchg_inatomic implementation.
  + POWERPC: Make alignment exception always check exception table
  + S390: user readable uninitialised kernel memory, take 2.
  + usbfs: private mutex for open, release, and remove
  + md: check bio address after mapping through partitions.
  + IPV6: fix lockup via /proc/net/ip6_flowlabel [CVE-2006-5619]
  + tcp: cubic scaling error
  + JMB 368 PATA detection
  + fill_tgid: fix task_struct leak and possible oops
  + Use min of two prio settings in calculating distress for reclaim
  + vmscan: Fix temp_priority race
  + NFS: nfs_lookup - don't hash dentry when optimising away the lookup
  + Reintroduce NODES_SPAN_OTHER_NODES for powerpc
  + PCI: Remove quirk_via_abnormal_poweroff
  + SPARC64: Fix PCI memory space root resource on Hummingbird.
  + ISDN: fix drivers, by handling errors thrown by ->readstat()
  + ISDN: check for userspace copy faults
  + rtc-max6902: month conversion fix
  + posix-cpu-timers: prevent signal delivery starvation
  + fix Intel RNG detection
  + Watchdog: sc1200wdt - fix missing pnp_unregister_driver()
  + ALSA: snd_rtctimer: handle RTC interrupts with a tasklet
  + uml: remove warnings added by previous -stable patch
  + uml: make Uml compile on FC6 kernel headers
  + x86-64: Fix C3 timer test
  + SCTP: Always linearise packet on input
  + NET: Fix skb_segment() handling of fully linear SKBs
  + fix missing ifdefs in syscall classes hookup for generic targets
  + SCSI: aic7xxx: pause sequencer before touching SBLKCTL
  + sky2: 88E803X transmit lockup (2.6.18)
  + Fix potential interrupts during alternative patching
  + fuse: fix hang on SMP
  + IB/mthca: Use mmiowb after doorbell ring
  + IPoIB: Rejoin all multicast groups after a port event
  + SCSI: aic7xxx: avoid checking SBLKCTL register for certain cards
  + knfsd: Fix race that can disable NFS server.
  + md: Fix calculation of ->degraded for multipath and raid10
  + md: Fix bug where spares don't always get rebuilt properly when they become
    live.
  + ALSA: Fix re-use of va_list
  + DVB: fix dvb_pll_attach for mt352/zl10353 in cx88-dvb, and nxt200x
  + bcm43xx: fix watchdog timeouts.
  + SPARC64: Fix memory corruption in pci_4u_free_consistent().
  + SPARC64: Fix central/FHC bus handling on Ex000 systems.
  + JFS: pageno needs to be long
  + Bluetooth: Check if DLC is still attached to the TTY
  + SERIAL: Fix oops when removing suspended serial port
  + SERIAL: Fix resume handling bug
  + Fix uninitialised spinlock in via-pmu-backlight code.
  + SCSI: DAC960: PCI id table fixup
  + uml: fix processor selection to exclude unsupported processors and features
  + sky2: GMAC pause frame
  + sky2: accept multicast pause frames
  + ALSA: Repair snd-usb-usx2y for usb 2.6.18
  + ALSA: Fix bug in snd-usb-usx2y's usX2Y_pcms_lock_check()
  + ALSA: Dereference after free in snd_hwdep_release()
  + sound/pci/au88x0/au88x0.c: ioremap balanced with iounmap
  + ALSA: powermac - Fix Oops when conflicting with aoa driver
  + ALSA: emu10k1: Fix outl() in snd_emu10k1_resume_regs()
  + sky2: turn off PHY IRQ on shutdown
  + sky2: pause parameter adjustment
  + sky2: MSI test race and message
  + mm: fix a race condition under SMC + COW
  + __div64_32 for 31 bit.
  + splice: fix pipe_to_file() ->prepare_write() error path
  + Fix sfuzz hanging on 2.6.18
  + add utsrelease.h to the dontdiff file
  + V4L: copy-paste bug in videodev.c
  + block layer: elv_iosched_show should get elv_list_lock
  + NETFILTER: NAT: fix NOTRACK checksum handling
  + bcm43xx: fix regressions in 2.6.18
  + x86-64: Calgary IOMMU: Fix off by one when calculating register space
    location
  + ide-generic: jmicron fix
  + scx200_hrt: fix precedence bug manifesting as 27x clock in 1 MHz mode
  + invalidate_inode_pages2(): ignore page refcounts
  + rtc driver rtc-pcf8563 century bit inversed
  + fbdev: correct buffer size limit in fbmem_read_proc()
  + mm: bug in set_page_dirty_buffers
  + TCP: Fix and simplify microsecond rtt sampling
  + MD: Fix problem where hot-added drives are not resynced.
  + IPV6: Disable SG for GSO unless we have checksum
  + PKT_SCHED: cls_basic: Use unsigned int when generating handle
  + sata_mv: fix oops
  + SPARC64: Fix sparc64 ramdisk handling
  + IPV6: bh_lock_sock_nested on tcp_v6_rcv
  + CPUFREQ: Fix some more CPU hotplug locking.
  + SPARC64: Fix serious bug in sched_clock() on sparc64
  + Fix VIDIOC_ENUMSTD bug
  + load_module: no BUG if module_subsys uninitialized
  + i386: fix flat mode numa on a real numa system
  + cpu to node relationship fixup: map cpu to node
  + cpu to node relationship fixup: acpi_map_cpu2node
  + backlight: fix oops in __mutex_lock_slowpath during head
    /sys/class/graphics/fb0/*
  + do not free non slab allocated per_cpu_pageset
  + rtc: lockdep fix/workaround
  + i386 bootioremap / kexec fix
  + powerpc: Fix ohare IDE irq workaround on old powermacs
  + sysfs: remove duplicated dput in sysfs_update_file
  + powerpc: fix building gdb against asm/ptrace.h
  + Remove offsetof() from user-visible <linux/stddef.h>
  + Clean up exported headers on CRIS
  + Fix v850 exported headers
  + Don't advertise (or allow) headers_{install,check} where inappropriate.
  + Remove UML header export
  + Remove ARM26 header export.
  + Fix H8300 exported headers.
  + Fix m68knommu exported headers
  + Fix exported headers for SPARC, SPARC64
  + Fix 'make headers_check' on m32r
  + Fix 'make headers_check' on sh64
  + Fix 'make headers_check' on sh
  + Fix ARM 'make headers_check'
  + One line per header in Kbuild files to reduce conflicts
  + sky2 network driver device ids
  + sky2: tx pause bug fix
  + netdrvr: lp486e: fix typo
  + mv643xx_eth: fix obvious typo, which caused build breakage
  + zone_reclaim: dynamic slab reclaim
  + Fix longstanding load balancing bug in the scheduler
  + jbd: fix commit of ordered data buffers
  + ALSA: Fix initiailization of user-space controls
  + USB: Allow compile in g_ether, fix typo
  + IB/mthca: Fix lid used for sending traps
  + S390: user readable uninitialised kernel memory (CVE-2006-5174)
  + zd1211rw: ZD1211B ASIC/FWT, not jointly decoder
  + V4L: pvrusb2: Limit hor res for 24xxx devices
  + V4L: pvrusb2: Suppress compiler warning
  + V4L: pvrusb2: improve 24XXX config option description
  + V4L: pvrusb2: Solve mutex deadlock
  + DVB: cx24123: fix PLL divisor setup
  + V4L: Fix msp343xG handling regression
  + UML: Fix UML build failure
  + uml: use DEFCONFIG_LIST to avoid reading host's config
  + uml: allow using again x86/x86_64 crypto code
  + NET_SCHED: Fix fallout from dev->qdisc RCU change
- Other security-related fixes:
  + moxa: sanity check dltmp.len size before all copy_from_user() calls
  + x86_64: fix local DoS due to NT/AC flags leak through sysenter
- Build fixes:
  + add and use in-kernel unifdef utility for "make headers_install"
- Core changes:
  + run_init_process: Print init program name before trying to run it
  + Change list of executables which the kernel tries to run as init
  + sys_syslog: check open permission for reading and getting unread count
  + security: allow reads from an open /proc/kmsg fd by unprivileged processes
  + add ServerWorks LE chipset to the PM timer graylist
  + make dev_printk usable from non-GPL modules again
  + x86: Add acpi_user_timer_override option for Asus boards (workaround for
    ALT bug #9888)
  + x86_64: stack unwinder crash fix
  + i386/x86_64: ACPI cpu_idle_wait() fix
- ACPI changes:
  + Add support for DSDT override through initramfs; patch from
    http://gaugusch.at/kernel.shtml
  + Show device attributes in sysfs under /sys/firmware/acpi/namespace
  + i386 blacklist: IBM ThinkPad 600E needs acpi=noirq
  + fix oops on processor module unload when ACPI is disabled
  + fix incorrect handling of PCI Express Root Bridge _HID
  + remove deferred execution from global lock acquire wakeup path
  + fix potential oops in power driver
  + fix acpi_pci_link_set() using GFP_KERNEL with interrupts off during resume
  + fix printk format warnings
  + asus_acpi: add W3000 (W3V) support
  + asus_acpi: fix proc files parsing
  + asus_acpi: don't printk on writing garbage to proc files
  + battery: check battery status on resume for un/plug events during sleep
  + sbs: check for NULL device pointer
- Block driver changes:
  + block/scsi_ioctl.c: fix bad data direction in SG_IO
  + cciss: add support for >2TB logical volumes
  + cciss: remove unneeded spaces in output for attached volumes
  + cciss: fix warnings (and bug on 1TB discs)
- Bluetooth driver changes:
  + hci_usb: add support for Canyon CN-BTU1 dongle
  + hci_usb: add support for newer ANYCOM USB dongles (USB-200 and USB-250)
  + dtl1_cs: add missing entry for Nokia DTL-4 PCMCIA card
- Character driver changes:
  + ipmi: clean up the waiting message queue properly on unload
  + ipmi: retry messages on certain error returns
  + ipmi_si_intf: fix uninitialized data bug
  + ipmi_si_intf: fix return codes in failure case
  + ipmi_si_intf: fix "&& 0xff" typos
  + AGPGART changes:
    + Intel 965 Express support
    + Rework AGPv3 modesetting fallback
    + Apply errata workarounds in all cases
- Hardware monitor driver fixes:
  + atxp1: Signed/unsigned char bug fix
  + hdaps: Handle errors from input_register_device
  + hdaps: support Lenovo ThinkPad T60
  + i2c-isa: Restore driver owner
  + smsc47m1: List the SMSC LPC47M112 as supported
  + smsc47m1: dev_warn fix
- Hardware monitor driver updates:
  + it87: Add support for the IT8716F
  + it87: Add support for the IT8718F
  + it87: No sysfs files for disabled fans
  + it87: Prevent overflow on fan clock divider write
  + it87: in8 has no limit registers
  + it87: Overwrite broken default limits
  + k8temp: New driver for builtin temperature sensors of AMD K8 CPUs
  + vt1211: New driver for the VIA VT1211 Super-IO chip (an older version of
    this driver was available in kernel-modules-vt1211-* packages)
- I2C driver changes:
  + i2c-viapro: add support for VT8237A and VT8251
- IDE driver changes:
  + amd74xx: Add NVIDIA MCP67 support (10de:0560)
  + generic: Allow ide_generic_all to be used modular and built in
  + ide-cs: Add new device IDs
  + ide-io: IDE error handling fixes
- MD driver fixes:
  + md: fix up maintenance of ->degraded in multipath
  + md: fix /proc/mdstat refcounting
  + md: make messages about resync/recovery etc more specific
- MMC/SD driver fixes:
  + mmc: use own work queue
  + mmc: fix MMIO vs memory races in sdhci
  + mmc: avoid some resets without card
- MMC/SD driver updates:
  + tifm: New driver for TI Flash Media card readers (although these readers
    support multiple card types, this driver supports only MMC/SD cards)
- Networking changes:
  + ieee80211: Update to version 1.2.15 from ieee80211.sf.net (mostly the same
    code as included in 2.6.19-rc1)
  + ieee80211: don't flood log with errors from buggy APs
- Network driver fixes:
  + PPP MPPE: do not accept unsupported MPPE options
  + PPPOE: Advertise PPPoE MTU
  + bcm43xx: Drain TX status before starting IRQs
- Network driver updates:
  + r8169: updated to the newer version from 2.16.19-rc5 (adds support for new
    devices and fixes several bugs, including hang with PCMCIA cards)
- Network config changes:
  + sk98lin: no longer built together with the kernel (the in-kernel version is
    obsolete); use skge/sky2, or install a separately built
    kernel-modules-sk98lin-* package with the vendor driver
- PCI subsystem changes:
  + Add 'unhide_smbus' boot option to unhide SMBus controllers
  + VIA IRQ quirk behaviour change (should fix regression since 2.6.16.17)
  + reset pci device state to unknown state for resume
  + add ICH7/8 ACPI/GPIO io resource quirks
- SATA driver changes:
  + ide/libata: fix SCSI_SATA_INTEL_COMBINED setting with modular IDE
  + ahci: add SiS PCI IDs (1039:{1184,1185,0186})
  + sata_sil: remove unaffected drives from m15w blacklist
  + Fix libata resource conflict for legacy mode
  + libata: return sense data in HDIO_DRIVE_CMD ioctl
  + sata_promise: add PCI ID (105a:3577)
  + libata: refuse to register IRQless ports
  + libata: Print out Status register, if a BSY-sleep takes too long
  + libata: turn off NCQ if queue depth is adjusted to 1
  + ata_piix: use correct map_db values for ICH8
  + ata_piix: allow 01b MAP for both ICH6M and ICH7M
  + ahci: fix status register check in ahci_softreset
  + sata_nv: Add PCI IDs for MCP67 (10de:{0550,0551,0552,0553)
  + ahci: Add support for AHCI controllers of MCP67 (10de:{0554-055b})
  + sata_via: fix broken test for ATA_PFLAG_LOADING
  + libata: fix double-completion on error
- SCSI driver changes:
  + add new devices to the quirk list:
     + EMC Invista (supports sparse LUNs and large LUNs)
     + Tornado F4 (disable report LUN support)
     + NEC iStorage (support the report LUNs opcode)
     + several HP and Hitachi devices which support sparse LUNs and large LUNs
  + megaraid_mbox: add support for change_queue_depth
  + megaraid_mbox, megaraid_mm: 64-bit DMA capability fix
- SCSI/RAID driver updates:
  + 3w-9xxx: Updated driver to version 2.26.02.008:
     + free irq handler in __twa_shutdown()
     + serialize reset code
     + add support for 9650SE controllers
  + arcmsr: New driver for Areca SATA RAID controllers (version 1.20.00.13);
    previously this driver was available in kernel-modules-areca-* packages
  + stex: New driver for Promise SuperTrak EX8350/8300/16350/16300 controllers
- USB driver fixes:
  + usb: deal with broken config descriptors
  + usb-storage: unusual_devs entry for Lacie DVD+-RW
  + usb-storage: unusual_dev entry for Sony P990i
  + usb-storage: add rio karma eject support
  + usb-storage: fix for UFI LUN detection
  + usb-storage: unusual-devs entry for Nokia E60
  + usb-storage: unusual_devs entry for Nokia 6131
  + usb-storage: Mitsumi USB FDD 061M: UNUSUAL_DEV multilun fix
  + usb-storage: unusual_devs entry for Nokia 6234
  + usb-storage: fix unusual_devs entry for Cowon iAUDIO M5
- Filesystem changes:
  + fs/buffer.c: fix grow_buffers() infinite loop on out-of-range block number
  + cifs: support deep tree mounts (e.g. mounts to //server/share/path)
  + cifs: fix readdir breakage when blocksize set too small
  + cifs: allow null user connections with "username="
  + cifs: avoid flood of "close with pending write" messages
  + cifs: fix mount failure when domain not specified
  + cramfs: add a sanity check to avoid oops on corrupted filesystem
  + cramfs: fix error checking during initialization
  + ext3: handle directory corruption better (fix log spew and infinite loop)
  + hfs: fix oops on attempt to mount a corrupted filesystem
- Block layer changes:
  + Disable bd_claim check between whole devices and partitions (for using EVMS
    together with the kernel partition support)
- Added SquashFS 3.1 filesystem support.
- Added Unionfs 1.4 filesystem support.

* Wed Oct 25 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.16-alt13
- Patches updated up to 2.6.16.30-rc1.
- Updated kernel-fix-build:
  + add -fno-stack-protector for new gcc
  + build vDSO with -Wl,--hash-style=sysv for compatibility with older glibc
- Updated kernel-fix-core:
  + textsearch: ts_bm: fix initialization bug
- Updated kernel-fix-drivers-i2c:
  + i2c: fix 'ignore' module parameter handling
- Updated kernel-fix-drivers-ide:
  + amd74xx: AMD756 does not support host side cable detection
  + amd74xx: add NVIDIA MCP61 IDE support: 10de:03ec
  + amd74xx: add NVIDIA MCP65 IDE support: 10de:0448
  + atiixp: add ATI SB600 IDE support: 1002:438c
  + generic: add all_generic_ide module parameter
  + ide-cd: quiet down GPCMD_READ_CDVD_CAPACITY failure
  + ide: fix /proc/ide/*/media reporting for optical (MO) devices
  + ide: if the id fields looks screwy, disable DMA
  + ide_cs: add IBM microdrive to known IDs
  + ide_cs: add new device IDs
  + it821x: fix ATAPI DMA problem
  + it821x: only enable DMA for a valid speed setting
  + sis5513: add SiS 966 and 968 IDE support: 1039:{0966,0968}
  + sis5513: add SiS5517 ATA16 chipset support: 1039:5517
  + sis5513: fix broken timing setup
- Updated kernel-fix-drivers-media:
  + added drivers/media patches from 2.6.16.30-rc1:
    + Backport the budget driver DISEQC instability fix
    + Backport fix to artec USB DVB devices
    + Fix budget-av frontend detection
    + TDA8290 update
    + TDA10046 Driver update
    + Add drivers/media/video/saa7134/saa7134-input.c:flydvb_codes
    + Added support for the new Lifeview hybrid cardbus modules
    + Corrected CVBS input for the AVERMEDIA 777 DVB-T
    + Added PCI IDs of 2 LifeView Cards
    + Saa7134: select FW_LOADER
    + Medion 7134: Autodetect second bridge chip
    + Saa7134: make unsupported secondary decoder message generic
    + Saa7134: add support for AVerMedia A169 Dual Analog tuner card
    + Saa7134: document that there's also a 220RF from KWorld
    + ELSA EX-VISION 700TV: fix incorrect PCI subsystem ID
    + Kworld ATSC110: initialize the tuner for analog mode on module load
    + Kworld ATSC110: cleanups
    + Kworld ATSC110: enable composite and svideo inputs
    + KWorld ATSC110: implement set_pll_input
    + Add support for Kworld ATSC110
    + Add saa713x card: ELSA EX-VISION 700TV (saa7130)
    + Added support for the Tevion DVB-T 220RF card
    + Added support for the ADS Instant TV DUO Cardbus PTV331
    + Added support for the LifeView FlyDVB-T LR301 card
    + Add support for the Avermedia 777 DVB-T card
- Added kernel-fix-drivers-mmc:
  + mmc_block: always use a sector size of 512 bytes even for cards >= 2G
- Updated kernel-fix-drivers-net:
  + winbond-840: fix bad calls to pci_map_single (#10177)
  + via-velocity: fix link detection
  + via-velocity: fix speed and link status reported by ethtool
  + sky2: use dev_alloc_skb for receive buffers
  + sky2: fix fiber support
  + pppoe: advertise correct MTU for PPP channel
- Updated kernel-fix-drivers-scsi:
  + megaraid_{mm,mbox}: fix a bug in reset handler
  + megaraid_mbox: fix section mismatch warnings
  + megaraid_{mm,mbox}: 64-bit DMA capability checker
  + megaraid_{mm,mbox}: fix INQUIRY with EVPD
  + megaraid_mbox: sdd support for change_queue_depth
  + megaraid_{mm,mbox}: 64-bit DMA capability fix
  + ahci: add ATI SB600 support: 1002:{4380,4381}
  + ahci: add NVIDIA MCP65 support: 10de:{044c,044d,044e,044f}
  + ahci: add SiS 966 and 968 support: 1039:{1184,1185,0186}
  + ahci: add VIA VT8251 support (restore lost patch from 2.6.14): 1106:3349
  + sata_nv: add NVIDIA MCP61 support: 10de:{03e7,03f6,03f7}
  + sata_nv: add more PCI IDs: 10de:{045c,045d,045e,045f}
  + sata_promise: add FastTrak TX4300/TX4310 (PDC40719) support: 105a:3515
  + sata_sil24: add PCI ID for another SiI3124 variant: 8086:3124
  + sata_via: add VIA VT8237A support: 1106:0591
- Updated kernel-fix-drivers-usb:
  + yealink: fix unload oops and memory leak
  + usbhid: ignore Yealink devices which should be handled by the yealink
    driver
- Updated kernel-fix-drivers-video:
  + fbdev: add modeline for 1680x1050@60
- Updated kernel-fix-fs:
  + fix fdset leakage due to freeing fdsets of wrong size
  + cifs: fix possible NULL dereference
  + cifs: fix unlink oops in rename error path
  + cifs: add another NULL check in the unlink path
  + cifs: allow cifsd to suspend if connection is lost
- Updated kernel-fix-net:
  + pfkeyv2: fix inconsistent typing in struct sadb_x_kmprivate
  + ipv6: Sum real space for RTAs (fixes RTNLGRP_IPV6_IFINFO netlink
    notifications)
  + pkt_sched: cls_basic: use unsigned int when generating handle
- Updated kernel-fix-security:
  + CVE-2006-4623: dvb-core: handle ULE SNDU length of 0 properly
  + CVE-2006-4997: atm: clip: fix use-after-free in clip_mkip()

* Tue Oct 10 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.16-alt12
- Updated kernel-fix-security:
  + fixed broken eflags-save-restore patch for x86_64

* Sun Oct 08 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.16-alt11
- Updated kernel-fix-acpi:
  + blacklist IBM ThinkPad 600E which needs acpi=noirq (#9859)
- Updated kernel-fix-core:
  + idr: convert internal locking to _irqsave variant
  + fix race in usermodehelper
  - removed old (2.6.9) headers-fix patch which actually was breaking use of
    kernel headers for userspace compilation (ldv, see #5409)
- Updated kernel-fix-drivers-char:
  + n_tty: update tty->receive_room _before_ calling the driver unthrottle
    routine that prevents stalling PPP connections over ptys (lakostis)
  + via-agp: add VIA PT880 Ultra support
- Updated kernel-fix-drivers-net:
  + update e1000 driver to the version from linux-2.6.17 (#10053, adds
    631xESB/632xESB (ESB2) support)
- Updated kernel-fix-security:
  + x86, x86_64: fix local DoS due to NT flag leak through sysenter
- kernel-headers-%%flavour: add provides for compatibility with old
  kernel-headers-std-* packages (ldv).
- Add "export ARCH=%%base_arch" to %%build and %%install (#9808).

* Tue Sep 12 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.16-alt10
- Patches updated up to 2.6.16.29-rc2.
- Updated kernel-fix-core:
  + pdflush: handle resume wakeups
  + futex: fix misoptimization in unqueue_me()
  + idr: fix race in idr code
- Updated kernel-fix-drivers-block:
  + block: fix bounce limit address check (fixes some OOMs on 64-bit systems)
- Updated kernel-fix-drivers-char:
  + tty: serialize flush_to_ldisc() to fix buffer list corruption on SMP
  + amd64-agp: fix nforce3 suspend/resume on amd64
  + intel-agp: add support for Intel 946GZ, 965G, 965Q
  + intel-agp: fix number of aperture sizes in 830 gart structs
- Updated kernel-fix-drivers-ide:
  + ide-io: increase timeout value to allow for slave wakeup
  + pci_ids.h: add some VIA IDE identifiers
  + via82cxxx: add VT8237A support
  + alim15x3: add ULI M5229 (rev c8) support
- Updated kernel-fix-drivers-ieee1394:
  + ohci1394: fix broken suspend/resume
  + sbp2: enable auto spin-up for Maxtor disks
- Added kernel-fix-drivers-infiniband:
  + IB/mthca: restore missing PCI registers after reset
- Updated kernel-fix-drivers-md:
  + md: raid1: fix a potential NULL dereference
- Updated kernel-fix-drivers-scsi
  + aic79xx: use BIOS settings
- Updated kernel-fix-fs:
  + fix missing ret assignment in __bio_map_user() error path
  + debugfs: fix inode leak
  + fs/namei.c: fix struct file leak due to unreleased open intent data
- Updated kernel-fix-net:
  + ipv6: fix source address selection
  + ipv6 addrconf: fix default source address selection without
    CONFIG_IPV6_PRIVACY
  + sctp: reject packets with broadcast addresses
  + sctp: fix persistent slowdown when a gap ack consumes rx buffer
  + sctp: limit association max_retrans setting in setsockopt
  + sctp: reset rtt_in_progress for the chunk when processing its sack
  + sctp: send only 1 window update SACK per message
  + ulog: fix panic on SMP kernels
  + ip_tables: fix locking in ipt_do_table
  + ethtool: fix ETHTOOL_GUFO typo
  + ethtool: fix oops in ethtool_set_pauseparam()
  + ipv6: fix kernel oops when setting sticky socket options
  + pktgen: fix oops when used with balance-tlb bonding due to uninitialized
    skb->{nh,h}
  + pktgen: make sure skb->{nh,h} are initialized in fill_packet_ipv6() too
- Updated kernel-fix-security:
  + CVE-2006-2936: USB serial ftdi_sio: prevent userspace DoS
  + CVE-2006-2935: cdrom: fix bad cgc.buflen assignment
  + CVE-2006-4145: udf: fix possible deadlock and memory corruption.  Warning:
    the fix will limit maximum size of files written to UDF filesystems to 1GB;
    existing files bigger than 1GB still can be read.
  + CVE-2006-3745: sctp: fix privilege elevation through abort handling
  + CVE-2006-3745: sctp: fix bug in the previous patch
  + CVE-2006-3468: ext3: avoid triggering ext3_error on bad NFS file handle
  + CVE-2006-3468: ext3: reject file handles with bad inode numbers early
  + ext2: reject file handles with bad inode numbers early (like CVE-2006-3468,
    but for ext2)

* Sun Jul 16 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.16-alt9
- Patches updated up to 2.6.16.26.
- Updated kernel-fix-security:
  + CVE-2006-3626: fix local privilege escalation through /proc race

* Fri Jul 07 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.16-alt8
- Patches updated up to 2.6.16.24.
- Updated kernel-fix-core:
  + check_process_timers: fix possible lockup
- Updated kernel-fix-drivers-scsi:
  + scsi_lib.c: properly count the number of pages in scsi_req_map_sg()
  + I2O: bugfixes to get I2O working again
- Updated kernel-fix-drivers-usb:
  + whiteheat: fix firmware spurious errors
- Updated kernel-fix-fs:
  + add missing error checking for intent's filp in open_namei()
  + fix call to file_permission() under a spinlock in do_lookup_path()
  + jfs: fix multiple errors in metapage_releasepage
- Updated kernel-fix-security:
  + CVE-2006-2445: run_posix_cpu_timers: remove a bogus BUG_ON()
  + CVE-2006-3085: netfilter: xt_sctp: fix endless loop caused by 0 chunk
    length
  + CVE-2006-2934: netfilter: sctp conntrack: fix crash triggered by packet
    without chunks
  + CVE-2006-2451: fix prctl privilege escalation and suid_dumpable

* Sun Jun 18 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.16-alt7
- Patches updated up to 2.6.16.20.
- Moved kernel-fix-security to the start of patch list.
- Updated kernel-feat-net-ieee80211:
  + fix wrong value for 802.11a channel count
- Updated kernel-fix-acpi:
  + processor: work around oops on powernow-k8 unload
- Updated kernel-fix-core:
  + fix swsusp resume triggered from old-style initrd
  + cpuset: might sleep checking zones allowed fix
  + x86_64: add crashdump trigger points
  + x86_64: don't do syscall exit tracing twice
- Added kernel-fix-drivers-input:
  + psmouse: fix new device detection logic
- Updated kernel-fix-drivers-ieee1394:
  + ohci1394, sbp2: fix "scsi_add_device failed" with PL-3507 based devices
  + sbp2: backport read_capacity workaround for iPod
  + sbp2: fix check of return value of hpsb_allocate_and_register_addrspace
- Updated kernel-fix-drivers-net:
  + b44: initialize the chip earlier, so that changing the MAC address before
    the interface is up will work (bug #9672)
  + b44: check that the MAC address from EEPROM or user input is valid
  + b44: disable tx pause frame support by default due to hardware bug
  + b44: x86_64: check for bad dma address in 1GB DMA workaround
- Updated kernel-fix-drivers-pci:
  - removed broken VIA IRQ fixup patches
- Updated kernel-fix-drivers-scsi:
  + fix libata resume lockup on some machines
- Updated kernel-fix-fs:
  + tmpfs: time granularity fix for inode times going backwards
- Updated kernel-fix-security:
  + CVE-2006-1343: netfilter: fix small information leak in SO_ORIGINAL_DST

* Fri May 26 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.16-alt6
- Patches updated up to 2.6.16.18.
- Updated kernel-fix-security:
  + CVE-2006-1858: SCTP: respect the real chunk length when walking parameters
  + CVE-2006-1857: SCTP: validate the parameter length in HB-ACK chunk
  + CVE-2006-2444: netfilter: SNMP NAT: fix memory corruption

* Sat May 20 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.16-alt5
- Patches updated up to 2.6.16.16 + 2.6.16-stable queue.
- Updated kernel-fix-core:
  + make vm86 call audit_syscall_exit()
  + clean up broken asm in vm86 syscall audit code
  + remove cond_resched in gather_stats()
  + add migratepage address space op to shmem
  + page migration: fix fallback behavior for dirty pages
  + fix ptrace_attach()/ptrace_traceme()/de_thread() race
  + ptrace_attach: fix possible deadlock schenario with irqs
- Updated kernel-fix-drivers-block:
  + ub: fix oops in block_uevent()
  + block layer: limit request_fn recursion
- Updated kernel-fix-drivers-char:
  + tipar: fix oops when compiled into the kernel
- Updated kernel-fix-drivers-i2c:
  + scx200_acb: fix resource name use after free
- Updated kernel-fix-drivers-md:
  + md: avoid oops when attempting to fix read errors on raid10
- Updated kernel-fix-drivers-net:
  + via-rhine: zero pad short packets on Rhine I ethernet cards
  + tg3: fix ethtool always reporting port is TP
- Updated kernel-fix-drivers-pci:
  + PCI quirk: do not unhide Intel SMBus controller if ACPI suspend is enabled
    (unhiding SMBus kills thermal management after suspend on many laptops)
  + PCI quirk: run VIA IRQ fixup only for VIA southbridges
  + PCI quirk: fix the previous VIA IRQ fixup fix (add VIA 82C586 PCI IDs)
  + PCI ACPI: correctly allocate return buffers for _OSC calls
  + PCI quirk: add 'unhide_smbus' boot option to unhide SMBus controllers
    disabled by BIOS
- Updated kernel-fix-drivers-pcmcia:
  + cardman 40x0: fix udev device creation
- Updated kernel-fix-fs:
  + fix sys_flock() race which could result in double free
  + tmpfs: decrement i_nlink correctly in shmem_rmdir()
  + smbfs: fix slab corruption in samba error path
  + fix typo in compat_sys_ppoll()
- Updated kernel-fix-security:
  + CVE-2006-1527: netfilter: sctp conntrack: fix infinite loop
  + CVE-2006-1864: smbfs: fix chroot issue
  + CVE-2006-2272: SCTP: fix panic when receiving fragmented SCTP control
    chunks
  + CVE-2006-2271: SCTP: fix state table entries for chunks received in CLOSED
    state
  + CVE-2006-2275: SCTP: allow spillover of receive buffer to avoid deadlock
  + CVE-2006-2274: SCTP: prevent possible infinite recursion with multiple
    bundled DATA
  + CVE-2006-1860: fs/locks.c: fix lease_init
  + CVE-2006-0039: netfilter: fix do_add_counters race

* Sun Apr 30 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.16-alt4
- Patches updated up to 2.6.16.11 + 2.6.16-stable queue.
- Added kernel-feat-net-ieee80211: update IEEE 802.11 subsystem to version
  1.1.13 (required for newer version of Intel wireless drivers).
- Updated kernel-fix-core:
  + x86_64: pass -32 to the assembler when compiling the 32bit vsyscall pages
  + x86_64: fix a race in the free_iommu path
  + backport for_each_possible_cpu() into 2.6.16
  + x86/PAE: fix pte_clear for the >4GB RAM case
- Updated kernel-fix-drivers-char:
  + cs5535_gpio: call cdev_del() during module_exit
  + sonypi: correct detection of new ICH7-based laptops
- Updated kernel-fix-drivers-md:
  + dm snapshot: fix kcopyd destructor
  + dm: fix dm_suspend() cancellation
- Updated kernel-fix-drivers-media:
  + get_dvb_firmware: download nxt2002 firmware from new driver location
  + fix saa7129 support in saa7127 module for pvr350 tv out
  + cxusb-bluebird: power down corrupts frontend
- Updated kernel-fix-drivers-net:
  + e1000: update truesize with the length of the packet for packet split
- Updated kernel-fix-drivers-usb:
  + fix array overrun in drivers/usb/serial/option.c
- Updated kernel-fix-fs:
  + simplify /proc/devices and fix early termination regression
  + reiserfs: fix acl-related deadlock
  + LSM: add missing hook to do_compat_readv_writev()
- Updated kernel-fix-security:
  + CVE-2006-1863: cifs: don't allow a backslash in a path component
  + fix FP exception handling broken by the CVE-2006-1056 fix

* Sun Apr 23 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.16-alt3
- Patches updated up to 2.6.16.9 + 2.6.16-stable queue.
- Updated kernel-fix-core:
  + fix buddy list race that could lead to page lru list corruptions
  + RLIMIT_CPU: fix handling of a zero limit
  + fix suspend with traced tasks
  + fix non-leader exec under ptrace
  + ipc: fix access to unmapped vmalloc area in grow_ary()
  + apm: fix the "apm: set display: Interface not engaged" error on Armada
    laptops again
  + add more prevent_tail_call() to fix userspace register corruption
- Updated kernel-fix-drivers-block:
  + cciss: fix crash when running hpacucli
- Updated kernel-fix-drivers-char
  + efficeon-agp: add missing memory mask
  + ipmi: fix buffer overflow in BT code
- Updated kernel-fix-drivers-i2c:
  + i2c-i801: fix resume when PEC is used
  + m41t00: fix bitmasks when writing to chip
- Updated kernel-fix-drivers-ide:
  + alim15x3: fix ULI M1573 southbridge support
- Added kernel-fix-drivers-mtd:
  + MTD_NAND_SHARPSL and MTD_NAND_NANDSIM should be tristate's
- Updated kernel-fix-drivers-scsi:
  + 3w-xxxx: disable local IRQs around kmap_atomic() calls
  + 3w-9xxx: disable local IRQs around kmap_atomic() calls
- Updated kernel-fix-drivers-usb:
  + remove __init from usb_console_setup
- Updated kernel-fix-drivers-video:
  + fbdev: fix return error of fb_write
- Updated kernel-fix-fs:
  + fuse: fix oops in fuse_send_readpages()
  + fix block device symlink name for devices with a '/' in their name
  + ext3: fix missed mutex unlock in error path
  + xfs: fix utime(2) in the case that no times parameter was passed in
  + cifs: fix incorrect signature sent on SMB Read (Samba bug 3621, kernel.org
    bug 6147)
  + x86: don't allow tail-calls in sys_ftruncate[64]() to avoid userspace
    register corruption
  + x86: be careful about tailcall breakage for sys_open[at] too
  + fix file lookup without ref
- Updated kernel-fix-net:
  + atm: clip causes unregister hang
  + tcp: fix truesize underflow with TSO
  + ipv6: ensure to have hop-by-hop options in our header of sk_buff
  + ipv6: xfrm: don't use old copy of pointer after pskb_may_pull()
  + ipv6: xfrm: fix decoding session with preceding extension header(s)
- Updated kernel-fix-security:
  + CVE-2006-0744: x86_64: always call IRET in execve; when user could have
    changed RIP always force IRET
  + shmat: stop mprotect from giving write permission to a readonly attachment
  + CVE-2006-1524: check file and mmap protections for MADV_REMOVE
  + CVE-2006-1525: ipv4: ip_route_input panic fix
  + CVE-2006-1056: i386/x86-64: fix x87 information leak between processes
  + selinux: fix MLS compatibility off-by-one bug

* Wed Apr 12 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.16-alt2
- Patches updated up to 2.6.16.4.
- Updated kernel-fix-core:
  + fix wrong error path in dup_fd() leading to oopses in RCU
  + cpufreq: mark longhaul driver as broken
  + cpufreq: fix the p4-clockmod N60 errata workaround
  + fix module refcount leak in __set_personality()
  + fix NULL pointer dereference in node_read_numastat()
- Updated kernel-fix-drivers-char:
  + isicom must select FW_LOADER
  + tlclk: fix sysfs permissions
- Added kernel-fix-drivers-ieee1394:
  + sbp2: fix spinlock recursion
- Updated kernel-fix-drivers-media:
  + saa7134: fix oops with disable_ir=1
- Updated kernel-fix-drivers-net:
  + PCMCIA_SPECTRUM must select FW_LOADER
  + ipw2200: fix an array overrun
  + AIRO and AIRO_CS must select CRYPTO
  + hostap: fix EAPOL frame encryption
  + sky2: fix oops on dual port cards
  + PPP MPPE: do not accept unsupported MPPE options
- Added kernel-fix-drivers-pcmcia:
  + pcmcia: permit single-character-identifiers
- Updated kernel-fix-drivers-usb:
  + EHCI full speed ISO bugfixes
  + usbcore: usb_set_configuration oops (NULL ptr dereference)
  + isd200: limit to BLK_DEV_IDE
- Updated kernel-fix-drivers-video:
  + fbcon: fix big-endian bogosity in slow_imageblit()
- Updated kernel-fix-fs:
  + knfsd: correct reserved reply space for read requests
  + kdump proc vmcore size overflow fix
- Updated kernel-fix-net:
  + {ip,nf}_conntrack_netlink: fix expectation notifier unregistration
  + fib_trie.c node freeing fix
  + netfilter: fix fragmentation issues with bridge netfilter
  + fix hotplug race during device registration
- Updated kernel-fix-security:
  + CVE-2006-1055: sysfs: zero terminate sysfs write buffers
  + CVE-2006-1522: keys: fix oops when adding key to non-keyring
  + CVE-2006-1523: __group_complete_signal: remove bogus BUG_ON

* Thu Mar 30 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.16-alt1
- 2.6.16 (patches from 2.6.16.1 included).
- Added more files to kernel-headers-modules-%%flavour subpackage:
  + arch/%%base_arch/Makefile.cpu
  + scripts/mkmakefile
  + .kernelrelease
- Added kernel-fix-security-altsec - hardening patch for Linux 2.6.
- Updated kernel-feat-drivers-net-sk98lin:
  + updated sk98lin driver to 8.31
  + added patch to fix compilation with 2.6.16
- Updated kernel-fix-build:
  + fix kbuild compatibility with make-3.81rc1
  + fix <linux/rtc.h> changes which broke strace builds
- Updated kernel-fix-core:
  + sysfs: sysfs_remove_dir() needs to invalidate the dentry (fixes USB cdc-acm
    oops on disconnect)
  + firmware: fix BUG: in fw_realloc_buffer
  + fix get_cpu_sysdev() parameter type
  + sysfs: fix a kobject leak in sysfs_add_link on the error path
  + fix scheduler deadlock
  + DMI: fix DMI onboard device discovery
  + speedstep-smi: fix assembly bug in speedstep_smi_ownership
  + unshare: error if passed unsupported flags
- Updated kernel-fix-drivers-block:
  + cciss: fix use-after-free in cciss_init_one
- Updated kernel-fix-drivers-char:
  + tlclk: fix handling of device major
  + agpgart: add ATI RS350 support
  + agpgart: fix wrong PCI ID for ALI M1695 AGP bridge
- Updated kernel-fix-drivers-i2c:
  + i2c-piix4: add Broadcom HT-1000 support
  + i2c-ixp4xx: add hwmon class
- Updated kernel-fix-drivers-md:
  + dm: bio split bvec fix
  + raid1: fix bug: BIO_RW_BARRIER requests to md/raid1 hang
- Updated kernel-fix-drivers-media:
  + V4L/DVB: fix Samsung NTSC tuner frequency ranges
  + VIDEO_DECODER must select FW_LOADER
- Updated kernel-fix-drivers-scsi:
  + sata_mv: fix irq port status usage
  + sata_mv: fix off by one bug in processing of the EDMA response queue
- Updated kernel-fix-drivers-usb:
  + irda-usb: fix use-after-free bug in irda_usb_receive()
- Updated kernel-fix-drivers-video:
  + i810fb_cursor(): use GFP_ATOMIC
- Updated kernel-fix-fs:
  + fix duplicated line in /proc/devices
  + xfs: avoid writeout of clean data
  + v9fs: assign dentry ops to negative dentries
- Updated kernel-fix-net:
  + ensure device name passed to SO_BINDTODEVICE is NULL terminated
- Updated kernel-fix-security:
  + CVE-2006-1242: TCP: do not use inet->id of global tcp_socket when sending
    RST
- Updated kernel-fix-acpi, kernel-fix-core, kernel-fix-drivers-block,
  kernel-fix-drivers-char, kernel-fix-drivers-i2c, kernel-fix-drivers-ide,
  kernel-fix-drivers-media, kernel-fix-drivers-net, kernel-fix-drivers-scsi,
  kernel-fix-drivers-usb, kernel-fix-fs, kernel-fix-net, kernel-fix-security:
  - disabled obsolete patches when applying to kernel 2.6.16
- Removed kernel-fix-core-skbuff, kernel-fix-drivers-hwmon,
  kernel-fix-drivers-input, kernel-fix-drivers-pcmcia,
  kernel-feat-net-ieee80211, kernel-feat-net-ppp-mppe (obsolete patches)
- Important configuration changes:
  + i586 smp: enabled CONFIG_HIGHMEM64G to support more than 4GB RAM (#8865)
  + i586: enabled CONFIG_REGPARM
  + x86_64 smp: enabled NUMA support
  + changed default IO scheduler to CFQ
  + enabled traffic control actions support (CONFIG_NET_CLS_ACT)
  + usb-storage: enabled ub driver in addition to usb-storage, enabled libusual
    module to select between ub and usb-storage
  + enabled kernel-fix-security-altsec features:
    + CONFIG_ALT_SECURE_PROC: tighten permissions for some things in /proc
      (similar to the Openwall patch for kernels 2.4.x)
    + CONFIG_ALT_SECURE_SHM: immediately destroy unused SysV shared memory
      segments (configurable through the kernel.shm_destroy_unused sysctl)

* Thu Feb 09 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.14-alt5
- Updated kernel-fix-drivers-ide:
  + via82cxxx: add VIA VT8251 IDE controller support
- Added kernel-fix-drivers-input:
  + mousedev: fix memory leak
  + iforce: fix detection of USB devices
- Updated kernel-fix-drivers-scsi:
  + ahci: add VIA VT8251 SATA controller support
- Updated kernel-fix-fs:
  + fix NFS inode leak when d_instantiate_unique finds aliased dentry
- Updated kernel-fix-net:
  + ppp: fix hardware RX checksum handling
- Updated kernel-fix-security:
  + CVE-2006-0095: dm-crypt: zero key before freeing it
  + seclvl: do not crash on settime() with a NULL timeval
  + fix keyctl usage of strnlen_user()

* Tue Feb 07 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.14-alt4
- Updated kernel-fix-core:
  + fix setting irq affinity with MSI enabled
- Updated kernel-fix-drivers-scsi:
  + i2o_scsi: fix oops on command abort
- Updated kernel-fix-fs:
  + ufs: fix oops on mount
  + reiserfs: fix mount options parsing
- Updated kernel-fix-net:
  + ebtables: don't match tcp/udp source/destination port for IP fragments
  + netlink: fix oops on socket creation failure
  + fix /sys/class/net/<if>/wireless without dev->get_wireless_stats
  + make second arg to skb_reserve() signed (fixes PPP on 64-bit archs)
- Updated kernel-fix-security:
  + moxa: require CAP_SYS_RAWIO for firmware loading ioctls
  + CVE-2006-0036: netfilter: fix crash in ip_nat_pptp
  + CVE-2006-0037: netfilter: fix another crash in ip_nat_pptp
  + CVE-2005-3356: fix refcounting on failure exits in sys_mq_open()
  + CVE-2006-0454: icmp: fix extra dst release when ip_options_echo() fails

* Fri Jan 20 2006 LAKostis <lakostis at altlinux.ru> 2.6.14-alt3.1
- add missing bt{848,cx-risc} headers for lirc compiling.

* Sat Jan 07 2006 Sergey Vlasov <vsu@altlinux.ru> 2.6.14-alt3
- Updated kernel-fix-core:
  + add try_to_freeze to kauditd to fix suspend failure
  + kernel/params.c: fix sysfs access with CONFIG_MODULES=n
- Updated kernel-fix-drivers-block:
  + cciss: bug fix for hpacucli
  + cciss: bug fix for BIG_PASS_THRU
- Updated kernel-fix-drivers-char:
  + agpgart: fix serverworks TLB flush
  + i8k: fix /proc reporting of blank service tags
- Updated kernel-fix-drivers-ide:
  + ide-floppy: fix software eject with LS-120 drive
- Added kernel-fix-drivers-media:
  + dvb: BUDGET CI card depends on STV0297 demodulator
  + dvb: fix tuner init for Pinnacle PCTV Stereo
  + dvb: fix analog NTSC for Thomson DTT 761X hybrid tuner (pcHDTV 3000,
    FusionHDTV3 Gold-T)
  + dvb: dst: fix possible buffer overflow
- Updated kernel-fix-drivers-net:
  + sungem: gem_remove_one mustn't be __devexit
- Added kernel-fix-drivers-pcmcia:
  + i82365: release all resources if no devices are found
- Updated kernel-fix-drivers-scsi:
  + libata: separate controller-wide spinlock from Scsi_Host lock
  + dpt_i2o fix for deadlock condition
  + fix transfer direction in sd (kernel panic when ejecting iPod)
  + fix transfer direction in scsi_lib and st
- Updated kernel-fix-drivers-usb:
  + adapt microtek driver to new scsi features
  + usbhid: fix oops when connecting simulation devices generating unknown
    simulation events
  + pl2303: add IDs for Siemens SX1 and x75 mobiles
  + pl2303: fix data length check in pl2303_update_line_status
- Updated kernel-fix-fs:
  + fix listxattr() for generic security attributes
  + ufs: inode->i_sem is not released in error path
- Updated kernel-fix-net:
  + fix processing of fib_lookup netlink messages
  + bonding: fix feature consolidation
  + bridge: recompute features when adding a new device
  + netfilter: fix CTA_PROTO_NUM attribute size in ctnetlink
  + netfilter: fix unbalanced read_unlock_bh in ctnetlink
  + ip_gre: fix hardware checksum modification
  + vlan: fix hardware rx csum errors
  + netfilter: fix NAT init order
  + netfilter: fix incorrect dependency for IP6_NF_TARGET_NFQUEUE
  + rtnetlink: fix RTNLGRP definitions in rtnetlink.h
  + bridge-nf: fix ipv6 length check
  + ipv6: fix route lifetime
  + ipsec: perform SA switchover immediately
  + IEEE80211_CRYPT_TKIP depends on NET_RADIO
- Updated kernel-fix-security:
  + updated CVE-2005-3257 fix patch:
    - require CAP_SYS_TTY_CONFIG for KDSKBENT in addition to KDSKBSENT
    - allow normal users to read current settings
  + CVE-2005-3623: nfsd: do not allow setting ACLs on readonly mounted NFS
    filesystems
  + CVE-2005-4605: insanity avoidance in /proc
  + sysctl: don't overflow the user-supplied buffer with '\0'
  + sysctl: make sure to terminate strings with a NUL

* Sun Dec 04 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.14-alt2
- Restored x86_64 support; updated kernel config for x86_64.
- Updated kernel-fix-acpi:
  + fix HP nx8220 boot hang regression due to change in acpi_bus_find_driver()
  + prefer _CST over FADT for C-state capabilities (as written in the ACPI
    standard)
  + support FADT P_LVL2_UP flag (C2 is valid for UP only)
  + properly detect pmtimer on ASUS A8V
  + fix null pointer deref in video/lcd/brightness
  + fix boot hang on HT boxes with broken BIOS reporting wrong ACPI IDs
  + allow return to active cooling mode once passive mode is entered
- Updated kernel-fix-drivers-ide:
  + via82cxxx: add VT6410 controller support
- Updated kernel-fix-fs:
  + xfs: fix umount/xfslogd deadlock
- Updated kernel-fix-security:
  + CVE-2005-3257: require root privileges for loading key mappings
  + CVE-2005-3857: remove time_out_leases() printk that's easily triggered by
    users
  + CVE-2005-3808: fix 32bit integer overflow in invalidate_inode_pages2()

* Wed Nov 30 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.14-alt1
- 2.6.14.
- Temporarily removed x86_64 support (to be restored by arch maintainers).
- Removed kernel-fix-drivers-ieee1394, kernel-fix-drivers-input,
  kernel-fix-drivers-media, kernel-feat-drivers-input (obsolete).
- Removed kernel-feat-drivers-video-splash (does not work currently).
- Removed kernel-feat-drivers-lirc (the patch is unmaintained, some drivers no
  longer compile at all, others refer to symbols which no longer exist in the
  kernel).
- Added kernel-fix-drivers-hwmon - fixes to hardware monitoring drivers:
  + it87: fix missing fan div init
  + lm78: fix VID conversion
  + w83627hf: fix missing boundary check when setting in0 limits
- Added kernel-feat-net-ieee80211 - IEEE 802.11 subsystem update (needed for
  newer versions of ipw2x00 drivers; cannot be built separately, because now
  there are some in-kernel drivers which use it).
- Added drivers/md/dm*.h headers to kernel-headers-modules-%%flavour (#8443).
- Added drivers/media/video/bttv.h, drivers/media/video/bttvp.h to
  kernel-headers-modules-%%flavour (needed for separate compilation of lirc
  modules).
- Updated kernel-fix-acpi:
  + updated the dsdt-initrd patch to version 0.7e for kernel 2.6.14
  + fix oops on processor module unload when ACPI is disabled
- Updated kernel-fix-build:
  + fix Kconfig dependencies (selecting NFSD_V4 forced CRYPTO_MD5 to be
    builtin, even if NFSD was modular)
- Updated kernel-fix-core:
  + fix de_thread() vs send_group_sigqueue() race
  + fix ptrace self-attach rule
  + fix signal->live leak in copy_process()
  + ptrace: don't auto-reap traced children
  + x86_64/i386: Compute correct MTRR mask on early Noconas
  + fix crash when ptrace poking hugepage areas
- Updated kernel-fix-drivers-block:
  + fix oops on suspend after on-the-fly switch to anticipatory i/o scheduler
  + pktcdvd: fix possible oops in pkt_count_states() due to array overrun
- Updated kernel-fix-drivers-char:
  + fix soft lockup with ALSA rtc-timer due to the wrong irq handling in
    rtc_control()
- Updated kernel-fix-drivers-net:
  + airo.c/airo_cs.c: correct prototypes
  + prism54: fix frame length setting bug which might result in information
    leak
  + drivers/isdn/hardware/eicon/os_4bri.c: correct the xdiLoadFile() signature
  + generic HDLC WAN drivers: disable netif_carrier_off()
  + infiniband: fix a use-after-free
- Updated kernel-fix-drivers-scsi:
  + updated patch for old megaraid driver:
    + removed controllers which are supported by the new driver (megaraid_mbox)
      from the table of supported devices
    + changed PCI driver name to megaraid_legacy to avoid conflict with the
      newer driver
  + dpt_i2o: fix use-after-free
  + i2o_pci: fix use-after-free
  + fix SCSI_SATA_INTEL_COMBINED setting with modular IDE
  + add boot option to control Intel combined mode behavior (to allow DMA in
    combined mode configs)
- Updated kernel-fix-drivers-usb:
  + USB: always export interface information for modalias
- Updated kernel-fix-fs:
  + VFS: fix memory leak with file leases
  + fix XFS_QUOTA for modular XFS
- Updated kernel-fix-net:
  + fix zero-size datagram reception
  + ipvs: fix connection leak if expire_nodest_conn=1
  + tcp: fix too large BIC max increment
  + ctnetlink: check if protoinfo is present
  + ctnetlink: fix oops when no ICMP ID info in message
  + ipv6: fix calculation of AH length during filling ancillary data
  + ipv6: fix memory management error during setting up new advapi sockopts
  + ipv6: fix sending extension headers before and including routing header
  + ip_conntrack: fix ftp/irc/tftp helpers on ports >= 32768
  + ip_conntrack TCP: Accept SYN+PUSH like SYN
  + NAT: fix module refcount dropping too far
  + nf_queue: fix Ooops when no queue handler registered
  + PPTP helper: fix endianness bug in GRE key / CallID NAT
  + PPTP helper: fix PNS-PAC expectation call id
  + fix refcount leak of proto when ctnetlink dumping tuple
- Updated kernel-fix-security:
  + fix syctls unregistration oops (CVE-2005-2709)

* Sun Aug 14 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.12-alt4
- Updated kernel-fix-acpi:
  - removed suspend-setup-leave patch (#6785, #7539)
- Updated kernel-fix-core:
  + do not BUG() when module per-cpu alignment cannot be met
  + fix powernow oops on dual-core Athlon
  + clear the returned argument in sys_get_thread_area()
  + check if mode < 0 in sys_set_mempolicy()
  + x86_64: fix memleak from malicious 32bit elf program
  + x86_64: fixing smpboot timing problem
  + x86_64: fix SRAT for non dual-core AMD systems
- Updated kernel-fix-drivers-char:
  + rocket: fix ldisc ref count handling
  + moxa: fix tty driver name which was conflicting with the BSD-style pty
    driver, therefore some ports were inaccessible when using udev
- Updated kernel-fix-drivers-scsi:
  + qla2xxx: correct handling of fc_remote_port_add() failure case
- Updated kernel-fix-fs:
  + fix BIO cloning bug which could result in data corruption with some MD
    setups
  + check input buffer size in zisofs
- Updated kernel-fix-net:
  + fix early vlan adding leads to not functional device
  + xfrm: fix possible overflow of sock->sk_policy
  + fix potential memory corruption in NAT code
  + fix deadlock in ip6_queue
  + wait until all references to ip_conntrack_untracked are dropped on unload
  + fix signedness issues in net/core/filter.c
- Updated kernel-fix-security:
  + fix keyring handling bugs (CAN-2005-2098, CAN-2005-2099)
- Updated kernel-feat-drivers-net-sk98lin:
  + version 8.23
- Rebuild with new kernel-feat-fs-squashfs.

* Mon Jul 25 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.12-alt3
- Fixed kernel-fix-core-skbuff so that it does nothing for 32-bit architectures
  and enabled it for all architectures to avoid arch-specific BuildRequires.
- Updated kernel-fix-acpi:
  + if ACPI doesn't find an irq listed, don't accept 0 as a valid PCI irq
  + fix PNPACPI resource parser (#7392)
- Updated kernel-fix-drivers-char:
  + fix tpm driver initialization which was messing up other devices
  + add missing NULL checks in tty ioctl code
- Updated kernel-fix-drivers-media:
  + cx88: set hue offset to 128 to correct behavior in cx88 cards
- Updated kernel-fix-drivers-net:
  + fix locking in the shaper driver
- Updated kernel-fix-fs:
  + fix locking in __unregister_chrdev_region()
- Updated kernel-fix-net:
  + revert the nf_reset change completely (previous fix was not enough); drop
    conntrack references manually before packets are queued to packet sockets
- Added kernel-fix-drivers-input:
  + fix problem with trackpoint attached to synaptics passthrough port

* Thu Jul 14 2005 Anton D. Kachalov <mouse@altlinux.org> 2.6.12-alt2
- Per-arch configuration
- Added kernel-fix-core-skbuff for x86_64 only

* Sat Jul 02 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.12-alt1
- 2.6.12.
- Updated kernel-fix-build, kernel-fix-core, kernel-fix-drivers-char,
  kernel-fix-drivers-ide, kernel-fix-drivers-media, kernel-fix-drivers-net,
  kernel-fix-drivers-pci, kernel-fix-drivers-scsi, kernel-fix-drivers-usb,
  kernel-fix-drivers-video, kernel-fix-fs, kernel-fix-net, kernel-fix-security:
  - removed obsolete patches
- Updated kernel-fix-acpi:
  + updated acpi-attrs and suspend-setup-leave patches for 2.6.12
  + call acpi_register_gsi() even for default PCI interrupt assignment (needed
    to set PCI interrupts to level/low properly)
- Updated kernel-fix-core:
  + round size in remap_pfn_range() up to a page boundary
  + add "memory" clobbers to string.h functions to avoid memory access
    reordering by gcc
- Updated kernel-fix-drivers-media:
  + updated Manli and BeholdTV remote control support patch for 2.6.12
- Updated kernel-fix-drivers-net:
  + e1000: fix spinlock bug
- Updated kernel-fix-drivers-pci:
  + fix typo in drv->driver.shutdown setting for PCI drivers that might result
    in not setting drv->driver.owner
- Updated kernel-fix-drivers-scsi:
  + fix qla2xxx initialization problems
- Updated kernel-fix-drivers-usb:
  + updated old_scheme_first patch for 2.6.12
- Updated kernel-fix-net:
  + fix connection tracking on bridges
  + fix socket hashing bugs in netlink
- Updated kernel-fix-security:
  + CAN-2005-1913
- Updated kernel-feat-drivers-input:
  + updated trackpoint support patch:
    - warning: module parameters for trackpoint device configuration are no
      longer available - use sysfs for configuration;
    - support for scroll emulation in the driver was removed - use the
      appropriate Xorg options
- Updated kernel-feat-drivers-lirc, kernel-feat-drivers-sk98lin:
  + fix compilation with 2.6.12
- Updated kernel-feat-drivers-video-splash:
  + updated splash patch for kernel 2.6.12

* Mon Jun 13 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.11-alt11
- Updated kernel-fix-core:
  + fix get_unmapped_area() sanity tests
  + fix try_to_unmap_cluster() passing out-of-bounds pte to pte_unmap()
- Updated kernel-fix-drivers-char:
  + fix mxser receive problem (#6615)
- Updated kernel-fix-drivers-media:
  + bttv: make video capture work on Leadtek WinFast VC100 XP cards
  + saa7134: add support for remote control as used with Manli MuchTV
    M-TV00[12] boards; add BeholdTV 401 and BeholdTV 403 FM card names to the
    Manli entries (#6917)
  + bttv: fix oops on i2c registration failure
- Updated kernel-fix-fs:
  + ext3: fix possible false assertion failure in log_do_checkpoint()
  + hfs, hfsplus: fix leaks and oops in hfsplus
- Updated kernel-fix-net:
  + bridge: avoid poisoning of the bridge forwarding table by frames that have
    been dropped by filtering
  + netem: avoid infinite loop in qdisc_run() when using duplication
  + fix deadlock with ip_queue and tcp local input path
- Modified configuration:
  + (CONFIG_PREEMPT was already disabled in std26-smp)
  + disabled CONFIG_ACPI_DEBUG (workaround for #6304)
  + enabled CONFIG_LOGO_LINUX_CLUT224 (#6975)
  + enabled CONFIG_LOGO_LINUX_MONO (just in case)
- Moved OSS modules for USB audio devices (audio and usb-midi) to the
  kernel-modules-oss-%%flavour subpackage (the snd-usb-audio module from ALSA
  is preferred).

* Sun May 15 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.11-alt10
- Updated kernel-fix-security:
  + fix user pointer validation in raw and pktcdvd drivers

* Fri May 13 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.11-alt9
- Updated kernel-fix-acpi:
  + show some ACPI device attributes in sysfs (currently hardware_id,
    compatible_ids, bus_address, unique_id)
- Updated kernel-fix-core:
  + remove bogus BUG() in kernel/exit.c
  + fix driver_detach in case the release handler itself calls
    device_release_driver() for the next device (could cause hangs with some
    USB drivers like cdc-acm which bind to more than one interface)
- Updated kernel-fix-drivers-net:
  + 3c59x: only put the device into D3 when we're actually using WOL (some
    devices have trouble with D3 on warm boot)
- Added kernel-fix-drivers-scsi:
  + aacraid: fix oops on management device open for nonexistent controller
  + fix queue lock allocation for SCSI devices (fixes problems with hot
    unplugging, especially with the CFQ scheduler)
    https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=155472
  +  require CAP_ADMIN for SG_IO to tape drives (sending SCSI commands to the
    drive behind the back of the st driver may cause the device state to be
    inconsistent with the internal driver state and cause problems)
  + enable both old and new megaraid drivers (the new megaraid_mbox driver does
    not support some devices which are supported by the old driver)
  + blacklist some broken SCSI scanners which respond to all LUNs
- Updated kernel-fix-drivers-usb:
  + fix bug in visor driver with throttle/unthrottle causing oopses
- Added kernel-fix-drivers-video:
  + fix bad PCI driver name in intelfb
  + fix oops in intelfb due to __initdata marking of module parameters
- Updated kernel-fix-fs:
  + fix race between ext3 make block reservation and reservation window discard
- Updated kernel-fix-net:
  + ebtables: fix smp race under heavy load
  + rose: verify ndigis in rose_rt_ioctl()
- Removed kernel-feat-drivers-drm (switched from in-kernel DRM drivers to the
  DRM CVS).
- Modified configuration:
  + enabled old megaraid driver in addition to the new one
  + disabled intel-mch-agp (it contains a copy of the intel-agp code for Intel
    82865 and 82875 chips intended for the x86_64 architecture; these chips are
    supported by the intel-agp module on i386)
  + disabled DRM support for buildind external DRM modules from DRI CVS;
    removed corresponding Provides from the package
- Reverted kernel-headers-%%flavour and kernel-headers-modules-%%flavour layout
  modification from 2.6.11-alt7 (causes problems when upgrading old packages).

* Wed May 11 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.11-alt8
- Updated kernel-fix-security:
  + fix ELF core dump issue (CAN-2005-1263)

* Tue May 10 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.11-alt7
- Added kernel-feat-drivers-net-sk98lin:
  + updated sk98lin driver to 8.16 from vendor
- Updated kernel-fix-acpi:
  + call ACPI suspend preparation methods in proper places with respect to PCI
    devices suspend/resume (#6785)
- Updated kernel-fix-core:
  + make rwsems use interrupt disabling spinlocks (fixes deadlock in
    dio_complete())
  + fix syscall table for UML
  + fix SMP crash in security/keys/key.c
- Added kernel-fix-drivers-i2c:
  + fix oops in the eeprom driver
  + fix sysfs permissions in it87 and via686a drivers (could cause oops if
    write is attempted)
  + fix multiple bugs in i2c-ali1563 driver
- Updated kernel-fix-drivers-media:
  + fix freeze on loading bttv in some configurations
- Updated kernel-fix-drivers-net:
  + fix irda-usb "badness" problem and sysfs support
- Updated kernel-fix-drivers-usb:
  + enable "old_scheme_first" and "use_both_schemes" parameters of usbcore by
    default (#6728)
- Updated kernel-fix-fs:
  + fix race in jbd code which could give oopses
- Updated kernel-fix-net:
  + fix deadlock in IPsec when sending ICMP "fragmentation needed" packet
  + fix binary search in the BIC congestion control algorithm
- Modified configuration:
  + enlarged kernel message buffer to 128 KB (#6366)
  + disabled software suspend support (does not work with modular drivers)
  + disabled buggy MTD drivers (#5994)
  + enabled NAPI support in starfire, r8169, ixgb, s2io drivers
  + enabled ISDN4Linux support
  + enabled OSS sound drivers (#6521)
  + disabled HID Boot Protocol drivers (usbkbd, usbmouse)
  + enabled EFI partition table support
- Build OSS sound drivers as a separate module package
  (kernel-modules-oss-%%flavour) (#6521).
- Fixed kernel-headers-%%flavour file list (some headers were missing).
- Fixed passing of config file to the kernel build system.
- Moved kernel-headers-%%flavour files to /usr/src/linux-%version-%flavour,
  leaving a symlink in /usr/include (fixes problems with third-party modules
  which don't like symlinks in the kernel source tree).
- Spec file cleanup, rewritten package descriptions.

* Tue Mar 29 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.11-alt6
- Updated kernel-fix-security:
  + fixed isofs corrupted filesystem handling (CAN-2005-0815)
  + fixed bluetooth range checking bug (CAN-2005-0750)
  + fixed ext2 information leak (CAN-2005-0400)
  + fixed binfmt_elf DoS (CAN-2005-0749)
- Updated kernel-fix-core:
  + fixed tasklist locking bug which caused hangs instead of reboot on SMP
- Updated kernel-fix-drivers-net:
  + fixed missing free_irq in error path in amd8111e and via-rhine drivers
  + fixed check for underflow in the tun driver
  + fixed kernel panic on receive in the hd6457x driver
- Updated kernel-fix-net:
  + fixed deadlock in NetROM
  + fixed crash when reading /proc/net/route
  + fixed bug in IPSEC support (__xfrm_find_acq_byseq)
- Fixed passing config file to the kernel build system (replacing defconfig was
  a broken way which worked before for some unknown reason).
- Removed hack which copied .config back to source.

* Wed Mar 16 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.11-alt5
- Updated kernel-fix-security:
  + fix ppp_async issue (CAN-2005-0384)
  + fix information leak through get_task_comm()

* Mon Mar 14 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.11-alt4
- 2.6.11 (really kernel-fix-* packages contain relevant patches from 2.6.11.3).
- Updated kernel-fix-security:
  + epoll: return proper error on overflow condition
- Updated kernel-fix-acpi, kernel-fix-core, kernel-fix-drivers-block,
  kernel-fix-drivers-md, kernel-fix-drivers-sound:
  - removed obsolete patches
- Updated kernel-fix-build:
  + fix "make htmldocs" failure
- Updated kernel-fix-drivers-ide:
  + fix no_lba48_dma flag handling in ide-disk (fixes DMA timeouts on old
    ALI15x3 controllers with a large disk)
- Updated kernel-fix-drivers-input:
  + make ACPI detection of i8042 controllers ia64-only (many x86 PCs have
    broken BIOS tables)
- Updated kernel-fix-drivers-net:
  + fix receive descriptor length setting in r8169
  + fix sis900 oops with preempt/SMP
  + fix via-rhine oops on shutdown with old chips without WOL support
- Updated kernel-fix-drivers-pci:
  + fix double free in the pciehp module
- Updated kernel-fix-drivers-usb:
  + fix cdc-acm oopses on disconnect
- Updated kernel-fix-fs:
  + fix stat for device nodes on cramfs
- Updated kernel-fix-net:
  + export tcp_timer_bug_msg for modular ipv6 build
- Updated kernel-feat-drivers-input:
  + updated trackpoint patch
  - removed alps patch (included in 2.6.11)
- Updated kernel-feat-drivers-video-splash:
  + new bootsplash patch for 2.6.11
- Added kernel-fix-drivers-char:
  + fix bug in drm setversion ioctl which could crash the X server
  + fix chip type for Radeon Yi ES1000 RN50
- Added kernel-fix-drivers-media:
  + fix saa7110 oops on modprobe
  + fix i2c message flags in video drivers
- Added kernel-feat-drivers-drm:
  + add VIA Unichrome driver (version 2.3.3)
- Removed kernel-fix-drivers-atm, kernel-fix-drivers-i2c,
  kernel-fix-drivers-serial, kernel-fix-drivers-parport (obsolete for 2.6.11).
- Modified configuration:
  + enabled all DRM modules (DRM sources from xorg-x11 6.8.2 no longer compile
    with kernel 2.6.11, but modules shipped with the kernel are new enough)
- Added Provides: kernel-modules-drm-%%flavour for compatibility.

* Wed Feb 09 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.10-alt3
- Build with gcc-3.4.
- Added kernel-fix-drivers-atm, kernel-fix-drivers-block,
  kernel-fix-drivers-i2c, kernel-fix-drivers-input, kernel-fix-drivers-md,
  kernel-fix-drivers-pci, kernel-fix-drivers-serial; updated kernel-fix-acpi,
  kernel-fix-core, kernel-fix-drivers-char, kernel-fix-drivers-ide,
  kernel-fix-drivers-scsi, kernel-fix-drivers-sound, kernel-fix-drivers-usb:
    + sync with 2.6.10-as3 patchset
- Modified configuration:
  + moved IDE support to modules
  + moved ext2 filesystem support to modules
  + disabled ALSA drivers (in-kernel version is too old, use separate
    kernel-modules-alsa-* packages which are updated)
- Changed /lib/modules/%%version-%%flavour-%%krelease/build symlink to point to
  %%_usrsrc/linux-%%version-%%flavour/ and moved it to the
  kernel-headers-modules-%%flavour subpackage.
- Added version to Provides: kernel-headers (#5872).
- Updated kernel-fix-drivers-ide:
  + added patch to fix endless partition rescan on PCMCIA flash (#5853).

* Sat Jan 08 2005 Sergey Vlasov <vsu@altlinux.ru> 2.6.10-alt2
- Removed broken symlink /lib/modules/%%version-%%flavour-%%krelease/source.
- Updated kernel-fix-security:
  + fix uselib() issue (CAN-2004-1235)
  + fix expand_stack issue (CAN-2005-0001)
  + fix integer signedness issues in moxa, random, scsi drivers
  + fix RLIMIT_MEMLOCK enforcement

* Wed Dec 29 2004 Sergey Vlasov <vsu@altlinux.ru> 2.6.10-alt1
- 2.6.10
- Added ccache support (was lost because of CC=gcc3.3 in the kernel
  makefile).
- Updated kernel-fix-build, kernel-fix-drivers-net, kernel-fix-net,
  kernel-feat-drivers-pktcdvd:
  - removed obsolete patches
- Updated kernel-fix-drivers-parport:
  + fixed parport_pc module parameters
- Updated kernel-feat-drivers-video-splash:
  + new bootsplash patch for 2.6.10
- Updated kernel-feat-net-ppp-mppe:
  + updated patch to version 1.2 (fixes CryptoAPI-related bug)
- Added kernel-fix-drivers-ieee1394:
  + remove broken MODULE_ALIAS_CHARDEV entries from ieee1394 modules (#3873)
- Removed kernel-fix-drivers-serial (obsolete).
- Modified configuration:
  + CONFIG_EDD is not set (causes boot problems, #5511)
  + CONFIG_APM_IGNORE_USER_SUSPEND is not set (apparently this option was set
    accidentally a long time ago and then forgotten)
  + CONFIG_GEN_RTC is not set (conflicts with the real RTC support)
  + CONFIG_FB_RADEON_OLD is not set (conflicts with the new radeonfb driver)
  + CONFIG_USB_DYNAMIC_MINORS is not set (#5484)
  + lots of new drivers enabled (too many to list here)

* Thu Oct 28 2004 Anton Farygin <rider@altlinux.ru> 2.6.9-alt11
- fixed iptables
- fixed kernel-headers for using with userspace programms (#5409)
- added kernel-feat-evms-nodm patch
- ppp fixed: terminate connection on hangup

* Wed Oct 20 2004 Anton Farygin <rider@altlinux.ru> 2.6.9-alt10
- new version

* Wed Aug 18 2004 Sergey Vlasov <vsu@altlinux.ru> 2.6.8-alt9
- Added missing scripts/gcc-version.sh to kernel-headers-modules.
- Removed libkconfig.so shared library to avoid extra dependencies in packages.

* Mon Aug 16 2004 Anton Farygin <rider@altlinux.ru> 2.6.8-alt8
- 2.6.8
- added patch for fix typo in nfs code (2.6.8.1)
- updated acpi subsystem to last stable release (20040717)
- updated bootsplash

* Thu Aug 05 2004 Anton Farygin <rider@altlinux.ru> 2.6.7-alt8
- Updated kernel-fix-security:
    + fix ppos races (CAN-2004-0415)

* Thu Jun 17 2004 Anton Farygin <rider@altlinux.ru> 2.6.7-alt7
- 2.6.7
- updated bootsplash patch
- added kernel-fix-drivers-net:
  + 2.6_50_eql-check-null.patch: add NULL checks to the eql driver
  + 2.6_51_airo-proc-fix.patch: fix airo /proc write breakage
- added kernel-fix-drivers-usb:
  + 2.6_51_phidgetservo-fixes.patch: fix use of freed memory in PhidgetServo
    driver
  + 2.6_52_storage-jumpshot-fix.patch: fix size reporting in the Lexar Jumpshot
    CF driver; avoid "unneeded entry" message with some devices
- added kernel-fix-drivers-scsi:
  + 2.6_50_sata_sil-mod15write.patch: fix Seagate+SiI3112 mod15write bug
    workaround broken by the LBA48 optimizations

* Tue Jun 15 2004 Anton Farygin <rider@altlinux.ru> 2.6.6-alt6
- kernel-fix-security added:
  + 2.6_50_fpu-exception.patch: fix FPU exception handling DoS

* Fri May 21 2004 Anton Farygin <rider@altlinux.ru> 2.6.6-alt5
- updated to last kernel-fix-ide and kernel-fix-fs patches:
  + 2.6_55_reiserfs-i_size-race.patch: fix reiserfs inode size update race
    which could lead to file corruption
  + 2.6_52_no-suspend-on-reboot.patch: replaced with better fix (flush drive
    cache on reboot)
  + 2.6_51_dquot_release-oops.patch: fix dquot_release oops with quota_v1
  + 2.6_52_quota-recursion.patch: fixes quota recursion into filesystem
  + 2.6_53_quota-recursion-fix.patch: fix the recursion fix
  + 2.6_54_quota-v2-corruption.diff: fix possible quota_v2 files corruption
    when root did not have any inodes&space allocated
- added kernel-feat-pktcdvd

* Mon May 17 2004 Anton Farygin <rider@altlinux.ru> 2.6.6-alt4
- config tuning:
    CONFIG_BLK_DEV_ATIIXP=y
    CONFIG_IP_NF_MATCH_IPRANGE=m
    CONFIG_IP_NF_MATCH_PHYSDEV=m
    * disabled debug on i2c
    * enabled ebtables
    * disabled CONFIG_FONT_MINI_4x6
    * moved CONFIG_X86_MCE_NONFATAL to modules
    * disabled CONFIG_IDEDMA_IVB
- added kernel-fix-drivers-ide (Sergey Vlasov) with:
  + 2.6_50_wcache-fixes.patch: fix write cache handling problems:
    + fix drive->wcache setting
    + send CACHE FLUSH (EXT) only if the drive claims to support it
    + fix for Maxtor disks falsely claiming CACHE FLUSH EXT support
  + 2.6_51_system_state.patch: differentiate between halt/poweroff/reboot
  + 2.6_52_no-suspend-on-reboot.patch: avoid drive spindown on reboot
    
* Tue May 11 2004 Anton Farygin <rider@altlinux.ru> 2.6.6-alt3
- 2.6.6
- fixed depends (kernel-headers-modules)
- added kernel-fix-acpi with:
    fixes IRQ12 sharing
- Added kernel-feat-drivers-console-unicode by Ivan Zakharyaschev <imz@altlinux.ru>:
  fixes the imperfectness of Linux VT/console Unicode support 
  (involves a change of the kernel interface used by loadkeys, 
  but mainly is compatible with old loadkeys).

* Mon Apr 05 2004 Anton Farygin <rider@altlinux.ru> 2.6.5-alt1
- update to 2.6.5
- updated patches and config from std26-up-2.6.5-alt1 kernel

* Thu Mar 22 2004 Anton Farygin <rider@altlinux.ru> 2.6.4-alt4
- first build for Sisyphus, based on kernel-image-std26-up with changes:
    enabled CONFIG_HIGHMEM64G
    enabled CONFIG_X86_SMP (CONFIG_NR_CPUS=8)
    enabled CONFIG_X86_HT
    enabled CONFIG_IRQBALANCE
    enabled CONFIG_MPENTIUM4