]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - debian.master/changelog
UBUNTU: link-to-tracker: update tracking bug
[mirror_ubuntu-bionic-kernel.git] / debian.master / changelog
CommitLineData
3c3ba67a
KE
1linux (4.15.0-46.49) UNRELEASED; urgency=medium
2
3 CHANGELOG: Do not edit directly. Autogenerated at release.
4 CHANGELOG: Use the printchanges target to see the curent changes.
5 CHANGELOG: Use the insertchanges target to create the final log.
6
7 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 06 Feb 2019 04:52:55 +0000
8
ffdd392b 9linux (4.15.0-45.48) bionic; urgency=medium
6dee4976 10
ffdd392b 11 * linux: 4.15.0-45.48 -proposed tracker (LP: #1813779)
6dee4976 12
ffdd392b
SB
13 * External monitors does not work anymore 4.15.0-44 (LP: #1813663)
14 - SAUCE: Revert "drm/i915/dp: Send DPCD ON for MST before phy_up"
15
16 * kernel 4.15.0-44 cannot mount ext4 fs with meta_bg enabled (LP: #1813727)
17 - ext4: fix false negatives *and* false positives in ext4_check_descriptors()
18
19 -- Stefan Bader <stefan.bader@canonical.com> Tue, 29 Jan 2019 16:39:15 +0100
6dee4976 20
f162c0d5 21linux (4.15.0-44.47) bionic; urgency=medium
54f596cf 22
f162c0d5 23 * linux: 4.15.0-44.47 -proposed tracker (LP: #1811419)
54f596cf 24
f162c0d5
KSS
25 * Packaging resync (LP: #1786013)
26 - [Packaging] update helper scripts
27
28 * CPU hard lockup with rigorous writes to NVMe drive (LP: #1810998)
29 - blk-wbt: pass in enum wbt_flags to get_rq_wait()
30 - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait
31 - blk-wbt: move disable check into get_limit()
32 - blk-wbt: use wq_has_sleeper() for wq active check
33 - blk-wbt: fix has-sleeper queueing check
34 - blk-wbt: abstract out end IO completion handler
35 - blk-wbt: improve waking of tasks
36
37 * To reduce the Realtek USB cardreader power consumption (LP: #1811337)
38 - mmc: sdhci: Disable 1.8v modes (HS200/HS400/UHS) if controller can't support
39 1.8v
40 - mmc: core: Introduce MMC_CAP_SYNC_RUNTIME_PM
41 - mmc: rtsx_usb_sdmmc: Don't runtime resume the device while changing led
42 - mmc: rtsx_usb: Use MMC_CAP2_NO_SDIO
43 - mmc: rtsx_usb: Enable MMC_CAP_ERASE to allow erase/discard/trim requests
44 - mmc: rtsx_usb_sdmmc: Re-work runtime PM support
45 - mmc: rtsx_usb_sdmmc: Re-work card detection/removal support
46 - memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function
47 - misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection
48 - memstick: Prevent memstick host from getting runtime suspended during card
49 detection
50 - memstick: rtsx_usb_ms: Use ms_dev() helper
51 - memstick: rtsx_usb_ms: Support runtime power management
52
53 * Support non-strict iommu mode on arm64 (LP: #1806488)
54 - iommu/io-pgtable-arm: Fix race handling in split_blk_unmap()
55 - iommu/arm-smmu-v3: Implement flush_iotlb_all hook
56 - iommu/dma: Add support for non-strict mode
57 - iommu: Add "iommu.strict" command line option
58 - iommu/io-pgtable-arm: Add support for non-strict mode
59 - iommu/arm-smmu-v3: Add support for non-strict mode
60 - iommu/io-pgtable-arm-v7s: Add support for non-strict mode
61 - iommu/arm-smmu: Support non-strict mode
62
63 * ELAN900C:00 04F3:2844 touchscreen doesn't work (LP: #1811335)
64 - pinctrl: cannonlake: Fix community ordering for H variant
65 - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H variant
66
67 * Add Cavium ThunderX2 SoC UNCORE PMU driver (LP: #1811200)
68 - perf: Export perf_event_update_userpage
69 - Documentation: perf: Add documentation for ThunderX2 PMU uncore driver
70 - drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver
71 - [Config] New config CONFIG_THUNDERX2_PMU=m
72
73 * Update hisilicon SoC-specific drivers (LP: #1810457)
74 - SAUCE: Revert "net: hns3: Updates RX packet info fetch in case of multi BD"
75 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
76 resetting"
77 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
78 callback function"
79 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
80 function when link status change"
81 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
82 roce client"
83 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
84 - scsi: hisi_sas: Remove depends on HAS_DMA in case of platform dependency
85 - ethernet: hisilicon: hns: hns_dsaf_mac: Use generic eth_broadcast_addr
86 - scsi: hisi_sas: consolidate command check in hisi_sas_get_ata_protocol()
87 - scsi: hisi_sas: remove some unneeded structure members
88 - scsi: hisi_sas: Introduce hisi_sas_phy_set_linkrate()
89 - net: hns: Fix the process of adding broadcast addresses to tcam
90 - net: hns3: remove redundant variable 'protocol'
91 - scsi: hisi_sas: Drop hisi_sas_slot_abort()
92 - net: hns: Make many functions static
93 - net: hns: make hns_dsaf_roce_reset non static
94 - net: hisilicon: hns: Replace mdelay() with msleep()
95 - net: hns3: fix return value error while hclge_cmd_csq_clean failed
96 - net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key'
97 - net: hns: Mark expected switch fall-through
98 - net: hns3: Mark expected switch fall-through
99 - net: hns3: Remove tx ring BD len register in hns3_enet
100 - net: hns: modify variable type in hns_nic_reuse_page
101 - net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen
102 - net: hns3: modify variable type in hns3_nic_reuse_page
103 - net: hns3: Fix for vf vlan delete failed problem
104 - net: hns3: Fix for multicast failure
105 - net: hns3: Fix error of checking used vlan id
106 - net: hns3: Implement shutdown ops in hns3 pci driver
107 - net: hns3: Fix for loopback selftest failed problem
108 - net: hns3: Fix ping exited problem when doing lp selftest
109 - net: hns3: Preserve vlan 0 in hardware table
110 - net: hns3: Only update mac configuation when necessary
111 - net: hns3: Change the dst mac addr of loopback packet
112 - net: hns3: Remove redundant codes of query advertised flow control abilitiy
113 - net: hns3: Refine hns3_get_link_ksettings()
114 - net: hns: make function hns_gmac_wait_fifo_clean() static
115 - net: hns3: Add default irq affinity
116 - net: hns3: Add unlikely for buf_num check
117 - net: hns3: Remove tx budget to clean more TX descriptors in a napi
118 - net: hns3: Remove packet statistics of public
119 - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl
120 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
121 - net: hns3: Check hdev state when getting link status
122 - net: hns3: Fix for setting speed for phy failed problem
123 - net: hns3: Fix cmdq registers initialization issue for vf
124 - net: hns3: Clear client pointer when initialize client failed or unintialize
125 finished
126 - net: hns3: Fix client initialize state issue when roce client initialize
127 failed
128 - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg()
129 - net: hns3: Fix ets validate issue
130 - net: hns3: Unify the type convert for desc.data
131 - net: hns3: Adjust prefix of tx/rx statistic names
132 - net: hns3: Fix tqp array traversal condition for vf
133 - net: hns3: Unify the prefix of vf functions
134 - net: hns3: Add handle for default case
135 - net: hns3: Add nic state check before calling netif_tx_wake_queue
136 - net: hns3: Add unlikely for dma_mapping_error check
137 - net: hns3: Remove print messages for error packet
138 - net: hns3: Add get_media_type ops support for VF
139 - net: hns3: Fix speed/duplex information loss problem when executing ethtool
140 ethx cmd of VF
141 - net: hns3: Remove redundant hclge_get_port_type()
142 - net: hns3: Add support for sctp checksum offload
143 - net: hns3: Set extra mac address of pause param for HW
144 - net: hns3: Rename loop mode
145 - net: hns3: Rename mac loopback to app loopback
146 - net: hns3: Add serdes parallel inner loopback support
147 - net: hns3: Fix for packet buffer setting bug
148 - net: hns3: Fix for netdev not up problem when setting mtu
149 - net: hns3: Change return type of hclge_tm_schd_info_update()
150 - net: hns3: Modify hns3_get_max_available_channels
151 - net: hns3: Fix loss of coal configuration while doing reset
152 - net: hns: remove ndo_poll_controller
153 - hns3: Fix the build.
154 - hns3: Another build fix.
155 - net: hns3: Add flow director initialization
156 - net: hns3: Add input key and action config support for flow director
157 - net: hns3: Add support for rule add/delete for flow director
158 - net: hns3: Add support for rule query of flow director
159 - net: hns3: Add reset handle for flow director
160 - net: hns3: Remove all flow director rules when unload hns3 driver
161 - net: hns3: Add support for enable/disable flow director
162 - net: hns3: Remove the default mask configuration for mac vlan table
163 - net: hns3: Clear mac vlan table entries when unload driver or function reset
164 - net: hns3: Optimize for unicast mac vlan table
165 - net: hns3: Drop depricated mta table support
166 - net: hns3: Add egress/ingress vlan filter for revision 0x21
167 - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware
168 - net: hns3: Add new RSS hash algorithm support for PF
169 - net: hns3: Add RSS general configuration support for VF
170 - net: hns3: Add RSS tuples support for VF
171 - net: hns3: Add HW RSS hash information to RX skb
172 - net: hns3: Enable promisc mode when mac vlan table is full
173 - net: hns3: Resume promisc mode and vlan filter status after reset
174 - net: hns3: Resume promisc mode and vlan filter status after loopback test
175 - scsi: hisi_sas: Feed back linkrate(max/min) when re-attached
176 - scsi: hisi_sas: Move evaluation of hisi_hba in hisi_sas_task_prep()
177 - scsi: hisi_sas: Fix the race between IO completion and timeout for
178 SMP/internal IO
179 - scsi: hisi_sas: Free slot later in slot_complete_vx_hw()
180 - scsi: hisi_sas: unmask interrupts ent72 and ent74
181 - scsi: hisi_sas: Use block layer tag instead for IPTT
182 - scsi: hisi_sas: Update v3 hw AIP_LIMIT and CFG_AGING_TIME register values
183 - net: hns3: remove hns3_fill_desc_tso
184 - net: hns3: move DMA map into hns3_fill_desc
185 - net: hns3: add handling for big TX fragment
186 - net: hns3: rename hns_nic_dma_unmap
187 - net: hns3: fix for multiple unmapping DMA problem
188 - scsi: hisi_sas: Fix spin lock management in slot_index_alloc_quirk_v2_hw()
189 - scsi: hisi_sas: Fix NULL pointer dereference
190 - net: hns3: Add PCIe AER callback error_detected
191 - net: hns3: Add PCIe AER error recovery
192 - net: hns3: Add support to enable and disable hw errors
193 - net: hns3: Add enable and process common ecc errors
194 - net: hns3: Add enable and process hw errors from IGU, EGU and NCSI
195 - net: hns3: Add enable and process hw errors from PPP
196 - net: hns3: Add enable and process hw errors of TM scheduler
197 - net: hns3: Fix for warning uninitialized symbol hw_err_lst3
198 - net: hns3: fix spelling mistake "intrerrupt" -> "interrupt"
199 - net: hns3: add error handler for hns3_nic_init_vector_data()
200 - net: hns3: bugfix for buffer not free problem during resetting
201 - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem
202 - net: hns3: bugfix for the initialization of command queue's spin lock
203 - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring()
204 - net: hns3: bugfix for is_valid_csq_clean_head()
205 - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read
206 - net: hns3: fix incorrect return value/type of some functions
207 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
208 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
209 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
210 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
211 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
212 - net: hns3: bugfix for not checking return value
213 - net: hns: Incorrect offset address used for some registers.
214 - net: hns: All ports can not work when insmod hns ko after rmmod.
215 - net: hns: Some registers use wrong address according to the datasheet.
216 - net: hns: Fixed bug that netdev was opened twice
217 - net: hns: Clean rx fbd when ae stopped.
218 - net: hns: Free irq when exit from abnormal branch
219 - net: hns: Avoid net reset caused by pause frames storm
220 - net: hns: Fix ntuple-filters status error.
221 - net: hns: Add mac pcs config when enable|disable mac
222 - net: hns: Fix ping failed when use net bridge and send multicast
223 - net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of
224 enet
225 - net: hns3: add set_default_reset_request in the hnae3_ae_ops
226 - net: hns3: provide some interface & information for the client
227 - net: hns3: adjust the location of clearing the table when doing reset
228 - net: hns3: enable/disable ring in the enet while doing UP/DOWN
229 - net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting
230 - net: hns3: ignore new coming low-level reset while doing high-level reset
231 - net: hns3: move some reset information from hnae3_handle into
232 hclge_dev/hclgevf_dev
233 - net: hns3: adjust the process of PF reset
234 - net: hns3: call roce's reset notify callback when resetting
235 - net: hns3: add error handler for hclge_reset()
236 - net: hns3: fix for cmd queue memory not freed problem during reset
237 - net: hns3: Remove set but not used variable 'reset_level'
238 - net: hns3: fix spelling mistake, "assertting" -> "asserting"
239 - net: hns3: add reset_hdev to reinit the hdev in VF's reset process
240 - net: hns3: adjust VF's reset process
241 - net: hns3: add reset handling for VF when doing PF reset
242 - net: hns3: add reset handling for VF when doing Core/Global/IMP reset
243 - net: hns3: stop handling command queue while resetting VF
244 - net: hns3: add error handler for hclgevf_reset()
245 - net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set
246 - net: hns3: implement the IMP reset processing for PF
247 - net: hns3: add PCIe FLR support for PF
248 - net: hns3: do VF's pci re-initialization while PF doing FLR
249 - net: hns3: add PCIe FLR support for VF
250 - net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware
251 - net: hns3: Add handling of GRO Pkts not fully RX'ed in NAPI poll
252 - net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS
253 - net: hns3: Adds GRO params to SKB for the stack
254 - scsi: hisi_sas: use dma_set_mask_and_coherent
255 - scsi: hisi_sas: Create separate host attributes per HBA
256 - scsi: hisi_sas: Add support for interrupt converge for v3 hw
257 - scsi: hisi_sas: Add support for interrupt coalescing for v3 hw
258 - scsi: hisi_sas: Relocate some codes to avoid an unused check
259 - scsi: hisi_sas: change the time of SAS SSP connection
260 - net: hns3: fix spelling mistake "failded" -> "failed"
261 - net: hns3: Support two vlan header when setting mtu
262 - net: hns3: Refactor mac mtu setting related functions
263 - net: hns3: Add vport alive state checking support
264 - net: hns3: Add mtu setting support for vf
265 - net: hns3: up/down netdev in hclge module when setting mtu
266 - net: hns3: add common validation in hclge_dcb
267 - net: hns3: Add debugfs framework registration
268 - net: hns3: Add "queue info" query function
269 - net: hns3: Add "FD flow table" info query function
270 - net: hns3: Add "tc config" info query function
271 - net: hns3: Add "tm config" info query function
272 - net: hns3: Add "qos pause" config info query function
273 - net: hns3: Add "qos prio map" info query function
274 - net: hns3: Add "qos buffer" config info query function
275 - net: hns3: Support "ethtool -d" for HNS3 VF driver
276 - net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver
277 - net: hns3: remove existing process error functions and reorder hw_blk table
278 - net: hns3: rename enable error interrupt functions
279 - net: hns3: re-enable error interrupts on hw reset
280 - net: hns3: deletes unnecessary settings of the descriptor data
281 - net: hns3: rename process_hw_error function
282 - net: hns3: add optimization in the hclge_hw_error_set_state
283 - net: hns3: add handling of hw ras errors using new set of commands
284 - net: hns3: deleted logging 1 bit errors
285 - net: hns3: add handling of hw errors reported through MSIX
286 - net: hns3: add handling of hw errors of MAC
287 - net: hns3: handle hw errors of PPP PF
288 - net: hns3: handle hw errors of PPU(RCB)
289 - net: hns3: handle hw errors of SSU
290 - net: hns3: add handling of RDMA RAS errors
291 - net: hns3: fix spelling mistake "offser" -> "offset"
292 - scsi: hisi_sas: Fix warnings detected by sparse
293 - scsi: hisi_sas: Relocate some code to reduce complexity
294 - scsi: hisi_sas: Make sg_tablesize consistent value
295 - hns3: prevent building without CONFIG_INET
296 - net: hns3: Add "bd info" query function
297 - net: hns3: Add "manager table" information query function
298 - net: hns3: Add "status register" information query function
299 - net: hns3: Add "dcb register" status information query function
300 - net: hns3: Add "queue map" information query function
301 - net: hns3: Add "tm map" status information query function
302 - net: hns3: fix error handling int the hns3_get_vector_ring_chain
303 - net: hns3: uninitialize pci in the hclgevf_uninit
304 - net: hns3: fix napi_disable not return problem
305 - net: hns3: update some variables while hclge_reset()/hclgevf_reset() done
306 - net: hns3: remove unnecessary configuration recapture while resetting
307 - net: hns3: fix incomplete uninitialization of IRQ in the
308 hns3_nic_uninit_vector_data()
309 - net: hns3: update coalesce param per second
310 - net: hns3: remove 1000M/half support of phy
311 - net: hns3: synchronize speed and duplex from phy when phy link up
312 - net: hns3: getting tx and dv buffer size through firmware
313 - net: hns3: aligning buffer size in SSU to 256 bytes
314 - net: hns3: fix a SSU buffer checking bug
315 - scsi: hisi_sas: Add support for DIF feature for v2 hw
316 - net: hns3: refine the handle for hns3_nic_net_open/stop()
317 - net: hns3: change default tc state to close
318 - net: hns3: fix a bug caused by udelay
319 - net: hns3: add max vector number check for pf
320 - net: hns3: reset tqp while doing DOWN operation
321 - net: hns3: fix vf id check issue when add flow director rule
322 - net: hns3: don't restore rules when flow director is disabled
323 - net: hns3: fix the descriptor index when get rss type
324 - net: hns3: remove redundant variable initialization
325 - net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT
326
327 * iptables connlimit allows more connections than the limit when using
328 multiple CPUs (LP: #1811094)
329 - SAUCE: netfilter: xt_connlimit: remove the 'addr' parameter in add_hlist()
330 - netfilter: nf_conncount: expose connection list interface
331 - netfilter: nf_conncount: Fix garbage collection with zones
332 - netfilter: nf_conncount: fix garbage collection confirm race
333 - netfilter: nf_conncount: don't skip eviction when age is negative
334
335 * CVE-2018-16882
336 - KVM: Fix UAF in nested posted interrupt processing
337
338 * Cannot initialize ATA disk if IDENTIFY command fails (LP: #1809046)
339 - scsi: libsas: check the ata device status by ata_dev_enabled()
340
341 * scsi: libsas: fix a race condition when smp task timeout (LP: #1808912)
342 - scsi: libsas: fix a race condition when smp task timeout
343
344 * CVE-2018-14625
345 - vhost/vsock: fix use-after-free in network stack callers
346
347 * Fix and issue that LG I2C touchscreen stops working after reboot
348 (LP: #1805085)
349 - HID: i2c-hid: Disable runtime PM for LG touchscreen
350
351 * powerpc/powernv/pci: Work around races in PCI bridge enabling (LP: #1805245)
352 - powerpc/powernv/pci: Work around races in PCI bridge enabling
353
354 * Drivers: hv: vmbus: Offload the handling of channels to two workqueues
355 (LP: #1807757)
356 - hv_netvsc: fix network namespace issues with VF support
357 - hv_netvsc: split sub-channel setup into async and sync
358 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
359 - hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe()
360 - vmbus: don't return values for uninitalized channels
361 - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl()
362 - Drivers: hv: vmbus: Offload the handling of channels to two workqueues
363
364 * Disable LPM for Raydium Touchscreens (LP: #1802248)
365 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
366
367 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
368 Adapter (LP: #1805607)
369 - SAUCE: ath10k: provide reset function for QCA9377 chip
370
371 * CVE-2018-17972
372 - proc: restrict kernel stack dumps to root
373
374 * CVE-2018-19407
375 - KVM: X86: Fix scan ioapic use-before-initialization
376
377 * CVE-2018-18281
378 - mremap: properly flush TLB before releasing the page
379
380 * Fix USB2 device wrongly detected as USB1 (LP: #1806534)
381 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
382
383 * armhf guests fail to boot in EFI mode (LP: #1809488)
384 - efi/arm: Revert deferred unmap of early memmap mapping
385
386 * Bionic shows incorrect warning about number of pointers in TFD
387 (LP: #1801102)
388 - iwlwifi: pcie: don't warn if we use all the transmit pointers
389
390 * audio output has constant noise on a Dell machine (LP: #1810891)
391 - ALSA: hda/realtek - Fixed headphone issue for ALC700
392
393 * ldisc crash on reopened tty (LP: #1791758)
394 - tty: Drop tty->count on tty_reopen() failure
395 - tty: Hold tty_ldisc_lock() during tty_reopen()
396 - tty: Don't block on IO when ldisc change is pending
397 - tty: Simplify tty->count math in tty_reopen()
398
399 * SATA device is not going to DEVSLP (LP: #1781533)
400 - ahci: Allow setting a default LPM policy for mobile chipsets
401 - ata: libahci: Correct setting of DEVSLP register
402 - ata: libahci: Allow reconfigure of DEVSLP register
403 - ata: ahci: Support state with min power but Partial low power state
404 - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0
405 - [Config] set CONFIG_SATA_MOBILE_LPM_POLICY=0
406
407 * Console got stuck using serial tty after logout (LP: #1808097)
408 - tty: do not set TTY_IO_ERROR flag if console port
409
410 * fanotify10 in ubuntu_ltp_syscalls failed (LP: #1802454)
411 - fsnotify: fix ignore mask logic in fsnotify()
412
413 * SRU: Fix kernel xhci hang when resume from S3 (LP: #1805344)
414 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
415 - usb: xhci: fix timeout for transition from RExit to U0
416
417 * Add pointstick support for Cirque Touchpad (LP: #1805081)
418 - HID: multitouch: Add pointstick support for Cirque Touchpad
419
420 * Intel NVMe drives timeout when nvme format is attempted (LP: #1797587)
421 - nvme: Use admin command effects for admin commands
422
423 * lineout jack can't work on a Dell machine (LP: #1810892)
424 - ALSA: hda/realtek - Support Dell headset mode for New AIO platform
425
426 * Bionic update: upstream stable patchset 2019-01-04 (LP: #1810554)
427 - MIPS: Call dump_stack() from show_regs()
428 - MIPS: Use async IPIs for arch_trigger_cpumask_backtrace()
429 - MIPS: Fix ioremap() RAM check
430 - mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz pinctrl states
431 - mmc: dw_mmc: fix card threshold control configuration
432 - ibmasm: don't write out of bounds in read handler
433 - staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data().
434 - staging: r8822be: Fix RTL8822be can't find any wireless AP
435 - ata: Fix ZBC_OUT command block check
436 - ata: Fix ZBC_OUT all bit handling
437 - vmw_balloon: fix inflation with batching
438 - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS
439 - USB: serial: ch341: fix type promotion bug in ch341_control_in()
440 - USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick
441 - USB: serial: keyspan_pda: fix modem-status error handling
442 - USB: serial: mos7840: fix status-register error handling
443 - usb: quirks: add delay quirks for Corsair Strafe
444 - xhci: xhci-mem: off by one in xhci_stream_id_to_ring()
445 - ALSA: hda - Handle pm failure during hotplug
446 - fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps*
447 - fs, elf: make sure to page align bss in load_elf_library
448 - mm: do not bug_on on incorrect length in __mm_populate()
449 - tracing: Reorder display of TGID to be after PID
450 - kbuild: delete INSTALL_FW_PATH from kbuild documentation
451 - arm64: neon: Fix function may_use_simd() return error status
452 - tools build: fix # escaping in .cmd files for future Make
453 - IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values
454 - i2c: tegra: Fix NACK error handling
455 - iw_cxgb4: correctly enforce the max reg_mr depth
456 - xen: setup pv irq ops vector earlier
457 - nvme-pci: Remap CMB SQ entries on every controller reset
458 - crypto: x86/salsa20 - remove x86 salsa20 implementations
459 - uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn()
460 - netfilter: nf_queue: augment nfqa_cfg_policy
461 - netfilter: x_tables: initialise match/target check parameter struct
462 - loop: add recursion validation to LOOP_CHANGE_FD
463 - PM / hibernate: Fix oops at snapshot_write()
464 - RDMA/ucm: Mark UCM interface as BROKEN
465 - loop: remember whether sysfs_create_group() was done
466 - f2fs: give message and set need_fsck given broken node id
467 - mm: do not drop unused pages when userfaultd is running
468 - bpf: reject passing modified ctx to helper functions
469 - mei: discard messages from not connected client during power down.
470 - mm: zero unavailable pages before memmap init
471 - xen: remove global bit from __default_kernel_pte_mask for pv guests
472 - f2fs: return error during fill_super
473 - f2fs: avoid bug_on on corrupted inode
474 - f2fs: sanity check on sit entry
475 - f2fs: sanity check for total valid node blocks
476 - ARM: dts: armada-38x: use the new thermal binding
477 - mm: don't do zero_resv_unavail if memmap is not allocated
478
479 * Blacklist Realtek Virtual IPMI device (LP: #1808353)
480 - ipmi:pci: Blacklist a Realtek "IPMI" device
481
482 * Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64
483 (LP: #1809847)
484 - SAUCE: Revert "r8169: don't use MSI-X on RTL8106e"
485 - r8169: re-enable MSI-X on RTL8168g
486
487 * Killer 802.11ac 2x2 (1550 or 1550i) [8086:2526][1a56:1550] is not supported
488 (LP: #1809219)
489 - iwlwifi: add more card IDs for 9000 series
490
491 * Support new Realtek ethernet chips (LP: #1811055)
492 - r8169: Add support for new Realtek Ethernet
493
494 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
495 (LP: #1805775)
496 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
497 disabled
498
499 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
500 (LP: #1804588)
501 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
502 - SAUCE: nvme: add quirk to not call disable function when suspending
503
504 * mpt3sas - driver using the wrong register to update a queue index in FW
505 (LP: #1810781)
506 - scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5
507 controllers when HBA supports more than 16 MSI-x vectors.
508
509 * HP mobile workstations with hybrid graphics support, can not directly output
510 to external monitors by dGPU (LP: #1810702)
511 - ACPI / OSI: Add OEM _OSI string to enable dGPU direct output
512
513 * broken touchpad after i2c-i801 blacklist change (LP: #1802135)
514 - i2c: i801: Don't restore config registers on runtime PM
515
516 * Enable new Realtek card reader (LP: #1806335)
517 - USB: usb-storage: Add new IDs to ums-realtek
518 - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek
519
520 * The line-out on the Dell Dock station can't work (LP: #1806532)
521 - ALSA: usb-audio: Allow to override the longname string
522 - ALSA: usb-audio: Give proper vendor/product name for Dell WD15 Dock
523 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
524
525 * linux-buildinfo: pull out ABI information into its own package
526 (LP: #1806380)
527 - [Packaging] getabis -- handle all known package combinations
528 - [Packaging] getabis -- support parsing a simple version
529
530 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
531 - igb: Fix an issue that PME is not enabled during runtime suspend
532
533 * Fix Terminus USB hub that may breaks connected USB devices after S3
534 (LP: #1806850)
535 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
536
537 * Add support for Dell DW5821e WWAN/GPS module (LP: #1807342)
538 - qmi_wwan: add support for the Dell Wireless 5821e module
539 - qmi_wwan: fix interface number for DW5821e production firmware
540 - USB: option: add support for DW5821e
541
542 * Add support for 0cf3:535b QCA_ROME device (LP: #1807333)
543 - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device
544
545 * The mute led can't work anymore on the lenovo x1 carbon (LP: #1808465)
546 - ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon
547
548 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
549 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
550 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
551
552 * Touchpad stops working after reboot on Apollo Lake (LP: #1728244)
553 - HID: i2c-hid: disable runtime PM operations on hantick touchpad
554
555 * MAC address pass through on RTL8153-BND for docking station (LP: #1808729)
556 - r8152: Add support for MAC address pass through on RTL8153-BND
557
558 * [Ubuntu] kernel: zcrypt: reinit ap queue state machine (LP: #1805414)
559 - s390/zcrypt: reinit ap queue state machine during device probe
560
561 * [UBUNTU] qeth: fix length check in SNMP processing (LP: #1805802)
562 - s390/qeth: fix length check in SNMP processing
563
564 * ASPEED server console output extremely slow after upgrade to 18.04
565 (LP: #1808183)
566 - drm/ast: Remove existing framebuffers before loading driver
567
568 * Bionic update: upstream stable patchset 2018-12-13 (LP: #1808399)
569 - userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access
570 - mm: hugetlb: yield when prepping struct pages
571 - tracing: Fix missing return symbol in function_graph output
572 - scsi: target: Fix truncated PR-in ReadKeys response
573 - s390: Correct register corruption in critical section cleanup
574 - drbd: fix access after free
575 - vfio: Use get_user_pages_longterm correctly
576 - cifs: Fix use after free of a mid_q_entry
577 - cifs: Fix memory leak in smb2_set_ea()
578 - cifs: Fix infinite loop when using hard mount option
579 - drm: Use kvzalloc for allocating blob property memory
580 - drm/udl: fix display corruption of the last line
581 - jbd2: don't mark block as modified if the handle is out of credits
582 - ext4: add corruption check in ext4_xattr_set_entry()
583 - ext4: always verify the magic number in xattr blocks
584 - ext4: make sure bitmaps and the inode table don't overlap with bg
585 descriptors
586 - ext4: always check block group bounds in ext4_init_block_bitmap()
587 - ext4: only look at the bg_flags field if it is valid
588 - ext4: verify the depth of extent tree in ext4_find_extent()
589 - ext4: include the illegal physical block in the bad map ext4_error msg
590 - ext4: never move the system.data xattr out of the inode body
591 - ext4: avoid running out of journal credits when appending to an inline file
592 - ext4: add more inode number paranoia checks
593 - ext4: add more mount time checks of the superblock
594 - ext4: check superblock mapped prior to committing
595 - HID: i2c-hid: Fix "incomplete report" noise
596 - HID: hiddev: fix potential Spectre v1
597 - HID: debug: check length before copy_to_user()
598 - media: vb2: core: Finish buffers at the end of the stream
599 - f2fs: truncate preallocated blocks in error case
600 - Revert "dpaa_eth: fix error in dpaa_remove()"
601 - Kbuild: fix # escaping in .cmd files for future Make
602 - media: cx25840: Use subdev host data for PLL override
603 - fs: allow per-device dax status checking for filesystems
604 - dax: change bdev_dax_supported() to support boolean returns
605 - dax: check for QUEUE_FLAG_DAX in bdev_dax_supported()
606 - dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions()
607 - dm: prevent DAX mounts if not supported
608 - mtd: cfi_cmdset_0002: Change definition naming to retry write operation
609 - mtd: cfi_cmdset_0002: Change erase functions to retry for error
610 - mtd: cfi_cmdset_0002: Change erase functions to check chip good only
611 - netfilter: nf_log: don't hold nf_log_mutex during user access
612 - staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write()
613 - sched, tracing: Fix trace_sched_pi_setprio() for deboosting
614 - PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM
615 - drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c
616 - scsi: aacraid: Fix PD performance regression over incorrect qd being set
617 - ARM: dts: imx51-zii-rdu1: fix touchscreen pinctrl
618 - drm/amdgpu: Add amdgpu_atpx_get_dhandle()
619 - drm/amdgpu: Dynamically probe for ATIF handle (v2)
620 - i2c: core: smbus: fix a potential missing-check bug
621
622 * Bionic update: upstream stable patchset 2018-12-12 (LP: #1808185)
623 - usb: cdc_acm: Add quirk for Uniden UBC125 scanner
624 - USB: serial: cp210x: add CESINEL device ids
625 - USB: serial: cp210x: add Silicon Labs IDs for Windows Update
626 - usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub
627 - acpi: Add helper for deactivating memory region
628 - usb: typec: ucsi: acpi: Workaround for cache mode issue
629 - usb: typec: ucsi: Fix for incorrect status data issue
630 - xhci: Fix kernel oops in trace_xhci_free_virt_device
631 - n_tty: Fix stall at n_tty_receive_char_special().
632 - n_tty: Access echo_* variables carefully.
633 - staging: android: ion: Return an ERR_PTR in ion_map_kernel
634 - serial: 8250_pci: Remove stalled entries in blacklist
635 - serdev: fix memleak on module unload
636 - vt: prevent leaking uninitialized data to userspace via /dev/vcs*
637 - drm/amdgpu: Add APU support in vi_set_uvd_clocks
638 - drm/amdgpu: Add APU support in vi_set_vce_clocks
639 - drm/amdgpu: fix the missed vcn fw version report
640 - drm/qxl: Call qxl_bo_unref outside atomic context
641 - drm/atmel-hlcdc: check stride values in the first plane
642 - drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array
643 - drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper
644 - drm/i915: Enable provoking vertex fix on Gen9 systems.
645 - netfilter: nf_tables: nft_compat: fix refcount leak on xt module
646 - netfilter: nft_compat: prepare for indirect info storage
647 - netfilter: nft_compat: fix handling of large matchinfo size
648 - netfilter: nf_tables: don't assume chain stats are set when jumplabel is set
649 - netfilter: nf_tables: bogus EBUSY in chain deletions
650 - netfilter: nft_meta: fix wrong value dereference in nft_meta_set_eval
651 - netfilter: nf_tables: disable preemption in nft_update_chain_stats()
652 - netfilter: nf_tables: increase nft_counters_enabled in
653 nft_chain_stats_replace()
654 - netfilter: nf_tables: fix memory leak on error exit return
655 - netfilter: nf_tables: add missing netlink attrs to policies
656 - netfilter: nf_tables: fix NULL-ptr in nf_tables_dump_obj()
657 - netfilter: don't set F_IFACE on ipv6 fib lookups
658 - netfilter: ip6t_rpfilter: provide input interface for route lookup
659 - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain()
660 - ARM: dts: imx6q: Use correct SDMA script for SPI5 core
661 - xfrm6: avoid potential infinite loop in _decode_session6()
662 - afs: Fix directory permissions check
663 - netfilter: ebtables: handle string from userspace with care
664 - s390/dasd: use blk_mq_rq_from_pdu for per request data
665 - netfilter: nft_limit: fix packet ratelimiting
666 - ipvs: fix buffer overflow with sync daemon and service
667 - iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs
668 - atm: zatm: fix memcmp casting
669 - net: qmi_wwan: Add Netgear Aircard 779S
670 - perf test: "Session topology" dumps core on s390
671 - perf bpf: Fix NULL return handling in bpf__prepare_load()
672 - fs: clear writeback errors in inode_init_always
673 - sched/core: Fix rules for running on online && !active CPUs
674 - sched/core: Require cpu_active() in select_task_rq(), for user tasks
675 - platform/x86: asus-wmi: Fix NULL pointer dereference
676 - net/sonic: Use dma_mapping_error()
677 - net: dsa: b53: Add BCM5389 support
678 - usb: typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered
679 - iio: mma8452: Fix ignoring MMA8452_INT_DRDY
680 - drm/amdgpu: fix clear_all and replace handling in the VM (v2)
681 - drm/amd/display: Clear connector's edid pointer
682 - drm/i915/dp: Send DPCD ON for MST before phy_up
683 - drm/amdgpu: remove DC special casing for KB/ML
684 - drm/amdgpu: Don't default to DC support for Kaveri and older
685 - drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping
686 - drm/amd/display: release spinlock before committing updates to stream
687 - drm/i915: Fix PIPESTAT irq ack on i965/g4x
688 - ARM64: dts: meson-gxl-s905x-p212: Add phy-supply for usb0
689 - x86/mm: Don't free P4D table when it is folded at runtime
690
691 * Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
692 - x86/spectre_v1: Disable compiler optimizations over
693 array_index_mask_nospec()
694 - x86/mce: Improve error message when kernel cannot recover
695 - x86/mce: Check for alternate indication of machine check recovery on Skylake
696 - x86/mce: Fix incorrect "Machine check from unknown source" message
697 - x86/mce: Do not overwrite MCi_STATUS in mce_no_way_out()
698 - x86: Call fixup_exception() before notify_die() in math_error()
699 - m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap()
700 - m68k/mac: Fix SWIM memory resource end address
701 - serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version
702 - signal/xtensa: Consistenly use SIGBUS in do_unaligned_user
703 - PM / Domains: Fix error path during attach in genpd
704 - PM / core: Fix supplier device runtime PM usage counter imbalance
705 - PM / OPP: Update voltage in case freq == old_freq
706 - usb: do not reset if a low-speed or full-speed device timed out
707 - 1wire: family module autoload fails because of upper/lower case mismatch.
708 - ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it
709 - ASoC: cs35l35: Add use_single_rw to regmap config
710 - ASoC: cirrus: i2s: Fix LRCLK configuration
711 - ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup
712 - thermal: bcm2835: Stop using printk format %pCr
713 - clk: renesas: cpg-mssr: Stop using printk format %pCr
714 - lib/vsprintf: Remove atomic-unsafe support for %pCr
715 - ftrace/selftest: Have the reset_trigger code be a bit more careful
716 - mips: ftrace: fix static function graph tracing
717 - branch-check: fix long->int truncation when profiling branches
718 - ipmi:bt: Set the timeout before doing a capabilities check
719 - Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader
720 - printk: fix possible reuse of va_list variable
721 - fuse: fix congested state leak on aborted connections
722 - fuse: atomic_o_trunc should truncate pagecache
723 - fuse: don't keep dead fuse_conn at fuse_fill_super().
724 - fuse: fix control dir setup and teardown
725 - powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch
726 - powerpc/ptrace: Fix setting 512B aligned breakpoints with
727 PTRACE_SET_DEBUGREG
728 - powerpc/ptrace: Fix enforcement of DAWR constraints
729 - powerpc/powernv/ioda2: Remove redundant free of TCE pages
730 - powerpc/powernv: copy/paste - Mask SO bit in CR
731 - powerpc/fadump: Unregister fadump on kexec down path.
732 - soc: rockchip: power-domain: Fix wrong value when power up pd with writemask
733 - ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size
734 - ARM: dts: Fix SPI node for Arria10
735 - ARM: dts: socfpga: Fix NAND controller node compatible
736 - ARM: dts: socfpga: Fix NAND controller clock supply
737 - ARM: dts: socfpga: Fix NAND controller node compatible for Arria10
738 - arm64: Fix syscall restarting around signal suppressed by tracer
739 - arm64: kpti: Use early_param for kpti= command-line option
740 - arm64: mm: Ensure writes to swapper are ordered wrt subsequent cache
741 maintenance
742 - ARM64: dts: meson: disable sd-uhs modes on the libretech-cc
743 - of: overlay: validate offset from property fixups
744 - of: unittest: for strings, account for trailing \0 in property length field
745 - of: platform: stop accessing invalid dev in of_platform_device_destroy
746 - tpm: fix use after free in tpm2_load_context()
747 - tpm: fix race condition in tpm_common_write()
748 - IB/qib: Fix DMA api warning with debug kernel
749 - IB/{hfi1, qib}: Add handling of kernel restart
750 - IB/mlx4: Mark user MR as writable if actual virtual memory is writable
751 - IB/core: Make testing MR flags for writability a static inline function
752 - IB/mlx5: Fetch soft WQE's on fatal error state
753 - IB/isert: Fix for lib/dma_debug check_sync warning
754 - IB/isert: fix T10-pi check mask setting
755 - IB/hfi1: Fix fault injection init/exit issues
756 - IB/hfi1: Reorder incorrect send context disable
757 - IB/hfi1: Optimize kthread pointer locking when queuing CQ entries
758 - IB/hfi1: Fix user context tail allocation for DMA_RTAIL
759 - RDMA/mlx4: Discard unknown SQP work requests
760 - xprtrdma: Return -ENOBUFS when no pages are available
761 - mtd: cfi_cmdset_0002: Change write buffer to check correct value
762 - mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock()
763 - mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips
764 - mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary
765 - mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking.
766 - PCI: hv: Make sure the bus domain is really unique
767 - PCI: Add ACS quirk for Intel 7th & 8th Gen mobile
768 - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on
769 resume
770 - auxdisplay: fix broken menu
771 - pinctrl: samsung: Correct EINTG banks order
772 - pinctrl: devicetree: Fix pctldev pointer overwrite
773 - cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0
774 - MIPS: io: Add barrier after register read in inX()
775 - time: Make sure jiffies_to_msecs() preserves non-zero time periods
776 - irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node
777 - X.509: unpack RSA signatureValue field from BIT STRING
778 - Btrfs: fix return value on rename exchange failure
779 - iio: adc: ad7791: remove sample freq sysfs attributes
780 - iio: sca3000: Fix an error handling path in 'sca3000_probe()'
781 - mm: fix __gup_device_huge vs unmap
782 - scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails
783 - scsi: qla2xxx: Mask off Scope bits in retry delay
784 - scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler
785 - scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF
786 - scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed
787 - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return
788 - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for
789 ERP_FAILED
790 - scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED
791 - scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread
792 - linvdimm, pmem: Preserve read-only setting for pmem devices
793 - clk: at91: PLL recalc_rate() now using cached MUL and DIV values
794 - rtc: sun6i: Fix bit_idx value for clk_register_gate
795 - md: fix two problems with setting the "re-add" device state.
796 - rpmsg: smd: do not use mananged resources for endpoints and channels
797 - ubi: fastmap: Cancel work upon detach
798 - ubi: fastmap: Correctly handle interrupted erasures in EBA
799 - backlight: as3711_bl: Fix Device Tree node lookup
800 - backlight: max8925_bl: Fix Device Tree node lookup
801 - backlight: tps65217_bl: Fix Device Tree node lookup
802 - mfd: intel-lpss: Program REMAP register in PIO mode
803 - arm: dts: mt7623: fix invalid memory node being generated
804 - perf tools: Fix symbol and object code resolution for vdso32 and vdsox32
805 - perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING
806 - perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP
807 - perf intel-pt: Fix MTC timing after overflow
808 - perf intel-pt: Fix "Unexpected indirect branch" error
809 - perf intel-pt: Fix packet decoding of CYC packets
810 - media: vsp1: Release buffers for each video node
811 - media: v4l2-compat-ioctl32: prevent go past max size
812 - media: dvb_frontend: fix locking issues at dvb_frontend_get_event()
813 - nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir
814 - NFSv4: Fix possible 1-byte stack overflow in
815 nfs_idmap_read_and_verify_message
816 - NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..")
817 - NFSv4: Fix a typo in nfs41_sequence_process
818 - ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices
819 - Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID
820 - pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume
821 - rbd: flush rbd_dev->watch_dwork after watch is unregistered
822 - mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm()
823 - mm: fix devmem_is_allowed() for sub-page System RAM intersections
824 - xen: Remove unnecessary BUG_ON from __unbind_from_irq()
825 - udf: Detect incorrect directory size
826 - Input: xpad - fix GPD Win 2 controller name
827 - Input: elan_i2c_smbus - fix more potential stack buffer overflows
828 - ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl
829 - ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co
830 - ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210
831 - slub: fix failure when we delete and create a slab cache
832 - block: Fix transfer when chunk sectors exceeds max
833 - block: Fix cloning of requests with a special payload
834 - x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y
835 - dm zoned: avoid triggering reclaim from inside dmz_map()
836 - dm thin: handle running out of data space vs concurrent discard
837 - x86/platform/UV: Use new set memory block size function
838 - x86/platform/UV: Add kernel parameter to set memory block size
839 - platform/chrome: cros_ec_lpc: Register the driver if ACPI entry is missing.
840 - platform/chrome: cros_ec_lpc: do not try DMI match when ACPI device found
841 - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs
842 - spi-nor: intel-spi: Remove unused preopcodes field
843 - mtd: spi-nor: intel-spi: Fix atomic sequence handling
844 - PCI / PM: Do not clear state_saved for devices that remain suspended
845 - ASoC: mediatek: preallocate pages use platform device
846 - libnvdimm, pmem: Do not flush power-fail protected CPU caches
847 - powerpc/64s: Set assembler machine type to POWER4
848 - powerpc/e500mc: Set assembler machine type to e500mc
849 - hwrng: core - Always drop the RNG in hwrng_unregister()
850 - softirq: Reorder trace_softirqs_on to prevent lockdep splat
851 - ARM64: dts: meson-gx: fix ATF reserved memory region
852 - mtd: rawnand: fix return value check for bad block status
853 - mtd: rawnand: mxc: set spare area size register explicitly
854 - PCI: Account for all bridges on bus when distributing bus numbers
855 - pinctrl: armada-37xx: Fix spurious irq management
856 - MIPS: pb44: Fix i2c-gpio GPIO descriptor table
857 - locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS
858 - scsi: scsi_debug: Fix memory leak on module unload
859 - scsi: qla2xxx: Spinlock recursion in qla_target
860 - libnvdimm, pmem: Unconditionally deep flush on *sync
861 - f2fs: don't use GFP_ZERO for page caches
862 - mfd: twl-core: Fix clock initialization
863 - remoteproc: Prevent incorrect rproc state on xfer mem ownership failure
864 - media: rc: mce_kbd decoder: fix stuck keys
865 - Input: silead - add Chuwi Hi8 support
866 - Input: silead - add MSSL0002 ACPI HID
867 - ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI
868 - i2c: gpio: initialize SCL to HIGH again
869 - kasan: depend on CONFIG_SLUB_DEBUG
870 - dm: ensure bio submission follows a depth-first tree walk
871 - dm: rename 'bio' member of dm_io structure to 'orig_bio'
872 - dm: use bio_split() when splitting out the already processed bio
873 - x86/e820: put !E820_TYPE_RAM regions into memblock.reserved
874
875 * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) //
876 Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
877 - media: cx231xx: Add support for AverMedia DVD EZMaker 7
878
879 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 14 Jan 2019 09:38:05 +0000
54f596cf 880
9f3c4167 881linux (4.15.0-43.46) bionic; urgency=medium
3af3bb3f 882
9f3c4167 883 * linux: 4.15.0-43.46 -proposed tracker (LP: #1806659)
3af3bb3f 884
9f3c4167
KSS
885 * System randomly hangs during suspend when mei_wdt is loaded (LP: #1803942)
886 - SAUCE: base/dd: limit release function changes to vfio driver only
887
888 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
889 - xhci: Allow more than 32 quirks
890 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
891
892 * linux-buildinfo: pull out ABI information into its own package
893 (LP: #1806380)
894 - [Packaging] limit preparation to linux-libc-dev in headers
895 - [Packaging] commonise debhelper invocation
896 - [Packaging] ABI -- accumulate abi information at the end of the build
897 - [Packaging] buildinfo -- add basic build information
898 - [Packaging] buildinfo -- add firmware information to the flavour ABI
899 - [Packaging] buildinfo -- add compiler information to the flavour ABI
900 - [Packaging] buildinfo -- add buildinfo support to getabis
901 - [Config] buildinfo -- add retpoline version markers
902
903 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
904 - [Packaging] own /usr/lib/linux/triggers
905
906 * CVE-2018-12896
907 - posix-timers: Sanitize overrun handling
908
909 * CVE-2018-16276
910 - USB: yurex: fix out-of-bounds uaccess in read handler
911
912 * CVE-2018-10902
913 - ALSA: rawmidi: Change resized buffers atomically
914
915 * CVE-2018-18710
916 - cdrom: fix improper type cast, which can leat to information leak.
917
918 * CVE-2018-18690
919 - xfs: don't fail when converting shortform attr to long form during
920 ATTR_REPLACE
921
922 * CVE-2018-14734
923 - infiniband: fix a possible use-after-free bug
924
925 * CVE-2018-18445
926 - bpf: 32-bit RSH verification must truncate input before the ALU op
927
928 * Packaging resync (LP: #1786013)
929 - [Packaging] update helper scripts
930
931 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Thu, 06 Dec 2018 13:52:12 +0000
3af3bb3f 932
3f1c3bb7 933linux (4.15.0-42.45) bionic; urgency=medium
c5723876 934
3f1c3bb7 935 * linux: 4.15.0-42.45 -proposed tracker (LP: #1803592)
c5723876 936
3f1c3bb7
TLSC
937 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
938 - KVM: s390: reset crypto attributes for all vcpus
939 - KVM: s390: vsie: simulate VCPU SIE entry/exit
940 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
941 - KVM: s390: refactor crypto initialization
942 - s390: vfio-ap: base implementation of VFIO AP device driver
943 - s390: vfio-ap: register matrix device with VFIO mdev framework
944 - s390: vfio-ap: sysfs interfaces to configure adapters
945 - s390: vfio-ap: sysfs interfaces to configure domains
946 - s390: vfio-ap: sysfs interfaces to configure control domains
947 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
948 - KVM: s390: interface to clear CRYCB masks
949 - s390: vfio-ap: implement mediated device open callback
950 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
951 - s390: vfio-ap: zeroize the AP queues
952 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
953 - KVM: s390: Clear Crypto Control Block when using vSIE
954 - KVM: s390: vsie: Do the CRYCB validation first
955 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
956 - KVM: s390: vsie: Allow CRYCB FORMAT-2
957 - KVM: s390: vsie: allow CRYCB FORMAT-1
958 - KVM: s390: vsie: allow CRYCB FORMAT-0
959 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
960 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
961 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
962 - KVM: s390: device attrs to enable/disable AP interpretation
963 - KVM: s390: CPU model support for AP virtualization
964 - s390: doc: detailed specifications for AP virtualization
965 - KVM: s390: fix locking for crypto setting error path
966 - KVM: s390: Tracing APCB changes
967 - s390: vfio-ap: setup APCB mask using KVM dedicated function
968 - s390/zcrypt: Add ZAPQ inline function.
969 - s390/zcrypt: Review inline assembler constraints.
970 - s390/zcrypt: Integrate ap_asm.h into include/asm/ap.h.
971 - s390/zcrypt: fix ap_instructions_available() returncodes
972 - s390/zcrypt: remove VLA usage from the AP bus
973 - s390/zcrypt: Remove deprecated ioctls.
974 - s390/zcrypt: Remove deprecated zcrypt proc interface.
975 - s390/zcrypt: Support up to 256 crypto adapters.
976 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
977
978 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
979 - mount: Retest MNT_LOCKED in do_umount
980 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
981
982 * CVE-2018-18955: nested user namespaces with more than five extents
983 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
984 - userns: also map extents in the reverse map to kernel IDs
985
986 * kdump fail due to an IRQ storm (LP: #1797990)
987 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
988 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
989 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
990
991 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 15 Nov 2018 17:01:46 -0200
c5723876 992
53e065bb 993linux (4.15.0-40.43) bionic; urgency=medium
83548436 994
53e065bb 995 * linux: 4.15.0-40.43 -proposed tracker (LP: #1802554)
83548436 996
53e065bb
TLSC
997 * crash in ENA driver on removing an interface (LP: #1802341)
998 - SAUCE: net: ena: fix crash during ena_remove()
999
1000 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
1001 (LP: #1797367)
1002 - s390/qeth: don't keep track of MAC address's cast type
1003 - s390/qeth: consolidate qeth MAC address helpers
1004 - s390/qeth: avoid using is_multicast_ether_addr_64bits on (u8 *)[6]
1005 - s390/qeth: remove outdated portname debug msg
1006 - s390/qeth: reduce hard-coded access to ccw channels
1007 - s390/qeth: sanitize strings in debug messages
1008
1009 * [18.04 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
1010 binding (LP: #1799184)
1011 - s390/zcrypt: code beautify
1012 - s390/zcrypt: AP bus support for alternate driver(s)
1013 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
1014 - s390/zcrypt: remove unused functions and declarations
1015 - s390/zcrypt: Show load of cards and queues in sysfs
1016
1017 * [GLK/CLX] Enhanced IBRS (LP: #1786139)
1018 - x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation
1019 - x86/speculation: Support Enhanced IBRS on future CPUs
1020
1021 * Allow signed kernels to be kexec'ed under lockdown (LP: #1798441)
1022 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
1023 boot
1024
1025 * Overlayfs in user namespace leaks directory content of inaccessible
1026 directories (LP: #1793458) // CVE-2018-6559
1027 - SAUCE: overlayfs: ensure mounter privileges when reading directories
1028
1029 * Update ENA driver to version 2.0.1K (LP: #1798182)
1030 - net: ena: remove ndo_poll_controller
1031 - net: ena: fix warning in rmmod caused by double iounmap
1032 - net: ena: fix rare bug when failed restart/resume is followed by driver
1033 removal
1034 - net: ena: fix NULL dereference due to untimely napi initialization
1035 - net: ena: fix auto casting to boolean
1036 - net: ena: minor performance improvement
1037 - net: ena: complete host info to match latest ENA spec
1038 - net: ena: introduce Low Latency Queues data structures according to ENA spec
1039 - net: ena: add functions for handling Low Latency Queues in ena_com
1040 - net: ena: add functions for handling Low Latency Queues in ena_netdev
1041 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
1042 - net: ena: explicit casting and initialization, and clearer error handling
1043 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
1044 - net: ena: change rx copybreak default to reduce kernel memory pressure
1045 - net: ena: remove redundant parameter in ena_com_admin_init()
1046 - net: ena: update driver version to 2.0.1
1047 - net: ena: fix indentations in ena_defs for better readability
1048 - net: ena: Fix Kconfig dependency on X86
1049 - net: ena: enable Low Latency Queues
1050 - net: ena: fix compilation error in xtensa architecture
1051
1052 * Bionic update: upstream stable patchset 2018-10-29 (LP: #1800537)
1053 - bonding: re-evaluate force_primary when the primary slave name changes
1054 - cdc_ncm: avoid padding beyond end of skb
1055 - ipv6: allow PMTU exceptions to local routes
1056 - net: dsa: add error handling for pskb_trim_rcsum
1057 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
1058 - tcp: verify the checksum of the first data segment in a new connection
1059 - udp: fix rx queue len reported by diag and proc interface
1060 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
1061 vlan
1062 - tls: fix use-after-free in tls_push_record
1063 - ext4: fix hole length detection in ext4_ind_map_blocks()
1064 - ext4: update mtime in ext4_punch_hole even if no blocks are released
1065 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
1066 - ext4: fix fencepost error in check for inode count overflow during resize
1067 - driver core: Don't ignore class_dir_create_and_add() failure.
1068 - Btrfs: fix clone vs chattr NODATASUM race
1069 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
1070 - btrfs: return error value if create_io_em failed in cow_file_range
1071 - btrfs: scrub: Don't use inode pages for device replace
1072 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
1073 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
1074 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
1075 - ALSA: hda: add dock and led support for HP ProBook 640 G4
1076 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
1077 - smb3: fix various xid leaks
1078 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
1079 expiry
1080 - cifs: For SMB2 security informaion query, check for minimum sized security
1081 descriptor instead of sizeof FileAllInformation class
1082 - nbd: fix nbd device deletion
1083 - nbd: update size when connected
1084 - nbd: use bd_set_size when updating disk size
1085 - blk-mq: reinit q->tag_set_list entry only after grace period
1086 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
1087 - cpufreq: Fix new policy initialization during limits updates via sysfs
1088 - cpufreq: governors: Fix long idle detection logic in load calculation
1089 - libata: zpodd: small read overflow in eject_tray()
1090 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
1091 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
1092 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
1093 - iwlwifi: fw: harden page loading code
1094 - orangefs: set i_size on new symlink
1095 - orangefs: report attributes_mask and attributes for statx
1096 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
1097 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
1098 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
1099 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
1100 - cpufreq: ti-cpufreq: Fix an incorrect error return value
1101 - x86/vector: Fix the args of vector_alloc tracepoint
1102 - x86/apic/vector: Prevent hlist corruption and leaks
1103 - x86/apic: Provide apic_ack_irq()
1104 - x86/ioapic: Use apic_ack_irq()
1105 - x86/platform/uv: Use apic_ack_irq()
1106 - irq_remapping: Use apic_ack_irq()
1107 - genirq/generic_pending: Do not lose pending affinity update
1108 - genirq/affinity: Defer affinity setting if irq chip is busy
1109 - genirq/migration: Avoid out of line call if pending is not set
1110
1111 * [bionic]mlx5: reading SW stats through ifstat cause kernel crash
1112 (LP: #1799049)
1113 - net/mlx5e: Don't attempt to dereference the ppriv struct if not being
1114 eswitch manager
1115
1116 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
1117 - ipmi: Fix timer race with module unload
1118
1119 * [Bionic] ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver
1120 (LP: #1799276)
1121 - ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver
1122
1123 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
1124 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
1125
1126 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
1127 than 255 bytes (LP: #1799794)
1128 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
1129
1130 * libvirtd is unable to configure bridge devices inside of LXD containers
1131 (LP: #1784501)
1132 - kernfs: allow creating kernfs objects with arbitrary uid/gid
1133 - sysfs, kobject: allow creating kobject belonging to arbitrary users
1134 - kobject: kset_create_and_add() - fetch ownership info from parent
1135 - driver core: set up ownership of class devices in sysfs
1136 - net-sysfs: require net admin in the init ns for setting tx_maxrate
1137 - net-sysfs: make sure objects belong to container's owner
1138 - net: create reusable function for getting ownership info of sysfs inodes
1139 - bridge: make sure objects belong to container's owner
1140 - sysfs: Fix regression when adding a file to an existing group
1141
1142 * [Ubuntu] kvm: fix deadlock when killed by oom (LP: #1800849)
1143 - s390/kvm: fix deadlock when killed by oom
1144
1145 * [Ubuntu] net/af_iucv: fix skb leaks for HiperTransport (LP: #1800639)
1146 - net/af_iucv: drop inbound packets with invalid flags
1147 - net/af_iucv: fix skb handling on HiperTransport xmit error
1148
1149 * Power consumption during s2idle is higher than long idle(sk hynix)
1150 (LP: #1801875)
1151 - SAUCE: pci: prevent sk hynix nvme from entering D3
1152 - SAUCE: nvme: add quirk to not call disable function when suspending
1153
1154 * Enable keyboard wakeup for S2Idle laptops (LP: #1798552)
1155 - Input: i8042 - enable keyboard wakeups by default when s2idle is used
1156
1157 * NULL pointer dereference at 0000000000000020 when access
1158 dst_orig->ops->family in function xfrm_lookup_with_ifid() (LP: #1801878)
1159 - xfrm: Fix NULL pointer dereference when skb_dst_force clears the dst_entry.
1160
1161 * [Ubuntu] qdio: reset old sbal_state flags (LP: #1801686)
1162 - s390/qdio: reset old sbal_state flags
1163
1164 * hns3: map tx ring to tc (LP: #1802023)
1165 - net: hns3: Set tx ring' tc info when netdev is up
1166
1167 * [Ubuntu] qeth: Fix potential array overrun in cmd/rc lookup (LP: #1800641)
1168 - s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function
1169 - s390: qeth: Fix potential array overrun in cmd/rc lookup
1170
1171 * Vulkan applications cause permanent memory leak with Intel GPU
1172 (LP: #1798165)
1173 - drm/syncobj: Don't leak fences when WAIT_FOR_SUBMIT is set
1174
1175 * Mounting SOFS SMB shares fails (LP: #1792580)
1176 - cifs: connect to servername instead of IP for IPC$ share
1177
1178 * Packaging resync (LP: #1786013)
1179 - [Package] add support for specifying the primary makefile
1180
1181 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 09 Nov 2018 17:29:18 -0200
83548436 1182
cd8f1d83 1183linux (4.15.0-39.42) bionic; urgency=medium
c7d15f38 1184
cd8f1d83 1185 * linux: 4.15.0-39.42 -proposed tracker (LP: #1799411)
c7d15f38 1186
cd8f1d83
KSS
1187 * Linux: insufficient shootdown for paging-structure caches (LP: #1798897)
1188 - mm: move tlb_table_flush to tlb_flush_mmu_free
1189 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
1190 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
1191 - [Config] CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
1192
1193 * Ubuntu18.04: GPU total memory is reduced (LP: #1792102)
1194 - Revert "powerpc/powernv: Increase memory block size to 1GB on radix"
1195
1196 * arm64: snapdragon: reduce boot noise (LP: #1797154)
1197 - [Config] arm64: snapdragon: DRM_MSM=m
1198 - [Config] arm64: snapdragon: SND*=m
1199 - [Config] arm64: snapdragon: disable ARM_SDE_INTERFACE
1200 - [Config] arm64: snapdragon: disable DRM_I2C_ADV7511_CEC
1201 - [Config] arm64: snapdragon: disable VIDEO_ADV7511, VIDEO_COBALT
1202
1203 * [Bionic] CPPC bug fixes (LP: #1796949)
1204 - ACPI / CPPC: Update all pr_(debug/err) messages to log the susbspace id
1205 - cpufreq: CPPC: Don't set transition_latency
1206 - ACPI / CPPC: Fix invalid PCC channel status errors
1207
1208 * regression in 'ip --family bridge neigh' since linux v4.12 (LP: #1796748)
1209 - rtnetlink: fix rtnl_fdb_dump() for ndmsg header
1210
1211 * screen displays abnormally on the lenovo M715 with the AMD GPU (Radeon Vega
1212 8 Mobile, rev ca, 1002:15dd) (LP: #1796786)
1213 - drm/amd/display: Fix takover from VGA mode
1214 - drm/amd/display: early return if not in vga mode in disable_vga
1215 - drm/amd/display: Refine disable VGA
1216
1217 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 arch/arm64/kernel/setup.c:271
1218 reserve_memblock_reserved_regions (LP: #1797139)
1219 - SAUCE: arm64: Fix /proc/iomem for reserved but not memory regions
1220
1221 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
1222 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
1223
1224 * Keyboard backlight sysfs sometimes is missing on Dell laptops (LP: #1797304)
1225 - platform/x86: dell-smbios: Correct some style warnings
1226 - platform/x86: dell-smbios: Rename dell-smbios source to dell-smbios-base
1227 - platform/x86: dell-smbios: Link all dell-smbios-* modules together
1228 - [Config] CONFIG_DELL_SMBIOS_SMM=y, CONFIG_DELL_SMBIOS_WMI=y
1229
1230 * rpi3b+: ethernet not working (LP: #1797406)
1231 - lan78xx: Don't reset the interface on open
1232
1233 * 87cdf3148b11 was never backported to 4.15 (LP: #1795653)
1234 - xfrm: Verify MAC header exists before overwriting eth_hdr(skb)->h_proto
1235
1236 * [Ubuntu18.04][Power9][DD2.2]package installation segfaults inside debian
1237 chroot env in P9 KVM guest with HTM enabled (kvm) (LP: #1792501)
1238 - KVM: PPC: Book3S HV: Fix guest r11 corruption with POWER9 TM workarounds
1239
1240 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
1241 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
1242 VM
1243
1244 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
1245 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
1246
1247 * CVE-2018-9363
1248 - Bluetooth: hidp: buffer overflow in hidp_process_report
1249
1250 * CVE-2017-13168
1251 - scsi: sg: mitigate read/write abuse
1252
1253 * [Bionic] ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID
1254 is set (LP: #1797200)
1255 - ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set
1256
1257 * [Bionic] arm64: topology: Avoid checking numa mask for scheduler MC
1258 selection (LP: #1797202)
1259 - arm64: topology: Avoid checking numa mask for scheduler MC selection
1260
1261 * crypto/vmx - Backport of Fix sleep-in-atomic bugs patch for 18.04
1262 (LP: #1790832)
1263 - crypto: vmx - Fix sleep-in-atomic bugs
1264
1265 * hns3: autoneg settings get lost on down/up (LP: #1797654)
1266 - net: hns3: Fix for information of phydev lost problem when down/up
1267
1268 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
1269 vDSO (LP: #1797963)
1270 - powerpc/vdso: Correct call frame information
1271
1272 * Signal 7 error when running GPFS tracing in cluster (LP: #1792195)
1273 - powerpc/mm/books3s: Add new pte bit to mark pte temporarily invalid.
1274 - powerpc/mm/radix: Only need the Nest MMU workaround for R -> RW transition
1275
1276 * Support Edge Gateway's WIFI LED (LP: #1798330)
1277 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
1278
1279 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
1280 - SAUCE: Bluetooth: Support for LED on Edge Gateways
1281
1282 * USB cardreader (0bda:0328) make the system can't enter s3 or hang
1283 (LP: #1798328)
1284 - usb: Don't disable Latency tolerance Messaging (LTM) before port reset
1285
1286 * CVE-2018-15471
1287 - xen-netback: fix input validation in xenvif_set_hash_mapping()
1288
1289 * CVE-2018-16658
1290 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
1291
1292 * [Bionic] Update ThunderX2 implementation defined pmu core events
1293 (LP: #1796904)
1294 - perf vendor events arm64: Update ThunderX2 implementation defined pmu core
1295 events
1296
1297 * the machine of lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca,
1298 1002:15dd) often hangs randomly (LP: #1796789)
1299 - drm/amd: Add missing fields in atom_integrated_system_info_v1_11
1300
1301 * [18.04] GLK hang after a while (LP: #1760545)
1302 - drm/i915/glk: Add MODULE_FIRMWARE for Geminilake
1303
1304 * Fix usbcore.quirks when used at boot (LP: #1795784)
1305 - usb: core: safely deal with the dynamic quirk lists
1306
1307 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 23 Oct 2018 14:44:55 +0000
c7d15f38 1308
513f0ebb 1309linux (4.15.0-38.41) bionic; urgency=medium
21f7cfa0 1310
513f0ebb 1311 * linux: 4.15.0-38.41 -proposed tracker (LP: #1797061)
21f7cfa0 1312
513f0ebb
SB
1313 * Silent data corruption in Linux kernel 4.15 (LP: #1796542)
1314 - block: add a lower-level bio_add_page interface
1315 - block: bio_iov_iter_get_pages: fix size of last iovec
1316 - blkdev: __blkdev_direct_IO_simple: fix leak in error case
1317 - block: bio_iov_iter_get_pages: pin more pages for multi-segment IOs
1318
1319 -- Stefan Bader <stefan.bader@canonical.com> Wed, 10 Oct 2018 11:20:35 +0200
21f7cfa0 1320
5de3e103 1321linux (4.15.0-37.40) bionic; urgency=medium
93cf90a0 1322
5de3e103 1323 * linux: 4.15.0-37.40 -proposed tracker (LP: #1795564)
93cf90a0 1324
5de3e103
SB
1325 * hns3: enable ethtool rx-vlan-filter on supported hw (LP: #1793394)
1326 - net: hns3: Add vlan filter setting by ethtool command -K
1327
1328 * hns3: Modifying channel parameters will reset ring parameters back to
1329 defaults (LP: #1793404)
1330 - net: hns3: Fix desc num set to default when setting channel
1331
1332 * hisi_sas: Add SATA FIX check for v3 hw (LP: #1794151)
1333 - scsi: hisi_sas: Add SATA FIS check for v3 hw
1334
1335 * Fix potential corruption using SAS controller on HiSilicon arm64 boards
1336 (LP: #1794156)
1337 - scsi: hisi_sas: add memory barrier in task delivery function
1338
1339 * hisi_sas: Reduce unnecessary spin lock contention (LP: #1794165)
1340 - scsi: hisi_sas: Tidy hisi_sas_task_prep()
1341
1342 * Add functional level reset support for the SAS controller on HiSilicon D06
1343 systems (LP: #1794166)
1344 - scsi: hisi_sas: tidy host controller reset function a bit
1345 - scsi: hisi_sas: relocate some common code for v3 hw
1346 - scsi: hisi_sas: Implement handlers of PCIe FLR for v3 hw
1347
1348 * HiSilicon SAS controller doesn't recover from PHY STP link timeout
1349 (LP: #1794172)
1350 - scsi: hisi_sas: tidy channel interrupt handler for v3 hw
1351 - scsi: hisi_sas: Fix the failure of recovering PHY from STP link timeout
1352
1353 * getxattr: always handle namespaced attributes (LP: #1789746)
1354 - getxattr: use correct xattr length
1355
1356 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
1357 - PCI: Reprogram bridge prefetch registers on resume
1358
1359 * Fails to boot under Xen PV: BUG: unable to handle kernel paging request at
1360 edc21fd9 (LP: #1789118)
1361 - x86/EISA: Don't probe EISA bus for Xen PV guests
1362
1363 * qeth: use vzalloc for QUERY OAT buffer (LP: #1793086)
1364 - s390/qeth: use vzalloc for QUERY OAT buffer
1365
1366 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
1367 - Input: elantech - enable middle button of touchpad on ThinkPad P72
1368
1369 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
1370 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
1371 - updateconfigs for Dell UART backlight driver
1372
1373 * [Ubuntu] s390/crypto: Fix return code checking in cbc_paes_crypt.
1374 (LP: #1794294)
1375 - s390/crypto: Fix return code checking in cbc_paes_crypt()
1376
1377 * hns3: Retrieve RoCE MSI-X config from firmware (LP: #1793221)
1378 - net: hns3: Fix MSIX allocation issue for VF
1379 - net: hns3: Refine the MSIX allocation for PF
1380
1381 * net: hns: Avoid hang when link is changed while handling packets
1382 (LP: #1792209)
1383 - net: hns: add the code for cleaning pkt in chip
1384 - net: hns: add netif_carrier_off before change speed and duplex
1385
1386 * Page leaking in cachefiles_read_backing_file while vmscan is active
1387 (LP: #1793430)
1388 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
1389 is active
1390
1391 * some nvidia p1000 graphic cards hang during the boot (LP: #1791569)
1392 - drm/nouveau/gr/gf100-: virtualise tpc_mask + apply fixes from traces
1393
1394 * Error reported when creating ZFS pool with "-t" option, despite successful
1395 pool creation (LP: #1769937)
1396 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.4
1397
1398 * Fix I2C touchpanels' interrupt storms after system suspend (LP: #1792309)
1399 - HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen
1400 - HID: i2c-hid: Don't reset device upon system resume
1401
1402 * ipmmu is always registered (LP: #1783746)
1403 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
1404 VMSA
1405
1406 * Bionic update: upstream stable patchset 2018-09-27 (LP: #1794889)
1407 - clocksource/drivers/imx-tpm: Correct some registers operation flow
1408 - Input: synaptics-rmi4 - fix an unchecked out of memory error path
1409 - KVM: X86: fix incorrect reference of trace_kvm_pi_irte_update
1410 - x86: Add check for APIC access address for vmentry of L2 guests
1411 - MIPS: io: Prevent compiler reordering writeX()
1412 - nfp: ignore signals when communicating with management FW
1413 - perf report: Fix switching to another perf.data file
1414 - fsnotify: fix ignore mask logic in send_to_group()
1415 - MIPS: io: Add barrier after register read in readX()
1416 - s390/smsgiucv: disable SMSG on module unload
1417 - isofs: fix potential memory leak in mount option parsing
1418 - MIPS: dts: Boston: Fix PCI bus dtc warnings:
1419 - spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR
1420 - doc: Add vendor prefix for Kieback & Peter GmbH
1421 - dt-bindings: pinctrl: sunxi: Fix reference to driver
1422 - dt-bindings: serial: sh-sci: Add support for r8a77965 (H)SCIF
1423 - dt-bindings: dmaengine: rcar-dmac: document R8A77965 support
1424 - clk: honor CLK_MUX_ROUND_CLOSEST in generic clk mux
1425 - ASoC: rt5514: Add the missing register in the readable table
1426 - eCryptfs: don't pass up plaintext names when using filename encryption
1427 - soc: bcm: raspberrypi-power: Fix use of __packed
1428 - soc: bcm2835: Make !RASPBERRYPI_FIRMWARE dummies return failure
1429 - PCI: kirin: Fix reset gpio name
1430 - ASoC: topology: Fix bugs of freeing soc topology
1431 - xen: xenbus_dev_frontend: Really return response string
1432 - ASoC: topology: Check widget kcontrols before deref.
1433 - spi: cadence: Add usleep_range() for cdns_spi_fill_tx_fifo()
1434 - blkcg: don't hold blkcg lock when deactivating policy
1435 - tipc: fix infinite loop when dumping link monitor summary
1436 - scsi: iscsi: respond to netlink with unicast when appropriate
1437 - scsi: megaraid_sas: Do not log an error if FW successfully initializes.
1438 - scsi: target: fix crash with iscsi target and dvd
1439 - netfilter: nf_tables: NAT chain and extensions require NF_TABLES
1440 - netfilter: nf_tables: fix out-of-bounds in nft_chain_commit_update
1441 - ASoC: msm8916-wcd-analog: use threaded context for mbhc events
1442 - drm/msm: Fix possible null dereference on failure of get_pages()
1443 - drm/msm/dsi: use correct enum in dsi_get_cmd_fmt
1444 - drm/msm: don't deref error pointer in the msm_fbdev_create error path
1445 - blkcg: init root blkcg_gq under lock
1446 - vfs: Undo an overly zealous MS_RDONLY -> SB_RDONLY conversion
1447 - parisc: time: Convert read_persistent_clock() to read_persistent_clock64()
1448 - scsi: storvsc: Set up correct queue depth values for IDE devices
1449 - scsi: isci: Fix infinite loop in while loop
1450 - mm, pagemap: fix swap offset value for PMD migration entry
1451 - proc: revalidate kernel thread inodes to root:root
1452 - kexec_file: do not add extra alignment to efi memmap
1453 - mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create()
1454 - usb: typec: ucsi: fix tracepoint related build error
1455 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for ThinkPad X1 Tablet(2016)
1456 - dt-bindings: meson-uart: DT fix s/clocks-names/clock-names/
1457 - net: phy: marvell: clear wol event before setting it
1458 - ARM: dts: da850: fix W=1 warnings with pinmux node
1459 - ACPI / watchdog: Prefer iTCO_wdt on Lenovo Z50-70
1460 - drm/amdkfd: fix clock counter retrieval for node without GPU
1461 - thermal: int3403_thermal: Fix NULL pointer deref on module load / probe
1462 - net: ethtool: Add missing kernel doc for FEC parameters
1463 - arm64: ptrace: remove addr_limit manipulation
1464 - HID: lenovo: Add support for IBM/Lenovo Scrollpoint mice
1465 - HID: wacom: Release device resource data obtained by devres_alloc()
1466 - selftests: ftrace: Add a testcase for multiple actions on trigger
1467 - rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp
1468 - perf/x86/intel: Don't enable freeze-on-smi for PerfMon V1
1469 - remoteproc: qcom: Fix potential device node leaks
1470 - rpmsg: added MODULE_ALIAS for rpmsg_char
1471 - HID: intel-ish-hid: use put_device() instead of kfree()
1472 - blk-mq: fix sysfs inflight counter
1473 - arm64: fix possible spectre-v1 in ptrace_hbp_get_event()
1474 - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_mmio_read_apr()
1475 - libahci: Allow drivers to override stop_engine
1476 - ata: ahci: mvebu: override ahci_stop_engine for mvebu AHCI
1477 - x86/cpu/intel: Add missing TLB cpuid values
1478 - bpf: fix uninitialized variable in bpf tools
1479 - i2c: sprd: Prevent i2c accesses after suspend is called
1480 - i2c: sprd: Fix the i2c count issue
1481 - tipc: fix bug in function tipc_nl_node_dump_monitor
1482 - nvme: depend on INFINIBAND_ADDR_TRANS
1483 - nvmet-rdma: depend on INFINIBAND_ADDR_TRANS
1484 - ib_srpt: depend on INFINIBAND_ADDR_TRANS
1485 - ib_srp: depend on INFINIBAND_ADDR_TRANS
1486 - IB: make INFINIBAND_ADDR_TRANS configurable
1487 - IB/uverbs: Fix validating mandatory attributes
1488 - RDMA/cma: Fix use after destroy access to net namespace for IPoIB
1489 - RDMA/iwpm: fix memory leak on map_info
1490 - IB/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV
1491 - IB/rxe: avoid double kfree_skb
1492 - <linux/stringhash.h>: fix end_name_hash() for 64bit long
1493 - IB/core: Make ib_mad_client_id atomic
1494 - ARM: davinci: board-da830-evm: fix GPIO lookup for MMC/SD
1495 - ARM: davinci: board-da850-evm: fix GPIO lookup for MMC/SD
1496 - ARM: davinci: board-omapl138-hawk: fix GPIO numbers for MMC/SD lookup
1497 - ARM: davinci: board-dm355-evm: fix broken networking
1498 - dt-bindings: panel: lvds: Fix path to display timing bindings
1499 - ARM: OMAP2+: powerdomain: use raw_smp_processor_id() for trace
1500 - ARM: dts: logicpd-som-lv: Fix WL127x Startup Issues
1501 - ARM: dts: logicpd-som-lv: Fix Audio Mute
1502 - Input: atmel_mxt_ts - fix the firmware update
1503 - hexagon: add memset_io() helper
1504 - hexagon: export csum_partial_copy_nocheck
1505 - scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts
1506 - bpf, x64: fix memleak when not converging after image
1507 - parisc: drivers.c: Fix section mismatches
1508 - stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock
1509 - kthread, sched/wait: Fix kthread_parkme() wait-loop
1510 - arm64: tegra: Make BCM89610 PHY interrupt as active low
1511 - iommu/vt-d: fix shift-out-of-bounds in bug checking
1512 - nvme: fix potential memory leak in option parsing
1513 - nvme: Set integrity flag for user passthrough commands
1514 - ARM: OMAP1: ams-delta: fix deferred_fiq handler
1515 - smc: fix sendpage() call
1516 - IB/hfi1 Use correct type for num_user_context
1517 - IB/hfi1: Fix memory leak in exception path in get_irq_affinity()
1518 - RDMA/cma: Do not query GID during QP state transition to RTR
1519 - spi: bcm2835aux: ensure interrupts are enabled for shared handler
1520 - sched/core: Introduce set_special_state()
1521 - sh: fix build failure for J2 cpu with SMP disabled
1522 - tee: check shm references are consistent in offset/size
1523 - mac80211: Adjust SAE authentication timeout
1524 - drm/omap: silence unititialized variable warning
1525 - drm/omap: fix uninitialized ret variable
1526 - drm/omap: fix possible NULL ref issue in tiler_reserve_2d
1527 - drm/omap: check return value from soc_device_match
1528 - drm/omap: handle alloc failures in omap_connector
1529 - driver core: add __printf verification to __ata_ehi_pushv_desc
1530 - ARM: dts: cygnus: fix irq type for arm global timer
1531 - mac80211: use timeout from the AddBA response instead of the request
1532 - net: aquantia: driver should correctly declare vlan_features bits
1533 - can: dev: increase bus-off message severity
1534 - arm64: Add MIDR encoding for NVIDIA CPUs
1535 - cifs: smb2ops: Fix listxattr() when there are no EAs
1536 - agp: uninorth: make two functions static
1537 - tipc: eliminate KMSAN uninit-value in strcmp complaint
1538 - qed: Fix l2 initializations over iWARP personality
1539 - qede: Fix gfp flags sent to rdma event node allocation
1540 - rxrpc: Fix error reception on AF_INET6 sockets
1541 - rxrpc: Fix the min security level for kernel calls
1542 - KVM: Extend MAX_IRQ_ROUTES to 4096 for all archs
1543 - x86: Delay skip of emulated hypercall instruction
1544 - ixgbe: return error on unsupported SFP module when resetting
1545 - net sched actions: fix invalid pointer dereferencing if skbedit flags
1546 missing
1547 - proc/kcore: don't bounds check against address 0
1548 - ocfs2: take inode cluster lock before moving reflinked inode from orphan dir
1549 - kprobes/x86: Prohibit probing on exception masking instructions
1550 - uprobes/x86: Prohibit probing on MOV SS instruction
1551 - objtool, kprobes/x86: Sync the latest <asm/insn.h> header with
1552 tools/objtool/arch/x86/include/asm/insn.h
1553 - x86/pkeys/selftests: Adjust the self-test to fresh distros that export the
1554 pkeys ABI
1555 - x86/mpx/selftests: Adjust the self-test to fresh distros that export the MPX
1556 ABI
1557 - x86/selftests: Add mov_to_ss test
1558 - x86/pkeys/selftests: Give better unexpected fault error messages
1559 - x86/pkeys/selftests: Stop using assert()
1560 - x86/pkeys/selftests: Remove dead debugging code, fix dprint_in_signal
1561 - x86/pkeys/selftests: Allow faults on unknown keys
1562 - x86/pkeys/selftests: Factor out "instruction page"
1563 - x86/pkeys/selftests: Add PROT_EXEC test
1564 - x86/pkeys/selftests: Fix pkey exhaustion test off-by-one
1565 - x86/pkeys/selftests: Fix pointer math
1566 - x86/pkeys/selftests: Save off 'prot' for allocations
1567 - x86/pkeys/selftests: Add a test for pkey 0
1568 - mtd: Fix comparison in map_word_andequal()
1569 - afs: Fix the non-encryption of calls
1570 - usb: musb: fix remote wakeup racing with suspend
1571 - ARM: keystone: fix platform_domain_notifier array overrun
1572 - i2c: pmcmsp: return message count on master_xfer success
1573 - i2c: pmcmsp: fix error return from master_xfer
1574 - i2c: viperboard: return message count on master_xfer success
1575 - ARM: davinci: dm646x: fix timer interrupt generation
1576 - ARM: davinci: board-dm646x-evm: pass correct I2C adapter id for VPIF
1577 - ARM: davinci: board-dm646x-evm: set VPIF capture card name
1578 - clk: imx6ull: use OSC clock during AXI rate change
1579 - locking/rwsem: Add a new RWSEM_ANONYMOUSLY_OWNED flag
1580 - locking/percpu-rwsem: Annotate rwsem ownership transfer by setting
1581 RWSEM_OWNER_UNKNOWN
1582 - drm/dumb-buffers: Integer overflow in drm_mode_create_ioctl()
1583 - sched/debug: Move the print_rt_rq() and print_dl_rq() declarations to
1584 kernel/sched/sched.h
1585 - sched/deadline: Make the grub_reclaim() function static
1586 - parisc: Move setup_profiling_timer() out of init section
1587 - efi/libstub/arm64: Handle randomized TEXT_OFFSET
1588 - ARM: 8753/1: decompressor: add a missing parameter to the addruart macro
1589 - ARM: 8758/1: decompressor: restore r1 and r2 just before jumping to the
1590 kernel
1591 - ARM: kexec: fix kdump register saving on panic()
1592 - Revert "Btrfs: fix scrub to repair raid6 corruption"
1593 - Btrfs: fix scrub to repair raid6 corruption
1594 - Btrfs: make raid6 rebuild retry more
1595 - tcp: do not overshoot window_clamp in tcp_rcv_space_adjust()
1596 - ibmvnic: Do not notify peers on parameter change resets
1597 - dt-bindings: net: ravb: Add support for r8a77965 SoC
1598 - X86/KVM: Properly update 'tsc_offset' to represent the running guest
1599 - kvm: x86: move MSR_IA32_TSC handling to x86.c
1600 - ARM: dts: Fix cm2 and prm sizes for omap4
1601 - powerpc/64s: Default l1d_size to 64K in RFI fallback flush
1602 - KVM: arm/arm64: vgic: Kick new VCPU on interrupt migration
1603 - arm64: kasan: avoid pfn_to_nid() before page array is initialized
1604 - ARM64: dts: meson-gxl: add USB host support
1605 - ARM64: dts: meson-gxm: add GXM specific USB host configuration
1606 - ARM64: dts: meson-gxl-s905x-p212: enable the USB controller
1607 - ARM64: dts: meson-gx-p23x-q20x: enable the USB controller
1608 - ARM64: dts: meson-gxl-s905x-libretech-cc: enable the USB controller
1609 - ARM64: dts: meson-gxl-nexbox-a95x: enable the USB controller
1610 - ARM64: dts: meson-gxm-khadas-vim2: enable the USB controller
1611 - arm64: dts: correct SATA addresses for Stingray
1612 - afs: Fix server record deletion
1613 - proc: fix /proc/loadavg regression
1614 - s390/qeth: fix request-side race during cmd IO timeout
1615 - ACPI / scan: Initialize watchdog before PNP
1616 - CIFS: set *resp_buf_type to NO_BUFFER on error
1617 - arm64: dts: uniphier: fix input delay value for legacy mode of eMMC
1618 - igb: Fix the transmission mode of queue 0 for Qav mode
1619 - RISC-V: build vdso-dummy.o with -no-pie
1620 - arm64: only advance singlestep for user instruction traps
1621 - perf pmu: Fix core PMU alias list for X86 platform
1622 - bpf, x64: fix JIT emission for dead code
1623 - powerpc/kvm/booke: Fix altivec related build break
1624 - reset: uniphier: fix USB clock line for LD20
1625 - nfp: don't depend on eth_tbl being available
1626 - net: mvpp2: Fix clk error path in mvpp2_probe
1627 - kvm: apic: Flush TLB after APIC mode/address change if VPIDs are in use
1628 - IB/uverbs: Fix validating mandatory attributes
1629 - RDMA/hns: Intercept illegal RDMA operation when use inline data
1630 - pinctrl: cherryview: Associate IRQ descriptors to irqdomain
1631 - kthread, sched/wait: Fix kthread_parkme() completion issue
1632 - iommu/vt-d: Fix usage of force parameter in intel_ir_reconfigure_irte()
1633 - nvme/multipath: Disable runtime writable enabling parameter
1634 - ARM: dts: correct missing "compatible" entry for ti81xx SoCs
1635 - usb: typec: tps6598x: handle block reads separately with plain-I2C adapters
1636 - IB/mlx4: Fix integer overflow when calculating optimal MTT size
1637 - bpf: add map_alloc_check callback
1638 - bpf: fix possible spectre-v1 in find_and_alloc_map()
1639 - drm/exynos/mixer: fix synchronization check in interlaced mode
1640 - drm/exynos: mixer: avoid Oops in vp_video_buffer()
1641 - bpf: use array_index_nospec in find_prog_type
1642 - gcc-plugins: fix build condition of SANCOV plugin
1643 - drm/vc4: Fix oops dereferencing DPI's connector since panel_bridge.
1644 - nvme: fix use-after-free in nvme_free_ns_head
1645 - powerpc/pseries: Fix CONFIG_NUMA=n build
1646 - HID: i2c-hid: Add RESEND_REPORT_DESCR quirk for Toshiba Click Mini L9W-B
1647 - cifs: Allocate validate negotiation request through kmalloc
1648 - drm/amdgpu: Switch to interruptable wait to recover from ring hang.
1649 - rxrpc: Fix missing start of call timeout
1650 - ARM: dts: imx51-zii-rdu1: fix touchscreen bindings
1651 - sh: switch to NO_BOOTMEM
1652 - lib/find_bit_benchmark.c: avoid soft lockup in test_find_first_bit()
1653 - x86/pkeys/selftests: Avoid printf-in-signal deadlocks
1654 - afs: Fix address list parsing
1655 - afs: Fix refcounting in callback registration
1656 - afs: Fix server rotation's handling of fileserver probe failure
1657 - afs: Fix VNOVOL handling in address rotation
1658 - afs: Fix the handling of CB.InitCallBackState3 to find the server by UUID
1659 - afs: Fix afs_find_server search loop
1660 - KVM: X86: Lower the default timer frequency limit to 200us
1661 - platform/x86: DELL_WMI use depends on instead of select for DELL_SMBIOS
1662 - ARM: replace unnecessary perl with sed and the shell $(( )) operator
1663
1664 * Improvements to the kernel source package preparation (LP: #1793461)
1665 - [Packaging] startnewrelease: add support for backport kernels
1666
1667 * Kernel 4.15.0-35.38 fails to build with CONFIG_XFS_ONLINE_SCRUB enabled
1668 (LP: #1792393)
1669 - SAUCE: xfs: fix build error with CONFIG_XFS_ONLINE_SCRUB enabled
1670
1671 * update ENA driver to latest mainline version (LP: #1792044)
1672 - net: ena: add detection and recovery mechanism for handling missed/misrouted
1673 MSI-X
1674 - net: ena: increase ena driver version to 1.5.0
1675 - net: ena: Eliminate duplicate barriers on weakly-ordered archs
1676 - SAUCE: ena: devm_kzalloc() -> devm_kcalloc()
1677 - net: ena: Fix use of uninitialized DMA address bits field
1678 - net: ena: fix surprise unplug NULL dereference kernel crash
1679 - net: ena: fix driver when PAGE_SIZE == 64kB
1680 - net: ena: fix device destruction to gracefully free resources
1681 - net: ena: fix potential double ena_destroy_device()
1682 - net: ena: fix missing lock during device destruction
1683 - net: ena: fix missing calls to READ_ONCE
1684 - net: ena: fix incorrect usage of memory barriers
1685
1686 -- Stefan Bader <stefan.bader@canonical.com> Tue, 02 Oct 2018 14:33:09 +0200
93cf90a0 1687
fd013740 1688linux (4.15.0-36.39) bionic; urgency=medium
cb3b0751 1689
fd013740
KSS
1690 * CVE-2018-14633
1691 - iscsi target: Use hex2bin instead of a re-implementation
cb3b0751 1692
fd013740
KSS
1693 * CVE-2018-17182
1694 - mm: get rid of vmacache_flush_all() entirely
1695
1696 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 24 Sep 2018 16:08:41 +0200
cb3b0751 1697
d5bad413 1698linux (4.15.0-35.38) bionic; urgency=medium
eb8e0abe 1699
d5bad413 1700 * linux: 4.15.0-35.38 -proposed tracker (LP: #1791719)
eb8e0abe 1701
d5bad413
KSS
1702 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
1703 (LP: #1792099)
1704 - SAUCE: vfio -- release device lock before userspace requests
1705
1706 * L1TF mitigation not effective in some CPU and RAM combinations
1707 (LP: #1788563)
1708 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
1709 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
1710 much RAM
1711 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
1712
1713 * CVE-2018-15594
1714 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
1715
1716 * CVE-2017-5715 (Spectre v2 s390x)
1717 - KVM: s390: implement CPU model only facilities
1718 - s390: detect etoken facility
1719 - KVM: s390: add etoken support for guests
1720 - s390/lib: use expoline for all bcr instructions
1721 - s390: fix br_r1_trampoline for machines without exrl
1722 - SAUCE: s390: use expoline thunks for all branches generated by the BPF JIT
1723
1724 * Ubuntu18.04.1: cpuidle: powernv: Fix promotion from snooze if next state
1725 disabled (performance) (LP: #1790602)
1726 - cpuidle: powernv: Fix promotion from snooze if next state disabled
1727
1728 * Watchdog CPU:19 Hard LOCKUP when kernel crash was triggered (LP: #1790636)
1729 - powerpc: hard disable irqs in smp_send_stop loop
1730 - powerpc: Fix deadlock with multiple calls to smp_send_stop
1731 - powerpc: smp_send_stop do not offline stopped CPUs
1732 - powerpc/powernv: Fix opal_event_shutdown() called with interrupts disabled
1733
1734 * Security fix: check if IOMMU page is contained in the pinned physical page
1735 (LP: #1785675)
1736 - vfio/spapr: Use IOMMU pageshift rather than pagesize
1737 - KVM: PPC: Check if IOMMU page is contained in the pinned physical page
1738
1739 * Missing Intel GPU pci-id's (LP: #1789924)
1740 - drm/i915/kbl: Add KBL GT2 sku
1741 - drm/i915/whl: Introducing Whiskey Lake platform
1742 - drm/i915/aml: Introducing Amber Lake platform
1743 - drm/i915/cfl: Add a new CFL PCI ID.
1744
1745 * CVE-2018-15572
1746 - x86/speculation: Protect against userspace-userspace spectreRSB
1747
1748 * Support Power Management for Thunderbolt Controller (LP: #1789358)
1749 - thunderbolt: Handle NULL boot ACL entries properly
1750 - thunderbolt: Notify userspace when boot_acl is changed
1751 - thunderbolt: Use 64-bit DMA mask if supported by the platform
1752 - thunderbolt: Do not unnecessarily call ICM get route
1753 - thunderbolt: No need to take tb->lock in domain suspend/complete
1754 - thunderbolt: Use correct ICM commands in system suspend
1755 - thunderbolt: Add support for runtime PM
1756
1757 * random oopses on s390 systems using NVMe devices (LP: #1790480)
1758 - s390/pci: fix out of bounds access during irq setup
1759
1760 * [Bionic] Spectre v4 mitigation (Speculative Store Bypass Disable) support
1761 for arm64 using SMC firmware call to set a hardware chicken bit
1762 (LP: #1787993) // CVE-2018-3639 (arm64)
1763 - arm64: alternatives: Add dynamic patching feature
1764 - KVM: arm/arm64: Do not use kern_hyp_va() with kvm_vgic_global_state
1765 - KVM: arm64: Avoid storing the vcpu pointer on the stack
1766 - arm/arm64: smccc: Add SMCCC-specific return codes
1767 - arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1
1768 - arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2
1769 - arm64: Add ARCH_WORKAROUND_2 probing
1770 - arm64: Add 'ssbd' command-line option
1771 - arm64: ssbd: Add global mitigation state accessor
1772 - arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation
1773 - arm64: ssbd: Restore mitigation status on CPU resume
1774 - arm64: ssbd: Introduce thread flag to control userspace mitigation
1775 - arm64: ssbd: Add prctl interface for per-thread mitigation
1776 - arm64: KVM: Add HYP per-cpu accessors
1777 - arm64: KVM: Add ARCH_WORKAROUND_2 support for guests
1778 - arm64: KVM: Handle guest's ARCH_WORKAROUND_2 requests
1779 - arm64: KVM: Add ARCH_WORKAROUND_2 discovery through ARCH_FEATURES_FUNC_ID
1780 - [Config] ARM64_SSBD=y
1781
1782 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
1783 - Revert "UBUNTU: SAUCE: net: hns3: Optimize PF CMDQ interrupt switching
1784 process"
1785 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox receiving unknown
1786 message"
1787 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF
1788 response"
1789 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
1790 hclge_get_ring_chain_from_mbx"
1791 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
1792 shift in hclge_get_ring_chain_from_mbx"
1793 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
1794 assignment probelm"
1795 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
1796 configuration operation while resetting"
1797 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
1798 hns3_reset_notify_down_enet"
1799 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
1800 phy driver"
1801 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
1802 resetting"
1803 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
1804 register"
1805 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
1806 frequently"
1807 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
1808 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
1809 command queue register"
1810 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
1811 global or core reset"
1812 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
1813 reset cause"
1814 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
1815 hclgevf_main module"
1816 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
1817 selftest"
1818 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
1819 frame size"
1820 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
1821 problem"
1822 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
1823 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
1824 correctly"
1825 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
1826 pfc mode"
1827 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
1828 up"
1829 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
1830 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
1831 definition"
1832 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
1833 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
1834 macros"
1835 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
1836 macros"
1837 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
1838 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
1839 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
1840 value"
1841 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
1842 assignments"
1843 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unused function warning in VF
1844 driver"
1845 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
1846 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
1847 of kzalloc/dma_map_single"
1848 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
1849 dependency HNS3 set"
1850 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
1851 some structures"
1852 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
1853 hclge_cmd_csq_done"
1854 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
1855 in hclge_cmd_send"
1856 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
1857 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
1858 assignments"
1859 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
1860 hclge_cmd_send"
1861 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
1862 hclge_ring_to_dma_dir"
1863 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
1864 upper_32_bits"
1865 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
1866 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
1867 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
1868 in hns3_client_uninit"
1869 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
1870 information"
1871 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
1872 state init|uninit"
1873 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
1874 hnae3.c"
1875 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
1876 and ipv6"
1877 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
1878 free vector"
1879 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
1880 init_client_instance and uninit_client_instance"
1881 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
1882 from hclge_bind_ring_with_vector"
1883 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
1884 last BD except VLD bit and buffer size"
1885 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
1886 selftest"
1887 - net: hns3: Updates RX packet info fetch in case of multi BD
1888 - net: hns3: remove unused hclgevf_cfg_func_mta_filter
1889 - net: hns3: Fix for VF mailbox cannot receiving PF response
1890 - net: hns3: Fix for VF mailbox receiving unknown message
1891 - net: hns3: Optimize PF CMDQ interrupt switching process
1892 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
1893 - net: hns3: rename the interface for init_client_instance and
1894 uninit_client_instance
1895 - net: hns3: add vector status check before free vector
1896 - net: hns3: add l4_type check for both ipv4 and ipv6
1897 - net: hns3: add unlikely for error check
1898 - net: hns3: remove unused head file in hnae3.c
1899 - net: hns3: extraction an interface for state init|uninit
1900 - net: hns3: print the ret value in error information
1901 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
1902 - net: hns3: remove back in struct hclge_hw
1903 - net: hns3: use lower_32_bits and upper_32_bits
1904 - net: hns3: remove unused hclge_ring_to_dma_dir
1905 - net: hns3: remove useless code in hclge_cmd_send
1906 - net: hns3: remove some redundant assignments
1907 - net: hns3: simplify hclge_cmd_csq_clean
1908 - net: hns3: remove a redundant hclge_cmd_csq_done
1909 - net: hns3: remove some unused members of some structures
1910 - net: hns3: give default option while dependency HNS3 set
1911 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
1912 - net: hns3: modify hnae_ to hnae3_
1913 - net: hns3: Fix tc setup when netdev is first up
1914 - net: hns3: Fix for mac pause not disable in pfc mode
1915 - net: hns3: Fix for waterline not setting correctly
1916 - net: hns3: Fix for l4 checksum offload bug
1917 - net: hns3: Fix for mailbox message truncated problem
1918 - net: hns3: Add configure for mac minimal frame size
1919 - net: hns3: Fix warning bug when doing lp selftest
1920 - net: hns3: Fix get_vector ops in hclgevf_main module
1921 - net: hns3: Remove the warning when clear reset cause
1922 - net: hns3: Prevent sending command during global or core reset
1923 - net: hns3: Modify the order of initializing command queue register
1924 - net: hns3: Reset net device with rtnl_lock
1925 - net: hns3: Prevent to request reset frequently
1926 - net: hns3: Correct reset event status register
1927 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
1928 - net: hns3: remove unnecessary ring configuration operation while resetting
1929 - net: hns3: Fix for reset_level default assignment probelm
1930 - net: hns3: Fix for using wrong mask and shift in
1931 hclge_get_ring_chain_from_mbx
1932 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
1933 - net: hns3: Remove some redundant assignments
1934 - net: hns3: Standardize the handle of return value
1935 - net: hns3: Remove extra space and brackets
1936 - net: hns3: Correct unreasonable code comments
1937 - net: hns3: Use decimal for bit offset macros
1938 - net: hns3: Modify inconsistent bit mask macros
1939 - net: hns3: Fix misleading parameter name
1940 - net: hns3: Remove unused struct member and definition
1941 - net: hns3: Add SPDX tags to HNS3 PF driver
1942 - net: hns3: Add support for serdes loopback selftest
1943 - net: hns3: Fix for phy link issue when using marvell phy driver
1944 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
1945
1946 * CVE-2018-6555
1947 - SAUCE: irda: Only insert new objects into the global database via setsockopt
1948
1949 * CVE-2018-6554
1950 - SAUCE: irda: Fix memory leak caused by repeated binds of irda socket
1951
1952 * Bionic update: upstream stable patchset 2018-08-31 (LP: #1790188)
1953 - netfilter: nf_tables: fix NULL pointer dereference on
1954 nft_ct_helper_obj_dump()
1955 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
1956 - af_key: Always verify length of provided sadb_key
1957 - gpio: No NULL owner
1958 - KVM: X86: Fix reserved bits check for MOV to CR3
1959 - KVM: x86: introduce linear_{read,write}_system
1960 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
1961 kvm_write_guest_virt_system
1962 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
1963 - NFC: pn533: don't send USB data off of the stack
1964 - usbip: vhci_sysfs: fix potential Spectre v1
1965 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
1966 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
1967 - Input: xpad - add GPD Win 2 Controller USB IDs
1968 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
1969 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
1970 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
1971 reconnecting
1972 - serial: sh-sci: Stop using printk format %pCr
1973 - tty/serial: atmel: use port->name as name in request_irq()
1974 - serial: samsung: fix maxburst parameter for DMA transactions
1975 - serial: 8250: omap: Fix idling of clocks for unused uarts
1976 - vmw_balloon: fixing double free when batching mode is off
1977 - tty: pl011: Avoid spuriously stuck-off interrupts
1978 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
1979 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
1980 - crypto: caam - strip input zeros from RSA input buffer
1981 - crypto: caam - fix DMA mapping dir for generated IV
1982 - crypto: caam - fix IV DMA mapping and updating
1983 - crypto: caam/qi - fix IV DMA mapping and updating
1984 - crypto: caam - fix size of RSA prime factor q
1985 - crypto: vmx - Remove overly verbose printk from AES init routines
1986 - crypto: vmx - Remove overly verbose printk from AES XTS init
1987 - crypto: omap-sham - fix memleak
1988 - usb: typec: wcove: Remove dependency on HW FSM
1989 - usb: gadget: udc: renesas_usb3: fix double phy_put()
1990 - usb: gadget: udc: renesas_usb3: should remove debugfs
1991 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
1992 udc
1993 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
1994 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
1995
1996 * Bionic update: upstream stable patchset 2018-08-29 (LP: #1789666)
1997 - scsi: sd_zbc: Avoid that resetting a zone fails sporadically
1998 - mmap: introduce sane default mmap limits
1999 - mmap: relax file size limit for regular files
2000 - btrfs: define SUPER_FLAG_METADUMP_V2
2001 - kconfig: Avoid format overflow warning from GCC 8.1
2002 - be2net: Fix error detection logic for BE3
2003 - bnx2x: use the right constant
2004 - dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect()
2005 - enic: set DMA mask to 47 bit
2006 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
2007 - ip6_tunnel: remove magic mtu value 0xFFF8
2008 - ipmr: properly check rhltable_init() return value
2009 - ipv4: remove warning in ip_recv_error
2010 - ipv6: omit traffic class when calculating flow hash
2011 - isdn: eicon: fix a missing-check bug
2012 - kcm: Fix use-after-free caused by clonned sockets
2013 - netdev-FAQ: clarify DaveM's position for stable backports
2014 - net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy
2015 - net: metrics: add proper netlink validation
2016 - net/packet: refine check for priv area size
2017 - net: phy: broadcom: Fix bcm_write_exp()
2018 - net: usb: cdc_mbim: add flag FLAG_SEND_ZLP
2019 - packet: fix reserve calculation
2020 - qed: Fix mask for physical address in ILT entry
2021 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
2022 - team: use netdev_features_t instead of u32
2023 - vhost: synchronize IOTLB message with dev cleanup
2024 - vrf: check the original netdevice for generating redirect
2025 - ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline
2026 - net: phy: broadcom: Fix auxiliary control register reads
2027 - net-sysfs: Fix memory leak in XPS configuration
2028 - virtio-net: correctly transmit XDP buff after linearizing
2029 - net/mlx4: Fix irq-unsafe spinlock usage
2030 - tun: Fix NULL pointer dereference in XDP redirect
2031 - virtio-net: correctly check num_buf during err path
2032 - net/mlx5e: When RXFCS is set, add FCS data into checksum calculation
2033 - virtio-net: fix leaking page for gso packet during mergeable XDP
2034 - rtnetlink: validate attributes in do_setlink()
2035 - cls_flower: Fix incorrect idr release when failing to modify rule
2036 - PCI: hv: Do not wait forever on a device that has disappeared
2037 - drm: set FMODE_UNSIGNED_OFFSET for drm files
2038 - l2tp: fix refcount leakage on PPPoL2TP sockets
2039 - mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG
2040 - net: ethernet: ti: cpdma: correct error handling for chan create
2041 - net: ethernet: davinci_emac: fix error handling in probe()
2042 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
2043 - net : sched: cls_api: deal with egdev path only if needed
2044
2045 * Bionic update: upstream stable patchset 2018-08-24 (LP: #1788897)
2046 - fix io_destroy()/aio_complete() race
2047 - mm: fix the NULL mapping case in __isolate_lru_page()
2048 - objtool: Support GCC 8's cold subfunctions
2049 - objtool: Support GCC 8 switch tables
2050 - objtool: Detect RIP-relative switch table references
2051 - objtool: Detect RIP-relative switch table references, part 2
2052 - objtool: Fix "noreturn" detection for recursive sibling calls
2053 - xfs: convert XFS_AGFL_SIZE to a helper function
2054 - xfs: detect agfl count corruption and reset agfl
2055 - Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI
2056 - Input: synaptics - add Lenovo 80 series ids to SMBus
2057 - Input: elan_i2c_smbus - fix corrupted stack
2058 - tracing: Fix crash when freeing instances with event triggers
2059 - tracing: Make the snapshot trigger work with instances
2060 - selinux: KASAN: slab-out-of-bounds in xattr_getsecurity
2061 - cfg80211: further limit wiphy names to 64 bytes
2062 - drm/amd/powerplay: Fix enum mismatch
2063 - rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c
2064 - platform/chrome: cros_ec_lpc: remove redundant pointer request
2065 - kbuild: clang: disable unused variable warnings only when constant
2066 - tcp: avoid integer overflows in tcp_rcv_space_adjust()
2067 - iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ
2068 - iio:buffer: make length types match kfifo types
2069 - iio:kfifo_buf: check for uint overflow
2070 - iio: adc: select buffer for at91-sama5d2_adc
2071 - MIPS: lantiq: gphy: Drop reboot/remove reset asserts
2072 - MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs
2073 - MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests
2074 - scsi: scsi_transport_srp: Fix shost to rport translation
2075 - stm class: Use vmalloc for the master map
2076 - hwtracing: stm: fix build error on some arches
2077 - IB/core: Fix error code for invalid GID entry
2078 - mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty()
2079 - Revert "rt2800: use TXOP_BACKOFF for probe frames"
2080 - intel_th: Use correct device when freeing buffers
2081 - drm/psr: Fix missed entry in PSR setup time table.
2082 - drm/i915/lvds: Move acpi lid notification registration to registration phase
2083 - drm/i915: Disable LVDS on Radiant P845
2084 - drm/vmwgfx: Use kasprintf
2085 - drm/vmwgfx: Fix host logging / guestinfo reading error paths
2086 - nvme: fix extended data LBA supported setting
2087 - iio: hid-sensor-trigger: Fix sometimes not powering up the sensor after
2088 resume
2089 - x86/MCE/AMD: Define a function to get SMCA bank type
2090 - x86/mce/AMD: Pass the bank number to smca_get_bank_type()
2091 - x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type
2092 - x86/mce/AMD: Carve out SMCA get_block_address() code
2093 - x86/MCE/AMD: Cache SMCA MISC block addresses
2094
2095 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
2096 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
2097 - partitions/aix: append null character to print data from disk
2098
2099 * tlbie master timeout checkstop (using NVidia/GPU) (LP: #1789772)
2100 - powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call
2101 __ptep_set_access_flags directly
2102 - powerpc/mm/radix: Move function from radix.h to pgtable-radix.c
2103 - powerpc/mm: Change function prototype
2104 - powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang
2105
2106 * performance drop with ATS enabled (LP: #1788097)
2107 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
2108
2109 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
2110 - arm64: export memblock_reserve()d regions via /proc/iomem
2111 - drivers: acpi: add dependency of EFI for arm64
2112 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
2113 - efi/arm: map UEFI memory map even w/o runtime services enabled
2114 - arm64: acpi: fix alignment fault in accessing ACPI
2115 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
2116 - arm64: fix ACPI dependencies
2117 - ACPI: fix menuconfig presentation of ACPI submenu
2118
2119 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
2120 - r8152: disable RX aggregation on new Dell TB16 dock
2121
2122 * dell_wmi: Unknown key codes (LP: #1762385)
2123 - platform/x86: dell-wmi: Ignore new rfkill and fn-lock events
2124
2125 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
2126 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
2127 - SAUCE: i2c:amd move out pointer in union i2c_event_base
2128 - SAUCE: i2c:amd Depends on ACPI
2129 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
2130
2131 * r8169 no internet after suspending (LP: #1779817)
2132 - r8169: restore previous behavior to accept BIOS WoL settings
2133 - r8169: don't use MSI-X on RTL8168g
2134 - r8169: don't use MSI-X on RTL8106e
2135
2136 * Fix Intel Cannon Lake LPSS I2C input clock (LP: #1789790)
2137 - mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock
2138
2139 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
2140 machine (LP: #1789145)
2141 - ALSA: hda/realtek - Fix HP Headset Mic can't record
2142
2143 * Tango platform uses __initcall without further checks (LP: #1787945)
2144 - [Config] disable ARCH_TANGO
2145
2146 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
2147 - [Config] CONFIG_SCLP_OFB=y for s390x
2148
2149 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 12 Sep 2018 11:39:17 +0200
eb8e0abe 2150
ffaad0a9 2151linux (4.15.0-34.37) bionic; urgency=medium
72544dc3 2152
ffaad0a9 2153 * linux: 4.15.0-34.37 -proposed tracker (LP: #1788744)
72544dc3 2154
ffaad0a9
KSS
2155 * Bionic update: upstream stable patchset 2018-08-09 (LP: #1786352)
2156 - MIPS: c-r4k: Fix data corruption related to cache coherence
2157 - MIPS: ptrace: Expose FIR register through FP regset
2158 - MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs
2159 - KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable"
2160 - affs_lookup(): close a race with affs_remove_link()
2161 - fs: don't scan the inode cache before SB_BORN is set
2162 - aio: fix io_destroy(2) vs. lookup_ioctx() race
2163 - ALSA: timer: Fix pause event notification
2164 - do d_instantiate/unlock_new_inode combinations safely
2165 - mmc: sdhci-iproc: remove hard coded mmc cap 1.8v
2166 - mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register
2167 - mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus
2168 - libata: Blacklist some Sandisk SSDs for NCQ
2169 - libata: blacklist Micron 500IT SSD with MU01 firmware
2170 - xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent
2171 - drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros
2172 - arm64: lse: Add early clobbers to some input/output asm operands
2173 - powerpc/64s: Clear PCR on boot
2174 - IB/hfi1: Use after free race condition in send context error path
2175 - IB/umem: Use the correct mm during ib_umem_release
2176 - idr: fix invalid ptr dereference on item delete
2177 - Revert "ipc/shm: Fix shmat mmap nil-page protection"
2178 - ipc/shm: fix shmat() nil address after round-down when remapping
2179 - mm/kasan: don't vfree() nonexistent vm_area
2180 - kasan: free allocated shadow memory on MEM_CANCEL_ONLINE
2181 - kasan: fix memory hotplug during boot
2182 - kernel/sys.c: fix potential Spectre v1 issue
2183 - KVM: s390: vsie: fix < 8k check for the itdba
2184 - KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed
2185 - kvm: x86: IA32_ARCH_CAPABILITIES is always supported
2186 - powerpc/64s: Improve RFI L1-D cache flush fallback
2187 - powerpc/pseries: Restore default security feature flags on setup
2188 - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush()
2189 - MIPS: generic: Fix machine compatible matching
2190 - mac80211: mesh: fix wrong mesh TTL offset calculation
2191 - ARC: Fix malformed ARC_EMUL_UNALIGNED default
2192 - ptr_ring: prevent integer overflow when calculating size
2193 - arm64: dts: rockchip: fix rock64 gmac2io stability issues
2194 - arm64: dts: rockchip: correct ep-gpios for rk3399-sapphire
2195 - libata: Fix compile warning with ATA_DEBUG enabled
2196 - selftests: sync: missing CFLAGS while compiling
2197 - selftest/vDSO: fix O=
2198 - selftests: pstore: Adding config fragment CONFIG_PSTORE_RAM=m
2199 - selftests: memfd: add config fragment for fuse
2200 - ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt
2201 - ARM: OMAP3: Fix prm wake interrupt for resume
2202 - ARM: OMAP2+: Fix sar_base inititalization for HS omaps
2203 - ARM: OMAP1: clock: Fix debugfs_create_*() usage
2204 - tls: retrun the correct IV in getsockopt
2205 - xhci: workaround for AMD Promontory disabled ports wakeup
2206 - IB/uverbs: Fix method merging in uverbs_ioctl_merge
2207 - IB/uverbs: Fix possible oops with duplicate ioctl attributes
2208 - IB/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy
2209 - arm64: dts: rockchip: Fix DWMMC clocks
2210 - ARM: dts: rockchip: Fix DWMMC clocks
2211 - iwlwifi: mvm: fix security bug in PN checking
2212 - iwlwifi: mvm: fix IBSS for devices that support station type API
2213 - iwlwifi: mvm: always init rs with 20mhz bandwidth rates
2214 - NFC: llcp: Limit size of SDP URI
2215 - rxrpc: Work around usercopy check
2216 - MD: Free bioset when md_run fails
2217 - md: fix md_write_start() deadlock w/o metadata devices
2218 - s390/dasd: fix handling of internal requests
2219 - xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos
2220 - mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4
2221 - mac80211: fix a possible leak of station stats
2222 - mac80211: fix calling sleeping function in atomic context
2223 - cfg80211: clear wep keys after disconnection
2224 - mac80211: Do not disconnect on invalid operating class
2225 - mac80211: Fix sending ADDBA response for an ongoing session
2226 - gpu: ipu-v3: pre: fix device node leak in ipu_pre_lookup_by_phandle
2227 - gpu: ipu-v3: prg: fix device node leak in ipu_prg_lookup_by_phandle
2228 - md raid10: fix NULL deference in handle_write_completed()
2229 - drm/exynos: g2d: use monotonic timestamps
2230 - drm/exynos: fix comparison to bitshift when dealing with a mask
2231 - drm/meson: fix vsync buffer update
2232 - arm64: perf: correct PMUVer probing
2233 - RDMA/bnxt_re: Unpin SQ and RQ memory if QP create fails
2234 - RDMA/bnxt_re: Fix system crash during load/unload
2235 - net/mlx5e: Return error if prio is specified when offloading eswitch vlan
2236 push
2237 - locking/xchg/alpha: Add unconditional memory barrier to cmpxchg()
2238 - md: raid5: avoid string overflow warning
2239 - virtio_net: fix XDP code path in receive_small()
2240 - kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE
2241 - bug.h: work around GCC PR82365 in BUG()
2242 - selftests/memfd: add run_fuse_test.sh to TEST_FILES
2243 - seccomp: add a selftest for get_metadata
2244 - soc: imx: gpc: de-register power domains only if initialized
2245 - powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access
2246 - s390/cio: fix ccw_device_start_timeout API
2247 - s390/cio: fix return code after missing interrupt
2248 - s390/cio: clear timer when terminating driver I/O
2249 - selftests/bpf/test_maps: exit child process without error in ENOMEM case
2250 - PKCS#7: fix direct verification of SignerInfo signature
2251 - arm64: dts: cavium: fix PCI bus dtc warnings
2252 - nfs: system crashes after NFS4ERR_MOVED recovery
2253 - ARM: OMAP: Fix dmtimer init for omap1
2254 - smsc75xx: fix smsc75xx_set_features()
2255 - regulatory: add NUL to request alpha2
2256 - integrity/security: fix digsig.c build error with header file
2257 - x86/intel_rdt: Fix incorrect returned value when creating rdgroup sub-
2258 directory in resctrl file system
2259 - locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs
2260 - x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across
2261 CPU hotplug operations
2262 - mac80211: drop frames with unexpected DS bits from fast-rx to slow path
2263 - arm64: fix unwind_frame() for filtered out fn for function graph tracing
2264 - macvlan: fix use-after-free in macvlan_common_newlink()
2265 - KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2
2266 - kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds
2267 - ARM: dts: imx6dl: Include correct dtsi file for Engicam i.CoreM6
2268 DualLite/Solo RQS
2269 - fs: dcache: Avoid livelock between d_alloc_parallel and __d_add
2270 - fs: dcache: Use READ_ONCE when accessing i_dir_seq
2271 - md: fix a potential deadlock of raid5/raid10 reshape
2272 - md/raid1: fix NULL pointer dereference
2273 - batman-adv: fix packet checksum in receive path
2274 - batman-adv: invalidate checksum on fragment reassembly
2275 - netfilter: ipt_CLUSTERIP: put config struct if we can't increment ct
2276 refcount
2277 - netfilter: ipt_CLUSTERIP: put config instead of freeing it
2278 - netfilter: ebtables: convert BUG_ONs to WARN_ONs
2279 - batman-adv: Ignore invalid batadv_iv_gw during netlink send
2280 - batman-adv: Ignore invalid batadv_v_gw during netlink send
2281 - batman-adv: Fix netlink dumping of BLA claims
2282 - batman-adv: Fix netlink dumping of BLA backbones
2283 - nvme-pci: Fix nvme queue cleanup if IRQ setup fails
2284 - clocksource/drivers/fsl_ftm_timer: Fix error return checking
2285 - libceph, ceph: avoid memory leak when specifying same option several times
2286 - ceph: fix dentry leak when failing to init debugfs
2287 - xen/pvcalls: fix null pointer dereference on map->sock
2288 - ARM: orion5x: Revert commit 4904dbda41c8.
2289 - qrtr: add MODULE_ALIAS macro to smd
2290 - selftests/futex: Fix line continuation in Makefile
2291 - r8152: fix tx packets accounting
2292 - virtio-gpu: fix ioctl and expose the fixed status to userspace.
2293 - dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3
2294 - bcache: fix kcrashes with fio in RAID5 backend dev
2295 - ip_gre: fix IFLA_MTU ignored on NEWLINK
2296 - ip6_tunnel: fix IFLA_MTU ignored on NEWLINK
2297 - sit: fix IFLA_MTU ignored on NEWLINK
2298 - nbd: fix return value in error handling path
2299 - ARM: dts: NSP: Fix amount of RAM on BCM958625HR
2300 - ARM: dts: bcm283x: Fix unit address of local_intc
2301 - powerpc/boot: Fix random libfdt related build errors
2302 - clocksource/drivers/mips-gic-timer: Use correct shift count to extract data
2303 - gianfar: Fix Rx byte accounting for ndev stats
2304 - net/tcp/illinois: replace broken algorithm reference link
2305 - nvmet: fix PSDT field check in command format
2306 - net/smc: use link_id of server in confirm link reply
2307 - mlxsw: core: Fix flex keys scratchpad offset conflict
2308 - mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast
2309 - spectrum: Reference count VLAN entries
2310 - ARC: mcip: halt GFRC counter when ARC cores halt
2311 - ARC: mcip: update MCIP debug mask when the new cpu came online
2312 - ARC: setup cpu possible mask according to possible-cpus dts property
2313 - ipvs: remove IPS_NAT_MASK check to fix passive FTP
2314 - IB/mlx: Set slid to zero in Ethernet completion struct
2315 - RDMA/bnxt_re: Unconditionly fence non wire memory operations
2316 - RDMA/bnxt_re: Fix incorrect DB offset calculation
2317 - RDMA/bnxt_re: Fix the ib_reg failure cleanup
2318 - xen/pirq: fix error path cleanup when binding MSIs
2319 - drm/amd/amdgpu: Correct VRAM width for APUs with GMC9
2320 - xfrm: Fix ESN sequence number handling for IPsec GSO packets.
2321 - arm64: dts: rockchip: Fix rk3399-gru-* s2r (pinctrl hogs, wifi reset)
2322 - drm/sun4i: Fix dclk_set_phase
2323 - btrfs: use kvzalloc to allocate btrfs_fs_info
2324 - Btrfs: send, fix issuing write op when processing hole in no data mode
2325 - Btrfs: fix log replay failure after linking special file and fsync
2326 - ceph: fix potential memory leak in init_caches()
2327 - block: display the correct diskname for bio
2328 - selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable
2329 - net: ethtool: don't ignore return from driver get_fecparam method
2330 - iwlwifi: mvm: fix TX of CCMP 256
2331 - iwlwifi: mvm: Fix channel switch for count 0 and 1
2332 - iwlwifi: mvm: fix assert 0x2B00 on older FWs
2333 - iwlwifi: avoid collecting firmware dump if not loaded
2334 - iwlwifi: mvm: Direct multicast frames to the correct station
2335 - iwlwifi: mvm: Correctly set the tid for mcast queue
2336 - rds: Incorrect reference counting in TCP socket creation
2337 - watchdog: f71808e_wdt: Fix magic close handling
2338 - batman-adv: Fix multicast packet loss with a single WANT_ALL_IPV4/6 flag
2339 - hv_netvsc: use napi_schedule_irqoff
2340 - hv_netvsc: filter multicast/broadcast
2341 - hv_netvsc: propagate rx filters to VF
2342 - ARM: dts: rockchip: Add missing #sound-dai-cells on rk3288
2343 - e1000e: Fix check_for_link return value with autoneg off
2344 - e1000e: allocate ring descriptors with dma_zalloc_coherent
2345 - ia64/err-inject: Use get_user_pages_fast()
2346 - RDMA/qedr: Fix kernel panic when running fio over NFSoRDMA
2347 - RDMA/qedr: Fix iWARP write and send with immediate
2348 - IB/mlx4: Fix corruption of RoCEv2 IPv4 GIDs
2349 - IB/mlx4: Include GID type when deleting GIDs from HW table under RoCE
2350 - IB/mlx5: Fix an error code in __mlx5_ib_modify_qp()
2351 - fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in
2352 sbusfb_ioctl_helper().
2353 - fsl/fman: avoid sleeping in atomic context while adding an address
2354 - qed: Free RoCE ILT Memory on rmmod qedr
2355 - net: qcom/emac: Use proper free methods during TX
2356 - net: smsc911x: Fix unload crash when link is up
2357 - IB/core: Fix possible crash to access NULL netdev
2358 - cxgb4: do not set needs_free_netdev for mgmt dev's
2359 - xen-blkfront: move negotiate_mq to cover all cases of new VBDs
2360 - xen: xenbus: use put_device() instead of kfree()
2361 - hv_netvsc: fix filter flags
2362 - hv_netvsc: fix locking for rx_mode
2363 - hv_netvsc: fix locking during VF setup
2364 - ARM: davinci: fix the GPIO lookup for omapl138-hawk
2365 - arm64: Relax ARM_SMCCC_ARCH_WORKAROUND_1 discovery
2366 - selftests/vm/run_vmtests: adjust hugetlb size according to nr_cpus
2367 - lib/test_kmod.c: fix limit check on number of test devices created
2368 - dmaengine: mv_xor_v2: Fix clock resource by adding a register clock
2369 - netfilter: ebtables: fix erroneous reject of last rule
2370 - can: m_can: change comparison to bitshift when dealing with a mask
2371 - can: m_can: select pinctrl state in each suspend/resume function
2372 - bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa().
2373 - workqueue: use put_device() instead of kfree()
2374 - ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu
2375 - sunvnet: does not support GSO for sctp
2376 - KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending
2377 - gpu: ipu-v3: prg: avoid possible array underflow
2378 - drm/imx: move arming of the vblank event to atomic_flush
2379 - drm/nouveau/bl: fix backlight regression
2380 - xfrm: fix rcu_read_unlock usage in xfrm_local_error
2381 - iwlwifi: mvm: set the correct tid when we flush the MCAST sta
2382 - iwlwifi: mvm: Correctly set IGTK for AP
2383 - iwlwifi: mvm: fix error checking for multi/broadcast sta
2384 - net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off
2385 - vlan: Fix out of order vlan headers with reorder header off
2386 - batman-adv: fix header size check in batadv_dbg_arp()
2387 - batman-adv: Fix skbuff rcsum on packet reroute
2388 - vti4: Don't count header length twice on tunnel setup
2389 - ip_tunnel: Clamp MTU to bounds on new link
2390 - vti6: Fix dev->max_mtu setting
2391 - iwlwifi: mvm: Increase session protection time after CS
2392 - iwlwifi: mvm: clear tx queue id when unreserving aggregation queue
2393 - iwlwifi: mvm: make sure internal station has a valid id
2394 - iwlwifi: mvm: fix array out of bounds reference
2395 - drm/tegra: Shutdown on driver unbind
2396 - perf/cgroup: Fix child event counting bug
2397 - brcmfmac: Fix check for ISO3166 code
2398 - kbuild: make scripts/adjust_autoksyms.sh robust against timestamp races
2399 - RDMA/ucma: Correct option size check using optlen
2400 - RDMA/qedr: fix QP's ack timeout configuration
2401 - RDMA/qedr: Fix rc initialization on CNQ allocation failure
2402 - RDMA/qedr: Fix QP state initialization race
2403 - net/sched: fix idr leak on the error path of tcf_bpf_init()
2404 - net/sched: fix idr leak in the error path of tcf_simp_init()
2405 - net/sched: fix idr leak in the error path of tcf_act_police_init()
2406 - net/sched: fix idr leak in the error path of tcp_pedit_init()
2407 - net/sched: fix idr leak in the error path of __tcf_ipt_init()
2408 - net/sched: fix idr leak in the error path of tcf_skbmod_init()
2409 - net: dsa: Fix functional dsa-loop dependency on FIXED_PHY
2410 - drm/ast: Fixed 1280x800 Display Issue
2411 - mm/mempolicy.c: avoid use uninitialized preferred_node
2412 - mm, thp: do not cause memcg oom for thp
2413 - xfrm: Fix transport mode skb control buffer usage.
2414 - selftests: ftrace: Add probe event argument syntax testcase
2415 - selftests: ftrace: Add a testcase for string type with kprobe_event
2416 - selftests: ftrace: Add a testcase for probepoint
2417 - drm/amdkfd: Fix scratch memory with HWS enabled
2418 - batman-adv: fix multicast-via-unicast transmission with AP isolation
2419 - batman-adv: fix packet loss for broadcasted DHCP packets to a server
2420 - ARM: 8748/1: mm: Define vdso_start, vdso_end as array
2421 - lan78xx: Set ASD in MAC_CR when EEE is enabled.
2422 - net: qmi_wwan: add BroadMobi BM806U 2020:2033
2423 - bonding: fix the err path for dev hwaddr sync in bond_enslave
2424 - net: dsa: mt7530: fix module autoloading for OF platform drivers
2425 - net/mlx5: Make eswitch support to depend on switchdev
2426 - perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs
2427 - x86/alternatives: Fixup alternative_call_2
2428 - llc: properly handle dev_queue_xmit() return value
2429 - builddeb: Fix header package regarding dtc source links
2430 - qede: Fix barrier usage after tx doorbell write.
2431 - mm, slab: memcg_link the SLAB's kmem_cache
2432 - mm/page_owner: fix recursion bug after changing skip entries
2433 - mm/kmemleak.c: wait for scan completion before disabling free
2434 - hv_netvsc: enable multicast if necessary
2435 - qede: Do not drop rx-checksum invalidated packets.
2436 - net: Fix untag for vlan packets without ethernet header
2437 - vlan: Fix vlan insertion for packets without ethernet header
2438 - net: mvneta: fix enable of all initialized RXQs
2439 - sh: fix debug trap failure to process signals before return to user
2440 - firmware: dmi_scan: Fix UUID length safety check
2441 - nvme: don't send keep-alives to the discovery controller
2442 - Btrfs: clean up resources during umount after trans is aborted
2443 - Btrfs: fix loss of prealloc extents past i_size after fsync log replay
2444 - x86/pgtable: Don't set huge PUD/PMD on non-leaf entries
2445 - fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl
2446 table
2447 - swap: divide-by-zero when zero length swap file on ssd
2448 - z3fold: fix memory leak
2449 - sr: get/drop reference to device in revalidate and check_events
2450 - Force log to disk before reading the AGF during a fstrim
2451 - cpufreq: CPPC: Initialize shared perf capabilities of CPUs
2452 - powerpc/fscr: Enable interrupts earlier before calling get_user()
2453 - perf tools: Fix perf builds with clang support
2454 - perf clang: Add support for recent clang versions
2455 - dp83640: Ensure against premature access to PHY registers after reset
2456 - ibmvnic: Zero used TX descriptor counter on reset
2457 - mm/ksm: fix interaction with THP
2458 - mm: fix races between address_space dereference and free in page_evicatable
2459 - mm: thp: fix potential clearing to referenced flag in
2460 page_idle_clear_pte_refs_one()
2461 - Btrfs: bail out on error during replay_dir_deletes
2462 - Btrfs: fix NULL pointer dereference in log_dir_items
2463 - btrfs: Fix possible softlock on single core machines
2464 - IB/rxe: Fix for oops in rxe_register_device on ppc64le arch
2465 - ocfs2/dlm: don't handle migrate lockres if already in shutdown
2466 - powerpc/64s/idle: Fix restore of AMOR on POWER9 after deep sleep
2467 - sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning
2468 - x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead of
2469 this_cpu_has() in build_cr3_noflush()
2470 - KVM: VMX: raise internal error for exception during invalid protected mode
2471 state
2472 - lan78xx: Connect phy early
2473 - sparc64: Make atomic_xchg() an inline function rather than a macro.
2474 - net: bgmac: Fix endian access in bgmac_dma_tx_ring_free()
2475 - net: bgmac: Correctly annotate register space
2476 - btrfs: tests/qgroup: Fix wrong tree backref level
2477 - Btrfs: fix copy_items() return value when logging an inode
2478 - btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers
2479 - btrfs: qgroup: Fix root item corruption when multiple same source snapshots
2480 are created with quota enabled
2481 - rxrpc: Fix Tx ring annotation after initial Tx failure
2482 - rxrpc: Don't treat call aborts as conn aborts
2483 - xen/acpi: off by one in read_acpi_id()
2484 - drivers: macintosh: rack-meter: really fix bogus memsets
2485 - ACPI: acpi_pad: Fix memory leak in power saving threads
2486 - powerpc/mpic: Check if cpu_possible() in mpic_physmask()
2487 - ieee802154: ca8210: fix uninitialised data read
2488 - ath10k: advertize beacon_int_min_gcd
2489 - iommu/amd: Take into account that alloc_dev_data() may return NULL
2490 - intel_th: Use correct method of finding hub
2491 - m68k: set dma and coherent masks for platform FEC ethernets
2492 - iwlwifi: mvm: check if mac80211_queue is valid in iwl_mvm_disable_txq
2493 - parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode
2494 - hwmon: (nct6775) Fix writing pwmX_mode
2495 - powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer
2496 - powerpc/perf: Fix kernel address leak via sampling registers
2497 - rsi: fix kernel panic observed on 64bit machine
2498 - tools/thermal: tmon: fix for segfault
2499 - selftests: Print the test we're running to /dev/kmsg
2500 - net/mlx5: Protect from command bit overflow
2501 - watchdog: davinci_wdt: fix error handling in davinci_wdt_probe()
2502 - ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk)
2503 - nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A
2504 - ath9k: fix crash in spectral scan
2505 - cxgb4: Setup FW queues before registering netdev
2506 - ima: Fix Kconfig to select TPM 2.0 CRB interface
2507 - ima: Fallback to the builtin hash algorithm
2508 - watchdog: aspeed: Allow configuring for alternate boot
2509 - arm: dts: socfpga: fix GIC PPI warning
2510 - ext4: don't complain about incorrect features when probing
2511 - drm/vmwgfx: Unpin the screen object backup buffer when not used
2512 - iommu/mediatek: Fix protect memory setting
2513 - cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path
2514 - IB/mlx5: Set the default active rate and width to QDR and 4X
2515 - zorro: Set up z->dev.dma_mask for the DMA API
2516 - bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set
2517 - remoteproc: imx_rproc: Fix an error handling path in 'imx_rproc_probe()'
2518 - dt-bindings: add device tree binding for Allwinner H6 main CCU
2519 - ACPICA: Events: add a return on failure from acpi_hw_register_read
2520 - ACPICA: Fix memory leak on unusual memory leak
2521 - ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c
2522 - cxgb4: Fix queue free path of ULD drivers
2523 - i2c: mv64xxx: Apply errata delay only in standard mode
2524 - KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use
2525 - perf top: Fix top.call-graph config option reading
2526 - perf stat: Fix core dump when flag T is used
2527 - IB/core: Honor port_num while resolving GID for IB link layer
2528 - drm/amdkfd: add missing include of mm.h
2529 - coresight: Use %px to print pcsr instead of %p
2530 - regulator: gpio: Fix some error handling paths in 'gpio_regulator_probe()'
2531 - spi: bcm-qspi: fIX some error handling paths
2532 - net/smc: pay attention to MAX_ORDER for CQ entries
2533 - MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset
2534 - watchdog: dw: RMW the control register
2535 - watchdog: aspeed: Fix translation of reset mode to ctrl register
2536 - drm/meson: Fix some error handling paths in 'meson_drv_bind_master()'
2537 - drm/meson: Fix an un-handled error path in 'meson_drv_bind_master()'
2538 - powerpc: Add missing prototype for arch_irq_work_raise()
2539 - f2fs: fix to set KEEP_SIZE bit in f2fs_zero_range
2540 - f2fs: fix to clear CP_TRIMMED_FLAG
2541 - f2fs: fix to check extent cache in f2fs_drop_extent_tree
2542 - perf/core: Fix installing cgroup events on CPU
2543 - max17042: propagate of_node to power supply device
2544 - perf/core: Fix perf_output_read_group()
2545 - drm/panel: simple: Fix the bus format for the Ontat panel
2546 - hwmon: (pmbus/max8688) Accept negative page register values
2547 - hwmon: (pmbus/adm1275) Accept negative page register values
2548 - perf/x86/intel: Properly save/restore the PMU state in the NMI handler
2549 - cdrom: do not call check_disk_change() inside cdrom_open()
2550 - efi/arm*: Only register page tables when they exist
2551 - perf/x86/intel: Fix large period handling on Broadwell CPUs
2552 - perf/x86/intel: Fix event update for auto-reload
2553 - arm64: dts: qcom: Fix SPI5 config on MSM8996
2554 - soc: qcom: wcnss_ctrl: Fix increment in NV upload
2555 - gfs2: Fix fallocate chunk size
2556 - x86/devicetree: Initialize device tree before using it
2557 - x86/devicetree: Fix device IRQ settings in DT
2558 - phy: rockchip-emmc: retry calpad busy trimming
2559 - ALSA: vmaster: Propagate slave error
2560 - phy: qcom-qmp: Fix phy pipe clock gating
2561 - drm/bridge: sii902x: Retry status read after DDI I2C
2562 - tools: hv: fix compiler warnings about major/target_fname
2563 - block: null_blk: fix 'Invalid parameters' when loading module
2564 - dmaengine: pl330: fix a race condition in case of threaded irqs
2565 - dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue()
2566 - enic: enable rq before updating rq descriptors
2567 - watchdog: asm9260_wdt: fix error handling in asm9260_wdt_probe()
2568 - hwrng: stm32 - add reset during probe
2569 - pinctrl: devicetree: Fix dt_to_map_one_config handling of hogs
2570 - pinctrl: artpec6: dt: add missing pin group uart5nocts
2571 - vfio-ccw: fence off transport mode
2572 - dmaengine: qcom: bam_dma: get num-channels and num-ees from dt
2573 - drm: omapdrm: dss: Move initialization code from component bind to probe
2574 - ARM: dts: dra71-evm: Correct evm_sd regulator max voltage
2575 - drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini
2576 - drm/amdgpu: adjust timeout for ib_ring_tests(v2)
2577 - net: stmmac: ensure that the device has released ownership before reading
2578 data
2579 - net: stmmac: ensure that the MSS desc is the last desc to set the own bit
2580 - cpufreq: Reorder cpufreq_online() error code path
2581 - dpaa_eth: fix SG mapping
2582 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9220
2583 - udf: Provide saner default for invalid uid / gid
2584 - ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode
2585 - sh_eth: fix TSU init on SH7734/R8A7740
2586 - power: supply: ltc2941-battery-gauge: Fix temperature units
2587 - ARM: dts: bcm283x: Fix probing of bcm2835-i2s
2588 - ARM: dts: bcm283x: Fix pin function of JTAG pins
2589 - PCMCIA / PM: Avoid noirq suspend aborts during suspend-to-idle
2590 - audit: return on memory error to avoid null pointer dereference
2591 - net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing()
2592 - rcu: Call touch_nmi_watchdog() while printing stall warnings
2593 - pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins
2594 group
2595 - dpaa_eth: fix pause capability advertisement logic
2596 - MIPS: Octeon: Fix logging messages with spurious periods after newlines
2597 - drm/rockchip: Respect page offset for PRIME mmap calls
2598 - x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic'
2599 specified
2600 - perf test: Fix test case inet_pton to accept inlines.
2601 - perf report: Fix wrong jump arrow
2602 - perf tests: Use arch__compare_symbol_names to compare symbols
2603 - perf report: Fix memory corruption in --branch-history mode --branch-history
2604 - perf tests: Fix dwarf unwind for stripped binaries
2605 - selftests/net: fixes psock_fanout eBPF test case
2606 - netlabel: If PF_INET6, check sk_buff ip header version
2607 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3
2608 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2
2609 - ARM: dts: at91: tse850: use the correct compatible for the eeprom
2610 - regmap: Correct comparison in regmap_cached
2611 - i40e: Add delay after EMP reset for firmware to recover
2612 - ARM: dts: imx7d: cl-som-imx7: fix pinctrl_enet
2613 - ARM: dts: porter: Fix HDMI output routing
2614 - regulator: of: Add a missing 'of_node_put()' in an error handling path of
2615 'of_regulator_match()'
2616 - pinctrl: mcp23s08: spi: Fix regmap debugfs entries
2617 - kdb: make "mdr" command repeat
2618 - drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful
2619 - perf tools: Add trace/beauty/generated/ into .gitignore
2620 - tools: sync up .h files with the repective arch and uapi .h files
2621 - MIPS: xilfpga: Stop generating useless dtb.o
2622 - MIPS: xilfpga: Actually include FDT in fitImage
2623 - MIPS: Fix build with DEBUG_ZBOOT and MACH_JZ4770
2624 - fix breakage caused by d_find_alias() semantics change
2625 - Btrfs: fix error handling in btrfs_truncate()
2626 - mmc: block: propagate correct returned value in mmc_rpmb_ioctl
2627 - arm64: export tishift functions to modules
2628 - bcma: fix buffer size caused crash in bcma_core_mips_print_irq()
2629 - PM / core: Fix direct_complete handling for devices with no callbacks
2630 - ARM: dts: sun4i: Fix incorrect clocks for displays
2631 - bnxt_en: Ignore src port field in decap filter nodes
2632 - kasan, slub: fix handling of kasan_slab_free hook
2633 - riscv/spinlock: Strengthen implementations with fences
2634 - platform/x86: dell-smbios: Fix memory leaks in build_tokens_sysfs()
2635 - rxrpc: Fix resend event time calculation
2636 - i40e: hold the RTNL lock while changing interrupt schemes
2637 - hv_netvsc: Fix the return status in RX path
2638 - firmware: fix checking for return values for fw_add_devm_name()
2639 - bcache: set writeback_rate_update_seconds in range [1, 60] seconds
2640 - bcache: fix cached_dev->count usage for bch_cache_set_error()
2641 - bcache: stop dc->writeback_rate_update properly
2642 - ibmvnic: Fix reset return from closed state
2643 - powerpc/vas: Fix cleanup when VAS is not configured
2644 - f2fs: flush cp pack except cp pack 2 page at first
2645 - drm/amdgpu: Clean sdma wptr register when only enable wptr polling
2646 - powerpc/mm/slice: Remove intermediate bitmap copy
2647 - powerpc/mm/slice: create header files dedicated to slices
2648 - powerpc/mm/slice: Enhance for supporting PPC32
2649 - powerpc/mm/slice: Fix hugepage allocation at hint address on 8xx
2650 - ibmvnic: Allocate statistics buffers during probe
2651 - dt-bindings: display: msm/dsi: Fix the PHY regulator supply props
2652 - drm/amd/display: Set vsc pack revision when DPCD revision is >= 1.2
2653 - soc: renesas: r8a77970-sysc: fix power area parents
2654 - drm/vblank: Data type fixes for 64-bit vblank sequences.
2655 - selftests: Add FIB onlink tests
2656 - soc: amlogic: meson-gx-pwrc-vpu: fix error on shutdown when domain is
2657 powered off
2658
2659 * arm-smmu-v3 arm-smmu-v3.1.auto: failed to allocate MSIs (LP: #1785282)
2660 - ACPICA: iasl: Add SMMUv3 device ID mapping index support
2661 - ACPI/IORT: Remove temporary iort_get_id_mapping_index() ACPICA guard
2662
2663 * Driver iwlwifi for Intel Wireless-AC 9560 is slow and unreliable in kernel
2664 4.15.0-20-generic (LP: #1772467)
2665 - scsi: hpsa: disable device during shutdown
2666
2667 * [Bionic] i2c: xlp9xx: Add SMBAlert support (LP: #1786981)
2668 - i2c: xlp9xx: Add support for SMBAlert
2669
2670 * qeth: don't clobber buffer on async TX completion (LP: #1786057)
2671 - s390/qeth: don't clobber buffer on async TX completion
2672
2673 * Linux 4.15.0-23 crashes during the boot process with a "Unable to handle
2674 kernel NULL pointer dereference" message (LP: #1777338)
2675 - x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths
2676
2677 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
2678 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
2679
2680 * [Bionic] i2c: xlp9xx: Fix case where SSIF read transaction completes early
2681 (LP: #1787240)
2682 - i2c: xlp9xx: Fix case where SSIF read transaction completes early
2683
2684 * [Bionic] integrate upstream fix for Cavium zram driver (LP: #1787469)
2685 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
2686 CONFIG_VMAP_STACK"
2687 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
2688 - crypto: cavium - Limit result reading attempts
2689 - crypto: cavium - Prevent division by zero
2690 - crypto: cavium - Fix statistics pending request value
2691 - crypto: cavium - Fix smp_processor_id() warnings
2692
2693 * Bugfix for handling of shadow doorbell buffer (LP: #1788222)
2694 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
2695
2696 * nvme devices namespace assigned to the wrong controller (LP: #1789227)
2697 - nvme/multipath: Fix multipath disabled naming collisions
2698
2699 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
2700 walinuxagent.service (LP: #1739107)
2701 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
2702 walinuxagent.service
2703
2704 * hinic interfaces aren't getting predictable names (LP: #1783138)
2705 - hinic: Link the logical network device to the pci device in sysfs
2706
2707 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
2708 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
2709 - ACPI / LPSS: Avoid PM quirks on suspend and resume from S3
2710 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
2711
2712 * [Bionic] Bluetooth: Support RTL8723D and RTL8821C Devices (LP: #1784835)
2713 - Bluetooth: btrtl: Add RTL8723D and RTL8821C devices
2714
2715 * CacheFiles: Error: Overlong wait for old active object to go away.
2716 (LP: #1776254)
2717 - cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag
2718 - cachefiles: Wait rather than BUG'ing on "Unexpected object collision"
2719
2720 * fscache cookie refcount updated incorrectly during fscache object allocation
2721 (LP: #1776277) // fscache cookie refcount updated incorrectly during fscache
2722 object allocation (LP: #1776277)
2723 - fscache: Fix reference overput in fscache_attach_object() error handling
2724
2725 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
2726 - Revert "UBUNTU: SAUCE: CacheFiles: fix a read_waiter/read_copier race"
2727 - fscache: Allow cancelled operations to be enqueued
2728 - cachefiles: Fix refcounting bug in backing-file read monitoring
2729
2730 * SMB3: Fix regression in server reconnect detection (LP: #1786110)
2731 - smb3: on reconnect set PreviousSessionId field
2732
2733 * CVE-2018-1118
2734 - vhost: fix info leak due to uninitialized memory
2735
2736 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 27 Aug 2018 16:45:36 +0200
72544dc3 2737
22df1539 2738linux (4.15.0-33.36) bionic; urgency=medium
3f81eee2 2739
22df1539 2740 * linux: 4.15.0-33.36 -proposed tracker (LP: #1787149)
3f81eee2 2741
22df1539
KSS
2742 * RTNL assertion failure on ipvlan (LP: #1776927)
2743 - ipvlan: drop ipv6 dependency
2744 - ipvlan: use per device spinlock to protect addrs list updates
2745 - SAUCE: fix warning from "ipvlan: drop ipv6 dependency"
2746
2747 * ubuntu_bpf_jit test failed on Bionic s390x systems (LP: #1753941)
2748 - test_bpf: flag tests that cannot be jited on s390
2749
2750 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
2751 - drm/nouveau: fix nouveau_dsm_get_client_id()'s return type
2752 - drm/radeon: fix radeon_atpx_get_client_id()'s return type
2753 - drm/amdgpu: fix amdgpu_atpx_get_client_id()'s return type
2754 - platform/x86: apple-gmux: fix gmux_get_client_id()'s return type
2755 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
2756 - vga_switcheroo: set audio client id according to bound GPU id
2757
2758 * locking sockets broken due to missing AppArmor socket mediation patches
2759 (LP: #1780227)
2760 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
2761
2762 * Update2 for ocxl driver (LP: #1781436)
2763 - ocxl: Fix page fault handler in case of fault on dying process
2764
2765 * netns: unable to follow an interface that moves to another netns
2766 (LP: #1774225)
2767 - net: core: Expose number of link up/down transitions
2768 - dev: always advertise the new nsid when the netns iface changes
2769 - dev: advertise the new ifindex when the netns iface changes
2770
2771 * [Bionic] Disk IO hangs when using BFQ as io scheduler (LP: #1780066)
2772 - block, bfq: fix occurrences of request finish method's old name
2773 - block, bfq: remove batches of confusing ifdefs
2774 - block, bfq: add requeue-request hook
2775
2776 * HP ProBook 455 G5 needs mute-led-gpio fixup (LP: #1781763)
2777 - ALSA: hda: add mute led support for HP ProBook 455 G5
2778
2779 * [Bionic] bug fixes to improve stability of the ThunderX2 i2c driver
2780 (LP: #1781476)
2781 - i2c: xlp9xx: Fix issue seen when updating receive length
2782 - i2c: xlp9xx: Make sure the transfer size is not more than
2783 I2C_SMBUS_BLOCK_SIZE
2784
2785 * x86/kvm: fix LAPIC timer drift when guest uses periodic mode (LP: #1778486)
2786 - x86/kvm: fix LAPIC timer drift when guest uses periodic mode
2787
2788 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
2789 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
2790
2791 * Nvidia fails after switching its mode (LP: #1778658)
2792 - PCI: Restore config space on runtime resume despite being unbound
2793
2794 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
2795 - SAUCE: (noup) zfs to 0.7.5-1ubuntu16.3
2796
2797 * CVE-2018-12232
2798 - PATCH 1/1] socket: close race condition between sock_close() and
2799 sockfs_setattr()
2800
2801 * CVE-2018-10323
2802 - xfs: set format back to extents if xfs_bmap_extents_to_btree
2803
2804 * change front mic location for more lenovo m7/8/9xx machines (LP: #1781316)
2805 - ALSA: hda/realtek - Fix the problem of two front mics on more machines
2806 - ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION
2807
2808 * Cephfs + fscache: unable to handle kernel NULL pointer dereference at
2809 0000000000000000 IP: jbd2__journal_start+0x22/0x1f0 (LP: #1783246)
2810 - ceph: track read contexts in ceph_file_info
2811
2812 * Touchpad of ThinkPad P52 failed to work with message "lost sync at byte"
2813 (LP: #1779802)
2814 - Input: elantech - fix V4 report decoding for module with middle key
2815 - Input: elantech - enable middle button of touchpads on ThinkPad P52
2816
2817 * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823)
2818 - usb: xhci: dbc: Fix lockdep warning
2819 - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started
2820
2821 * CVE-2018-13406
2822 - video: uvesafb: Fix integer overflow in allocation
2823
2824 * CVE-2018-10840
2825 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
2826
2827 * CVE-2018-11412
2828 - ext4: do not allow external inodes for inline data
2829
2830 * CVE-2018-10881
2831 - ext4: clear i_data in ext4_inode_info when removing inline data
2832
2833 * CVE-2018-12233
2834 - jfs: Fix inconsistency between memory allocation and ea_buf->max_size
2835
2836 * CVE-2018-12904
2837 - kvm: nVMX: Enforce cpl=0 for VMX instructions
2838
2839 * Error parsing PCC subspaces from PCCT (LP: #1528684)
2840 - mailbox: PCC: erroneous error message when parsing ACPI PCCT
2841
2842 * CVE-2018-13094
2843 - xfs: don't call xfs_da_shrink_inode with NULL bp
2844
2845 * other users' coredumps can be read via setgid directory and killpriv bypass
2846 (LP: #1779923) // CVE-2018-13405
2847 - Fix up non-directory creation in SGID directories
2848
2849 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
2850 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
2851 'firmware_install' target
2852
2853 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
2854 (LP: #1782116)
2855 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
2856
2857 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
2858 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
2859
2860 * CVE-2018-11506
2861 - sr: pass down correctly sized SCSI sense buffer
2862
2863 * Bionic update: upstream stable patchset 2018-07-24 (LP: #1783418)
2864 - net: Fix a bug in removing queues from XPS map
2865 - net/mlx4_core: Fix error handling in mlx4_init_port_info.
2866 - net/sched: fix refcnt leak in the error path of tcf_vlan_init()
2867 - net: sched: red: avoid hashing NULL child
2868 - net/smc: check for missing nlattrs in SMC_PNETID messages
2869 - net: test tailroom before appending to linear skb
2870 - packet: in packet_snd start writing at link layer allocation
2871 - sock_diag: fix use-after-free read in __sk_free
2872 - tcp: purge write queue in tcp_connect_init()
2873 - vmxnet3: set the DMA mask before the first DMA map operation
2874 - vmxnet3: use DMA memory barriers where required
2875 - hv_netvsc: empty current transmit aggregation if flow blocked
2876 - hv_netvsc: Use the num_online_cpus() for channel limit
2877 - hv_netvsc: avoid retry on send during shutdown
2878 - hv_netvsc: only wake transmit queue if link is up
2879 - hv_netvsc: fix error unwind handling if vmbus_open fails
2880 - hv_netvsc: cancel subchannel setup before halting device
2881 - hv_netvsc: fix race in napi poll when rescheduling
2882 - hv_netvsc: defer queue selection to VF
2883 - hv_netvsc: disable NAPI before channel close
2884 - hv_netvsc: use RCU to fix concurrent rx and queue changes
2885 - hv_netvsc: change GPAD teardown order on older versions
2886 - hv_netvsc: common detach logic
2887 - hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown
2888 - hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl()
2889 - hv_netvsc: Ensure correct teardown message sequence order
2890 - hv_netvsc: Fix a network regression after ifdown/ifup
2891 - sparc: vio: use put_device() instead of kfree()
2892 - ext2: fix a block leak
2893 - s390: add assembler macros for CPU alternatives
2894 - s390: move expoline assembler macros to a header
2895 - s390/crc32-vx: use expoline for indirect branches
2896 - s390/lib: use expoline for indirect branches
2897 - s390/ftrace: use expoline for indirect branches
2898 - s390/kernel: use expoline for indirect branches
2899 - s390: move spectre sysfs attribute code
2900 - s390: extend expoline to BC instructions
2901 - s390: use expoline thunks in the BPF JIT
2902 - scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()
2903 - scsi: zfcp: fix infinite iteration on ERP ready list
2904 - loop: don't call into filesystem while holding lo_ctl_mutex
2905 - loop: fix LOOP_GET_STATUS lock imbalance
2906 - cfg80211: limit wiphy names to 128 bytes
2907 - hfsplus: stop workqueue when fill_super() failed
2908 - x86/kexec: Avoid double free_page() upon do_kexec_load() failure
2909 - usb: gadget: f_uac2: fix bFirstInterface in composite gadget
2910 - usb: dwc3: Undo PHY init if soft reset fails
2911 - usb: dwc3: omap: don't miss events during suspend/resume
2912 - usb: gadget: core: Fix use-after-free of usb_request
2913 - usb: gadget: fsl_udc_core: fix ep valid checks
2914 - usb: dwc2: Fix dwc2_hsotg_core_init_disconnected()
2915 - usb: cdc_acm: prevent race at write to acm while system resumes
2916 - net: usbnet: fix potential deadlock on 32bit hosts
2917 - ARM: dts: imx7d-sdb: Fix regulator-usb-otg2-vbus node name
2918 - usb: host: xhci-plat: revert "usb: host: xhci-plat: enable clk in resume
2919 timing"
2920 - USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM
2921 - net/usb/qmi_wwan.c: Add USB id for lt4120 modem
2922 - net-usb: add qmi_wwan if on lte modem wistron neweb d18q1
2923 - Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB
2924 - ALSA: usb-audio: Add native DSD support for Luxman DA-06
2925 - usb: dwc3: Add SoftReset PHY synchonization delay
2926 - usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields
2927 - usb: dwc3: Makefile: fix link error on randconfig
2928 - xhci: zero usb device slot_id member when disabling and freeing a xhci slot
2929 - usb: dwc2: Fix interval type issue
2930 - usb: dwc2: hcd: Fix host channel halt flow
2931 - usb: dwc2: host: Fix transaction errors in host mode
2932 - usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS
2933 - usb: gadget: ffs: Execute copy_to_user() with USER_DS set
2934 - usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS
2935 - usb: gadget: udc: change comparison to bitshift when dealing with a mask
2936 - usb: gadget: composite: fix incorrect handling of OS desc requests
2937 - media: lgdt3306a: Fix module count mismatch on usb unplug
2938 - media: em28xx: USB bulk packet size fix
2939 - Bluetooth: btusb: Add device ID for RTL8822BE
2940 - xhci: Show what USB release number the xHC supports from protocol capablity
2941 - staging: bcm2835-audio: Release resources on module_exit()
2942 - staging: lustre: fix bug in osc_enter_cache_try
2943 - staging: fsl-dpaa2/eth: Fix incorrect casts
2944 - staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
2945 - staging: ks7010: Use constants from ieee80211_eid instead of literal ints.
2946 - staging: lustre: lmv: correctly iput lmo_root
2947 - crypto: inside-secure - wait for the request to complete if in the backlog
2948 - crypto: atmel-aes - fix the keys zeroing on errors
2949 - crypto: ccp - don't disable interrupts while setting up debugfs
2950 - crypto: inside-secure - do not process request if no command was issued
2951 - crypto: inside-secure - fix the cache_len computation
2952 - crypto: inside-secure - fix the extra cache computation
2953 - crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss
2954 - crypto: inside-secure - fix the invalidation step during cra_exit
2955 - scsi: mpt3sas: fix an out of bound write
2956 - scsi: ufs: Enable quirk to ignore sending WRITE_SAME command
2957 - scsi: bnx2fc: Fix check in SCSI completion handler for timed out request
2958 - scsi: sym53c8xx_2: iterator underflow in sym_getsync()
2959 - scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo()
2960 - scsi: qla2xxx: Avoid triggering undefined behavior in
2961 qla2x00_mbx_completion()
2962 - scsi: storvsc: Increase cmd_per_lun for higher speed devices
2963 - scsi: qedi: Fix truncation of CHAP name and secret
2964 - scsi: aacraid: fix shutdown crash when init fails
2965 - scsi: qla4xxx: skip error recovery in case of register disconnect.
2966 - scsi: qedi: Fix kernel crash during port toggle
2967 - scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM
2968 - scsi: sd: Keep disk read-only when re-reading partition
2969 - scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled
2970 - scsi: aacraid: Insure command thread is not recursively stopped
2971 - scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD
2972 - scsi: mvsas: fix wrong endianness of sgpio api
2973 - ASoC: hdmi-codec: Fix module unloading caused kernel crash
2974 - ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs
2975 - ASoC: samsung: odroid: Fix 32000 sample rate handling
2976 - ASoC: topology: create TLV data for dapm widgets
2977 - ASoC: samsung: i2s: Ensure the RCLK rate is properly determined
2978 - clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228
2979 - clk: Don't show the incorrect clock phase
2980 - clk: hisilicon: mark wdt_mux_p[] as const
2981 - clk: tegra: Fix pll_u rate configuration
2982 - clk: rockchip: Prevent calculating mmc phase if clock rate is zero
2983 - clk: samsung: s3c2410: Fix PLL rates
2984 - clk: samsung: exynos7: Fix PLL rates
2985 - clk: samsung: exynos5260: Fix PLL rates
2986 - clk: samsung: exynos5433: Fix PLL rates
2987 - clk: samsung: exynos5250: Fix PLL rates
2988 - clk: samsung: exynos3250: Fix PLL rates
2989 - media: dmxdev: fix error code for invalid ioctls
2990 - media: Don't let tvp5150_get_vbi() go out of vbi_ram_default array
2991 - media: ov5645: add missing of_node_put() in error path
2992 - media: cx23885: Override 888 ImpactVCBe crystal frequency
2993 - media: cx23885: Set subdev host data to clk_freq pointer
2994 - media: s3c-camif: fix out-of-bounds array access
2995 - media: lgdt3306a: Fix a double kfree on i2c device remove
2996 - media: em28xx: Add Hauppauge SoloHD/DualHD bulk models
2997 - media: v4l: vsp1: Fix display stalls when requesting too many inputs
2998 - media: i2c: adv748x: fix HDMI field heights
2999 - media: vb2: Fix videobuf2 to map correct area
3000 - media: vivid: fix incorrect capabilities for radio
3001 - media: cx25821: prevent out-of-bounds read on array card
3002 - serial: xuartps: Fix out-of-bounds access through DT alias
3003 - serial: sh-sci: Fix out-of-bounds access through DT alias
3004 - serial: samsung: Fix out-of-bounds access through serial port index
3005 - serial: mxs-auart: Fix out-of-bounds access through serial port index
3006 - serial: imx: Fix out-of-bounds access through serial port index
3007 - serial: fsl_lpuart: Fix out-of-bounds access through DT alias
3008 - serial: arc_uart: Fix out-of-bounds access through DT alias
3009 - serial: 8250: Don't service RX FIFO if interrupts are disabled
3010 - serial: altera: ensure port->regshift is honored consistently
3011 - rtc: snvs: Fix usage of snvs_rtc_enable
3012 - rtc: hctosys: Ensure system time doesn't overflow time_t
3013 - rtc: rk808: fix possible race condition
3014 - rtc: m41t80: fix race conditions
3015 - rtc: tx4939: avoid unintended sign extension on a 24 bit shift
3016 - rtc: rp5c01: fix possible race condition
3017 - rtc: goldfish: Add missing MODULE_LICENSE
3018 - cxgb4: Correct ntuple mask validation for hash filters
3019 - net: dsa: bcm_sf2: Fix RX_CLS_LOC_ANY overwrite for last rule
3020 - net: dsa: Do not register devlink for unused ports
3021 - net: dsa: bcm_sf2: Fix IPv6 rules and chain ID
3022 - net: dsa: bcm_sf2: Fix IPv6 rule half deletion
3023 - 3c59x: convert to generic DMA API
3024 - net: ip6_gre: Request headroom in __gre6_xmit()
3025 - net: ip6_gre: Split up ip6gre_tnl_link_config()
3026 - net: ip6_gre: Split up ip6gre_tnl_change()
3027 - net: ip6_gre: Split up ip6gre_newlink()
3028 - net: ip6_gre: Split up ip6gre_changelink()
3029 - qed: LL2 flush isles when connection is closed
3030 - qed: Fix possibility of list corruption during rmmod flows
3031 - qed: Fix LL2 race during connection terminate
3032 - powerpc: Move default security feature flags
3033 - Bluetooth: btusb: Add support for Intel Bluetooth device 22560 [8087:0026]
3034 - staging: fsl-dpaa2/eth: Fix incorrect kfree
3035 - crypto: inside-secure - move the digest to the request context
3036 - scsi: lpfc: Fix NVME Initiator FirstBurst
3037 - serial: mvebu-uart: fix tx lost characters
3038
3039 * Bionic update: upstream stable patchset 2018-07-20 (LP: #1782846)
3040 - usbip: usbip_host: refine probe and disconnect debug msgs to be useful
3041 - usbip: usbip_host: delete device from busid_table after rebind
3042 - usbip: usbip_host: run rebind from exit when module is removed
3043 - usbip: usbip_host: fix NULL-ptr deref and use-after-free errors
3044 - usbip: usbip_host: fix bad unlock balance during stub_probe()
3045 - ALSA: usb: mixer: volume quirk for CM102-A+/102S+
3046 - ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist
3047 - ALSA: control: fix a redundant-copy issue
3048 - spi: pxa2xx: Allow 64-bit DMA
3049 - spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master
3050 - spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL
3051 - KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls
3052 - KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock
3053 - vfio: ccw: fix cleanup if cp_prefetch fails
3054 - tracing/x86/xen: Remove zero data size trace events
3055 trace_xen_mmu_flush_tlb{_all}
3056 - tee: shm: fix use-after-free via temporarily dropped reference
3057 - netfilter: nf_tables: free set name in error path
3058 - netfilter: nf_tables: can't fail after linking rule into active rule list
3059 - netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6}
3060 - i2c: designware: fix poll-after-enable regression
3061 - powerpc/powernv: Fix NVRAM sleep in invalid context when crashing
3062 - drm: Match sysfs name in link removal to link creation
3063 - lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly
3064 - radix tree: fix multi-order iteration race
3065 - mm: don't allow deferred pages with NEED_PER_CPU_KM
3066 - drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk
3067 - s390/qdio: fix access to uninitialized qdio_q fields
3068 - s390/qdio: don't release memory in qdio_setup_irq()
3069 - s390: remove indirect branch from do_softirq_own_stack
3070 - x86/pkeys: Override pkey when moving away from PROT_EXEC
3071 - x86/pkeys: Do not special case protection key 0
3072 - efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32'
3073 definition for mixed mode
3074 - ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr
3075 - x86/mm: Drop TS_COMPAT on 64-bit exec() syscall
3076 - tick/broadcast: Use for_each_cpu() specially on UP kernels
3077 - ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed
3078 - ARM: 8770/1: kprobes: Prohibit probing on optimized_callback
3079 - ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions
3080 - Btrfs: fix xattr loss after power failure
3081 - Btrfs: send, fix invalid access to commit roots due to concurrent
3082 snapshotting
3083 - btrfs: property: Set incompat flag if lzo/zstd compression is set
3084 - btrfs: fix crash when trying to resume balance without the resume flag
3085 - btrfs: Split btrfs_del_delalloc_inode into 2 functions
3086 - btrfs: Fix delalloc inodes invalidation during transaction abort
3087 - btrfs: fix reading stale metadata blocks after degraded raid1 mounts
3088 - xhci: Fix USB3 NULL pointer dereference at logical disconnect.
3089 - KVM: arm/arm64: Properly protect VGIC locks from IRQs
3090 - KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity
3091 - hwmon: (k10temp) Fix reading critical temperature register
3092 - hwmon: (k10temp) Use API function to access System Management Network
3093 - vsprintf: Replace memory barrier with static_key for random_ptr_key update
3094 - x86/amd_nb: Add support for Raven Ridge CPUs
3095 - x86/apic/x2apic: Initialize cluster ID properly
3096
3097 * Bionic update: upstream stable patchset 2018-07-09 (LP: #1780858)
3098 - 8139too: Use disable_irq_nosync() in rtl8139_poll_controller()
3099 - bridge: check iface upper dev when setting master via ioctl
3100 - dccp: fix tasklet usage
3101 - ipv4: fix fnhe usage by non-cached routes
3102 - ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg
3103 - llc: better deal with too small mtu
3104 - net: ethernet: sun: niu set correct packet size in skb
3105 - net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode
3106 - net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()'
3107 - net/mlx4_en: Verify coalescing parameters are in range
3108 - net/mlx5e: Err if asked to offload TC match on frag being first
3109 - net/mlx5: E-Switch, Include VF RDMA stats in vport statistics
3110 - net sched actions: fix refcnt leak in skbmod
3111 - net_sched: fq: take care of throttled flows before reuse
3112 - net: support compat 64-bit time in {s,g}etsockopt
3113 - net/tls: Don't recursively call push_record during tls_write_space callbacks
3114 - net/tls: Fix connection stall on partial tls record
3115 - openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found
3116 - qmi_wwan: do not steal interfaces from class drivers
3117 - r8169: fix powering up RTL8168h
3118 - rds: do not leak kernel memory to user land
3119 - sctp: delay the authentication for the duplicated cookie-echo chunk
3120 - sctp: fix the issue that the cookie-ack with auth can't get processed
3121 - sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr
3122 - sctp: remove sctp_chunk_put from fail_mark err path in
3123 sctp_ulpevent_make_rcvmsg
3124 - sctp: use the old asoc when making the cookie-ack chunk in dupcook_d
3125 - tcp_bbr: fix to zero idle_restart only upon S/ACKed data
3126 - tcp: ignore Fast Open on repair mode
3127 - tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent().
3128 - bonding: do not allow rlb updates to invalid mac
3129 - bonding: send learning packets for vlans on slave
3130 - net: sched: fix error path in tcf_proto_create() when modules are not
3131 configured
3132 - net/mlx5e: TX, Use correct counter in dma_map error flow
3133 - net/mlx5: Avoid cleaning flow steering table twice during error flow
3134 - hv_netvsc: set master device
3135 - ipv6: fix uninit-value in ip6_multipath_l3_keys()
3136 - net/mlx5e: Allow offloading ipv4 header re-write for icmp
3137 - nsh: fix infinite loop
3138 - udp: fix SO_BINDTODEVICE
3139 - l2tp: revert "l2tp: fix missing print session offset info"
3140 - proc: do not access cmdline nor environ from file-backed areas
3141 - net/smc: restrict non-blocking connect finish
3142 - mlxsw: spectrum_switchdev: Do not remove mrouter port from MDB's ports list
3143 - net/mlx5e: DCBNL fix min inline header size for dscp
3144 - net: systemport: Correclty disambiguate driver instances
3145 - sctp: clear the new asoc's stream outcnt in sctp_stream_update
3146 - tcp: restore autocorking
3147 - tipc: fix one byte leak in tipc_sk_set_orig_addr()
3148 - hv_netvsc: Fix net device attach on older Windows hosts
3149
3150 * Bionic update: upstream stable patchset 2018-07-06 (LP: #1780499)
3151 - ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS
3152 - ipvs: fix rtnl_lock lockups caused by start_sync_thread
3153 - netfilter: ebtables: don't attempt to allocate 0-sized compat array
3154 - kcm: Call strp_stop before strp_done in kcm_attach
3155 - crypto: af_alg - fix possible uninit-value in alg_bind()
3156 - netlink: fix uninit-value in netlink_sendmsg
3157 - net: fix rtnh_ok()
3158 - net: initialize skb->peeked when cloning
3159 - net: fix uninit-value in __hw_addr_add_ex()
3160 - dccp: initialize ireq->ir_mark
3161 - ipv4: fix uninit-value in ip_route_output_key_hash_rcu()
3162 - soreuseport: initialise timewait reuseport field
3163 - inetpeer: fix uninit-value in inet_getpeer
3164 - memcg: fix per_node_info cleanup
3165 - perf: Remove superfluous allocation error check
3166 - tcp: fix TCP_REPAIR_QUEUE bound checking
3167 - bdi: wake up concurrent wb_shutdown() callers.
3168 - bdi: Fix oops in wb_workfn()
3169 - gpioib: do not free unrequested descriptors
3170 - gpio: fix aspeed_gpio unmask irq
3171 - gpio: fix error path in lineevent_create
3172 - rfkill: gpio: fix memory leak in probe error path
3173 - libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs
3174 - dm integrity: use kvfree for kvmalloc'd memory
3175 - tracing: Fix regex_match_front() to not over compare the test string
3176 - z3fold: fix reclaim lock-ups
3177 - mm: sections are not offlined during memory hotremove
3178 - mm, oom: fix concurrent munlock and oom reaper unmap, v3
3179 - ceph: fix rsize/wsize capping in ceph_direct_read_write()
3180 - can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg()
3181 - can: hi311x: Acquire SPI lock on ->do_get_berr_counter
3182 - can: hi311x: Work around TX complete interrupt erratum
3183 - drm/vc4: Fix scaling of uni-planar formats
3184 - drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log
3185 - drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear()
3186 - drm/atomic: Clean private obj old_state/new_state in
3187 drm_atomic_state_default_clear()
3188 - net: atm: Fix potential Spectre v1
3189 - atm: zatm: Fix potential Spectre v1
3190 - cpufreq: schedutil: Avoid using invalid next_freq
3191 - Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174"
3192 - Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome
3193 chipsets
3194 - thermal: exynos: Reading temperature makes sense only when TMU is turned on
3195 - thermal: exynos: Propagate error value from tmu_read()
3196 - nvme: add quirk to force medium priority for SQ creation
3197 - smb3: directory sync should not return an error
3198 - sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
3199 - tracing/uprobe_event: Fix strncpy corner case
3200 - perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_*
3201 - perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr
3202 - perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver
3203 - perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[]
3204 - perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map()
3205 - i2c: dev: prevent ZERO_SIZE_PTR deref in i2cdev_ioctl_rdwr()
3206 - bdi: Fix use after free bug in debugfs_remove()
3207 - drm/ttm: Use GFP_TRANSHUGE_LIGHT for allocating huge pages
3208 - drm/i915: Adjust eDP's logical vco in a reliable place.
3209 - drm/nouveau/ttm: don't dereference nvbo::cli, it can outlive client
3210 - sched/core: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
3211
3212 * Bionic update: upstream stable patchset 2018-06-26 (LP: #1778759)
3213 - percpu: include linux/sched.h for cond_resched()
3214 - ACPI / button: make module loadable when booted in non-ACPI mode
3215 - USB: serial: option: Add support for Quectel EP06
3216 - ALSA: hda - Fix incorrect usage of IS_REACHABLE()
3217 - ALSA: pcm: Check PCM state at xfern compat ioctl
3218 - ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger()
3219 - ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation
3220 for array index
3221 - ALSA: aloop: Mark paused device as inactive
3222 - ALSA: aloop: Add missing cable lock to ctl API callbacks
3223 - tracepoint: Do not warn on ENOMEM
3224 - scsi: target: Fix fortify_panic kernel exception
3225 - Input: leds - fix out of bound access
3226 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
3227 - rtlwifi: btcoex: Add power_on_setting routine
3228 - rtlwifi: cleanup 8723be ant_sel definition
3229 - xfs: prevent creating negative-sized file via INSERT_RANGE
3230 - RDMA/cxgb4: release hw resources on device removal
3231 - RDMA/ucma: Allow resolving address w/o specifying source address
3232 - RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow
3233 - RDMA/mlx5: Protect from shift operand overflow
3234 - NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2
3235 - IB/mlx5: Use unlimited rate when static rate is not supported
3236 - IB/hfi1: Fix handling of FECN marked multicast packet
3237 - IB/hfi1: Fix loss of BECN with AHG
3238 - IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used
3239 - iw_cxgb4: Atomically flush per QP HW CQEs
3240 - drm/vmwgfx: Fix a buffer object leak
3241 - drm/bridge: vga-dac: Fix edid memory leak
3242 - test_firmware: fix setting old custom fw path back on exit, second try
3243 - errseq: Always report a writeback error once
3244 - USB: serial: visor: handle potential invalid device configuration
3245 - usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue
3246 - USB: Accept bulk endpoints with 1024-byte maxpacket
3247 - USB: serial: option: reimplement interface masking
3248 - USB: serial: option: adding support for ublox R410M
3249 - usb: musb: host: fix potential NULL pointer dereference
3250 - usb: musb: trace: fix NULL pointer dereference in musb_g_tx()
3251 - platform/x86: asus-wireless: Fix NULL pointer dereference
3252 - irqchip/qcom: Fix check for spurious interrupts
3253 - tracing: Fix bad use of igrab in trace_uprobe.c
3254 - [Config] CONFIG_ARM64_ERRATUM_1024718=y
3255 - arm64: Add work around for Arm Cortex-A55 Erratum 1024718
3256 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
3257 - infiniband: mlx5: fix build errors when INFINIBAND_USER_ACCESS=m
3258 - btrfs: Take trans lock before access running trans in check_delayed_ref
3259 - drm/vc4: Make sure vc4_bo_{inc,dec}_usecnt() calls are balanced
3260 - xhci: Fix use-after-free in xhci_free_virt_device
3261 - platform/x86: Kconfig: Fix dell-laptop dependency chain.
3262 - KVM: x86: remove APIC Timer periodic/oneshot spikes
3263 - clocksource: Allow clocksource_mark_unstable() on unregistered clocksources
3264 - clocksource: Initialize cs->wd_list
3265 - clocksource: Consistent de-rate when marking unstable
3266
3267 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265)
3268 - ext4: set h_journal if there is a failure starting a reserved handle
3269 - ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs
3270 - ext4: add validity checks for bitmap block numbers
3271 - ext4: fix bitmap position validation
3272 - random: fix possible sleeping allocation from irq context
3273 - random: rate limit unseeded randomness warnings
3274 - usbip: usbip_event: fix to not print kernel pointer address
3275 - usbip: usbip_host: fix to hold parent lock for device_attach() calls
3276 - usbip: vhci_hcd: Fix usb device and sockfd leaks
3277 - usbip: vhci_hcd: check rhport before using in vhci_hub_control()
3278 - Revert "xhci: plat: Register shutdown for xhci_plat"
3279 - USB: serial: simple: add libtransistor console
3280 - USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster
3281 - USB: serial: cp210x: add ID for NI USB serial console
3282 - usb: core: Add quirk for HP v222w 16GB Mini
3283 - USB: Increment wakeup count on remote wakeup.
3284 - ALSA: usb-audio: Skip broken EU on Dell dock USB-audio
3285 - virtio: add ability to iterate over vqs
3286 - virtio_console: don't tie bufs to a vq
3287 - virtio_console: free buffers after reset
3288 - virtio_console: drop custom control queue cleanup
3289 - virtio_console: move removal code
3290 - virtio_console: reset on out of memory
3291 - drm/virtio: fix vq wait_event condition
3292 - tty: Don't call panic() at tty_ldisc_init()
3293 - tty: n_gsm: Fix long delays with control frame timeouts in ADM mode
3294 - tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set
3295 - tty: Avoid possible error pointer dereference at tty_ldisc_restore().
3296 - tty: Use __GFP_NOFAIL for tty_ldisc_get()
3297 - ALSA: dice: fix OUI for TC group
3298 - ALSA: dice: fix error path to destroy initialized stream data
3299 - ALSA: hda - Skip jack and others for non-existing PCM streams
3300 - ALSA: opl3: Hardening for potential Spectre v1
3301 - ALSA: asihpi: Hardening for potential Spectre v1
3302 - ALSA: hdspm: Hardening for potential Spectre v1
3303 - ALSA: rme9652: Hardening for potential Spectre v1
3304 - ALSA: control: Hardening for potential Spectre v1
3305 - ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY.
3306 - ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr
3307 - ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device
3308 - ALSA: seq: oss: Hardening for potential Spectre v1
3309 - ALSA: hda: Hardening for potential Spectre v1
3310 - ALSA: hda/realtek - Add some fixes for ALC233
3311 - ALSA: hda/realtek - Update ALC255 depop optimize
3312 - ALSA: hda/realtek - change the location for one of two front mics
3313 - mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic
3314 - mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block.
3315 - mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug.
3316 - mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block.
3317 - mtd: rawnand: tango: Fix struct clk memory leak
3318 - kobject: don't use WARN for registration failures
3319 - scsi: sd: Defer spinning up drive while SANITIZE is in progress
3320 - bfq-iosched: ensure to clear bic/bfqq pointers when preparing request
3321 - vfio: ccw: process ssch with interrupts disabled
3322 - ANDROID: binder: prevent transactions into own process.
3323 - PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf()
3324 - PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf()
3325 - PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode
3326 - PCI: aardvark: Fix PCIe Max Read Request Size setting
3327 - ARM: amba: Make driver_override output consistent with other buses
3328 - ARM: amba: Fix race condition with driver_override
3329 - ARM: amba: Don't read past the end of sysfs "driver_override" buffer
3330 - ARM: socfpga_defconfig: Remove QSPI Sector 4K size force
3331 - KVM: arm/arm64: Close VMID generation race
3332 - crypto: drbg - set freed buffers to NULL
3333 - ASoC: fsl_esai: Fix divisor calculation failure at lower ratio
3334 - libceph: un-backoff on tick when we have a authenticated session
3335 - libceph: reschedule a tick in finish_hunting()
3336 - libceph: validate con->state at the top of try_write()
3337 - fpga-manager: altera-ps-spi: preserve nCONFIG state
3338 - earlycon: Use a pointer table to fix __earlycon_table stride
3339 - drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders
3340 - drm/i915: Enable display WA#1183 from its correct spot
3341 - objtool, perf: Fix GCC 8 -Wrestrict error
3342 - tools/lib/subcmd/pager.c: do not alias select() params
3343 - x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds
3344 - x86/smpboot: Don't use mwait_play_dead() on AMD systems
3345 - x86/microcode/intel: Save microcode patch unconditionally
3346 - x86/microcode: Do not exit early from __reload_late()
3347 - tick/sched: Do not mess with an enqueued hrtimer
3348 - arm/arm64: KVM: Add PSCI version selection API
3349 - powerpc/eeh: Fix race with driver un/bind
3350 - serial: mvebu-uart: Fix local flags handling on termios update
3351 - block: do not use interruptible wait anywhere
3352 - ASoC: dmic: Fix clock parenting
3353 - PCI / PM: Do not clear state_saved in pci_pm_freeze() when smart suspend is
3354 set
3355 - module: Fix display of wrong module .text address
3356 - drm/edid: Reset more of the display info
3357 - drm/i915/fbdev: Enable late fbdev initial configuration
3358 - drm/i915/audio: set minimum CD clock to twice the BCLK
3359 - drm/amd/display: Fix deadlock when flushing irq
3360 - drm/amd/display: Disallow enabling CRTC without primary plane with FB
3361
3362 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265) //
3363 CVE-2018-1108.
3364 - random: set up the NUMA crng instances after the CRNG is fully initialized
3365
3366 * Ryzen/Raven Ridge USB ports do not work (LP: #1756700)
3367 - xhci: Fix USB ports for Dell Inspiron 5775
3368
3369 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
3370 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
3371 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
3372
3373 * Need fix to aacraid driver to prevent panic (LP: #1770095)
3374 - scsi: aacraid: Correct hba_send to include iu_type
3375
3376 * kernel: Fix arch random implementation (LP: #1775391)
3377 - s390/archrandom: Rework arch random implementation.
3378
3379 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
3380 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
3381
3382 * Various fixes for CXL kernel module (LP: #1774471)
3383 - cxl: Remove function write_timebase_ctrl_psl9() for PSL9
3384 - cxl: Set the PBCQ Tunnel BAR register when enabling capi mode
3385 - cxl: Report the tunneled operations status
3386 - cxl: Configure PSL to not use APC virtual machines
3387 - cxl: Disable prefault_mode in Radix mode
3388
3389 * Bluetooth not working (LP: #1764645)
3390 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
3391
3392 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
3393 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
3394 - SAUCE: wcn36xx: read MAC from file or randomly generate one
3395
3396 * fscache: Fix hanging wait on page discarded by writeback (LP: #1777029)
3397 - fscache: Fix hanging wait on page discarded by writeback
3398
3399 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 15 Aug 2018 14:50:38 +0200
3f81eee2 3400
4fb41d2b 3401linux (4.15.0-32.35) bionic; urgency=medium
587a1385 3402
4fb41d2b
SB
3403 [ Stefan Bader ]
3404 * CVE-2018-3620 // CVE-2018-3646
3405 - x86/Centaur: Initialize supported CPU features properly
3406 - x86/Centaur: Report correct CPU/cache topology
3407 - x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present
3408 - perf/events/amd/uncore: Fix amd_uncore_llc ID to use pre-defined cpu_llc_id
3409 - x86/CPU: Rename intel_cacheinfo.c to cacheinfo.c
3410 - x86/CPU/AMD: Calculate last level cache ID from number of sharing threads
3411 - x86/CPU: Modify detect_extended_topology() to return result
3412 - x86/CPU/AMD: Derive CPU topology from CPUID function 0xB when available
3413 - x86/CPU: Move cpu local function declarations to local header
3414 - x86/CPU: Make intel_num_cpu_cores() generic
3415 - x86/CPU: Move cpu_detect_cache_sizes() into init_intel_cacheinfo()
3416 - x86/CPU: Move x86_cpuinfo::x86_max_cores assignment to
3417 detect_num_cpu_cores()
3418 - x86/CPU/AMD: Fix LLC ID bit-shift calculation
3419 - x86/mm: Factor out pageattr _PAGE_GLOBAL setting
3420 - x86/mm: Undo double _PAGE_PSE clearing
3421 - x86/mm: Introduce "default" kernel PTE mask
3422 - x86/espfix: Document use of _PAGE_GLOBAL
3423 - x86/mm: Do not auto-massage page protections
3424 - x86/mm: Remove extra filtering in pageattr code
3425 - x86/mm: Comment _PAGE_GLOBAL mystery
3426 - x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init
3427 - x86/ldt: Fix support_pte_mask filtering in map_ldt_struct()
3428 - x86/power/64: Fix page-table setup for temporary text mapping
3429 - x86/pti: Filter at vma->vm_page_prot population
3430 - x86/boot/64/clang: Use fixup_pointer() to access '__supported_pte_mask'
3431 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
3432 - x86/speculation/l1tf: Change order of offset/type in swap entry
3433 - x86/speculation/l1tf: Protect swap entries against L1TF
3434 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
3435 - x86/speculation/l1tf: Make sure the first page is always reserved
3436 - x86/speculation/l1tf: Add sysfs reporting for l1tf
3437 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
3438 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
3439 - x86/bugs: Move the l1tf function and define pr_fmt properly
3440 - sched/smt: Update sched_smt_present at runtime
3441 - x86/smp: Provide topology_is_primary_thread()
3442 - x86/topology: Provide topology_smt_supported()
3443 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
3444 - cpu/hotplug: Split do_cpu_down()
3445 - cpu/hotplug: Provide knobs to control SMT
3446 - x86/cpu: Remove the pointless CPU printout
3447 - x86/cpu/AMD: Remove the pointless detect_ht() call
3448 - x86/cpu/common: Provide detect_ht_early()
3449 - x86/cpu/topology: Provide detect_extended_topology_early()
3450 - x86/cpu/intel: Evaluate smp_num_siblings early
3451 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
3452 - x86/cpu/AMD: Evaluate smp_num_siblings early
3453 - x86/apic: Ignore secondary threads if nosmt=force
3454 - x86/speculation/l1tf: Extend 64bit swap file size limit
3455 - x86/cpufeatures: Add detection of L1D cache flush support.
3456 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
3457 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
3458 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
3459 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
3460 - cpu/hotplug: Boot HT siblings at least once
3461 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
3462 - x86/KVM/VMX: Add module argument for L1TF mitigation
3463 - x86/KVM/VMX: Add L1D flush algorithm
3464 - x86/KVM/VMX: Add L1D MSR based flush
3465 - x86/KVM/VMX: Add L1D flush logic
3466 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
3467 - x86/KVM/VMX: Add find_msr() helper function
3468 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
3469 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
3470 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
3471 - cpu/hotplug: Online siblings when SMT control is turned on
3472 - x86/litf: Introduce vmx status variable
3473 - x86/kvm: Drop L1TF MSR list approach
3474 - x86/l1tf: Handle EPT disabled state proper
3475 - x86/kvm: Move l1tf setup function
3476 - x86/kvm: Add static key for flush always
3477 - x86/kvm: Serialize L1D flush parameter setter
3478 - x86/kvm: Allow runtime control of L1D flush
3479 - cpu/hotplug: Expose SMT control init function
3480 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
3481 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
3482 - Documentation: Add section about CPU vulnerabilities
3483 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
3484 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
3485 - Documentation/l1tf: Fix typos
3486 - cpu/hotplug: detect SMT disabled by BIOS
3487 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
3488 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
3489 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
3490 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
3491 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
3492 - x86: Don't include linux/irq.h from asm/hardirq.h
3493 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
3494 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
3495 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
3496 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
3497 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
3498 - KVM: x86: Add a framework for supporting MSR-based features
3499 - KVM: X86: Introduce kvm_get_msr_feature()
3500 - KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR
3501 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
3502 - cpu/hotplug: Fix SMT supported evaluation
3503 - x86/speculation/l1tf: Invert all not present mappings
3504 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
3505 - x86/mm/pat: Make set_memory_np() L1TF safe
3506 - cpu: Fix per-cpu regression on ARM64
587a1385 3507
4fb41d2b
SB
3508 * CVE-2018-5391
3509 - Revert "net: increase fragment memory usage limits"
3510
3511 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 10 Aug 2018 14:22:53 -0300
587a1385 3512
8eab2f52 3513linux (4.15.0-30.32) bionic; urgency=medium
8a467970 3514
8eab2f52
SB
3515 * CVE-2018-5390
3516 - tcp: free batches of packets in tcp_prune_ofo_queue()
3517 - tcp: avoid collapses in tcp_prune_queue() if possible
3518 - tcp: detect malicious patterns in tcp_collapse_ofo_queue()
3519 - tcp: call tcp_drop() from tcp_data_queue_ofo()
3520 - tcp: add tcp_ooo_try_coalesce() helper
8a467970
SB
3521
3522 -- Stefan Bader <stefan.bader@canonical.com> Thu, 26 Jul 2018 17:20:29 +0200
3523
2fb72160
SB
3524linux (4.15.0-29.31) bionic; urgency=medium
3525
3526 * linux: 4.15.0-29.31 -proposed tracker (LP: #1782173)
3527
3528 * [SRU Bionic][Cosmic] kernel panic in ipmi_ssif at msg_done_handler
3529 (LP: #1777716)
3530 - ipmi_ssif: Fix kernel panic at msg_done_handler
3531
3532 * Update to ocxl driver for 18.04.1 (LP: #1775786)
3533 - misc: ocxl: use put_device() instead of device_unregister()
3534 - powerpc: Add TIDR CPU feature for POWER9
3535 - powerpc: Use TIDR CPU feature to control TIDR allocation
3536 - powerpc: use task_pid_nr() for TID allocation
3537 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
3538 - ocxl: Expose the thread_id needed for wait on POWER9
3539 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
3540 - ocxl: Document new OCXL IOCTLs
3541 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
3542
3543 * Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash after
3544 suspend (LP: #1776887)
3545 - ocxl: Document the OCXL_IOCTL_GET_METADATA IOCTL
3546
3547 * Hard LOCKUP observed on stressing Ubuntu 18 04 (LP: #1777194)
3548 - powerpc: use NMI IPI for smp_send_stop
3549 - powerpc: Fix smp_send_stop NMI IPI handling
3550
3551 * IPL: ppc64_cpu --frequency hang with INFO: rcu_sched detected stalls on
3552 CPUs/tasks on w34 and wsbmc016 with 920.1714.20170330n (LP: #1773964)
3553 - rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops
3554
3555 * [Regression] EXT4-fs error (device sda2): ext4_validate_block_bitmap:383:
3556 comm stress-ng: bg 4705: bad block bitmap checksum (LP: #1781709)
3557 - SAUCE: Revert "UBUNTU: SAUCE: ext4: fix ext4_validate_inode_bitmap: comm
3558 stress-ng: Corrupt inode bitmap"
3559 - SAUCE: ext4: check for allocation block validity with block group locked
e2093b79
SB
3560
3561 -- Stefan Bader <stefan.bader@canonical.com> Tue, 17 Jul 2018 10:57:50 +0200
3562
a56b5ffc 3563linux (4.15.0-28.30) bionic; urgency=medium
fbe599c1 3564
a56b5ffc 3565 * linux: 4.15.0-28.30 -proposed tracker (LP: #1781433)
fbe599c1 3566
a56b5ffc
KM
3567 * Cannot set MTU higher than 1500 in Xen instance (LP: #1781413)
3568 - xen-netfront: Fix mismatched rtnl_unlock
3569 - xen-netfront: Update features after registering netdev
3570
3571 -- Kamal Mostafa <kamal@canonical.com> Thu, 12 Jul 2018 09:47:07 -0700
fbe599c1 3572
4ba82c2d 3573linux (4.15.0-27.29) bionic; urgency=medium
995d9218 3574
4ba82c2d 3575 * linux: 4.15.0-27.29 -proposed tracker (LP: #1781062)
995d9218 3576
4ba82c2d
KE
3577 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
3578 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
3579 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
3580 bitmap
3581
3582 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 10 Jul 2018 19:05:00 -0400
995d9218 3583
0f736e86 3584linux (4.15.0-26.28) bionic; urgency=medium
9ea2db71 3585
0f736e86
SB
3586 * linux: 4.15.0-26.28 -proposed tracker (LP: #1780112)
3587
3588 * failure to boot with linux-image-4.15.0-24-generic (LP: #1779827) // Cloud-
3589 init causes potentially huge boot delays with 4.15 kernels (LP: #1780062)
3590 - random: Make getrandom() ready earlier
9ea2db71
SB
3591
3592 -- Stefan Bader <stefan.bader@canonical.com> Wed, 04 Jul 2018 17:52:52 +0200
3593
1de0dc5c 3594linux (4.15.0-25.27) bionic; urgency=medium
345de74b 3595
1de0dc5c 3596 * linux: 4.15.0-25.27 -proposed tracker (LP: #1779354)
345de74b 3597
1de0dc5c
KE
3598 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
3599 - scsi: hisi_sas: Update a couple of register settings for v3 hw
3600
3601 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
3602 - scsi: hisi_sas: Add missing PHY spinlock init
3603
3604 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
3605 (LP: #1777727)
3606 - scsi: hisi_sas: use dma_zalloc_coherent()
3607 - scsi: hisi_sas: Use dmam_alloc_coherent()
3608 - scsi: hisi_sas: Pre-allocate slot DMA buffers
3609
3610 * hisi_sas: Failures during host reset (LP: #1777696)
3611 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
3612 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
3613 - scsi: hisi_sas: Adjust task reject period during host reset
3614 - scsi: hisi_sas: Add a flag to filter PHY events during reset
3615 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
3616
3617 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
3618 (LP: #1776750)
3619 - scsi: hisi_sas: make SAS address of SATA disks unique
3620
3621 * Vcs-Git header on bionic linux source package points to zesty git tree
3622 (LP: #1766055)
3623 - [Packaging]: Update Vcs-Git
3624
3625 * large KVM instances run out of IRQ routes (LP: #1778261)
3626 - SAUCE: kvm -- increase KVM_MAX_IRQ_ROUTES to 2048 on x86
3627
3628 -- Khalid Elmously <khalid.elmously@canonical.com> Sun, 01 Jul 2018 23:10:18 +0000
345de74b 3629
084f3ff4 3630linux (4.15.0-24.26) bionic; urgency=medium
ba9944e9 3631
084f3ff4 3632 * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
ba9944e9 3633
084f3ff4
KSS
3634 * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
3635 - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
3636 - i40e: Fix attach VF to VM issue
3637 - tpm: cmd_ready command can be issued only after granting locality
3638 - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
3639 - tpm: add retry logic
3640 - Revert "ath10k: send (re)assoc peer command when NSS changed"
3641 - bonding: do not set slave_dev npinfo before slave_enable_netpoll in
3642 bond_enslave
3643 - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
3644 - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
3645 - KEYS: DNS: limit the length of option strings
3646 - l2tp: check sockaddr length in pppol2tp_connect()
3647 - net: validate attribute sizes in neigh_dump_table()
3648 - llc: delete timers synchronously in llc_sk_free()
3649 - tcp: don't read out-of-bounds opsize
3650 - net: af_packet: fix race in PACKET_{R|T}X_RING
3651 - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
3652 - net: fix deadlock while clearing neighbor proxy table
3653 - team: avoid adding twice the same option to the event list
3654 - net/smc: fix shutdown in state SMC_LISTEN
3655 - team: fix netconsole setup over team
3656 - packet: fix bitfield update race
3657 - tipc: add policy for TIPC_NLA_NET_ADDR
3658 - pppoe: check sockaddr length in pppoe_connect()
3659 - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
3660 - amd-xgbe: Add pre/post auto-negotiation phy hooks
3661 - sctp: do not check port in sctp_inet6_cmp_addr
3662 - amd-xgbe: Improve KR auto-negotiation and training
3663 - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
3664 - amd-xgbe: Only use the SFP supported transceiver signals
3665 - strparser: Fix incorrect strp->need_bytes value.
3666 - net: sched: ife: signal not finding metaid
3667 - tcp: clear tp->packets_out when purging write queue
3668 - net: sched: ife: handle malformed tlv length
3669 - net: sched: ife: check on metadata length
3670 - llc: hold llc_sap before release_sock()
3671 - llc: fix NULL pointer deref for SOCK_ZAPPED
3672 - net: ethernet: ti: cpsw: fix tx vlan priority mapping
3673 - virtio_net: split out ctrl buffer
3674 - virtio_net: fix adding vids on big-endian
3675 - KVM: s390: force bp isolation for VSIE
3676 - s390: correct module section names for expoline code revert
3677 - microblaze: Setup dependencies for ASM optimized lib functions
3678 - commoncap: Handle memory allocation failure.
3679 - scsi: mptsas: Disable WRITE SAME
3680 - cdrom: information leak in cdrom_ioctl_media_changed()
3681 - m68k/mac: Don't remap SWIM MMIO region
3682 - block/swim: Check drive type
3683 - block/swim: Don't log an error message for an invalid ioctl
3684 - block/swim: Remove extra put_disk() call from error path
3685 - block/swim: Rename macros to avoid inconsistent inverted logic
3686 - block/swim: Select appropriate drive on device open
3687 - block/swim: Fix array bounds check
3688 - block/swim: Fix IO error at end of medium
3689 - tracing: Fix missing tab for hwlat_detector print format
3690 - s390/cio: update chpid descriptor after resource accessibility event
3691 - s390/dasd: fix IO error for newly defined devices
3692 - s390/uprobes: implement arch_uretprobe_is_alive()
3693 - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
3694 - docs: ip-sysctl.txt: fix name of some ipv6 variables
3695 - net: mvpp2: Fix DMA address mask size
3696 - net: stmmac: Disable ACS Feature for GMAC >= 4
3697 - l2tp: hold reference on tunnels in netlink dumps
3698 - l2tp: hold reference on tunnels printed in pppol2tp proc file
3699 - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
3700 - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
3701 - s390/qeth: fix error handling in adapter command callbacks
3702 - s390/qeth: avoid control IO completion stalls
3703 - s390/qeth: handle failure on workqueue creation
3704 - bnxt_en: Fix memory fault in bnxt_ethtool_init()
3705 - virtio-net: add missing virtqueue kick when flushing packets
3706 - VSOCK: make af_vsock.ko removable again
3707 - hwmon: (k10temp) Add temperature offset for Ryzen 2700X
3708 - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
3709 - s390/cpum_cf: rename IBM z13/z14 counter names
3710 - kprobes: Fix random address output of blacklist file
3711 - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip"
3712
3713 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
3714 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
3715
3716 * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
3717 (LP: #1775217)
3718 - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table
3719
3720 * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378)
3721 - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary
3722 - PCI: hv: Remove the bogus test in hv_eject_device_work()
3723 - PCI: hv: Fix a comment typo in _hv_pcifront_read_config()
3724
3725 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
3726 - fs/binfmt_misc.c: do not allow offset overflow
3727
3728 * CVE-2018-11508
3729 - compat: fix 4-byte infoleak via uninitialized struct field
3730
3731 * Network installs fail on SocioNext board (LP: #1775884)
3732 - net: netsec: reduce DMA mask to 40 bits
3733 - net: socionext: reset hardware in ndo_stop
3734 - net: netsec: enable tx-irq during open callback
3735
3736 * r8169 ethernet card don't work after returning from suspension
3737 (LP: #1752772)
3738 - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi()
3739 - r8169: switch to device-managed functions in probe
3740 - r8169: remove netif_napi_del in probe error path
3741 - r8169: remove some WOL-related dead code
3742 - r8169: disable WOL per default
3743 - r8169: improve interrupt handling
3744 - r8169: fix interrupt number after adding support for MSI-X interrupts
3745
3746 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
3747 after hotplug CPU add operation. (LP: #1759723)
3748 - genirq/affinity: assign vectors to all possible CPUs
3749 - genirq/affinity: Don't return with empty affinity masks on error
3750 - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask
3751 - genirq/affinity: Move actual irq vector spreading into a helper function
3752 - genirq/affinity: Allow irq spreading from a given starting point
3753 - genirq/affinity: Spread irq vectors among present CPUs as far as possible
3754 - blk-mq: simplify queue mapping & schedule with each possisble CPU
3755 - blk-mq: make sure hctx->next_cpu is set correctly
3756 - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays
3757 - blk-mq: make sure that correct hctx->next_cpu is set
3758 - blk-mq: avoid to write intermediate result to hctx->next_cpu
3759 - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu
3760 - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue()
3761 - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors
3762 - scsi: hpsa: fix selection of reply queue
3763 - scsi: megaraid_sas: fix selection of reply queue
3764 - scsi: core: introduce force_blk_mq
3765 - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity
3766 - scsi: virtio_scsi: unify scsi_host_template
3767
3768 * Fix several bugs in RDMA/hns driver (LP: #1770974)
3769 - RDMA/hns: Use structs to describe the uABI instead of opencoding
3770 - RDMA/hns: Remove unnecessary platform_get_resource() error check
3771 - RDMA/hns: Remove unnecessary operator
3772 - RDMA/hns: Add names to function arguments in function pointers
3773 - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table
3774 - RDMA/hns: Fix a bug with modifying mac address
3775 - RDMA/hns: Use free_pages function instead of free_page
3776 - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*()
3777 - RDMA/hns: Bugfix for init hem table
3778 - RDMA/hns: Intercept illegal RDMA operation when use inline data
3779 - RDMA/hns: Fix the qp context state diagram
3780 - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set
3781 - RDMA/hns: Remove some unnecessary attr_mask judgement
3782 - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set
3783 - RDMA/hns: Adjust the order of cleanup hem table
3784 - RDMA/hns: Update assignment method for owner field of send wqe
3785 - RDMA/hns: Submit bad wr
3786 - RDMA/hns: Fix a couple misspellings
3787 - RDMA/hns: Add rq inline flags judgement
3788 - RDMA/hns: Bugfix for rq record db for kernel
3789 - RDMA/hns: Load the RoCE dirver automatically
3790 - RDMA/hns: Update convert function of endian format
3791 - RDMA/hns: Add return operation when configured global param fail
3792 - RDMA/hns: Not support qp transition from reset to reset for hip06
3793 - RDMA/hns: Fix the bug with rq sge
3794 - RDMA/hns: Set desc_dma_addr for zero when free cmq desc
3795 - RDMA/hns: Enable inner_pa_vld filed of mpt
3796 - RDMA/hns: Set NULL for __internal_mr
3797 - RDMA/hns: Fix the bug with NULL pointer
3798 - RDMA/hns: Bugfix for cq record db for kernel
3799 - RDMA/hns: Move the location for initializing tmp_len
3800 - RDMA/hns: Drop local zgid in favor of core defined variable
3801 - RDMA/hns: Add 64KB page size support for hip08
3802 - RDMA/hns: Rename the idx field of db
3803 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
3804 - RDMA/hns: Increase checking CMQ status timeout value
3805 - RDMA/hns: Add reset process for RoCE in hip08
3806 - RDMA/hns: Fix the illegal memory operation when cross page
3807 - RDMA/hns: Implement the disassociate_ucontext API
3808
3809 * powerpc/livepatch: Implement reliable stack tracing for the consistency
3810 model (LP: #1771844)
3811 - powerpc/livepatch: Implement reliable stack tracing for the consistency
3812 model
3813
3814 * vmxnet3: update to latest ToT (LP: #1768143)
3815 - vmxnet3: avoid xmit reset due to a race in vmxnet3
3816 - vmxnet3: use correct flag to indicate LRO feature
3817 - vmxnet3: fix incorrect dereference when rxvlan is disabled
3818
3819 * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec
3820 supported) (LP: #1773162)
3821 - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel
3822 entry/exit"
3823 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
3824
3825 * Decode ARM CPER records in kernel (LP: #1770244)
3826 - [Config] CONFIG_UEFI_CPER_ARM=y
3827 - efi: Move ARM CPER code to new file
3828 - efi: Parse ARM error information value
3829
3830 * Adding back alx WoL feature (LP: #1772610)
3831 - SAUCE: Revert "alx: remove WoL support"
3832 - SAUCE: alx: add enable_wol paramenter
3833
3834 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
3835 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
3836 - scsi: lpfc: Fix 16gb hbas failing cq create.
3837
3838 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
3839 idle states when all CORES are guarded (LP: #1771780)
3840 - SAUCE: cpuidle/powernv : init all present cpus for deep states
3841
3842 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
3843 - net-next/hinic: add pci device ids for 25ge and 100ge card
3844
3845 * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia
3846 driver on bare metal (LP: #1772991)
3847 - powerpc/powernv/npu: Fix deadlock in mmio_invalidate()
3848 - powerpc/powernv/mce: Don't silently restart the machine
3849 - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure
3850 - powerpc/mm: Flush cache on memory hot(un)plug
3851 - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache
3852 - powerpc/powernv/npu: Add lock to prevent race in concurrent context
3853 init/destroy
3854 - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback
3855 parameters
3856 - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large
3857 address range
3858 - powerpc/mce: Fix a bug where mce loops on memory UE.
3859
3860 * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
3861 - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero
3862
3863 * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243)
3864 - PCI: Add decoding for 16 GT/s link speed
3865
3866 * False positive ACPI _PRS error messages (LP: #1773295)
3867 - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level
3868
3869 * Dell systems crash when disabling Nvidia dGPU (LP: #1773299)
3870 - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3
3871
3872 * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
3873 (LP: #1720930)
3874 - iwlwifi: mvm: fix "failed to remove key" message
3875
3876 * Expose arm64 CPU topology to userspace (LP: #1770231)
3877 - ACPICA: ACPI 6.2: Additional PPTT flags
3878 - drivers: base: cacheinfo: move cache_setup_of_node()
3879 - drivers: base: cacheinfo: setup DT cache properties early
3880 - cacheinfo: rename of_node to fw_token
3881 - arm64/acpi: Create arch specific cpu to acpi id helper
3882 - ACPI/PPTT: Add Processor Properties Topology Table parsing
3883 - [Config] CONFIG_ACPI_PPTT=y
3884 - ACPI: Enable PPTT support on ARM64
3885 - drivers: base cacheinfo: Add support for ACPI based firmware tables
3886 - arm64: Add support for ACPI based firmware tables
3887 - arm64: topology: rename cluster_id
3888 - arm64: topology: enable ACPI/PPTT based CPU topology
3889 - ACPI: Add PPTT to injectable table list
3890 - arm64: topology: divorce MC scheduling domain from core_siblings
3891
3892 * hisi_sas robustness fixes (LP: #1774466)
3893 - scsi: hisi_sas: delete timer when removing hisi_sas driver
3894 - scsi: hisi_sas: print device id for errors
3895 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
3896 - scsi: hisi_sas: check host frozen before calling "done" function
3897 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
3898 - scsi: hisi_sas: stop controller timer for reset
3899 - scsi: hisi_sas: update PHY linkrate after a controller reset
3900 - scsi: hisi_sas: change slot index allocation mode
3901 - scsi: hisi_sas: Change common allocation mode of device id
3902 - scsi: hisi_sas: Reset disks when discovered
3903 - scsi: hisi_sas: Create a scsi_host_template per HW module
3904 - scsi: hisi_sas: Init disks after controller reset
3905 - scsi: hisi_sas: Try wait commands before before controller reset
3906 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
3907 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
3908 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
3909 - scsi: hisi_sas: Fix return value when get_free_slot() failed
3910 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
3911
3912 * hisi_sas: Support newer v3 hardware (LP: #1774467)
3913 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
3914 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
3915 - scsi: hisi_sas: fix PI memory size
3916 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
3917 - scsi: hisi_sas: remove redundant handling to event95 for v3
3918 - scsi: hisi_sas: add readl poll timeout helper wrappers
3919 - scsi: hisi_sas: workaround a v3 hw hilink bug
3920 - scsi: hisi_sas: Add LED feature for v3 hw
3921
3922 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
3923 - scsi: hisi_sas: initialize dq spinlock before use
3924 - scsi: hisi_sas: optimise the usage of DQ locking
3925 - scsi: hisi_sas: relocate smp sg map
3926 - scsi: hisi_sas: make return type of prep functions void
3927 - scsi: hisi_sas: allocate slot buffer earlier
3928 - scsi: hisi_sas: Don't lock DQ for complete task sending
3929 - scsi: hisi_sas: Use device lock to protect slot alloc/free
3930 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
3931 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
3932
3933 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
3934 version (LP: #1768431)
3935 - scsi: cxlflash: Handle spurious interrupts
3936 - scsi: cxlflash: Remove commmands from pending list on timeout
3937 - scsi: cxlflash: Synchronize reset and remove ops
3938 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
3939
3940 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
3941 - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
3942 available."
3943
3944 * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
3945 - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table
3946
3947 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
3948 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
3949
3950 * hns3 driver updates (LP: #1768670)
3951 - net: hns3: VF should get the real rss_size instead of rss_size_max
3952 - net: hns3: set the cmdq out_vld bit to 0 after used
3953 - net: hns3: fix endian issue when PF get mbx message flag
3954 - net: hns3: fix the queue id for tqp enable&&reset
3955 - net: hns3: set the max ring num when alloc netdev
3956 - net: hns3: add support for VF driver inner interface
3957 hclgevf_ops.get_tqps_and_rss_info
3958 - net: hns3: refactor the hclge_get/set_rss function
3959 - net: hns3: refactor the hclge_get/set_rss_tuple function
3960 - net: hns3: fix for RSS configuration loss problem during reset
3961 - net: hns3: fix for pause configuration lost during reset
3962 - net: hns3: fix for use-after-free when setting ring parameter
3963 - net: hns3: refactor the get/put_vector function
3964 - net: hns3: fix for coalesce configuration lost during reset
3965 - net: hns3: refactor the coalesce related struct
3966 - net: hns3: fix for coal configuation lost when setting the channel
3967 - net: hns3: add existence check when remove old uc mac address
3968 - net: hns3: fix for netdev not running problem after calling net_stop and
3969 net_open
3970 - net: hns3: fix for ipv6 address loss problem after setting channels
3971 - net: hns3: unify the pause params setup function
3972 - net: hns3: fix rx path skb->truesize reporting bug
3973 - net: hns3: add support for querying pfc puase packets statistic
3974 - net: hns3: fix for loopback failure when vlan filter is enable
3975 - net: hns3: fix for buffer overflow smatch warning
3976 - net: hns3: fix error type definition of return value
3977 - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status()
3978 - net: hns3: add existence checking before adding unicast mac address
3979 - net: hns3: add result checking for VF when modify unicast mac address
3980 - net: hns3: reallocate tx/rx buffer after changing mtu
3981 - net: hns3: fix the VF queue reset flow error
3982 - net: hns3: fix for vlan table lost problem when resetting
3983 - net: hns3: increase the max time for IMP handle command
3984 - net: hns3: change GL update rate
3985 - net: hns3: change the time interval of int_gl calculating
3986 - net: hns3: fix for getting wrong link mode problem
3987 - net: hns3: add get_link support to VF
3988 - net: hns3: add querying speed and duplex support to VF
3989 - net: hns3: fix for not returning problem in get_link_ksettings when phy
3990 exists
3991 - net: hns3: Changes to make enet watchdog timeout func common for PF/VF
3992 - net: hns3: Add VF Reset Service Task to support event handling
3993 - net: hns3: Add VF Reset device state and its handling
3994 - net: hns3: Add support to request VF Reset to PF
3995 - net: hns3: Add support to reset the enet/ring mgmt layer
3996 - net: hns3: Add support to re-initialize the hclge device
3997 - net: hns3: Changes to support ARQ(Asynchronous Receive Queue)
3998 - net: hns3: Add *Asserting Reset* mailbox message & handling in VF
3999 - net: hns3: Changes required in PF mailbox to support VF reset
4000 - net: hns3: hclge_inform_reset_assert_to_vf() can be static
4001 - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size
4002 - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size
4003 - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo
4004 - net: hns3: fix for not initializing VF rss_hash_key problem
4005 - net: hns3: never send command queue message to IMP when reset
4006 - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree()
4007 - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES
4008 - net: hns3: Remove error log when getting pfc stats fails
4009 - net: hns3: fix to correctly fetch l4 protocol outer header
4010 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
4011 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
4012 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
4013 - net: hns3: Fix to support autoneg only for port attached with phy
4014 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
4015 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
4016 - net: hns3: Remove packet statistics in the range of 8192~12287
4017 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
4018 - net: hns3: Fix for setting mac address when resetting
4019 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
4020 - net: hns3: fix for cleaning ring problem
4021 - net: hns3: refactor the loopback related function
4022 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
4023 - net: hns3: Fix for the null pointer problem occurring when initializing
4024 ae_dev failed
4025 - net: hns3: Add a check for client instance init state
4026 - net: hns3: Change return type of hnae3_register_ae_dev
4027 - net: hns3: Change return type of hnae3_register_ae_algo
4028 - net: hns3: Change return value in hnae3_register_client
4029 - net: hns3: Fixes the back pressure setting when sriov is enabled
4030 - net: hns3: Fix for fiber link up problem
4031 - net: hns3: Add support of .sriov_configure in HNS3 driver
4032 - net: hns3: Fixes the missing PCI iounmap for various legs
4033 - net: hns3: Fixes error reported by Kbuild and internal review
4034 - net: hns3: Fixes API to fetch ethernet header length with kernel default
4035 - net: hns3: cleanup of return values in hclge_init_client_instance()
4036 - net: hns3: Fix the missing client list node initialization
4037 - net: hns3: Fix for hns3 module is loaded multiple times problem
4038 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
4039 - net: hns3: Fix for netdev not running problem after calling net_stop and
4040 net_open
4041 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
4042 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
4043 - net: hns3: Updates RX packet info fetch in case of multi BD
4044 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
4045 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
4046 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
4047 - net: hns3: Fix for PF mailbox receving unknown message
4048 - net: hns3: Fixes the state to indicate client-type initialization
4049 - net: hns3: Fixes the init of the VALID BD info in the descriptor
4050 - net: hns3: Removes unnecessary check when clearing TX/RX rings
4051 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
4052 - net: hns3: Remove unused led control code
4053 - net: hns3: Adds support for led locate command for copper port
4054 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
4055 - net: hns3: Disable vf vlan filter when vf vlan table is full
4056 - net: hns3: Add support for IFF_ALLMULTI flag
4057 - net: hns3: Add repeat address checking for setting mac address
4058 - net: hns3: Fix setting mac address error
4059 - net: hns3: Fix for service_task not running problem after resetting
4060 - net: hns3: Fix for hclge_reset running repeatly problem
4061 - net: hns3: Fix for phy not link up problem after resetting
4062 - net: hns3: Add missing break in misc_irq_handle
4063 - net: hns3: Fix for vxlan tx checksum bug
4064 - net: hns3: Optimize the PF's process of updating multicast MAC
4065 - net: hns3: Optimize the VF's process of updating multicast MAC
4066 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
4067 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
4068 VLD bit and buffer size
4069 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
4070 hclge_bind_ring_with_vector
4071 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
4072 uninit_client_instance
4073 - SAUCE: {topost} net: hns3: add vector status check before free vector
4074 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
4075 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
4076 - SAUCE: {topost} net: hns3: extraction an interface for state state
4077 init|uninit
4078 - SAUCE: {topost} net: hns3: print the ret value in error information
4079 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
4080 hns3_client_uninit
4081 - SAUCE: {topost} net: hns3: add unlikely for error check
4082 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
4083 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
4084 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
4085 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
4086 - SAUCE: {topost} net: hns3: remove some redundant assignments
4087 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
4088 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
4089 hclge_cmd_send
4090 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
4091 - SAUCE: {topost} net: hns3: remove some unused members of some structures
4092 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
4093 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
4094 kzalloc/dma_map_single
4095 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
4096 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
4097 - SAUCE: {topost} net: hns3: remove some redundant assignments
4098 - SAUCE: {topost} net: hns3: standardize the handle of return value
4099 - SAUCE: {topost} net: hns3: remove extra space and brackets
4100 - SAUCE: {topost} net: hns3: fix unreasonable code comments
4101 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
4102 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
4103 - SAUCE: {topost} net: hns3: fix mislead parameter name
4104 - SAUCE: {topost} net: hns3: remove unused struct member and definition
4105 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
4106 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
4107 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
4108 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
4109 status change
4110 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
4111 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
4112 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
4113 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
4114 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
4115 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
4116 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
4117 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
4118 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
4119 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
4120 function
4121 - SAUCE: {topost} net: hns3: prevent sending command during global or core
4122 reset
4123 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
4124 register
4125 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
4126 - SAUCE: {topost} net: hns3: prevent to request reset frequently
4127 - SAUCE: {topost} net: hns3: correct reset event status register
4128 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
4129 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
4130 - SAUCE: {topost} net: hns3: fix return value error in
4131 hns3_reset_notify_down_enet
4132 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
4133 while resetting
4134 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
4135 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
4136 hclge_get_ring_chain_from_mbx
4137 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
4138 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
4139 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
4140 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
4141
4142 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
4143 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
4144
4145 * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063)
4146 - cifs: do not allow creating sockets except with SMB1 posix exensions
4147 - btrfs: fix unaligned access in readdir
4148 - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted
4149 - clocksource/imx-tpm: Correct -ETIME return condition check
4150 - x86/tsc: Prevent 32bit truncation in calc_hpet_ref()
4151 - drm/vc4: Fix memory leak during BO teardown
4152 - drm/i915/gvt: throw error on unhandled vfio ioctls
4153 - drm/i915/audio: Fix audio detection issue on GLK
4154 - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value
4155 - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state
4156 - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing
4157 - usb: musb: fix enumeration after resume
4158 - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers
4159 - usb: musb: Fix external abort in musb_remove on omap2430
4160 - firewire-ohci: work around oversized DMA reads on JMicron controllers
4161 - x86/tsc: Allow TSC calibration without PIT
4162 - NFSv4: always set NFS_LOCK_LOST when a lock is lost.
4163 - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources
4164 - ALSA: hda - Use IS_REACHABLE() for dependency on input
4165 - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
4166 - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
4167 - RDMA/core: Clarify rdma_ah_find_type
4168 - KVM: PPC: Book3S HV: Enable migration of decrementer register
4169 - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460
4170 - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
4171 account
4172 - KVM: s390: use created_vcpus in more places
4173 - platform/x86: dell-laptop: Filter out spurious keyboard backlight change
4174 events
4175 - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps
4176 - selftest: ftrace: Fix to pick text symbols for kprobes
4177 - PCI: Add function 1 DMA alias quirk for Marvell 9128
4178 - Input: psmouse - fix Synaptics detection when protocol is disabled
4179 - libbpf: Makefile set specified permission mode
4180 - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes
4181 - i40iw: Free IEQ resources
4182 - i40iw: Zero-out consumer key on allocate stag for FMR
4183 - perf unwind: Do not look just at the global callchain_param.record_mode
4184 - tools lib traceevent: Simplify pointer print logic and fix %pF
4185 - perf callchain: Fix attr.sample_max_stack setting
4186 - tools lib traceevent: Fix get_field_str() for dynamic strings
4187 - perf record: Fix failed memory allocation for get_cpuid_str
4188 - iommu/exynos: Don't unconditionally steal bus ops
4189 - powerpc: System reset avoid interleaving oops using die synchronisation
4190 - iommu/vt-d: Use domain instead of cache fetching
4191 - dm thin: fix documentation relative to low water mark threshold
4192 - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure
4193 - ubifs: Fix uninitialized variable in search_dh_cookie()
4194 - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b
4195 - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock
4196 - spi: a3700: Clear DATA_OUT when performing a read
4197 - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct
4198 - nfs: Do not convert nfs_idmap_cache_timeout to jiffies
4199 - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec}
4200 - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build
4201 - watchdog: sp5100_tco: Fix watchdog disable bit
4202 - kconfig: Don't leak main menus during parsing
4203 - kconfig: Fix automatic menu creation mem leak
4204 - kconfig: Fix expr_free() E_NOT leak
4205 - ipmi/powernv: Fix error return code in ipmi_powernv_probe()
4206 - Btrfs: set plug for fsync
4207 - btrfs: Fix out of bounds access in btrfs_search_slot
4208 - Btrfs: fix scrub to repair raid6 corruption
4209 - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP
4210 - Btrfs: fix unexpected EEXIST from btrfs_get_extent
4211 - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io
4212 - RDMA/cma: Check existence of netdevice during port validation
4213 - f2fs: avoid hungtask when GC encrypted block if io_bits is set
4214 - scsi: devinfo: fix format of the device list
4215 - scsi: fas216: fix sense buffer initialization
4216 - Input: stmfts - set IRQ_NOAUTOEN to the irq flag
4217 - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
4218 - nfp: fix error return code in nfp_pci_probe()
4219 - block: Set BIO_TRACE_COMPLETION on new bio during split
4220 - bpf: test_maps: cleanup sockmaps when test ends
4221 - i40evf: Don't schedule reset_task when device is being removed
4222 - i40evf: ignore link up if not running
4223 - platform/x86: thinkpad_acpi: suppress warning about palm detection
4224 - KVM: s390: vsie: use READ_ONCE to access some SCB fields
4225 - blk-mq-debugfs: don't allow write on attributes with seq_operations set
4226 - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink
4227 - igb: Allow to remove administratively set MAC on VFs
4228 - igb: Clear TXSTMP when ptp_tx_work() is timeout
4229 - fm10k: fix "failed to kill vid" message for VF
4230 - x86/hyperv: Stop suppressing X86_FEATURE_PCID
4231 - tty: serial: exar: Relocate sleep wake-up handling
4232 - device property: Define type of PROPERTY_ENRTY_*() macros
4233 - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384
4234 - RDMA/uverbs: Use an unambiguous errno for method not supported
4235 - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path
4236 - ixgbe: don't set RXDCTL.RLPML for 82599
4237 - i40e: program fragmented IPv4 filter input set
4238 - i40e: fix reported mask for ntuple filters
4239 - samples/bpf: Partially fixes the bpf.o build
4240 - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
4241 - powerpc/numa: Ensure nodes initialized for hotplug
4242 - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
4243 - ntb_transport: Fix bug with max_mw_size parameter
4244 - gianfar: prevent integer wrapping in the rx handler
4245 - x86/hyperv: Check for required priviliges in hyperv_init()
4246 - netfilter: x_tables: fix pointer leaks to userspace
4247 - tcp_nv: fix potential integer overflow in tcpnv_acked
4248 - kvm: Map PFN-type memory regions as writable (if possible)
4249 - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when
4250 running nested
4251 - fs/dax.c: release PMD lock even when there is no PMD support in DAX
4252 - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
4253 - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
4254 - ocfs2: return error when we attempt to access a dirty bh in jbd2
4255 - mm/mempolicy: fix the check of nodemask from user
4256 - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
4257 - asm-generic: provide generic_pmdp_establish()
4258 - sparc64: update pmdp_invalidate() to return old pmd value
4259 - mm: thp: use down_read_trylock() in khugepaged to avoid long block
4260 - mm: pin address_space before dereferencing it while isolating an LRU page
4261 - mm/fadvise: discard partial page if endbyte is also EOF
4262 - openvswitch: Remove padding from packet before L3+ conntrack processing
4263 - blk-mq: fix discard merge with scheduler attached
4264 - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race
4265 - IB/hfi1: Fix for potential refcount leak in hfi1_open_file()
4266 - IB/ipoib: Fix for potential no-carrier state
4267 - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type
4268 - drm/nouveau/pmu/fuc: don't use movw directly anymore
4269 - s390/eadm: fix CONFIG_BLOCK include dependency
4270 - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure
4271 - x86/power: Fix swsusp_arch_resume prototype
4272 - x86/dumpstack: Avoid uninitlized variable
4273 - firmware: dmi_scan: Fix handling of empty DMI strings
4274 - ACPI: processor_perflib: Do not send _PPC change notification if not ready
4275 - ACPI / bus: Do not call _STA on battery devices with unmet dependencies
4276 - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs
4277 - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS
4278 - perf record: Fix period option handling
4279 - MIPS: Generic: Support GIC in EIC mode
4280 - perf evsel: Fix period/freq terms setup
4281 - xen-netfront: Fix race between device setup and open
4282 - xen/grant-table: Use put_page instead of free_page
4283 - bpf: sockmap, fix leaking maps with attached but not detached progs
4284 - RDS: IB: Fix null pointer issue
4285 - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
4286 - proc: fix /proc/*/map_files lookup
4287 - PM / domains: Fix up domain-idle-states OF parsing
4288 - cifs: silence compiler warnings showing up with gcc-8.0.0
4289 - bcache: properly set task state in bch_writeback_thread()
4290 - bcache: fix for allocator and register thread race
4291 - bcache: fix for data collapse after re-attaching an attached device
4292 - bcache: return attach error when no cache set exist
4293 - cpufreq: intel_pstate: Enable HWP during system resume on CPU0
4294 - selftests/ftrace: Add some missing glob checks
4295 - rxrpc: Don't put crypto buffers on the stack
4296 - svcrdma: Fix Read chunk round-up
4297 - net: Extra '_get' in declaration of arch_get_platform_mac_address
4298 - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames
4299 - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context
4300 - net: stmmac: discard disabled flags in interrupt status register
4301 - bpf: fix rlimit in reuseport net selftest
4302 - ACPI / EC: Restore polling during noirq suspend/resume phases
4303 - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq
4304 - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page
4305 - powerpc/mm/hash64: Zero PGD pages on allocation
4306 - x86/platform/UV: Fix GAM Range Table entries less than 1GB
4307 - locking/qspinlock: Ensure node->count is updated before initialising node
4308 - powerpc/powernv: IMC fix out of bounds memory access at shutdown
4309 - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x
4310 - irqchip/gic-v3: Ignore disabled ITS nodes
4311 - cpumask: Make for_each_cpu_wrap() available on UP as well
4312 - irqchip/gic-v3: Change pr_debug message to pr_devel
4313 - RDMA/core: Reduce poll batch for direct cq polling
4314 - alarmtimer: Init nanosleep alarm timer on stack
4315 - netfilter: x_tables: cap allocations at 512 mbyte
4316 - netfilter: x_tables: add counters allocation wrapper
4317 - netfilter: compat: prepare xt_compat_init_offsets to return errors
4318 - netfilter: compat: reject huge allocation requests
4319 - netfilter: x_tables: limit allocation requests for blob rule heads
4320 - perf: Fix sample_max_stack maximum check
4321 - perf: Return proper values for user stack errors
4322 - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs
4323 - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown"
4324 - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net
4325 - btrfs: Fix race condition between delayed refs and blockgroup removal
4326 - mm,vmscan: Allow preallocating memory for register_shrinker().
4327
4328 * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233)
4329 - tty: make n_tty_read() always abort if hangup is in progress
4330 - cpufreq: CPPC: Use transition_delay_us depending transition_latency
4331 - ubifs: Check ubifs_wbuf_sync() return code
4332 - ubi: fastmap: Don't flush fastmap work on detach
4333 - ubi: Fix error for write access
4334 - ubi: Reject MLC NAND
4335 - mm/ksm.c: fix inconsistent accounting of zero pages
4336 - mm/hmm: hmm_pfns_bad() was accessing wrong struct
4337 - task_struct: only use anon struct under randstruct plugin
4338 - fs/reiserfs/journal.c: add missing resierfs_warning() arg
4339 - resource: fix integer overflow at reallocation
4340 - ipc/shm: fix use-after-free of shm file via remap_file_pages()
4341 - mm, slab: reschedule cache_reap() on the same CPU
4342 - usb: musb: gadget: misplaced out of bounds check
4343 - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS
4344 - usb: gadget: udc: core: update usb_ep_queue() documentation
4345 - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate
4346 - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list
4347 - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210
4348 - arm: dts: mt7623: fix USB initialization fails on bananapi-r2
4349 - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property
4350 - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250
4351 - ARM: dts: at91: sama5d4: fix pinctrl compatible string
4352 - spi: atmel: init FIFOs before spi enable
4353 - spi: Fix scatterlist elements size in spi_map_buf
4354 - spi: Fix unregistration of controller with fixed SPI bus number
4355 - media: atomisp_fops.c: disable atomisp_compat_ioctl32
4356 - media: vivid: check if the cec_adapter is valid
4357 - media: vsp1: Fix BRx conditional path in WPF
4358 - x86/xen: Delay get_cpu_cap until stack canary is established
4359 - regmap: Fix reversed bounds check in regmap_raw_write()
4360 - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E
4361 - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status()
4362 - USB: gadget: f_midi: fixing a possible double-free in f_midi
4363 - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw
4364 - usb: dwc3: prevent setting PRTCAP to OTG from debugfs
4365 - usb: dwc3: pci: Properly cleanup resource
4366 - usb: dwc3: gadget: never call ->complete() from ->ep_queue()
4367 - cifs: fix memory leak in SMB2_open()
4368 - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y
4369 - smb3: Fix root directory when server returns inode number of zero
4370 - HID: i2c-hid: fix size check and type usage
4371 - i2c: i801: Save register SMBSLVCMD value only once
4372 - i2c: i801: Restore configuration at shutdown
4373 - CIFS: refactor crypto shash/sdesc allocation&free
4374 - CIFS: add sha512 secmech
4375 - CIFS: fix sha512 check in cifs_crypto_secmech_release
4376 - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits
4377 - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9
4378 - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently
4379 - powerpc/kprobes: Fix call trace due to incorrect preempt count
4380 - powerpc/kexec_file: Fix error code when trying to load kdump kernel
4381 - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops
4382 - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops
4383 - HID: Fix hid_report_len usage
4384 - HID: core: Fix size as type u32
4385 - soc: mediatek: fix the mistaken pointer accessed when subdomains are added
4386 - ASoC: ssm2602: Replace reg_default_raw with reg_default
4387 - ASoC: topology: Fix kcontrol name string handling
4388 - irqchip/gic: Take lock when updating irq type
4389 - random: use a tighter cap in credit_entropy_bits_safe()
4390 - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO
4391 - block: use 32-bit blk_status_t on Alpha
4392 - jbd2: if the journal is aborted then don't allow update of the log tail
4393 - ext4: shutdown should not prevent get_write_access
4394 - ext4: eliminate sleep from shutdown ioctl
4395 - ext4: pass -ESHUTDOWN code to jbd2 layer
4396 - ext4: don't update checksum of new initialized bitmaps
4397 - ext4: protect i_disksize update by i_data_sem in direct write path
4398 - ext4: limit xattr size to INT_MAX
4399 - ext4: always initialize the crc32c checksum driver
4400 - ext4: don't allow r/w mounts if metadata blocks overlap the superblock
4401 - ext4: move call to ext4_error() into ext4_xattr_check_block()
4402 - ext4: add bounds checking to ext4_xattr_find_entry()
4403 - ext4: add extra checks to ext4_xattr_block_get()
4404 - dm crypt: limit the number of allocated pages
4405 - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device
4406 - RDMA/mlx5: Protect from NULL pointer derefence
4407 - RDMA/rxe: Fix an out-of-bounds read
4408 - ALSA: pcm: Fix UAF at PCM release via PCM timer access
4409 - IB/srp: Fix srp_abort()
4410 - IB/srp: Fix completion vector assignment algorithm
4411 - dmaengine: at_xdmac: fix rare residue corruption
4412 - cxl: Fix possible deadlock when processing page faults from cxllib
4413 - tpm: self test failure should not cause suspend to fail
4414 - libnvdimm, dimm: fix dpa reservation vs uninitialized label area
4415 - libnvdimm, namespace: use a safe lookup for dimm device name
4416 - nfit, address-range-scrub: fix scrub in-progress reporting
4417 - nfit: skip region registration for incomplete control regions
4418 - ring-buffer: Check if memory is available before allocation
4419 - um: Compile with modern headers
4420 - um: Use POSIX ucontext_t instead of struct ucontext
4421 - iommu/vt-d: Fix a potential memory leak
4422 - mmc: jz4740: Fix race condition in IRQ mask update
4423 - mmc: tmio: Fix error handling when issuing CMD23
4424 - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken
4425 - clk: mvebu: armada-38x: add support for missing clocks
4426 - clk: fix false-positive Wmaybe-uninitialized warning
4427 - clk: mediatek: fix PWM clock source by adding a fixed-factor clock
4428 - clk: bcm2835: De-assert/assert PLL reset signal when appropriate
4429 - pwm: rcar: Fix a condition to prevent mismatch value setting to duty
4430 - thermal: imx: Fix race condition in imx_thermal_probe()
4431 - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4
4432 - watchdog: f71808e_wdt: Fix WD_EN register read
4433 - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation
4434 - ALSA: pcm: Avoid potential races between OSS ioctls and read/write
4435 - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams
4436 - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls
4437 - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation
4438 - drm/amdgpu: Add an ATPX quirk for hybrid laptop
4439 - drm/amdgpu: Fix always_valid bos multiple LRU insertions.
4440 - drm/amdgpu/sdma: fix mask in emit_pipeline_sync
4441 - drm/amdgpu: Fix PCIe lane width calculation
4442 - drm/amdgpu/si: implement get/set pcie_lanes asic callback
4443 - drm/rockchip: Clear all interrupts before requesting the IRQ
4444 - drm/radeon: add PX quirk for Asus K73TK
4445 - drm/radeon: Fix PCIe lane width calculation
4446 - ALSA: line6: Use correct endpoint type for midi output
4447 - ALSA: rawmidi: Fix missing input substream checks in compat ioctls
4448 - ALSA: hda - New VIA controller suppor no-snoop path
4449 - random: fix crng_ready() test
4450 - random: use a different mixing algorithm for add_device_randomness()
4451 - random: crng_reseed() should lock the crng instance that it is modifying
4452 - random: add new ioctl RNDRESEEDCRNG
4453 - HID: input: fix battery level reporting on BT mice
4454 - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device
4455 - HID: wacom: bluetooth: send exit report for recent Bluetooth devices
4456 - MIPS: uaccess: Add micromips clobbers to bzero invocation
4457 - MIPS: memset.S: EVA & fault support for small_memset
4458 - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup
4459 - MIPS: memset.S: Fix clobber of v1 in last_fixup
4460 - powerpc/eeh: Fix enabling bridge MMIO windows
4461 - powerpc/lib: Fix off-by-one in alternate feature patching
4462 - udf: Fix leak of UTF-16 surrogates into encoded strings
4463 - fanotify: fix logic of events on child
4464 - mmc: sdhci-pci: Only do AMD tuning for HS200
4465 - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV
4466 - jffs2_kill_sb(): deal with failed allocations
4467 - hypfs_kill_super(): deal with failed allocations
4468 - orangefs_kill_sb(): deal with allocation failures
4469 - rpc_pipefs: fix double-dput()
4470 - Don't leak MNT_INTERNAL away from internal mounts
4471 - autofs: mount point create should honour passed in mode
4472 - mm/filemap.c: fix NULL pointer in page_cache_tree_insert()
4473 - Revert "media: lirc_zilog: driver only sends LIRCCODE"
4474 - media: staging: lirc_zilog: incorrect reference counting
4475 - writeback: safer lock nesting
4476 - Bluetooth: hci_bcm: Add irq_polarity module option
4477 - mm: hwpoison: disable memory error handling on 1GB hugepage
4478 - media: rc: oops in ir_timer_keyup after device unplug
4479 - acpi, nfit: rework NVDIMM leaf method detection
4480 - ceph: always update atime/mtime/ctime for new inode
4481 - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin()
4482 - ext4: force revalidation of directory pointer after seekdir(2)
4483 - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access
4484 - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients
4485 - xprtrdma: Fix corner cases when handling device removal
4486 - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write()
4487 - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4
4488 - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4
4489 - mmc: core: Prevent bus reference leak in mmc_blk_init()
4490 - drm/amd/display: HDMI has no sound after Panel power off/on
4491 - trace_uprobe: Use %lx to display offset
4492 - clk: tegra: Mark HCLK, SCLK and EMC as critical
4493 - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623
4494 - pwm: mediatek: Improve precision in rate calculation
4495 - HID: i2c-hid: Fix resume issue on Raydium touchscreen device
4496 - s390: add support for IBM z14 Model ZR1
4497 - drm/i915: Fix hibernation with ACPI S0 target state
4498 - libnvdimm, dimm: handle EACCES failures from label reads
4499 - device-dax: allow MAP_SYNC to succeed
4500 - HID: i2c-hid: fix inverted return value from i2c_hid_command()
4501
4502 * CVE-2018-7755
4503 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
4504
4505 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 12 Jun 2018 18:09:35 +0200
ba9944e9 4506
b7be50f6 4507linux (4.15.0-23.25) bionic; urgency=medium
bd55b8aa 4508
b7be50f6 4509 * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927)
bd55b8aa 4510
b7be50f6
SB
4511 * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630)
4512 - arm64: mmu: add the entry trampolines start/end section markers into
4513 sections.h
4514 - arm64: sdei: Add trampoline code for remapping the kernel
4515
4516 * Some PCIe errors not surfaced through rasdaemon (LP: #1769730)
4517 - ACPI: APEI: handle PCIe AER errors in separate function
4518 - ACPI: APEI: call into AER handling regardless of severity
4519
4520 * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003)
4521 - scsi: qla2xxx: Fix session cleanup for N2N
4522 - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion()
4523 - scsi: qla2xxx: Serialize session deletion by using work_lock
4524 - scsi: qla2xxx: Serialize session free in qlt_free_session_done
4525 - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled.
4526 - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout()
4527 - scsi: qla2xxx: Prevent relogin trigger from sending too many commands
4528 - scsi: qla2xxx: Fix double free bug after firmware timeout
4529 - scsi: qla2xxx: Fixup locking for session deletion
4530
4531 * Several hisi_sas bug fixes (LP: #1768974)
4532 - scsi: hisi_sas: dt-bindings: add an property of signal attenuation
4533 - scsi: hisi_sas: support the property of signal attenuation for v2 hw
4534 - scsi: hisi_sas: fix the issue of link rate inconsistency
4535 - scsi: hisi_sas: fix the issue of setting linkrate register
4536 - scsi: hisi_sas: increase timer expire of internal abort task
4537 - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req
4538 - scsi: hisi_sas: fix return value of hisi_sas_task_prep()
4539 - scsi: hisi_sas: Code cleanup and minor bug fixes
4540
4541 * [bionic] machine stuck and bonding not working well when nvmet_rdma module
4542 is loaded (LP: #1764982)
4543 - nvmet-rdma: Don't flush system_wq by default during remove_one
4544 - nvme-rdma: Don't flush delete_wq by default during remove_one
4545
4546 * Warnings/hang during error handling of SATA disks on SAS controller
4547 (LP: #1768971)
4548 - scsi: libsas: defer ata device eh commands to libata
4549
4550 * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948)
4551 - ata: do not schedule hot plug if it is a sas host
4552
4553 * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU
4554 ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927)
4555 - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write()
4556 - powerpc/64s: return more carefully from sreset NMI
4557 - powerpc/64s: sreset panic if there is no debugger or crash dump handlers
4558
4559 * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
4560 - fsnotify: Fix fsnotify_mark_connector race
4561
4562 * Hang on network interface removal in Xen virtual machine (LP: #1771620)
4563 - xen-netfront: Fix hang on device removal
4564
4565 * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
4566 - net: hns: Avoid action name truncation
4567
4568 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
4569 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
4570 num_possible_cpus()
4571
4572 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
4573 - [Config] update Build-Depends: transfig to fig2dev
4574
4575 * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898)
4576 - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer
4577 interrupt
4578
4579 * Add d-i support for Huawei NICs (LP: #1767490)
4580 - d-i: add hinic to nic-modules udeb
4581
4582 * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
4583 (LP: #1746474)
4584 - xfrm: reuse uncached_list to track xdsts
4585
4586 * Include nfp driver in linux-modules (LP: #1768526)
4587 - [Config] Add nfp.ko to generic inclusion list
4588
4589 * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
4590 - x86/xen: Reset VCPU0 info pointer after shared_info remap
4591
4592 * CVE-2018-3639 (x86)
4593 - x86/bugs: Fix the parameters alignment and missing void
4594 - KVM: SVM: Move spec control call after restore of GS
4595 - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
4596 - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
4597 - x86/cpufeatures: Disentangle SSBD enumeration
4598 - x86/cpufeatures: Add FEATURE_ZEN
4599 - x86/speculation: Handle HT correctly on AMD
4600 - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
4601 - x86/speculation: Add virtualized speculative store bypass disable support
4602 - x86/speculation: Rework speculative_store_bypass_update()
4603 - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
4604 - x86/bugs: Expose x86_spec_ctrl_base directly
4605 - x86/bugs: Remove x86_spec_ctrl_set()
4606 - x86/bugs: Rework spec_ctrl base and mask logic
4607 - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
4608 - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
4609 - x86/bugs: Rename SSBD_NO to SSB_NO
4610 - bpf: Prevent memory disambiguation attack
4611 - KVM: VMX: Expose SSBD properly to guests.
4612
4613 * Suspend to idle: Open lid didn't resume (LP: #1771542)
4614 - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
4615
4616 * Fix initialization failure detection in SDEI for device-tree based systems
4617 (LP: #1768663)
4618 - firmware: arm_sdei: Fix return value check in sdei_present_dt()
4619
4620 * No driver for Huawei network adapters on arm64 (LP: #1769899)
4621 - net-next/hinic: add arm64 support
4622
4623 * CVE-2018-1092
4624 - ext4: fail ext4_iget for root directory if unallocated
4625
4626 * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189)
4627 - drm/nouveau: Fix deadlock in nv50_mstm_register_connector()
4628
4629 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
4630 to load (LP: #1728238)
4631 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
4632 unreleased firmware"
4633
4634 * Battery drains when laptop is off (shutdown) (LP: #1745646)
4635 - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
4636
4637 * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
4638 (LP: #1764194)
4639 - drm/i915/bios: filter out invalid DDC pins from VBT child devices
4640
4641 * Intel 9462 A370:42A4 doesn't work (LP: #1748853)
4642 - iwlwifi: add shared clock PHY config flag for some devices
4643 - iwlwifi: add a bunch of new 9000 PCI IDs
4644
4645 * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
4646 - PCI / PM: Always check PME wakeup capability for runtime wakeup support
4647
4648 * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
4649 - init: fix false positives in W+X checking
4650
4651 * Bionic update to v4.15.18 stable release (LP: #1769723)
4652 - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to
4653 ip_set_net_exit()
4654 - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN
4655 - rds: MP-RDS may use an invalid c_path
4656 - slip: Check if rstate is initialized before uncompressing
4657 - vhost: fix vhost_vq_access_ok() log check
4658 - l2tp: fix races in tunnel creation
4659 - l2tp: fix race in duplicate tunnel detection
4660 - ip_gre: clear feature flags when incompatible o_flags are set
4661 - vhost: Fix vhost_copy_to_user()
4662 - lan78xx: Correctly indicate invalid OTP
4663 - media: v4l2-compat-ioctl32: don't oops on overlay
4664 - media: v4l: vsp1: Fix header display list status check in continuous mode
4665 - ipmi: Fix some error cleanup issues
4666 - parisc: Fix out of array access in match_pci_device()
4667 - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes
4668 - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device
4669 - PCI: hv: Serialize the present and eject work items
4670 - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
4671 - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode
4672 - perf/core: Fix use-after-free in uprobe_perf_close()
4673 - x86/mce/AMD: Get address from already initialized block
4674 - hwmon: (ina2xx) Fix access to uninitialized mutex
4675 - ath9k: Protect queue draining by rcu_read_lock()
4676 - x86/apic: Fix signedness bug in APIC ID validity checks
4677 - f2fs: fix heap mode to reset it back
4678 - block: Change a rcu_read_{lock,unlock}_sched() pair into
4679 rcu_read_{lock,unlock}()
4680 - nvme: Skip checking heads without namespaces
4681 - lib: fix stall in __bitmap_parselist()
4682 - blk-mq: order getting budget and driver tag
4683 - blk-mq: don't keep offline CPUs mapped to hctx 0
4684 - ovl: fix lookup with middle layer opaque dir and absolute path redirects
4685 - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling
4686 - hugetlbfs: fix bug in pgoff overflow checking
4687 - nfsd: fix incorrect umasks
4688 - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure
4689 - block/loop: fix deadlock after loop_set_status
4690 - nfit: fix region registration vs block-data-window ranges
4691 - s390/qdio: don't retry EQBS after CCQ 96
4692 - s390/qdio: don't merge ERROR output buffers
4693 - s390/ipl: ensure loadparm valid flag is set
4694 - get_user_pages_fast(): return -EFAULT on access_ok failure
4695 - mm/gup_benchmark: handle gup failures
4696 - getname_kernel() needs to make sure that ->name != ->iname in long case
4697 - Bluetooth: Fix connection if directed advertising and privacy is used
4698 - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-
4699 low
4700 - rtl8187: Fix NULL pointer dereference in priv->conf_mutex
4701 - ovl: set lower layer st_dev only if setting lower st_ino
4702 - Linux 4.15.18
4703
4704 * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller
4705 dead (LP: #1768852)
4706 - xhci: Fix Kernel oops in xhci dbgtty
4707
4708 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
4709 - [Packaging] Fix missing watchdog for Raspberry Pi
4710
4711 * CVE-2018-8087
4712 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
4713
4714 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
4715 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
4716 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
4717
4718 * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721)
4719 - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup
4720
4721 * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel
4722 NULL pointer dereference at 0000000000000980 (LP: #1768292)
4723 - thunderbolt: Prevent crash when ICM firmware is not running
4724
4725 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
4726 - [Config] snapdragon: DRM_I2C_ADV7511=y
4727
4728 * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ?
4729 (LP: #1767088)
4730 - net: aquantia: Regression on reset with 1.x firmware
4731 - net: aquantia: oops when shutdown on already stopped device
4732
4733 * e1000e msix interrupts broken in linux-image-4.15.0-15-generic
4734 (LP: #1764892)
4735 - e1000e: Remove Other from EIAC
4736
4737 * Acer Swift sf314-52 power button not managed (LP: #1766054)
4738 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
4739
4740 * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
4741 - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
4742
4743 * Change the location for one of two front mics on a lenovo thinkcentre
4744 machine (LP: #1766477)
4745 - ALSA: hda/realtek - adjust the location of one mic
4746
4747 * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690)
4748 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690)
4749
4750 * [8086:3e92] display becomes blank after S3 (LP: #1763271)
4751 - drm/i915/edp: Do not do link training fallback or prune modes on EDP
4752
4753 -- Stefan Bader <stefan.bader@canonical.com> Wed, 23 May 2018 18:54:55 +0200
bd55b8aa 4754
9a195475 4755linux (4.15.0-22.24) bionic; urgency=medium
07a36948 4756
9a195475
SB
4757 * CVE-2018-3639 (powerpc)
4758 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
4759 - stf-barrier: set eieio instruction bit 6 for future optimisations
07a36948 4760
9a195475
SB
4761 * CVE-2018-3639 (x86)
4762 - x86/nospec: Simplify alternative_msr_write()
4763 - x86/bugs: Concentrate bug detection into a separate function
4764 - x86/bugs: Concentrate bug reporting into a separate function
4765 - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
4766 - x86/bugs, KVM: Support the combination of guest and host IBRS
4767 - x86/bugs: Expose /sys/../spec_store_bypass
4768 - x86/cpufeatures: Add X86_FEATURE_RDS
4769 - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
4770 mitigation
4771 - x86/bugs/intel: Set proper CPU features and setup RDS
4772 - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
4773 - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
4774 - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
4775 - x86/speculation: Create spec-ctrl.h to avoid include hell
4776 - prctl: Add speculation control prctls
4777 - x86/process: Allow runtime control of Speculative Store Bypass
4778 - x86/speculation: Add prctl for Speculative Store Bypass mitigation
4779 - nospec: Allow getting/setting on non-current task
4780 - proc: Provide details on speculation flaw mitigations
4781 - seccomp: Enable speculation flaw mitigations
4782 - x86/bugs: Make boot modes __ro_after_init
4783 - prctl: Add force disable speculation
4784 - seccomp: Use PR_SPEC_FORCE_DISABLE
4785 - seccomp: Add filter flag to opt-out of SSB mitigation
4786 - seccomp: Move speculation migitation control to arch code
4787 - x86/speculation: Make "seccomp" the default mode for Speculative Store
4788 Bypass
4789 - x86/bugs: Rename _RDS to _SSBD
4790 - proc: Use underscores for SSBD in 'status'
4791 - Documentation/spec_ctrl: Do some minor cleanups
4792 - x86/bugs: Fix __ssb_select_mitigation() return type
4793 - x86/bugs: Make cpu_show_common() static
4794
4795 * LSM Stacking prctl values should be redefined as to not collide with
4796 upstream prctls (LP: #1769263) // CVE-2018-3639
4797 - SAUCE: LSM stacking: adjust prctl values
4798
4799 -- Stefan Bader <stefan.bader@canonical.com> Tue, 15 May 2018 07:41:28 +0200
07a36948 4800
a628e8a4 4801linux (4.15.0-21.22) bionic; urgency=medium
4304cd24 4802
a628e8a4 4803 * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
4304cd24 4804
a628e8a4
TLSC
4805 * initramfs-tools exception during pm.DoInstall with do-release-upgrade from
4806 16.04 to 18.04 (LP: #1766727)
4807 - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
4808
4809 * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
4810 (LP: #1767133)
4811 - Packaging: Depends on linux-base that provides the necessary tools
4812
4813 * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
4814 (LP: #1766629)
4815 - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
4816
4817 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 30 Apr 2018 14:58:35 -0300
4304cd24 4818
d4174bae 4819linux (4.15.0-20.21) bionic; urgency=medium
56957d3e 4820
d4174bae 4821 * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452)
56957d3e 4822
d4174bae
SF
4823 * package shim-signed (not installed) failed to install/upgrade: installed
4824 shim-signed package post-installation script subprocess returned error exit
4825 status 5 (LP: #1766391)
4826 - [Packaging] fix invocation of header postinst hooks
4827
4828 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Apr 2018 23:56:17 -0500
56957d3e 4829
25d7cdbb 4830linux (4.15.0-19.20) bionic; urgency=medium
3793e6dc 4831
25d7cdbb 4832 * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021)
3793e6dc 4833
25d7cdbb
SF
4834 * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232)
4835 - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU"
4836 - Revert "genirq/affinity: assign vectors to all possible CPUs"
4837
4838 -- Seth Forshee <seth.forshee@canonical.com> Sat, 21 Apr 2018 17:19:00 -0500
3793e6dc 4839
d3c5dfb7 4840linux (4.15.0-18.19) bionic; urgency=medium
57848588 4841
d3c5dfb7 4842 * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490)
57848588 4843
d3c5dfb7
TLSC
4844 * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel:
4845 meltdown: rfi/fallback displacement flush not enabled bydefault (kvm)
4846 (LP: #1765429)
4847 - powerpc/pseries: Fix clearing of security feature flags
4848
4849 * signing: only install a signed kernel (LP: #1764794)
4850 - [Packaging] update to Debian like control scripts
4851 - [Packaging] switch to triggers for postinst.d postrm.d handling
4852 - [Packaging] signing -- switch to raw-signing tarballs
4853 - [Packaging] signing -- switch to linux-image as signed when available
4854 - [Config] signing -- enable Opal signing for ppc64el
4855 - [Packaging] printenv -- add signing options
4856
4857 * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154)
4858 - [Packaging] signing -- add support for signing Opal kernel binaries
4859
4860 * Please cherrypick s390 unwind fix (LP: #1765083)
4861 - s390/compat: fix setup_frame32
4862
4863 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L]
4864 [ipr] (LP: #1751813)
4865 - d-i: move ipr to storage-core-modules on ppc64el
4866
4867 * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816)
4868 - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm
4869
4870 * Miscellaneous Ubuntu changes
4871 - [Packaging] Add linux-oem to rebuild test blacklist.
4872
4873 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 19 Apr 2018 18:06:46 -0300
57848588 4874
62b0412e 4875linux (4.15.0-17.18) bionic; urgency=medium
81619e0e 4876
62b0412e 4877 * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498)
81619e0e 4878
62b0412e
SF
4879 * Eventual OOM with profile reloads (LP: #1750594)
4880 - SAUCE: apparmor: fix memory leak when duplicate profile load
4881
4882 -- Seth Forshee <seth.forshee@canonical.com> Mon, 16 Apr 2018 14:48:18 -0500
81619e0e 4883
9bdd96d7 4884linux (4.15.0-16.17) bionic; urgency=medium
f4763a54 4885
9bdd96d7 4886 * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785)
f4763a54 4887
9bdd96d7
TLSC
4888 * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346)
4889 - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y
4890
4891 * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797)
4892 - SAUCE: usb: typec: ucsi: Increase command completion timeout value
4893
4894 * Fix trying to "push" an already active pool VP (LP: #1763386)
4895 - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP
4896
4897 * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824)
4898 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to
4899 userspace"
4900 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES"
4901 - scsi: hisi_sas: modify some register config for hip08
4902 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE()
4903
4904 * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673)
4905 - misc: rtsx: Move Realtek Card Reader Driver to misc
4906 - updateconfigs for Realtek Card Reader Driver
4907 - misc: rtsx: Add support for RTS5260
4908 - misc: rtsx: Fix symbol clashes
4909
4910 * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in
4911 ./include/linux/net_dim.h (LP: #1763269)
4912 - net/mlx5e: Fix int overflow
4913
4914 * apparmor bug fixes for bionic (LP: #1763427)
4915 - apparmor: fix logging of the existence test for signals
4916 - apparmor: make signal label match work when matching stacked labels
4917 - apparmor: audit unknown signal numbers
4918 - apparmor: fix memory leak on buffer on error exit path
4919 - apparmor: fix mediation of prlimit
4920
4921 * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug
4922 fixes for bionic (LP: #1763427)
4923 - apparmor: fix dangling symlinks to policy rawdata after replacement
4924
4925 * [OPAL] Assert fail:
4926 core/mem_region.c:447:lock_held_by_me(&region->free_list_lock)
4927 (LP: #1762913)
4928 - powerpc/watchdog: remove arch_trigger_cpumask_backtrace
4929
4930 * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest
4931 (LP: #1762928)
4932 - powerpc/tm: Fix endianness flip on trap
4933
4934 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
4935 - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
4936 - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
4937 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks
4938 - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
4939
4940 * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
4941 - i2c: xlp9xx: return ENXIO on slave address NACK
4942 - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
4943 - i2c: xlp9xx: Check for Bus state before every transfer
4944 - i2c: xlp9xx: Handle NACK on DATA properly
4945
4946 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
4947 - tools/kvm_stat: simplify the sortkey function
4948 - tools/kvm_stat: use a namedtuple for storing the values
4949 - tools/kvm_stat: use a more pythonic way to iterate over dictionaries
4950 - tools/kvm_stat: avoid 'is' for equality checks
4951 - tools/kvm_stat: fix crash when filtering out all non-child trace events
4952 - tools/kvm_stat: print error on invalid regex
4953 - tools/kvm_stat: fix debugfs handling
4954 - tools/kvm_stat: mark private methods as such
4955 - tools/kvm_stat: eliminate extra guest/pid selection dialog
4956 - tools/kvm_stat: separate drilldown and fields filtering
4957 - tools/kvm_stat: group child events indented after parent
4958 - tools/kvm_stat: print 'Total' line for multiple events only
4959 - tools/kvm_stat: Fix python3 syntax
4960 - tools/kvm_stat: Don't use deprecated file()
4961 - tools/kvm_stat: Remove unused function
4962 - [Packaging] Add linux-tools-host package for VM host tools
4963 - [Config] do_tools_host=true for amd64
4964
4965 * Bionic update to v4.15.17 stable release (LP: #1763366)
4966 - i40iw: Fix sequence number for the first partial FPDU
4967 - i40iw: Correct Q1/XF object count equation
4968 - i40iw: Validate correct IRD/ORD connection parameters
4969 - clk: meson: mpll: use 64-bit maths in params_from_rate
4970 - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
4971 - Bluetooth: Add a new 04ca:3015 QCA_ROME device
4972 - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
4973 - thermal: power_allocator: fix one race condition issue for thermal_instances
4974 list
4975 - perf probe: Find versioned symbols from map
4976 - perf probe: Add warning message if there is unexpected event name
4977 - perf evsel: Fix swap for samples with raw data
4978 - perf evsel: Enable ignore_missing_thread for pid option
4979 - l2tp: fix missing print session offset info
4980 - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
4981 - ACPI / video: Default lcd_only to true on Win8-ready and newer machines
4982 - IB/mlx5: Report inner RSS capability
4983 - VFS: close race between getcwd() and d_move()
4984 - watchdog: dw_wdt: add stop watchdog operation
4985 - clk: divider: fix incorrect usage of container_of
4986 - PM / devfreq: Fix potential NULL pointer dereference in governor_store
4987 - gpiolib: don't dereference a desc before validation
4988 - net_sch: red: Fix the new offload indication
4989 - selftests/net: fix bugs in address and port initialization
4990 - thermal/drivers/hisi: Remove bogus const from function return type
4991 - RDMA/cma: Mark end of CMA ID messages
4992 - hwmon: (ina2xx) Make calibration register value fixed
4993 - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
4994 - clk: sunxi-ng: a83t: Add M divider to TCON1 clock
4995 - media: videobuf2-core: don't go out of the buffer range
4996 - ASoC: Intel: Skylake: Disable clock gating during firmware and library
4997 download
4998 - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
4999 - drm/msm: Fix NULL deref in adreno_load_gpu
5000 - IB/ipoib: Fix for notify send CQ failure messages
5001 - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers
5002 - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
5003 - irqchip/ompic: fix return value check in ompic_of_init()
5004 - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry
5005 - ACPI: EC: Fix debugfs_create_*() usage
5006 - mac80211: Fix setting TX power on monitor interfaces
5007 - vfb: fix video mode and line_length being set when loaded
5008 - crypto: crypto4xx - perform aead icv check in the driver
5009 - gpio: label descriptors using the device name
5010 - arm64: asid: Do not replace active_asids if already 0
5011 - powernv-cpufreq: Add helper to extract pstate from PMSR
5012 - IB/rdmavt: Allocate CQ memory on the correct node
5013 - blk-mq: avoid to map CPU into stale hw queue
5014 - blk-mq: fix race between updating nr_hw_queues and switching io sched
5015 - backlight: tdo24m: Fix the SPI CS between transfers
5016 - nvme-fabrics: protect against module unload during create_ctrl
5017 - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
5018 - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
5019 - nvme_fcloop: disassocate local port structs
5020 - nvme_fcloop: fix abort race condition
5021 - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
5022 - perf report: Fix a no annotate browser displayed issue
5023 - staging: lustre: disable preempt while sampling processor id.
5024 - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
5025 - power: supply: axp288_charger: Properly stop work on probe-error / remove
5026 - rt2x00: do not pause queue unconditionally on error path
5027 - wl1251: check return from call to wl1251_acx_arp_ip_filter
5028 - net/mlx5: Fix race for multiple RoCE enable
5029 - bcache: ret IOERR when read meets metadata error
5030 - bcache: stop writeback thread after detaching
5031 - bcache: segregate flash only volume write streams
5032 - net: Fix netdev_WARN_ONCE macro
5033 - net/mlx5e: IPoIB, Use correct timestamp in child receive flow
5034 - blk-mq: fix kernel oops in blk_mq_tag_idle()
5035 - tty: n_gsm: Allow ADM response in addition to UA for control dlci
5036 - block, bfq: put async queues for root bfq groups too
5037 - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
5038 - EDAC, mv64x60: Fix an error handling path
5039 - uio_hv_generic: check that host supports monitor page
5040 - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO
5041 - Bluetooth: hci_bcm: Validate IRQ before using it
5042 - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional
5043 - i40evf: don't rely on netif_running() outside rtnl_lock()
5044 - drm/amd/powerplay: fix memory leakage when reload (v2)
5045 - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
5046 - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
5047 - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware
5048 in RAID map
5049 - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
5050 called
5051 - RDMA/cma: Fix rdma_cm path querying for RoCE
5052 - gpio: thunderx: fix error return code in thunderx_gpio_probe()
5053 - x86/gart: Exclude GART aperture from vmcore
5054 - sdhci: Advertise 2.0v supply on SDIO host controller
5055 - Input: goodix - disable IRQs while suspended
5056 - mtd: mtd_oobtest: Handle bitflips during reads
5057 - crypto: aes-generic - build with -Os on gcc-7+
5058 - perf tools: Fix copyfile_offset update of output offset
5059 - tcmu: release blocks for partially setup cmds
5060 - thermal: int3400_thermal: fix error handling in int3400_thermal_probe()
5061 - drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
5062 - drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
5063 - x86/microcode: Propagate return value from updating functions
5064 - x86/CPU: Add a microcode loader callback
5065 - x86/CPU: Check CPU feature bits after microcode upgrade
5066 - x86/microcode: Get rid of struct apply_microcode_ctx
5067 - x86/microcode/intel: Check microcode revision before updating sibling
5068 threads
5069 - x86/microcode/intel: Writeback and invalidate caches before updating
5070 microcode
5071 - x86/microcode: Do not upload microcode if CPUs are offline
5072 - x86/microcode/intel: Look into the patch cache first
5073 - x86/microcode: Request microcode on the BSP
5074 - x86/microcode: Synchronize late microcode loading
5075 - x86/microcode: Attempt late loading only when new microcode is present
5076 - x86/microcode: Fix CPU synchronization routine
5077 - arp: fix arp_filter on l3slave devices
5078 - ipv6: the entire IPv6 header chain must fit the first fragment
5079 - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
5080 lan78xx_deferred_multicast_write)
5081 - net: dsa: Discard frames from unused ports
5082 - net: fix possible out-of-bound read in skb_network_protocol()
5083 - net/ipv6: Fix route leaking between VRFs
5084 - net/ipv6: Increment OUTxxx counters after netfilter hook
5085 - netlink: make sure nladdr has correct size in netlink_connect()
5086 - net/mlx5e: Verify coalescing parameters in range
5087 - net sched actions: fix dumping which requires several messages to user space
5088 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
5089 - pptp: remove a buggy dst release in pptp_connect()
5090 - r8169: fix setting driver_data after register_netdev
5091 - sctp: do not leak kernel memory to user space
5092 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
5093 - vhost: correctly remove wait queue during poll failure
5094 - vlan: also check phy_driver ts_info for vlan's real device
5095 - vrf: Fix use after free and double free in vrf_finish_output
5096 - bonding: fix the err path for dev hwaddr sync in bond_enslave
5097 - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
5098 - bonding: process the err returned by dev_set_allmulti properly in
5099 bond_enslave
5100 - net: fool proof dev_valid_name()
5101 - ip_tunnel: better validate user provided tunnel names
5102 - ipv6: sit: better validate user provided tunnel names
5103 - ip6_gre: better validate user provided tunnel names
5104 - ip6_tunnel: better validate user provided tunnel names
5105 - vti6: better validate user provided tunnel names
5106 - net/mlx5e: Set EQE based as default TX interrupt moderation mode
5107 - net_sched: fix a missing idr_remove() in u32_delete_key()
5108 - net/sched: fix NULL dereference in the error path of tcf_vlan_init()
5109 - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
5110 - net/mlx5e: Fix memory usage issues in offloading TC flows
5111 - net/sched: fix NULL dereference in the error path of tcf_sample_init()
5112 - nfp: use full 40 bits of the NSP buffer address
5113 - ipv6: sr: fix seg6 encap performances with TSO enabled
5114 - net/mlx5e: Don't override vport admin link state in switchdev mode
5115 - net/mlx5e: Sync netdev vxlan ports at open
5116 - net/sched: fix NULL dereference in the error path of tunnel_key_init()
5117 - net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
5118 - strparser: Fix sign of err codes
5119 - net/mlx4_en: Fix mixed PFC and Global pause user control requests
5120 - net/mlx5e: Fix traffic being dropped on VF representor
5121 - vhost: validate log when IOTLB is enabled
5122 - route: check sysctl_fib_multipath_use_neigh earlier than hash
5123 - team: move dev_mc_sync after master_upper_dev_link in team_port_add
5124 - vhost_net: add missing lock nesting notation
5125 - net/mlx4_core: Fix memory leak while delete slave's resources
5126 - Linux 4.15.17
5127
5128 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
5129 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable
5130 release (LP: #1763366)
5131 - sky2: Increase D3 delay to sky2 stops working after suspend
5132
5133 * [Featire] CNL: Enable RAPL support (LP: #1685712)
5134 - powercap: RAPL: Add support for Cannon Lake
5135
5136 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
5137 - s390: move nobp parameter functions to nospec-branch.c
5138 - s390: add automatic detection of the spectre defense
5139 - s390: report spectre mitigation via syslog
5140 - s390: add sysfs attributes for spectre
5141 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
5142 - s390: correct nospec auto detection init order
5143
5144 * Merge the linux-snapdragon kernel into bionic master/snapdragon
5145 (LP: #1763040)
5146 - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer"
5147 - drm/msm: fix msm_rd_dump_submit prototype
5148 - drm/msm: gpu: Only sync fences on rings that exist
5149 - wcn36xx: set default BTLE coexistence config
5150 - wcn36xx: Add hardware scan offload support
5151 - wcn36xx: Reduce spinlock in indication handler
5152 - wcn36xx: fix incorrect assignment to msg_body.min_ch_time
5153 - wcn36xx: release DMA memory in case of error
5154 - mailbox: qcom: Convert APCS IPC driver to use regmap
5155 - mailbox: qcom: Create APCS child device for clock controller
5156 - clk: qcom: Add A53 PLL support
5157 - clk: qcom: Add regmap mux-div clocks support
5158 - clk: qcom: Add APCS clock controller support
5159 - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe()
5160 - media: venus: venc: set correctly GOP size and number of B-frames
5161 - media: venus: venc: configure entropy mode
5162 - media: venus: venc: Apply inloop deblocking filter
5163 - media: venus: cleanup set_property controls
5164 - arm64: defconfig: enable REMOTEPROC
5165 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
5166 - kernel: configs; add distro.config
5167 - arm64: configs: enable WCN36xx
5168 - kernel: distro.config: enable debug friendly USB network adpater
5169 - arm64: configs: enable QCOM Venus
5170 - arm64: defconfig: Enable a53/apcs and avs
5171 - arm64: defconfig: enable ondemand governor as default
5172 - arm64: defconfig: enable QCOM_TSENS
5173 - arm64: defconfig: enable new trigger modes for leds
5174 - kernel: configs: enable dm_mod and dm_crypt
5175 - Force the SMD regulator driver to be compiled-in
5176 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
5177 - arm64: configs: enable BT_QCOMSMD
5178 - kernel: configs: add more USB net drivers
5179 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
5180 - arm64: configs: Enable camera drivers
5181 - kernel: configs: add freq stat to sysfs
5182 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
5183 - arm64: defconfig: Enable QRTR features
5184 - kernel: configs: set USB_CONFIG_F_FS in distro.config
5185 - kernel: distro.config: enable 'schedutil' CPUfreq governor
5186 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
5187 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
5188 - arm64: defconfig: enable LEDS_QCOM_LPG
5189 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
5190 - power: avs: Add support for CPR (Core Power Reduction)
5191 - power: avs: cpr: Use raw mem access for qfprom
5192 - power: avs: cpr: fix with new reg_sequence structures
5193 - power: avs: cpr: Register with cpufreq-dt
5194 - regulator: smd: Add floor and corner operations
5195 - PM / OPP: Support adjusting OPP voltages at runtime
5196 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
5197 - PM / OPP: HACK: Allow to set regulator without opp_list
5198 - PM / OPP: Add a helper to get an opp regulator for device
5199 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
5200 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
5201 - ov5645: I2C address change
5202 - i2c: Add Qualcomm Camera Control Interface driver
5203 - camss: vfe: Skip first four frames from sensor
5204 - camss: Do not register if no cameras are present
5205 - i2c-qcom-cci: Fix run queue completion timeout
5206 - i2c-qcom-cci: Fix I2C address bug
5207 - media: ov5645: Fix I2C address
5208 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
5209 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
5210 - leds: Add driver for Qualcomm LPG
5211 - wcn36xx: Fix warning due to duplicate scan_completed notification
5212 - arm64: dts: Add CPR DT node for msm8916
5213 - arm64: dts: add spmi-regulator nodes
5214 - arm64: dts: msm8916: Add cpufreq support
5215 - arm64: dts: msm8916: Add a shared CPU opp table
5216 - arm64: dts: msm8916: Add cpu cooling maps
5217 - arm64: dts: pm8916: Mark the s2 regulator as always-on
5218 - dt-bindings: mailbox: qcom: Document the APCS clock binding
5219 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
5220 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
5221 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
5222 - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic
5223 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
5224 driver
5225 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
5226 - DT: leds: Add Qualcomm Light Pulse Generator binding
5227 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
5228 - arm64: dts: qcom: Add pwm node for pm8916
5229 - arm64: dts: qcom: Add user LEDs on db820c
5230 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
5231 - ARM: dts: qcom: Add LPG node to pm8941
5232 - ARM: dts: qcom: honami: Add LPG node and RGB LED
5233 - arm64: dts: qcom: Add Camera Control Interface support
5234 - arm64: dts: qcom: Add apps_iommu vfe child node
5235 - arm64: dts: qcom: Add camss device node
5236 - arm64: dts: qcom: Add ov5645 device nodes
5237 - arm64: dts: msm8916: Fix camera sensors I2C addresses
5238 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
5239 - packaging: arm64: add a uboot flavour - part1
5240 - packaging: arm64: add a uboot flavour - part2
5241 - packaging: arm64: add a uboot flavour - part3
5242 - packaging: arm64: add a uboot flavour - part4
5243 - packaging: arm64: add a uboot flavour - part5
5244 - packaging: arm64: rename uboot flavour to snapdragon
5245 - [Config] updateconfigs after qcomlt import
5246 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
5247 - [Config] arm64: snapdragon: MSM_GCC_8916=y
5248 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
5249 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
5250 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
5251 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
5252 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
5253 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
5254 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
5255 - [Config] arm64: snapdragon: QCOM_SMEM=y
5256 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
5257 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
5258 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
5259 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
5260 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
5261 - [Config] arm64: snapdragon: QCOM_CPR=y
5262 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
5263 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
5264 - [Config] turn off DRM_MSM_REGISTER_LOGGING
5265 - [Config] arm64: snapdragon: I2C_QUP=y
5266 - [Config] arm64: snapdragon: SPI_QUP=y
5267 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
5268 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
5269 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
5270 - [Config] arm64: snapdragon: QCOM_SMSM=y
5271 - [Config] arm64: snapdragon: QCOM_SMP2P=y
5272 - [Config] arm64: snapdragon: DRM_MSM=y
5273 - [Config] arm64: snapdragon: SND_SOC=y
5274 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
5275 - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y
5276 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
5277 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
5278 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
5279 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
5280 SND_SOC_MSM8916_WCD_DIGITAL=y
5281 - SAUCE: media: ov5645: skip address change if dt addr == default addr
5282 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
5283 #ifdefs
5284 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
5285 - packaging: snapdragon: fixup ABI paths
5286
5287 * LSM stacking patches for bionic (LP: #1763062)
5288 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
5289 - SAUCE: LSM stacking: LSM: Manage credential security blobs
5290 - SAUCE: LSM stacking: LSM: Manage file security blobs
5291 - SAUCE: LSM stacking: LSM: Manage task security blobs
5292 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
5293 - SAUCE: LSM stacking: LSM: General stacking
5294 - SAUCE: LSM stacking: fixup initialize task->security
5295 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
5296 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
5297 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
5298 - SAUCE: LSM stacking: fixup apparmor stacking enablement
5299 - SAUCE: LSM stacking: fixup stacking kconfig
5300 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
5301 - SAUCE: LSM stacking: provide prctl interface for setting context
5302 - SAUCE: LSM stacking: inherit current display LSM
5303 - SAUCE: LSM stacking: keep an index for each registered LSM
5304 - SAUCE: LSM stacking: verify display LSM
5305 - SAUCE: LSM stacking: provide a way to specify the default display lsm
5306 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
5307 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
5308 - SAUCE: LSM stacking: add Kconfig to set default display LSM
5309 - SAUCE: LSM stacking: add configs for LSM stacking
5310 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
5311 - SAUCE: LSM stacking: remove procfs context interface
5312
5313 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
5314 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
5315 - SAUCE: LSM stacking: check for invalid zero sized writes
5316
5317 * RDMA/hns: ensure for-loop actually iterates and free's buffers
5318 (LP: #1762757)
5319 - RDMA/hns: ensure for-loop actually iterates and free's buffers
5320
5321 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
5322 (LP: #1762755)
5323 - RDMA/hns: Fix the endian problem for hns
5324 - RDMA/hns: Support rq record doorbell for the user space
5325 - RDMA/hns: Support cq record doorbell for the user space
5326 - RDMA/hns: Support rq record doorbell for kernel space
5327 - RDMA/hns: Support cq record doorbell for kernel space
5328 - RDMA/hns: Fix cqn type and init resp
5329 - RDMA/hns: Fix init resp when alloc ucontext
5330 - RDMA/hns: Fix cq record doorbell enable in kernel
5331
5332 * Replace LPC patchset with upstream version (LP: #1762758)
5333 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
5334 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
5335 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
5336 children"
5337 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
5338 bindings"
5339 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
5340 devices"
5341 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
5342 hosts"
5343 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
5344 pci_register_io_range()"
5345 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
5346 pci_register_io_range()"
5347 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
5348 - lib: Add generic PIO mapping method
5349 - PCI: Remove __weak tag from pci_register_io_range()
5350 - PCI: Add fwnode handler as input param of pci_register_io_range()
5351 - PCI: Apply the new generic I/O management on PCI IO hosts
5352 - of: Add missing I/O range exception for indirect-IO devices
5353 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
5354 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
5355 - ACPI / scan: Do not enumerate Indirect IO host children
5356 - HISI LPC: Add ACPI support
5357 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
5358
5359 * Enable Tunneled Operations on POWER9 (LP: #1762448)
5360 - powerpc/powernv: Enable tunneled operations
5361 - cxl: read PHB indications from the device tree
5362
5363 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
5364 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
5365
5366 * NFS + sec=krb5 is broken (LP: #1759791)
5367 - sunrpc: remove incorrect HMAC request initialization
5368
5369 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
5370 - d-i: add bcm2835 to block-modules
5371
5372 * Backport USB core quirks (LP: #1762695)
5373 - usb: core: Add "quirks" parameter for usbcore
5374 - usb: core: Copy parameter string correctly and remove superfluous null check
5375 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
5376
5377 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
5378 setting up a second end-to-end encrypted disk (LP: #1762353)
5379 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
5380
5381 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
5382 - powerpc/64s: Wire up cpu_show_spectre_v2()
5383
5384 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
5385 - powerpc/64s: Wire up cpu_show_spectre_v1()
5386
5387 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
5388 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
5389 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
5390 - powerpc/rfi-flush: Always enable fallback flush on pseries
5391 - powerpc/rfi-flush: Differentiate enabled and patched flush types
5392 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
5393 - powerpc/64s: Move cpu_show_meltdown()
5394 - powerpc/64s: Enhance the information in cpu_show_meltdown()
5395 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
5396 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
5397
5398 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
5399 CVE-2017-5753 // CVE-2017-5754
5400 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
5401 - powerpc: Add security feature flags for Spectre/Meltdown
5402 - powerpc/pseries: Set or clear security feature flags
5403 - powerpc/powernv: Set or clear security feature flags
5404
5405 * Hisilicon network subsystem 3 support (LP: #1761610)
5406 - net: hns3: export pci table of hclge and hclgevf to userspace
5407 - d-i: Add hns3 drivers to nic-modules
5408
5409 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
5410 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
5411
5412 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
5413 - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor
5414 - perf vendor events: Drop incomplete multiple mapfile support
5415 - perf vendor events: Fix error code in json_events()
5416 - perf vendor events: Drop support for unused topic directories
5417 - perf vendor events: Add support for pmu events vendor subdirectory
5418 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
5419 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
5420 - perf vendor events: Add support for arch standard events
5421 - perf vendor events arm64: Add armv8-recommended.json
5422 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
5423 - perf vendor events arm64: fixup A53 to use recommended events
5424 - perf vendor events arm64: add HiSilicon hip08 JSON file
5425 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
5426
5427 * Warning "cache flush timed out!" seen when unloading the cxl driver
5428 (LP: #1762367)
5429 - cxl: Check if PSL data-cache is available before issue flush request
5430
5431 * Bionic update to 4.15.16 stable release (LP: #1762370)
5432 - ARM: OMAP: Fix SRAM W+X mapping
5433 - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
5434 - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties
5435 - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators
5436 - mtd: jedec_probe: Fix crash in jedec_read_mfr()
5437 - mtd: nand: atmel: Fix get_sectorsize() function
5438 - ALSA: usb-audio: Add native DSD support for TEAC UD-301
5439 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
5440 - ALSA: pcm: potential uninitialized return values
5441 - x86/platform/uv/BAU: Add APIC idt entry
5442 - perf/hwbp: Simplify the perf-hwbp code, fix documentation
5443 - ceph: only dirty ITER_IOVEC pages for direct read
5444 - ipc/shm.c: add split function to shm_vm_ops
5445 - i2c: i2c-stm32f7: fix no check on returned setup
5446 - powerpc/mm: Add tracking of the number of coprocessors using a context
5447 - powerpc/mm: Workaround Nest MMU bug with TLB invalidations
5448 - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs
5449 - partitions/msdos: Unable to mount UFS 44bsd partitions
5450 - xfrm_user: uncoditionally validate esn replay attribute struct
5451 - RDMA/ucma: Check AF family prior resolving address
5452 - RDMA/ucma: Fix use-after-free access in ucma_close
5453 - RDMA/ucma: Ensure that CM_ID exists prior to access it
5454 - RDMA/rdma_cm: Fix use after free race with process_one_req
5455 - RDMA/ucma: Check that device is connected prior to access it
5456 - RDMA/ucma: Check that device exists prior to accessing it
5457 - RDMA/ucma: Introduce safer rdma_addr_size() variants
5458 - ipv6: fix possible deadlock in rt6_age_examine_exception()
5459 - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
5460 - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
5461 - percpu: add __GFP_NORETRY semantics to the percpu balancing path
5462 - netfilter: x_tables: make allocation less aggressive
5463 - netfilter: bridge: ebt_among: add more missing match size checks
5464 - l2tp: fix races with ipv4-mapped ipv6 addresses
5465 - netfilter: drop template ct when conntrack is skipped.
5466 - netfilter: x_tables: add and use xt_check_proc_name
5467 - phy: qcom-ufs: add MODULE_LICENSE tag
5468 - Bluetooth: Fix missing encryption refresh on Security Request
5469 - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
5470 - bitmap: fix memset optimization on big-endian systems
5471 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
5472 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
5473 - USB: serial: cp210x: add ELDAT Easywave RX09 id
5474 - serial: 8250: Add Nuvoton NPCM UART
5475 - mei: remove dev_err message on an unsupported ioctl
5476 - /dev/mem: Avoid overwriting "err" in read_mem()
5477 - media: usbtv: prevent double free in error case
5478 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
5479 - crypto: lrw - Free rctx->ext with kzfree
5480 - crypto: talitos - don't persistently map req_ctx->hw_context and
5481 req_ctx->buf
5482 - crypto: inside-secure - fix clock management
5483 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
5484 - crypto: talitos - fix IPsec cipher in length
5485 - crypto: ahash - Fix early termination in hash walk
5486 - crypto: caam - Fix null dereference at error path
5487 - crypto: ccp - return an actual key size from RSA max_size callback
5488 - crypto: arm,arm64 - Fix random regeneration of S_shipped
5489 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
5490 - Btrfs: fix unexpected cow in run_delalloc_nocow
5491 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
5492 - Revert "base: arch_topology: fix section mismatch build warnings"
5493 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
5494 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
5495 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
5496 - vt: change SGR 21 to follow the standards
5497 - ARM: dts: DRA76-EVM: Set powerhold property for tps65917
5498 - net: hns: Fix ethtool private flags
5499 - Fix slab name "biovec-(1<<(21-12))"
5500 - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
5501 - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
5502 - Revert "cpufreq: Fix governor module removal race"
5503 - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
5504 - Linux 4.15.16
5505
5506 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
5507 starting 4.15-rc2 (LP: #1759893)
5508 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
5509 build"
5510 - [Config] CONFIG_BLK_DEV_NMVE=m
5511
5512 * Miscellaneous Ubuntu changes
5513 - [Packaging] Only install cloud init files when do_tools_common=true
5514
5515 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 13 Apr 2018 14:40:52 -0300
f4763a54 5516
9b4816de 5517linux (4.15.0-15.16) bionic; urgency=medium
8dabcacf 5518
9b4816de 5519 * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177)
8dabcacf 5520
9b4816de
SF
5521 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
5522 - PM / hibernate: Make passing hibernate offsets more friendly
5523
5524 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
5525 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
5526
5527 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
5528 type(pseries-bionic) complaining "KVM implementation does not support
5529 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
5530 - powerpc: Use feature bit for RTC presence rather than timebase presence
5531 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
5532 - powerpc: Free up CPU feature bits on 64-bit machines
5533 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
5534 - powerpc/powernv: Provide a way to force a core into SMT4 mode
5535 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
5536 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
5537 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
5538
5539 * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910)
5540 - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9
5541
5542 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16
5543 namespaces (Bolt / NVMe) (LP: #1757497)
5544 - powerpc/64s: Fix lost pending interrupt due to race causing lost update to
5545 irq_happened
5546
5547 * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module
5548 failed to build (LP: #1760876)
5549 - [Packaging] include the retpoline extractor in the headers
5550
5551 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Apr 2018 08:26:19 -0500
8dabcacf 5552
e4a338d3 5553linux (4.15.0-14.15) bionic; urgency=medium
f92cd195 5554
e4a338d3 5555 * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678)
f92cd195 5556
e4a338d3
TLSC
5557 * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor
5558 (LP: #1758662)
5559 - net/mlx4_en: Change default QoS settings
5560
5561 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
5562 (LP: #1759312)
5563 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
5564
5565 * Bionic update to 4.15.15 stable release (LP: #1760585)
5566 - net: dsa: Fix dsa_is_user_port() test inversion
5567 - openvswitch: meter: fix the incorrect calculation of max delta_t
5568 - qed: Fix MPA unalign flow in case header is split across two packets.
5569 - tcp: purge write queue upon aborting the connection
5570 - qed: Fix non TCP packets should be dropped on iWARP ll2 connection
5571 - sysfs: symlink: export sysfs_create_link_nowarn()
5572 - net: phy: relax error checking when creating sysfs link netdev->phydev
5573 - devlink: Remove redundant free on error path
5574 - macvlan: filter out unsupported feature flags
5575 - net: ipv6: keep sk status consistent after datagram connect failure
5576 - ipv6: old_dport should be a __be16 in __ip6_datagram_connect()
5577 - ipv6: sr: fix NULL pointer dereference when setting encap source address
5578 - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state
5579 - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic
5580 - net: phy: Tell caller result of phy_change()
5581 - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes
5582 - net sched actions: return explicit error when tunnel_key mode is not
5583 specified
5584 - ppp: avoid loop in xmit recursion detection code
5585 - rhashtable: Fix rhlist duplicates insertion
5586 - test_rhashtable: add test case for rhltable with duplicate objects
5587 - kcm: lock lower socket in kcm_attach
5588 - sch_netem: fix skb leak in netem_enqueue()
5589 - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
5590 - net: use skb_to_full_sk() in skb_update_prio()
5591 - net: Fix hlist corruptions in inet_evict_bucket()
5592 - s390/qeth: free netdevice when removing a card
5593 - s390/qeth: when thread completes, wake up all waiters
5594 - s390/qeth: lock read device while queueing next buffer
5595 - s390/qeth: on channel error, reject further cmd requests
5596 - soc/fsl/qbman: fix issue in qman_delete_cgr_safe()
5597 - dpaa_eth: fix error in dpaa_remove()
5598 - dpaa_eth: remove duplicate initialization
5599 - dpaa_eth: increment the RX dropped counter when needed
5600 - dpaa_eth: remove duplicate increment of the tx_errors counter
5601 - dccp: check sk for closed state in dccp_sendmsg()
5602 - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
5603 - l2tp: do not accept arbitrary sockets
5604 - net: ethernet: arc: Fix a potential memory leak if an optional regulator is
5605 deferred
5606 - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
5607 interface
5608 - net: fec: Fix unbalanced PM runtime calls
5609 - net/iucv: Free memory obtained by kzalloc
5610 - netlink: avoid a double skb free in genlmsg_mcast()
5611 - net: Only honor ifindex in IP_PKTINFO if non-0
5612 - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
5613 - qede: Fix qedr link update
5614 - skbuff: Fix not waking applications when errors are enqueued
5615 - team: Fix double free in error path
5616 - Linux 4.15.15
5617
5618 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to
5619 capture dump when smt=2 or off. (LP: #1758206)
5620 - powerpc/crash: Remove the test for cpu_online in the IPI callback
5621 - powernv/kdump: Fix cases where the kdump kernel can get HMI's
5622 - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n
5623
5624 * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID
5625 rebuild target (LP: #1759279)
5626 - md: document lifetime of internal rdev pointer.
5627
5628 * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub-
5629 table in ACPI 6.2A (LP: #1730829)
5630 - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table
5631 - acpi: nfit: Add support for detect platform CPU cache flush on power loss
5632 - acpi: nfit: add persistent memory control flag for nd_region
5633 - libnvdimm: expose platform persistence attribute for nd_region
5634 - libnvdimm: re-enable deep flush for pmem devices via fsync()
5635 - libnvdimm, nfit: fix persistence domain reporting
5636
5637 * Allow multiple mounts of zfs datasets (LP: #1759848)
5638 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
5639
5640 * Update Aquantia driver to fix various issues (LP: #1759303)
5641 - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE
5642 - net: aquantia: Cleanup status flags accesses
5643 - net: aquantia: Cleanup hardware access modules
5644 - net: aquantia: Remove duplicate hardware descriptors declarations
5645 - net: aquantia: Add const qualifiers for hardware ops tables
5646 - net: aquantia: Simplify dependencies between pci modules
5647 - net: aquantia: Eliminate aq_nic structure abstraction
5648 - net: aquantia: Fix register definitions to linux style
5649 - net: aquantia: Prepend hw access functions declarations with prefix
5650 - net: aquantia: Fix internal stats calculation on rx
5651 - net: aquantia: Introduce new device ids and constants
5652 - net: aquantia: Introduce new AQC devices and capabilities
5653 - net: aquantia: Convert hw and caps structures to const static pointers
5654 - net: aquantia: Cleanup pci functions module
5655 - net: aquantia: Remove create/destroy from hw ops
5656 - net: aquantia: Change confusing no_ff_addr to more meaningful name
5657 - net: aquantia: Introduce firmware ops callbacks
5658 - net: aquantia: Introduce support for new firmware on AQC cards
5659 - net: aquantia: Introduce global AQC hardware reset sequence
5660 - net: aquantia: Report correct mediatype via ethtool
5661 - net: aquantia: bump driver version to match aquantia internal numbering
5662 - net: aquantia: Fix hardware reset when SPI may rarely hangup
5663 - net: aquantia: Fix a regression with reset on old firmware
5664 - net: aquantia: Change inefficient wait loop on fw data reads
5665 - net: aquantia: Add tx clean budget and valid budget handling logic
5666 - net: aquantia: Allow live mac address changes
5667 - net: aquantia: Implement pci shutdown callback
5668 - net: aquantia: driver version bump
5669
5670 * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest
5671 dumping call traces continuously. (LP: #1759722)
5672 - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk
5673
5674 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
5675 after hotplug CPU add operation. (LP: #1759723)
5676 - genirq/affinity: assign vectors to all possible CPUs
5677 - blk-mq: simplify queue mapping & schedule with each possisble CPU
5678
5679 * test_bpf fails (LP: #1756150)
5680 - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
5681
5682 * Bionic update to v4.15.14 stable release (LP: #1759655)
5683 - MIPS: ralink: Remove ralink_halt()
5684 - MIPS: ralink: Fix booting on MT7621
5685 - MIPS: lantiq: Fix Danube USB clock
5686 - MIPS: lantiq: Enable AHB Bus for USB
5687 - MIPS: lantiq: ase: Enable MFD_SYSCON
5688 - iio: chemical: ccs811: Corrected firmware boot/application mode transition
5689 - iio: st_pressure: st_accel: pass correct platform data to init
5690 - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock()
5691 - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
5692 - ALSA: aloop: Sync stale timer before release
5693 - ALSA: aloop: Fix access to not-yet-ready substream via cable
5694 - ALSA: hda - Force polling mode on CFL for fixing codec communication
5695 - ALSA: hda/realtek - Fix speaker no sound after system resume
5696 - ALSA: hda/realtek - Fix Dell headset Mic can't record
5697 - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
5698 - mmc: core: Fix tracepoint print of blk_addr and blksz
5699 - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards
5700 - mmc: block: fix updating ext_csd caches on ioctl call
5701 - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems
5702 - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433
5703 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
5704 - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
5705 - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
5706 - lockdep: fix fs_reclaim warning
5707 - clk: bcm2835: Fix ana->maskX definitions
5708 - clk: bcm2835: Protect sections updating shared registers
5709 - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops
5710 - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory
5711 - Drivers: hv: vmbus: Fix ring buffer signaling
5712 - pinctrl: samsung: Validate alias coming from DT
5713 - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table
5714 - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table
5715 - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
5716 - libata: fix length validation of ATAPI-relayed SCSI commands
5717 - libata: remove WARN() for DMA or PIO command without data
5718 - libata: don't try to pass through NCQ commands to non-NCQ devices
5719 - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
5720 - libata: Enable queued TRIM for Samsung SSD 860
5721 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
5722 - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
5723 - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
5724 - sched, cgroup: Don't reject lower cpu.max on ancestors
5725 - cgroup: fix rule checking for threaded mode switching
5726 - nfsd: remove blocked locks on client teardown
5727 - media: tegra-cec: reset rx_buf_cnt when start bit detected
5728 - hugetlbfs: check for pgoff value overflow
5729 - h8300: remove extraneous __BIG_ENDIAN definition
5730 - mm/vmalloc: add interfaces to free unmapped page table
5731 - x86/mm: implement free pmd/pte page interfaces
5732 - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail
5733 - mm/thp: do not wait for lock_page() in deferred_split_scan()
5734 - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink()
5735 - Revert "mm: page_alloc: skip over regions of invalid pfns where possible"
5736 - drm/vmwgfx: Fix black screen and device errors when running without fbdev
5737 - drm/vmwgfx: Fix a destoy-while-held mutex problem.
5738 - drm/radeon: Don't turn off DP sink when disconnected
5739 - drm/amd/display: We shouldn't set format_default on plane as atomic driver
5740 - drm/amd/display: Add one to EDID's audio channel count when passing to DC
5741 - drm: Reject getfb for multi-plane framebuffers
5742 - drm: udl: Properly check framebuffer mmap offsets
5743 - mm/vmscan: wake up flushers for legacy cgroups too
5744 - module: propagate error in modules_open()
5745 - acpi, numa: fix pxm to online numa node associations
5746 - ACPI / watchdog: Fix off-by-one error at resource assignment
5747 - libnvdimm, {btt, blk}: do integrity setup before add_disk()
5748 - brcmfmac: fix P2P_DEVICE ethernet address generation
5749 - rtlwifi: rtl8723be: Fix loss of signal
5750 - tracing: probeevent: Fix to support minus offset from symbol
5751 - mtdchar: fix usage of mtd_ooblayout_ecc()
5752 - mtd: nand: fsl_ifc: Fix nand waitfunc return value
5753 - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0
5754 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0
5755 - staging: ncpfs: memory corruption in ncp_read_kernel()
5756 - can: peak/pcie_fd: fix echo_skb is occupied! bug
5757 - can: peak/pcie_fd: remove useless code when interface starts
5758 - can: ifi: Repair the error handling
5759 - can: ifi: Check core revision upon probe
5760 - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
5761 - can: cc770: Fix queue stall & dropped RTR reply
5762 - can: cc770: Fix use after free in cc770_tx_interrupt()
5763 - tty: vt: fix up tabstops properly
5764 - x86/entry/64: Don't use IST entry for #BP stack
5765 - selftests/x86/ptrace_syscall: Fix for yet more glibc interference
5766 - x86/vsyscall/64: Use proper accessor to update P4D entry
5767 - x86/efi: Free efi_pgd with free_pages()
5768 - posix-timers: Protect posix clock array access against speculation
5769 - kvm/x86: fix icebp instruction handling
5770 - x86/build/64: Force the linker to use 2MB page size
5771 - x86/boot/64: Verify alignment of the LOAD segment
5772 - hwmon: (k10temp) Only apply temperature offset if result is positive
5773 - hwmon: (k10temp) Add temperature offset for Ryzen 1900X
5774 - perf/x86/intel/uncore: Fix Skylake UPI event format
5775 - perf stat: Fix CVS output format for non-supported counters
5776 - perf/core: Fix ctx_event_type in ctx_resched()
5777 - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type
5778 programs
5779 - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
5780 - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake
5781 servers
5782 - iio: ABI: Fix name of timestamp sysfs file
5783 - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot()
5784 - iio: imu: st_lsm6dsx: introduce conf_lock mutex
5785 - staging: android: ion: Zero CMA allocated memory
5786 - kbuild: disable clang's default use of -fmerge-all-constants
5787 - bpf: skip unnecessary capability check
5788 - bpf, x64: increase number of passes
5789 - Linux 4.15.14
5790
5791 * System fails to start (boot) on battery due to read-only root file-system
5792 (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655)
5793 - libata: disable LPM for Crucial BX100 SSD 500GB drive
5794
5795 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
5796 - thunderbolt: Resume control channel after hibernation image is created
5797 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
5798 - thunderbolt: Handle connecting device in place of host properly
5799 - thunderbolt: Do not overwrite error code when domain adding fails
5800 - thunderbolt: Wait a bit longer for root switch config space
5801 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
5802 - thunderbolt: Handle rejected Thunderbolt devices
5803 - thunderbolt: Factor common ICM add and update operations out
5804 - thunderbolt: Correct function name in kernel-doc comment
5805 - thunderbolt: Add tb_switch_get()
5806 - thunderbolt: Add tb_switch_find_by_route()
5807 - thunderbolt: Add tb_xdomain_find_by_route()
5808 - thunderbolt: Add constant for approval timeout
5809 - thunderbolt: Move driver ready handling to struct icm
5810 - thunderbolt: Add 'boot' attribute for devices
5811 - thunderbolt: Add support for preboot ACL
5812 - Documentation/admin-guide: fixes for thunderbolt.rst
5813 - thunderbolt: Introduce USB only (SL4) security level
5814 - thunderbolt: Add support for Intel Titan Ridge
5815
5816 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
5817 - ath10k: update the IRAM bank number for QCA9377
5818
5819 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828)
5820 - nfp: bpf: require ETH table
5821 - nfp: don't advertise hw-tc-offload on non-port netdevs
5822 - nfp: forbid disabling hw-tc-offload on representors while offload active
5823
5824 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
5825 (LP: #1759511)
5826 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
5827
5828 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
5829 - [Packaging] retpoline -- add safe usage hint support
5830 - [Packaging] retpoline-check -- only report additions
5831 - [Packaging] retpoline -- widen indirect call/jmp detection
5832 - [Packaging] retpoline -- elide %rip relative indirections
5833 - [Packaging] retpoline -- clear hint information from packages
5834 - SAUCE: apm -- annotate indirect calls within
5835 firmware_restrict_branch_speculation_{start,end}
5836 - SAUCE: EFI -- annotate indirect calls within
5837 firmware_restrict_branch_speculation_{start,end}
5838 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
5839 code
5840 - SAUCE: vga_set_mode -- avoid jump tables
5841 - [Config] retpoine -- switch to new format
5842
5843 * zfs system process hung on container stop/delete (LP: #1754584)
5844 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
5845 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
5846 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
5847
5848 * Important KVM fixes for ppc64el (LP: #1759045)
5849 - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded
5850 - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code
5851 - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9
5852 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions
5853 - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions
5854 - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry
5855 - KVM: PPC: Book3S HV: Fix duplication of host SLB entries
5856
5857 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
5858 (LP: #1755073)
5859 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
5860
5861 * Update to ocxl driver (LP: #1755161)
5862 - ocxl: fix signed comparison with less than zero
5863 - ocxl: Fix potential bad errno on irq allocation
5864 - ocxl: Add get_metadata IOCTL to share OCXL information to userspace
5865
5866 * CAPI Flash (cxlflash) update (LP: #1752672)
5867 - scsi: cxlflash: Update cxl-specific arguments to generic cookie
5868 - scsi: cxlflash: Explicitly cache number of interrupts per context
5869 - scsi: cxlflash: Remove embedded CXL work structures
5870 - scsi: cxlflash: Adapter context init can return error
5871 - scsi: cxlflash: Staging to support future accelerators
5872 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
5873 - SAUCE: cxlflash: Avoid clobbering context control register value
5874 - SAUCE: cxlflash: Add argument identifier names
5875 - SAUCE: cxlflash: Introduce OCXL backend
5876 - SAUCE: cxlflash: Hardware AFU for OCXL
5877 - SAUCE: cxlflash: Read host function configuration
5878 - SAUCE: cxlflash: Setup function acTag range
5879 - SAUCE: cxlflash: Read host AFU configuration
5880 - SAUCE: cxlflash: Setup AFU acTag range
5881 - SAUCE: cxlflash: Setup AFU PASID
5882 - SAUCE: cxlflash: Adapter context support for OCXL
5883 - SAUCE: cxlflash: Use IDR to manage adapter contexts
5884 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
5885 - SAUCE: cxlflash: Support adapter context discovery
5886 - SAUCE: cxlflash: Support image reload policy modification
5887 - SAUCE: cxlflash: MMIO map the AFU
5888 - SAUCE: cxlflash: Support starting an adapter context
5889 - SAUCE: cxlflash: Support process specific mappings
5890 - SAUCE: cxlflash: Support AFU state toggling
5891 - SAUCE: cxlflash: Support reading adapter VPD data
5892 - SAUCE: cxlflash: Setup function OCXL link
5893 - SAUCE: cxlflash: Setup OCXL transaction layer
5894 - SAUCE: cxlflash: Support process element lifecycle
5895 - SAUCE: cxlflash: Support AFU interrupt management
5896 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
5897 - SAUCE: cxlflash: Support starting user contexts
5898 - SAUCE: cxlflash: Support adapter context polling
5899 - SAUCE: cxlflash: Support adapter context reading
5900 - SAUCE: cxlflash: Support adapter context mmap and release
5901 - SAUCE: cxlflash: Support file descriptor mapping
5902 - SAUCE: cxlflash: Introduce object handle fop
5903 - SAUCE: cxlflash: Setup LISNs for user contexts
5904 - SAUCE: cxlflash: Setup LISNs for master contexts
5905 - SAUCE: cxlflash: Update synchronous interrupt status bits
5906 - SAUCE: cxlflash: Introduce OCXL context state machine
5907 - SAUCE: cxlflash: Register for translation errors
5908 - SAUCE: cxlflash: Support AFU reset
5909 - SAUCE: cxlflash: Enable OCXL operations
5910
5911 * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770)
5912 - platform/x86: intel_pmc_core: Remove unused EXPORTED API
5913 - platform/x86: intel_pmc_core: Change driver to a module
5914 - platform/x86: intel_pmc_core: Fix file permission warnings
5915 - platform/x86: intel_pmc_core: Refactor debugfs entries
5916 - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration
5917 - platform/x86: intel_pmc_core: Convert to ICPU macro
5918 - platform/x86: intel_pmc_core: Remove unused header file
5919 - ACPI / LPIT: Export lpit_read_residency_count_address()
5920 - platform/x86: intel_pmc_core: Read base address from LPIT
5921 - x86/cpu: Add Cannonlake to Intel family
5922 - platform/x86: intel_pmc_core: Add CannonLake PCH support
5923 - platform/x86: intel_pmc_core: Special case for Coffeelake
5924
5925 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
5926 (LP: #1755979)
5927 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
5928
5929 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
5930 (LP: #1736393)
5931 - SAUCE: drm/i915:Don't set chip specific data
5932 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
5933
5934 * [Bug] ISH support for CFL-H (LP: #1739522)
5935 - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop
5936
5937 * ath9k can't connect to wifi AP (LP: #1727228)
5938 - ath9k: add MSI support
5939 - ath9k: add a quirk to set use_msi automatically
5940
5941 * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is
5942 not listed under perf list (LP: #1755470)
5943 - iperf vendor events: Use more flexible pattern matching for CPU
5944 identification for mapfile.csv
5945
5946 * zed process consuming 100% cpu (LP: #1751796)
5947 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
5948
5949 * Bionic update to 4.15.13 stable release (LP: #1758886)
5950 - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura
5951 controllers
5952 - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
5953 - drm/amdgpu: use polling mem to set SDMA3 wptr for VF
5954 - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
5955 - Bluetooth: btqcomsmd: Fix skb double free corruption
5956 - cpufreq: longhaul: Revert transition_delay_us to 200 ms
5957 - media: c8sectpfe: fix potential NULL pointer dereference in
5958 c8sectpfe_timer_interrupt
5959 - drm/msm: fix leak in failed get_pages
5960 - IB/ipoib: Warn when one port fails to initialize
5961 - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
5962 - hv_netvsc: Fix the receive buffer size limit
5963 - hv_netvsc: Fix the TX/RX buffer default sizes
5964 - tcp: allow TLP in ECN CWR
5965 - spi: sh-msiof: Avoid writing to registers from spi_master.setup()
5966 - libbpf: prefer global symbols as bpf program name source
5967 - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
5968 - rtlwifi: always initialize variables given to RT_TRACE()
5969 - media: bt8xx: Fix err 'bt878_probe()'
5970 - ath10k: handling qos at STA side based on AP WMM enable/disable
5971 - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
5972 - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
5973 - tty: goldfish: Enable 'earlycon' only if built-in
5974 - serial: 8250_dw: Disable clock on error
5975 - cros_ec: fix nul-termination for firmware build info
5976 - watchdog: Fix potential kref imbalance when opening watchdog
5977 - watchdog: Fix kref imbalance seen if handle_boot_enabled=0
5978 - platform/chrome: Use proper protocol transfer function
5979 - dmaengine: zynqmp_dma: Fix race condition in the probe
5980 - drm/tilcdc: ensure nonatomic iowrite64 is not used
5981 - mmc: avoid removing non-removable hosts during suspend
5982 - mmc: block: fix logical error to avoid memory leak
5983 - /dev/mem: Add bounce buffer for copy-out
5984 - net: phy: meson-gxl: check phy_write return value
5985 - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs
5986 - sfp: fix non-detection of PHY
5987 - media: s5p-mfc: Fix lock contention - request_firmware() once
5988 - rtc: ac100: Fix multiple race conditions
5989 - IB/ipoib: Avoid memory leak if the SA returns a different DGID
5990 - RDMA/cma: Use correct size when writing netlink stats
5991 - IB/umem: Fix use of npages/nmap fields
5992 - iser-target: avoid reinitializing rdma contexts for isert commands
5993 - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog
5994 - vgacon: Set VGA struct resource types
5995 - omapdrm: panel: fix compatible vendor string for td028ttec1
5996 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
5997 - drm/omap: DMM: Check for DMM readiness after successful transaction commit
5998 - pty: cancel pty slave port buf's work in tty_release
5999 - coresight: Fix disabling of CoreSight TPIU
6000 - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit
6001 - PCI: endpoint: Fix find_first_zero_bit() usage
6002 - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures
6003 - media: davinci: fix a debug printk
6004 - clk: check ops pointer on clock register
6005 - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000
6006 - clk: use round rate to bail out early in set_rate
6007 - pinctrl: Really force states during suspend/resume
6008 - pinctrl: rockchip: enable clock when reading pin direction register
6009 - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
6010 - ip6_vti: adjust vti mtu according to mtu of lower device
6011 - ip_gre: fix error path when erspan_rcv failed
6012 - ip_gre: fix potential memory leak in erspan_rcv
6013 - soc: qcom: smsm: fix child-node lookup
6014 - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
6015 - ARM: dts: aspeed-evb: Add unit name to memory node
6016 - nfsd4: permit layoutget of executable-only files
6017 - clk: at91: pmc: Wait for clocks when resuming
6018 - clk: Don't touch hardware when reparenting during registration
6019 - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate()
6020 - clk: si5351: Rename internal plls to avoid name collisions
6021 - crypto: artpec6 - set correct iv size for gcm(aes)
6022 - hwrng: core - Clean up RNG list when last hwrng is unregistered
6023 - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
6024 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
6025 - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
6026 - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
6027 - serial: 8250_pci: Don't fail on multiport card class
6028 - RDMA/core: Do not use invalid destination in determining port reuse
6029 - clk: migrate the count of orphaned clocks at init
6030 - RDMA/ucma: Fix access to non-initialized CM_ID object
6031 - RDMA/ucma: Don't allow join attempts for unsupported AF family
6032 - Linux 4.15.13
6033
6034 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
6035 "always" (LP: #1753708)
6036 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
6037
6038 * Bionic update to 4.15.12 stable release (LP: #1757465)
6039 - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature
6040 - x86/cpufeatures: Add Intel PCONFIG cpufeature
6041 - selftests/x86/entry_from_vm86: Exit with 1 if we fail
6042 - selftests/x86/entry_from_vm86: Add test cases for POPF
6043 - x86/vm86/32: Fix POPF emulation
6044 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on
6045 32-bit kernels
6046 - x86/speculation: Remove Skylake C2 from Speculation Control microcode
6047 blacklist
6048 - KVM: x86: Fix device passthrough when SME is active
6049 - x86/mm: Fix vmalloc_fault to use pXd_large
6050 - parisc: Handle case where flush_cache_range is called with no context
6051 - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
6052 - ALSA: hda - Revert power_save option default value
6053 - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
6054 - ALSA: seq: Clear client entry before deleting else at closing
6055 - drm/nouveau/bl: Fix oops on driver unbind
6056 - drm/nouveau/mmu: ALIGN_DOWN correct variable
6057 - drm/amdgpu: fix prime teardown order
6058 - drm/radeon: fix prime teardown order
6059 - drm/amdgpu/dce: Don't turn off DP sink when disconnected
6060 - fs: Teach path_connected to handle nfs filesystems with multiple roots.
6061 - KVM: arm/arm64: Reduce verbosity of KVM init log
6062 - KVM: arm/arm64: Reset mapped IRQs on VM reset
6063 - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3
6064 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid
6065 - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
6066 - fs/aio: Add explicit RCU grace period when freeing kioctx
6067 - fs/aio: Use RCU accessors for kioctx_table->table[]
6068 - RDMAVT: Fix synchronization around percpu_ref
6069 - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
6070 - nvme: fix subsystem multiple controllers support check
6071 - xfs: preserve i_rdev when recycling a reclaimable inode
6072 - btrfs: Fix NULL pointer exception in find_bio_stripe
6073 - btrfs: add missing initialization in btrfs_check_shared
6074 - btrfs: alloc_chunk: fix DUP stripe size handling
6075 - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
6076 device
6077 - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
6078 - btrfs: Fix memory barriers usage with device stats counters
6079 - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
6080 - scsi: qla2xxx: Fix NULL pointer access for fcport structure
6081 - scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
6082 - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
6083 - usb: dwc2: fix STM32F7 USB OTG HS compatible
6084 - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding
6085 - USB: gadget: udc: Add missing platform_device_put() on error in
6086 bdc_pci_probe()
6087 - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
6088 - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode
6089 - usb: dwc3: of-simple: fix oops by unbalanced clk disable call
6090 - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove()
6091 - phy: phy-brcm-usb: Fix two DT properties to match bindings doc
6092 - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271
6093 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup
6094 - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled
6095 - Linux 4.15.12
6096
6097 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
6098 (LP: #1757228)
6099 - cxl: Fix timebase synchronization status on P9
6100
6101 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873)
6102 - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature
6103 - x86/intel_rdt: Add command line parameter to control L2_CDP
6104
6105 * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page
6106 (LP: #1751724)
6107 - mm, dax: introduce pfn_t_special()
6108 - ext2: auto disable dax instead of failing mount
6109 - ext4: auto disable dax instead of failing mount
6110 - dax: require 'struct page' by default for filesystem dax
6111 - Config: Enable CONFIG_FS_DAX_LIMITED
6112
6113 * Bionic update to 4.15.11 stable release (LP: #1756978)
6114 - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
6115 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I
6116 - ASoC: sgtl5000: Fix suspend/resume
6117 - ASoC: wm_adsp: For TLV controls only register TLV get/set
6118 - ASoC: rt5651: Fix regcache sync errors on resume
6119 - usb: host: xhci-rcar: add support for r8a77965
6120 - xhci: Fix front USB ports on ASUS PRIME B350M-A
6121 - xhci: fix endpoint context tracer output
6122 - serial: sh-sci: prevent lockup on full TTY buffers
6123 - tty/serial: atmel: add new version check for usart
6124 - uas: fix comparison for error code
6125 - staging: comedi: fix comedi_nsamples_left.
6126 - staging: android: ashmem: Fix lockdep issue during llseek
6127 - scsi: sd_zbc: Fix potential memory leak
6128 - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
6129 - usbip: vudc: fix null pointer dereference on udc->lock
6130 - usb: quirks: add control message delay for 1b1c:1b20
6131 - usb: usbmon: Read text within supplied buffer size
6132 - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
6133 - usb: dwc3: Fix lock-up on ID change during system suspend/resume
6134 - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
6135 - serial: core: mark port as initialized in autoconfig
6136 - earlycon: add reg-offset to physical address before mapping
6137 - dm mpath: fix passing integrity data
6138 - Revert "btrfs: use proper endianness accessors for super_copy"
6139 - gfs2: Clean up {lookup,fillup}_metapath
6140 - gfs2: Fixes to "Implement iomap for block_map" (2)
6141 - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read()
6142 - spi: imx: Fix failure path leak on GPIO request error correctly
6143 - HID: multitouch: Only look at non touch fields in first packet of a frame
6144 - KVM: PPC: Book3S HV: Avoid shifts by negative amounts
6145 - drm/edid: set ELD connector type in drm_edid_to_eld()
6146 - dma-buf/fence: Fix lock inversion within dma-fence-array
6147 - video/hdmi: Allow "empty" HDMI infoframes
6148 - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
6149 - HID: elo: clear BTN_LEFT mapping
6150 - iwlwifi: mvm: rs: don't override the rate history in the search cycle
6151 - ARM: dts: koelsch: Move cec_clock to root node
6152 - clk: meson: gxbb: fix wrong clock for SARADC/SANA
6153 - ARM: dts: exynos: Correct Trats2 panel reset line
6154 - drm/amdgpu: fix get_max_engine_clock_in_mhz
6155 - staging: rtl8822be: fix missing null check on dev_alloc_skb return
6156 - typec: tcpm: fusb302: Resolve out of order messaging events
6157 - USB: ledtrig-usbport: fix of-node leak
6158 - dt-bindings: serial: Add common rs485 binding for RTS polarity
6159 - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
6160 - sched: Stop resched_cpu() from sending IPIs to offline CPUs
6161 - crypto: chelsio - Fix an error code in chcr_hash_dma_map()
6162 - crypto: ecc - Fix NULL pointer deref. on no default_rng
6163 - crypto: keywrap - Add missing ULL suffixes for 64-bit constants
6164 - crypto: cavium - fix memory leak on info
6165 - test_firmware: fix setting old custom fw path back on exit
6166 - drm/vblank: Fix vblank timestamp debugs
6167 - net: ieee802154: adf7242: Fix bug if defined DEBUG
6168 - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe()
6169 - perf report: Fix -D output for user metadata events
6170 - net: xfrm: allow clearing socket xfrm policies.
6171 - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously
6172 - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
6173 - net: thunderx: Set max queue count taking XDP_TX into account
6174 - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
6175 - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
6176 - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
6177 - userns: Don't fail follow_automount based on s_user_ns
6178 - xfrm: Fix xfrm_replay_overflow_offload_esn
6179 - leds: pm8058: Silence pointer to integer size warning
6180 - bpf: fix stack state printing in verifier log
6181 - power: supply: sbs-message: double left shift bug in sbsm_select()
6182 - power: supply: ab8500_charger: Fix an error handling path
6183 - power: supply: ab8500_charger: Bail out in case of error in
6184 'ab8500_charger_init_hw_registers()'
6185 - drm/etnaviv: make THERMAL selectable
6186 - iio: adc: ina2xx: Shift bus voltage register to mask flag bits
6187 - iio: health: max30102: Add power enable parameter to get_temp function
6188 - ath10k: update tdls teardown state to target
6189 - cpufreq: Fix governor module removal race
6190 - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled
6191 - drm/amdgpu:fix random missing of FLR NOTIFY
6192 - scsi: ses: don't ask for diagnostic pages repeatedly during probe
6193 - pwm: stmpe: Fix wrong register offset for hwpwm=2 case
6194 - drm/sun4i: Fix format mask in DE2 driver
6195 - pinctrl: sh-pfc: r8a7791: Add can_clk function
6196 - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using
6197 STP_ISEN_1_D
6198 - perf annotate: Fix unnecessary memory allocation for s390x
6199 - perf annotate: Fix objdump comment parsing for Intel mov dissassembly
6200 - iwlwifi: mvm: avoid dumping assert log when device is stopped
6201 - drm/amdgpu:fix virtual dce bug
6202 - drm/amdgpu: fix amdgpu_sync_resv v2
6203 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions()
6204 - clk: qcom: msm8916: fix mnd_width for codec_digcodec
6205 - mwifiex: cfg80211: do not change virtual interface during scan processing
6206 - ath10k: fix invalid STS_CAP_OFFSET_MASK
6207 - tools/usbip: fixes build with musl libc toolchain
6208 - spi: sun6i: disable/unprepare clocks on remove
6209 - bnxt_en: Don't print "Link speed -1 no longer supported" messages.
6210 - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
6211 - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
6212 - scsi: dh: add new rdac devices
6213 - clk: renesas: r8a77970: Add LVDS clock
6214 - staging: fsl-dpaa2/eth: Fix access to FAS field
6215 - media: vsp1: Prevent suspending and resuming DRM pipelines
6216 - dm raid: fix raid set size revalidation
6217 - media: cpia2: Fix a couple off by one bugs
6218 - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value
6219 - virtio_net: Disable interrupts if napi_complete_done rescheduled napi
6220 - net: sched: drop qdisc_reset from dev_graft_qdisc
6221 - veth: set peer GSO values
6222 - drm/amdkfd: Fix memory leaks in kfd topology
6223 - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled
6224 context
6225 - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset
6226 - agp/intel: Flush all chipset writes after updating the GGTT
6227 - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
6228 - mac80211: remove BUG() when interface type is invalid
6229 - crypto: caam/qi - use correct print specifier for size_t
6230 - ASoC: nuc900: Fix a loop timeout test
6231 - mmc: mmc_test: Ensure command queue is disabled for testing
6232 - Fix misannotated out-of-line _copy_to_user()
6233 - ipvlan: add L2 check for packets arriving via virtual devices
6234 - rcutorture/configinit: Fix build directory error message
6235 - locking/locktorture: Fix num reader/writer corner cases
6236 - ima: relax requiring a file signature for new files with zero length
6237 - IB/mlx5: revisit -Wmaybe-uninitialized warning
6238 - dmaengine: qcom_hidma: check pending interrupts
6239 - drm/i915/glk: Disable Guc and HuC on GLK
6240 - Linux 4.15.11
6241 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y
6242
6243 * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665)
6244 - KVM: x86: add support for UMIP
6245 - KVM: Expose new cpu features to guest
6246
6247 * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode
6248 guests(ubuntu14.04.5) (kvm) (LP: #1756254)
6249 - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2
6250
6251 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206)
6252 - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing
6253
6254 * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with
6255 device DAX backend (LP: #1745899)
6256 - x86/mm: add a function to check if a pfn is UC/UC-/WC
6257 - KVM: MMU: consider host cache mode in MMIO page check
6258
6259 * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818)
6260 - nfp: add TLV capabilities to the BAR
6261 - nfp: read ME frequency from vNIC ctrl memory
6262 - nfp: fix TLV offset calculation
6263
6264 * Miscellaneous Ubuntu changes
6265 - [Packaging] skip cloud tools packaging when not building package
6266 - [Packaging] final-checks -- remove check for empty retpoline files
6267
6268 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 02 Apr 2018 15:43:20 -0300
f92cd195 6269
6dc5db97 6270linux (4.15.0-13.14) bionic; urgency=medium
e06d7aad 6271
6dc5db97 6272 * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
e06d7aad 6273
6dc5db97
TLSC
6274 * devpts: handle bind-mounts (LP: #1755857)
6275 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
6276 - SAUCE: devpts: resolve devpts bind-mounts
6277 - SAUCE: devpts: comment devpts_mntget()
6278 - SAUCE: selftests: add devpts selftests
6279
6280 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
6281 - d-i: add hisi_sas_v3_hw to scsi-modules
6282
6283 * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
6284 (LP: #1756097)
6285 - RDMA/hns: Refactor eq code for hip06
6286 - RDMA/hns: Add eq support of hip08
6287 - RDMA/hns: Add detailed comments for mb() call
6288 - RDMA/hns: Add rq inline data support for hip08 RoCE
6289 - RDMA/hns: Update the usage of sr_max and rr_max field
6290 - RDMA/hns: Set access flags of hip08 RoCE
6291 - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
6292 - RDMA/hns: Fix QP state judgement before sending work requests
6293 - RDMA/hns: Assign dest_qp when deregistering mr
6294 - RDMA/hns: Fix endian problems around imm_data and rkey
6295 - RDMA/hns: Assign the correct value for tx_cqn
6296 - RDMA/hns: Create gsi qp in hip08
6297 - RDMA/hns: Add gsi qp support for modifying qp in hip08
6298 - RDMA/hns: Fill sq wqe context of ud type in hip08
6299 - RDMA/hns: Assign zero for pkey_index of wc in hip08
6300 - RDMA/hns: Update the verbs of polling for completion
6301 - RDMA/hns: Set the guid for hip08 RoCE device
6302 - net: hns3: Refactor of the reset interrupt handling logic
6303 - net: hns3: Add reset service task for handling reset requests
6304 - net: hns3: Refactors the requested reset & pending reset handling code
6305 - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
6306 - net: hns3: Add mailbox support to VF driver
6307 - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
6308 - net: hns3: Add HNS3 VF driver to kernel build framework
6309 - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
6310 - net: hns3: Add mailbox support to PF driver
6311 - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
6312 - net: hns3: Add mailbox interrupt handling to PF driver
6313 - net: hns3: add support to query tqps number
6314 - net: hns3: add support to modify tqps number
6315 - net: hns3: change the returned tqp number by ethtool -x
6316 - net: hns3: free the ring_data structrue when change tqps
6317 - net: hns3: get rss_size_max from configuration but not hardcode
6318 - net: hns3: add a mask initialization for mac_vlan table
6319 - net: hns3: add vlan offload config command
6320 - net: hns3: add ethtool related offload command
6321 - net: hns3: add handling vlan tag offload in bd
6322 - net: hns3: cleanup mac auto-negotiation state query
6323 - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
6324 - net: hns3: add support for set_pauseparam
6325 - net: hns3: add support to update flow control settings after autoneg
6326 - net: hns3: add Asym Pause support to phy default features
6327 - net: hns3: add support for querying advertised pause frame by ethtool ethx
6328 - net: hns3: Increase the default depth of bucket for TM shaper
6329 - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
6330 - net: hns3: hns3_get_channels() can be static
6331 - net: hns3: Add ethtool interface for vlan filter
6332 - net: hns3: Disable VFs change rxvlan offload status
6333 - net: hns3: Unify the strings display of packet statistics
6334 - net: hns3: Fix spelling errors
6335 - net: hns3: Remove repeat statistic of rx_errors
6336 - net: hns3: Modify the update period of packet statistics
6337 - net: hns3: Mask the packet statistics query when NIC is down
6338 - net: hns3: Fix an error of total drop packet statistics
6339 - net: hns3: Fix a loop index error of tqp statistics query
6340 - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
6341 - net: hns3: Remove a useless member of struct hns3_stats
6342 - net: hns3: Add packet statistics of netdev
6343 - net: hns3: Fix a response data read error of tqp statistics query
6344 - net: hns3: fix for updating fc_mode_last_time
6345 - net: hns3: fix for setting MTU
6346 - net: hns3: fix for changing MTU
6347 - net: hns3: add MTU initialization for hardware
6348 - net: hns3: fix for not setting pause parameters
6349 - net: hns3: remove redundant semicolon
6350 - net: hns3: Add more packet size statisctics
6351 - Revert "net: hns3: Add packet statistics of netdev"
6352 - net: hns3: report the function type the same line with hns3_nic_get_stats64
6353 - net: hns3: add ethtool_ops.get_channels support for VF
6354 - net: hns3: remove TSO config command from VF driver
6355 - net: hns3: add ethtool_ops.get_coalesce support to PF
6356 - net: hns3: add ethtool_ops.set_coalesce support to PF
6357 - net: hns3: refactor interrupt coalescing init function
6358 - net: hns3: refactor GL update function
6359 - net: hns3: remove unused GL setup function
6360 - net: hns3: change the unit of GL value macro
6361 - net: hns3: add int_gl_idx setup for TX and RX queues
6362 - net: hns3: add feature check when feature changed
6363 - net: hns3: check for NULL function pointer in hns3_nic_set_features
6364 - net: hns: Fix for variable may be used uninitialized warnings
6365 - net: hns3: add support for get_regs
6366 - net: hns3: add manager table initialization for hardware
6367 - net: hns3: add ethtool -p support for fiber port
6368 - net: hns3: add net status led support for fiber port
6369 - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
6370 - net: hns3: add get/set_coalesce support to VF
6371 - net: hns3: add int_gl_idx setup for VF
6372 - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
6373
6374 * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
6375 - KVM: arm64: Store vcpu on the stack during __guest_enter()
6376 - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
6377 - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
6378 - arm64: alternatives: use tpidr_el2 on VHE hosts
6379 - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
6380 - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
6381 - firmware: arm_sdei: Add driver for Software Delegated Exceptions
6382 - arm64: Add vmap_stack header file
6383 - arm64: uaccess: Add PAN helper
6384 - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
6385 - firmware: arm_sdei: Add support for CPU and system power states
6386 - firmware: arm_sdei: add support for CPU private events
6387 - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
6388 - firmware: arm_sdei: Discover SDEI support via ACPI
6389 - arm64: sysreg: Move to use definitions for all the SCTLR bits
6390 - arm64: cpufeature: Detect CPU RAS Extentions
6391 - arm64: kernel: Survive corrected RAS errors notified by SError
6392 - arm64: Unconditionally enable IESB on exception entry/return for firmware-
6393 first
6394 - arm64: kernel: Prepare for a DISR user
6395 - KVM: arm/arm64: mask/unmask daif around VHE guests
6396 - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
6397 - KVM: arm64: Save/Restore guest DISR_EL1
6398 - KVM: arm64: Save ESR_EL2 on guest SError
6399 - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
6400 - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
6401 - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
6402 - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
6403
6404 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
6405 - scsi: hisi_sas: fix dma_unmap_sg() parameter
6406 - scsi: ata: enhance the definition of SET MAX feature field value
6407 - scsi: hisi_sas: relocate clearing ITCT and freeing device
6408 - scsi: hisi_sas: optimise port id refresh function
6409 - scsi: hisi_sas: some optimizations of host controller reset
6410 - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
6411 - scsi: hisi_sas: add an mechanism to do reset work synchronously
6412 - scsi: hisi_sas: change ncq process for v3 hw
6413 - scsi: hisi_sas: add RAS feature for v3 hw
6414 - scsi: hisi_sas: add some print to enhance debugging
6415 - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
6416 - scsi: hisi_sas: add v2 hw port AXI error handling support
6417 - scsi: hisi_sas: use an general way to delay PHY work
6418 - scsi: hisi_sas: do link reset for some CHL_INT2 ints
6419 - scsi: hisi_sas: judge result of internal abort
6420 - scsi: hisi_sas: add internal abort dev in some places
6421 - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
6422 - scsi: hisi_sas: re-add the lldd_port_deformed()
6423 - scsi: hisi_sas: add v3 hw suspend and resume
6424 - scsi: hisi_sas: Change frame type for SET MAX commands
6425 - scsi: hisi_sas: make local symbol host_attrs static
6426 - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
6427 - SAUCE: scsi: hisi_sas: config for hip08 ES
6428 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
6429 - PM / core: Add LEAVE_SUSPENDED driver flag
6430 - PCI / PM: Support for LEAVE_SUSPENDED driver flag
6431 - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
6432 - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
6433 - PCI/ASPM: Enable Latency Tolerance Reporting when supported
6434 - PCI/ASPM: Unexport internal ASPM interfaces
6435 - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
6436 - PCI/AER: Return error if AER is not supported
6437 - PCI/DPC: Enable DPC only if AER is available
6438
6439 * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
6440 - s390: scrub registers on kernel entry and KVM exit
6441 - s390: add optimized array_index_mask_nospec
6442 - s390/alternative: use a copy of the facility bit mask
6443 - s390: add options to change branch prediction behaviour for the kernel
6444 - s390: run user space and KVM guests with modified branch prediction
6445 - s390: introduce execute-trampolines for branches
6446 - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
6447 - s390: do not bypass BPENTER for interrupt system calls
6448 - s390/entry.S: fix spurious zeroing of r0
6449
6450 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
6451 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
6452
6453 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
6454 fixes (LP: #1752182)
6455 - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
6456 - scsi: lpfc: Expand WQE capability of every NVME hardware queue
6457 - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
6458 - scsi: lpfc: Fix NVME LS abort_xri
6459 - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
6460 - scsi: lpfc: Driver fails to detect direct attach storage array
6461 - scsi: lpfc: Fix display for debugfs queInfo
6462 - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
6463 - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
6464 - scsi: lpfc: Linux LPFC driver does not process all RSCNs
6465 - scsi: lpfc: correct port registrations with nvme_fc
6466 - scsi: lpfc: Correct driver deregistrations with host nvme transport
6467 - scsi: lpfc: Fix crash during driver unload with running nvme traffic
6468 - scsi: lpfc: Fix driver handling of nvme resources during unload
6469 - scsi: lpfc: small sg cnt cleanup
6470 - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
6471 - scsi: lpfc: update driver version to 11.4.0.5
6472 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
6473 - scsi: lpfc: Fix receive PRLI handling
6474 - scsi: lpfc: Increase SCSI CQ and WQ sizes.
6475 - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
6476 - scsi: lpfc: Fix issues connecting with nvme initiator
6477 - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
6478 - scsi: lpfc: Beef up stat counters for debug
6479 - scsi: lpfc: update driver version to 11.4.0.6
6480 - scsi: lpfc: correct sg_seg_cnt attribute min vs default
6481 - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
6482 - scsi: lpfc: don't dereference localport before it has been null checked
6483 - scsi: lpfc: fix a couple of minor indentation issues
6484 - treewide: Use DEVICE_ATTR_RW
6485 - treewide: Use DEVICE_ATTR_RO
6486 - treewide: Use DEVICE_ATTR_WO
6487 - scsi: lpfc: Fix frequency of Release WQE CQEs
6488 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
6489 - scsi: lpfc: move placement of target destroy on driver detach
6490 - scsi: lpfc: correct debug counters for abort
6491 - scsi: lpfc: Add WQ Full Logic for NVME Target
6492 - scsi: lpfc: Fix PRLI handling when topology type changes
6493 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
6494 - scsi: lpfc: Fix RQ empty firmware trap
6495 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
6496 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
6497 - scsi: lpfc: Fix issue_lip if link is disabled
6498 - scsi: lpfc: Indicate CONF support in NVMe PRLI
6499 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
6500 - scsi: lpfc: Validate adapter support for SRIU option
6501 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
6502 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
6503 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
6504 - scsi: lpfc: update driver version to 11.4.0.7
6505 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
6506 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
6507 - scsi: lpfc: Rework sli4 doorbell infrastructure
6508 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
6509 - scsi: lpfc: Add push-to-adapter support to sli4
6510 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
6511 - scsi: lpfc: Add 64G link speed support
6512 - scsi: lpfc: Add if_type=6 support for cycling valid bits
6513 - scsi: lpfc: Enable fw download on if_type=6 devices
6514 - scsi: lpfc: Add embedded data pointers for enhanced performance
6515 - scsi: lpfc: Fix nvme embedded io length on new hardware
6516 - scsi: lpfc: Work around NVME cmd iu SGL type
6517 - scsi: lpfc: update driver version to 12.0.0.0
6518 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
6519 - scsi: lpfc: use __raw_writeX on DPP copies
6520 - scsi: lpfc: Add missing unlock in WQ full logic
6521
6522 * CVE-2018-8043
6523 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
6524 unimac_mdio_probe()
6525
6526 * Bionic update to 4.15.10 stable release (LP: #1756100)
6527 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
6528 WYSE"
6529 - RDMA/ucma: Limit possible option size
6530 - RDMA/ucma: Check that user doesn't overflow QP state
6531 - RDMA/mlx5: Fix integer overflow while resizing CQ
6532 - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
6533 - IB/uverbs: Improve lockdep_check
6534 - mac80211_hwsim: don't use WQ_MEM_RECLAIM
6535 - net/smc: fix NULL pointer dereference on sock_create_kern() error path
6536 - regulator: stm32-vrefbuf: fix check on ready flag
6537 - drm/i915: Check for fused or unused pipes
6538 - drm/i915/audio: fix check for av_enc_map overflow
6539 - drm/i915: Fix rsvd2 mask when out-fence is returned
6540 - drm/i915: Clear the in-use marker on execbuf failure
6541 - drm/i915: Disable DC states around GMBUS on GLK
6542 - drm/i915: Update watermark state correctly in sanitize_watermarks
6543 - drm/i915: Try EDID bitbanging on HDMI after failed read
6544 - drm/i915/perf: fix perf stream opening lock
6545 - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
6546 - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
6547 - drm/i915: Always call to intel_display_set_init_power() in resume_early.
6548 - workqueue: Allow retrieval of current task's work struct
6549 - drm: Allow determining if current task is output poll worker
6550 - drm/nouveau: Fix deadlock on runtime suspend
6551 - drm/radeon: Fix deadlock on runtime suspend
6552 - drm/amdgpu: Fix deadlock on runtime suspend
6553 - drm/nouveau: prefer XBGR2101010 for addfb ioctl
6554 - drm/amd/powerplay/smu7: allow mclk switching with no displays
6555 - drm/amd/powerplay/vega10: allow mclk switching with no displays
6556 - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
6557 - drm/amd/display: check for ipp before calling cursor operations
6558 - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
6559 - drm/amd/powerplay: fix power over limit on Fiji
6560 - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
6561 - drm/amdgpu: used cached pcie gen info for SI (v2)
6562 - drm/amdgpu: Notify sbios device ready before send request
6563 - drm/radeon: fix KV harvesting
6564 - drm/amdgpu: fix KV harvesting
6565 - drm/amdgpu:Correct max uvd handles
6566 - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
6567 - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
6568 - MIPS: BMIPS: Do not mask IPIs during suspend
6569 - MIPS: ath25: Check for kzalloc allocation failure
6570 - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
6571 - PCI: dwc: Fix enumeration end when reaching root subordinate
6572 - Input: matrix_keypad - fix race when disabling interrupts
6573 - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
6574 - bug: use %pB in BUG and stack protector failure
6575 - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
6576 - mm/memblock.c: hardcode the end_pfn being -1
6577 - Documentation/sphinx: Fix Directive import error
6578 - loop: Fix lost writes caused by missing flag
6579 - virtio_ring: fix num_free handling in error case
6580 - KVM: s390: fix memory overwrites when not using SCA entries
6581 - arm64: mm: fix thinko in non-global page table attribute check
6582 - IB/core: Fix missing RDMA cgroups release in case of failure to register
6583 device
6584 - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
6585 - kbuild: Handle builtin dtb file names containing hyphens
6586 - dm bufio: avoid false-positive Wmaybe-uninitialized warning
6587 - IB/mlx5: Fix incorrect size of klms in the memory region
6588 - bcache: fix crashes in duplicate cache device register
6589 - bcache: don't attach backing with duplicate UUID
6590 - x86/MCE: Save microcode revision in machine check records
6591 - x86/MCE: Serialize sysfs changes
6592 - perf tools: Fix trigger class trigger_on()
6593 - x86/spectre_v2: Don't check microcode versions when running under
6594 hypervisors
6595 - ALSA: hda/realtek - Add support headset mode for DELL WYSE
6596 - ALSA: hda/realtek - Add headset mode support for Dell laptop
6597 - ALSA: hda/realtek: Limit mic boost on T480
6598 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
6599 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
6600 - ALSA: seq: More protection for concurrent write and ioctl races
6601 - ALSA: hda: add dock and led support for HP EliteBook 820 G3
6602 - ALSA: hda: add dock and led support for HP ProBook 640 G2
6603 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
6604 - scsi: qla2xxx: Fix recursion while sending terminate exchange
6605 - dt-bindings: Document mti,mips-cpc binding
6606 - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
6607 - nospec: Kill array_index_nospec_mask_check()
6608 - nospec: Include <asm/barrier.h> dependency
6609 - x86/entry: Reduce the code footprint of the 'idtentry' macro
6610 - x86/entry/64: Use 'xorl' for faster register clearing
6611 - x86/mm: Remove stale comment about KMEMCHECK
6612 - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
6613 - x86/IO-APIC: Avoid warning in 32-bit builds
6614 - x86/LDT: Avoid warning in 32-bit builds with older gcc
6615 - x86-64/realmode: Add instruction suffix
6616 - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
6617 - x86/speculation: Use IBRS if available before calling into firmware
6618 - x86/retpoline: Support retpoline builds with Clang
6619 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
6620 - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
6621 - x86/paravirt, objtool: Annotate indirect calls
6622 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
6623 - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
6624 - objtool: Use existing global variables for options
6625 - objtool: Add retpoline validation
6626 - objtool: Add module specific retpoline rules
6627 - objtool, retpolines: Integrate objtool with retpoline support more closely
6628 - objtool: Fix another switch table detection issue
6629 - objtool: Fix 32-bit build
6630 - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
6631 - watchdog: hpwdt: SMBIOS check
6632 - watchdog: hpwdt: Check source of NMI
6633 - watchdog: hpwdt: fix unused variable warning
6634 - watchdog: hpwdt: Remove legacy NMI sourcing.
6635 - netfilter: add back stackpointer size checks
6636 - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
6637 - netfilter: xt_hashlimit: fix lock imbalance
6638 - netfilter: x_tables: fix missing timer initialization in xt_LED
6639 - netfilter: nat: cope with negative port range
6640 - netfilter: IDLETIMER: be syzkaller friendly
6641 - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
6642 - netfilter: bridge: ebt_among: add missing match size checks
6643 - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
6644 - netfilter: use skb_to_full_sk in ip6_route_me_harder
6645 - tpm_tis: Move ilb_base_addr to tpm_tis_data
6646 - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
6647 - tpm: delete the TPM_TIS_CLK_ENABLE flag
6648 - tpm: remove unused variables
6649 - tpm: only attempt to disable the LPC CLKRUN if is already enabled
6650 - x86/xen: Calculate __max_logical_packages on PV domains
6651 - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
6652 - scsi: qla2xxx: Fix gpnid error processing
6653 - scsi: qla2xxx: Move session delete to driver work queue
6654 - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
6655 - scsi: qla2xxx: Fix re-login for Nport Handle in use
6656 - scsi: qla2xxx: Retry switch command on time out
6657 - scsi: qla2xxx: Serialize GPNID for multiple RSCN
6658 - scsi: qla2xxx: Fix login state machine stuck at GPDB
6659 - scsi: qla2xxx: Fix NPIV host cleanup in target mode
6660 - scsi: qla2xxx: Relogin to target port on a cable swap
6661 - scsi: qla2xxx: Fix Relogin being triggered too fast
6662 - scsi: qla2xxx: Fix PRLI state check
6663 - scsi: qla2xxx: Fix abort command deadlock due to spinlock
6664 - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
6665 - scsi: qla2xxx: Fix scan state field for fcport
6666 - scsi: qla2xxx: Clear loop id after delete
6667 - scsi: qla2xxx: Defer processing of GS IOCB calls
6668 - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
6669 - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
6670 - scsi: qla2xxx: Fix memory leak in dual/target mode
6671 - NFS: Fix an incorrect type in struct nfs_direct_req
6672 - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
6673 - NFS: Fix unstable write completion
6674 - Linux 4.15.10
6675
6676 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
6677 - ALSA: seq: Don't allow resizing pool in use
6678
6679 * nfp: prioritize stats updates (LP: #1752061)
6680 - nfp: flower: prioritize stats updates
6681
6682 * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
6683 (LP: #1753371)
6684 - nvme-pci: Fix EEH failure on ppc
6685
6686 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
6687 - watchdog: sbsa: use 32-bit read for WCV
6688
6689 * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
6690 - KVM: s390: diagnoses are instructions as well
6691 - KVM: s390: add vcpu stat counters for many instruction
6692
6693 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
6694 - CIFS: make IPC a regular tcon
6695 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
6696 - CIFS: dump IPC tcon in debug proc file
6697
6698 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
6699 - i2c: octeon: Prevent error message on bus error
6700
6701 * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
6702 that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
6703 - scsi: qla2xxx: Fix memory corruption during hba reset test
6704
6705 * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
6706 (LP: #1752236)
6707 - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
6708
6709 * Fix ARC hit rate (LP: #1755158)
6710 - SAUCE: Fix ARC hit rate (LP: #1755158)
6711
6712 * Bionic update to 4.15.9 stable release (LP: #1755275)
6713 - bpf: fix mlock precharge on arraymaps
6714 - bpf: fix memory leak in lpm_trie map_free callback function
6715 - bpf: fix rcu lockdep warning for lpm_trie map_free callback
6716 - bpf, x64: implement retpoline for tail call
6717 - bpf, arm64: fix out of bounds access in tail call
6718 - bpf: add schedule points in percpu arrays management
6719 - bpf: allow xadd only on aligned memory
6720 - bpf, ppc64: fix out of bounds access in tail call
6721 - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
6722 - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
6723 - KVM: x86: fix backward migration with async_PF
6724 - Linux 4.15.9
6725
6726 * Bionic update to 4.15.8 stable release (LP: #1755179)
6727 - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
6728 - ipmi_si: Fix error handling of platform device
6729 - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
6730 - powerpc/pseries: Enable RAS hotplug events later
6731 - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
6732 - ixgbe: fix crash in build_skb Rx code path
6733 - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
6734 bus
6735 - tpm: fix potential buffer overruns caused by bit glitches on the bus
6736 - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
6737 the bus
6738 - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
6739 bus
6740 - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
6741 - ALSA: usb-audio: Add a quirck for B&W PX headphones
6742 - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
6743 - ALSA: x86: Fix missing spinlock and mutex initializations
6744 - ALSA: hda: Add a power_save blacklist
6745 - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
6746 - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
6747 - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
6748 - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
6749 - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
6750 - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
6751 - timers: Forward timer base before migrating timers
6752 - parisc: Use cr16 interval timers unconditionally on qemu
6753 - parisc: Reduce irq overhead when run in qemu
6754 - parisc: Fix ordering of cache and TLB flushes
6755 - parisc: Hide virtual kernel memory layout
6756 - btrfs: use proper endianness accessors for super_copy
6757 - block: fix the count of PGPGOUT for WRITE_SAME
6758 - block: kyber: fix domain token leak during requeue
6759 - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
6760 - vfio: disable filesystem-dax page pinning
6761 - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
6762 - dax: fix vma_is_fsdax() helper
6763 - direct-io: Fix sleep in atomic due to sync AIO
6764 - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
6765 - x86/platform/intel-mid: Handle Intel Edison reboot correctly
6766 - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
6767 - bridge: check brport attr show in brport_show
6768 - fib_semantics: Don't match route with mismatching tclassid
6769 - hdlc_ppp: carrier detect ok, don't turn off negotiation
6770 - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
6771 - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
6772 - net: ethernet: ti: cpsw: fix net watchdog timeout
6773 - net: fix race on decreasing number of TX queues
6774 - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
6775 - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
6776 - net: sched: report if filter is too large to dump
6777 - ppp: prevent unregistered channels from connecting to PPP units
6778 - sctp: verify size of a new chunk in _sctp_make_chunk()
6779 - udplite: fix partial checksum initialization
6780 - net/mlx5e: Fix TCP checksum in LRO buffers
6781 - sctp: fix dst refcnt leak in sctp_v4_get_dst
6782 - mlxsw: spectrum_switchdev: Check success of FDB add operation
6783 - net/mlx5e: Specify numa node when allocating drop rq
6784 - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
6785 - tcp: Honor the eor bit in tcp_mtu_probe
6786 - rxrpc: Fix send in rxrpc_send_data_packet()
6787 - tcp_bbr: better deal with suboptimal GSO
6788 - doc: Change the min default value of tcp_wmem/tcp_rmem.
6789 - net/mlx5e: Fix loopback self test when GRO is off
6790 - net_sched: gen_estimator: fix broken estimators based on percpu stats
6791 - net/sched: cls_u32: fix cls_u32 on filter replace
6792 - sctp: do not pr_err for the duplicated node in transport rhlist
6793 - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
6794 - net: ipv4: Set addr_type in hash_keys for forwarded case
6795 - sctp: fix dst refcnt leak in sctp_v6_get_dst()
6796 - bridge: Fix VLAN reference count problem
6797 - net/mlx5e: Verify inline header size do not exceed SKB linear size
6798 - tls: Use correct sk->sk_prot for IPV6
6799 - amd-xgbe: Restore PCI interrupt enablement setting on resume
6800 - cls_u32: fix use after free in u32_destroy_key()
6801 - mlxsw: spectrum_router: Do not unconditionally clear route offload
6802 indication
6803 - netlink: put module reference if dump start fails
6804 - tcp: purge write queue upon RST
6805 - tuntap: correctly add the missing XDP flush
6806 - tuntap: disable preemption during XDP processing
6807 - virtio-net: disable NAPI only when enabled during XDP set
6808 - cxgb4: fix trailing zero in CIM LA dump
6809 - net/mlx5: Fix error handling when adding flow rules
6810 - net: phy: Restore phy_resume() locking assumption
6811 - tcp: tracepoint: only call trace_tcp_send_reset with full socket
6812 - l2tp: don't use inet_shutdown on tunnel destroy
6813 - l2tp: don't use inet_shutdown on ppp session destroy
6814 - l2tp: fix races with tunnel socket close
6815 - l2tp: fix race in pppol2tp_release with session object destroy
6816 - l2tp: fix tunnel lookup use-after-free race
6817 - s390/qeth: fix underestimated count of buffer elements
6818 - s390/qeth: fix SETIP command handling
6819 - s390/qeth: fix overestimated count of buffer elements
6820 - s390/qeth: fix IP removal on offline cards
6821 - s390/qeth: fix double-free on IP add/remove race
6822 - Revert "s390/qeth: fix using of ref counter for rxip addresses"
6823 - s390/qeth: fix IP address lookup for L3 devices
6824 - s390/qeth: fix IPA command submission race
6825 - tcp: revert F-RTO middle-box workaround
6826 - tcp: revert F-RTO extension to detect more spurious timeouts
6827 - blk-mq: don't call io sched's .requeue_request when requeueing rq to
6828 ->dispatch
6829 - media: m88ds3103: don't call a non-initalized function
6830 - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
6831 - KVM: s390: take care of clock-comparator sign control
6832 - KVM: s390: provide only a single function for setting the tod (fix SCK)
6833 - KVM: s390: consider epoch index on hotplugged CPUs
6834 - KVM: s390: consider epoch index on TOD clock syncs
6835 - nospec: Allow index argument to have const-qualified type
6836 - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
6837 - ARM: orion: fix orion_ge00_switch_board_info initialization
6838 - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
6839 - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
6840 - ARM: kvm: fix building with gcc-8
6841 - KVM: X86: Fix SMRAM accessing even if VM is shutdown
6842 - KVM: mmu: Fix overlap between public and private memslots
6843 - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
6844 - KVM: x86: move LAPIC initialization after VMCS creation
6845 - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
6846 path as unlikely()
6847 - KVM: x86: fix vcpu initialization with userspace lapic
6848 - KVM/x86: remove WARN_ON() for when vm_munmap() fails
6849 - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
6850 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
6851 - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
6852 - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
6853 - md: only allow remove_and_add_spares when no sync_thread running.
6854 - platform/x86: dell-laptop: fix kbd_get_state's request value
6855 - Linux 4.15.8
6856
6857 * ZFS setgid broken on 0.7 (LP: #1753288)
6858 - SAUCE: Fix ZFS setgid
6859
6860 * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
6861 - vsprintf: avoid misleading "(null)" for %px
6862
6863 * Miscellaneous Ubuntu changes
6864 - d-i: Add netsec to nic-modules
6865 - [Config] fix up retpoline abi files
6866 - [Config] set NOBP and expoline options for s390
6867
6868 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 16 Mar 2018 14:49:27 -0300
e06d7aad 6869
f02c5a42 6870linux (4.15.0-12.13) bionic; urgency=medium
c6ea6671 6871
f02c5a42 6872 * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
c6ea6671 6873
f02c5a42
SF
6874 * CONFIG_EFI=y on armhf (LP: #1726362)
6875 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
6876
6877 * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
6878 - powerpc/pseries: Support firmware disable of RFI flush
6879 - powerpc/powernv: Support firmware disable of RFI flush
6880
6881 * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
6882 (LP: #1751714)
6883 - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
6884 - pinctrl: intel: Allow custom GPIO base for pad groups
6885 - pinctrl: cannonlake: Align GPIO number space with Windows
6886
6887 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
6888 - usb: xhci: Make some static functions global
6889 - usb: xhci: Add DbC support in xHCI driver
6890 - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
6891
6892 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
6893 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
6894
6895 * headset mic can't be detected on two Dell machines (LP: #1748807)
6896 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
6897
6898 * hisi_sas: Add disk LED support (LP: #1752695)
6899 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
6900
6901 * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
6902 (LP: #1742561)
6903 - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
6904
6905 * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
6906 trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
6907 during suspend/resume with usb storage. (LP: #1730599)
6908 - usb: Don't print a warning if interface driver rebind is deferred at resume
6909
6910 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
6911 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
6912 - [Config] retpoline -- clean up i386 retpoline files
6913
6914 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
6915 callback") (LP: #1738334)
6916 - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
6917
6918 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
6919 being charged (LP: #1661876) // AC adapter status not detected on Asus
6920 ZenBook UX410UAK (LP: #1745032)
6921 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
6922
6923 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
6924 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
6925
6926 * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
6927 (LP: #1747639)
6928 - s390/diag: add diag26c support for VNIC info
6929 - s390/qeth: support early setup for z/VM NICs
6930
6931 * Bionic update to v4.15.7 stable release (LP: #1752317)
6932 - netfilter: drop outermost socket lock in getsockopt()
6933 - arm64: mm: don't write garbage into TTBR1_EL1 register
6934 - kconfig.h: Include compiler types to avoid missed struct attributes
6935 - MIPS: boot: Define __ASSEMBLY__ for its.S build
6936 - xtensa: fix high memory/reserved memory collision
6937 - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
6938 - MIPS: Drop spurious __unused in struct compat_flock
6939 - cfg80211: fix cfg80211_beacon_dup
6940 - i2c: designware: must wait for enable
6941 - i2c: bcm2835: Set up the rising/falling edge delays
6942 - X.509: fix BUG_ON() when hash algorithm is unsupported
6943 - X.509: fix NULL dereference when restricting key with unsupported_sig
6944 - PKCS#7: fix certificate chain verification
6945 - PKCS#7: fix certificate blacklisting
6946 - extcon: int3496: process id-pin first so that we start with the right status
6947 - genirq/matrix: Handle CPU offlining proper
6948 - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
6949 - RDMA/uverbs: Protect from command mask overflow
6950 - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
6951 - RDMA/uverbs: Fix circular locking dependency
6952 - RDMA/uverbs: Sanitize user entered port numbers prior to access it
6953 - iio: adc: stm32: fix stm32h7_adc_enable error handling
6954 - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
6955 - iio: buffer: check if a buffer has been set up when poll is called
6956 - iio: adis_lib: Initialize trigger before requesting interrupt
6957 - Kbuild: always define endianess in kconfig.h
6958 - x86/apic/vector: Handle vector release on CPU unplug correctly
6959 - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
6960 - mm, swap, frontswap: fix THP swap if frontswap enabled
6961 - mm: don't defer struct page initialization for Xen pv guests
6962 - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
6963 - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
6964 - irqchip/mips-gic: Avoid spuriously handling masked interrupts
6965 - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
6966 - net: thunderbolt: Tear down connection properly on suspend
6967 - net: thunderbolt: Run disconnect flow asynchronously when logout is received
6968 - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
6969 io_watchdog_func()
6970 - usb: ohci: Proper handling of ed_rm_list to handle race condition between
6971 usb_kill_urb() and finish_unlinks()
6972 - arm64: Remove unimplemented syscall log message
6973 - arm64: Disable unhandled signal log messages by default
6974 - arm64: cpufeature: Fix CTR_EL0 field definitions
6975 - Add delay-init quirk for Corsair K70 RGB keyboards
6976 - usb: host: ehci: use correct device pointer for dma ops
6977 - usb: dwc3: gadget: Set maxpacket size for ep0 IN
6978 - usb: dwc3: ep0: Reset TRB counter for ep0 IN
6979 - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
6980 - usb: ldusb: add PIDs for new CASSY devices supported by this driver
6981 - Revert "usb: musb: host: don't start next rx urb if current one failed"
6982 - usb: gadget: f_fs: Process all descriptors during bind
6983 - usb: gadget: f_fs: Use config_ep_by_speed()
6984 - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
6985 - drm/cirrus: Load lut in crtc_commit
6986 - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
6987 - drm: Handle unexpected holes in color-eviction
6988 - drm/amdgpu: disable MMHUB power gating on raven
6989 - drm/amdgpu: fix VA hole handling on Vega10 v3
6990 - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
6991 - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
6992 - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
6993 - drm/amdgpu: add new device to use atpx quirk
6994 - arm64: __show_regs: Only resolve kernel symbols when running at EL1
6995 - drm/i915/breadcrumbs: Ignore unsubmitted signalers
6996 - microblaze: fix endian handling
6997 - Linux 4.15.7
6998
6999 * [regression] Colour banding and artefacts appear system-wide on an Asus
7000 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
7001 to v4.15.7 stable release (LP: #1752317)
7002 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
7003
7004 * errors with sas hotplug (LP: #1752146)
7005 - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
7006 - scsi: libsas: fix error when getting phy events
7007 - scsi: libsas: initialize sas_phy status according to response of DISCOVER
7008 - scsi: libsas: Use dynamic alloced work to avoid sas event lost
7009 - scsi: libsas: shut down the PHY if events reached the threshold
7010 - scsi: libsas: make the event threshold configurable
7011 - scsi: libsas: Use new workqueue to run sas event and disco event
7012 - scsi: libsas: use flush_workqueue to process disco events synchronously
7013 - scsi: libsas: direct call probe and destruct
7014 - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
7015
7016 * rtnetlink: enable namespace identifying properties in rtnetlink requests
7017 (LP: #1748232)
7018 - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
7019 - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
7020 - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
7021 - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
7022 - rtnetlink: remove check for IFLA_IF_NETNSID
7023 - rtnetlink: require unique netns identifier
7024
7025 * Bionic update to v4.15.6 stable release (LP: #1752119)
7026 - tun: fix tun_napi_alloc_frags() frag allocator
7027 - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
7028 - ptr_ring: try vmalloc() when kmalloc() fails
7029 - selinux: ensure the context is NUL terminated in
7030 security_context_to_sid_core()
7031 - selinux: skip bounded transition processing if the policy isn't loaded
7032 - media: pvrusb2: properly check endpoint types
7033 - crypto: x86/twofish-3way - Fix %rbp usage
7034 - staging: android: ion: Add __GFP_NOWARN for system contig heap
7035 - staging: android: ion: Switch from WARN to pr_warn
7036 - blk_rq_map_user_iov: fix error override
7037 - KVM: x86: fix escape of guest dr6 to the host
7038 - kcov: detect double association with a single task
7039 - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
7040 - netfilter: x_tables: avoid out-of-bounds reads in
7041 xt_request_find_{match|target}
7042 - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
7043 - netfilter: on sockopt() acquire sock lock only in the required scope
7044 - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
7045 - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
7046 - rds: tcp: correctly sequence cleanup on netns deletion.
7047 - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
7048 delete
7049 - net: avoid skb_warn_bad_offload on IS_ERR
7050 - net_sched: gen_estimator: fix lockdep splat
7051 - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7052 - ASoC: ux500: add MODULE_LICENSE tag
7053 - video: fbdev/mmp: add MODULE_LICENSE
7054 - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
7055 - arm64: dts: add #cooling-cells to CPU nodes
7056 - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
7057 - ANDROID: binder: remove WARN() for redundant txn error
7058 - ANDROID: binder: synchronize_rcu() when using POLLFREE.
7059 - staging: android: ashmem: Fix a race condition in pin ioctls
7060 - binder: check for binder_thread allocation failure in binder_poll()
7061 - binder: replace "%p" with "%pK"
7062 - staging: fsl-mc: fix build testing on x86
7063 - staging: iio: adc: ad7192: fix external frequency setting
7064 - staging: iio: ad5933: switch buffer mode to software
7065 - xhci: Fix NULL pointer in xhci debugfs
7066 - xhci: Fix xhci debugfs devices node disappearance after hibernation
7067 - xhci: xhci debugfs device nodes weren't removed after device plugged out
7068 - xhci: fix xhci debugfs errors in xhci_stop
7069 - usbip: keep usbip_device sockfd state in sync with tcp_socket
7070 - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
7071 - mei: me: add cannon point device ids
7072 - mei: me: add cannon point device ids for 4th device
7073 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
7074 - Linux 4.15.6
7075
7076 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
7077 - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
7078
7079 * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
7080 - powerpc/powernv: Introduce new PHB type for opencapi links
7081 - powerpc/powernv: Set correct configuration space size for opencapi devices
7082 - powerpc/powernv: Add opal calls for opencapi
7083 - powerpc/powernv: Add platform-specific services for opencapi
7084 - powerpc/powernv: Capture actag information for the device
7085 - ocxl: Driver code for 'generic' opencapi devices
7086 - ocxl: Add AFU interrupt support
7087 - ocxl: Add a kernel API for other opencapi drivers
7088 - ocxl: Add trace points
7089 - ocxl: Add Makefile and Kconfig
7090 - [Config] CONFIG_OCXL=m for ppc64el
7091 - cxl: Remove support for "Processing accelerators" class
7092 - ocxl: Documentation
7093 - ocxl: add MAINTAINERS entry
7094 - cxl: Add support for ASB_Notify on POWER9
7095
7096 * Request to update 18.04 kernel aacraid to upstream 4.16 version
7097 (LP: #1746801)
7098 - scsi: aacraid: remove unused variable managed_request_id
7099 - scsi: aacraid: Do not attempt abort when Fw panicked
7100 - scsi: aacraid: Do not remove offlined devices
7101 - scsi: aacraid: Fix ioctl reset hang
7102 - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
7103 - scsi: aacraid: Refactor reset_host store function
7104 - scsi: aacraid: Move code to wait for IO completion to shutdown func
7105 - scsi: aacraid: Create bmic submission function from bmic identify
7106 - scsi: aacraid: Change phy luns function to use common bmic function
7107 - scsi: aacraid: Refactor and rename to make mirror existing changes
7108 - scsi: aacraid: Add target setup helper function
7109 - scsi: aacraid: Untangle targets setup from report phy luns
7110 - scsi: aacraid: Move function around to match existing code
7111 - scsi: aacraid: Create helper functions to get lun info
7112 - scsi: aacraid: Save bmic phy information for each phy
7113 - scsi: aacraid: Add helper function to set queue depth
7114 - scsi: aacraid: Merge func to get container information
7115 - scsi: aacraid: Process hba and container hot plug events in single function
7116 - scsi: aacraid: Added macros to help loop through known buses and targets
7117 - scsi: aacraid: Refactor resolve luns code and scsi functions
7118 - scsi: aacraid: Merge adapter setup with resolve luns
7119 - scsi: aacraid: Block concurrent hotplug event handling
7120 - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
7121 - scsi: aacraid: Reschedule host scan in case of failure
7122 - scsi: aacraid: Fix hang while scanning in eh recovery
7123 - scsi: aacraid: Skip schedule rescan in case of kdump
7124 - scsi: aacraid: Remove unused rescan variable
7125 - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
7126 - scsi: aacraid: Update driver version to 50877
7127 - scsi: aacraid: Fix driver oops with dead battery
7128 - scsi: aacraid: remove redundant setting of variable c
7129 - scsi: aacraid: Get correct lun count
7130 - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
7131
7132 * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
7133 - powerpc/modules: Add REL24 relocation support of livepatch symbols
7134 - powerpc/modules: Don't try to restore r2 after a sibling call
7135 - powerpc/modules: Improve restore_r2() error message
7136
7137 * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
7138 - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
7139 - ibmvnic: Increase maximum number of RX/TX queues
7140 - ibmvnic: Include header descriptor support for ARP packets
7141 - ibmvnic: Don't handle RX interrupts when not up.
7142 - ibmvnic: Wait for device response when changing MAC
7143 - ibmvnic: fix firmware version when no firmware level has been provided by
7144 the VIOS server
7145 - ibmvnic: fix empty firmware version and errors cleanup
7146 - ibmvnic: Fix rx queue cleanup for non-fatal resets
7147 - ibmvnic: Ensure that buffers are NULL after free
7148 - ibmvnic: queue reset when CRQ gets closed during reset
7149 - ibmvnic: Reset long term map ID counter
7150 - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
7151 - ibmvnic: Wait until reset is complete to set carrier on
7152 - ibmvnic: Fix login buffer memory leaks
7153 - ibmvnic: Fix NAPI structures memory leak
7154 - ibmvnic: Free RX socket buffer in case of adapter error
7155 - ibmvnic: Clean RX pool buffers during device close
7156 - ibmvnic: Check for NULL skb's in NAPI poll routine
7157 - ibmvnic: Fix early release of login buffer
7158
7159 * Power9 DD 2.2 needs HMI fixup backport of upstream
7160 patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
7161 - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
7162
7163 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
7164 - d-i: add cxgb4 to nic-modules
7165
7166 * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
7167 driver (LP: #1751337)
7168 - tg3: APE heartbeat changes
7169
7170 * Miscellaneous Ubuntu changes
7171 - ubuntu: vbox -- update to 5.2.6-dfsg-5
7172 - Revert "UBUNTU: SAUCE: Import aufs driver"
7173 - SAUCE: Import aufs driver
7174 - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
7175 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
7176 - [Config] fix up retpoline abi files
7177 - ubuntu: vbox -- update to 5.2.8-dfsg-2
7178
7179 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Mar 2018 17:36:23 +0100
c6ea6671 7180
10c9d957 7181linux (4.15.0-11.12) bionic; urgency=medium
e90353d0 7182
10c9d957 7183 * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
e90353d0 7184
10c9d957
SF
7185 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
7186 - [Config] CONFIG_INDIRECT_PIO=y
7187 - SAUCE: LIB: Introduce a generic PIO mapping method
7188 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
7189 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
7190 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
7191 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
7192 - [Config] CONFIG_HISILICON_LPC=y
7193 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
7194 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
7195 - SAUCE: HISI LPC: Add ACPI support
7196 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
7197
7198 * Bionic update to v4.15.5 stable release (LP: #1751131)
7199 - scsi: smartpqi: allow static build ("built-in")
7200 - IB/umad: Fix use of unprotected device pointer
7201 - IB/qib: Fix comparison error with qperf compare/swap test
7202 - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
7203 - IB/core: Fix two kernel warnings triggered by rxe registration
7204 - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
7205 - IB/core: Avoid a potential OOPs for an unused optional parameter
7206 - selftests: seccomp: fix compile error seccomp_bpf
7207 - kselftest: fix OOM in memory compaction test
7208 - RDMA/rxe: Fix a race condition related to the QP error state
7209 - RDMA/rxe: Fix a race condition in rxe_requester()
7210 - RDMA/rxe: Fix rxe_qp_cleanup()
7211 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
7212 - PM / devfreq: Propagate error from devfreq_add_device()
7213 - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
7214 - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
7215 - trace_uprobe: Display correct offset in uprobe_events
7216 - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
7217 - powerpc/kernel: Block interrupts when updating TIDR
7218 - powerpc/vas: Don't set uses_vas for kernel windows
7219 - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
7220 - powerpc/mm: Flush radix process translations when setting MMU type
7221 - powerpc/xive: Use hw CPU ids when configuring the CPU queues
7222 - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
7223 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
7224 - arm64: dts: msm8916: Correct ipc references for smsm
7225 - ARM: lpc3250: fix uda1380 gpio numbers
7226 - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
7227 - ARM: dts: nomadik: add interrupt-parent for clcd
7228 - arm: dts: mt7623: fix card detection issue on bananapi-r2
7229 - arm: spear600: Add missing interrupt-parent of rtc
7230 - arm: spear13xx: Fix dmas cells
7231 - arm: spear13xx: Fix spics gpio controller's warning
7232 - x86/gpu: add CFL to early quirks
7233 - x86/kexec: Make kexec (mostly) work in 5-level paging mode
7234 - x86/xen: init %gs very early to avoid page faults with stack protector
7235 - x86: PM: Make APM idle driver initialize polling state
7236 - mm, memory_hotplug: fix memmap initialization
7237 - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
7238 speculation attack surface
7239 - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
7240 speculation attack surface
7241 - compiler-gcc.h: Introduce __optimize function attribute
7242 - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
7243 - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
7244 - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
7245 - powerpc/mm/radix: Split linear mapping on hot-unplug
7246 - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
7247 - x86/speculation: Update Speculation Control microcode blacklist
7248 - x86/speculation: Correct Speculation Control microcode blacklist again
7249 - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
7250 - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
7251 by always inlining iterator helper methods
7252 - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
7253 - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
7254 bitmap
7255 - x86/speculation: Clean up various Spectre related details
7256 - PM / runtime: Update links_count also if !CONFIG_SRCU
7257 - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
7258 - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
7259 - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
7260 speculation attack surface
7261 - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
7262 extensions
7263 - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
7264 POP_REGS macro
7265 - x86/entry/64: Interleave XOR register clearing with PUSH instructions
7266 - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
7267 - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
7268 - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
7269 SAVE_AND_CLEAR_REGS macros
7270 - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
7271 - x86/entry/64: Fix paranoid_entry() frame pointer warning
7272 - x86/entry/64: Remove the unused 'icebp' macro
7273 - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
7274 - selftests/x86: Clean up and document sscanf() usage
7275 - selftests/x86/pkeys: Remove unused functions
7276 - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
7277 the VM directory
7278 - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
7279 - gfs2: Fixes to "Implement iomap for block_map"
7280 - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
7281 - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
7282 - objtool: Fix segfault in ignore_unreachable_insn()
7283 - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
7284 - x86/debug: Use UD2 for WARN()
7285 - x86/speculation: Fix up array_index_nospec_mask() asm constraint
7286 - nospec: Move array_index_nospec() parameter checking into separate macro
7287 - x86/speculation: Add <asm/msr-index.h> dependency
7288 - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
7289 __flush_tlb_one_[user|kernel]()
7290 - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
7291 - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
7292 - x86/spectre: Fix an error message
7293 - x86/cpu: Change type of x86_cache_size variable to unsigned int
7294 - x86/entry/64: Fix CR3 restore in paranoid_exit()
7295 - drm/ttm: Don't add swapped BOs to swap-LRU list
7296 - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
7297 - drm/qxl: unref cursor bo when finished with it
7298 - drm/qxl: reapply cursor after resetting primary
7299 - drm/amd/powerplay: Fix smu_table_entry.handle type
7300 - drm/ast: Load lut in crtc_commit
7301 - drm: Check for lessee in DROP_MASTER ioctl
7302 - arm64: Add missing Falkor part number for branch predictor hardening
7303 - drm/radeon: Add dpm quirk for Jet PRO (v2)
7304 - drm/radeon: adjust tested variable
7305 - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
7306 physical CPU
7307 - rtc-opal: Fix handling of firmware error codes, prevent busy loops
7308 - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
7309 - mmc: sdhci: Implement an SDHCI-specific bounce buffer
7310 - mmc: bcm2835: Don't overwrite max frequency unconditionally
7311 - Revert "mmc: meson-gx: include tx phase in the tuning process"
7312 - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
7313 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
7314 - jbd2: fix sphinx kernel-doc build warnings
7315 - ext4: fix a race in the ext4 shutdown path
7316 - ext4: save error to disk in __ext4_grp_locked_error()
7317 - ext4: correct documentation for grpid mount option
7318 - mm: hide a #warning for COMPILE_TEST
7319 - mm: Fix memory size alignment in devm_memremap_pages_release()
7320 - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
7321 - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
7322 - MIPS: Fix incorrect mem=X@Y handling
7323 - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
7324 - PCI: iproc: Fix NULL pointer dereference for BCMA
7325 - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
7326 - PCI: keystone: Fix interrupt-controller-node lookup
7327 - video: fbdev: atmel_lcdfb: fix display-timings lookup
7328 - console/dummy: leave .con_font_get set to NULL
7329 - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
7330 - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
7331 - xenbus: track caller request id
7332 - seq_file: fix incomplete reset on read from zero offset
7333 - tracing: Fix parsing of globs with a wildcard at the beginning
7334 - mpls, nospec: Sanitize array index in mpls_label_ok()
7335 - rtlwifi: rtl8821ae: Fix connection lost problem correctly
7336 - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
7337 - xprtrdma: Fix calculation of ri_max_send_sges
7338 - xprtrdma: Fix BUG after a device removal
7339 - blk-wbt: account flush requests correctly
7340 - target/iscsi: avoid NULL dereference in CHAP auth error path
7341 - iscsi-target: make sure to wake up sleeping login worker
7342 - dm: correctly handle chained bios in dec_pending()
7343 - Btrfs: fix deadlock in run_delalloc_nocow
7344 - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
7345 - Btrfs: fix extent state leak from tree log
7346 - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
7347 - Btrfs: fix use-after-free on root->orphan_block_rsv
7348 - Btrfs: fix unexpected -EEXIST when creating new inode
7349 - 9p/trans_virtio: discard zero-length reply
7350 - mtd: nand: vf610: set correct ooblayout
7351 - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
7352 - ALSA: hda/realtek - Add headset mode support for Dell laptop
7353 - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
7354 - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
7355 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
7356 - ALSA: usb: add more device quirks for USB DSD devices
7357 - ALSA: seq: Fix racy pool initializations
7358 - mvpp2: fix multicast address filter
7359 - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
7360 - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
7361 - ARM: dts: exynos: fix RTC interrupt for exynos5410
7362 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
7363 - arm64: dts: msm8916: Add missing #phy-cells
7364 - ARM: dts: s5pv210: add interrupt-parent for ohci
7365 - arm: dts: mt7623: Update ethsys binding
7366 - arm: dts: mt2701: Add reset-cells
7367 - ARM: dts: Delete bogus reference to the charlcd
7368 - media: r820t: fix r820t_write_reg for KASAN
7369 - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
7370 - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
7371 - Linux 4.15.5
7372
7373 * retpoline abi files are empty on i386 (LP: #1751021)
7374 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
7375 - [Packaging] final-checks -- sanity checking ABI contents
7376 - [Packaging] final-checks -- check for empty retpoline files
7377 - [Config] Disable i386 retpoline check for next upload
7378
7379 * Bionic update to v4.15.4 stable release (LP: #1751064)
7380 - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
7381 - cifs: Fix missing put_xid in cifs_file_strict_mmap
7382 - cifs: Fix autonegotiate security settings mismatch
7383 - CIFS: zero sensitive data when freeing
7384 - cpufreq: mediatek: add mediatek related projects into blacklist
7385 - dmaengine: dmatest: fix container_of member in dmatest_callback
7386 - ssb: Do not disable PCI host on non-Mips
7387 - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
7388 - Revert "drm/i915: mark all device info struct with __initconst"
7389 - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
7390 - sched/rt: Up the root domain ref count when passing it around via IPIs
7391 - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
7392 - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
7393 - media: hdpvr: Fix an error handling path in hdpvr_probe()
7394 - arm64: mm: Use non-global mappings for kernel space
7395 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
7396 - arm64: mm: Move ASID from TTBR0 to TTBR1
7397 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
7398 - arm64: mm: Rename post_ttbr0_update_workaround
7399 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
7400 - arm64: mm: Allocate ASIDs in pairs
7401 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
7402 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
7403 - arm64: entry: Add exception trampoline page for exceptions from EL0
7404 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
7405 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
7406 - arm64: entry: Hook up entry trampoline to exception vectors
7407 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
7408 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
7409 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
7410 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
7411 - arm64: kaslr: Put kernel vectors address in separate data page
7412 - arm64: use RET instruction for exiting the trampoline
7413 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
7414 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
7415 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
7416 - arm64: capabilities: Handle duplicate entries for a capability
7417 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
7418 - arm64: kpti: Fix the interaction between ASID switching and software PAN
7419 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
7420 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
7421 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
7422 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
7423 - arm64: Force KPTI to be disabled on Cavium ThunderX
7424 - arm64: entry: Reword comment about post_ttbr_update_workaround
7425 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
7426 - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
7427 - arm64: barrier: Add CSDB macros to control data-value prediction
7428 - arm64: Implement array_index_mask_nospec()
7429 - arm64: Make USER_DS an inclusive limit
7430 - arm64: Use pointer masking to limit uaccess speculation
7431 - arm64: entry: Ensure branch through syscall table is bounded under
7432 speculation
7433 - arm64: uaccess: Prevent speculative use of the current addr_limit
7434 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
7435 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
7436 - arm64: futex: Mask __user pointers prior to dereference
7437 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
7438 - arm64: Run enable method for errata work arounds on late CPUs
7439 - arm64: cpufeature: Pass capability structure to ->enable callback
7440 - drivers/firmware: Expose psci_get_version through psci_ops structure
7441 - arm64: Move post_ttbr_update_workaround to C code
7442 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
7443 - arm64: Move BP hardening to check_and_switch_context
7444 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
7445 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
7446 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
7447 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
7448 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
7449 - arm64: Implement branch predictor hardening for Falkor
7450 - arm64: Branch predictor hardening for Cavium ThunderX2
7451 - arm64: KVM: Increment PC after handling an SMC trap
7452 - arm/arm64: KVM: Consolidate the PSCI include files
7453 - arm/arm64: KVM: Add PSCI_VERSION helper
7454 - arm/arm64: KVM: Add smccc accessors to PSCI code
7455 - arm/arm64: KVM: Implement PSCI 1.0 support
7456 - arm/arm64: KVM: Advertise SMCCC v1.1
7457 - arm64: KVM: Make PSCI_VERSION a fast path
7458 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
7459 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
7460 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
7461 - firmware/psci: Expose PSCI conduit
7462 - firmware/psci: Expose SMCCC version through psci_ops
7463 - arm/arm64: smccc: Make function identifiers an unsigned quantity
7464 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
7465 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
7466 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
7467 - mtd: cfi: convert inline functions to macros
7468 - mtd: nand: brcmnand: Disable prefetch by default
7469 - mtd: nand: Fix nand_do_read_oob() return value
7470 - mtd: nand: sunxi: Fix ECC strength choice
7471 - ubi: Fix race condition between ubi volume creation and udev
7472 - ubi: fastmap: Erase outdated anchor PEBs during attach
7473 - ubi: block: Fix locking for idr_alloc/idr_remove
7474 - ubifs: free the encrypted symlink target
7475 - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
7476 - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
7477 - NFS: Add a cond_resched() to nfs_commit_release_pages()
7478 - NFS: Fix nfsstat breakage due to LOOKUPP
7479 - NFS: commit direct writes even if they fail partially
7480 - NFS: reject request for id_legacy key without auxdata
7481 - NFS: Fix a race between mmap() and O_DIRECT
7482 - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
7483 - kernfs: fix regression in kernfs_fop_write caused by wrong type
7484 - ahci: Annotate PCI ids for mobile Intel chipsets as such
7485 - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
7486 - ahci: Add Intel Cannon Lake PCH-H PCI ID
7487 - crypto: hash - introduce crypto_hash_alg_has_setkey()
7488 - crypto: cryptd - pass through absence of ->setkey()
7489 - crypto: mcryptd - pass through absence of ->setkey()
7490 - crypto: poly1305 - remove ->setkey() method
7491 - crypto: hash - annotate algorithms taking optional key
7492 - crypto: hash - prevent using keyed hashes without setting key
7493 - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
7494 - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
7495 - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
7496 - media: v4l2-compat-ioctl32.c: fix the indentation
7497 - media: v4l2-compat-ioctl32.c: move 'helper' functions to
7498 __get/put_v4l2_format32
7499 - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
7500 - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
7501 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
7502 - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
7503 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
7504 - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
7505 - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
7506 - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
7507 - crypto: caam - fix endless loop when DECO acquire fails
7508 - crypto: sha512-mb - initialize pending lengths correctly
7509 - crypto: talitos - fix Kernel Oops on hashing an empty file
7510 - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
7511 - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
7512 - KVM: nVMX: Fix bug of injecting L2 exception into L1
7513 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
7514 - KVM: PPC: Book3S HV: Drop locks before reading guest memory
7515 - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
7516 - KVM: PPC: Book3S PR: Fix broken select due to misspelling
7517 - ASoC: acpi: fix machine driver selection based on quirk
7518 - ASoC: rockchip: i2s: fix playback after runtime resume
7519 - ASoC: skl: Fix kernel warning due to zero NHTL entry
7520 - ASoC: compress: Correct handling of copy callback
7521 - watchdog: imx2_wdt: restore previous timeout after suspend+resume
7522 - afs: Add missing afs_put_cell()
7523 - afs: Need to clear responded flag in addr cursor
7524 - afs: Fix missing cursor clearance
7525 - afs: Fix server list handling
7526 - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
7527 - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
7528 - kasan: don't emit builtin calls when sanitization is off
7529 - kasan: rework Kconfig settings
7530 - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
7531 - media: dvb-frontends: fix i2c access helpers for KASAN
7532 - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
7533 - media: ts2020: avoid integer overflows on 32 bit machines
7534 - media: vivid: fix module load error when enabling fb and no_error_inj=1
7535 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
7536 - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
7537 - kernel/async.c: revert "async: simplify lowest_in_progress()"
7538 - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
7539 - pipe: actually allow root to exceed the pipe buffer limits
7540 - pipe: fix off-by-one error when checking buffer limits
7541 - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
7542 - Bluetooth: btsdio: Do not bind to non-removable BCM43341
7543 - ipmi: use dynamic memory for DMI driver override
7544 - signal/openrisc: Fix do_unaligned_access to send the proper signal
7545 - signal/sh: Ensure si_signo is initialized in do_divide_error
7546 - alpha: fix crash if pthread_create races with signal delivery
7547 - alpha: osf_sys.c: fix put_tv32 regression
7548 - alpha: Fix mixed up args in EXC macro in futex operations
7549 - alpha: fix reboot on Avanti platform
7550 - alpha: fix formating of stack content
7551 - xtensa: fix futex_atomic_cmpxchg_inatomic
7552 - EDAC, octeon: Fix an uninitialized variable warning
7553 - genirq: Make legacy autoprobing work again
7554 - pinctrl: intel: Initialize GPIO properly when used through irqchip
7555 - pinctrl: mcp23s08: fix irq setup order
7556 - pinctrl: sx150x: Unregister the pinctrl on release
7557 - pinctrl: sx150x: Register pinctrl before adding the gpiochip
7558 - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
7559 - pktcdvd: Fix pkt_setup_dev() error path
7560 - pktcdvd: Fix a recently introduced NULL pointer dereference
7561 - blk-mq: quiesce queue before freeing queue
7562 - clocksource/drivers/stm32: Fix kernel panic with multiple timers
7563 - lib/ubsan.c: s/missaligned/misaligned/
7564 - lib/ubsan: add type mismatch handler for new GCC/Clang
7565 - objtool: Fix switch-table detection
7566 - arm64: dts: marvell: add Ethernet aliases
7567 - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
7568 - ACPI: sbshc: remove raw pointer from printk() message
7569 - acpi, nfit: fix register dimm error handling
7570 - ovl: force r/o mount when index dir creation fails
7571 - ovl: fix failure to fsync lower dir
7572 - ovl: take mnt_want_write() for work/index dir setup
7573 - ovl: take mnt_want_write() for removing impure xattr
7574 - ovl: hash directory inodes for fsnotify
7575 - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
7576 - devpts: fix error handling in devpts_mntget()
7577 - ftrace: Remove incorrect setting of glob search field
7578 - scsi: core: Ensure that the SCSI error handler gets woken up
7579 - scsi: lpfc: Fix crash after bad bar setup on driver attachment
7580 - scsi: cxlflash: Reset command ioasc
7581 - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
7582 - Linux 4.15.4
7583 - updateconfigs after v4.14.4 stable updates
7584
7585 * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
7586 do not need KPTI when KASLR is off.
7587 - arm64: Turn on KPTI only on CPUs that need it
7588
7589 * Miscellaneous Ubuntu changes
7590 - [Config] fix up removed retpoline call sites
7591
7592 -- Seth Forshee <seth.forshee@canonical.com> Fri, 23 Feb 2018 08:31:06 -0600
e90353d0 7593
1221ffab 7594linux (4.15.0-10.11) bionic; urgency=medium
802cf0d2 7595
1221ffab 7596 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
802cf0d2 7597
1221ffab
SF
7598 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
7599 (LP: #1749202)
7600 - swiotlb: suppress warning when __GFP_NOWARN is set
7601 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
7602
7603 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
7604 - SAUCE: tools -- add ability to disable libbfd
7605 - [Packaging] correct disablement of libbfd
7606
7607 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
7608 (LP: #1744058)
7609 - ALSA: hda/realtek - update ALC225 depop optimize
7610
7611 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
7612 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
7613
7614 * headset mic can't be detected on two Dell machines (LP: #1748807)
7615 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
7616 - ALSA: hda - Fix headset mic detection problem for two Dell machines
7617
7618 * Bionic update to v4.15.3 stable release (LP: #1749191)
7619 - ip6mr: fix stale iterator
7620 - net: igmp: add a missing rcu locking section
7621 - qlcnic: fix deadlock bug
7622 - qmi_wwan: Add support for Quectel EP06
7623 - r8169: fix RTL8168EP take too long to complete driver initialization.
7624 - tcp: release sk_frag.page in tcp_disconnect
7625 - vhost_net: stop device during reset owner
7626 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
7627 - ipv6: change route cache aging logic
7628 - Revert "defer call to mem_cgroup_sk_alloc()"
7629 - net: ipv6: send unsolicited NA after DAD
7630 - rocker: fix possible null pointer dereference in
7631 rocker_router_fib_event_work
7632 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
7633 - cls_u32: add missing RCU annotation.
7634 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
7635 - soreuseport: fix mem leak in reuseport_add_sock()
7636 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
7637 - net: sched: fix use-after-free in tcf_block_put_ext
7638 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
7639 - media: soc_camera: soc_scale_crop: add missing
7640 MODULE_DESCRIPTION/AUTHOR/LICENSE
7641 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7642 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
7643 - crypto: tcrypt - fix S/G table for test_aead_speed()
7644 - Linux 4.15.3
7645
7646 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
7647 CVE-2018-1000026
7648 - net: create skb_gso_validate_mac_len()
7649 - bnx2x: disable GSO where gso_size is too big for hardware
7650
7651 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
7652 - net: hns: add ACPI mode support for ethtool -p
7653
7654 * CVE-2017-5715 (Spectre v2 Intel)
7655 - [Packaging] retpoline files must be sorted
7656 - [Packaging] pull in retpoline files
7657
7658 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
7659 - d-i: Add hfi1 to nic-modules
7660
7661 * CVE-2017-5715 (Spectre v2 retpoline)
7662 - [Packaging] retpoline -- add call site validation
7663 - [Config] disable retpoline checks for first upload
7664
7665 * Do not duplicate changelog entries assigned to more than one bug or CVE
7666 (LP: #1743383)
7667 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
7668
7669 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
802cf0d2 7670
005c789b 7671linux (4.15.0-9.10) bionic; urgency=medium
08b0e16a 7672
005c789b 7673 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
08b0e16a 7674
005c789b
SF
7675 * Miscellaneous Ubuntu changes
7676 - [Debian] tests -- remove gcc-multilib dependency for arm64
7677
7678 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
08b0e16a 7679
3e7bd455 7680linux (4.15.0-8.9) bionic; urgency=medium
96032e33 7681
3e7bd455 7682 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
96032e33 7683
3e7bd455
SF
7684 * Bionic update to v4.15.2 stable release (LP: #1748072)
7685 - KVM: x86: Make indirect calls in emulator speculation safe
7686 - KVM: VMX: Make indirect call speculation safe
7687 - module/retpoline: Warn about missing retpoline in module
7688 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
7689 - x86/cpufeatures: Add Intel feature bits for Speculation Control
7690 - x86/cpufeatures: Add AMD feature bits for Speculation Control
7691 - x86/msr: Add definitions for new speculation control MSRs
7692 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
7693 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
7694 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
7695 - x86/alternative: Print unadorned pointers
7696 - x86/nospec: Fix header guards names
7697 - x86/bugs: Drop one "mitigation" from dmesg
7698 - x86/cpu/bugs: Make retpoline module warning conditional
7699 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
7700 - x86/retpoline: Simplify vmexit_fill_RSB()
7701 - x86/speculation: Simplify indirect_branch_prediction_barrier()
7702 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7703 - iio: adc/accel: Fix up module licenses
7704 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7705 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7706 - KVM: nVMX: Eliminate vmcs02 pool
7707 - KVM: VMX: introduce alloc_loaded_vmcs
7708 - objtool: Improve retpoline alternative handling
7709 - objtool: Add support for alternatives at the end of a section
7710 - objtool: Warn on stripped section symbol
7711 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
7712 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
7713 - x86/entry/64: Remove the SYSCALL64 fast path
7714 - x86/entry/64: Push extra regs right away
7715 - x86/asm: Move 'status' from thread_struct to thread_info
7716 - Documentation: Document array_index_nospec
7717 - array_index_nospec: Sanitize speculative array de-references
7718 - x86: Implement array_index_mask_nospec
7719 - x86: Introduce barrier_nospec
7720 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
7721 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
7722 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
7723 - x86/get_user: Use pointer masking to limit speculation
7724 - x86/syscall: Sanitize syscall table de-references under speculation
7725 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
7726 - nl80211: Sanitize array index in parse_txq_params
7727 - x86/spectre: Report get_user mitigation for spectre_v1
7728 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
7729 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
7730 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
7731 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
7732 - KVM: VMX: make MSR bitmaps per-VCPU
7733 - x86/kvm: Update spectre-v1 mitigation
7734 - x86/retpoline: Avoid retpolines for built-in __init functions
7735 - x86/spectre: Simplify spectre_v2 command line parsing
7736 - x86/pti: Mark constant arrays as __initconst
7737 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
7738 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
7739 - KVM/x86: Add IBPB support
7740 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
7741 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
7742 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
7743 - serial: core: mark port as initialized after successful IRQ change
7744 - fpga: region: release of_parse_phandle nodes after use
7745 - Linux 4.15.2
7746
7747 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
7748 - net: phy: core: remove now uneeded disabling of interrupts
7749 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
7750 - net: socionext: Add Synquacer NetSec driver
7751 - net: socionext: include linux/io.h to fix build
7752 - net: socionext: Fix error return code in netsec_netdev_open()
7753
7754 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
7755 - [Config] CONFIG_EDAC_GHES=y
7756
7757 * support thunderx2 vendor pmu events (LP: #1747523)
7758 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
7759 - perf tools arm64: Add support for get_cpuid_str function.
7760 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
7761 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
7762 events
7763 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
7764
7765 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
7766 - SAUCE: mm: disable vma based swap readahead by default
7767 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
7768
7769 * Miscellaneous Ubuntu changes
7770 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
7771
7772 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
96032e33 7773
d2c642c9 7774linux (4.15.0-7.8) bionic; urgency=medium
179ffce1 7775
d2c642c9
SF
7776 * Bionic update to v4.15.1 stable release (LP: #1747169)
7777 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
7778 - tools/gpio: Fix build error with musl libc
7779 - gpio: stmpe: i2c transfer are forbiden in atomic context
7780 - gpio: Fix kernel stack leak to userspace
7781 - ALSA: hda - Reduce the suspend time consumption for ALC256
7782 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
7783 - crypto: aesni - handle zero length dst buffer
7784 - crypto: aesni - fix typo in generic_gcmaes_decrypt
7785 - crypto: aesni - add wrapper for generic gcm(aes)
7786 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
7787 aesni
7788 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
7789 aesni
7790 - crypto: inside-secure - fix hash when length is a multiple of a block
7791 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
7792 - crypto: sha3-generic - fixes for alignment and big endian operation
7793 - crypto: af_alg - whitelist mask and type
7794 - HID: wacom: EKR: ensure devres groups at higher indexes are released
7795 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
7796 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7797 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7798 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
7799 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7800 - igb: Free IRQs when device is hotplugged
7801 - ima/policy: fix parsing of fsuuid
7802 - scsi: aacraid: Fix udev inquiry race condition
7803 - scsi: aacraid: Fix hang in kdump
7804 - scsi: storvsc: missing error code in storvsc_probe()
7805 - staging: lustre: separate a connection destroy from free struct kib_conn
7806 - staging: ccree: NULLify backup_info when unused
7807 - staging: ccree: fix fips event irq handling build
7808 - tty: fix data race between tty_init_dev and flush of buf
7809 - usb: option: Add support for FS040U modem
7810 - USB: serial: pl2303: new device id for Chilitag
7811 - USB: cdc-acm: Do not log urb submission errors on disconnect
7812 - CDC-ACM: apply quirk for card reader
7813 - USB: serial: io_edgeport: fix possible sleep-in-atomic
7814 - usbip: prevent bind loops on devices attached to vhci_hcd
7815 - usbip: list: don't list devices attached to vhci_hcd
7816 - USB: serial: simple: add Motorola Tetra driver
7817 - usb: f_fs: Prevent gadget unbind if it is already unbound
7818 - usb: uas: unconditionally bring back host after reset
7819 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
7820 - ANDROID: binder: remove waitqueue when thread exits.
7821 - android: binder: use VM_ALLOC to get vm area
7822 - mei: me: allow runtime pm for platform with D0i3
7823 - serial: 8250_of: fix return code when probe function fails to get reset
7824 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
7825 - serial: 8250_dw: Revert "Improve clock rate setting"
7826 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
7827 - spi: imx: do not access registers while clocks disabled
7828 - iio: adc: stm32: fix scan of multiple channels with DMA
7829 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
7830 - test_firmware: fix missing unlock on error in config_num_requests_store()
7831 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
7832 - Input: synaptics-rmi4 - do not delete interrupt memory too early
7833 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
7834 - Linux 4.15.1
179ffce1 7835
d2c642c9
SF
7836 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
7837 (LP: #1744712)
7838 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
7839 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
7840 version
7841
7842 * apparmor profile load in stacked policy container fails (LP: #1746463)
7843 - SAUCE: apparmor: fix display of .ns_name for containers
7844
7845 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
179ffce1 7846
968dd225 7847linux (4.15.0-6.7) bionic; urgency=low
e421cacd 7848
968dd225
SF
7849 * upload urgency should be medium by default (LP: #1745338)
7850 - [Packaging] update urgency to medium by default
7851
7852 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
7853 - scsi: libiscsi: Allow sd_shutdown on bad transport
7854
7855 * Miscellaneous Ubuntu changes
7856 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
7857 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
7858 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
e421cacd 7859
ba241964
SF
7860 [ Upstream Kernel Changes ]
7861
7862 * Rebase to v4.15
7863
968dd225 7864 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
e421cacd 7865
47e18381 7866linux (4.15.0-5.6) bionic; urgency=low
aa1e162f 7867
47e18381
SF
7868 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
7869 (LP: #1744077)
7870 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
7871
7872 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
7873 (LP: #1743638)
7874 - [d-i] Add qede to nic-modules udeb
7875
7876 * boot failure on AMD Raven + WesternXT (LP: #1742759)
7877 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
7878
7879 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
7880 (LP: #1726519)
7881 - SAUCE: Revert "scsi: libsas: allow async aborts"
7882
7883 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
7884 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
7885
7886 * Miscellaneous Ubuntu changes
7887 - Rebase to v4.15-rc7
7888 - [Config] CONFIG_CPU_ISOLATION=y
7889 - [Config] Update annotations following config review
7890 - Revert "UBUNTU: SAUCE: Import aufs driver"
7891 - SAUCE: Import aufs driver
7892 - ubuntu: vbox -- update to 5.2.6-dfsg-1
7893 - ubuntu: vbox: build fixes for 4.15
7894 - ubuntu: vbox -- update to 5.2.6-dfsg-2
7895 - hio: updates for timer api changes in 4.15
7896 - enable hio build
7897 - Rebase to v4.15-rc9
aa1e162f 7898
efea660a
SF
7899 [ Upstream Kernel Changes ]
7900
40f9eb86 7901 * Rebase to v4.15-rc9
efea660a 7902
47e18381 7903 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
aa1e162f 7904
9ebbac5e 7905linux (4.15.0-4.5) bionic; urgency=low
9794190f 7906
9ebbac5e
SF
7907 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
7908 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
7909
7910 * External HDMI monitor failed to show screen on Lenovo X1 series
7911 (LP: #1738523)
7912 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
7913
7914 * Miscellaneous Ubuntu changes
7915 - [Debian] autoreconstruct - add resoration of execute permissions
9794190f 7916
0d1de9d5
SF
7917 [ Upstream Kernel Changes ]
7918
7919 * Rebase to v4.15-rc4
7920
9ebbac5e 7921 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
9794190f 7922
4d42ba20 7923linux (4.15.0-3.4) bionic; urgency=low
c298e823 7924
4d42ba20
SF
7925 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
7926 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
c298e823 7927
d37d0533
SF
7928 [ Upstream Kernel Changes ]
7929
7930 * Rebase to v4.15-rc6
7931
4d42ba20 7932 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
c298e823 7933
c4427b55 7934linux (4.15.0-2.3) bionic; urgency=low
67b6f3e0 7935
c4427b55
SF
7936 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
7937 4.15.0-1.2 (LP: #1737752)
7938 - x86/mm: Unbreak modules that use the DMA API
7939
7940 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
7941 - [Config] CONFIG_SPI_INTEL_SPI_*=n
7942
7943 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
7944 and udebs (LP: #1521712)
7945 - [Config] Include ibmvnic in nic-modules
7946
7947 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
7948 - [Config] Enable support for emulation of deprecated ARMv8 instructions
7949
7950 * Miscellaneous Ubuntu changes
7951 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
7952 - Enable zfs build
7953 - [Debian] add icp to zfs-modules.ignore
67b6f3e0 7954
c4f0e175
SF
7955 [ Upstream Kernel Changes ]
7956
7957 * Rebase to v4.15-rc4
7958
c4427b55 7959 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
67b6f3e0 7960
d4814b5f 7961linux (4.15.0-1.2) bionic; urgency=low
e82fa576 7962
d4814b5f
SF
7963 * Disabling zfs does not always disable module checks for the zfs modules
7964 (LP: #1737176)
7965 - [Packaging] disable zfs module checks when zfs is disabled
7966
7967 * Miscellaneous Ubuntu changes
7968 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
e82fa576 7969
76315af6
SF
7970 [ Upstream Kernel Changes ]
7971
7972 * Rebase to v4.15-rc3
7973
d4814b5f 7974 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
e82fa576 7975
e7c27d1e 7976linux (4.15.0-0.1) bionic; urgency=low
c78ba448 7977
e7c27d1e
SF
7978 * Miscellaneous Ubuntu changes
7979 - ubuntu: vbox -- update to 5.2.2-dfsg-2
7980 - ubuntu: vbox: build fixes for 4.15
7981 - disable hio build
7982 - [Config] Update kernel lockdown options to fix build errors
7983 - Disable zfs build
7984 - SAUCE: Import aufs driver
7985 - [Config] Enable AUFS config options
c78ba448 7986
079f534b
SF
7987 [ Upstream Kernel Changes ]
7988
7989 * Rebase to v4.15-rc2
7990
e7c27d1e 7991 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
c78ba448 7992
2c21160b
TG
7993linux (4.14.0-11.13) bionic; urgency=low
7994
7995 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
7996
7997 * CVE-2017-1000405
7998 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
7999
8000 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
8001 - SAUCE: mm: disable vma based swap readahead by default
8002 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
8003
8004 * Bionic update to v4.14.3 stable release (LP: #1735843)
8005 - s390: fix transactional execution control register handling
8006 - s390/noexec: execute kexec datamover without DAT
8007 - s390/runtime instrumention: fix possible memory corruption
8008 - s390/guarded storage: fix possible memory corruption
8009 - s390/disassembler: add missing end marker for e7 table
8010 - s390/disassembler: increase show_code buffer size
8011 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
8012 - ACPI / EC: Fix regression related to triggering source of EC event handling
8013 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
8014 - serdev: fix registration of second slave
8015 - sched: Make resched_cpu() unconditional
8016 - lib/mpi: call cond_resched() from mpi_powm() loop
8017 - x86/boot: Fix boot failure when SMP MP-table is based at 0
8018 - x86/decoder: Add new TEST instruction pattern
8019 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
8020 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
8021 - perf/x86/intel: Hide TSX events when RTM is not supported
8022 - arm64: Implement arch-specific pte_access_permitted()
8023 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
8024 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
8025 - uapi: fix linux/tls.h userspace compilation error
8026 - uapi: fix linux/rxrpc.h userspace compilation errors
8027 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
8028 - MIPS: ralink: Fix MT7628 pinmux
8029 - MIPS: ralink: Fix typo in mt7628 pinmux function
8030 - net: mvneta: fix handling of the Tx descriptor counter
8031 - nbd: wait uninterruptible for the dead timeout
8032 - nbd: don't start req until after the dead connection logic
8033 - PM / OPP: Add missing of_node_put(np)
8034 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
8035 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
8036 - PCI: hv: Use effective affinity mask
8037 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
8038 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
8039 - ALSA: hda: Add Raven PCI ID
8040 - dm integrity: allow unaligned bv_offset
8041 - dm cache: fix race condition in the writeback mode overwrite_bio
8042 optimisation
8043 - dm crypt: allow unaligned bv_offset
8044 - dm zoned: ignore last smaller runt zone
8045 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
8046 - dm bufio: fix integer overflow when limiting maximum cache size
8047 - ovl: Put upperdentry if ovl_check_origin() fails
8048 - dm: allocate struct mapped_device with kvzalloc
8049 - sched/rt: Simplify the IPI based RT balancing logic
8050 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
8051 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
8052 - dm: discard support requires all targets in a table support discards
8053 - MIPS: Fix odd fp register warnings with MIPS64r2
8054 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
8055 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
8056 - MIPS: Fix an n32 core file generation regset support regression
8057 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
8058 - MIPS: math-emu: Fix final emulation phase for certain instructions
8059 - rt2x00usb: mark device removed when get ENOENT usb error
8060 - mm/z3fold.c: use kref to prevent page free/compact race
8061 - autofs: don't fail mount for transient error
8062 - nilfs2: fix race condition that causes file system corruption
8063 - fscrypt: lock mutex before checking for bounce page pool
8064 - eCryptfs: use after free in ecryptfs_release_messaging()
8065 - libceph: don't WARN() if user tries to add invalid key
8066 - bcache: check ca->alloc_thread initialized before wake up it
8067 - fs: guard_bio_eod() needs to consider partitions
8068 - fanotify: fix fsnotify_prepare_user_wait() failure
8069 - isofs: fix timestamps beyond 2027
8070 - btrfs: change how we decide to commit transactions during flushing
8071 - f2fs: expose some sectors to user in inline data or dentry case
8072 - NFS: Fix typo in nomigration mount option
8073 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
8074 - nfs: Fix ugly referral attributes
8075 - NFS: Avoid RCU usage in tracepoints
8076 - NFS: revalidate "." etc correctly on "open".
8077 - nfsd: deal with revoked delegations appropriately
8078 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
8079 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
8080 - iwlwifi: fix firmware names for 9000 and A000 series hw
8081 - md: fix deadlock error in recent patch.
8082 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
8083 - Bluetooth: btqcomsmd: Add support for BD address setup
8084 - md/bitmap: revert a patch
8085 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
8086 - fsnotify: pin both inode and vfsmount mark
8087 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
8088 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
8089 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
8090 - ext4: prevent data corruption with inline data + DAX
8091 - ext4: prevent data corruption with journaling + DAX
8092 - ALSA: pcm: update tstamp only if audio_tstamp changed
8093 - ALSA: usb-audio: Add sanity checks to FE parser
8094 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
8095 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
8096 - ALSA: timer: Remove kernel warning at compat ioctl error paths
8097 - ALSA: hda/realtek - Fix ALC275 no sound issue
8098 - ALSA: hda: Fix too short HDMI/DP chmap reporting
8099 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
8100 - ALSA: hda/realtek - Fix ALC700 family no sound issue
8101 - ASoC: sun8i-codec: Invert Master / Slave condition
8102 - ASoC: sun8i-codec: Fix left and right channels inversion
8103 - ASoC: sun8i-codec: Set the BCLK divider
8104 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
8105 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
8106 - 9p: Fix missing commas in mount options
8107 - fs/9p: Compare qid.path in v9fs_test_inode
8108 - net/9p: Switch to wait_event_killable()
8109 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
8110 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
8111 - scsi: lpfc: fix pci hot plug crash in timer management routines
8112 - scsi: lpfc: fix pci hot plug crash in list_add call
8113 - scsi: lpfc: Fix crash receiving ELS while detaching driver
8114 - scsi: lpfc: Fix FCP hba_wqidx assignment
8115 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
8116 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
8117 - iscsi-target: Fix non-immediate TMR reference leak
8118 - target: fix null pointer regression in core_tmr_drain_tmr_list
8119 - target: fix buffer offset in core_scsi3_pri_read_full_status
8120 - target: Fix QUEUE_FULL + SCSI task attribute handling
8121 - target: Fix caw_sem leak in transport_generic_request_failure
8122 - target: Fix quiese during transport_write_pending_qf endless loop
8123 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
8124 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
8125 - mtd: nand: Export nand_reset() symbol
8126 - mtd: nand: atmel: Actually use the PM ops
8127 - mtd: nand: omap2: Fix subpage write
8128 - mtd: nand: Fix writing mtdoops to nand flash.
8129 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
8130 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
8131 - p54: don't unregister leds when they are not initialized
8132 - block: Fix a race between blk_cleanup_queue() and timeout handling
8133 - raid1: prevent freeze_array/wait_all_barriers deadlock
8134 - genirq: Track whether the trigger type has been set
8135 - irqchip/gic-v3: Fix ppi-partitions lookup
8136 - lockd: double unregister of inetaddr notifiers
8137 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
8138 enabled
8139 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
8140 - KVM: SVM: obey guest PAT
8141 - kvm: vmx: Reinstate support for CPUs without virtual NMI
8142 - dax: fix PMD faults on zero-length files
8143 - dax: fix general protection fault in dax_alloc_inode
8144 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
8145 - clk: ti: dra7-atl-clock: fix child-node lookups
8146 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
8147 - libnvdimm, pfn: make 'resource' attribute only readable by root
8148 - libnvdimm, namespace: fix label initialization to use valid seq numbers
8149 - libnvdimm, region : make 'resource' attribute only readable by root
8150 - libnvdimm, namespace: make 'resource' attribute only readable by root
8151 - svcrdma: Preserve CB send buffer across retransmits
8152 - IB/srpt: Do not accept invalid initiator port names
8153 - IB/cm: Fix memory corruption in handling CM request
8154 - IB/hfi1: Fix incorrect available receive user context count
8155 - IB/srp: Avoid that a cable pull can trigger a kernel crash
8156 - IB/core: Avoid crash on pkey enforcement failed in received MADs
8157 - IB/core: Only maintain real QPs in the security lists
8158 - NFC: fix device-allocation error return
8159 - spi-nor: intel-spi: Fix broken software sequencing codes
8160 - i40e: Use smp_rmb rather than read_barrier_depends
8161 - igb: Use smp_rmb rather than read_barrier_depends
8162 - igbvf: Use smp_rmb rather than read_barrier_depends
8163 - ixgbevf: Use smp_rmb rather than read_barrier_depends
8164 - i40evf: Use smp_rmb rather than read_barrier_depends
8165 - fm10k: Use smp_rmb rather than read_barrier_depends
8166 - ixgbe: Fix skb list corruption on Power systems
8167 - parisc: Fix validity check of pointer size argument in new CAS
8168 implementation
8169 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
8170 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
8171 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
8172 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
8173 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
8174 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
8175 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
8176 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
8177 - powerpc/64s/hash: Fix fork() with 512TB process address space
8178 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
8179 - media: Don't do DMA on stack for firmware upload in the AS102 driver
8180 - media: rc: check for integer overflow
8181 - media: rc: nec decoder should not send both repeat and keycode
8182 - cx231xx-cards: fix NULL-deref on missing association descriptor
8183 - media: v4l2-ctrl: Fix flags field on Control events
8184 - media: venus: fix wrong size on dma_free
8185 - media: venus: venc: fix bytesused v4l2_plane field
8186 - media: venus: reimplement decoder stop command
8187 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
8188 zone
8189 - iwlwifi: fix wrong struct for a000 device
8190 - iwlwifi: add a new a000 device
8191 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
8192 - iwlwifi: add new cards for a000 series
8193 - iwlwifi: add new cards for 8265 series
8194 - iwlwifi: add new cards for 8260 series
8195 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
8196 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
8197 - e1000e: Fix error path in link detection
8198 - e1000e: Fix return value test
8199 - e1000e: Separate signaling for link check/link up
8200 - e1000e: Avoid receiver overrun interrupt bursts
8201 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
8202 - Linux 4.14.3
8203
8204 * Miscellaneous Ubuntu changes
8205 - SAUCE: s390/topology: don't inline cpu_to_node
8206 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
8207
8208 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
8209
8210linux (4.14.0-10.12) bionic; urgency=low
8211
8212 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
8213
8214 * Miscellaneous Ubuntu changes
8215 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
8216 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
8217
8218 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
8219
8220linux (4.14.0-9.11) bionic; urgency=low
8221
8222 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
8223
8224 * Miscellaneous Ubuntu changes
8225 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
8226 0.7.3-1ubuntu1"
8227
8228 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
8229
8230linux (4.14.0-8.10) bionic; urgency=low
8231
8232 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
8233
8234 * Bionic update to v4.14.2 stable release (LP: #1734694)
8235 - bio: ensure __bio_clone_fast copies bi_partno
8236 - af_netlink: ensure that NLMSG_DONE never fails in dumps
8237 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
8238 - net: cdc_ncm: GetNtbFormat endian fix
8239 - fealnx: Fix building error on MIPS
8240 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
8241 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
8242 - serial: omap: Fix EFR write on RTS deassertion
8243 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
8244 - tpm-dev-common: Reject too short writes
8245 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
8246 - mm/pagewalk.c: report holes in hugetlb ranges
8247 - ocfs2: fix cluster hang after a node dies
8248 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
8249 - ipmi: fix unsigned long underflow
8250 - mm/page_alloc.c: broken deferred calculation
8251 - mm/page_ext.c: check if page_ext is not prepared
8252 - coda: fix 'kernel memory exposure attempt' in fsync
8253 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
8254 - Linux 4.14.2
8255
8256 * Bionic update to v4.14.1 stable release (LP: #1734693)
8257 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
8258 - dmaengine: dmatest: warn user when dma test times out
8259 - media: imon: Fix null-ptr-deref in imon_probe
8260 - media: dib0700: fix invalid dvb_detach argument
8261 - crypto: dh - Fix double free of ctx->p
8262 - crypto: dh - Don't permit 'p' to be 0
8263 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
8264 - crypto: brcm - Explicity ACK mailbox message
8265 - USB: early: Use new USB product ID and strings for DbC device
8266 - USB: usbfs: compute urb->actual_length for isochronous
8267 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
8268 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
8269 - USB: serial: metro-usb: stop I/O after failed open
8270 - USB: serial: Change DbC debug device binding ID
8271 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
8272 - USB: serial: garmin_gps: fix I/O after failed probe and remove
8273 - USB: serial: garmin_gps: fix memory leak on probe errors
8274 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
8275 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
8276 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
8277 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
8278 - HID: cp2112: add HIDRAW dependency
8279 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
8280 - rpmsg: glink: Add missing MODULE_LICENSE
8281 - staging: wilc1000: Fix bssid buffer offset in Txq
8282 - staging: sm750fb: Fix parameter mistake in poke32
8283 - staging: ccree: fix 64 bit scatter/gather DMA ops
8284 - staging: greybus: spilib: fix use-after-free after deregistration
8285 - staging: rtl8188eu: Revert 4 commits breaking ARP
8286 - spi: fix use-after-free at controller deregistration
8287 - sparc32: Add cmpxchg64().
8288 - sparc64: mmu_context: Add missing include files
8289 - sparc64: Fix page table walk for PUD hugepages
8290 - Linux 4.14.1
8291
8292 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
8293 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
8294
8295 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
8296 (LP: #1732627)
8297 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
8298
8299 * Miscellaneous Ubuntu changes
8300 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
8301
8302 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
8303
8304linux (4.14.0-7.9) bionic; urgency=low
8305
8306 * Miscellaneous Ubuntu changes
8307 - SAUCE: apparmor: add base infastructure for socket mediation
8308 - SAUCE: apparmor: af_unix mediation
8309 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
8310 - SAUCE: LSM stacking: LSM: manage credential security blobs
8311 - SAUCE: LSM stacking: LSM: Manage file security blobs
8312 - SAUCE: LSM stacking: LSM: manage task security blobs
8313 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
8314 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
8315 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
8316 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
8317 - SAUCE: LSM stacking: fixup initialize task->security
8318 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
8319 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
8320 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
8321 - SAUCE: LSM stacking: fixup apparmor stacking enablement
8322 - SAUCE: LSM stacking: fixup stacking kconfig
8323 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
8324 - SAUCE: LSM stacking: provide prctl interface for setting context
8325 - SAUCE: LSM stacking: inherit current display LSM
8326 - SAUCE: LSM stacking: keep an index for each registered LSM
8327 - SAUCE: LSM stacking: verify display LSM
8328 - SAUCE: LSM stacking: provide a way to specify the default display lsm
8329 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
8330 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
8331 - SAUCE: LSM stacking: add Kconfig to set default display LSM
8332 - SAUCE: LSM stacking: add configs for LSM stacking
8333 - SAUCE: LSM stacking: check for invalid zero sized writes
8334 - [Config] Run updateconfigs after merging LSM stacking
8335 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
8336
8337 [ Upstream Kernel Changes ]
8338
8339 * Rebase to v4.14
8340
8341 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
8342
8343linux (4.14.0-6.8) bionic; urgency=low
8344
8345 * Miscellaneous Ubuntu changes
8346 - SAUCE: add workarounds to enable ZFS for 4.14
8347
8348 [ Upstream Kernel Changes ]
8349
8350 * Rebase to v4.14-rc8
8351
8352 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
8353
8354linux (4.14.0-5.7) bionic; urgency=low
8355
8356 * Miscellaneous Ubuntu changes
8357 - [Debian] Fix invocation of dh_prep for dbgsym packages
8358
8359 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
8360
8361linux (4.14.0-4.5) bionic; urgency=low
8362
8363 * Miscellaneous Ubuntu changes
8364 - [Packaging] virtualbox -- reduce in kernel module versions
8365 - vbox-update: Fix up KERN_DIR definitions
8366 - ubuntu: vbox -- update to 5.2.0-dfsg-2
8367 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
8368
8369 [ Upstream Kernel Changes ]
8370
8371 * Rebase to v4.14-rc7
8372
8373 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
8374
8375linux (4.14.0-3.4) artful; urgency=low
8376
8377 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
8378 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
8379 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
8380 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
8381
8382 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
8383 - powerpc/64s: Add workaround for P9 vector CI load issue
8384
8385 * Miscellaneous Ubuntu changes
8386 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
8387 - [Config] CONFIG_DRM_VBOXVIDEO=m
8388 - SAUCE: Import aufs driver
8389 - [Config] Enable aufs
8390 - [Config] Reorder annotations file after enabling aufs
8391 - vbox-update: Disable imported vboxvideo module
8392 - ubuntu: vbox -- update to 5.1.30-dfsg-1
8393 - Enable vbox
8394 - hio: Use correct sizes when initializing ssd_index_bits* arrays
8395 - hio: Update io stat accounting for 4.14
8396 - Enable hio
8397
8398 [ Upstream Kernel Changes ]
8399
8400 * Rebase to v4.14-rc5
8401 * Rebase to v4.14-rc6
8402
8403 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
8404
8405linux (4.14.0-2.3) artful; urgency=low
8406
8407 * [Bug] USB controller failed to respond on Denverton after loading
8408 intel_th_pci module (LP: #1715833)
8409 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
8410
8411 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
8412 17.10 (kernel 4.13) (LP: #1719290)
8413 - SAUCE: s390: update zfcpdump_defconfig
8414
8415 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
8416 - d-i: Add bnxt_en to nic-modules.
8417
8418 * Miscellaneous Ubuntu changes
8419 - [Config] Update annotations for 4.14-rc2
8420
8421 [ Upstream Kernel Changes ]
8422
8423 * Rebase to v4.14-rc3
8424 * Rebase to v4.14-rc4
8425
8426 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
8427
8428linux (4.14.0-1.2) artful; urgency=low
8429
8430 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
8431 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
8432
8433 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
8434 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
8435
8436 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
8437 (LP: #1718679)
8438 - [Config] CONFIG_DRM_VBOXVIDEO=n
8439
8440 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
8441 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
8442
8443 * autopkgtest profile fails to build on armhf (LP: #1717920)
8444 - [Packaging] autopkgtest -- disable d-i when dropping flavours
8445
8446 * Miscellaneous Ubuntu changes
8447 - [Config] CONFIG_I2C_XLP9XX=m
8448 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
8449
8450 [ Upstream Kernel Changes ]
8451
8452 * Rebase to v4.14-rc2
8453
8454 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
8455
8456linux (4.14.0-0.1) artful; urgency=low
8457
8458 * Miscellaneous Ubuntu changes
8459 - Disable vbox build
8460 - Disable hio build
8461 - Disable zfs build
8462
8463 [ Upstream Kernel Changes ]
8464
8465 * Rebase to v4.14-rc1
8466
8467 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
8468
8469linux (4.13.0-11.12) artful; urgency=low
8470
8471 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
8472
8473 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
8474 - s390/mm: fix local TLB flushing vs. detach of an mm address space
8475 - s390/mm: fix race on mm->context.flush_mm
8476
8477 * CVE-2017-1000251
8478 - Bluetooth: Properly check L2CAP config option output buffer length
8479
8480 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
8481
8482linux (4.13.0-10.11) artful; urgency=low
8483
8484 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
8485
8486 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
8487 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
8488
8489 * Artful update to v4.13.1 stable release (LP: #1716284)
8490 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
8491 - USB: serial: option: add support for D-Link DWM-157 C1
8492 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
8493 - usb:xhci:Fix regression when ATI chipsets detected
8494 - USB: musb: fix external abort on suspend
8495 - ANDROID: binder: add padding to binder_fd_array_object.
8496 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
8497 - USB: core: Avoid race of async_completed() w/ usbdev_release()
8498 - staging/rts5208: fix incorrect shift to extract upper nybble
8499 - staging: ccree: save ciphertext for CTS IV
8500 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
8501 - iio: adc: ti-ads1015: fix incorrect data rate setting update
8502 - iio: adc: ti-ads1015: fix scale information for ADS1115
8503 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
8504 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
8505 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
8506 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
8507 - driver core: bus: Fix a potential double free
8508 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
8509 - binder: free memory on error
8510 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
8511 - crypto: caam/qi - fix compilation with DEBUG enabled
8512 - thunderbolt: Fix reset response_type
8513 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
8514 - intel_th: pci: Add Cannon Lake PCH-H support
8515 - intel_th: pci: Add Cannon Lake PCH-LP support
8516 - ath10k: fix memory leak in rx ring buffer allocation
8517 - drm/vgem: Pin our pages for dmabuf exports
8518 - drm/ttm: Fix accounting error when fail to get pages for pool
8519 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
8520 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
8521 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
8522 - iwlwifi: pci: add new PCI ID for 7265D
8523 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
8524 - mwifiex: correct channel stat buffer overflows
8525 - MCB: add support for SC31 to mcb-lpc
8526 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
8527 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
8528 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
8529 - workqueue: Fix flag collision
8530 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
8531 - cs5536: add support for IDE controller variant
8532 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
8533 - scsi: sg: recheck MMAP_IO request length with lock held
8534 - of/device: Prevent buffer overflow in of_device_modalias()
8535 - rtlwifi: Fix memory leak when firmware request fails
8536 - rtlwifi: Fix fallback firmware loading
8537 - Linux 4.13.1
8538
8539 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
8540 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
8541
8542 * SRIOV: warning if unload VFs (LP: #1715073)
8543 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
8544
8545 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
8546 - i40e: avoid NVM acquire deadlock during NVM update
8547 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
8548
8549 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
8550 twice when perf stat is done (perf:) (LP: #1714571)
8551 - perf vendor events powerpc: Remove duplicate events
8552
8553 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
8554 (LP: #1703339)
8555 - [Config] Include vmd in storage-core-modules udeb
8556
8557 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
8558 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
8559 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
8560 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
8561 offline
8562
8563 * Miscellaneous Ubuntu changes
8564 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
8565 - Revert "UBUNTU: SAUCE: Import aufs driver"
8566 - SAUCE: Import aufs driver
8567
8568 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
8569
8570linux (4.13.0-9.10) artful; urgency=low
8571
8572 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
8573
8574 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
8575 - [Config] CONFIG_EDAC_GHES=n
8576
8577 * Miscellaneous Ubuntu changes
8578 - ubuntu: vbox -- update to 5.1.26-dfsg-2
8579
8580 [ Upstream Kernel Changes ]
8581
8582 * Rebase to v4.13
8583
8584 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
8585
8586linux (4.13.0-8.9) artful; urgency=low
8587
8588 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
8589 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
8590
8591 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
8592 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
8593
8594 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
8595 Harrisonville SDP (LP: #1709257)
8596 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
8597 - EDAC, pnd2: Mask off the lower four bits of a BAR
8598 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
8599 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
8600 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
8601 reading BAR
8602
8603 * Miscellaneous Ubuntu changes
8604 - Revert "UBUNTU: SAUCE: Import aufs driver"
8605 - SAUCE: Import aufs driver
8606 - SAUCE: selftests/powerpc: Disable some ptrace selftests
8607 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
8608 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
8609 - [Config] Disable CONFIG_MDIO_* options for s390x
8610 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
8611 - [Config] Update annotations for 4.13
8612
8613 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
8614
8615linux (4.13.0-7.8) artful; urgency=low
8616
8617 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
8618 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
8619 paths
8620
8621 * Miscellaneous Ubuntu changes
8622 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
8623
8624 * Miscellaneous upstream changes
8625 - seccomp: Provide matching filter for introspection
8626 - seccomp: Sysctl to display available actions
8627 - seccomp: Operation for checking if an action is available
8628 - seccomp: Sysctl to configure actions that are allowed to be logged
8629 - seccomp: Selftest for detection of filter flag support
8630 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
8631 - seccomp: Action to log before allowing
8632
8633 [ Upstream Kernel Changes ]
8634
8635 * Rebase to v4.13-rc7
8636
8637 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
8638
8639linux (4.13.0-6.7) artful; urgency=low
8640
8641 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
8642 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
8643
8644 * sort ABI files with C.UTF-8 locale (LP: #1712345)
8645 - [Packaging] sort ABI files with C.UTF-8 locale
8646
8647 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
8648 - SAUCE: igb: add support for using Broadcom 54616 as PHY
8649
8650 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
8651 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
8652 - powerpc/mm/radix: Improve TLB/PWC flushes
8653 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
8654
8655 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
8656 properly enrolled keys (LP: #1712168)
8657 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
8658
8659 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
8660 - [Config] CONFIG_BLK_DEV_NVME=m for s390
8661
8662 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
8663 (LP: #1711298)
8664 - [Config] CONFIG_INTEL_ATOMISP=n
8665
8666 * Miscellaneous Ubuntu changes
8667 - SAUCE: apparmor: af_unix mediation
8668
8669 * Miscellaneous upstream changes
8670 - apparmor: Fix shadowed local variable in unpack_trans_table()
8671 - apparmor: Fix logical error in verify_header()
8672 - apparmor: Fix an error code in aafs_create()
8673 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
8674 - apparmor: add the ability to mediate signals
8675 - apparmor: add mount mediation
8676 - apparmor: cleanup conditional check for label in label_print
8677 - apparmor: add support for absolute root view based labels
8678 - apparmor: make policy_unpack able to audit different info messages
8679 - apparmor: add more debug asserts to apparmorfs
8680 - apparmor: add base infastructure for socket mediation
8681 - apparmor: move new_null_profile to after profile lookup fns()
8682 - apparmor: fix race condition in null profile creation
8683 - apparmor: ensure unconfined profiles have dfas initialized
8684 - apparmor: fix incorrect type assignment when freeing proxies
8685
8686 [ Upstream Kernel Changes ]
8687
8688 * Rebase to v4.13-rc6
8689
8690 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
8691
8692linux (4.13.0-5.6) artful; urgency=low
8693
8694 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
8695 - perf pmu-events: Support additional POWER8+ PVR in mapfile
8696 - perf vendor events: Add POWER9 PMU events
8697 - perf vendor events: Add POWER9 PVRs to mapfile
8698 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
8699 - SAUCE: perf vendor events powerpc: Update POWER9 events
8700
8701 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
8702 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
8703
8704 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
8705 kernels able to boot without initramfs (LP: #1700972)
8706 - [Debian] Don't depend on initramfs-tools
8707
8708 * Miscellaneous Ubuntu changes
8709 - SAUCE: Import aufs driver
8710 - SAUCE: aufs -- Add missing argument to loop_switch() call
8711 - [Config] Enable aufs
8712 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
8713 - Enable zfs build
8714 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
8715 - [Packaging] switch up to debhelper 9
8716
8717 [ Upstream Kernel Changes ]
8718
8719 * Rebase to v4.13-rc5
8720
8721 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
8722
8723linux (4.13.0-4.5) artful; urgency=low
8724
8725 * Lenovo Yoga 910 Sensors (LP: #1708120)
8726 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
8727
8728 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
8729 (LP: #1703339)
8730 - [Config] Add vmd driver to generic inclusion list
8731
8732 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
8733 - [Config] CONFIG_SATA_HIGHBANK=y
8734
8735 * Miscellaneous Ubuntu changes
8736 - ubuntu: vbox -- update to 5.1.26-dfsg-1
8737 - SAUCE: hio: Build fixes for 4.13
8738 - Enable hio build
8739 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
8740 - [debian] use all rather than amd64 dkms debs for sync
8741
8742 [ Upstream Kernel Changes ]
8743
8744 * Rebase to v4.13-rc4
8745
8746 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
8747
8748linux (4.13.0-3.4) artful; urgency=low
8749
8750 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
8751 - [Packaging] tests -- reduce rebuild test to one flavour
8752 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
8753
8754 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
8755 - SAUCE: virtio_net: Revert mergeable buffer handling rework
8756
8757 [ Upstream Kernel Changes ]
8758
8759 * Rebase to v4.13-rc3
8760
8761 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
8762
8763linux (4.13.0-2.3) artful; urgency=low
8764
8765 * Change CONFIG_IBMVETH to module (LP: #1704479)
8766 - [Config] CONFIG_IBMVETH=m
8767
8768 [ Upstream Kernel Changes ]
8769
8770 * Rebase to v4.13-rc2
8771
8772 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
8773
8774linux (4.13.0-1.2) artful; urgency=low
8775
8776 * Miscellaneous Ubuntu changes
8777 - [Debian] Support sphinx-based kernel documentation
8778
8779 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
8780
8781linux (4.13.0-0.1) artful; urgency=low
8782
8783 * Miscellaneous Ubuntu changes
8784 - Disable hio
8785 - Disable zfs build
8786 - ubuntu: vbox -- update to 5.1.24-dfsg-1
8787
8788 [ Upstream Kernel Changes ]
8789
8790 * Rebase to v4.13-rc1
8791
8792 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
8793
8794linux (4.12.0-7.8) artful; urgency=low
8795
8796 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
8797 (LP: #1673564)
8798 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
8799 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
8800 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
8801 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
8802 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
8803 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
8804 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
8805 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
8806 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
8807 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
8808 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
8809 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
8810 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
8811 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
8812 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
8813 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
8814 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
8815 - arm64: Add MIDR values for Cavium cn83XX SoCs
8816 - arm64: Add workaround for Cavium Thunder erratum 30115
8817 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
8818 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
8819 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
8820 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
8821 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
8822 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
8823 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
8824 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
8825
8826 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
8827 - net: hns: Bugfix for Tx timeout handling in hns driver
8828
8829 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
8830 - iommu/arm-smmu: Plumb in new ACPI identifiers
8831
8832 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
8833 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
8834
8835 * Artful update to v4.12.1 stable release (LP: #1703858)
8836 - driver core: platform: fix race condition with driver_override
8837 - RDMA/uverbs: Check port number supplied by user verbs cmds
8838 - usb: dwc3: replace %p with %pK
8839 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
8840 - usb: usbip: set buffer pointers to NULL after free
8841 - Add USB quirk for HVR-950q to avoid intermittent device resets
8842 - usb: Fix typo in the definition of Endpoint[out]Request
8843 - USB: core: fix device node leak
8844 - USB: serial: option: add two Longcheer device ids
8845 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
8846 - xhci: Limit USB2 port wake support for AMD Promontory hosts
8847 - gfs2: Fix glock rhashtable rcu bug
8848 - Add "shutdown" to "struct class".
8849 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
8850 - tpm: fix a kernel memory leak in tpm-sysfs.c
8851 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
8852 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
8853 - sched/fair, cpumask: Export for_each_cpu_wrap()
8854 - sched/core: Implement new approach to scale select_idle_cpu()
8855 - sched/numa: Use down_read_trylock() for the mmap_sem
8856 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
8857 - sched/fair: Simplify wake_affine() for the single socket case
8858 - sched/numa: Implement NUMA node level wake_affine()
8859 - sched/fair: Remove effective_load()
8860 - sched/numa: Hide numa_wake_affine() from UP build
8861 - xen: avoid deadlock in xenbus driver
8862 - crypto: drbg - Fixes panic in wait_for_completion call
8863 - Linux 4.12.1
8864
8865 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
8866 - scsi: cxlflash: Combine the send queue locks
8867 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
8868 - scsi: cxlflash: Reset hardware queue context via specified register
8869 - scsi: cxlflash: Schedule asynchronous reset of the host
8870 - scsi: cxlflash: Handle AFU sync failures
8871 - scsi: cxlflash: Track pending scsi commands in each hardware queue
8872 - scsi: cxlflash: Flush pending commands in cleanup path
8873 - scsi: cxlflash: Add scsi command abort handler
8874 - scsi: cxlflash: Create character device to provide host management interface
8875 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
8876 specifics
8877 - scsi: cxlflash: Introduce host ioctl support
8878 - scsi: cxlflash: Refactor AFU capability checking
8879 - scsi: cxlflash: Support LUN provisioning
8880 - scsi: cxlflash: Support AFU debug
8881 - scsi: cxlflash: Support WS16 unmap
8882 - scsi: cxlflash: Remove zeroing of private command data
8883 - scsi: cxlflash: Update TMF command processing
8884 - scsi: cxlflash: Avoid double free of character device
8885 - scsi: cxlflash: Update send_tmf() parameters
8886 - scsi: cxlflash: Update debug prints in reset handlers
8887
8888 * make snap-pkg support (LP: #1700747)
8889 - make snap-pkg support
8890
8891 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
8892 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
8893
8894 * arm64: fix crash reading /proc/kcore (LP: #1702749)
8895 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
8896 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
8897
8898 * Opal and POWER9 DD2 (LP: #1702159)
8899 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
8900
8901 * Data corruption with hio driver (LP: #1701316)
8902 - SAUCE: hio: Fix incorrect use of enum req_opf values
8903
8904 * Miscellaneous Ubuntu changes
8905 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
8906 - snapcraft.yaml: Sync with xenial
8907 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
8908
8909 * Miscellaneous upstream changes
8910 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
8911 MokSBState"
8912
8913 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
8914
8915linux (4.12.0-6.7) artful; urgency=low
8916
8917 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
8918 - net: ena: change return value for unsupported features unsupported return
8919 value
8920 - net: ena: add hardware hints capability to the driver
8921 - net: ena: change sizeof() argument to be the type pointer
8922 - net: ena: add reset reason for each device FLR
8923 - net: ena: add support for out of order rx buffers refill
8924 - net: ena: allow the driver to work with small number of msix vectors
8925 - net: ena: use napi_schedule_irqoff when possible
8926 - net: ena: separate skb allocation to dedicated function
8927 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
8928 - net: ena: update driver's rx drop statistics
8929 - net: ena: update ena driver to version 1.2.0
8930
8931 * APST gets enabled against explicit kernel option (LP: #1699004)
8932 - nvme: explicitly disable APST on quirked devices
8933
8934 * Miscellaneous Ubuntu changes
8935 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
8936 - SAUCE: hio updates for 4.12
8937 - SAUCE: Enable hio build
8938
8939 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
8940
8941linux (4.12.0-5.6) artful; urgency=low
8942
8943 * ERAT invalidate on context switch removal (LP: #1700819)
8944 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
8945
8946 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
8947 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
8948
8949 * Miscellaneous Ubuntu changes
8950 - d-i: Move qcom-emac from arm64 to shared nic-modules
8951
8952 [ Upstream Kernel Changes ]
8953
8954 * Rebase to v4.12
8955
8956 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
8957
8958linux (4.12.0-4.5) artful; urgency=low
8959
8960 * aacraid driver may return uninitialized stack data to userspace
8961 (LP: #1700077)
8962 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
8963
8964 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
8965 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
8966
8967 * AACRAID for power9 platform (LP: #1689980)
8968 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
8969 - scsi: aacraid: Fix DMAR issues with iommu=pt
8970 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
8971 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
8972 - scsi: aacraid: Remove reset support from check_health
8973 - scsi: aacraid: Change wait time for fib completion
8974 - scsi: aacraid: Log count info of scsi cmds before reset
8975 - scsi: aacraid: Print ctrl status before eh reset
8976 - scsi: aacraid: Using single reset mask for IOP reset
8977 - scsi: aacraid: Rework IOP reset
8978 - scsi: aacraid: Add periodic checks to see IOP reset status
8979 - scsi: aacraid: Rework SOFT reset code
8980 - scsi: aacraid: Rework aac_src_restart
8981 - scsi: aacraid: Use correct function to get ctrl health
8982 - scsi: aacraid: Make sure ioctl returns on controller reset
8983 - scsi: aacraid: Enable ctrl reset for both hba and arc
8984 - scsi: aacraid: Add reset debugging statements
8985 - scsi: aacraid: Remove reference to Series-9
8986 - scsi: aacraid: Update driver version to 50834
8987
8988 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
8989 - SAUCE: drm: hibmc: Use set_busid function from drm core
8990
8991 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
8992 - d-i: Add hibmc-drm to kernel-image udeb
8993
8994 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
8995 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
8996
8997 * Miscellaneous Ubuntu changes
8998 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
8999 - [Config] CONFIG_ATA=n for s390x
9000 - [Config] Update annotations for 4.12
9001
9002 [ Upstream Kernel Changes ]
9003
9004 * Rebase to v4.12-rc7
9005
9006 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
9007
9008linux (4.12.0-3.4) artful; urgency=low
9009
9010 * Miscellaneous upstream changes
9011 - ufs: fix the logics for tail relocation
9012
9013 [ Upstream Kernel Changes ]
9014
9015 * Rebase to v4.12-rc6
9016
9017 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
9018
9019linux (4.12.0-2.3) artful; urgency=low
9020
9021 * CVE-2014-9900
9022 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
9023 ethtool_get_wol()
9024
9025 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
9026 (LP: #1671360)
9027 - pinctrl/amd: Use regular interrupt instead of chained
9028
9029 * extend-diff-ignore should use exact matches (LP: #1693504)
9030 - [Packaging] exact extend-diff-ignore matches
9031
9032 * Miscellaneous Ubuntu changes
9033 - SAUCE: efi: Don't print secure boot state from the efi stub
9034 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
9035 - SAUCE: vbox fixes for 4.12
9036 - Re-enable virtualbox build
9037 - [Config] CONFIG_ORANGEFS_FS=m
9038 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
9039 - Enable zfs build
9040
9041 [ Upstream Kernel Changes ]
9042
9043 * Rebase to v4.12-rc4
9044 * Rebase to v4.12-rc5
9045
9046 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
9047
9048linux (4.12.0-1.2) artful; urgency=low
9049
9050 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
9051 - [Config] Enable CONFIG_DRM_MGAG200 as module
9052
9053 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
9054 - [Config] CONFIG_LIBIO=y on arm64 only
9055 - SAUCE: LIBIO: Introduce a generic PIO mapping method
9056 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
9057 - [Config] CONFIG_HISILICON_LPC=y
9058 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
9059 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
9060 I/O
9061 - SAUCE: LPC: Add the ACPI LPC support
9062 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
9063 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
9064
9065 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
9066 - SAUCE: tty: Fix ldisc crash on reopened tty
9067
9068 * Miscellaneous Ubuntu changes
9069 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
9070 - Rebase to v4.12-rc3
9071
9072 [ Upstream Kernel Changes ]
9073
9074 * Rebase to v4.12-rc3
9075
9076 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
9077
9078linux (4.12.0-0.1) artful; urgency=low
9079
9080 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
9081 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
9082
9083 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
9084 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
9085
9086 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
9087 (LP: #1672819)
9088 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
9089
9090 * Miscellaneous Ubuntu changes
9091 - Update find-missing-sauce.sh to compare to artful
9092 - Update dropped.txt
9093 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
9094 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9095 kernel image
9096 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9097 mode
9098 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9099 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
9100 locked down
9101 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
9102 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
9103 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9104 reboot
9105 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
9106 set
9107 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9108 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9109 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9110 down
9111 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9112 locked down
9113 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
9114 down
9115 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
9116 is locked down
9117 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9118 locked down
9119 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9120 has been locked down
9121 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9122 locked down
9123 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9124 locked down
9125 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
9126 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9127 kernel is locked down
9128 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
9129 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9130 down
9131 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9132 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
9133 secondary keyring
9134 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
9135 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
9136 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
9137 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
9138 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9139 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
9140 MokSBState
9141 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
9142 - [Config] Set values for UEFI secure boot lockdown options
9143 - Disable virtualbox build
9144 - Disable hio build
9145 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
9146 - Disable zfs build
9147 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
9148 - SAUCE: Import aufs driver
9149 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
9150 - [Config] Enable aufs
9151 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
9152
9153 [ Upstream Kernel Changes ]
9154
9155 * Rebase to v4.12-rc2
9156
9157 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
9158
9159linux (4.11.0-3.8) artful; urgency=low
9160
9161 [ Seth Forshee ]
9162
9163 * Release Tracking Bug
9164 - LP: #1690999
9165
9166 * apparmor_parser hangs indefinitely when called by multiple threads
9167 (LP: #1645037)
9168 - SAUCE: apparmor: fix lock ordering for mkdir
9169
9170 * apparmor leaking securityfs pin count (LP: #1660846)
9171 - SAUCE: apparmor: fix leak on securityfs pin count
9172
9173 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
9174 (LP: #1660845)
9175 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
9176 fails
9177
9178 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
9179 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
9180
9181 * libvirt profile is blocking global setrlimit despite having no rlimit rule
9182 (LP: #1679704)
9183 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
9184 - apparmor: update auditing of rlimit check to provide capability information
9185
9186 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
9187 - SAUCE: apparmor: add policy revision file interface
9188
9189 * apparmor does not make support of query data visible (LP: #1678023)
9190 - SAUCE: apparmor: add label data availability to the feature set
9191
9192 * apparmor query interface does not make supported query info available
9193 (LP: #1678030)
9194 - SAUCE: apparmor: add information about the query inteface to the feature set
9195
9196 * change_profile incorrect when using namespaces with a compound stack
9197 (LP: #1677959)
9198 - SAUCE: apparmor: fix label parse for stacked labels
9199
9200 * Regression in 4.4.0-65-generic causes very frequent system crashes
9201 (LP: #1669611)
9202 - apparmor: sync of apparmor 3.6+ (17.04)
9203
9204 * Artful update to 4.11.1 stable release (LP: #1690814)
9205 - dm ioctl: prevent stack leak in dm ioctl call
9206 - drm/sti: fix GDP size to support up to UHD resolution
9207 - power: supply: lp8788: prevent out of bounds array access
9208 - brcmfmac: Ensure pointer correctly set if skb data location changes
9209 - brcmfmac: Make skb header writable before use
9210 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
9211 - refcount: change EXPORT_SYMBOL markings
9212 - net: macb: fix phy interrupt parsing
9213 - tcp: fix access to sk->sk_state in tcp_poll()
9214 - geneve: fix incorrect setting of UDP checksum flag
9215 - bpf: enhance verifier to understand stack pointer arithmetic
9216 - bpf, arm64: fix jit branch offset related to ldimm64
9217 - tcp: fix wraparound issue in tcp_lp
9218 - net: ipv6: Do not duplicate DAD on link up
9219 - net: usb: qmi_wwan: add Telit ME910 support
9220 - tcp: do not inherit fastopen_req from parent
9221 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
9222 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
9223 - ipv6: initialize route null entry in addrconf_init()
9224 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
9225 - tcp: randomize timestamps on syncookies
9226 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
9227 - bpf: don't let ldimm64 leak map addresses on unprivileged
9228 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
9229 - f2fs: sanity check segment count
9230 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
9231 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
9232 - block: get rid of blk_integrity_revalidate()
9233 - Linux 4.11.1
9234
9235 * Module signing exclusion for staging drivers does not work properly
9236 (LP: #1690908)
9237 - SAUCE: Fix module signing exclusion in package builds
9238
9239 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
9240 - [Config] CONFIG_QCOM_L3_PMU=y
9241 - perf: qcom: Add L3 cache PMU driver
9242
9243 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
9244 - drivers/perf: arm_pmu: rework per-cpu allocation
9245 - drivers/perf: arm_pmu: manage interrupts per-cpu
9246 - drivers/perf: arm_pmu: split irq request from enable
9247 - drivers/perf: arm_pmu: remove pointless PMU disabling
9248 - drivers/perf: arm_pmu: define armpmu_init_fn
9249 - drivers/perf: arm_pmu: fold init into alloc
9250 - drivers/perf: arm_pmu: factor out pmu registration
9251 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
9252 - drivers/perf: arm_pmu: handle no platform_device
9253 - drivers/perf: arm_pmu: rename irq request/free functions
9254 - drivers/perf: arm_pmu: split cpu-local irq request/free
9255 - drivers/perf: arm_pmu: move irq request/free into probe
9256 - drivers/perf: arm_pmu: split out platform device probe logic
9257 - arm64: add function to get a cpu's MADT GICC table
9258 - [Config] CONFIG_ARM_PMU_ACPI=y
9259 - drivers/perf: arm_pmu: add ACPI framework
9260 - arm64: pmuv3: handle !PMUv3 when probing
9261 - arm64: pmuv3: use arm_pmu ACPI framework
9262
9263 * Fix NVLINK2 TCE route (LP: #1690155)
9264 - powerpc/powernv: Fix TCE kill on NVLink2
9265
9266 * CVE-2017-0605
9267 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
9268
9269 * Miscellaneous Ubuntu changes
9270 - [Config] Restore powerpc arch to annotations file
9271 - [Config] Disable runtime testing modules
9272 - [Config] Disable drivers not needed on s390x
9273 - [Config] Update annotations for 4.11
9274 - [Config] updateconfigs after apparmor updates
9275
9276 * Miscellaneous upstream changes
9277 - apparmor: use SHASH_DESC_ON_STACK
9278 - apparmor: fix invalid reference to index variable of iterator line 836
9279 - apparmor: fix parameters so that the permission test is bypassed at boot
9280 - apparmor: Make path_max parameter readonly
9281 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
9282 - apparmorfs: Use seq_putc() in two functions
9283 - apparmor: provide information about path buffer size at boot
9284 - apparmor: add/use fns to print hash string hex value
9285
9286 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
9287
9288linux (4.11.0-2.7) artful; urgency=low
9289
9290 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
9291 (LP: #1688259)
9292 - Remove squashfs-modules files from d-i
9293 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
9294
9295 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
9296 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
9297 - d-i: initrd needs qcom_emac on amberwing platform.
9298
9299 * update for V3 kernel bits and improved multiple fan slice support
9300 (LP: #1470091)
9301 - SAUCE: fan: tunnel multiple mapping mode (v3)
9302
9303 * Miscellaneous Ubuntu changes
9304 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
9305 - Enable zfs
9306 - SAUCE: fan: add VXLAN implementation
9307 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
9308 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9309 kernel image
9310 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9311 mode
9312 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9313 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
9314 locked down
9315 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
9316 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
9317 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9318 reboot
9319 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
9320 set
9321 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9322 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9323 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9324 down
9325 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9326 locked down
9327 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
9328 down
9329 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
9330 is locked down
9331 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9332 locked down
9333 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9334 has been locked down
9335 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9336 locked down
9337 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9338 locked down
9339 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
9340 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9341 kernel is locked down
9342 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
9343 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9344 down
9345 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9346 - SAUCE: (efi-lockdown) Add EFI signature data types
9347 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
9348 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
9349 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
9350 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
9351 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
9352 disabled
9353 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9354 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
9355 MokSBState
9356 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
9357 - [Config] Set values for UEFI secure boot lockdown options
9358 - Update dropped.txt
9359
9360 [ Upstream Kernel Changes ]
9361
9362 * rebase to v4.11
9363
9364 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
9365
9366linux (4.11.0-1.6) artful; urgency=low
9367
9368 * Miscellaneous Ubuntu changes
9369 - [Debian] Use default compression for all packages
9370 - SAUCE: (namespace) block_dev: Support checking inode permissions in
9371 lookup_bdev()
9372 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
9373 when mounting
9374 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
9375 when mounting
9376 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
9377 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
9378 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
9379 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
9380 security.* xattrs
9381 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
9382 filesystems
9383 - SAUCE: (namespace) fuse: Add support for pid namespaces
9384 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
9385 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
9386 or a descendant
9387 - SAUCE: (namespace) fuse: Allow user namespace mounts
9388 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
9389 namespaces
9390 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
9391 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
9392 mounts
9393 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
9394 opened for writing
9395
9396 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
9397
9398linux (4.11.0-0.5) artful; urgency=low
9399
9400 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
9401 (LP: #1684971)
9402 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
9403
9404 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
9405 (LP: #1470250)
9406 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
9407
9408 * Enable virtual scsi server driver for Power (LP: #1615665)
9409 - SAUCE: Return TCMU-generated sense data to fabric module
9410
9411 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
9412 (LP: #1630990)
9413 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
9414 CONFIG_SECURITYFS=n
9415
9416 * Miscellaneous Ubuntu changes
9417 - SAUCE: Import aufs driver
9418 - [Config] Enable aufs
9419 - [Debian] Add script to update virtualbox
9420 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
9421 - Enable vbox
9422 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
9423
9424 [ Upstream Kernel Changes ]
9425
9426 * rebase to v4.11-rc8
9427
9428 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
9429
9430linux (4.11.0-0.4) zesty; urgency=low
9431
9432 * POWER9: Improve performance on memory management (LP: #1681429)
9433 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
9434 flush
9435 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
9436
9437 * Miscellaneous Ubuntu changes
9438 - find-missing-sauce.sh
9439
9440 [ Upstream Kernel Changes ]
9441
9442 * rebase to v4.11-rc7
9443
9444 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
9445
9446linux (4.11.0-0.3) zesty; urgency=low
9447
9448 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
9449 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
9450
9451 * smartpqi driver needed in initram disk and installer (LP: #1680156)
9452 - [Config] Add smartpqi to d-i
9453
9454 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
9455 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
9456
9457 * Miscellaneous Ubuntu changes
9458 - [Config] flash-kernel should be a Breaks
9459 - [Config] drop the info directory
9460 - [Config] drop NOTES as obsolete
9461 - [Config] drop changelog.historical as obsolete
9462 - rebase to v4.11-rc6
9463
9464 [ Upstream Kernel Changes ]
9465
9466 * rebase to v4.11-rc6
9467
9468 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
9469
9470linux (4.11.0-0.2) zesty; urgency=low
9471
9472 [ Upstream Kernel Changes ]
9473
9474 * rebase to v4.11-rc5
9475
9476 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
9477
9478linux (4.11.0-0.1) zesty; urgency=low
9479
9480 [ Upstream Kernel Changes ]
9481
9482 * rebase to v4.11-rc4
9483 - LP: #1591053
9484
9485 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
9486
9487linux (4.11.0-0.0) zesty; urgency=low
9488
9489 * dummy entry
9490
9491 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600