]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - debian.master/changelog
UBUNTU: link-to-tracker: update tracking bug
[mirror_ubuntu-bionic-kernel.git] / debian.master / changelog
CommitLineData
28be2472
AR
1linux (4.15.0-48.51) UNRELEASED; urgency=medium
2
3 CHANGELOG: Do not edit directly. Autogenerated at release.
4 CHANGELOG: Use the printchanges target to see the curent changes.
5 CHANGELOG: Use the insertchanges target to create the final log.
6
7 -- Andrea Righi <andrea.righi@canonical.com> Tue, 02 Apr 2019 18:24:32 +0200
8
53f4f4b0 9linux (4.15.0-47.50) bionic; urgency=medium
51361a4b 10
53f4f4b0 11 * linux: 4.15.0-47.50 -proposed tracker (LP: #1819716)
51361a4b 12
53f4f4b0
KE
13 * Packaging resync (LP: #1786013)
14 - [Packaging] resync getabis
15 - [Packaging] update helper scripts
16 - [Packaging] resync retpoline extraction
17
18 * C++ demangling support missing from perf (LP: #1396654)
19 - [Packaging] fix a mistype
20
21 * arm-smmu-v3 arm-smmu-v3.3.auto: CMD_SYNC timeout (LP: #1818162)
22 - iommu/arm-smmu-v3: Fix unexpected CMD_SYNC timeout
23
24 * Crash in nvme_irq_check() when using threaded interrupts (LP: #1818747)
25 - nvme-pci: fix out of bounds access in nvme_cqe_pending
26
27 * CVE-2019-9213
28 - mm: enforce min addr even if capable() in expand_downwards()
29
30 * CVE-2019-3460
31 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
32
33 * amdgpu with mst WARNING on blanking (LP: #1814308)
34 - drm/amd/display: Don't use dc_link in link_encoder
35 - drm/amd/display: Move wait for hpd ready out from edp power control.
36 - drm/amd/display: eDP sequence BL off first then DP blank.
37 - drm/amd/display: Fix unused variable compilation error
38 - drm/amd/display: Fix warning about misaligned code
39 - drm/amd/display: Fix MST dp_blank REG_WAIT timeout
40
41 * tun/tap: unable to manage carrier state from userland (LP: #1806392)
42 - tun: implement carrier change
43
44 * CVE-2019-8980
45 - exec: Fix mem leak in kernel_read_file
46
47 * raw_skew in timer from the ubuntu_kernel_selftests failed on Bionic
48 (LP: #1811194)
49 - selftest: timers: Tweak raw_skew to SKIP when ADJ_OFFSET/other clock
50 adjustments are in progress
51
52 * [Packaging] Allow overlay of config annotations (LP: #1752072)
53 - [Packaging] config-check: Add an include directive
54
55 * CVE-2019-7308
56 - bpf: move {prev_,}insn_idx into verifier env
57 - bpf: move tmp variable into ax register in interpreter
58 - bpf: enable access to ax register also from verifier rewrite
59 - bpf: restrict map value pointer arithmetic for unprivileged
60 - bpf: restrict stack pointer arithmetic for unprivileged
61 - bpf: restrict unknown scalars of mixed signed bounds for unprivileged
62 - bpf: fix check_map_access smin_value test when pointer contains offset
63 - bpf: prevent out of bounds speculation on pointer arithmetic
64 - bpf: fix sanitation of alu op with pointer / scalar type from different
65 paths
66 - bpf: add various test cases to selftests
67
68 * CVE-2017-5753
69 - bpf: properly enforce index mask to prevent out-of-bounds speculation
70 - bpf: fix inner map masking to prevent oob under speculation
71
72 * BPF: kernel pointer leak to unprivileged userspace (LP: #1815259)
73 - bpf/verifier: disallow pointer subtraction
74
75 * squashfs hardening (LP: #1816756)
76 - squashfs: more metadata hardening
77 - squashfs metadata 2: electric boogaloo
78 - squashfs: more metadata hardening
79 - Squashfs: Compute expected length from inode size rather than block length
80
81 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
82 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
83
84 * Update ENA driver to version 2.0.3K (LP: #1816806)
85 - net: ena: update driver version from 2.0.2 to 2.0.3
86 - net: ena: fix race between link up and device initalization
87 - net: ena: fix crash during failed resume from hibernation
88
89 * ipset kernel error: 4.15.0-43-generic (LP: #1811394)
90 - netfilter: ipset: Fix wraparound in hash:*net* types
91
92 * Silent "Unknown key" message when pressing keyboard backlight hotkey
93 (LP: #1817063)
94 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
95
96 * CVE-2018-18021
97 - arm64: KVM: Tighten guest core register access from userspace
98 - KVM: arm/arm64: Introduce vcpu_el1_is_32bit
99 - arm64: KVM: Sanitize PSTATE.M when being set from userspace
100
101 * CVE-2018-14678
102 - x86/entry/64: Remove %ebx handling from error_entry/exit
103
104 * CVE-2018-19824
105 - ALSA: usb-audio: Fix UAF decrement if card has no live interfaces in card.c
106
107 * CVE-2019-3459
108 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
109
110 * Bionic update: upstream stable patchset 2019-02-08 (LP: #1815234)
111 - fork: unconditionally clear stack on fork
112 - spi: spi-s3c64xx: Fix system resume support
113 - Input: elan_i2c - add ACPI ID for lenovo ideapad 330
114 - Input: i8042 - add Lenovo LaVie Z to the i8042 reset list
115 - Input: elan_i2c - add another ACPI ID for Lenovo Ideapad 330-15AST
116 - kvm, mm: account shadow page tables to kmemcg
117 - delayacct: fix crash in delayacct_blkio_end() after delayacct init failure
118 - tracing: Fix double free of event_trigger_data
119 - tracing: Fix possible double free in event_enable_trigger_func()
120 - kthread, tracing: Don't expose half-written comm when creating kthreads
121 - tracing/kprobes: Fix trace_probe flags on enable_trace_kprobe() failure
122 - tracing: Quiet gcc warning about maybe unused link variable
123 - arm64: fix vmemmap BUILD_BUG_ON() triggering on !vmemmap setups
124 - mlxsw: spectrum_switchdev: Fix port_vlan refcounting
125 - kcov: ensure irq code sees a valid area
126 - xen/netfront: raise max number of slots in xennet_get_responses()
127 - skip LAYOUTRETURN if layout is invalid
128 - ALSA: emu10k1: add error handling for snd_ctl_add
129 - ALSA: fm801: add error handling for snd_ctl_add
130 - NFSv4.1: Fix the client behaviour on NFS4ERR_SEQ_FALSE_RETRY
131 - nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo
132 - vfio: platform: Fix reset module leak in error path
133 - vfio/mdev: Check globally for duplicate devices
134 - vfio/type1: Fix task tracking for QEMU vCPU hotplug
135 - kernel/hung_task.c: show all hung tasks before panic
136 - mm: /proc/pid/pagemap: hide swap entries from unprivileged users
137 - mm: vmalloc: avoid racy handling of debugobjects in vunmap
138 - mm/slub.c: add __printf verification to slab_err()
139 - rtc: ensure rtc_set_alarm fails when alarms are not supported
140 - perf tools: Fix pmu events parsing rule
141 - netfilter: ipset: forbid family for hash:mac sets
142 - netfilter: ipset: List timing out entries with "timeout 1" instead of zero
143 - irqchip/ls-scfg-msi: Map MSIs in the iommu
144 - watchdog: da9063: Fix updating timeout value
145 - printk: drop in_nmi check from printk_safe_flush_on_panic()
146 - bpf, arm32: fix inconsistent naming about emit_a32_lsr_{r64,i64}
147 - ceph: fix alignment of rasize
148 - e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes
149 - powerpc/lib: Adjust .balign inside string functions for PPC32
150 - powerpc/64s: Add barrier_nospec
151 - powerpc/eeh: Fix use-after-release of EEH driver
152 - hvc_opal: don't set tb_ticks_per_usec in udbg_init_opal_common()
153 - powerpc/64s: Fix compiler store ordering to SLB shadow area
154 - RDMA/mad: Convert BUG_ONs to error flows
155 - lightnvm: pblk: warn in case of corrupted write buffer
156 - netfilter: nf_tables: check msg_type before nft_trans_set(trans)
157 - pnfs: Don't release the sequence slot until we've processed layoutget on
158 open
159 - disable loading f2fs module on PAGE_SIZE > 4KB
160 - f2fs: fix error path of move_data_page
161 - f2fs: fix to don't trigger writeback during recovery
162 - f2fs: fix to wait page writeback during revoking atomic write
163 - f2fs: Fix deadlock in shutdown ioctl
164 - f2fs: fix to detect failure of dquot_initialize
165 - f2fs: fix race in between GC and atomic open
166 - block, bfq: remove wrong lock in bfq_requests_merged
167 - usbip: usbip_detach: Fix memory, udev context and udev leak
168 - usbip: dynamically allocate idev by nports found in sysfs
169 - perf/x86/intel/uncore: Correct fixed counter index check in generic code
170 - perf/x86/intel/uncore: Correct fixed counter index check for NHM
171 - selftests/intel_pstate: Improve test, minor fixes
172 - selftests: memfd: return Kselftest Skip code for skipped tests
173 - selftests: intel_pstate: return Kselftest Skip code for skipped tests
174 - PCI: Fix devm_pci_alloc_host_bridge() memory leak
175 - iwlwifi: pcie: fix race in Rx buffer allocator
176 - Bluetooth: hci_qca: Fix "Sleep inside atomic section" warning
177 - Bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011
178 - ASoC: dpcm: fix BE dai not hw_free and shutdown
179 - mfd: cros_ec: Fail early if we cannot identify the EC
180 - mwifiex: handle race during mwifiex_usb_disconnect
181 - wlcore: sdio: check for valid platform device data before suspend
182 - media: tw686x: Fix incorrect vb2_mem_ops GFP flags
183 - media: videobuf2-core: don't call memop 'finish' when queueing
184 - Btrfs: don't return ino to ino cache if inode item removal fails
185 - Btrfs: don't BUG_ON() in btrfs_truncate_inode_items()
186 - btrfs: add barriers to btrfs_sync_log before log_commit_wait wakeups
187 - btrfs: qgroup: Finish rescan when hit the last leaf of extent tree
188 - x86/microcode: Make the late update update_lock a raw lock for RT
189 - PM / wakeup: Make s2idle_lock a RAW_SPINLOCK
190 - PCI: Prevent sysfs disable of device while driver is attached
191 - nvme-rdma: stop admin queue before freeing it
192 - nvme-pci: Fix AER reset handling
193 - ath: Add regulatory mapping for FCC3_ETSIC
194 - ath: Add regulatory mapping for ETSI8_WORLD
195 - ath: Add regulatory mapping for APL13_WORLD
196 - ath: Add regulatory mapping for APL2_FCCA
197 - ath: Add regulatory mapping for Uganda
198 - ath: Add regulatory mapping for Tanzania
199 - ath: Add regulatory mapping for Serbia
200 - ath: Add regulatory mapping for Bermuda
201 - ath: Add regulatory mapping for Bahamas
202 - powerpc/32: Add a missing include header
203 - powerpc/chrp/time: Make some functions static, add missing header include
204 - powerpc/powermac: Add missing prototype for note_bootable_part()
205 - powerpc/powermac: Mark variable x as unused
206 - powerpc: Add __printf verification to prom_printf
207 - spi: sh-msiof: Fix setting SIRMDR1.SYNCAC to match SITMDR1.SYNCAC
208 - powerpc/8xx: fix invalid register expression in head_8xx.S
209 - pinctrl: at91-pio4: add missing of_node_put
210 - bpf: powerpc64: pad function address loads with NOPs
211 - PCI: pciehp: Request control of native hotplug only if supported
212 - net: dsa: qca8k: Add support for QCA8334 switch
213 - mwifiex: correct histogram data with appropriate index
214 - ima: based on policy verify firmware signatures (pre-allocated buffer)
215 - drivers/perf: arm-ccn: don't log to dmesg in event_init
216 - spi: Add missing pm_runtime_put_noidle() after failed get
217 - fscrypt: use unbound workqueue for decryption
218 - scsi: ufs: ufshcd: fix possible unclocked register access
219 - scsi: ufs: fix exception event handling
220 - scsi: zfcp: assert that the ERP lock is held when tracing a recovery trigger
221 - drm/nouveau/fifo/gk104-: poll for runlist update completion
222 - Bluetooth: btusb: add ID for LiteOn 04ca:301a
223 - rtc: tps6586x: fix possible race condition
224 - rtc: vr41xx: fix possible race condition
225 - rtc: tps65910: fix possible race condition
226 - ALSA: emu10k1: Rate-limit error messages about page errors
227 - regulator: pfuze100: add .is_enable() for pfuze100_swb_regulator_ops
228 - md/raid1: add error handling of read error from FailFast device
229 - md: fix NULL dereference of mddev->pers in remove_and_add_spares()
230 - ixgbevf: fix MAC address changes through ixgbevf_set_mac()
231 - media: smiapp: fix timeout checking in smiapp_read_nvm
232 - net: ethernet: ti: cpsw-phy-sel: check bus_find_device() ret value
233 - ALSA: usb-audio: Apply rate limit to warning messages in URB complete
234 callback
235 - media: atomisp: ov2680: don't declare unused vars
236 - arm64: cmpwait: Clear event register before arming exclusive monitor
237 - HID: hid-plantronics: Re-resend Update to map button for PTT products
238 - arm64: dts: renesas: salvator-common: use audio-graph-card for Sound
239 - drm/radeon: fix mode_valid's return type
240 - drm/amdgpu: Remove VRAM from shared bo domains.
241 - powerpc/embedded6xx/hlwd-pic: Prevent interrupts from being handled by
242 Starlet
243 - HID: i2c-hid: check if device is there before really probing
244 - EDAC, altera: Fix ARM64 build warning
245 - ARM: dts: stih407-pinctrl: Fix complain about IRQ_TYPE_NONE usage
246 - ARM: dts: emev2: Add missing interrupt-affinity to PMU node
247 - ARM: dts: sh73a0: Add missing interrupt-affinity to PMU node
248 - nvmem: properly handle returned value nvmem_reg_read
249 - i40e: free the skb after clearing the bitlock
250 - tty: Fix data race in tty_insert_flip_string_fixed_flag
251 - dma-iommu: Fix compilation when !CONFIG_IOMMU_DMA
252 - net: phy: phylink: Release link GPIO
253 - media: rcar_jpu: Add missing clk_disable_unprepare() on error in jpu_open()
254 - libata: Fix command retry decision
255 - ACPI / LPSS: Only call pwm_add_table() for Bay Trail PWM if PMIC HRV is 2
256 - media: media-device: fix ioctl function types
257 - media: saa7164: Fix driver name in debug output
258 - mtd: rawnand: fsl_ifc: fix FSL NAND driver to read all ONFI parameter pages
259 - brcmfmac: Add support for bcm43364 wireless chipset
260 - s390/cpum_sf: Add data entry sizes to sampling trailer entry
261 - perf: fix invalid bit in diagnostic entry
262 - bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only.
263 - scsi: 3w-9xxx: fix a missing-check bug
264 - scsi: 3w-xxxx: fix a missing-check bug
265 - scsi: megaraid: silence a static checker bug
266 - scsi: qedf: Set the UNLOADING flag when removing a vport
267 - staging: lustre: o2iblnd: fix race at kiblnd_connect_peer
268 - staging: lustre: o2iblnd: Fix FastReg map/unmap for MLX5
269 - thermal: exynos: fix setting rising_threshold for Exynos5433
270 - bpf: fix references to free_bpf_prog_info() in comments
271 - f2fs: avoid fsync() failure caused by EAGAIN in writepage()
272 - media: siano: get rid of __le32/__le16 cast warnings
273 - drm/atomic: Handling the case when setting old crtc for plane
274 - ALSA: hda/ca0132: fix build failure when a local macro is defined
275 - mmc: dw_mmc: update actual clock for mmc debugfs
276 - mmc: pwrseq: Use kmalloc_array instead of stack VLA
277 - dt-bindings: pinctrl: meson: add support for the Meson8m2 SoC
278 - spi: meson-spicc: Fix error handling in meson_spicc_probe()
279 - dt-bindings: net: meson-dwmac: new compatible name for AXG SoC
280 - backlight: pwm_bl: Don't use GPIOF_* with gpiod_get_direction
281 - stop_machine: Use raw spinlocks
282 - delayacct: Use raw_spinlocks
283 - memory: tegra: Do not handle spurious interrupts
284 - memory: tegra: Apply interrupts mask per SoC
285 - nvme: lightnvm: add granby support
286 - arm64: defconfig: Enable Rockchip io-domain driver
287 - igb: Fix queue selection on MAC filters on i210
288 - drm/gma500: fix psb_intel_lvds_mode_valid()'s return type
289 - ipconfig: Correctly initialise ic_nameservers
290 - rsi: Fix 'invalid vdd' warning in mmc
291 - rsi: fix nommu_map_sg overflow kernel panic
292 - audit: allow not equal op for audit by executable
293 - staging: vchiq_core: Fix missing semaphore release in error case
294 - staging: lustre: llite: correct removexattr detection
295 - staging: lustre: ldlm: free resource when ldlm_lock_create() fails.
296 - serial: core: Make sure compiler barfs for 16-byte earlycon names
297 - soc: imx: gpcv2: Do not pass static memory as platform data
298 - microblaze: Fix simpleImage format generation
299 - usb: hub: Don't wait for connect state at resume for powered-off ports
300 - crypto: authencesn - don't leak pointers to authenc keys
301 - crypto: authenc - don't leak pointers to authenc keys
302 - media: omap3isp: fix unbalanced dma_iommu_mapping
303 - regulator: Don't return or expect -errno from of_map_mode()
304 - scsi: scsi_dh: replace too broad "TP9" string with the exact models
305 - scsi: megaraid_sas: Increase timeout by 1 sec for non-RAID fastpath IOs
306 - media: atomisp: compat32: fix __user annotations
307 - media: si470x: fix __be16 annotations
308 - ASoC: topology: Fix bclk and fsync inversion in set_link_hw_format()
309 - ASoC: topology: Add missing clock gating parameter when parsing hw_configs
310 - drm: Add DP PSR2 sink enable bit
311 - drm/atomic-helper: Drop plane->fb references only for
312 drm_atomic_helper_shutdown()
313 - drm/dp/mst: Fix off-by-one typo when dump payload table
314 - block: reset bi_iter.bi_done after splitting bio
315 - random: mix rdrand with entropy sent in from userspace
316 - squashfs: be more careful about metadata corruption
317 - ext4: fix inline data updates with checksums enabled
318 - ext4: fix check to prevent initializing reserved inodes
319 - PCI: xgene: Remove leftover pci_scan_child_bus() call
320 - RDMA/uverbs: Protect from attempts to create flows on unsupported QP
321 - net: dsa: qca8k: Force CPU port to its highest bandwidth
322 - net: dsa: qca8k: Enable RXMAC when bringing up a port
323 - net: dsa: qca8k: Add QCA8334 binding documentation
324 - net: dsa: qca8k: Allow overwriting CPU port setting
325 - ipv4: remove BUG_ON() from fib_compute_spec_dst
326 - net: fix amd-xgbe flow-control issue
327 - net: lan78xx: fix rx handling before first packet is send
328 - net: mdio-mux: bcm-iproc: fix wrong getter and setter pair
329 - NET: stmmac: align DMA stuff to largest cache line length
330 - tcp_bbr: fix bw probing to raise in-flight data for very small BDPs
331 - xen-netfront: wait xenbus state change when load module manually
332 - netlink: Do not subscribe to non-existent groups
333 - netlink: Don't shift with UB on nlk->ngroups
334 - tcp: do not force quickack when receiving out-of-order packets
335 - tcp: add max_quickacks param to tcp_incr_quickack and
336 tcp_enter_quickack_mode
337 - tcp: do not aggressively quick ack after ECN events
338 - tcp: refactor tcp_ecn_check_ce to remove sk type cast
339 - tcp: add one more quick ack after after ECN events
340 - mm: disallow mappings that conflict for devm_memremap_pages()
341 - drm/i915/glk: Add Quirk for GLK NUC HDMI port issues.
342 - mm: check for SIGKILL inside dup_mmap() loop
343 - rxrpc: Fix terminal retransmission connection ID to include the channel
344 - ceph: fix use-after-free in ceph_statfs()
345 - lightnvm: proper error handling for pblk_bio_add_pages
346 - f2fs: don't drop dentry pages after fs shutdown
347 - selftests: filesystems: return Kselftest Skip code for skipped tests
348 - selftests/filesystems: devpts_pts included wrong header
349 - iwlwifi: mvm: open BA session only when sta is authorized
350 - drm/amd/display: Do not program interrupt status on disabled crtc
351 - soc: qcom: smem: fix qcom_smem_set_global_partition()
352 - soc: qcom: smem: byte swap values properly
353 - pinctrl: msm: fix gpio-hog related boot issues
354 - net: mvpp2: Add missing VLAN tag detection
355 - drm/nouveau: remove fence wait code from deferred client work handler
356 - drm/nouveau/gem: lookup VMAs for buffers referenced by pushbuf ioctl
357 - clocksource: Move inline keyword to the beginning of function declarations
358 - media: staging: atomisp: Comment out several unused sensor resolutions
359 - IB: Fix RDMA_RXE and INFINIBAND_RDMAVT dependencies for DMA_VIRT_OPS
360 - rsi: Add null check for virtual interfaces in wowlan config
361 - ARM: dts: stih410: Fix complain about IRQ_TYPE_NONE usage
362 - ARM: dts: imx53: Fix LDB OF graph warning
363 - soc/tegra: pmc: Don't allocate struct tegra_powergate on stack
364 - mlxsw: spectrum_router: Return an error for non-default FIB rules
365 - i40e: Add advertising 10G LR mode
366 - i40e: avoid overflow in i40e_ptp_adjfreq()
367 - ath10k: fix kernel panic while reading tpc_stats
368 - ASoC: fsl_ssi: Use u32 variable type when using regmap_read()
369 - platform/x86: dell-smbios: Match on www.dell.com in OEM strings too
370 - staging: ks7010: fix error handling in ks7010_upload_firmware
371 - media: rc: mce_kbd decoder: low timeout values cause double keydowns
372 - ath10k: search all IEs for variant before falling back
373 - PCI/ASPM: Disable ASPM L1.2 Substate if we don't have LTR
374 - ARM: dts: imx6qdl-wandboard: Let the codec control MCLK pinctrl
375 - drm/amdgpu: Avoid reclaim while holding locks taken in MMU notifier
376 - nvmet-fc: fix target sgl list on large transfers
377 - i2c: rcar: handle RXDMA HW behaviour on Gen3
378 - gpio: uniphier: set legitimate irq trigger type in .to_irq hook
379 - tcp: ack immediately when a cwr packet arrives
380 - ACPICA: AML Parser: ignore control method status in module-level code
381
382 * Bionic update: upstream stable patchset 2019-02-05 (LP: #1814813)
383 - MIPS: ath79: fix register address in ath79_ddr_wb_flush()
384 - MIPS: Fix off-by-one in pci_resource_to_user()
385 - xen/PVH: Set up GS segment for stack canary
386 - drm/nouveau/drm/nouveau: Fix runtime PM leak in nv50_disp_atomic_commit()
387 - drm/nouveau: Set DRIVER_ATOMIC cap earlier to fix debugfs
388 - bonding: set default miimon value for non-arp modes if not set
389 - ip: hash fragments consistently
390 - ip: in cmsg IP(V6)_ORIGDSTADDR call pskb_may_pull
391 - net/mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper
392 - net: skb_segment() should not return NULL
393 - net/mlx5: Adjust clock overflow work period
394 - net/mlx5e: Don't allow aRFS for encapsulated packets
395 - net/mlx5e: Fix quota counting in aRFS expire flow
396 - net/ipv6: Fix linklocal to global address with VRF
397 - multicast: do not restore deleted record source filter mode to new one
398 - net: phy: consider PHY_IGNORE_INTERRUPT in phy_start_aneg_priv
399 - sock: fix sg page frag coalescing in sk_alloc_sg
400 - rtnetlink: add rtnl_link_state check in rtnl_configure_link
401 - vxlan: add new fdb alloc and create helpers
402 - vxlan: make netlink notify in vxlan_fdb_destroy optional
403 - vxlan: fix default fdb entry netlink notify ordering during netdev create
404 - tcp: fix dctcp delayed ACK schedule
405 - tcp: helpers to send special DCTCP ack
406 - tcp: do not cancel delay-AcK on DCTCP special ACK
407 - tcp: do not delay ACK in DCTCP upon CE status change
408 - staging: speakup: fix wraparound in uaccess length check
409 - usb: cdc_acm: Add quirk for Castles VEGA3000
410 - usb: core: handle hub C_PORT_OVER_CURRENT condition
411 - usb: dwc2: Fix DMA alignment to start at allocated boundary
412 - usb: gadget: f_fs: Only return delayed status when len is 0
413 - driver core: Partially revert "driver core: correct device's shutdown order"
414 - can: xilinx_can: fix RX loop if RXNEMP is asserted without RXOK
415 - can: xilinx_can: fix power management handling
416 - can: xilinx_can: fix recovery from error states not being propagated
417 - can: xilinx_can: fix device dropping off bus on RX overrun
418 - can: xilinx_can: keep only 1-2 frames in TX FIFO to fix TX accounting
419 - can: xilinx_can: fix incorrect clear of non-processed interrupts
420 - can: xilinx_can: fix RX overflow interrupt not being enabled
421 - can: peak_canfd: fix firmware < v3.3.0: limit allocation to 32-bit DMA addr
422 only
423 - can: m_can.c: fix setup of CCCR register: clear CCCR NISO bit before
424 checking can.ctrlmode
425 - turn off -Wattribute-alias
426 - net-next/hinic: fix a problem in hinic_xmit_frame()
427 - net/mlx5e: Refine ets validation function
428 - nfp: flower: ensure dead neighbour entries are not offloaded
429 - usb: gadget: Fix OS descriptors support
430 - ACPICA: AML Parser: ignore dispatcher error status during table load
431
432 * installer does not support iSCSI iBFT (LP: #1817321)
433 - d-i: add iscsi_ibft to scsi-modules
434
435 * CVE-2019-7222
436 - KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222)
437
438 * CVE-2019-7221
439 - KVM: nVMX: unconditionally cancel preemption timer in free_nested
440 (CVE-2019-7221)
441
442 * CVE-2019-6974
443 - kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974)
444
445 * Regular D-state processes impacting LXD containers (LP: #1817628)
446 - mm: do not stall register_shrinker()
447
448 * hns3 nic speed may not match optical port speed (LP: #1817969)
449 - net: hns3: Config NIC port speed same as that of optical module
450
451 * [Hyper-V] srcu: Lock srcu_data structure in srcu_gp_start() (LP: #1802021)
452 - srcu: Prohibit call_srcu() use under raw spinlocks
453 - srcu: Lock srcu_data structure in srcu_gp_start()
454
455 * libsas disks can have non-unique by-path names (LP: #1817784)
456 - scsi: libsas: Fix rphy phy_identifier for PHYs with end devices attached
457
458 * Bluetooth not working (Intel CyclonePeak) (LP: #1817518)
459 - Bluetooth: btusb: Add support for Intel bluetooth device 8087:0029
460
461 * CVE-2019-8912
462 - net: crypto set sk to NULL when af_alg_release.
463 - net: socket: set sock->sk to NULL after calling proto_ops::release()
464
465 * Trackpad is not recognized. (LP: #1817200)
466 - pinctrl: cannonlake: Fix gpio base for GPP-E
467
468 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
469 - ALSA: hda/realtek - Headset microphone support for System76 darp5
470 - ALSA: hda/realtek - Headset microphone and internal speaker support for
471 System76 oryp5
472
473 * Constant noise in the headphone on Lenovo X1 machines (LP: #1817263)
474 - ALSA: hda/realtek: Disable PC beep in passthrough on alc285
475
476 * AC adapter status not detected on Asus ZenBook UX410UAK (LP: #1745032)
477 - Revert "ACPI / battery: Add quirk for Asus GL502VSK and UX305LA"
478 - ACPI / AC: Remove initializer for unused ident dmi_system_id
479 - ACPI / battery: Remove initializer for unused ident dmi_system_id
480 - ACPI / battery: Add handling for devices which wrongly report discharging
481 state
482 - ACPI / battery: Ignore AC state in handle_discharging on systems where it is
483 broken
484
485 * TPM intermittently fails after cold-boot (LP: #1762672)
486 - tpm: fix intermittent failure with self tests
487
488 * qlcnic: Firmware aborts/hangs in QLogic NIC (LP: #1815033)
489 - qlcnic: fix Tx descriptor corruption on 82xx devices
490
491 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 13 Mar 2019 04:37:49 +0000
51361a4b 492
aa07f7dc 493linux (4.15.0-46.49) bionic; urgency=medium
3c3ba67a 494
aa07f7dc 495 * linux: 4.15.0-46.49 -proposed tracker (LP: #1814726)
3c3ba67a 496
aa07f7dc
KE
497 * mprotect fails on ext4 with dax (LP: #1799237)
498 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
499
500 * kernel BUG at /build/linux-vxxS7y/linux-4.15.0/mm/slub.c:296! (LP: #1812086)
501 - iscsi target: fix session creation failure handling
502 - scsi: iscsi: target: Set conn->sess to NULL when iscsi_login_set_conn_values
503 fails
504 - scsi: iscsi: target: Fix conn_ops double free
505
506 * user_copy in user from ubuntu_kernel_selftests failed on KVM kernel
507 (LP: #1812198)
508 - selftests: user: return Kselftest Skip code for skipped tests
509 - selftests: kselftest: change KSFT_SKIP=4 instead of KSFT_PASS
510 - selftests: kselftest: Remove outdated comment
511
512 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
513 - SAUCE: staging: rtlwifi: allow RTLWIFI_DEBUG_ST to be disabled
514 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
515 - SAUCE: Add r8822be to signature inclusion list
516
517 * kernel oops in bcache module (LP: #1793901)
518 - SAUCE: bcache: never writeback a discard operation
519
520 * CVE-2018-18397
521 - userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails
522 - userfaultfd: shmem: allocate anonymous memory for MAP_PRIVATE shmem
523 - userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas
524 - userfaultfd: shmem: add i_size checks
525 - userfaultfd: shmem: UFFDIO_COPY: set the page dirty if VM_WRITE is not set
526
527 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
528 - HID: i2c-hid: Ignore input report if there's no data present on Elan
529 touchpanels
530
531 * Vsock connect fails with ENODEV for large CID (LP: #1813934)
532 - vhost/vsock: fix vhost vsock cid hashing inconsistent
533
534 * SRU: Fix thinkpad 11e 3rd boot hang (LP: #1804604)
535 - ACPI / LPSS: Force LPSS quirks on boot
536
537 * Bionic update: upstream stable patchset 2019-01-17 (LP: #1812229)
538 - scsi: sd_zbc: Fix variable type and bogus comment
539 - KVM/Eventfd: Avoid crash when assign and deassign specific eventfd in
540 parallel.
541 - x86/apm: Don't access __preempt_count with zeroed fs
542 - x86/events/intel/ds: Fix bts_interrupt_threshold alignment
543 - x86/MCE: Remove min interval polling limitation
544 - fat: fix memory allocation failure handling of match_strdup()
545 - ALSA: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk
546 - ARCv2: [plat-hsdk]: Save accl reg pair by default
547 - ARC: Fix CONFIG_SWAP
548 - ARC: configs: Remove CONFIG_INITRAMFS_SOURCE from defconfigs
549 - ARC: mm: allow mprotect to make stack mappings executable
550 - mm: memcg: fix use after free in mem_cgroup_iter()
551 - mm/huge_memory.c: fix data loss when splitting a file pmd
552 - cpufreq: intel_pstate: Register when ACPI PCCH is present
553 - vfio/pci: Fix potential Spectre v1
554 - stop_machine: Disable preemption when waking two stopper threads
555 - drm/i915: Fix hotplug irq ack on i965/g4x
556 - drm/nouveau: Use drm_connector_list_iter_* for iterating connectors
557 - drm/nouveau: Avoid looping through fake MST connectors
558 - gen_stats: Fix netlink stats dumping in the presence of padding
559 - ipv4: Return EINVAL when ping_group_range sysctl doesn't map to user ns
560 - ipv6: fix useless rol32 call on hash
561 - ipv6: ila: select CONFIG_DST_CACHE
562 - lib/rhashtable: consider param->min_size when setting initial table size
563 - net: diag: Don't double-free TCP_NEW_SYN_RECV sockets in tcp_abort
564 - net: Don't copy pfmemalloc flag in __copy_skb_header()
565 - skbuff: Unconditionally copy pfmemalloc in __skb_clone()
566 - net/ipv4: Set oif in fib_compute_spec_dst
567 - net: phy: fix flag masking in __set_phy_supported
568 - ptp: fix missing break in switch
569 - qmi_wwan: add support for Quectel EG91
570 - tg3: Add higher cpu clock for 5762.
571 - hv_netvsc: Fix napi reschedule while receive completion is busy
572 - net/mlx4_en: Don't reuse RX page when XDP is set
573 - net: systemport: Fix CRC forwarding check for SYSTEMPORT Lite
574 - ipv6: make DAD fail with enhanced DAD when nonce length differs
575 - net: usb: asix: replace mii_nway_restart in resume path
576 - alpha: fix osf_wait4() breakage
577 - cxl_getfile(): fix double-iput() on alloc_file() failures
578 - powerpc/powernv: Fix save/restore of SPRG3 on entry/exit from stop (idle)
579 - xhci: Fix perceived dead host due to runtime suspend race with event handler
580 - KVM: irqfd: fix race between EPOLLHUP and irq_bypass_register_consumer
581 - x86/kvmclock: set pvti_cpu0_va after enabling kvmclock
582 - ALSA: hda/realtek - Yet another Clevo P950 quirk entry
583 - drm/amdgpu: Reserve VM root shared fence slot for command submission (v3)
584 - rhashtable: add restart routine in rhashtable_free_and_destroy()
585 - sch_fq_codel: zero q->flows_cnt when fq_codel_init fails
586 - sctp: introduce sctp_dst_mtu
587 - sctp: fix the issue that pathmtu may be set lower than MINSEGMENT
588 - net: aquantia: vlan unicast address list correct handling
589 - drm_mode_create_lease_ioctl(): fix open-coded filp_clone_open()
590
591 * Bionic update: upstream stable patchset 2019-01-15 (LP: #1811877)
592 - compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline declarations
593 - x86/asm: Add _ASM_ARG* constants for argument registers to <asm/asm.h>
594 - x86/paravirt: Make native_save_fl() extern inline
595 - Btrfs: fix duplicate extents after fsync of file with prealloc extents
596 - cpufreq / CPPC: Set platform specific transition_delay_us
597 - PCI: exynos: Fix a potential init_clk_resources NULL pointer dereference
598 - alx: take rtnl before calling __alx_open from resume
599 - atm: Preserve value of skb->truesize when accounting to vcc
600 - atm: zatm: Fix potential Spectre v1
601 - ipv6: sr: fix passing wrong flags to crypto_alloc_shash()
602 - ipvlan: fix IFLA_MTU ignored on NEWLINK
603 - ixgbe: split XDP_TX tail and XDP_REDIRECT map flushing
604 - net: dccp: avoid crash in ccid3_hc_rx_send_feedback()
605 - net: dccp: switch rx_tstamp_last_feedback to monotonic clock
606 - net: fix use-after-free in GRO with ESP
607 - net: macb: Fix ptp time adjustment for large negative delta
608 - net/mlx5e: Avoid dealing with vport representors if not being e-switch
609 manager
610 - net/mlx5: E-Switch, Avoid setup attempt if not being e-switch manager
611 - net/mlx5: Fix command interface race in polling mode
612 - net/mlx5: Fix incorrect raw command length parsing
613 - net/mlx5: Fix required capability for manipulating MPFS
614 - net/mlx5: Fix wrong size allocation for QoS ETC TC regitster
615 - net: mvneta: fix the Rx desc DMA address in the Rx path
616 - net/packet: fix use-after-free
617 - net_sched: blackhole: tell upper qdisc about dropped packets
618 - net: sungem: fix rx checksum support
619 - net/tcp: Fix socket lookups with SO_BINDTODEVICE
620 - qede: Adverstise software timestamp caps when PHC is not available.
621 - qed: Fix setting of incorrect eswitch mode.
622 - qed: Fix use of incorrect size in memcpy call.
623 - qed: Limit msix vectors in kdump kernel to the minimum required count.
624 - r8152: napi hangup fix after disconnect
625 - stmmac: fix DMA channel hang in half-duplex mode
626 - strparser: Remove early eaten to fix full tcp receive buffer stall
627 - tcp: fix Fast Open key endianness
628 - tcp: prevent bogus FRTO undos with non-SACK flows
629 - vhost_net: validate sock before trying to put its fd
630 - VSOCK: fix loopback on big-endian systems
631 - net: cxgb3_main: fix potential Spectre v1
632 - rtlwifi: Fix kernel Oops "Fw download fail!!"
633 - rtlwifi: rtl8821ae: fix firmware is not ready to run
634 - net: lan78xx: Fix race in tx pending skb size calculation
635 - crypto: af_alg - Initialize sg_num_bytes in error code path
636 - mtd: rawnand: denali_dt: set clk_x_rate to 200 MHz unconditionally
637 - PCI: hv: Disable/enable IRQs rather than BH in hv_compose_msi_msg()
638 - netfilter: ebtables: reject non-bridge targets
639 - reiserfs: fix buffer overflow with long warning messages
640 - KEYS: DNS: fix parsing multiple options
641 - tls: Stricter error checking in zerocopy sendmsg path
642 - autofs: fix slab out of bounds read in getname_kernel()
643 - nsh: set mac len based on inner packet
644 - bdi: Fix another oops in wb_workfn()
645 - rds: avoid unenecessary cong_update in loop transport
646 - net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL.
647 - string: drop __must_check from strscpy() and restore strscpy() usages in
648 cgroup
649 - nfsd: COPY and CLONE operations require the saved filehandle to be set
650 - net/sched: act_ife: fix recursive lock and idr leak
651 - net/sched: act_ife: preserve the action control in case of error
652 - hinic: reset irq affinity before freeing irq
653 - nfp: flower: fix mpls ether type detection
654 - net: macb: initialize bp->queues[0].bp for at91rm9200
655 - enic: do not overwrite error code
656 - virtio_net: fix memory leak in XDP_REDIRECT
657 - netfilter: ipv6: nf_defrag: drop skb dst before queueing
658 - ipvs: initialize tbl->entries after allocation
659 - ipvs: initialize tbl->entries in ip_vs_lblc_init_svc()
660 - bpf: enforce correct alignment for instructions
661 - bpf, arm32: fix to use bpf_jit_binary_lock_ro api
662
663 * Fix non-working pinctrl-intel (LP: #1811777)
664 - pinctrl: intel: Implement intel_gpio_get_direction callback
665 - pinctrl: intel: Do pin translation in other GPIO operations as well
666
667 * ip6_gre: fix tunnel list corruption for x-netns (LP: #1812875)
668 - ip6_gre: fix tunnel list corruption for x-netns
669
670 * Userspace break as a result of missing patch backport (LP: #1813873)
671 - tty: Don't hold ldisc lock in tty_reopen() if ldisc present
672
673 * kvm_stat : missing python dependency (LP: #1798776)
674 - tools/kvm_stat: fix python3 issues
675 - tools/kvm_stat: switch to python3
676
677 * [SRU] Fix Xorg crash with nomodeset when BIOS enable 64-bit fb addr
678 (LP: #1812797)
679 - vgaarb: Add support for 64-bit frame buffer address
680 - vgaarb: Keep adding VGA device in queue
681
682 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
683 - USB: Add new USB LPM helpers
684 - USB: Consolidate LPM checks to avoid enabling LPM twice
685
686 * ptrace-tm-spd-gpr in powerpc/ptrace from ubuntu_kerenl_selftests failed on
687 Bionic P8 (LP: #1813127)
688 - selftests/powerpc: Fix ptrace tm failure
689
690 * [SRU] IO's are issued with incorrect Scatter Gather Buffer (LP: #1795453)
691 - scsi: megaraid_sas: Use 63-bit DMA addressing
692
693 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
694 - [Config] Enable timestamping in network PHY devices
695
696 * CVE-2018-19854
697 - crypto: user - fix leaking uninitialized memory to userspace
698
699 * x86/mm: Found insecure W+X mapping at address (ptrval)/0xc00a0000
700 (LP: #1813532)
701 - x86/mm: Do not warn about PCI BIOS W+X mappings
702
703 * CVE-2019-6133
704 - fork: record start_time late
705
706 * Fix not working Goodix touchpad (LP: #1811929)
707 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
708
709 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
710 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
711 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
712
713 * X1 Extreme: only one of the two SSDs is loaded (LP: #1811755)
714 - nvme-core: rework a NQN copying operation
715 - nvme: pad fake subsys NQN vid and ssvid with zeros
716 - nvme: introduce NVME_QUIRK_IGNORE_DEV_SUBNQN
717
718 * Crash on "ip link add foo type ipip" (LP: #1811803)
719 - SAUCE: fan: Fix NULL pointer dereference
720
721 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 06 Feb 2019 04:57:21 +0000
3c3ba67a 722
ffdd392b 723linux (4.15.0-45.48) bionic; urgency=medium
6dee4976 724
ffdd392b 725 * linux: 4.15.0-45.48 -proposed tracker (LP: #1813779)
6dee4976 726
ffdd392b
SB
727 * External monitors does not work anymore 4.15.0-44 (LP: #1813663)
728 - SAUCE: Revert "drm/i915/dp: Send DPCD ON for MST before phy_up"
729
730 * kernel 4.15.0-44 cannot mount ext4 fs with meta_bg enabled (LP: #1813727)
731 - ext4: fix false negatives *and* false positives in ext4_check_descriptors()
732
733 -- Stefan Bader <stefan.bader@canonical.com> Tue, 29 Jan 2019 16:39:15 +0100
6dee4976 734
f162c0d5 735linux (4.15.0-44.47) bionic; urgency=medium
54f596cf 736
f162c0d5 737 * linux: 4.15.0-44.47 -proposed tracker (LP: #1811419)
54f596cf 738
f162c0d5
KSS
739 * Packaging resync (LP: #1786013)
740 - [Packaging] update helper scripts
741
742 * CPU hard lockup with rigorous writes to NVMe drive (LP: #1810998)
743 - blk-wbt: pass in enum wbt_flags to get_rq_wait()
744 - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait
745 - blk-wbt: move disable check into get_limit()
746 - blk-wbt: use wq_has_sleeper() for wq active check
747 - blk-wbt: fix has-sleeper queueing check
748 - blk-wbt: abstract out end IO completion handler
749 - blk-wbt: improve waking of tasks
750
751 * To reduce the Realtek USB cardreader power consumption (LP: #1811337)
752 - mmc: sdhci: Disable 1.8v modes (HS200/HS400/UHS) if controller can't support
753 1.8v
754 - mmc: core: Introduce MMC_CAP_SYNC_RUNTIME_PM
755 - mmc: rtsx_usb_sdmmc: Don't runtime resume the device while changing led
756 - mmc: rtsx_usb: Use MMC_CAP2_NO_SDIO
757 - mmc: rtsx_usb: Enable MMC_CAP_ERASE to allow erase/discard/trim requests
758 - mmc: rtsx_usb_sdmmc: Re-work runtime PM support
759 - mmc: rtsx_usb_sdmmc: Re-work card detection/removal support
760 - memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function
761 - misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection
762 - memstick: Prevent memstick host from getting runtime suspended during card
763 detection
764 - memstick: rtsx_usb_ms: Use ms_dev() helper
765 - memstick: rtsx_usb_ms: Support runtime power management
766
767 * Support non-strict iommu mode on arm64 (LP: #1806488)
768 - iommu/io-pgtable-arm: Fix race handling in split_blk_unmap()
769 - iommu/arm-smmu-v3: Implement flush_iotlb_all hook
770 - iommu/dma: Add support for non-strict mode
771 - iommu: Add "iommu.strict" command line option
772 - iommu/io-pgtable-arm: Add support for non-strict mode
773 - iommu/arm-smmu-v3: Add support for non-strict mode
774 - iommu/io-pgtable-arm-v7s: Add support for non-strict mode
775 - iommu/arm-smmu: Support non-strict mode
776
777 * ELAN900C:00 04F3:2844 touchscreen doesn't work (LP: #1811335)
778 - pinctrl: cannonlake: Fix community ordering for H variant
779 - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H variant
780
781 * Add Cavium ThunderX2 SoC UNCORE PMU driver (LP: #1811200)
782 - perf: Export perf_event_update_userpage
783 - Documentation: perf: Add documentation for ThunderX2 PMU uncore driver
784 - drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver
785 - [Config] New config CONFIG_THUNDERX2_PMU=m
786
787 * Update hisilicon SoC-specific drivers (LP: #1810457)
788 - SAUCE: Revert "net: hns3: Updates RX packet info fetch in case of multi BD"
789 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
790 resetting"
791 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
792 callback function"
793 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
794 function when link status change"
795 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
796 roce client"
797 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
798 - scsi: hisi_sas: Remove depends on HAS_DMA in case of platform dependency
799 - ethernet: hisilicon: hns: hns_dsaf_mac: Use generic eth_broadcast_addr
800 - scsi: hisi_sas: consolidate command check in hisi_sas_get_ata_protocol()
801 - scsi: hisi_sas: remove some unneeded structure members
802 - scsi: hisi_sas: Introduce hisi_sas_phy_set_linkrate()
803 - net: hns: Fix the process of adding broadcast addresses to tcam
804 - net: hns3: remove redundant variable 'protocol'
805 - scsi: hisi_sas: Drop hisi_sas_slot_abort()
806 - net: hns: Make many functions static
807 - net: hns: make hns_dsaf_roce_reset non static
808 - net: hisilicon: hns: Replace mdelay() with msleep()
809 - net: hns3: fix return value error while hclge_cmd_csq_clean failed
810 - net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key'
811 - net: hns: Mark expected switch fall-through
812 - net: hns3: Mark expected switch fall-through
813 - net: hns3: Remove tx ring BD len register in hns3_enet
814 - net: hns: modify variable type in hns_nic_reuse_page
815 - net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen
816 - net: hns3: modify variable type in hns3_nic_reuse_page
817 - net: hns3: Fix for vf vlan delete failed problem
818 - net: hns3: Fix for multicast failure
819 - net: hns3: Fix error of checking used vlan id
820 - net: hns3: Implement shutdown ops in hns3 pci driver
821 - net: hns3: Fix for loopback selftest failed problem
822 - net: hns3: Fix ping exited problem when doing lp selftest
823 - net: hns3: Preserve vlan 0 in hardware table
824 - net: hns3: Only update mac configuation when necessary
825 - net: hns3: Change the dst mac addr of loopback packet
826 - net: hns3: Remove redundant codes of query advertised flow control abilitiy
827 - net: hns3: Refine hns3_get_link_ksettings()
828 - net: hns: make function hns_gmac_wait_fifo_clean() static
829 - net: hns3: Add default irq affinity
830 - net: hns3: Add unlikely for buf_num check
831 - net: hns3: Remove tx budget to clean more TX descriptors in a napi
832 - net: hns3: Remove packet statistics of public
833 - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl
834 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
835 - net: hns3: Check hdev state when getting link status
836 - net: hns3: Fix for setting speed for phy failed problem
837 - net: hns3: Fix cmdq registers initialization issue for vf
838 - net: hns3: Clear client pointer when initialize client failed or unintialize
839 finished
840 - net: hns3: Fix client initialize state issue when roce client initialize
841 failed
842 - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg()
843 - net: hns3: Fix ets validate issue
844 - net: hns3: Unify the type convert for desc.data
845 - net: hns3: Adjust prefix of tx/rx statistic names
846 - net: hns3: Fix tqp array traversal condition for vf
847 - net: hns3: Unify the prefix of vf functions
848 - net: hns3: Add handle for default case
849 - net: hns3: Add nic state check before calling netif_tx_wake_queue
850 - net: hns3: Add unlikely for dma_mapping_error check
851 - net: hns3: Remove print messages for error packet
852 - net: hns3: Add get_media_type ops support for VF
853 - net: hns3: Fix speed/duplex information loss problem when executing ethtool
854 ethx cmd of VF
855 - net: hns3: Remove redundant hclge_get_port_type()
856 - net: hns3: Add support for sctp checksum offload
857 - net: hns3: Set extra mac address of pause param for HW
858 - net: hns3: Rename loop mode
859 - net: hns3: Rename mac loopback to app loopback
860 - net: hns3: Add serdes parallel inner loopback support
861 - net: hns3: Fix for packet buffer setting bug
862 - net: hns3: Fix for netdev not up problem when setting mtu
863 - net: hns3: Change return type of hclge_tm_schd_info_update()
864 - net: hns3: Modify hns3_get_max_available_channels
865 - net: hns3: Fix loss of coal configuration while doing reset
866 - net: hns: remove ndo_poll_controller
867 - hns3: Fix the build.
868 - hns3: Another build fix.
869 - net: hns3: Add flow director initialization
870 - net: hns3: Add input key and action config support for flow director
871 - net: hns3: Add support for rule add/delete for flow director
872 - net: hns3: Add support for rule query of flow director
873 - net: hns3: Add reset handle for flow director
874 - net: hns3: Remove all flow director rules when unload hns3 driver
875 - net: hns3: Add support for enable/disable flow director
876 - net: hns3: Remove the default mask configuration for mac vlan table
877 - net: hns3: Clear mac vlan table entries when unload driver or function reset
878 - net: hns3: Optimize for unicast mac vlan table
879 - net: hns3: Drop depricated mta table support
880 - net: hns3: Add egress/ingress vlan filter for revision 0x21
881 - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware
882 - net: hns3: Add new RSS hash algorithm support for PF
883 - net: hns3: Add RSS general configuration support for VF
884 - net: hns3: Add RSS tuples support for VF
885 - net: hns3: Add HW RSS hash information to RX skb
886 - net: hns3: Enable promisc mode when mac vlan table is full
887 - net: hns3: Resume promisc mode and vlan filter status after reset
888 - net: hns3: Resume promisc mode and vlan filter status after loopback test
889 - scsi: hisi_sas: Feed back linkrate(max/min) when re-attached
890 - scsi: hisi_sas: Move evaluation of hisi_hba in hisi_sas_task_prep()
891 - scsi: hisi_sas: Fix the race between IO completion and timeout for
892 SMP/internal IO
893 - scsi: hisi_sas: Free slot later in slot_complete_vx_hw()
894 - scsi: hisi_sas: unmask interrupts ent72 and ent74
895 - scsi: hisi_sas: Use block layer tag instead for IPTT
896 - scsi: hisi_sas: Update v3 hw AIP_LIMIT and CFG_AGING_TIME register values
897 - net: hns3: remove hns3_fill_desc_tso
898 - net: hns3: move DMA map into hns3_fill_desc
899 - net: hns3: add handling for big TX fragment
900 - net: hns3: rename hns_nic_dma_unmap
901 - net: hns3: fix for multiple unmapping DMA problem
902 - scsi: hisi_sas: Fix spin lock management in slot_index_alloc_quirk_v2_hw()
903 - scsi: hisi_sas: Fix NULL pointer dereference
904 - net: hns3: Add PCIe AER callback error_detected
905 - net: hns3: Add PCIe AER error recovery
906 - net: hns3: Add support to enable and disable hw errors
907 - net: hns3: Add enable and process common ecc errors
908 - net: hns3: Add enable and process hw errors from IGU, EGU and NCSI
909 - net: hns3: Add enable and process hw errors from PPP
910 - net: hns3: Add enable and process hw errors of TM scheduler
911 - net: hns3: Fix for warning uninitialized symbol hw_err_lst3
912 - net: hns3: fix spelling mistake "intrerrupt" -> "interrupt"
913 - net: hns3: add error handler for hns3_nic_init_vector_data()
914 - net: hns3: bugfix for buffer not free problem during resetting
915 - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem
916 - net: hns3: bugfix for the initialization of command queue's spin lock
917 - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring()
918 - net: hns3: bugfix for is_valid_csq_clean_head()
919 - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read
920 - net: hns3: fix incorrect return value/type of some functions
921 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
922 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
923 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
924 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
925 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
926 - net: hns3: bugfix for not checking return value
927 - net: hns: Incorrect offset address used for some registers.
928 - net: hns: All ports can not work when insmod hns ko after rmmod.
929 - net: hns: Some registers use wrong address according to the datasheet.
930 - net: hns: Fixed bug that netdev was opened twice
931 - net: hns: Clean rx fbd when ae stopped.
932 - net: hns: Free irq when exit from abnormal branch
933 - net: hns: Avoid net reset caused by pause frames storm
934 - net: hns: Fix ntuple-filters status error.
935 - net: hns: Add mac pcs config when enable|disable mac
936 - net: hns: Fix ping failed when use net bridge and send multicast
937 - net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of
938 enet
939 - net: hns3: add set_default_reset_request in the hnae3_ae_ops
940 - net: hns3: provide some interface & information for the client
941 - net: hns3: adjust the location of clearing the table when doing reset
942 - net: hns3: enable/disable ring in the enet while doing UP/DOWN
943 - net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting
944 - net: hns3: ignore new coming low-level reset while doing high-level reset
945 - net: hns3: move some reset information from hnae3_handle into
946 hclge_dev/hclgevf_dev
947 - net: hns3: adjust the process of PF reset
948 - net: hns3: call roce's reset notify callback when resetting
949 - net: hns3: add error handler for hclge_reset()
950 - net: hns3: fix for cmd queue memory not freed problem during reset
951 - net: hns3: Remove set but not used variable 'reset_level'
952 - net: hns3: fix spelling mistake, "assertting" -> "asserting"
953 - net: hns3: add reset_hdev to reinit the hdev in VF's reset process
954 - net: hns3: adjust VF's reset process
955 - net: hns3: add reset handling for VF when doing PF reset
956 - net: hns3: add reset handling for VF when doing Core/Global/IMP reset
957 - net: hns3: stop handling command queue while resetting VF
958 - net: hns3: add error handler for hclgevf_reset()
959 - net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set
960 - net: hns3: implement the IMP reset processing for PF
961 - net: hns3: add PCIe FLR support for PF
962 - net: hns3: do VF's pci re-initialization while PF doing FLR
963 - net: hns3: add PCIe FLR support for VF
964 - net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware
965 - net: hns3: Add handling of GRO Pkts not fully RX'ed in NAPI poll
966 - net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS
967 - net: hns3: Adds GRO params to SKB for the stack
968 - scsi: hisi_sas: use dma_set_mask_and_coherent
969 - scsi: hisi_sas: Create separate host attributes per HBA
970 - scsi: hisi_sas: Add support for interrupt converge for v3 hw
971 - scsi: hisi_sas: Add support for interrupt coalescing for v3 hw
972 - scsi: hisi_sas: Relocate some codes to avoid an unused check
973 - scsi: hisi_sas: change the time of SAS SSP connection
974 - net: hns3: fix spelling mistake "failded" -> "failed"
975 - net: hns3: Support two vlan header when setting mtu
976 - net: hns3: Refactor mac mtu setting related functions
977 - net: hns3: Add vport alive state checking support
978 - net: hns3: Add mtu setting support for vf
979 - net: hns3: up/down netdev in hclge module when setting mtu
980 - net: hns3: add common validation in hclge_dcb
981 - net: hns3: Add debugfs framework registration
982 - net: hns3: Add "queue info" query function
983 - net: hns3: Add "FD flow table" info query function
984 - net: hns3: Add "tc config" info query function
985 - net: hns3: Add "tm config" info query function
986 - net: hns3: Add "qos pause" config info query function
987 - net: hns3: Add "qos prio map" info query function
988 - net: hns3: Add "qos buffer" config info query function
989 - net: hns3: Support "ethtool -d" for HNS3 VF driver
990 - net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver
991 - net: hns3: remove existing process error functions and reorder hw_blk table
992 - net: hns3: rename enable error interrupt functions
993 - net: hns3: re-enable error interrupts on hw reset
994 - net: hns3: deletes unnecessary settings of the descriptor data
995 - net: hns3: rename process_hw_error function
996 - net: hns3: add optimization in the hclge_hw_error_set_state
997 - net: hns3: add handling of hw ras errors using new set of commands
998 - net: hns3: deleted logging 1 bit errors
999 - net: hns3: add handling of hw errors reported through MSIX
1000 - net: hns3: add handling of hw errors of MAC
1001 - net: hns3: handle hw errors of PPP PF
1002 - net: hns3: handle hw errors of PPU(RCB)
1003 - net: hns3: handle hw errors of SSU
1004 - net: hns3: add handling of RDMA RAS errors
1005 - net: hns3: fix spelling mistake "offser" -> "offset"
1006 - scsi: hisi_sas: Fix warnings detected by sparse
1007 - scsi: hisi_sas: Relocate some code to reduce complexity
1008 - scsi: hisi_sas: Make sg_tablesize consistent value
1009 - hns3: prevent building without CONFIG_INET
1010 - net: hns3: Add "bd info" query function
1011 - net: hns3: Add "manager table" information query function
1012 - net: hns3: Add "status register" information query function
1013 - net: hns3: Add "dcb register" status information query function
1014 - net: hns3: Add "queue map" information query function
1015 - net: hns3: Add "tm map" status information query function
1016 - net: hns3: fix error handling int the hns3_get_vector_ring_chain
1017 - net: hns3: uninitialize pci in the hclgevf_uninit
1018 - net: hns3: fix napi_disable not return problem
1019 - net: hns3: update some variables while hclge_reset()/hclgevf_reset() done
1020 - net: hns3: remove unnecessary configuration recapture while resetting
1021 - net: hns3: fix incomplete uninitialization of IRQ in the
1022 hns3_nic_uninit_vector_data()
1023 - net: hns3: update coalesce param per second
1024 - net: hns3: remove 1000M/half support of phy
1025 - net: hns3: synchronize speed and duplex from phy when phy link up
1026 - net: hns3: getting tx and dv buffer size through firmware
1027 - net: hns3: aligning buffer size in SSU to 256 bytes
1028 - net: hns3: fix a SSU buffer checking bug
1029 - scsi: hisi_sas: Add support for DIF feature for v2 hw
1030 - net: hns3: refine the handle for hns3_nic_net_open/stop()
1031 - net: hns3: change default tc state to close
1032 - net: hns3: fix a bug caused by udelay
1033 - net: hns3: add max vector number check for pf
1034 - net: hns3: reset tqp while doing DOWN operation
1035 - net: hns3: fix vf id check issue when add flow director rule
1036 - net: hns3: don't restore rules when flow director is disabled
1037 - net: hns3: fix the descriptor index when get rss type
1038 - net: hns3: remove redundant variable initialization
1039 - net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT
1040
1041 * iptables connlimit allows more connections than the limit when using
1042 multiple CPUs (LP: #1811094)
1043 - SAUCE: netfilter: xt_connlimit: remove the 'addr' parameter in add_hlist()
1044 - netfilter: nf_conncount: expose connection list interface
1045 - netfilter: nf_conncount: Fix garbage collection with zones
1046 - netfilter: nf_conncount: fix garbage collection confirm race
1047 - netfilter: nf_conncount: don't skip eviction when age is negative
1048
1049 * CVE-2018-16882
1050 - KVM: Fix UAF in nested posted interrupt processing
1051
1052 * Cannot initialize ATA disk if IDENTIFY command fails (LP: #1809046)
1053 - scsi: libsas: check the ata device status by ata_dev_enabled()
1054
1055 * scsi: libsas: fix a race condition when smp task timeout (LP: #1808912)
1056 - scsi: libsas: fix a race condition when smp task timeout
1057
1058 * CVE-2018-14625
1059 - vhost/vsock: fix use-after-free in network stack callers
1060
1061 * Fix and issue that LG I2C touchscreen stops working after reboot
1062 (LP: #1805085)
1063 - HID: i2c-hid: Disable runtime PM for LG touchscreen
1064
1065 * powerpc/powernv/pci: Work around races in PCI bridge enabling (LP: #1805245)
1066 - powerpc/powernv/pci: Work around races in PCI bridge enabling
1067
1068 * Drivers: hv: vmbus: Offload the handling of channels to two workqueues
1069 (LP: #1807757)
1070 - hv_netvsc: fix network namespace issues with VF support
1071 - hv_netvsc: split sub-channel setup into async and sync
1072 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
1073 - hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe()
1074 - vmbus: don't return values for uninitalized channels
1075 - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl()
1076 - Drivers: hv: vmbus: Offload the handling of channels to two workqueues
1077
1078 * Disable LPM for Raydium Touchscreens (LP: #1802248)
1079 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
1080
1081 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
1082 Adapter (LP: #1805607)
1083 - SAUCE: ath10k: provide reset function for QCA9377 chip
1084
1085 * CVE-2018-17972
1086 - proc: restrict kernel stack dumps to root
1087
1088 * CVE-2018-19407
1089 - KVM: X86: Fix scan ioapic use-before-initialization
1090
1091 * CVE-2018-18281
1092 - mremap: properly flush TLB before releasing the page
1093
1094 * Fix USB2 device wrongly detected as USB1 (LP: #1806534)
1095 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
1096
1097 * armhf guests fail to boot in EFI mode (LP: #1809488)
1098 - efi/arm: Revert deferred unmap of early memmap mapping
1099
1100 * Bionic shows incorrect warning about number of pointers in TFD
1101 (LP: #1801102)
1102 - iwlwifi: pcie: don't warn if we use all the transmit pointers
1103
1104 * audio output has constant noise on a Dell machine (LP: #1810891)
1105 - ALSA: hda/realtek - Fixed headphone issue for ALC700
1106
1107 * ldisc crash on reopened tty (LP: #1791758)
1108 - tty: Drop tty->count on tty_reopen() failure
1109 - tty: Hold tty_ldisc_lock() during tty_reopen()
1110 - tty: Don't block on IO when ldisc change is pending
1111 - tty: Simplify tty->count math in tty_reopen()
1112
1113 * SATA device is not going to DEVSLP (LP: #1781533)
1114 - ahci: Allow setting a default LPM policy for mobile chipsets
1115 - ata: libahci: Correct setting of DEVSLP register
1116 - ata: libahci: Allow reconfigure of DEVSLP register
1117 - ata: ahci: Support state with min power but Partial low power state
1118 - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0
1119 - [Config] set CONFIG_SATA_MOBILE_LPM_POLICY=0
1120
1121 * Console got stuck using serial tty after logout (LP: #1808097)
1122 - tty: do not set TTY_IO_ERROR flag if console port
1123
1124 * fanotify10 in ubuntu_ltp_syscalls failed (LP: #1802454)
1125 - fsnotify: fix ignore mask logic in fsnotify()
1126
1127 * SRU: Fix kernel xhci hang when resume from S3 (LP: #1805344)
1128 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
1129 - usb: xhci: fix timeout for transition from RExit to U0
1130
1131 * Add pointstick support for Cirque Touchpad (LP: #1805081)
1132 - HID: multitouch: Add pointstick support for Cirque Touchpad
1133
1134 * Intel NVMe drives timeout when nvme format is attempted (LP: #1797587)
1135 - nvme: Use admin command effects for admin commands
1136
1137 * lineout jack can't work on a Dell machine (LP: #1810892)
1138 - ALSA: hda/realtek - Support Dell headset mode for New AIO platform
1139
1140 * Bionic update: upstream stable patchset 2019-01-04 (LP: #1810554)
1141 - MIPS: Call dump_stack() from show_regs()
1142 - MIPS: Use async IPIs for arch_trigger_cpumask_backtrace()
1143 - MIPS: Fix ioremap() RAM check
1144 - mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz pinctrl states
1145 - mmc: dw_mmc: fix card threshold control configuration
1146 - ibmasm: don't write out of bounds in read handler
1147 - staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data().
1148 - staging: r8822be: Fix RTL8822be can't find any wireless AP
1149 - ata: Fix ZBC_OUT command block check
1150 - ata: Fix ZBC_OUT all bit handling
1151 - vmw_balloon: fix inflation with batching
1152 - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS
1153 - USB: serial: ch341: fix type promotion bug in ch341_control_in()
1154 - USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick
1155 - USB: serial: keyspan_pda: fix modem-status error handling
1156 - USB: serial: mos7840: fix status-register error handling
1157 - usb: quirks: add delay quirks for Corsair Strafe
1158 - xhci: xhci-mem: off by one in xhci_stream_id_to_ring()
1159 - ALSA: hda - Handle pm failure during hotplug
1160 - fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps*
1161 - fs, elf: make sure to page align bss in load_elf_library
1162 - mm: do not bug_on on incorrect length in __mm_populate()
1163 - tracing: Reorder display of TGID to be after PID
1164 - kbuild: delete INSTALL_FW_PATH from kbuild documentation
1165 - arm64: neon: Fix function may_use_simd() return error status
1166 - tools build: fix # escaping in .cmd files for future Make
1167 - IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values
1168 - i2c: tegra: Fix NACK error handling
1169 - iw_cxgb4: correctly enforce the max reg_mr depth
1170 - xen: setup pv irq ops vector earlier
1171 - nvme-pci: Remap CMB SQ entries on every controller reset
1172 - crypto: x86/salsa20 - remove x86 salsa20 implementations
1173 - uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn()
1174 - netfilter: nf_queue: augment nfqa_cfg_policy
1175 - netfilter: x_tables: initialise match/target check parameter struct
1176 - loop: add recursion validation to LOOP_CHANGE_FD
1177 - PM / hibernate: Fix oops at snapshot_write()
1178 - RDMA/ucm: Mark UCM interface as BROKEN
1179 - loop: remember whether sysfs_create_group() was done
1180 - f2fs: give message and set need_fsck given broken node id
1181 - mm: do not drop unused pages when userfaultd is running
1182 - bpf: reject passing modified ctx to helper functions
1183 - mei: discard messages from not connected client during power down.
1184 - mm: zero unavailable pages before memmap init
1185 - xen: remove global bit from __default_kernel_pte_mask for pv guests
1186 - f2fs: return error during fill_super
1187 - f2fs: avoid bug_on on corrupted inode
1188 - f2fs: sanity check on sit entry
1189 - f2fs: sanity check for total valid node blocks
1190 - ARM: dts: armada-38x: use the new thermal binding
1191 - mm: don't do zero_resv_unavail if memmap is not allocated
1192
1193 * Blacklist Realtek Virtual IPMI device (LP: #1808353)
1194 - ipmi:pci: Blacklist a Realtek "IPMI" device
1195
1196 * Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64
1197 (LP: #1809847)
1198 - SAUCE: Revert "r8169: don't use MSI-X on RTL8106e"
1199 - r8169: re-enable MSI-X on RTL8168g
1200
1201 * Killer 802.11ac 2x2 (1550 or 1550i) [8086:2526][1a56:1550] is not supported
1202 (LP: #1809219)
1203 - iwlwifi: add more card IDs for 9000 series
1204
1205 * Support new Realtek ethernet chips (LP: #1811055)
1206 - r8169: Add support for new Realtek Ethernet
1207
1208 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
1209 (LP: #1805775)
1210 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
1211 disabled
1212
1213 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
1214 (LP: #1804588)
1215 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
1216 - SAUCE: nvme: add quirk to not call disable function when suspending
1217
1218 * mpt3sas - driver using the wrong register to update a queue index in FW
1219 (LP: #1810781)
1220 - scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5
1221 controllers when HBA supports more than 16 MSI-x vectors.
1222
1223 * HP mobile workstations with hybrid graphics support, can not directly output
1224 to external monitors by dGPU (LP: #1810702)
1225 - ACPI / OSI: Add OEM _OSI string to enable dGPU direct output
1226
1227 * broken touchpad after i2c-i801 blacklist change (LP: #1802135)
1228 - i2c: i801: Don't restore config registers on runtime PM
1229
1230 * Enable new Realtek card reader (LP: #1806335)
1231 - USB: usb-storage: Add new IDs to ums-realtek
1232 - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek
1233
1234 * The line-out on the Dell Dock station can't work (LP: #1806532)
1235 - ALSA: usb-audio: Allow to override the longname string
1236 - ALSA: usb-audio: Give proper vendor/product name for Dell WD15 Dock
1237 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
1238
1239 * linux-buildinfo: pull out ABI information into its own package
1240 (LP: #1806380)
1241 - [Packaging] getabis -- handle all known package combinations
1242 - [Packaging] getabis -- support parsing a simple version
1243
1244 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
1245 - igb: Fix an issue that PME is not enabled during runtime suspend
1246
1247 * Fix Terminus USB hub that may breaks connected USB devices after S3
1248 (LP: #1806850)
1249 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
1250
1251 * Add support for Dell DW5821e WWAN/GPS module (LP: #1807342)
1252 - qmi_wwan: add support for the Dell Wireless 5821e module
1253 - qmi_wwan: fix interface number for DW5821e production firmware
1254 - USB: option: add support for DW5821e
1255
1256 * Add support for 0cf3:535b QCA_ROME device (LP: #1807333)
1257 - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device
1258
1259 * The mute led can't work anymore on the lenovo x1 carbon (LP: #1808465)
1260 - ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon
1261
1262 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
1263 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
1264 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
1265
1266 * Touchpad stops working after reboot on Apollo Lake (LP: #1728244)
1267 - HID: i2c-hid: disable runtime PM operations on hantick touchpad
1268
1269 * MAC address pass through on RTL8153-BND for docking station (LP: #1808729)
1270 - r8152: Add support for MAC address pass through on RTL8153-BND
1271
1272 * [Ubuntu] kernel: zcrypt: reinit ap queue state machine (LP: #1805414)
1273 - s390/zcrypt: reinit ap queue state machine during device probe
1274
1275 * [UBUNTU] qeth: fix length check in SNMP processing (LP: #1805802)
1276 - s390/qeth: fix length check in SNMP processing
1277
1278 * ASPEED server console output extremely slow after upgrade to 18.04
1279 (LP: #1808183)
1280 - drm/ast: Remove existing framebuffers before loading driver
1281
1282 * Bionic update: upstream stable patchset 2018-12-13 (LP: #1808399)
1283 - userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access
1284 - mm: hugetlb: yield when prepping struct pages
1285 - tracing: Fix missing return symbol in function_graph output
1286 - scsi: target: Fix truncated PR-in ReadKeys response
1287 - s390: Correct register corruption in critical section cleanup
1288 - drbd: fix access after free
1289 - vfio: Use get_user_pages_longterm correctly
1290 - cifs: Fix use after free of a mid_q_entry
1291 - cifs: Fix memory leak in smb2_set_ea()
1292 - cifs: Fix infinite loop when using hard mount option
1293 - drm: Use kvzalloc for allocating blob property memory
1294 - drm/udl: fix display corruption of the last line
1295 - jbd2: don't mark block as modified if the handle is out of credits
1296 - ext4: add corruption check in ext4_xattr_set_entry()
1297 - ext4: always verify the magic number in xattr blocks
1298 - ext4: make sure bitmaps and the inode table don't overlap with bg
1299 descriptors
1300 - ext4: always check block group bounds in ext4_init_block_bitmap()
1301 - ext4: only look at the bg_flags field if it is valid
1302 - ext4: verify the depth of extent tree in ext4_find_extent()
1303 - ext4: include the illegal physical block in the bad map ext4_error msg
1304 - ext4: never move the system.data xattr out of the inode body
1305 - ext4: avoid running out of journal credits when appending to an inline file
1306 - ext4: add more inode number paranoia checks
1307 - ext4: add more mount time checks of the superblock
1308 - ext4: check superblock mapped prior to committing
1309 - HID: i2c-hid: Fix "incomplete report" noise
1310 - HID: hiddev: fix potential Spectre v1
1311 - HID: debug: check length before copy_to_user()
1312 - media: vb2: core: Finish buffers at the end of the stream
1313 - f2fs: truncate preallocated blocks in error case
1314 - Revert "dpaa_eth: fix error in dpaa_remove()"
1315 - Kbuild: fix # escaping in .cmd files for future Make
1316 - media: cx25840: Use subdev host data for PLL override
1317 - fs: allow per-device dax status checking for filesystems
1318 - dax: change bdev_dax_supported() to support boolean returns
1319 - dax: check for QUEUE_FLAG_DAX in bdev_dax_supported()
1320 - dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions()
1321 - dm: prevent DAX mounts if not supported
1322 - mtd: cfi_cmdset_0002: Change definition naming to retry write operation
1323 - mtd: cfi_cmdset_0002: Change erase functions to retry for error
1324 - mtd: cfi_cmdset_0002: Change erase functions to check chip good only
1325 - netfilter: nf_log: don't hold nf_log_mutex during user access
1326 - staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write()
1327 - sched, tracing: Fix trace_sched_pi_setprio() for deboosting
1328 - PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM
1329 - drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c
1330 - scsi: aacraid: Fix PD performance regression over incorrect qd being set
1331 - ARM: dts: imx51-zii-rdu1: fix touchscreen pinctrl
1332 - drm/amdgpu: Add amdgpu_atpx_get_dhandle()
1333 - drm/amdgpu: Dynamically probe for ATIF handle (v2)
1334 - i2c: core: smbus: fix a potential missing-check bug
1335
1336 * Bionic update: upstream stable patchset 2018-12-12 (LP: #1808185)
1337 - usb: cdc_acm: Add quirk for Uniden UBC125 scanner
1338 - USB: serial: cp210x: add CESINEL device ids
1339 - USB: serial: cp210x: add Silicon Labs IDs for Windows Update
1340 - usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub
1341 - acpi: Add helper for deactivating memory region
1342 - usb: typec: ucsi: acpi: Workaround for cache mode issue
1343 - usb: typec: ucsi: Fix for incorrect status data issue
1344 - xhci: Fix kernel oops in trace_xhci_free_virt_device
1345 - n_tty: Fix stall at n_tty_receive_char_special().
1346 - n_tty: Access echo_* variables carefully.
1347 - staging: android: ion: Return an ERR_PTR in ion_map_kernel
1348 - serial: 8250_pci: Remove stalled entries in blacklist
1349 - serdev: fix memleak on module unload
1350 - vt: prevent leaking uninitialized data to userspace via /dev/vcs*
1351 - drm/amdgpu: Add APU support in vi_set_uvd_clocks
1352 - drm/amdgpu: Add APU support in vi_set_vce_clocks
1353 - drm/amdgpu: fix the missed vcn fw version report
1354 - drm/qxl: Call qxl_bo_unref outside atomic context
1355 - drm/atmel-hlcdc: check stride values in the first plane
1356 - drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array
1357 - drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper
1358 - drm/i915: Enable provoking vertex fix on Gen9 systems.
1359 - netfilter: nf_tables: nft_compat: fix refcount leak on xt module
1360 - netfilter: nft_compat: prepare for indirect info storage
1361 - netfilter: nft_compat: fix handling of large matchinfo size
1362 - netfilter: nf_tables: don't assume chain stats are set when jumplabel is set
1363 - netfilter: nf_tables: bogus EBUSY in chain deletions
1364 - netfilter: nft_meta: fix wrong value dereference in nft_meta_set_eval
1365 - netfilter: nf_tables: disable preemption in nft_update_chain_stats()
1366 - netfilter: nf_tables: increase nft_counters_enabled in
1367 nft_chain_stats_replace()
1368 - netfilter: nf_tables: fix memory leak on error exit return
1369 - netfilter: nf_tables: add missing netlink attrs to policies
1370 - netfilter: nf_tables: fix NULL-ptr in nf_tables_dump_obj()
1371 - netfilter: don't set F_IFACE on ipv6 fib lookups
1372 - netfilter: ip6t_rpfilter: provide input interface for route lookup
1373 - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain()
1374 - ARM: dts: imx6q: Use correct SDMA script for SPI5 core
1375 - xfrm6: avoid potential infinite loop in _decode_session6()
1376 - afs: Fix directory permissions check
1377 - netfilter: ebtables: handle string from userspace with care
1378 - s390/dasd: use blk_mq_rq_from_pdu for per request data
1379 - netfilter: nft_limit: fix packet ratelimiting
1380 - ipvs: fix buffer overflow with sync daemon and service
1381 - iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs
1382 - atm: zatm: fix memcmp casting
1383 - net: qmi_wwan: Add Netgear Aircard 779S
1384 - perf test: "Session topology" dumps core on s390
1385 - perf bpf: Fix NULL return handling in bpf__prepare_load()
1386 - fs: clear writeback errors in inode_init_always
1387 - sched/core: Fix rules for running on online && !active CPUs
1388 - sched/core: Require cpu_active() in select_task_rq(), for user tasks
1389 - platform/x86: asus-wmi: Fix NULL pointer dereference
1390 - net/sonic: Use dma_mapping_error()
1391 - net: dsa: b53: Add BCM5389 support
1392 - usb: typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered
1393 - iio: mma8452: Fix ignoring MMA8452_INT_DRDY
1394 - drm/amdgpu: fix clear_all and replace handling in the VM (v2)
1395 - drm/amd/display: Clear connector's edid pointer
1396 - drm/i915/dp: Send DPCD ON for MST before phy_up
1397 - drm/amdgpu: remove DC special casing for KB/ML
1398 - drm/amdgpu: Don't default to DC support for Kaveri and older
1399 - drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping
1400 - drm/amd/display: release spinlock before committing updates to stream
1401 - drm/i915: Fix PIPESTAT irq ack on i965/g4x
1402 - ARM64: dts: meson-gxl-s905x-p212: Add phy-supply for usb0
1403 - x86/mm: Don't free P4D table when it is folded at runtime
1404
1405 * Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
1406 - x86/spectre_v1: Disable compiler optimizations over
1407 array_index_mask_nospec()
1408 - x86/mce: Improve error message when kernel cannot recover
1409 - x86/mce: Check for alternate indication of machine check recovery on Skylake
1410 - x86/mce: Fix incorrect "Machine check from unknown source" message
1411 - x86/mce: Do not overwrite MCi_STATUS in mce_no_way_out()
1412 - x86: Call fixup_exception() before notify_die() in math_error()
1413 - m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap()
1414 - m68k/mac: Fix SWIM memory resource end address
1415 - serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version
1416 - signal/xtensa: Consistenly use SIGBUS in do_unaligned_user
1417 - PM / Domains: Fix error path during attach in genpd
1418 - PM / core: Fix supplier device runtime PM usage counter imbalance
1419 - PM / OPP: Update voltage in case freq == old_freq
1420 - usb: do not reset if a low-speed or full-speed device timed out
1421 - 1wire: family module autoload fails because of upper/lower case mismatch.
1422 - ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it
1423 - ASoC: cs35l35: Add use_single_rw to regmap config
1424 - ASoC: cirrus: i2s: Fix LRCLK configuration
1425 - ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup
1426 - thermal: bcm2835: Stop using printk format %pCr
1427 - clk: renesas: cpg-mssr: Stop using printk format %pCr
1428 - lib/vsprintf: Remove atomic-unsafe support for %pCr
1429 - ftrace/selftest: Have the reset_trigger code be a bit more careful
1430 - mips: ftrace: fix static function graph tracing
1431 - branch-check: fix long->int truncation when profiling branches
1432 - ipmi:bt: Set the timeout before doing a capabilities check
1433 - Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader
1434 - printk: fix possible reuse of va_list variable
1435 - fuse: fix congested state leak on aborted connections
1436 - fuse: atomic_o_trunc should truncate pagecache
1437 - fuse: don't keep dead fuse_conn at fuse_fill_super().
1438 - fuse: fix control dir setup and teardown
1439 - powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch
1440 - powerpc/ptrace: Fix setting 512B aligned breakpoints with
1441 PTRACE_SET_DEBUGREG
1442 - powerpc/ptrace: Fix enforcement of DAWR constraints
1443 - powerpc/powernv/ioda2: Remove redundant free of TCE pages
1444 - powerpc/powernv: copy/paste - Mask SO bit in CR
1445 - powerpc/fadump: Unregister fadump on kexec down path.
1446 - soc: rockchip: power-domain: Fix wrong value when power up pd with writemask
1447 - ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size
1448 - ARM: dts: Fix SPI node for Arria10
1449 - ARM: dts: socfpga: Fix NAND controller node compatible
1450 - ARM: dts: socfpga: Fix NAND controller clock supply
1451 - ARM: dts: socfpga: Fix NAND controller node compatible for Arria10
1452 - arm64: Fix syscall restarting around signal suppressed by tracer
1453 - arm64: kpti: Use early_param for kpti= command-line option
1454 - arm64: mm: Ensure writes to swapper are ordered wrt subsequent cache
1455 maintenance
1456 - ARM64: dts: meson: disable sd-uhs modes on the libretech-cc
1457 - of: overlay: validate offset from property fixups
1458 - of: unittest: for strings, account for trailing \0 in property length field
1459 - of: platform: stop accessing invalid dev in of_platform_device_destroy
1460 - tpm: fix use after free in tpm2_load_context()
1461 - tpm: fix race condition in tpm_common_write()
1462 - IB/qib: Fix DMA api warning with debug kernel
1463 - IB/{hfi1, qib}: Add handling of kernel restart
1464 - IB/mlx4: Mark user MR as writable if actual virtual memory is writable
1465 - IB/core: Make testing MR flags for writability a static inline function
1466 - IB/mlx5: Fetch soft WQE's on fatal error state
1467 - IB/isert: Fix for lib/dma_debug check_sync warning
1468 - IB/isert: fix T10-pi check mask setting
1469 - IB/hfi1: Fix fault injection init/exit issues
1470 - IB/hfi1: Reorder incorrect send context disable
1471 - IB/hfi1: Optimize kthread pointer locking when queuing CQ entries
1472 - IB/hfi1: Fix user context tail allocation for DMA_RTAIL
1473 - RDMA/mlx4: Discard unknown SQP work requests
1474 - xprtrdma: Return -ENOBUFS when no pages are available
1475 - mtd: cfi_cmdset_0002: Change write buffer to check correct value
1476 - mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock()
1477 - mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips
1478 - mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary
1479 - mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking.
1480 - PCI: hv: Make sure the bus domain is really unique
1481 - PCI: Add ACS quirk for Intel 7th & 8th Gen mobile
1482 - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on
1483 resume
1484 - auxdisplay: fix broken menu
1485 - pinctrl: samsung: Correct EINTG banks order
1486 - pinctrl: devicetree: Fix pctldev pointer overwrite
1487 - cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0
1488 - MIPS: io: Add barrier after register read in inX()
1489 - time: Make sure jiffies_to_msecs() preserves non-zero time periods
1490 - irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node
1491 - X.509: unpack RSA signatureValue field from BIT STRING
1492 - Btrfs: fix return value on rename exchange failure
1493 - iio: adc: ad7791: remove sample freq sysfs attributes
1494 - iio: sca3000: Fix an error handling path in 'sca3000_probe()'
1495 - mm: fix __gup_device_huge vs unmap
1496 - scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails
1497 - scsi: qla2xxx: Mask off Scope bits in retry delay
1498 - scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler
1499 - scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF
1500 - scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed
1501 - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return
1502 - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for
1503 ERP_FAILED
1504 - scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED
1505 - scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread
1506 - linvdimm, pmem: Preserve read-only setting for pmem devices
1507 - clk: at91: PLL recalc_rate() now using cached MUL and DIV values
1508 - rtc: sun6i: Fix bit_idx value for clk_register_gate
1509 - md: fix two problems with setting the "re-add" device state.
1510 - rpmsg: smd: do not use mananged resources for endpoints and channels
1511 - ubi: fastmap: Cancel work upon detach
1512 - ubi: fastmap: Correctly handle interrupted erasures in EBA
1513 - backlight: as3711_bl: Fix Device Tree node lookup
1514 - backlight: max8925_bl: Fix Device Tree node lookup
1515 - backlight: tps65217_bl: Fix Device Tree node lookup
1516 - mfd: intel-lpss: Program REMAP register in PIO mode
1517 - arm: dts: mt7623: fix invalid memory node being generated
1518 - perf tools: Fix symbol and object code resolution for vdso32 and vdsox32
1519 - perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING
1520 - perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP
1521 - perf intel-pt: Fix MTC timing after overflow
1522 - perf intel-pt: Fix "Unexpected indirect branch" error
1523 - perf intel-pt: Fix packet decoding of CYC packets
1524 - media: vsp1: Release buffers for each video node
1525 - media: v4l2-compat-ioctl32: prevent go past max size
1526 - media: dvb_frontend: fix locking issues at dvb_frontend_get_event()
1527 - nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir
1528 - NFSv4: Fix possible 1-byte stack overflow in
1529 nfs_idmap_read_and_verify_message
1530 - NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..")
1531 - NFSv4: Fix a typo in nfs41_sequence_process
1532 - ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices
1533 - Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID
1534 - pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume
1535 - rbd: flush rbd_dev->watch_dwork after watch is unregistered
1536 - mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm()
1537 - mm: fix devmem_is_allowed() for sub-page System RAM intersections
1538 - xen: Remove unnecessary BUG_ON from __unbind_from_irq()
1539 - udf: Detect incorrect directory size
1540 - Input: xpad - fix GPD Win 2 controller name
1541 - Input: elan_i2c_smbus - fix more potential stack buffer overflows
1542 - ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl
1543 - ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co
1544 - ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210
1545 - slub: fix failure when we delete and create a slab cache
1546 - block: Fix transfer when chunk sectors exceeds max
1547 - block: Fix cloning of requests with a special payload
1548 - x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y
1549 - dm zoned: avoid triggering reclaim from inside dmz_map()
1550 - dm thin: handle running out of data space vs concurrent discard
1551 - x86/platform/UV: Use new set memory block size function
1552 - x86/platform/UV: Add kernel parameter to set memory block size
1553 - platform/chrome: cros_ec_lpc: Register the driver if ACPI entry is missing.
1554 - platform/chrome: cros_ec_lpc: do not try DMI match when ACPI device found
1555 - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs
1556 - spi-nor: intel-spi: Remove unused preopcodes field
1557 - mtd: spi-nor: intel-spi: Fix atomic sequence handling
1558 - PCI / PM: Do not clear state_saved for devices that remain suspended
1559 - ASoC: mediatek: preallocate pages use platform device
1560 - libnvdimm, pmem: Do not flush power-fail protected CPU caches
1561 - powerpc/64s: Set assembler machine type to POWER4
1562 - powerpc/e500mc: Set assembler machine type to e500mc
1563 - hwrng: core - Always drop the RNG in hwrng_unregister()
1564 - softirq: Reorder trace_softirqs_on to prevent lockdep splat
1565 - ARM64: dts: meson-gx: fix ATF reserved memory region
1566 - mtd: rawnand: fix return value check for bad block status
1567 - mtd: rawnand: mxc: set spare area size register explicitly
1568 - PCI: Account for all bridges on bus when distributing bus numbers
1569 - pinctrl: armada-37xx: Fix spurious irq management
1570 - MIPS: pb44: Fix i2c-gpio GPIO descriptor table
1571 - locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS
1572 - scsi: scsi_debug: Fix memory leak on module unload
1573 - scsi: qla2xxx: Spinlock recursion in qla_target
1574 - libnvdimm, pmem: Unconditionally deep flush on *sync
1575 - f2fs: don't use GFP_ZERO for page caches
1576 - mfd: twl-core: Fix clock initialization
1577 - remoteproc: Prevent incorrect rproc state on xfer mem ownership failure
1578 - media: rc: mce_kbd decoder: fix stuck keys
1579 - Input: silead - add Chuwi Hi8 support
1580 - Input: silead - add MSSL0002 ACPI HID
1581 - ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI
1582 - i2c: gpio: initialize SCL to HIGH again
1583 - kasan: depend on CONFIG_SLUB_DEBUG
1584 - dm: ensure bio submission follows a depth-first tree walk
1585 - dm: rename 'bio' member of dm_io structure to 'orig_bio'
1586 - dm: use bio_split() when splitting out the already processed bio
1587 - x86/e820: put !E820_TYPE_RAM regions into memblock.reserved
1588
1589 * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) //
1590 Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
1591 - media: cx231xx: Add support for AverMedia DVD EZMaker 7
1592
1593 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 14 Jan 2019 09:38:05 +0000
54f596cf 1594
9f3c4167 1595linux (4.15.0-43.46) bionic; urgency=medium
3af3bb3f 1596
9f3c4167 1597 * linux: 4.15.0-43.46 -proposed tracker (LP: #1806659)
3af3bb3f 1598
9f3c4167
KSS
1599 * System randomly hangs during suspend when mei_wdt is loaded (LP: #1803942)
1600 - SAUCE: base/dd: limit release function changes to vfio driver only
1601
1602 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
1603 - xhci: Allow more than 32 quirks
1604 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
1605
1606 * linux-buildinfo: pull out ABI information into its own package
1607 (LP: #1806380)
1608 - [Packaging] limit preparation to linux-libc-dev in headers
1609 - [Packaging] commonise debhelper invocation
1610 - [Packaging] ABI -- accumulate abi information at the end of the build
1611 - [Packaging] buildinfo -- add basic build information
1612 - [Packaging] buildinfo -- add firmware information to the flavour ABI
1613 - [Packaging] buildinfo -- add compiler information to the flavour ABI
1614 - [Packaging] buildinfo -- add buildinfo support to getabis
1615 - [Config] buildinfo -- add retpoline version markers
1616
1617 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
1618 - [Packaging] own /usr/lib/linux/triggers
1619
1620 * CVE-2018-12896
1621 - posix-timers: Sanitize overrun handling
1622
1623 * CVE-2018-16276
1624 - USB: yurex: fix out-of-bounds uaccess in read handler
1625
1626 * CVE-2018-10902
1627 - ALSA: rawmidi: Change resized buffers atomically
1628
1629 * CVE-2018-18710
1630 - cdrom: fix improper type cast, which can leat to information leak.
1631
1632 * CVE-2018-18690
1633 - xfs: don't fail when converting shortform attr to long form during
1634 ATTR_REPLACE
1635
1636 * CVE-2018-14734
1637 - infiniband: fix a possible use-after-free bug
1638
1639 * CVE-2018-18445
1640 - bpf: 32-bit RSH verification must truncate input before the ALU op
1641
1642 * Packaging resync (LP: #1786013)
1643 - [Packaging] update helper scripts
1644
1645 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Thu, 06 Dec 2018 13:52:12 +0000
3af3bb3f 1646
3f1c3bb7 1647linux (4.15.0-42.45) bionic; urgency=medium
c5723876 1648
3f1c3bb7 1649 * linux: 4.15.0-42.45 -proposed tracker (LP: #1803592)
c5723876 1650
3f1c3bb7
TLSC
1651 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
1652 - KVM: s390: reset crypto attributes for all vcpus
1653 - KVM: s390: vsie: simulate VCPU SIE entry/exit
1654 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
1655 - KVM: s390: refactor crypto initialization
1656 - s390: vfio-ap: base implementation of VFIO AP device driver
1657 - s390: vfio-ap: register matrix device with VFIO mdev framework
1658 - s390: vfio-ap: sysfs interfaces to configure adapters
1659 - s390: vfio-ap: sysfs interfaces to configure domains
1660 - s390: vfio-ap: sysfs interfaces to configure control domains
1661 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
1662 - KVM: s390: interface to clear CRYCB masks
1663 - s390: vfio-ap: implement mediated device open callback
1664 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
1665 - s390: vfio-ap: zeroize the AP queues
1666 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
1667 - KVM: s390: Clear Crypto Control Block when using vSIE
1668 - KVM: s390: vsie: Do the CRYCB validation first
1669 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
1670 - KVM: s390: vsie: Allow CRYCB FORMAT-2
1671 - KVM: s390: vsie: allow CRYCB FORMAT-1
1672 - KVM: s390: vsie: allow CRYCB FORMAT-0
1673 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
1674 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
1675 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
1676 - KVM: s390: device attrs to enable/disable AP interpretation
1677 - KVM: s390: CPU model support for AP virtualization
1678 - s390: doc: detailed specifications for AP virtualization
1679 - KVM: s390: fix locking for crypto setting error path
1680 - KVM: s390: Tracing APCB changes
1681 - s390: vfio-ap: setup APCB mask using KVM dedicated function
1682 - s390/zcrypt: Add ZAPQ inline function.
1683 - s390/zcrypt: Review inline assembler constraints.
1684 - s390/zcrypt: Integrate ap_asm.h into include/asm/ap.h.
1685 - s390/zcrypt: fix ap_instructions_available() returncodes
1686 - s390/zcrypt: remove VLA usage from the AP bus
1687 - s390/zcrypt: Remove deprecated ioctls.
1688 - s390/zcrypt: Remove deprecated zcrypt proc interface.
1689 - s390/zcrypt: Support up to 256 crypto adapters.
1690 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
1691
1692 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
1693 - mount: Retest MNT_LOCKED in do_umount
1694 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
1695
1696 * CVE-2018-18955: nested user namespaces with more than five extents
1697 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
1698 - userns: also map extents in the reverse map to kernel IDs
1699
1700 * kdump fail due to an IRQ storm (LP: #1797990)
1701 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
1702 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
1703 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
1704
1705 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 15 Nov 2018 17:01:46 -0200
c5723876 1706
53e065bb 1707linux (4.15.0-40.43) bionic; urgency=medium
83548436 1708
53e065bb 1709 * linux: 4.15.0-40.43 -proposed tracker (LP: #1802554)
83548436 1710
53e065bb
TLSC
1711 * crash in ENA driver on removing an interface (LP: #1802341)
1712 - SAUCE: net: ena: fix crash during ena_remove()
1713
1714 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
1715 (LP: #1797367)
1716 - s390/qeth: don't keep track of MAC address's cast type
1717 - s390/qeth: consolidate qeth MAC address helpers
1718 - s390/qeth: avoid using is_multicast_ether_addr_64bits on (u8 *)[6]
1719 - s390/qeth: remove outdated portname debug msg
1720 - s390/qeth: reduce hard-coded access to ccw channels
1721 - s390/qeth: sanitize strings in debug messages
1722
1723 * [18.04 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
1724 binding (LP: #1799184)
1725 - s390/zcrypt: code beautify
1726 - s390/zcrypt: AP bus support for alternate driver(s)
1727 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
1728 - s390/zcrypt: remove unused functions and declarations
1729 - s390/zcrypt: Show load of cards and queues in sysfs
1730
1731 * [GLK/CLX] Enhanced IBRS (LP: #1786139)
1732 - x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation
1733 - x86/speculation: Support Enhanced IBRS on future CPUs
1734
1735 * Allow signed kernels to be kexec'ed under lockdown (LP: #1798441)
1736 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
1737 boot
1738
1739 * Overlayfs in user namespace leaks directory content of inaccessible
1740 directories (LP: #1793458) // CVE-2018-6559
1741 - SAUCE: overlayfs: ensure mounter privileges when reading directories
1742
1743 * Update ENA driver to version 2.0.1K (LP: #1798182)
1744 - net: ena: remove ndo_poll_controller
1745 - net: ena: fix warning in rmmod caused by double iounmap
1746 - net: ena: fix rare bug when failed restart/resume is followed by driver
1747 removal
1748 - net: ena: fix NULL dereference due to untimely napi initialization
1749 - net: ena: fix auto casting to boolean
1750 - net: ena: minor performance improvement
1751 - net: ena: complete host info to match latest ENA spec
1752 - net: ena: introduce Low Latency Queues data structures according to ENA spec
1753 - net: ena: add functions for handling Low Latency Queues in ena_com
1754 - net: ena: add functions for handling Low Latency Queues in ena_netdev
1755 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
1756 - net: ena: explicit casting and initialization, and clearer error handling
1757 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
1758 - net: ena: change rx copybreak default to reduce kernel memory pressure
1759 - net: ena: remove redundant parameter in ena_com_admin_init()
1760 - net: ena: update driver version to 2.0.1
1761 - net: ena: fix indentations in ena_defs for better readability
1762 - net: ena: Fix Kconfig dependency on X86
1763 - net: ena: enable Low Latency Queues
1764 - net: ena: fix compilation error in xtensa architecture
1765
1766 * Bionic update: upstream stable patchset 2018-10-29 (LP: #1800537)
1767 - bonding: re-evaluate force_primary when the primary slave name changes
1768 - cdc_ncm: avoid padding beyond end of skb
1769 - ipv6: allow PMTU exceptions to local routes
1770 - net: dsa: add error handling for pskb_trim_rcsum
1771 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
1772 - tcp: verify the checksum of the first data segment in a new connection
1773 - udp: fix rx queue len reported by diag and proc interface
1774 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
1775 vlan
1776 - tls: fix use-after-free in tls_push_record
1777 - ext4: fix hole length detection in ext4_ind_map_blocks()
1778 - ext4: update mtime in ext4_punch_hole even if no blocks are released
1779 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
1780 - ext4: fix fencepost error in check for inode count overflow during resize
1781 - driver core: Don't ignore class_dir_create_and_add() failure.
1782 - Btrfs: fix clone vs chattr NODATASUM race
1783 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
1784 - btrfs: return error value if create_io_em failed in cow_file_range
1785 - btrfs: scrub: Don't use inode pages for device replace
1786 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
1787 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
1788 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
1789 - ALSA: hda: add dock and led support for HP ProBook 640 G4
1790 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
1791 - smb3: fix various xid leaks
1792 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
1793 expiry
1794 - cifs: For SMB2 security informaion query, check for minimum sized security
1795 descriptor instead of sizeof FileAllInformation class
1796 - nbd: fix nbd device deletion
1797 - nbd: update size when connected
1798 - nbd: use bd_set_size when updating disk size
1799 - blk-mq: reinit q->tag_set_list entry only after grace period
1800 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
1801 - cpufreq: Fix new policy initialization during limits updates via sysfs
1802 - cpufreq: governors: Fix long idle detection logic in load calculation
1803 - libata: zpodd: small read overflow in eject_tray()
1804 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
1805 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
1806 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
1807 - iwlwifi: fw: harden page loading code
1808 - orangefs: set i_size on new symlink
1809 - orangefs: report attributes_mask and attributes for statx
1810 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
1811 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
1812 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
1813 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
1814 - cpufreq: ti-cpufreq: Fix an incorrect error return value
1815 - x86/vector: Fix the args of vector_alloc tracepoint
1816 - x86/apic/vector: Prevent hlist corruption and leaks
1817 - x86/apic: Provide apic_ack_irq()
1818 - x86/ioapic: Use apic_ack_irq()
1819 - x86/platform/uv: Use apic_ack_irq()
1820 - irq_remapping: Use apic_ack_irq()
1821 - genirq/generic_pending: Do not lose pending affinity update
1822 - genirq/affinity: Defer affinity setting if irq chip is busy
1823 - genirq/migration: Avoid out of line call if pending is not set
1824
1825 * [bionic]mlx5: reading SW stats through ifstat cause kernel crash
1826 (LP: #1799049)
1827 - net/mlx5e: Don't attempt to dereference the ppriv struct if not being
1828 eswitch manager
1829
1830 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
1831 - ipmi: Fix timer race with module unload
1832
1833 * [Bionic] ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver
1834 (LP: #1799276)
1835 - ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver
1836
1837 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
1838 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
1839
1840 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
1841 than 255 bytes (LP: #1799794)
1842 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
1843
1844 * libvirtd is unable to configure bridge devices inside of LXD containers
1845 (LP: #1784501)
1846 - kernfs: allow creating kernfs objects with arbitrary uid/gid
1847 - sysfs, kobject: allow creating kobject belonging to arbitrary users
1848 - kobject: kset_create_and_add() - fetch ownership info from parent
1849 - driver core: set up ownership of class devices in sysfs
1850 - net-sysfs: require net admin in the init ns for setting tx_maxrate
1851 - net-sysfs: make sure objects belong to container's owner
1852 - net: create reusable function for getting ownership info of sysfs inodes
1853 - bridge: make sure objects belong to container's owner
1854 - sysfs: Fix regression when adding a file to an existing group
1855
1856 * [Ubuntu] kvm: fix deadlock when killed by oom (LP: #1800849)
1857 - s390/kvm: fix deadlock when killed by oom
1858
1859 * [Ubuntu] net/af_iucv: fix skb leaks for HiperTransport (LP: #1800639)
1860 - net/af_iucv: drop inbound packets with invalid flags
1861 - net/af_iucv: fix skb handling on HiperTransport xmit error
1862
1863 * Power consumption during s2idle is higher than long idle(sk hynix)
1864 (LP: #1801875)
1865 - SAUCE: pci: prevent sk hynix nvme from entering D3
1866 - SAUCE: nvme: add quirk to not call disable function when suspending
1867
1868 * Enable keyboard wakeup for S2Idle laptops (LP: #1798552)
1869 - Input: i8042 - enable keyboard wakeups by default when s2idle is used
1870
1871 * NULL pointer dereference at 0000000000000020 when access
1872 dst_orig->ops->family in function xfrm_lookup_with_ifid() (LP: #1801878)
1873 - xfrm: Fix NULL pointer dereference when skb_dst_force clears the dst_entry.
1874
1875 * [Ubuntu] qdio: reset old sbal_state flags (LP: #1801686)
1876 - s390/qdio: reset old sbal_state flags
1877
1878 * hns3: map tx ring to tc (LP: #1802023)
1879 - net: hns3: Set tx ring' tc info when netdev is up
1880
1881 * [Ubuntu] qeth: Fix potential array overrun in cmd/rc lookup (LP: #1800641)
1882 - s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function
1883 - s390: qeth: Fix potential array overrun in cmd/rc lookup
1884
1885 * Vulkan applications cause permanent memory leak with Intel GPU
1886 (LP: #1798165)
1887 - drm/syncobj: Don't leak fences when WAIT_FOR_SUBMIT is set
1888
1889 * Mounting SOFS SMB shares fails (LP: #1792580)
1890 - cifs: connect to servername instead of IP for IPC$ share
1891
1892 * Packaging resync (LP: #1786013)
1893 - [Package] add support for specifying the primary makefile
1894
1895 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 09 Nov 2018 17:29:18 -0200
83548436 1896
cd8f1d83 1897linux (4.15.0-39.42) bionic; urgency=medium
c7d15f38 1898
cd8f1d83 1899 * linux: 4.15.0-39.42 -proposed tracker (LP: #1799411)
c7d15f38 1900
cd8f1d83
KSS
1901 * Linux: insufficient shootdown for paging-structure caches (LP: #1798897)
1902 - mm: move tlb_table_flush to tlb_flush_mmu_free
1903 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
1904 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
1905 - [Config] CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
1906
1907 * Ubuntu18.04: GPU total memory is reduced (LP: #1792102)
1908 - Revert "powerpc/powernv: Increase memory block size to 1GB on radix"
1909
1910 * arm64: snapdragon: reduce boot noise (LP: #1797154)
1911 - [Config] arm64: snapdragon: DRM_MSM=m
1912 - [Config] arm64: snapdragon: SND*=m
1913 - [Config] arm64: snapdragon: disable ARM_SDE_INTERFACE
1914 - [Config] arm64: snapdragon: disable DRM_I2C_ADV7511_CEC
1915 - [Config] arm64: snapdragon: disable VIDEO_ADV7511, VIDEO_COBALT
1916
1917 * [Bionic] CPPC bug fixes (LP: #1796949)
1918 - ACPI / CPPC: Update all pr_(debug/err) messages to log the susbspace id
1919 - cpufreq: CPPC: Don't set transition_latency
1920 - ACPI / CPPC: Fix invalid PCC channel status errors
1921
1922 * regression in 'ip --family bridge neigh' since linux v4.12 (LP: #1796748)
1923 - rtnetlink: fix rtnl_fdb_dump() for ndmsg header
1924
1925 * screen displays abnormally on the lenovo M715 with the AMD GPU (Radeon Vega
1926 8 Mobile, rev ca, 1002:15dd) (LP: #1796786)
1927 - drm/amd/display: Fix takover from VGA mode
1928 - drm/amd/display: early return if not in vga mode in disable_vga
1929 - drm/amd/display: Refine disable VGA
1930
1931 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 arch/arm64/kernel/setup.c:271
1932 reserve_memblock_reserved_regions (LP: #1797139)
1933 - SAUCE: arm64: Fix /proc/iomem for reserved but not memory regions
1934
1935 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
1936 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
1937
1938 * Keyboard backlight sysfs sometimes is missing on Dell laptops (LP: #1797304)
1939 - platform/x86: dell-smbios: Correct some style warnings
1940 - platform/x86: dell-smbios: Rename dell-smbios source to dell-smbios-base
1941 - platform/x86: dell-smbios: Link all dell-smbios-* modules together
1942 - [Config] CONFIG_DELL_SMBIOS_SMM=y, CONFIG_DELL_SMBIOS_WMI=y
1943
1944 * rpi3b+: ethernet not working (LP: #1797406)
1945 - lan78xx: Don't reset the interface on open
1946
1947 * 87cdf3148b11 was never backported to 4.15 (LP: #1795653)
1948 - xfrm: Verify MAC header exists before overwriting eth_hdr(skb)->h_proto
1949
1950 * [Ubuntu18.04][Power9][DD2.2]package installation segfaults inside debian
1951 chroot env in P9 KVM guest with HTM enabled (kvm) (LP: #1792501)
1952 - KVM: PPC: Book3S HV: Fix guest r11 corruption with POWER9 TM workarounds
1953
1954 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
1955 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
1956 VM
1957
1958 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
1959 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
1960
1961 * CVE-2018-9363
1962 - Bluetooth: hidp: buffer overflow in hidp_process_report
1963
1964 * CVE-2017-13168
1965 - scsi: sg: mitigate read/write abuse
1966
1967 * [Bionic] ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID
1968 is set (LP: #1797200)
1969 - ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set
1970
1971 * [Bionic] arm64: topology: Avoid checking numa mask for scheduler MC
1972 selection (LP: #1797202)
1973 - arm64: topology: Avoid checking numa mask for scheduler MC selection
1974
1975 * crypto/vmx - Backport of Fix sleep-in-atomic bugs patch for 18.04
1976 (LP: #1790832)
1977 - crypto: vmx - Fix sleep-in-atomic bugs
1978
1979 * hns3: autoneg settings get lost on down/up (LP: #1797654)
1980 - net: hns3: Fix for information of phydev lost problem when down/up
1981
1982 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
1983 vDSO (LP: #1797963)
1984 - powerpc/vdso: Correct call frame information
1985
1986 * Signal 7 error when running GPFS tracing in cluster (LP: #1792195)
1987 - powerpc/mm/books3s: Add new pte bit to mark pte temporarily invalid.
1988 - powerpc/mm/radix: Only need the Nest MMU workaround for R -> RW transition
1989
1990 * Support Edge Gateway's WIFI LED (LP: #1798330)
1991 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
1992
1993 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
1994 - SAUCE: Bluetooth: Support for LED on Edge Gateways
1995
1996 * USB cardreader (0bda:0328) make the system can't enter s3 or hang
1997 (LP: #1798328)
1998 - usb: Don't disable Latency tolerance Messaging (LTM) before port reset
1999
2000 * CVE-2018-15471
2001 - xen-netback: fix input validation in xenvif_set_hash_mapping()
2002
2003 * CVE-2018-16658
2004 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
2005
2006 * [Bionic] Update ThunderX2 implementation defined pmu core events
2007 (LP: #1796904)
2008 - perf vendor events arm64: Update ThunderX2 implementation defined pmu core
2009 events
2010
2011 * the machine of lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca,
2012 1002:15dd) often hangs randomly (LP: #1796789)
2013 - drm/amd: Add missing fields in atom_integrated_system_info_v1_11
2014
2015 * [18.04] GLK hang after a while (LP: #1760545)
2016 - drm/i915/glk: Add MODULE_FIRMWARE for Geminilake
2017
2018 * Fix usbcore.quirks when used at boot (LP: #1795784)
2019 - usb: core: safely deal with the dynamic quirk lists
2020
2021 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 23 Oct 2018 14:44:55 +0000
c7d15f38 2022
513f0ebb 2023linux (4.15.0-38.41) bionic; urgency=medium
21f7cfa0 2024
513f0ebb 2025 * linux: 4.15.0-38.41 -proposed tracker (LP: #1797061)
21f7cfa0 2026
513f0ebb
SB
2027 * Silent data corruption in Linux kernel 4.15 (LP: #1796542)
2028 - block: add a lower-level bio_add_page interface
2029 - block: bio_iov_iter_get_pages: fix size of last iovec
2030 - blkdev: __blkdev_direct_IO_simple: fix leak in error case
2031 - block: bio_iov_iter_get_pages: pin more pages for multi-segment IOs
2032
2033 -- Stefan Bader <stefan.bader@canonical.com> Wed, 10 Oct 2018 11:20:35 +0200
21f7cfa0 2034
5de3e103 2035linux (4.15.0-37.40) bionic; urgency=medium
93cf90a0 2036
5de3e103 2037 * linux: 4.15.0-37.40 -proposed tracker (LP: #1795564)
93cf90a0 2038
5de3e103
SB
2039 * hns3: enable ethtool rx-vlan-filter on supported hw (LP: #1793394)
2040 - net: hns3: Add vlan filter setting by ethtool command -K
2041
2042 * hns3: Modifying channel parameters will reset ring parameters back to
2043 defaults (LP: #1793404)
2044 - net: hns3: Fix desc num set to default when setting channel
2045
2046 * hisi_sas: Add SATA FIX check for v3 hw (LP: #1794151)
2047 - scsi: hisi_sas: Add SATA FIS check for v3 hw
2048
2049 * Fix potential corruption using SAS controller on HiSilicon arm64 boards
2050 (LP: #1794156)
2051 - scsi: hisi_sas: add memory barrier in task delivery function
2052
2053 * hisi_sas: Reduce unnecessary spin lock contention (LP: #1794165)
2054 - scsi: hisi_sas: Tidy hisi_sas_task_prep()
2055
2056 * Add functional level reset support for the SAS controller on HiSilicon D06
2057 systems (LP: #1794166)
2058 - scsi: hisi_sas: tidy host controller reset function a bit
2059 - scsi: hisi_sas: relocate some common code for v3 hw
2060 - scsi: hisi_sas: Implement handlers of PCIe FLR for v3 hw
2061
2062 * HiSilicon SAS controller doesn't recover from PHY STP link timeout
2063 (LP: #1794172)
2064 - scsi: hisi_sas: tidy channel interrupt handler for v3 hw
2065 - scsi: hisi_sas: Fix the failure of recovering PHY from STP link timeout
2066
2067 * getxattr: always handle namespaced attributes (LP: #1789746)
2068 - getxattr: use correct xattr length
2069
2070 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
2071 - PCI: Reprogram bridge prefetch registers on resume
2072
2073 * Fails to boot under Xen PV: BUG: unable to handle kernel paging request at
2074 edc21fd9 (LP: #1789118)
2075 - x86/EISA: Don't probe EISA bus for Xen PV guests
2076
2077 * qeth: use vzalloc for QUERY OAT buffer (LP: #1793086)
2078 - s390/qeth: use vzalloc for QUERY OAT buffer
2079
2080 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
2081 - Input: elantech - enable middle button of touchpad on ThinkPad P72
2082
2083 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
2084 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
2085 - updateconfigs for Dell UART backlight driver
2086
2087 * [Ubuntu] s390/crypto: Fix return code checking in cbc_paes_crypt.
2088 (LP: #1794294)
2089 - s390/crypto: Fix return code checking in cbc_paes_crypt()
2090
2091 * hns3: Retrieve RoCE MSI-X config from firmware (LP: #1793221)
2092 - net: hns3: Fix MSIX allocation issue for VF
2093 - net: hns3: Refine the MSIX allocation for PF
2094
2095 * net: hns: Avoid hang when link is changed while handling packets
2096 (LP: #1792209)
2097 - net: hns: add the code for cleaning pkt in chip
2098 - net: hns: add netif_carrier_off before change speed and duplex
2099
2100 * Page leaking in cachefiles_read_backing_file while vmscan is active
2101 (LP: #1793430)
2102 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
2103 is active
2104
2105 * some nvidia p1000 graphic cards hang during the boot (LP: #1791569)
2106 - drm/nouveau/gr/gf100-: virtualise tpc_mask + apply fixes from traces
2107
2108 * Error reported when creating ZFS pool with "-t" option, despite successful
2109 pool creation (LP: #1769937)
2110 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.4
2111
2112 * Fix I2C touchpanels' interrupt storms after system suspend (LP: #1792309)
2113 - HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen
2114 - HID: i2c-hid: Don't reset device upon system resume
2115
2116 * ipmmu is always registered (LP: #1783746)
2117 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
2118 VMSA
2119
2120 * Bionic update: upstream stable patchset 2018-09-27 (LP: #1794889)
2121 - clocksource/drivers/imx-tpm: Correct some registers operation flow
2122 - Input: synaptics-rmi4 - fix an unchecked out of memory error path
2123 - KVM: X86: fix incorrect reference of trace_kvm_pi_irte_update
2124 - x86: Add check for APIC access address for vmentry of L2 guests
2125 - MIPS: io: Prevent compiler reordering writeX()
2126 - nfp: ignore signals when communicating with management FW
2127 - perf report: Fix switching to another perf.data file
2128 - fsnotify: fix ignore mask logic in send_to_group()
2129 - MIPS: io: Add barrier after register read in readX()
2130 - s390/smsgiucv: disable SMSG on module unload
2131 - isofs: fix potential memory leak in mount option parsing
2132 - MIPS: dts: Boston: Fix PCI bus dtc warnings:
2133 - spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR
2134 - doc: Add vendor prefix for Kieback & Peter GmbH
2135 - dt-bindings: pinctrl: sunxi: Fix reference to driver
2136 - dt-bindings: serial: sh-sci: Add support for r8a77965 (H)SCIF
2137 - dt-bindings: dmaengine: rcar-dmac: document R8A77965 support
2138 - clk: honor CLK_MUX_ROUND_CLOSEST in generic clk mux
2139 - ASoC: rt5514: Add the missing register in the readable table
2140 - eCryptfs: don't pass up plaintext names when using filename encryption
2141 - soc: bcm: raspberrypi-power: Fix use of __packed
2142 - soc: bcm2835: Make !RASPBERRYPI_FIRMWARE dummies return failure
2143 - PCI: kirin: Fix reset gpio name
2144 - ASoC: topology: Fix bugs of freeing soc topology
2145 - xen: xenbus_dev_frontend: Really return response string
2146 - ASoC: topology: Check widget kcontrols before deref.
2147 - spi: cadence: Add usleep_range() for cdns_spi_fill_tx_fifo()
2148 - blkcg: don't hold blkcg lock when deactivating policy
2149 - tipc: fix infinite loop when dumping link monitor summary
2150 - scsi: iscsi: respond to netlink with unicast when appropriate
2151 - scsi: megaraid_sas: Do not log an error if FW successfully initializes.
2152 - scsi: target: fix crash with iscsi target and dvd
2153 - netfilter: nf_tables: NAT chain and extensions require NF_TABLES
2154 - netfilter: nf_tables: fix out-of-bounds in nft_chain_commit_update
2155 - ASoC: msm8916-wcd-analog: use threaded context for mbhc events
2156 - drm/msm: Fix possible null dereference on failure of get_pages()
2157 - drm/msm/dsi: use correct enum in dsi_get_cmd_fmt
2158 - drm/msm: don't deref error pointer in the msm_fbdev_create error path
2159 - blkcg: init root blkcg_gq under lock
2160 - vfs: Undo an overly zealous MS_RDONLY -> SB_RDONLY conversion
2161 - parisc: time: Convert read_persistent_clock() to read_persistent_clock64()
2162 - scsi: storvsc: Set up correct queue depth values for IDE devices
2163 - scsi: isci: Fix infinite loop in while loop
2164 - mm, pagemap: fix swap offset value for PMD migration entry
2165 - proc: revalidate kernel thread inodes to root:root
2166 - kexec_file: do not add extra alignment to efi memmap
2167 - mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create()
2168 - usb: typec: ucsi: fix tracepoint related build error
2169 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for ThinkPad X1 Tablet(2016)
2170 - dt-bindings: meson-uart: DT fix s/clocks-names/clock-names/
2171 - net: phy: marvell: clear wol event before setting it
2172 - ARM: dts: da850: fix W=1 warnings with pinmux node
2173 - ACPI / watchdog: Prefer iTCO_wdt on Lenovo Z50-70
2174 - drm/amdkfd: fix clock counter retrieval for node without GPU
2175 - thermal: int3403_thermal: Fix NULL pointer deref on module load / probe
2176 - net: ethtool: Add missing kernel doc for FEC parameters
2177 - arm64: ptrace: remove addr_limit manipulation
2178 - HID: lenovo: Add support for IBM/Lenovo Scrollpoint mice
2179 - HID: wacom: Release device resource data obtained by devres_alloc()
2180 - selftests: ftrace: Add a testcase for multiple actions on trigger
2181 - rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp
2182 - perf/x86/intel: Don't enable freeze-on-smi for PerfMon V1
2183 - remoteproc: qcom: Fix potential device node leaks
2184 - rpmsg: added MODULE_ALIAS for rpmsg_char
2185 - HID: intel-ish-hid: use put_device() instead of kfree()
2186 - blk-mq: fix sysfs inflight counter
2187 - arm64: fix possible spectre-v1 in ptrace_hbp_get_event()
2188 - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_mmio_read_apr()
2189 - libahci: Allow drivers to override stop_engine
2190 - ata: ahci: mvebu: override ahci_stop_engine for mvebu AHCI
2191 - x86/cpu/intel: Add missing TLB cpuid values
2192 - bpf: fix uninitialized variable in bpf tools
2193 - i2c: sprd: Prevent i2c accesses after suspend is called
2194 - i2c: sprd: Fix the i2c count issue
2195 - tipc: fix bug in function tipc_nl_node_dump_monitor
2196 - nvme: depend on INFINIBAND_ADDR_TRANS
2197 - nvmet-rdma: depend on INFINIBAND_ADDR_TRANS
2198 - ib_srpt: depend on INFINIBAND_ADDR_TRANS
2199 - ib_srp: depend on INFINIBAND_ADDR_TRANS
2200 - IB: make INFINIBAND_ADDR_TRANS configurable
2201 - IB/uverbs: Fix validating mandatory attributes
2202 - RDMA/cma: Fix use after destroy access to net namespace for IPoIB
2203 - RDMA/iwpm: fix memory leak on map_info
2204 - IB/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV
2205 - IB/rxe: avoid double kfree_skb
2206 - <linux/stringhash.h>: fix end_name_hash() for 64bit long
2207 - IB/core: Make ib_mad_client_id atomic
2208 - ARM: davinci: board-da830-evm: fix GPIO lookup for MMC/SD
2209 - ARM: davinci: board-da850-evm: fix GPIO lookup for MMC/SD
2210 - ARM: davinci: board-omapl138-hawk: fix GPIO numbers for MMC/SD lookup
2211 - ARM: davinci: board-dm355-evm: fix broken networking
2212 - dt-bindings: panel: lvds: Fix path to display timing bindings
2213 - ARM: OMAP2+: powerdomain: use raw_smp_processor_id() for trace
2214 - ARM: dts: logicpd-som-lv: Fix WL127x Startup Issues
2215 - ARM: dts: logicpd-som-lv: Fix Audio Mute
2216 - Input: atmel_mxt_ts - fix the firmware update
2217 - hexagon: add memset_io() helper
2218 - hexagon: export csum_partial_copy_nocheck
2219 - scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts
2220 - bpf, x64: fix memleak when not converging after image
2221 - parisc: drivers.c: Fix section mismatches
2222 - stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock
2223 - kthread, sched/wait: Fix kthread_parkme() wait-loop
2224 - arm64: tegra: Make BCM89610 PHY interrupt as active low
2225 - iommu/vt-d: fix shift-out-of-bounds in bug checking
2226 - nvme: fix potential memory leak in option parsing
2227 - nvme: Set integrity flag for user passthrough commands
2228 - ARM: OMAP1: ams-delta: fix deferred_fiq handler
2229 - smc: fix sendpage() call
2230 - IB/hfi1 Use correct type for num_user_context
2231 - IB/hfi1: Fix memory leak in exception path in get_irq_affinity()
2232 - RDMA/cma: Do not query GID during QP state transition to RTR
2233 - spi: bcm2835aux: ensure interrupts are enabled for shared handler
2234 - sched/core: Introduce set_special_state()
2235 - sh: fix build failure for J2 cpu with SMP disabled
2236 - tee: check shm references are consistent in offset/size
2237 - mac80211: Adjust SAE authentication timeout
2238 - drm/omap: silence unititialized variable warning
2239 - drm/omap: fix uninitialized ret variable
2240 - drm/omap: fix possible NULL ref issue in tiler_reserve_2d
2241 - drm/omap: check return value from soc_device_match
2242 - drm/omap: handle alloc failures in omap_connector
2243 - driver core: add __printf verification to __ata_ehi_pushv_desc
2244 - ARM: dts: cygnus: fix irq type for arm global timer
2245 - mac80211: use timeout from the AddBA response instead of the request
2246 - net: aquantia: driver should correctly declare vlan_features bits
2247 - can: dev: increase bus-off message severity
2248 - arm64: Add MIDR encoding for NVIDIA CPUs
2249 - cifs: smb2ops: Fix listxattr() when there are no EAs
2250 - agp: uninorth: make two functions static
2251 - tipc: eliminate KMSAN uninit-value in strcmp complaint
2252 - qed: Fix l2 initializations over iWARP personality
2253 - qede: Fix gfp flags sent to rdma event node allocation
2254 - rxrpc: Fix error reception on AF_INET6 sockets
2255 - rxrpc: Fix the min security level for kernel calls
2256 - KVM: Extend MAX_IRQ_ROUTES to 4096 for all archs
2257 - x86: Delay skip of emulated hypercall instruction
2258 - ixgbe: return error on unsupported SFP module when resetting
2259 - net sched actions: fix invalid pointer dereferencing if skbedit flags
2260 missing
2261 - proc/kcore: don't bounds check against address 0
2262 - ocfs2: take inode cluster lock before moving reflinked inode from orphan dir
2263 - kprobes/x86: Prohibit probing on exception masking instructions
2264 - uprobes/x86: Prohibit probing on MOV SS instruction
2265 - objtool, kprobes/x86: Sync the latest <asm/insn.h> header with
2266 tools/objtool/arch/x86/include/asm/insn.h
2267 - x86/pkeys/selftests: Adjust the self-test to fresh distros that export the
2268 pkeys ABI
2269 - x86/mpx/selftests: Adjust the self-test to fresh distros that export the MPX
2270 ABI
2271 - x86/selftests: Add mov_to_ss test
2272 - x86/pkeys/selftests: Give better unexpected fault error messages
2273 - x86/pkeys/selftests: Stop using assert()
2274 - x86/pkeys/selftests: Remove dead debugging code, fix dprint_in_signal
2275 - x86/pkeys/selftests: Allow faults on unknown keys
2276 - x86/pkeys/selftests: Factor out "instruction page"
2277 - x86/pkeys/selftests: Add PROT_EXEC test
2278 - x86/pkeys/selftests: Fix pkey exhaustion test off-by-one
2279 - x86/pkeys/selftests: Fix pointer math
2280 - x86/pkeys/selftests: Save off 'prot' for allocations
2281 - x86/pkeys/selftests: Add a test for pkey 0
2282 - mtd: Fix comparison in map_word_andequal()
2283 - afs: Fix the non-encryption of calls
2284 - usb: musb: fix remote wakeup racing with suspend
2285 - ARM: keystone: fix platform_domain_notifier array overrun
2286 - i2c: pmcmsp: return message count on master_xfer success
2287 - i2c: pmcmsp: fix error return from master_xfer
2288 - i2c: viperboard: return message count on master_xfer success
2289 - ARM: davinci: dm646x: fix timer interrupt generation
2290 - ARM: davinci: board-dm646x-evm: pass correct I2C adapter id for VPIF
2291 - ARM: davinci: board-dm646x-evm: set VPIF capture card name
2292 - clk: imx6ull: use OSC clock during AXI rate change
2293 - locking/rwsem: Add a new RWSEM_ANONYMOUSLY_OWNED flag
2294 - locking/percpu-rwsem: Annotate rwsem ownership transfer by setting
2295 RWSEM_OWNER_UNKNOWN
2296 - drm/dumb-buffers: Integer overflow in drm_mode_create_ioctl()
2297 - sched/debug: Move the print_rt_rq() and print_dl_rq() declarations to
2298 kernel/sched/sched.h
2299 - sched/deadline: Make the grub_reclaim() function static
2300 - parisc: Move setup_profiling_timer() out of init section
2301 - efi/libstub/arm64: Handle randomized TEXT_OFFSET
2302 - ARM: 8753/1: decompressor: add a missing parameter to the addruart macro
2303 - ARM: 8758/1: decompressor: restore r1 and r2 just before jumping to the
2304 kernel
2305 - ARM: kexec: fix kdump register saving on panic()
2306 - Revert "Btrfs: fix scrub to repair raid6 corruption"
2307 - Btrfs: fix scrub to repair raid6 corruption
2308 - Btrfs: make raid6 rebuild retry more
2309 - tcp: do not overshoot window_clamp in tcp_rcv_space_adjust()
2310 - ibmvnic: Do not notify peers on parameter change resets
2311 - dt-bindings: net: ravb: Add support for r8a77965 SoC
2312 - X86/KVM: Properly update 'tsc_offset' to represent the running guest
2313 - kvm: x86: move MSR_IA32_TSC handling to x86.c
2314 - ARM: dts: Fix cm2 and prm sizes for omap4
2315 - powerpc/64s: Default l1d_size to 64K in RFI fallback flush
2316 - KVM: arm/arm64: vgic: Kick new VCPU on interrupt migration
2317 - arm64: kasan: avoid pfn_to_nid() before page array is initialized
2318 - ARM64: dts: meson-gxl: add USB host support
2319 - ARM64: dts: meson-gxm: add GXM specific USB host configuration
2320 - ARM64: dts: meson-gxl-s905x-p212: enable the USB controller
2321 - ARM64: dts: meson-gx-p23x-q20x: enable the USB controller
2322 - ARM64: dts: meson-gxl-s905x-libretech-cc: enable the USB controller
2323 - ARM64: dts: meson-gxl-nexbox-a95x: enable the USB controller
2324 - ARM64: dts: meson-gxm-khadas-vim2: enable the USB controller
2325 - arm64: dts: correct SATA addresses for Stingray
2326 - afs: Fix server record deletion
2327 - proc: fix /proc/loadavg regression
2328 - s390/qeth: fix request-side race during cmd IO timeout
2329 - ACPI / scan: Initialize watchdog before PNP
2330 - CIFS: set *resp_buf_type to NO_BUFFER on error
2331 - arm64: dts: uniphier: fix input delay value for legacy mode of eMMC
2332 - igb: Fix the transmission mode of queue 0 for Qav mode
2333 - RISC-V: build vdso-dummy.o with -no-pie
2334 - arm64: only advance singlestep for user instruction traps
2335 - perf pmu: Fix core PMU alias list for X86 platform
2336 - bpf, x64: fix JIT emission for dead code
2337 - powerpc/kvm/booke: Fix altivec related build break
2338 - reset: uniphier: fix USB clock line for LD20
2339 - nfp: don't depend on eth_tbl being available
2340 - net: mvpp2: Fix clk error path in mvpp2_probe
2341 - kvm: apic: Flush TLB after APIC mode/address change if VPIDs are in use
2342 - IB/uverbs: Fix validating mandatory attributes
2343 - RDMA/hns: Intercept illegal RDMA operation when use inline data
2344 - pinctrl: cherryview: Associate IRQ descriptors to irqdomain
2345 - kthread, sched/wait: Fix kthread_parkme() completion issue
2346 - iommu/vt-d: Fix usage of force parameter in intel_ir_reconfigure_irte()
2347 - nvme/multipath: Disable runtime writable enabling parameter
2348 - ARM: dts: correct missing "compatible" entry for ti81xx SoCs
2349 - usb: typec: tps6598x: handle block reads separately with plain-I2C adapters
2350 - IB/mlx4: Fix integer overflow when calculating optimal MTT size
2351 - bpf: add map_alloc_check callback
2352 - bpf: fix possible spectre-v1 in find_and_alloc_map()
2353 - drm/exynos/mixer: fix synchronization check in interlaced mode
2354 - drm/exynos: mixer: avoid Oops in vp_video_buffer()
2355 - bpf: use array_index_nospec in find_prog_type
2356 - gcc-plugins: fix build condition of SANCOV plugin
2357 - drm/vc4: Fix oops dereferencing DPI's connector since panel_bridge.
2358 - nvme: fix use-after-free in nvme_free_ns_head
2359 - powerpc/pseries: Fix CONFIG_NUMA=n build
2360 - HID: i2c-hid: Add RESEND_REPORT_DESCR quirk for Toshiba Click Mini L9W-B
2361 - cifs: Allocate validate negotiation request through kmalloc
2362 - drm/amdgpu: Switch to interruptable wait to recover from ring hang.
2363 - rxrpc: Fix missing start of call timeout
2364 - ARM: dts: imx51-zii-rdu1: fix touchscreen bindings
2365 - sh: switch to NO_BOOTMEM
2366 - lib/find_bit_benchmark.c: avoid soft lockup in test_find_first_bit()
2367 - x86/pkeys/selftests: Avoid printf-in-signal deadlocks
2368 - afs: Fix address list parsing
2369 - afs: Fix refcounting in callback registration
2370 - afs: Fix server rotation's handling of fileserver probe failure
2371 - afs: Fix VNOVOL handling in address rotation
2372 - afs: Fix the handling of CB.InitCallBackState3 to find the server by UUID
2373 - afs: Fix afs_find_server search loop
2374 - KVM: X86: Lower the default timer frequency limit to 200us
2375 - platform/x86: DELL_WMI use depends on instead of select for DELL_SMBIOS
2376 - ARM: replace unnecessary perl with sed and the shell $(( )) operator
2377
2378 * Improvements to the kernel source package preparation (LP: #1793461)
2379 - [Packaging] startnewrelease: add support for backport kernels
2380
2381 * Kernel 4.15.0-35.38 fails to build with CONFIG_XFS_ONLINE_SCRUB enabled
2382 (LP: #1792393)
2383 - SAUCE: xfs: fix build error with CONFIG_XFS_ONLINE_SCRUB enabled
2384
2385 * update ENA driver to latest mainline version (LP: #1792044)
2386 - net: ena: add detection and recovery mechanism for handling missed/misrouted
2387 MSI-X
2388 - net: ena: increase ena driver version to 1.5.0
2389 - net: ena: Eliminate duplicate barriers on weakly-ordered archs
2390 - SAUCE: ena: devm_kzalloc() -> devm_kcalloc()
2391 - net: ena: Fix use of uninitialized DMA address bits field
2392 - net: ena: fix surprise unplug NULL dereference kernel crash
2393 - net: ena: fix driver when PAGE_SIZE == 64kB
2394 - net: ena: fix device destruction to gracefully free resources
2395 - net: ena: fix potential double ena_destroy_device()
2396 - net: ena: fix missing lock during device destruction
2397 - net: ena: fix missing calls to READ_ONCE
2398 - net: ena: fix incorrect usage of memory barriers
2399
2400 -- Stefan Bader <stefan.bader@canonical.com> Tue, 02 Oct 2018 14:33:09 +0200
93cf90a0 2401
fd013740 2402linux (4.15.0-36.39) bionic; urgency=medium
cb3b0751 2403
fd013740
KSS
2404 * CVE-2018-14633
2405 - iscsi target: Use hex2bin instead of a re-implementation
cb3b0751 2406
fd013740
KSS
2407 * CVE-2018-17182
2408 - mm: get rid of vmacache_flush_all() entirely
2409
2410 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 24 Sep 2018 16:08:41 +0200
cb3b0751 2411
d5bad413 2412linux (4.15.0-35.38) bionic; urgency=medium
eb8e0abe 2413
d5bad413 2414 * linux: 4.15.0-35.38 -proposed tracker (LP: #1791719)
eb8e0abe 2415
d5bad413
KSS
2416 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
2417 (LP: #1792099)
2418 - SAUCE: vfio -- release device lock before userspace requests
2419
2420 * L1TF mitigation not effective in some CPU and RAM combinations
2421 (LP: #1788563)
2422 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
2423 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
2424 much RAM
2425 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
2426
2427 * CVE-2018-15594
2428 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
2429
2430 * CVE-2017-5715 (Spectre v2 s390x)
2431 - KVM: s390: implement CPU model only facilities
2432 - s390: detect etoken facility
2433 - KVM: s390: add etoken support for guests
2434 - s390/lib: use expoline for all bcr instructions
2435 - s390: fix br_r1_trampoline for machines without exrl
2436 - SAUCE: s390: use expoline thunks for all branches generated by the BPF JIT
2437
2438 * Ubuntu18.04.1: cpuidle: powernv: Fix promotion from snooze if next state
2439 disabled (performance) (LP: #1790602)
2440 - cpuidle: powernv: Fix promotion from snooze if next state disabled
2441
2442 * Watchdog CPU:19 Hard LOCKUP when kernel crash was triggered (LP: #1790636)
2443 - powerpc: hard disable irqs in smp_send_stop loop
2444 - powerpc: Fix deadlock with multiple calls to smp_send_stop
2445 - powerpc: smp_send_stop do not offline stopped CPUs
2446 - powerpc/powernv: Fix opal_event_shutdown() called with interrupts disabled
2447
2448 * Security fix: check if IOMMU page is contained in the pinned physical page
2449 (LP: #1785675)
2450 - vfio/spapr: Use IOMMU pageshift rather than pagesize
2451 - KVM: PPC: Check if IOMMU page is contained in the pinned physical page
2452
2453 * Missing Intel GPU pci-id's (LP: #1789924)
2454 - drm/i915/kbl: Add KBL GT2 sku
2455 - drm/i915/whl: Introducing Whiskey Lake platform
2456 - drm/i915/aml: Introducing Amber Lake platform
2457 - drm/i915/cfl: Add a new CFL PCI ID.
2458
2459 * CVE-2018-15572
2460 - x86/speculation: Protect against userspace-userspace spectreRSB
2461
2462 * Support Power Management for Thunderbolt Controller (LP: #1789358)
2463 - thunderbolt: Handle NULL boot ACL entries properly
2464 - thunderbolt: Notify userspace when boot_acl is changed
2465 - thunderbolt: Use 64-bit DMA mask if supported by the platform
2466 - thunderbolt: Do not unnecessarily call ICM get route
2467 - thunderbolt: No need to take tb->lock in domain suspend/complete
2468 - thunderbolt: Use correct ICM commands in system suspend
2469 - thunderbolt: Add support for runtime PM
2470
2471 * random oopses on s390 systems using NVMe devices (LP: #1790480)
2472 - s390/pci: fix out of bounds access during irq setup
2473
2474 * [Bionic] Spectre v4 mitigation (Speculative Store Bypass Disable) support
2475 for arm64 using SMC firmware call to set a hardware chicken bit
2476 (LP: #1787993) // CVE-2018-3639 (arm64)
2477 - arm64: alternatives: Add dynamic patching feature
2478 - KVM: arm/arm64: Do not use kern_hyp_va() with kvm_vgic_global_state
2479 - KVM: arm64: Avoid storing the vcpu pointer on the stack
2480 - arm/arm64: smccc: Add SMCCC-specific return codes
2481 - arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1
2482 - arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2
2483 - arm64: Add ARCH_WORKAROUND_2 probing
2484 - arm64: Add 'ssbd' command-line option
2485 - arm64: ssbd: Add global mitigation state accessor
2486 - arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation
2487 - arm64: ssbd: Restore mitigation status on CPU resume
2488 - arm64: ssbd: Introduce thread flag to control userspace mitigation
2489 - arm64: ssbd: Add prctl interface for per-thread mitigation
2490 - arm64: KVM: Add HYP per-cpu accessors
2491 - arm64: KVM: Add ARCH_WORKAROUND_2 support for guests
2492 - arm64: KVM: Handle guest's ARCH_WORKAROUND_2 requests
2493 - arm64: KVM: Add ARCH_WORKAROUND_2 discovery through ARCH_FEATURES_FUNC_ID
2494 - [Config] ARM64_SSBD=y
2495
2496 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
2497 - Revert "UBUNTU: SAUCE: net: hns3: Optimize PF CMDQ interrupt switching
2498 process"
2499 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox receiving unknown
2500 message"
2501 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF
2502 response"
2503 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
2504 hclge_get_ring_chain_from_mbx"
2505 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
2506 shift in hclge_get_ring_chain_from_mbx"
2507 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
2508 assignment probelm"
2509 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
2510 configuration operation while resetting"
2511 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
2512 hns3_reset_notify_down_enet"
2513 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
2514 phy driver"
2515 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
2516 resetting"
2517 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
2518 register"
2519 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
2520 frequently"
2521 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
2522 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
2523 command queue register"
2524 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
2525 global or core reset"
2526 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
2527 reset cause"
2528 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
2529 hclgevf_main module"
2530 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
2531 selftest"
2532 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
2533 frame size"
2534 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
2535 problem"
2536 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
2537 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
2538 correctly"
2539 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
2540 pfc mode"
2541 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
2542 up"
2543 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
2544 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
2545 definition"
2546 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
2547 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
2548 macros"
2549 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
2550 macros"
2551 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
2552 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
2553 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
2554 value"
2555 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
2556 assignments"
2557 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unused function warning in VF
2558 driver"
2559 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
2560 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
2561 of kzalloc/dma_map_single"
2562 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
2563 dependency HNS3 set"
2564 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
2565 some structures"
2566 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
2567 hclge_cmd_csq_done"
2568 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
2569 in hclge_cmd_send"
2570 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
2571 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
2572 assignments"
2573 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
2574 hclge_cmd_send"
2575 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
2576 hclge_ring_to_dma_dir"
2577 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
2578 upper_32_bits"
2579 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
2580 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
2581 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
2582 in hns3_client_uninit"
2583 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
2584 information"
2585 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
2586 state init|uninit"
2587 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
2588 hnae3.c"
2589 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
2590 and ipv6"
2591 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
2592 free vector"
2593 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
2594 init_client_instance and uninit_client_instance"
2595 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
2596 from hclge_bind_ring_with_vector"
2597 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
2598 last BD except VLD bit and buffer size"
2599 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
2600 selftest"
2601 - net: hns3: Updates RX packet info fetch in case of multi BD
2602 - net: hns3: remove unused hclgevf_cfg_func_mta_filter
2603 - net: hns3: Fix for VF mailbox cannot receiving PF response
2604 - net: hns3: Fix for VF mailbox receiving unknown message
2605 - net: hns3: Optimize PF CMDQ interrupt switching process
2606 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
2607 - net: hns3: rename the interface for init_client_instance and
2608 uninit_client_instance
2609 - net: hns3: add vector status check before free vector
2610 - net: hns3: add l4_type check for both ipv4 and ipv6
2611 - net: hns3: add unlikely for error check
2612 - net: hns3: remove unused head file in hnae3.c
2613 - net: hns3: extraction an interface for state init|uninit
2614 - net: hns3: print the ret value in error information
2615 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
2616 - net: hns3: remove back in struct hclge_hw
2617 - net: hns3: use lower_32_bits and upper_32_bits
2618 - net: hns3: remove unused hclge_ring_to_dma_dir
2619 - net: hns3: remove useless code in hclge_cmd_send
2620 - net: hns3: remove some redundant assignments
2621 - net: hns3: simplify hclge_cmd_csq_clean
2622 - net: hns3: remove a redundant hclge_cmd_csq_done
2623 - net: hns3: remove some unused members of some structures
2624 - net: hns3: give default option while dependency HNS3 set
2625 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
2626 - net: hns3: modify hnae_ to hnae3_
2627 - net: hns3: Fix tc setup when netdev is first up
2628 - net: hns3: Fix for mac pause not disable in pfc mode
2629 - net: hns3: Fix for waterline not setting correctly
2630 - net: hns3: Fix for l4 checksum offload bug
2631 - net: hns3: Fix for mailbox message truncated problem
2632 - net: hns3: Add configure for mac minimal frame size
2633 - net: hns3: Fix warning bug when doing lp selftest
2634 - net: hns3: Fix get_vector ops in hclgevf_main module
2635 - net: hns3: Remove the warning when clear reset cause
2636 - net: hns3: Prevent sending command during global or core reset
2637 - net: hns3: Modify the order of initializing command queue register
2638 - net: hns3: Reset net device with rtnl_lock
2639 - net: hns3: Prevent to request reset frequently
2640 - net: hns3: Correct reset event status register
2641 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
2642 - net: hns3: remove unnecessary ring configuration operation while resetting
2643 - net: hns3: Fix for reset_level default assignment probelm
2644 - net: hns3: Fix for using wrong mask and shift in
2645 hclge_get_ring_chain_from_mbx
2646 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
2647 - net: hns3: Remove some redundant assignments
2648 - net: hns3: Standardize the handle of return value
2649 - net: hns3: Remove extra space and brackets
2650 - net: hns3: Correct unreasonable code comments
2651 - net: hns3: Use decimal for bit offset macros
2652 - net: hns3: Modify inconsistent bit mask macros
2653 - net: hns3: Fix misleading parameter name
2654 - net: hns3: Remove unused struct member and definition
2655 - net: hns3: Add SPDX tags to HNS3 PF driver
2656 - net: hns3: Add support for serdes loopback selftest
2657 - net: hns3: Fix for phy link issue when using marvell phy driver
2658 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
2659
2660 * CVE-2018-6555
2661 - SAUCE: irda: Only insert new objects into the global database via setsockopt
2662
2663 * CVE-2018-6554
2664 - SAUCE: irda: Fix memory leak caused by repeated binds of irda socket
2665
2666 * Bionic update: upstream stable patchset 2018-08-31 (LP: #1790188)
2667 - netfilter: nf_tables: fix NULL pointer dereference on
2668 nft_ct_helper_obj_dump()
2669 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
2670 - af_key: Always verify length of provided sadb_key
2671 - gpio: No NULL owner
2672 - KVM: X86: Fix reserved bits check for MOV to CR3
2673 - KVM: x86: introduce linear_{read,write}_system
2674 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
2675 kvm_write_guest_virt_system
2676 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
2677 - NFC: pn533: don't send USB data off of the stack
2678 - usbip: vhci_sysfs: fix potential Spectre v1
2679 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
2680 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
2681 - Input: xpad - add GPD Win 2 Controller USB IDs
2682 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
2683 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
2684 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
2685 reconnecting
2686 - serial: sh-sci: Stop using printk format %pCr
2687 - tty/serial: atmel: use port->name as name in request_irq()
2688 - serial: samsung: fix maxburst parameter for DMA transactions
2689 - serial: 8250: omap: Fix idling of clocks for unused uarts
2690 - vmw_balloon: fixing double free when batching mode is off
2691 - tty: pl011: Avoid spuriously stuck-off interrupts
2692 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
2693 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
2694 - crypto: caam - strip input zeros from RSA input buffer
2695 - crypto: caam - fix DMA mapping dir for generated IV
2696 - crypto: caam - fix IV DMA mapping and updating
2697 - crypto: caam/qi - fix IV DMA mapping and updating
2698 - crypto: caam - fix size of RSA prime factor q
2699 - crypto: vmx - Remove overly verbose printk from AES init routines
2700 - crypto: vmx - Remove overly verbose printk from AES XTS init
2701 - crypto: omap-sham - fix memleak
2702 - usb: typec: wcove: Remove dependency on HW FSM
2703 - usb: gadget: udc: renesas_usb3: fix double phy_put()
2704 - usb: gadget: udc: renesas_usb3: should remove debugfs
2705 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
2706 udc
2707 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
2708 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
2709
2710 * Bionic update: upstream stable patchset 2018-08-29 (LP: #1789666)
2711 - scsi: sd_zbc: Avoid that resetting a zone fails sporadically
2712 - mmap: introduce sane default mmap limits
2713 - mmap: relax file size limit for regular files
2714 - btrfs: define SUPER_FLAG_METADUMP_V2
2715 - kconfig: Avoid format overflow warning from GCC 8.1
2716 - be2net: Fix error detection logic for BE3
2717 - bnx2x: use the right constant
2718 - dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect()
2719 - enic: set DMA mask to 47 bit
2720 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
2721 - ip6_tunnel: remove magic mtu value 0xFFF8
2722 - ipmr: properly check rhltable_init() return value
2723 - ipv4: remove warning in ip_recv_error
2724 - ipv6: omit traffic class when calculating flow hash
2725 - isdn: eicon: fix a missing-check bug
2726 - kcm: Fix use-after-free caused by clonned sockets
2727 - netdev-FAQ: clarify DaveM's position for stable backports
2728 - net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy
2729 - net: metrics: add proper netlink validation
2730 - net/packet: refine check for priv area size
2731 - net: phy: broadcom: Fix bcm_write_exp()
2732 - net: usb: cdc_mbim: add flag FLAG_SEND_ZLP
2733 - packet: fix reserve calculation
2734 - qed: Fix mask for physical address in ILT entry
2735 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
2736 - team: use netdev_features_t instead of u32
2737 - vhost: synchronize IOTLB message with dev cleanup
2738 - vrf: check the original netdevice for generating redirect
2739 - ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline
2740 - net: phy: broadcom: Fix auxiliary control register reads
2741 - net-sysfs: Fix memory leak in XPS configuration
2742 - virtio-net: correctly transmit XDP buff after linearizing
2743 - net/mlx4: Fix irq-unsafe spinlock usage
2744 - tun: Fix NULL pointer dereference in XDP redirect
2745 - virtio-net: correctly check num_buf during err path
2746 - net/mlx5e: When RXFCS is set, add FCS data into checksum calculation
2747 - virtio-net: fix leaking page for gso packet during mergeable XDP
2748 - rtnetlink: validate attributes in do_setlink()
2749 - cls_flower: Fix incorrect idr release when failing to modify rule
2750 - PCI: hv: Do not wait forever on a device that has disappeared
2751 - drm: set FMODE_UNSIGNED_OFFSET for drm files
2752 - l2tp: fix refcount leakage on PPPoL2TP sockets
2753 - mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG
2754 - net: ethernet: ti: cpdma: correct error handling for chan create
2755 - net: ethernet: davinci_emac: fix error handling in probe()
2756 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
2757 - net : sched: cls_api: deal with egdev path only if needed
2758
2759 * Bionic update: upstream stable patchset 2018-08-24 (LP: #1788897)
2760 - fix io_destroy()/aio_complete() race
2761 - mm: fix the NULL mapping case in __isolate_lru_page()
2762 - objtool: Support GCC 8's cold subfunctions
2763 - objtool: Support GCC 8 switch tables
2764 - objtool: Detect RIP-relative switch table references
2765 - objtool: Detect RIP-relative switch table references, part 2
2766 - objtool: Fix "noreturn" detection for recursive sibling calls
2767 - xfs: convert XFS_AGFL_SIZE to a helper function
2768 - xfs: detect agfl count corruption and reset agfl
2769 - Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI
2770 - Input: synaptics - add Lenovo 80 series ids to SMBus
2771 - Input: elan_i2c_smbus - fix corrupted stack
2772 - tracing: Fix crash when freeing instances with event triggers
2773 - tracing: Make the snapshot trigger work with instances
2774 - selinux: KASAN: slab-out-of-bounds in xattr_getsecurity
2775 - cfg80211: further limit wiphy names to 64 bytes
2776 - drm/amd/powerplay: Fix enum mismatch
2777 - rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c
2778 - platform/chrome: cros_ec_lpc: remove redundant pointer request
2779 - kbuild: clang: disable unused variable warnings only when constant
2780 - tcp: avoid integer overflows in tcp_rcv_space_adjust()
2781 - iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ
2782 - iio:buffer: make length types match kfifo types
2783 - iio:kfifo_buf: check for uint overflow
2784 - iio: adc: select buffer for at91-sama5d2_adc
2785 - MIPS: lantiq: gphy: Drop reboot/remove reset asserts
2786 - MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs
2787 - MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests
2788 - scsi: scsi_transport_srp: Fix shost to rport translation
2789 - stm class: Use vmalloc for the master map
2790 - hwtracing: stm: fix build error on some arches
2791 - IB/core: Fix error code for invalid GID entry
2792 - mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty()
2793 - Revert "rt2800: use TXOP_BACKOFF for probe frames"
2794 - intel_th: Use correct device when freeing buffers
2795 - drm/psr: Fix missed entry in PSR setup time table.
2796 - drm/i915/lvds: Move acpi lid notification registration to registration phase
2797 - drm/i915: Disable LVDS on Radiant P845
2798 - drm/vmwgfx: Use kasprintf
2799 - drm/vmwgfx: Fix host logging / guestinfo reading error paths
2800 - nvme: fix extended data LBA supported setting
2801 - iio: hid-sensor-trigger: Fix sometimes not powering up the sensor after
2802 resume
2803 - x86/MCE/AMD: Define a function to get SMCA bank type
2804 - x86/mce/AMD: Pass the bank number to smca_get_bank_type()
2805 - x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type
2806 - x86/mce/AMD: Carve out SMCA get_block_address() code
2807 - x86/MCE/AMD: Cache SMCA MISC block addresses
2808
2809 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
2810 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
2811 - partitions/aix: append null character to print data from disk
2812
2813 * tlbie master timeout checkstop (using NVidia/GPU) (LP: #1789772)
2814 - powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call
2815 __ptep_set_access_flags directly
2816 - powerpc/mm/radix: Move function from radix.h to pgtable-radix.c
2817 - powerpc/mm: Change function prototype
2818 - powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang
2819
2820 * performance drop with ATS enabled (LP: #1788097)
2821 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
2822
2823 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
2824 - arm64: export memblock_reserve()d regions via /proc/iomem
2825 - drivers: acpi: add dependency of EFI for arm64
2826 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
2827 - efi/arm: map UEFI memory map even w/o runtime services enabled
2828 - arm64: acpi: fix alignment fault in accessing ACPI
2829 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
2830 - arm64: fix ACPI dependencies
2831 - ACPI: fix menuconfig presentation of ACPI submenu
2832
2833 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
2834 - r8152: disable RX aggregation on new Dell TB16 dock
2835
2836 * dell_wmi: Unknown key codes (LP: #1762385)
2837 - platform/x86: dell-wmi: Ignore new rfkill and fn-lock events
2838
2839 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
2840 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
2841 - SAUCE: i2c:amd move out pointer in union i2c_event_base
2842 - SAUCE: i2c:amd Depends on ACPI
2843 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
2844
2845 * r8169 no internet after suspending (LP: #1779817)
2846 - r8169: restore previous behavior to accept BIOS WoL settings
2847 - r8169: don't use MSI-X on RTL8168g
2848 - r8169: don't use MSI-X on RTL8106e
2849
2850 * Fix Intel Cannon Lake LPSS I2C input clock (LP: #1789790)
2851 - mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock
2852
2853 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
2854 machine (LP: #1789145)
2855 - ALSA: hda/realtek - Fix HP Headset Mic can't record
2856
2857 * Tango platform uses __initcall without further checks (LP: #1787945)
2858 - [Config] disable ARCH_TANGO
2859
2860 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
2861 - [Config] CONFIG_SCLP_OFB=y for s390x
2862
2863 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 12 Sep 2018 11:39:17 +0200
eb8e0abe 2864
ffaad0a9 2865linux (4.15.0-34.37) bionic; urgency=medium
72544dc3 2866
ffaad0a9 2867 * linux: 4.15.0-34.37 -proposed tracker (LP: #1788744)
72544dc3 2868
ffaad0a9
KSS
2869 * Bionic update: upstream stable patchset 2018-08-09 (LP: #1786352)
2870 - MIPS: c-r4k: Fix data corruption related to cache coherence
2871 - MIPS: ptrace: Expose FIR register through FP regset
2872 - MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs
2873 - KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable"
2874 - affs_lookup(): close a race with affs_remove_link()
2875 - fs: don't scan the inode cache before SB_BORN is set
2876 - aio: fix io_destroy(2) vs. lookup_ioctx() race
2877 - ALSA: timer: Fix pause event notification
2878 - do d_instantiate/unlock_new_inode combinations safely
2879 - mmc: sdhci-iproc: remove hard coded mmc cap 1.8v
2880 - mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register
2881 - mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus
2882 - libata: Blacklist some Sandisk SSDs for NCQ
2883 - libata: blacklist Micron 500IT SSD with MU01 firmware
2884 - xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent
2885 - drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros
2886 - arm64: lse: Add early clobbers to some input/output asm operands
2887 - powerpc/64s: Clear PCR on boot
2888 - IB/hfi1: Use after free race condition in send context error path
2889 - IB/umem: Use the correct mm during ib_umem_release
2890 - idr: fix invalid ptr dereference on item delete
2891 - Revert "ipc/shm: Fix shmat mmap nil-page protection"
2892 - ipc/shm: fix shmat() nil address after round-down when remapping
2893 - mm/kasan: don't vfree() nonexistent vm_area
2894 - kasan: free allocated shadow memory on MEM_CANCEL_ONLINE
2895 - kasan: fix memory hotplug during boot
2896 - kernel/sys.c: fix potential Spectre v1 issue
2897 - KVM: s390: vsie: fix < 8k check for the itdba
2898 - KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed
2899 - kvm: x86: IA32_ARCH_CAPABILITIES is always supported
2900 - powerpc/64s: Improve RFI L1-D cache flush fallback
2901 - powerpc/pseries: Restore default security feature flags on setup
2902 - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush()
2903 - MIPS: generic: Fix machine compatible matching
2904 - mac80211: mesh: fix wrong mesh TTL offset calculation
2905 - ARC: Fix malformed ARC_EMUL_UNALIGNED default
2906 - ptr_ring: prevent integer overflow when calculating size
2907 - arm64: dts: rockchip: fix rock64 gmac2io stability issues
2908 - arm64: dts: rockchip: correct ep-gpios for rk3399-sapphire
2909 - libata: Fix compile warning with ATA_DEBUG enabled
2910 - selftests: sync: missing CFLAGS while compiling
2911 - selftest/vDSO: fix O=
2912 - selftests: pstore: Adding config fragment CONFIG_PSTORE_RAM=m
2913 - selftests: memfd: add config fragment for fuse
2914 - ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt
2915 - ARM: OMAP3: Fix prm wake interrupt for resume
2916 - ARM: OMAP2+: Fix sar_base inititalization for HS omaps
2917 - ARM: OMAP1: clock: Fix debugfs_create_*() usage
2918 - tls: retrun the correct IV in getsockopt
2919 - xhci: workaround for AMD Promontory disabled ports wakeup
2920 - IB/uverbs: Fix method merging in uverbs_ioctl_merge
2921 - IB/uverbs: Fix possible oops with duplicate ioctl attributes
2922 - IB/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy
2923 - arm64: dts: rockchip: Fix DWMMC clocks
2924 - ARM: dts: rockchip: Fix DWMMC clocks
2925 - iwlwifi: mvm: fix security bug in PN checking
2926 - iwlwifi: mvm: fix IBSS for devices that support station type API
2927 - iwlwifi: mvm: always init rs with 20mhz bandwidth rates
2928 - NFC: llcp: Limit size of SDP URI
2929 - rxrpc: Work around usercopy check
2930 - MD: Free bioset when md_run fails
2931 - md: fix md_write_start() deadlock w/o metadata devices
2932 - s390/dasd: fix handling of internal requests
2933 - xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos
2934 - mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4
2935 - mac80211: fix a possible leak of station stats
2936 - mac80211: fix calling sleeping function in atomic context
2937 - cfg80211: clear wep keys after disconnection
2938 - mac80211: Do not disconnect on invalid operating class
2939 - mac80211: Fix sending ADDBA response for an ongoing session
2940 - gpu: ipu-v3: pre: fix device node leak in ipu_pre_lookup_by_phandle
2941 - gpu: ipu-v3: prg: fix device node leak in ipu_prg_lookup_by_phandle
2942 - md raid10: fix NULL deference in handle_write_completed()
2943 - drm/exynos: g2d: use monotonic timestamps
2944 - drm/exynos: fix comparison to bitshift when dealing with a mask
2945 - drm/meson: fix vsync buffer update
2946 - arm64: perf: correct PMUVer probing
2947 - RDMA/bnxt_re: Unpin SQ and RQ memory if QP create fails
2948 - RDMA/bnxt_re: Fix system crash during load/unload
2949 - net/mlx5e: Return error if prio is specified when offloading eswitch vlan
2950 push
2951 - locking/xchg/alpha: Add unconditional memory barrier to cmpxchg()
2952 - md: raid5: avoid string overflow warning
2953 - virtio_net: fix XDP code path in receive_small()
2954 - kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE
2955 - bug.h: work around GCC PR82365 in BUG()
2956 - selftests/memfd: add run_fuse_test.sh to TEST_FILES
2957 - seccomp: add a selftest for get_metadata
2958 - soc: imx: gpc: de-register power domains only if initialized
2959 - powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access
2960 - s390/cio: fix ccw_device_start_timeout API
2961 - s390/cio: fix return code after missing interrupt
2962 - s390/cio: clear timer when terminating driver I/O
2963 - selftests/bpf/test_maps: exit child process without error in ENOMEM case
2964 - PKCS#7: fix direct verification of SignerInfo signature
2965 - arm64: dts: cavium: fix PCI bus dtc warnings
2966 - nfs: system crashes after NFS4ERR_MOVED recovery
2967 - ARM: OMAP: Fix dmtimer init for omap1
2968 - smsc75xx: fix smsc75xx_set_features()
2969 - regulatory: add NUL to request alpha2
2970 - integrity/security: fix digsig.c build error with header file
2971 - x86/intel_rdt: Fix incorrect returned value when creating rdgroup sub-
2972 directory in resctrl file system
2973 - locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs
2974 - x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across
2975 CPU hotplug operations
2976 - mac80211: drop frames with unexpected DS bits from fast-rx to slow path
2977 - arm64: fix unwind_frame() for filtered out fn for function graph tracing
2978 - macvlan: fix use-after-free in macvlan_common_newlink()
2979 - KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2
2980 - kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds
2981 - ARM: dts: imx6dl: Include correct dtsi file for Engicam i.CoreM6
2982 DualLite/Solo RQS
2983 - fs: dcache: Avoid livelock between d_alloc_parallel and __d_add
2984 - fs: dcache: Use READ_ONCE when accessing i_dir_seq
2985 - md: fix a potential deadlock of raid5/raid10 reshape
2986 - md/raid1: fix NULL pointer dereference
2987 - batman-adv: fix packet checksum in receive path
2988 - batman-adv: invalidate checksum on fragment reassembly
2989 - netfilter: ipt_CLUSTERIP: put config struct if we can't increment ct
2990 refcount
2991 - netfilter: ipt_CLUSTERIP: put config instead of freeing it
2992 - netfilter: ebtables: convert BUG_ONs to WARN_ONs
2993 - batman-adv: Ignore invalid batadv_iv_gw during netlink send
2994 - batman-adv: Ignore invalid batadv_v_gw during netlink send
2995 - batman-adv: Fix netlink dumping of BLA claims
2996 - batman-adv: Fix netlink dumping of BLA backbones
2997 - nvme-pci: Fix nvme queue cleanup if IRQ setup fails
2998 - clocksource/drivers/fsl_ftm_timer: Fix error return checking
2999 - libceph, ceph: avoid memory leak when specifying same option several times
3000 - ceph: fix dentry leak when failing to init debugfs
3001 - xen/pvcalls: fix null pointer dereference on map->sock
3002 - ARM: orion5x: Revert commit 4904dbda41c8.
3003 - qrtr: add MODULE_ALIAS macro to smd
3004 - selftests/futex: Fix line continuation in Makefile
3005 - r8152: fix tx packets accounting
3006 - virtio-gpu: fix ioctl and expose the fixed status to userspace.
3007 - dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3
3008 - bcache: fix kcrashes with fio in RAID5 backend dev
3009 - ip_gre: fix IFLA_MTU ignored on NEWLINK
3010 - ip6_tunnel: fix IFLA_MTU ignored on NEWLINK
3011 - sit: fix IFLA_MTU ignored on NEWLINK
3012 - nbd: fix return value in error handling path
3013 - ARM: dts: NSP: Fix amount of RAM on BCM958625HR
3014 - ARM: dts: bcm283x: Fix unit address of local_intc
3015 - powerpc/boot: Fix random libfdt related build errors
3016 - clocksource/drivers/mips-gic-timer: Use correct shift count to extract data
3017 - gianfar: Fix Rx byte accounting for ndev stats
3018 - net/tcp/illinois: replace broken algorithm reference link
3019 - nvmet: fix PSDT field check in command format
3020 - net/smc: use link_id of server in confirm link reply
3021 - mlxsw: core: Fix flex keys scratchpad offset conflict
3022 - mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast
3023 - spectrum: Reference count VLAN entries
3024 - ARC: mcip: halt GFRC counter when ARC cores halt
3025 - ARC: mcip: update MCIP debug mask when the new cpu came online
3026 - ARC: setup cpu possible mask according to possible-cpus dts property
3027 - ipvs: remove IPS_NAT_MASK check to fix passive FTP
3028 - IB/mlx: Set slid to zero in Ethernet completion struct
3029 - RDMA/bnxt_re: Unconditionly fence non wire memory operations
3030 - RDMA/bnxt_re: Fix incorrect DB offset calculation
3031 - RDMA/bnxt_re: Fix the ib_reg failure cleanup
3032 - xen/pirq: fix error path cleanup when binding MSIs
3033 - drm/amd/amdgpu: Correct VRAM width for APUs with GMC9
3034 - xfrm: Fix ESN sequence number handling for IPsec GSO packets.
3035 - arm64: dts: rockchip: Fix rk3399-gru-* s2r (pinctrl hogs, wifi reset)
3036 - drm/sun4i: Fix dclk_set_phase
3037 - btrfs: use kvzalloc to allocate btrfs_fs_info
3038 - Btrfs: send, fix issuing write op when processing hole in no data mode
3039 - Btrfs: fix log replay failure after linking special file and fsync
3040 - ceph: fix potential memory leak in init_caches()
3041 - block: display the correct diskname for bio
3042 - selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable
3043 - net: ethtool: don't ignore return from driver get_fecparam method
3044 - iwlwifi: mvm: fix TX of CCMP 256
3045 - iwlwifi: mvm: Fix channel switch for count 0 and 1
3046 - iwlwifi: mvm: fix assert 0x2B00 on older FWs
3047 - iwlwifi: avoid collecting firmware dump if not loaded
3048 - iwlwifi: mvm: Direct multicast frames to the correct station
3049 - iwlwifi: mvm: Correctly set the tid for mcast queue
3050 - rds: Incorrect reference counting in TCP socket creation
3051 - watchdog: f71808e_wdt: Fix magic close handling
3052 - batman-adv: Fix multicast packet loss with a single WANT_ALL_IPV4/6 flag
3053 - hv_netvsc: use napi_schedule_irqoff
3054 - hv_netvsc: filter multicast/broadcast
3055 - hv_netvsc: propagate rx filters to VF
3056 - ARM: dts: rockchip: Add missing #sound-dai-cells on rk3288
3057 - e1000e: Fix check_for_link return value with autoneg off
3058 - e1000e: allocate ring descriptors with dma_zalloc_coherent
3059 - ia64/err-inject: Use get_user_pages_fast()
3060 - RDMA/qedr: Fix kernel panic when running fio over NFSoRDMA
3061 - RDMA/qedr: Fix iWARP write and send with immediate
3062 - IB/mlx4: Fix corruption of RoCEv2 IPv4 GIDs
3063 - IB/mlx4: Include GID type when deleting GIDs from HW table under RoCE
3064 - IB/mlx5: Fix an error code in __mlx5_ib_modify_qp()
3065 - fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in
3066 sbusfb_ioctl_helper().
3067 - fsl/fman: avoid sleeping in atomic context while adding an address
3068 - qed: Free RoCE ILT Memory on rmmod qedr
3069 - net: qcom/emac: Use proper free methods during TX
3070 - net: smsc911x: Fix unload crash when link is up
3071 - IB/core: Fix possible crash to access NULL netdev
3072 - cxgb4: do not set needs_free_netdev for mgmt dev's
3073 - xen-blkfront: move negotiate_mq to cover all cases of new VBDs
3074 - xen: xenbus: use put_device() instead of kfree()
3075 - hv_netvsc: fix filter flags
3076 - hv_netvsc: fix locking for rx_mode
3077 - hv_netvsc: fix locking during VF setup
3078 - ARM: davinci: fix the GPIO lookup for omapl138-hawk
3079 - arm64: Relax ARM_SMCCC_ARCH_WORKAROUND_1 discovery
3080 - selftests/vm/run_vmtests: adjust hugetlb size according to nr_cpus
3081 - lib/test_kmod.c: fix limit check on number of test devices created
3082 - dmaengine: mv_xor_v2: Fix clock resource by adding a register clock
3083 - netfilter: ebtables: fix erroneous reject of last rule
3084 - can: m_can: change comparison to bitshift when dealing with a mask
3085 - can: m_can: select pinctrl state in each suspend/resume function
3086 - bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa().
3087 - workqueue: use put_device() instead of kfree()
3088 - ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu
3089 - sunvnet: does not support GSO for sctp
3090 - KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending
3091 - gpu: ipu-v3: prg: avoid possible array underflow
3092 - drm/imx: move arming of the vblank event to atomic_flush
3093 - drm/nouveau/bl: fix backlight regression
3094 - xfrm: fix rcu_read_unlock usage in xfrm_local_error
3095 - iwlwifi: mvm: set the correct tid when we flush the MCAST sta
3096 - iwlwifi: mvm: Correctly set IGTK for AP
3097 - iwlwifi: mvm: fix error checking for multi/broadcast sta
3098 - net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off
3099 - vlan: Fix out of order vlan headers with reorder header off
3100 - batman-adv: fix header size check in batadv_dbg_arp()
3101 - batman-adv: Fix skbuff rcsum on packet reroute
3102 - vti4: Don't count header length twice on tunnel setup
3103 - ip_tunnel: Clamp MTU to bounds on new link
3104 - vti6: Fix dev->max_mtu setting
3105 - iwlwifi: mvm: Increase session protection time after CS
3106 - iwlwifi: mvm: clear tx queue id when unreserving aggregation queue
3107 - iwlwifi: mvm: make sure internal station has a valid id
3108 - iwlwifi: mvm: fix array out of bounds reference
3109 - drm/tegra: Shutdown on driver unbind
3110 - perf/cgroup: Fix child event counting bug
3111 - brcmfmac: Fix check for ISO3166 code
3112 - kbuild: make scripts/adjust_autoksyms.sh robust against timestamp races
3113 - RDMA/ucma: Correct option size check using optlen
3114 - RDMA/qedr: fix QP's ack timeout configuration
3115 - RDMA/qedr: Fix rc initialization on CNQ allocation failure
3116 - RDMA/qedr: Fix QP state initialization race
3117 - net/sched: fix idr leak on the error path of tcf_bpf_init()
3118 - net/sched: fix idr leak in the error path of tcf_simp_init()
3119 - net/sched: fix idr leak in the error path of tcf_act_police_init()
3120 - net/sched: fix idr leak in the error path of tcp_pedit_init()
3121 - net/sched: fix idr leak in the error path of __tcf_ipt_init()
3122 - net/sched: fix idr leak in the error path of tcf_skbmod_init()
3123 - net: dsa: Fix functional dsa-loop dependency on FIXED_PHY
3124 - drm/ast: Fixed 1280x800 Display Issue
3125 - mm/mempolicy.c: avoid use uninitialized preferred_node
3126 - mm, thp: do not cause memcg oom for thp
3127 - xfrm: Fix transport mode skb control buffer usage.
3128 - selftests: ftrace: Add probe event argument syntax testcase
3129 - selftests: ftrace: Add a testcase for string type with kprobe_event
3130 - selftests: ftrace: Add a testcase for probepoint
3131 - drm/amdkfd: Fix scratch memory with HWS enabled
3132 - batman-adv: fix multicast-via-unicast transmission with AP isolation
3133 - batman-adv: fix packet loss for broadcasted DHCP packets to a server
3134 - ARM: 8748/1: mm: Define vdso_start, vdso_end as array
3135 - lan78xx: Set ASD in MAC_CR when EEE is enabled.
3136 - net: qmi_wwan: add BroadMobi BM806U 2020:2033
3137 - bonding: fix the err path for dev hwaddr sync in bond_enslave
3138 - net: dsa: mt7530: fix module autoloading for OF platform drivers
3139 - net/mlx5: Make eswitch support to depend on switchdev
3140 - perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs
3141 - x86/alternatives: Fixup alternative_call_2
3142 - llc: properly handle dev_queue_xmit() return value
3143 - builddeb: Fix header package regarding dtc source links
3144 - qede: Fix barrier usage after tx doorbell write.
3145 - mm, slab: memcg_link the SLAB's kmem_cache
3146 - mm/page_owner: fix recursion bug after changing skip entries
3147 - mm/kmemleak.c: wait for scan completion before disabling free
3148 - hv_netvsc: enable multicast if necessary
3149 - qede: Do not drop rx-checksum invalidated packets.
3150 - net: Fix untag for vlan packets without ethernet header
3151 - vlan: Fix vlan insertion for packets without ethernet header
3152 - net: mvneta: fix enable of all initialized RXQs
3153 - sh: fix debug trap failure to process signals before return to user
3154 - firmware: dmi_scan: Fix UUID length safety check
3155 - nvme: don't send keep-alives to the discovery controller
3156 - Btrfs: clean up resources during umount after trans is aborted
3157 - Btrfs: fix loss of prealloc extents past i_size after fsync log replay
3158 - x86/pgtable: Don't set huge PUD/PMD on non-leaf entries
3159 - fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl
3160 table
3161 - swap: divide-by-zero when zero length swap file on ssd
3162 - z3fold: fix memory leak
3163 - sr: get/drop reference to device in revalidate and check_events
3164 - Force log to disk before reading the AGF during a fstrim
3165 - cpufreq: CPPC: Initialize shared perf capabilities of CPUs
3166 - powerpc/fscr: Enable interrupts earlier before calling get_user()
3167 - perf tools: Fix perf builds with clang support
3168 - perf clang: Add support for recent clang versions
3169 - dp83640: Ensure against premature access to PHY registers after reset
3170 - ibmvnic: Zero used TX descriptor counter on reset
3171 - mm/ksm: fix interaction with THP
3172 - mm: fix races between address_space dereference and free in page_evicatable
3173 - mm: thp: fix potential clearing to referenced flag in
3174 page_idle_clear_pte_refs_one()
3175 - Btrfs: bail out on error during replay_dir_deletes
3176 - Btrfs: fix NULL pointer dereference in log_dir_items
3177 - btrfs: Fix possible softlock on single core machines
3178 - IB/rxe: Fix for oops in rxe_register_device on ppc64le arch
3179 - ocfs2/dlm: don't handle migrate lockres if already in shutdown
3180 - powerpc/64s/idle: Fix restore of AMOR on POWER9 after deep sleep
3181 - sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning
3182 - x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead of
3183 this_cpu_has() in build_cr3_noflush()
3184 - KVM: VMX: raise internal error for exception during invalid protected mode
3185 state
3186 - lan78xx: Connect phy early
3187 - sparc64: Make atomic_xchg() an inline function rather than a macro.
3188 - net: bgmac: Fix endian access in bgmac_dma_tx_ring_free()
3189 - net: bgmac: Correctly annotate register space
3190 - btrfs: tests/qgroup: Fix wrong tree backref level
3191 - Btrfs: fix copy_items() return value when logging an inode
3192 - btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers
3193 - btrfs: qgroup: Fix root item corruption when multiple same source snapshots
3194 are created with quota enabled
3195 - rxrpc: Fix Tx ring annotation after initial Tx failure
3196 - rxrpc: Don't treat call aborts as conn aborts
3197 - xen/acpi: off by one in read_acpi_id()
3198 - drivers: macintosh: rack-meter: really fix bogus memsets
3199 - ACPI: acpi_pad: Fix memory leak in power saving threads
3200 - powerpc/mpic: Check if cpu_possible() in mpic_physmask()
3201 - ieee802154: ca8210: fix uninitialised data read
3202 - ath10k: advertize beacon_int_min_gcd
3203 - iommu/amd: Take into account that alloc_dev_data() may return NULL
3204 - intel_th: Use correct method of finding hub
3205 - m68k: set dma and coherent masks for platform FEC ethernets
3206 - iwlwifi: mvm: check if mac80211_queue is valid in iwl_mvm_disable_txq
3207 - parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode
3208 - hwmon: (nct6775) Fix writing pwmX_mode
3209 - powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer
3210 - powerpc/perf: Fix kernel address leak via sampling registers
3211 - rsi: fix kernel panic observed on 64bit machine
3212 - tools/thermal: tmon: fix for segfault
3213 - selftests: Print the test we're running to /dev/kmsg
3214 - net/mlx5: Protect from command bit overflow
3215 - watchdog: davinci_wdt: fix error handling in davinci_wdt_probe()
3216 - ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk)
3217 - nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A
3218 - ath9k: fix crash in spectral scan
3219 - cxgb4: Setup FW queues before registering netdev
3220 - ima: Fix Kconfig to select TPM 2.0 CRB interface
3221 - ima: Fallback to the builtin hash algorithm
3222 - watchdog: aspeed: Allow configuring for alternate boot
3223 - arm: dts: socfpga: fix GIC PPI warning
3224 - ext4: don't complain about incorrect features when probing
3225 - drm/vmwgfx: Unpin the screen object backup buffer when not used
3226 - iommu/mediatek: Fix protect memory setting
3227 - cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path
3228 - IB/mlx5: Set the default active rate and width to QDR and 4X
3229 - zorro: Set up z->dev.dma_mask for the DMA API
3230 - bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set
3231 - remoteproc: imx_rproc: Fix an error handling path in 'imx_rproc_probe()'
3232 - dt-bindings: add device tree binding for Allwinner H6 main CCU
3233 - ACPICA: Events: add a return on failure from acpi_hw_register_read
3234 - ACPICA: Fix memory leak on unusual memory leak
3235 - ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c
3236 - cxgb4: Fix queue free path of ULD drivers
3237 - i2c: mv64xxx: Apply errata delay only in standard mode
3238 - KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use
3239 - perf top: Fix top.call-graph config option reading
3240 - perf stat: Fix core dump when flag T is used
3241 - IB/core: Honor port_num while resolving GID for IB link layer
3242 - drm/amdkfd: add missing include of mm.h
3243 - coresight: Use %px to print pcsr instead of %p
3244 - regulator: gpio: Fix some error handling paths in 'gpio_regulator_probe()'
3245 - spi: bcm-qspi: fIX some error handling paths
3246 - net/smc: pay attention to MAX_ORDER for CQ entries
3247 - MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset
3248 - watchdog: dw: RMW the control register
3249 - watchdog: aspeed: Fix translation of reset mode to ctrl register
3250 - drm/meson: Fix some error handling paths in 'meson_drv_bind_master()'
3251 - drm/meson: Fix an un-handled error path in 'meson_drv_bind_master()'
3252 - powerpc: Add missing prototype for arch_irq_work_raise()
3253 - f2fs: fix to set KEEP_SIZE bit in f2fs_zero_range
3254 - f2fs: fix to clear CP_TRIMMED_FLAG
3255 - f2fs: fix to check extent cache in f2fs_drop_extent_tree
3256 - perf/core: Fix installing cgroup events on CPU
3257 - max17042: propagate of_node to power supply device
3258 - perf/core: Fix perf_output_read_group()
3259 - drm/panel: simple: Fix the bus format for the Ontat panel
3260 - hwmon: (pmbus/max8688) Accept negative page register values
3261 - hwmon: (pmbus/adm1275) Accept negative page register values
3262 - perf/x86/intel: Properly save/restore the PMU state in the NMI handler
3263 - cdrom: do not call check_disk_change() inside cdrom_open()
3264 - efi/arm*: Only register page tables when they exist
3265 - perf/x86/intel: Fix large period handling on Broadwell CPUs
3266 - perf/x86/intel: Fix event update for auto-reload
3267 - arm64: dts: qcom: Fix SPI5 config on MSM8996
3268 - soc: qcom: wcnss_ctrl: Fix increment in NV upload
3269 - gfs2: Fix fallocate chunk size
3270 - x86/devicetree: Initialize device tree before using it
3271 - x86/devicetree: Fix device IRQ settings in DT
3272 - phy: rockchip-emmc: retry calpad busy trimming
3273 - ALSA: vmaster: Propagate slave error
3274 - phy: qcom-qmp: Fix phy pipe clock gating
3275 - drm/bridge: sii902x: Retry status read after DDI I2C
3276 - tools: hv: fix compiler warnings about major/target_fname
3277 - block: null_blk: fix 'Invalid parameters' when loading module
3278 - dmaengine: pl330: fix a race condition in case of threaded irqs
3279 - dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue()
3280 - enic: enable rq before updating rq descriptors
3281 - watchdog: asm9260_wdt: fix error handling in asm9260_wdt_probe()
3282 - hwrng: stm32 - add reset during probe
3283 - pinctrl: devicetree: Fix dt_to_map_one_config handling of hogs
3284 - pinctrl: artpec6: dt: add missing pin group uart5nocts
3285 - vfio-ccw: fence off transport mode
3286 - dmaengine: qcom: bam_dma: get num-channels and num-ees from dt
3287 - drm: omapdrm: dss: Move initialization code from component bind to probe
3288 - ARM: dts: dra71-evm: Correct evm_sd regulator max voltage
3289 - drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini
3290 - drm/amdgpu: adjust timeout for ib_ring_tests(v2)
3291 - net: stmmac: ensure that the device has released ownership before reading
3292 data
3293 - net: stmmac: ensure that the MSS desc is the last desc to set the own bit
3294 - cpufreq: Reorder cpufreq_online() error code path
3295 - dpaa_eth: fix SG mapping
3296 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9220
3297 - udf: Provide saner default for invalid uid / gid
3298 - ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode
3299 - sh_eth: fix TSU init on SH7734/R8A7740
3300 - power: supply: ltc2941-battery-gauge: Fix temperature units
3301 - ARM: dts: bcm283x: Fix probing of bcm2835-i2s
3302 - ARM: dts: bcm283x: Fix pin function of JTAG pins
3303 - PCMCIA / PM: Avoid noirq suspend aborts during suspend-to-idle
3304 - audit: return on memory error to avoid null pointer dereference
3305 - net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing()
3306 - rcu: Call touch_nmi_watchdog() while printing stall warnings
3307 - pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins
3308 group
3309 - dpaa_eth: fix pause capability advertisement logic
3310 - MIPS: Octeon: Fix logging messages with spurious periods after newlines
3311 - drm/rockchip: Respect page offset for PRIME mmap calls
3312 - x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic'
3313 specified
3314 - perf test: Fix test case inet_pton to accept inlines.
3315 - perf report: Fix wrong jump arrow
3316 - perf tests: Use arch__compare_symbol_names to compare symbols
3317 - perf report: Fix memory corruption in --branch-history mode --branch-history
3318 - perf tests: Fix dwarf unwind for stripped binaries
3319 - selftests/net: fixes psock_fanout eBPF test case
3320 - netlabel: If PF_INET6, check sk_buff ip header version
3321 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3
3322 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2
3323 - ARM: dts: at91: tse850: use the correct compatible for the eeprom
3324 - regmap: Correct comparison in regmap_cached
3325 - i40e: Add delay after EMP reset for firmware to recover
3326 - ARM: dts: imx7d: cl-som-imx7: fix pinctrl_enet
3327 - ARM: dts: porter: Fix HDMI output routing
3328 - regulator: of: Add a missing 'of_node_put()' in an error handling path of
3329 'of_regulator_match()'
3330 - pinctrl: mcp23s08: spi: Fix regmap debugfs entries
3331 - kdb: make "mdr" command repeat
3332 - drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful
3333 - perf tools: Add trace/beauty/generated/ into .gitignore
3334 - tools: sync up .h files with the repective arch and uapi .h files
3335 - MIPS: xilfpga: Stop generating useless dtb.o
3336 - MIPS: xilfpga: Actually include FDT in fitImage
3337 - MIPS: Fix build with DEBUG_ZBOOT and MACH_JZ4770
3338 - fix breakage caused by d_find_alias() semantics change
3339 - Btrfs: fix error handling in btrfs_truncate()
3340 - mmc: block: propagate correct returned value in mmc_rpmb_ioctl
3341 - arm64: export tishift functions to modules
3342 - bcma: fix buffer size caused crash in bcma_core_mips_print_irq()
3343 - PM / core: Fix direct_complete handling for devices with no callbacks
3344 - ARM: dts: sun4i: Fix incorrect clocks for displays
3345 - bnxt_en: Ignore src port field in decap filter nodes
3346 - kasan, slub: fix handling of kasan_slab_free hook
3347 - riscv/spinlock: Strengthen implementations with fences
3348 - platform/x86: dell-smbios: Fix memory leaks in build_tokens_sysfs()
3349 - rxrpc: Fix resend event time calculation
3350 - i40e: hold the RTNL lock while changing interrupt schemes
3351 - hv_netvsc: Fix the return status in RX path
3352 - firmware: fix checking for return values for fw_add_devm_name()
3353 - bcache: set writeback_rate_update_seconds in range [1, 60] seconds
3354 - bcache: fix cached_dev->count usage for bch_cache_set_error()
3355 - bcache: stop dc->writeback_rate_update properly
3356 - ibmvnic: Fix reset return from closed state
3357 - powerpc/vas: Fix cleanup when VAS is not configured
3358 - f2fs: flush cp pack except cp pack 2 page at first
3359 - drm/amdgpu: Clean sdma wptr register when only enable wptr polling
3360 - powerpc/mm/slice: Remove intermediate bitmap copy
3361 - powerpc/mm/slice: create header files dedicated to slices
3362 - powerpc/mm/slice: Enhance for supporting PPC32
3363 - powerpc/mm/slice: Fix hugepage allocation at hint address on 8xx
3364 - ibmvnic: Allocate statistics buffers during probe
3365 - dt-bindings: display: msm/dsi: Fix the PHY regulator supply props
3366 - drm/amd/display: Set vsc pack revision when DPCD revision is >= 1.2
3367 - soc: renesas: r8a77970-sysc: fix power area parents
3368 - drm/vblank: Data type fixes for 64-bit vblank sequences.
3369 - selftests: Add FIB onlink tests
3370 - soc: amlogic: meson-gx-pwrc-vpu: fix error on shutdown when domain is
3371 powered off
3372
3373 * arm-smmu-v3 arm-smmu-v3.1.auto: failed to allocate MSIs (LP: #1785282)
3374 - ACPICA: iasl: Add SMMUv3 device ID mapping index support
3375 - ACPI/IORT: Remove temporary iort_get_id_mapping_index() ACPICA guard
3376
3377 * Driver iwlwifi for Intel Wireless-AC 9560 is slow and unreliable in kernel
3378 4.15.0-20-generic (LP: #1772467)
3379 - scsi: hpsa: disable device during shutdown
3380
3381 * [Bionic] i2c: xlp9xx: Add SMBAlert support (LP: #1786981)
3382 - i2c: xlp9xx: Add support for SMBAlert
3383
3384 * qeth: don't clobber buffer on async TX completion (LP: #1786057)
3385 - s390/qeth: don't clobber buffer on async TX completion
3386
3387 * Linux 4.15.0-23 crashes during the boot process with a "Unable to handle
3388 kernel NULL pointer dereference" message (LP: #1777338)
3389 - x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths
3390
3391 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
3392 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
3393
3394 * [Bionic] i2c: xlp9xx: Fix case where SSIF read transaction completes early
3395 (LP: #1787240)
3396 - i2c: xlp9xx: Fix case where SSIF read transaction completes early
3397
3398 * [Bionic] integrate upstream fix for Cavium zram driver (LP: #1787469)
3399 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
3400 CONFIG_VMAP_STACK"
3401 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
3402 - crypto: cavium - Limit result reading attempts
3403 - crypto: cavium - Prevent division by zero
3404 - crypto: cavium - Fix statistics pending request value
3405 - crypto: cavium - Fix smp_processor_id() warnings
3406
3407 * Bugfix for handling of shadow doorbell buffer (LP: #1788222)
3408 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
3409
3410 * nvme devices namespace assigned to the wrong controller (LP: #1789227)
3411 - nvme/multipath: Fix multipath disabled naming collisions
3412
3413 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
3414 walinuxagent.service (LP: #1739107)
3415 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
3416 walinuxagent.service
3417
3418 * hinic interfaces aren't getting predictable names (LP: #1783138)
3419 - hinic: Link the logical network device to the pci device in sysfs
3420
3421 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
3422 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
3423 - ACPI / LPSS: Avoid PM quirks on suspend and resume from S3
3424 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
3425
3426 * [Bionic] Bluetooth: Support RTL8723D and RTL8821C Devices (LP: #1784835)
3427 - Bluetooth: btrtl: Add RTL8723D and RTL8821C devices
3428
3429 * CacheFiles: Error: Overlong wait for old active object to go away.
3430 (LP: #1776254)
3431 - cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag
3432 - cachefiles: Wait rather than BUG'ing on "Unexpected object collision"
3433
3434 * fscache cookie refcount updated incorrectly during fscache object allocation
3435 (LP: #1776277) // fscache cookie refcount updated incorrectly during fscache
3436 object allocation (LP: #1776277)
3437 - fscache: Fix reference overput in fscache_attach_object() error handling
3438
3439 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
3440 - Revert "UBUNTU: SAUCE: CacheFiles: fix a read_waiter/read_copier race"
3441 - fscache: Allow cancelled operations to be enqueued
3442 - cachefiles: Fix refcounting bug in backing-file read monitoring
3443
3444 * SMB3: Fix regression in server reconnect detection (LP: #1786110)
3445 - smb3: on reconnect set PreviousSessionId field
3446
3447 * CVE-2018-1118
3448 - vhost: fix info leak due to uninitialized memory
3449
3450 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 27 Aug 2018 16:45:36 +0200
72544dc3 3451
22df1539 3452linux (4.15.0-33.36) bionic; urgency=medium
3f81eee2 3453
22df1539 3454 * linux: 4.15.0-33.36 -proposed tracker (LP: #1787149)
3f81eee2 3455
22df1539
KSS
3456 * RTNL assertion failure on ipvlan (LP: #1776927)
3457 - ipvlan: drop ipv6 dependency
3458 - ipvlan: use per device spinlock to protect addrs list updates
3459 - SAUCE: fix warning from "ipvlan: drop ipv6 dependency"
3460
3461 * ubuntu_bpf_jit test failed on Bionic s390x systems (LP: #1753941)
3462 - test_bpf: flag tests that cannot be jited on s390
3463
3464 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
3465 - drm/nouveau: fix nouveau_dsm_get_client_id()'s return type
3466 - drm/radeon: fix radeon_atpx_get_client_id()'s return type
3467 - drm/amdgpu: fix amdgpu_atpx_get_client_id()'s return type
3468 - platform/x86: apple-gmux: fix gmux_get_client_id()'s return type
3469 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
3470 - vga_switcheroo: set audio client id according to bound GPU id
3471
3472 * locking sockets broken due to missing AppArmor socket mediation patches
3473 (LP: #1780227)
3474 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
3475
3476 * Update2 for ocxl driver (LP: #1781436)
3477 - ocxl: Fix page fault handler in case of fault on dying process
3478
3479 * netns: unable to follow an interface that moves to another netns
3480 (LP: #1774225)
3481 - net: core: Expose number of link up/down transitions
3482 - dev: always advertise the new nsid when the netns iface changes
3483 - dev: advertise the new ifindex when the netns iface changes
3484
3485 * [Bionic] Disk IO hangs when using BFQ as io scheduler (LP: #1780066)
3486 - block, bfq: fix occurrences of request finish method's old name
3487 - block, bfq: remove batches of confusing ifdefs
3488 - block, bfq: add requeue-request hook
3489
3490 * HP ProBook 455 G5 needs mute-led-gpio fixup (LP: #1781763)
3491 - ALSA: hda: add mute led support for HP ProBook 455 G5
3492
3493 * [Bionic] bug fixes to improve stability of the ThunderX2 i2c driver
3494 (LP: #1781476)
3495 - i2c: xlp9xx: Fix issue seen when updating receive length
3496 - i2c: xlp9xx: Make sure the transfer size is not more than
3497 I2C_SMBUS_BLOCK_SIZE
3498
3499 * x86/kvm: fix LAPIC timer drift when guest uses periodic mode (LP: #1778486)
3500 - x86/kvm: fix LAPIC timer drift when guest uses periodic mode
3501
3502 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
3503 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
3504
3505 * Nvidia fails after switching its mode (LP: #1778658)
3506 - PCI: Restore config space on runtime resume despite being unbound
3507
3508 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
3509 - SAUCE: (noup) zfs to 0.7.5-1ubuntu16.3
3510
3511 * CVE-2018-12232
3512 - PATCH 1/1] socket: close race condition between sock_close() and
3513 sockfs_setattr()
3514
3515 * CVE-2018-10323
3516 - xfs: set format back to extents if xfs_bmap_extents_to_btree
3517
3518 * change front mic location for more lenovo m7/8/9xx machines (LP: #1781316)
3519 - ALSA: hda/realtek - Fix the problem of two front mics on more machines
3520 - ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION
3521
3522 * Cephfs + fscache: unable to handle kernel NULL pointer dereference at
3523 0000000000000000 IP: jbd2__journal_start+0x22/0x1f0 (LP: #1783246)
3524 - ceph: track read contexts in ceph_file_info
3525
3526 * Touchpad of ThinkPad P52 failed to work with message "lost sync at byte"
3527 (LP: #1779802)
3528 - Input: elantech - fix V4 report decoding for module with middle key
3529 - Input: elantech - enable middle button of touchpads on ThinkPad P52
3530
3531 * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823)
3532 - usb: xhci: dbc: Fix lockdep warning
3533 - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started
3534
3535 * CVE-2018-13406
3536 - video: uvesafb: Fix integer overflow in allocation
3537
3538 * CVE-2018-10840
3539 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
3540
3541 * CVE-2018-11412
3542 - ext4: do not allow external inodes for inline data
3543
3544 * CVE-2018-10881
3545 - ext4: clear i_data in ext4_inode_info when removing inline data
3546
3547 * CVE-2018-12233
3548 - jfs: Fix inconsistency between memory allocation and ea_buf->max_size
3549
3550 * CVE-2018-12904
3551 - kvm: nVMX: Enforce cpl=0 for VMX instructions
3552
3553 * Error parsing PCC subspaces from PCCT (LP: #1528684)
3554 - mailbox: PCC: erroneous error message when parsing ACPI PCCT
3555
3556 * CVE-2018-13094
3557 - xfs: don't call xfs_da_shrink_inode with NULL bp
3558
3559 * other users' coredumps can be read via setgid directory and killpriv bypass
3560 (LP: #1779923) // CVE-2018-13405
3561 - Fix up non-directory creation in SGID directories
3562
3563 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
3564 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
3565 'firmware_install' target
3566
3567 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
3568 (LP: #1782116)
3569 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
3570
3571 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
3572 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
3573
3574 * CVE-2018-11506
3575 - sr: pass down correctly sized SCSI sense buffer
3576
3577 * Bionic update: upstream stable patchset 2018-07-24 (LP: #1783418)
3578 - net: Fix a bug in removing queues from XPS map
3579 - net/mlx4_core: Fix error handling in mlx4_init_port_info.
3580 - net/sched: fix refcnt leak in the error path of tcf_vlan_init()
3581 - net: sched: red: avoid hashing NULL child
3582 - net/smc: check for missing nlattrs in SMC_PNETID messages
3583 - net: test tailroom before appending to linear skb
3584 - packet: in packet_snd start writing at link layer allocation
3585 - sock_diag: fix use-after-free read in __sk_free
3586 - tcp: purge write queue in tcp_connect_init()
3587 - vmxnet3: set the DMA mask before the first DMA map operation
3588 - vmxnet3: use DMA memory barriers where required
3589 - hv_netvsc: empty current transmit aggregation if flow blocked
3590 - hv_netvsc: Use the num_online_cpus() for channel limit
3591 - hv_netvsc: avoid retry on send during shutdown
3592 - hv_netvsc: only wake transmit queue if link is up
3593 - hv_netvsc: fix error unwind handling if vmbus_open fails
3594 - hv_netvsc: cancel subchannel setup before halting device
3595 - hv_netvsc: fix race in napi poll when rescheduling
3596 - hv_netvsc: defer queue selection to VF
3597 - hv_netvsc: disable NAPI before channel close
3598 - hv_netvsc: use RCU to fix concurrent rx and queue changes
3599 - hv_netvsc: change GPAD teardown order on older versions
3600 - hv_netvsc: common detach logic
3601 - hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown
3602 - hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl()
3603 - hv_netvsc: Ensure correct teardown message sequence order
3604 - hv_netvsc: Fix a network regression after ifdown/ifup
3605 - sparc: vio: use put_device() instead of kfree()
3606 - ext2: fix a block leak
3607 - s390: add assembler macros for CPU alternatives
3608 - s390: move expoline assembler macros to a header
3609 - s390/crc32-vx: use expoline for indirect branches
3610 - s390/lib: use expoline for indirect branches
3611 - s390/ftrace: use expoline for indirect branches
3612 - s390/kernel: use expoline for indirect branches
3613 - s390: move spectre sysfs attribute code
3614 - s390: extend expoline to BC instructions
3615 - s390: use expoline thunks in the BPF JIT
3616 - scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()
3617 - scsi: zfcp: fix infinite iteration on ERP ready list
3618 - loop: don't call into filesystem while holding lo_ctl_mutex
3619 - loop: fix LOOP_GET_STATUS lock imbalance
3620 - cfg80211: limit wiphy names to 128 bytes
3621 - hfsplus: stop workqueue when fill_super() failed
3622 - x86/kexec: Avoid double free_page() upon do_kexec_load() failure
3623 - usb: gadget: f_uac2: fix bFirstInterface in composite gadget
3624 - usb: dwc3: Undo PHY init if soft reset fails
3625 - usb: dwc3: omap: don't miss events during suspend/resume
3626 - usb: gadget: core: Fix use-after-free of usb_request
3627 - usb: gadget: fsl_udc_core: fix ep valid checks
3628 - usb: dwc2: Fix dwc2_hsotg_core_init_disconnected()
3629 - usb: cdc_acm: prevent race at write to acm while system resumes
3630 - net: usbnet: fix potential deadlock on 32bit hosts
3631 - ARM: dts: imx7d-sdb: Fix regulator-usb-otg2-vbus node name
3632 - usb: host: xhci-plat: revert "usb: host: xhci-plat: enable clk in resume
3633 timing"
3634 - USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM
3635 - net/usb/qmi_wwan.c: Add USB id for lt4120 modem
3636 - net-usb: add qmi_wwan if on lte modem wistron neweb d18q1
3637 - Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB
3638 - ALSA: usb-audio: Add native DSD support for Luxman DA-06
3639 - usb: dwc3: Add SoftReset PHY synchonization delay
3640 - usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields
3641 - usb: dwc3: Makefile: fix link error on randconfig
3642 - xhci: zero usb device slot_id member when disabling and freeing a xhci slot
3643 - usb: dwc2: Fix interval type issue
3644 - usb: dwc2: hcd: Fix host channel halt flow
3645 - usb: dwc2: host: Fix transaction errors in host mode
3646 - usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS
3647 - usb: gadget: ffs: Execute copy_to_user() with USER_DS set
3648 - usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS
3649 - usb: gadget: udc: change comparison to bitshift when dealing with a mask
3650 - usb: gadget: composite: fix incorrect handling of OS desc requests
3651 - media: lgdt3306a: Fix module count mismatch on usb unplug
3652 - media: em28xx: USB bulk packet size fix
3653 - Bluetooth: btusb: Add device ID for RTL8822BE
3654 - xhci: Show what USB release number the xHC supports from protocol capablity
3655 - staging: bcm2835-audio: Release resources on module_exit()
3656 - staging: lustre: fix bug in osc_enter_cache_try
3657 - staging: fsl-dpaa2/eth: Fix incorrect casts
3658 - staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
3659 - staging: ks7010: Use constants from ieee80211_eid instead of literal ints.
3660 - staging: lustre: lmv: correctly iput lmo_root
3661 - crypto: inside-secure - wait for the request to complete if in the backlog
3662 - crypto: atmel-aes - fix the keys zeroing on errors
3663 - crypto: ccp - don't disable interrupts while setting up debugfs
3664 - crypto: inside-secure - do not process request if no command was issued
3665 - crypto: inside-secure - fix the cache_len computation
3666 - crypto: inside-secure - fix the extra cache computation
3667 - crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss
3668 - crypto: inside-secure - fix the invalidation step during cra_exit
3669 - scsi: mpt3sas: fix an out of bound write
3670 - scsi: ufs: Enable quirk to ignore sending WRITE_SAME command
3671 - scsi: bnx2fc: Fix check in SCSI completion handler for timed out request
3672 - scsi: sym53c8xx_2: iterator underflow in sym_getsync()
3673 - scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo()
3674 - scsi: qla2xxx: Avoid triggering undefined behavior in
3675 qla2x00_mbx_completion()
3676 - scsi: storvsc: Increase cmd_per_lun for higher speed devices
3677 - scsi: qedi: Fix truncation of CHAP name and secret
3678 - scsi: aacraid: fix shutdown crash when init fails
3679 - scsi: qla4xxx: skip error recovery in case of register disconnect.
3680 - scsi: qedi: Fix kernel crash during port toggle
3681 - scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM
3682 - scsi: sd: Keep disk read-only when re-reading partition
3683 - scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled
3684 - scsi: aacraid: Insure command thread is not recursively stopped
3685 - scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD
3686 - scsi: mvsas: fix wrong endianness of sgpio api
3687 - ASoC: hdmi-codec: Fix module unloading caused kernel crash
3688 - ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs
3689 - ASoC: samsung: odroid: Fix 32000 sample rate handling
3690 - ASoC: topology: create TLV data for dapm widgets
3691 - ASoC: samsung: i2s: Ensure the RCLK rate is properly determined
3692 - clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228
3693 - clk: Don't show the incorrect clock phase
3694 - clk: hisilicon: mark wdt_mux_p[] as const
3695 - clk: tegra: Fix pll_u rate configuration
3696 - clk: rockchip: Prevent calculating mmc phase if clock rate is zero
3697 - clk: samsung: s3c2410: Fix PLL rates
3698 - clk: samsung: exynos7: Fix PLL rates
3699 - clk: samsung: exynos5260: Fix PLL rates
3700 - clk: samsung: exynos5433: Fix PLL rates
3701 - clk: samsung: exynos5250: Fix PLL rates
3702 - clk: samsung: exynos3250: Fix PLL rates
3703 - media: dmxdev: fix error code for invalid ioctls
3704 - media: Don't let tvp5150_get_vbi() go out of vbi_ram_default array
3705 - media: ov5645: add missing of_node_put() in error path
3706 - media: cx23885: Override 888 ImpactVCBe crystal frequency
3707 - media: cx23885: Set subdev host data to clk_freq pointer
3708 - media: s3c-camif: fix out-of-bounds array access
3709 - media: lgdt3306a: Fix a double kfree on i2c device remove
3710 - media: em28xx: Add Hauppauge SoloHD/DualHD bulk models
3711 - media: v4l: vsp1: Fix display stalls when requesting too many inputs
3712 - media: i2c: adv748x: fix HDMI field heights
3713 - media: vb2: Fix videobuf2 to map correct area
3714 - media: vivid: fix incorrect capabilities for radio
3715 - media: cx25821: prevent out-of-bounds read on array card
3716 - serial: xuartps: Fix out-of-bounds access through DT alias
3717 - serial: sh-sci: Fix out-of-bounds access through DT alias
3718 - serial: samsung: Fix out-of-bounds access through serial port index
3719 - serial: mxs-auart: Fix out-of-bounds access through serial port index
3720 - serial: imx: Fix out-of-bounds access through serial port index
3721 - serial: fsl_lpuart: Fix out-of-bounds access through DT alias
3722 - serial: arc_uart: Fix out-of-bounds access through DT alias
3723 - serial: 8250: Don't service RX FIFO if interrupts are disabled
3724 - serial: altera: ensure port->regshift is honored consistently
3725 - rtc: snvs: Fix usage of snvs_rtc_enable
3726 - rtc: hctosys: Ensure system time doesn't overflow time_t
3727 - rtc: rk808: fix possible race condition
3728 - rtc: m41t80: fix race conditions
3729 - rtc: tx4939: avoid unintended sign extension on a 24 bit shift
3730 - rtc: rp5c01: fix possible race condition
3731 - rtc: goldfish: Add missing MODULE_LICENSE
3732 - cxgb4: Correct ntuple mask validation for hash filters
3733 - net: dsa: bcm_sf2: Fix RX_CLS_LOC_ANY overwrite for last rule
3734 - net: dsa: Do not register devlink for unused ports
3735 - net: dsa: bcm_sf2: Fix IPv6 rules and chain ID
3736 - net: dsa: bcm_sf2: Fix IPv6 rule half deletion
3737 - 3c59x: convert to generic DMA API
3738 - net: ip6_gre: Request headroom in __gre6_xmit()
3739 - net: ip6_gre: Split up ip6gre_tnl_link_config()
3740 - net: ip6_gre: Split up ip6gre_tnl_change()
3741 - net: ip6_gre: Split up ip6gre_newlink()
3742 - net: ip6_gre: Split up ip6gre_changelink()
3743 - qed: LL2 flush isles when connection is closed
3744 - qed: Fix possibility of list corruption during rmmod flows
3745 - qed: Fix LL2 race during connection terminate
3746 - powerpc: Move default security feature flags
3747 - Bluetooth: btusb: Add support for Intel Bluetooth device 22560 [8087:0026]
3748 - staging: fsl-dpaa2/eth: Fix incorrect kfree
3749 - crypto: inside-secure - move the digest to the request context
3750 - scsi: lpfc: Fix NVME Initiator FirstBurst
3751 - serial: mvebu-uart: fix tx lost characters
3752
3753 * Bionic update: upstream stable patchset 2018-07-20 (LP: #1782846)
3754 - usbip: usbip_host: refine probe and disconnect debug msgs to be useful
3755 - usbip: usbip_host: delete device from busid_table after rebind
3756 - usbip: usbip_host: run rebind from exit when module is removed
3757 - usbip: usbip_host: fix NULL-ptr deref and use-after-free errors
3758 - usbip: usbip_host: fix bad unlock balance during stub_probe()
3759 - ALSA: usb: mixer: volume quirk for CM102-A+/102S+
3760 - ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist
3761 - ALSA: control: fix a redundant-copy issue
3762 - spi: pxa2xx: Allow 64-bit DMA
3763 - spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master
3764 - spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL
3765 - KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls
3766 - KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock
3767 - vfio: ccw: fix cleanup if cp_prefetch fails
3768 - tracing/x86/xen: Remove zero data size trace events
3769 trace_xen_mmu_flush_tlb{_all}
3770 - tee: shm: fix use-after-free via temporarily dropped reference
3771 - netfilter: nf_tables: free set name in error path
3772 - netfilter: nf_tables: can't fail after linking rule into active rule list
3773 - netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6}
3774 - i2c: designware: fix poll-after-enable regression
3775 - powerpc/powernv: Fix NVRAM sleep in invalid context when crashing
3776 - drm: Match sysfs name in link removal to link creation
3777 - lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly
3778 - radix tree: fix multi-order iteration race
3779 - mm: don't allow deferred pages with NEED_PER_CPU_KM
3780 - drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk
3781 - s390/qdio: fix access to uninitialized qdio_q fields
3782 - s390/qdio: don't release memory in qdio_setup_irq()
3783 - s390: remove indirect branch from do_softirq_own_stack
3784 - x86/pkeys: Override pkey when moving away from PROT_EXEC
3785 - x86/pkeys: Do not special case protection key 0
3786 - efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32'
3787 definition for mixed mode
3788 - ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr
3789 - x86/mm: Drop TS_COMPAT on 64-bit exec() syscall
3790 - tick/broadcast: Use for_each_cpu() specially on UP kernels
3791 - ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed
3792 - ARM: 8770/1: kprobes: Prohibit probing on optimized_callback
3793 - ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions
3794 - Btrfs: fix xattr loss after power failure
3795 - Btrfs: send, fix invalid access to commit roots due to concurrent
3796 snapshotting
3797 - btrfs: property: Set incompat flag if lzo/zstd compression is set
3798 - btrfs: fix crash when trying to resume balance without the resume flag
3799 - btrfs: Split btrfs_del_delalloc_inode into 2 functions
3800 - btrfs: Fix delalloc inodes invalidation during transaction abort
3801 - btrfs: fix reading stale metadata blocks after degraded raid1 mounts
3802 - xhci: Fix USB3 NULL pointer dereference at logical disconnect.
3803 - KVM: arm/arm64: Properly protect VGIC locks from IRQs
3804 - KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity
3805 - hwmon: (k10temp) Fix reading critical temperature register
3806 - hwmon: (k10temp) Use API function to access System Management Network
3807 - vsprintf: Replace memory barrier with static_key for random_ptr_key update
3808 - x86/amd_nb: Add support for Raven Ridge CPUs
3809 - x86/apic/x2apic: Initialize cluster ID properly
3810
3811 * Bionic update: upstream stable patchset 2018-07-09 (LP: #1780858)
3812 - 8139too: Use disable_irq_nosync() in rtl8139_poll_controller()
3813 - bridge: check iface upper dev when setting master via ioctl
3814 - dccp: fix tasklet usage
3815 - ipv4: fix fnhe usage by non-cached routes
3816 - ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg
3817 - llc: better deal with too small mtu
3818 - net: ethernet: sun: niu set correct packet size in skb
3819 - net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode
3820 - net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()'
3821 - net/mlx4_en: Verify coalescing parameters are in range
3822 - net/mlx5e: Err if asked to offload TC match on frag being first
3823 - net/mlx5: E-Switch, Include VF RDMA stats in vport statistics
3824 - net sched actions: fix refcnt leak in skbmod
3825 - net_sched: fq: take care of throttled flows before reuse
3826 - net: support compat 64-bit time in {s,g}etsockopt
3827 - net/tls: Don't recursively call push_record during tls_write_space callbacks
3828 - net/tls: Fix connection stall on partial tls record
3829 - openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found
3830 - qmi_wwan: do not steal interfaces from class drivers
3831 - r8169: fix powering up RTL8168h
3832 - rds: do not leak kernel memory to user land
3833 - sctp: delay the authentication for the duplicated cookie-echo chunk
3834 - sctp: fix the issue that the cookie-ack with auth can't get processed
3835 - sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr
3836 - sctp: remove sctp_chunk_put from fail_mark err path in
3837 sctp_ulpevent_make_rcvmsg
3838 - sctp: use the old asoc when making the cookie-ack chunk in dupcook_d
3839 - tcp_bbr: fix to zero idle_restart only upon S/ACKed data
3840 - tcp: ignore Fast Open on repair mode
3841 - tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent().
3842 - bonding: do not allow rlb updates to invalid mac
3843 - bonding: send learning packets for vlans on slave
3844 - net: sched: fix error path in tcf_proto_create() when modules are not
3845 configured
3846 - net/mlx5e: TX, Use correct counter in dma_map error flow
3847 - net/mlx5: Avoid cleaning flow steering table twice during error flow
3848 - hv_netvsc: set master device
3849 - ipv6: fix uninit-value in ip6_multipath_l3_keys()
3850 - net/mlx5e: Allow offloading ipv4 header re-write for icmp
3851 - nsh: fix infinite loop
3852 - udp: fix SO_BINDTODEVICE
3853 - l2tp: revert "l2tp: fix missing print session offset info"
3854 - proc: do not access cmdline nor environ from file-backed areas
3855 - net/smc: restrict non-blocking connect finish
3856 - mlxsw: spectrum_switchdev: Do not remove mrouter port from MDB's ports list
3857 - net/mlx5e: DCBNL fix min inline header size for dscp
3858 - net: systemport: Correclty disambiguate driver instances
3859 - sctp: clear the new asoc's stream outcnt in sctp_stream_update
3860 - tcp: restore autocorking
3861 - tipc: fix one byte leak in tipc_sk_set_orig_addr()
3862 - hv_netvsc: Fix net device attach on older Windows hosts
3863
3864 * Bionic update: upstream stable patchset 2018-07-06 (LP: #1780499)
3865 - ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS
3866 - ipvs: fix rtnl_lock lockups caused by start_sync_thread
3867 - netfilter: ebtables: don't attempt to allocate 0-sized compat array
3868 - kcm: Call strp_stop before strp_done in kcm_attach
3869 - crypto: af_alg - fix possible uninit-value in alg_bind()
3870 - netlink: fix uninit-value in netlink_sendmsg
3871 - net: fix rtnh_ok()
3872 - net: initialize skb->peeked when cloning
3873 - net: fix uninit-value in __hw_addr_add_ex()
3874 - dccp: initialize ireq->ir_mark
3875 - ipv4: fix uninit-value in ip_route_output_key_hash_rcu()
3876 - soreuseport: initialise timewait reuseport field
3877 - inetpeer: fix uninit-value in inet_getpeer
3878 - memcg: fix per_node_info cleanup
3879 - perf: Remove superfluous allocation error check
3880 - tcp: fix TCP_REPAIR_QUEUE bound checking
3881 - bdi: wake up concurrent wb_shutdown() callers.
3882 - bdi: Fix oops in wb_workfn()
3883 - gpioib: do not free unrequested descriptors
3884 - gpio: fix aspeed_gpio unmask irq
3885 - gpio: fix error path in lineevent_create
3886 - rfkill: gpio: fix memory leak in probe error path
3887 - libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs
3888 - dm integrity: use kvfree for kvmalloc'd memory
3889 - tracing: Fix regex_match_front() to not over compare the test string
3890 - z3fold: fix reclaim lock-ups
3891 - mm: sections are not offlined during memory hotremove
3892 - mm, oom: fix concurrent munlock and oom reaper unmap, v3
3893 - ceph: fix rsize/wsize capping in ceph_direct_read_write()
3894 - can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg()
3895 - can: hi311x: Acquire SPI lock on ->do_get_berr_counter
3896 - can: hi311x: Work around TX complete interrupt erratum
3897 - drm/vc4: Fix scaling of uni-planar formats
3898 - drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log
3899 - drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear()
3900 - drm/atomic: Clean private obj old_state/new_state in
3901 drm_atomic_state_default_clear()
3902 - net: atm: Fix potential Spectre v1
3903 - atm: zatm: Fix potential Spectre v1
3904 - cpufreq: schedutil: Avoid using invalid next_freq
3905 - Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174"
3906 - Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome
3907 chipsets
3908 - thermal: exynos: Reading temperature makes sense only when TMU is turned on
3909 - thermal: exynos: Propagate error value from tmu_read()
3910 - nvme: add quirk to force medium priority for SQ creation
3911 - smb3: directory sync should not return an error
3912 - sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
3913 - tracing/uprobe_event: Fix strncpy corner case
3914 - perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_*
3915 - perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr
3916 - perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver
3917 - perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[]
3918 - perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map()
3919 - i2c: dev: prevent ZERO_SIZE_PTR deref in i2cdev_ioctl_rdwr()
3920 - bdi: Fix use after free bug in debugfs_remove()
3921 - drm/ttm: Use GFP_TRANSHUGE_LIGHT for allocating huge pages
3922 - drm/i915: Adjust eDP's logical vco in a reliable place.
3923 - drm/nouveau/ttm: don't dereference nvbo::cli, it can outlive client
3924 - sched/core: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
3925
3926 * Bionic update: upstream stable patchset 2018-06-26 (LP: #1778759)
3927 - percpu: include linux/sched.h for cond_resched()
3928 - ACPI / button: make module loadable when booted in non-ACPI mode
3929 - USB: serial: option: Add support for Quectel EP06
3930 - ALSA: hda - Fix incorrect usage of IS_REACHABLE()
3931 - ALSA: pcm: Check PCM state at xfern compat ioctl
3932 - ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger()
3933 - ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation
3934 for array index
3935 - ALSA: aloop: Mark paused device as inactive
3936 - ALSA: aloop: Add missing cable lock to ctl API callbacks
3937 - tracepoint: Do not warn on ENOMEM
3938 - scsi: target: Fix fortify_panic kernel exception
3939 - Input: leds - fix out of bound access
3940 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
3941 - rtlwifi: btcoex: Add power_on_setting routine
3942 - rtlwifi: cleanup 8723be ant_sel definition
3943 - xfs: prevent creating negative-sized file via INSERT_RANGE
3944 - RDMA/cxgb4: release hw resources on device removal
3945 - RDMA/ucma: Allow resolving address w/o specifying source address
3946 - RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow
3947 - RDMA/mlx5: Protect from shift operand overflow
3948 - NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2
3949 - IB/mlx5: Use unlimited rate when static rate is not supported
3950 - IB/hfi1: Fix handling of FECN marked multicast packet
3951 - IB/hfi1: Fix loss of BECN with AHG
3952 - IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used
3953 - iw_cxgb4: Atomically flush per QP HW CQEs
3954 - drm/vmwgfx: Fix a buffer object leak
3955 - drm/bridge: vga-dac: Fix edid memory leak
3956 - test_firmware: fix setting old custom fw path back on exit, second try
3957 - errseq: Always report a writeback error once
3958 - USB: serial: visor: handle potential invalid device configuration
3959 - usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue
3960 - USB: Accept bulk endpoints with 1024-byte maxpacket
3961 - USB: serial: option: reimplement interface masking
3962 - USB: serial: option: adding support for ublox R410M
3963 - usb: musb: host: fix potential NULL pointer dereference
3964 - usb: musb: trace: fix NULL pointer dereference in musb_g_tx()
3965 - platform/x86: asus-wireless: Fix NULL pointer dereference
3966 - irqchip/qcom: Fix check for spurious interrupts
3967 - tracing: Fix bad use of igrab in trace_uprobe.c
3968 - [Config] CONFIG_ARM64_ERRATUM_1024718=y
3969 - arm64: Add work around for Arm Cortex-A55 Erratum 1024718
3970 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
3971 - infiniband: mlx5: fix build errors when INFINIBAND_USER_ACCESS=m
3972 - btrfs: Take trans lock before access running trans in check_delayed_ref
3973 - drm/vc4: Make sure vc4_bo_{inc,dec}_usecnt() calls are balanced
3974 - xhci: Fix use-after-free in xhci_free_virt_device
3975 - platform/x86: Kconfig: Fix dell-laptop dependency chain.
3976 - KVM: x86: remove APIC Timer periodic/oneshot spikes
3977 - clocksource: Allow clocksource_mark_unstable() on unregistered clocksources
3978 - clocksource: Initialize cs->wd_list
3979 - clocksource: Consistent de-rate when marking unstable
3980
3981 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265)
3982 - ext4: set h_journal if there is a failure starting a reserved handle
3983 - ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs
3984 - ext4: add validity checks for bitmap block numbers
3985 - ext4: fix bitmap position validation
3986 - random: fix possible sleeping allocation from irq context
3987 - random: rate limit unseeded randomness warnings
3988 - usbip: usbip_event: fix to not print kernel pointer address
3989 - usbip: usbip_host: fix to hold parent lock for device_attach() calls
3990 - usbip: vhci_hcd: Fix usb device and sockfd leaks
3991 - usbip: vhci_hcd: check rhport before using in vhci_hub_control()
3992 - Revert "xhci: plat: Register shutdown for xhci_plat"
3993 - USB: serial: simple: add libtransistor console
3994 - USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster
3995 - USB: serial: cp210x: add ID for NI USB serial console
3996 - usb: core: Add quirk for HP v222w 16GB Mini
3997 - USB: Increment wakeup count on remote wakeup.
3998 - ALSA: usb-audio: Skip broken EU on Dell dock USB-audio
3999 - virtio: add ability to iterate over vqs
4000 - virtio_console: don't tie bufs to a vq
4001 - virtio_console: free buffers after reset
4002 - virtio_console: drop custom control queue cleanup
4003 - virtio_console: move removal code
4004 - virtio_console: reset on out of memory
4005 - drm/virtio: fix vq wait_event condition
4006 - tty: Don't call panic() at tty_ldisc_init()
4007 - tty: n_gsm: Fix long delays with control frame timeouts in ADM mode
4008 - tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set
4009 - tty: Avoid possible error pointer dereference at tty_ldisc_restore().
4010 - tty: Use __GFP_NOFAIL for tty_ldisc_get()
4011 - ALSA: dice: fix OUI for TC group
4012 - ALSA: dice: fix error path to destroy initialized stream data
4013 - ALSA: hda - Skip jack and others for non-existing PCM streams
4014 - ALSA: opl3: Hardening for potential Spectre v1
4015 - ALSA: asihpi: Hardening for potential Spectre v1
4016 - ALSA: hdspm: Hardening for potential Spectre v1
4017 - ALSA: rme9652: Hardening for potential Spectre v1
4018 - ALSA: control: Hardening for potential Spectre v1
4019 - ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY.
4020 - ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr
4021 - ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device
4022 - ALSA: seq: oss: Hardening for potential Spectre v1
4023 - ALSA: hda: Hardening for potential Spectre v1
4024 - ALSA: hda/realtek - Add some fixes for ALC233
4025 - ALSA: hda/realtek - Update ALC255 depop optimize
4026 - ALSA: hda/realtek - change the location for one of two front mics
4027 - mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic
4028 - mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block.
4029 - mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug.
4030 - mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block.
4031 - mtd: rawnand: tango: Fix struct clk memory leak
4032 - kobject: don't use WARN for registration failures
4033 - scsi: sd: Defer spinning up drive while SANITIZE is in progress
4034 - bfq-iosched: ensure to clear bic/bfqq pointers when preparing request
4035 - vfio: ccw: process ssch with interrupts disabled
4036 - ANDROID: binder: prevent transactions into own process.
4037 - PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf()
4038 - PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf()
4039 - PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode
4040 - PCI: aardvark: Fix PCIe Max Read Request Size setting
4041 - ARM: amba: Make driver_override output consistent with other buses
4042 - ARM: amba: Fix race condition with driver_override
4043 - ARM: amba: Don't read past the end of sysfs "driver_override" buffer
4044 - ARM: socfpga_defconfig: Remove QSPI Sector 4K size force
4045 - KVM: arm/arm64: Close VMID generation race
4046 - crypto: drbg - set freed buffers to NULL
4047 - ASoC: fsl_esai: Fix divisor calculation failure at lower ratio
4048 - libceph: un-backoff on tick when we have a authenticated session
4049 - libceph: reschedule a tick in finish_hunting()
4050 - libceph: validate con->state at the top of try_write()
4051 - fpga-manager: altera-ps-spi: preserve nCONFIG state
4052 - earlycon: Use a pointer table to fix __earlycon_table stride
4053 - drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders
4054 - drm/i915: Enable display WA#1183 from its correct spot
4055 - objtool, perf: Fix GCC 8 -Wrestrict error
4056 - tools/lib/subcmd/pager.c: do not alias select() params
4057 - x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds
4058 - x86/smpboot: Don't use mwait_play_dead() on AMD systems
4059 - x86/microcode/intel: Save microcode patch unconditionally
4060 - x86/microcode: Do not exit early from __reload_late()
4061 - tick/sched: Do not mess with an enqueued hrtimer
4062 - arm/arm64: KVM: Add PSCI version selection API
4063 - powerpc/eeh: Fix race with driver un/bind
4064 - serial: mvebu-uart: Fix local flags handling on termios update
4065 - block: do not use interruptible wait anywhere
4066 - ASoC: dmic: Fix clock parenting
4067 - PCI / PM: Do not clear state_saved in pci_pm_freeze() when smart suspend is
4068 set
4069 - module: Fix display of wrong module .text address
4070 - drm/edid: Reset more of the display info
4071 - drm/i915/fbdev: Enable late fbdev initial configuration
4072 - drm/i915/audio: set minimum CD clock to twice the BCLK
4073 - drm/amd/display: Fix deadlock when flushing irq
4074 - drm/amd/display: Disallow enabling CRTC without primary plane with FB
4075
4076 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265) //
4077 CVE-2018-1108.
4078 - random: set up the NUMA crng instances after the CRNG is fully initialized
4079
4080 * Ryzen/Raven Ridge USB ports do not work (LP: #1756700)
4081 - xhci: Fix USB ports for Dell Inspiron 5775
4082
4083 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
4084 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
4085 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
4086
4087 * Need fix to aacraid driver to prevent panic (LP: #1770095)
4088 - scsi: aacraid: Correct hba_send to include iu_type
4089
4090 * kernel: Fix arch random implementation (LP: #1775391)
4091 - s390/archrandom: Rework arch random implementation.
4092
4093 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
4094 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
4095
4096 * Various fixes for CXL kernel module (LP: #1774471)
4097 - cxl: Remove function write_timebase_ctrl_psl9() for PSL9
4098 - cxl: Set the PBCQ Tunnel BAR register when enabling capi mode
4099 - cxl: Report the tunneled operations status
4100 - cxl: Configure PSL to not use APC virtual machines
4101 - cxl: Disable prefault_mode in Radix mode
4102
4103 * Bluetooth not working (LP: #1764645)
4104 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
4105
4106 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
4107 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
4108 - SAUCE: wcn36xx: read MAC from file or randomly generate one
4109
4110 * fscache: Fix hanging wait on page discarded by writeback (LP: #1777029)
4111 - fscache: Fix hanging wait on page discarded by writeback
4112
4113 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 15 Aug 2018 14:50:38 +0200
3f81eee2 4114
4fb41d2b 4115linux (4.15.0-32.35) bionic; urgency=medium
587a1385 4116
4fb41d2b
SB
4117 [ Stefan Bader ]
4118 * CVE-2018-3620 // CVE-2018-3646
4119 - x86/Centaur: Initialize supported CPU features properly
4120 - x86/Centaur: Report correct CPU/cache topology
4121 - x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present
4122 - perf/events/amd/uncore: Fix amd_uncore_llc ID to use pre-defined cpu_llc_id
4123 - x86/CPU: Rename intel_cacheinfo.c to cacheinfo.c
4124 - x86/CPU/AMD: Calculate last level cache ID from number of sharing threads
4125 - x86/CPU: Modify detect_extended_topology() to return result
4126 - x86/CPU/AMD: Derive CPU topology from CPUID function 0xB when available
4127 - x86/CPU: Move cpu local function declarations to local header
4128 - x86/CPU: Make intel_num_cpu_cores() generic
4129 - x86/CPU: Move cpu_detect_cache_sizes() into init_intel_cacheinfo()
4130 - x86/CPU: Move x86_cpuinfo::x86_max_cores assignment to
4131 detect_num_cpu_cores()
4132 - x86/CPU/AMD: Fix LLC ID bit-shift calculation
4133 - x86/mm: Factor out pageattr _PAGE_GLOBAL setting
4134 - x86/mm: Undo double _PAGE_PSE clearing
4135 - x86/mm: Introduce "default" kernel PTE mask
4136 - x86/espfix: Document use of _PAGE_GLOBAL
4137 - x86/mm: Do not auto-massage page protections
4138 - x86/mm: Remove extra filtering in pageattr code
4139 - x86/mm: Comment _PAGE_GLOBAL mystery
4140 - x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init
4141 - x86/ldt: Fix support_pte_mask filtering in map_ldt_struct()
4142 - x86/power/64: Fix page-table setup for temporary text mapping
4143 - x86/pti: Filter at vma->vm_page_prot population
4144 - x86/boot/64/clang: Use fixup_pointer() to access '__supported_pte_mask'
4145 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
4146 - x86/speculation/l1tf: Change order of offset/type in swap entry
4147 - x86/speculation/l1tf: Protect swap entries against L1TF
4148 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
4149 - x86/speculation/l1tf: Make sure the first page is always reserved
4150 - x86/speculation/l1tf: Add sysfs reporting for l1tf
4151 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
4152 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
4153 - x86/bugs: Move the l1tf function and define pr_fmt properly
4154 - sched/smt: Update sched_smt_present at runtime
4155 - x86/smp: Provide topology_is_primary_thread()
4156 - x86/topology: Provide topology_smt_supported()
4157 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
4158 - cpu/hotplug: Split do_cpu_down()
4159 - cpu/hotplug: Provide knobs to control SMT
4160 - x86/cpu: Remove the pointless CPU printout
4161 - x86/cpu/AMD: Remove the pointless detect_ht() call
4162 - x86/cpu/common: Provide detect_ht_early()
4163 - x86/cpu/topology: Provide detect_extended_topology_early()
4164 - x86/cpu/intel: Evaluate smp_num_siblings early
4165 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
4166 - x86/cpu/AMD: Evaluate smp_num_siblings early
4167 - x86/apic: Ignore secondary threads if nosmt=force
4168 - x86/speculation/l1tf: Extend 64bit swap file size limit
4169 - x86/cpufeatures: Add detection of L1D cache flush support.
4170 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
4171 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
4172 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
4173 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
4174 - cpu/hotplug: Boot HT siblings at least once
4175 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
4176 - x86/KVM/VMX: Add module argument for L1TF mitigation
4177 - x86/KVM/VMX: Add L1D flush algorithm
4178 - x86/KVM/VMX: Add L1D MSR based flush
4179 - x86/KVM/VMX: Add L1D flush logic
4180 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
4181 - x86/KVM/VMX: Add find_msr() helper function
4182 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
4183 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
4184 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
4185 - cpu/hotplug: Online siblings when SMT control is turned on
4186 - x86/litf: Introduce vmx status variable
4187 - x86/kvm: Drop L1TF MSR list approach
4188 - x86/l1tf: Handle EPT disabled state proper
4189 - x86/kvm: Move l1tf setup function
4190 - x86/kvm: Add static key for flush always
4191 - x86/kvm: Serialize L1D flush parameter setter
4192 - x86/kvm: Allow runtime control of L1D flush
4193 - cpu/hotplug: Expose SMT control init function
4194 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
4195 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
4196 - Documentation: Add section about CPU vulnerabilities
4197 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
4198 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
4199 - Documentation/l1tf: Fix typos
4200 - cpu/hotplug: detect SMT disabled by BIOS
4201 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
4202 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
4203 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
4204 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
4205 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
4206 - x86: Don't include linux/irq.h from asm/hardirq.h
4207 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
4208 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
4209 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
4210 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
4211 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
4212 - KVM: x86: Add a framework for supporting MSR-based features
4213 - KVM: X86: Introduce kvm_get_msr_feature()
4214 - KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR
4215 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
4216 - cpu/hotplug: Fix SMT supported evaluation
4217 - x86/speculation/l1tf: Invert all not present mappings
4218 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
4219 - x86/mm/pat: Make set_memory_np() L1TF safe
4220 - cpu: Fix per-cpu regression on ARM64
587a1385 4221
4fb41d2b
SB
4222 * CVE-2018-5391
4223 - Revert "net: increase fragment memory usage limits"
4224
4225 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 10 Aug 2018 14:22:53 -0300
587a1385 4226
8eab2f52 4227linux (4.15.0-30.32) bionic; urgency=medium
8a467970 4228
8eab2f52
SB
4229 * CVE-2018-5390
4230 - tcp: free batches of packets in tcp_prune_ofo_queue()
4231 - tcp: avoid collapses in tcp_prune_queue() if possible
4232 - tcp: detect malicious patterns in tcp_collapse_ofo_queue()
4233 - tcp: call tcp_drop() from tcp_data_queue_ofo()
4234 - tcp: add tcp_ooo_try_coalesce() helper
8a467970
SB
4235
4236 -- Stefan Bader <stefan.bader@canonical.com> Thu, 26 Jul 2018 17:20:29 +0200
4237
2fb72160
SB
4238linux (4.15.0-29.31) bionic; urgency=medium
4239
4240 * linux: 4.15.0-29.31 -proposed tracker (LP: #1782173)
4241
4242 * [SRU Bionic][Cosmic] kernel panic in ipmi_ssif at msg_done_handler
4243 (LP: #1777716)
4244 - ipmi_ssif: Fix kernel panic at msg_done_handler
4245
4246 * Update to ocxl driver for 18.04.1 (LP: #1775786)
4247 - misc: ocxl: use put_device() instead of device_unregister()
4248 - powerpc: Add TIDR CPU feature for POWER9
4249 - powerpc: Use TIDR CPU feature to control TIDR allocation
4250 - powerpc: use task_pid_nr() for TID allocation
4251 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
4252 - ocxl: Expose the thread_id needed for wait on POWER9
4253 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
4254 - ocxl: Document new OCXL IOCTLs
4255 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
4256
4257 * Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash after
4258 suspend (LP: #1776887)
4259 - ocxl: Document the OCXL_IOCTL_GET_METADATA IOCTL
4260
4261 * Hard LOCKUP observed on stressing Ubuntu 18 04 (LP: #1777194)
4262 - powerpc: use NMI IPI for smp_send_stop
4263 - powerpc: Fix smp_send_stop NMI IPI handling
4264
4265 * IPL: ppc64_cpu --frequency hang with INFO: rcu_sched detected stalls on
4266 CPUs/tasks on w34 and wsbmc016 with 920.1714.20170330n (LP: #1773964)
4267 - rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops
4268
4269 * [Regression] EXT4-fs error (device sda2): ext4_validate_block_bitmap:383:
4270 comm stress-ng: bg 4705: bad block bitmap checksum (LP: #1781709)
4271 - SAUCE: Revert "UBUNTU: SAUCE: ext4: fix ext4_validate_inode_bitmap: comm
4272 stress-ng: Corrupt inode bitmap"
4273 - SAUCE: ext4: check for allocation block validity with block group locked
e2093b79
SB
4274
4275 -- Stefan Bader <stefan.bader@canonical.com> Tue, 17 Jul 2018 10:57:50 +0200
4276
a56b5ffc 4277linux (4.15.0-28.30) bionic; urgency=medium
fbe599c1 4278
a56b5ffc 4279 * linux: 4.15.0-28.30 -proposed tracker (LP: #1781433)
fbe599c1 4280
a56b5ffc
KM
4281 * Cannot set MTU higher than 1500 in Xen instance (LP: #1781413)
4282 - xen-netfront: Fix mismatched rtnl_unlock
4283 - xen-netfront: Update features after registering netdev
4284
4285 -- Kamal Mostafa <kamal@canonical.com> Thu, 12 Jul 2018 09:47:07 -0700
fbe599c1 4286
4ba82c2d 4287linux (4.15.0-27.29) bionic; urgency=medium
995d9218 4288
4ba82c2d 4289 * linux: 4.15.0-27.29 -proposed tracker (LP: #1781062)
995d9218 4290
4ba82c2d
KE
4291 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
4292 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
4293 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
4294 bitmap
4295
4296 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 10 Jul 2018 19:05:00 -0400
995d9218 4297
0f736e86 4298linux (4.15.0-26.28) bionic; urgency=medium
9ea2db71 4299
0f736e86
SB
4300 * linux: 4.15.0-26.28 -proposed tracker (LP: #1780112)
4301
4302 * failure to boot with linux-image-4.15.0-24-generic (LP: #1779827) // Cloud-
4303 init causes potentially huge boot delays with 4.15 kernels (LP: #1780062)
4304 - random: Make getrandom() ready earlier
9ea2db71
SB
4305
4306 -- Stefan Bader <stefan.bader@canonical.com> Wed, 04 Jul 2018 17:52:52 +0200
4307
1de0dc5c 4308linux (4.15.0-25.27) bionic; urgency=medium
345de74b 4309
1de0dc5c 4310 * linux: 4.15.0-25.27 -proposed tracker (LP: #1779354)
345de74b 4311
1de0dc5c
KE
4312 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
4313 - scsi: hisi_sas: Update a couple of register settings for v3 hw
4314
4315 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
4316 - scsi: hisi_sas: Add missing PHY spinlock init
4317
4318 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
4319 (LP: #1777727)
4320 - scsi: hisi_sas: use dma_zalloc_coherent()
4321 - scsi: hisi_sas: Use dmam_alloc_coherent()
4322 - scsi: hisi_sas: Pre-allocate slot DMA buffers
4323
4324 * hisi_sas: Failures during host reset (LP: #1777696)
4325 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
4326 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
4327 - scsi: hisi_sas: Adjust task reject period during host reset
4328 - scsi: hisi_sas: Add a flag to filter PHY events during reset
4329 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
4330
4331 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
4332 (LP: #1776750)
4333 - scsi: hisi_sas: make SAS address of SATA disks unique
4334
4335 * Vcs-Git header on bionic linux source package points to zesty git tree
4336 (LP: #1766055)
4337 - [Packaging]: Update Vcs-Git
4338
4339 * large KVM instances run out of IRQ routes (LP: #1778261)
4340 - SAUCE: kvm -- increase KVM_MAX_IRQ_ROUTES to 2048 on x86
4341
4342 -- Khalid Elmously <khalid.elmously@canonical.com> Sun, 01 Jul 2018 23:10:18 +0000
345de74b 4343
084f3ff4 4344linux (4.15.0-24.26) bionic; urgency=medium
ba9944e9 4345
084f3ff4 4346 * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
ba9944e9 4347
084f3ff4
KSS
4348 * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
4349 - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
4350 - i40e: Fix attach VF to VM issue
4351 - tpm: cmd_ready command can be issued only after granting locality
4352 - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
4353 - tpm: add retry logic
4354 - Revert "ath10k: send (re)assoc peer command when NSS changed"
4355 - bonding: do not set slave_dev npinfo before slave_enable_netpoll in
4356 bond_enslave
4357 - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
4358 - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
4359 - KEYS: DNS: limit the length of option strings
4360 - l2tp: check sockaddr length in pppol2tp_connect()
4361 - net: validate attribute sizes in neigh_dump_table()
4362 - llc: delete timers synchronously in llc_sk_free()
4363 - tcp: don't read out-of-bounds opsize
4364 - net: af_packet: fix race in PACKET_{R|T}X_RING
4365 - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
4366 - net: fix deadlock while clearing neighbor proxy table
4367 - team: avoid adding twice the same option to the event list
4368 - net/smc: fix shutdown in state SMC_LISTEN
4369 - team: fix netconsole setup over team
4370 - packet: fix bitfield update race
4371 - tipc: add policy for TIPC_NLA_NET_ADDR
4372 - pppoe: check sockaddr length in pppoe_connect()
4373 - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
4374 - amd-xgbe: Add pre/post auto-negotiation phy hooks
4375 - sctp: do not check port in sctp_inet6_cmp_addr
4376 - amd-xgbe: Improve KR auto-negotiation and training
4377 - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
4378 - amd-xgbe: Only use the SFP supported transceiver signals
4379 - strparser: Fix incorrect strp->need_bytes value.
4380 - net: sched: ife: signal not finding metaid
4381 - tcp: clear tp->packets_out when purging write queue
4382 - net: sched: ife: handle malformed tlv length
4383 - net: sched: ife: check on metadata length
4384 - llc: hold llc_sap before release_sock()
4385 - llc: fix NULL pointer deref for SOCK_ZAPPED
4386 - net: ethernet: ti: cpsw: fix tx vlan priority mapping
4387 - virtio_net: split out ctrl buffer
4388 - virtio_net: fix adding vids on big-endian
4389 - KVM: s390: force bp isolation for VSIE
4390 - s390: correct module section names for expoline code revert
4391 - microblaze: Setup dependencies for ASM optimized lib functions
4392 - commoncap: Handle memory allocation failure.
4393 - scsi: mptsas: Disable WRITE SAME
4394 - cdrom: information leak in cdrom_ioctl_media_changed()
4395 - m68k/mac: Don't remap SWIM MMIO region
4396 - block/swim: Check drive type
4397 - block/swim: Don't log an error message for an invalid ioctl
4398 - block/swim: Remove extra put_disk() call from error path
4399 - block/swim: Rename macros to avoid inconsistent inverted logic
4400 - block/swim: Select appropriate drive on device open
4401 - block/swim: Fix array bounds check
4402 - block/swim: Fix IO error at end of medium
4403 - tracing: Fix missing tab for hwlat_detector print format
4404 - s390/cio: update chpid descriptor after resource accessibility event
4405 - s390/dasd: fix IO error for newly defined devices
4406 - s390/uprobes: implement arch_uretprobe_is_alive()
4407 - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
4408 - docs: ip-sysctl.txt: fix name of some ipv6 variables
4409 - net: mvpp2: Fix DMA address mask size
4410 - net: stmmac: Disable ACS Feature for GMAC >= 4
4411 - l2tp: hold reference on tunnels in netlink dumps
4412 - l2tp: hold reference on tunnels printed in pppol2tp proc file
4413 - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
4414 - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
4415 - s390/qeth: fix error handling in adapter command callbacks
4416 - s390/qeth: avoid control IO completion stalls
4417 - s390/qeth: handle failure on workqueue creation
4418 - bnxt_en: Fix memory fault in bnxt_ethtool_init()
4419 - virtio-net: add missing virtqueue kick when flushing packets
4420 - VSOCK: make af_vsock.ko removable again
4421 - hwmon: (k10temp) Add temperature offset for Ryzen 2700X
4422 - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
4423 - s390/cpum_cf: rename IBM z13/z14 counter names
4424 - kprobes: Fix random address output of blacklist file
4425 - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip"
4426
4427 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
4428 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
4429
4430 * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
4431 (LP: #1775217)
4432 - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table
4433
4434 * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378)
4435 - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary
4436 - PCI: hv: Remove the bogus test in hv_eject_device_work()
4437 - PCI: hv: Fix a comment typo in _hv_pcifront_read_config()
4438
4439 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
4440 - fs/binfmt_misc.c: do not allow offset overflow
4441
4442 * CVE-2018-11508
4443 - compat: fix 4-byte infoleak via uninitialized struct field
4444
4445 * Network installs fail on SocioNext board (LP: #1775884)
4446 - net: netsec: reduce DMA mask to 40 bits
4447 - net: socionext: reset hardware in ndo_stop
4448 - net: netsec: enable tx-irq during open callback
4449
4450 * r8169 ethernet card don't work after returning from suspension
4451 (LP: #1752772)
4452 - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi()
4453 - r8169: switch to device-managed functions in probe
4454 - r8169: remove netif_napi_del in probe error path
4455 - r8169: remove some WOL-related dead code
4456 - r8169: disable WOL per default
4457 - r8169: improve interrupt handling
4458 - r8169: fix interrupt number after adding support for MSI-X interrupts
4459
4460 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
4461 after hotplug CPU add operation. (LP: #1759723)
4462 - genirq/affinity: assign vectors to all possible CPUs
4463 - genirq/affinity: Don't return with empty affinity masks on error
4464 - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask
4465 - genirq/affinity: Move actual irq vector spreading into a helper function
4466 - genirq/affinity: Allow irq spreading from a given starting point
4467 - genirq/affinity: Spread irq vectors among present CPUs as far as possible
4468 - blk-mq: simplify queue mapping & schedule with each possisble CPU
4469 - blk-mq: make sure hctx->next_cpu is set correctly
4470 - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays
4471 - blk-mq: make sure that correct hctx->next_cpu is set
4472 - blk-mq: avoid to write intermediate result to hctx->next_cpu
4473 - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu
4474 - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue()
4475 - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors
4476 - scsi: hpsa: fix selection of reply queue
4477 - scsi: megaraid_sas: fix selection of reply queue
4478 - scsi: core: introduce force_blk_mq
4479 - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity
4480 - scsi: virtio_scsi: unify scsi_host_template
4481
4482 * Fix several bugs in RDMA/hns driver (LP: #1770974)
4483 - RDMA/hns: Use structs to describe the uABI instead of opencoding
4484 - RDMA/hns: Remove unnecessary platform_get_resource() error check
4485 - RDMA/hns: Remove unnecessary operator
4486 - RDMA/hns: Add names to function arguments in function pointers
4487 - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table
4488 - RDMA/hns: Fix a bug with modifying mac address
4489 - RDMA/hns: Use free_pages function instead of free_page
4490 - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*()
4491 - RDMA/hns: Bugfix for init hem table
4492 - RDMA/hns: Intercept illegal RDMA operation when use inline data
4493 - RDMA/hns: Fix the qp context state diagram
4494 - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set
4495 - RDMA/hns: Remove some unnecessary attr_mask judgement
4496 - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set
4497 - RDMA/hns: Adjust the order of cleanup hem table
4498 - RDMA/hns: Update assignment method for owner field of send wqe
4499 - RDMA/hns: Submit bad wr
4500 - RDMA/hns: Fix a couple misspellings
4501 - RDMA/hns: Add rq inline flags judgement
4502 - RDMA/hns: Bugfix for rq record db for kernel
4503 - RDMA/hns: Load the RoCE dirver automatically
4504 - RDMA/hns: Update convert function of endian format
4505 - RDMA/hns: Add return operation when configured global param fail
4506 - RDMA/hns: Not support qp transition from reset to reset for hip06
4507 - RDMA/hns: Fix the bug with rq sge
4508 - RDMA/hns: Set desc_dma_addr for zero when free cmq desc
4509 - RDMA/hns: Enable inner_pa_vld filed of mpt
4510 - RDMA/hns: Set NULL for __internal_mr
4511 - RDMA/hns: Fix the bug with NULL pointer
4512 - RDMA/hns: Bugfix for cq record db for kernel
4513 - RDMA/hns: Move the location for initializing tmp_len
4514 - RDMA/hns: Drop local zgid in favor of core defined variable
4515 - RDMA/hns: Add 64KB page size support for hip08
4516 - RDMA/hns: Rename the idx field of db
4517 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
4518 - RDMA/hns: Increase checking CMQ status timeout value
4519 - RDMA/hns: Add reset process for RoCE in hip08
4520 - RDMA/hns: Fix the illegal memory operation when cross page
4521 - RDMA/hns: Implement the disassociate_ucontext API
4522
4523 * powerpc/livepatch: Implement reliable stack tracing for the consistency
4524 model (LP: #1771844)
4525 - powerpc/livepatch: Implement reliable stack tracing for the consistency
4526 model
4527
4528 * vmxnet3: update to latest ToT (LP: #1768143)
4529 - vmxnet3: avoid xmit reset due to a race in vmxnet3
4530 - vmxnet3: use correct flag to indicate LRO feature
4531 - vmxnet3: fix incorrect dereference when rxvlan is disabled
4532
4533 * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec
4534 supported) (LP: #1773162)
4535 - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel
4536 entry/exit"
4537 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
4538
4539 * Decode ARM CPER records in kernel (LP: #1770244)
4540 - [Config] CONFIG_UEFI_CPER_ARM=y
4541 - efi: Move ARM CPER code to new file
4542 - efi: Parse ARM error information value
4543
4544 * Adding back alx WoL feature (LP: #1772610)
4545 - SAUCE: Revert "alx: remove WoL support"
4546 - SAUCE: alx: add enable_wol paramenter
4547
4548 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
4549 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
4550 - scsi: lpfc: Fix 16gb hbas failing cq create.
4551
4552 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
4553 idle states when all CORES are guarded (LP: #1771780)
4554 - SAUCE: cpuidle/powernv : init all present cpus for deep states
4555
4556 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
4557 - net-next/hinic: add pci device ids for 25ge and 100ge card
4558
4559 * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia
4560 driver on bare metal (LP: #1772991)
4561 - powerpc/powernv/npu: Fix deadlock in mmio_invalidate()
4562 - powerpc/powernv/mce: Don't silently restart the machine
4563 - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure
4564 - powerpc/mm: Flush cache on memory hot(un)plug
4565 - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache
4566 - powerpc/powernv/npu: Add lock to prevent race in concurrent context
4567 init/destroy
4568 - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback
4569 parameters
4570 - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large
4571 address range
4572 - powerpc/mce: Fix a bug where mce loops on memory UE.
4573
4574 * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
4575 - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero
4576
4577 * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243)
4578 - PCI: Add decoding for 16 GT/s link speed
4579
4580 * False positive ACPI _PRS error messages (LP: #1773295)
4581 - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level
4582
4583 * Dell systems crash when disabling Nvidia dGPU (LP: #1773299)
4584 - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3
4585
4586 * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
4587 (LP: #1720930)
4588 - iwlwifi: mvm: fix "failed to remove key" message
4589
4590 * Expose arm64 CPU topology to userspace (LP: #1770231)
4591 - ACPICA: ACPI 6.2: Additional PPTT flags
4592 - drivers: base: cacheinfo: move cache_setup_of_node()
4593 - drivers: base: cacheinfo: setup DT cache properties early
4594 - cacheinfo: rename of_node to fw_token
4595 - arm64/acpi: Create arch specific cpu to acpi id helper
4596 - ACPI/PPTT: Add Processor Properties Topology Table parsing
4597 - [Config] CONFIG_ACPI_PPTT=y
4598 - ACPI: Enable PPTT support on ARM64
4599 - drivers: base cacheinfo: Add support for ACPI based firmware tables
4600 - arm64: Add support for ACPI based firmware tables
4601 - arm64: topology: rename cluster_id
4602 - arm64: topology: enable ACPI/PPTT based CPU topology
4603 - ACPI: Add PPTT to injectable table list
4604 - arm64: topology: divorce MC scheduling domain from core_siblings
4605
4606 * hisi_sas robustness fixes (LP: #1774466)
4607 - scsi: hisi_sas: delete timer when removing hisi_sas driver
4608 - scsi: hisi_sas: print device id for errors
4609 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
4610 - scsi: hisi_sas: check host frozen before calling "done" function
4611 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
4612 - scsi: hisi_sas: stop controller timer for reset
4613 - scsi: hisi_sas: update PHY linkrate after a controller reset
4614 - scsi: hisi_sas: change slot index allocation mode
4615 - scsi: hisi_sas: Change common allocation mode of device id
4616 - scsi: hisi_sas: Reset disks when discovered
4617 - scsi: hisi_sas: Create a scsi_host_template per HW module
4618 - scsi: hisi_sas: Init disks after controller reset
4619 - scsi: hisi_sas: Try wait commands before before controller reset
4620 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
4621 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
4622 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
4623 - scsi: hisi_sas: Fix return value when get_free_slot() failed
4624 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
4625
4626 * hisi_sas: Support newer v3 hardware (LP: #1774467)
4627 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
4628 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
4629 - scsi: hisi_sas: fix PI memory size
4630 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
4631 - scsi: hisi_sas: remove redundant handling to event95 for v3
4632 - scsi: hisi_sas: add readl poll timeout helper wrappers
4633 - scsi: hisi_sas: workaround a v3 hw hilink bug
4634 - scsi: hisi_sas: Add LED feature for v3 hw
4635
4636 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
4637 - scsi: hisi_sas: initialize dq spinlock before use
4638 - scsi: hisi_sas: optimise the usage of DQ locking
4639 - scsi: hisi_sas: relocate smp sg map
4640 - scsi: hisi_sas: make return type of prep functions void
4641 - scsi: hisi_sas: allocate slot buffer earlier
4642 - scsi: hisi_sas: Don't lock DQ for complete task sending
4643 - scsi: hisi_sas: Use device lock to protect slot alloc/free
4644 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
4645 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
4646
4647 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
4648 version (LP: #1768431)
4649 - scsi: cxlflash: Handle spurious interrupts
4650 - scsi: cxlflash: Remove commmands from pending list on timeout
4651 - scsi: cxlflash: Synchronize reset and remove ops
4652 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
4653
4654 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
4655 - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
4656 available."
4657
4658 * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
4659 - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table
4660
4661 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
4662 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
4663
4664 * hns3 driver updates (LP: #1768670)
4665 - net: hns3: VF should get the real rss_size instead of rss_size_max
4666 - net: hns3: set the cmdq out_vld bit to 0 after used
4667 - net: hns3: fix endian issue when PF get mbx message flag
4668 - net: hns3: fix the queue id for tqp enable&&reset
4669 - net: hns3: set the max ring num when alloc netdev
4670 - net: hns3: add support for VF driver inner interface
4671 hclgevf_ops.get_tqps_and_rss_info
4672 - net: hns3: refactor the hclge_get/set_rss function
4673 - net: hns3: refactor the hclge_get/set_rss_tuple function
4674 - net: hns3: fix for RSS configuration loss problem during reset
4675 - net: hns3: fix for pause configuration lost during reset
4676 - net: hns3: fix for use-after-free when setting ring parameter
4677 - net: hns3: refactor the get/put_vector function
4678 - net: hns3: fix for coalesce configuration lost during reset
4679 - net: hns3: refactor the coalesce related struct
4680 - net: hns3: fix for coal configuation lost when setting the channel
4681 - net: hns3: add existence check when remove old uc mac address
4682 - net: hns3: fix for netdev not running problem after calling net_stop and
4683 net_open
4684 - net: hns3: fix for ipv6 address loss problem after setting channels
4685 - net: hns3: unify the pause params setup function
4686 - net: hns3: fix rx path skb->truesize reporting bug
4687 - net: hns3: add support for querying pfc puase packets statistic
4688 - net: hns3: fix for loopback failure when vlan filter is enable
4689 - net: hns3: fix for buffer overflow smatch warning
4690 - net: hns3: fix error type definition of return value
4691 - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status()
4692 - net: hns3: add existence checking before adding unicast mac address
4693 - net: hns3: add result checking for VF when modify unicast mac address
4694 - net: hns3: reallocate tx/rx buffer after changing mtu
4695 - net: hns3: fix the VF queue reset flow error
4696 - net: hns3: fix for vlan table lost problem when resetting
4697 - net: hns3: increase the max time for IMP handle command
4698 - net: hns3: change GL update rate
4699 - net: hns3: change the time interval of int_gl calculating
4700 - net: hns3: fix for getting wrong link mode problem
4701 - net: hns3: add get_link support to VF
4702 - net: hns3: add querying speed and duplex support to VF
4703 - net: hns3: fix for not returning problem in get_link_ksettings when phy
4704 exists
4705 - net: hns3: Changes to make enet watchdog timeout func common for PF/VF
4706 - net: hns3: Add VF Reset Service Task to support event handling
4707 - net: hns3: Add VF Reset device state and its handling
4708 - net: hns3: Add support to request VF Reset to PF
4709 - net: hns3: Add support to reset the enet/ring mgmt layer
4710 - net: hns3: Add support to re-initialize the hclge device
4711 - net: hns3: Changes to support ARQ(Asynchronous Receive Queue)
4712 - net: hns3: Add *Asserting Reset* mailbox message & handling in VF
4713 - net: hns3: Changes required in PF mailbox to support VF reset
4714 - net: hns3: hclge_inform_reset_assert_to_vf() can be static
4715 - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size
4716 - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size
4717 - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo
4718 - net: hns3: fix for not initializing VF rss_hash_key problem
4719 - net: hns3: never send command queue message to IMP when reset
4720 - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree()
4721 - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES
4722 - net: hns3: Remove error log when getting pfc stats fails
4723 - net: hns3: fix to correctly fetch l4 protocol outer header
4724 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
4725 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
4726 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
4727 - net: hns3: Fix to support autoneg only for port attached with phy
4728 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
4729 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
4730 - net: hns3: Remove packet statistics in the range of 8192~12287
4731 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
4732 - net: hns3: Fix for setting mac address when resetting
4733 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
4734 - net: hns3: fix for cleaning ring problem
4735 - net: hns3: refactor the loopback related function
4736 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
4737 - net: hns3: Fix for the null pointer problem occurring when initializing
4738 ae_dev failed
4739 - net: hns3: Add a check for client instance init state
4740 - net: hns3: Change return type of hnae3_register_ae_dev
4741 - net: hns3: Change return type of hnae3_register_ae_algo
4742 - net: hns3: Change return value in hnae3_register_client
4743 - net: hns3: Fixes the back pressure setting when sriov is enabled
4744 - net: hns3: Fix for fiber link up problem
4745 - net: hns3: Add support of .sriov_configure in HNS3 driver
4746 - net: hns3: Fixes the missing PCI iounmap for various legs
4747 - net: hns3: Fixes error reported by Kbuild and internal review
4748 - net: hns3: Fixes API to fetch ethernet header length with kernel default
4749 - net: hns3: cleanup of return values in hclge_init_client_instance()
4750 - net: hns3: Fix the missing client list node initialization
4751 - net: hns3: Fix for hns3 module is loaded multiple times problem
4752 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
4753 - net: hns3: Fix for netdev not running problem after calling net_stop and
4754 net_open
4755 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
4756 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
4757 - net: hns3: Updates RX packet info fetch in case of multi BD
4758 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
4759 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
4760 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
4761 - net: hns3: Fix for PF mailbox receving unknown message
4762 - net: hns3: Fixes the state to indicate client-type initialization
4763 - net: hns3: Fixes the init of the VALID BD info in the descriptor
4764 - net: hns3: Removes unnecessary check when clearing TX/RX rings
4765 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
4766 - net: hns3: Remove unused led control code
4767 - net: hns3: Adds support for led locate command for copper port
4768 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
4769 - net: hns3: Disable vf vlan filter when vf vlan table is full
4770 - net: hns3: Add support for IFF_ALLMULTI flag
4771 - net: hns3: Add repeat address checking for setting mac address
4772 - net: hns3: Fix setting mac address error
4773 - net: hns3: Fix for service_task not running problem after resetting
4774 - net: hns3: Fix for hclge_reset running repeatly problem
4775 - net: hns3: Fix for phy not link up problem after resetting
4776 - net: hns3: Add missing break in misc_irq_handle
4777 - net: hns3: Fix for vxlan tx checksum bug
4778 - net: hns3: Optimize the PF's process of updating multicast MAC
4779 - net: hns3: Optimize the VF's process of updating multicast MAC
4780 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
4781 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
4782 VLD bit and buffer size
4783 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
4784 hclge_bind_ring_with_vector
4785 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
4786 uninit_client_instance
4787 - SAUCE: {topost} net: hns3: add vector status check before free vector
4788 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
4789 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
4790 - SAUCE: {topost} net: hns3: extraction an interface for state state
4791 init|uninit
4792 - SAUCE: {topost} net: hns3: print the ret value in error information
4793 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
4794 hns3_client_uninit
4795 - SAUCE: {topost} net: hns3: add unlikely for error check
4796 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
4797 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
4798 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
4799 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
4800 - SAUCE: {topost} net: hns3: remove some redundant assignments
4801 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
4802 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
4803 hclge_cmd_send
4804 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
4805 - SAUCE: {topost} net: hns3: remove some unused members of some structures
4806 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
4807 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
4808 kzalloc/dma_map_single
4809 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
4810 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
4811 - SAUCE: {topost} net: hns3: remove some redundant assignments
4812 - SAUCE: {topost} net: hns3: standardize the handle of return value
4813 - SAUCE: {topost} net: hns3: remove extra space and brackets
4814 - SAUCE: {topost} net: hns3: fix unreasonable code comments
4815 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
4816 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
4817 - SAUCE: {topost} net: hns3: fix mislead parameter name
4818 - SAUCE: {topost} net: hns3: remove unused struct member and definition
4819 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
4820 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
4821 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
4822 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
4823 status change
4824 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
4825 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
4826 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
4827 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
4828 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
4829 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
4830 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
4831 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
4832 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
4833 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
4834 function
4835 - SAUCE: {topost} net: hns3: prevent sending command during global or core
4836 reset
4837 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
4838 register
4839 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
4840 - SAUCE: {topost} net: hns3: prevent to request reset frequently
4841 - SAUCE: {topost} net: hns3: correct reset event status register
4842 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
4843 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
4844 - SAUCE: {topost} net: hns3: fix return value error in
4845 hns3_reset_notify_down_enet
4846 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
4847 while resetting
4848 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
4849 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
4850 hclge_get_ring_chain_from_mbx
4851 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
4852 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
4853 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
4854 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
4855
4856 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
4857 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
4858
4859 * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063)
4860 - cifs: do not allow creating sockets except with SMB1 posix exensions
4861 - btrfs: fix unaligned access in readdir
4862 - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted
4863 - clocksource/imx-tpm: Correct -ETIME return condition check
4864 - x86/tsc: Prevent 32bit truncation in calc_hpet_ref()
4865 - drm/vc4: Fix memory leak during BO teardown
4866 - drm/i915/gvt: throw error on unhandled vfio ioctls
4867 - drm/i915/audio: Fix audio detection issue on GLK
4868 - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value
4869 - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state
4870 - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing
4871 - usb: musb: fix enumeration after resume
4872 - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers
4873 - usb: musb: Fix external abort in musb_remove on omap2430
4874 - firewire-ohci: work around oversized DMA reads on JMicron controllers
4875 - x86/tsc: Allow TSC calibration without PIT
4876 - NFSv4: always set NFS_LOCK_LOST when a lock is lost.
4877 - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources
4878 - ALSA: hda - Use IS_REACHABLE() for dependency on input
4879 - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
4880 - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
4881 - RDMA/core: Clarify rdma_ah_find_type
4882 - KVM: PPC: Book3S HV: Enable migration of decrementer register
4883 - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460
4884 - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
4885 account
4886 - KVM: s390: use created_vcpus in more places
4887 - platform/x86: dell-laptop: Filter out spurious keyboard backlight change
4888 events
4889 - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps
4890 - selftest: ftrace: Fix to pick text symbols for kprobes
4891 - PCI: Add function 1 DMA alias quirk for Marvell 9128
4892 - Input: psmouse - fix Synaptics detection when protocol is disabled
4893 - libbpf: Makefile set specified permission mode
4894 - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes
4895 - i40iw: Free IEQ resources
4896 - i40iw: Zero-out consumer key on allocate stag for FMR
4897 - perf unwind: Do not look just at the global callchain_param.record_mode
4898 - tools lib traceevent: Simplify pointer print logic and fix %pF
4899 - perf callchain: Fix attr.sample_max_stack setting
4900 - tools lib traceevent: Fix get_field_str() for dynamic strings
4901 - perf record: Fix failed memory allocation for get_cpuid_str
4902 - iommu/exynos: Don't unconditionally steal bus ops
4903 - powerpc: System reset avoid interleaving oops using die synchronisation
4904 - iommu/vt-d: Use domain instead of cache fetching
4905 - dm thin: fix documentation relative to low water mark threshold
4906 - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure
4907 - ubifs: Fix uninitialized variable in search_dh_cookie()
4908 - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b
4909 - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock
4910 - spi: a3700: Clear DATA_OUT when performing a read
4911 - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct
4912 - nfs: Do not convert nfs_idmap_cache_timeout to jiffies
4913 - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec}
4914 - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build
4915 - watchdog: sp5100_tco: Fix watchdog disable bit
4916 - kconfig: Don't leak main menus during parsing
4917 - kconfig: Fix automatic menu creation mem leak
4918 - kconfig: Fix expr_free() E_NOT leak
4919 - ipmi/powernv: Fix error return code in ipmi_powernv_probe()
4920 - Btrfs: set plug for fsync
4921 - btrfs: Fix out of bounds access in btrfs_search_slot
4922 - Btrfs: fix scrub to repair raid6 corruption
4923 - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP
4924 - Btrfs: fix unexpected EEXIST from btrfs_get_extent
4925 - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io
4926 - RDMA/cma: Check existence of netdevice during port validation
4927 - f2fs: avoid hungtask when GC encrypted block if io_bits is set
4928 - scsi: devinfo: fix format of the device list
4929 - scsi: fas216: fix sense buffer initialization
4930 - Input: stmfts - set IRQ_NOAUTOEN to the irq flag
4931 - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
4932 - nfp: fix error return code in nfp_pci_probe()
4933 - block: Set BIO_TRACE_COMPLETION on new bio during split
4934 - bpf: test_maps: cleanup sockmaps when test ends
4935 - i40evf: Don't schedule reset_task when device is being removed
4936 - i40evf: ignore link up if not running
4937 - platform/x86: thinkpad_acpi: suppress warning about palm detection
4938 - KVM: s390: vsie: use READ_ONCE to access some SCB fields
4939 - blk-mq-debugfs: don't allow write on attributes with seq_operations set
4940 - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink
4941 - igb: Allow to remove administratively set MAC on VFs
4942 - igb: Clear TXSTMP when ptp_tx_work() is timeout
4943 - fm10k: fix "failed to kill vid" message for VF
4944 - x86/hyperv: Stop suppressing X86_FEATURE_PCID
4945 - tty: serial: exar: Relocate sleep wake-up handling
4946 - device property: Define type of PROPERTY_ENRTY_*() macros
4947 - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384
4948 - RDMA/uverbs: Use an unambiguous errno for method not supported
4949 - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path
4950 - ixgbe: don't set RXDCTL.RLPML for 82599
4951 - i40e: program fragmented IPv4 filter input set
4952 - i40e: fix reported mask for ntuple filters
4953 - samples/bpf: Partially fixes the bpf.o build
4954 - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
4955 - powerpc/numa: Ensure nodes initialized for hotplug
4956 - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
4957 - ntb_transport: Fix bug with max_mw_size parameter
4958 - gianfar: prevent integer wrapping in the rx handler
4959 - x86/hyperv: Check for required priviliges in hyperv_init()
4960 - netfilter: x_tables: fix pointer leaks to userspace
4961 - tcp_nv: fix potential integer overflow in tcpnv_acked
4962 - kvm: Map PFN-type memory regions as writable (if possible)
4963 - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when
4964 running nested
4965 - fs/dax.c: release PMD lock even when there is no PMD support in DAX
4966 - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
4967 - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
4968 - ocfs2: return error when we attempt to access a dirty bh in jbd2
4969 - mm/mempolicy: fix the check of nodemask from user
4970 - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
4971 - asm-generic: provide generic_pmdp_establish()
4972 - sparc64: update pmdp_invalidate() to return old pmd value
4973 - mm: thp: use down_read_trylock() in khugepaged to avoid long block
4974 - mm: pin address_space before dereferencing it while isolating an LRU page
4975 - mm/fadvise: discard partial page if endbyte is also EOF
4976 - openvswitch: Remove padding from packet before L3+ conntrack processing
4977 - blk-mq: fix discard merge with scheduler attached
4978 - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race
4979 - IB/hfi1: Fix for potential refcount leak in hfi1_open_file()
4980 - IB/ipoib: Fix for potential no-carrier state
4981 - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type
4982 - drm/nouveau/pmu/fuc: don't use movw directly anymore
4983 - s390/eadm: fix CONFIG_BLOCK include dependency
4984 - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure
4985 - x86/power: Fix swsusp_arch_resume prototype
4986 - x86/dumpstack: Avoid uninitlized variable
4987 - firmware: dmi_scan: Fix handling of empty DMI strings
4988 - ACPI: processor_perflib: Do not send _PPC change notification if not ready
4989 - ACPI / bus: Do not call _STA on battery devices with unmet dependencies
4990 - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs
4991 - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS
4992 - perf record: Fix period option handling
4993 - MIPS: Generic: Support GIC in EIC mode
4994 - perf evsel: Fix period/freq terms setup
4995 - xen-netfront: Fix race between device setup and open
4996 - xen/grant-table: Use put_page instead of free_page
4997 - bpf: sockmap, fix leaking maps with attached but not detached progs
4998 - RDS: IB: Fix null pointer issue
4999 - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
5000 - proc: fix /proc/*/map_files lookup
5001 - PM / domains: Fix up domain-idle-states OF parsing
5002 - cifs: silence compiler warnings showing up with gcc-8.0.0
5003 - bcache: properly set task state in bch_writeback_thread()
5004 - bcache: fix for allocator and register thread race
5005 - bcache: fix for data collapse after re-attaching an attached device
5006 - bcache: return attach error when no cache set exist
5007 - cpufreq: intel_pstate: Enable HWP during system resume on CPU0
5008 - selftests/ftrace: Add some missing glob checks
5009 - rxrpc: Don't put crypto buffers on the stack
5010 - svcrdma: Fix Read chunk round-up
5011 - net: Extra '_get' in declaration of arch_get_platform_mac_address
5012 - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames
5013 - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context
5014 - net: stmmac: discard disabled flags in interrupt status register
5015 - bpf: fix rlimit in reuseport net selftest
5016 - ACPI / EC: Restore polling during noirq suspend/resume phases
5017 - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq
5018 - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page
5019 - powerpc/mm/hash64: Zero PGD pages on allocation
5020 - x86/platform/UV: Fix GAM Range Table entries less than 1GB
5021 - locking/qspinlock: Ensure node->count is updated before initialising node
5022 - powerpc/powernv: IMC fix out of bounds memory access at shutdown
5023 - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x
5024 - irqchip/gic-v3: Ignore disabled ITS nodes
5025 - cpumask: Make for_each_cpu_wrap() available on UP as well
5026 - irqchip/gic-v3: Change pr_debug message to pr_devel
5027 - RDMA/core: Reduce poll batch for direct cq polling
5028 - alarmtimer: Init nanosleep alarm timer on stack
5029 - netfilter: x_tables: cap allocations at 512 mbyte
5030 - netfilter: x_tables: add counters allocation wrapper
5031 - netfilter: compat: prepare xt_compat_init_offsets to return errors
5032 - netfilter: compat: reject huge allocation requests
5033 - netfilter: x_tables: limit allocation requests for blob rule heads
5034 - perf: Fix sample_max_stack maximum check
5035 - perf: Return proper values for user stack errors
5036 - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs
5037 - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown"
5038 - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net
5039 - btrfs: Fix race condition between delayed refs and blockgroup removal
5040 - mm,vmscan: Allow preallocating memory for register_shrinker().
5041
5042 * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233)
5043 - tty: make n_tty_read() always abort if hangup is in progress
5044 - cpufreq: CPPC: Use transition_delay_us depending transition_latency
5045 - ubifs: Check ubifs_wbuf_sync() return code
5046 - ubi: fastmap: Don't flush fastmap work on detach
5047 - ubi: Fix error for write access
5048 - ubi: Reject MLC NAND
5049 - mm/ksm.c: fix inconsistent accounting of zero pages
5050 - mm/hmm: hmm_pfns_bad() was accessing wrong struct
5051 - task_struct: only use anon struct under randstruct plugin
5052 - fs/reiserfs/journal.c: add missing resierfs_warning() arg
5053 - resource: fix integer overflow at reallocation
5054 - ipc/shm: fix use-after-free of shm file via remap_file_pages()
5055 - mm, slab: reschedule cache_reap() on the same CPU
5056 - usb: musb: gadget: misplaced out of bounds check
5057 - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS
5058 - usb: gadget: udc: core: update usb_ep_queue() documentation
5059 - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate
5060 - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list
5061 - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210
5062 - arm: dts: mt7623: fix USB initialization fails on bananapi-r2
5063 - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property
5064 - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250
5065 - ARM: dts: at91: sama5d4: fix pinctrl compatible string
5066 - spi: atmel: init FIFOs before spi enable
5067 - spi: Fix scatterlist elements size in spi_map_buf
5068 - spi: Fix unregistration of controller with fixed SPI bus number
5069 - media: atomisp_fops.c: disable atomisp_compat_ioctl32
5070 - media: vivid: check if the cec_adapter is valid
5071 - media: vsp1: Fix BRx conditional path in WPF
5072 - x86/xen: Delay get_cpu_cap until stack canary is established
5073 - regmap: Fix reversed bounds check in regmap_raw_write()
5074 - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E
5075 - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status()
5076 - USB: gadget: f_midi: fixing a possible double-free in f_midi
5077 - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw
5078 - usb: dwc3: prevent setting PRTCAP to OTG from debugfs
5079 - usb: dwc3: pci: Properly cleanup resource
5080 - usb: dwc3: gadget: never call ->complete() from ->ep_queue()
5081 - cifs: fix memory leak in SMB2_open()
5082 - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y
5083 - smb3: Fix root directory when server returns inode number of zero
5084 - HID: i2c-hid: fix size check and type usage
5085 - i2c: i801: Save register SMBSLVCMD value only once
5086 - i2c: i801: Restore configuration at shutdown
5087 - CIFS: refactor crypto shash/sdesc allocation&free
5088 - CIFS: add sha512 secmech
5089 - CIFS: fix sha512 check in cifs_crypto_secmech_release
5090 - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits
5091 - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9
5092 - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently
5093 - powerpc/kprobes: Fix call trace due to incorrect preempt count
5094 - powerpc/kexec_file: Fix error code when trying to load kdump kernel
5095 - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops
5096 - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops
5097 - HID: Fix hid_report_len usage
5098 - HID: core: Fix size as type u32
5099 - soc: mediatek: fix the mistaken pointer accessed when subdomains are added
5100 - ASoC: ssm2602: Replace reg_default_raw with reg_default
5101 - ASoC: topology: Fix kcontrol name string handling
5102 - irqchip/gic: Take lock when updating irq type
5103 - random: use a tighter cap in credit_entropy_bits_safe()
5104 - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO
5105 - block: use 32-bit blk_status_t on Alpha
5106 - jbd2: if the journal is aborted then don't allow update of the log tail
5107 - ext4: shutdown should not prevent get_write_access
5108 - ext4: eliminate sleep from shutdown ioctl
5109 - ext4: pass -ESHUTDOWN code to jbd2 layer
5110 - ext4: don't update checksum of new initialized bitmaps
5111 - ext4: protect i_disksize update by i_data_sem in direct write path
5112 - ext4: limit xattr size to INT_MAX
5113 - ext4: always initialize the crc32c checksum driver
5114 - ext4: don't allow r/w mounts if metadata blocks overlap the superblock
5115 - ext4: move call to ext4_error() into ext4_xattr_check_block()
5116 - ext4: add bounds checking to ext4_xattr_find_entry()
5117 - ext4: add extra checks to ext4_xattr_block_get()
5118 - dm crypt: limit the number of allocated pages
5119 - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device
5120 - RDMA/mlx5: Protect from NULL pointer derefence
5121 - RDMA/rxe: Fix an out-of-bounds read
5122 - ALSA: pcm: Fix UAF at PCM release via PCM timer access
5123 - IB/srp: Fix srp_abort()
5124 - IB/srp: Fix completion vector assignment algorithm
5125 - dmaengine: at_xdmac: fix rare residue corruption
5126 - cxl: Fix possible deadlock when processing page faults from cxllib
5127 - tpm: self test failure should not cause suspend to fail
5128 - libnvdimm, dimm: fix dpa reservation vs uninitialized label area
5129 - libnvdimm, namespace: use a safe lookup for dimm device name
5130 - nfit, address-range-scrub: fix scrub in-progress reporting
5131 - nfit: skip region registration for incomplete control regions
5132 - ring-buffer: Check if memory is available before allocation
5133 - um: Compile with modern headers
5134 - um: Use POSIX ucontext_t instead of struct ucontext
5135 - iommu/vt-d: Fix a potential memory leak
5136 - mmc: jz4740: Fix race condition in IRQ mask update
5137 - mmc: tmio: Fix error handling when issuing CMD23
5138 - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken
5139 - clk: mvebu: armada-38x: add support for missing clocks
5140 - clk: fix false-positive Wmaybe-uninitialized warning
5141 - clk: mediatek: fix PWM clock source by adding a fixed-factor clock
5142 - clk: bcm2835: De-assert/assert PLL reset signal when appropriate
5143 - pwm: rcar: Fix a condition to prevent mismatch value setting to duty
5144 - thermal: imx: Fix race condition in imx_thermal_probe()
5145 - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4
5146 - watchdog: f71808e_wdt: Fix WD_EN register read
5147 - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation
5148 - ALSA: pcm: Avoid potential races between OSS ioctls and read/write
5149 - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams
5150 - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls
5151 - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation
5152 - drm/amdgpu: Add an ATPX quirk for hybrid laptop
5153 - drm/amdgpu: Fix always_valid bos multiple LRU insertions.
5154 - drm/amdgpu/sdma: fix mask in emit_pipeline_sync
5155 - drm/amdgpu: Fix PCIe lane width calculation
5156 - drm/amdgpu/si: implement get/set pcie_lanes asic callback
5157 - drm/rockchip: Clear all interrupts before requesting the IRQ
5158 - drm/radeon: add PX quirk for Asus K73TK
5159 - drm/radeon: Fix PCIe lane width calculation
5160 - ALSA: line6: Use correct endpoint type for midi output
5161 - ALSA: rawmidi: Fix missing input substream checks in compat ioctls
5162 - ALSA: hda - New VIA controller suppor no-snoop path
5163 - random: fix crng_ready() test
5164 - random: use a different mixing algorithm for add_device_randomness()
5165 - random: crng_reseed() should lock the crng instance that it is modifying
5166 - random: add new ioctl RNDRESEEDCRNG
5167 - HID: input: fix battery level reporting on BT mice
5168 - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device
5169 - HID: wacom: bluetooth: send exit report for recent Bluetooth devices
5170 - MIPS: uaccess: Add micromips clobbers to bzero invocation
5171 - MIPS: memset.S: EVA & fault support for small_memset
5172 - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup
5173 - MIPS: memset.S: Fix clobber of v1 in last_fixup
5174 - powerpc/eeh: Fix enabling bridge MMIO windows
5175 - powerpc/lib: Fix off-by-one in alternate feature patching
5176 - udf: Fix leak of UTF-16 surrogates into encoded strings
5177 - fanotify: fix logic of events on child
5178 - mmc: sdhci-pci: Only do AMD tuning for HS200
5179 - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV
5180 - jffs2_kill_sb(): deal with failed allocations
5181 - hypfs_kill_super(): deal with failed allocations
5182 - orangefs_kill_sb(): deal with allocation failures
5183 - rpc_pipefs: fix double-dput()
5184 - Don't leak MNT_INTERNAL away from internal mounts
5185 - autofs: mount point create should honour passed in mode
5186 - mm/filemap.c: fix NULL pointer in page_cache_tree_insert()
5187 - Revert "media: lirc_zilog: driver only sends LIRCCODE"
5188 - media: staging: lirc_zilog: incorrect reference counting
5189 - writeback: safer lock nesting
5190 - Bluetooth: hci_bcm: Add irq_polarity module option
5191 - mm: hwpoison: disable memory error handling on 1GB hugepage
5192 - media: rc: oops in ir_timer_keyup after device unplug
5193 - acpi, nfit: rework NVDIMM leaf method detection
5194 - ceph: always update atime/mtime/ctime for new inode
5195 - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin()
5196 - ext4: force revalidation of directory pointer after seekdir(2)
5197 - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access
5198 - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients
5199 - xprtrdma: Fix corner cases when handling device removal
5200 - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write()
5201 - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4
5202 - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4
5203 - mmc: core: Prevent bus reference leak in mmc_blk_init()
5204 - drm/amd/display: HDMI has no sound after Panel power off/on
5205 - trace_uprobe: Use %lx to display offset
5206 - clk: tegra: Mark HCLK, SCLK and EMC as critical
5207 - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623
5208 - pwm: mediatek: Improve precision in rate calculation
5209 - HID: i2c-hid: Fix resume issue on Raydium touchscreen device
5210 - s390: add support for IBM z14 Model ZR1
5211 - drm/i915: Fix hibernation with ACPI S0 target state
5212 - libnvdimm, dimm: handle EACCES failures from label reads
5213 - device-dax: allow MAP_SYNC to succeed
5214 - HID: i2c-hid: fix inverted return value from i2c_hid_command()
5215
5216 * CVE-2018-7755
5217 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
5218
5219 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 12 Jun 2018 18:09:35 +0200
ba9944e9 5220
b7be50f6 5221linux (4.15.0-23.25) bionic; urgency=medium
bd55b8aa 5222
b7be50f6 5223 * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927)
bd55b8aa 5224
b7be50f6
SB
5225 * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630)
5226 - arm64: mmu: add the entry trampolines start/end section markers into
5227 sections.h
5228 - arm64: sdei: Add trampoline code for remapping the kernel
5229
5230 * Some PCIe errors not surfaced through rasdaemon (LP: #1769730)
5231 - ACPI: APEI: handle PCIe AER errors in separate function
5232 - ACPI: APEI: call into AER handling regardless of severity
5233
5234 * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003)
5235 - scsi: qla2xxx: Fix session cleanup for N2N
5236 - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion()
5237 - scsi: qla2xxx: Serialize session deletion by using work_lock
5238 - scsi: qla2xxx: Serialize session free in qlt_free_session_done
5239 - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled.
5240 - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout()
5241 - scsi: qla2xxx: Prevent relogin trigger from sending too many commands
5242 - scsi: qla2xxx: Fix double free bug after firmware timeout
5243 - scsi: qla2xxx: Fixup locking for session deletion
5244
5245 * Several hisi_sas bug fixes (LP: #1768974)
5246 - scsi: hisi_sas: dt-bindings: add an property of signal attenuation
5247 - scsi: hisi_sas: support the property of signal attenuation for v2 hw
5248 - scsi: hisi_sas: fix the issue of link rate inconsistency
5249 - scsi: hisi_sas: fix the issue of setting linkrate register
5250 - scsi: hisi_sas: increase timer expire of internal abort task
5251 - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req
5252 - scsi: hisi_sas: fix return value of hisi_sas_task_prep()
5253 - scsi: hisi_sas: Code cleanup and minor bug fixes
5254
5255 * [bionic] machine stuck and bonding not working well when nvmet_rdma module
5256 is loaded (LP: #1764982)
5257 - nvmet-rdma: Don't flush system_wq by default during remove_one
5258 - nvme-rdma: Don't flush delete_wq by default during remove_one
5259
5260 * Warnings/hang during error handling of SATA disks on SAS controller
5261 (LP: #1768971)
5262 - scsi: libsas: defer ata device eh commands to libata
5263
5264 * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948)
5265 - ata: do not schedule hot plug if it is a sas host
5266
5267 * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU
5268 ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927)
5269 - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write()
5270 - powerpc/64s: return more carefully from sreset NMI
5271 - powerpc/64s: sreset panic if there is no debugger or crash dump handlers
5272
5273 * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
5274 - fsnotify: Fix fsnotify_mark_connector race
5275
5276 * Hang on network interface removal in Xen virtual machine (LP: #1771620)
5277 - xen-netfront: Fix hang on device removal
5278
5279 * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
5280 - net: hns: Avoid action name truncation
5281
5282 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
5283 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
5284 num_possible_cpus()
5285
5286 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
5287 - [Config] update Build-Depends: transfig to fig2dev
5288
5289 * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898)
5290 - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer
5291 interrupt
5292
5293 * Add d-i support for Huawei NICs (LP: #1767490)
5294 - d-i: add hinic to nic-modules udeb
5295
5296 * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
5297 (LP: #1746474)
5298 - xfrm: reuse uncached_list to track xdsts
5299
5300 * Include nfp driver in linux-modules (LP: #1768526)
5301 - [Config] Add nfp.ko to generic inclusion list
5302
5303 * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
5304 - x86/xen: Reset VCPU0 info pointer after shared_info remap
5305
5306 * CVE-2018-3639 (x86)
5307 - x86/bugs: Fix the parameters alignment and missing void
5308 - KVM: SVM: Move spec control call after restore of GS
5309 - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
5310 - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
5311 - x86/cpufeatures: Disentangle SSBD enumeration
5312 - x86/cpufeatures: Add FEATURE_ZEN
5313 - x86/speculation: Handle HT correctly on AMD
5314 - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
5315 - x86/speculation: Add virtualized speculative store bypass disable support
5316 - x86/speculation: Rework speculative_store_bypass_update()
5317 - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
5318 - x86/bugs: Expose x86_spec_ctrl_base directly
5319 - x86/bugs: Remove x86_spec_ctrl_set()
5320 - x86/bugs: Rework spec_ctrl base and mask logic
5321 - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
5322 - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
5323 - x86/bugs: Rename SSBD_NO to SSB_NO
5324 - bpf: Prevent memory disambiguation attack
5325 - KVM: VMX: Expose SSBD properly to guests.
5326
5327 * Suspend to idle: Open lid didn't resume (LP: #1771542)
5328 - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
5329
5330 * Fix initialization failure detection in SDEI for device-tree based systems
5331 (LP: #1768663)
5332 - firmware: arm_sdei: Fix return value check in sdei_present_dt()
5333
5334 * No driver for Huawei network adapters on arm64 (LP: #1769899)
5335 - net-next/hinic: add arm64 support
5336
5337 * CVE-2018-1092
5338 - ext4: fail ext4_iget for root directory if unallocated
5339
5340 * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189)
5341 - drm/nouveau: Fix deadlock in nv50_mstm_register_connector()
5342
5343 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
5344 to load (LP: #1728238)
5345 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
5346 unreleased firmware"
5347
5348 * Battery drains when laptop is off (shutdown) (LP: #1745646)
5349 - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
5350
5351 * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
5352 (LP: #1764194)
5353 - drm/i915/bios: filter out invalid DDC pins from VBT child devices
5354
5355 * Intel 9462 A370:42A4 doesn't work (LP: #1748853)
5356 - iwlwifi: add shared clock PHY config flag for some devices
5357 - iwlwifi: add a bunch of new 9000 PCI IDs
5358
5359 * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
5360 - PCI / PM: Always check PME wakeup capability for runtime wakeup support
5361
5362 * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
5363 - init: fix false positives in W+X checking
5364
5365 * Bionic update to v4.15.18 stable release (LP: #1769723)
5366 - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to
5367 ip_set_net_exit()
5368 - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN
5369 - rds: MP-RDS may use an invalid c_path
5370 - slip: Check if rstate is initialized before uncompressing
5371 - vhost: fix vhost_vq_access_ok() log check
5372 - l2tp: fix races in tunnel creation
5373 - l2tp: fix race in duplicate tunnel detection
5374 - ip_gre: clear feature flags when incompatible o_flags are set
5375 - vhost: Fix vhost_copy_to_user()
5376 - lan78xx: Correctly indicate invalid OTP
5377 - media: v4l2-compat-ioctl32: don't oops on overlay
5378 - media: v4l: vsp1: Fix header display list status check in continuous mode
5379 - ipmi: Fix some error cleanup issues
5380 - parisc: Fix out of array access in match_pci_device()
5381 - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes
5382 - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device
5383 - PCI: hv: Serialize the present and eject work items
5384 - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
5385 - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode
5386 - perf/core: Fix use-after-free in uprobe_perf_close()
5387 - x86/mce/AMD: Get address from already initialized block
5388 - hwmon: (ina2xx) Fix access to uninitialized mutex
5389 - ath9k: Protect queue draining by rcu_read_lock()
5390 - x86/apic: Fix signedness bug in APIC ID validity checks
5391 - f2fs: fix heap mode to reset it back
5392 - block: Change a rcu_read_{lock,unlock}_sched() pair into
5393 rcu_read_{lock,unlock}()
5394 - nvme: Skip checking heads without namespaces
5395 - lib: fix stall in __bitmap_parselist()
5396 - blk-mq: order getting budget and driver tag
5397 - blk-mq: don't keep offline CPUs mapped to hctx 0
5398 - ovl: fix lookup with middle layer opaque dir and absolute path redirects
5399 - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling
5400 - hugetlbfs: fix bug in pgoff overflow checking
5401 - nfsd: fix incorrect umasks
5402 - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure
5403 - block/loop: fix deadlock after loop_set_status
5404 - nfit: fix region registration vs block-data-window ranges
5405 - s390/qdio: don't retry EQBS after CCQ 96
5406 - s390/qdio: don't merge ERROR output buffers
5407 - s390/ipl: ensure loadparm valid flag is set
5408 - get_user_pages_fast(): return -EFAULT on access_ok failure
5409 - mm/gup_benchmark: handle gup failures
5410 - getname_kernel() needs to make sure that ->name != ->iname in long case
5411 - Bluetooth: Fix connection if directed advertising and privacy is used
5412 - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-
5413 low
5414 - rtl8187: Fix NULL pointer dereference in priv->conf_mutex
5415 - ovl: set lower layer st_dev only if setting lower st_ino
5416 - Linux 4.15.18
5417
5418 * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller
5419 dead (LP: #1768852)
5420 - xhci: Fix Kernel oops in xhci dbgtty
5421
5422 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
5423 - [Packaging] Fix missing watchdog for Raspberry Pi
5424
5425 * CVE-2018-8087
5426 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
5427
5428 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
5429 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
5430 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
5431
5432 * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721)
5433 - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup
5434
5435 * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel
5436 NULL pointer dereference at 0000000000000980 (LP: #1768292)
5437 - thunderbolt: Prevent crash when ICM firmware is not running
5438
5439 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
5440 - [Config] snapdragon: DRM_I2C_ADV7511=y
5441
5442 * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ?
5443 (LP: #1767088)
5444 - net: aquantia: Regression on reset with 1.x firmware
5445 - net: aquantia: oops when shutdown on already stopped device
5446
5447 * e1000e msix interrupts broken in linux-image-4.15.0-15-generic
5448 (LP: #1764892)
5449 - e1000e: Remove Other from EIAC
5450
5451 * Acer Swift sf314-52 power button not managed (LP: #1766054)
5452 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
5453
5454 * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
5455 - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
5456
5457 * Change the location for one of two front mics on a lenovo thinkcentre
5458 machine (LP: #1766477)
5459 - ALSA: hda/realtek - adjust the location of one mic
5460
5461 * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690)
5462 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690)
5463
5464 * [8086:3e92] display becomes blank after S3 (LP: #1763271)
5465 - drm/i915/edp: Do not do link training fallback or prune modes on EDP
5466
5467 -- Stefan Bader <stefan.bader@canonical.com> Wed, 23 May 2018 18:54:55 +0200
bd55b8aa 5468
9a195475 5469linux (4.15.0-22.24) bionic; urgency=medium
07a36948 5470
9a195475
SB
5471 * CVE-2018-3639 (powerpc)
5472 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
5473 - stf-barrier: set eieio instruction bit 6 for future optimisations
07a36948 5474
9a195475
SB
5475 * CVE-2018-3639 (x86)
5476 - x86/nospec: Simplify alternative_msr_write()
5477 - x86/bugs: Concentrate bug detection into a separate function
5478 - x86/bugs: Concentrate bug reporting into a separate function
5479 - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
5480 - x86/bugs, KVM: Support the combination of guest and host IBRS
5481 - x86/bugs: Expose /sys/../spec_store_bypass
5482 - x86/cpufeatures: Add X86_FEATURE_RDS
5483 - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
5484 mitigation
5485 - x86/bugs/intel: Set proper CPU features and setup RDS
5486 - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
5487 - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
5488 - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
5489 - x86/speculation: Create spec-ctrl.h to avoid include hell
5490 - prctl: Add speculation control prctls
5491 - x86/process: Allow runtime control of Speculative Store Bypass
5492 - x86/speculation: Add prctl for Speculative Store Bypass mitigation
5493 - nospec: Allow getting/setting on non-current task
5494 - proc: Provide details on speculation flaw mitigations
5495 - seccomp: Enable speculation flaw mitigations
5496 - x86/bugs: Make boot modes __ro_after_init
5497 - prctl: Add force disable speculation
5498 - seccomp: Use PR_SPEC_FORCE_DISABLE
5499 - seccomp: Add filter flag to opt-out of SSB mitigation
5500 - seccomp: Move speculation migitation control to arch code
5501 - x86/speculation: Make "seccomp" the default mode for Speculative Store
5502 Bypass
5503 - x86/bugs: Rename _RDS to _SSBD
5504 - proc: Use underscores for SSBD in 'status'
5505 - Documentation/spec_ctrl: Do some minor cleanups
5506 - x86/bugs: Fix __ssb_select_mitigation() return type
5507 - x86/bugs: Make cpu_show_common() static
5508
5509 * LSM Stacking prctl values should be redefined as to not collide with
5510 upstream prctls (LP: #1769263) // CVE-2018-3639
5511 - SAUCE: LSM stacking: adjust prctl values
5512
5513 -- Stefan Bader <stefan.bader@canonical.com> Tue, 15 May 2018 07:41:28 +0200
07a36948 5514
a628e8a4 5515linux (4.15.0-21.22) bionic; urgency=medium
4304cd24 5516
a628e8a4 5517 * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
4304cd24 5518
a628e8a4
TLSC
5519 * initramfs-tools exception during pm.DoInstall with do-release-upgrade from
5520 16.04 to 18.04 (LP: #1766727)
5521 - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
5522
5523 * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
5524 (LP: #1767133)
5525 - Packaging: Depends on linux-base that provides the necessary tools
5526
5527 * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
5528 (LP: #1766629)
5529 - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
5530
5531 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 30 Apr 2018 14:58:35 -0300
4304cd24 5532
d4174bae 5533linux (4.15.0-20.21) bionic; urgency=medium
56957d3e 5534
d4174bae 5535 * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452)
56957d3e 5536
d4174bae
SF
5537 * package shim-signed (not installed) failed to install/upgrade: installed
5538 shim-signed package post-installation script subprocess returned error exit
5539 status 5 (LP: #1766391)
5540 - [Packaging] fix invocation of header postinst hooks
5541
5542 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Apr 2018 23:56:17 -0500
56957d3e 5543
25d7cdbb 5544linux (4.15.0-19.20) bionic; urgency=medium
3793e6dc 5545
25d7cdbb 5546 * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021)
3793e6dc 5547
25d7cdbb
SF
5548 * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232)
5549 - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU"
5550 - Revert "genirq/affinity: assign vectors to all possible CPUs"
5551
5552 -- Seth Forshee <seth.forshee@canonical.com> Sat, 21 Apr 2018 17:19:00 -0500
3793e6dc 5553
d3c5dfb7 5554linux (4.15.0-18.19) bionic; urgency=medium
57848588 5555
d3c5dfb7 5556 * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490)
57848588 5557
d3c5dfb7
TLSC
5558 * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel:
5559 meltdown: rfi/fallback displacement flush not enabled bydefault (kvm)
5560 (LP: #1765429)
5561 - powerpc/pseries: Fix clearing of security feature flags
5562
5563 * signing: only install a signed kernel (LP: #1764794)
5564 - [Packaging] update to Debian like control scripts
5565 - [Packaging] switch to triggers for postinst.d postrm.d handling
5566 - [Packaging] signing -- switch to raw-signing tarballs
5567 - [Packaging] signing -- switch to linux-image as signed when available
5568 - [Config] signing -- enable Opal signing for ppc64el
5569 - [Packaging] printenv -- add signing options
5570
5571 * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154)
5572 - [Packaging] signing -- add support for signing Opal kernel binaries
5573
5574 * Please cherrypick s390 unwind fix (LP: #1765083)
5575 - s390/compat: fix setup_frame32
5576
5577 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L]
5578 [ipr] (LP: #1751813)
5579 - d-i: move ipr to storage-core-modules on ppc64el
5580
5581 * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816)
5582 - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm
5583
5584 * Miscellaneous Ubuntu changes
5585 - [Packaging] Add linux-oem to rebuild test blacklist.
5586
5587 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 19 Apr 2018 18:06:46 -0300
57848588 5588
62b0412e 5589linux (4.15.0-17.18) bionic; urgency=medium
81619e0e 5590
62b0412e 5591 * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498)
81619e0e 5592
62b0412e
SF
5593 * Eventual OOM with profile reloads (LP: #1750594)
5594 - SAUCE: apparmor: fix memory leak when duplicate profile load
5595
5596 -- Seth Forshee <seth.forshee@canonical.com> Mon, 16 Apr 2018 14:48:18 -0500
81619e0e 5597
9bdd96d7 5598linux (4.15.0-16.17) bionic; urgency=medium
f4763a54 5599
9bdd96d7 5600 * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785)
f4763a54 5601
9bdd96d7
TLSC
5602 * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346)
5603 - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y
5604
5605 * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797)
5606 - SAUCE: usb: typec: ucsi: Increase command completion timeout value
5607
5608 * Fix trying to "push" an already active pool VP (LP: #1763386)
5609 - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP
5610
5611 * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824)
5612 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to
5613 userspace"
5614 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES"
5615 - scsi: hisi_sas: modify some register config for hip08
5616 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE()
5617
5618 * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673)
5619 - misc: rtsx: Move Realtek Card Reader Driver to misc
5620 - updateconfigs for Realtek Card Reader Driver
5621 - misc: rtsx: Add support for RTS5260
5622 - misc: rtsx: Fix symbol clashes
5623
5624 * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in
5625 ./include/linux/net_dim.h (LP: #1763269)
5626 - net/mlx5e: Fix int overflow
5627
5628 * apparmor bug fixes for bionic (LP: #1763427)
5629 - apparmor: fix logging of the existence test for signals
5630 - apparmor: make signal label match work when matching stacked labels
5631 - apparmor: audit unknown signal numbers
5632 - apparmor: fix memory leak on buffer on error exit path
5633 - apparmor: fix mediation of prlimit
5634
5635 * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug
5636 fixes for bionic (LP: #1763427)
5637 - apparmor: fix dangling symlinks to policy rawdata after replacement
5638
5639 * [OPAL] Assert fail:
5640 core/mem_region.c:447:lock_held_by_me(&region->free_list_lock)
5641 (LP: #1762913)
5642 - powerpc/watchdog: remove arch_trigger_cpumask_backtrace
5643
5644 * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest
5645 (LP: #1762928)
5646 - powerpc/tm: Fix endianness flip on trap
5647
5648 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
5649 - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
5650 - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
5651 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks
5652 - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
5653
5654 * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
5655 - i2c: xlp9xx: return ENXIO on slave address NACK
5656 - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
5657 - i2c: xlp9xx: Check for Bus state before every transfer
5658 - i2c: xlp9xx: Handle NACK on DATA properly
5659
5660 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
5661 - tools/kvm_stat: simplify the sortkey function
5662 - tools/kvm_stat: use a namedtuple for storing the values
5663 - tools/kvm_stat: use a more pythonic way to iterate over dictionaries
5664 - tools/kvm_stat: avoid 'is' for equality checks
5665 - tools/kvm_stat: fix crash when filtering out all non-child trace events
5666 - tools/kvm_stat: print error on invalid regex
5667 - tools/kvm_stat: fix debugfs handling
5668 - tools/kvm_stat: mark private methods as such
5669 - tools/kvm_stat: eliminate extra guest/pid selection dialog
5670 - tools/kvm_stat: separate drilldown and fields filtering
5671 - tools/kvm_stat: group child events indented after parent
5672 - tools/kvm_stat: print 'Total' line for multiple events only
5673 - tools/kvm_stat: Fix python3 syntax
5674 - tools/kvm_stat: Don't use deprecated file()
5675 - tools/kvm_stat: Remove unused function
5676 - [Packaging] Add linux-tools-host package for VM host tools
5677 - [Config] do_tools_host=true for amd64
5678
5679 * Bionic update to v4.15.17 stable release (LP: #1763366)
5680 - i40iw: Fix sequence number for the first partial FPDU
5681 - i40iw: Correct Q1/XF object count equation
5682 - i40iw: Validate correct IRD/ORD connection parameters
5683 - clk: meson: mpll: use 64-bit maths in params_from_rate
5684 - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
5685 - Bluetooth: Add a new 04ca:3015 QCA_ROME device
5686 - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
5687 - thermal: power_allocator: fix one race condition issue for thermal_instances
5688 list
5689 - perf probe: Find versioned symbols from map
5690 - perf probe: Add warning message if there is unexpected event name
5691 - perf evsel: Fix swap for samples with raw data
5692 - perf evsel: Enable ignore_missing_thread for pid option
5693 - l2tp: fix missing print session offset info
5694 - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
5695 - ACPI / video: Default lcd_only to true on Win8-ready and newer machines
5696 - IB/mlx5: Report inner RSS capability
5697 - VFS: close race between getcwd() and d_move()
5698 - watchdog: dw_wdt: add stop watchdog operation
5699 - clk: divider: fix incorrect usage of container_of
5700 - PM / devfreq: Fix potential NULL pointer dereference in governor_store
5701 - gpiolib: don't dereference a desc before validation
5702 - net_sch: red: Fix the new offload indication
5703 - selftests/net: fix bugs in address and port initialization
5704 - thermal/drivers/hisi: Remove bogus const from function return type
5705 - RDMA/cma: Mark end of CMA ID messages
5706 - hwmon: (ina2xx) Make calibration register value fixed
5707 - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
5708 - clk: sunxi-ng: a83t: Add M divider to TCON1 clock
5709 - media: videobuf2-core: don't go out of the buffer range
5710 - ASoC: Intel: Skylake: Disable clock gating during firmware and library
5711 download
5712 - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
5713 - drm/msm: Fix NULL deref in adreno_load_gpu
5714 - IB/ipoib: Fix for notify send CQ failure messages
5715 - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers
5716 - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
5717 - irqchip/ompic: fix return value check in ompic_of_init()
5718 - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry
5719 - ACPI: EC: Fix debugfs_create_*() usage
5720 - mac80211: Fix setting TX power on monitor interfaces
5721 - vfb: fix video mode and line_length being set when loaded
5722 - crypto: crypto4xx - perform aead icv check in the driver
5723 - gpio: label descriptors using the device name
5724 - arm64: asid: Do not replace active_asids if already 0
5725 - powernv-cpufreq: Add helper to extract pstate from PMSR
5726 - IB/rdmavt: Allocate CQ memory on the correct node
5727 - blk-mq: avoid to map CPU into stale hw queue
5728 - blk-mq: fix race between updating nr_hw_queues and switching io sched
5729 - backlight: tdo24m: Fix the SPI CS between transfers
5730 - nvme-fabrics: protect against module unload during create_ctrl
5731 - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
5732 - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
5733 - nvme_fcloop: disassocate local port structs
5734 - nvme_fcloop: fix abort race condition
5735 - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
5736 - perf report: Fix a no annotate browser displayed issue
5737 - staging: lustre: disable preempt while sampling processor id.
5738 - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
5739 - power: supply: axp288_charger: Properly stop work on probe-error / remove
5740 - rt2x00: do not pause queue unconditionally on error path
5741 - wl1251: check return from call to wl1251_acx_arp_ip_filter
5742 - net/mlx5: Fix race for multiple RoCE enable
5743 - bcache: ret IOERR when read meets metadata error
5744 - bcache: stop writeback thread after detaching
5745 - bcache: segregate flash only volume write streams
5746 - net: Fix netdev_WARN_ONCE macro
5747 - net/mlx5e: IPoIB, Use correct timestamp in child receive flow
5748 - blk-mq: fix kernel oops in blk_mq_tag_idle()
5749 - tty: n_gsm: Allow ADM response in addition to UA for control dlci
5750 - block, bfq: put async queues for root bfq groups too
5751 - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
5752 - EDAC, mv64x60: Fix an error handling path
5753 - uio_hv_generic: check that host supports monitor page
5754 - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO
5755 - Bluetooth: hci_bcm: Validate IRQ before using it
5756 - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional
5757 - i40evf: don't rely on netif_running() outside rtnl_lock()
5758 - drm/amd/powerplay: fix memory leakage when reload (v2)
5759 - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
5760 - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
5761 - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware
5762 in RAID map
5763 - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
5764 called
5765 - RDMA/cma: Fix rdma_cm path querying for RoCE
5766 - gpio: thunderx: fix error return code in thunderx_gpio_probe()
5767 - x86/gart: Exclude GART aperture from vmcore
5768 - sdhci: Advertise 2.0v supply on SDIO host controller
5769 - Input: goodix - disable IRQs while suspended
5770 - mtd: mtd_oobtest: Handle bitflips during reads
5771 - crypto: aes-generic - build with -Os on gcc-7+
5772 - perf tools: Fix copyfile_offset update of output offset
5773 - tcmu: release blocks for partially setup cmds
5774 - thermal: int3400_thermal: fix error handling in int3400_thermal_probe()
5775 - drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
5776 - drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
5777 - x86/microcode: Propagate return value from updating functions
5778 - x86/CPU: Add a microcode loader callback
5779 - x86/CPU: Check CPU feature bits after microcode upgrade
5780 - x86/microcode: Get rid of struct apply_microcode_ctx
5781 - x86/microcode/intel: Check microcode revision before updating sibling
5782 threads
5783 - x86/microcode/intel: Writeback and invalidate caches before updating
5784 microcode
5785 - x86/microcode: Do not upload microcode if CPUs are offline
5786 - x86/microcode/intel: Look into the patch cache first
5787 - x86/microcode: Request microcode on the BSP
5788 - x86/microcode: Synchronize late microcode loading
5789 - x86/microcode: Attempt late loading only when new microcode is present
5790 - x86/microcode: Fix CPU synchronization routine
5791 - arp: fix arp_filter on l3slave devices
5792 - ipv6: the entire IPv6 header chain must fit the first fragment
5793 - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
5794 lan78xx_deferred_multicast_write)
5795 - net: dsa: Discard frames from unused ports
5796 - net: fix possible out-of-bound read in skb_network_protocol()
5797 - net/ipv6: Fix route leaking between VRFs
5798 - net/ipv6: Increment OUTxxx counters after netfilter hook
5799 - netlink: make sure nladdr has correct size in netlink_connect()
5800 - net/mlx5e: Verify coalescing parameters in range
5801 - net sched actions: fix dumping which requires several messages to user space
5802 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
5803 - pptp: remove a buggy dst release in pptp_connect()
5804 - r8169: fix setting driver_data after register_netdev
5805 - sctp: do not leak kernel memory to user space
5806 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
5807 - vhost: correctly remove wait queue during poll failure
5808 - vlan: also check phy_driver ts_info for vlan's real device
5809 - vrf: Fix use after free and double free in vrf_finish_output
5810 - bonding: fix the err path for dev hwaddr sync in bond_enslave
5811 - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
5812 - bonding: process the err returned by dev_set_allmulti properly in
5813 bond_enslave
5814 - net: fool proof dev_valid_name()
5815 - ip_tunnel: better validate user provided tunnel names
5816 - ipv6: sit: better validate user provided tunnel names
5817 - ip6_gre: better validate user provided tunnel names
5818 - ip6_tunnel: better validate user provided tunnel names
5819 - vti6: better validate user provided tunnel names
5820 - net/mlx5e: Set EQE based as default TX interrupt moderation mode
5821 - net_sched: fix a missing idr_remove() in u32_delete_key()
5822 - net/sched: fix NULL dereference in the error path of tcf_vlan_init()
5823 - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
5824 - net/mlx5e: Fix memory usage issues in offloading TC flows
5825 - net/sched: fix NULL dereference in the error path of tcf_sample_init()
5826 - nfp: use full 40 bits of the NSP buffer address
5827 - ipv6: sr: fix seg6 encap performances with TSO enabled
5828 - net/mlx5e: Don't override vport admin link state in switchdev mode
5829 - net/mlx5e: Sync netdev vxlan ports at open
5830 - net/sched: fix NULL dereference in the error path of tunnel_key_init()
5831 - net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
5832 - strparser: Fix sign of err codes
5833 - net/mlx4_en: Fix mixed PFC and Global pause user control requests
5834 - net/mlx5e: Fix traffic being dropped on VF representor
5835 - vhost: validate log when IOTLB is enabled
5836 - route: check sysctl_fib_multipath_use_neigh earlier than hash
5837 - team: move dev_mc_sync after master_upper_dev_link in team_port_add
5838 - vhost_net: add missing lock nesting notation
5839 - net/mlx4_core: Fix memory leak while delete slave's resources
5840 - Linux 4.15.17
5841
5842 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
5843 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable
5844 release (LP: #1763366)
5845 - sky2: Increase D3 delay to sky2 stops working after suspend
5846
5847 * [Featire] CNL: Enable RAPL support (LP: #1685712)
5848 - powercap: RAPL: Add support for Cannon Lake
5849
5850 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
5851 - s390: move nobp parameter functions to nospec-branch.c
5852 - s390: add automatic detection of the spectre defense
5853 - s390: report spectre mitigation via syslog
5854 - s390: add sysfs attributes for spectre
5855 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
5856 - s390: correct nospec auto detection init order
5857
5858 * Merge the linux-snapdragon kernel into bionic master/snapdragon
5859 (LP: #1763040)
5860 - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer"
5861 - drm/msm: fix msm_rd_dump_submit prototype
5862 - drm/msm: gpu: Only sync fences on rings that exist
5863 - wcn36xx: set default BTLE coexistence config
5864 - wcn36xx: Add hardware scan offload support
5865 - wcn36xx: Reduce spinlock in indication handler
5866 - wcn36xx: fix incorrect assignment to msg_body.min_ch_time
5867 - wcn36xx: release DMA memory in case of error
5868 - mailbox: qcom: Convert APCS IPC driver to use regmap
5869 - mailbox: qcom: Create APCS child device for clock controller
5870 - clk: qcom: Add A53 PLL support
5871 - clk: qcom: Add regmap mux-div clocks support
5872 - clk: qcom: Add APCS clock controller support
5873 - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe()
5874 - media: venus: venc: set correctly GOP size and number of B-frames
5875 - media: venus: venc: configure entropy mode
5876 - media: venus: venc: Apply inloop deblocking filter
5877 - media: venus: cleanup set_property controls
5878 - arm64: defconfig: enable REMOTEPROC
5879 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
5880 - kernel: configs; add distro.config
5881 - arm64: configs: enable WCN36xx
5882 - kernel: distro.config: enable debug friendly USB network adpater
5883 - arm64: configs: enable QCOM Venus
5884 - arm64: defconfig: Enable a53/apcs and avs
5885 - arm64: defconfig: enable ondemand governor as default
5886 - arm64: defconfig: enable QCOM_TSENS
5887 - arm64: defconfig: enable new trigger modes for leds
5888 - kernel: configs: enable dm_mod and dm_crypt
5889 - Force the SMD regulator driver to be compiled-in
5890 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
5891 - arm64: configs: enable BT_QCOMSMD
5892 - kernel: configs: add more USB net drivers
5893 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
5894 - arm64: configs: Enable camera drivers
5895 - kernel: configs: add freq stat to sysfs
5896 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
5897 - arm64: defconfig: Enable QRTR features
5898 - kernel: configs: set USB_CONFIG_F_FS in distro.config
5899 - kernel: distro.config: enable 'schedutil' CPUfreq governor
5900 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
5901 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
5902 - arm64: defconfig: enable LEDS_QCOM_LPG
5903 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
5904 - power: avs: Add support for CPR (Core Power Reduction)
5905 - power: avs: cpr: Use raw mem access for qfprom
5906 - power: avs: cpr: fix with new reg_sequence structures
5907 - power: avs: cpr: Register with cpufreq-dt
5908 - regulator: smd: Add floor and corner operations
5909 - PM / OPP: Support adjusting OPP voltages at runtime
5910 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
5911 - PM / OPP: HACK: Allow to set regulator without opp_list
5912 - PM / OPP: Add a helper to get an opp regulator for device
5913 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
5914 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
5915 - ov5645: I2C address change
5916 - i2c: Add Qualcomm Camera Control Interface driver
5917 - camss: vfe: Skip first four frames from sensor
5918 - camss: Do not register if no cameras are present
5919 - i2c-qcom-cci: Fix run queue completion timeout
5920 - i2c-qcom-cci: Fix I2C address bug
5921 - media: ov5645: Fix I2C address
5922 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
5923 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
5924 - leds: Add driver for Qualcomm LPG
5925 - wcn36xx: Fix warning due to duplicate scan_completed notification
5926 - arm64: dts: Add CPR DT node for msm8916
5927 - arm64: dts: add spmi-regulator nodes
5928 - arm64: dts: msm8916: Add cpufreq support
5929 - arm64: dts: msm8916: Add a shared CPU opp table
5930 - arm64: dts: msm8916: Add cpu cooling maps
5931 - arm64: dts: pm8916: Mark the s2 regulator as always-on
5932 - dt-bindings: mailbox: qcom: Document the APCS clock binding
5933 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
5934 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
5935 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
5936 - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic
5937 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
5938 driver
5939 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
5940 - DT: leds: Add Qualcomm Light Pulse Generator binding
5941 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
5942 - arm64: dts: qcom: Add pwm node for pm8916
5943 - arm64: dts: qcom: Add user LEDs on db820c
5944 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
5945 - ARM: dts: qcom: Add LPG node to pm8941
5946 - ARM: dts: qcom: honami: Add LPG node and RGB LED
5947 - arm64: dts: qcom: Add Camera Control Interface support
5948 - arm64: dts: qcom: Add apps_iommu vfe child node
5949 - arm64: dts: qcom: Add camss device node
5950 - arm64: dts: qcom: Add ov5645 device nodes
5951 - arm64: dts: msm8916: Fix camera sensors I2C addresses
5952 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
5953 - packaging: arm64: add a uboot flavour - part1
5954 - packaging: arm64: add a uboot flavour - part2
5955 - packaging: arm64: add a uboot flavour - part3
5956 - packaging: arm64: add a uboot flavour - part4
5957 - packaging: arm64: add a uboot flavour - part5
5958 - packaging: arm64: rename uboot flavour to snapdragon
5959 - [Config] updateconfigs after qcomlt import
5960 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
5961 - [Config] arm64: snapdragon: MSM_GCC_8916=y
5962 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
5963 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
5964 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
5965 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
5966 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
5967 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
5968 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
5969 - [Config] arm64: snapdragon: QCOM_SMEM=y
5970 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
5971 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
5972 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
5973 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
5974 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
5975 - [Config] arm64: snapdragon: QCOM_CPR=y
5976 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
5977 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
5978 - [Config] turn off DRM_MSM_REGISTER_LOGGING
5979 - [Config] arm64: snapdragon: I2C_QUP=y
5980 - [Config] arm64: snapdragon: SPI_QUP=y
5981 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
5982 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
5983 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
5984 - [Config] arm64: snapdragon: QCOM_SMSM=y
5985 - [Config] arm64: snapdragon: QCOM_SMP2P=y
5986 - [Config] arm64: snapdragon: DRM_MSM=y
5987 - [Config] arm64: snapdragon: SND_SOC=y
5988 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
5989 - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y
5990 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
5991 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
5992 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
5993 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
5994 SND_SOC_MSM8916_WCD_DIGITAL=y
5995 - SAUCE: media: ov5645: skip address change if dt addr == default addr
5996 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
5997 #ifdefs
5998 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
5999 - packaging: snapdragon: fixup ABI paths
6000
6001 * LSM stacking patches for bionic (LP: #1763062)
6002 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
6003 - SAUCE: LSM stacking: LSM: Manage credential security blobs
6004 - SAUCE: LSM stacking: LSM: Manage file security blobs
6005 - SAUCE: LSM stacking: LSM: Manage task security blobs
6006 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
6007 - SAUCE: LSM stacking: LSM: General stacking
6008 - SAUCE: LSM stacking: fixup initialize task->security
6009 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
6010 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
6011 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
6012 - SAUCE: LSM stacking: fixup apparmor stacking enablement
6013 - SAUCE: LSM stacking: fixup stacking kconfig
6014 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
6015 - SAUCE: LSM stacking: provide prctl interface for setting context
6016 - SAUCE: LSM stacking: inherit current display LSM
6017 - SAUCE: LSM stacking: keep an index for each registered LSM
6018 - SAUCE: LSM stacking: verify display LSM
6019 - SAUCE: LSM stacking: provide a way to specify the default display lsm
6020 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
6021 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
6022 - SAUCE: LSM stacking: add Kconfig to set default display LSM
6023 - SAUCE: LSM stacking: add configs for LSM stacking
6024 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
6025 - SAUCE: LSM stacking: remove procfs context interface
6026
6027 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
6028 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
6029 - SAUCE: LSM stacking: check for invalid zero sized writes
6030
6031 * RDMA/hns: ensure for-loop actually iterates and free's buffers
6032 (LP: #1762757)
6033 - RDMA/hns: ensure for-loop actually iterates and free's buffers
6034
6035 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
6036 (LP: #1762755)
6037 - RDMA/hns: Fix the endian problem for hns
6038 - RDMA/hns: Support rq record doorbell for the user space
6039 - RDMA/hns: Support cq record doorbell for the user space
6040 - RDMA/hns: Support rq record doorbell for kernel space
6041 - RDMA/hns: Support cq record doorbell for kernel space
6042 - RDMA/hns: Fix cqn type and init resp
6043 - RDMA/hns: Fix init resp when alloc ucontext
6044 - RDMA/hns: Fix cq record doorbell enable in kernel
6045
6046 * Replace LPC patchset with upstream version (LP: #1762758)
6047 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
6048 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
6049 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
6050 children"
6051 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
6052 bindings"
6053 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
6054 devices"
6055 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
6056 hosts"
6057 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
6058 pci_register_io_range()"
6059 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
6060 pci_register_io_range()"
6061 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
6062 - lib: Add generic PIO mapping method
6063 - PCI: Remove __weak tag from pci_register_io_range()
6064 - PCI: Add fwnode handler as input param of pci_register_io_range()
6065 - PCI: Apply the new generic I/O management on PCI IO hosts
6066 - of: Add missing I/O range exception for indirect-IO devices
6067 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
6068 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
6069 - ACPI / scan: Do not enumerate Indirect IO host children
6070 - HISI LPC: Add ACPI support
6071 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
6072
6073 * Enable Tunneled Operations on POWER9 (LP: #1762448)
6074 - powerpc/powernv: Enable tunneled operations
6075 - cxl: read PHB indications from the device tree
6076
6077 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
6078 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
6079
6080 * NFS + sec=krb5 is broken (LP: #1759791)
6081 - sunrpc: remove incorrect HMAC request initialization
6082
6083 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
6084 - d-i: add bcm2835 to block-modules
6085
6086 * Backport USB core quirks (LP: #1762695)
6087 - usb: core: Add "quirks" parameter for usbcore
6088 - usb: core: Copy parameter string correctly and remove superfluous null check
6089 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
6090
6091 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
6092 setting up a second end-to-end encrypted disk (LP: #1762353)
6093 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
6094
6095 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
6096 - powerpc/64s: Wire up cpu_show_spectre_v2()
6097
6098 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
6099 - powerpc/64s: Wire up cpu_show_spectre_v1()
6100
6101 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
6102 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
6103 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
6104 - powerpc/rfi-flush: Always enable fallback flush on pseries
6105 - powerpc/rfi-flush: Differentiate enabled and patched flush types
6106 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
6107 - powerpc/64s: Move cpu_show_meltdown()
6108 - powerpc/64s: Enhance the information in cpu_show_meltdown()
6109 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
6110 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
6111
6112 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
6113 CVE-2017-5753 // CVE-2017-5754
6114 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
6115 - powerpc: Add security feature flags for Spectre/Meltdown
6116 - powerpc/pseries: Set or clear security feature flags
6117 - powerpc/powernv: Set or clear security feature flags
6118
6119 * Hisilicon network subsystem 3 support (LP: #1761610)
6120 - net: hns3: export pci table of hclge and hclgevf to userspace
6121 - d-i: Add hns3 drivers to nic-modules
6122
6123 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
6124 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
6125
6126 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
6127 - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor
6128 - perf vendor events: Drop incomplete multiple mapfile support
6129 - perf vendor events: Fix error code in json_events()
6130 - perf vendor events: Drop support for unused topic directories
6131 - perf vendor events: Add support for pmu events vendor subdirectory
6132 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
6133 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
6134 - perf vendor events: Add support for arch standard events
6135 - perf vendor events arm64: Add armv8-recommended.json
6136 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
6137 - perf vendor events arm64: fixup A53 to use recommended events
6138 - perf vendor events arm64: add HiSilicon hip08 JSON file
6139 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
6140
6141 * Warning "cache flush timed out!" seen when unloading the cxl driver
6142 (LP: #1762367)
6143 - cxl: Check if PSL data-cache is available before issue flush request
6144
6145 * Bionic update to 4.15.16 stable release (LP: #1762370)
6146 - ARM: OMAP: Fix SRAM W+X mapping
6147 - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
6148 - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties
6149 - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators
6150 - mtd: jedec_probe: Fix crash in jedec_read_mfr()
6151 - mtd: nand: atmel: Fix get_sectorsize() function
6152 - ALSA: usb-audio: Add native DSD support for TEAC UD-301
6153 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
6154 - ALSA: pcm: potential uninitialized return values
6155 - x86/platform/uv/BAU: Add APIC idt entry
6156 - perf/hwbp: Simplify the perf-hwbp code, fix documentation
6157 - ceph: only dirty ITER_IOVEC pages for direct read
6158 - ipc/shm.c: add split function to shm_vm_ops
6159 - i2c: i2c-stm32f7: fix no check on returned setup
6160 - powerpc/mm: Add tracking of the number of coprocessors using a context
6161 - powerpc/mm: Workaround Nest MMU bug with TLB invalidations
6162 - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs
6163 - partitions/msdos: Unable to mount UFS 44bsd partitions
6164 - xfrm_user: uncoditionally validate esn replay attribute struct
6165 - RDMA/ucma: Check AF family prior resolving address
6166 - RDMA/ucma: Fix use-after-free access in ucma_close
6167 - RDMA/ucma: Ensure that CM_ID exists prior to access it
6168 - RDMA/rdma_cm: Fix use after free race with process_one_req
6169 - RDMA/ucma: Check that device is connected prior to access it
6170 - RDMA/ucma: Check that device exists prior to accessing it
6171 - RDMA/ucma: Introduce safer rdma_addr_size() variants
6172 - ipv6: fix possible deadlock in rt6_age_examine_exception()
6173 - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
6174 - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
6175 - percpu: add __GFP_NORETRY semantics to the percpu balancing path
6176 - netfilter: x_tables: make allocation less aggressive
6177 - netfilter: bridge: ebt_among: add more missing match size checks
6178 - l2tp: fix races with ipv4-mapped ipv6 addresses
6179 - netfilter: drop template ct when conntrack is skipped.
6180 - netfilter: x_tables: add and use xt_check_proc_name
6181 - phy: qcom-ufs: add MODULE_LICENSE tag
6182 - Bluetooth: Fix missing encryption refresh on Security Request
6183 - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
6184 - bitmap: fix memset optimization on big-endian systems
6185 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
6186 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
6187 - USB: serial: cp210x: add ELDAT Easywave RX09 id
6188 - serial: 8250: Add Nuvoton NPCM UART
6189 - mei: remove dev_err message on an unsupported ioctl
6190 - /dev/mem: Avoid overwriting "err" in read_mem()
6191 - media: usbtv: prevent double free in error case
6192 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
6193 - crypto: lrw - Free rctx->ext with kzfree
6194 - crypto: talitos - don't persistently map req_ctx->hw_context and
6195 req_ctx->buf
6196 - crypto: inside-secure - fix clock management
6197 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
6198 - crypto: talitos - fix IPsec cipher in length
6199 - crypto: ahash - Fix early termination in hash walk
6200 - crypto: caam - Fix null dereference at error path
6201 - crypto: ccp - return an actual key size from RSA max_size callback
6202 - crypto: arm,arm64 - Fix random regeneration of S_shipped
6203 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
6204 - Btrfs: fix unexpected cow in run_delalloc_nocow
6205 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
6206 - Revert "base: arch_topology: fix section mismatch build warnings"
6207 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
6208 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
6209 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
6210 - vt: change SGR 21 to follow the standards
6211 - ARM: dts: DRA76-EVM: Set powerhold property for tps65917
6212 - net: hns: Fix ethtool private flags
6213 - Fix slab name "biovec-(1<<(21-12))"
6214 - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
6215 - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
6216 - Revert "cpufreq: Fix governor module removal race"
6217 - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
6218 - Linux 4.15.16
6219
6220 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
6221 starting 4.15-rc2 (LP: #1759893)
6222 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
6223 build"
6224 - [Config] CONFIG_BLK_DEV_NMVE=m
6225
6226 * Miscellaneous Ubuntu changes
6227 - [Packaging] Only install cloud init files when do_tools_common=true
6228
6229 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 13 Apr 2018 14:40:52 -0300
f4763a54 6230
9b4816de 6231linux (4.15.0-15.16) bionic; urgency=medium
8dabcacf 6232
9b4816de 6233 * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177)
8dabcacf 6234
9b4816de
SF
6235 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
6236 - PM / hibernate: Make passing hibernate offsets more friendly
6237
6238 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
6239 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
6240
6241 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
6242 type(pseries-bionic) complaining "KVM implementation does not support
6243 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
6244 - powerpc: Use feature bit for RTC presence rather than timebase presence
6245 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
6246 - powerpc: Free up CPU feature bits on 64-bit machines
6247 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
6248 - powerpc/powernv: Provide a way to force a core into SMT4 mode
6249 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
6250 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
6251 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
6252
6253 * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910)
6254 - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9
6255
6256 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16
6257 namespaces (Bolt / NVMe) (LP: #1757497)
6258 - powerpc/64s: Fix lost pending interrupt due to race causing lost update to
6259 irq_happened
6260
6261 * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module
6262 failed to build (LP: #1760876)
6263 - [Packaging] include the retpoline extractor in the headers
6264
6265 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Apr 2018 08:26:19 -0500
8dabcacf 6266
e4a338d3 6267linux (4.15.0-14.15) bionic; urgency=medium
f92cd195 6268
e4a338d3 6269 * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678)
f92cd195 6270
e4a338d3
TLSC
6271 * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor
6272 (LP: #1758662)
6273 - net/mlx4_en: Change default QoS settings
6274
6275 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
6276 (LP: #1759312)
6277 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
6278
6279 * Bionic update to 4.15.15 stable release (LP: #1760585)
6280 - net: dsa: Fix dsa_is_user_port() test inversion
6281 - openvswitch: meter: fix the incorrect calculation of max delta_t
6282 - qed: Fix MPA unalign flow in case header is split across two packets.
6283 - tcp: purge write queue upon aborting the connection
6284 - qed: Fix non TCP packets should be dropped on iWARP ll2 connection
6285 - sysfs: symlink: export sysfs_create_link_nowarn()
6286 - net: phy: relax error checking when creating sysfs link netdev->phydev
6287 - devlink: Remove redundant free on error path
6288 - macvlan: filter out unsupported feature flags
6289 - net: ipv6: keep sk status consistent after datagram connect failure
6290 - ipv6: old_dport should be a __be16 in __ip6_datagram_connect()
6291 - ipv6: sr: fix NULL pointer dereference when setting encap source address
6292 - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state
6293 - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic
6294 - net: phy: Tell caller result of phy_change()
6295 - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes
6296 - net sched actions: return explicit error when tunnel_key mode is not
6297 specified
6298 - ppp: avoid loop in xmit recursion detection code
6299 - rhashtable: Fix rhlist duplicates insertion
6300 - test_rhashtable: add test case for rhltable with duplicate objects
6301 - kcm: lock lower socket in kcm_attach
6302 - sch_netem: fix skb leak in netem_enqueue()
6303 - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
6304 - net: use skb_to_full_sk() in skb_update_prio()
6305 - net: Fix hlist corruptions in inet_evict_bucket()
6306 - s390/qeth: free netdevice when removing a card
6307 - s390/qeth: when thread completes, wake up all waiters
6308 - s390/qeth: lock read device while queueing next buffer
6309 - s390/qeth: on channel error, reject further cmd requests
6310 - soc/fsl/qbman: fix issue in qman_delete_cgr_safe()
6311 - dpaa_eth: fix error in dpaa_remove()
6312 - dpaa_eth: remove duplicate initialization
6313 - dpaa_eth: increment the RX dropped counter when needed
6314 - dpaa_eth: remove duplicate increment of the tx_errors counter
6315 - dccp: check sk for closed state in dccp_sendmsg()
6316 - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
6317 - l2tp: do not accept arbitrary sockets
6318 - net: ethernet: arc: Fix a potential memory leak if an optional regulator is
6319 deferred
6320 - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
6321 interface
6322 - net: fec: Fix unbalanced PM runtime calls
6323 - net/iucv: Free memory obtained by kzalloc
6324 - netlink: avoid a double skb free in genlmsg_mcast()
6325 - net: Only honor ifindex in IP_PKTINFO if non-0
6326 - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
6327 - qede: Fix qedr link update
6328 - skbuff: Fix not waking applications when errors are enqueued
6329 - team: Fix double free in error path
6330 - Linux 4.15.15
6331
6332 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to
6333 capture dump when smt=2 or off. (LP: #1758206)
6334 - powerpc/crash: Remove the test for cpu_online in the IPI callback
6335 - powernv/kdump: Fix cases where the kdump kernel can get HMI's
6336 - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n
6337
6338 * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID
6339 rebuild target (LP: #1759279)
6340 - md: document lifetime of internal rdev pointer.
6341
6342 * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub-
6343 table in ACPI 6.2A (LP: #1730829)
6344 - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table
6345 - acpi: nfit: Add support for detect platform CPU cache flush on power loss
6346 - acpi: nfit: add persistent memory control flag for nd_region
6347 - libnvdimm: expose platform persistence attribute for nd_region
6348 - libnvdimm: re-enable deep flush for pmem devices via fsync()
6349 - libnvdimm, nfit: fix persistence domain reporting
6350
6351 * Allow multiple mounts of zfs datasets (LP: #1759848)
6352 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
6353
6354 * Update Aquantia driver to fix various issues (LP: #1759303)
6355 - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE
6356 - net: aquantia: Cleanup status flags accesses
6357 - net: aquantia: Cleanup hardware access modules
6358 - net: aquantia: Remove duplicate hardware descriptors declarations
6359 - net: aquantia: Add const qualifiers for hardware ops tables
6360 - net: aquantia: Simplify dependencies between pci modules
6361 - net: aquantia: Eliminate aq_nic structure abstraction
6362 - net: aquantia: Fix register definitions to linux style
6363 - net: aquantia: Prepend hw access functions declarations with prefix
6364 - net: aquantia: Fix internal stats calculation on rx
6365 - net: aquantia: Introduce new device ids and constants
6366 - net: aquantia: Introduce new AQC devices and capabilities
6367 - net: aquantia: Convert hw and caps structures to const static pointers
6368 - net: aquantia: Cleanup pci functions module
6369 - net: aquantia: Remove create/destroy from hw ops
6370 - net: aquantia: Change confusing no_ff_addr to more meaningful name
6371 - net: aquantia: Introduce firmware ops callbacks
6372 - net: aquantia: Introduce support for new firmware on AQC cards
6373 - net: aquantia: Introduce global AQC hardware reset sequence
6374 - net: aquantia: Report correct mediatype via ethtool
6375 - net: aquantia: bump driver version to match aquantia internal numbering
6376 - net: aquantia: Fix hardware reset when SPI may rarely hangup
6377 - net: aquantia: Fix a regression with reset on old firmware
6378 - net: aquantia: Change inefficient wait loop on fw data reads
6379 - net: aquantia: Add tx clean budget and valid budget handling logic
6380 - net: aquantia: Allow live mac address changes
6381 - net: aquantia: Implement pci shutdown callback
6382 - net: aquantia: driver version bump
6383
6384 * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest
6385 dumping call traces continuously. (LP: #1759722)
6386 - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk
6387
6388 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
6389 after hotplug CPU add operation. (LP: #1759723)
6390 - genirq/affinity: assign vectors to all possible CPUs
6391 - blk-mq: simplify queue mapping & schedule with each possisble CPU
6392
6393 * test_bpf fails (LP: #1756150)
6394 - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
6395
6396 * Bionic update to v4.15.14 stable release (LP: #1759655)
6397 - MIPS: ralink: Remove ralink_halt()
6398 - MIPS: ralink: Fix booting on MT7621
6399 - MIPS: lantiq: Fix Danube USB clock
6400 - MIPS: lantiq: Enable AHB Bus for USB
6401 - MIPS: lantiq: ase: Enable MFD_SYSCON
6402 - iio: chemical: ccs811: Corrected firmware boot/application mode transition
6403 - iio: st_pressure: st_accel: pass correct platform data to init
6404 - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock()
6405 - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
6406 - ALSA: aloop: Sync stale timer before release
6407 - ALSA: aloop: Fix access to not-yet-ready substream via cable
6408 - ALSA: hda - Force polling mode on CFL for fixing codec communication
6409 - ALSA: hda/realtek - Fix speaker no sound after system resume
6410 - ALSA: hda/realtek - Fix Dell headset Mic can't record
6411 - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
6412 - mmc: core: Fix tracepoint print of blk_addr and blksz
6413 - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards
6414 - mmc: block: fix updating ext_csd caches on ioctl call
6415 - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems
6416 - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433
6417 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
6418 - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
6419 - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
6420 - lockdep: fix fs_reclaim warning
6421 - clk: bcm2835: Fix ana->maskX definitions
6422 - clk: bcm2835: Protect sections updating shared registers
6423 - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops
6424 - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory
6425 - Drivers: hv: vmbus: Fix ring buffer signaling
6426 - pinctrl: samsung: Validate alias coming from DT
6427 - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table
6428 - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table
6429 - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
6430 - libata: fix length validation of ATAPI-relayed SCSI commands
6431 - libata: remove WARN() for DMA or PIO command without data
6432 - libata: don't try to pass through NCQ commands to non-NCQ devices
6433 - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
6434 - libata: Enable queued TRIM for Samsung SSD 860
6435 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
6436 - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
6437 - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
6438 - sched, cgroup: Don't reject lower cpu.max on ancestors
6439 - cgroup: fix rule checking for threaded mode switching
6440 - nfsd: remove blocked locks on client teardown
6441 - media: tegra-cec: reset rx_buf_cnt when start bit detected
6442 - hugetlbfs: check for pgoff value overflow
6443 - h8300: remove extraneous __BIG_ENDIAN definition
6444 - mm/vmalloc: add interfaces to free unmapped page table
6445 - x86/mm: implement free pmd/pte page interfaces
6446 - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail
6447 - mm/thp: do not wait for lock_page() in deferred_split_scan()
6448 - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink()
6449 - Revert "mm: page_alloc: skip over regions of invalid pfns where possible"
6450 - drm/vmwgfx: Fix black screen and device errors when running without fbdev
6451 - drm/vmwgfx: Fix a destoy-while-held mutex problem.
6452 - drm/radeon: Don't turn off DP sink when disconnected
6453 - drm/amd/display: We shouldn't set format_default on plane as atomic driver
6454 - drm/amd/display: Add one to EDID's audio channel count when passing to DC
6455 - drm: Reject getfb for multi-plane framebuffers
6456 - drm: udl: Properly check framebuffer mmap offsets
6457 - mm/vmscan: wake up flushers for legacy cgroups too
6458 - module: propagate error in modules_open()
6459 - acpi, numa: fix pxm to online numa node associations
6460 - ACPI / watchdog: Fix off-by-one error at resource assignment
6461 - libnvdimm, {btt, blk}: do integrity setup before add_disk()
6462 - brcmfmac: fix P2P_DEVICE ethernet address generation
6463 - rtlwifi: rtl8723be: Fix loss of signal
6464 - tracing: probeevent: Fix to support minus offset from symbol
6465 - mtdchar: fix usage of mtd_ooblayout_ecc()
6466 - mtd: nand: fsl_ifc: Fix nand waitfunc return value
6467 - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0
6468 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0
6469 - staging: ncpfs: memory corruption in ncp_read_kernel()
6470 - can: peak/pcie_fd: fix echo_skb is occupied! bug
6471 - can: peak/pcie_fd: remove useless code when interface starts
6472 - can: ifi: Repair the error handling
6473 - can: ifi: Check core revision upon probe
6474 - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
6475 - can: cc770: Fix queue stall & dropped RTR reply
6476 - can: cc770: Fix use after free in cc770_tx_interrupt()
6477 - tty: vt: fix up tabstops properly
6478 - x86/entry/64: Don't use IST entry for #BP stack
6479 - selftests/x86/ptrace_syscall: Fix for yet more glibc interference
6480 - x86/vsyscall/64: Use proper accessor to update P4D entry
6481 - x86/efi: Free efi_pgd with free_pages()
6482 - posix-timers: Protect posix clock array access against speculation
6483 - kvm/x86: fix icebp instruction handling
6484 - x86/build/64: Force the linker to use 2MB page size
6485 - x86/boot/64: Verify alignment of the LOAD segment
6486 - hwmon: (k10temp) Only apply temperature offset if result is positive
6487 - hwmon: (k10temp) Add temperature offset for Ryzen 1900X
6488 - perf/x86/intel/uncore: Fix Skylake UPI event format
6489 - perf stat: Fix CVS output format for non-supported counters
6490 - perf/core: Fix ctx_event_type in ctx_resched()
6491 - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type
6492 programs
6493 - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
6494 - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake
6495 servers
6496 - iio: ABI: Fix name of timestamp sysfs file
6497 - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot()
6498 - iio: imu: st_lsm6dsx: introduce conf_lock mutex
6499 - staging: android: ion: Zero CMA allocated memory
6500 - kbuild: disable clang's default use of -fmerge-all-constants
6501 - bpf: skip unnecessary capability check
6502 - bpf, x64: increase number of passes
6503 - Linux 4.15.14
6504
6505 * System fails to start (boot) on battery due to read-only root file-system
6506 (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655)
6507 - libata: disable LPM for Crucial BX100 SSD 500GB drive
6508
6509 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
6510 - thunderbolt: Resume control channel after hibernation image is created
6511 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
6512 - thunderbolt: Handle connecting device in place of host properly
6513 - thunderbolt: Do not overwrite error code when domain adding fails
6514 - thunderbolt: Wait a bit longer for root switch config space
6515 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
6516 - thunderbolt: Handle rejected Thunderbolt devices
6517 - thunderbolt: Factor common ICM add and update operations out
6518 - thunderbolt: Correct function name in kernel-doc comment
6519 - thunderbolt: Add tb_switch_get()
6520 - thunderbolt: Add tb_switch_find_by_route()
6521 - thunderbolt: Add tb_xdomain_find_by_route()
6522 - thunderbolt: Add constant for approval timeout
6523 - thunderbolt: Move driver ready handling to struct icm
6524 - thunderbolt: Add 'boot' attribute for devices
6525 - thunderbolt: Add support for preboot ACL
6526 - Documentation/admin-guide: fixes for thunderbolt.rst
6527 - thunderbolt: Introduce USB only (SL4) security level
6528 - thunderbolt: Add support for Intel Titan Ridge
6529
6530 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
6531 - ath10k: update the IRAM bank number for QCA9377
6532
6533 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828)
6534 - nfp: bpf: require ETH table
6535 - nfp: don't advertise hw-tc-offload on non-port netdevs
6536 - nfp: forbid disabling hw-tc-offload on representors while offload active
6537
6538 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
6539 (LP: #1759511)
6540 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
6541
6542 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
6543 - [Packaging] retpoline -- add safe usage hint support
6544 - [Packaging] retpoline-check -- only report additions
6545 - [Packaging] retpoline -- widen indirect call/jmp detection
6546 - [Packaging] retpoline -- elide %rip relative indirections
6547 - [Packaging] retpoline -- clear hint information from packages
6548 - SAUCE: apm -- annotate indirect calls within
6549 firmware_restrict_branch_speculation_{start,end}
6550 - SAUCE: EFI -- annotate indirect calls within
6551 firmware_restrict_branch_speculation_{start,end}
6552 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
6553 code
6554 - SAUCE: vga_set_mode -- avoid jump tables
6555 - [Config] retpoine -- switch to new format
6556
6557 * zfs system process hung on container stop/delete (LP: #1754584)
6558 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
6559 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
6560 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
6561
6562 * Important KVM fixes for ppc64el (LP: #1759045)
6563 - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded
6564 - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code
6565 - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9
6566 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions
6567 - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions
6568 - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry
6569 - KVM: PPC: Book3S HV: Fix duplication of host SLB entries
6570
6571 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
6572 (LP: #1755073)
6573 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
6574
6575 * Update to ocxl driver (LP: #1755161)
6576 - ocxl: fix signed comparison with less than zero
6577 - ocxl: Fix potential bad errno on irq allocation
6578 - ocxl: Add get_metadata IOCTL to share OCXL information to userspace
6579
6580 * CAPI Flash (cxlflash) update (LP: #1752672)
6581 - scsi: cxlflash: Update cxl-specific arguments to generic cookie
6582 - scsi: cxlflash: Explicitly cache number of interrupts per context
6583 - scsi: cxlflash: Remove embedded CXL work structures
6584 - scsi: cxlflash: Adapter context init can return error
6585 - scsi: cxlflash: Staging to support future accelerators
6586 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
6587 - SAUCE: cxlflash: Avoid clobbering context control register value
6588 - SAUCE: cxlflash: Add argument identifier names
6589 - SAUCE: cxlflash: Introduce OCXL backend
6590 - SAUCE: cxlflash: Hardware AFU for OCXL
6591 - SAUCE: cxlflash: Read host function configuration
6592 - SAUCE: cxlflash: Setup function acTag range
6593 - SAUCE: cxlflash: Read host AFU configuration
6594 - SAUCE: cxlflash: Setup AFU acTag range
6595 - SAUCE: cxlflash: Setup AFU PASID
6596 - SAUCE: cxlflash: Adapter context support for OCXL
6597 - SAUCE: cxlflash: Use IDR to manage adapter contexts
6598 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
6599 - SAUCE: cxlflash: Support adapter context discovery
6600 - SAUCE: cxlflash: Support image reload policy modification
6601 - SAUCE: cxlflash: MMIO map the AFU
6602 - SAUCE: cxlflash: Support starting an adapter context
6603 - SAUCE: cxlflash: Support process specific mappings
6604 - SAUCE: cxlflash: Support AFU state toggling
6605 - SAUCE: cxlflash: Support reading adapter VPD data
6606 - SAUCE: cxlflash: Setup function OCXL link
6607 - SAUCE: cxlflash: Setup OCXL transaction layer
6608 - SAUCE: cxlflash: Support process element lifecycle
6609 - SAUCE: cxlflash: Support AFU interrupt management
6610 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
6611 - SAUCE: cxlflash: Support starting user contexts
6612 - SAUCE: cxlflash: Support adapter context polling
6613 - SAUCE: cxlflash: Support adapter context reading
6614 - SAUCE: cxlflash: Support adapter context mmap and release
6615 - SAUCE: cxlflash: Support file descriptor mapping
6616 - SAUCE: cxlflash: Introduce object handle fop
6617 - SAUCE: cxlflash: Setup LISNs for user contexts
6618 - SAUCE: cxlflash: Setup LISNs for master contexts
6619 - SAUCE: cxlflash: Update synchronous interrupt status bits
6620 - SAUCE: cxlflash: Introduce OCXL context state machine
6621 - SAUCE: cxlflash: Register for translation errors
6622 - SAUCE: cxlflash: Support AFU reset
6623 - SAUCE: cxlflash: Enable OCXL operations
6624
6625 * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770)
6626 - platform/x86: intel_pmc_core: Remove unused EXPORTED API
6627 - platform/x86: intel_pmc_core: Change driver to a module
6628 - platform/x86: intel_pmc_core: Fix file permission warnings
6629 - platform/x86: intel_pmc_core: Refactor debugfs entries
6630 - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration
6631 - platform/x86: intel_pmc_core: Convert to ICPU macro
6632 - platform/x86: intel_pmc_core: Remove unused header file
6633 - ACPI / LPIT: Export lpit_read_residency_count_address()
6634 - platform/x86: intel_pmc_core: Read base address from LPIT
6635 - x86/cpu: Add Cannonlake to Intel family
6636 - platform/x86: intel_pmc_core: Add CannonLake PCH support
6637 - platform/x86: intel_pmc_core: Special case for Coffeelake
6638
6639 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
6640 (LP: #1755979)
6641 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
6642
6643 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
6644 (LP: #1736393)
6645 - SAUCE: drm/i915:Don't set chip specific data
6646 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
6647
6648 * [Bug] ISH support for CFL-H (LP: #1739522)
6649 - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop
6650
6651 * ath9k can't connect to wifi AP (LP: #1727228)
6652 - ath9k: add MSI support
6653 - ath9k: add a quirk to set use_msi automatically
6654
6655 * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is
6656 not listed under perf list (LP: #1755470)
6657 - iperf vendor events: Use more flexible pattern matching for CPU
6658 identification for mapfile.csv
6659
6660 * zed process consuming 100% cpu (LP: #1751796)
6661 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
6662
6663 * Bionic update to 4.15.13 stable release (LP: #1758886)
6664 - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura
6665 controllers
6666 - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
6667 - drm/amdgpu: use polling mem to set SDMA3 wptr for VF
6668 - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
6669 - Bluetooth: btqcomsmd: Fix skb double free corruption
6670 - cpufreq: longhaul: Revert transition_delay_us to 200 ms
6671 - media: c8sectpfe: fix potential NULL pointer dereference in
6672 c8sectpfe_timer_interrupt
6673 - drm/msm: fix leak in failed get_pages
6674 - IB/ipoib: Warn when one port fails to initialize
6675 - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
6676 - hv_netvsc: Fix the receive buffer size limit
6677 - hv_netvsc: Fix the TX/RX buffer default sizes
6678 - tcp: allow TLP in ECN CWR
6679 - spi: sh-msiof: Avoid writing to registers from spi_master.setup()
6680 - libbpf: prefer global symbols as bpf program name source
6681 - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
6682 - rtlwifi: always initialize variables given to RT_TRACE()
6683 - media: bt8xx: Fix err 'bt878_probe()'
6684 - ath10k: handling qos at STA side based on AP WMM enable/disable
6685 - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
6686 - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
6687 - tty: goldfish: Enable 'earlycon' only if built-in
6688 - serial: 8250_dw: Disable clock on error
6689 - cros_ec: fix nul-termination for firmware build info
6690 - watchdog: Fix potential kref imbalance when opening watchdog
6691 - watchdog: Fix kref imbalance seen if handle_boot_enabled=0
6692 - platform/chrome: Use proper protocol transfer function
6693 - dmaengine: zynqmp_dma: Fix race condition in the probe
6694 - drm/tilcdc: ensure nonatomic iowrite64 is not used
6695 - mmc: avoid removing non-removable hosts during suspend
6696 - mmc: block: fix logical error to avoid memory leak
6697 - /dev/mem: Add bounce buffer for copy-out
6698 - net: phy: meson-gxl: check phy_write return value
6699 - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs
6700 - sfp: fix non-detection of PHY
6701 - media: s5p-mfc: Fix lock contention - request_firmware() once
6702 - rtc: ac100: Fix multiple race conditions
6703 - IB/ipoib: Avoid memory leak if the SA returns a different DGID
6704 - RDMA/cma: Use correct size when writing netlink stats
6705 - IB/umem: Fix use of npages/nmap fields
6706 - iser-target: avoid reinitializing rdma contexts for isert commands
6707 - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog
6708 - vgacon: Set VGA struct resource types
6709 - omapdrm: panel: fix compatible vendor string for td028ttec1
6710 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
6711 - drm/omap: DMM: Check for DMM readiness after successful transaction commit
6712 - pty: cancel pty slave port buf's work in tty_release
6713 - coresight: Fix disabling of CoreSight TPIU
6714 - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit
6715 - PCI: endpoint: Fix find_first_zero_bit() usage
6716 - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures
6717 - media: davinci: fix a debug printk
6718 - clk: check ops pointer on clock register
6719 - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000
6720 - clk: use round rate to bail out early in set_rate
6721 - pinctrl: Really force states during suspend/resume
6722 - pinctrl: rockchip: enable clock when reading pin direction register
6723 - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
6724 - ip6_vti: adjust vti mtu according to mtu of lower device
6725 - ip_gre: fix error path when erspan_rcv failed
6726 - ip_gre: fix potential memory leak in erspan_rcv
6727 - soc: qcom: smsm: fix child-node lookup
6728 - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
6729 - ARM: dts: aspeed-evb: Add unit name to memory node
6730 - nfsd4: permit layoutget of executable-only files
6731 - clk: at91: pmc: Wait for clocks when resuming
6732 - clk: Don't touch hardware when reparenting during registration
6733 - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate()
6734 - clk: si5351: Rename internal plls to avoid name collisions
6735 - crypto: artpec6 - set correct iv size for gcm(aes)
6736 - hwrng: core - Clean up RNG list when last hwrng is unregistered
6737 - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
6738 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
6739 - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
6740 - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
6741 - serial: 8250_pci: Don't fail on multiport card class
6742 - RDMA/core: Do not use invalid destination in determining port reuse
6743 - clk: migrate the count of orphaned clocks at init
6744 - RDMA/ucma: Fix access to non-initialized CM_ID object
6745 - RDMA/ucma: Don't allow join attempts for unsupported AF family
6746 - Linux 4.15.13
6747
6748 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
6749 "always" (LP: #1753708)
6750 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
6751
6752 * Bionic update to 4.15.12 stable release (LP: #1757465)
6753 - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature
6754 - x86/cpufeatures: Add Intel PCONFIG cpufeature
6755 - selftests/x86/entry_from_vm86: Exit with 1 if we fail
6756 - selftests/x86/entry_from_vm86: Add test cases for POPF
6757 - x86/vm86/32: Fix POPF emulation
6758 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on
6759 32-bit kernels
6760 - x86/speculation: Remove Skylake C2 from Speculation Control microcode
6761 blacklist
6762 - KVM: x86: Fix device passthrough when SME is active
6763 - x86/mm: Fix vmalloc_fault to use pXd_large
6764 - parisc: Handle case where flush_cache_range is called with no context
6765 - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
6766 - ALSA: hda - Revert power_save option default value
6767 - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
6768 - ALSA: seq: Clear client entry before deleting else at closing
6769 - drm/nouveau/bl: Fix oops on driver unbind
6770 - drm/nouveau/mmu: ALIGN_DOWN correct variable
6771 - drm/amdgpu: fix prime teardown order
6772 - drm/radeon: fix prime teardown order
6773 - drm/amdgpu/dce: Don't turn off DP sink when disconnected
6774 - fs: Teach path_connected to handle nfs filesystems with multiple roots.
6775 - KVM: arm/arm64: Reduce verbosity of KVM init log
6776 - KVM: arm/arm64: Reset mapped IRQs on VM reset
6777 - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3
6778 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid
6779 - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
6780 - fs/aio: Add explicit RCU grace period when freeing kioctx
6781 - fs/aio: Use RCU accessors for kioctx_table->table[]
6782 - RDMAVT: Fix synchronization around percpu_ref
6783 - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
6784 - nvme: fix subsystem multiple controllers support check
6785 - xfs: preserve i_rdev when recycling a reclaimable inode
6786 - btrfs: Fix NULL pointer exception in find_bio_stripe
6787 - btrfs: add missing initialization in btrfs_check_shared
6788 - btrfs: alloc_chunk: fix DUP stripe size handling
6789 - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
6790 device
6791 - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
6792 - btrfs: Fix memory barriers usage with device stats counters
6793 - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
6794 - scsi: qla2xxx: Fix NULL pointer access for fcport structure
6795 - scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
6796 - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
6797 - usb: dwc2: fix STM32F7 USB OTG HS compatible
6798 - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding
6799 - USB: gadget: udc: Add missing platform_device_put() on error in
6800 bdc_pci_probe()
6801 - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
6802 - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode
6803 - usb: dwc3: of-simple: fix oops by unbalanced clk disable call
6804 - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove()
6805 - phy: phy-brcm-usb: Fix two DT properties to match bindings doc
6806 - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271
6807 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup
6808 - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled
6809 - Linux 4.15.12
6810
6811 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
6812 (LP: #1757228)
6813 - cxl: Fix timebase synchronization status on P9
6814
6815 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873)
6816 - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature
6817 - x86/intel_rdt: Add command line parameter to control L2_CDP
6818
6819 * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page
6820 (LP: #1751724)
6821 - mm, dax: introduce pfn_t_special()
6822 - ext2: auto disable dax instead of failing mount
6823 - ext4: auto disable dax instead of failing mount
6824 - dax: require 'struct page' by default for filesystem dax
6825 - Config: Enable CONFIG_FS_DAX_LIMITED
6826
6827 * Bionic update to 4.15.11 stable release (LP: #1756978)
6828 - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
6829 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I
6830 - ASoC: sgtl5000: Fix suspend/resume
6831 - ASoC: wm_adsp: For TLV controls only register TLV get/set
6832 - ASoC: rt5651: Fix regcache sync errors on resume
6833 - usb: host: xhci-rcar: add support for r8a77965
6834 - xhci: Fix front USB ports on ASUS PRIME B350M-A
6835 - xhci: fix endpoint context tracer output
6836 - serial: sh-sci: prevent lockup on full TTY buffers
6837 - tty/serial: atmel: add new version check for usart
6838 - uas: fix comparison for error code
6839 - staging: comedi: fix comedi_nsamples_left.
6840 - staging: android: ashmem: Fix lockdep issue during llseek
6841 - scsi: sd_zbc: Fix potential memory leak
6842 - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
6843 - usbip: vudc: fix null pointer dereference on udc->lock
6844 - usb: quirks: add control message delay for 1b1c:1b20
6845 - usb: usbmon: Read text within supplied buffer size
6846 - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
6847 - usb: dwc3: Fix lock-up on ID change during system suspend/resume
6848 - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
6849 - serial: core: mark port as initialized in autoconfig
6850 - earlycon: add reg-offset to physical address before mapping
6851 - dm mpath: fix passing integrity data
6852 - Revert "btrfs: use proper endianness accessors for super_copy"
6853 - gfs2: Clean up {lookup,fillup}_metapath
6854 - gfs2: Fixes to "Implement iomap for block_map" (2)
6855 - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read()
6856 - spi: imx: Fix failure path leak on GPIO request error correctly
6857 - HID: multitouch: Only look at non touch fields in first packet of a frame
6858 - KVM: PPC: Book3S HV: Avoid shifts by negative amounts
6859 - drm/edid: set ELD connector type in drm_edid_to_eld()
6860 - dma-buf/fence: Fix lock inversion within dma-fence-array
6861 - video/hdmi: Allow "empty" HDMI infoframes
6862 - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
6863 - HID: elo: clear BTN_LEFT mapping
6864 - iwlwifi: mvm: rs: don't override the rate history in the search cycle
6865 - ARM: dts: koelsch: Move cec_clock to root node
6866 - clk: meson: gxbb: fix wrong clock for SARADC/SANA
6867 - ARM: dts: exynos: Correct Trats2 panel reset line
6868 - drm/amdgpu: fix get_max_engine_clock_in_mhz
6869 - staging: rtl8822be: fix missing null check on dev_alloc_skb return
6870 - typec: tcpm: fusb302: Resolve out of order messaging events
6871 - USB: ledtrig-usbport: fix of-node leak
6872 - dt-bindings: serial: Add common rs485 binding for RTS polarity
6873 - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
6874 - sched: Stop resched_cpu() from sending IPIs to offline CPUs
6875 - crypto: chelsio - Fix an error code in chcr_hash_dma_map()
6876 - crypto: ecc - Fix NULL pointer deref. on no default_rng
6877 - crypto: keywrap - Add missing ULL suffixes for 64-bit constants
6878 - crypto: cavium - fix memory leak on info
6879 - test_firmware: fix setting old custom fw path back on exit
6880 - drm/vblank: Fix vblank timestamp debugs
6881 - net: ieee802154: adf7242: Fix bug if defined DEBUG
6882 - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe()
6883 - perf report: Fix -D output for user metadata events
6884 - net: xfrm: allow clearing socket xfrm policies.
6885 - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously
6886 - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
6887 - net: thunderx: Set max queue count taking XDP_TX into account
6888 - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
6889 - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
6890 - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
6891 - userns: Don't fail follow_automount based on s_user_ns
6892 - xfrm: Fix xfrm_replay_overflow_offload_esn
6893 - leds: pm8058: Silence pointer to integer size warning
6894 - bpf: fix stack state printing in verifier log
6895 - power: supply: sbs-message: double left shift bug in sbsm_select()
6896 - power: supply: ab8500_charger: Fix an error handling path
6897 - power: supply: ab8500_charger: Bail out in case of error in
6898 'ab8500_charger_init_hw_registers()'
6899 - drm/etnaviv: make THERMAL selectable
6900 - iio: adc: ina2xx: Shift bus voltage register to mask flag bits
6901 - iio: health: max30102: Add power enable parameter to get_temp function
6902 - ath10k: update tdls teardown state to target
6903 - cpufreq: Fix governor module removal race
6904 - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled
6905 - drm/amdgpu:fix random missing of FLR NOTIFY
6906 - scsi: ses: don't ask for diagnostic pages repeatedly during probe
6907 - pwm: stmpe: Fix wrong register offset for hwpwm=2 case
6908 - drm/sun4i: Fix format mask in DE2 driver
6909 - pinctrl: sh-pfc: r8a7791: Add can_clk function
6910 - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using
6911 STP_ISEN_1_D
6912 - perf annotate: Fix unnecessary memory allocation for s390x
6913 - perf annotate: Fix objdump comment parsing for Intel mov dissassembly
6914 - iwlwifi: mvm: avoid dumping assert log when device is stopped
6915 - drm/amdgpu:fix virtual dce bug
6916 - drm/amdgpu: fix amdgpu_sync_resv v2
6917 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions()
6918 - clk: qcom: msm8916: fix mnd_width for codec_digcodec
6919 - mwifiex: cfg80211: do not change virtual interface during scan processing
6920 - ath10k: fix invalid STS_CAP_OFFSET_MASK
6921 - tools/usbip: fixes build with musl libc toolchain
6922 - spi: sun6i: disable/unprepare clocks on remove
6923 - bnxt_en: Don't print "Link speed -1 no longer supported" messages.
6924 - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
6925 - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
6926 - scsi: dh: add new rdac devices
6927 - clk: renesas: r8a77970: Add LVDS clock
6928 - staging: fsl-dpaa2/eth: Fix access to FAS field
6929 - media: vsp1: Prevent suspending and resuming DRM pipelines
6930 - dm raid: fix raid set size revalidation
6931 - media: cpia2: Fix a couple off by one bugs
6932 - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value
6933 - virtio_net: Disable interrupts if napi_complete_done rescheduled napi
6934 - net: sched: drop qdisc_reset from dev_graft_qdisc
6935 - veth: set peer GSO values
6936 - drm/amdkfd: Fix memory leaks in kfd topology
6937 - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled
6938 context
6939 - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset
6940 - agp/intel: Flush all chipset writes after updating the GGTT
6941 - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
6942 - mac80211: remove BUG() when interface type is invalid
6943 - crypto: caam/qi - use correct print specifier for size_t
6944 - ASoC: nuc900: Fix a loop timeout test
6945 - mmc: mmc_test: Ensure command queue is disabled for testing
6946 - Fix misannotated out-of-line _copy_to_user()
6947 - ipvlan: add L2 check for packets arriving via virtual devices
6948 - rcutorture/configinit: Fix build directory error message
6949 - locking/locktorture: Fix num reader/writer corner cases
6950 - ima: relax requiring a file signature for new files with zero length
6951 - IB/mlx5: revisit -Wmaybe-uninitialized warning
6952 - dmaengine: qcom_hidma: check pending interrupts
6953 - drm/i915/glk: Disable Guc and HuC on GLK
6954 - Linux 4.15.11
6955 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y
6956
6957 * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665)
6958 - KVM: x86: add support for UMIP
6959 - KVM: Expose new cpu features to guest
6960
6961 * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode
6962 guests(ubuntu14.04.5) (kvm) (LP: #1756254)
6963 - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2
6964
6965 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206)
6966 - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing
6967
6968 * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with
6969 device DAX backend (LP: #1745899)
6970 - x86/mm: add a function to check if a pfn is UC/UC-/WC
6971 - KVM: MMU: consider host cache mode in MMIO page check
6972
6973 * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818)
6974 - nfp: add TLV capabilities to the BAR
6975 - nfp: read ME frequency from vNIC ctrl memory
6976 - nfp: fix TLV offset calculation
6977
6978 * Miscellaneous Ubuntu changes
6979 - [Packaging] skip cloud tools packaging when not building package
6980 - [Packaging] final-checks -- remove check for empty retpoline files
6981
6982 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 02 Apr 2018 15:43:20 -0300
f92cd195 6983
6dc5db97 6984linux (4.15.0-13.14) bionic; urgency=medium
e06d7aad 6985
6dc5db97 6986 * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
e06d7aad 6987
6dc5db97
TLSC
6988 * devpts: handle bind-mounts (LP: #1755857)
6989 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
6990 - SAUCE: devpts: resolve devpts bind-mounts
6991 - SAUCE: devpts: comment devpts_mntget()
6992 - SAUCE: selftests: add devpts selftests
6993
6994 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
6995 - d-i: add hisi_sas_v3_hw to scsi-modules
6996
6997 * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
6998 (LP: #1756097)
6999 - RDMA/hns: Refactor eq code for hip06
7000 - RDMA/hns: Add eq support of hip08
7001 - RDMA/hns: Add detailed comments for mb() call
7002 - RDMA/hns: Add rq inline data support for hip08 RoCE
7003 - RDMA/hns: Update the usage of sr_max and rr_max field
7004 - RDMA/hns: Set access flags of hip08 RoCE
7005 - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
7006 - RDMA/hns: Fix QP state judgement before sending work requests
7007 - RDMA/hns: Assign dest_qp when deregistering mr
7008 - RDMA/hns: Fix endian problems around imm_data and rkey
7009 - RDMA/hns: Assign the correct value for tx_cqn
7010 - RDMA/hns: Create gsi qp in hip08
7011 - RDMA/hns: Add gsi qp support for modifying qp in hip08
7012 - RDMA/hns: Fill sq wqe context of ud type in hip08
7013 - RDMA/hns: Assign zero for pkey_index of wc in hip08
7014 - RDMA/hns: Update the verbs of polling for completion
7015 - RDMA/hns: Set the guid for hip08 RoCE device
7016 - net: hns3: Refactor of the reset interrupt handling logic
7017 - net: hns3: Add reset service task for handling reset requests
7018 - net: hns3: Refactors the requested reset & pending reset handling code
7019 - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
7020 - net: hns3: Add mailbox support to VF driver
7021 - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
7022 - net: hns3: Add HNS3 VF driver to kernel build framework
7023 - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
7024 - net: hns3: Add mailbox support to PF driver
7025 - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
7026 - net: hns3: Add mailbox interrupt handling to PF driver
7027 - net: hns3: add support to query tqps number
7028 - net: hns3: add support to modify tqps number
7029 - net: hns3: change the returned tqp number by ethtool -x
7030 - net: hns3: free the ring_data structrue when change tqps
7031 - net: hns3: get rss_size_max from configuration but not hardcode
7032 - net: hns3: add a mask initialization for mac_vlan table
7033 - net: hns3: add vlan offload config command
7034 - net: hns3: add ethtool related offload command
7035 - net: hns3: add handling vlan tag offload in bd
7036 - net: hns3: cleanup mac auto-negotiation state query
7037 - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
7038 - net: hns3: add support for set_pauseparam
7039 - net: hns3: add support to update flow control settings after autoneg
7040 - net: hns3: add Asym Pause support to phy default features
7041 - net: hns3: add support for querying advertised pause frame by ethtool ethx
7042 - net: hns3: Increase the default depth of bucket for TM shaper
7043 - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
7044 - net: hns3: hns3_get_channels() can be static
7045 - net: hns3: Add ethtool interface for vlan filter
7046 - net: hns3: Disable VFs change rxvlan offload status
7047 - net: hns3: Unify the strings display of packet statistics
7048 - net: hns3: Fix spelling errors
7049 - net: hns3: Remove repeat statistic of rx_errors
7050 - net: hns3: Modify the update period of packet statistics
7051 - net: hns3: Mask the packet statistics query when NIC is down
7052 - net: hns3: Fix an error of total drop packet statistics
7053 - net: hns3: Fix a loop index error of tqp statistics query
7054 - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
7055 - net: hns3: Remove a useless member of struct hns3_stats
7056 - net: hns3: Add packet statistics of netdev
7057 - net: hns3: Fix a response data read error of tqp statistics query
7058 - net: hns3: fix for updating fc_mode_last_time
7059 - net: hns3: fix for setting MTU
7060 - net: hns3: fix for changing MTU
7061 - net: hns3: add MTU initialization for hardware
7062 - net: hns3: fix for not setting pause parameters
7063 - net: hns3: remove redundant semicolon
7064 - net: hns3: Add more packet size statisctics
7065 - Revert "net: hns3: Add packet statistics of netdev"
7066 - net: hns3: report the function type the same line with hns3_nic_get_stats64
7067 - net: hns3: add ethtool_ops.get_channels support for VF
7068 - net: hns3: remove TSO config command from VF driver
7069 - net: hns3: add ethtool_ops.get_coalesce support to PF
7070 - net: hns3: add ethtool_ops.set_coalesce support to PF
7071 - net: hns3: refactor interrupt coalescing init function
7072 - net: hns3: refactor GL update function
7073 - net: hns3: remove unused GL setup function
7074 - net: hns3: change the unit of GL value macro
7075 - net: hns3: add int_gl_idx setup for TX and RX queues
7076 - net: hns3: add feature check when feature changed
7077 - net: hns3: check for NULL function pointer in hns3_nic_set_features
7078 - net: hns: Fix for variable may be used uninitialized warnings
7079 - net: hns3: add support for get_regs
7080 - net: hns3: add manager table initialization for hardware
7081 - net: hns3: add ethtool -p support for fiber port
7082 - net: hns3: add net status led support for fiber port
7083 - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
7084 - net: hns3: add get/set_coalesce support to VF
7085 - net: hns3: add int_gl_idx setup for VF
7086 - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
7087
7088 * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
7089 - KVM: arm64: Store vcpu on the stack during __guest_enter()
7090 - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
7091 - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
7092 - arm64: alternatives: use tpidr_el2 on VHE hosts
7093 - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
7094 - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
7095 - firmware: arm_sdei: Add driver for Software Delegated Exceptions
7096 - arm64: Add vmap_stack header file
7097 - arm64: uaccess: Add PAN helper
7098 - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
7099 - firmware: arm_sdei: Add support for CPU and system power states
7100 - firmware: arm_sdei: add support for CPU private events
7101 - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
7102 - firmware: arm_sdei: Discover SDEI support via ACPI
7103 - arm64: sysreg: Move to use definitions for all the SCTLR bits
7104 - arm64: cpufeature: Detect CPU RAS Extentions
7105 - arm64: kernel: Survive corrected RAS errors notified by SError
7106 - arm64: Unconditionally enable IESB on exception entry/return for firmware-
7107 first
7108 - arm64: kernel: Prepare for a DISR user
7109 - KVM: arm/arm64: mask/unmask daif around VHE guests
7110 - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
7111 - KVM: arm64: Save/Restore guest DISR_EL1
7112 - KVM: arm64: Save ESR_EL2 on guest SError
7113 - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
7114 - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
7115 - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
7116 - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
7117
7118 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
7119 - scsi: hisi_sas: fix dma_unmap_sg() parameter
7120 - scsi: ata: enhance the definition of SET MAX feature field value
7121 - scsi: hisi_sas: relocate clearing ITCT and freeing device
7122 - scsi: hisi_sas: optimise port id refresh function
7123 - scsi: hisi_sas: some optimizations of host controller reset
7124 - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
7125 - scsi: hisi_sas: add an mechanism to do reset work synchronously
7126 - scsi: hisi_sas: change ncq process for v3 hw
7127 - scsi: hisi_sas: add RAS feature for v3 hw
7128 - scsi: hisi_sas: add some print to enhance debugging
7129 - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
7130 - scsi: hisi_sas: add v2 hw port AXI error handling support
7131 - scsi: hisi_sas: use an general way to delay PHY work
7132 - scsi: hisi_sas: do link reset for some CHL_INT2 ints
7133 - scsi: hisi_sas: judge result of internal abort
7134 - scsi: hisi_sas: add internal abort dev in some places
7135 - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
7136 - scsi: hisi_sas: re-add the lldd_port_deformed()
7137 - scsi: hisi_sas: add v3 hw suspend and resume
7138 - scsi: hisi_sas: Change frame type for SET MAX commands
7139 - scsi: hisi_sas: make local symbol host_attrs static
7140 - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
7141 - SAUCE: scsi: hisi_sas: config for hip08 ES
7142 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
7143 - PM / core: Add LEAVE_SUSPENDED driver flag
7144 - PCI / PM: Support for LEAVE_SUSPENDED driver flag
7145 - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
7146 - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
7147 - PCI/ASPM: Enable Latency Tolerance Reporting when supported
7148 - PCI/ASPM: Unexport internal ASPM interfaces
7149 - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
7150 - PCI/AER: Return error if AER is not supported
7151 - PCI/DPC: Enable DPC only if AER is available
7152
7153 * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
7154 - s390: scrub registers on kernel entry and KVM exit
7155 - s390: add optimized array_index_mask_nospec
7156 - s390/alternative: use a copy of the facility bit mask
7157 - s390: add options to change branch prediction behaviour for the kernel
7158 - s390: run user space and KVM guests with modified branch prediction
7159 - s390: introduce execute-trampolines for branches
7160 - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
7161 - s390: do not bypass BPENTER for interrupt system calls
7162 - s390/entry.S: fix spurious zeroing of r0
7163
7164 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
7165 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
7166
7167 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
7168 fixes (LP: #1752182)
7169 - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
7170 - scsi: lpfc: Expand WQE capability of every NVME hardware queue
7171 - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
7172 - scsi: lpfc: Fix NVME LS abort_xri
7173 - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
7174 - scsi: lpfc: Driver fails to detect direct attach storage array
7175 - scsi: lpfc: Fix display for debugfs queInfo
7176 - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
7177 - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
7178 - scsi: lpfc: Linux LPFC driver does not process all RSCNs
7179 - scsi: lpfc: correct port registrations with nvme_fc
7180 - scsi: lpfc: Correct driver deregistrations with host nvme transport
7181 - scsi: lpfc: Fix crash during driver unload with running nvme traffic
7182 - scsi: lpfc: Fix driver handling of nvme resources during unload
7183 - scsi: lpfc: small sg cnt cleanup
7184 - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
7185 - scsi: lpfc: update driver version to 11.4.0.5
7186 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
7187 - scsi: lpfc: Fix receive PRLI handling
7188 - scsi: lpfc: Increase SCSI CQ and WQ sizes.
7189 - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
7190 - scsi: lpfc: Fix issues connecting with nvme initiator
7191 - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
7192 - scsi: lpfc: Beef up stat counters for debug
7193 - scsi: lpfc: update driver version to 11.4.0.6
7194 - scsi: lpfc: correct sg_seg_cnt attribute min vs default
7195 - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
7196 - scsi: lpfc: don't dereference localport before it has been null checked
7197 - scsi: lpfc: fix a couple of minor indentation issues
7198 - treewide: Use DEVICE_ATTR_RW
7199 - treewide: Use DEVICE_ATTR_RO
7200 - treewide: Use DEVICE_ATTR_WO
7201 - scsi: lpfc: Fix frequency of Release WQE CQEs
7202 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
7203 - scsi: lpfc: move placement of target destroy on driver detach
7204 - scsi: lpfc: correct debug counters for abort
7205 - scsi: lpfc: Add WQ Full Logic for NVME Target
7206 - scsi: lpfc: Fix PRLI handling when topology type changes
7207 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
7208 - scsi: lpfc: Fix RQ empty firmware trap
7209 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
7210 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
7211 - scsi: lpfc: Fix issue_lip if link is disabled
7212 - scsi: lpfc: Indicate CONF support in NVMe PRLI
7213 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
7214 - scsi: lpfc: Validate adapter support for SRIU option
7215 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
7216 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
7217 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
7218 - scsi: lpfc: update driver version to 11.4.0.7
7219 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
7220 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
7221 - scsi: lpfc: Rework sli4 doorbell infrastructure
7222 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
7223 - scsi: lpfc: Add push-to-adapter support to sli4
7224 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
7225 - scsi: lpfc: Add 64G link speed support
7226 - scsi: lpfc: Add if_type=6 support for cycling valid bits
7227 - scsi: lpfc: Enable fw download on if_type=6 devices
7228 - scsi: lpfc: Add embedded data pointers for enhanced performance
7229 - scsi: lpfc: Fix nvme embedded io length on new hardware
7230 - scsi: lpfc: Work around NVME cmd iu SGL type
7231 - scsi: lpfc: update driver version to 12.0.0.0
7232 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
7233 - scsi: lpfc: use __raw_writeX on DPP copies
7234 - scsi: lpfc: Add missing unlock in WQ full logic
7235
7236 * CVE-2018-8043
7237 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
7238 unimac_mdio_probe()
7239
7240 * Bionic update to 4.15.10 stable release (LP: #1756100)
7241 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
7242 WYSE"
7243 - RDMA/ucma: Limit possible option size
7244 - RDMA/ucma: Check that user doesn't overflow QP state
7245 - RDMA/mlx5: Fix integer overflow while resizing CQ
7246 - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
7247 - IB/uverbs: Improve lockdep_check
7248 - mac80211_hwsim: don't use WQ_MEM_RECLAIM
7249 - net/smc: fix NULL pointer dereference on sock_create_kern() error path
7250 - regulator: stm32-vrefbuf: fix check on ready flag
7251 - drm/i915: Check for fused or unused pipes
7252 - drm/i915/audio: fix check for av_enc_map overflow
7253 - drm/i915: Fix rsvd2 mask when out-fence is returned
7254 - drm/i915: Clear the in-use marker on execbuf failure
7255 - drm/i915: Disable DC states around GMBUS on GLK
7256 - drm/i915: Update watermark state correctly in sanitize_watermarks
7257 - drm/i915: Try EDID bitbanging on HDMI after failed read
7258 - drm/i915/perf: fix perf stream opening lock
7259 - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
7260 - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
7261 - drm/i915: Always call to intel_display_set_init_power() in resume_early.
7262 - workqueue: Allow retrieval of current task's work struct
7263 - drm: Allow determining if current task is output poll worker
7264 - drm/nouveau: Fix deadlock on runtime suspend
7265 - drm/radeon: Fix deadlock on runtime suspend
7266 - drm/amdgpu: Fix deadlock on runtime suspend
7267 - drm/nouveau: prefer XBGR2101010 for addfb ioctl
7268 - drm/amd/powerplay/smu7: allow mclk switching with no displays
7269 - drm/amd/powerplay/vega10: allow mclk switching with no displays
7270 - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
7271 - drm/amd/display: check for ipp before calling cursor operations
7272 - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
7273 - drm/amd/powerplay: fix power over limit on Fiji
7274 - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
7275 - drm/amdgpu: used cached pcie gen info for SI (v2)
7276 - drm/amdgpu: Notify sbios device ready before send request
7277 - drm/radeon: fix KV harvesting
7278 - drm/amdgpu: fix KV harvesting
7279 - drm/amdgpu:Correct max uvd handles
7280 - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
7281 - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
7282 - MIPS: BMIPS: Do not mask IPIs during suspend
7283 - MIPS: ath25: Check for kzalloc allocation failure
7284 - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
7285 - PCI: dwc: Fix enumeration end when reaching root subordinate
7286 - Input: matrix_keypad - fix race when disabling interrupts
7287 - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
7288 - bug: use %pB in BUG and stack protector failure
7289 - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
7290 - mm/memblock.c: hardcode the end_pfn being -1
7291 - Documentation/sphinx: Fix Directive import error
7292 - loop: Fix lost writes caused by missing flag
7293 - virtio_ring: fix num_free handling in error case
7294 - KVM: s390: fix memory overwrites when not using SCA entries
7295 - arm64: mm: fix thinko in non-global page table attribute check
7296 - IB/core: Fix missing RDMA cgroups release in case of failure to register
7297 device
7298 - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
7299 - kbuild: Handle builtin dtb file names containing hyphens
7300 - dm bufio: avoid false-positive Wmaybe-uninitialized warning
7301 - IB/mlx5: Fix incorrect size of klms in the memory region
7302 - bcache: fix crashes in duplicate cache device register
7303 - bcache: don't attach backing with duplicate UUID
7304 - x86/MCE: Save microcode revision in machine check records
7305 - x86/MCE: Serialize sysfs changes
7306 - perf tools: Fix trigger class trigger_on()
7307 - x86/spectre_v2: Don't check microcode versions when running under
7308 hypervisors
7309 - ALSA: hda/realtek - Add support headset mode for DELL WYSE
7310 - ALSA: hda/realtek - Add headset mode support for Dell laptop
7311 - ALSA: hda/realtek: Limit mic boost on T480
7312 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
7313 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
7314 - ALSA: seq: More protection for concurrent write and ioctl races
7315 - ALSA: hda: add dock and led support for HP EliteBook 820 G3
7316 - ALSA: hda: add dock and led support for HP ProBook 640 G2
7317 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
7318 - scsi: qla2xxx: Fix recursion while sending terminate exchange
7319 - dt-bindings: Document mti,mips-cpc binding
7320 - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
7321 - nospec: Kill array_index_nospec_mask_check()
7322 - nospec: Include <asm/barrier.h> dependency
7323 - x86/entry: Reduce the code footprint of the 'idtentry' macro
7324 - x86/entry/64: Use 'xorl' for faster register clearing
7325 - x86/mm: Remove stale comment about KMEMCHECK
7326 - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
7327 - x86/IO-APIC: Avoid warning in 32-bit builds
7328 - x86/LDT: Avoid warning in 32-bit builds with older gcc
7329 - x86-64/realmode: Add instruction suffix
7330 - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
7331 - x86/speculation: Use IBRS if available before calling into firmware
7332 - x86/retpoline: Support retpoline builds with Clang
7333 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
7334 - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
7335 - x86/paravirt, objtool: Annotate indirect calls
7336 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
7337 - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
7338 - objtool: Use existing global variables for options
7339 - objtool: Add retpoline validation
7340 - objtool: Add module specific retpoline rules
7341 - objtool, retpolines: Integrate objtool with retpoline support more closely
7342 - objtool: Fix another switch table detection issue
7343 - objtool: Fix 32-bit build
7344 - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
7345 - watchdog: hpwdt: SMBIOS check
7346 - watchdog: hpwdt: Check source of NMI
7347 - watchdog: hpwdt: fix unused variable warning
7348 - watchdog: hpwdt: Remove legacy NMI sourcing.
7349 - netfilter: add back stackpointer size checks
7350 - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
7351 - netfilter: xt_hashlimit: fix lock imbalance
7352 - netfilter: x_tables: fix missing timer initialization in xt_LED
7353 - netfilter: nat: cope with negative port range
7354 - netfilter: IDLETIMER: be syzkaller friendly
7355 - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
7356 - netfilter: bridge: ebt_among: add missing match size checks
7357 - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
7358 - netfilter: use skb_to_full_sk in ip6_route_me_harder
7359 - tpm_tis: Move ilb_base_addr to tpm_tis_data
7360 - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
7361 - tpm: delete the TPM_TIS_CLK_ENABLE flag
7362 - tpm: remove unused variables
7363 - tpm: only attempt to disable the LPC CLKRUN if is already enabled
7364 - x86/xen: Calculate __max_logical_packages on PV domains
7365 - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
7366 - scsi: qla2xxx: Fix gpnid error processing
7367 - scsi: qla2xxx: Move session delete to driver work queue
7368 - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
7369 - scsi: qla2xxx: Fix re-login for Nport Handle in use
7370 - scsi: qla2xxx: Retry switch command on time out
7371 - scsi: qla2xxx: Serialize GPNID for multiple RSCN
7372 - scsi: qla2xxx: Fix login state machine stuck at GPDB
7373 - scsi: qla2xxx: Fix NPIV host cleanup in target mode
7374 - scsi: qla2xxx: Relogin to target port on a cable swap
7375 - scsi: qla2xxx: Fix Relogin being triggered too fast
7376 - scsi: qla2xxx: Fix PRLI state check
7377 - scsi: qla2xxx: Fix abort command deadlock due to spinlock
7378 - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
7379 - scsi: qla2xxx: Fix scan state field for fcport
7380 - scsi: qla2xxx: Clear loop id after delete
7381 - scsi: qla2xxx: Defer processing of GS IOCB calls
7382 - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
7383 - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
7384 - scsi: qla2xxx: Fix memory leak in dual/target mode
7385 - NFS: Fix an incorrect type in struct nfs_direct_req
7386 - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
7387 - NFS: Fix unstable write completion
7388 - Linux 4.15.10
7389
7390 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
7391 - ALSA: seq: Don't allow resizing pool in use
7392
7393 * nfp: prioritize stats updates (LP: #1752061)
7394 - nfp: flower: prioritize stats updates
7395
7396 * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
7397 (LP: #1753371)
7398 - nvme-pci: Fix EEH failure on ppc
7399
7400 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
7401 - watchdog: sbsa: use 32-bit read for WCV
7402
7403 * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
7404 - KVM: s390: diagnoses are instructions as well
7405 - KVM: s390: add vcpu stat counters for many instruction
7406
7407 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
7408 - CIFS: make IPC a regular tcon
7409 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
7410 - CIFS: dump IPC tcon in debug proc file
7411
7412 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
7413 - i2c: octeon: Prevent error message on bus error
7414
7415 * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
7416 that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
7417 - scsi: qla2xxx: Fix memory corruption during hba reset test
7418
7419 * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
7420 (LP: #1752236)
7421 - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
7422
7423 * Fix ARC hit rate (LP: #1755158)
7424 - SAUCE: Fix ARC hit rate (LP: #1755158)
7425
7426 * Bionic update to 4.15.9 stable release (LP: #1755275)
7427 - bpf: fix mlock precharge on arraymaps
7428 - bpf: fix memory leak in lpm_trie map_free callback function
7429 - bpf: fix rcu lockdep warning for lpm_trie map_free callback
7430 - bpf, x64: implement retpoline for tail call
7431 - bpf, arm64: fix out of bounds access in tail call
7432 - bpf: add schedule points in percpu arrays management
7433 - bpf: allow xadd only on aligned memory
7434 - bpf, ppc64: fix out of bounds access in tail call
7435 - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
7436 - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
7437 - KVM: x86: fix backward migration with async_PF
7438 - Linux 4.15.9
7439
7440 * Bionic update to 4.15.8 stable release (LP: #1755179)
7441 - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
7442 - ipmi_si: Fix error handling of platform device
7443 - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
7444 - powerpc/pseries: Enable RAS hotplug events later
7445 - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
7446 - ixgbe: fix crash in build_skb Rx code path
7447 - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
7448 bus
7449 - tpm: fix potential buffer overruns caused by bit glitches on the bus
7450 - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
7451 the bus
7452 - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
7453 bus
7454 - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
7455 - ALSA: usb-audio: Add a quirck for B&W PX headphones
7456 - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
7457 - ALSA: x86: Fix missing spinlock and mutex initializations
7458 - ALSA: hda: Add a power_save blacklist
7459 - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
7460 - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
7461 - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
7462 - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
7463 - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
7464 - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
7465 - timers: Forward timer base before migrating timers
7466 - parisc: Use cr16 interval timers unconditionally on qemu
7467 - parisc: Reduce irq overhead when run in qemu
7468 - parisc: Fix ordering of cache and TLB flushes
7469 - parisc: Hide virtual kernel memory layout
7470 - btrfs: use proper endianness accessors for super_copy
7471 - block: fix the count of PGPGOUT for WRITE_SAME
7472 - block: kyber: fix domain token leak during requeue
7473 - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
7474 - vfio: disable filesystem-dax page pinning
7475 - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
7476 - dax: fix vma_is_fsdax() helper
7477 - direct-io: Fix sleep in atomic due to sync AIO
7478 - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
7479 - x86/platform/intel-mid: Handle Intel Edison reboot correctly
7480 - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
7481 - bridge: check brport attr show in brport_show
7482 - fib_semantics: Don't match route with mismatching tclassid
7483 - hdlc_ppp: carrier detect ok, don't turn off negotiation
7484 - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
7485 - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
7486 - net: ethernet: ti: cpsw: fix net watchdog timeout
7487 - net: fix race on decreasing number of TX queues
7488 - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
7489 - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
7490 - net: sched: report if filter is too large to dump
7491 - ppp: prevent unregistered channels from connecting to PPP units
7492 - sctp: verify size of a new chunk in _sctp_make_chunk()
7493 - udplite: fix partial checksum initialization
7494 - net/mlx5e: Fix TCP checksum in LRO buffers
7495 - sctp: fix dst refcnt leak in sctp_v4_get_dst
7496 - mlxsw: spectrum_switchdev: Check success of FDB add operation
7497 - net/mlx5e: Specify numa node when allocating drop rq
7498 - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
7499 - tcp: Honor the eor bit in tcp_mtu_probe
7500 - rxrpc: Fix send in rxrpc_send_data_packet()
7501 - tcp_bbr: better deal with suboptimal GSO
7502 - doc: Change the min default value of tcp_wmem/tcp_rmem.
7503 - net/mlx5e: Fix loopback self test when GRO is off
7504 - net_sched: gen_estimator: fix broken estimators based on percpu stats
7505 - net/sched: cls_u32: fix cls_u32 on filter replace
7506 - sctp: do not pr_err for the duplicated node in transport rhlist
7507 - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
7508 - net: ipv4: Set addr_type in hash_keys for forwarded case
7509 - sctp: fix dst refcnt leak in sctp_v6_get_dst()
7510 - bridge: Fix VLAN reference count problem
7511 - net/mlx5e: Verify inline header size do not exceed SKB linear size
7512 - tls: Use correct sk->sk_prot for IPV6
7513 - amd-xgbe: Restore PCI interrupt enablement setting on resume
7514 - cls_u32: fix use after free in u32_destroy_key()
7515 - mlxsw: spectrum_router: Do not unconditionally clear route offload
7516 indication
7517 - netlink: put module reference if dump start fails
7518 - tcp: purge write queue upon RST
7519 - tuntap: correctly add the missing XDP flush
7520 - tuntap: disable preemption during XDP processing
7521 - virtio-net: disable NAPI only when enabled during XDP set
7522 - cxgb4: fix trailing zero in CIM LA dump
7523 - net/mlx5: Fix error handling when adding flow rules
7524 - net: phy: Restore phy_resume() locking assumption
7525 - tcp: tracepoint: only call trace_tcp_send_reset with full socket
7526 - l2tp: don't use inet_shutdown on tunnel destroy
7527 - l2tp: don't use inet_shutdown on ppp session destroy
7528 - l2tp: fix races with tunnel socket close
7529 - l2tp: fix race in pppol2tp_release with session object destroy
7530 - l2tp: fix tunnel lookup use-after-free race
7531 - s390/qeth: fix underestimated count of buffer elements
7532 - s390/qeth: fix SETIP command handling
7533 - s390/qeth: fix overestimated count of buffer elements
7534 - s390/qeth: fix IP removal on offline cards
7535 - s390/qeth: fix double-free on IP add/remove race
7536 - Revert "s390/qeth: fix using of ref counter for rxip addresses"
7537 - s390/qeth: fix IP address lookup for L3 devices
7538 - s390/qeth: fix IPA command submission race
7539 - tcp: revert F-RTO middle-box workaround
7540 - tcp: revert F-RTO extension to detect more spurious timeouts
7541 - blk-mq: don't call io sched's .requeue_request when requeueing rq to
7542 ->dispatch
7543 - media: m88ds3103: don't call a non-initalized function
7544 - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
7545 - KVM: s390: take care of clock-comparator sign control
7546 - KVM: s390: provide only a single function for setting the tod (fix SCK)
7547 - KVM: s390: consider epoch index on hotplugged CPUs
7548 - KVM: s390: consider epoch index on TOD clock syncs
7549 - nospec: Allow index argument to have const-qualified type
7550 - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
7551 - ARM: orion: fix orion_ge00_switch_board_info initialization
7552 - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
7553 - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
7554 - ARM: kvm: fix building with gcc-8
7555 - KVM: X86: Fix SMRAM accessing even if VM is shutdown
7556 - KVM: mmu: Fix overlap between public and private memslots
7557 - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
7558 - KVM: x86: move LAPIC initialization after VMCS creation
7559 - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
7560 path as unlikely()
7561 - KVM: x86: fix vcpu initialization with userspace lapic
7562 - KVM/x86: remove WARN_ON() for when vm_munmap() fails
7563 - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
7564 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
7565 - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
7566 - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
7567 - md: only allow remove_and_add_spares when no sync_thread running.
7568 - platform/x86: dell-laptop: fix kbd_get_state's request value
7569 - Linux 4.15.8
7570
7571 * ZFS setgid broken on 0.7 (LP: #1753288)
7572 - SAUCE: Fix ZFS setgid
7573
7574 * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
7575 - vsprintf: avoid misleading "(null)" for %px
7576
7577 * Miscellaneous Ubuntu changes
7578 - d-i: Add netsec to nic-modules
7579 - [Config] fix up retpoline abi files
7580 - [Config] set NOBP and expoline options for s390
7581
7582 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 16 Mar 2018 14:49:27 -0300
e06d7aad 7583
f02c5a42 7584linux (4.15.0-12.13) bionic; urgency=medium
c6ea6671 7585
f02c5a42 7586 * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
c6ea6671 7587
f02c5a42
SF
7588 * CONFIG_EFI=y on armhf (LP: #1726362)
7589 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
7590
7591 * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
7592 - powerpc/pseries: Support firmware disable of RFI flush
7593 - powerpc/powernv: Support firmware disable of RFI flush
7594
7595 * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
7596 (LP: #1751714)
7597 - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
7598 - pinctrl: intel: Allow custom GPIO base for pad groups
7599 - pinctrl: cannonlake: Align GPIO number space with Windows
7600
7601 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
7602 - usb: xhci: Make some static functions global
7603 - usb: xhci: Add DbC support in xHCI driver
7604 - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
7605
7606 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
7607 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
7608
7609 * headset mic can't be detected on two Dell machines (LP: #1748807)
7610 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
7611
7612 * hisi_sas: Add disk LED support (LP: #1752695)
7613 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
7614
7615 * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
7616 (LP: #1742561)
7617 - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
7618
7619 * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
7620 trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
7621 during suspend/resume with usb storage. (LP: #1730599)
7622 - usb: Don't print a warning if interface driver rebind is deferred at resume
7623
7624 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
7625 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
7626 - [Config] retpoline -- clean up i386 retpoline files
7627
7628 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
7629 callback") (LP: #1738334)
7630 - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
7631
7632 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
7633 being charged (LP: #1661876) // AC adapter status not detected on Asus
7634 ZenBook UX410UAK (LP: #1745032)
7635 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
7636
7637 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
7638 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
7639
7640 * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
7641 (LP: #1747639)
7642 - s390/diag: add diag26c support for VNIC info
7643 - s390/qeth: support early setup for z/VM NICs
7644
7645 * Bionic update to v4.15.7 stable release (LP: #1752317)
7646 - netfilter: drop outermost socket lock in getsockopt()
7647 - arm64: mm: don't write garbage into TTBR1_EL1 register
7648 - kconfig.h: Include compiler types to avoid missed struct attributes
7649 - MIPS: boot: Define __ASSEMBLY__ for its.S build
7650 - xtensa: fix high memory/reserved memory collision
7651 - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
7652 - MIPS: Drop spurious __unused in struct compat_flock
7653 - cfg80211: fix cfg80211_beacon_dup
7654 - i2c: designware: must wait for enable
7655 - i2c: bcm2835: Set up the rising/falling edge delays
7656 - X.509: fix BUG_ON() when hash algorithm is unsupported
7657 - X.509: fix NULL dereference when restricting key with unsupported_sig
7658 - PKCS#7: fix certificate chain verification
7659 - PKCS#7: fix certificate blacklisting
7660 - extcon: int3496: process id-pin first so that we start with the right status
7661 - genirq/matrix: Handle CPU offlining proper
7662 - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
7663 - RDMA/uverbs: Protect from command mask overflow
7664 - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
7665 - RDMA/uverbs: Fix circular locking dependency
7666 - RDMA/uverbs: Sanitize user entered port numbers prior to access it
7667 - iio: adc: stm32: fix stm32h7_adc_enable error handling
7668 - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
7669 - iio: buffer: check if a buffer has been set up when poll is called
7670 - iio: adis_lib: Initialize trigger before requesting interrupt
7671 - Kbuild: always define endianess in kconfig.h
7672 - x86/apic/vector: Handle vector release on CPU unplug correctly
7673 - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
7674 - mm, swap, frontswap: fix THP swap if frontswap enabled
7675 - mm: don't defer struct page initialization for Xen pv guests
7676 - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
7677 - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
7678 - irqchip/mips-gic: Avoid spuriously handling masked interrupts
7679 - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
7680 - net: thunderbolt: Tear down connection properly on suspend
7681 - net: thunderbolt: Run disconnect flow asynchronously when logout is received
7682 - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
7683 io_watchdog_func()
7684 - usb: ohci: Proper handling of ed_rm_list to handle race condition between
7685 usb_kill_urb() and finish_unlinks()
7686 - arm64: Remove unimplemented syscall log message
7687 - arm64: Disable unhandled signal log messages by default
7688 - arm64: cpufeature: Fix CTR_EL0 field definitions
7689 - Add delay-init quirk for Corsair K70 RGB keyboards
7690 - usb: host: ehci: use correct device pointer for dma ops
7691 - usb: dwc3: gadget: Set maxpacket size for ep0 IN
7692 - usb: dwc3: ep0: Reset TRB counter for ep0 IN
7693 - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
7694 - usb: ldusb: add PIDs for new CASSY devices supported by this driver
7695 - Revert "usb: musb: host: don't start next rx urb if current one failed"
7696 - usb: gadget: f_fs: Process all descriptors during bind
7697 - usb: gadget: f_fs: Use config_ep_by_speed()
7698 - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
7699 - drm/cirrus: Load lut in crtc_commit
7700 - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
7701 - drm: Handle unexpected holes in color-eviction
7702 - drm/amdgpu: disable MMHUB power gating on raven
7703 - drm/amdgpu: fix VA hole handling on Vega10 v3
7704 - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
7705 - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
7706 - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
7707 - drm/amdgpu: add new device to use atpx quirk
7708 - arm64: __show_regs: Only resolve kernel symbols when running at EL1
7709 - drm/i915/breadcrumbs: Ignore unsubmitted signalers
7710 - microblaze: fix endian handling
7711 - Linux 4.15.7
7712
7713 * [regression] Colour banding and artefacts appear system-wide on an Asus
7714 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
7715 to v4.15.7 stable release (LP: #1752317)
7716 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
7717
7718 * errors with sas hotplug (LP: #1752146)
7719 - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
7720 - scsi: libsas: fix error when getting phy events
7721 - scsi: libsas: initialize sas_phy status according to response of DISCOVER
7722 - scsi: libsas: Use dynamic alloced work to avoid sas event lost
7723 - scsi: libsas: shut down the PHY if events reached the threshold
7724 - scsi: libsas: make the event threshold configurable
7725 - scsi: libsas: Use new workqueue to run sas event and disco event
7726 - scsi: libsas: use flush_workqueue to process disco events synchronously
7727 - scsi: libsas: direct call probe and destruct
7728 - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
7729
7730 * rtnetlink: enable namespace identifying properties in rtnetlink requests
7731 (LP: #1748232)
7732 - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
7733 - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
7734 - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
7735 - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
7736 - rtnetlink: remove check for IFLA_IF_NETNSID
7737 - rtnetlink: require unique netns identifier
7738
7739 * Bionic update to v4.15.6 stable release (LP: #1752119)
7740 - tun: fix tun_napi_alloc_frags() frag allocator
7741 - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
7742 - ptr_ring: try vmalloc() when kmalloc() fails
7743 - selinux: ensure the context is NUL terminated in
7744 security_context_to_sid_core()
7745 - selinux: skip bounded transition processing if the policy isn't loaded
7746 - media: pvrusb2: properly check endpoint types
7747 - crypto: x86/twofish-3way - Fix %rbp usage
7748 - staging: android: ion: Add __GFP_NOWARN for system contig heap
7749 - staging: android: ion: Switch from WARN to pr_warn
7750 - blk_rq_map_user_iov: fix error override
7751 - KVM: x86: fix escape of guest dr6 to the host
7752 - kcov: detect double association with a single task
7753 - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
7754 - netfilter: x_tables: avoid out-of-bounds reads in
7755 xt_request_find_{match|target}
7756 - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
7757 - netfilter: on sockopt() acquire sock lock only in the required scope
7758 - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
7759 - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
7760 - rds: tcp: correctly sequence cleanup on netns deletion.
7761 - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
7762 delete
7763 - net: avoid skb_warn_bad_offload on IS_ERR
7764 - net_sched: gen_estimator: fix lockdep splat
7765 - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7766 - ASoC: ux500: add MODULE_LICENSE tag
7767 - video: fbdev/mmp: add MODULE_LICENSE
7768 - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
7769 - arm64: dts: add #cooling-cells to CPU nodes
7770 - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
7771 - ANDROID: binder: remove WARN() for redundant txn error
7772 - ANDROID: binder: synchronize_rcu() when using POLLFREE.
7773 - staging: android: ashmem: Fix a race condition in pin ioctls
7774 - binder: check for binder_thread allocation failure in binder_poll()
7775 - binder: replace "%p" with "%pK"
7776 - staging: fsl-mc: fix build testing on x86
7777 - staging: iio: adc: ad7192: fix external frequency setting
7778 - staging: iio: ad5933: switch buffer mode to software
7779 - xhci: Fix NULL pointer in xhci debugfs
7780 - xhci: Fix xhci debugfs devices node disappearance after hibernation
7781 - xhci: xhci debugfs device nodes weren't removed after device plugged out
7782 - xhci: fix xhci debugfs errors in xhci_stop
7783 - usbip: keep usbip_device sockfd state in sync with tcp_socket
7784 - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
7785 - mei: me: add cannon point device ids
7786 - mei: me: add cannon point device ids for 4th device
7787 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
7788 - Linux 4.15.6
7789
7790 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
7791 - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
7792
7793 * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
7794 - powerpc/powernv: Introduce new PHB type for opencapi links
7795 - powerpc/powernv: Set correct configuration space size for opencapi devices
7796 - powerpc/powernv: Add opal calls for opencapi
7797 - powerpc/powernv: Add platform-specific services for opencapi
7798 - powerpc/powernv: Capture actag information for the device
7799 - ocxl: Driver code for 'generic' opencapi devices
7800 - ocxl: Add AFU interrupt support
7801 - ocxl: Add a kernel API for other opencapi drivers
7802 - ocxl: Add trace points
7803 - ocxl: Add Makefile and Kconfig
7804 - [Config] CONFIG_OCXL=m for ppc64el
7805 - cxl: Remove support for "Processing accelerators" class
7806 - ocxl: Documentation
7807 - ocxl: add MAINTAINERS entry
7808 - cxl: Add support for ASB_Notify on POWER9
7809
7810 * Request to update 18.04 kernel aacraid to upstream 4.16 version
7811 (LP: #1746801)
7812 - scsi: aacraid: remove unused variable managed_request_id
7813 - scsi: aacraid: Do not attempt abort when Fw panicked
7814 - scsi: aacraid: Do not remove offlined devices
7815 - scsi: aacraid: Fix ioctl reset hang
7816 - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
7817 - scsi: aacraid: Refactor reset_host store function
7818 - scsi: aacraid: Move code to wait for IO completion to shutdown func
7819 - scsi: aacraid: Create bmic submission function from bmic identify
7820 - scsi: aacraid: Change phy luns function to use common bmic function
7821 - scsi: aacraid: Refactor and rename to make mirror existing changes
7822 - scsi: aacraid: Add target setup helper function
7823 - scsi: aacraid: Untangle targets setup from report phy luns
7824 - scsi: aacraid: Move function around to match existing code
7825 - scsi: aacraid: Create helper functions to get lun info
7826 - scsi: aacraid: Save bmic phy information for each phy
7827 - scsi: aacraid: Add helper function to set queue depth
7828 - scsi: aacraid: Merge func to get container information
7829 - scsi: aacraid: Process hba and container hot plug events in single function
7830 - scsi: aacraid: Added macros to help loop through known buses and targets
7831 - scsi: aacraid: Refactor resolve luns code and scsi functions
7832 - scsi: aacraid: Merge adapter setup with resolve luns
7833 - scsi: aacraid: Block concurrent hotplug event handling
7834 - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
7835 - scsi: aacraid: Reschedule host scan in case of failure
7836 - scsi: aacraid: Fix hang while scanning in eh recovery
7837 - scsi: aacraid: Skip schedule rescan in case of kdump
7838 - scsi: aacraid: Remove unused rescan variable
7839 - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
7840 - scsi: aacraid: Update driver version to 50877
7841 - scsi: aacraid: Fix driver oops with dead battery
7842 - scsi: aacraid: remove redundant setting of variable c
7843 - scsi: aacraid: Get correct lun count
7844 - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
7845
7846 * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
7847 - powerpc/modules: Add REL24 relocation support of livepatch symbols
7848 - powerpc/modules: Don't try to restore r2 after a sibling call
7849 - powerpc/modules: Improve restore_r2() error message
7850
7851 * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
7852 - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
7853 - ibmvnic: Increase maximum number of RX/TX queues
7854 - ibmvnic: Include header descriptor support for ARP packets
7855 - ibmvnic: Don't handle RX interrupts when not up.
7856 - ibmvnic: Wait for device response when changing MAC
7857 - ibmvnic: fix firmware version when no firmware level has been provided by
7858 the VIOS server
7859 - ibmvnic: fix empty firmware version and errors cleanup
7860 - ibmvnic: Fix rx queue cleanup for non-fatal resets
7861 - ibmvnic: Ensure that buffers are NULL after free
7862 - ibmvnic: queue reset when CRQ gets closed during reset
7863 - ibmvnic: Reset long term map ID counter
7864 - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
7865 - ibmvnic: Wait until reset is complete to set carrier on
7866 - ibmvnic: Fix login buffer memory leaks
7867 - ibmvnic: Fix NAPI structures memory leak
7868 - ibmvnic: Free RX socket buffer in case of adapter error
7869 - ibmvnic: Clean RX pool buffers during device close
7870 - ibmvnic: Check for NULL skb's in NAPI poll routine
7871 - ibmvnic: Fix early release of login buffer
7872
7873 * Power9 DD 2.2 needs HMI fixup backport of upstream
7874 patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
7875 - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
7876
7877 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
7878 - d-i: add cxgb4 to nic-modules
7879
7880 * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
7881 driver (LP: #1751337)
7882 - tg3: APE heartbeat changes
7883
7884 * Miscellaneous Ubuntu changes
7885 - ubuntu: vbox -- update to 5.2.6-dfsg-5
7886 - Revert "UBUNTU: SAUCE: Import aufs driver"
7887 - SAUCE: Import aufs driver
7888 - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
7889 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
7890 - [Config] fix up retpoline abi files
7891 - ubuntu: vbox -- update to 5.2.8-dfsg-2
7892
7893 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Mar 2018 17:36:23 +0100
c6ea6671 7894
10c9d957 7895linux (4.15.0-11.12) bionic; urgency=medium
e90353d0 7896
10c9d957 7897 * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
e90353d0 7898
10c9d957
SF
7899 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
7900 - [Config] CONFIG_INDIRECT_PIO=y
7901 - SAUCE: LIB: Introduce a generic PIO mapping method
7902 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
7903 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
7904 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
7905 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
7906 - [Config] CONFIG_HISILICON_LPC=y
7907 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
7908 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
7909 - SAUCE: HISI LPC: Add ACPI support
7910 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
7911
7912 * Bionic update to v4.15.5 stable release (LP: #1751131)
7913 - scsi: smartpqi: allow static build ("built-in")
7914 - IB/umad: Fix use of unprotected device pointer
7915 - IB/qib: Fix comparison error with qperf compare/swap test
7916 - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
7917 - IB/core: Fix two kernel warnings triggered by rxe registration
7918 - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
7919 - IB/core: Avoid a potential OOPs for an unused optional parameter
7920 - selftests: seccomp: fix compile error seccomp_bpf
7921 - kselftest: fix OOM in memory compaction test
7922 - RDMA/rxe: Fix a race condition related to the QP error state
7923 - RDMA/rxe: Fix a race condition in rxe_requester()
7924 - RDMA/rxe: Fix rxe_qp_cleanup()
7925 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
7926 - PM / devfreq: Propagate error from devfreq_add_device()
7927 - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
7928 - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
7929 - trace_uprobe: Display correct offset in uprobe_events
7930 - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
7931 - powerpc/kernel: Block interrupts when updating TIDR
7932 - powerpc/vas: Don't set uses_vas for kernel windows
7933 - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
7934 - powerpc/mm: Flush radix process translations when setting MMU type
7935 - powerpc/xive: Use hw CPU ids when configuring the CPU queues
7936 - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
7937 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
7938 - arm64: dts: msm8916: Correct ipc references for smsm
7939 - ARM: lpc3250: fix uda1380 gpio numbers
7940 - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
7941 - ARM: dts: nomadik: add interrupt-parent for clcd
7942 - arm: dts: mt7623: fix card detection issue on bananapi-r2
7943 - arm: spear600: Add missing interrupt-parent of rtc
7944 - arm: spear13xx: Fix dmas cells
7945 - arm: spear13xx: Fix spics gpio controller's warning
7946 - x86/gpu: add CFL to early quirks
7947 - x86/kexec: Make kexec (mostly) work in 5-level paging mode
7948 - x86/xen: init %gs very early to avoid page faults with stack protector
7949 - x86: PM: Make APM idle driver initialize polling state
7950 - mm, memory_hotplug: fix memmap initialization
7951 - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
7952 speculation attack surface
7953 - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
7954 speculation attack surface
7955 - compiler-gcc.h: Introduce __optimize function attribute
7956 - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
7957 - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
7958 - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
7959 - powerpc/mm/radix: Split linear mapping on hot-unplug
7960 - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
7961 - x86/speculation: Update Speculation Control microcode blacklist
7962 - x86/speculation: Correct Speculation Control microcode blacklist again
7963 - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
7964 - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
7965 by always inlining iterator helper methods
7966 - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
7967 - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
7968 bitmap
7969 - x86/speculation: Clean up various Spectre related details
7970 - PM / runtime: Update links_count also if !CONFIG_SRCU
7971 - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
7972 - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
7973 - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
7974 speculation attack surface
7975 - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
7976 extensions
7977 - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
7978 POP_REGS macro
7979 - x86/entry/64: Interleave XOR register clearing with PUSH instructions
7980 - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
7981 - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
7982 - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
7983 SAVE_AND_CLEAR_REGS macros
7984 - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
7985 - x86/entry/64: Fix paranoid_entry() frame pointer warning
7986 - x86/entry/64: Remove the unused 'icebp' macro
7987 - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
7988 - selftests/x86: Clean up and document sscanf() usage
7989 - selftests/x86/pkeys: Remove unused functions
7990 - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
7991 the VM directory
7992 - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
7993 - gfs2: Fixes to "Implement iomap for block_map"
7994 - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
7995 - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
7996 - objtool: Fix segfault in ignore_unreachable_insn()
7997 - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
7998 - x86/debug: Use UD2 for WARN()
7999 - x86/speculation: Fix up array_index_nospec_mask() asm constraint
8000 - nospec: Move array_index_nospec() parameter checking into separate macro
8001 - x86/speculation: Add <asm/msr-index.h> dependency
8002 - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
8003 __flush_tlb_one_[user|kernel]()
8004 - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
8005 - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
8006 - x86/spectre: Fix an error message
8007 - x86/cpu: Change type of x86_cache_size variable to unsigned int
8008 - x86/entry/64: Fix CR3 restore in paranoid_exit()
8009 - drm/ttm: Don't add swapped BOs to swap-LRU list
8010 - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
8011 - drm/qxl: unref cursor bo when finished with it
8012 - drm/qxl: reapply cursor after resetting primary
8013 - drm/amd/powerplay: Fix smu_table_entry.handle type
8014 - drm/ast: Load lut in crtc_commit
8015 - drm: Check for lessee in DROP_MASTER ioctl
8016 - arm64: Add missing Falkor part number for branch predictor hardening
8017 - drm/radeon: Add dpm quirk for Jet PRO (v2)
8018 - drm/radeon: adjust tested variable
8019 - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
8020 physical CPU
8021 - rtc-opal: Fix handling of firmware error codes, prevent busy loops
8022 - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
8023 - mmc: sdhci: Implement an SDHCI-specific bounce buffer
8024 - mmc: bcm2835: Don't overwrite max frequency unconditionally
8025 - Revert "mmc: meson-gx: include tx phase in the tuning process"
8026 - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
8027 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
8028 - jbd2: fix sphinx kernel-doc build warnings
8029 - ext4: fix a race in the ext4 shutdown path
8030 - ext4: save error to disk in __ext4_grp_locked_error()
8031 - ext4: correct documentation for grpid mount option
8032 - mm: hide a #warning for COMPILE_TEST
8033 - mm: Fix memory size alignment in devm_memremap_pages_release()
8034 - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
8035 - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
8036 - MIPS: Fix incorrect mem=X@Y handling
8037 - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
8038 - PCI: iproc: Fix NULL pointer dereference for BCMA
8039 - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
8040 - PCI: keystone: Fix interrupt-controller-node lookup
8041 - video: fbdev: atmel_lcdfb: fix display-timings lookup
8042 - console/dummy: leave .con_font_get set to NULL
8043 - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
8044 - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
8045 - xenbus: track caller request id
8046 - seq_file: fix incomplete reset on read from zero offset
8047 - tracing: Fix parsing of globs with a wildcard at the beginning
8048 - mpls, nospec: Sanitize array index in mpls_label_ok()
8049 - rtlwifi: rtl8821ae: Fix connection lost problem correctly
8050 - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
8051 - xprtrdma: Fix calculation of ri_max_send_sges
8052 - xprtrdma: Fix BUG after a device removal
8053 - blk-wbt: account flush requests correctly
8054 - target/iscsi: avoid NULL dereference in CHAP auth error path
8055 - iscsi-target: make sure to wake up sleeping login worker
8056 - dm: correctly handle chained bios in dec_pending()
8057 - Btrfs: fix deadlock in run_delalloc_nocow
8058 - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
8059 - Btrfs: fix extent state leak from tree log
8060 - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
8061 - Btrfs: fix use-after-free on root->orphan_block_rsv
8062 - Btrfs: fix unexpected -EEXIST when creating new inode
8063 - 9p/trans_virtio: discard zero-length reply
8064 - mtd: nand: vf610: set correct ooblayout
8065 - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
8066 - ALSA: hda/realtek - Add headset mode support for Dell laptop
8067 - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
8068 - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
8069 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
8070 - ALSA: usb: add more device quirks for USB DSD devices
8071 - ALSA: seq: Fix racy pool initializations
8072 - mvpp2: fix multicast address filter
8073 - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
8074 - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
8075 - ARM: dts: exynos: fix RTC interrupt for exynos5410
8076 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
8077 - arm64: dts: msm8916: Add missing #phy-cells
8078 - ARM: dts: s5pv210: add interrupt-parent for ohci
8079 - arm: dts: mt7623: Update ethsys binding
8080 - arm: dts: mt2701: Add reset-cells
8081 - ARM: dts: Delete bogus reference to the charlcd
8082 - media: r820t: fix r820t_write_reg for KASAN
8083 - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
8084 - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
8085 - Linux 4.15.5
8086
8087 * retpoline abi files are empty on i386 (LP: #1751021)
8088 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
8089 - [Packaging] final-checks -- sanity checking ABI contents
8090 - [Packaging] final-checks -- check for empty retpoline files
8091 - [Config] Disable i386 retpoline check for next upload
8092
8093 * Bionic update to v4.15.4 stable release (LP: #1751064)
8094 - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
8095 - cifs: Fix missing put_xid in cifs_file_strict_mmap
8096 - cifs: Fix autonegotiate security settings mismatch
8097 - CIFS: zero sensitive data when freeing
8098 - cpufreq: mediatek: add mediatek related projects into blacklist
8099 - dmaengine: dmatest: fix container_of member in dmatest_callback
8100 - ssb: Do not disable PCI host on non-Mips
8101 - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
8102 - Revert "drm/i915: mark all device info struct with __initconst"
8103 - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
8104 - sched/rt: Up the root domain ref count when passing it around via IPIs
8105 - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
8106 - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
8107 - media: hdpvr: Fix an error handling path in hdpvr_probe()
8108 - arm64: mm: Use non-global mappings for kernel space
8109 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
8110 - arm64: mm: Move ASID from TTBR0 to TTBR1
8111 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
8112 - arm64: mm: Rename post_ttbr0_update_workaround
8113 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
8114 - arm64: mm: Allocate ASIDs in pairs
8115 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
8116 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
8117 - arm64: entry: Add exception trampoline page for exceptions from EL0
8118 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
8119 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
8120 - arm64: entry: Hook up entry trampoline to exception vectors
8121 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
8122 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
8123 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
8124 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
8125 - arm64: kaslr: Put kernel vectors address in separate data page
8126 - arm64: use RET instruction for exiting the trampoline
8127 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
8128 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
8129 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
8130 - arm64: capabilities: Handle duplicate entries for a capability
8131 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
8132 - arm64: kpti: Fix the interaction between ASID switching and software PAN
8133 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
8134 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
8135 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
8136 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
8137 - arm64: Force KPTI to be disabled on Cavium ThunderX
8138 - arm64: entry: Reword comment about post_ttbr_update_workaround
8139 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
8140 - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
8141 - arm64: barrier: Add CSDB macros to control data-value prediction
8142 - arm64: Implement array_index_mask_nospec()
8143 - arm64: Make USER_DS an inclusive limit
8144 - arm64: Use pointer masking to limit uaccess speculation
8145 - arm64: entry: Ensure branch through syscall table is bounded under
8146 speculation
8147 - arm64: uaccess: Prevent speculative use of the current addr_limit
8148 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
8149 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
8150 - arm64: futex: Mask __user pointers prior to dereference
8151 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
8152 - arm64: Run enable method for errata work arounds on late CPUs
8153 - arm64: cpufeature: Pass capability structure to ->enable callback
8154 - drivers/firmware: Expose psci_get_version through psci_ops structure
8155 - arm64: Move post_ttbr_update_workaround to C code
8156 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
8157 - arm64: Move BP hardening to check_and_switch_context
8158 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
8159 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
8160 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
8161 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
8162 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
8163 - arm64: Implement branch predictor hardening for Falkor
8164 - arm64: Branch predictor hardening for Cavium ThunderX2
8165 - arm64: KVM: Increment PC after handling an SMC trap
8166 - arm/arm64: KVM: Consolidate the PSCI include files
8167 - arm/arm64: KVM: Add PSCI_VERSION helper
8168 - arm/arm64: KVM: Add smccc accessors to PSCI code
8169 - arm/arm64: KVM: Implement PSCI 1.0 support
8170 - arm/arm64: KVM: Advertise SMCCC v1.1
8171 - arm64: KVM: Make PSCI_VERSION a fast path
8172 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
8173 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
8174 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
8175 - firmware/psci: Expose PSCI conduit
8176 - firmware/psci: Expose SMCCC version through psci_ops
8177 - arm/arm64: smccc: Make function identifiers an unsigned quantity
8178 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
8179 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
8180 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
8181 - mtd: cfi: convert inline functions to macros
8182 - mtd: nand: brcmnand: Disable prefetch by default
8183 - mtd: nand: Fix nand_do_read_oob() return value
8184 - mtd: nand: sunxi: Fix ECC strength choice
8185 - ubi: Fix race condition between ubi volume creation and udev
8186 - ubi: fastmap: Erase outdated anchor PEBs during attach
8187 - ubi: block: Fix locking for idr_alloc/idr_remove
8188 - ubifs: free the encrypted symlink target
8189 - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
8190 - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
8191 - NFS: Add a cond_resched() to nfs_commit_release_pages()
8192 - NFS: Fix nfsstat breakage due to LOOKUPP
8193 - NFS: commit direct writes even if they fail partially
8194 - NFS: reject request for id_legacy key without auxdata
8195 - NFS: Fix a race between mmap() and O_DIRECT
8196 - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
8197 - kernfs: fix regression in kernfs_fop_write caused by wrong type
8198 - ahci: Annotate PCI ids for mobile Intel chipsets as such
8199 - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
8200 - ahci: Add Intel Cannon Lake PCH-H PCI ID
8201 - crypto: hash - introduce crypto_hash_alg_has_setkey()
8202 - crypto: cryptd - pass through absence of ->setkey()
8203 - crypto: mcryptd - pass through absence of ->setkey()
8204 - crypto: poly1305 - remove ->setkey() method
8205 - crypto: hash - annotate algorithms taking optional key
8206 - crypto: hash - prevent using keyed hashes without setting key
8207 - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
8208 - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
8209 - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
8210 - media: v4l2-compat-ioctl32.c: fix the indentation
8211 - media: v4l2-compat-ioctl32.c: move 'helper' functions to
8212 __get/put_v4l2_format32
8213 - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
8214 - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
8215 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
8216 - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
8217 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
8218 - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
8219 - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
8220 - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
8221 - crypto: caam - fix endless loop when DECO acquire fails
8222 - crypto: sha512-mb - initialize pending lengths correctly
8223 - crypto: talitos - fix Kernel Oops on hashing an empty file
8224 - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
8225 - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
8226 - KVM: nVMX: Fix bug of injecting L2 exception into L1
8227 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
8228 - KVM: PPC: Book3S HV: Drop locks before reading guest memory
8229 - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
8230 - KVM: PPC: Book3S PR: Fix broken select due to misspelling
8231 - ASoC: acpi: fix machine driver selection based on quirk
8232 - ASoC: rockchip: i2s: fix playback after runtime resume
8233 - ASoC: skl: Fix kernel warning due to zero NHTL entry
8234 - ASoC: compress: Correct handling of copy callback
8235 - watchdog: imx2_wdt: restore previous timeout after suspend+resume
8236 - afs: Add missing afs_put_cell()
8237 - afs: Need to clear responded flag in addr cursor
8238 - afs: Fix missing cursor clearance
8239 - afs: Fix server list handling
8240 - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
8241 - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
8242 - kasan: don't emit builtin calls when sanitization is off
8243 - kasan: rework Kconfig settings
8244 - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
8245 - media: dvb-frontends: fix i2c access helpers for KASAN
8246 - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
8247 - media: ts2020: avoid integer overflows on 32 bit machines
8248 - media: vivid: fix module load error when enabling fb and no_error_inj=1
8249 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
8250 - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
8251 - kernel/async.c: revert "async: simplify lowest_in_progress()"
8252 - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
8253 - pipe: actually allow root to exceed the pipe buffer limits
8254 - pipe: fix off-by-one error when checking buffer limits
8255 - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
8256 - Bluetooth: btsdio: Do not bind to non-removable BCM43341
8257 - ipmi: use dynamic memory for DMI driver override
8258 - signal/openrisc: Fix do_unaligned_access to send the proper signal
8259 - signal/sh: Ensure si_signo is initialized in do_divide_error
8260 - alpha: fix crash if pthread_create races with signal delivery
8261 - alpha: osf_sys.c: fix put_tv32 regression
8262 - alpha: Fix mixed up args in EXC macro in futex operations
8263 - alpha: fix reboot on Avanti platform
8264 - alpha: fix formating of stack content
8265 - xtensa: fix futex_atomic_cmpxchg_inatomic
8266 - EDAC, octeon: Fix an uninitialized variable warning
8267 - genirq: Make legacy autoprobing work again
8268 - pinctrl: intel: Initialize GPIO properly when used through irqchip
8269 - pinctrl: mcp23s08: fix irq setup order
8270 - pinctrl: sx150x: Unregister the pinctrl on release
8271 - pinctrl: sx150x: Register pinctrl before adding the gpiochip
8272 - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
8273 - pktcdvd: Fix pkt_setup_dev() error path
8274 - pktcdvd: Fix a recently introduced NULL pointer dereference
8275 - blk-mq: quiesce queue before freeing queue
8276 - clocksource/drivers/stm32: Fix kernel panic with multiple timers
8277 - lib/ubsan.c: s/missaligned/misaligned/
8278 - lib/ubsan: add type mismatch handler for new GCC/Clang
8279 - objtool: Fix switch-table detection
8280 - arm64: dts: marvell: add Ethernet aliases
8281 - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
8282 - ACPI: sbshc: remove raw pointer from printk() message
8283 - acpi, nfit: fix register dimm error handling
8284 - ovl: force r/o mount when index dir creation fails
8285 - ovl: fix failure to fsync lower dir
8286 - ovl: take mnt_want_write() for work/index dir setup
8287 - ovl: take mnt_want_write() for removing impure xattr
8288 - ovl: hash directory inodes for fsnotify
8289 - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
8290 - devpts: fix error handling in devpts_mntget()
8291 - ftrace: Remove incorrect setting of glob search field
8292 - scsi: core: Ensure that the SCSI error handler gets woken up
8293 - scsi: lpfc: Fix crash after bad bar setup on driver attachment
8294 - scsi: cxlflash: Reset command ioasc
8295 - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
8296 - Linux 4.15.4
8297 - updateconfigs after v4.14.4 stable updates
8298
8299 * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
8300 do not need KPTI when KASLR is off.
8301 - arm64: Turn on KPTI only on CPUs that need it
8302
8303 * Miscellaneous Ubuntu changes
8304 - [Config] fix up removed retpoline call sites
8305
8306 -- Seth Forshee <seth.forshee@canonical.com> Fri, 23 Feb 2018 08:31:06 -0600
e90353d0 8307
1221ffab 8308linux (4.15.0-10.11) bionic; urgency=medium
802cf0d2 8309
1221ffab 8310 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
802cf0d2 8311
1221ffab
SF
8312 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
8313 (LP: #1749202)
8314 - swiotlb: suppress warning when __GFP_NOWARN is set
8315 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
8316
8317 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
8318 - SAUCE: tools -- add ability to disable libbfd
8319 - [Packaging] correct disablement of libbfd
8320
8321 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
8322 (LP: #1744058)
8323 - ALSA: hda/realtek - update ALC225 depop optimize
8324
8325 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
8326 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
8327
8328 * headset mic can't be detected on two Dell machines (LP: #1748807)
8329 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
8330 - ALSA: hda - Fix headset mic detection problem for two Dell machines
8331
8332 * Bionic update to v4.15.3 stable release (LP: #1749191)
8333 - ip6mr: fix stale iterator
8334 - net: igmp: add a missing rcu locking section
8335 - qlcnic: fix deadlock bug
8336 - qmi_wwan: Add support for Quectel EP06
8337 - r8169: fix RTL8168EP take too long to complete driver initialization.
8338 - tcp: release sk_frag.page in tcp_disconnect
8339 - vhost_net: stop device during reset owner
8340 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
8341 - ipv6: change route cache aging logic
8342 - Revert "defer call to mem_cgroup_sk_alloc()"
8343 - net: ipv6: send unsolicited NA after DAD
8344 - rocker: fix possible null pointer dereference in
8345 rocker_router_fib_event_work
8346 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
8347 - cls_u32: add missing RCU annotation.
8348 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
8349 - soreuseport: fix mem leak in reuseport_add_sock()
8350 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
8351 - net: sched: fix use-after-free in tcf_block_put_ext
8352 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
8353 - media: soc_camera: soc_scale_crop: add missing
8354 MODULE_DESCRIPTION/AUTHOR/LICENSE
8355 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
8356 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
8357 - crypto: tcrypt - fix S/G table for test_aead_speed()
8358 - Linux 4.15.3
8359
8360 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
8361 CVE-2018-1000026
8362 - net: create skb_gso_validate_mac_len()
8363 - bnx2x: disable GSO where gso_size is too big for hardware
8364
8365 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
8366 - net: hns: add ACPI mode support for ethtool -p
8367
8368 * CVE-2017-5715 (Spectre v2 Intel)
8369 - [Packaging] retpoline files must be sorted
8370 - [Packaging] pull in retpoline files
8371
8372 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
8373 - d-i: Add hfi1 to nic-modules
8374
8375 * CVE-2017-5715 (Spectre v2 retpoline)
8376 - [Packaging] retpoline -- add call site validation
8377 - [Config] disable retpoline checks for first upload
8378
8379 * Do not duplicate changelog entries assigned to more than one bug or CVE
8380 (LP: #1743383)
8381 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
8382
8383 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
802cf0d2 8384
005c789b 8385linux (4.15.0-9.10) bionic; urgency=medium
08b0e16a 8386
005c789b 8387 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
08b0e16a 8388
005c789b
SF
8389 * Miscellaneous Ubuntu changes
8390 - [Debian] tests -- remove gcc-multilib dependency for arm64
8391
8392 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
08b0e16a 8393
3e7bd455 8394linux (4.15.0-8.9) bionic; urgency=medium
96032e33 8395
3e7bd455 8396 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
96032e33 8397
3e7bd455
SF
8398 * Bionic update to v4.15.2 stable release (LP: #1748072)
8399 - KVM: x86: Make indirect calls in emulator speculation safe
8400 - KVM: VMX: Make indirect call speculation safe
8401 - module/retpoline: Warn about missing retpoline in module
8402 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
8403 - x86/cpufeatures: Add Intel feature bits for Speculation Control
8404 - x86/cpufeatures: Add AMD feature bits for Speculation Control
8405 - x86/msr: Add definitions for new speculation control MSRs
8406 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
8407 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
8408 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
8409 - x86/alternative: Print unadorned pointers
8410 - x86/nospec: Fix header guards names
8411 - x86/bugs: Drop one "mitigation" from dmesg
8412 - x86/cpu/bugs: Make retpoline module warning conditional
8413 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
8414 - x86/retpoline: Simplify vmexit_fill_RSB()
8415 - x86/speculation: Simplify indirect_branch_prediction_barrier()
8416 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
8417 - iio: adc/accel: Fix up module licenses
8418 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
8419 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
8420 - KVM: nVMX: Eliminate vmcs02 pool
8421 - KVM: VMX: introduce alloc_loaded_vmcs
8422 - objtool: Improve retpoline alternative handling
8423 - objtool: Add support for alternatives at the end of a section
8424 - objtool: Warn on stripped section symbol
8425 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
8426 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
8427 - x86/entry/64: Remove the SYSCALL64 fast path
8428 - x86/entry/64: Push extra regs right away
8429 - x86/asm: Move 'status' from thread_struct to thread_info
8430 - Documentation: Document array_index_nospec
8431 - array_index_nospec: Sanitize speculative array de-references
8432 - x86: Implement array_index_mask_nospec
8433 - x86: Introduce barrier_nospec
8434 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
8435 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
8436 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
8437 - x86/get_user: Use pointer masking to limit speculation
8438 - x86/syscall: Sanitize syscall table de-references under speculation
8439 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
8440 - nl80211: Sanitize array index in parse_txq_params
8441 - x86/spectre: Report get_user mitigation for spectre_v1
8442 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
8443 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
8444 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
8445 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
8446 - KVM: VMX: make MSR bitmaps per-VCPU
8447 - x86/kvm: Update spectre-v1 mitigation
8448 - x86/retpoline: Avoid retpolines for built-in __init functions
8449 - x86/spectre: Simplify spectre_v2 command line parsing
8450 - x86/pti: Mark constant arrays as __initconst
8451 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
8452 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
8453 - KVM/x86: Add IBPB support
8454 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
8455 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
8456 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
8457 - serial: core: mark port as initialized after successful IRQ change
8458 - fpga: region: release of_parse_phandle nodes after use
8459 - Linux 4.15.2
8460
8461 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
8462 - net: phy: core: remove now uneeded disabling of interrupts
8463 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
8464 - net: socionext: Add Synquacer NetSec driver
8465 - net: socionext: include linux/io.h to fix build
8466 - net: socionext: Fix error return code in netsec_netdev_open()
8467
8468 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
8469 - [Config] CONFIG_EDAC_GHES=y
8470
8471 * support thunderx2 vendor pmu events (LP: #1747523)
8472 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
8473 - perf tools arm64: Add support for get_cpuid_str function.
8474 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
8475 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
8476 events
8477 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
8478
8479 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
8480 - SAUCE: mm: disable vma based swap readahead by default
8481 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
8482
8483 * Miscellaneous Ubuntu changes
8484 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
8485
8486 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
96032e33 8487
d2c642c9 8488linux (4.15.0-7.8) bionic; urgency=medium
179ffce1 8489
d2c642c9
SF
8490 * Bionic update to v4.15.1 stable release (LP: #1747169)
8491 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
8492 - tools/gpio: Fix build error with musl libc
8493 - gpio: stmpe: i2c transfer are forbiden in atomic context
8494 - gpio: Fix kernel stack leak to userspace
8495 - ALSA: hda - Reduce the suspend time consumption for ALC256
8496 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
8497 - crypto: aesni - handle zero length dst buffer
8498 - crypto: aesni - fix typo in generic_gcmaes_decrypt
8499 - crypto: aesni - add wrapper for generic gcm(aes)
8500 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
8501 aesni
8502 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
8503 aesni
8504 - crypto: inside-secure - fix hash when length is a multiple of a block
8505 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
8506 - crypto: sha3-generic - fixes for alignment and big endian operation
8507 - crypto: af_alg - whitelist mask and type
8508 - HID: wacom: EKR: ensure devres groups at higher indexes are released
8509 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
8510 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
8511 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
8512 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
8513 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
8514 - igb: Free IRQs when device is hotplugged
8515 - ima/policy: fix parsing of fsuuid
8516 - scsi: aacraid: Fix udev inquiry race condition
8517 - scsi: aacraid: Fix hang in kdump
8518 - scsi: storvsc: missing error code in storvsc_probe()
8519 - staging: lustre: separate a connection destroy from free struct kib_conn
8520 - staging: ccree: NULLify backup_info when unused
8521 - staging: ccree: fix fips event irq handling build
8522 - tty: fix data race between tty_init_dev and flush of buf
8523 - usb: option: Add support for FS040U modem
8524 - USB: serial: pl2303: new device id for Chilitag
8525 - USB: cdc-acm: Do not log urb submission errors on disconnect
8526 - CDC-ACM: apply quirk for card reader
8527 - USB: serial: io_edgeport: fix possible sleep-in-atomic
8528 - usbip: prevent bind loops on devices attached to vhci_hcd
8529 - usbip: list: don't list devices attached to vhci_hcd
8530 - USB: serial: simple: add Motorola Tetra driver
8531 - usb: f_fs: Prevent gadget unbind if it is already unbound
8532 - usb: uas: unconditionally bring back host after reset
8533 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
8534 - ANDROID: binder: remove waitqueue when thread exits.
8535 - android: binder: use VM_ALLOC to get vm area
8536 - mei: me: allow runtime pm for platform with D0i3
8537 - serial: 8250_of: fix return code when probe function fails to get reset
8538 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
8539 - serial: 8250_dw: Revert "Improve clock rate setting"
8540 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
8541 - spi: imx: do not access registers while clocks disabled
8542 - iio: adc: stm32: fix scan of multiple channels with DMA
8543 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
8544 - test_firmware: fix missing unlock on error in config_num_requests_store()
8545 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
8546 - Input: synaptics-rmi4 - do not delete interrupt memory too early
8547 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
8548 - Linux 4.15.1
179ffce1 8549
d2c642c9
SF
8550 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
8551 (LP: #1744712)
8552 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
8553 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
8554 version
8555
8556 * apparmor profile load in stacked policy container fails (LP: #1746463)
8557 - SAUCE: apparmor: fix display of .ns_name for containers
8558
8559 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
179ffce1 8560
968dd225 8561linux (4.15.0-6.7) bionic; urgency=low
e421cacd 8562
968dd225
SF
8563 * upload urgency should be medium by default (LP: #1745338)
8564 - [Packaging] update urgency to medium by default
8565
8566 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
8567 - scsi: libiscsi: Allow sd_shutdown on bad transport
8568
8569 * Miscellaneous Ubuntu changes
8570 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
8571 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
8572 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
e421cacd 8573
ba241964
SF
8574 [ Upstream Kernel Changes ]
8575
8576 * Rebase to v4.15
8577
968dd225 8578 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
e421cacd 8579
47e18381 8580linux (4.15.0-5.6) bionic; urgency=low
aa1e162f 8581
47e18381
SF
8582 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
8583 (LP: #1744077)
8584 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
8585
8586 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
8587 (LP: #1743638)
8588 - [d-i] Add qede to nic-modules udeb
8589
8590 * boot failure on AMD Raven + WesternXT (LP: #1742759)
8591 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
8592
8593 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
8594 (LP: #1726519)
8595 - SAUCE: Revert "scsi: libsas: allow async aborts"
8596
8597 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
8598 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
8599
8600 * Miscellaneous Ubuntu changes
8601 - Rebase to v4.15-rc7
8602 - [Config] CONFIG_CPU_ISOLATION=y
8603 - [Config] Update annotations following config review
8604 - Revert "UBUNTU: SAUCE: Import aufs driver"
8605 - SAUCE: Import aufs driver
8606 - ubuntu: vbox -- update to 5.2.6-dfsg-1
8607 - ubuntu: vbox: build fixes for 4.15
8608 - ubuntu: vbox -- update to 5.2.6-dfsg-2
8609 - hio: updates for timer api changes in 4.15
8610 - enable hio build
8611 - Rebase to v4.15-rc9
aa1e162f 8612
efea660a
SF
8613 [ Upstream Kernel Changes ]
8614
40f9eb86 8615 * Rebase to v4.15-rc9
efea660a 8616
47e18381 8617 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
aa1e162f 8618
9ebbac5e 8619linux (4.15.0-4.5) bionic; urgency=low
9794190f 8620
9ebbac5e
SF
8621 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
8622 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
8623
8624 * External HDMI monitor failed to show screen on Lenovo X1 series
8625 (LP: #1738523)
8626 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
8627
8628 * Miscellaneous Ubuntu changes
8629 - [Debian] autoreconstruct - add resoration of execute permissions
9794190f 8630
0d1de9d5
SF
8631 [ Upstream Kernel Changes ]
8632
8633 * Rebase to v4.15-rc4
8634
9ebbac5e 8635 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
9794190f 8636
4d42ba20 8637linux (4.15.0-3.4) bionic; urgency=low
c298e823 8638
4d42ba20
SF
8639 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
8640 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
c298e823 8641
d37d0533
SF
8642 [ Upstream Kernel Changes ]
8643
8644 * Rebase to v4.15-rc6
8645
4d42ba20 8646 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
c298e823 8647
c4427b55 8648linux (4.15.0-2.3) bionic; urgency=low
67b6f3e0 8649
c4427b55
SF
8650 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
8651 4.15.0-1.2 (LP: #1737752)
8652 - x86/mm: Unbreak modules that use the DMA API
8653
8654 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
8655 - [Config] CONFIG_SPI_INTEL_SPI_*=n
8656
8657 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
8658 and udebs (LP: #1521712)
8659 - [Config] Include ibmvnic in nic-modules
8660
8661 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
8662 - [Config] Enable support for emulation of deprecated ARMv8 instructions
8663
8664 * Miscellaneous Ubuntu changes
8665 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
8666 - Enable zfs build
8667 - [Debian] add icp to zfs-modules.ignore
67b6f3e0 8668
c4f0e175
SF
8669 [ Upstream Kernel Changes ]
8670
8671 * Rebase to v4.15-rc4
8672
c4427b55 8673 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
67b6f3e0 8674
d4814b5f 8675linux (4.15.0-1.2) bionic; urgency=low
e82fa576 8676
d4814b5f
SF
8677 * Disabling zfs does not always disable module checks for the zfs modules
8678 (LP: #1737176)
8679 - [Packaging] disable zfs module checks when zfs is disabled
8680
8681 * Miscellaneous Ubuntu changes
8682 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
e82fa576 8683
76315af6
SF
8684 [ Upstream Kernel Changes ]
8685
8686 * Rebase to v4.15-rc3
8687
d4814b5f 8688 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
e82fa576 8689
e7c27d1e 8690linux (4.15.0-0.1) bionic; urgency=low
c78ba448 8691
e7c27d1e
SF
8692 * Miscellaneous Ubuntu changes
8693 - ubuntu: vbox -- update to 5.2.2-dfsg-2
8694 - ubuntu: vbox: build fixes for 4.15
8695 - disable hio build
8696 - [Config] Update kernel lockdown options to fix build errors
8697 - Disable zfs build
8698 - SAUCE: Import aufs driver
8699 - [Config] Enable AUFS config options
c78ba448 8700
079f534b
SF
8701 [ Upstream Kernel Changes ]
8702
8703 * Rebase to v4.15-rc2
8704
e7c27d1e 8705 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
c78ba448 8706
2c21160b
TG
8707linux (4.14.0-11.13) bionic; urgency=low
8708
8709 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
8710
8711 * CVE-2017-1000405
8712 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
8713
8714 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
8715 - SAUCE: mm: disable vma based swap readahead by default
8716 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
8717
8718 * Bionic update to v4.14.3 stable release (LP: #1735843)
8719 - s390: fix transactional execution control register handling
8720 - s390/noexec: execute kexec datamover without DAT
8721 - s390/runtime instrumention: fix possible memory corruption
8722 - s390/guarded storage: fix possible memory corruption
8723 - s390/disassembler: add missing end marker for e7 table
8724 - s390/disassembler: increase show_code buffer size
8725 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
8726 - ACPI / EC: Fix regression related to triggering source of EC event handling
8727 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
8728 - serdev: fix registration of second slave
8729 - sched: Make resched_cpu() unconditional
8730 - lib/mpi: call cond_resched() from mpi_powm() loop
8731 - x86/boot: Fix boot failure when SMP MP-table is based at 0
8732 - x86/decoder: Add new TEST instruction pattern
8733 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
8734 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
8735 - perf/x86/intel: Hide TSX events when RTM is not supported
8736 - arm64: Implement arch-specific pte_access_permitted()
8737 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
8738 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
8739 - uapi: fix linux/tls.h userspace compilation error
8740 - uapi: fix linux/rxrpc.h userspace compilation errors
8741 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
8742 - MIPS: ralink: Fix MT7628 pinmux
8743 - MIPS: ralink: Fix typo in mt7628 pinmux function
8744 - net: mvneta: fix handling of the Tx descriptor counter
8745 - nbd: wait uninterruptible for the dead timeout
8746 - nbd: don't start req until after the dead connection logic
8747 - PM / OPP: Add missing of_node_put(np)
8748 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
8749 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
8750 - PCI: hv: Use effective affinity mask
8751 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
8752 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
8753 - ALSA: hda: Add Raven PCI ID
8754 - dm integrity: allow unaligned bv_offset
8755 - dm cache: fix race condition in the writeback mode overwrite_bio
8756 optimisation
8757 - dm crypt: allow unaligned bv_offset
8758 - dm zoned: ignore last smaller runt zone
8759 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
8760 - dm bufio: fix integer overflow when limiting maximum cache size
8761 - ovl: Put upperdentry if ovl_check_origin() fails
8762 - dm: allocate struct mapped_device with kvzalloc
8763 - sched/rt: Simplify the IPI based RT balancing logic
8764 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
8765 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
8766 - dm: discard support requires all targets in a table support discards
8767 - MIPS: Fix odd fp register warnings with MIPS64r2
8768 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
8769 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
8770 - MIPS: Fix an n32 core file generation regset support regression
8771 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
8772 - MIPS: math-emu: Fix final emulation phase for certain instructions
8773 - rt2x00usb: mark device removed when get ENOENT usb error
8774 - mm/z3fold.c: use kref to prevent page free/compact race
8775 - autofs: don't fail mount for transient error
8776 - nilfs2: fix race condition that causes file system corruption
8777 - fscrypt: lock mutex before checking for bounce page pool
8778 - eCryptfs: use after free in ecryptfs_release_messaging()
8779 - libceph: don't WARN() if user tries to add invalid key
8780 - bcache: check ca->alloc_thread initialized before wake up it
8781 - fs: guard_bio_eod() needs to consider partitions
8782 - fanotify: fix fsnotify_prepare_user_wait() failure
8783 - isofs: fix timestamps beyond 2027
8784 - btrfs: change how we decide to commit transactions during flushing
8785 - f2fs: expose some sectors to user in inline data or dentry case
8786 - NFS: Fix typo in nomigration mount option
8787 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
8788 - nfs: Fix ugly referral attributes
8789 - NFS: Avoid RCU usage in tracepoints
8790 - NFS: revalidate "." etc correctly on "open".
8791 - nfsd: deal with revoked delegations appropriately
8792 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
8793 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
8794 - iwlwifi: fix firmware names for 9000 and A000 series hw
8795 - md: fix deadlock error in recent patch.
8796 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
8797 - Bluetooth: btqcomsmd: Add support for BD address setup
8798 - md/bitmap: revert a patch
8799 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
8800 - fsnotify: pin both inode and vfsmount mark
8801 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
8802 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
8803 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
8804 - ext4: prevent data corruption with inline data + DAX
8805 - ext4: prevent data corruption with journaling + DAX
8806 - ALSA: pcm: update tstamp only if audio_tstamp changed
8807 - ALSA: usb-audio: Add sanity checks to FE parser
8808 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
8809 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
8810 - ALSA: timer: Remove kernel warning at compat ioctl error paths
8811 - ALSA: hda/realtek - Fix ALC275 no sound issue
8812 - ALSA: hda: Fix too short HDMI/DP chmap reporting
8813 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
8814 - ALSA: hda/realtek - Fix ALC700 family no sound issue
8815 - ASoC: sun8i-codec: Invert Master / Slave condition
8816 - ASoC: sun8i-codec: Fix left and right channels inversion
8817 - ASoC: sun8i-codec: Set the BCLK divider
8818 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
8819 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
8820 - 9p: Fix missing commas in mount options
8821 - fs/9p: Compare qid.path in v9fs_test_inode
8822 - net/9p: Switch to wait_event_killable()
8823 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
8824 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
8825 - scsi: lpfc: fix pci hot plug crash in timer management routines
8826 - scsi: lpfc: fix pci hot plug crash in list_add call
8827 - scsi: lpfc: Fix crash receiving ELS while detaching driver
8828 - scsi: lpfc: Fix FCP hba_wqidx assignment
8829 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
8830 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
8831 - iscsi-target: Fix non-immediate TMR reference leak
8832 - target: fix null pointer regression in core_tmr_drain_tmr_list
8833 - target: fix buffer offset in core_scsi3_pri_read_full_status
8834 - target: Fix QUEUE_FULL + SCSI task attribute handling
8835 - target: Fix caw_sem leak in transport_generic_request_failure
8836 - target: Fix quiese during transport_write_pending_qf endless loop
8837 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
8838 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
8839 - mtd: nand: Export nand_reset() symbol
8840 - mtd: nand: atmel: Actually use the PM ops
8841 - mtd: nand: omap2: Fix subpage write
8842 - mtd: nand: Fix writing mtdoops to nand flash.
8843 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
8844 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
8845 - p54: don't unregister leds when they are not initialized
8846 - block: Fix a race between blk_cleanup_queue() and timeout handling
8847 - raid1: prevent freeze_array/wait_all_barriers deadlock
8848 - genirq: Track whether the trigger type has been set
8849 - irqchip/gic-v3: Fix ppi-partitions lookup
8850 - lockd: double unregister of inetaddr notifiers
8851 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
8852 enabled
8853 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
8854 - KVM: SVM: obey guest PAT
8855 - kvm: vmx: Reinstate support for CPUs without virtual NMI
8856 - dax: fix PMD faults on zero-length files
8857 - dax: fix general protection fault in dax_alloc_inode
8858 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
8859 - clk: ti: dra7-atl-clock: fix child-node lookups
8860 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
8861 - libnvdimm, pfn: make 'resource' attribute only readable by root
8862 - libnvdimm, namespace: fix label initialization to use valid seq numbers
8863 - libnvdimm, region : make 'resource' attribute only readable by root
8864 - libnvdimm, namespace: make 'resource' attribute only readable by root
8865 - svcrdma: Preserve CB send buffer across retransmits
8866 - IB/srpt: Do not accept invalid initiator port names
8867 - IB/cm: Fix memory corruption in handling CM request
8868 - IB/hfi1: Fix incorrect available receive user context count
8869 - IB/srp: Avoid that a cable pull can trigger a kernel crash
8870 - IB/core: Avoid crash on pkey enforcement failed in received MADs
8871 - IB/core: Only maintain real QPs in the security lists
8872 - NFC: fix device-allocation error return
8873 - spi-nor: intel-spi: Fix broken software sequencing codes
8874 - i40e: Use smp_rmb rather than read_barrier_depends
8875 - igb: Use smp_rmb rather than read_barrier_depends
8876 - igbvf: Use smp_rmb rather than read_barrier_depends
8877 - ixgbevf: Use smp_rmb rather than read_barrier_depends
8878 - i40evf: Use smp_rmb rather than read_barrier_depends
8879 - fm10k: Use smp_rmb rather than read_barrier_depends
8880 - ixgbe: Fix skb list corruption on Power systems
8881 - parisc: Fix validity check of pointer size argument in new CAS
8882 implementation
8883 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
8884 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
8885 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
8886 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
8887 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
8888 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
8889 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
8890 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
8891 - powerpc/64s/hash: Fix fork() with 512TB process address space
8892 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
8893 - media: Don't do DMA on stack for firmware upload in the AS102 driver
8894 - media: rc: check for integer overflow
8895 - media: rc: nec decoder should not send both repeat and keycode
8896 - cx231xx-cards: fix NULL-deref on missing association descriptor
8897 - media: v4l2-ctrl: Fix flags field on Control events
8898 - media: venus: fix wrong size on dma_free
8899 - media: venus: venc: fix bytesused v4l2_plane field
8900 - media: venus: reimplement decoder stop command
8901 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
8902 zone
8903 - iwlwifi: fix wrong struct for a000 device
8904 - iwlwifi: add a new a000 device
8905 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
8906 - iwlwifi: add new cards for a000 series
8907 - iwlwifi: add new cards for 8265 series
8908 - iwlwifi: add new cards for 8260 series
8909 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
8910 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
8911 - e1000e: Fix error path in link detection
8912 - e1000e: Fix return value test
8913 - e1000e: Separate signaling for link check/link up
8914 - e1000e: Avoid receiver overrun interrupt bursts
8915 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
8916 - Linux 4.14.3
8917
8918 * Miscellaneous Ubuntu changes
8919 - SAUCE: s390/topology: don't inline cpu_to_node
8920 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
8921
8922 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
8923
8924linux (4.14.0-10.12) bionic; urgency=low
8925
8926 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
8927
8928 * Miscellaneous Ubuntu changes
8929 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
8930 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
8931
8932 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
8933
8934linux (4.14.0-9.11) bionic; urgency=low
8935
8936 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
8937
8938 * Miscellaneous Ubuntu changes
8939 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
8940 0.7.3-1ubuntu1"
8941
8942 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
8943
8944linux (4.14.0-8.10) bionic; urgency=low
8945
8946 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
8947
8948 * Bionic update to v4.14.2 stable release (LP: #1734694)
8949 - bio: ensure __bio_clone_fast copies bi_partno
8950 - af_netlink: ensure that NLMSG_DONE never fails in dumps
8951 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
8952 - net: cdc_ncm: GetNtbFormat endian fix
8953 - fealnx: Fix building error on MIPS
8954 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
8955 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
8956 - serial: omap: Fix EFR write on RTS deassertion
8957 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
8958 - tpm-dev-common: Reject too short writes
8959 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
8960 - mm/pagewalk.c: report holes in hugetlb ranges
8961 - ocfs2: fix cluster hang after a node dies
8962 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
8963 - ipmi: fix unsigned long underflow
8964 - mm/page_alloc.c: broken deferred calculation
8965 - mm/page_ext.c: check if page_ext is not prepared
8966 - coda: fix 'kernel memory exposure attempt' in fsync
8967 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
8968 - Linux 4.14.2
8969
8970 * Bionic update to v4.14.1 stable release (LP: #1734693)
8971 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
8972 - dmaengine: dmatest: warn user when dma test times out
8973 - media: imon: Fix null-ptr-deref in imon_probe
8974 - media: dib0700: fix invalid dvb_detach argument
8975 - crypto: dh - Fix double free of ctx->p
8976 - crypto: dh - Don't permit 'p' to be 0
8977 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
8978 - crypto: brcm - Explicity ACK mailbox message
8979 - USB: early: Use new USB product ID and strings for DbC device
8980 - USB: usbfs: compute urb->actual_length for isochronous
8981 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
8982 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
8983 - USB: serial: metro-usb: stop I/O after failed open
8984 - USB: serial: Change DbC debug device binding ID
8985 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
8986 - USB: serial: garmin_gps: fix I/O after failed probe and remove
8987 - USB: serial: garmin_gps: fix memory leak on probe errors
8988 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
8989 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
8990 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
8991 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
8992 - HID: cp2112: add HIDRAW dependency
8993 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
8994 - rpmsg: glink: Add missing MODULE_LICENSE
8995 - staging: wilc1000: Fix bssid buffer offset in Txq
8996 - staging: sm750fb: Fix parameter mistake in poke32
8997 - staging: ccree: fix 64 bit scatter/gather DMA ops
8998 - staging: greybus: spilib: fix use-after-free after deregistration
8999 - staging: rtl8188eu: Revert 4 commits breaking ARP
9000 - spi: fix use-after-free at controller deregistration
9001 - sparc32: Add cmpxchg64().
9002 - sparc64: mmu_context: Add missing include files
9003 - sparc64: Fix page table walk for PUD hugepages
9004 - Linux 4.14.1
9005
9006 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
9007 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
9008
9009 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
9010 (LP: #1732627)
9011 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
9012
9013 * Miscellaneous Ubuntu changes
9014 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
9015
9016 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
9017
9018linux (4.14.0-7.9) bionic; urgency=low
9019
9020 * Miscellaneous Ubuntu changes
9021 - SAUCE: apparmor: add base infastructure for socket mediation
9022 - SAUCE: apparmor: af_unix mediation
9023 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
9024 - SAUCE: LSM stacking: LSM: manage credential security blobs
9025 - SAUCE: LSM stacking: LSM: Manage file security blobs
9026 - SAUCE: LSM stacking: LSM: manage task security blobs
9027 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
9028 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
9029 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
9030 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
9031 - SAUCE: LSM stacking: fixup initialize task->security
9032 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
9033 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
9034 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
9035 - SAUCE: LSM stacking: fixup apparmor stacking enablement
9036 - SAUCE: LSM stacking: fixup stacking kconfig
9037 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
9038 - SAUCE: LSM stacking: provide prctl interface for setting context
9039 - SAUCE: LSM stacking: inherit current display LSM
9040 - SAUCE: LSM stacking: keep an index for each registered LSM
9041 - SAUCE: LSM stacking: verify display LSM
9042 - SAUCE: LSM stacking: provide a way to specify the default display lsm
9043 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
9044 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
9045 - SAUCE: LSM stacking: add Kconfig to set default display LSM
9046 - SAUCE: LSM stacking: add configs for LSM stacking
9047 - SAUCE: LSM stacking: check for invalid zero sized writes
9048 - [Config] Run updateconfigs after merging LSM stacking
9049 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
9050
9051 [ Upstream Kernel Changes ]
9052
9053 * Rebase to v4.14
9054
9055 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
9056
9057linux (4.14.0-6.8) bionic; urgency=low
9058
9059 * Miscellaneous Ubuntu changes
9060 - SAUCE: add workarounds to enable ZFS for 4.14
9061
9062 [ Upstream Kernel Changes ]
9063
9064 * Rebase to v4.14-rc8
9065
9066 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
9067
9068linux (4.14.0-5.7) bionic; urgency=low
9069
9070 * Miscellaneous Ubuntu changes
9071 - [Debian] Fix invocation of dh_prep for dbgsym packages
9072
9073 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
9074
9075linux (4.14.0-4.5) bionic; urgency=low
9076
9077 * Miscellaneous Ubuntu changes
9078 - [Packaging] virtualbox -- reduce in kernel module versions
9079 - vbox-update: Fix up KERN_DIR definitions
9080 - ubuntu: vbox -- update to 5.2.0-dfsg-2
9081 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
9082
9083 [ Upstream Kernel Changes ]
9084
9085 * Rebase to v4.14-rc7
9086
9087 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
9088
9089linux (4.14.0-3.4) artful; urgency=low
9090
9091 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
9092 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
9093 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
9094 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
9095
9096 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
9097 - powerpc/64s: Add workaround for P9 vector CI load issue
9098
9099 * Miscellaneous Ubuntu changes
9100 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
9101 - [Config] CONFIG_DRM_VBOXVIDEO=m
9102 - SAUCE: Import aufs driver
9103 - [Config] Enable aufs
9104 - [Config] Reorder annotations file after enabling aufs
9105 - vbox-update: Disable imported vboxvideo module
9106 - ubuntu: vbox -- update to 5.1.30-dfsg-1
9107 - Enable vbox
9108 - hio: Use correct sizes when initializing ssd_index_bits* arrays
9109 - hio: Update io stat accounting for 4.14
9110 - Enable hio
9111
9112 [ Upstream Kernel Changes ]
9113
9114 * Rebase to v4.14-rc5
9115 * Rebase to v4.14-rc6
9116
9117 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
9118
9119linux (4.14.0-2.3) artful; urgency=low
9120
9121 * [Bug] USB controller failed to respond on Denverton after loading
9122 intel_th_pci module (LP: #1715833)
9123 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
9124
9125 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
9126 17.10 (kernel 4.13) (LP: #1719290)
9127 - SAUCE: s390: update zfcpdump_defconfig
9128
9129 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
9130 - d-i: Add bnxt_en to nic-modules.
9131
9132 * Miscellaneous Ubuntu changes
9133 - [Config] Update annotations for 4.14-rc2
9134
9135 [ Upstream Kernel Changes ]
9136
9137 * Rebase to v4.14-rc3
9138 * Rebase to v4.14-rc4
9139
9140 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
9141
9142linux (4.14.0-1.2) artful; urgency=low
9143
9144 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
9145 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
9146
9147 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
9148 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
9149
9150 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
9151 (LP: #1718679)
9152 - [Config] CONFIG_DRM_VBOXVIDEO=n
9153
9154 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
9155 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
9156
9157 * autopkgtest profile fails to build on armhf (LP: #1717920)
9158 - [Packaging] autopkgtest -- disable d-i when dropping flavours
9159
9160 * Miscellaneous Ubuntu changes
9161 - [Config] CONFIG_I2C_XLP9XX=m
9162 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
9163
9164 [ Upstream Kernel Changes ]
9165
9166 * Rebase to v4.14-rc2
9167
9168 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
9169
9170linux (4.14.0-0.1) artful; urgency=low
9171
9172 * Miscellaneous Ubuntu changes
9173 - Disable vbox build
9174 - Disable hio build
9175 - Disable zfs build
9176
9177 [ Upstream Kernel Changes ]
9178
9179 * Rebase to v4.14-rc1
9180
9181 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
9182
9183linux (4.13.0-11.12) artful; urgency=low
9184
9185 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
9186
9187 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
9188 - s390/mm: fix local TLB flushing vs. detach of an mm address space
9189 - s390/mm: fix race on mm->context.flush_mm
9190
9191 * CVE-2017-1000251
9192 - Bluetooth: Properly check L2CAP config option output buffer length
9193
9194 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
9195
9196linux (4.13.0-10.11) artful; urgency=low
9197
9198 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
9199
9200 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
9201 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
9202
9203 * Artful update to v4.13.1 stable release (LP: #1716284)
9204 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
9205 - USB: serial: option: add support for D-Link DWM-157 C1
9206 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
9207 - usb:xhci:Fix regression when ATI chipsets detected
9208 - USB: musb: fix external abort on suspend
9209 - ANDROID: binder: add padding to binder_fd_array_object.
9210 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
9211 - USB: core: Avoid race of async_completed() w/ usbdev_release()
9212 - staging/rts5208: fix incorrect shift to extract upper nybble
9213 - staging: ccree: save ciphertext for CTS IV
9214 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
9215 - iio: adc: ti-ads1015: fix incorrect data rate setting update
9216 - iio: adc: ti-ads1015: fix scale information for ADS1115
9217 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
9218 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
9219 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
9220 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
9221 - driver core: bus: Fix a potential double free
9222 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
9223 - binder: free memory on error
9224 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
9225 - crypto: caam/qi - fix compilation with DEBUG enabled
9226 - thunderbolt: Fix reset response_type
9227 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
9228 - intel_th: pci: Add Cannon Lake PCH-H support
9229 - intel_th: pci: Add Cannon Lake PCH-LP support
9230 - ath10k: fix memory leak in rx ring buffer allocation
9231 - drm/vgem: Pin our pages for dmabuf exports
9232 - drm/ttm: Fix accounting error when fail to get pages for pool
9233 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
9234 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
9235 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
9236 - iwlwifi: pci: add new PCI ID for 7265D
9237 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
9238 - mwifiex: correct channel stat buffer overflows
9239 - MCB: add support for SC31 to mcb-lpc
9240 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
9241 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
9242 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
9243 - workqueue: Fix flag collision
9244 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
9245 - cs5536: add support for IDE controller variant
9246 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
9247 - scsi: sg: recheck MMAP_IO request length with lock held
9248 - of/device: Prevent buffer overflow in of_device_modalias()
9249 - rtlwifi: Fix memory leak when firmware request fails
9250 - rtlwifi: Fix fallback firmware loading
9251 - Linux 4.13.1
9252
9253 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
9254 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
9255
9256 * SRIOV: warning if unload VFs (LP: #1715073)
9257 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
9258
9259 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
9260 - i40e: avoid NVM acquire deadlock during NVM update
9261 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
9262
9263 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
9264 twice when perf stat is done (perf:) (LP: #1714571)
9265 - perf vendor events powerpc: Remove duplicate events
9266
9267 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
9268 (LP: #1703339)
9269 - [Config] Include vmd in storage-core-modules udeb
9270
9271 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
9272 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
9273 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
9274 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
9275 offline
9276
9277 * Miscellaneous Ubuntu changes
9278 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
9279 - Revert "UBUNTU: SAUCE: Import aufs driver"
9280 - SAUCE: Import aufs driver
9281
9282 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
9283
9284linux (4.13.0-9.10) artful; urgency=low
9285
9286 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
9287
9288 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
9289 - [Config] CONFIG_EDAC_GHES=n
9290
9291 * Miscellaneous Ubuntu changes
9292 - ubuntu: vbox -- update to 5.1.26-dfsg-2
9293
9294 [ Upstream Kernel Changes ]
9295
9296 * Rebase to v4.13
9297
9298 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
9299
9300linux (4.13.0-8.9) artful; urgency=low
9301
9302 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
9303 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
9304
9305 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
9306 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
9307
9308 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
9309 Harrisonville SDP (LP: #1709257)
9310 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
9311 - EDAC, pnd2: Mask off the lower four bits of a BAR
9312 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
9313 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
9314 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
9315 reading BAR
9316
9317 * Miscellaneous Ubuntu changes
9318 - Revert "UBUNTU: SAUCE: Import aufs driver"
9319 - SAUCE: Import aufs driver
9320 - SAUCE: selftests/powerpc: Disable some ptrace selftests
9321 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
9322 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
9323 - [Config] Disable CONFIG_MDIO_* options for s390x
9324 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
9325 - [Config] Update annotations for 4.13
9326
9327 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
9328
9329linux (4.13.0-7.8) artful; urgency=low
9330
9331 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
9332 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
9333 paths
9334
9335 * Miscellaneous Ubuntu changes
9336 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
9337
9338 * Miscellaneous upstream changes
9339 - seccomp: Provide matching filter for introspection
9340 - seccomp: Sysctl to display available actions
9341 - seccomp: Operation for checking if an action is available
9342 - seccomp: Sysctl to configure actions that are allowed to be logged
9343 - seccomp: Selftest for detection of filter flag support
9344 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
9345 - seccomp: Action to log before allowing
9346
9347 [ Upstream Kernel Changes ]
9348
9349 * Rebase to v4.13-rc7
9350
9351 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
9352
9353linux (4.13.0-6.7) artful; urgency=low
9354
9355 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
9356 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
9357
9358 * sort ABI files with C.UTF-8 locale (LP: #1712345)
9359 - [Packaging] sort ABI files with C.UTF-8 locale
9360
9361 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
9362 - SAUCE: igb: add support for using Broadcom 54616 as PHY
9363
9364 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
9365 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
9366 - powerpc/mm/radix: Improve TLB/PWC flushes
9367 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
9368
9369 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
9370 properly enrolled keys (LP: #1712168)
9371 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
9372
9373 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
9374 - [Config] CONFIG_BLK_DEV_NVME=m for s390
9375
9376 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
9377 (LP: #1711298)
9378 - [Config] CONFIG_INTEL_ATOMISP=n
9379
9380 * Miscellaneous Ubuntu changes
9381 - SAUCE: apparmor: af_unix mediation
9382
9383 * Miscellaneous upstream changes
9384 - apparmor: Fix shadowed local variable in unpack_trans_table()
9385 - apparmor: Fix logical error in verify_header()
9386 - apparmor: Fix an error code in aafs_create()
9387 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
9388 - apparmor: add the ability to mediate signals
9389 - apparmor: add mount mediation
9390 - apparmor: cleanup conditional check for label in label_print
9391 - apparmor: add support for absolute root view based labels
9392 - apparmor: make policy_unpack able to audit different info messages
9393 - apparmor: add more debug asserts to apparmorfs
9394 - apparmor: add base infastructure for socket mediation
9395 - apparmor: move new_null_profile to after profile lookup fns()
9396 - apparmor: fix race condition in null profile creation
9397 - apparmor: ensure unconfined profiles have dfas initialized
9398 - apparmor: fix incorrect type assignment when freeing proxies
9399
9400 [ Upstream Kernel Changes ]
9401
9402 * Rebase to v4.13-rc6
9403
9404 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
9405
9406linux (4.13.0-5.6) artful; urgency=low
9407
9408 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
9409 - perf pmu-events: Support additional POWER8+ PVR in mapfile
9410 - perf vendor events: Add POWER9 PMU events
9411 - perf vendor events: Add POWER9 PVRs to mapfile
9412 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
9413 - SAUCE: perf vendor events powerpc: Update POWER9 events
9414
9415 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
9416 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
9417
9418 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
9419 kernels able to boot without initramfs (LP: #1700972)
9420 - [Debian] Don't depend on initramfs-tools
9421
9422 * Miscellaneous Ubuntu changes
9423 - SAUCE: Import aufs driver
9424 - SAUCE: aufs -- Add missing argument to loop_switch() call
9425 - [Config] Enable aufs
9426 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
9427 - Enable zfs build
9428 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
9429 - [Packaging] switch up to debhelper 9
9430
9431 [ Upstream Kernel Changes ]
9432
9433 * Rebase to v4.13-rc5
9434
9435 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
9436
9437linux (4.13.0-4.5) artful; urgency=low
9438
9439 * Lenovo Yoga 910 Sensors (LP: #1708120)
9440 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
9441
9442 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
9443 (LP: #1703339)
9444 - [Config] Add vmd driver to generic inclusion list
9445
9446 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
9447 - [Config] CONFIG_SATA_HIGHBANK=y
9448
9449 * Miscellaneous Ubuntu changes
9450 - ubuntu: vbox -- update to 5.1.26-dfsg-1
9451 - SAUCE: hio: Build fixes for 4.13
9452 - Enable hio build
9453 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
9454 - [debian] use all rather than amd64 dkms debs for sync
9455
9456 [ Upstream Kernel Changes ]
9457
9458 * Rebase to v4.13-rc4
9459
9460 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
9461
9462linux (4.13.0-3.4) artful; urgency=low
9463
9464 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
9465 - [Packaging] tests -- reduce rebuild test to one flavour
9466 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
9467
9468 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
9469 - SAUCE: virtio_net: Revert mergeable buffer handling rework
9470
9471 [ Upstream Kernel Changes ]
9472
9473 * Rebase to v4.13-rc3
9474
9475 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
9476
9477linux (4.13.0-2.3) artful; urgency=low
9478
9479 * Change CONFIG_IBMVETH to module (LP: #1704479)
9480 - [Config] CONFIG_IBMVETH=m
9481
9482 [ Upstream Kernel Changes ]
9483
9484 * Rebase to v4.13-rc2
9485
9486 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
9487
9488linux (4.13.0-1.2) artful; urgency=low
9489
9490 * Miscellaneous Ubuntu changes
9491 - [Debian] Support sphinx-based kernel documentation
9492
9493 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
9494
9495linux (4.13.0-0.1) artful; urgency=low
9496
9497 * Miscellaneous Ubuntu changes
9498 - Disable hio
9499 - Disable zfs build
9500 - ubuntu: vbox -- update to 5.1.24-dfsg-1
9501
9502 [ Upstream Kernel Changes ]
9503
9504 * Rebase to v4.13-rc1
9505
9506 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
9507
9508linux (4.12.0-7.8) artful; urgency=low
9509
9510 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
9511 (LP: #1673564)
9512 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
9513 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
9514 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
9515 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
9516 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
9517 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
9518 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
9519 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
9520 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
9521 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
9522 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
9523 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
9524 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
9525 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
9526 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
9527 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
9528 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
9529 - arm64: Add MIDR values for Cavium cn83XX SoCs
9530 - arm64: Add workaround for Cavium Thunder erratum 30115
9531 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
9532 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
9533 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
9534 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
9535 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
9536 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
9537 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
9538 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
9539
9540 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
9541 - net: hns: Bugfix for Tx timeout handling in hns driver
9542
9543 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
9544 - iommu/arm-smmu: Plumb in new ACPI identifiers
9545
9546 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
9547 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
9548
9549 * Artful update to v4.12.1 stable release (LP: #1703858)
9550 - driver core: platform: fix race condition with driver_override
9551 - RDMA/uverbs: Check port number supplied by user verbs cmds
9552 - usb: dwc3: replace %p with %pK
9553 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
9554 - usb: usbip: set buffer pointers to NULL after free
9555 - Add USB quirk for HVR-950q to avoid intermittent device resets
9556 - usb: Fix typo in the definition of Endpoint[out]Request
9557 - USB: core: fix device node leak
9558 - USB: serial: option: add two Longcheer device ids
9559 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
9560 - xhci: Limit USB2 port wake support for AMD Promontory hosts
9561 - gfs2: Fix glock rhashtable rcu bug
9562 - Add "shutdown" to "struct class".
9563 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
9564 - tpm: fix a kernel memory leak in tpm-sysfs.c
9565 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
9566 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
9567 - sched/fair, cpumask: Export for_each_cpu_wrap()
9568 - sched/core: Implement new approach to scale select_idle_cpu()
9569 - sched/numa: Use down_read_trylock() for the mmap_sem
9570 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
9571 - sched/fair: Simplify wake_affine() for the single socket case
9572 - sched/numa: Implement NUMA node level wake_affine()
9573 - sched/fair: Remove effective_load()
9574 - sched/numa: Hide numa_wake_affine() from UP build
9575 - xen: avoid deadlock in xenbus driver
9576 - crypto: drbg - Fixes panic in wait_for_completion call
9577 - Linux 4.12.1
9578
9579 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
9580 - scsi: cxlflash: Combine the send queue locks
9581 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
9582 - scsi: cxlflash: Reset hardware queue context via specified register
9583 - scsi: cxlflash: Schedule asynchronous reset of the host
9584 - scsi: cxlflash: Handle AFU sync failures
9585 - scsi: cxlflash: Track pending scsi commands in each hardware queue
9586 - scsi: cxlflash: Flush pending commands in cleanup path
9587 - scsi: cxlflash: Add scsi command abort handler
9588 - scsi: cxlflash: Create character device to provide host management interface
9589 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
9590 specifics
9591 - scsi: cxlflash: Introduce host ioctl support
9592 - scsi: cxlflash: Refactor AFU capability checking
9593 - scsi: cxlflash: Support LUN provisioning
9594 - scsi: cxlflash: Support AFU debug
9595 - scsi: cxlflash: Support WS16 unmap
9596 - scsi: cxlflash: Remove zeroing of private command data
9597 - scsi: cxlflash: Update TMF command processing
9598 - scsi: cxlflash: Avoid double free of character device
9599 - scsi: cxlflash: Update send_tmf() parameters
9600 - scsi: cxlflash: Update debug prints in reset handlers
9601
9602 * make snap-pkg support (LP: #1700747)
9603 - make snap-pkg support
9604
9605 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
9606 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
9607
9608 * arm64: fix crash reading /proc/kcore (LP: #1702749)
9609 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
9610 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
9611
9612 * Opal and POWER9 DD2 (LP: #1702159)
9613 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
9614
9615 * Data corruption with hio driver (LP: #1701316)
9616 - SAUCE: hio: Fix incorrect use of enum req_opf values
9617
9618 * Miscellaneous Ubuntu changes
9619 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
9620 - snapcraft.yaml: Sync with xenial
9621 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
9622
9623 * Miscellaneous upstream changes
9624 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
9625 MokSBState"
9626
9627 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
9628
9629linux (4.12.0-6.7) artful; urgency=low
9630
9631 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
9632 - net: ena: change return value for unsupported features unsupported return
9633 value
9634 - net: ena: add hardware hints capability to the driver
9635 - net: ena: change sizeof() argument to be the type pointer
9636 - net: ena: add reset reason for each device FLR
9637 - net: ena: add support for out of order rx buffers refill
9638 - net: ena: allow the driver to work with small number of msix vectors
9639 - net: ena: use napi_schedule_irqoff when possible
9640 - net: ena: separate skb allocation to dedicated function
9641 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
9642 - net: ena: update driver's rx drop statistics
9643 - net: ena: update ena driver to version 1.2.0
9644
9645 * APST gets enabled against explicit kernel option (LP: #1699004)
9646 - nvme: explicitly disable APST on quirked devices
9647
9648 * Miscellaneous Ubuntu changes
9649 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
9650 - SAUCE: hio updates for 4.12
9651 - SAUCE: Enable hio build
9652
9653 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
9654
9655linux (4.12.0-5.6) artful; urgency=low
9656
9657 * ERAT invalidate on context switch removal (LP: #1700819)
9658 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
9659
9660 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
9661 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
9662
9663 * Miscellaneous Ubuntu changes
9664 - d-i: Move qcom-emac from arm64 to shared nic-modules
9665
9666 [ Upstream Kernel Changes ]
9667
9668 * Rebase to v4.12
9669
9670 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
9671
9672linux (4.12.0-4.5) artful; urgency=low
9673
9674 * aacraid driver may return uninitialized stack data to userspace
9675 (LP: #1700077)
9676 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
9677
9678 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
9679 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
9680
9681 * AACRAID for power9 platform (LP: #1689980)
9682 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
9683 - scsi: aacraid: Fix DMAR issues with iommu=pt
9684 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
9685 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
9686 - scsi: aacraid: Remove reset support from check_health
9687 - scsi: aacraid: Change wait time for fib completion
9688 - scsi: aacraid: Log count info of scsi cmds before reset
9689 - scsi: aacraid: Print ctrl status before eh reset
9690 - scsi: aacraid: Using single reset mask for IOP reset
9691 - scsi: aacraid: Rework IOP reset
9692 - scsi: aacraid: Add periodic checks to see IOP reset status
9693 - scsi: aacraid: Rework SOFT reset code
9694 - scsi: aacraid: Rework aac_src_restart
9695 - scsi: aacraid: Use correct function to get ctrl health
9696 - scsi: aacraid: Make sure ioctl returns on controller reset
9697 - scsi: aacraid: Enable ctrl reset for both hba and arc
9698 - scsi: aacraid: Add reset debugging statements
9699 - scsi: aacraid: Remove reference to Series-9
9700 - scsi: aacraid: Update driver version to 50834
9701
9702 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
9703 - SAUCE: drm: hibmc: Use set_busid function from drm core
9704
9705 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
9706 - d-i: Add hibmc-drm to kernel-image udeb
9707
9708 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
9709 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
9710
9711 * Miscellaneous Ubuntu changes
9712 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
9713 - [Config] CONFIG_ATA=n for s390x
9714 - [Config] Update annotations for 4.12
9715
9716 [ Upstream Kernel Changes ]
9717
9718 * Rebase to v4.12-rc7
9719
9720 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
9721
9722linux (4.12.0-3.4) artful; urgency=low
9723
9724 * Miscellaneous upstream changes
9725 - ufs: fix the logics for tail relocation
9726
9727 [ Upstream Kernel Changes ]
9728
9729 * Rebase to v4.12-rc6
9730
9731 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
9732
9733linux (4.12.0-2.3) artful; urgency=low
9734
9735 * CVE-2014-9900
9736 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
9737 ethtool_get_wol()
9738
9739 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
9740 (LP: #1671360)
9741 - pinctrl/amd: Use regular interrupt instead of chained
9742
9743 * extend-diff-ignore should use exact matches (LP: #1693504)
9744 - [Packaging] exact extend-diff-ignore matches
9745
9746 * Miscellaneous Ubuntu changes
9747 - SAUCE: efi: Don't print secure boot state from the efi stub
9748 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
9749 - SAUCE: vbox fixes for 4.12
9750 - Re-enable virtualbox build
9751 - [Config] CONFIG_ORANGEFS_FS=m
9752 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
9753 - Enable zfs build
9754
9755 [ Upstream Kernel Changes ]
9756
9757 * Rebase to v4.12-rc4
9758 * Rebase to v4.12-rc5
9759
9760 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
9761
9762linux (4.12.0-1.2) artful; urgency=low
9763
9764 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
9765 - [Config] Enable CONFIG_DRM_MGAG200 as module
9766
9767 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
9768 - [Config] CONFIG_LIBIO=y on arm64 only
9769 - SAUCE: LIBIO: Introduce a generic PIO mapping method
9770 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
9771 - [Config] CONFIG_HISILICON_LPC=y
9772 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
9773 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
9774 I/O
9775 - SAUCE: LPC: Add the ACPI LPC support
9776 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
9777 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
9778
9779 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
9780 - SAUCE: tty: Fix ldisc crash on reopened tty
9781
9782 * Miscellaneous Ubuntu changes
9783 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
9784 - Rebase to v4.12-rc3
9785
9786 [ Upstream Kernel Changes ]
9787
9788 * Rebase to v4.12-rc3
9789
9790 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
9791
9792linux (4.12.0-0.1) artful; urgency=low
9793
9794 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
9795 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
9796
9797 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
9798 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
9799
9800 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
9801 (LP: #1672819)
9802 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
9803
9804 * Miscellaneous Ubuntu changes
9805 - Update find-missing-sauce.sh to compare to artful
9806 - Update dropped.txt
9807 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
9808 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9809 kernel image
9810 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9811 mode
9812 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9813 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
9814 locked down
9815 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
9816 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
9817 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9818 reboot
9819 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
9820 set
9821 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9822 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9823 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9824 down
9825 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9826 locked down
9827 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
9828 down
9829 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
9830 is locked down
9831 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9832 locked down
9833 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9834 has been locked down
9835 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9836 locked down
9837 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9838 locked down
9839 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
9840 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9841 kernel is locked down
9842 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
9843 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9844 down
9845 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9846 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
9847 secondary keyring
9848 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
9849 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
9850 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
9851 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
9852 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9853 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
9854 MokSBState
9855 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
9856 - [Config] Set values for UEFI secure boot lockdown options
9857 - Disable virtualbox build
9858 - Disable hio build
9859 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
9860 - Disable zfs build
9861 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
9862 - SAUCE: Import aufs driver
9863 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
9864 - [Config] Enable aufs
9865 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
9866
9867 [ Upstream Kernel Changes ]
9868
9869 * Rebase to v4.12-rc2
9870
9871 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
9872
9873linux (4.11.0-3.8) artful; urgency=low
9874
9875 [ Seth Forshee ]
9876
9877 * Release Tracking Bug
9878 - LP: #1690999
9879
9880 * apparmor_parser hangs indefinitely when called by multiple threads
9881 (LP: #1645037)
9882 - SAUCE: apparmor: fix lock ordering for mkdir
9883
9884 * apparmor leaking securityfs pin count (LP: #1660846)
9885 - SAUCE: apparmor: fix leak on securityfs pin count
9886
9887 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
9888 (LP: #1660845)
9889 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
9890 fails
9891
9892 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
9893 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
9894
9895 * libvirt profile is blocking global setrlimit despite having no rlimit rule
9896 (LP: #1679704)
9897 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
9898 - apparmor: update auditing of rlimit check to provide capability information
9899
9900 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
9901 - SAUCE: apparmor: add policy revision file interface
9902
9903 * apparmor does not make support of query data visible (LP: #1678023)
9904 - SAUCE: apparmor: add label data availability to the feature set
9905
9906 * apparmor query interface does not make supported query info available
9907 (LP: #1678030)
9908 - SAUCE: apparmor: add information about the query inteface to the feature set
9909
9910 * change_profile incorrect when using namespaces with a compound stack
9911 (LP: #1677959)
9912 - SAUCE: apparmor: fix label parse for stacked labels
9913
9914 * Regression in 4.4.0-65-generic causes very frequent system crashes
9915 (LP: #1669611)
9916 - apparmor: sync of apparmor 3.6+ (17.04)
9917
9918 * Artful update to 4.11.1 stable release (LP: #1690814)
9919 - dm ioctl: prevent stack leak in dm ioctl call
9920 - drm/sti: fix GDP size to support up to UHD resolution
9921 - power: supply: lp8788: prevent out of bounds array access
9922 - brcmfmac: Ensure pointer correctly set if skb data location changes
9923 - brcmfmac: Make skb header writable before use
9924 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
9925 - refcount: change EXPORT_SYMBOL markings
9926 - net: macb: fix phy interrupt parsing
9927 - tcp: fix access to sk->sk_state in tcp_poll()
9928 - geneve: fix incorrect setting of UDP checksum flag
9929 - bpf: enhance verifier to understand stack pointer arithmetic
9930 - bpf, arm64: fix jit branch offset related to ldimm64
9931 - tcp: fix wraparound issue in tcp_lp
9932 - net: ipv6: Do not duplicate DAD on link up
9933 - net: usb: qmi_wwan: add Telit ME910 support
9934 - tcp: do not inherit fastopen_req from parent
9935 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
9936 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
9937 - ipv6: initialize route null entry in addrconf_init()
9938 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
9939 - tcp: randomize timestamps on syncookies
9940 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
9941 - bpf: don't let ldimm64 leak map addresses on unprivileged
9942 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
9943 - f2fs: sanity check segment count
9944 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
9945 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
9946 - block: get rid of blk_integrity_revalidate()
9947 - Linux 4.11.1
9948
9949 * Module signing exclusion for staging drivers does not work properly
9950 (LP: #1690908)
9951 - SAUCE: Fix module signing exclusion in package builds
9952
9953 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
9954 - [Config] CONFIG_QCOM_L3_PMU=y
9955 - perf: qcom: Add L3 cache PMU driver
9956
9957 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
9958 - drivers/perf: arm_pmu: rework per-cpu allocation
9959 - drivers/perf: arm_pmu: manage interrupts per-cpu
9960 - drivers/perf: arm_pmu: split irq request from enable
9961 - drivers/perf: arm_pmu: remove pointless PMU disabling
9962 - drivers/perf: arm_pmu: define armpmu_init_fn
9963 - drivers/perf: arm_pmu: fold init into alloc
9964 - drivers/perf: arm_pmu: factor out pmu registration
9965 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
9966 - drivers/perf: arm_pmu: handle no platform_device
9967 - drivers/perf: arm_pmu: rename irq request/free functions
9968 - drivers/perf: arm_pmu: split cpu-local irq request/free
9969 - drivers/perf: arm_pmu: move irq request/free into probe
9970 - drivers/perf: arm_pmu: split out platform device probe logic
9971 - arm64: add function to get a cpu's MADT GICC table
9972 - [Config] CONFIG_ARM_PMU_ACPI=y
9973 - drivers/perf: arm_pmu: add ACPI framework
9974 - arm64: pmuv3: handle !PMUv3 when probing
9975 - arm64: pmuv3: use arm_pmu ACPI framework
9976
9977 * Fix NVLINK2 TCE route (LP: #1690155)
9978 - powerpc/powernv: Fix TCE kill on NVLink2
9979
9980 * CVE-2017-0605
9981 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
9982
9983 * Miscellaneous Ubuntu changes
9984 - [Config] Restore powerpc arch to annotations file
9985 - [Config] Disable runtime testing modules
9986 - [Config] Disable drivers not needed on s390x
9987 - [Config] Update annotations for 4.11
9988 - [Config] updateconfigs after apparmor updates
9989
9990 * Miscellaneous upstream changes
9991 - apparmor: use SHASH_DESC_ON_STACK
9992 - apparmor: fix invalid reference to index variable of iterator line 836
9993 - apparmor: fix parameters so that the permission test is bypassed at boot
9994 - apparmor: Make path_max parameter readonly
9995 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
9996 - apparmorfs: Use seq_putc() in two functions
9997 - apparmor: provide information about path buffer size at boot
9998 - apparmor: add/use fns to print hash string hex value
9999
10000 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
10001
10002linux (4.11.0-2.7) artful; urgency=low
10003
10004 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
10005 (LP: #1688259)
10006 - Remove squashfs-modules files from d-i
10007 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
10008
10009 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
10010 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
10011 - d-i: initrd needs qcom_emac on amberwing platform.
10012
10013 * update for V3 kernel bits and improved multiple fan slice support
10014 (LP: #1470091)
10015 - SAUCE: fan: tunnel multiple mapping mode (v3)
10016
10017 * Miscellaneous Ubuntu changes
10018 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
10019 - Enable zfs
10020 - SAUCE: fan: add VXLAN implementation
10021 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
10022 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
10023 kernel image
10024 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
10025 mode
10026 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
10027 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
10028 locked down
10029 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
10030 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
10031 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
10032 reboot
10033 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
10034 set
10035 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
10036 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
10037 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
10038 down
10039 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
10040 locked down
10041 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
10042 down
10043 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
10044 is locked down
10045 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
10046 locked down
10047 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
10048 has been locked down
10049 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
10050 locked down
10051 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
10052 locked down
10053 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
10054 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
10055 kernel is locked down
10056 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
10057 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
10058 down
10059 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
10060 - SAUCE: (efi-lockdown) Add EFI signature data types
10061 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
10062 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
10063 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
10064 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
10065 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
10066 disabled
10067 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
10068 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
10069 MokSBState
10070 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
10071 - [Config] Set values for UEFI secure boot lockdown options
10072 - Update dropped.txt
10073
10074 [ Upstream Kernel Changes ]
10075
10076 * rebase to v4.11
10077
10078 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
10079
10080linux (4.11.0-1.6) artful; urgency=low
10081
10082 * Miscellaneous Ubuntu changes
10083 - [Debian] Use default compression for all packages
10084 - SAUCE: (namespace) block_dev: Support checking inode permissions in
10085 lookup_bdev()
10086 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
10087 when mounting
10088 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
10089 when mounting
10090 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
10091 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
10092 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
10093 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
10094 security.* xattrs
10095 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
10096 filesystems
10097 - SAUCE: (namespace) fuse: Add support for pid namespaces
10098 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
10099 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
10100 or a descendant
10101 - SAUCE: (namespace) fuse: Allow user namespace mounts
10102 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
10103 namespaces
10104 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
10105 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
10106 mounts
10107 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
10108 opened for writing
10109
10110 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
10111
10112linux (4.11.0-0.5) artful; urgency=low
10113
10114 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
10115 (LP: #1684971)
10116 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
10117
10118 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
10119 (LP: #1470250)
10120 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
10121
10122 * Enable virtual scsi server driver for Power (LP: #1615665)
10123 - SAUCE: Return TCMU-generated sense data to fabric module
10124
10125 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
10126 (LP: #1630990)
10127 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
10128 CONFIG_SECURITYFS=n
10129
10130 * Miscellaneous Ubuntu changes
10131 - SAUCE: Import aufs driver
10132 - [Config] Enable aufs
10133 - [Debian] Add script to update virtualbox
10134 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
10135 - Enable vbox
10136 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
10137
10138 [ Upstream Kernel Changes ]
10139
10140 * rebase to v4.11-rc8
10141
10142 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
10143
10144linux (4.11.0-0.4) zesty; urgency=low
10145
10146 * POWER9: Improve performance on memory management (LP: #1681429)
10147 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
10148 flush
10149 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
10150
10151 * Miscellaneous Ubuntu changes
10152 - find-missing-sauce.sh
10153
10154 [ Upstream Kernel Changes ]
10155
10156 * rebase to v4.11-rc7
10157
10158 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
10159
10160linux (4.11.0-0.3) zesty; urgency=low
10161
10162 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
10163 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
10164
10165 * smartpqi driver needed in initram disk and installer (LP: #1680156)
10166 - [Config] Add smartpqi to d-i
10167
10168 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
10169 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
10170
10171 * Miscellaneous Ubuntu changes
10172 - [Config] flash-kernel should be a Breaks
10173 - [Config] drop the info directory
10174 - [Config] drop NOTES as obsolete
10175 - [Config] drop changelog.historical as obsolete
10176 - rebase to v4.11-rc6
10177
10178 [ Upstream Kernel Changes ]
10179
10180 * rebase to v4.11-rc6
10181
10182 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
10183
10184linux (4.11.0-0.2) zesty; urgency=low
10185
10186 [ Upstream Kernel Changes ]
10187
10188 * rebase to v4.11-rc5
10189
10190 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
10191
10192linux (4.11.0-0.1) zesty; urgency=low
10193
10194 [ Upstream Kernel Changes ]
10195
10196 * rebase to v4.11-rc4
10197 - LP: #1591053
10198
10199 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
10200
10201linux (4.11.0-0.0) zesty; urgency=low
10202
10203 * dummy entry
10204
10205 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600