]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - debian.master/changelog
UBUNTU: [Packaging] resync retpoline extraction
[mirror_ubuntu-bionic-kernel.git] / debian.master / changelog
CommitLineData
aa07f7dc 1linux (4.15.0-46.49) bionic; urgency=medium
3c3ba67a 2
aa07f7dc 3 * linux: 4.15.0-46.49 -proposed tracker (LP: #1814726)
3c3ba67a 4
aa07f7dc
KE
5 * mprotect fails on ext4 with dax (LP: #1799237)
6 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
7
8 * kernel BUG at /build/linux-vxxS7y/linux-4.15.0/mm/slub.c:296! (LP: #1812086)
9 - iscsi target: fix session creation failure handling
10 - scsi: iscsi: target: Set conn->sess to NULL when iscsi_login_set_conn_values
11 fails
12 - scsi: iscsi: target: Fix conn_ops double free
13
14 * user_copy in user from ubuntu_kernel_selftests failed on KVM kernel
15 (LP: #1812198)
16 - selftests: user: return Kselftest Skip code for skipped tests
17 - selftests: kselftest: change KSFT_SKIP=4 instead of KSFT_PASS
18 - selftests: kselftest: Remove outdated comment
19
20 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
21 - SAUCE: staging: rtlwifi: allow RTLWIFI_DEBUG_ST to be disabled
22 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
23 - SAUCE: Add r8822be to signature inclusion list
24
25 * kernel oops in bcache module (LP: #1793901)
26 - SAUCE: bcache: never writeback a discard operation
27
28 * CVE-2018-18397
29 - userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails
30 - userfaultfd: shmem: allocate anonymous memory for MAP_PRIVATE shmem
31 - userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas
32 - userfaultfd: shmem: add i_size checks
33 - userfaultfd: shmem: UFFDIO_COPY: set the page dirty if VM_WRITE is not set
34
35 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
36 - HID: i2c-hid: Ignore input report if there's no data present on Elan
37 touchpanels
38
39 * Vsock connect fails with ENODEV for large CID (LP: #1813934)
40 - vhost/vsock: fix vhost vsock cid hashing inconsistent
41
42 * SRU: Fix thinkpad 11e 3rd boot hang (LP: #1804604)
43 - ACPI / LPSS: Force LPSS quirks on boot
44
45 * Bionic update: upstream stable patchset 2019-01-17 (LP: #1812229)
46 - scsi: sd_zbc: Fix variable type and bogus comment
47 - KVM/Eventfd: Avoid crash when assign and deassign specific eventfd in
48 parallel.
49 - x86/apm: Don't access __preempt_count with zeroed fs
50 - x86/events/intel/ds: Fix bts_interrupt_threshold alignment
51 - x86/MCE: Remove min interval polling limitation
52 - fat: fix memory allocation failure handling of match_strdup()
53 - ALSA: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk
54 - ARCv2: [plat-hsdk]: Save accl reg pair by default
55 - ARC: Fix CONFIG_SWAP
56 - ARC: configs: Remove CONFIG_INITRAMFS_SOURCE from defconfigs
57 - ARC: mm: allow mprotect to make stack mappings executable
58 - mm: memcg: fix use after free in mem_cgroup_iter()
59 - mm/huge_memory.c: fix data loss when splitting a file pmd
60 - cpufreq: intel_pstate: Register when ACPI PCCH is present
61 - vfio/pci: Fix potential Spectre v1
62 - stop_machine: Disable preemption when waking two stopper threads
63 - drm/i915: Fix hotplug irq ack on i965/g4x
64 - drm/nouveau: Use drm_connector_list_iter_* for iterating connectors
65 - drm/nouveau: Avoid looping through fake MST connectors
66 - gen_stats: Fix netlink stats dumping in the presence of padding
67 - ipv4: Return EINVAL when ping_group_range sysctl doesn't map to user ns
68 - ipv6: fix useless rol32 call on hash
69 - ipv6: ila: select CONFIG_DST_CACHE
70 - lib/rhashtable: consider param->min_size when setting initial table size
71 - net: diag: Don't double-free TCP_NEW_SYN_RECV sockets in tcp_abort
72 - net: Don't copy pfmemalloc flag in __copy_skb_header()
73 - skbuff: Unconditionally copy pfmemalloc in __skb_clone()
74 - net/ipv4: Set oif in fib_compute_spec_dst
75 - net: phy: fix flag masking in __set_phy_supported
76 - ptp: fix missing break in switch
77 - qmi_wwan: add support for Quectel EG91
78 - tg3: Add higher cpu clock for 5762.
79 - hv_netvsc: Fix napi reschedule while receive completion is busy
80 - net/mlx4_en: Don't reuse RX page when XDP is set
81 - net: systemport: Fix CRC forwarding check for SYSTEMPORT Lite
82 - ipv6: make DAD fail with enhanced DAD when nonce length differs
83 - net: usb: asix: replace mii_nway_restart in resume path
84 - alpha: fix osf_wait4() breakage
85 - cxl_getfile(): fix double-iput() on alloc_file() failures
86 - powerpc/powernv: Fix save/restore of SPRG3 on entry/exit from stop (idle)
87 - xhci: Fix perceived dead host due to runtime suspend race with event handler
88 - KVM: irqfd: fix race between EPOLLHUP and irq_bypass_register_consumer
89 - x86/kvmclock: set pvti_cpu0_va after enabling kvmclock
90 - ALSA: hda/realtek - Yet another Clevo P950 quirk entry
91 - drm/amdgpu: Reserve VM root shared fence slot for command submission (v3)
92 - rhashtable: add restart routine in rhashtable_free_and_destroy()
93 - sch_fq_codel: zero q->flows_cnt when fq_codel_init fails
94 - sctp: introduce sctp_dst_mtu
95 - sctp: fix the issue that pathmtu may be set lower than MINSEGMENT
96 - net: aquantia: vlan unicast address list correct handling
97 - drm_mode_create_lease_ioctl(): fix open-coded filp_clone_open()
98
99 * Bionic update: upstream stable patchset 2019-01-15 (LP: #1811877)
100 - compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline declarations
101 - x86/asm: Add _ASM_ARG* constants for argument registers to <asm/asm.h>
102 - x86/paravirt: Make native_save_fl() extern inline
103 - Btrfs: fix duplicate extents after fsync of file with prealloc extents
104 - cpufreq / CPPC: Set platform specific transition_delay_us
105 - PCI: exynos: Fix a potential init_clk_resources NULL pointer dereference
106 - alx: take rtnl before calling __alx_open from resume
107 - atm: Preserve value of skb->truesize when accounting to vcc
108 - atm: zatm: Fix potential Spectre v1
109 - ipv6: sr: fix passing wrong flags to crypto_alloc_shash()
110 - ipvlan: fix IFLA_MTU ignored on NEWLINK
111 - ixgbe: split XDP_TX tail and XDP_REDIRECT map flushing
112 - net: dccp: avoid crash in ccid3_hc_rx_send_feedback()
113 - net: dccp: switch rx_tstamp_last_feedback to monotonic clock
114 - net: fix use-after-free in GRO with ESP
115 - net: macb: Fix ptp time adjustment for large negative delta
116 - net/mlx5e: Avoid dealing with vport representors if not being e-switch
117 manager
118 - net/mlx5: E-Switch, Avoid setup attempt if not being e-switch manager
119 - net/mlx5: Fix command interface race in polling mode
120 - net/mlx5: Fix incorrect raw command length parsing
121 - net/mlx5: Fix required capability for manipulating MPFS
122 - net/mlx5: Fix wrong size allocation for QoS ETC TC regitster
123 - net: mvneta: fix the Rx desc DMA address in the Rx path
124 - net/packet: fix use-after-free
125 - net_sched: blackhole: tell upper qdisc about dropped packets
126 - net: sungem: fix rx checksum support
127 - net/tcp: Fix socket lookups with SO_BINDTODEVICE
128 - qede: Adverstise software timestamp caps when PHC is not available.
129 - qed: Fix setting of incorrect eswitch mode.
130 - qed: Fix use of incorrect size in memcpy call.
131 - qed: Limit msix vectors in kdump kernel to the minimum required count.
132 - r8152: napi hangup fix after disconnect
133 - stmmac: fix DMA channel hang in half-duplex mode
134 - strparser: Remove early eaten to fix full tcp receive buffer stall
135 - tcp: fix Fast Open key endianness
136 - tcp: prevent bogus FRTO undos with non-SACK flows
137 - vhost_net: validate sock before trying to put its fd
138 - VSOCK: fix loopback on big-endian systems
139 - net: cxgb3_main: fix potential Spectre v1
140 - rtlwifi: Fix kernel Oops "Fw download fail!!"
141 - rtlwifi: rtl8821ae: fix firmware is not ready to run
142 - net: lan78xx: Fix race in tx pending skb size calculation
143 - crypto: af_alg - Initialize sg_num_bytes in error code path
144 - mtd: rawnand: denali_dt: set clk_x_rate to 200 MHz unconditionally
145 - PCI: hv: Disable/enable IRQs rather than BH in hv_compose_msi_msg()
146 - netfilter: ebtables: reject non-bridge targets
147 - reiserfs: fix buffer overflow with long warning messages
148 - KEYS: DNS: fix parsing multiple options
149 - tls: Stricter error checking in zerocopy sendmsg path
150 - autofs: fix slab out of bounds read in getname_kernel()
151 - nsh: set mac len based on inner packet
152 - bdi: Fix another oops in wb_workfn()
153 - rds: avoid unenecessary cong_update in loop transport
154 - net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL.
155 - string: drop __must_check from strscpy() and restore strscpy() usages in
156 cgroup
157 - nfsd: COPY and CLONE operations require the saved filehandle to be set
158 - net/sched: act_ife: fix recursive lock and idr leak
159 - net/sched: act_ife: preserve the action control in case of error
160 - hinic: reset irq affinity before freeing irq
161 - nfp: flower: fix mpls ether type detection
162 - net: macb: initialize bp->queues[0].bp for at91rm9200
163 - enic: do not overwrite error code
164 - virtio_net: fix memory leak in XDP_REDIRECT
165 - netfilter: ipv6: nf_defrag: drop skb dst before queueing
166 - ipvs: initialize tbl->entries after allocation
167 - ipvs: initialize tbl->entries in ip_vs_lblc_init_svc()
168 - bpf: enforce correct alignment for instructions
169 - bpf, arm32: fix to use bpf_jit_binary_lock_ro api
170
171 * Fix non-working pinctrl-intel (LP: #1811777)
172 - pinctrl: intel: Implement intel_gpio_get_direction callback
173 - pinctrl: intel: Do pin translation in other GPIO operations as well
174
175 * ip6_gre: fix tunnel list corruption for x-netns (LP: #1812875)
176 - ip6_gre: fix tunnel list corruption for x-netns
177
178 * Userspace break as a result of missing patch backport (LP: #1813873)
179 - tty: Don't hold ldisc lock in tty_reopen() if ldisc present
180
181 * kvm_stat : missing python dependency (LP: #1798776)
182 - tools/kvm_stat: fix python3 issues
183 - tools/kvm_stat: switch to python3
184
185 * [SRU] Fix Xorg crash with nomodeset when BIOS enable 64-bit fb addr
186 (LP: #1812797)
187 - vgaarb: Add support for 64-bit frame buffer address
188 - vgaarb: Keep adding VGA device in queue
189
190 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
191 - USB: Add new USB LPM helpers
192 - USB: Consolidate LPM checks to avoid enabling LPM twice
193
194 * ptrace-tm-spd-gpr in powerpc/ptrace from ubuntu_kerenl_selftests failed on
195 Bionic P8 (LP: #1813127)
196 - selftests/powerpc: Fix ptrace tm failure
197
198 * [SRU] IO's are issued with incorrect Scatter Gather Buffer (LP: #1795453)
199 - scsi: megaraid_sas: Use 63-bit DMA addressing
200
201 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
202 - [Config] Enable timestamping in network PHY devices
203
204 * CVE-2018-19854
205 - crypto: user - fix leaking uninitialized memory to userspace
206
207 * x86/mm: Found insecure W+X mapping at address (ptrval)/0xc00a0000
208 (LP: #1813532)
209 - x86/mm: Do not warn about PCI BIOS W+X mappings
210
211 * CVE-2019-6133
212 - fork: record start_time late
213
214 * Fix not working Goodix touchpad (LP: #1811929)
215 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
216
217 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
218 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
219 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
220
221 * X1 Extreme: only one of the two SSDs is loaded (LP: #1811755)
222 - nvme-core: rework a NQN copying operation
223 - nvme: pad fake subsys NQN vid and ssvid with zeros
224 - nvme: introduce NVME_QUIRK_IGNORE_DEV_SUBNQN
225
226 * Crash on "ip link add foo type ipip" (LP: #1811803)
227 - SAUCE: fan: Fix NULL pointer dereference
228
229 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 06 Feb 2019 04:57:21 +0000
3c3ba67a 230
ffdd392b 231linux (4.15.0-45.48) bionic; urgency=medium
6dee4976 232
ffdd392b 233 * linux: 4.15.0-45.48 -proposed tracker (LP: #1813779)
6dee4976 234
ffdd392b
SB
235 * External monitors does not work anymore 4.15.0-44 (LP: #1813663)
236 - SAUCE: Revert "drm/i915/dp: Send DPCD ON for MST before phy_up"
237
238 * kernel 4.15.0-44 cannot mount ext4 fs with meta_bg enabled (LP: #1813727)
239 - ext4: fix false negatives *and* false positives in ext4_check_descriptors()
240
241 -- Stefan Bader <stefan.bader@canonical.com> Tue, 29 Jan 2019 16:39:15 +0100
6dee4976 242
f162c0d5 243linux (4.15.0-44.47) bionic; urgency=medium
54f596cf 244
f162c0d5 245 * linux: 4.15.0-44.47 -proposed tracker (LP: #1811419)
54f596cf 246
f162c0d5
KSS
247 * Packaging resync (LP: #1786013)
248 - [Packaging] update helper scripts
249
250 * CPU hard lockup with rigorous writes to NVMe drive (LP: #1810998)
251 - blk-wbt: pass in enum wbt_flags to get_rq_wait()
252 - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait
253 - blk-wbt: move disable check into get_limit()
254 - blk-wbt: use wq_has_sleeper() for wq active check
255 - blk-wbt: fix has-sleeper queueing check
256 - blk-wbt: abstract out end IO completion handler
257 - blk-wbt: improve waking of tasks
258
259 * To reduce the Realtek USB cardreader power consumption (LP: #1811337)
260 - mmc: sdhci: Disable 1.8v modes (HS200/HS400/UHS) if controller can't support
261 1.8v
262 - mmc: core: Introduce MMC_CAP_SYNC_RUNTIME_PM
263 - mmc: rtsx_usb_sdmmc: Don't runtime resume the device while changing led
264 - mmc: rtsx_usb: Use MMC_CAP2_NO_SDIO
265 - mmc: rtsx_usb: Enable MMC_CAP_ERASE to allow erase/discard/trim requests
266 - mmc: rtsx_usb_sdmmc: Re-work runtime PM support
267 - mmc: rtsx_usb_sdmmc: Re-work card detection/removal support
268 - memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function
269 - misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection
270 - memstick: Prevent memstick host from getting runtime suspended during card
271 detection
272 - memstick: rtsx_usb_ms: Use ms_dev() helper
273 - memstick: rtsx_usb_ms: Support runtime power management
274
275 * Support non-strict iommu mode on arm64 (LP: #1806488)
276 - iommu/io-pgtable-arm: Fix race handling in split_blk_unmap()
277 - iommu/arm-smmu-v3: Implement flush_iotlb_all hook
278 - iommu/dma: Add support for non-strict mode
279 - iommu: Add "iommu.strict" command line option
280 - iommu/io-pgtable-arm: Add support for non-strict mode
281 - iommu/arm-smmu-v3: Add support for non-strict mode
282 - iommu/io-pgtable-arm-v7s: Add support for non-strict mode
283 - iommu/arm-smmu: Support non-strict mode
284
285 * ELAN900C:00 04F3:2844 touchscreen doesn't work (LP: #1811335)
286 - pinctrl: cannonlake: Fix community ordering for H variant
287 - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H variant
288
289 * Add Cavium ThunderX2 SoC UNCORE PMU driver (LP: #1811200)
290 - perf: Export perf_event_update_userpage
291 - Documentation: perf: Add documentation for ThunderX2 PMU uncore driver
292 - drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver
293 - [Config] New config CONFIG_THUNDERX2_PMU=m
294
295 * Update hisilicon SoC-specific drivers (LP: #1810457)
296 - SAUCE: Revert "net: hns3: Updates RX packet info fetch in case of multi BD"
297 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
298 resetting"
299 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
300 callback function"
301 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
302 function when link status change"
303 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
304 roce client"
305 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
306 - scsi: hisi_sas: Remove depends on HAS_DMA in case of platform dependency
307 - ethernet: hisilicon: hns: hns_dsaf_mac: Use generic eth_broadcast_addr
308 - scsi: hisi_sas: consolidate command check in hisi_sas_get_ata_protocol()
309 - scsi: hisi_sas: remove some unneeded structure members
310 - scsi: hisi_sas: Introduce hisi_sas_phy_set_linkrate()
311 - net: hns: Fix the process of adding broadcast addresses to tcam
312 - net: hns3: remove redundant variable 'protocol'
313 - scsi: hisi_sas: Drop hisi_sas_slot_abort()
314 - net: hns: Make many functions static
315 - net: hns: make hns_dsaf_roce_reset non static
316 - net: hisilicon: hns: Replace mdelay() with msleep()
317 - net: hns3: fix return value error while hclge_cmd_csq_clean failed
318 - net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key'
319 - net: hns: Mark expected switch fall-through
320 - net: hns3: Mark expected switch fall-through
321 - net: hns3: Remove tx ring BD len register in hns3_enet
322 - net: hns: modify variable type in hns_nic_reuse_page
323 - net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen
324 - net: hns3: modify variable type in hns3_nic_reuse_page
325 - net: hns3: Fix for vf vlan delete failed problem
326 - net: hns3: Fix for multicast failure
327 - net: hns3: Fix error of checking used vlan id
328 - net: hns3: Implement shutdown ops in hns3 pci driver
329 - net: hns3: Fix for loopback selftest failed problem
330 - net: hns3: Fix ping exited problem when doing lp selftest
331 - net: hns3: Preserve vlan 0 in hardware table
332 - net: hns3: Only update mac configuation when necessary
333 - net: hns3: Change the dst mac addr of loopback packet
334 - net: hns3: Remove redundant codes of query advertised flow control abilitiy
335 - net: hns3: Refine hns3_get_link_ksettings()
336 - net: hns: make function hns_gmac_wait_fifo_clean() static
337 - net: hns3: Add default irq affinity
338 - net: hns3: Add unlikely for buf_num check
339 - net: hns3: Remove tx budget to clean more TX descriptors in a napi
340 - net: hns3: Remove packet statistics of public
341 - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl
342 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
343 - net: hns3: Check hdev state when getting link status
344 - net: hns3: Fix for setting speed for phy failed problem
345 - net: hns3: Fix cmdq registers initialization issue for vf
346 - net: hns3: Clear client pointer when initialize client failed or unintialize
347 finished
348 - net: hns3: Fix client initialize state issue when roce client initialize
349 failed
350 - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg()
351 - net: hns3: Fix ets validate issue
352 - net: hns3: Unify the type convert for desc.data
353 - net: hns3: Adjust prefix of tx/rx statistic names
354 - net: hns3: Fix tqp array traversal condition for vf
355 - net: hns3: Unify the prefix of vf functions
356 - net: hns3: Add handle for default case
357 - net: hns3: Add nic state check before calling netif_tx_wake_queue
358 - net: hns3: Add unlikely for dma_mapping_error check
359 - net: hns3: Remove print messages for error packet
360 - net: hns3: Add get_media_type ops support for VF
361 - net: hns3: Fix speed/duplex information loss problem when executing ethtool
362 ethx cmd of VF
363 - net: hns3: Remove redundant hclge_get_port_type()
364 - net: hns3: Add support for sctp checksum offload
365 - net: hns3: Set extra mac address of pause param for HW
366 - net: hns3: Rename loop mode
367 - net: hns3: Rename mac loopback to app loopback
368 - net: hns3: Add serdes parallel inner loopback support
369 - net: hns3: Fix for packet buffer setting bug
370 - net: hns3: Fix for netdev not up problem when setting mtu
371 - net: hns3: Change return type of hclge_tm_schd_info_update()
372 - net: hns3: Modify hns3_get_max_available_channels
373 - net: hns3: Fix loss of coal configuration while doing reset
374 - net: hns: remove ndo_poll_controller
375 - hns3: Fix the build.
376 - hns3: Another build fix.
377 - net: hns3: Add flow director initialization
378 - net: hns3: Add input key and action config support for flow director
379 - net: hns3: Add support for rule add/delete for flow director
380 - net: hns3: Add support for rule query of flow director
381 - net: hns3: Add reset handle for flow director
382 - net: hns3: Remove all flow director rules when unload hns3 driver
383 - net: hns3: Add support for enable/disable flow director
384 - net: hns3: Remove the default mask configuration for mac vlan table
385 - net: hns3: Clear mac vlan table entries when unload driver or function reset
386 - net: hns3: Optimize for unicast mac vlan table
387 - net: hns3: Drop depricated mta table support
388 - net: hns3: Add egress/ingress vlan filter for revision 0x21
389 - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware
390 - net: hns3: Add new RSS hash algorithm support for PF
391 - net: hns3: Add RSS general configuration support for VF
392 - net: hns3: Add RSS tuples support for VF
393 - net: hns3: Add HW RSS hash information to RX skb
394 - net: hns3: Enable promisc mode when mac vlan table is full
395 - net: hns3: Resume promisc mode and vlan filter status after reset
396 - net: hns3: Resume promisc mode and vlan filter status after loopback test
397 - scsi: hisi_sas: Feed back linkrate(max/min) when re-attached
398 - scsi: hisi_sas: Move evaluation of hisi_hba in hisi_sas_task_prep()
399 - scsi: hisi_sas: Fix the race between IO completion and timeout for
400 SMP/internal IO
401 - scsi: hisi_sas: Free slot later in slot_complete_vx_hw()
402 - scsi: hisi_sas: unmask interrupts ent72 and ent74
403 - scsi: hisi_sas: Use block layer tag instead for IPTT
404 - scsi: hisi_sas: Update v3 hw AIP_LIMIT and CFG_AGING_TIME register values
405 - net: hns3: remove hns3_fill_desc_tso
406 - net: hns3: move DMA map into hns3_fill_desc
407 - net: hns3: add handling for big TX fragment
408 - net: hns3: rename hns_nic_dma_unmap
409 - net: hns3: fix for multiple unmapping DMA problem
410 - scsi: hisi_sas: Fix spin lock management in slot_index_alloc_quirk_v2_hw()
411 - scsi: hisi_sas: Fix NULL pointer dereference
412 - net: hns3: Add PCIe AER callback error_detected
413 - net: hns3: Add PCIe AER error recovery
414 - net: hns3: Add support to enable and disable hw errors
415 - net: hns3: Add enable and process common ecc errors
416 - net: hns3: Add enable and process hw errors from IGU, EGU and NCSI
417 - net: hns3: Add enable and process hw errors from PPP
418 - net: hns3: Add enable and process hw errors of TM scheduler
419 - net: hns3: Fix for warning uninitialized symbol hw_err_lst3
420 - net: hns3: fix spelling mistake "intrerrupt" -> "interrupt"
421 - net: hns3: add error handler for hns3_nic_init_vector_data()
422 - net: hns3: bugfix for buffer not free problem during resetting
423 - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem
424 - net: hns3: bugfix for the initialization of command queue's spin lock
425 - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring()
426 - net: hns3: bugfix for is_valid_csq_clean_head()
427 - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read
428 - net: hns3: fix incorrect return value/type of some functions
429 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
430 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
431 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
432 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
433 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
434 - net: hns3: bugfix for not checking return value
435 - net: hns: Incorrect offset address used for some registers.
436 - net: hns: All ports can not work when insmod hns ko after rmmod.
437 - net: hns: Some registers use wrong address according to the datasheet.
438 - net: hns: Fixed bug that netdev was opened twice
439 - net: hns: Clean rx fbd when ae stopped.
440 - net: hns: Free irq when exit from abnormal branch
441 - net: hns: Avoid net reset caused by pause frames storm
442 - net: hns: Fix ntuple-filters status error.
443 - net: hns: Add mac pcs config when enable|disable mac
444 - net: hns: Fix ping failed when use net bridge and send multicast
445 - net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of
446 enet
447 - net: hns3: add set_default_reset_request in the hnae3_ae_ops
448 - net: hns3: provide some interface & information for the client
449 - net: hns3: adjust the location of clearing the table when doing reset
450 - net: hns3: enable/disable ring in the enet while doing UP/DOWN
451 - net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting
452 - net: hns3: ignore new coming low-level reset while doing high-level reset
453 - net: hns3: move some reset information from hnae3_handle into
454 hclge_dev/hclgevf_dev
455 - net: hns3: adjust the process of PF reset
456 - net: hns3: call roce's reset notify callback when resetting
457 - net: hns3: add error handler for hclge_reset()
458 - net: hns3: fix for cmd queue memory not freed problem during reset
459 - net: hns3: Remove set but not used variable 'reset_level'
460 - net: hns3: fix spelling mistake, "assertting" -> "asserting"
461 - net: hns3: add reset_hdev to reinit the hdev in VF's reset process
462 - net: hns3: adjust VF's reset process
463 - net: hns3: add reset handling for VF when doing PF reset
464 - net: hns3: add reset handling for VF when doing Core/Global/IMP reset
465 - net: hns3: stop handling command queue while resetting VF
466 - net: hns3: add error handler for hclgevf_reset()
467 - net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set
468 - net: hns3: implement the IMP reset processing for PF
469 - net: hns3: add PCIe FLR support for PF
470 - net: hns3: do VF's pci re-initialization while PF doing FLR
471 - net: hns3: add PCIe FLR support for VF
472 - net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware
473 - net: hns3: Add handling of GRO Pkts not fully RX'ed in NAPI poll
474 - net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS
475 - net: hns3: Adds GRO params to SKB for the stack
476 - scsi: hisi_sas: use dma_set_mask_and_coherent
477 - scsi: hisi_sas: Create separate host attributes per HBA
478 - scsi: hisi_sas: Add support for interrupt converge for v3 hw
479 - scsi: hisi_sas: Add support for interrupt coalescing for v3 hw
480 - scsi: hisi_sas: Relocate some codes to avoid an unused check
481 - scsi: hisi_sas: change the time of SAS SSP connection
482 - net: hns3: fix spelling mistake "failded" -> "failed"
483 - net: hns3: Support two vlan header when setting mtu
484 - net: hns3: Refactor mac mtu setting related functions
485 - net: hns3: Add vport alive state checking support
486 - net: hns3: Add mtu setting support for vf
487 - net: hns3: up/down netdev in hclge module when setting mtu
488 - net: hns3: add common validation in hclge_dcb
489 - net: hns3: Add debugfs framework registration
490 - net: hns3: Add "queue info" query function
491 - net: hns3: Add "FD flow table" info query function
492 - net: hns3: Add "tc config" info query function
493 - net: hns3: Add "tm config" info query function
494 - net: hns3: Add "qos pause" config info query function
495 - net: hns3: Add "qos prio map" info query function
496 - net: hns3: Add "qos buffer" config info query function
497 - net: hns3: Support "ethtool -d" for HNS3 VF driver
498 - net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver
499 - net: hns3: remove existing process error functions and reorder hw_blk table
500 - net: hns3: rename enable error interrupt functions
501 - net: hns3: re-enable error interrupts on hw reset
502 - net: hns3: deletes unnecessary settings of the descriptor data
503 - net: hns3: rename process_hw_error function
504 - net: hns3: add optimization in the hclge_hw_error_set_state
505 - net: hns3: add handling of hw ras errors using new set of commands
506 - net: hns3: deleted logging 1 bit errors
507 - net: hns3: add handling of hw errors reported through MSIX
508 - net: hns3: add handling of hw errors of MAC
509 - net: hns3: handle hw errors of PPP PF
510 - net: hns3: handle hw errors of PPU(RCB)
511 - net: hns3: handle hw errors of SSU
512 - net: hns3: add handling of RDMA RAS errors
513 - net: hns3: fix spelling mistake "offser" -> "offset"
514 - scsi: hisi_sas: Fix warnings detected by sparse
515 - scsi: hisi_sas: Relocate some code to reduce complexity
516 - scsi: hisi_sas: Make sg_tablesize consistent value
517 - hns3: prevent building without CONFIG_INET
518 - net: hns3: Add "bd info" query function
519 - net: hns3: Add "manager table" information query function
520 - net: hns3: Add "status register" information query function
521 - net: hns3: Add "dcb register" status information query function
522 - net: hns3: Add "queue map" information query function
523 - net: hns3: Add "tm map" status information query function
524 - net: hns3: fix error handling int the hns3_get_vector_ring_chain
525 - net: hns3: uninitialize pci in the hclgevf_uninit
526 - net: hns3: fix napi_disable not return problem
527 - net: hns3: update some variables while hclge_reset()/hclgevf_reset() done
528 - net: hns3: remove unnecessary configuration recapture while resetting
529 - net: hns3: fix incomplete uninitialization of IRQ in the
530 hns3_nic_uninit_vector_data()
531 - net: hns3: update coalesce param per second
532 - net: hns3: remove 1000M/half support of phy
533 - net: hns3: synchronize speed and duplex from phy when phy link up
534 - net: hns3: getting tx and dv buffer size through firmware
535 - net: hns3: aligning buffer size in SSU to 256 bytes
536 - net: hns3: fix a SSU buffer checking bug
537 - scsi: hisi_sas: Add support for DIF feature for v2 hw
538 - net: hns3: refine the handle for hns3_nic_net_open/stop()
539 - net: hns3: change default tc state to close
540 - net: hns3: fix a bug caused by udelay
541 - net: hns3: add max vector number check for pf
542 - net: hns3: reset tqp while doing DOWN operation
543 - net: hns3: fix vf id check issue when add flow director rule
544 - net: hns3: don't restore rules when flow director is disabled
545 - net: hns3: fix the descriptor index when get rss type
546 - net: hns3: remove redundant variable initialization
547 - net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT
548
549 * iptables connlimit allows more connections than the limit when using
550 multiple CPUs (LP: #1811094)
551 - SAUCE: netfilter: xt_connlimit: remove the 'addr' parameter in add_hlist()
552 - netfilter: nf_conncount: expose connection list interface
553 - netfilter: nf_conncount: Fix garbage collection with zones
554 - netfilter: nf_conncount: fix garbage collection confirm race
555 - netfilter: nf_conncount: don't skip eviction when age is negative
556
557 * CVE-2018-16882
558 - KVM: Fix UAF in nested posted interrupt processing
559
560 * Cannot initialize ATA disk if IDENTIFY command fails (LP: #1809046)
561 - scsi: libsas: check the ata device status by ata_dev_enabled()
562
563 * scsi: libsas: fix a race condition when smp task timeout (LP: #1808912)
564 - scsi: libsas: fix a race condition when smp task timeout
565
566 * CVE-2018-14625
567 - vhost/vsock: fix use-after-free in network stack callers
568
569 * Fix and issue that LG I2C touchscreen stops working after reboot
570 (LP: #1805085)
571 - HID: i2c-hid: Disable runtime PM for LG touchscreen
572
573 * powerpc/powernv/pci: Work around races in PCI bridge enabling (LP: #1805245)
574 - powerpc/powernv/pci: Work around races in PCI bridge enabling
575
576 * Drivers: hv: vmbus: Offload the handling of channels to two workqueues
577 (LP: #1807757)
578 - hv_netvsc: fix network namespace issues with VF support
579 - hv_netvsc: split sub-channel setup into async and sync
580 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
581 - hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe()
582 - vmbus: don't return values for uninitalized channels
583 - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl()
584 - Drivers: hv: vmbus: Offload the handling of channels to two workqueues
585
586 * Disable LPM for Raydium Touchscreens (LP: #1802248)
587 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
588
589 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
590 Adapter (LP: #1805607)
591 - SAUCE: ath10k: provide reset function for QCA9377 chip
592
593 * CVE-2018-17972
594 - proc: restrict kernel stack dumps to root
595
596 * CVE-2018-19407
597 - KVM: X86: Fix scan ioapic use-before-initialization
598
599 * CVE-2018-18281
600 - mremap: properly flush TLB before releasing the page
601
602 * Fix USB2 device wrongly detected as USB1 (LP: #1806534)
603 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
604
605 * armhf guests fail to boot in EFI mode (LP: #1809488)
606 - efi/arm: Revert deferred unmap of early memmap mapping
607
608 * Bionic shows incorrect warning about number of pointers in TFD
609 (LP: #1801102)
610 - iwlwifi: pcie: don't warn if we use all the transmit pointers
611
612 * audio output has constant noise on a Dell machine (LP: #1810891)
613 - ALSA: hda/realtek - Fixed headphone issue for ALC700
614
615 * ldisc crash on reopened tty (LP: #1791758)
616 - tty: Drop tty->count on tty_reopen() failure
617 - tty: Hold tty_ldisc_lock() during tty_reopen()
618 - tty: Don't block on IO when ldisc change is pending
619 - tty: Simplify tty->count math in tty_reopen()
620
621 * SATA device is not going to DEVSLP (LP: #1781533)
622 - ahci: Allow setting a default LPM policy for mobile chipsets
623 - ata: libahci: Correct setting of DEVSLP register
624 - ata: libahci: Allow reconfigure of DEVSLP register
625 - ata: ahci: Support state with min power but Partial low power state
626 - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0
627 - [Config] set CONFIG_SATA_MOBILE_LPM_POLICY=0
628
629 * Console got stuck using serial tty after logout (LP: #1808097)
630 - tty: do not set TTY_IO_ERROR flag if console port
631
632 * fanotify10 in ubuntu_ltp_syscalls failed (LP: #1802454)
633 - fsnotify: fix ignore mask logic in fsnotify()
634
635 * SRU: Fix kernel xhci hang when resume from S3 (LP: #1805344)
636 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
637 - usb: xhci: fix timeout for transition from RExit to U0
638
639 * Add pointstick support for Cirque Touchpad (LP: #1805081)
640 - HID: multitouch: Add pointstick support for Cirque Touchpad
641
642 * Intel NVMe drives timeout when nvme format is attempted (LP: #1797587)
643 - nvme: Use admin command effects for admin commands
644
645 * lineout jack can't work on a Dell machine (LP: #1810892)
646 - ALSA: hda/realtek - Support Dell headset mode for New AIO platform
647
648 * Bionic update: upstream stable patchset 2019-01-04 (LP: #1810554)
649 - MIPS: Call dump_stack() from show_regs()
650 - MIPS: Use async IPIs for arch_trigger_cpumask_backtrace()
651 - MIPS: Fix ioremap() RAM check
652 - mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz pinctrl states
653 - mmc: dw_mmc: fix card threshold control configuration
654 - ibmasm: don't write out of bounds in read handler
655 - staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data().
656 - staging: r8822be: Fix RTL8822be can't find any wireless AP
657 - ata: Fix ZBC_OUT command block check
658 - ata: Fix ZBC_OUT all bit handling
659 - vmw_balloon: fix inflation with batching
660 - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS
661 - USB: serial: ch341: fix type promotion bug in ch341_control_in()
662 - USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick
663 - USB: serial: keyspan_pda: fix modem-status error handling
664 - USB: serial: mos7840: fix status-register error handling
665 - usb: quirks: add delay quirks for Corsair Strafe
666 - xhci: xhci-mem: off by one in xhci_stream_id_to_ring()
667 - ALSA: hda - Handle pm failure during hotplug
668 - fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps*
669 - fs, elf: make sure to page align bss in load_elf_library
670 - mm: do not bug_on on incorrect length in __mm_populate()
671 - tracing: Reorder display of TGID to be after PID
672 - kbuild: delete INSTALL_FW_PATH from kbuild documentation
673 - arm64: neon: Fix function may_use_simd() return error status
674 - tools build: fix # escaping in .cmd files for future Make
675 - IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values
676 - i2c: tegra: Fix NACK error handling
677 - iw_cxgb4: correctly enforce the max reg_mr depth
678 - xen: setup pv irq ops vector earlier
679 - nvme-pci: Remap CMB SQ entries on every controller reset
680 - crypto: x86/salsa20 - remove x86 salsa20 implementations
681 - uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn()
682 - netfilter: nf_queue: augment nfqa_cfg_policy
683 - netfilter: x_tables: initialise match/target check parameter struct
684 - loop: add recursion validation to LOOP_CHANGE_FD
685 - PM / hibernate: Fix oops at snapshot_write()
686 - RDMA/ucm: Mark UCM interface as BROKEN
687 - loop: remember whether sysfs_create_group() was done
688 - f2fs: give message and set need_fsck given broken node id
689 - mm: do not drop unused pages when userfaultd is running
690 - bpf: reject passing modified ctx to helper functions
691 - mei: discard messages from not connected client during power down.
692 - mm: zero unavailable pages before memmap init
693 - xen: remove global bit from __default_kernel_pte_mask for pv guests
694 - f2fs: return error during fill_super
695 - f2fs: avoid bug_on on corrupted inode
696 - f2fs: sanity check on sit entry
697 - f2fs: sanity check for total valid node blocks
698 - ARM: dts: armada-38x: use the new thermal binding
699 - mm: don't do zero_resv_unavail if memmap is not allocated
700
701 * Blacklist Realtek Virtual IPMI device (LP: #1808353)
702 - ipmi:pci: Blacklist a Realtek "IPMI" device
703
704 * Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64
705 (LP: #1809847)
706 - SAUCE: Revert "r8169: don't use MSI-X on RTL8106e"
707 - r8169: re-enable MSI-X on RTL8168g
708
709 * Killer 802.11ac 2x2 (1550 or 1550i) [8086:2526][1a56:1550] is not supported
710 (LP: #1809219)
711 - iwlwifi: add more card IDs for 9000 series
712
713 * Support new Realtek ethernet chips (LP: #1811055)
714 - r8169: Add support for new Realtek Ethernet
715
716 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
717 (LP: #1805775)
718 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
719 disabled
720
721 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
722 (LP: #1804588)
723 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
724 - SAUCE: nvme: add quirk to not call disable function when suspending
725
726 * mpt3sas - driver using the wrong register to update a queue index in FW
727 (LP: #1810781)
728 - scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5
729 controllers when HBA supports more than 16 MSI-x vectors.
730
731 * HP mobile workstations with hybrid graphics support, can not directly output
732 to external monitors by dGPU (LP: #1810702)
733 - ACPI / OSI: Add OEM _OSI string to enable dGPU direct output
734
735 * broken touchpad after i2c-i801 blacklist change (LP: #1802135)
736 - i2c: i801: Don't restore config registers on runtime PM
737
738 * Enable new Realtek card reader (LP: #1806335)
739 - USB: usb-storage: Add new IDs to ums-realtek
740 - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek
741
742 * The line-out on the Dell Dock station can't work (LP: #1806532)
743 - ALSA: usb-audio: Allow to override the longname string
744 - ALSA: usb-audio: Give proper vendor/product name for Dell WD15 Dock
745 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
746
747 * linux-buildinfo: pull out ABI information into its own package
748 (LP: #1806380)
749 - [Packaging] getabis -- handle all known package combinations
750 - [Packaging] getabis -- support parsing a simple version
751
752 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
753 - igb: Fix an issue that PME is not enabled during runtime suspend
754
755 * Fix Terminus USB hub that may breaks connected USB devices after S3
756 (LP: #1806850)
757 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
758
759 * Add support for Dell DW5821e WWAN/GPS module (LP: #1807342)
760 - qmi_wwan: add support for the Dell Wireless 5821e module
761 - qmi_wwan: fix interface number for DW5821e production firmware
762 - USB: option: add support for DW5821e
763
764 * Add support for 0cf3:535b QCA_ROME device (LP: #1807333)
765 - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device
766
767 * The mute led can't work anymore on the lenovo x1 carbon (LP: #1808465)
768 - ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon
769
770 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
771 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
772 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
773
774 * Touchpad stops working after reboot on Apollo Lake (LP: #1728244)
775 - HID: i2c-hid: disable runtime PM operations on hantick touchpad
776
777 * MAC address pass through on RTL8153-BND for docking station (LP: #1808729)
778 - r8152: Add support for MAC address pass through on RTL8153-BND
779
780 * [Ubuntu] kernel: zcrypt: reinit ap queue state machine (LP: #1805414)
781 - s390/zcrypt: reinit ap queue state machine during device probe
782
783 * [UBUNTU] qeth: fix length check in SNMP processing (LP: #1805802)
784 - s390/qeth: fix length check in SNMP processing
785
786 * ASPEED server console output extremely slow after upgrade to 18.04
787 (LP: #1808183)
788 - drm/ast: Remove existing framebuffers before loading driver
789
790 * Bionic update: upstream stable patchset 2018-12-13 (LP: #1808399)
791 - userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access
792 - mm: hugetlb: yield when prepping struct pages
793 - tracing: Fix missing return symbol in function_graph output
794 - scsi: target: Fix truncated PR-in ReadKeys response
795 - s390: Correct register corruption in critical section cleanup
796 - drbd: fix access after free
797 - vfio: Use get_user_pages_longterm correctly
798 - cifs: Fix use after free of a mid_q_entry
799 - cifs: Fix memory leak in smb2_set_ea()
800 - cifs: Fix infinite loop when using hard mount option
801 - drm: Use kvzalloc for allocating blob property memory
802 - drm/udl: fix display corruption of the last line
803 - jbd2: don't mark block as modified if the handle is out of credits
804 - ext4: add corruption check in ext4_xattr_set_entry()
805 - ext4: always verify the magic number in xattr blocks
806 - ext4: make sure bitmaps and the inode table don't overlap with bg
807 descriptors
808 - ext4: always check block group bounds in ext4_init_block_bitmap()
809 - ext4: only look at the bg_flags field if it is valid
810 - ext4: verify the depth of extent tree in ext4_find_extent()
811 - ext4: include the illegal physical block in the bad map ext4_error msg
812 - ext4: never move the system.data xattr out of the inode body
813 - ext4: avoid running out of journal credits when appending to an inline file
814 - ext4: add more inode number paranoia checks
815 - ext4: add more mount time checks of the superblock
816 - ext4: check superblock mapped prior to committing
817 - HID: i2c-hid: Fix "incomplete report" noise
818 - HID: hiddev: fix potential Spectre v1
819 - HID: debug: check length before copy_to_user()
820 - media: vb2: core: Finish buffers at the end of the stream
821 - f2fs: truncate preallocated blocks in error case
822 - Revert "dpaa_eth: fix error in dpaa_remove()"
823 - Kbuild: fix # escaping in .cmd files for future Make
824 - media: cx25840: Use subdev host data for PLL override
825 - fs: allow per-device dax status checking for filesystems
826 - dax: change bdev_dax_supported() to support boolean returns
827 - dax: check for QUEUE_FLAG_DAX in bdev_dax_supported()
828 - dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions()
829 - dm: prevent DAX mounts if not supported
830 - mtd: cfi_cmdset_0002: Change definition naming to retry write operation
831 - mtd: cfi_cmdset_0002: Change erase functions to retry for error
832 - mtd: cfi_cmdset_0002: Change erase functions to check chip good only
833 - netfilter: nf_log: don't hold nf_log_mutex during user access
834 - staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write()
835 - sched, tracing: Fix trace_sched_pi_setprio() for deboosting
836 - PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM
837 - drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c
838 - scsi: aacraid: Fix PD performance regression over incorrect qd being set
839 - ARM: dts: imx51-zii-rdu1: fix touchscreen pinctrl
840 - drm/amdgpu: Add amdgpu_atpx_get_dhandle()
841 - drm/amdgpu: Dynamically probe for ATIF handle (v2)
842 - i2c: core: smbus: fix a potential missing-check bug
843
844 * Bionic update: upstream stable patchset 2018-12-12 (LP: #1808185)
845 - usb: cdc_acm: Add quirk for Uniden UBC125 scanner
846 - USB: serial: cp210x: add CESINEL device ids
847 - USB: serial: cp210x: add Silicon Labs IDs for Windows Update
848 - usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub
849 - acpi: Add helper for deactivating memory region
850 - usb: typec: ucsi: acpi: Workaround for cache mode issue
851 - usb: typec: ucsi: Fix for incorrect status data issue
852 - xhci: Fix kernel oops in trace_xhci_free_virt_device
853 - n_tty: Fix stall at n_tty_receive_char_special().
854 - n_tty: Access echo_* variables carefully.
855 - staging: android: ion: Return an ERR_PTR in ion_map_kernel
856 - serial: 8250_pci: Remove stalled entries in blacklist
857 - serdev: fix memleak on module unload
858 - vt: prevent leaking uninitialized data to userspace via /dev/vcs*
859 - drm/amdgpu: Add APU support in vi_set_uvd_clocks
860 - drm/amdgpu: Add APU support in vi_set_vce_clocks
861 - drm/amdgpu: fix the missed vcn fw version report
862 - drm/qxl: Call qxl_bo_unref outside atomic context
863 - drm/atmel-hlcdc: check stride values in the first plane
864 - drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array
865 - drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper
866 - drm/i915: Enable provoking vertex fix on Gen9 systems.
867 - netfilter: nf_tables: nft_compat: fix refcount leak on xt module
868 - netfilter: nft_compat: prepare for indirect info storage
869 - netfilter: nft_compat: fix handling of large matchinfo size
870 - netfilter: nf_tables: don't assume chain stats are set when jumplabel is set
871 - netfilter: nf_tables: bogus EBUSY in chain deletions
872 - netfilter: nft_meta: fix wrong value dereference in nft_meta_set_eval
873 - netfilter: nf_tables: disable preemption in nft_update_chain_stats()
874 - netfilter: nf_tables: increase nft_counters_enabled in
875 nft_chain_stats_replace()
876 - netfilter: nf_tables: fix memory leak on error exit return
877 - netfilter: nf_tables: add missing netlink attrs to policies
878 - netfilter: nf_tables: fix NULL-ptr in nf_tables_dump_obj()
879 - netfilter: don't set F_IFACE on ipv6 fib lookups
880 - netfilter: ip6t_rpfilter: provide input interface for route lookup
881 - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain()
882 - ARM: dts: imx6q: Use correct SDMA script for SPI5 core
883 - xfrm6: avoid potential infinite loop in _decode_session6()
884 - afs: Fix directory permissions check
885 - netfilter: ebtables: handle string from userspace with care
886 - s390/dasd: use blk_mq_rq_from_pdu for per request data
887 - netfilter: nft_limit: fix packet ratelimiting
888 - ipvs: fix buffer overflow with sync daemon and service
889 - iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs
890 - atm: zatm: fix memcmp casting
891 - net: qmi_wwan: Add Netgear Aircard 779S
892 - perf test: "Session topology" dumps core on s390
893 - perf bpf: Fix NULL return handling in bpf__prepare_load()
894 - fs: clear writeback errors in inode_init_always
895 - sched/core: Fix rules for running on online && !active CPUs
896 - sched/core: Require cpu_active() in select_task_rq(), for user tasks
897 - platform/x86: asus-wmi: Fix NULL pointer dereference
898 - net/sonic: Use dma_mapping_error()
899 - net: dsa: b53: Add BCM5389 support
900 - usb: typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered
901 - iio: mma8452: Fix ignoring MMA8452_INT_DRDY
902 - drm/amdgpu: fix clear_all and replace handling in the VM (v2)
903 - drm/amd/display: Clear connector's edid pointer
904 - drm/i915/dp: Send DPCD ON for MST before phy_up
905 - drm/amdgpu: remove DC special casing for KB/ML
906 - drm/amdgpu: Don't default to DC support for Kaveri and older
907 - drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping
908 - drm/amd/display: release spinlock before committing updates to stream
909 - drm/i915: Fix PIPESTAT irq ack on i965/g4x
910 - ARM64: dts: meson-gxl-s905x-p212: Add phy-supply for usb0
911 - x86/mm: Don't free P4D table when it is folded at runtime
912
913 * Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
914 - x86/spectre_v1: Disable compiler optimizations over
915 array_index_mask_nospec()
916 - x86/mce: Improve error message when kernel cannot recover
917 - x86/mce: Check for alternate indication of machine check recovery on Skylake
918 - x86/mce: Fix incorrect "Machine check from unknown source" message
919 - x86/mce: Do not overwrite MCi_STATUS in mce_no_way_out()
920 - x86: Call fixup_exception() before notify_die() in math_error()
921 - m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap()
922 - m68k/mac: Fix SWIM memory resource end address
923 - serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version
924 - signal/xtensa: Consistenly use SIGBUS in do_unaligned_user
925 - PM / Domains: Fix error path during attach in genpd
926 - PM / core: Fix supplier device runtime PM usage counter imbalance
927 - PM / OPP: Update voltage in case freq == old_freq
928 - usb: do not reset if a low-speed or full-speed device timed out
929 - 1wire: family module autoload fails because of upper/lower case mismatch.
930 - ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it
931 - ASoC: cs35l35: Add use_single_rw to regmap config
932 - ASoC: cirrus: i2s: Fix LRCLK configuration
933 - ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup
934 - thermal: bcm2835: Stop using printk format %pCr
935 - clk: renesas: cpg-mssr: Stop using printk format %pCr
936 - lib/vsprintf: Remove atomic-unsafe support for %pCr
937 - ftrace/selftest: Have the reset_trigger code be a bit more careful
938 - mips: ftrace: fix static function graph tracing
939 - branch-check: fix long->int truncation when profiling branches
940 - ipmi:bt: Set the timeout before doing a capabilities check
941 - Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader
942 - printk: fix possible reuse of va_list variable
943 - fuse: fix congested state leak on aborted connections
944 - fuse: atomic_o_trunc should truncate pagecache
945 - fuse: don't keep dead fuse_conn at fuse_fill_super().
946 - fuse: fix control dir setup and teardown
947 - powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch
948 - powerpc/ptrace: Fix setting 512B aligned breakpoints with
949 PTRACE_SET_DEBUGREG
950 - powerpc/ptrace: Fix enforcement of DAWR constraints
951 - powerpc/powernv/ioda2: Remove redundant free of TCE pages
952 - powerpc/powernv: copy/paste - Mask SO bit in CR
953 - powerpc/fadump: Unregister fadump on kexec down path.
954 - soc: rockchip: power-domain: Fix wrong value when power up pd with writemask
955 - ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size
956 - ARM: dts: Fix SPI node for Arria10
957 - ARM: dts: socfpga: Fix NAND controller node compatible
958 - ARM: dts: socfpga: Fix NAND controller clock supply
959 - ARM: dts: socfpga: Fix NAND controller node compatible for Arria10
960 - arm64: Fix syscall restarting around signal suppressed by tracer
961 - arm64: kpti: Use early_param for kpti= command-line option
962 - arm64: mm: Ensure writes to swapper are ordered wrt subsequent cache
963 maintenance
964 - ARM64: dts: meson: disable sd-uhs modes on the libretech-cc
965 - of: overlay: validate offset from property fixups
966 - of: unittest: for strings, account for trailing \0 in property length field
967 - of: platform: stop accessing invalid dev in of_platform_device_destroy
968 - tpm: fix use after free in tpm2_load_context()
969 - tpm: fix race condition in tpm_common_write()
970 - IB/qib: Fix DMA api warning with debug kernel
971 - IB/{hfi1, qib}: Add handling of kernel restart
972 - IB/mlx4: Mark user MR as writable if actual virtual memory is writable
973 - IB/core: Make testing MR flags for writability a static inline function
974 - IB/mlx5: Fetch soft WQE's on fatal error state
975 - IB/isert: Fix for lib/dma_debug check_sync warning
976 - IB/isert: fix T10-pi check mask setting
977 - IB/hfi1: Fix fault injection init/exit issues
978 - IB/hfi1: Reorder incorrect send context disable
979 - IB/hfi1: Optimize kthread pointer locking when queuing CQ entries
980 - IB/hfi1: Fix user context tail allocation for DMA_RTAIL
981 - RDMA/mlx4: Discard unknown SQP work requests
982 - xprtrdma: Return -ENOBUFS when no pages are available
983 - mtd: cfi_cmdset_0002: Change write buffer to check correct value
984 - mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock()
985 - mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips
986 - mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary
987 - mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking.
988 - PCI: hv: Make sure the bus domain is really unique
989 - PCI: Add ACS quirk for Intel 7th & 8th Gen mobile
990 - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on
991 resume
992 - auxdisplay: fix broken menu
993 - pinctrl: samsung: Correct EINTG banks order
994 - pinctrl: devicetree: Fix pctldev pointer overwrite
995 - cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0
996 - MIPS: io: Add barrier after register read in inX()
997 - time: Make sure jiffies_to_msecs() preserves non-zero time periods
998 - irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node
999 - X.509: unpack RSA signatureValue field from BIT STRING
1000 - Btrfs: fix return value on rename exchange failure
1001 - iio: adc: ad7791: remove sample freq sysfs attributes
1002 - iio: sca3000: Fix an error handling path in 'sca3000_probe()'
1003 - mm: fix __gup_device_huge vs unmap
1004 - scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails
1005 - scsi: qla2xxx: Mask off Scope bits in retry delay
1006 - scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler
1007 - scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF
1008 - scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed
1009 - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return
1010 - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for
1011 ERP_FAILED
1012 - scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED
1013 - scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread
1014 - linvdimm, pmem: Preserve read-only setting for pmem devices
1015 - clk: at91: PLL recalc_rate() now using cached MUL and DIV values
1016 - rtc: sun6i: Fix bit_idx value for clk_register_gate
1017 - md: fix two problems with setting the "re-add" device state.
1018 - rpmsg: smd: do not use mananged resources for endpoints and channels
1019 - ubi: fastmap: Cancel work upon detach
1020 - ubi: fastmap: Correctly handle interrupted erasures in EBA
1021 - backlight: as3711_bl: Fix Device Tree node lookup
1022 - backlight: max8925_bl: Fix Device Tree node lookup
1023 - backlight: tps65217_bl: Fix Device Tree node lookup
1024 - mfd: intel-lpss: Program REMAP register in PIO mode
1025 - arm: dts: mt7623: fix invalid memory node being generated
1026 - perf tools: Fix symbol and object code resolution for vdso32 and vdsox32
1027 - perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING
1028 - perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP
1029 - perf intel-pt: Fix MTC timing after overflow
1030 - perf intel-pt: Fix "Unexpected indirect branch" error
1031 - perf intel-pt: Fix packet decoding of CYC packets
1032 - media: vsp1: Release buffers for each video node
1033 - media: v4l2-compat-ioctl32: prevent go past max size
1034 - media: dvb_frontend: fix locking issues at dvb_frontend_get_event()
1035 - nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir
1036 - NFSv4: Fix possible 1-byte stack overflow in
1037 nfs_idmap_read_and_verify_message
1038 - NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..")
1039 - NFSv4: Fix a typo in nfs41_sequence_process
1040 - ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices
1041 - Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID
1042 - pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume
1043 - rbd: flush rbd_dev->watch_dwork after watch is unregistered
1044 - mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm()
1045 - mm: fix devmem_is_allowed() for sub-page System RAM intersections
1046 - xen: Remove unnecessary BUG_ON from __unbind_from_irq()
1047 - udf: Detect incorrect directory size
1048 - Input: xpad - fix GPD Win 2 controller name
1049 - Input: elan_i2c_smbus - fix more potential stack buffer overflows
1050 - ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl
1051 - ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co
1052 - ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210
1053 - slub: fix failure when we delete and create a slab cache
1054 - block: Fix transfer when chunk sectors exceeds max
1055 - block: Fix cloning of requests with a special payload
1056 - x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y
1057 - dm zoned: avoid triggering reclaim from inside dmz_map()
1058 - dm thin: handle running out of data space vs concurrent discard
1059 - x86/platform/UV: Use new set memory block size function
1060 - x86/platform/UV: Add kernel parameter to set memory block size
1061 - platform/chrome: cros_ec_lpc: Register the driver if ACPI entry is missing.
1062 - platform/chrome: cros_ec_lpc: do not try DMI match when ACPI device found
1063 - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs
1064 - spi-nor: intel-spi: Remove unused preopcodes field
1065 - mtd: spi-nor: intel-spi: Fix atomic sequence handling
1066 - PCI / PM: Do not clear state_saved for devices that remain suspended
1067 - ASoC: mediatek: preallocate pages use platform device
1068 - libnvdimm, pmem: Do not flush power-fail protected CPU caches
1069 - powerpc/64s: Set assembler machine type to POWER4
1070 - powerpc/e500mc: Set assembler machine type to e500mc
1071 - hwrng: core - Always drop the RNG in hwrng_unregister()
1072 - softirq: Reorder trace_softirqs_on to prevent lockdep splat
1073 - ARM64: dts: meson-gx: fix ATF reserved memory region
1074 - mtd: rawnand: fix return value check for bad block status
1075 - mtd: rawnand: mxc: set spare area size register explicitly
1076 - PCI: Account for all bridges on bus when distributing bus numbers
1077 - pinctrl: armada-37xx: Fix spurious irq management
1078 - MIPS: pb44: Fix i2c-gpio GPIO descriptor table
1079 - locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS
1080 - scsi: scsi_debug: Fix memory leak on module unload
1081 - scsi: qla2xxx: Spinlock recursion in qla_target
1082 - libnvdimm, pmem: Unconditionally deep flush on *sync
1083 - f2fs: don't use GFP_ZERO for page caches
1084 - mfd: twl-core: Fix clock initialization
1085 - remoteproc: Prevent incorrect rproc state on xfer mem ownership failure
1086 - media: rc: mce_kbd decoder: fix stuck keys
1087 - Input: silead - add Chuwi Hi8 support
1088 - Input: silead - add MSSL0002 ACPI HID
1089 - ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI
1090 - i2c: gpio: initialize SCL to HIGH again
1091 - kasan: depend on CONFIG_SLUB_DEBUG
1092 - dm: ensure bio submission follows a depth-first tree walk
1093 - dm: rename 'bio' member of dm_io structure to 'orig_bio'
1094 - dm: use bio_split() when splitting out the already processed bio
1095 - x86/e820: put !E820_TYPE_RAM regions into memblock.reserved
1096
1097 * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) //
1098 Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
1099 - media: cx231xx: Add support for AverMedia DVD EZMaker 7
1100
1101 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 14 Jan 2019 09:38:05 +0000
54f596cf 1102
9f3c4167 1103linux (4.15.0-43.46) bionic; urgency=medium
3af3bb3f 1104
9f3c4167 1105 * linux: 4.15.0-43.46 -proposed tracker (LP: #1806659)
3af3bb3f 1106
9f3c4167
KSS
1107 * System randomly hangs during suspend when mei_wdt is loaded (LP: #1803942)
1108 - SAUCE: base/dd: limit release function changes to vfio driver only
1109
1110 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
1111 - xhci: Allow more than 32 quirks
1112 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
1113
1114 * linux-buildinfo: pull out ABI information into its own package
1115 (LP: #1806380)
1116 - [Packaging] limit preparation to linux-libc-dev in headers
1117 - [Packaging] commonise debhelper invocation
1118 - [Packaging] ABI -- accumulate abi information at the end of the build
1119 - [Packaging] buildinfo -- add basic build information
1120 - [Packaging] buildinfo -- add firmware information to the flavour ABI
1121 - [Packaging] buildinfo -- add compiler information to the flavour ABI
1122 - [Packaging] buildinfo -- add buildinfo support to getabis
1123 - [Config] buildinfo -- add retpoline version markers
1124
1125 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
1126 - [Packaging] own /usr/lib/linux/triggers
1127
1128 * CVE-2018-12896
1129 - posix-timers: Sanitize overrun handling
1130
1131 * CVE-2018-16276
1132 - USB: yurex: fix out-of-bounds uaccess in read handler
1133
1134 * CVE-2018-10902
1135 - ALSA: rawmidi: Change resized buffers atomically
1136
1137 * CVE-2018-18710
1138 - cdrom: fix improper type cast, which can leat to information leak.
1139
1140 * CVE-2018-18690
1141 - xfs: don't fail when converting shortform attr to long form during
1142 ATTR_REPLACE
1143
1144 * CVE-2018-14734
1145 - infiniband: fix a possible use-after-free bug
1146
1147 * CVE-2018-18445
1148 - bpf: 32-bit RSH verification must truncate input before the ALU op
1149
1150 * Packaging resync (LP: #1786013)
1151 - [Packaging] update helper scripts
1152
1153 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Thu, 06 Dec 2018 13:52:12 +0000
3af3bb3f 1154
3f1c3bb7 1155linux (4.15.0-42.45) bionic; urgency=medium
c5723876 1156
3f1c3bb7 1157 * linux: 4.15.0-42.45 -proposed tracker (LP: #1803592)
c5723876 1158
3f1c3bb7
TLSC
1159 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
1160 - KVM: s390: reset crypto attributes for all vcpus
1161 - KVM: s390: vsie: simulate VCPU SIE entry/exit
1162 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
1163 - KVM: s390: refactor crypto initialization
1164 - s390: vfio-ap: base implementation of VFIO AP device driver
1165 - s390: vfio-ap: register matrix device with VFIO mdev framework
1166 - s390: vfio-ap: sysfs interfaces to configure adapters
1167 - s390: vfio-ap: sysfs interfaces to configure domains
1168 - s390: vfio-ap: sysfs interfaces to configure control domains
1169 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
1170 - KVM: s390: interface to clear CRYCB masks
1171 - s390: vfio-ap: implement mediated device open callback
1172 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
1173 - s390: vfio-ap: zeroize the AP queues
1174 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
1175 - KVM: s390: Clear Crypto Control Block when using vSIE
1176 - KVM: s390: vsie: Do the CRYCB validation first
1177 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
1178 - KVM: s390: vsie: Allow CRYCB FORMAT-2
1179 - KVM: s390: vsie: allow CRYCB FORMAT-1
1180 - KVM: s390: vsie: allow CRYCB FORMAT-0
1181 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
1182 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
1183 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
1184 - KVM: s390: device attrs to enable/disable AP interpretation
1185 - KVM: s390: CPU model support for AP virtualization
1186 - s390: doc: detailed specifications for AP virtualization
1187 - KVM: s390: fix locking for crypto setting error path
1188 - KVM: s390: Tracing APCB changes
1189 - s390: vfio-ap: setup APCB mask using KVM dedicated function
1190 - s390/zcrypt: Add ZAPQ inline function.
1191 - s390/zcrypt: Review inline assembler constraints.
1192 - s390/zcrypt: Integrate ap_asm.h into include/asm/ap.h.
1193 - s390/zcrypt: fix ap_instructions_available() returncodes
1194 - s390/zcrypt: remove VLA usage from the AP bus
1195 - s390/zcrypt: Remove deprecated ioctls.
1196 - s390/zcrypt: Remove deprecated zcrypt proc interface.
1197 - s390/zcrypt: Support up to 256 crypto adapters.
1198 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
1199
1200 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
1201 - mount: Retest MNT_LOCKED in do_umount
1202 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
1203
1204 * CVE-2018-18955: nested user namespaces with more than five extents
1205 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
1206 - userns: also map extents in the reverse map to kernel IDs
1207
1208 * kdump fail due to an IRQ storm (LP: #1797990)
1209 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
1210 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
1211 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
1212
1213 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 15 Nov 2018 17:01:46 -0200
c5723876 1214
53e065bb 1215linux (4.15.0-40.43) bionic; urgency=medium
83548436 1216
53e065bb 1217 * linux: 4.15.0-40.43 -proposed tracker (LP: #1802554)
83548436 1218
53e065bb
TLSC
1219 * crash in ENA driver on removing an interface (LP: #1802341)
1220 - SAUCE: net: ena: fix crash during ena_remove()
1221
1222 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
1223 (LP: #1797367)
1224 - s390/qeth: don't keep track of MAC address's cast type
1225 - s390/qeth: consolidate qeth MAC address helpers
1226 - s390/qeth: avoid using is_multicast_ether_addr_64bits on (u8 *)[6]
1227 - s390/qeth: remove outdated portname debug msg
1228 - s390/qeth: reduce hard-coded access to ccw channels
1229 - s390/qeth: sanitize strings in debug messages
1230
1231 * [18.04 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
1232 binding (LP: #1799184)
1233 - s390/zcrypt: code beautify
1234 - s390/zcrypt: AP bus support for alternate driver(s)
1235 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
1236 - s390/zcrypt: remove unused functions and declarations
1237 - s390/zcrypt: Show load of cards and queues in sysfs
1238
1239 * [GLK/CLX] Enhanced IBRS (LP: #1786139)
1240 - x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation
1241 - x86/speculation: Support Enhanced IBRS on future CPUs
1242
1243 * Allow signed kernels to be kexec'ed under lockdown (LP: #1798441)
1244 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
1245 boot
1246
1247 * Overlayfs in user namespace leaks directory content of inaccessible
1248 directories (LP: #1793458) // CVE-2018-6559
1249 - SAUCE: overlayfs: ensure mounter privileges when reading directories
1250
1251 * Update ENA driver to version 2.0.1K (LP: #1798182)
1252 - net: ena: remove ndo_poll_controller
1253 - net: ena: fix warning in rmmod caused by double iounmap
1254 - net: ena: fix rare bug when failed restart/resume is followed by driver
1255 removal
1256 - net: ena: fix NULL dereference due to untimely napi initialization
1257 - net: ena: fix auto casting to boolean
1258 - net: ena: minor performance improvement
1259 - net: ena: complete host info to match latest ENA spec
1260 - net: ena: introduce Low Latency Queues data structures according to ENA spec
1261 - net: ena: add functions for handling Low Latency Queues in ena_com
1262 - net: ena: add functions for handling Low Latency Queues in ena_netdev
1263 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
1264 - net: ena: explicit casting and initialization, and clearer error handling
1265 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
1266 - net: ena: change rx copybreak default to reduce kernel memory pressure
1267 - net: ena: remove redundant parameter in ena_com_admin_init()
1268 - net: ena: update driver version to 2.0.1
1269 - net: ena: fix indentations in ena_defs for better readability
1270 - net: ena: Fix Kconfig dependency on X86
1271 - net: ena: enable Low Latency Queues
1272 - net: ena: fix compilation error in xtensa architecture
1273
1274 * Bionic update: upstream stable patchset 2018-10-29 (LP: #1800537)
1275 - bonding: re-evaluate force_primary when the primary slave name changes
1276 - cdc_ncm: avoid padding beyond end of skb
1277 - ipv6: allow PMTU exceptions to local routes
1278 - net: dsa: add error handling for pskb_trim_rcsum
1279 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
1280 - tcp: verify the checksum of the first data segment in a new connection
1281 - udp: fix rx queue len reported by diag and proc interface
1282 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
1283 vlan
1284 - tls: fix use-after-free in tls_push_record
1285 - ext4: fix hole length detection in ext4_ind_map_blocks()
1286 - ext4: update mtime in ext4_punch_hole even if no blocks are released
1287 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
1288 - ext4: fix fencepost error in check for inode count overflow during resize
1289 - driver core: Don't ignore class_dir_create_and_add() failure.
1290 - Btrfs: fix clone vs chattr NODATASUM race
1291 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
1292 - btrfs: return error value if create_io_em failed in cow_file_range
1293 - btrfs: scrub: Don't use inode pages for device replace
1294 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
1295 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
1296 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
1297 - ALSA: hda: add dock and led support for HP ProBook 640 G4
1298 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
1299 - smb3: fix various xid leaks
1300 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
1301 expiry
1302 - cifs: For SMB2 security informaion query, check for minimum sized security
1303 descriptor instead of sizeof FileAllInformation class
1304 - nbd: fix nbd device deletion
1305 - nbd: update size when connected
1306 - nbd: use bd_set_size when updating disk size
1307 - blk-mq: reinit q->tag_set_list entry only after grace period
1308 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
1309 - cpufreq: Fix new policy initialization during limits updates via sysfs
1310 - cpufreq: governors: Fix long idle detection logic in load calculation
1311 - libata: zpodd: small read overflow in eject_tray()
1312 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
1313 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
1314 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
1315 - iwlwifi: fw: harden page loading code
1316 - orangefs: set i_size on new symlink
1317 - orangefs: report attributes_mask and attributes for statx
1318 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
1319 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
1320 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
1321 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
1322 - cpufreq: ti-cpufreq: Fix an incorrect error return value
1323 - x86/vector: Fix the args of vector_alloc tracepoint
1324 - x86/apic/vector: Prevent hlist corruption and leaks
1325 - x86/apic: Provide apic_ack_irq()
1326 - x86/ioapic: Use apic_ack_irq()
1327 - x86/platform/uv: Use apic_ack_irq()
1328 - irq_remapping: Use apic_ack_irq()
1329 - genirq/generic_pending: Do not lose pending affinity update
1330 - genirq/affinity: Defer affinity setting if irq chip is busy
1331 - genirq/migration: Avoid out of line call if pending is not set
1332
1333 * [bionic]mlx5: reading SW stats through ifstat cause kernel crash
1334 (LP: #1799049)
1335 - net/mlx5e: Don't attempt to dereference the ppriv struct if not being
1336 eswitch manager
1337
1338 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
1339 - ipmi: Fix timer race with module unload
1340
1341 * [Bionic] ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver
1342 (LP: #1799276)
1343 - ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver
1344
1345 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
1346 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
1347
1348 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
1349 than 255 bytes (LP: #1799794)
1350 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
1351
1352 * libvirtd is unable to configure bridge devices inside of LXD containers
1353 (LP: #1784501)
1354 - kernfs: allow creating kernfs objects with arbitrary uid/gid
1355 - sysfs, kobject: allow creating kobject belonging to arbitrary users
1356 - kobject: kset_create_and_add() - fetch ownership info from parent
1357 - driver core: set up ownership of class devices in sysfs
1358 - net-sysfs: require net admin in the init ns for setting tx_maxrate
1359 - net-sysfs: make sure objects belong to container's owner
1360 - net: create reusable function for getting ownership info of sysfs inodes
1361 - bridge: make sure objects belong to container's owner
1362 - sysfs: Fix regression when adding a file to an existing group
1363
1364 * [Ubuntu] kvm: fix deadlock when killed by oom (LP: #1800849)
1365 - s390/kvm: fix deadlock when killed by oom
1366
1367 * [Ubuntu] net/af_iucv: fix skb leaks for HiperTransport (LP: #1800639)
1368 - net/af_iucv: drop inbound packets with invalid flags
1369 - net/af_iucv: fix skb handling on HiperTransport xmit error
1370
1371 * Power consumption during s2idle is higher than long idle(sk hynix)
1372 (LP: #1801875)
1373 - SAUCE: pci: prevent sk hynix nvme from entering D3
1374 - SAUCE: nvme: add quirk to not call disable function when suspending
1375
1376 * Enable keyboard wakeup for S2Idle laptops (LP: #1798552)
1377 - Input: i8042 - enable keyboard wakeups by default when s2idle is used
1378
1379 * NULL pointer dereference at 0000000000000020 when access
1380 dst_orig->ops->family in function xfrm_lookup_with_ifid() (LP: #1801878)
1381 - xfrm: Fix NULL pointer dereference when skb_dst_force clears the dst_entry.
1382
1383 * [Ubuntu] qdio: reset old sbal_state flags (LP: #1801686)
1384 - s390/qdio: reset old sbal_state flags
1385
1386 * hns3: map tx ring to tc (LP: #1802023)
1387 - net: hns3: Set tx ring' tc info when netdev is up
1388
1389 * [Ubuntu] qeth: Fix potential array overrun in cmd/rc lookup (LP: #1800641)
1390 - s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function
1391 - s390: qeth: Fix potential array overrun in cmd/rc lookup
1392
1393 * Vulkan applications cause permanent memory leak with Intel GPU
1394 (LP: #1798165)
1395 - drm/syncobj: Don't leak fences when WAIT_FOR_SUBMIT is set
1396
1397 * Mounting SOFS SMB shares fails (LP: #1792580)
1398 - cifs: connect to servername instead of IP for IPC$ share
1399
1400 * Packaging resync (LP: #1786013)
1401 - [Package] add support for specifying the primary makefile
1402
1403 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 09 Nov 2018 17:29:18 -0200
83548436 1404
cd8f1d83 1405linux (4.15.0-39.42) bionic; urgency=medium
c7d15f38 1406
cd8f1d83 1407 * linux: 4.15.0-39.42 -proposed tracker (LP: #1799411)
c7d15f38 1408
cd8f1d83
KSS
1409 * Linux: insufficient shootdown for paging-structure caches (LP: #1798897)
1410 - mm: move tlb_table_flush to tlb_flush_mmu_free
1411 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
1412 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
1413 - [Config] CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
1414
1415 * Ubuntu18.04: GPU total memory is reduced (LP: #1792102)
1416 - Revert "powerpc/powernv: Increase memory block size to 1GB on radix"
1417
1418 * arm64: snapdragon: reduce boot noise (LP: #1797154)
1419 - [Config] arm64: snapdragon: DRM_MSM=m
1420 - [Config] arm64: snapdragon: SND*=m
1421 - [Config] arm64: snapdragon: disable ARM_SDE_INTERFACE
1422 - [Config] arm64: snapdragon: disable DRM_I2C_ADV7511_CEC
1423 - [Config] arm64: snapdragon: disable VIDEO_ADV7511, VIDEO_COBALT
1424
1425 * [Bionic] CPPC bug fixes (LP: #1796949)
1426 - ACPI / CPPC: Update all pr_(debug/err) messages to log the susbspace id
1427 - cpufreq: CPPC: Don't set transition_latency
1428 - ACPI / CPPC: Fix invalid PCC channel status errors
1429
1430 * regression in 'ip --family bridge neigh' since linux v4.12 (LP: #1796748)
1431 - rtnetlink: fix rtnl_fdb_dump() for ndmsg header
1432
1433 * screen displays abnormally on the lenovo M715 with the AMD GPU (Radeon Vega
1434 8 Mobile, rev ca, 1002:15dd) (LP: #1796786)
1435 - drm/amd/display: Fix takover from VGA mode
1436 - drm/amd/display: early return if not in vga mode in disable_vga
1437 - drm/amd/display: Refine disable VGA
1438
1439 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 arch/arm64/kernel/setup.c:271
1440 reserve_memblock_reserved_regions (LP: #1797139)
1441 - SAUCE: arm64: Fix /proc/iomem for reserved but not memory regions
1442
1443 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
1444 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
1445
1446 * Keyboard backlight sysfs sometimes is missing on Dell laptops (LP: #1797304)
1447 - platform/x86: dell-smbios: Correct some style warnings
1448 - platform/x86: dell-smbios: Rename dell-smbios source to dell-smbios-base
1449 - platform/x86: dell-smbios: Link all dell-smbios-* modules together
1450 - [Config] CONFIG_DELL_SMBIOS_SMM=y, CONFIG_DELL_SMBIOS_WMI=y
1451
1452 * rpi3b+: ethernet not working (LP: #1797406)
1453 - lan78xx: Don't reset the interface on open
1454
1455 * 87cdf3148b11 was never backported to 4.15 (LP: #1795653)
1456 - xfrm: Verify MAC header exists before overwriting eth_hdr(skb)->h_proto
1457
1458 * [Ubuntu18.04][Power9][DD2.2]package installation segfaults inside debian
1459 chroot env in P9 KVM guest with HTM enabled (kvm) (LP: #1792501)
1460 - KVM: PPC: Book3S HV: Fix guest r11 corruption with POWER9 TM workarounds
1461
1462 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
1463 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
1464 VM
1465
1466 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
1467 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
1468
1469 * CVE-2018-9363
1470 - Bluetooth: hidp: buffer overflow in hidp_process_report
1471
1472 * CVE-2017-13168
1473 - scsi: sg: mitigate read/write abuse
1474
1475 * [Bionic] ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID
1476 is set (LP: #1797200)
1477 - ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set
1478
1479 * [Bionic] arm64: topology: Avoid checking numa mask for scheduler MC
1480 selection (LP: #1797202)
1481 - arm64: topology: Avoid checking numa mask for scheduler MC selection
1482
1483 * crypto/vmx - Backport of Fix sleep-in-atomic bugs patch for 18.04
1484 (LP: #1790832)
1485 - crypto: vmx - Fix sleep-in-atomic bugs
1486
1487 * hns3: autoneg settings get lost on down/up (LP: #1797654)
1488 - net: hns3: Fix for information of phydev lost problem when down/up
1489
1490 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
1491 vDSO (LP: #1797963)
1492 - powerpc/vdso: Correct call frame information
1493
1494 * Signal 7 error when running GPFS tracing in cluster (LP: #1792195)
1495 - powerpc/mm/books3s: Add new pte bit to mark pte temporarily invalid.
1496 - powerpc/mm/radix: Only need the Nest MMU workaround for R -> RW transition
1497
1498 * Support Edge Gateway's WIFI LED (LP: #1798330)
1499 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
1500
1501 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
1502 - SAUCE: Bluetooth: Support for LED on Edge Gateways
1503
1504 * USB cardreader (0bda:0328) make the system can't enter s3 or hang
1505 (LP: #1798328)
1506 - usb: Don't disable Latency tolerance Messaging (LTM) before port reset
1507
1508 * CVE-2018-15471
1509 - xen-netback: fix input validation in xenvif_set_hash_mapping()
1510
1511 * CVE-2018-16658
1512 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
1513
1514 * [Bionic] Update ThunderX2 implementation defined pmu core events
1515 (LP: #1796904)
1516 - perf vendor events arm64: Update ThunderX2 implementation defined pmu core
1517 events
1518
1519 * the machine of lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca,
1520 1002:15dd) often hangs randomly (LP: #1796789)
1521 - drm/amd: Add missing fields in atom_integrated_system_info_v1_11
1522
1523 * [18.04] GLK hang after a while (LP: #1760545)
1524 - drm/i915/glk: Add MODULE_FIRMWARE for Geminilake
1525
1526 * Fix usbcore.quirks when used at boot (LP: #1795784)
1527 - usb: core: safely deal with the dynamic quirk lists
1528
1529 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 23 Oct 2018 14:44:55 +0000
c7d15f38 1530
513f0ebb 1531linux (4.15.0-38.41) bionic; urgency=medium
21f7cfa0 1532
513f0ebb 1533 * linux: 4.15.0-38.41 -proposed tracker (LP: #1797061)
21f7cfa0 1534
513f0ebb
SB
1535 * Silent data corruption in Linux kernel 4.15 (LP: #1796542)
1536 - block: add a lower-level bio_add_page interface
1537 - block: bio_iov_iter_get_pages: fix size of last iovec
1538 - blkdev: __blkdev_direct_IO_simple: fix leak in error case
1539 - block: bio_iov_iter_get_pages: pin more pages for multi-segment IOs
1540
1541 -- Stefan Bader <stefan.bader@canonical.com> Wed, 10 Oct 2018 11:20:35 +0200
21f7cfa0 1542
5de3e103 1543linux (4.15.0-37.40) bionic; urgency=medium
93cf90a0 1544
5de3e103 1545 * linux: 4.15.0-37.40 -proposed tracker (LP: #1795564)
93cf90a0 1546
5de3e103
SB
1547 * hns3: enable ethtool rx-vlan-filter on supported hw (LP: #1793394)
1548 - net: hns3: Add vlan filter setting by ethtool command -K
1549
1550 * hns3: Modifying channel parameters will reset ring parameters back to
1551 defaults (LP: #1793404)
1552 - net: hns3: Fix desc num set to default when setting channel
1553
1554 * hisi_sas: Add SATA FIX check for v3 hw (LP: #1794151)
1555 - scsi: hisi_sas: Add SATA FIS check for v3 hw
1556
1557 * Fix potential corruption using SAS controller on HiSilicon arm64 boards
1558 (LP: #1794156)
1559 - scsi: hisi_sas: add memory barrier in task delivery function
1560
1561 * hisi_sas: Reduce unnecessary spin lock contention (LP: #1794165)
1562 - scsi: hisi_sas: Tidy hisi_sas_task_prep()
1563
1564 * Add functional level reset support for the SAS controller on HiSilicon D06
1565 systems (LP: #1794166)
1566 - scsi: hisi_sas: tidy host controller reset function a bit
1567 - scsi: hisi_sas: relocate some common code for v3 hw
1568 - scsi: hisi_sas: Implement handlers of PCIe FLR for v3 hw
1569
1570 * HiSilicon SAS controller doesn't recover from PHY STP link timeout
1571 (LP: #1794172)
1572 - scsi: hisi_sas: tidy channel interrupt handler for v3 hw
1573 - scsi: hisi_sas: Fix the failure of recovering PHY from STP link timeout
1574
1575 * getxattr: always handle namespaced attributes (LP: #1789746)
1576 - getxattr: use correct xattr length
1577
1578 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
1579 - PCI: Reprogram bridge prefetch registers on resume
1580
1581 * Fails to boot under Xen PV: BUG: unable to handle kernel paging request at
1582 edc21fd9 (LP: #1789118)
1583 - x86/EISA: Don't probe EISA bus for Xen PV guests
1584
1585 * qeth: use vzalloc for QUERY OAT buffer (LP: #1793086)
1586 - s390/qeth: use vzalloc for QUERY OAT buffer
1587
1588 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
1589 - Input: elantech - enable middle button of touchpad on ThinkPad P72
1590
1591 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
1592 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
1593 - updateconfigs for Dell UART backlight driver
1594
1595 * [Ubuntu] s390/crypto: Fix return code checking in cbc_paes_crypt.
1596 (LP: #1794294)
1597 - s390/crypto: Fix return code checking in cbc_paes_crypt()
1598
1599 * hns3: Retrieve RoCE MSI-X config from firmware (LP: #1793221)
1600 - net: hns3: Fix MSIX allocation issue for VF
1601 - net: hns3: Refine the MSIX allocation for PF
1602
1603 * net: hns: Avoid hang when link is changed while handling packets
1604 (LP: #1792209)
1605 - net: hns: add the code for cleaning pkt in chip
1606 - net: hns: add netif_carrier_off before change speed and duplex
1607
1608 * Page leaking in cachefiles_read_backing_file while vmscan is active
1609 (LP: #1793430)
1610 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
1611 is active
1612
1613 * some nvidia p1000 graphic cards hang during the boot (LP: #1791569)
1614 - drm/nouveau/gr/gf100-: virtualise tpc_mask + apply fixes from traces
1615
1616 * Error reported when creating ZFS pool with "-t" option, despite successful
1617 pool creation (LP: #1769937)
1618 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.4
1619
1620 * Fix I2C touchpanels' interrupt storms after system suspend (LP: #1792309)
1621 - HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen
1622 - HID: i2c-hid: Don't reset device upon system resume
1623
1624 * ipmmu is always registered (LP: #1783746)
1625 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
1626 VMSA
1627
1628 * Bionic update: upstream stable patchset 2018-09-27 (LP: #1794889)
1629 - clocksource/drivers/imx-tpm: Correct some registers operation flow
1630 - Input: synaptics-rmi4 - fix an unchecked out of memory error path
1631 - KVM: X86: fix incorrect reference of trace_kvm_pi_irte_update
1632 - x86: Add check for APIC access address for vmentry of L2 guests
1633 - MIPS: io: Prevent compiler reordering writeX()
1634 - nfp: ignore signals when communicating with management FW
1635 - perf report: Fix switching to another perf.data file
1636 - fsnotify: fix ignore mask logic in send_to_group()
1637 - MIPS: io: Add barrier after register read in readX()
1638 - s390/smsgiucv: disable SMSG on module unload
1639 - isofs: fix potential memory leak in mount option parsing
1640 - MIPS: dts: Boston: Fix PCI bus dtc warnings:
1641 - spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR
1642 - doc: Add vendor prefix for Kieback & Peter GmbH
1643 - dt-bindings: pinctrl: sunxi: Fix reference to driver
1644 - dt-bindings: serial: sh-sci: Add support for r8a77965 (H)SCIF
1645 - dt-bindings: dmaengine: rcar-dmac: document R8A77965 support
1646 - clk: honor CLK_MUX_ROUND_CLOSEST in generic clk mux
1647 - ASoC: rt5514: Add the missing register in the readable table
1648 - eCryptfs: don't pass up plaintext names when using filename encryption
1649 - soc: bcm: raspberrypi-power: Fix use of __packed
1650 - soc: bcm2835: Make !RASPBERRYPI_FIRMWARE dummies return failure
1651 - PCI: kirin: Fix reset gpio name
1652 - ASoC: topology: Fix bugs of freeing soc topology
1653 - xen: xenbus_dev_frontend: Really return response string
1654 - ASoC: topology: Check widget kcontrols before deref.
1655 - spi: cadence: Add usleep_range() for cdns_spi_fill_tx_fifo()
1656 - blkcg: don't hold blkcg lock when deactivating policy
1657 - tipc: fix infinite loop when dumping link monitor summary
1658 - scsi: iscsi: respond to netlink with unicast when appropriate
1659 - scsi: megaraid_sas: Do not log an error if FW successfully initializes.
1660 - scsi: target: fix crash with iscsi target and dvd
1661 - netfilter: nf_tables: NAT chain and extensions require NF_TABLES
1662 - netfilter: nf_tables: fix out-of-bounds in nft_chain_commit_update
1663 - ASoC: msm8916-wcd-analog: use threaded context for mbhc events
1664 - drm/msm: Fix possible null dereference on failure of get_pages()
1665 - drm/msm/dsi: use correct enum in dsi_get_cmd_fmt
1666 - drm/msm: don't deref error pointer in the msm_fbdev_create error path
1667 - blkcg: init root blkcg_gq under lock
1668 - vfs: Undo an overly zealous MS_RDONLY -> SB_RDONLY conversion
1669 - parisc: time: Convert read_persistent_clock() to read_persistent_clock64()
1670 - scsi: storvsc: Set up correct queue depth values for IDE devices
1671 - scsi: isci: Fix infinite loop in while loop
1672 - mm, pagemap: fix swap offset value for PMD migration entry
1673 - proc: revalidate kernel thread inodes to root:root
1674 - kexec_file: do not add extra alignment to efi memmap
1675 - mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create()
1676 - usb: typec: ucsi: fix tracepoint related build error
1677 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for ThinkPad X1 Tablet(2016)
1678 - dt-bindings: meson-uart: DT fix s/clocks-names/clock-names/
1679 - net: phy: marvell: clear wol event before setting it
1680 - ARM: dts: da850: fix W=1 warnings with pinmux node
1681 - ACPI / watchdog: Prefer iTCO_wdt on Lenovo Z50-70
1682 - drm/amdkfd: fix clock counter retrieval for node without GPU
1683 - thermal: int3403_thermal: Fix NULL pointer deref on module load / probe
1684 - net: ethtool: Add missing kernel doc for FEC parameters
1685 - arm64: ptrace: remove addr_limit manipulation
1686 - HID: lenovo: Add support for IBM/Lenovo Scrollpoint mice
1687 - HID: wacom: Release device resource data obtained by devres_alloc()
1688 - selftests: ftrace: Add a testcase for multiple actions on trigger
1689 - rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp
1690 - perf/x86/intel: Don't enable freeze-on-smi for PerfMon V1
1691 - remoteproc: qcom: Fix potential device node leaks
1692 - rpmsg: added MODULE_ALIAS for rpmsg_char
1693 - HID: intel-ish-hid: use put_device() instead of kfree()
1694 - blk-mq: fix sysfs inflight counter
1695 - arm64: fix possible spectre-v1 in ptrace_hbp_get_event()
1696 - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_mmio_read_apr()
1697 - libahci: Allow drivers to override stop_engine
1698 - ata: ahci: mvebu: override ahci_stop_engine for mvebu AHCI
1699 - x86/cpu/intel: Add missing TLB cpuid values
1700 - bpf: fix uninitialized variable in bpf tools
1701 - i2c: sprd: Prevent i2c accesses after suspend is called
1702 - i2c: sprd: Fix the i2c count issue
1703 - tipc: fix bug in function tipc_nl_node_dump_monitor
1704 - nvme: depend on INFINIBAND_ADDR_TRANS
1705 - nvmet-rdma: depend on INFINIBAND_ADDR_TRANS
1706 - ib_srpt: depend on INFINIBAND_ADDR_TRANS
1707 - ib_srp: depend on INFINIBAND_ADDR_TRANS
1708 - IB: make INFINIBAND_ADDR_TRANS configurable
1709 - IB/uverbs: Fix validating mandatory attributes
1710 - RDMA/cma: Fix use after destroy access to net namespace for IPoIB
1711 - RDMA/iwpm: fix memory leak on map_info
1712 - IB/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV
1713 - IB/rxe: avoid double kfree_skb
1714 - <linux/stringhash.h>: fix end_name_hash() for 64bit long
1715 - IB/core: Make ib_mad_client_id atomic
1716 - ARM: davinci: board-da830-evm: fix GPIO lookup for MMC/SD
1717 - ARM: davinci: board-da850-evm: fix GPIO lookup for MMC/SD
1718 - ARM: davinci: board-omapl138-hawk: fix GPIO numbers for MMC/SD lookup
1719 - ARM: davinci: board-dm355-evm: fix broken networking
1720 - dt-bindings: panel: lvds: Fix path to display timing bindings
1721 - ARM: OMAP2+: powerdomain: use raw_smp_processor_id() for trace
1722 - ARM: dts: logicpd-som-lv: Fix WL127x Startup Issues
1723 - ARM: dts: logicpd-som-lv: Fix Audio Mute
1724 - Input: atmel_mxt_ts - fix the firmware update
1725 - hexagon: add memset_io() helper
1726 - hexagon: export csum_partial_copy_nocheck
1727 - scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts
1728 - bpf, x64: fix memleak when not converging after image
1729 - parisc: drivers.c: Fix section mismatches
1730 - stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock
1731 - kthread, sched/wait: Fix kthread_parkme() wait-loop
1732 - arm64: tegra: Make BCM89610 PHY interrupt as active low
1733 - iommu/vt-d: fix shift-out-of-bounds in bug checking
1734 - nvme: fix potential memory leak in option parsing
1735 - nvme: Set integrity flag for user passthrough commands
1736 - ARM: OMAP1: ams-delta: fix deferred_fiq handler
1737 - smc: fix sendpage() call
1738 - IB/hfi1 Use correct type for num_user_context
1739 - IB/hfi1: Fix memory leak in exception path in get_irq_affinity()
1740 - RDMA/cma: Do not query GID during QP state transition to RTR
1741 - spi: bcm2835aux: ensure interrupts are enabled for shared handler
1742 - sched/core: Introduce set_special_state()
1743 - sh: fix build failure for J2 cpu with SMP disabled
1744 - tee: check shm references are consistent in offset/size
1745 - mac80211: Adjust SAE authentication timeout
1746 - drm/omap: silence unititialized variable warning
1747 - drm/omap: fix uninitialized ret variable
1748 - drm/omap: fix possible NULL ref issue in tiler_reserve_2d
1749 - drm/omap: check return value from soc_device_match
1750 - drm/omap: handle alloc failures in omap_connector
1751 - driver core: add __printf verification to __ata_ehi_pushv_desc
1752 - ARM: dts: cygnus: fix irq type for arm global timer
1753 - mac80211: use timeout from the AddBA response instead of the request
1754 - net: aquantia: driver should correctly declare vlan_features bits
1755 - can: dev: increase bus-off message severity
1756 - arm64: Add MIDR encoding for NVIDIA CPUs
1757 - cifs: smb2ops: Fix listxattr() when there are no EAs
1758 - agp: uninorth: make two functions static
1759 - tipc: eliminate KMSAN uninit-value in strcmp complaint
1760 - qed: Fix l2 initializations over iWARP personality
1761 - qede: Fix gfp flags sent to rdma event node allocation
1762 - rxrpc: Fix error reception on AF_INET6 sockets
1763 - rxrpc: Fix the min security level for kernel calls
1764 - KVM: Extend MAX_IRQ_ROUTES to 4096 for all archs
1765 - x86: Delay skip of emulated hypercall instruction
1766 - ixgbe: return error on unsupported SFP module when resetting
1767 - net sched actions: fix invalid pointer dereferencing if skbedit flags
1768 missing
1769 - proc/kcore: don't bounds check against address 0
1770 - ocfs2: take inode cluster lock before moving reflinked inode from orphan dir
1771 - kprobes/x86: Prohibit probing on exception masking instructions
1772 - uprobes/x86: Prohibit probing on MOV SS instruction
1773 - objtool, kprobes/x86: Sync the latest <asm/insn.h> header with
1774 tools/objtool/arch/x86/include/asm/insn.h
1775 - x86/pkeys/selftests: Adjust the self-test to fresh distros that export the
1776 pkeys ABI
1777 - x86/mpx/selftests: Adjust the self-test to fresh distros that export the MPX
1778 ABI
1779 - x86/selftests: Add mov_to_ss test
1780 - x86/pkeys/selftests: Give better unexpected fault error messages
1781 - x86/pkeys/selftests: Stop using assert()
1782 - x86/pkeys/selftests: Remove dead debugging code, fix dprint_in_signal
1783 - x86/pkeys/selftests: Allow faults on unknown keys
1784 - x86/pkeys/selftests: Factor out "instruction page"
1785 - x86/pkeys/selftests: Add PROT_EXEC test
1786 - x86/pkeys/selftests: Fix pkey exhaustion test off-by-one
1787 - x86/pkeys/selftests: Fix pointer math
1788 - x86/pkeys/selftests: Save off 'prot' for allocations
1789 - x86/pkeys/selftests: Add a test for pkey 0
1790 - mtd: Fix comparison in map_word_andequal()
1791 - afs: Fix the non-encryption of calls
1792 - usb: musb: fix remote wakeup racing with suspend
1793 - ARM: keystone: fix platform_domain_notifier array overrun
1794 - i2c: pmcmsp: return message count on master_xfer success
1795 - i2c: pmcmsp: fix error return from master_xfer
1796 - i2c: viperboard: return message count on master_xfer success
1797 - ARM: davinci: dm646x: fix timer interrupt generation
1798 - ARM: davinci: board-dm646x-evm: pass correct I2C adapter id for VPIF
1799 - ARM: davinci: board-dm646x-evm: set VPIF capture card name
1800 - clk: imx6ull: use OSC clock during AXI rate change
1801 - locking/rwsem: Add a new RWSEM_ANONYMOUSLY_OWNED flag
1802 - locking/percpu-rwsem: Annotate rwsem ownership transfer by setting
1803 RWSEM_OWNER_UNKNOWN
1804 - drm/dumb-buffers: Integer overflow in drm_mode_create_ioctl()
1805 - sched/debug: Move the print_rt_rq() and print_dl_rq() declarations to
1806 kernel/sched/sched.h
1807 - sched/deadline: Make the grub_reclaim() function static
1808 - parisc: Move setup_profiling_timer() out of init section
1809 - efi/libstub/arm64: Handle randomized TEXT_OFFSET
1810 - ARM: 8753/1: decompressor: add a missing parameter to the addruart macro
1811 - ARM: 8758/1: decompressor: restore r1 and r2 just before jumping to the
1812 kernel
1813 - ARM: kexec: fix kdump register saving on panic()
1814 - Revert "Btrfs: fix scrub to repair raid6 corruption"
1815 - Btrfs: fix scrub to repair raid6 corruption
1816 - Btrfs: make raid6 rebuild retry more
1817 - tcp: do not overshoot window_clamp in tcp_rcv_space_adjust()
1818 - ibmvnic: Do not notify peers on parameter change resets
1819 - dt-bindings: net: ravb: Add support for r8a77965 SoC
1820 - X86/KVM: Properly update 'tsc_offset' to represent the running guest
1821 - kvm: x86: move MSR_IA32_TSC handling to x86.c
1822 - ARM: dts: Fix cm2 and prm sizes for omap4
1823 - powerpc/64s: Default l1d_size to 64K in RFI fallback flush
1824 - KVM: arm/arm64: vgic: Kick new VCPU on interrupt migration
1825 - arm64: kasan: avoid pfn_to_nid() before page array is initialized
1826 - ARM64: dts: meson-gxl: add USB host support
1827 - ARM64: dts: meson-gxm: add GXM specific USB host configuration
1828 - ARM64: dts: meson-gxl-s905x-p212: enable the USB controller
1829 - ARM64: dts: meson-gx-p23x-q20x: enable the USB controller
1830 - ARM64: dts: meson-gxl-s905x-libretech-cc: enable the USB controller
1831 - ARM64: dts: meson-gxl-nexbox-a95x: enable the USB controller
1832 - ARM64: dts: meson-gxm-khadas-vim2: enable the USB controller
1833 - arm64: dts: correct SATA addresses for Stingray
1834 - afs: Fix server record deletion
1835 - proc: fix /proc/loadavg regression
1836 - s390/qeth: fix request-side race during cmd IO timeout
1837 - ACPI / scan: Initialize watchdog before PNP
1838 - CIFS: set *resp_buf_type to NO_BUFFER on error
1839 - arm64: dts: uniphier: fix input delay value for legacy mode of eMMC
1840 - igb: Fix the transmission mode of queue 0 for Qav mode
1841 - RISC-V: build vdso-dummy.o with -no-pie
1842 - arm64: only advance singlestep for user instruction traps
1843 - perf pmu: Fix core PMU alias list for X86 platform
1844 - bpf, x64: fix JIT emission for dead code
1845 - powerpc/kvm/booke: Fix altivec related build break
1846 - reset: uniphier: fix USB clock line for LD20
1847 - nfp: don't depend on eth_tbl being available
1848 - net: mvpp2: Fix clk error path in mvpp2_probe
1849 - kvm: apic: Flush TLB after APIC mode/address change if VPIDs are in use
1850 - IB/uverbs: Fix validating mandatory attributes
1851 - RDMA/hns: Intercept illegal RDMA operation when use inline data
1852 - pinctrl: cherryview: Associate IRQ descriptors to irqdomain
1853 - kthread, sched/wait: Fix kthread_parkme() completion issue
1854 - iommu/vt-d: Fix usage of force parameter in intel_ir_reconfigure_irte()
1855 - nvme/multipath: Disable runtime writable enabling parameter
1856 - ARM: dts: correct missing "compatible" entry for ti81xx SoCs
1857 - usb: typec: tps6598x: handle block reads separately with plain-I2C adapters
1858 - IB/mlx4: Fix integer overflow when calculating optimal MTT size
1859 - bpf: add map_alloc_check callback
1860 - bpf: fix possible spectre-v1 in find_and_alloc_map()
1861 - drm/exynos/mixer: fix synchronization check in interlaced mode
1862 - drm/exynos: mixer: avoid Oops in vp_video_buffer()
1863 - bpf: use array_index_nospec in find_prog_type
1864 - gcc-plugins: fix build condition of SANCOV plugin
1865 - drm/vc4: Fix oops dereferencing DPI's connector since panel_bridge.
1866 - nvme: fix use-after-free in nvme_free_ns_head
1867 - powerpc/pseries: Fix CONFIG_NUMA=n build
1868 - HID: i2c-hid: Add RESEND_REPORT_DESCR quirk for Toshiba Click Mini L9W-B
1869 - cifs: Allocate validate negotiation request through kmalloc
1870 - drm/amdgpu: Switch to interruptable wait to recover from ring hang.
1871 - rxrpc: Fix missing start of call timeout
1872 - ARM: dts: imx51-zii-rdu1: fix touchscreen bindings
1873 - sh: switch to NO_BOOTMEM
1874 - lib/find_bit_benchmark.c: avoid soft lockup in test_find_first_bit()
1875 - x86/pkeys/selftests: Avoid printf-in-signal deadlocks
1876 - afs: Fix address list parsing
1877 - afs: Fix refcounting in callback registration
1878 - afs: Fix server rotation's handling of fileserver probe failure
1879 - afs: Fix VNOVOL handling in address rotation
1880 - afs: Fix the handling of CB.InitCallBackState3 to find the server by UUID
1881 - afs: Fix afs_find_server search loop
1882 - KVM: X86: Lower the default timer frequency limit to 200us
1883 - platform/x86: DELL_WMI use depends on instead of select for DELL_SMBIOS
1884 - ARM: replace unnecessary perl with sed and the shell $(( )) operator
1885
1886 * Improvements to the kernel source package preparation (LP: #1793461)
1887 - [Packaging] startnewrelease: add support for backport kernels
1888
1889 * Kernel 4.15.0-35.38 fails to build with CONFIG_XFS_ONLINE_SCRUB enabled
1890 (LP: #1792393)
1891 - SAUCE: xfs: fix build error with CONFIG_XFS_ONLINE_SCRUB enabled
1892
1893 * update ENA driver to latest mainline version (LP: #1792044)
1894 - net: ena: add detection and recovery mechanism for handling missed/misrouted
1895 MSI-X
1896 - net: ena: increase ena driver version to 1.5.0
1897 - net: ena: Eliminate duplicate barriers on weakly-ordered archs
1898 - SAUCE: ena: devm_kzalloc() -> devm_kcalloc()
1899 - net: ena: Fix use of uninitialized DMA address bits field
1900 - net: ena: fix surprise unplug NULL dereference kernel crash
1901 - net: ena: fix driver when PAGE_SIZE == 64kB
1902 - net: ena: fix device destruction to gracefully free resources
1903 - net: ena: fix potential double ena_destroy_device()
1904 - net: ena: fix missing lock during device destruction
1905 - net: ena: fix missing calls to READ_ONCE
1906 - net: ena: fix incorrect usage of memory barriers
1907
1908 -- Stefan Bader <stefan.bader@canonical.com> Tue, 02 Oct 2018 14:33:09 +0200
93cf90a0 1909
fd013740 1910linux (4.15.0-36.39) bionic; urgency=medium
cb3b0751 1911
fd013740
KSS
1912 * CVE-2018-14633
1913 - iscsi target: Use hex2bin instead of a re-implementation
cb3b0751 1914
fd013740
KSS
1915 * CVE-2018-17182
1916 - mm: get rid of vmacache_flush_all() entirely
1917
1918 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 24 Sep 2018 16:08:41 +0200
cb3b0751 1919
d5bad413 1920linux (4.15.0-35.38) bionic; urgency=medium
eb8e0abe 1921
d5bad413 1922 * linux: 4.15.0-35.38 -proposed tracker (LP: #1791719)
eb8e0abe 1923
d5bad413
KSS
1924 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
1925 (LP: #1792099)
1926 - SAUCE: vfio -- release device lock before userspace requests
1927
1928 * L1TF mitigation not effective in some CPU and RAM combinations
1929 (LP: #1788563)
1930 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
1931 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
1932 much RAM
1933 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
1934
1935 * CVE-2018-15594
1936 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
1937
1938 * CVE-2017-5715 (Spectre v2 s390x)
1939 - KVM: s390: implement CPU model only facilities
1940 - s390: detect etoken facility
1941 - KVM: s390: add etoken support for guests
1942 - s390/lib: use expoline for all bcr instructions
1943 - s390: fix br_r1_trampoline for machines without exrl
1944 - SAUCE: s390: use expoline thunks for all branches generated by the BPF JIT
1945
1946 * Ubuntu18.04.1: cpuidle: powernv: Fix promotion from snooze if next state
1947 disabled (performance) (LP: #1790602)
1948 - cpuidle: powernv: Fix promotion from snooze if next state disabled
1949
1950 * Watchdog CPU:19 Hard LOCKUP when kernel crash was triggered (LP: #1790636)
1951 - powerpc: hard disable irqs in smp_send_stop loop
1952 - powerpc: Fix deadlock with multiple calls to smp_send_stop
1953 - powerpc: smp_send_stop do not offline stopped CPUs
1954 - powerpc/powernv: Fix opal_event_shutdown() called with interrupts disabled
1955
1956 * Security fix: check if IOMMU page is contained in the pinned physical page
1957 (LP: #1785675)
1958 - vfio/spapr: Use IOMMU pageshift rather than pagesize
1959 - KVM: PPC: Check if IOMMU page is contained in the pinned physical page
1960
1961 * Missing Intel GPU pci-id's (LP: #1789924)
1962 - drm/i915/kbl: Add KBL GT2 sku
1963 - drm/i915/whl: Introducing Whiskey Lake platform
1964 - drm/i915/aml: Introducing Amber Lake platform
1965 - drm/i915/cfl: Add a new CFL PCI ID.
1966
1967 * CVE-2018-15572
1968 - x86/speculation: Protect against userspace-userspace spectreRSB
1969
1970 * Support Power Management for Thunderbolt Controller (LP: #1789358)
1971 - thunderbolt: Handle NULL boot ACL entries properly
1972 - thunderbolt: Notify userspace when boot_acl is changed
1973 - thunderbolt: Use 64-bit DMA mask if supported by the platform
1974 - thunderbolt: Do not unnecessarily call ICM get route
1975 - thunderbolt: No need to take tb->lock in domain suspend/complete
1976 - thunderbolt: Use correct ICM commands in system suspend
1977 - thunderbolt: Add support for runtime PM
1978
1979 * random oopses on s390 systems using NVMe devices (LP: #1790480)
1980 - s390/pci: fix out of bounds access during irq setup
1981
1982 * [Bionic] Spectre v4 mitigation (Speculative Store Bypass Disable) support
1983 for arm64 using SMC firmware call to set a hardware chicken bit
1984 (LP: #1787993) // CVE-2018-3639 (arm64)
1985 - arm64: alternatives: Add dynamic patching feature
1986 - KVM: arm/arm64: Do not use kern_hyp_va() with kvm_vgic_global_state
1987 - KVM: arm64: Avoid storing the vcpu pointer on the stack
1988 - arm/arm64: smccc: Add SMCCC-specific return codes
1989 - arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1
1990 - arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2
1991 - arm64: Add ARCH_WORKAROUND_2 probing
1992 - arm64: Add 'ssbd' command-line option
1993 - arm64: ssbd: Add global mitigation state accessor
1994 - arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation
1995 - arm64: ssbd: Restore mitigation status on CPU resume
1996 - arm64: ssbd: Introduce thread flag to control userspace mitigation
1997 - arm64: ssbd: Add prctl interface for per-thread mitigation
1998 - arm64: KVM: Add HYP per-cpu accessors
1999 - arm64: KVM: Add ARCH_WORKAROUND_2 support for guests
2000 - arm64: KVM: Handle guest's ARCH_WORKAROUND_2 requests
2001 - arm64: KVM: Add ARCH_WORKAROUND_2 discovery through ARCH_FEATURES_FUNC_ID
2002 - [Config] ARM64_SSBD=y
2003
2004 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
2005 - Revert "UBUNTU: SAUCE: net: hns3: Optimize PF CMDQ interrupt switching
2006 process"
2007 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox receiving unknown
2008 message"
2009 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF
2010 response"
2011 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
2012 hclge_get_ring_chain_from_mbx"
2013 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
2014 shift in hclge_get_ring_chain_from_mbx"
2015 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
2016 assignment probelm"
2017 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
2018 configuration operation while resetting"
2019 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
2020 hns3_reset_notify_down_enet"
2021 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
2022 phy driver"
2023 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
2024 resetting"
2025 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
2026 register"
2027 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
2028 frequently"
2029 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
2030 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
2031 command queue register"
2032 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
2033 global or core reset"
2034 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
2035 reset cause"
2036 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
2037 hclgevf_main module"
2038 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
2039 selftest"
2040 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
2041 frame size"
2042 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
2043 problem"
2044 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
2045 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
2046 correctly"
2047 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
2048 pfc mode"
2049 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
2050 up"
2051 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
2052 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
2053 definition"
2054 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
2055 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
2056 macros"
2057 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
2058 macros"
2059 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
2060 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
2061 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
2062 value"
2063 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
2064 assignments"
2065 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unused function warning in VF
2066 driver"
2067 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
2068 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
2069 of kzalloc/dma_map_single"
2070 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
2071 dependency HNS3 set"
2072 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
2073 some structures"
2074 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
2075 hclge_cmd_csq_done"
2076 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
2077 in hclge_cmd_send"
2078 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
2079 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
2080 assignments"
2081 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
2082 hclge_cmd_send"
2083 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
2084 hclge_ring_to_dma_dir"
2085 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
2086 upper_32_bits"
2087 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
2088 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
2089 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
2090 in hns3_client_uninit"
2091 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
2092 information"
2093 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
2094 state init|uninit"
2095 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
2096 hnae3.c"
2097 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
2098 and ipv6"
2099 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
2100 free vector"
2101 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
2102 init_client_instance and uninit_client_instance"
2103 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
2104 from hclge_bind_ring_with_vector"
2105 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
2106 last BD except VLD bit and buffer size"
2107 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
2108 selftest"
2109 - net: hns3: Updates RX packet info fetch in case of multi BD
2110 - net: hns3: remove unused hclgevf_cfg_func_mta_filter
2111 - net: hns3: Fix for VF mailbox cannot receiving PF response
2112 - net: hns3: Fix for VF mailbox receiving unknown message
2113 - net: hns3: Optimize PF CMDQ interrupt switching process
2114 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
2115 - net: hns3: rename the interface for init_client_instance and
2116 uninit_client_instance
2117 - net: hns3: add vector status check before free vector
2118 - net: hns3: add l4_type check for both ipv4 and ipv6
2119 - net: hns3: add unlikely for error check
2120 - net: hns3: remove unused head file in hnae3.c
2121 - net: hns3: extraction an interface for state init|uninit
2122 - net: hns3: print the ret value in error information
2123 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
2124 - net: hns3: remove back in struct hclge_hw
2125 - net: hns3: use lower_32_bits and upper_32_bits
2126 - net: hns3: remove unused hclge_ring_to_dma_dir
2127 - net: hns3: remove useless code in hclge_cmd_send
2128 - net: hns3: remove some redundant assignments
2129 - net: hns3: simplify hclge_cmd_csq_clean
2130 - net: hns3: remove a redundant hclge_cmd_csq_done
2131 - net: hns3: remove some unused members of some structures
2132 - net: hns3: give default option while dependency HNS3 set
2133 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
2134 - net: hns3: modify hnae_ to hnae3_
2135 - net: hns3: Fix tc setup when netdev is first up
2136 - net: hns3: Fix for mac pause not disable in pfc mode
2137 - net: hns3: Fix for waterline not setting correctly
2138 - net: hns3: Fix for l4 checksum offload bug
2139 - net: hns3: Fix for mailbox message truncated problem
2140 - net: hns3: Add configure for mac minimal frame size
2141 - net: hns3: Fix warning bug when doing lp selftest
2142 - net: hns3: Fix get_vector ops in hclgevf_main module
2143 - net: hns3: Remove the warning when clear reset cause
2144 - net: hns3: Prevent sending command during global or core reset
2145 - net: hns3: Modify the order of initializing command queue register
2146 - net: hns3: Reset net device with rtnl_lock
2147 - net: hns3: Prevent to request reset frequently
2148 - net: hns3: Correct reset event status register
2149 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
2150 - net: hns3: remove unnecessary ring configuration operation while resetting
2151 - net: hns3: Fix for reset_level default assignment probelm
2152 - net: hns3: Fix for using wrong mask and shift in
2153 hclge_get_ring_chain_from_mbx
2154 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
2155 - net: hns3: Remove some redundant assignments
2156 - net: hns3: Standardize the handle of return value
2157 - net: hns3: Remove extra space and brackets
2158 - net: hns3: Correct unreasonable code comments
2159 - net: hns3: Use decimal for bit offset macros
2160 - net: hns3: Modify inconsistent bit mask macros
2161 - net: hns3: Fix misleading parameter name
2162 - net: hns3: Remove unused struct member and definition
2163 - net: hns3: Add SPDX tags to HNS3 PF driver
2164 - net: hns3: Add support for serdes loopback selftest
2165 - net: hns3: Fix for phy link issue when using marvell phy driver
2166 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
2167
2168 * CVE-2018-6555
2169 - SAUCE: irda: Only insert new objects into the global database via setsockopt
2170
2171 * CVE-2018-6554
2172 - SAUCE: irda: Fix memory leak caused by repeated binds of irda socket
2173
2174 * Bionic update: upstream stable patchset 2018-08-31 (LP: #1790188)
2175 - netfilter: nf_tables: fix NULL pointer dereference on
2176 nft_ct_helper_obj_dump()
2177 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
2178 - af_key: Always verify length of provided sadb_key
2179 - gpio: No NULL owner
2180 - KVM: X86: Fix reserved bits check for MOV to CR3
2181 - KVM: x86: introduce linear_{read,write}_system
2182 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
2183 kvm_write_guest_virt_system
2184 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
2185 - NFC: pn533: don't send USB data off of the stack
2186 - usbip: vhci_sysfs: fix potential Spectre v1
2187 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
2188 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
2189 - Input: xpad - add GPD Win 2 Controller USB IDs
2190 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
2191 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
2192 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
2193 reconnecting
2194 - serial: sh-sci: Stop using printk format %pCr
2195 - tty/serial: atmel: use port->name as name in request_irq()
2196 - serial: samsung: fix maxburst parameter for DMA transactions
2197 - serial: 8250: omap: Fix idling of clocks for unused uarts
2198 - vmw_balloon: fixing double free when batching mode is off
2199 - tty: pl011: Avoid spuriously stuck-off interrupts
2200 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
2201 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
2202 - crypto: caam - strip input zeros from RSA input buffer
2203 - crypto: caam - fix DMA mapping dir for generated IV
2204 - crypto: caam - fix IV DMA mapping and updating
2205 - crypto: caam/qi - fix IV DMA mapping and updating
2206 - crypto: caam - fix size of RSA prime factor q
2207 - crypto: vmx - Remove overly verbose printk from AES init routines
2208 - crypto: vmx - Remove overly verbose printk from AES XTS init
2209 - crypto: omap-sham - fix memleak
2210 - usb: typec: wcove: Remove dependency on HW FSM
2211 - usb: gadget: udc: renesas_usb3: fix double phy_put()
2212 - usb: gadget: udc: renesas_usb3: should remove debugfs
2213 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
2214 udc
2215 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
2216 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
2217
2218 * Bionic update: upstream stable patchset 2018-08-29 (LP: #1789666)
2219 - scsi: sd_zbc: Avoid that resetting a zone fails sporadically
2220 - mmap: introduce sane default mmap limits
2221 - mmap: relax file size limit for regular files
2222 - btrfs: define SUPER_FLAG_METADUMP_V2
2223 - kconfig: Avoid format overflow warning from GCC 8.1
2224 - be2net: Fix error detection logic for BE3
2225 - bnx2x: use the right constant
2226 - dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect()
2227 - enic: set DMA mask to 47 bit
2228 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
2229 - ip6_tunnel: remove magic mtu value 0xFFF8
2230 - ipmr: properly check rhltable_init() return value
2231 - ipv4: remove warning in ip_recv_error
2232 - ipv6: omit traffic class when calculating flow hash
2233 - isdn: eicon: fix a missing-check bug
2234 - kcm: Fix use-after-free caused by clonned sockets
2235 - netdev-FAQ: clarify DaveM's position for stable backports
2236 - net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy
2237 - net: metrics: add proper netlink validation
2238 - net/packet: refine check for priv area size
2239 - net: phy: broadcom: Fix bcm_write_exp()
2240 - net: usb: cdc_mbim: add flag FLAG_SEND_ZLP
2241 - packet: fix reserve calculation
2242 - qed: Fix mask for physical address in ILT entry
2243 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
2244 - team: use netdev_features_t instead of u32
2245 - vhost: synchronize IOTLB message with dev cleanup
2246 - vrf: check the original netdevice for generating redirect
2247 - ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline
2248 - net: phy: broadcom: Fix auxiliary control register reads
2249 - net-sysfs: Fix memory leak in XPS configuration
2250 - virtio-net: correctly transmit XDP buff after linearizing
2251 - net/mlx4: Fix irq-unsafe spinlock usage
2252 - tun: Fix NULL pointer dereference in XDP redirect
2253 - virtio-net: correctly check num_buf during err path
2254 - net/mlx5e: When RXFCS is set, add FCS data into checksum calculation
2255 - virtio-net: fix leaking page for gso packet during mergeable XDP
2256 - rtnetlink: validate attributes in do_setlink()
2257 - cls_flower: Fix incorrect idr release when failing to modify rule
2258 - PCI: hv: Do not wait forever on a device that has disappeared
2259 - drm: set FMODE_UNSIGNED_OFFSET for drm files
2260 - l2tp: fix refcount leakage on PPPoL2TP sockets
2261 - mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG
2262 - net: ethernet: ti: cpdma: correct error handling for chan create
2263 - net: ethernet: davinci_emac: fix error handling in probe()
2264 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
2265 - net : sched: cls_api: deal with egdev path only if needed
2266
2267 * Bionic update: upstream stable patchset 2018-08-24 (LP: #1788897)
2268 - fix io_destroy()/aio_complete() race
2269 - mm: fix the NULL mapping case in __isolate_lru_page()
2270 - objtool: Support GCC 8's cold subfunctions
2271 - objtool: Support GCC 8 switch tables
2272 - objtool: Detect RIP-relative switch table references
2273 - objtool: Detect RIP-relative switch table references, part 2
2274 - objtool: Fix "noreturn" detection for recursive sibling calls
2275 - xfs: convert XFS_AGFL_SIZE to a helper function
2276 - xfs: detect agfl count corruption and reset agfl
2277 - Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI
2278 - Input: synaptics - add Lenovo 80 series ids to SMBus
2279 - Input: elan_i2c_smbus - fix corrupted stack
2280 - tracing: Fix crash when freeing instances with event triggers
2281 - tracing: Make the snapshot trigger work with instances
2282 - selinux: KASAN: slab-out-of-bounds in xattr_getsecurity
2283 - cfg80211: further limit wiphy names to 64 bytes
2284 - drm/amd/powerplay: Fix enum mismatch
2285 - rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c
2286 - platform/chrome: cros_ec_lpc: remove redundant pointer request
2287 - kbuild: clang: disable unused variable warnings only when constant
2288 - tcp: avoid integer overflows in tcp_rcv_space_adjust()
2289 - iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ
2290 - iio:buffer: make length types match kfifo types
2291 - iio:kfifo_buf: check for uint overflow
2292 - iio: adc: select buffer for at91-sama5d2_adc
2293 - MIPS: lantiq: gphy: Drop reboot/remove reset asserts
2294 - MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs
2295 - MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests
2296 - scsi: scsi_transport_srp: Fix shost to rport translation
2297 - stm class: Use vmalloc for the master map
2298 - hwtracing: stm: fix build error on some arches
2299 - IB/core: Fix error code for invalid GID entry
2300 - mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty()
2301 - Revert "rt2800: use TXOP_BACKOFF for probe frames"
2302 - intel_th: Use correct device when freeing buffers
2303 - drm/psr: Fix missed entry in PSR setup time table.
2304 - drm/i915/lvds: Move acpi lid notification registration to registration phase
2305 - drm/i915: Disable LVDS on Radiant P845
2306 - drm/vmwgfx: Use kasprintf
2307 - drm/vmwgfx: Fix host logging / guestinfo reading error paths
2308 - nvme: fix extended data LBA supported setting
2309 - iio: hid-sensor-trigger: Fix sometimes not powering up the sensor after
2310 resume
2311 - x86/MCE/AMD: Define a function to get SMCA bank type
2312 - x86/mce/AMD: Pass the bank number to smca_get_bank_type()
2313 - x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type
2314 - x86/mce/AMD: Carve out SMCA get_block_address() code
2315 - x86/MCE/AMD: Cache SMCA MISC block addresses
2316
2317 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
2318 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
2319 - partitions/aix: append null character to print data from disk
2320
2321 * tlbie master timeout checkstop (using NVidia/GPU) (LP: #1789772)
2322 - powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call
2323 __ptep_set_access_flags directly
2324 - powerpc/mm/radix: Move function from radix.h to pgtable-radix.c
2325 - powerpc/mm: Change function prototype
2326 - powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang
2327
2328 * performance drop with ATS enabled (LP: #1788097)
2329 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
2330
2331 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
2332 - arm64: export memblock_reserve()d regions via /proc/iomem
2333 - drivers: acpi: add dependency of EFI for arm64
2334 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
2335 - efi/arm: map UEFI memory map even w/o runtime services enabled
2336 - arm64: acpi: fix alignment fault in accessing ACPI
2337 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
2338 - arm64: fix ACPI dependencies
2339 - ACPI: fix menuconfig presentation of ACPI submenu
2340
2341 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
2342 - r8152: disable RX aggregation on new Dell TB16 dock
2343
2344 * dell_wmi: Unknown key codes (LP: #1762385)
2345 - platform/x86: dell-wmi: Ignore new rfkill and fn-lock events
2346
2347 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
2348 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
2349 - SAUCE: i2c:amd move out pointer in union i2c_event_base
2350 - SAUCE: i2c:amd Depends on ACPI
2351 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
2352
2353 * r8169 no internet after suspending (LP: #1779817)
2354 - r8169: restore previous behavior to accept BIOS WoL settings
2355 - r8169: don't use MSI-X on RTL8168g
2356 - r8169: don't use MSI-X on RTL8106e
2357
2358 * Fix Intel Cannon Lake LPSS I2C input clock (LP: #1789790)
2359 - mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock
2360
2361 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
2362 machine (LP: #1789145)
2363 - ALSA: hda/realtek - Fix HP Headset Mic can't record
2364
2365 * Tango platform uses __initcall without further checks (LP: #1787945)
2366 - [Config] disable ARCH_TANGO
2367
2368 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
2369 - [Config] CONFIG_SCLP_OFB=y for s390x
2370
2371 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 12 Sep 2018 11:39:17 +0200
eb8e0abe 2372
ffaad0a9 2373linux (4.15.0-34.37) bionic; urgency=medium
72544dc3 2374
ffaad0a9 2375 * linux: 4.15.0-34.37 -proposed tracker (LP: #1788744)
72544dc3 2376
ffaad0a9
KSS
2377 * Bionic update: upstream stable patchset 2018-08-09 (LP: #1786352)
2378 - MIPS: c-r4k: Fix data corruption related to cache coherence
2379 - MIPS: ptrace: Expose FIR register through FP regset
2380 - MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs
2381 - KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable"
2382 - affs_lookup(): close a race with affs_remove_link()
2383 - fs: don't scan the inode cache before SB_BORN is set
2384 - aio: fix io_destroy(2) vs. lookup_ioctx() race
2385 - ALSA: timer: Fix pause event notification
2386 - do d_instantiate/unlock_new_inode combinations safely
2387 - mmc: sdhci-iproc: remove hard coded mmc cap 1.8v
2388 - mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register
2389 - mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus
2390 - libata: Blacklist some Sandisk SSDs for NCQ
2391 - libata: blacklist Micron 500IT SSD with MU01 firmware
2392 - xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent
2393 - drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros
2394 - arm64: lse: Add early clobbers to some input/output asm operands
2395 - powerpc/64s: Clear PCR on boot
2396 - IB/hfi1: Use after free race condition in send context error path
2397 - IB/umem: Use the correct mm during ib_umem_release
2398 - idr: fix invalid ptr dereference on item delete
2399 - Revert "ipc/shm: Fix shmat mmap nil-page protection"
2400 - ipc/shm: fix shmat() nil address after round-down when remapping
2401 - mm/kasan: don't vfree() nonexistent vm_area
2402 - kasan: free allocated shadow memory on MEM_CANCEL_ONLINE
2403 - kasan: fix memory hotplug during boot
2404 - kernel/sys.c: fix potential Spectre v1 issue
2405 - KVM: s390: vsie: fix < 8k check for the itdba
2406 - KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed
2407 - kvm: x86: IA32_ARCH_CAPABILITIES is always supported
2408 - powerpc/64s: Improve RFI L1-D cache flush fallback
2409 - powerpc/pseries: Restore default security feature flags on setup
2410 - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush()
2411 - MIPS: generic: Fix machine compatible matching
2412 - mac80211: mesh: fix wrong mesh TTL offset calculation
2413 - ARC: Fix malformed ARC_EMUL_UNALIGNED default
2414 - ptr_ring: prevent integer overflow when calculating size
2415 - arm64: dts: rockchip: fix rock64 gmac2io stability issues
2416 - arm64: dts: rockchip: correct ep-gpios for rk3399-sapphire
2417 - libata: Fix compile warning with ATA_DEBUG enabled
2418 - selftests: sync: missing CFLAGS while compiling
2419 - selftest/vDSO: fix O=
2420 - selftests: pstore: Adding config fragment CONFIG_PSTORE_RAM=m
2421 - selftests: memfd: add config fragment for fuse
2422 - ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt
2423 - ARM: OMAP3: Fix prm wake interrupt for resume
2424 - ARM: OMAP2+: Fix sar_base inititalization for HS omaps
2425 - ARM: OMAP1: clock: Fix debugfs_create_*() usage
2426 - tls: retrun the correct IV in getsockopt
2427 - xhci: workaround for AMD Promontory disabled ports wakeup
2428 - IB/uverbs: Fix method merging in uverbs_ioctl_merge
2429 - IB/uverbs: Fix possible oops with duplicate ioctl attributes
2430 - IB/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy
2431 - arm64: dts: rockchip: Fix DWMMC clocks
2432 - ARM: dts: rockchip: Fix DWMMC clocks
2433 - iwlwifi: mvm: fix security bug in PN checking
2434 - iwlwifi: mvm: fix IBSS for devices that support station type API
2435 - iwlwifi: mvm: always init rs with 20mhz bandwidth rates
2436 - NFC: llcp: Limit size of SDP URI
2437 - rxrpc: Work around usercopy check
2438 - MD: Free bioset when md_run fails
2439 - md: fix md_write_start() deadlock w/o metadata devices
2440 - s390/dasd: fix handling of internal requests
2441 - xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos
2442 - mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4
2443 - mac80211: fix a possible leak of station stats
2444 - mac80211: fix calling sleeping function in atomic context
2445 - cfg80211: clear wep keys after disconnection
2446 - mac80211: Do not disconnect on invalid operating class
2447 - mac80211: Fix sending ADDBA response for an ongoing session
2448 - gpu: ipu-v3: pre: fix device node leak in ipu_pre_lookup_by_phandle
2449 - gpu: ipu-v3: prg: fix device node leak in ipu_prg_lookup_by_phandle
2450 - md raid10: fix NULL deference in handle_write_completed()
2451 - drm/exynos: g2d: use monotonic timestamps
2452 - drm/exynos: fix comparison to bitshift when dealing with a mask
2453 - drm/meson: fix vsync buffer update
2454 - arm64: perf: correct PMUVer probing
2455 - RDMA/bnxt_re: Unpin SQ and RQ memory if QP create fails
2456 - RDMA/bnxt_re: Fix system crash during load/unload
2457 - net/mlx5e: Return error if prio is specified when offloading eswitch vlan
2458 push
2459 - locking/xchg/alpha: Add unconditional memory barrier to cmpxchg()
2460 - md: raid5: avoid string overflow warning
2461 - virtio_net: fix XDP code path in receive_small()
2462 - kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE
2463 - bug.h: work around GCC PR82365 in BUG()
2464 - selftests/memfd: add run_fuse_test.sh to TEST_FILES
2465 - seccomp: add a selftest for get_metadata
2466 - soc: imx: gpc: de-register power domains only if initialized
2467 - powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access
2468 - s390/cio: fix ccw_device_start_timeout API
2469 - s390/cio: fix return code after missing interrupt
2470 - s390/cio: clear timer when terminating driver I/O
2471 - selftests/bpf/test_maps: exit child process without error in ENOMEM case
2472 - PKCS#7: fix direct verification of SignerInfo signature
2473 - arm64: dts: cavium: fix PCI bus dtc warnings
2474 - nfs: system crashes after NFS4ERR_MOVED recovery
2475 - ARM: OMAP: Fix dmtimer init for omap1
2476 - smsc75xx: fix smsc75xx_set_features()
2477 - regulatory: add NUL to request alpha2
2478 - integrity/security: fix digsig.c build error with header file
2479 - x86/intel_rdt: Fix incorrect returned value when creating rdgroup sub-
2480 directory in resctrl file system
2481 - locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs
2482 - x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across
2483 CPU hotplug operations
2484 - mac80211: drop frames with unexpected DS bits from fast-rx to slow path
2485 - arm64: fix unwind_frame() for filtered out fn for function graph tracing
2486 - macvlan: fix use-after-free in macvlan_common_newlink()
2487 - KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2
2488 - kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds
2489 - ARM: dts: imx6dl: Include correct dtsi file for Engicam i.CoreM6
2490 DualLite/Solo RQS
2491 - fs: dcache: Avoid livelock between d_alloc_parallel and __d_add
2492 - fs: dcache: Use READ_ONCE when accessing i_dir_seq
2493 - md: fix a potential deadlock of raid5/raid10 reshape
2494 - md/raid1: fix NULL pointer dereference
2495 - batman-adv: fix packet checksum in receive path
2496 - batman-adv: invalidate checksum on fragment reassembly
2497 - netfilter: ipt_CLUSTERIP: put config struct if we can't increment ct
2498 refcount
2499 - netfilter: ipt_CLUSTERIP: put config instead of freeing it
2500 - netfilter: ebtables: convert BUG_ONs to WARN_ONs
2501 - batman-adv: Ignore invalid batadv_iv_gw during netlink send
2502 - batman-adv: Ignore invalid batadv_v_gw during netlink send
2503 - batman-adv: Fix netlink dumping of BLA claims
2504 - batman-adv: Fix netlink dumping of BLA backbones
2505 - nvme-pci: Fix nvme queue cleanup if IRQ setup fails
2506 - clocksource/drivers/fsl_ftm_timer: Fix error return checking
2507 - libceph, ceph: avoid memory leak when specifying same option several times
2508 - ceph: fix dentry leak when failing to init debugfs
2509 - xen/pvcalls: fix null pointer dereference on map->sock
2510 - ARM: orion5x: Revert commit 4904dbda41c8.
2511 - qrtr: add MODULE_ALIAS macro to smd
2512 - selftests/futex: Fix line continuation in Makefile
2513 - r8152: fix tx packets accounting
2514 - virtio-gpu: fix ioctl and expose the fixed status to userspace.
2515 - dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3
2516 - bcache: fix kcrashes with fio in RAID5 backend dev
2517 - ip_gre: fix IFLA_MTU ignored on NEWLINK
2518 - ip6_tunnel: fix IFLA_MTU ignored on NEWLINK
2519 - sit: fix IFLA_MTU ignored on NEWLINK
2520 - nbd: fix return value in error handling path
2521 - ARM: dts: NSP: Fix amount of RAM on BCM958625HR
2522 - ARM: dts: bcm283x: Fix unit address of local_intc
2523 - powerpc/boot: Fix random libfdt related build errors
2524 - clocksource/drivers/mips-gic-timer: Use correct shift count to extract data
2525 - gianfar: Fix Rx byte accounting for ndev stats
2526 - net/tcp/illinois: replace broken algorithm reference link
2527 - nvmet: fix PSDT field check in command format
2528 - net/smc: use link_id of server in confirm link reply
2529 - mlxsw: core: Fix flex keys scratchpad offset conflict
2530 - mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast
2531 - spectrum: Reference count VLAN entries
2532 - ARC: mcip: halt GFRC counter when ARC cores halt
2533 - ARC: mcip: update MCIP debug mask when the new cpu came online
2534 - ARC: setup cpu possible mask according to possible-cpus dts property
2535 - ipvs: remove IPS_NAT_MASK check to fix passive FTP
2536 - IB/mlx: Set slid to zero in Ethernet completion struct
2537 - RDMA/bnxt_re: Unconditionly fence non wire memory operations
2538 - RDMA/bnxt_re: Fix incorrect DB offset calculation
2539 - RDMA/bnxt_re: Fix the ib_reg failure cleanup
2540 - xen/pirq: fix error path cleanup when binding MSIs
2541 - drm/amd/amdgpu: Correct VRAM width for APUs with GMC9
2542 - xfrm: Fix ESN sequence number handling for IPsec GSO packets.
2543 - arm64: dts: rockchip: Fix rk3399-gru-* s2r (pinctrl hogs, wifi reset)
2544 - drm/sun4i: Fix dclk_set_phase
2545 - btrfs: use kvzalloc to allocate btrfs_fs_info
2546 - Btrfs: send, fix issuing write op when processing hole in no data mode
2547 - Btrfs: fix log replay failure after linking special file and fsync
2548 - ceph: fix potential memory leak in init_caches()
2549 - block: display the correct diskname for bio
2550 - selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable
2551 - net: ethtool: don't ignore return from driver get_fecparam method
2552 - iwlwifi: mvm: fix TX of CCMP 256
2553 - iwlwifi: mvm: Fix channel switch for count 0 and 1
2554 - iwlwifi: mvm: fix assert 0x2B00 on older FWs
2555 - iwlwifi: avoid collecting firmware dump if not loaded
2556 - iwlwifi: mvm: Direct multicast frames to the correct station
2557 - iwlwifi: mvm: Correctly set the tid for mcast queue
2558 - rds: Incorrect reference counting in TCP socket creation
2559 - watchdog: f71808e_wdt: Fix magic close handling
2560 - batman-adv: Fix multicast packet loss with a single WANT_ALL_IPV4/6 flag
2561 - hv_netvsc: use napi_schedule_irqoff
2562 - hv_netvsc: filter multicast/broadcast
2563 - hv_netvsc: propagate rx filters to VF
2564 - ARM: dts: rockchip: Add missing #sound-dai-cells on rk3288
2565 - e1000e: Fix check_for_link return value with autoneg off
2566 - e1000e: allocate ring descriptors with dma_zalloc_coherent
2567 - ia64/err-inject: Use get_user_pages_fast()
2568 - RDMA/qedr: Fix kernel panic when running fio over NFSoRDMA
2569 - RDMA/qedr: Fix iWARP write and send with immediate
2570 - IB/mlx4: Fix corruption of RoCEv2 IPv4 GIDs
2571 - IB/mlx4: Include GID type when deleting GIDs from HW table under RoCE
2572 - IB/mlx5: Fix an error code in __mlx5_ib_modify_qp()
2573 - fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in
2574 sbusfb_ioctl_helper().
2575 - fsl/fman: avoid sleeping in atomic context while adding an address
2576 - qed: Free RoCE ILT Memory on rmmod qedr
2577 - net: qcom/emac: Use proper free methods during TX
2578 - net: smsc911x: Fix unload crash when link is up
2579 - IB/core: Fix possible crash to access NULL netdev
2580 - cxgb4: do not set needs_free_netdev for mgmt dev's
2581 - xen-blkfront: move negotiate_mq to cover all cases of new VBDs
2582 - xen: xenbus: use put_device() instead of kfree()
2583 - hv_netvsc: fix filter flags
2584 - hv_netvsc: fix locking for rx_mode
2585 - hv_netvsc: fix locking during VF setup
2586 - ARM: davinci: fix the GPIO lookup for omapl138-hawk
2587 - arm64: Relax ARM_SMCCC_ARCH_WORKAROUND_1 discovery
2588 - selftests/vm/run_vmtests: adjust hugetlb size according to nr_cpus
2589 - lib/test_kmod.c: fix limit check on number of test devices created
2590 - dmaengine: mv_xor_v2: Fix clock resource by adding a register clock
2591 - netfilter: ebtables: fix erroneous reject of last rule
2592 - can: m_can: change comparison to bitshift when dealing with a mask
2593 - can: m_can: select pinctrl state in each suspend/resume function
2594 - bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa().
2595 - workqueue: use put_device() instead of kfree()
2596 - ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu
2597 - sunvnet: does not support GSO for sctp
2598 - KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending
2599 - gpu: ipu-v3: prg: avoid possible array underflow
2600 - drm/imx: move arming of the vblank event to atomic_flush
2601 - drm/nouveau/bl: fix backlight regression
2602 - xfrm: fix rcu_read_unlock usage in xfrm_local_error
2603 - iwlwifi: mvm: set the correct tid when we flush the MCAST sta
2604 - iwlwifi: mvm: Correctly set IGTK for AP
2605 - iwlwifi: mvm: fix error checking for multi/broadcast sta
2606 - net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off
2607 - vlan: Fix out of order vlan headers with reorder header off
2608 - batman-adv: fix header size check in batadv_dbg_arp()
2609 - batman-adv: Fix skbuff rcsum on packet reroute
2610 - vti4: Don't count header length twice on tunnel setup
2611 - ip_tunnel: Clamp MTU to bounds on new link
2612 - vti6: Fix dev->max_mtu setting
2613 - iwlwifi: mvm: Increase session protection time after CS
2614 - iwlwifi: mvm: clear tx queue id when unreserving aggregation queue
2615 - iwlwifi: mvm: make sure internal station has a valid id
2616 - iwlwifi: mvm: fix array out of bounds reference
2617 - drm/tegra: Shutdown on driver unbind
2618 - perf/cgroup: Fix child event counting bug
2619 - brcmfmac: Fix check for ISO3166 code
2620 - kbuild: make scripts/adjust_autoksyms.sh robust against timestamp races
2621 - RDMA/ucma: Correct option size check using optlen
2622 - RDMA/qedr: fix QP's ack timeout configuration
2623 - RDMA/qedr: Fix rc initialization on CNQ allocation failure
2624 - RDMA/qedr: Fix QP state initialization race
2625 - net/sched: fix idr leak on the error path of tcf_bpf_init()
2626 - net/sched: fix idr leak in the error path of tcf_simp_init()
2627 - net/sched: fix idr leak in the error path of tcf_act_police_init()
2628 - net/sched: fix idr leak in the error path of tcp_pedit_init()
2629 - net/sched: fix idr leak in the error path of __tcf_ipt_init()
2630 - net/sched: fix idr leak in the error path of tcf_skbmod_init()
2631 - net: dsa: Fix functional dsa-loop dependency on FIXED_PHY
2632 - drm/ast: Fixed 1280x800 Display Issue
2633 - mm/mempolicy.c: avoid use uninitialized preferred_node
2634 - mm, thp: do not cause memcg oom for thp
2635 - xfrm: Fix transport mode skb control buffer usage.
2636 - selftests: ftrace: Add probe event argument syntax testcase
2637 - selftests: ftrace: Add a testcase for string type with kprobe_event
2638 - selftests: ftrace: Add a testcase for probepoint
2639 - drm/amdkfd: Fix scratch memory with HWS enabled
2640 - batman-adv: fix multicast-via-unicast transmission with AP isolation
2641 - batman-adv: fix packet loss for broadcasted DHCP packets to a server
2642 - ARM: 8748/1: mm: Define vdso_start, vdso_end as array
2643 - lan78xx: Set ASD in MAC_CR when EEE is enabled.
2644 - net: qmi_wwan: add BroadMobi BM806U 2020:2033
2645 - bonding: fix the err path for dev hwaddr sync in bond_enslave
2646 - net: dsa: mt7530: fix module autoloading for OF platform drivers
2647 - net/mlx5: Make eswitch support to depend on switchdev
2648 - perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs
2649 - x86/alternatives: Fixup alternative_call_2
2650 - llc: properly handle dev_queue_xmit() return value
2651 - builddeb: Fix header package regarding dtc source links
2652 - qede: Fix barrier usage after tx doorbell write.
2653 - mm, slab: memcg_link the SLAB's kmem_cache
2654 - mm/page_owner: fix recursion bug after changing skip entries
2655 - mm/kmemleak.c: wait for scan completion before disabling free
2656 - hv_netvsc: enable multicast if necessary
2657 - qede: Do not drop rx-checksum invalidated packets.
2658 - net: Fix untag for vlan packets without ethernet header
2659 - vlan: Fix vlan insertion for packets without ethernet header
2660 - net: mvneta: fix enable of all initialized RXQs
2661 - sh: fix debug trap failure to process signals before return to user
2662 - firmware: dmi_scan: Fix UUID length safety check
2663 - nvme: don't send keep-alives to the discovery controller
2664 - Btrfs: clean up resources during umount after trans is aborted
2665 - Btrfs: fix loss of prealloc extents past i_size after fsync log replay
2666 - x86/pgtable: Don't set huge PUD/PMD on non-leaf entries
2667 - fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl
2668 table
2669 - swap: divide-by-zero when zero length swap file on ssd
2670 - z3fold: fix memory leak
2671 - sr: get/drop reference to device in revalidate and check_events
2672 - Force log to disk before reading the AGF during a fstrim
2673 - cpufreq: CPPC: Initialize shared perf capabilities of CPUs
2674 - powerpc/fscr: Enable interrupts earlier before calling get_user()
2675 - perf tools: Fix perf builds with clang support
2676 - perf clang: Add support for recent clang versions
2677 - dp83640: Ensure against premature access to PHY registers after reset
2678 - ibmvnic: Zero used TX descriptor counter on reset
2679 - mm/ksm: fix interaction with THP
2680 - mm: fix races between address_space dereference and free in page_evicatable
2681 - mm: thp: fix potential clearing to referenced flag in
2682 page_idle_clear_pte_refs_one()
2683 - Btrfs: bail out on error during replay_dir_deletes
2684 - Btrfs: fix NULL pointer dereference in log_dir_items
2685 - btrfs: Fix possible softlock on single core machines
2686 - IB/rxe: Fix for oops in rxe_register_device on ppc64le arch
2687 - ocfs2/dlm: don't handle migrate lockres if already in shutdown
2688 - powerpc/64s/idle: Fix restore of AMOR on POWER9 after deep sleep
2689 - sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning
2690 - x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead of
2691 this_cpu_has() in build_cr3_noflush()
2692 - KVM: VMX: raise internal error for exception during invalid protected mode
2693 state
2694 - lan78xx: Connect phy early
2695 - sparc64: Make atomic_xchg() an inline function rather than a macro.
2696 - net: bgmac: Fix endian access in bgmac_dma_tx_ring_free()
2697 - net: bgmac: Correctly annotate register space
2698 - btrfs: tests/qgroup: Fix wrong tree backref level
2699 - Btrfs: fix copy_items() return value when logging an inode
2700 - btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers
2701 - btrfs: qgroup: Fix root item corruption when multiple same source snapshots
2702 are created with quota enabled
2703 - rxrpc: Fix Tx ring annotation after initial Tx failure
2704 - rxrpc: Don't treat call aborts as conn aborts
2705 - xen/acpi: off by one in read_acpi_id()
2706 - drivers: macintosh: rack-meter: really fix bogus memsets
2707 - ACPI: acpi_pad: Fix memory leak in power saving threads
2708 - powerpc/mpic: Check if cpu_possible() in mpic_physmask()
2709 - ieee802154: ca8210: fix uninitialised data read
2710 - ath10k: advertize beacon_int_min_gcd
2711 - iommu/amd: Take into account that alloc_dev_data() may return NULL
2712 - intel_th: Use correct method of finding hub
2713 - m68k: set dma and coherent masks for platform FEC ethernets
2714 - iwlwifi: mvm: check if mac80211_queue is valid in iwl_mvm_disable_txq
2715 - parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode
2716 - hwmon: (nct6775) Fix writing pwmX_mode
2717 - powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer
2718 - powerpc/perf: Fix kernel address leak via sampling registers
2719 - rsi: fix kernel panic observed on 64bit machine
2720 - tools/thermal: tmon: fix for segfault
2721 - selftests: Print the test we're running to /dev/kmsg
2722 - net/mlx5: Protect from command bit overflow
2723 - watchdog: davinci_wdt: fix error handling in davinci_wdt_probe()
2724 - ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk)
2725 - nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A
2726 - ath9k: fix crash in spectral scan
2727 - cxgb4: Setup FW queues before registering netdev
2728 - ima: Fix Kconfig to select TPM 2.0 CRB interface
2729 - ima: Fallback to the builtin hash algorithm
2730 - watchdog: aspeed: Allow configuring for alternate boot
2731 - arm: dts: socfpga: fix GIC PPI warning
2732 - ext4: don't complain about incorrect features when probing
2733 - drm/vmwgfx: Unpin the screen object backup buffer when not used
2734 - iommu/mediatek: Fix protect memory setting
2735 - cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path
2736 - IB/mlx5: Set the default active rate and width to QDR and 4X
2737 - zorro: Set up z->dev.dma_mask for the DMA API
2738 - bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set
2739 - remoteproc: imx_rproc: Fix an error handling path in 'imx_rproc_probe()'
2740 - dt-bindings: add device tree binding for Allwinner H6 main CCU
2741 - ACPICA: Events: add a return on failure from acpi_hw_register_read
2742 - ACPICA: Fix memory leak on unusual memory leak
2743 - ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c
2744 - cxgb4: Fix queue free path of ULD drivers
2745 - i2c: mv64xxx: Apply errata delay only in standard mode
2746 - KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use
2747 - perf top: Fix top.call-graph config option reading
2748 - perf stat: Fix core dump when flag T is used
2749 - IB/core: Honor port_num while resolving GID for IB link layer
2750 - drm/amdkfd: add missing include of mm.h
2751 - coresight: Use %px to print pcsr instead of %p
2752 - regulator: gpio: Fix some error handling paths in 'gpio_regulator_probe()'
2753 - spi: bcm-qspi: fIX some error handling paths
2754 - net/smc: pay attention to MAX_ORDER for CQ entries
2755 - MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset
2756 - watchdog: dw: RMW the control register
2757 - watchdog: aspeed: Fix translation of reset mode to ctrl register
2758 - drm/meson: Fix some error handling paths in 'meson_drv_bind_master()'
2759 - drm/meson: Fix an un-handled error path in 'meson_drv_bind_master()'
2760 - powerpc: Add missing prototype for arch_irq_work_raise()
2761 - f2fs: fix to set KEEP_SIZE bit in f2fs_zero_range
2762 - f2fs: fix to clear CP_TRIMMED_FLAG
2763 - f2fs: fix to check extent cache in f2fs_drop_extent_tree
2764 - perf/core: Fix installing cgroup events on CPU
2765 - max17042: propagate of_node to power supply device
2766 - perf/core: Fix perf_output_read_group()
2767 - drm/panel: simple: Fix the bus format for the Ontat panel
2768 - hwmon: (pmbus/max8688) Accept negative page register values
2769 - hwmon: (pmbus/adm1275) Accept negative page register values
2770 - perf/x86/intel: Properly save/restore the PMU state in the NMI handler
2771 - cdrom: do not call check_disk_change() inside cdrom_open()
2772 - efi/arm*: Only register page tables when they exist
2773 - perf/x86/intel: Fix large period handling on Broadwell CPUs
2774 - perf/x86/intel: Fix event update for auto-reload
2775 - arm64: dts: qcom: Fix SPI5 config on MSM8996
2776 - soc: qcom: wcnss_ctrl: Fix increment in NV upload
2777 - gfs2: Fix fallocate chunk size
2778 - x86/devicetree: Initialize device tree before using it
2779 - x86/devicetree: Fix device IRQ settings in DT
2780 - phy: rockchip-emmc: retry calpad busy trimming
2781 - ALSA: vmaster: Propagate slave error
2782 - phy: qcom-qmp: Fix phy pipe clock gating
2783 - drm/bridge: sii902x: Retry status read after DDI I2C
2784 - tools: hv: fix compiler warnings about major/target_fname
2785 - block: null_blk: fix 'Invalid parameters' when loading module
2786 - dmaengine: pl330: fix a race condition in case of threaded irqs
2787 - dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue()
2788 - enic: enable rq before updating rq descriptors
2789 - watchdog: asm9260_wdt: fix error handling in asm9260_wdt_probe()
2790 - hwrng: stm32 - add reset during probe
2791 - pinctrl: devicetree: Fix dt_to_map_one_config handling of hogs
2792 - pinctrl: artpec6: dt: add missing pin group uart5nocts
2793 - vfio-ccw: fence off transport mode
2794 - dmaengine: qcom: bam_dma: get num-channels and num-ees from dt
2795 - drm: omapdrm: dss: Move initialization code from component bind to probe
2796 - ARM: dts: dra71-evm: Correct evm_sd regulator max voltage
2797 - drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini
2798 - drm/amdgpu: adjust timeout for ib_ring_tests(v2)
2799 - net: stmmac: ensure that the device has released ownership before reading
2800 data
2801 - net: stmmac: ensure that the MSS desc is the last desc to set the own bit
2802 - cpufreq: Reorder cpufreq_online() error code path
2803 - dpaa_eth: fix SG mapping
2804 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9220
2805 - udf: Provide saner default for invalid uid / gid
2806 - ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode
2807 - sh_eth: fix TSU init on SH7734/R8A7740
2808 - power: supply: ltc2941-battery-gauge: Fix temperature units
2809 - ARM: dts: bcm283x: Fix probing of bcm2835-i2s
2810 - ARM: dts: bcm283x: Fix pin function of JTAG pins
2811 - PCMCIA / PM: Avoid noirq suspend aborts during suspend-to-idle
2812 - audit: return on memory error to avoid null pointer dereference
2813 - net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing()
2814 - rcu: Call touch_nmi_watchdog() while printing stall warnings
2815 - pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins
2816 group
2817 - dpaa_eth: fix pause capability advertisement logic
2818 - MIPS: Octeon: Fix logging messages with spurious periods after newlines
2819 - drm/rockchip: Respect page offset for PRIME mmap calls
2820 - x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic'
2821 specified
2822 - perf test: Fix test case inet_pton to accept inlines.
2823 - perf report: Fix wrong jump arrow
2824 - perf tests: Use arch__compare_symbol_names to compare symbols
2825 - perf report: Fix memory corruption in --branch-history mode --branch-history
2826 - perf tests: Fix dwarf unwind for stripped binaries
2827 - selftests/net: fixes psock_fanout eBPF test case
2828 - netlabel: If PF_INET6, check sk_buff ip header version
2829 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3
2830 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2
2831 - ARM: dts: at91: tse850: use the correct compatible for the eeprom
2832 - regmap: Correct comparison in regmap_cached
2833 - i40e: Add delay after EMP reset for firmware to recover
2834 - ARM: dts: imx7d: cl-som-imx7: fix pinctrl_enet
2835 - ARM: dts: porter: Fix HDMI output routing
2836 - regulator: of: Add a missing 'of_node_put()' in an error handling path of
2837 'of_regulator_match()'
2838 - pinctrl: mcp23s08: spi: Fix regmap debugfs entries
2839 - kdb: make "mdr" command repeat
2840 - drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful
2841 - perf tools: Add trace/beauty/generated/ into .gitignore
2842 - tools: sync up .h files with the repective arch and uapi .h files
2843 - MIPS: xilfpga: Stop generating useless dtb.o
2844 - MIPS: xilfpga: Actually include FDT in fitImage
2845 - MIPS: Fix build with DEBUG_ZBOOT and MACH_JZ4770
2846 - fix breakage caused by d_find_alias() semantics change
2847 - Btrfs: fix error handling in btrfs_truncate()
2848 - mmc: block: propagate correct returned value in mmc_rpmb_ioctl
2849 - arm64: export tishift functions to modules
2850 - bcma: fix buffer size caused crash in bcma_core_mips_print_irq()
2851 - PM / core: Fix direct_complete handling for devices with no callbacks
2852 - ARM: dts: sun4i: Fix incorrect clocks for displays
2853 - bnxt_en: Ignore src port field in decap filter nodes
2854 - kasan, slub: fix handling of kasan_slab_free hook
2855 - riscv/spinlock: Strengthen implementations with fences
2856 - platform/x86: dell-smbios: Fix memory leaks in build_tokens_sysfs()
2857 - rxrpc: Fix resend event time calculation
2858 - i40e: hold the RTNL lock while changing interrupt schemes
2859 - hv_netvsc: Fix the return status in RX path
2860 - firmware: fix checking for return values for fw_add_devm_name()
2861 - bcache: set writeback_rate_update_seconds in range [1, 60] seconds
2862 - bcache: fix cached_dev->count usage for bch_cache_set_error()
2863 - bcache: stop dc->writeback_rate_update properly
2864 - ibmvnic: Fix reset return from closed state
2865 - powerpc/vas: Fix cleanup when VAS is not configured
2866 - f2fs: flush cp pack except cp pack 2 page at first
2867 - drm/amdgpu: Clean sdma wptr register when only enable wptr polling
2868 - powerpc/mm/slice: Remove intermediate bitmap copy
2869 - powerpc/mm/slice: create header files dedicated to slices
2870 - powerpc/mm/slice: Enhance for supporting PPC32
2871 - powerpc/mm/slice: Fix hugepage allocation at hint address on 8xx
2872 - ibmvnic: Allocate statistics buffers during probe
2873 - dt-bindings: display: msm/dsi: Fix the PHY regulator supply props
2874 - drm/amd/display: Set vsc pack revision when DPCD revision is >= 1.2
2875 - soc: renesas: r8a77970-sysc: fix power area parents
2876 - drm/vblank: Data type fixes for 64-bit vblank sequences.
2877 - selftests: Add FIB onlink tests
2878 - soc: amlogic: meson-gx-pwrc-vpu: fix error on shutdown when domain is
2879 powered off
2880
2881 * arm-smmu-v3 arm-smmu-v3.1.auto: failed to allocate MSIs (LP: #1785282)
2882 - ACPICA: iasl: Add SMMUv3 device ID mapping index support
2883 - ACPI/IORT: Remove temporary iort_get_id_mapping_index() ACPICA guard
2884
2885 * Driver iwlwifi for Intel Wireless-AC 9560 is slow and unreliable in kernel
2886 4.15.0-20-generic (LP: #1772467)
2887 - scsi: hpsa: disable device during shutdown
2888
2889 * [Bionic] i2c: xlp9xx: Add SMBAlert support (LP: #1786981)
2890 - i2c: xlp9xx: Add support for SMBAlert
2891
2892 * qeth: don't clobber buffer on async TX completion (LP: #1786057)
2893 - s390/qeth: don't clobber buffer on async TX completion
2894
2895 * Linux 4.15.0-23 crashes during the boot process with a "Unable to handle
2896 kernel NULL pointer dereference" message (LP: #1777338)
2897 - x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths
2898
2899 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
2900 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
2901
2902 * [Bionic] i2c: xlp9xx: Fix case where SSIF read transaction completes early
2903 (LP: #1787240)
2904 - i2c: xlp9xx: Fix case where SSIF read transaction completes early
2905
2906 * [Bionic] integrate upstream fix for Cavium zram driver (LP: #1787469)
2907 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
2908 CONFIG_VMAP_STACK"
2909 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
2910 - crypto: cavium - Limit result reading attempts
2911 - crypto: cavium - Prevent division by zero
2912 - crypto: cavium - Fix statistics pending request value
2913 - crypto: cavium - Fix smp_processor_id() warnings
2914
2915 * Bugfix for handling of shadow doorbell buffer (LP: #1788222)
2916 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
2917
2918 * nvme devices namespace assigned to the wrong controller (LP: #1789227)
2919 - nvme/multipath: Fix multipath disabled naming collisions
2920
2921 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
2922 walinuxagent.service (LP: #1739107)
2923 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
2924 walinuxagent.service
2925
2926 * hinic interfaces aren't getting predictable names (LP: #1783138)
2927 - hinic: Link the logical network device to the pci device in sysfs
2928
2929 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
2930 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
2931 - ACPI / LPSS: Avoid PM quirks on suspend and resume from S3
2932 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
2933
2934 * [Bionic] Bluetooth: Support RTL8723D and RTL8821C Devices (LP: #1784835)
2935 - Bluetooth: btrtl: Add RTL8723D and RTL8821C devices
2936
2937 * CacheFiles: Error: Overlong wait for old active object to go away.
2938 (LP: #1776254)
2939 - cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag
2940 - cachefiles: Wait rather than BUG'ing on "Unexpected object collision"
2941
2942 * fscache cookie refcount updated incorrectly during fscache object allocation
2943 (LP: #1776277) // fscache cookie refcount updated incorrectly during fscache
2944 object allocation (LP: #1776277)
2945 - fscache: Fix reference overput in fscache_attach_object() error handling
2946
2947 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
2948 - Revert "UBUNTU: SAUCE: CacheFiles: fix a read_waiter/read_copier race"
2949 - fscache: Allow cancelled operations to be enqueued
2950 - cachefiles: Fix refcounting bug in backing-file read monitoring
2951
2952 * SMB3: Fix regression in server reconnect detection (LP: #1786110)
2953 - smb3: on reconnect set PreviousSessionId field
2954
2955 * CVE-2018-1118
2956 - vhost: fix info leak due to uninitialized memory
2957
2958 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 27 Aug 2018 16:45:36 +0200
72544dc3 2959
22df1539 2960linux (4.15.0-33.36) bionic; urgency=medium
3f81eee2 2961
22df1539 2962 * linux: 4.15.0-33.36 -proposed tracker (LP: #1787149)
3f81eee2 2963
22df1539
KSS
2964 * RTNL assertion failure on ipvlan (LP: #1776927)
2965 - ipvlan: drop ipv6 dependency
2966 - ipvlan: use per device spinlock to protect addrs list updates
2967 - SAUCE: fix warning from "ipvlan: drop ipv6 dependency"
2968
2969 * ubuntu_bpf_jit test failed on Bionic s390x systems (LP: #1753941)
2970 - test_bpf: flag tests that cannot be jited on s390
2971
2972 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
2973 - drm/nouveau: fix nouveau_dsm_get_client_id()'s return type
2974 - drm/radeon: fix radeon_atpx_get_client_id()'s return type
2975 - drm/amdgpu: fix amdgpu_atpx_get_client_id()'s return type
2976 - platform/x86: apple-gmux: fix gmux_get_client_id()'s return type
2977 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
2978 - vga_switcheroo: set audio client id according to bound GPU id
2979
2980 * locking sockets broken due to missing AppArmor socket mediation patches
2981 (LP: #1780227)
2982 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
2983
2984 * Update2 for ocxl driver (LP: #1781436)
2985 - ocxl: Fix page fault handler in case of fault on dying process
2986
2987 * netns: unable to follow an interface that moves to another netns
2988 (LP: #1774225)
2989 - net: core: Expose number of link up/down transitions
2990 - dev: always advertise the new nsid when the netns iface changes
2991 - dev: advertise the new ifindex when the netns iface changes
2992
2993 * [Bionic] Disk IO hangs when using BFQ as io scheduler (LP: #1780066)
2994 - block, bfq: fix occurrences of request finish method's old name
2995 - block, bfq: remove batches of confusing ifdefs
2996 - block, bfq: add requeue-request hook
2997
2998 * HP ProBook 455 G5 needs mute-led-gpio fixup (LP: #1781763)
2999 - ALSA: hda: add mute led support for HP ProBook 455 G5
3000
3001 * [Bionic] bug fixes to improve stability of the ThunderX2 i2c driver
3002 (LP: #1781476)
3003 - i2c: xlp9xx: Fix issue seen when updating receive length
3004 - i2c: xlp9xx: Make sure the transfer size is not more than
3005 I2C_SMBUS_BLOCK_SIZE
3006
3007 * x86/kvm: fix LAPIC timer drift when guest uses periodic mode (LP: #1778486)
3008 - x86/kvm: fix LAPIC timer drift when guest uses periodic mode
3009
3010 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
3011 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
3012
3013 * Nvidia fails after switching its mode (LP: #1778658)
3014 - PCI: Restore config space on runtime resume despite being unbound
3015
3016 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
3017 - SAUCE: (noup) zfs to 0.7.5-1ubuntu16.3
3018
3019 * CVE-2018-12232
3020 - PATCH 1/1] socket: close race condition between sock_close() and
3021 sockfs_setattr()
3022
3023 * CVE-2018-10323
3024 - xfs: set format back to extents if xfs_bmap_extents_to_btree
3025
3026 * change front mic location for more lenovo m7/8/9xx machines (LP: #1781316)
3027 - ALSA: hda/realtek - Fix the problem of two front mics on more machines
3028 - ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION
3029
3030 * Cephfs + fscache: unable to handle kernel NULL pointer dereference at
3031 0000000000000000 IP: jbd2__journal_start+0x22/0x1f0 (LP: #1783246)
3032 - ceph: track read contexts in ceph_file_info
3033
3034 * Touchpad of ThinkPad P52 failed to work with message "lost sync at byte"
3035 (LP: #1779802)
3036 - Input: elantech - fix V4 report decoding for module with middle key
3037 - Input: elantech - enable middle button of touchpads on ThinkPad P52
3038
3039 * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823)
3040 - usb: xhci: dbc: Fix lockdep warning
3041 - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started
3042
3043 * CVE-2018-13406
3044 - video: uvesafb: Fix integer overflow in allocation
3045
3046 * CVE-2018-10840
3047 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
3048
3049 * CVE-2018-11412
3050 - ext4: do not allow external inodes for inline data
3051
3052 * CVE-2018-10881
3053 - ext4: clear i_data in ext4_inode_info when removing inline data
3054
3055 * CVE-2018-12233
3056 - jfs: Fix inconsistency between memory allocation and ea_buf->max_size
3057
3058 * CVE-2018-12904
3059 - kvm: nVMX: Enforce cpl=0 for VMX instructions
3060
3061 * Error parsing PCC subspaces from PCCT (LP: #1528684)
3062 - mailbox: PCC: erroneous error message when parsing ACPI PCCT
3063
3064 * CVE-2018-13094
3065 - xfs: don't call xfs_da_shrink_inode with NULL bp
3066
3067 * other users' coredumps can be read via setgid directory and killpriv bypass
3068 (LP: #1779923) // CVE-2018-13405
3069 - Fix up non-directory creation in SGID directories
3070
3071 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
3072 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
3073 'firmware_install' target
3074
3075 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
3076 (LP: #1782116)
3077 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
3078
3079 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
3080 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
3081
3082 * CVE-2018-11506
3083 - sr: pass down correctly sized SCSI sense buffer
3084
3085 * Bionic update: upstream stable patchset 2018-07-24 (LP: #1783418)
3086 - net: Fix a bug in removing queues from XPS map
3087 - net/mlx4_core: Fix error handling in mlx4_init_port_info.
3088 - net/sched: fix refcnt leak in the error path of tcf_vlan_init()
3089 - net: sched: red: avoid hashing NULL child
3090 - net/smc: check for missing nlattrs in SMC_PNETID messages
3091 - net: test tailroom before appending to linear skb
3092 - packet: in packet_snd start writing at link layer allocation
3093 - sock_diag: fix use-after-free read in __sk_free
3094 - tcp: purge write queue in tcp_connect_init()
3095 - vmxnet3: set the DMA mask before the first DMA map operation
3096 - vmxnet3: use DMA memory barriers where required
3097 - hv_netvsc: empty current transmit aggregation if flow blocked
3098 - hv_netvsc: Use the num_online_cpus() for channel limit
3099 - hv_netvsc: avoid retry on send during shutdown
3100 - hv_netvsc: only wake transmit queue if link is up
3101 - hv_netvsc: fix error unwind handling if vmbus_open fails
3102 - hv_netvsc: cancel subchannel setup before halting device
3103 - hv_netvsc: fix race in napi poll when rescheduling
3104 - hv_netvsc: defer queue selection to VF
3105 - hv_netvsc: disable NAPI before channel close
3106 - hv_netvsc: use RCU to fix concurrent rx and queue changes
3107 - hv_netvsc: change GPAD teardown order on older versions
3108 - hv_netvsc: common detach logic
3109 - hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown
3110 - hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl()
3111 - hv_netvsc: Ensure correct teardown message sequence order
3112 - hv_netvsc: Fix a network regression after ifdown/ifup
3113 - sparc: vio: use put_device() instead of kfree()
3114 - ext2: fix a block leak
3115 - s390: add assembler macros for CPU alternatives
3116 - s390: move expoline assembler macros to a header
3117 - s390/crc32-vx: use expoline for indirect branches
3118 - s390/lib: use expoline for indirect branches
3119 - s390/ftrace: use expoline for indirect branches
3120 - s390/kernel: use expoline for indirect branches
3121 - s390: move spectre sysfs attribute code
3122 - s390: extend expoline to BC instructions
3123 - s390: use expoline thunks in the BPF JIT
3124 - scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()
3125 - scsi: zfcp: fix infinite iteration on ERP ready list
3126 - loop: don't call into filesystem while holding lo_ctl_mutex
3127 - loop: fix LOOP_GET_STATUS lock imbalance
3128 - cfg80211: limit wiphy names to 128 bytes
3129 - hfsplus: stop workqueue when fill_super() failed
3130 - x86/kexec: Avoid double free_page() upon do_kexec_load() failure
3131 - usb: gadget: f_uac2: fix bFirstInterface in composite gadget
3132 - usb: dwc3: Undo PHY init if soft reset fails
3133 - usb: dwc3: omap: don't miss events during suspend/resume
3134 - usb: gadget: core: Fix use-after-free of usb_request
3135 - usb: gadget: fsl_udc_core: fix ep valid checks
3136 - usb: dwc2: Fix dwc2_hsotg_core_init_disconnected()
3137 - usb: cdc_acm: prevent race at write to acm while system resumes
3138 - net: usbnet: fix potential deadlock on 32bit hosts
3139 - ARM: dts: imx7d-sdb: Fix regulator-usb-otg2-vbus node name
3140 - usb: host: xhci-plat: revert "usb: host: xhci-plat: enable clk in resume
3141 timing"
3142 - USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM
3143 - net/usb/qmi_wwan.c: Add USB id for lt4120 modem
3144 - net-usb: add qmi_wwan if on lte modem wistron neweb d18q1
3145 - Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB
3146 - ALSA: usb-audio: Add native DSD support for Luxman DA-06
3147 - usb: dwc3: Add SoftReset PHY synchonization delay
3148 - usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields
3149 - usb: dwc3: Makefile: fix link error on randconfig
3150 - xhci: zero usb device slot_id member when disabling and freeing a xhci slot
3151 - usb: dwc2: Fix interval type issue
3152 - usb: dwc2: hcd: Fix host channel halt flow
3153 - usb: dwc2: host: Fix transaction errors in host mode
3154 - usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS
3155 - usb: gadget: ffs: Execute copy_to_user() with USER_DS set
3156 - usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS
3157 - usb: gadget: udc: change comparison to bitshift when dealing with a mask
3158 - usb: gadget: composite: fix incorrect handling of OS desc requests
3159 - media: lgdt3306a: Fix module count mismatch on usb unplug
3160 - media: em28xx: USB bulk packet size fix
3161 - Bluetooth: btusb: Add device ID for RTL8822BE
3162 - xhci: Show what USB release number the xHC supports from protocol capablity
3163 - staging: bcm2835-audio: Release resources on module_exit()
3164 - staging: lustre: fix bug in osc_enter_cache_try
3165 - staging: fsl-dpaa2/eth: Fix incorrect casts
3166 - staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
3167 - staging: ks7010: Use constants from ieee80211_eid instead of literal ints.
3168 - staging: lustre: lmv: correctly iput lmo_root
3169 - crypto: inside-secure - wait for the request to complete if in the backlog
3170 - crypto: atmel-aes - fix the keys zeroing on errors
3171 - crypto: ccp - don't disable interrupts while setting up debugfs
3172 - crypto: inside-secure - do not process request if no command was issued
3173 - crypto: inside-secure - fix the cache_len computation
3174 - crypto: inside-secure - fix the extra cache computation
3175 - crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss
3176 - crypto: inside-secure - fix the invalidation step during cra_exit
3177 - scsi: mpt3sas: fix an out of bound write
3178 - scsi: ufs: Enable quirk to ignore sending WRITE_SAME command
3179 - scsi: bnx2fc: Fix check in SCSI completion handler for timed out request
3180 - scsi: sym53c8xx_2: iterator underflow in sym_getsync()
3181 - scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo()
3182 - scsi: qla2xxx: Avoid triggering undefined behavior in
3183 qla2x00_mbx_completion()
3184 - scsi: storvsc: Increase cmd_per_lun for higher speed devices
3185 - scsi: qedi: Fix truncation of CHAP name and secret
3186 - scsi: aacraid: fix shutdown crash when init fails
3187 - scsi: qla4xxx: skip error recovery in case of register disconnect.
3188 - scsi: qedi: Fix kernel crash during port toggle
3189 - scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM
3190 - scsi: sd: Keep disk read-only when re-reading partition
3191 - scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled
3192 - scsi: aacraid: Insure command thread is not recursively stopped
3193 - scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD
3194 - scsi: mvsas: fix wrong endianness of sgpio api
3195 - ASoC: hdmi-codec: Fix module unloading caused kernel crash
3196 - ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs
3197 - ASoC: samsung: odroid: Fix 32000 sample rate handling
3198 - ASoC: topology: create TLV data for dapm widgets
3199 - ASoC: samsung: i2s: Ensure the RCLK rate is properly determined
3200 - clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228
3201 - clk: Don't show the incorrect clock phase
3202 - clk: hisilicon: mark wdt_mux_p[] as const
3203 - clk: tegra: Fix pll_u rate configuration
3204 - clk: rockchip: Prevent calculating mmc phase if clock rate is zero
3205 - clk: samsung: s3c2410: Fix PLL rates
3206 - clk: samsung: exynos7: Fix PLL rates
3207 - clk: samsung: exynos5260: Fix PLL rates
3208 - clk: samsung: exynos5433: Fix PLL rates
3209 - clk: samsung: exynos5250: Fix PLL rates
3210 - clk: samsung: exynos3250: Fix PLL rates
3211 - media: dmxdev: fix error code for invalid ioctls
3212 - media: Don't let tvp5150_get_vbi() go out of vbi_ram_default array
3213 - media: ov5645: add missing of_node_put() in error path
3214 - media: cx23885: Override 888 ImpactVCBe crystal frequency
3215 - media: cx23885: Set subdev host data to clk_freq pointer
3216 - media: s3c-camif: fix out-of-bounds array access
3217 - media: lgdt3306a: Fix a double kfree on i2c device remove
3218 - media: em28xx: Add Hauppauge SoloHD/DualHD bulk models
3219 - media: v4l: vsp1: Fix display stalls when requesting too many inputs
3220 - media: i2c: adv748x: fix HDMI field heights
3221 - media: vb2: Fix videobuf2 to map correct area
3222 - media: vivid: fix incorrect capabilities for radio
3223 - media: cx25821: prevent out-of-bounds read on array card
3224 - serial: xuartps: Fix out-of-bounds access through DT alias
3225 - serial: sh-sci: Fix out-of-bounds access through DT alias
3226 - serial: samsung: Fix out-of-bounds access through serial port index
3227 - serial: mxs-auart: Fix out-of-bounds access through serial port index
3228 - serial: imx: Fix out-of-bounds access through serial port index
3229 - serial: fsl_lpuart: Fix out-of-bounds access through DT alias
3230 - serial: arc_uart: Fix out-of-bounds access through DT alias
3231 - serial: 8250: Don't service RX FIFO if interrupts are disabled
3232 - serial: altera: ensure port->regshift is honored consistently
3233 - rtc: snvs: Fix usage of snvs_rtc_enable
3234 - rtc: hctosys: Ensure system time doesn't overflow time_t
3235 - rtc: rk808: fix possible race condition
3236 - rtc: m41t80: fix race conditions
3237 - rtc: tx4939: avoid unintended sign extension on a 24 bit shift
3238 - rtc: rp5c01: fix possible race condition
3239 - rtc: goldfish: Add missing MODULE_LICENSE
3240 - cxgb4: Correct ntuple mask validation for hash filters
3241 - net: dsa: bcm_sf2: Fix RX_CLS_LOC_ANY overwrite for last rule
3242 - net: dsa: Do not register devlink for unused ports
3243 - net: dsa: bcm_sf2: Fix IPv6 rules and chain ID
3244 - net: dsa: bcm_sf2: Fix IPv6 rule half deletion
3245 - 3c59x: convert to generic DMA API
3246 - net: ip6_gre: Request headroom in __gre6_xmit()
3247 - net: ip6_gre: Split up ip6gre_tnl_link_config()
3248 - net: ip6_gre: Split up ip6gre_tnl_change()
3249 - net: ip6_gre: Split up ip6gre_newlink()
3250 - net: ip6_gre: Split up ip6gre_changelink()
3251 - qed: LL2 flush isles when connection is closed
3252 - qed: Fix possibility of list corruption during rmmod flows
3253 - qed: Fix LL2 race during connection terminate
3254 - powerpc: Move default security feature flags
3255 - Bluetooth: btusb: Add support for Intel Bluetooth device 22560 [8087:0026]
3256 - staging: fsl-dpaa2/eth: Fix incorrect kfree
3257 - crypto: inside-secure - move the digest to the request context
3258 - scsi: lpfc: Fix NVME Initiator FirstBurst
3259 - serial: mvebu-uart: fix tx lost characters
3260
3261 * Bionic update: upstream stable patchset 2018-07-20 (LP: #1782846)
3262 - usbip: usbip_host: refine probe and disconnect debug msgs to be useful
3263 - usbip: usbip_host: delete device from busid_table after rebind
3264 - usbip: usbip_host: run rebind from exit when module is removed
3265 - usbip: usbip_host: fix NULL-ptr deref and use-after-free errors
3266 - usbip: usbip_host: fix bad unlock balance during stub_probe()
3267 - ALSA: usb: mixer: volume quirk for CM102-A+/102S+
3268 - ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist
3269 - ALSA: control: fix a redundant-copy issue
3270 - spi: pxa2xx: Allow 64-bit DMA
3271 - spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master
3272 - spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL
3273 - KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls
3274 - KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock
3275 - vfio: ccw: fix cleanup if cp_prefetch fails
3276 - tracing/x86/xen: Remove zero data size trace events
3277 trace_xen_mmu_flush_tlb{_all}
3278 - tee: shm: fix use-after-free via temporarily dropped reference
3279 - netfilter: nf_tables: free set name in error path
3280 - netfilter: nf_tables: can't fail after linking rule into active rule list
3281 - netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6}
3282 - i2c: designware: fix poll-after-enable regression
3283 - powerpc/powernv: Fix NVRAM sleep in invalid context when crashing
3284 - drm: Match sysfs name in link removal to link creation
3285 - lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly
3286 - radix tree: fix multi-order iteration race
3287 - mm: don't allow deferred pages with NEED_PER_CPU_KM
3288 - drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk
3289 - s390/qdio: fix access to uninitialized qdio_q fields
3290 - s390/qdio: don't release memory in qdio_setup_irq()
3291 - s390: remove indirect branch from do_softirq_own_stack
3292 - x86/pkeys: Override pkey when moving away from PROT_EXEC
3293 - x86/pkeys: Do not special case protection key 0
3294 - efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32'
3295 definition for mixed mode
3296 - ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr
3297 - x86/mm: Drop TS_COMPAT on 64-bit exec() syscall
3298 - tick/broadcast: Use for_each_cpu() specially on UP kernels
3299 - ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed
3300 - ARM: 8770/1: kprobes: Prohibit probing on optimized_callback
3301 - ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions
3302 - Btrfs: fix xattr loss after power failure
3303 - Btrfs: send, fix invalid access to commit roots due to concurrent
3304 snapshotting
3305 - btrfs: property: Set incompat flag if lzo/zstd compression is set
3306 - btrfs: fix crash when trying to resume balance without the resume flag
3307 - btrfs: Split btrfs_del_delalloc_inode into 2 functions
3308 - btrfs: Fix delalloc inodes invalidation during transaction abort
3309 - btrfs: fix reading stale metadata blocks after degraded raid1 mounts
3310 - xhci: Fix USB3 NULL pointer dereference at logical disconnect.
3311 - KVM: arm/arm64: Properly protect VGIC locks from IRQs
3312 - KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity
3313 - hwmon: (k10temp) Fix reading critical temperature register
3314 - hwmon: (k10temp) Use API function to access System Management Network
3315 - vsprintf: Replace memory barrier with static_key for random_ptr_key update
3316 - x86/amd_nb: Add support for Raven Ridge CPUs
3317 - x86/apic/x2apic: Initialize cluster ID properly
3318
3319 * Bionic update: upstream stable patchset 2018-07-09 (LP: #1780858)
3320 - 8139too: Use disable_irq_nosync() in rtl8139_poll_controller()
3321 - bridge: check iface upper dev when setting master via ioctl
3322 - dccp: fix tasklet usage
3323 - ipv4: fix fnhe usage by non-cached routes
3324 - ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg
3325 - llc: better deal with too small mtu
3326 - net: ethernet: sun: niu set correct packet size in skb
3327 - net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode
3328 - net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()'
3329 - net/mlx4_en: Verify coalescing parameters are in range
3330 - net/mlx5e: Err if asked to offload TC match on frag being first
3331 - net/mlx5: E-Switch, Include VF RDMA stats in vport statistics
3332 - net sched actions: fix refcnt leak in skbmod
3333 - net_sched: fq: take care of throttled flows before reuse
3334 - net: support compat 64-bit time in {s,g}etsockopt
3335 - net/tls: Don't recursively call push_record during tls_write_space callbacks
3336 - net/tls: Fix connection stall on partial tls record
3337 - openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found
3338 - qmi_wwan: do not steal interfaces from class drivers
3339 - r8169: fix powering up RTL8168h
3340 - rds: do not leak kernel memory to user land
3341 - sctp: delay the authentication for the duplicated cookie-echo chunk
3342 - sctp: fix the issue that the cookie-ack with auth can't get processed
3343 - sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr
3344 - sctp: remove sctp_chunk_put from fail_mark err path in
3345 sctp_ulpevent_make_rcvmsg
3346 - sctp: use the old asoc when making the cookie-ack chunk in dupcook_d
3347 - tcp_bbr: fix to zero idle_restart only upon S/ACKed data
3348 - tcp: ignore Fast Open on repair mode
3349 - tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent().
3350 - bonding: do not allow rlb updates to invalid mac
3351 - bonding: send learning packets for vlans on slave
3352 - net: sched: fix error path in tcf_proto_create() when modules are not
3353 configured
3354 - net/mlx5e: TX, Use correct counter in dma_map error flow
3355 - net/mlx5: Avoid cleaning flow steering table twice during error flow
3356 - hv_netvsc: set master device
3357 - ipv6: fix uninit-value in ip6_multipath_l3_keys()
3358 - net/mlx5e: Allow offloading ipv4 header re-write for icmp
3359 - nsh: fix infinite loop
3360 - udp: fix SO_BINDTODEVICE
3361 - l2tp: revert "l2tp: fix missing print session offset info"
3362 - proc: do not access cmdline nor environ from file-backed areas
3363 - net/smc: restrict non-blocking connect finish
3364 - mlxsw: spectrum_switchdev: Do not remove mrouter port from MDB's ports list
3365 - net/mlx5e: DCBNL fix min inline header size for dscp
3366 - net: systemport: Correclty disambiguate driver instances
3367 - sctp: clear the new asoc's stream outcnt in sctp_stream_update
3368 - tcp: restore autocorking
3369 - tipc: fix one byte leak in tipc_sk_set_orig_addr()
3370 - hv_netvsc: Fix net device attach on older Windows hosts
3371
3372 * Bionic update: upstream stable patchset 2018-07-06 (LP: #1780499)
3373 - ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS
3374 - ipvs: fix rtnl_lock lockups caused by start_sync_thread
3375 - netfilter: ebtables: don't attempt to allocate 0-sized compat array
3376 - kcm: Call strp_stop before strp_done in kcm_attach
3377 - crypto: af_alg - fix possible uninit-value in alg_bind()
3378 - netlink: fix uninit-value in netlink_sendmsg
3379 - net: fix rtnh_ok()
3380 - net: initialize skb->peeked when cloning
3381 - net: fix uninit-value in __hw_addr_add_ex()
3382 - dccp: initialize ireq->ir_mark
3383 - ipv4: fix uninit-value in ip_route_output_key_hash_rcu()
3384 - soreuseport: initialise timewait reuseport field
3385 - inetpeer: fix uninit-value in inet_getpeer
3386 - memcg: fix per_node_info cleanup
3387 - perf: Remove superfluous allocation error check
3388 - tcp: fix TCP_REPAIR_QUEUE bound checking
3389 - bdi: wake up concurrent wb_shutdown() callers.
3390 - bdi: Fix oops in wb_workfn()
3391 - gpioib: do not free unrequested descriptors
3392 - gpio: fix aspeed_gpio unmask irq
3393 - gpio: fix error path in lineevent_create
3394 - rfkill: gpio: fix memory leak in probe error path
3395 - libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs
3396 - dm integrity: use kvfree for kvmalloc'd memory
3397 - tracing: Fix regex_match_front() to not over compare the test string
3398 - z3fold: fix reclaim lock-ups
3399 - mm: sections are not offlined during memory hotremove
3400 - mm, oom: fix concurrent munlock and oom reaper unmap, v3
3401 - ceph: fix rsize/wsize capping in ceph_direct_read_write()
3402 - can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg()
3403 - can: hi311x: Acquire SPI lock on ->do_get_berr_counter
3404 - can: hi311x: Work around TX complete interrupt erratum
3405 - drm/vc4: Fix scaling of uni-planar formats
3406 - drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log
3407 - drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear()
3408 - drm/atomic: Clean private obj old_state/new_state in
3409 drm_atomic_state_default_clear()
3410 - net: atm: Fix potential Spectre v1
3411 - atm: zatm: Fix potential Spectre v1
3412 - cpufreq: schedutil: Avoid using invalid next_freq
3413 - Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174"
3414 - Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome
3415 chipsets
3416 - thermal: exynos: Reading temperature makes sense only when TMU is turned on
3417 - thermal: exynos: Propagate error value from tmu_read()
3418 - nvme: add quirk to force medium priority for SQ creation
3419 - smb3: directory sync should not return an error
3420 - sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
3421 - tracing/uprobe_event: Fix strncpy corner case
3422 - perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_*
3423 - perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr
3424 - perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver
3425 - perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[]
3426 - perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map()
3427 - i2c: dev: prevent ZERO_SIZE_PTR deref in i2cdev_ioctl_rdwr()
3428 - bdi: Fix use after free bug in debugfs_remove()
3429 - drm/ttm: Use GFP_TRANSHUGE_LIGHT for allocating huge pages
3430 - drm/i915: Adjust eDP's logical vco in a reliable place.
3431 - drm/nouveau/ttm: don't dereference nvbo::cli, it can outlive client
3432 - sched/core: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
3433
3434 * Bionic update: upstream stable patchset 2018-06-26 (LP: #1778759)
3435 - percpu: include linux/sched.h for cond_resched()
3436 - ACPI / button: make module loadable when booted in non-ACPI mode
3437 - USB: serial: option: Add support for Quectel EP06
3438 - ALSA: hda - Fix incorrect usage of IS_REACHABLE()
3439 - ALSA: pcm: Check PCM state at xfern compat ioctl
3440 - ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger()
3441 - ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation
3442 for array index
3443 - ALSA: aloop: Mark paused device as inactive
3444 - ALSA: aloop: Add missing cable lock to ctl API callbacks
3445 - tracepoint: Do not warn on ENOMEM
3446 - scsi: target: Fix fortify_panic kernel exception
3447 - Input: leds - fix out of bound access
3448 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
3449 - rtlwifi: btcoex: Add power_on_setting routine
3450 - rtlwifi: cleanup 8723be ant_sel definition
3451 - xfs: prevent creating negative-sized file via INSERT_RANGE
3452 - RDMA/cxgb4: release hw resources on device removal
3453 - RDMA/ucma: Allow resolving address w/o specifying source address
3454 - RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow
3455 - RDMA/mlx5: Protect from shift operand overflow
3456 - NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2
3457 - IB/mlx5: Use unlimited rate when static rate is not supported
3458 - IB/hfi1: Fix handling of FECN marked multicast packet
3459 - IB/hfi1: Fix loss of BECN with AHG
3460 - IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used
3461 - iw_cxgb4: Atomically flush per QP HW CQEs
3462 - drm/vmwgfx: Fix a buffer object leak
3463 - drm/bridge: vga-dac: Fix edid memory leak
3464 - test_firmware: fix setting old custom fw path back on exit, second try
3465 - errseq: Always report a writeback error once
3466 - USB: serial: visor: handle potential invalid device configuration
3467 - usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue
3468 - USB: Accept bulk endpoints with 1024-byte maxpacket
3469 - USB: serial: option: reimplement interface masking
3470 - USB: serial: option: adding support for ublox R410M
3471 - usb: musb: host: fix potential NULL pointer dereference
3472 - usb: musb: trace: fix NULL pointer dereference in musb_g_tx()
3473 - platform/x86: asus-wireless: Fix NULL pointer dereference
3474 - irqchip/qcom: Fix check for spurious interrupts
3475 - tracing: Fix bad use of igrab in trace_uprobe.c
3476 - [Config] CONFIG_ARM64_ERRATUM_1024718=y
3477 - arm64: Add work around for Arm Cortex-A55 Erratum 1024718
3478 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
3479 - infiniband: mlx5: fix build errors when INFINIBAND_USER_ACCESS=m
3480 - btrfs: Take trans lock before access running trans in check_delayed_ref
3481 - drm/vc4: Make sure vc4_bo_{inc,dec}_usecnt() calls are balanced
3482 - xhci: Fix use-after-free in xhci_free_virt_device
3483 - platform/x86: Kconfig: Fix dell-laptop dependency chain.
3484 - KVM: x86: remove APIC Timer periodic/oneshot spikes
3485 - clocksource: Allow clocksource_mark_unstable() on unregistered clocksources
3486 - clocksource: Initialize cs->wd_list
3487 - clocksource: Consistent de-rate when marking unstable
3488
3489 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265)
3490 - ext4: set h_journal if there is a failure starting a reserved handle
3491 - ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs
3492 - ext4: add validity checks for bitmap block numbers
3493 - ext4: fix bitmap position validation
3494 - random: fix possible sleeping allocation from irq context
3495 - random: rate limit unseeded randomness warnings
3496 - usbip: usbip_event: fix to not print kernel pointer address
3497 - usbip: usbip_host: fix to hold parent lock for device_attach() calls
3498 - usbip: vhci_hcd: Fix usb device and sockfd leaks
3499 - usbip: vhci_hcd: check rhport before using in vhci_hub_control()
3500 - Revert "xhci: plat: Register shutdown for xhci_plat"
3501 - USB: serial: simple: add libtransistor console
3502 - USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster
3503 - USB: serial: cp210x: add ID for NI USB serial console
3504 - usb: core: Add quirk for HP v222w 16GB Mini
3505 - USB: Increment wakeup count on remote wakeup.
3506 - ALSA: usb-audio: Skip broken EU on Dell dock USB-audio
3507 - virtio: add ability to iterate over vqs
3508 - virtio_console: don't tie bufs to a vq
3509 - virtio_console: free buffers after reset
3510 - virtio_console: drop custom control queue cleanup
3511 - virtio_console: move removal code
3512 - virtio_console: reset on out of memory
3513 - drm/virtio: fix vq wait_event condition
3514 - tty: Don't call panic() at tty_ldisc_init()
3515 - tty: n_gsm: Fix long delays with control frame timeouts in ADM mode
3516 - tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set
3517 - tty: Avoid possible error pointer dereference at tty_ldisc_restore().
3518 - tty: Use __GFP_NOFAIL for tty_ldisc_get()
3519 - ALSA: dice: fix OUI for TC group
3520 - ALSA: dice: fix error path to destroy initialized stream data
3521 - ALSA: hda - Skip jack and others for non-existing PCM streams
3522 - ALSA: opl3: Hardening for potential Spectre v1
3523 - ALSA: asihpi: Hardening for potential Spectre v1
3524 - ALSA: hdspm: Hardening for potential Spectre v1
3525 - ALSA: rme9652: Hardening for potential Spectre v1
3526 - ALSA: control: Hardening for potential Spectre v1
3527 - ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY.
3528 - ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr
3529 - ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device
3530 - ALSA: seq: oss: Hardening for potential Spectre v1
3531 - ALSA: hda: Hardening for potential Spectre v1
3532 - ALSA: hda/realtek - Add some fixes for ALC233
3533 - ALSA: hda/realtek - Update ALC255 depop optimize
3534 - ALSA: hda/realtek - change the location for one of two front mics
3535 - mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic
3536 - mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block.
3537 - mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug.
3538 - mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block.
3539 - mtd: rawnand: tango: Fix struct clk memory leak
3540 - kobject: don't use WARN for registration failures
3541 - scsi: sd: Defer spinning up drive while SANITIZE is in progress
3542 - bfq-iosched: ensure to clear bic/bfqq pointers when preparing request
3543 - vfio: ccw: process ssch with interrupts disabled
3544 - ANDROID: binder: prevent transactions into own process.
3545 - PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf()
3546 - PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf()
3547 - PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode
3548 - PCI: aardvark: Fix PCIe Max Read Request Size setting
3549 - ARM: amba: Make driver_override output consistent with other buses
3550 - ARM: amba: Fix race condition with driver_override
3551 - ARM: amba: Don't read past the end of sysfs "driver_override" buffer
3552 - ARM: socfpga_defconfig: Remove QSPI Sector 4K size force
3553 - KVM: arm/arm64: Close VMID generation race
3554 - crypto: drbg - set freed buffers to NULL
3555 - ASoC: fsl_esai: Fix divisor calculation failure at lower ratio
3556 - libceph: un-backoff on tick when we have a authenticated session
3557 - libceph: reschedule a tick in finish_hunting()
3558 - libceph: validate con->state at the top of try_write()
3559 - fpga-manager: altera-ps-spi: preserve nCONFIG state
3560 - earlycon: Use a pointer table to fix __earlycon_table stride
3561 - drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders
3562 - drm/i915: Enable display WA#1183 from its correct spot
3563 - objtool, perf: Fix GCC 8 -Wrestrict error
3564 - tools/lib/subcmd/pager.c: do not alias select() params
3565 - x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds
3566 - x86/smpboot: Don't use mwait_play_dead() on AMD systems
3567 - x86/microcode/intel: Save microcode patch unconditionally
3568 - x86/microcode: Do not exit early from __reload_late()
3569 - tick/sched: Do not mess with an enqueued hrtimer
3570 - arm/arm64: KVM: Add PSCI version selection API
3571 - powerpc/eeh: Fix race with driver un/bind
3572 - serial: mvebu-uart: Fix local flags handling on termios update
3573 - block: do not use interruptible wait anywhere
3574 - ASoC: dmic: Fix clock parenting
3575 - PCI / PM: Do not clear state_saved in pci_pm_freeze() when smart suspend is
3576 set
3577 - module: Fix display of wrong module .text address
3578 - drm/edid: Reset more of the display info
3579 - drm/i915/fbdev: Enable late fbdev initial configuration
3580 - drm/i915/audio: set minimum CD clock to twice the BCLK
3581 - drm/amd/display: Fix deadlock when flushing irq
3582 - drm/amd/display: Disallow enabling CRTC without primary plane with FB
3583
3584 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265) //
3585 CVE-2018-1108.
3586 - random: set up the NUMA crng instances after the CRNG is fully initialized
3587
3588 * Ryzen/Raven Ridge USB ports do not work (LP: #1756700)
3589 - xhci: Fix USB ports for Dell Inspiron 5775
3590
3591 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
3592 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
3593 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
3594
3595 * Need fix to aacraid driver to prevent panic (LP: #1770095)
3596 - scsi: aacraid: Correct hba_send to include iu_type
3597
3598 * kernel: Fix arch random implementation (LP: #1775391)
3599 - s390/archrandom: Rework arch random implementation.
3600
3601 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
3602 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
3603
3604 * Various fixes for CXL kernel module (LP: #1774471)
3605 - cxl: Remove function write_timebase_ctrl_psl9() for PSL9
3606 - cxl: Set the PBCQ Tunnel BAR register when enabling capi mode
3607 - cxl: Report the tunneled operations status
3608 - cxl: Configure PSL to not use APC virtual machines
3609 - cxl: Disable prefault_mode in Radix mode
3610
3611 * Bluetooth not working (LP: #1764645)
3612 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
3613
3614 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
3615 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
3616 - SAUCE: wcn36xx: read MAC from file or randomly generate one
3617
3618 * fscache: Fix hanging wait on page discarded by writeback (LP: #1777029)
3619 - fscache: Fix hanging wait on page discarded by writeback
3620
3621 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 15 Aug 2018 14:50:38 +0200
3f81eee2 3622
4fb41d2b 3623linux (4.15.0-32.35) bionic; urgency=medium
587a1385 3624
4fb41d2b
SB
3625 [ Stefan Bader ]
3626 * CVE-2018-3620 // CVE-2018-3646
3627 - x86/Centaur: Initialize supported CPU features properly
3628 - x86/Centaur: Report correct CPU/cache topology
3629 - x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present
3630 - perf/events/amd/uncore: Fix amd_uncore_llc ID to use pre-defined cpu_llc_id
3631 - x86/CPU: Rename intel_cacheinfo.c to cacheinfo.c
3632 - x86/CPU/AMD: Calculate last level cache ID from number of sharing threads
3633 - x86/CPU: Modify detect_extended_topology() to return result
3634 - x86/CPU/AMD: Derive CPU topology from CPUID function 0xB when available
3635 - x86/CPU: Move cpu local function declarations to local header
3636 - x86/CPU: Make intel_num_cpu_cores() generic
3637 - x86/CPU: Move cpu_detect_cache_sizes() into init_intel_cacheinfo()
3638 - x86/CPU: Move x86_cpuinfo::x86_max_cores assignment to
3639 detect_num_cpu_cores()
3640 - x86/CPU/AMD: Fix LLC ID bit-shift calculation
3641 - x86/mm: Factor out pageattr _PAGE_GLOBAL setting
3642 - x86/mm: Undo double _PAGE_PSE clearing
3643 - x86/mm: Introduce "default" kernel PTE mask
3644 - x86/espfix: Document use of _PAGE_GLOBAL
3645 - x86/mm: Do not auto-massage page protections
3646 - x86/mm: Remove extra filtering in pageattr code
3647 - x86/mm: Comment _PAGE_GLOBAL mystery
3648 - x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init
3649 - x86/ldt: Fix support_pte_mask filtering in map_ldt_struct()
3650 - x86/power/64: Fix page-table setup for temporary text mapping
3651 - x86/pti: Filter at vma->vm_page_prot population
3652 - x86/boot/64/clang: Use fixup_pointer() to access '__supported_pte_mask'
3653 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
3654 - x86/speculation/l1tf: Change order of offset/type in swap entry
3655 - x86/speculation/l1tf: Protect swap entries against L1TF
3656 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
3657 - x86/speculation/l1tf: Make sure the first page is always reserved
3658 - x86/speculation/l1tf: Add sysfs reporting for l1tf
3659 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
3660 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
3661 - x86/bugs: Move the l1tf function and define pr_fmt properly
3662 - sched/smt: Update sched_smt_present at runtime
3663 - x86/smp: Provide topology_is_primary_thread()
3664 - x86/topology: Provide topology_smt_supported()
3665 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
3666 - cpu/hotplug: Split do_cpu_down()
3667 - cpu/hotplug: Provide knobs to control SMT
3668 - x86/cpu: Remove the pointless CPU printout
3669 - x86/cpu/AMD: Remove the pointless detect_ht() call
3670 - x86/cpu/common: Provide detect_ht_early()
3671 - x86/cpu/topology: Provide detect_extended_topology_early()
3672 - x86/cpu/intel: Evaluate smp_num_siblings early
3673 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
3674 - x86/cpu/AMD: Evaluate smp_num_siblings early
3675 - x86/apic: Ignore secondary threads if nosmt=force
3676 - x86/speculation/l1tf: Extend 64bit swap file size limit
3677 - x86/cpufeatures: Add detection of L1D cache flush support.
3678 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
3679 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
3680 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
3681 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
3682 - cpu/hotplug: Boot HT siblings at least once
3683 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
3684 - x86/KVM/VMX: Add module argument for L1TF mitigation
3685 - x86/KVM/VMX: Add L1D flush algorithm
3686 - x86/KVM/VMX: Add L1D MSR based flush
3687 - x86/KVM/VMX: Add L1D flush logic
3688 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
3689 - x86/KVM/VMX: Add find_msr() helper function
3690 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
3691 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
3692 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
3693 - cpu/hotplug: Online siblings when SMT control is turned on
3694 - x86/litf: Introduce vmx status variable
3695 - x86/kvm: Drop L1TF MSR list approach
3696 - x86/l1tf: Handle EPT disabled state proper
3697 - x86/kvm: Move l1tf setup function
3698 - x86/kvm: Add static key for flush always
3699 - x86/kvm: Serialize L1D flush parameter setter
3700 - x86/kvm: Allow runtime control of L1D flush
3701 - cpu/hotplug: Expose SMT control init function
3702 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
3703 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
3704 - Documentation: Add section about CPU vulnerabilities
3705 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
3706 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
3707 - Documentation/l1tf: Fix typos
3708 - cpu/hotplug: detect SMT disabled by BIOS
3709 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
3710 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
3711 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
3712 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
3713 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
3714 - x86: Don't include linux/irq.h from asm/hardirq.h
3715 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
3716 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
3717 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
3718 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
3719 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
3720 - KVM: x86: Add a framework for supporting MSR-based features
3721 - KVM: X86: Introduce kvm_get_msr_feature()
3722 - KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR
3723 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
3724 - cpu/hotplug: Fix SMT supported evaluation
3725 - x86/speculation/l1tf: Invert all not present mappings
3726 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
3727 - x86/mm/pat: Make set_memory_np() L1TF safe
3728 - cpu: Fix per-cpu regression on ARM64
587a1385 3729
4fb41d2b
SB
3730 * CVE-2018-5391
3731 - Revert "net: increase fragment memory usage limits"
3732
3733 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 10 Aug 2018 14:22:53 -0300
587a1385 3734
8eab2f52 3735linux (4.15.0-30.32) bionic; urgency=medium
8a467970 3736
8eab2f52
SB
3737 * CVE-2018-5390
3738 - tcp: free batches of packets in tcp_prune_ofo_queue()
3739 - tcp: avoid collapses in tcp_prune_queue() if possible
3740 - tcp: detect malicious patterns in tcp_collapse_ofo_queue()
3741 - tcp: call tcp_drop() from tcp_data_queue_ofo()
3742 - tcp: add tcp_ooo_try_coalesce() helper
8a467970
SB
3743
3744 -- Stefan Bader <stefan.bader@canonical.com> Thu, 26 Jul 2018 17:20:29 +0200
3745
2fb72160
SB
3746linux (4.15.0-29.31) bionic; urgency=medium
3747
3748 * linux: 4.15.0-29.31 -proposed tracker (LP: #1782173)
3749
3750 * [SRU Bionic][Cosmic] kernel panic in ipmi_ssif at msg_done_handler
3751 (LP: #1777716)
3752 - ipmi_ssif: Fix kernel panic at msg_done_handler
3753
3754 * Update to ocxl driver for 18.04.1 (LP: #1775786)
3755 - misc: ocxl: use put_device() instead of device_unregister()
3756 - powerpc: Add TIDR CPU feature for POWER9
3757 - powerpc: Use TIDR CPU feature to control TIDR allocation
3758 - powerpc: use task_pid_nr() for TID allocation
3759 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
3760 - ocxl: Expose the thread_id needed for wait on POWER9
3761 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
3762 - ocxl: Document new OCXL IOCTLs
3763 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
3764
3765 * Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash after
3766 suspend (LP: #1776887)
3767 - ocxl: Document the OCXL_IOCTL_GET_METADATA IOCTL
3768
3769 * Hard LOCKUP observed on stressing Ubuntu 18 04 (LP: #1777194)
3770 - powerpc: use NMI IPI for smp_send_stop
3771 - powerpc: Fix smp_send_stop NMI IPI handling
3772
3773 * IPL: ppc64_cpu --frequency hang with INFO: rcu_sched detected stalls on
3774 CPUs/tasks on w34 and wsbmc016 with 920.1714.20170330n (LP: #1773964)
3775 - rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops
3776
3777 * [Regression] EXT4-fs error (device sda2): ext4_validate_block_bitmap:383:
3778 comm stress-ng: bg 4705: bad block bitmap checksum (LP: #1781709)
3779 - SAUCE: Revert "UBUNTU: SAUCE: ext4: fix ext4_validate_inode_bitmap: comm
3780 stress-ng: Corrupt inode bitmap"
3781 - SAUCE: ext4: check for allocation block validity with block group locked
e2093b79
SB
3782
3783 -- Stefan Bader <stefan.bader@canonical.com> Tue, 17 Jul 2018 10:57:50 +0200
3784
a56b5ffc 3785linux (4.15.0-28.30) bionic; urgency=medium
fbe599c1 3786
a56b5ffc 3787 * linux: 4.15.0-28.30 -proposed tracker (LP: #1781433)
fbe599c1 3788
a56b5ffc
KM
3789 * Cannot set MTU higher than 1500 in Xen instance (LP: #1781413)
3790 - xen-netfront: Fix mismatched rtnl_unlock
3791 - xen-netfront: Update features after registering netdev
3792
3793 -- Kamal Mostafa <kamal@canonical.com> Thu, 12 Jul 2018 09:47:07 -0700
fbe599c1 3794
4ba82c2d 3795linux (4.15.0-27.29) bionic; urgency=medium
995d9218 3796
4ba82c2d 3797 * linux: 4.15.0-27.29 -proposed tracker (LP: #1781062)
995d9218 3798
4ba82c2d
KE
3799 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
3800 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
3801 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
3802 bitmap
3803
3804 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 10 Jul 2018 19:05:00 -0400
995d9218 3805
0f736e86 3806linux (4.15.0-26.28) bionic; urgency=medium
9ea2db71 3807
0f736e86
SB
3808 * linux: 4.15.0-26.28 -proposed tracker (LP: #1780112)
3809
3810 * failure to boot with linux-image-4.15.0-24-generic (LP: #1779827) // Cloud-
3811 init causes potentially huge boot delays with 4.15 kernels (LP: #1780062)
3812 - random: Make getrandom() ready earlier
9ea2db71
SB
3813
3814 -- Stefan Bader <stefan.bader@canonical.com> Wed, 04 Jul 2018 17:52:52 +0200
3815
1de0dc5c 3816linux (4.15.0-25.27) bionic; urgency=medium
345de74b 3817
1de0dc5c 3818 * linux: 4.15.0-25.27 -proposed tracker (LP: #1779354)
345de74b 3819
1de0dc5c
KE
3820 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
3821 - scsi: hisi_sas: Update a couple of register settings for v3 hw
3822
3823 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
3824 - scsi: hisi_sas: Add missing PHY spinlock init
3825
3826 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
3827 (LP: #1777727)
3828 - scsi: hisi_sas: use dma_zalloc_coherent()
3829 - scsi: hisi_sas: Use dmam_alloc_coherent()
3830 - scsi: hisi_sas: Pre-allocate slot DMA buffers
3831
3832 * hisi_sas: Failures during host reset (LP: #1777696)
3833 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
3834 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
3835 - scsi: hisi_sas: Adjust task reject period during host reset
3836 - scsi: hisi_sas: Add a flag to filter PHY events during reset
3837 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
3838
3839 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
3840 (LP: #1776750)
3841 - scsi: hisi_sas: make SAS address of SATA disks unique
3842
3843 * Vcs-Git header on bionic linux source package points to zesty git tree
3844 (LP: #1766055)
3845 - [Packaging]: Update Vcs-Git
3846
3847 * large KVM instances run out of IRQ routes (LP: #1778261)
3848 - SAUCE: kvm -- increase KVM_MAX_IRQ_ROUTES to 2048 on x86
3849
3850 -- Khalid Elmously <khalid.elmously@canonical.com> Sun, 01 Jul 2018 23:10:18 +0000
345de74b 3851
084f3ff4 3852linux (4.15.0-24.26) bionic; urgency=medium
ba9944e9 3853
084f3ff4 3854 * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
ba9944e9 3855
084f3ff4
KSS
3856 * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
3857 - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
3858 - i40e: Fix attach VF to VM issue
3859 - tpm: cmd_ready command can be issued only after granting locality
3860 - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
3861 - tpm: add retry logic
3862 - Revert "ath10k: send (re)assoc peer command when NSS changed"
3863 - bonding: do not set slave_dev npinfo before slave_enable_netpoll in
3864 bond_enslave
3865 - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
3866 - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
3867 - KEYS: DNS: limit the length of option strings
3868 - l2tp: check sockaddr length in pppol2tp_connect()
3869 - net: validate attribute sizes in neigh_dump_table()
3870 - llc: delete timers synchronously in llc_sk_free()
3871 - tcp: don't read out-of-bounds opsize
3872 - net: af_packet: fix race in PACKET_{R|T}X_RING
3873 - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
3874 - net: fix deadlock while clearing neighbor proxy table
3875 - team: avoid adding twice the same option to the event list
3876 - net/smc: fix shutdown in state SMC_LISTEN
3877 - team: fix netconsole setup over team
3878 - packet: fix bitfield update race
3879 - tipc: add policy for TIPC_NLA_NET_ADDR
3880 - pppoe: check sockaddr length in pppoe_connect()
3881 - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
3882 - amd-xgbe: Add pre/post auto-negotiation phy hooks
3883 - sctp: do not check port in sctp_inet6_cmp_addr
3884 - amd-xgbe: Improve KR auto-negotiation and training
3885 - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
3886 - amd-xgbe: Only use the SFP supported transceiver signals
3887 - strparser: Fix incorrect strp->need_bytes value.
3888 - net: sched: ife: signal not finding metaid
3889 - tcp: clear tp->packets_out when purging write queue
3890 - net: sched: ife: handle malformed tlv length
3891 - net: sched: ife: check on metadata length
3892 - llc: hold llc_sap before release_sock()
3893 - llc: fix NULL pointer deref for SOCK_ZAPPED
3894 - net: ethernet: ti: cpsw: fix tx vlan priority mapping
3895 - virtio_net: split out ctrl buffer
3896 - virtio_net: fix adding vids on big-endian
3897 - KVM: s390: force bp isolation for VSIE
3898 - s390: correct module section names for expoline code revert
3899 - microblaze: Setup dependencies for ASM optimized lib functions
3900 - commoncap: Handle memory allocation failure.
3901 - scsi: mptsas: Disable WRITE SAME
3902 - cdrom: information leak in cdrom_ioctl_media_changed()
3903 - m68k/mac: Don't remap SWIM MMIO region
3904 - block/swim: Check drive type
3905 - block/swim: Don't log an error message for an invalid ioctl
3906 - block/swim: Remove extra put_disk() call from error path
3907 - block/swim: Rename macros to avoid inconsistent inverted logic
3908 - block/swim: Select appropriate drive on device open
3909 - block/swim: Fix array bounds check
3910 - block/swim: Fix IO error at end of medium
3911 - tracing: Fix missing tab for hwlat_detector print format
3912 - s390/cio: update chpid descriptor after resource accessibility event
3913 - s390/dasd: fix IO error for newly defined devices
3914 - s390/uprobes: implement arch_uretprobe_is_alive()
3915 - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
3916 - docs: ip-sysctl.txt: fix name of some ipv6 variables
3917 - net: mvpp2: Fix DMA address mask size
3918 - net: stmmac: Disable ACS Feature for GMAC >= 4
3919 - l2tp: hold reference on tunnels in netlink dumps
3920 - l2tp: hold reference on tunnels printed in pppol2tp proc file
3921 - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
3922 - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
3923 - s390/qeth: fix error handling in adapter command callbacks
3924 - s390/qeth: avoid control IO completion stalls
3925 - s390/qeth: handle failure on workqueue creation
3926 - bnxt_en: Fix memory fault in bnxt_ethtool_init()
3927 - virtio-net: add missing virtqueue kick when flushing packets
3928 - VSOCK: make af_vsock.ko removable again
3929 - hwmon: (k10temp) Add temperature offset for Ryzen 2700X
3930 - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
3931 - s390/cpum_cf: rename IBM z13/z14 counter names
3932 - kprobes: Fix random address output of blacklist file
3933 - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip"
3934
3935 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
3936 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
3937
3938 * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
3939 (LP: #1775217)
3940 - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table
3941
3942 * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378)
3943 - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary
3944 - PCI: hv: Remove the bogus test in hv_eject_device_work()
3945 - PCI: hv: Fix a comment typo in _hv_pcifront_read_config()
3946
3947 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
3948 - fs/binfmt_misc.c: do not allow offset overflow
3949
3950 * CVE-2018-11508
3951 - compat: fix 4-byte infoleak via uninitialized struct field
3952
3953 * Network installs fail on SocioNext board (LP: #1775884)
3954 - net: netsec: reduce DMA mask to 40 bits
3955 - net: socionext: reset hardware in ndo_stop
3956 - net: netsec: enable tx-irq during open callback
3957
3958 * r8169 ethernet card don't work after returning from suspension
3959 (LP: #1752772)
3960 - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi()
3961 - r8169: switch to device-managed functions in probe
3962 - r8169: remove netif_napi_del in probe error path
3963 - r8169: remove some WOL-related dead code
3964 - r8169: disable WOL per default
3965 - r8169: improve interrupt handling
3966 - r8169: fix interrupt number after adding support for MSI-X interrupts
3967
3968 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
3969 after hotplug CPU add operation. (LP: #1759723)
3970 - genirq/affinity: assign vectors to all possible CPUs
3971 - genirq/affinity: Don't return with empty affinity masks on error
3972 - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask
3973 - genirq/affinity: Move actual irq vector spreading into a helper function
3974 - genirq/affinity: Allow irq spreading from a given starting point
3975 - genirq/affinity: Spread irq vectors among present CPUs as far as possible
3976 - blk-mq: simplify queue mapping & schedule with each possisble CPU
3977 - blk-mq: make sure hctx->next_cpu is set correctly
3978 - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays
3979 - blk-mq: make sure that correct hctx->next_cpu is set
3980 - blk-mq: avoid to write intermediate result to hctx->next_cpu
3981 - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu
3982 - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue()
3983 - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors
3984 - scsi: hpsa: fix selection of reply queue
3985 - scsi: megaraid_sas: fix selection of reply queue
3986 - scsi: core: introduce force_blk_mq
3987 - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity
3988 - scsi: virtio_scsi: unify scsi_host_template
3989
3990 * Fix several bugs in RDMA/hns driver (LP: #1770974)
3991 - RDMA/hns: Use structs to describe the uABI instead of opencoding
3992 - RDMA/hns: Remove unnecessary platform_get_resource() error check
3993 - RDMA/hns: Remove unnecessary operator
3994 - RDMA/hns: Add names to function arguments in function pointers
3995 - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table
3996 - RDMA/hns: Fix a bug with modifying mac address
3997 - RDMA/hns: Use free_pages function instead of free_page
3998 - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*()
3999 - RDMA/hns: Bugfix for init hem table
4000 - RDMA/hns: Intercept illegal RDMA operation when use inline data
4001 - RDMA/hns: Fix the qp context state diagram
4002 - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set
4003 - RDMA/hns: Remove some unnecessary attr_mask judgement
4004 - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set
4005 - RDMA/hns: Adjust the order of cleanup hem table
4006 - RDMA/hns: Update assignment method for owner field of send wqe
4007 - RDMA/hns: Submit bad wr
4008 - RDMA/hns: Fix a couple misspellings
4009 - RDMA/hns: Add rq inline flags judgement
4010 - RDMA/hns: Bugfix for rq record db for kernel
4011 - RDMA/hns: Load the RoCE dirver automatically
4012 - RDMA/hns: Update convert function of endian format
4013 - RDMA/hns: Add return operation when configured global param fail
4014 - RDMA/hns: Not support qp transition from reset to reset for hip06
4015 - RDMA/hns: Fix the bug with rq sge
4016 - RDMA/hns: Set desc_dma_addr for zero when free cmq desc
4017 - RDMA/hns: Enable inner_pa_vld filed of mpt
4018 - RDMA/hns: Set NULL for __internal_mr
4019 - RDMA/hns: Fix the bug with NULL pointer
4020 - RDMA/hns: Bugfix for cq record db for kernel
4021 - RDMA/hns: Move the location for initializing tmp_len
4022 - RDMA/hns: Drop local zgid in favor of core defined variable
4023 - RDMA/hns: Add 64KB page size support for hip08
4024 - RDMA/hns: Rename the idx field of db
4025 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
4026 - RDMA/hns: Increase checking CMQ status timeout value
4027 - RDMA/hns: Add reset process for RoCE in hip08
4028 - RDMA/hns: Fix the illegal memory operation when cross page
4029 - RDMA/hns: Implement the disassociate_ucontext API
4030
4031 * powerpc/livepatch: Implement reliable stack tracing for the consistency
4032 model (LP: #1771844)
4033 - powerpc/livepatch: Implement reliable stack tracing for the consistency
4034 model
4035
4036 * vmxnet3: update to latest ToT (LP: #1768143)
4037 - vmxnet3: avoid xmit reset due to a race in vmxnet3
4038 - vmxnet3: use correct flag to indicate LRO feature
4039 - vmxnet3: fix incorrect dereference when rxvlan is disabled
4040
4041 * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec
4042 supported) (LP: #1773162)
4043 - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel
4044 entry/exit"
4045 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
4046
4047 * Decode ARM CPER records in kernel (LP: #1770244)
4048 - [Config] CONFIG_UEFI_CPER_ARM=y
4049 - efi: Move ARM CPER code to new file
4050 - efi: Parse ARM error information value
4051
4052 * Adding back alx WoL feature (LP: #1772610)
4053 - SAUCE: Revert "alx: remove WoL support"
4054 - SAUCE: alx: add enable_wol paramenter
4055
4056 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
4057 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
4058 - scsi: lpfc: Fix 16gb hbas failing cq create.
4059
4060 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
4061 idle states when all CORES are guarded (LP: #1771780)
4062 - SAUCE: cpuidle/powernv : init all present cpus for deep states
4063
4064 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
4065 - net-next/hinic: add pci device ids for 25ge and 100ge card
4066
4067 * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia
4068 driver on bare metal (LP: #1772991)
4069 - powerpc/powernv/npu: Fix deadlock in mmio_invalidate()
4070 - powerpc/powernv/mce: Don't silently restart the machine
4071 - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure
4072 - powerpc/mm: Flush cache on memory hot(un)plug
4073 - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache
4074 - powerpc/powernv/npu: Add lock to prevent race in concurrent context
4075 init/destroy
4076 - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback
4077 parameters
4078 - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large
4079 address range
4080 - powerpc/mce: Fix a bug where mce loops on memory UE.
4081
4082 * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
4083 - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero
4084
4085 * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243)
4086 - PCI: Add decoding for 16 GT/s link speed
4087
4088 * False positive ACPI _PRS error messages (LP: #1773295)
4089 - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level
4090
4091 * Dell systems crash when disabling Nvidia dGPU (LP: #1773299)
4092 - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3
4093
4094 * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
4095 (LP: #1720930)
4096 - iwlwifi: mvm: fix "failed to remove key" message
4097
4098 * Expose arm64 CPU topology to userspace (LP: #1770231)
4099 - ACPICA: ACPI 6.2: Additional PPTT flags
4100 - drivers: base: cacheinfo: move cache_setup_of_node()
4101 - drivers: base: cacheinfo: setup DT cache properties early
4102 - cacheinfo: rename of_node to fw_token
4103 - arm64/acpi: Create arch specific cpu to acpi id helper
4104 - ACPI/PPTT: Add Processor Properties Topology Table parsing
4105 - [Config] CONFIG_ACPI_PPTT=y
4106 - ACPI: Enable PPTT support on ARM64
4107 - drivers: base cacheinfo: Add support for ACPI based firmware tables
4108 - arm64: Add support for ACPI based firmware tables
4109 - arm64: topology: rename cluster_id
4110 - arm64: topology: enable ACPI/PPTT based CPU topology
4111 - ACPI: Add PPTT to injectable table list
4112 - arm64: topology: divorce MC scheduling domain from core_siblings
4113
4114 * hisi_sas robustness fixes (LP: #1774466)
4115 - scsi: hisi_sas: delete timer when removing hisi_sas driver
4116 - scsi: hisi_sas: print device id for errors
4117 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
4118 - scsi: hisi_sas: check host frozen before calling "done" function
4119 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
4120 - scsi: hisi_sas: stop controller timer for reset
4121 - scsi: hisi_sas: update PHY linkrate after a controller reset
4122 - scsi: hisi_sas: change slot index allocation mode
4123 - scsi: hisi_sas: Change common allocation mode of device id
4124 - scsi: hisi_sas: Reset disks when discovered
4125 - scsi: hisi_sas: Create a scsi_host_template per HW module
4126 - scsi: hisi_sas: Init disks after controller reset
4127 - scsi: hisi_sas: Try wait commands before before controller reset
4128 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
4129 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
4130 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
4131 - scsi: hisi_sas: Fix return value when get_free_slot() failed
4132 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
4133
4134 * hisi_sas: Support newer v3 hardware (LP: #1774467)
4135 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
4136 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
4137 - scsi: hisi_sas: fix PI memory size
4138 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
4139 - scsi: hisi_sas: remove redundant handling to event95 for v3
4140 - scsi: hisi_sas: add readl poll timeout helper wrappers
4141 - scsi: hisi_sas: workaround a v3 hw hilink bug
4142 - scsi: hisi_sas: Add LED feature for v3 hw
4143
4144 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
4145 - scsi: hisi_sas: initialize dq spinlock before use
4146 - scsi: hisi_sas: optimise the usage of DQ locking
4147 - scsi: hisi_sas: relocate smp sg map
4148 - scsi: hisi_sas: make return type of prep functions void
4149 - scsi: hisi_sas: allocate slot buffer earlier
4150 - scsi: hisi_sas: Don't lock DQ for complete task sending
4151 - scsi: hisi_sas: Use device lock to protect slot alloc/free
4152 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
4153 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
4154
4155 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
4156 version (LP: #1768431)
4157 - scsi: cxlflash: Handle spurious interrupts
4158 - scsi: cxlflash: Remove commmands from pending list on timeout
4159 - scsi: cxlflash: Synchronize reset and remove ops
4160 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
4161
4162 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
4163 - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
4164 available."
4165
4166 * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
4167 - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table
4168
4169 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
4170 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
4171
4172 * hns3 driver updates (LP: #1768670)
4173 - net: hns3: VF should get the real rss_size instead of rss_size_max
4174 - net: hns3: set the cmdq out_vld bit to 0 after used
4175 - net: hns3: fix endian issue when PF get mbx message flag
4176 - net: hns3: fix the queue id for tqp enable&&reset
4177 - net: hns3: set the max ring num when alloc netdev
4178 - net: hns3: add support for VF driver inner interface
4179 hclgevf_ops.get_tqps_and_rss_info
4180 - net: hns3: refactor the hclge_get/set_rss function
4181 - net: hns3: refactor the hclge_get/set_rss_tuple function
4182 - net: hns3: fix for RSS configuration loss problem during reset
4183 - net: hns3: fix for pause configuration lost during reset
4184 - net: hns3: fix for use-after-free when setting ring parameter
4185 - net: hns3: refactor the get/put_vector function
4186 - net: hns3: fix for coalesce configuration lost during reset
4187 - net: hns3: refactor the coalesce related struct
4188 - net: hns3: fix for coal configuation lost when setting the channel
4189 - net: hns3: add existence check when remove old uc mac address
4190 - net: hns3: fix for netdev not running problem after calling net_stop and
4191 net_open
4192 - net: hns3: fix for ipv6 address loss problem after setting channels
4193 - net: hns3: unify the pause params setup function
4194 - net: hns3: fix rx path skb->truesize reporting bug
4195 - net: hns3: add support for querying pfc puase packets statistic
4196 - net: hns3: fix for loopback failure when vlan filter is enable
4197 - net: hns3: fix for buffer overflow smatch warning
4198 - net: hns3: fix error type definition of return value
4199 - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status()
4200 - net: hns3: add existence checking before adding unicast mac address
4201 - net: hns3: add result checking for VF when modify unicast mac address
4202 - net: hns3: reallocate tx/rx buffer after changing mtu
4203 - net: hns3: fix the VF queue reset flow error
4204 - net: hns3: fix for vlan table lost problem when resetting
4205 - net: hns3: increase the max time for IMP handle command
4206 - net: hns3: change GL update rate
4207 - net: hns3: change the time interval of int_gl calculating
4208 - net: hns3: fix for getting wrong link mode problem
4209 - net: hns3: add get_link support to VF
4210 - net: hns3: add querying speed and duplex support to VF
4211 - net: hns3: fix for not returning problem in get_link_ksettings when phy
4212 exists
4213 - net: hns3: Changes to make enet watchdog timeout func common for PF/VF
4214 - net: hns3: Add VF Reset Service Task to support event handling
4215 - net: hns3: Add VF Reset device state and its handling
4216 - net: hns3: Add support to request VF Reset to PF
4217 - net: hns3: Add support to reset the enet/ring mgmt layer
4218 - net: hns3: Add support to re-initialize the hclge device
4219 - net: hns3: Changes to support ARQ(Asynchronous Receive Queue)
4220 - net: hns3: Add *Asserting Reset* mailbox message & handling in VF
4221 - net: hns3: Changes required in PF mailbox to support VF reset
4222 - net: hns3: hclge_inform_reset_assert_to_vf() can be static
4223 - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size
4224 - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size
4225 - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo
4226 - net: hns3: fix for not initializing VF rss_hash_key problem
4227 - net: hns3: never send command queue message to IMP when reset
4228 - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree()
4229 - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES
4230 - net: hns3: Remove error log when getting pfc stats fails
4231 - net: hns3: fix to correctly fetch l4 protocol outer header
4232 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
4233 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
4234 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
4235 - net: hns3: Fix to support autoneg only for port attached with phy
4236 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
4237 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
4238 - net: hns3: Remove packet statistics in the range of 8192~12287
4239 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
4240 - net: hns3: Fix for setting mac address when resetting
4241 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
4242 - net: hns3: fix for cleaning ring problem
4243 - net: hns3: refactor the loopback related function
4244 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
4245 - net: hns3: Fix for the null pointer problem occurring when initializing
4246 ae_dev failed
4247 - net: hns3: Add a check for client instance init state
4248 - net: hns3: Change return type of hnae3_register_ae_dev
4249 - net: hns3: Change return type of hnae3_register_ae_algo
4250 - net: hns3: Change return value in hnae3_register_client
4251 - net: hns3: Fixes the back pressure setting when sriov is enabled
4252 - net: hns3: Fix for fiber link up problem
4253 - net: hns3: Add support of .sriov_configure in HNS3 driver
4254 - net: hns3: Fixes the missing PCI iounmap for various legs
4255 - net: hns3: Fixes error reported by Kbuild and internal review
4256 - net: hns3: Fixes API to fetch ethernet header length with kernel default
4257 - net: hns3: cleanup of return values in hclge_init_client_instance()
4258 - net: hns3: Fix the missing client list node initialization
4259 - net: hns3: Fix for hns3 module is loaded multiple times problem
4260 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
4261 - net: hns3: Fix for netdev not running problem after calling net_stop and
4262 net_open
4263 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
4264 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
4265 - net: hns3: Updates RX packet info fetch in case of multi BD
4266 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
4267 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
4268 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
4269 - net: hns3: Fix for PF mailbox receving unknown message
4270 - net: hns3: Fixes the state to indicate client-type initialization
4271 - net: hns3: Fixes the init of the VALID BD info in the descriptor
4272 - net: hns3: Removes unnecessary check when clearing TX/RX rings
4273 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
4274 - net: hns3: Remove unused led control code
4275 - net: hns3: Adds support for led locate command for copper port
4276 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
4277 - net: hns3: Disable vf vlan filter when vf vlan table is full
4278 - net: hns3: Add support for IFF_ALLMULTI flag
4279 - net: hns3: Add repeat address checking for setting mac address
4280 - net: hns3: Fix setting mac address error
4281 - net: hns3: Fix for service_task not running problem after resetting
4282 - net: hns3: Fix for hclge_reset running repeatly problem
4283 - net: hns3: Fix for phy not link up problem after resetting
4284 - net: hns3: Add missing break in misc_irq_handle
4285 - net: hns3: Fix for vxlan tx checksum bug
4286 - net: hns3: Optimize the PF's process of updating multicast MAC
4287 - net: hns3: Optimize the VF's process of updating multicast MAC
4288 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
4289 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
4290 VLD bit and buffer size
4291 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
4292 hclge_bind_ring_with_vector
4293 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
4294 uninit_client_instance
4295 - SAUCE: {topost} net: hns3: add vector status check before free vector
4296 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
4297 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
4298 - SAUCE: {topost} net: hns3: extraction an interface for state state
4299 init|uninit
4300 - SAUCE: {topost} net: hns3: print the ret value in error information
4301 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
4302 hns3_client_uninit
4303 - SAUCE: {topost} net: hns3: add unlikely for error check
4304 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
4305 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
4306 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
4307 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
4308 - SAUCE: {topost} net: hns3: remove some redundant assignments
4309 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
4310 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
4311 hclge_cmd_send
4312 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
4313 - SAUCE: {topost} net: hns3: remove some unused members of some structures
4314 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
4315 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
4316 kzalloc/dma_map_single
4317 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
4318 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
4319 - SAUCE: {topost} net: hns3: remove some redundant assignments
4320 - SAUCE: {topost} net: hns3: standardize the handle of return value
4321 - SAUCE: {topost} net: hns3: remove extra space and brackets
4322 - SAUCE: {topost} net: hns3: fix unreasonable code comments
4323 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
4324 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
4325 - SAUCE: {topost} net: hns3: fix mislead parameter name
4326 - SAUCE: {topost} net: hns3: remove unused struct member and definition
4327 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
4328 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
4329 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
4330 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
4331 status change
4332 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
4333 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
4334 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
4335 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
4336 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
4337 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
4338 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
4339 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
4340 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
4341 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
4342 function
4343 - SAUCE: {topost} net: hns3: prevent sending command during global or core
4344 reset
4345 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
4346 register
4347 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
4348 - SAUCE: {topost} net: hns3: prevent to request reset frequently
4349 - SAUCE: {topost} net: hns3: correct reset event status register
4350 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
4351 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
4352 - SAUCE: {topost} net: hns3: fix return value error in
4353 hns3_reset_notify_down_enet
4354 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
4355 while resetting
4356 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
4357 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
4358 hclge_get_ring_chain_from_mbx
4359 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
4360 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
4361 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
4362 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
4363
4364 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
4365 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
4366
4367 * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063)
4368 - cifs: do not allow creating sockets except with SMB1 posix exensions
4369 - btrfs: fix unaligned access in readdir
4370 - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted
4371 - clocksource/imx-tpm: Correct -ETIME return condition check
4372 - x86/tsc: Prevent 32bit truncation in calc_hpet_ref()
4373 - drm/vc4: Fix memory leak during BO teardown
4374 - drm/i915/gvt: throw error on unhandled vfio ioctls
4375 - drm/i915/audio: Fix audio detection issue on GLK
4376 - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value
4377 - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state
4378 - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing
4379 - usb: musb: fix enumeration after resume
4380 - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers
4381 - usb: musb: Fix external abort in musb_remove on omap2430
4382 - firewire-ohci: work around oversized DMA reads on JMicron controllers
4383 - x86/tsc: Allow TSC calibration without PIT
4384 - NFSv4: always set NFS_LOCK_LOST when a lock is lost.
4385 - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources
4386 - ALSA: hda - Use IS_REACHABLE() for dependency on input
4387 - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
4388 - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
4389 - RDMA/core: Clarify rdma_ah_find_type
4390 - KVM: PPC: Book3S HV: Enable migration of decrementer register
4391 - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460
4392 - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
4393 account
4394 - KVM: s390: use created_vcpus in more places
4395 - platform/x86: dell-laptop: Filter out spurious keyboard backlight change
4396 events
4397 - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps
4398 - selftest: ftrace: Fix to pick text symbols for kprobes
4399 - PCI: Add function 1 DMA alias quirk for Marvell 9128
4400 - Input: psmouse - fix Synaptics detection when protocol is disabled
4401 - libbpf: Makefile set specified permission mode
4402 - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes
4403 - i40iw: Free IEQ resources
4404 - i40iw: Zero-out consumer key on allocate stag for FMR
4405 - perf unwind: Do not look just at the global callchain_param.record_mode
4406 - tools lib traceevent: Simplify pointer print logic and fix %pF
4407 - perf callchain: Fix attr.sample_max_stack setting
4408 - tools lib traceevent: Fix get_field_str() for dynamic strings
4409 - perf record: Fix failed memory allocation for get_cpuid_str
4410 - iommu/exynos: Don't unconditionally steal bus ops
4411 - powerpc: System reset avoid interleaving oops using die synchronisation
4412 - iommu/vt-d: Use domain instead of cache fetching
4413 - dm thin: fix documentation relative to low water mark threshold
4414 - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure
4415 - ubifs: Fix uninitialized variable in search_dh_cookie()
4416 - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b
4417 - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock
4418 - spi: a3700: Clear DATA_OUT when performing a read
4419 - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct
4420 - nfs: Do not convert nfs_idmap_cache_timeout to jiffies
4421 - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec}
4422 - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build
4423 - watchdog: sp5100_tco: Fix watchdog disable bit
4424 - kconfig: Don't leak main menus during parsing
4425 - kconfig: Fix automatic menu creation mem leak
4426 - kconfig: Fix expr_free() E_NOT leak
4427 - ipmi/powernv: Fix error return code in ipmi_powernv_probe()
4428 - Btrfs: set plug for fsync
4429 - btrfs: Fix out of bounds access in btrfs_search_slot
4430 - Btrfs: fix scrub to repair raid6 corruption
4431 - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP
4432 - Btrfs: fix unexpected EEXIST from btrfs_get_extent
4433 - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io
4434 - RDMA/cma: Check existence of netdevice during port validation
4435 - f2fs: avoid hungtask when GC encrypted block if io_bits is set
4436 - scsi: devinfo: fix format of the device list
4437 - scsi: fas216: fix sense buffer initialization
4438 - Input: stmfts - set IRQ_NOAUTOEN to the irq flag
4439 - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
4440 - nfp: fix error return code in nfp_pci_probe()
4441 - block: Set BIO_TRACE_COMPLETION on new bio during split
4442 - bpf: test_maps: cleanup sockmaps when test ends
4443 - i40evf: Don't schedule reset_task when device is being removed
4444 - i40evf: ignore link up if not running
4445 - platform/x86: thinkpad_acpi: suppress warning about palm detection
4446 - KVM: s390: vsie: use READ_ONCE to access some SCB fields
4447 - blk-mq-debugfs: don't allow write on attributes with seq_operations set
4448 - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink
4449 - igb: Allow to remove administratively set MAC on VFs
4450 - igb: Clear TXSTMP when ptp_tx_work() is timeout
4451 - fm10k: fix "failed to kill vid" message for VF
4452 - x86/hyperv: Stop suppressing X86_FEATURE_PCID
4453 - tty: serial: exar: Relocate sleep wake-up handling
4454 - device property: Define type of PROPERTY_ENRTY_*() macros
4455 - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384
4456 - RDMA/uverbs: Use an unambiguous errno for method not supported
4457 - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path
4458 - ixgbe: don't set RXDCTL.RLPML for 82599
4459 - i40e: program fragmented IPv4 filter input set
4460 - i40e: fix reported mask for ntuple filters
4461 - samples/bpf: Partially fixes the bpf.o build
4462 - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
4463 - powerpc/numa: Ensure nodes initialized for hotplug
4464 - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
4465 - ntb_transport: Fix bug with max_mw_size parameter
4466 - gianfar: prevent integer wrapping in the rx handler
4467 - x86/hyperv: Check for required priviliges in hyperv_init()
4468 - netfilter: x_tables: fix pointer leaks to userspace
4469 - tcp_nv: fix potential integer overflow in tcpnv_acked
4470 - kvm: Map PFN-type memory regions as writable (if possible)
4471 - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when
4472 running nested
4473 - fs/dax.c: release PMD lock even when there is no PMD support in DAX
4474 - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
4475 - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
4476 - ocfs2: return error when we attempt to access a dirty bh in jbd2
4477 - mm/mempolicy: fix the check of nodemask from user
4478 - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
4479 - asm-generic: provide generic_pmdp_establish()
4480 - sparc64: update pmdp_invalidate() to return old pmd value
4481 - mm: thp: use down_read_trylock() in khugepaged to avoid long block
4482 - mm: pin address_space before dereferencing it while isolating an LRU page
4483 - mm/fadvise: discard partial page if endbyte is also EOF
4484 - openvswitch: Remove padding from packet before L3+ conntrack processing
4485 - blk-mq: fix discard merge with scheduler attached
4486 - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race
4487 - IB/hfi1: Fix for potential refcount leak in hfi1_open_file()
4488 - IB/ipoib: Fix for potential no-carrier state
4489 - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type
4490 - drm/nouveau/pmu/fuc: don't use movw directly anymore
4491 - s390/eadm: fix CONFIG_BLOCK include dependency
4492 - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure
4493 - x86/power: Fix swsusp_arch_resume prototype
4494 - x86/dumpstack: Avoid uninitlized variable
4495 - firmware: dmi_scan: Fix handling of empty DMI strings
4496 - ACPI: processor_perflib: Do not send _PPC change notification if not ready
4497 - ACPI / bus: Do not call _STA on battery devices with unmet dependencies
4498 - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs
4499 - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS
4500 - perf record: Fix period option handling
4501 - MIPS: Generic: Support GIC in EIC mode
4502 - perf evsel: Fix period/freq terms setup
4503 - xen-netfront: Fix race between device setup and open
4504 - xen/grant-table: Use put_page instead of free_page
4505 - bpf: sockmap, fix leaking maps with attached but not detached progs
4506 - RDS: IB: Fix null pointer issue
4507 - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
4508 - proc: fix /proc/*/map_files lookup
4509 - PM / domains: Fix up domain-idle-states OF parsing
4510 - cifs: silence compiler warnings showing up with gcc-8.0.0
4511 - bcache: properly set task state in bch_writeback_thread()
4512 - bcache: fix for allocator and register thread race
4513 - bcache: fix for data collapse after re-attaching an attached device
4514 - bcache: return attach error when no cache set exist
4515 - cpufreq: intel_pstate: Enable HWP during system resume on CPU0
4516 - selftests/ftrace: Add some missing glob checks
4517 - rxrpc: Don't put crypto buffers on the stack
4518 - svcrdma: Fix Read chunk round-up
4519 - net: Extra '_get' in declaration of arch_get_platform_mac_address
4520 - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames
4521 - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context
4522 - net: stmmac: discard disabled flags in interrupt status register
4523 - bpf: fix rlimit in reuseport net selftest
4524 - ACPI / EC: Restore polling during noirq suspend/resume phases
4525 - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq
4526 - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page
4527 - powerpc/mm/hash64: Zero PGD pages on allocation
4528 - x86/platform/UV: Fix GAM Range Table entries less than 1GB
4529 - locking/qspinlock: Ensure node->count is updated before initialising node
4530 - powerpc/powernv: IMC fix out of bounds memory access at shutdown
4531 - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x
4532 - irqchip/gic-v3: Ignore disabled ITS nodes
4533 - cpumask: Make for_each_cpu_wrap() available on UP as well
4534 - irqchip/gic-v3: Change pr_debug message to pr_devel
4535 - RDMA/core: Reduce poll batch for direct cq polling
4536 - alarmtimer: Init nanosleep alarm timer on stack
4537 - netfilter: x_tables: cap allocations at 512 mbyte
4538 - netfilter: x_tables: add counters allocation wrapper
4539 - netfilter: compat: prepare xt_compat_init_offsets to return errors
4540 - netfilter: compat: reject huge allocation requests
4541 - netfilter: x_tables: limit allocation requests for blob rule heads
4542 - perf: Fix sample_max_stack maximum check
4543 - perf: Return proper values for user stack errors
4544 - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs
4545 - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown"
4546 - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net
4547 - btrfs: Fix race condition between delayed refs and blockgroup removal
4548 - mm,vmscan: Allow preallocating memory for register_shrinker().
4549
4550 * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233)
4551 - tty: make n_tty_read() always abort if hangup is in progress
4552 - cpufreq: CPPC: Use transition_delay_us depending transition_latency
4553 - ubifs: Check ubifs_wbuf_sync() return code
4554 - ubi: fastmap: Don't flush fastmap work on detach
4555 - ubi: Fix error for write access
4556 - ubi: Reject MLC NAND
4557 - mm/ksm.c: fix inconsistent accounting of zero pages
4558 - mm/hmm: hmm_pfns_bad() was accessing wrong struct
4559 - task_struct: only use anon struct under randstruct plugin
4560 - fs/reiserfs/journal.c: add missing resierfs_warning() arg
4561 - resource: fix integer overflow at reallocation
4562 - ipc/shm: fix use-after-free of shm file via remap_file_pages()
4563 - mm, slab: reschedule cache_reap() on the same CPU
4564 - usb: musb: gadget: misplaced out of bounds check
4565 - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS
4566 - usb: gadget: udc: core: update usb_ep_queue() documentation
4567 - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate
4568 - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list
4569 - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210
4570 - arm: dts: mt7623: fix USB initialization fails on bananapi-r2
4571 - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property
4572 - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250
4573 - ARM: dts: at91: sama5d4: fix pinctrl compatible string
4574 - spi: atmel: init FIFOs before spi enable
4575 - spi: Fix scatterlist elements size in spi_map_buf
4576 - spi: Fix unregistration of controller with fixed SPI bus number
4577 - media: atomisp_fops.c: disable atomisp_compat_ioctl32
4578 - media: vivid: check if the cec_adapter is valid
4579 - media: vsp1: Fix BRx conditional path in WPF
4580 - x86/xen: Delay get_cpu_cap until stack canary is established
4581 - regmap: Fix reversed bounds check in regmap_raw_write()
4582 - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E
4583 - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status()
4584 - USB: gadget: f_midi: fixing a possible double-free in f_midi
4585 - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw
4586 - usb: dwc3: prevent setting PRTCAP to OTG from debugfs
4587 - usb: dwc3: pci: Properly cleanup resource
4588 - usb: dwc3: gadget: never call ->complete() from ->ep_queue()
4589 - cifs: fix memory leak in SMB2_open()
4590 - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y
4591 - smb3: Fix root directory when server returns inode number of zero
4592 - HID: i2c-hid: fix size check and type usage
4593 - i2c: i801: Save register SMBSLVCMD value only once
4594 - i2c: i801: Restore configuration at shutdown
4595 - CIFS: refactor crypto shash/sdesc allocation&free
4596 - CIFS: add sha512 secmech
4597 - CIFS: fix sha512 check in cifs_crypto_secmech_release
4598 - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits
4599 - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9
4600 - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently
4601 - powerpc/kprobes: Fix call trace due to incorrect preempt count
4602 - powerpc/kexec_file: Fix error code when trying to load kdump kernel
4603 - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops
4604 - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops
4605 - HID: Fix hid_report_len usage
4606 - HID: core: Fix size as type u32
4607 - soc: mediatek: fix the mistaken pointer accessed when subdomains are added
4608 - ASoC: ssm2602: Replace reg_default_raw with reg_default
4609 - ASoC: topology: Fix kcontrol name string handling
4610 - irqchip/gic: Take lock when updating irq type
4611 - random: use a tighter cap in credit_entropy_bits_safe()
4612 - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO
4613 - block: use 32-bit blk_status_t on Alpha
4614 - jbd2: if the journal is aborted then don't allow update of the log tail
4615 - ext4: shutdown should not prevent get_write_access
4616 - ext4: eliminate sleep from shutdown ioctl
4617 - ext4: pass -ESHUTDOWN code to jbd2 layer
4618 - ext4: don't update checksum of new initialized bitmaps
4619 - ext4: protect i_disksize update by i_data_sem in direct write path
4620 - ext4: limit xattr size to INT_MAX
4621 - ext4: always initialize the crc32c checksum driver
4622 - ext4: don't allow r/w mounts if metadata blocks overlap the superblock
4623 - ext4: move call to ext4_error() into ext4_xattr_check_block()
4624 - ext4: add bounds checking to ext4_xattr_find_entry()
4625 - ext4: add extra checks to ext4_xattr_block_get()
4626 - dm crypt: limit the number of allocated pages
4627 - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device
4628 - RDMA/mlx5: Protect from NULL pointer derefence
4629 - RDMA/rxe: Fix an out-of-bounds read
4630 - ALSA: pcm: Fix UAF at PCM release via PCM timer access
4631 - IB/srp: Fix srp_abort()
4632 - IB/srp: Fix completion vector assignment algorithm
4633 - dmaengine: at_xdmac: fix rare residue corruption
4634 - cxl: Fix possible deadlock when processing page faults from cxllib
4635 - tpm: self test failure should not cause suspend to fail
4636 - libnvdimm, dimm: fix dpa reservation vs uninitialized label area
4637 - libnvdimm, namespace: use a safe lookup for dimm device name
4638 - nfit, address-range-scrub: fix scrub in-progress reporting
4639 - nfit: skip region registration for incomplete control regions
4640 - ring-buffer: Check if memory is available before allocation
4641 - um: Compile with modern headers
4642 - um: Use POSIX ucontext_t instead of struct ucontext
4643 - iommu/vt-d: Fix a potential memory leak
4644 - mmc: jz4740: Fix race condition in IRQ mask update
4645 - mmc: tmio: Fix error handling when issuing CMD23
4646 - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken
4647 - clk: mvebu: armada-38x: add support for missing clocks
4648 - clk: fix false-positive Wmaybe-uninitialized warning
4649 - clk: mediatek: fix PWM clock source by adding a fixed-factor clock
4650 - clk: bcm2835: De-assert/assert PLL reset signal when appropriate
4651 - pwm: rcar: Fix a condition to prevent mismatch value setting to duty
4652 - thermal: imx: Fix race condition in imx_thermal_probe()
4653 - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4
4654 - watchdog: f71808e_wdt: Fix WD_EN register read
4655 - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation
4656 - ALSA: pcm: Avoid potential races between OSS ioctls and read/write
4657 - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams
4658 - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls
4659 - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation
4660 - drm/amdgpu: Add an ATPX quirk for hybrid laptop
4661 - drm/amdgpu: Fix always_valid bos multiple LRU insertions.
4662 - drm/amdgpu/sdma: fix mask in emit_pipeline_sync
4663 - drm/amdgpu: Fix PCIe lane width calculation
4664 - drm/amdgpu/si: implement get/set pcie_lanes asic callback
4665 - drm/rockchip: Clear all interrupts before requesting the IRQ
4666 - drm/radeon: add PX quirk for Asus K73TK
4667 - drm/radeon: Fix PCIe lane width calculation
4668 - ALSA: line6: Use correct endpoint type for midi output
4669 - ALSA: rawmidi: Fix missing input substream checks in compat ioctls
4670 - ALSA: hda - New VIA controller suppor no-snoop path
4671 - random: fix crng_ready() test
4672 - random: use a different mixing algorithm for add_device_randomness()
4673 - random: crng_reseed() should lock the crng instance that it is modifying
4674 - random: add new ioctl RNDRESEEDCRNG
4675 - HID: input: fix battery level reporting on BT mice
4676 - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device
4677 - HID: wacom: bluetooth: send exit report for recent Bluetooth devices
4678 - MIPS: uaccess: Add micromips clobbers to bzero invocation
4679 - MIPS: memset.S: EVA & fault support for small_memset
4680 - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup
4681 - MIPS: memset.S: Fix clobber of v1 in last_fixup
4682 - powerpc/eeh: Fix enabling bridge MMIO windows
4683 - powerpc/lib: Fix off-by-one in alternate feature patching
4684 - udf: Fix leak of UTF-16 surrogates into encoded strings
4685 - fanotify: fix logic of events on child
4686 - mmc: sdhci-pci: Only do AMD tuning for HS200
4687 - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV
4688 - jffs2_kill_sb(): deal with failed allocations
4689 - hypfs_kill_super(): deal with failed allocations
4690 - orangefs_kill_sb(): deal with allocation failures
4691 - rpc_pipefs: fix double-dput()
4692 - Don't leak MNT_INTERNAL away from internal mounts
4693 - autofs: mount point create should honour passed in mode
4694 - mm/filemap.c: fix NULL pointer in page_cache_tree_insert()
4695 - Revert "media: lirc_zilog: driver only sends LIRCCODE"
4696 - media: staging: lirc_zilog: incorrect reference counting
4697 - writeback: safer lock nesting
4698 - Bluetooth: hci_bcm: Add irq_polarity module option
4699 - mm: hwpoison: disable memory error handling on 1GB hugepage
4700 - media: rc: oops in ir_timer_keyup after device unplug
4701 - acpi, nfit: rework NVDIMM leaf method detection
4702 - ceph: always update atime/mtime/ctime for new inode
4703 - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin()
4704 - ext4: force revalidation of directory pointer after seekdir(2)
4705 - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access
4706 - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients
4707 - xprtrdma: Fix corner cases when handling device removal
4708 - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write()
4709 - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4
4710 - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4
4711 - mmc: core: Prevent bus reference leak in mmc_blk_init()
4712 - drm/amd/display: HDMI has no sound after Panel power off/on
4713 - trace_uprobe: Use %lx to display offset
4714 - clk: tegra: Mark HCLK, SCLK and EMC as critical
4715 - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623
4716 - pwm: mediatek: Improve precision in rate calculation
4717 - HID: i2c-hid: Fix resume issue on Raydium touchscreen device
4718 - s390: add support for IBM z14 Model ZR1
4719 - drm/i915: Fix hibernation with ACPI S0 target state
4720 - libnvdimm, dimm: handle EACCES failures from label reads
4721 - device-dax: allow MAP_SYNC to succeed
4722 - HID: i2c-hid: fix inverted return value from i2c_hid_command()
4723
4724 * CVE-2018-7755
4725 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
4726
4727 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 12 Jun 2018 18:09:35 +0200
ba9944e9 4728
b7be50f6 4729linux (4.15.0-23.25) bionic; urgency=medium
bd55b8aa 4730
b7be50f6 4731 * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927)
bd55b8aa 4732
b7be50f6
SB
4733 * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630)
4734 - arm64: mmu: add the entry trampolines start/end section markers into
4735 sections.h
4736 - arm64: sdei: Add trampoline code for remapping the kernel
4737
4738 * Some PCIe errors not surfaced through rasdaemon (LP: #1769730)
4739 - ACPI: APEI: handle PCIe AER errors in separate function
4740 - ACPI: APEI: call into AER handling regardless of severity
4741
4742 * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003)
4743 - scsi: qla2xxx: Fix session cleanup for N2N
4744 - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion()
4745 - scsi: qla2xxx: Serialize session deletion by using work_lock
4746 - scsi: qla2xxx: Serialize session free in qlt_free_session_done
4747 - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled.
4748 - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout()
4749 - scsi: qla2xxx: Prevent relogin trigger from sending too many commands
4750 - scsi: qla2xxx: Fix double free bug after firmware timeout
4751 - scsi: qla2xxx: Fixup locking for session deletion
4752
4753 * Several hisi_sas bug fixes (LP: #1768974)
4754 - scsi: hisi_sas: dt-bindings: add an property of signal attenuation
4755 - scsi: hisi_sas: support the property of signal attenuation for v2 hw
4756 - scsi: hisi_sas: fix the issue of link rate inconsistency
4757 - scsi: hisi_sas: fix the issue of setting linkrate register
4758 - scsi: hisi_sas: increase timer expire of internal abort task
4759 - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req
4760 - scsi: hisi_sas: fix return value of hisi_sas_task_prep()
4761 - scsi: hisi_sas: Code cleanup and minor bug fixes
4762
4763 * [bionic] machine stuck and bonding not working well when nvmet_rdma module
4764 is loaded (LP: #1764982)
4765 - nvmet-rdma: Don't flush system_wq by default during remove_one
4766 - nvme-rdma: Don't flush delete_wq by default during remove_one
4767
4768 * Warnings/hang during error handling of SATA disks on SAS controller
4769 (LP: #1768971)
4770 - scsi: libsas: defer ata device eh commands to libata
4771
4772 * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948)
4773 - ata: do not schedule hot plug if it is a sas host
4774
4775 * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU
4776 ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927)
4777 - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write()
4778 - powerpc/64s: return more carefully from sreset NMI
4779 - powerpc/64s: sreset panic if there is no debugger or crash dump handlers
4780
4781 * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
4782 - fsnotify: Fix fsnotify_mark_connector race
4783
4784 * Hang on network interface removal in Xen virtual machine (LP: #1771620)
4785 - xen-netfront: Fix hang on device removal
4786
4787 * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
4788 - net: hns: Avoid action name truncation
4789
4790 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
4791 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
4792 num_possible_cpus()
4793
4794 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
4795 - [Config] update Build-Depends: transfig to fig2dev
4796
4797 * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898)
4798 - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer
4799 interrupt
4800
4801 * Add d-i support for Huawei NICs (LP: #1767490)
4802 - d-i: add hinic to nic-modules udeb
4803
4804 * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
4805 (LP: #1746474)
4806 - xfrm: reuse uncached_list to track xdsts
4807
4808 * Include nfp driver in linux-modules (LP: #1768526)
4809 - [Config] Add nfp.ko to generic inclusion list
4810
4811 * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
4812 - x86/xen: Reset VCPU0 info pointer after shared_info remap
4813
4814 * CVE-2018-3639 (x86)
4815 - x86/bugs: Fix the parameters alignment and missing void
4816 - KVM: SVM: Move spec control call after restore of GS
4817 - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
4818 - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
4819 - x86/cpufeatures: Disentangle SSBD enumeration
4820 - x86/cpufeatures: Add FEATURE_ZEN
4821 - x86/speculation: Handle HT correctly on AMD
4822 - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
4823 - x86/speculation: Add virtualized speculative store bypass disable support
4824 - x86/speculation: Rework speculative_store_bypass_update()
4825 - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
4826 - x86/bugs: Expose x86_spec_ctrl_base directly
4827 - x86/bugs: Remove x86_spec_ctrl_set()
4828 - x86/bugs: Rework spec_ctrl base and mask logic
4829 - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
4830 - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
4831 - x86/bugs: Rename SSBD_NO to SSB_NO
4832 - bpf: Prevent memory disambiguation attack
4833 - KVM: VMX: Expose SSBD properly to guests.
4834
4835 * Suspend to idle: Open lid didn't resume (LP: #1771542)
4836 - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
4837
4838 * Fix initialization failure detection in SDEI for device-tree based systems
4839 (LP: #1768663)
4840 - firmware: arm_sdei: Fix return value check in sdei_present_dt()
4841
4842 * No driver for Huawei network adapters on arm64 (LP: #1769899)
4843 - net-next/hinic: add arm64 support
4844
4845 * CVE-2018-1092
4846 - ext4: fail ext4_iget for root directory if unallocated
4847
4848 * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189)
4849 - drm/nouveau: Fix deadlock in nv50_mstm_register_connector()
4850
4851 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
4852 to load (LP: #1728238)
4853 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
4854 unreleased firmware"
4855
4856 * Battery drains when laptop is off (shutdown) (LP: #1745646)
4857 - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
4858
4859 * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
4860 (LP: #1764194)
4861 - drm/i915/bios: filter out invalid DDC pins from VBT child devices
4862
4863 * Intel 9462 A370:42A4 doesn't work (LP: #1748853)
4864 - iwlwifi: add shared clock PHY config flag for some devices
4865 - iwlwifi: add a bunch of new 9000 PCI IDs
4866
4867 * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
4868 - PCI / PM: Always check PME wakeup capability for runtime wakeup support
4869
4870 * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
4871 - init: fix false positives in W+X checking
4872
4873 * Bionic update to v4.15.18 stable release (LP: #1769723)
4874 - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to
4875 ip_set_net_exit()
4876 - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN
4877 - rds: MP-RDS may use an invalid c_path
4878 - slip: Check if rstate is initialized before uncompressing
4879 - vhost: fix vhost_vq_access_ok() log check
4880 - l2tp: fix races in tunnel creation
4881 - l2tp: fix race in duplicate tunnel detection
4882 - ip_gre: clear feature flags when incompatible o_flags are set
4883 - vhost: Fix vhost_copy_to_user()
4884 - lan78xx: Correctly indicate invalid OTP
4885 - media: v4l2-compat-ioctl32: don't oops on overlay
4886 - media: v4l: vsp1: Fix header display list status check in continuous mode
4887 - ipmi: Fix some error cleanup issues
4888 - parisc: Fix out of array access in match_pci_device()
4889 - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes
4890 - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device
4891 - PCI: hv: Serialize the present and eject work items
4892 - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
4893 - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode
4894 - perf/core: Fix use-after-free in uprobe_perf_close()
4895 - x86/mce/AMD: Get address from already initialized block
4896 - hwmon: (ina2xx) Fix access to uninitialized mutex
4897 - ath9k: Protect queue draining by rcu_read_lock()
4898 - x86/apic: Fix signedness bug in APIC ID validity checks
4899 - f2fs: fix heap mode to reset it back
4900 - block: Change a rcu_read_{lock,unlock}_sched() pair into
4901 rcu_read_{lock,unlock}()
4902 - nvme: Skip checking heads without namespaces
4903 - lib: fix stall in __bitmap_parselist()
4904 - blk-mq: order getting budget and driver tag
4905 - blk-mq: don't keep offline CPUs mapped to hctx 0
4906 - ovl: fix lookup with middle layer opaque dir and absolute path redirects
4907 - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling
4908 - hugetlbfs: fix bug in pgoff overflow checking
4909 - nfsd: fix incorrect umasks
4910 - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure
4911 - block/loop: fix deadlock after loop_set_status
4912 - nfit: fix region registration vs block-data-window ranges
4913 - s390/qdio: don't retry EQBS after CCQ 96
4914 - s390/qdio: don't merge ERROR output buffers
4915 - s390/ipl: ensure loadparm valid flag is set
4916 - get_user_pages_fast(): return -EFAULT on access_ok failure
4917 - mm/gup_benchmark: handle gup failures
4918 - getname_kernel() needs to make sure that ->name != ->iname in long case
4919 - Bluetooth: Fix connection if directed advertising and privacy is used
4920 - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-
4921 low
4922 - rtl8187: Fix NULL pointer dereference in priv->conf_mutex
4923 - ovl: set lower layer st_dev only if setting lower st_ino
4924 - Linux 4.15.18
4925
4926 * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller
4927 dead (LP: #1768852)
4928 - xhci: Fix Kernel oops in xhci dbgtty
4929
4930 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
4931 - [Packaging] Fix missing watchdog for Raspberry Pi
4932
4933 * CVE-2018-8087
4934 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
4935
4936 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
4937 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
4938 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
4939
4940 * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721)
4941 - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup
4942
4943 * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel
4944 NULL pointer dereference at 0000000000000980 (LP: #1768292)
4945 - thunderbolt: Prevent crash when ICM firmware is not running
4946
4947 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
4948 - [Config] snapdragon: DRM_I2C_ADV7511=y
4949
4950 * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ?
4951 (LP: #1767088)
4952 - net: aquantia: Regression on reset with 1.x firmware
4953 - net: aquantia: oops when shutdown on already stopped device
4954
4955 * e1000e msix interrupts broken in linux-image-4.15.0-15-generic
4956 (LP: #1764892)
4957 - e1000e: Remove Other from EIAC
4958
4959 * Acer Swift sf314-52 power button not managed (LP: #1766054)
4960 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
4961
4962 * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
4963 - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
4964
4965 * Change the location for one of two front mics on a lenovo thinkcentre
4966 machine (LP: #1766477)
4967 - ALSA: hda/realtek - adjust the location of one mic
4968
4969 * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690)
4970 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690)
4971
4972 * [8086:3e92] display becomes blank after S3 (LP: #1763271)
4973 - drm/i915/edp: Do not do link training fallback or prune modes on EDP
4974
4975 -- Stefan Bader <stefan.bader@canonical.com> Wed, 23 May 2018 18:54:55 +0200
bd55b8aa 4976
9a195475 4977linux (4.15.0-22.24) bionic; urgency=medium
07a36948 4978
9a195475
SB
4979 * CVE-2018-3639 (powerpc)
4980 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
4981 - stf-barrier: set eieio instruction bit 6 for future optimisations
07a36948 4982
9a195475
SB
4983 * CVE-2018-3639 (x86)
4984 - x86/nospec: Simplify alternative_msr_write()
4985 - x86/bugs: Concentrate bug detection into a separate function
4986 - x86/bugs: Concentrate bug reporting into a separate function
4987 - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
4988 - x86/bugs, KVM: Support the combination of guest and host IBRS
4989 - x86/bugs: Expose /sys/../spec_store_bypass
4990 - x86/cpufeatures: Add X86_FEATURE_RDS
4991 - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
4992 mitigation
4993 - x86/bugs/intel: Set proper CPU features and setup RDS
4994 - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
4995 - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
4996 - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
4997 - x86/speculation: Create spec-ctrl.h to avoid include hell
4998 - prctl: Add speculation control prctls
4999 - x86/process: Allow runtime control of Speculative Store Bypass
5000 - x86/speculation: Add prctl for Speculative Store Bypass mitigation
5001 - nospec: Allow getting/setting on non-current task
5002 - proc: Provide details on speculation flaw mitigations
5003 - seccomp: Enable speculation flaw mitigations
5004 - x86/bugs: Make boot modes __ro_after_init
5005 - prctl: Add force disable speculation
5006 - seccomp: Use PR_SPEC_FORCE_DISABLE
5007 - seccomp: Add filter flag to opt-out of SSB mitigation
5008 - seccomp: Move speculation migitation control to arch code
5009 - x86/speculation: Make "seccomp" the default mode for Speculative Store
5010 Bypass
5011 - x86/bugs: Rename _RDS to _SSBD
5012 - proc: Use underscores for SSBD in 'status'
5013 - Documentation/spec_ctrl: Do some minor cleanups
5014 - x86/bugs: Fix __ssb_select_mitigation() return type
5015 - x86/bugs: Make cpu_show_common() static
5016
5017 * LSM Stacking prctl values should be redefined as to not collide with
5018 upstream prctls (LP: #1769263) // CVE-2018-3639
5019 - SAUCE: LSM stacking: adjust prctl values
5020
5021 -- Stefan Bader <stefan.bader@canonical.com> Tue, 15 May 2018 07:41:28 +0200
07a36948 5022
a628e8a4 5023linux (4.15.0-21.22) bionic; urgency=medium
4304cd24 5024
a628e8a4 5025 * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
4304cd24 5026
a628e8a4
TLSC
5027 * initramfs-tools exception during pm.DoInstall with do-release-upgrade from
5028 16.04 to 18.04 (LP: #1766727)
5029 - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
5030
5031 * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
5032 (LP: #1767133)
5033 - Packaging: Depends on linux-base that provides the necessary tools
5034
5035 * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
5036 (LP: #1766629)
5037 - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
5038
5039 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 30 Apr 2018 14:58:35 -0300
4304cd24 5040
d4174bae 5041linux (4.15.0-20.21) bionic; urgency=medium
56957d3e 5042
d4174bae 5043 * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452)
56957d3e 5044
d4174bae
SF
5045 * package shim-signed (not installed) failed to install/upgrade: installed
5046 shim-signed package post-installation script subprocess returned error exit
5047 status 5 (LP: #1766391)
5048 - [Packaging] fix invocation of header postinst hooks
5049
5050 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Apr 2018 23:56:17 -0500
56957d3e 5051
25d7cdbb 5052linux (4.15.0-19.20) bionic; urgency=medium
3793e6dc 5053
25d7cdbb 5054 * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021)
3793e6dc 5055
25d7cdbb
SF
5056 * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232)
5057 - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU"
5058 - Revert "genirq/affinity: assign vectors to all possible CPUs"
5059
5060 -- Seth Forshee <seth.forshee@canonical.com> Sat, 21 Apr 2018 17:19:00 -0500
3793e6dc 5061
d3c5dfb7 5062linux (4.15.0-18.19) bionic; urgency=medium
57848588 5063
d3c5dfb7 5064 * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490)
57848588 5065
d3c5dfb7
TLSC
5066 * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel:
5067 meltdown: rfi/fallback displacement flush not enabled bydefault (kvm)
5068 (LP: #1765429)
5069 - powerpc/pseries: Fix clearing of security feature flags
5070
5071 * signing: only install a signed kernel (LP: #1764794)
5072 - [Packaging] update to Debian like control scripts
5073 - [Packaging] switch to triggers for postinst.d postrm.d handling
5074 - [Packaging] signing -- switch to raw-signing tarballs
5075 - [Packaging] signing -- switch to linux-image as signed when available
5076 - [Config] signing -- enable Opal signing for ppc64el
5077 - [Packaging] printenv -- add signing options
5078
5079 * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154)
5080 - [Packaging] signing -- add support for signing Opal kernel binaries
5081
5082 * Please cherrypick s390 unwind fix (LP: #1765083)
5083 - s390/compat: fix setup_frame32
5084
5085 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L]
5086 [ipr] (LP: #1751813)
5087 - d-i: move ipr to storage-core-modules on ppc64el
5088
5089 * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816)
5090 - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm
5091
5092 * Miscellaneous Ubuntu changes
5093 - [Packaging] Add linux-oem to rebuild test blacklist.
5094
5095 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 19 Apr 2018 18:06:46 -0300
57848588 5096
62b0412e 5097linux (4.15.0-17.18) bionic; urgency=medium
81619e0e 5098
62b0412e 5099 * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498)
81619e0e 5100
62b0412e
SF
5101 * Eventual OOM with profile reloads (LP: #1750594)
5102 - SAUCE: apparmor: fix memory leak when duplicate profile load
5103
5104 -- Seth Forshee <seth.forshee@canonical.com> Mon, 16 Apr 2018 14:48:18 -0500
81619e0e 5105
9bdd96d7 5106linux (4.15.0-16.17) bionic; urgency=medium
f4763a54 5107
9bdd96d7 5108 * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785)
f4763a54 5109
9bdd96d7
TLSC
5110 * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346)
5111 - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y
5112
5113 * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797)
5114 - SAUCE: usb: typec: ucsi: Increase command completion timeout value
5115
5116 * Fix trying to "push" an already active pool VP (LP: #1763386)
5117 - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP
5118
5119 * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824)
5120 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to
5121 userspace"
5122 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES"
5123 - scsi: hisi_sas: modify some register config for hip08
5124 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE()
5125
5126 * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673)
5127 - misc: rtsx: Move Realtek Card Reader Driver to misc
5128 - updateconfigs for Realtek Card Reader Driver
5129 - misc: rtsx: Add support for RTS5260
5130 - misc: rtsx: Fix symbol clashes
5131
5132 * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in
5133 ./include/linux/net_dim.h (LP: #1763269)
5134 - net/mlx5e: Fix int overflow
5135
5136 * apparmor bug fixes for bionic (LP: #1763427)
5137 - apparmor: fix logging of the existence test for signals
5138 - apparmor: make signal label match work when matching stacked labels
5139 - apparmor: audit unknown signal numbers
5140 - apparmor: fix memory leak on buffer on error exit path
5141 - apparmor: fix mediation of prlimit
5142
5143 * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug
5144 fixes for bionic (LP: #1763427)
5145 - apparmor: fix dangling symlinks to policy rawdata after replacement
5146
5147 * [OPAL] Assert fail:
5148 core/mem_region.c:447:lock_held_by_me(&region->free_list_lock)
5149 (LP: #1762913)
5150 - powerpc/watchdog: remove arch_trigger_cpumask_backtrace
5151
5152 * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest
5153 (LP: #1762928)
5154 - powerpc/tm: Fix endianness flip on trap
5155
5156 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
5157 - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
5158 - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
5159 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks
5160 - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
5161
5162 * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
5163 - i2c: xlp9xx: return ENXIO on slave address NACK
5164 - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
5165 - i2c: xlp9xx: Check for Bus state before every transfer
5166 - i2c: xlp9xx: Handle NACK on DATA properly
5167
5168 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
5169 - tools/kvm_stat: simplify the sortkey function
5170 - tools/kvm_stat: use a namedtuple for storing the values
5171 - tools/kvm_stat: use a more pythonic way to iterate over dictionaries
5172 - tools/kvm_stat: avoid 'is' for equality checks
5173 - tools/kvm_stat: fix crash when filtering out all non-child trace events
5174 - tools/kvm_stat: print error on invalid regex
5175 - tools/kvm_stat: fix debugfs handling
5176 - tools/kvm_stat: mark private methods as such
5177 - tools/kvm_stat: eliminate extra guest/pid selection dialog
5178 - tools/kvm_stat: separate drilldown and fields filtering
5179 - tools/kvm_stat: group child events indented after parent
5180 - tools/kvm_stat: print 'Total' line for multiple events only
5181 - tools/kvm_stat: Fix python3 syntax
5182 - tools/kvm_stat: Don't use deprecated file()
5183 - tools/kvm_stat: Remove unused function
5184 - [Packaging] Add linux-tools-host package for VM host tools
5185 - [Config] do_tools_host=true for amd64
5186
5187 * Bionic update to v4.15.17 stable release (LP: #1763366)
5188 - i40iw: Fix sequence number for the first partial FPDU
5189 - i40iw: Correct Q1/XF object count equation
5190 - i40iw: Validate correct IRD/ORD connection parameters
5191 - clk: meson: mpll: use 64-bit maths in params_from_rate
5192 - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
5193 - Bluetooth: Add a new 04ca:3015 QCA_ROME device
5194 - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
5195 - thermal: power_allocator: fix one race condition issue for thermal_instances
5196 list
5197 - perf probe: Find versioned symbols from map
5198 - perf probe: Add warning message if there is unexpected event name
5199 - perf evsel: Fix swap for samples with raw data
5200 - perf evsel: Enable ignore_missing_thread for pid option
5201 - l2tp: fix missing print session offset info
5202 - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
5203 - ACPI / video: Default lcd_only to true on Win8-ready and newer machines
5204 - IB/mlx5: Report inner RSS capability
5205 - VFS: close race between getcwd() and d_move()
5206 - watchdog: dw_wdt: add stop watchdog operation
5207 - clk: divider: fix incorrect usage of container_of
5208 - PM / devfreq: Fix potential NULL pointer dereference in governor_store
5209 - gpiolib: don't dereference a desc before validation
5210 - net_sch: red: Fix the new offload indication
5211 - selftests/net: fix bugs in address and port initialization
5212 - thermal/drivers/hisi: Remove bogus const from function return type
5213 - RDMA/cma: Mark end of CMA ID messages
5214 - hwmon: (ina2xx) Make calibration register value fixed
5215 - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
5216 - clk: sunxi-ng: a83t: Add M divider to TCON1 clock
5217 - media: videobuf2-core: don't go out of the buffer range
5218 - ASoC: Intel: Skylake: Disable clock gating during firmware and library
5219 download
5220 - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
5221 - drm/msm: Fix NULL deref in adreno_load_gpu
5222 - IB/ipoib: Fix for notify send CQ failure messages
5223 - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers
5224 - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
5225 - irqchip/ompic: fix return value check in ompic_of_init()
5226 - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry
5227 - ACPI: EC: Fix debugfs_create_*() usage
5228 - mac80211: Fix setting TX power on monitor interfaces
5229 - vfb: fix video mode and line_length being set when loaded
5230 - crypto: crypto4xx - perform aead icv check in the driver
5231 - gpio: label descriptors using the device name
5232 - arm64: asid: Do not replace active_asids if already 0
5233 - powernv-cpufreq: Add helper to extract pstate from PMSR
5234 - IB/rdmavt: Allocate CQ memory on the correct node
5235 - blk-mq: avoid to map CPU into stale hw queue
5236 - blk-mq: fix race between updating nr_hw_queues and switching io sched
5237 - backlight: tdo24m: Fix the SPI CS between transfers
5238 - nvme-fabrics: protect against module unload during create_ctrl
5239 - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
5240 - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
5241 - nvme_fcloop: disassocate local port structs
5242 - nvme_fcloop: fix abort race condition
5243 - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
5244 - perf report: Fix a no annotate browser displayed issue
5245 - staging: lustre: disable preempt while sampling processor id.
5246 - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
5247 - power: supply: axp288_charger: Properly stop work on probe-error / remove
5248 - rt2x00: do not pause queue unconditionally on error path
5249 - wl1251: check return from call to wl1251_acx_arp_ip_filter
5250 - net/mlx5: Fix race for multiple RoCE enable
5251 - bcache: ret IOERR when read meets metadata error
5252 - bcache: stop writeback thread after detaching
5253 - bcache: segregate flash only volume write streams
5254 - net: Fix netdev_WARN_ONCE macro
5255 - net/mlx5e: IPoIB, Use correct timestamp in child receive flow
5256 - blk-mq: fix kernel oops in blk_mq_tag_idle()
5257 - tty: n_gsm: Allow ADM response in addition to UA for control dlci
5258 - block, bfq: put async queues for root bfq groups too
5259 - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
5260 - EDAC, mv64x60: Fix an error handling path
5261 - uio_hv_generic: check that host supports monitor page
5262 - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO
5263 - Bluetooth: hci_bcm: Validate IRQ before using it
5264 - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional
5265 - i40evf: don't rely on netif_running() outside rtnl_lock()
5266 - drm/amd/powerplay: fix memory leakage when reload (v2)
5267 - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
5268 - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
5269 - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware
5270 in RAID map
5271 - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
5272 called
5273 - RDMA/cma: Fix rdma_cm path querying for RoCE
5274 - gpio: thunderx: fix error return code in thunderx_gpio_probe()
5275 - x86/gart: Exclude GART aperture from vmcore
5276 - sdhci: Advertise 2.0v supply on SDIO host controller
5277 - Input: goodix - disable IRQs while suspended
5278 - mtd: mtd_oobtest: Handle bitflips during reads
5279 - crypto: aes-generic - build with -Os on gcc-7+
5280 - perf tools: Fix copyfile_offset update of output offset
5281 - tcmu: release blocks for partially setup cmds
5282 - thermal: int3400_thermal: fix error handling in int3400_thermal_probe()
5283 - drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
5284 - drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
5285 - x86/microcode: Propagate return value from updating functions
5286 - x86/CPU: Add a microcode loader callback
5287 - x86/CPU: Check CPU feature bits after microcode upgrade
5288 - x86/microcode: Get rid of struct apply_microcode_ctx
5289 - x86/microcode/intel: Check microcode revision before updating sibling
5290 threads
5291 - x86/microcode/intel: Writeback and invalidate caches before updating
5292 microcode
5293 - x86/microcode: Do not upload microcode if CPUs are offline
5294 - x86/microcode/intel: Look into the patch cache first
5295 - x86/microcode: Request microcode on the BSP
5296 - x86/microcode: Synchronize late microcode loading
5297 - x86/microcode: Attempt late loading only when new microcode is present
5298 - x86/microcode: Fix CPU synchronization routine
5299 - arp: fix arp_filter on l3slave devices
5300 - ipv6: the entire IPv6 header chain must fit the first fragment
5301 - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
5302 lan78xx_deferred_multicast_write)
5303 - net: dsa: Discard frames from unused ports
5304 - net: fix possible out-of-bound read in skb_network_protocol()
5305 - net/ipv6: Fix route leaking between VRFs
5306 - net/ipv6: Increment OUTxxx counters after netfilter hook
5307 - netlink: make sure nladdr has correct size in netlink_connect()
5308 - net/mlx5e: Verify coalescing parameters in range
5309 - net sched actions: fix dumping which requires several messages to user space
5310 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
5311 - pptp: remove a buggy dst release in pptp_connect()
5312 - r8169: fix setting driver_data after register_netdev
5313 - sctp: do not leak kernel memory to user space
5314 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
5315 - vhost: correctly remove wait queue during poll failure
5316 - vlan: also check phy_driver ts_info for vlan's real device
5317 - vrf: Fix use after free and double free in vrf_finish_output
5318 - bonding: fix the err path for dev hwaddr sync in bond_enslave
5319 - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
5320 - bonding: process the err returned by dev_set_allmulti properly in
5321 bond_enslave
5322 - net: fool proof dev_valid_name()
5323 - ip_tunnel: better validate user provided tunnel names
5324 - ipv6: sit: better validate user provided tunnel names
5325 - ip6_gre: better validate user provided tunnel names
5326 - ip6_tunnel: better validate user provided tunnel names
5327 - vti6: better validate user provided tunnel names
5328 - net/mlx5e: Set EQE based as default TX interrupt moderation mode
5329 - net_sched: fix a missing idr_remove() in u32_delete_key()
5330 - net/sched: fix NULL dereference in the error path of tcf_vlan_init()
5331 - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
5332 - net/mlx5e: Fix memory usage issues in offloading TC flows
5333 - net/sched: fix NULL dereference in the error path of tcf_sample_init()
5334 - nfp: use full 40 bits of the NSP buffer address
5335 - ipv6: sr: fix seg6 encap performances with TSO enabled
5336 - net/mlx5e: Don't override vport admin link state in switchdev mode
5337 - net/mlx5e: Sync netdev vxlan ports at open
5338 - net/sched: fix NULL dereference in the error path of tunnel_key_init()
5339 - net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
5340 - strparser: Fix sign of err codes
5341 - net/mlx4_en: Fix mixed PFC and Global pause user control requests
5342 - net/mlx5e: Fix traffic being dropped on VF representor
5343 - vhost: validate log when IOTLB is enabled
5344 - route: check sysctl_fib_multipath_use_neigh earlier than hash
5345 - team: move dev_mc_sync after master_upper_dev_link in team_port_add
5346 - vhost_net: add missing lock nesting notation
5347 - net/mlx4_core: Fix memory leak while delete slave's resources
5348 - Linux 4.15.17
5349
5350 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
5351 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable
5352 release (LP: #1763366)
5353 - sky2: Increase D3 delay to sky2 stops working after suspend
5354
5355 * [Featire] CNL: Enable RAPL support (LP: #1685712)
5356 - powercap: RAPL: Add support for Cannon Lake
5357
5358 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
5359 - s390: move nobp parameter functions to nospec-branch.c
5360 - s390: add automatic detection of the spectre defense
5361 - s390: report spectre mitigation via syslog
5362 - s390: add sysfs attributes for spectre
5363 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
5364 - s390: correct nospec auto detection init order
5365
5366 * Merge the linux-snapdragon kernel into bionic master/snapdragon
5367 (LP: #1763040)
5368 - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer"
5369 - drm/msm: fix msm_rd_dump_submit prototype
5370 - drm/msm: gpu: Only sync fences on rings that exist
5371 - wcn36xx: set default BTLE coexistence config
5372 - wcn36xx: Add hardware scan offload support
5373 - wcn36xx: Reduce spinlock in indication handler
5374 - wcn36xx: fix incorrect assignment to msg_body.min_ch_time
5375 - wcn36xx: release DMA memory in case of error
5376 - mailbox: qcom: Convert APCS IPC driver to use regmap
5377 - mailbox: qcom: Create APCS child device for clock controller
5378 - clk: qcom: Add A53 PLL support
5379 - clk: qcom: Add regmap mux-div clocks support
5380 - clk: qcom: Add APCS clock controller support
5381 - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe()
5382 - media: venus: venc: set correctly GOP size and number of B-frames
5383 - media: venus: venc: configure entropy mode
5384 - media: venus: venc: Apply inloop deblocking filter
5385 - media: venus: cleanup set_property controls
5386 - arm64: defconfig: enable REMOTEPROC
5387 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
5388 - kernel: configs; add distro.config
5389 - arm64: configs: enable WCN36xx
5390 - kernel: distro.config: enable debug friendly USB network adpater
5391 - arm64: configs: enable QCOM Venus
5392 - arm64: defconfig: Enable a53/apcs and avs
5393 - arm64: defconfig: enable ondemand governor as default
5394 - arm64: defconfig: enable QCOM_TSENS
5395 - arm64: defconfig: enable new trigger modes for leds
5396 - kernel: configs: enable dm_mod and dm_crypt
5397 - Force the SMD regulator driver to be compiled-in
5398 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
5399 - arm64: configs: enable BT_QCOMSMD
5400 - kernel: configs: add more USB net drivers
5401 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
5402 - arm64: configs: Enable camera drivers
5403 - kernel: configs: add freq stat to sysfs
5404 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
5405 - arm64: defconfig: Enable QRTR features
5406 - kernel: configs: set USB_CONFIG_F_FS in distro.config
5407 - kernel: distro.config: enable 'schedutil' CPUfreq governor
5408 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
5409 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
5410 - arm64: defconfig: enable LEDS_QCOM_LPG
5411 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
5412 - power: avs: Add support for CPR (Core Power Reduction)
5413 - power: avs: cpr: Use raw mem access for qfprom
5414 - power: avs: cpr: fix with new reg_sequence structures
5415 - power: avs: cpr: Register with cpufreq-dt
5416 - regulator: smd: Add floor and corner operations
5417 - PM / OPP: Support adjusting OPP voltages at runtime
5418 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
5419 - PM / OPP: HACK: Allow to set regulator without opp_list
5420 - PM / OPP: Add a helper to get an opp regulator for device
5421 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
5422 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
5423 - ov5645: I2C address change
5424 - i2c: Add Qualcomm Camera Control Interface driver
5425 - camss: vfe: Skip first four frames from sensor
5426 - camss: Do not register if no cameras are present
5427 - i2c-qcom-cci: Fix run queue completion timeout
5428 - i2c-qcom-cci: Fix I2C address bug
5429 - media: ov5645: Fix I2C address
5430 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
5431 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
5432 - leds: Add driver for Qualcomm LPG
5433 - wcn36xx: Fix warning due to duplicate scan_completed notification
5434 - arm64: dts: Add CPR DT node for msm8916
5435 - arm64: dts: add spmi-regulator nodes
5436 - arm64: dts: msm8916: Add cpufreq support
5437 - arm64: dts: msm8916: Add a shared CPU opp table
5438 - arm64: dts: msm8916: Add cpu cooling maps
5439 - arm64: dts: pm8916: Mark the s2 regulator as always-on
5440 - dt-bindings: mailbox: qcom: Document the APCS clock binding
5441 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
5442 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
5443 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
5444 - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic
5445 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
5446 driver
5447 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
5448 - DT: leds: Add Qualcomm Light Pulse Generator binding
5449 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
5450 - arm64: dts: qcom: Add pwm node for pm8916
5451 - arm64: dts: qcom: Add user LEDs on db820c
5452 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
5453 - ARM: dts: qcom: Add LPG node to pm8941
5454 - ARM: dts: qcom: honami: Add LPG node and RGB LED
5455 - arm64: dts: qcom: Add Camera Control Interface support
5456 - arm64: dts: qcom: Add apps_iommu vfe child node
5457 - arm64: dts: qcom: Add camss device node
5458 - arm64: dts: qcom: Add ov5645 device nodes
5459 - arm64: dts: msm8916: Fix camera sensors I2C addresses
5460 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
5461 - packaging: arm64: add a uboot flavour - part1
5462 - packaging: arm64: add a uboot flavour - part2
5463 - packaging: arm64: add a uboot flavour - part3
5464 - packaging: arm64: add a uboot flavour - part4
5465 - packaging: arm64: add a uboot flavour - part5
5466 - packaging: arm64: rename uboot flavour to snapdragon
5467 - [Config] updateconfigs after qcomlt import
5468 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
5469 - [Config] arm64: snapdragon: MSM_GCC_8916=y
5470 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
5471 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
5472 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
5473 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
5474 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
5475 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
5476 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
5477 - [Config] arm64: snapdragon: QCOM_SMEM=y
5478 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
5479 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
5480 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
5481 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
5482 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
5483 - [Config] arm64: snapdragon: QCOM_CPR=y
5484 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
5485 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
5486 - [Config] turn off DRM_MSM_REGISTER_LOGGING
5487 - [Config] arm64: snapdragon: I2C_QUP=y
5488 - [Config] arm64: snapdragon: SPI_QUP=y
5489 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
5490 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
5491 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
5492 - [Config] arm64: snapdragon: QCOM_SMSM=y
5493 - [Config] arm64: snapdragon: QCOM_SMP2P=y
5494 - [Config] arm64: snapdragon: DRM_MSM=y
5495 - [Config] arm64: snapdragon: SND_SOC=y
5496 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
5497 - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y
5498 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
5499 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
5500 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
5501 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
5502 SND_SOC_MSM8916_WCD_DIGITAL=y
5503 - SAUCE: media: ov5645: skip address change if dt addr == default addr
5504 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
5505 #ifdefs
5506 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
5507 - packaging: snapdragon: fixup ABI paths
5508
5509 * LSM stacking patches for bionic (LP: #1763062)
5510 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
5511 - SAUCE: LSM stacking: LSM: Manage credential security blobs
5512 - SAUCE: LSM stacking: LSM: Manage file security blobs
5513 - SAUCE: LSM stacking: LSM: Manage task security blobs
5514 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
5515 - SAUCE: LSM stacking: LSM: General stacking
5516 - SAUCE: LSM stacking: fixup initialize task->security
5517 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
5518 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
5519 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
5520 - SAUCE: LSM stacking: fixup apparmor stacking enablement
5521 - SAUCE: LSM stacking: fixup stacking kconfig
5522 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
5523 - SAUCE: LSM stacking: provide prctl interface for setting context
5524 - SAUCE: LSM stacking: inherit current display LSM
5525 - SAUCE: LSM stacking: keep an index for each registered LSM
5526 - SAUCE: LSM stacking: verify display LSM
5527 - SAUCE: LSM stacking: provide a way to specify the default display lsm
5528 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
5529 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
5530 - SAUCE: LSM stacking: add Kconfig to set default display LSM
5531 - SAUCE: LSM stacking: add configs for LSM stacking
5532 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
5533 - SAUCE: LSM stacking: remove procfs context interface
5534
5535 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
5536 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
5537 - SAUCE: LSM stacking: check for invalid zero sized writes
5538
5539 * RDMA/hns: ensure for-loop actually iterates and free's buffers
5540 (LP: #1762757)
5541 - RDMA/hns: ensure for-loop actually iterates and free's buffers
5542
5543 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
5544 (LP: #1762755)
5545 - RDMA/hns: Fix the endian problem for hns
5546 - RDMA/hns: Support rq record doorbell for the user space
5547 - RDMA/hns: Support cq record doorbell for the user space
5548 - RDMA/hns: Support rq record doorbell for kernel space
5549 - RDMA/hns: Support cq record doorbell for kernel space
5550 - RDMA/hns: Fix cqn type and init resp
5551 - RDMA/hns: Fix init resp when alloc ucontext
5552 - RDMA/hns: Fix cq record doorbell enable in kernel
5553
5554 * Replace LPC patchset with upstream version (LP: #1762758)
5555 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
5556 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
5557 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
5558 children"
5559 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
5560 bindings"
5561 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
5562 devices"
5563 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
5564 hosts"
5565 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
5566 pci_register_io_range()"
5567 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
5568 pci_register_io_range()"
5569 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
5570 - lib: Add generic PIO mapping method
5571 - PCI: Remove __weak tag from pci_register_io_range()
5572 - PCI: Add fwnode handler as input param of pci_register_io_range()
5573 - PCI: Apply the new generic I/O management on PCI IO hosts
5574 - of: Add missing I/O range exception for indirect-IO devices
5575 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
5576 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
5577 - ACPI / scan: Do not enumerate Indirect IO host children
5578 - HISI LPC: Add ACPI support
5579 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
5580
5581 * Enable Tunneled Operations on POWER9 (LP: #1762448)
5582 - powerpc/powernv: Enable tunneled operations
5583 - cxl: read PHB indications from the device tree
5584
5585 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
5586 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
5587
5588 * NFS + sec=krb5 is broken (LP: #1759791)
5589 - sunrpc: remove incorrect HMAC request initialization
5590
5591 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
5592 - d-i: add bcm2835 to block-modules
5593
5594 * Backport USB core quirks (LP: #1762695)
5595 - usb: core: Add "quirks" parameter for usbcore
5596 - usb: core: Copy parameter string correctly and remove superfluous null check
5597 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
5598
5599 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
5600 setting up a second end-to-end encrypted disk (LP: #1762353)
5601 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
5602
5603 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
5604 - powerpc/64s: Wire up cpu_show_spectre_v2()
5605
5606 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
5607 - powerpc/64s: Wire up cpu_show_spectre_v1()
5608
5609 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
5610 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
5611 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
5612 - powerpc/rfi-flush: Always enable fallback flush on pseries
5613 - powerpc/rfi-flush: Differentiate enabled and patched flush types
5614 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
5615 - powerpc/64s: Move cpu_show_meltdown()
5616 - powerpc/64s: Enhance the information in cpu_show_meltdown()
5617 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
5618 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
5619
5620 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
5621 CVE-2017-5753 // CVE-2017-5754
5622 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
5623 - powerpc: Add security feature flags for Spectre/Meltdown
5624 - powerpc/pseries: Set or clear security feature flags
5625 - powerpc/powernv: Set or clear security feature flags
5626
5627 * Hisilicon network subsystem 3 support (LP: #1761610)
5628 - net: hns3: export pci table of hclge and hclgevf to userspace
5629 - d-i: Add hns3 drivers to nic-modules
5630
5631 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
5632 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
5633
5634 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
5635 - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor
5636 - perf vendor events: Drop incomplete multiple mapfile support
5637 - perf vendor events: Fix error code in json_events()
5638 - perf vendor events: Drop support for unused topic directories
5639 - perf vendor events: Add support for pmu events vendor subdirectory
5640 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
5641 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
5642 - perf vendor events: Add support for arch standard events
5643 - perf vendor events arm64: Add armv8-recommended.json
5644 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
5645 - perf vendor events arm64: fixup A53 to use recommended events
5646 - perf vendor events arm64: add HiSilicon hip08 JSON file
5647 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
5648
5649 * Warning "cache flush timed out!" seen when unloading the cxl driver
5650 (LP: #1762367)
5651 - cxl: Check if PSL data-cache is available before issue flush request
5652
5653 * Bionic update to 4.15.16 stable release (LP: #1762370)
5654 - ARM: OMAP: Fix SRAM W+X mapping
5655 - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
5656 - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties
5657 - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators
5658 - mtd: jedec_probe: Fix crash in jedec_read_mfr()
5659 - mtd: nand: atmel: Fix get_sectorsize() function
5660 - ALSA: usb-audio: Add native DSD support for TEAC UD-301
5661 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
5662 - ALSA: pcm: potential uninitialized return values
5663 - x86/platform/uv/BAU: Add APIC idt entry
5664 - perf/hwbp: Simplify the perf-hwbp code, fix documentation
5665 - ceph: only dirty ITER_IOVEC pages for direct read
5666 - ipc/shm.c: add split function to shm_vm_ops
5667 - i2c: i2c-stm32f7: fix no check on returned setup
5668 - powerpc/mm: Add tracking of the number of coprocessors using a context
5669 - powerpc/mm: Workaround Nest MMU bug with TLB invalidations
5670 - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs
5671 - partitions/msdos: Unable to mount UFS 44bsd partitions
5672 - xfrm_user: uncoditionally validate esn replay attribute struct
5673 - RDMA/ucma: Check AF family prior resolving address
5674 - RDMA/ucma: Fix use-after-free access in ucma_close
5675 - RDMA/ucma: Ensure that CM_ID exists prior to access it
5676 - RDMA/rdma_cm: Fix use after free race with process_one_req
5677 - RDMA/ucma: Check that device is connected prior to access it
5678 - RDMA/ucma: Check that device exists prior to accessing it
5679 - RDMA/ucma: Introduce safer rdma_addr_size() variants
5680 - ipv6: fix possible deadlock in rt6_age_examine_exception()
5681 - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
5682 - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
5683 - percpu: add __GFP_NORETRY semantics to the percpu balancing path
5684 - netfilter: x_tables: make allocation less aggressive
5685 - netfilter: bridge: ebt_among: add more missing match size checks
5686 - l2tp: fix races with ipv4-mapped ipv6 addresses
5687 - netfilter: drop template ct when conntrack is skipped.
5688 - netfilter: x_tables: add and use xt_check_proc_name
5689 - phy: qcom-ufs: add MODULE_LICENSE tag
5690 - Bluetooth: Fix missing encryption refresh on Security Request
5691 - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
5692 - bitmap: fix memset optimization on big-endian systems
5693 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
5694 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
5695 - USB: serial: cp210x: add ELDAT Easywave RX09 id
5696 - serial: 8250: Add Nuvoton NPCM UART
5697 - mei: remove dev_err message on an unsupported ioctl
5698 - /dev/mem: Avoid overwriting "err" in read_mem()
5699 - media: usbtv: prevent double free in error case
5700 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
5701 - crypto: lrw - Free rctx->ext with kzfree
5702 - crypto: talitos - don't persistently map req_ctx->hw_context and
5703 req_ctx->buf
5704 - crypto: inside-secure - fix clock management
5705 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
5706 - crypto: talitos - fix IPsec cipher in length
5707 - crypto: ahash - Fix early termination in hash walk
5708 - crypto: caam - Fix null dereference at error path
5709 - crypto: ccp - return an actual key size from RSA max_size callback
5710 - crypto: arm,arm64 - Fix random regeneration of S_shipped
5711 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
5712 - Btrfs: fix unexpected cow in run_delalloc_nocow
5713 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
5714 - Revert "base: arch_topology: fix section mismatch build warnings"
5715 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
5716 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
5717 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
5718 - vt: change SGR 21 to follow the standards
5719 - ARM: dts: DRA76-EVM: Set powerhold property for tps65917
5720 - net: hns: Fix ethtool private flags
5721 - Fix slab name "biovec-(1<<(21-12))"
5722 - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
5723 - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
5724 - Revert "cpufreq: Fix governor module removal race"
5725 - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
5726 - Linux 4.15.16
5727
5728 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
5729 starting 4.15-rc2 (LP: #1759893)
5730 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
5731 build"
5732 - [Config] CONFIG_BLK_DEV_NMVE=m
5733
5734 * Miscellaneous Ubuntu changes
5735 - [Packaging] Only install cloud init files when do_tools_common=true
5736
5737 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 13 Apr 2018 14:40:52 -0300
f4763a54 5738
9b4816de 5739linux (4.15.0-15.16) bionic; urgency=medium
8dabcacf 5740
9b4816de 5741 * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177)
8dabcacf 5742
9b4816de
SF
5743 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
5744 - PM / hibernate: Make passing hibernate offsets more friendly
5745
5746 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
5747 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
5748
5749 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
5750 type(pseries-bionic) complaining "KVM implementation does not support
5751 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
5752 - powerpc: Use feature bit for RTC presence rather than timebase presence
5753 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
5754 - powerpc: Free up CPU feature bits on 64-bit machines
5755 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
5756 - powerpc/powernv: Provide a way to force a core into SMT4 mode
5757 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
5758 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
5759 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
5760
5761 * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910)
5762 - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9
5763
5764 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16
5765 namespaces (Bolt / NVMe) (LP: #1757497)
5766 - powerpc/64s: Fix lost pending interrupt due to race causing lost update to
5767 irq_happened
5768
5769 * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module
5770 failed to build (LP: #1760876)
5771 - [Packaging] include the retpoline extractor in the headers
5772
5773 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Apr 2018 08:26:19 -0500
8dabcacf 5774
e4a338d3 5775linux (4.15.0-14.15) bionic; urgency=medium
f92cd195 5776
e4a338d3 5777 * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678)
f92cd195 5778
e4a338d3
TLSC
5779 * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor
5780 (LP: #1758662)
5781 - net/mlx4_en: Change default QoS settings
5782
5783 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
5784 (LP: #1759312)
5785 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
5786
5787 * Bionic update to 4.15.15 stable release (LP: #1760585)
5788 - net: dsa: Fix dsa_is_user_port() test inversion
5789 - openvswitch: meter: fix the incorrect calculation of max delta_t
5790 - qed: Fix MPA unalign flow in case header is split across two packets.
5791 - tcp: purge write queue upon aborting the connection
5792 - qed: Fix non TCP packets should be dropped on iWARP ll2 connection
5793 - sysfs: symlink: export sysfs_create_link_nowarn()
5794 - net: phy: relax error checking when creating sysfs link netdev->phydev
5795 - devlink: Remove redundant free on error path
5796 - macvlan: filter out unsupported feature flags
5797 - net: ipv6: keep sk status consistent after datagram connect failure
5798 - ipv6: old_dport should be a __be16 in __ip6_datagram_connect()
5799 - ipv6: sr: fix NULL pointer dereference when setting encap source address
5800 - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state
5801 - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic
5802 - net: phy: Tell caller result of phy_change()
5803 - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes
5804 - net sched actions: return explicit error when tunnel_key mode is not
5805 specified
5806 - ppp: avoid loop in xmit recursion detection code
5807 - rhashtable: Fix rhlist duplicates insertion
5808 - test_rhashtable: add test case for rhltable with duplicate objects
5809 - kcm: lock lower socket in kcm_attach
5810 - sch_netem: fix skb leak in netem_enqueue()
5811 - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
5812 - net: use skb_to_full_sk() in skb_update_prio()
5813 - net: Fix hlist corruptions in inet_evict_bucket()
5814 - s390/qeth: free netdevice when removing a card
5815 - s390/qeth: when thread completes, wake up all waiters
5816 - s390/qeth: lock read device while queueing next buffer
5817 - s390/qeth: on channel error, reject further cmd requests
5818 - soc/fsl/qbman: fix issue in qman_delete_cgr_safe()
5819 - dpaa_eth: fix error in dpaa_remove()
5820 - dpaa_eth: remove duplicate initialization
5821 - dpaa_eth: increment the RX dropped counter when needed
5822 - dpaa_eth: remove duplicate increment of the tx_errors counter
5823 - dccp: check sk for closed state in dccp_sendmsg()
5824 - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
5825 - l2tp: do not accept arbitrary sockets
5826 - net: ethernet: arc: Fix a potential memory leak if an optional regulator is
5827 deferred
5828 - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
5829 interface
5830 - net: fec: Fix unbalanced PM runtime calls
5831 - net/iucv: Free memory obtained by kzalloc
5832 - netlink: avoid a double skb free in genlmsg_mcast()
5833 - net: Only honor ifindex in IP_PKTINFO if non-0
5834 - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
5835 - qede: Fix qedr link update
5836 - skbuff: Fix not waking applications when errors are enqueued
5837 - team: Fix double free in error path
5838 - Linux 4.15.15
5839
5840 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to
5841 capture dump when smt=2 or off. (LP: #1758206)
5842 - powerpc/crash: Remove the test for cpu_online in the IPI callback
5843 - powernv/kdump: Fix cases where the kdump kernel can get HMI's
5844 - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n
5845
5846 * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID
5847 rebuild target (LP: #1759279)
5848 - md: document lifetime of internal rdev pointer.
5849
5850 * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub-
5851 table in ACPI 6.2A (LP: #1730829)
5852 - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table
5853 - acpi: nfit: Add support for detect platform CPU cache flush on power loss
5854 - acpi: nfit: add persistent memory control flag for nd_region
5855 - libnvdimm: expose platform persistence attribute for nd_region
5856 - libnvdimm: re-enable deep flush for pmem devices via fsync()
5857 - libnvdimm, nfit: fix persistence domain reporting
5858
5859 * Allow multiple mounts of zfs datasets (LP: #1759848)
5860 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
5861
5862 * Update Aquantia driver to fix various issues (LP: #1759303)
5863 - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE
5864 - net: aquantia: Cleanup status flags accesses
5865 - net: aquantia: Cleanup hardware access modules
5866 - net: aquantia: Remove duplicate hardware descriptors declarations
5867 - net: aquantia: Add const qualifiers for hardware ops tables
5868 - net: aquantia: Simplify dependencies between pci modules
5869 - net: aquantia: Eliminate aq_nic structure abstraction
5870 - net: aquantia: Fix register definitions to linux style
5871 - net: aquantia: Prepend hw access functions declarations with prefix
5872 - net: aquantia: Fix internal stats calculation on rx
5873 - net: aquantia: Introduce new device ids and constants
5874 - net: aquantia: Introduce new AQC devices and capabilities
5875 - net: aquantia: Convert hw and caps structures to const static pointers
5876 - net: aquantia: Cleanup pci functions module
5877 - net: aquantia: Remove create/destroy from hw ops
5878 - net: aquantia: Change confusing no_ff_addr to more meaningful name
5879 - net: aquantia: Introduce firmware ops callbacks
5880 - net: aquantia: Introduce support for new firmware on AQC cards
5881 - net: aquantia: Introduce global AQC hardware reset sequence
5882 - net: aquantia: Report correct mediatype via ethtool
5883 - net: aquantia: bump driver version to match aquantia internal numbering
5884 - net: aquantia: Fix hardware reset when SPI may rarely hangup
5885 - net: aquantia: Fix a regression with reset on old firmware
5886 - net: aquantia: Change inefficient wait loop on fw data reads
5887 - net: aquantia: Add tx clean budget and valid budget handling logic
5888 - net: aquantia: Allow live mac address changes
5889 - net: aquantia: Implement pci shutdown callback
5890 - net: aquantia: driver version bump
5891
5892 * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest
5893 dumping call traces continuously. (LP: #1759722)
5894 - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk
5895
5896 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
5897 after hotplug CPU add operation. (LP: #1759723)
5898 - genirq/affinity: assign vectors to all possible CPUs
5899 - blk-mq: simplify queue mapping & schedule with each possisble CPU
5900
5901 * test_bpf fails (LP: #1756150)
5902 - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
5903
5904 * Bionic update to v4.15.14 stable release (LP: #1759655)
5905 - MIPS: ralink: Remove ralink_halt()
5906 - MIPS: ralink: Fix booting on MT7621
5907 - MIPS: lantiq: Fix Danube USB clock
5908 - MIPS: lantiq: Enable AHB Bus for USB
5909 - MIPS: lantiq: ase: Enable MFD_SYSCON
5910 - iio: chemical: ccs811: Corrected firmware boot/application mode transition
5911 - iio: st_pressure: st_accel: pass correct platform data to init
5912 - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock()
5913 - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
5914 - ALSA: aloop: Sync stale timer before release
5915 - ALSA: aloop: Fix access to not-yet-ready substream via cable
5916 - ALSA: hda - Force polling mode on CFL for fixing codec communication
5917 - ALSA: hda/realtek - Fix speaker no sound after system resume
5918 - ALSA: hda/realtek - Fix Dell headset Mic can't record
5919 - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
5920 - mmc: core: Fix tracepoint print of blk_addr and blksz
5921 - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards
5922 - mmc: block: fix updating ext_csd caches on ioctl call
5923 - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems
5924 - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433
5925 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
5926 - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
5927 - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
5928 - lockdep: fix fs_reclaim warning
5929 - clk: bcm2835: Fix ana->maskX definitions
5930 - clk: bcm2835: Protect sections updating shared registers
5931 - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops
5932 - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory
5933 - Drivers: hv: vmbus: Fix ring buffer signaling
5934 - pinctrl: samsung: Validate alias coming from DT
5935 - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table
5936 - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table
5937 - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
5938 - libata: fix length validation of ATAPI-relayed SCSI commands
5939 - libata: remove WARN() for DMA or PIO command without data
5940 - libata: don't try to pass through NCQ commands to non-NCQ devices
5941 - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
5942 - libata: Enable queued TRIM for Samsung SSD 860
5943 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
5944 - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
5945 - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
5946 - sched, cgroup: Don't reject lower cpu.max on ancestors
5947 - cgroup: fix rule checking for threaded mode switching
5948 - nfsd: remove blocked locks on client teardown
5949 - media: tegra-cec: reset rx_buf_cnt when start bit detected
5950 - hugetlbfs: check for pgoff value overflow
5951 - h8300: remove extraneous __BIG_ENDIAN definition
5952 - mm/vmalloc: add interfaces to free unmapped page table
5953 - x86/mm: implement free pmd/pte page interfaces
5954 - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail
5955 - mm/thp: do not wait for lock_page() in deferred_split_scan()
5956 - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink()
5957 - Revert "mm: page_alloc: skip over regions of invalid pfns where possible"
5958 - drm/vmwgfx: Fix black screen and device errors when running without fbdev
5959 - drm/vmwgfx: Fix a destoy-while-held mutex problem.
5960 - drm/radeon: Don't turn off DP sink when disconnected
5961 - drm/amd/display: We shouldn't set format_default on plane as atomic driver
5962 - drm/amd/display: Add one to EDID's audio channel count when passing to DC
5963 - drm: Reject getfb for multi-plane framebuffers
5964 - drm: udl: Properly check framebuffer mmap offsets
5965 - mm/vmscan: wake up flushers for legacy cgroups too
5966 - module: propagate error in modules_open()
5967 - acpi, numa: fix pxm to online numa node associations
5968 - ACPI / watchdog: Fix off-by-one error at resource assignment
5969 - libnvdimm, {btt, blk}: do integrity setup before add_disk()
5970 - brcmfmac: fix P2P_DEVICE ethernet address generation
5971 - rtlwifi: rtl8723be: Fix loss of signal
5972 - tracing: probeevent: Fix to support minus offset from symbol
5973 - mtdchar: fix usage of mtd_ooblayout_ecc()
5974 - mtd: nand: fsl_ifc: Fix nand waitfunc return value
5975 - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0
5976 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0
5977 - staging: ncpfs: memory corruption in ncp_read_kernel()
5978 - can: peak/pcie_fd: fix echo_skb is occupied! bug
5979 - can: peak/pcie_fd: remove useless code when interface starts
5980 - can: ifi: Repair the error handling
5981 - can: ifi: Check core revision upon probe
5982 - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
5983 - can: cc770: Fix queue stall & dropped RTR reply
5984 - can: cc770: Fix use after free in cc770_tx_interrupt()
5985 - tty: vt: fix up tabstops properly
5986 - x86/entry/64: Don't use IST entry for #BP stack
5987 - selftests/x86/ptrace_syscall: Fix for yet more glibc interference
5988 - x86/vsyscall/64: Use proper accessor to update P4D entry
5989 - x86/efi: Free efi_pgd with free_pages()
5990 - posix-timers: Protect posix clock array access against speculation
5991 - kvm/x86: fix icebp instruction handling
5992 - x86/build/64: Force the linker to use 2MB page size
5993 - x86/boot/64: Verify alignment of the LOAD segment
5994 - hwmon: (k10temp) Only apply temperature offset if result is positive
5995 - hwmon: (k10temp) Add temperature offset for Ryzen 1900X
5996 - perf/x86/intel/uncore: Fix Skylake UPI event format
5997 - perf stat: Fix CVS output format for non-supported counters
5998 - perf/core: Fix ctx_event_type in ctx_resched()
5999 - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type
6000 programs
6001 - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
6002 - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake
6003 servers
6004 - iio: ABI: Fix name of timestamp sysfs file
6005 - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot()
6006 - iio: imu: st_lsm6dsx: introduce conf_lock mutex
6007 - staging: android: ion: Zero CMA allocated memory
6008 - kbuild: disable clang's default use of -fmerge-all-constants
6009 - bpf: skip unnecessary capability check
6010 - bpf, x64: increase number of passes
6011 - Linux 4.15.14
6012
6013 * System fails to start (boot) on battery due to read-only root file-system
6014 (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655)
6015 - libata: disable LPM for Crucial BX100 SSD 500GB drive
6016
6017 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
6018 - thunderbolt: Resume control channel after hibernation image is created
6019 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
6020 - thunderbolt: Handle connecting device in place of host properly
6021 - thunderbolt: Do not overwrite error code when domain adding fails
6022 - thunderbolt: Wait a bit longer for root switch config space
6023 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
6024 - thunderbolt: Handle rejected Thunderbolt devices
6025 - thunderbolt: Factor common ICM add and update operations out
6026 - thunderbolt: Correct function name in kernel-doc comment
6027 - thunderbolt: Add tb_switch_get()
6028 - thunderbolt: Add tb_switch_find_by_route()
6029 - thunderbolt: Add tb_xdomain_find_by_route()
6030 - thunderbolt: Add constant for approval timeout
6031 - thunderbolt: Move driver ready handling to struct icm
6032 - thunderbolt: Add 'boot' attribute for devices
6033 - thunderbolt: Add support for preboot ACL
6034 - Documentation/admin-guide: fixes for thunderbolt.rst
6035 - thunderbolt: Introduce USB only (SL4) security level
6036 - thunderbolt: Add support for Intel Titan Ridge
6037
6038 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
6039 - ath10k: update the IRAM bank number for QCA9377
6040
6041 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828)
6042 - nfp: bpf: require ETH table
6043 - nfp: don't advertise hw-tc-offload on non-port netdevs
6044 - nfp: forbid disabling hw-tc-offload on representors while offload active
6045
6046 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
6047 (LP: #1759511)
6048 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
6049
6050 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
6051 - [Packaging] retpoline -- add safe usage hint support
6052 - [Packaging] retpoline-check -- only report additions
6053 - [Packaging] retpoline -- widen indirect call/jmp detection
6054 - [Packaging] retpoline -- elide %rip relative indirections
6055 - [Packaging] retpoline -- clear hint information from packages
6056 - SAUCE: apm -- annotate indirect calls within
6057 firmware_restrict_branch_speculation_{start,end}
6058 - SAUCE: EFI -- annotate indirect calls within
6059 firmware_restrict_branch_speculation_{start,end}
6060 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
6061 code
6062 - SAUCE: vga_set_mode -- avoid jump tables
6063 - [Config] retpoine -- switch to new format
6064
6065 * zfs system process hung on container stop/delete (LP: #1754584)
6066 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
6067 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
6068 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
6069
6070 * Important KVM fixes for ppc64el (LP: #1759045)
6071 - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded
6072 - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code
6073 - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9
6074 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions
6075 - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions
6076 - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry
6077 - KVM: PPC: Book3S HV: Fix duplication of host SLB entries
6078
6079 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
6080 (LP: #1755073)
6081 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
6082
6083 * Update to ocxl driver (LP: #1755161)
6084 - ocxl: fix signed comparison with less than zero
6085 - ocxl: Fix potential bad errno on irq allocation
6086 - ocxl: Add get_metadata IOCTL to share OCXL information to userspace
6087
6088 * CAPI Flash (cxlflash) update (LP: #1752672)
6089 - scsi: cxlflash: Update cxl-specific arguments to generic cookie
6090 - scsi: cxlflash: Explicitly cache number of interrupts per context
6091 - scsi: cxlflash: Remove embedded CXL work structures
6092 - scsi: cxlflash: Adapter context init can return error
6093 - scsi: cxlflash: Staging to support future accelerators
6094 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
6095 - SAUCE: cxlflash: Avoid clobbering context control register value
6096 - SAUCE: cxlflash: Add argument identifier names
6097 - SAUCE: cxlflash: Introduce OCXL backend
6098 - SAUCE: cxlflash: Hardware AFU for OCXL
6099 - SAUCE: cxlflash: Read host function configuration
6100 - SAUCE: cxlflash: Setup function acTag range
6101 - SAUCE: cxlflash: Read host AFU configuration
6102 - SAUCE: cxlflash: Setup AFU acTag range
6103 - SAUCE: cxlflash: Setup AFU PASID
6104 - SAUCE: cxlflash: Adapter context support for OCXL
6105 - SAUCE: cxlflash: Use IDR to manage adapter contexts
6106 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
6107 - SAUCE: cxlflash: Support adapter context discovery
6108 - SAUCE: cxlflash: Support image reload policy modification
6109 - SAUCE: cxlflash: MMIO map the AFU
6110 - SAUCE: cxlflash: Support starting an adapter context
6111 - SAUCE: cxlflash: Support process specific mappings
6112 - SAUCE: cxlflash: Support AFU state toggling
6113 - SAUCE: cxlflash: Support reading adapter VPD data
6114 - SAUCE: cxlflash: Setup function OCXL link
6115 - SAUCE: cxlflash: Setup OCXL transaction layer
6116 - SAUCE: cxlflash: Support process element lifecycle
6117 - SAUCE: cxlflash: Support AFU interrupt management
6118 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
6119 - SAUCE: cxlflash: Support starting user contexts
6120 - SAUCE: cxlflash: Support adapter context polling
6121 - SAUCE: cxlflash: Support adapter context reading
6122 - SAUCE: cxlflash: Support adapter context mmap and release
6123 - SAUCE: cxlflash: Support file descriptor mapping
6124 - SAUCE: cxlflash: Introduce object handle fop
6125 - SAUCE: cxlflash: Setup LISNs for user contexts
6126 - SAUCE: cxlflash: Setup LISNs for master contexts
6127 - SAUCE: cxlflash: Update synchronous interrupt status bits
6128 - SAUCE: cxlflash: Introduce OCXL context state machine
6129 - SAUCE: cxlflash: Register for translation errors
6130 - SAUCE: cxlflash: Support AFU reset
6131 - SAUCE: cxlflash: Enable OCXL operations
6132
6133 * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770)
6134 - platform/x86: intel_pmc_core: Remove unused EXPORTED API
6135 - platform/x86: intel_pmc_core: Change driver to a module
6136 - platform/x86: intel_pmc_core: Fix file permission warnings
6137 - platform/x86: intel_pmc_core: Refactor debugfs entries
6138 - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration
6139 - platform/x86: intel_pmc_core: Convert to ICPU macro
6140 - platform/x86: intel_pmc_core: Remove unused header file
6141 - ACPI / LPIT: Export lpit_read_residency_count_address()
6142 - platform/x86: intel_pmc_core: Read base address from LPIT
6143 - x86/cpu: Add Cannonlake to Intel family
6144 - platform/x86: intel_pmc_core: Add CannonLake PCH support
6145 - platform/x86: intel_pmc_core: Special case for Coffeelake
6146
6147 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
6148 (LP: #1755979)
6149 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
6150
6151 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
6152 (LP: #1736393)
6153 - SAUCE: drm/i915:Don't set chip specific data
6154 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
6155
6156 * [Bug] ISH support for CFL-H (LP: #1739522)
6157 - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop
6158
6159 * ath9k can't connect to wifi AP (LP: #1727228)
6160 - ath9k: add MSI support
6161 - ath9k: add a quirk to set use_msi automatically
6162
6163 * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is
6164 not listed under perf list (LP: #1755470)
6165 - iperf vendor events: Use more flexible pattern matching for CPU
6166 identification for mapfile.csv
6167
6168 * zed process consuming 100% cpu (LP: #1751796)
6169 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
6170
6171 * Bionic update to 4.15.13 stable release (LP: #1758886)
6172 - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura
6173 controllers
6174 - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
6175 - drm/amdgpu: use polling mem to set SDMA3 wptr for VF
6176 - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
6177 - Bluetooth: btqcomsmd: Fix skb double free corruption
6178 - cpufreq: longhaul: Revert transition_delay_us to 200 ms
6179 - media: c8sectpfe: fix potential NULL pointer dereference in
6180 c8sectpfe_timer_interrupt
6181 - drm/msm: fix leak in failed get_pages
6182 - IB/ipoib: Warn when one port fails to initialize
6183 - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
6184 - hv_netvsc: Fix the receive buffer size limit
6185 - hv_netvsc: Fix the TX/RX buffer default sizes
6186 - tcp: allow TLP in ECN CWR
6187 - spi: sh-msiof: Avoid writing to registers from spi_master.setup()
6188 - libbpf: prefer global symbols as bpf program name source
6189 - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
6190 - rtlwifi: always initialize variables given to RT_TRACE()
6191 - media: bt8xx: Fix err 'bt878_probe()'
6192 - ath10k: handling qos at STA side based on AP WMM enable/disable
6193 - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
6194 - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
6195 - tty: goldfish: Enable 'earlycon' only if built-in
6196 - serial: 8250_dw: Disable clock on error
6197 - cros_ec: fix nul-termination for firmware build info
6198 - watchdog: Fix potential kref imbalance when opening watchdog
6199 - watchdog: Fix kref imbalance seen if handle_boot_enabled=0
6200 - platform/chrome: Use proper protocol transfer function
6201 - dmaengine: zynqmp_dma: Fix race condition in the probe
6202 - drm/tilcdc: ensure nonatomic iowrite64 is not used
6203 - mmc: avoid removing non-removable hosts during suspend
6204 - mmc: block: fix logical error to avoid memory leak
6205 - /dev/mem: Add bounce buffer for copy-out
6206 - net: phy: meson-gxl: check phy_write return value
6207 - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs
6208 - sfp: fix non-detection of PHY
6209 - media: s5p-mfc: Fix lock contention - request_firmware() once
6210 - rtc: ac100: Fix multiple race conditions
6211 - IB/ipoib: Avoid memory leak if the SA returns a different DGID
6212 - RDMA/cma: Use correct size when writing netlink stats
6213 - IB/umem: Fix use of npages/nmap fields
6214 - iser-target: avoid reinitializing rdma contexts for isert commands
6215 - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog
6216 - vgacon: Set VGA struct resource types
6217 - omapdrm: panel: fix compatible vendor string for td028ttec1
6218 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
6219 - drm/omap: DMM: Check for DMM readiness after successful transaction commit
6220 - pty: cancel pty slave port buf's work in tty_release
6221 - coresight: Fix disabling of CoreSight TPIU
6222 - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit
6223 - PCI: endpoint: Fix find_first_zero_bit() usage
6224 - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures
6225 - media: davinci: fix a debug printk
6226 - clk: check ops pointer on clock register
6227 - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000
6228 - clk: use round rate to bail out early in set_rate
6229 - pinctrl: Really force states during suspend/resume
6230 - pinctrl: rockchip: enable clock when reading pin direction register
6231 - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
6232 - ip6_vti: adjust vti mtu according to mtu of lower device
6233 - ip_gre: fix error path when erspan_rcv failed
6234 - ip_gre: fix potential memory leak in erspan_rcv
6235 - soc: qcom: smsm: fix child-node lookup
6236 - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
6237 - ARM: dts: aspeed-evb: Add unit name to memory node
6238 - nfsd4: permit layoutget of executable-only files
6239 - clk: at91: pmc: Wait for clocks when resuming
6240 - clk: Don't touch hardware when reparenting during registration
6241 - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate()
6242 - clk: si5351: Rename internal plls to avoid name collisions
6243 - crypto: artpec6 - set correct iv size for gcm(aes)
6244 - hwrng: core - Clean up RNG list when last hwrng is unregistered
6245 - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
6246 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
6247 - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
6248 - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
6249 - serial: 8250_pci: Don't fail on multiport card class
6250 - RDMA/core: Do not use invalid destination in determining port reuse
6251 - clk: migrate the count of orphaned clocks at init
6252 - RDMA/ucma: Fix access to non-initialized CM_ID object
6253 - RDMA/ucma: Don't allow join attempts for unsupported AF family
6254 - Linux 4.15.13
6255
6256 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
6257 "always" (LP: #1753708)
6258 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
6259
6260 * Bionic update to 4.15.12 stable release (LP: #1757465)
6261 - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature
6262 - x86/cpufeatures: Add Intel PCONFIG cpufeature
6263 - selftests/x86/entry_from_vm86: Exit with 1 if we fail
6264 - selftests/x86/entry_from_vm86: Add test cases for POPF
6265 - x86/vm86/32: Fix POPF emulation
6266 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on
6267 32-bit kernels
6268 - x86/speculation: Remove Skylake C2 from Speculation Control microcode
6269 blacklist
6270 - KVM: x86: Fix device passthrough when SME is active
6271 - x86/mm: Fix vmalloc_fault to use pXd_large
6272 - parisc: Handle case where flush_cache_range is called with no context
6273 - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
6274 - ALSA: hda - Revert power_save option default value
6275 - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
6276 - ALSA: seq: Clear client entry before deleting else at closing
6277 - drm/nouveau/bl: Fix oops on driver unbind
6278 - drm/nouveau/mmu: ALIGN_DOWN correct variable
6279 - drm/amdgpu: fix prime teardown order
6280 - drm/radeon: fix prime teardown order
6281 - drm/amdgpu/dce: Don't turn off DP sink when disconnected
6282 - fs: Teach path_connected to handle nfs filesystems with multiple roots.
6283 - KVM: arm/arm64: Reduce verbosity of KVM init log
6284 - KVM: arm/arm64: Reset mapped IRQs on VM reset
6285 - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3
6286 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid
6287 - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
6288 - fs/aio: Add explicit RCU grace period when freeing kioctx
6289 - fs/aio: Use RCU accessors for kioctx_table->table[]
6290 - RDMAVT: Fix synchronization around percpu_ref
6291 - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
6292 - nvme: fix subsystem multiple controllers support check
6293 - xfs: preserve i_rdev when recycling a reclaimable inode
6294 - btrfs: Fix NULL pointer exception in find_bio_stripe
6295 - btrfs: add missing initialization in btrfs_check_shared
6296 - btrfs: alloc_chunk: fix DUP stripe size handling
6297 - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
6298 device
6299 - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
6300 - btrfs: Fix memory barriers usage with device stats counters
6301 - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
6302 - scsi: qla2xxx: Fix NULL pointer access for fcport structure
6303 - scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
6304 - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
6305 - usb: dwc2: fix STM32F7 USB OTG HS compatible
6306 - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding
6307 - USB: gadget: udc: Add missing platform_device_put() on error in
6308 bdc_pci_probe()
6309 - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
6310 - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode
6311 - usb: dwc3: of-simple: fix oops by unbalanced clk disable call
6312 - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove()
6313 - phy: phy-brcm-usb: Fix two DT properties to match bindings doc
6314 - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271
6315 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup
6316 - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled
6317 - Linux 4.15.12
6318
6319 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
6320 (LP: #1757228)
6321 - cxl: Fix timebase synchronization status on P9
6322
6323 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873)
6324 - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature
6325 - x86/intel_rdt: Add command line parameter to control L2_CDP
6326
6327 * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page
6328 (LP: #1751724)
6329 - mm, dax: introduce pfn_t_special()
6330 - ext2: auto disable dax instead of failing mount
6331 - ext4: auto disable dax instead of failing mount
6332 - dax: require 'struct page' by default for filesystem dax
6333 - Config: Enable CONFIG_FS_DAX_LIMITED
6334
6335 * Bionic update to 4.15.11 stable release (LP: #1756978)
6336 - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
6337 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I
6338 - ASoC: sgtl5000: Fix suspend/resume
6339 - ASoC: wm_adsp: For TLV controls only register TLV get/set
6340 - ASoC: rt5651: Fix regcache sync errors on resume
6341 - usb: host: xhci-rcar: add support for r8a77965
6342 - xhci: Fix front USB ports on ASUS PRIME B350M-A
6343 - xhci: fix endpoint context tracer output
6344 - serial: sh-sci: prevent lockup on full TTY buffers
6345 - tty/serial: atmel: add new version check for usart
6346 - uas: fix comparison for error code
6347 - staging: comedi: fix comedi_nsamples_left.
6348 - staging: android: ashmem: Fix lockdep issue during llseek
6349 - scsi: sd_zbc: Fix potential memory leak
6350 - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
6351 - usbip: vudc: fix null pointer dereference on udc->lock
6352 - usb: quirks: add control message delay for 1b1c:1b20
6353 - usb: usbmon: Read text within supplied buffer size
6354 - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
6355 - usb: dwc3: Fix lock-up on ID change during system suspend/resume
6356 - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
6357 - serial: core: mark port as initialized in autoconfig
6358 - earlycon: add reg-offset to physical address before mapping
6359 - dm mpath: fix passing integrity data
6360 - Revert "btrfs: use proper endianness accessors for super_copy"
6361 - gfs2: Clean up {lookup,fillup}_metapath
6362 - gfs2: Fixes to "Implement iomap for block_map" (2)
6363 - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read()
6364 - spi: imx: Fix failure path leak on GPIO request error correctly
6365 - HID: multitouch: Only look at non touch fields in first packet of a frame
6366 - KVM: PPC: Book3S HV: Avoid shifts by negative amounts
6367 - drm/edid: set ELD connector type in drm_edid_to_eld()
6368 - dma-buf/fence: Fix lock inversion within dma-fence-array
6369 - video/hdmi: Allow "empty" HDMI infoframes
6370 - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
6371 - HID: elo: clear BTN_LEFT mapping
6372 - iwlwifi: mvm: rs: don't override the rate history in the search cycle
6373 - ARM: dts: koelsch: Move cec_clock to root node
6374 - clk: meson: gxbb: fix wrong clock for SARADC/SANA
6375 - ARM: dts: exynos: Correct Trats2 panel reset line
6376 - drm/amdgpu: fix get_max_engine_clock_in_mhz
6377 - staging: rtl8822be: fix missing null check on dev_alloc_skb return
6378 - typec: tcpm: fusb302: Resolve out of order messaging events
6379 - USB: ledtrig-usbport: fix of-node leak
6380 - dt-bindings: serial: Add common rs485 binding for RTS polarity
6381 - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
6382 - sched: Stop resched_cpu() from sending IPIs to offline CPUs
6383 - crypto: chelsio - Fix an error code in chcr_hash_dma_map()
6384 - crypto: ecc - Fix NULL pointer deref. on no default_rng
6385 - crypto: keywrap - Add missing ULL suffixes for 64-bit constants
6386 - crypto: cavium - fix memory leak on info
6387 - test_firmware: fix setting old custom fw path back on exit
6388 - drm/vblank: Fix vblank timestamp debugs
6389 - net: ieee802154: adf7242: Fix bug if defined DEBUG
6390 - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe()
6391 - perf report: Fix -D output for user metadata events
6392 - net: xfrm: allow clearing socket xfrm policies.
6393 - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously
6394 - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
6395 - net: thunderx: Set max queue count taking XDP_TX into account
6396 - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
6397 - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
6398 - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
6399 - userns: Don't fail follow_automount based on s_user_ns
6400 - xfrm: Fix xfrm_replay_overflow_offload_esn
6401 - leds: pm8058: Silence pointer to integer size warning
6402 - bpf: fix stack state printing in verifier log
6403 - power: supply: sbs-message: double left shift bug in sbsm_select()
6404 - power: supply: ab8500_charger: Fix an error handling path
6405 - power: supply: ab8500_charger: Bail out in case of error in
6406 'ab8500_charger_init_hw_registers()'
6407 - drm/etnaviv: make THERMAL selectable
6408 - iio: adc: ina2xx: Shift bus voltage register to mask flag bits
6409 - iio: health: max30102: Add power enable parameter to get_temp function
6410 - ath10k: update tdls teardown state to target
6411 - cpufreq: Fix governor module removal race
6412 - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled
6413 - drm/amdgpu:fix random missing of FLR NOTIFY
6414 - scsi: ses: don't ask for diagnostic pages repeatedly during probe
6415 - pwm: stmpe: Fix wrong register offset for hwpwm=2 case
6416 - drm/sun4i: Fix format mask in DE2 driver
6417 - pinctrl: sh-pfc: r8a7791: Add can_clk function
6418 - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using
6419 STP_ISEN_1_D
6420 - perf annotate: Fix unnecessary memory allocation for s390x
6421 - perf annotate: Fix objdump comment parsing for Intel mov dissassembly
6422 - iwlwifi: mvm: avoid dumping assert log when device is stopped
6423 - drm/amdgpu:fix virtual dce bug
6424 - drm/amdgpu: fix amdgpu_sync_resv v2
6425 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions()
6426 - clk: qcom: msm8916: fix mnd_width for codec_digcodec
6427 - mwifiex: cfg80211: do not change virtual interface during scan processing
6428 - ath10k: fix invalid STS_CAP_OFFSET_MASK
6429 - tools/usbip: fixes build with musl libc toolchain
6430 - spi: sun6i: disable/unprepare clocks on remove
6431 - bnxt_en: Don't print "Link speed -1 no longer supported" messages.
6432 - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
6433 - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
6434 - scsi: dh: add new rdac devices
6435 - clk: renesas: r8a77970: Add LVDS clock
6436 - staging: fsl-dpaa2/eth: Fix access to FAS field
6437 - media: vsp1: Prevent suspending and resuming DRM pipelines
6438 - dm raid: fix raid set size revalidation
6439 - media: cpia2: Fix a couple off by one bugs
6440 - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value
6441 - virtio_net: Disable interrupts if napi_complete_done rescheduled napi
6442 - net: sched: drop qdisc_reset from dev_graft_qdisc
6443 - veth: set peer GSO values
6444 - drm/amdkfd: Fix memory leaks in kfd topology
6445 - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled
6446 context
6447 - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset
6448 - agp/intel: Flush all chipset writes after updating the GGTT
6449 - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
6450 - mac80211: remove BUG() when interface type is invalid
6451 - crypto: caam/qi - use correct print specifier for size_t
6452 - ASoC: nuc900: Fix a loop timeout test
6453 - mmc: mmc_test: Ensure command queue is disabled for testing
6454 - Fix misannotated out-of-line _copy_to_user()
6455 - ipvlan: add L2 check for packets arriving via virtual devices
6456 - rcutorture/configinit: Fix build directory error message
6457 - locking/locktorture: Fix num reader/writer corner cases
6458 - ima: relax requiring a file signature for new files with zero length
6459 - IB/mlx5: revisit -Wmaybe-uninitialized warning
6460 - dmaengine: qcom_hidma: check pending interrupts
6461 - drm/i915/glk: Disable Guc and HuC on GLK
6462 - Linux 4.15.11
6463 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y
6464
6465 * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665)
6466 - KVM: x86: add support for UMIP
6467 - KVM: Expose new cpu features to guest
6468
6469 * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode
6470 guests(ubuntu14.04.5) (kvm) (LP: #1756254)
6471 - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2
6472
6473 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206)
6474 - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing
6475
6476 * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with
6477 device DAX backend (LP: #1745899)
6478 - x86/mm: add a function to check if a pfn is UC/UC-/WC
6479 - KVM: MMU: consider host cache mode in MMIO page check
6480
6481 * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818)
6482 - nfp: add TLV capabilities to the BAR
6483 - nfp: read ME frequency from vNIC ctrl memory
6484 - nfp: fix TLV offset calculation
6485
6486 * Miscellaneous Ubuntu changes
6487 - [Packaging] skip cloud tools packaging when not building package
6488 - [Packaging] final-checks -- remove check for empty retpoline files
6489
6490 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 02 Apr 2018 15:43:20 -0300
f92cd195 6491
6dc5db97 6492linux (4.15.0-13.14) bionic; urgency=medium
e06d7aad 6493
6dc5db97 6494 * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
e06d7aad 6495
6dc5db97
TLSC
6496 * devpts: handle bind-mounts (LP: #1755857)
6497 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
6498 - SAUCE: devpts: resolve devpts bind-mounts
6499 - SAUCE: devpts: comment devpts_mntget()
6500 - SAUCE: selftests: add devpts selftests
6501
6502 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
6503 - d-i: add hisi_sas_v3_hw to scsi-modules
6504
6505 * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
6506 (LP: #1756097)
6507 - RDMA/hns: Refactor eq code for hip06
6508 - RDMA/hns: Add eq support of hip08
6509 - RDMA/hns: Add detailed comments for mb() call
6510 - RDMA/hns: Add rq inline data support for hip08 RoCE
6511 - RDMA/hns: Update the usage of sr_max and rr_max field
6512 - RDMA/hns: Set access flags of hip08 RoCE
6513 - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
6514 - RDMA/hns: Fix QP state judgement before sending work requests
6515 - RDMA/hns: Assign dest_qp when deregistering mr
6516 - RDMA/hns: Fix endian problems around imm_data and rkey
6517 - RDMA/hns: Assign the correct value for tx_cqn
6518 - RDMA/hns: Create gsi qp in hip08
6519 - RDMA/hns: Add gsi qp support for modifying qp in hip08
6520 - RDMA/hns: Fill sq wqe context of ud type in hip08
6521 - RDMA/hns: Assign zero for pkey_index of wc in hip08
6522 - RDMA/hns: Update the verbs of polling for completion
6523 - RDMA/hns: Set the guid for hip08 RoCE device
6524 - net: hns3: Refactor of the reset interrupt handling logic
6525 - net: hns3: Add reset service task for handling reset requests
6526 - net: hns3: Refactors the requested reset & pending reset handling code
6527 - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
6528 - net: hns3: Add mailbox support to VF driver
6529 - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
6530 - net: hns3: Add HNS3 VF driver to kernel build framework
6531 - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
6532 - net: hns3: Add mailbox support to PF driver
6533 - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
6534 - net: hns3: Add mailbox interrupt handling to PF driver
6535 - net: hns3: add support to query tqps number
6536 - net: hns3: add support to modify tqps number
6537 - net: hns3: change the returned tqp number by ethtool -x
6538 - net: hns3: free the ring_data structrue when change tqps
6539 - net: hns3: get rss_size_max from configuration but not hardcode
6540 - net: hns3: add a mask initialization for mac_vlan table
6541 - net: hns3: add vlan offload config command
6542 - net: hns3: add ethtool related offload command
6543 - net: hns3: add handling vlan tag offload in bd
6544 - net: hns3: cleanup mac auto-negotiation state query
6545 - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
6546 - net: hns3: add support for set_pauseparam
6547 - net: hns3: add support to update flow control settings after autoneg
6548 - net: hns3: add Asym Pause support to phy default features
6549 - net: hns3: add support for querying advertised pause frame by ethtool ethx
6550 - net: hns3: Increase the default depth of bucket for TM shaper
6551 - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
6552 - net: hns3: hns3_get_channels() can be static
6553 - net: hns3: Add ethtool interface for vlan filter
6554 - net: hns3: Disable VFs change rxvlan offload status
6555 - net: hns3: Unify the strings display of packet statistics
6556 - net: hns3: Fix spelling errors
6557 - net: hns3: Remove repeat statistic of rx_errors
6558 - net: hns3: Modify the update period of packet statistics
6559 - net: hns3: Mask the packet statistics query when NIC is down
6560 - net: hns3: Fix an error of total drop packet statistics
6561 - net: hns3: Fix a loop index error of tqp statistics query
6562 - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
6563 - net: hns3: Remove a useless member of struct hns3_stats
6564 - net: hns3: Add packet statistics of netdev
6565 - net: hns3: Fix a response data read error of tqp statistics query
6566 - net: hns3: fix for updating fc_mode_last_time
6567 - net: hns3: fix for setting MTU
6568 - net: hns3: fix for changing MTU
6569 - net: hns3: add MTU initialization for hardware
6570 - net: hns3: fix for not setting pause parameters
6571 - net: hns3: remove redundant semicolon
6572 - net: hns3: Add more packet size statisctics
6573 - Revert "net: hns3: Add packet statistics of netdev"
6574 - net: hns3: report the function type the same line with hns3_nic_get_stats64
6575 - net: hns3: add ethtool_ops.get_channels support for VF
6576 - net: hns3: remove TSO config command from VF driver
6577 - net: hns3: add ethtool_ops.get_coalesce support to PF
6578 - net: hns3: add ethtool_ops.set_coalesce support to PF
6579 - net: hns3: refactor interrupt coalescing init function
6580 - net: hns3: refactor GL update function
6581 - net: hns3: remove unused GL setup function
6582 - net: hns3: change the unit of GL value macro
6583 - net: hns3: add int_gl_idx setup for TX and RX queues
6584 - net: hns3: add feature check when feature changed
6585 - net: hns3: check for NULL function pointer in hns3_nic_set_features
6586 - net: hns: Fix for variable may be used uninitialized warnings
6587 - net: hns3: add support for get_regs
6588 - net: hns3: add manager table initialization for hardware
6589 - net: hns3: add ethtool -p support for fiber port
6590 - net: hns3: add net status led support for fiber port
6591 - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
6592 - net: hns3: add get/set_coalesce support to VF
6593 - net: hns3: add int_gl_idx setup for VF
6594 - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
6595
6596 * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
6597 - KVM: arm64: Store vcpu on the stack during __guest_enter()
6598 - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
6599 - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
6600 - arm64: alternatives: use tpidr_el2 on VHE hosts
6601 - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
6602 - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
6603 - firmware: arm_sdei: Add driver for Software Delegated Exceptions
6604 - arm64: Add vmap_stack header file
6605 - arm64: uaccess: Add PAN helper
6606 - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
6607 - firmware: arm_sdei: Add support for CPU and system power states
6608 - firmware: arm_sdei: add support for CPU private events
6609 - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
6610 - firmware: arm_sdei: Discover SDEI support via ACPI
6611 - arm64: sysreg: Move to use definitions for all the SCTLR bits
6612 - arm64: cpufeature: Detect CPU RAS Extentions
6613 - arm64: kernel: Survive corrected RAS errors notified by SError
6614 - arm64: Unconditionally enable IESB on exception entry/return for firmware-
6615 first
6616 - arm64: kernel: Prepare for a DISR user
6617 - KVM: arm/arm64: mask/unmask daif around VHE guests
6618 - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
6619 - KVM: arm64: Save/Restore guest DISR_EL1
6620 - KVM: arm64: Save ESR_EL2 on guest SError
6621 - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
6622 - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
6623 - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
6624 - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
6625
6626 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
6627 - scsi: hisi_sas: fix dma_unmap_sg() parameter
6628 - scsi: ata: enhance the definition of SET MAX feature field value
6629 - scsi: hisi_sas: relocate clearing ITCT and freeing device
6630 - scsi: hisi_sas: optimise port id refresh function
6631 - scsi: hisi_sas: some optimizations of host controller reset
6632 - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
6633 - scsi: hisi_sas: add an mechanism to do reset work synchronously
6634 - scsi: hisi_sas: change ncq process for v3 hw
6635 - scsi: hisi_sas: add RAS feature for v3 hw
6636 - scsi: hisi_sas: add some print to enhance debugging
6637 - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
6638 - scsi: hisi_sas: add v2 hw port AXI error handling support
6639 - scsi: hisi_sas: use an general way to delay PHY work
6640 - scsi: hisi_sas: do link reset for some CHL_INT2 ints
6641 - scsi: hisi_sas: judge result of internal abort
6642 - scsi: hisi_sas: add internal abort dev in some places
6643 - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
6644 - scsi: hisi_sas: re-add the lldd_port_deformed()
6645 - scsi: hisi_sas: add v3 hw suspend and resume
6646 - scsi: hisi_sas: Change frame type for SET MAX commands
6647 - scsi: hisi_sas: make local symbol host_attrs static
6648 - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
6649 - SAUCE: scsi: hisi_sas: config for hip08 ES
6650 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
6651 - PM / core: Add LEAVE_SUSPENDED driver flag
6652 - PCI / PM: Support for LEAVE_SUSPENDED driver flag
6653 - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
6654 - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
6655 - PCI/ASPM: Enable Latency Tolerance Reporting when supported
6656 - PCI/ASPM: Unexport internal ASPM interfaces
6657 - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
6658 - PCI/AER: Return error if AER is not supported
6659 - PCI/DPC: Enable DPC only if AER is available
6660
6661 * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
6662 - s390: scrub registers on kernel entry and KVM exit
6663 - s390: add optimized array_index_mask_nospec
6664 - s390/alternative: use a copy of the facility bit mask
6665 - s390: add options to change branch prediction behaviour for the kernel
6666 - s390: run user space and KVM guests with modified branch prediction
6667 - s390: introduce execute-trampolines for branches
6668 - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
6669 - s390: do not bypass BPENTER for interrupt system calls
6670 - s390/entry.S: fix spurious zeroing of r0
6671
6672 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
6673 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
6674
6675 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
6676 fixes (LP: #1752182)
6677 - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
6678 - scsi: lpfc: Expand WQE capability of every NVME hardware queue
6679 - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
6680 - scsi: lpfc: Fix NVME LS abort_xri
6681 - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
6682 - scsi: lpfc: Driver fails to detect direct attach storage array
6683 - scsi: lpfc: Fix display for debugfs queInfo
6684 - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
6685 - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
6686 - scsi: lpfc: Linux LPFC driver does not process all RSCNs
6687 - scsi: lpfc: correct port registrations with nvme_fc
6688 - scsi: lpfc: Correct driver deregistrations with host nvme transport
6689 - scsi: lpfc: Fix crash during driver unload with running nvme traffic
6690 - scsi: lpfc: Fix driver handling of nvme resources during unload
6691 - scsi: lpfc: small sg cnt cleanup
6692 - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
6693 - scsi: lpfc: update driver version to 11.4.0.5
6694 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
6695 - scsi: lpfc: Fix receive PRLI handling
6696 - scsi: lpfc: Increase SCSI CQ and WQ sizes.
6697 - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
6698 - scsi: lpfc: Fix issues connecting with nvme initiator
6699 - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
6700 - scsi: lpfc: Beef up stat counters for debug
6701 - scsi: lpfc: update driver version to 11.4.0.6
6702 - scsi: lpfc: correct sg_seg_cnt attribute min vs default
6703 - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
6704 - scsi: lpfc: don't dereference localport before it has been null checked
6705 - scsi: lpfc: fix a couple of minor indentation issues
6706 - treewide: Use DEVICE_ATTR_RW
6707 - treewide: Use DEVICE_ATTR_RO
6708 - treewide: Use DEVICE_ATTR_WO
6709 - scsi: lpfc: Fix frequency of Release WQE CQEs
6710 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
6711 - scsi: lpfc: move placement of target destroy on driver detach
6712 - scsi: lpfc: correct debug counters for abort
6713 - scsi: lpfc: Add WQ Full Logic for NVME Target
6714 - scsi: lpfc: Fix PRLI handling when topology type changes
6715 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
6716 - scsi: lpfc: Fix RQ empty firmware trap
6717 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
6718 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
6719 - scsi: lpfc: Fix issue_lip if link is disabled
6720 - scsi: lpfc: Indicate CONF support in NVMe PRLI
6721 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
6722 - scsi: lpfc: Validate adapter support for SRIU option
6723 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
6724 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
6725 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
6726 - scsi: lpfc: update driver version to 11.4.0.7
6727 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
6728 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
6729 - scsi: lpfc: Rework sli4 doorbell infrastructure
6730 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
6731 - scsi: lpfc: Add push-to-adapter support to sli4
6732 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
6733 - scsi: lpfc: Add 64G link speed support
6734 - scsi: lpfc: Add if_type=6 support for cycling valid bits
6735 - scsi: lpfc: Enable fw download on if_type=6 devices
6736 - scsi: lpfc: Add embedded data pointers for enhanced performance
6737 - scsi: lpfc: Fix nvme embedded io length on new hardware
6738 - scsi: lpfc: Work around NVME cmd iu SGL type
6739 - scsi: lpfc: update driver version to 12.0.0.0
6740 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
6741 - scsi: lpfc: use __raw_writeX on DPP copies
6742 - scsi: lpfc: Add missing unlock in WQ full logic
6743
6744 * CVE-2018-8043
6745 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
6746 unimac_mdio_probe()
6747
6748 * Bionic update to 4.15.10 stable release (LP: #1756100)
6749 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
6750 WYSE"
6751 - RDMA/ucma: Limit possible option size
6752 - RDMA/ucma: Check that user doesn't overflow QP state
6753 - RDMA/mlx5: Fix integer overflow while resizing CQ
6754 - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
6755 - IB/uverbs: Improve lockdep_check
6756 - mac80211_hwsim: don't use WQ_MEM_RECLAIM
6757 - net/smc: fix NULL pointer dereference on sock_create_kern() error path
6758 - regulator: stm32-vrefbuf: fix check on ready flag
6759 - drm/i915: Check for fused or unused pipes
6760 - drm/i915/audio: fix check for av_enc_map overflow
6761 - drm/i915: Fix rsvd2 mask when out-fence is returned
6762 - drm/i915: Clear the in-use marker on execbuf failure
6763 - drm/i915: Disable DC states around GMBUS on GLK
6764 - drm/i915: Update watermark state correctly in sanitize_watermarks
6765 - drm/i915: Try EDID bitbanging on HDMI after failed read
6766 - drm/i915/perf: fix perf stream opening lock
6767 - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
6768 - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
6769 - drm/i915: Always call to intel_display_set_init_power() in resume_early.
6770 - workqueue: Allow retrieval of current task's work struct
6771 - drm: Allow determining if current task is output poll worker
6772 - drm/nouveau: Fix deadlock on runtime suspend
6773 - drm/radeon: Fix deadlock on runtime suspend
6774 - drm/amdgpu: Fix deadlock on runtime suspend
6775 - drm/nouveau: prefer XBGR2101010 for addfb ioctl
6776 - drm/amd/powerplay/smu7: allow mclk switching with no displays
6777 - drm/amd/powerplay/vega10: allow mclk switching with no displays
6778 - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
6779 - drm/amd/display: check for ipp before calling cursor operations
6780 - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
6781 - drm/amd/powerplay: fix power over limit on Fiji
6782 - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
6783 - drm/amdgpu: used cached pcie gen info for SI (v2)
6784 - drm/amdgpu: Notify sbios device ready before send request
6785 - drm/radeon: fix KV harvesting
6786 - drm/amdgpu: fix KV harvesting
6787 - drm/amdgpu:Correct max uvd handles
6788 - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
6789 - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
6790 - MIPS: BMIPS: Do not mask IPIs during suspend
6791 - MIPS: ath25: Check for kzalloc allocation failure
6792 - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
6793 - PCI: dwc: Fix enumeration end when reaching root subordinate
6794 - Input: matrix_keypad - fix race when disabling interrupts
6795 - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
6796 - bug: use %pB in BUG and stack protector failure
6797 - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
6798 - mm/memblock.c: hardcode the end_pfn being -1
6799 - Documentation/sphinx: Fix Directive import error
6800 - loop: Fix lost writes caused by missing flag
6801 - virtio_ring: fix num_free handling in error case
6802 - KVM: s390: fix memory overwrites when not using SCA entries
6803 - arm64: mm: fix thinko in non-global page table attribute check
6804 - IB/core: Fix missing RDMA cgroups release in case of failure to register
6805 device
6806 - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
6807 - kbuild: Handle builtin dtb file names containing hyphens
6808 - dm bufio: avoid false-positive Wmaybe-uninitialized warning
6809 - IB/mlx5: Fix incorrect size of klms in the memory region
6810 - bcache: fix crashes in duplicate cache device register
6811 - bcache: don't attach backing with duplicate UUID
6812 - x86/MCE: Save microcode revision in machine check records
6813 - x86/MCE: Serialize sysfs changes
6814 - perf tools: Fix trigger class trigger_on()
6815 - x86/spectre_v2: Don't check microcode versions when running under
6816 hypervisors
6817 - ALSA: hda/realtek - Add support headset mode for DELL WYSE
6818 - ALSA: hda/realtek - Add headset mode support for Dell laptop
6819 - ALSA: hda/realtek: Limit mic boost on T480
6820 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
6821 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
6822 - ALSA: seq: More protection for concurrent write and ioctl races
6823 - ALSA: hda: add dock and led support for HP EliteBook 820 G3
6824 - ALSA: hda: add dock and led support for HP ProBook 640 G2
6825 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
6826 - scsi: qla2xxx: Fix recursion while sending terminate exchange
6827 - dt-bindings: Document mti,mips-cpc binding
6828 - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
6829 - nospec: Kill array_index_nospec_mask_check()
6830 - nospec: Include <asm/barrier.h> dependency
6831 - x86/entry: Reduce the code footprint of the 'idtentry' macro
6832 - x86/entry/64: Use 'xorl' for faster register clearing
6833 - x86/mm: Remove stale comment about KMEMCHECK
6834 - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
6835 - x86/IO-APIC: Avoid warning in 32-bit builds
6836 - x86/LDT: Avoid warning in 32-bit builds with older gcc
6837 - x86-64/realmode: Add instruction suffix
6838 - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
6839 - x86/speculation: Use IBRS if available before calling into firmware
6840 - x86/retpoline: Support retpoline builds with Clang
6841 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
6842 - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
6843 - x86/paravirt, objtool: Annotate indirect calls
6844 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
6845 - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
6846 - objtool: Use existing global variables for options
6847 - objtool: Add retpoline validation
6848 - objtool: Add module specific retpoline rules
6849 - objtool, retpolines: Integrate objtool with retpoline support more closely
6850 - objtool: Fix another switch table detection issue
6851 - objtool: Fix 32-bit build
6852 - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
6853 - watchdog: hpwdt: SMBIOS check
6854 - watchdog: hpwdt: Check source of NMI
6855 - watchdog: hpwdt: fix unused variable warning
6856 - watchdog: hpwdt: Remove legacy NMI sourcing.
6857 - netfilter: add back stackpointer size checks
6858 - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
6859 - netfilter: xt_hashlimit: fix lock imbalance
6860 - netfilter: x_tables: fix missing timer initialization in xt_LED
6861 - netfilter: nat: cope with negative port range
6862 - netfilter: IDLETIMER: be syzkaller friendly
6863 - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
6864 - netfilter: bridge: ebt_among: add missing match size checks
6865 - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
6866 - netfilter: use skb_to_full_sk in ip6_route_me_harder
6867 - tpm_tis: Move ilb_base_addr to tpm_tis_data
6868 - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
6869 - tpm: delete the TPM_TIS_CLK_ENABLE flag
6870 - tpm: remove unused variables
6871 - tpm: only attempt to disable the LPC CLKRUN if is already enabled
6872 - x86/xen: Calculate __max_logical_packages on PV domains
6873 - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
6874 - scsi: qla2xxx: Fix gpnid error processing
6875 - scsi: qla2xxx: Move session delete to driver work queue
6876 - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
6877 - scsi: qla2xxx: Fix re-login for Nport Handle in use
6878 - scsi: qla2xxx: Retry switch command on time out
6879 - scsi: qla2xxx: Serialize GPNID for multiple RSCN
6880 - scsi: qla2xxx: Fix login state machine stuck at GPDB
6881 - scsi: qla2xxx: Fix NPIV host cleanup in target mode
6882 - scsi: qla2xxx: Relogin to target port on a cable swap
6883 - scsi: qla2xxx: Fix Relogin being triggered too fast
6884 - scsi: qla2xxx: Fix PRLI state check
6885 - scsi: qla2xxx: Fix abort command deadlock due to spinlock
6886 - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
6887 - scsi: qla2xxx: Fix scan state field for fcport
6888 - scsi: qla2xxx: Clear loop id after delete
6889 - scsi: qla2xxx: Defer processing of GS IOCB calls
6890 - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
6891 - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
6892 - scsi: qla2xxx: Fix memory leak in dual/target mode
6893 - NFS: Fix an incorrect type in struct nfs_direct_req
6894 - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
6895 - NFS: Fix unstable write completion
6896 - Linux 4.15.10
6897
6898 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
6899 - ALSA: seq: Don't allow resizing pool in use
6900
6901 * nfp: prioritize stats updates (LP: #1752061)
6902 - nfp: flower: prioritize stats updates
6903
6904 * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
6905 (LP: #1753371)
6906 - nvme-pci: Fix EEH failure on ppc
6907
6908 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
6909 - watchdog: sbsa: use 32-bit read for WCV
6910
6911 * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
6912 - KVM: s390: diagnoses are instructions as well
6913 - KVM: s390: add vcpu stat counters for many instruction
6914
6915 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
6916 - CIFS: make IPC a regular tcon
6917 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
6918 - CIFS: dump IPC tcon in debug proc file
6919
6920 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
6921 - i2c: octeon: Prevent error message on bus error
6922
6923 * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
6924 that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
6925 - scsi: qla2xxx: Fix memory corruption during hba reset test
6926
6927 * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
6928 (LP: #1752236)
6929 - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
6930
6931 * Fix ARC hit rate (LP: #1755158)
6932 - SAUCE: Fix ARC hit rate (LP: #1755158)
6933
6934 * Bionic update to 4.15.9 stable release (LP: #1755275)
6935 - bpf: fix mlock precharge on arraymaps
6936 - bpf: fix memory leak in lpm_trie map_free callback function
6937 - bpf: fix rcu lockdep warning for lpm_trie map_free callback
6938 - bpf, x64: implement retpoline for tail call
6939 - bpf, arm64: fix out of bounds access in tail call
6940 - bpf: add schedule points in percpu arrays management
6941 - bpf: allow xadd only on aligned memory
6942 - bpf, ppc64: fix out of bounds access in tail call
6943 - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
6944 - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
6945 - KVM: x86: fix backward migration with async_PF
6946 - Linux 4.15.9
6947
6948 * Bionic update to 4.15.8 stable release (LP: #1755179)
6949 - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
6950 - ipmi_si: Fix error handling of platform device
6951 - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
6952 - powerpc/pseries: Enable RAS hotplug events later
6953 - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
6954 - ixgbe: fix crash in build_skb Rx code path
6955 - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
6956 bus
6957 - tpm: fix potential buffer overruns caused by bit glitches on the bus
6958 - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
6959 the bus
6960 - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
6961 bus
6962 - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
6963 - ALSA: usb-audio: Add a quirck for B&W PX headphones
6964 - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
6965 - ALSA: x86: Fix missing spinlock and mutex initializations
6966 - ALSA: hda: Add a power_save blacklist
6967 - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
6968 - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
6969 - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
6970 - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
6971 - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
6972 - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
6973 - timers: Forward timer base before migrating timers
6974 - parisc: Use cr16 interval timers unconditionally on qemu
6975 - parisc: Reduce irq overhead when run in qemu
6976 - parisc: Fix ordering of cache and TLB flushes
6977 - parisc: Hide virtual kernel memory layout
6978 - btrfs: use proper endianness accessors for super_copy
6979 - block: fix the count of PGPGOUT for WRITE_SAME
6980 - block: kyber: fix domain token leak during requeue
6981 - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
6982 - vfio: disable filesystem-dax page pinning
6983 - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
6984 - dax: fix vma_is_fsdax() helper
6985 - direct-io: Fix sleep in atomic due to sync AIO
6986 - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
6987 - x86/platform/intel-mid: Handle Intel Edison reboot correctly
6988 - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
6989 - bridge: check brport attr show in brport_show
6990 - fib_semantics: Don't match route with mismatching tclassid
6991 - hdlc_ppp: carrier detect ok, don't turn off negotiation
6992 - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
6993 - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
6994 - net: ethernet: ti: cpsw: fix net watchdog timeout
6995 - net: fix race on decreasing number of TX queues
6996 - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
6997 - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
6998 - net: sched: report if filter is too large to dump
6999 - ppp: prevent unregistered channels from connecting to PPP units
7000 - sctp: verify size of a new chunk in _sctp_make_chunk()
7001 - udplite: fix partial checksum initialization
7002 - net/mlx5e: Fix TCP checksum in LRO buffers
7003 - sctp: fix dst refcnt leak in sctp_v4_get_dst
7004 - mlxsw: spectrum_switchdev: Check success of FDB add operation
7005 - net/mlx5e: Specify numa node when allocating drop rq
7006 - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
7007 - tcp: Honor the eor bit in tcp_mtu_probe
7008 - rxrpc: Fix send in rxrpc_send_data_packet()
7009 - tcp_bbr: better deal with suboptimal GSO
7010 - doc: Change the min default value of tcp_wmem/tcp_rmem.
7011 - net/mlx5e: Fix loopback self test when GRO is off
7012 - net_sched: gen_estimator: fix broken estimators based on percpu stats
7013 - net/sched: cls_u32: fix cls_u32 on filter replace
7014 - sctp: do not pr_err for the duplicated node in transport rhlist
7015 - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
7016 - net: ipv4: Set addr_type in hash_keys for forwarded case
7017 - sctp: fix dst refcnt leak in sctp_v6_get_dst()
7018 - bridge: Fix VLAN reference count problem
7019 - net/mlx5e: Verify inline header size do not exceed SKB linear size
7020 - tls: Use correct sk->sk_prot for IPV6
7021 - amd-xgbe: Restore PCI interrupt enablement setting on resume
7022 - cls_u32: fix use after free in u32_destroy_key()
7023 - mlxsw: spectrum_router: Do not unconditionally clear route offload
7024 indication
7025 - netlink: put module reference if dump start fails
7026 - tcp: purge write queue upon RST
7027 - tuntap: correctly add the missing XDP flush
7028 - tuntap: disable preemption during XDP processing
7029 - virtio-net: disable NAPI only when enabled during XDP set
7030 - cxgb4: fix trailing zero in CIM LA dump
7031 - net/mlx5: Fix error handling when adding flow rules
7032 - net: phy: Restore phy_resume() locking assumption
7033 - tcp: tracepoint: only call trace_tcp_send_reset with full socket
7034 - l2tp: don't use inet_shutdown on tunnel destroy
7035 - l2tp: don't use inet_shutdown on ppp session destroy
7036 - l2tp: fix races with tunnel socket close
7037 - l2tp: fix race in pppol2tp_release with session object destroy
7038 - l2tp: fix tunnel lookup use-after-free race
7039 - s390/qeth: fix underestimated count of buffer elements
7040 - s390/qeth: fix SETIP command handling
7041 - s390/qeth: fix overestimated count of buffer elements
7042 - s390/qeth: fix IP removal on offline cards
7043 - s390/qeth: fix double-free on IP add/remove race
7044 - Revert "s390/qeth: fix using of ref counter for rxip addresses"
7045 - s390/qeth: fix IP address lookup for L3 devices
7046 - s390/qeth: fix IPA command submission race
7047 - tcp: revert F-RTO middle-box workaround
7048 - tcp: revert F-RTO extension to detect more spurious timeouts
7049 - blk-mq: don't call io sched's .requeue_request when requeueing rq to
7050 ->dispatch
7051 - media: m88ds3103: don't call a non-initalized function
7052 - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
7053 - KVM: s390: take care of clock-comparator sign control
7054 - KVM: s390: provide only a single function for setting the tod (fix SCK)
7055 - KVM: s390: consider epoch index on hotplugged CPUs
7056 - KVM: s390: consider epoch index on TOD clock syncs
7057 - nospec: Allow index argument to have const-qualified type
7058 - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
7059 - ARM: orion: fix orion_ge00_switch_board_info initialization
7060 - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
7061 - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
7062 - ARM: kvm: fix building with gcc-8
7063 - KVM: X86: Fix SMRAM accessing even if VM is shutdown
7064 - KVM: mmu: Fix overlap between public and private memslots
7065 - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
7066 - KVM: x86: move LAPIC initialization after VMCS creation
7067 - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
7068 path as unlikely()
7069 - KVM: x86: fix vcpu initialization with userspace lapic
7070 - KVM/x86: remove WARN_ON() for when vm_munmap() fails
7071 - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
7072 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
7073 - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
7074 - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
7075 - md: only allow remove_and_add_spares when no sync_thread running.
7076 - platform/x86: dell-laptop: fix kbd_get_state's request value
7077 - Linux 4.15.8
7078
7079 * ZFS setgid broken on 0.7 (LP: #1753288)
7080 - SAUCE: Fix ZFS setgid
7081
7082 * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
7083 - vsprintf: avoid misleading "(null)" for %px
7084
7085 * Miscellaneous Ubuntu changes
7086 - d-i: Add netsec to nic-modules
7087 - [Config] fix up retpoline abi files
7088 - [Config] set NOBP and expoline options for s390
7089
7090 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 16 Mar 2018 14:49:27 -0300
e06d7aad 7091
f02c5a42 7092linux (4.15.0-12.13) bionic; urgency=medium
c6ea6671 7093
f02c5a42 7094 * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
c6ea6671 7095
f02c5a42
SF
7096 * CONFIG_EFI=y on armhf (LP: #1726362)
7097 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
7098
7099 * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
7100 - powerpc/pseries: Support firmware disable of RFI flush
7101 - powerpc/powernv: Support firmware disable of RFI flush
7102
7103 * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
7104 (LP: #1751714)
7105 - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
7106 - pinctrl: intel: Allow custom GPIO base for pad groups
7107 - pinctrl: cannonlake: Align GPIO number space with Windows
7108
7109 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
7110 - usb: xhci: Make some static functions global
7111 - usb: xhci: Add DbC support in xHCI driver
7112 - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
7113
7114 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
7115 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
7116
7117 * headset mic can't be detected on two Dell machines (LP: #1748807)
7118 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
7119
7120 * hisi_sas: Add disk LED support (LP: #1752695)
7121 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
7122
7123 * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
7124 (LP: #1742561)
7125 - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
7126
7127 * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
7128 trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
7129 during suspend/resume with usb storage. (LP: #1730599)
7130 - usb: Don't print a warning if interface driver rebind is deferred at resume
7131
7132 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
7133 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
7134 - [Config] retpoline -- clean up i386 retpoline files
7135
7136 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
7137 callback") (LP: #1738334)
7138 - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
7139
7140 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
7141 being charged (LP: #1661876) // AC adapter status not detected on Asus
7142 ZenBook UX410UAK (LP: #1745032)
7143 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
7144
7145 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
7146 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
7147
7148 * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
7149 (LP: #1747639)
7150 - s390/diag: add diag26c support for VNIC info
7151 - s390/qeth: support early setup for z/VM NICs
7152
7153 * Bionic update to v4.15.7 stable release (LP: #1752317)
7154 - netfilter: drop outermost socket lock in getsockopt()
7155 - arm64: mm: don't write garbage into TTBR1_EL1 register
7156 - kconfig.h: Include compiler types to avoid missed struct attributes
7157 - MIPS: boot: Define __ASSEMBLY__ for its.S build
7158 - xtensa: fix high memory/reserved memory collision
7159 - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
7160 - MIPS: Drop spurious __unused in struct compat_flock
7161 - cfg80211: fix cfg80211_beacon_dup
7162 - i2c: designware: must wait for enable
7163 - i2c: bcm2835: Set up the rising/falling edge delays
7164 - X.509: fix BUG_ON() when hash algorithm is unsupported
7165 - X.509: fix NULL dereference when restricting key with unsupported_sig
7166 - PKCS#7: fix certificate chain verification
7167 - PKCS#7: fix certificate blacklisting
7168 - extcon: int3496: process id-pin first so that we start with the right status
7169 - genirq/matrix: Handle CPU offlining proper
7170 - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
7171 - RDMA/uverbs: Protect from command mask overflow
7172 - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
7173 - RDMA/uverbs: Fix circular locking dependency
7174 - RDMA/uverbs: Sanitize user entered port numbers prior to access it
7175 - iio: adc: stm32: fix stm32h7_adc_enable error handling
7176 - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
7177 - iio: buffer: check if a buffer has been set up when poll is called
7178 - iio: adis_lib: Initialize trigger before requesting interrupt
7179 - Kbuild: always define endianess in kconfig.h
7180 - x86/apic/vector: Handle vector release on CPU unplug correctly
7181 - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
7182 - mm, swap, frontswap: fix THP swap if frontswap enabled
7183 - mm: don't defer struct page initialization for Xen pv guests
7184 - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
7185 - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
7186 - irqchip/mips-gic: Avoid spuriously handling masked interrupts
7187 - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
7188 - net: thunderbolt: Tear down connection properly on suspend
7189 - net: thunderbolt: Run disconnect flow asynchronously when logout is received
7190 - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
7191 io_watchdog_func()
7192 - usb: ohci: Proper handling of ed_rm_list to handle race condition between
7193 usb_kill_urb() and finish_unlinks()
7194 - arm64: Remove unimplemented syscall log message
7195 - arm64: Disable unhandled signal log messages by default
7196 - arm64: cpufeature: Fix CTR_EL0 field definitions
7197 - Add delay-init quirk for Corsair K70 RGB keyboards
7198 - usb: host: ehci: use correct device pointer for dma ops
7199 - usb: dwc3: gadget: Set maxpacket size for ep0 IN
7200 - usb: dwc3: ep0: Reset TRB counter for ep0 IN
7201 - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
7202 - usb: ldusb: add PIDs for new CASSY devices supported by this driver
7203 - Revert "usb: musb: host: don't start next rx urb if current one failed"
7204 - usb: gadget: f_fs: Process all descriptors during bind
7205 - usb: gadget: f_fs: Use config_ep_by_speed()
7206 - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
7207 - drm/cirrus: Load lut in crtc_commit
7208 - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
7209 - drm: Handle unexpected holes in color-eviction
7210 - drm/amdgpu: disable MMHUB power gating on raven
7211 - drm/amdgpu: fix VA hole handling on Vega10 v3
7212 - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
7213 - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
7214 - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
7215 - drm/amdgpu: add new device to use atpx quirk
7216 - arm64: __show_regs: Only resolve kernel symbols when running at EL1
7217 - drm/i915/breadcrumbs: Ignore unsubmitted signalers
7218 - microblaze: fix endian handling
7219 - Linux 4.15.7
7220
7221 * [regression] Colour banding and artefacts appear system-wide on an Asus
7222 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
7223 to v4.15.7 stable release (LP: #1752317)
7224 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
7225
7226 * errors with sas hotplug (LP: #1752146)
7227 - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
7228 - scsi: libsas: fix error when getting phy events
7229 - scsi: libsas: initialize sas_phy status according to response of DISCOVER
7230 - scsi: libsas: Use dynamic alloced work to avoid sas event lost
7231 - scsi: libsas: shut down the PHY if events reached the threshold
7232 - scsi: libsas: make the event threshold configurable
7233 - scsi: libsas: Use new workqueue to run sas event and disco event
7234 - scsi: libsas: use flush_workqueue to process disco events synchronously
7235 - scsi: libsas: direct call probe and destruct
7236 - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
7237
7238 * rtnetlink: enable namespace identifying properties in rtnetlink requests
7239 (LP: #1748232)
7240 - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
7241 - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
7242 - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
7243 - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
7244 - rtnetlink: remove check for IFLA_IF_NETNSID
7245 - rtnetlink: require unique netns identifier
7246
7247 * Bionic update to v4.15.6 stable release (LP: #1752119)
7248 - tun: fix tun_napi_alloc_frags() frag allocator
7249 - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
7250 - ptr_ring: try vmalloc() when kmalloc() fails
7251 - selinux: ensure the context is NUL terminated in
7252 security_context_to_sid_core()
7253 - selinux: skip bounded transition processing if the policy isn't loaded
7254 - media: pvrusb2: properly check endpoint types
7255 - crypto: x86/twofish-3way - Fix %rbp usage
7256 - staging: android: ion: Add __GFP_NOWARN for system contig heap
7257 - staging: android: ion: Switch from WARN to pr_warn
7258 - blk_rq_map_user_iov: fix error override
7259 - KVM: x86: fix escape of guest dr6 to the host
7260 - kcov: detect double association with a single task
7261 - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
7262 - netfilter: x_tables: avoid out-of-bounds reads in
7263 xt_request_find_{match|target}
7264 - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
7265 - netfilter: on sockopt() acquire sock lock only in the required scope
7266 - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
7267 - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
7268 - rds: tcp: correctly sequence cleanup on netns deletion.
7269 - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
7270 delete
7271 - net: avoid skb_warn_bad_offload on IS_ERR
7272 - net_sched: gen_estimator: fix lockdep splat
7273 - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7274 - ASoC: ux500: add MODULE_LICENSE tag
7275 - video: fbdev/mmp: add MODULE_LICENSE
7276 - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
7277 - arm64: dts: add #cooling-cells to CPU nodes
7278 - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
7279 - ANDROID: binder: remove WARN() for redundant txn error
7280 - ANDROID: binder: synchronize_rcu() when using POLLFREE.
7281 - staging: android: ashmem: Fix a race condition in pin ioctls
7282 - binder: check for binder_thread allocation failure in binder_poll()
7283 - binder: replace "%p" with "%pK"
7284 - staging: fsl-mc: fix build testing on x86
7285 - staging: iio: adc: ad7192: fix external frequency setting
7286 - staging: iio: ad5933: switch buffer mode to software
7287 - xhci: Fix NULL pointer in xhci debugfs
7288 - xhci: Fix xhci debugfs devices node disappearance after hibernation
7289 - xhci: xhci debugfs device nodes weren't removed after device plugged out
7290 - xhci: fix xhci debugfs errors in xhci_stop
7291 - usbip: keep usbip_device sockfd state in sync with tcp_socket
7292 - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
7293 - mei: me: add cannon point device ids
7294 - mei: me: add cannon point device ids for 4th device
7295 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
7296 - Linux 4.15.6
7297
7298 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
7299 - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
7300
7301 * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
7302 - powerpc/powernv: Introduce new PHB type for opencapi links
7303 - powerpc/powernv: Set correct configuration space size for opencapi devices
7304 - powerpc/powernv: Add opal calls for opencapi
7305 - powerpc/powernv: Add platform-specific services for opencapi
7306 - powerpc/powernv: Capture actag information for the device
7307 - ocxl: Driver code for 'generic' opencapi devices
7308 - ocxl: Add AFU interrupt support
7309 - ocxl: Add a kernel API for other opencapi drivers
7310 - ocxl: Add trace points
7311 - ocxl: Add Makefile and Kconfig
7312 - [Config] CONFIG_OCXL=m for ppc64el
7313 - cxl: Remove support for "Processing accelerators" class
7314 - ocxl: Documentation
7315 - ocxl: add MAINTAINERS entry
7316 - cxl: Add support for ASB_Notify on POWER9
7317
7318 * Request to update 18.04 kernel aacraid to upstream 4.16 version
7319 (LP: #1746801)
7320 - scsi: aacraid: remove unused variable managed_request_id
7321 - scsi: aacraid: Do not attempt abort when Fw panicked
7322 - scsi: aacraid: Do not remove offlined devices
7323 - scsi: aacraid: Fix ioctl reset hang
7324 - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
7325 - scsi: aacraid: Refactor reset_host store function
7326 - scsi: aacraid: Move code to wait for IO completion to shutdown func
7327 - scsi: aacraid: Create bmic submission function from bmic identify
7328 - scsi: aacraid: Change phy luns function to use common bmic function
7329 - scsi: aacraid: Refactor and rename to make mirror existing changes
7330 - scsi: aacraid: Add target setup helper function
7331 - scsi: aacraid: Untangle targets setup from report phy luns
7332 - scsi: aacraid: Move function around to match existing code
7333 - scsi: aacraid: Create helper functions to get lun info
7334 - scsi: aacraid: Save bmic phy information for each phy
7335 - scsi: aacraid: Add helper function to set queue depth
7336 - scsi: aacraid: Merge func to get container information
7337 - scsi: aacraid: Process hba and container hot plug events in single function
7338 - scsi: aacraid: Added macros to help loop through known buses and targets
7339 - scsi: aacraid: Refactor resolve luns code and scsi functions
7340 - scsi: aacraid: Merge adapter setup with resolve luns
7341 - scsi: aacraid: Block concurrent hotplug event handling
7342 - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
7343 - scsi: aacraid: Reschedule host scan in case of failure
7344 - scsi: aacraid: Fix hang while scanning in eh recovery
7345 - scsi: aacraid: Skip schedule rescan in case of kdump
7346 - scsi: aacraid: Remove unused rescan variable
7347 - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
7348 - scsi: aacraid: Update driver version to 50877
7349 - scsi: aacraid: Fix driver oops with dead battery
7350 - scsi: aacraid: remove redundant setting of variable c
7351 - scsi: aacraid: Get correct lun count
7352 - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
7353
7354 * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
7355 - powerpc/modules: Add REL24 relocation support of livepatch symbols
7356 - powerpc/modules: Don't try to restore r2 after a sibling call
7357 - powerpc/modules: Improve restore_r2() error message
7358
7359 * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
7360 - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
7361 - ibmvnic: Increase maximum number of RX/TX queues
7362 - ibmvnic: Include header descriptor support for ARP packets
7363 - ibmvnic: Don't handle RX interrupts when not up.
7364 - ibmvnic: Wait for device response when changing MAC
7365 - ibmvnic: fix firmware version when no firmware level has been provided by
7366 the VIOS server
7367 - ibmvnic: fix empty firmware version and errors cleanup
7368 - ibmvnic: Fix rx queue cleanup for non-fatal resets
7369 - ibmvnic: Ensure that buffers are NULL after free
7370 - ibmvnic: queue reset when CRQ gets closed during reset
7371 - ibmvnic: Reset long term map ID counter
7372 - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
7373 - ibmvnic: Wait until reset is complete to set carrier on
7374 - ibmvnic: Fix login buffer memory leaks
7375 - ibmvnic: Fix NAPI structures memory leak
7376 - ibmvnic: Free RX socket buffer in case of adapter error
7377 - ibmvnic: Clean RX pool buffers during device close
7378 - ibmvnic: Check for NULL skb's in NAPI poll routine
7379 - ibmvnic: Fix early release of login buffer
7380
7381 * Power9 DD 2.2 needs HMI fixup backport of upstream
7382 patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
7383 - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
7384
7385 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
7386 - d-i: add cxgb4 to nic-modules
7387
7388 * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
7389 driver (LP: #1751337)
7390 - tg3: APE heartbeat changes
7391
7392 * Miscellaneous Ubuntu changes
7393 - ubuntu: vbox -- update to 5.2.6-dfsg-5
7394 - Revert "UBUNTU: SAUCE: Import aufs driver"
7395 - SAUCE: Import aufs driver
7396 - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
7397 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
7398 - [Config] fix up retpoline abi files
7399 - ubuntu: vbox -- update to 5.2.8-dfsg-2
7400
7401 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Mar 2018 17:36:23 +0100
c6ea6671 7402
10c9d957 7403linux (4.15.0-11.12) bionic; urgency=medium
e90353d0 7404
10c9d957 7405 * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
e90353d0 7406
10c9d957
SF
7407 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
7408 - [Config] CONFIG_INDIRECT_PIO=y
7409 - SAUCE: LIB: Introduce a generic PIO mapping method
7410 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
7411 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
7412 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
7413 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
7414 - [Config] CONFIG_HISILICON_LPC=y
7415 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
7416 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
7417 - SAUCE: HISI LPC: Add ACPI support
7418 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
7419
7420 * Bionic update to v4.15.5 stable release (LP: #1751131)
7421 - scsi: smartpqi: allow static build ("built-in")
7422 - IB/umad: Fix use of unprotected device pointer
7423 - IB/qib: Fix comparison error with qperf compare/swap test
7424 - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
7425 - IB/core: Fix two kernel warnings triggered by rxe registration
7426 - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
7427 - IB/core: Avoid a potential OOPs for an unused optional parameter
7428 - selftests: seccomp: fix compile error seccomp_bpf
7429 - kselftest: fix OOM in memory compaction test
7430 - RDMA/rxe: Fix a race condition related to the QP error state
7431 - RDMA/rxe: Fix a race condition in rxe_requester()
7432 - RDMA/rxe: Fix rxe_qp_cleanup()
7433 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
7434 - PM / devfreq: Propagate error from devfreq_add_device()
7435 - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
7436 - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
7437 - trace_uprobe: Display correct offset in uprobe_events
7438 - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
7439 - powerpc/kernel: Block interrupts when updating TIDR
7440 - powerpc/vas: Don't set uses_vas for kernel windows
7441 - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
7442 - powerpc/mm: Flush radix process translations when setting MMU type
7443 - powerpc/xive: Use hw CPU ids when configuring the CPU queues
7444 - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
7445 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
7446 - arm64: dts: msm8916: Correct ipc references for smsm
7447 - ARM: lpc3250: fix uda1380 gpio numbers
7448 - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
7449 - ARM: dts: nomadik: add interrupt-parent for clcd
7450 - arm: dts: mt7623: fix card detection issue on bananapi-r2
7451 - arm: spear600: Add missing interrupt-parent of rtc
7452 - arm: spear13xx: Fix dmas cells
7453 - arm: spear13xx: Fix spics gpio controller's warning
7454 - x86/gpu: add CFL to early quirks
7455 - x86/kexec: Make kexec (mostly) work in 5-level paging mode
7456 - x86/xen: init %gs very early to avoid page faults with stack protector
7457 - x86: PM: Make APM idle driver initialize polling state
7458 - mm, memory_hotplug: fix memmap initialization
7459 - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
7460 speculation attack surface
7461 - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
7462 speculation attack surface
7463 - compiler-gcc.h: Introduce __optimize function attribute
7464 - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
7465 - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
7466 - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
7467 - powerpc/mm/radix: Split linear mapping on hot-unplug
7468 - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
7469 - x86/speculation: Update Speculation Control microcode blacklist
7470 - x86/speculation: Correct Speculation Control microcode blacklist again
7471 - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
7472 - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
7473 by always inlining iterator helper methods
7474 - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
7475 - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
7476 bitmap
7477 - x86/speculation: Clean up various Spectre related details
7478 - PM / runtime: Update links_count also if !CONFIG_SRCU
7479 - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
7480 - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
7481 - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
7482 speculation attack surface
7483 - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
7484 extensions
7485 - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
7486 POP_REGS macro
7487 - x86/entry/64: Interleave XOR register clearing with PUSH instructions
7488 - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
7489 - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
7490 - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
7491 SAVE_AND_CLEAR_REGS macros
7492 - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
7493 - x86/entry/64: Fix paranoid_entry() frame pointer warning
7494 - x86/entry/64: Remove the unused 'icebp' macro
7495 - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
7496 - selftests/x86: Clean up and document sscanf() usage
7497 - selftests/x86/pkeys: Remove unused functions
7498 - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
7499 the VM directory
7500 - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
7501 - gfs2: Fixes to "Implement iomap for block_map"
7502 - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
7503 - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
7504 - objtool: Fix segfault in ignore_unreachable_insn()
7505 - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
7506 - x86/debug: Use UD2 for WARN()
7507 - x86/speculation: Fix up array_index_nospec_mask() asm constraint
7508 - nospec: Move array_index_nospec() parameter checking into separate macro
7509 - x86/speculation: Add <asm/msr-index.h> dependency
7510 - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
7511 __flush_tlb_one_[user|kernel]()
7512 - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
7513 - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
7514 - x86/spectre: Fix an error message
7515 - x86/cpu: Change type of x86_cache_size variable to unsigned int
7516 - x86/entry/64: Fix CR3 restore in paranoid_exit()
7517 - drm/ttm: Don't add swapped BOs to swap-LRU list
7518 - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
7519 - drm/qxl: unref cursor bo when finished with it
7520 - drm/qxl: reapply cursor after resetting primary
7521 - drm/amd/powerplay: Fix smu_table_entry.handle type
7522 - drm/ast: Load lut in crtc_commit
7523 - drm: Check for lessee in DROP_MASTER ioctl
7524 - arm64: Add missing Falkor part number for branch predictor hardening
7525 - drm/radeon: Add dpm quirk for Jet PRO (v2)
7526 - drm/radeon: adjust tested variable
7527 - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
7528 physical CPU
7529 - rtc-opal: Fix handling of firmware error codes, prevent busy loops
7530 - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
7531 - mmc: sdhci: Implement an SDHCI-specific bounce buffer
7532 - mmc: bcm2835: Don't overwrite max frequency unconditionally
7533 - Revert "mmc: meson-gx: include tx phase in the tuning process"
7534 - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
7535 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
7536 - jbd2: fix sphinx kernel-doc build warnings
7537 - ext4: fix a race in the ext4 shutdown path
7538 - ext4: save error to disk in __ext4_grp_locked_error()
7539 - ext4: correct documentation for grpid mount option
7540 - mm: hide a #warning for COMPILE_TEST
7541 - mm: Fix memory size alignment in devm_memremap_pages_release()
7542 - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
7543 - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
7544 - MIPS: Fix incorrect mem=X@Y handling
7545 - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
7546 - PCI: iproc: Fix NULL pointer dereference for BCMA
7547 - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
7548 - PCI: keystone: Fix interrupt-controller-node lookup
7549 - video: fbdev: atmel_lcdfb: fix display-timings lookup
7550 - console/dummy: leave .con_font_get set to NULL
7551 - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
7552 - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
7553 - xenbus: track caller request id
7554 - seq_file: fix incomplete reset on read from zero offset
7555 - tracing: Fix parsing of globs with a wildcard at the beginning
7556 - mpls, nospec: Sanitize array index in mpls_label_ok()
7557 - rtlwifi: rtl8821ae: Fix connection lost problem correctly
7558 - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
7559 - xprtrdma: Fix calculation of ri_max_send_sges
7560 - xprtrdma: Fix BUG after a device removal
7561 - blk-wbt: account flush requests correctly
7562 - target/iscsi: avoid NULL dereference in CHAP auth error path
7563 - iscsi-target: make sure to wake up sleeping login worker
7564 - dm: correctly handle chained bios in dec_pending()
7565 - Btrfs: fix deadlock in run_delalloc_nocow
7566 - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
7567 - Btrfs: fix extent state leak from tree log
7568 - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
7569 - Btrfs: fix use-after-free on root->orphan_block_rsv
7570 - Btrfs: fix unexpected -EEXIST when creating new inode
7571 - 9p/trans_virtio: discard zero-length reply
7572 - mtd: nand: vf610: set correct ooblayout
7573 - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
7574 - ALSA: hda/realtek - Add headset mode support for Dell laptop
7575 - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
7576 - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
7577 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
7578 - ALSA: usb: add more device quirks for USB DSD devices
7579 - ALSA: seq: Fix racy pool initializations
7580 - mvpp2: fix multicast address filter
7581 - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
7582 - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
7583 - ARM: dts: exynos: fix RTC interrupt for exynos5410
7584 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
7585 - arm64: dts: msm8916: Add missing #phy-cells
7586 - ARM: dts: s5pv210: add interrupt-parent for ohci
7587 - arm: dts: mt7623: Update ethsys binding
7588 - arm: dts: mt2701: Add reset-cells
7589 - ARM: dts: Delete bogus reference to the charlcd
7590 - media: r820t: fix r820t_write_reg for KASAN
7591 - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
7592 - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
7593 - Linux 4.15.5
7594
7595 * retpoline abi files are empty on i386 (LP: #1751021)
7596 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
7597 - [Packaging] final-checks -- sanity checking ABI contents
7598 - [Packaging] final-checks -- check for empty retpoline files
7599 - [Config] Disable i386 retpoline check for next upload
7600
7601 * Bionic update to v4.15.4 stable release (LP: #1751064)
7602 - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
7603 - cifs: Fix missing put_xid in cifs_file_strict_mmap
7604 - cifs: Fix autonegotiate security settings mismatch
7605 - CIFS: zero sensitive data when freeing
7606 - cpufreq: mediatek: add mediatek related projects into blacklist
7607 - dmaengine: dmatest: fix container_of member in dmatest_callback
7608 - ssb: Do not disable PCI host on non-Mips
7609 - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
7610 - Revert "drm/i915: mark all device info struct with __initconst"
7611 - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
7612 - sched/rt: Up the root domain ref count when passing it around via IPIs
7613 - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
7614 - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
7615 - media: hdpvr: Fix an error handling path in hdpvr_probe()
7616 - arm64: mm: Use non-global mappings for kernel space
7617 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
7618 - arm64: mm: Move ASID from TTBR0 to TTBR1
7619 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
7620 - arm64: mm: Rename post_ttbr0_update_workaround
7621 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
7622 - arm64: mm: Allocate ASIDs in pairs
7623 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
7624 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
7625 - arm64: entry: Add exception trampoline page for exceptions from EL0
7626 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
7627 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
7628 - arm64: entry: Hook up entry trampoline to exception vectors
7629 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
7630 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
7631 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
7632 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
7633 - arm64: kaslr: Put kernel vectors address in separate data page
7634 - arm64: use RET instruction for exiting the trampoline
7635 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
7636 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
7637 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
7638 - arm64: capabilities: Handle duplicate entries for a capability
7639 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
7640 - arm64: kpti: Fix the interaction between ASID switching and software PAN
7641 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
7642 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
7643 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
7644 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
7645 - arm64: Force KPTI to be disabled on Cavium ThunderX
7646 - arm64: entry: Reword comment about post_ttbr_update_workaround
7647 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
7648 - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
7649 - arm64: barrier: Add CSDB macros to control data-value prediction
7650 - arm64: Implement array_index_mask_nospec()
7651 - arm64: Make USER_DS an inclusive limit
7652 - arm64: Use pointer masking to limit uaccess speculation
7653 - arm64: entry: Ensure branch through syscall table is bounded under
7654 speculation
7655 - arm64: uaccess: Prevent speculative use of the current addr_limit
7656 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
7657 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
7658 - arm64: futex: Mask __user pointers prior to dereference
7659 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
7660 - arm64: Run enable method for errata work arounds on late CPUs
7661 - arm64: cpufeature: Pass capability structure to ->enable callback
7662 - drivers/firmware: Expose psci_get_version through psci_ops structure
7663 - arm64: Move post_ttbr_update_workaround to C code
7664 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
7665 - arm64: Move BP hardening to check_and_switch_context
7666 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
7667 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
7668 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
7669 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
7670 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
7671 - arm64: Implement branch predictor hardening for Falkor
7672 - arm64: Branch predictor hardening for Cavium ThunderX2
7673 - arm64: KVM: Increment PC after handling an SMC trap
7674 - arm/arm64: KVM: Consolidate the PSCI include files
7675 - arm/arm64: KVM: Add PSCI_VERSION helper
7676 - arm/arm64: KVM: Add smccc accessors to PSCI code
7677 - arm/arm64: KVM: Implement PSCI 1.0 support
7678 - arm/arm64: KVM: Advertise SMCCC v1.1
7679 - arm64: KVM: Make PSCI_VERSION a fast path
7680 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
7681 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
7682 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
7683 - firmware/psci: Expose PSCI conduit
7684 - firmware/psci: Expose SMCCC version through psci_ops
7685 - arm/arm64: smccc: Make function identifiers an unsigned quantity
7686 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
7687 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
7688 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
7689 - mtd: cfi: convert inline functions to macros
7690 - mtd: nand: brcmnand: Disable prefetch by default
7691 - mtd: nand: Fix nand_do_read_oob() return value
7692 - mtd: nand: sunxi: Fix ECC strength choice
7693 - ubi: Fix race condition between ubi volume creation and udev
7694 - ubi: fastmap: Erase outdated anchor PEBs during attach
7695 - ubi: block: Fix locking for idr_alloc/idr_remove
7696 - ubifs: free the encrypted symlink target
7697 - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
7698 - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
7699 - NFS: Add a cond_resched() to nfs_commit_release_pages()
7700 - NFS: Fix nfsstat breakage due to LOOKUPP
7701 - NFS: commit direct writes even if they fail partially
7702 - NFS: reject request for id_legacy key without auxdata
7703 - NFS: Fix a race between mmap() and O_DIRECT
7704 - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
7705 - kernfs: fix regression in kernfs_fop_write caused by wrong type
7706 - ahci: Annotate PCI ids for mobile Intel chipsets as such
7707 - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
7708 - ahci: Add Intel Cannon Lake PCH-H PCI ID
7709 - crypto: hash - introduce crypto_hash_alg_has_setkey()
7710 - crypto: cryptd - pass through absence of ->setkey()
7711 - crypto: mcryptd - pass through absence of ->setkey()
7712 - crypto: poly1305 - remove ->setkey() method
7713 - crypto: hash - annotate algorithms taking optional key
7714 - crypto: hash - prevent using keyed hashes without setting key
7715 - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
7716 - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
7717 - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
7718 - media: v4l2-compat-ioctl32.c: fix the indentation
7719 - media: v4l2-compat-ioctl32.c: move 'helper' functions to
7720 __get/put_v4l2_format32
7721 - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
7722 - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
7723 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
7724 - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
7725 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
7726 - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
7727 - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
7728 - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
7729 - crypto: caam - fix endless loop when DECO acquire fails
7730 - crypto: sha512-mb - initialize pending lengths correctly
7731 - crypto: talitos - fix Kernel Oops on hashing an empty file
7732 - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
7733 - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
7734 - KVM: nVMX: Fix bug of injecting L2 exception into L1
7735 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
7736 - KVM: PPC: Book3S HV: Drop locks before reading guest memory
7737 - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
7738 - KVM: PPC: Book3S PR: Fix broken select due to misspelling
7739 - ASoC: acpi: fix machine driver selection based on quirk
7740 - ASoC: rockchip: i2s: fix playback after runtime resume
7741 - ASoC: skl: Fix kernel warning due to zero NHTL entry
7742 - ASoC: compress: Correct handling of copy callback
7743 - watchdog: imx2_wdt: restore previous timeout after suspend+resume
7744 - afs: Add missing afs_put_cell()
7745 - afs: Need to clear responded flag in addr cursor
7746 - afs: Fix missing cursor clearance
7747 - afs: Fix server list handling
7748 - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
7749 - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
7750 - kasan: don't emit builtin calls when sanitization is off
7751 - kasan: rework Kconfig settings
7752 - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
7753 - media: dvb-frontends: fix i2c access helpers for KASAN
7754 - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
7755 - media: ts2020: avoid integer overflows on 32 bit machines
7756 - media: vivid: fix module load error when enabling fb and no_error_inj=1
7757 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
7758 - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
7759 - kernel/async.c: revert "async: simplify lowest_in_progress()"
7760 - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
7761 - pipe: actually allow root to exceed the pipe buffer limits
7762 - pipe: fix off-by-one error when checking buffer limits
7763 - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
7764 - Bluetooth: btsdio: Do not bind to non-removable BCM43341
7765 - ipmi: use dynamic memory for DMI driver override
7766 - signal/openrisc: Fix do_unaligned_access to send the proper signal
7767 - signal/sh: Ensure si_signo is initialized in do_divide_error
7768 - alpha: fix crash if pthread_create races with signal delivery
7769 - alpha: osf_sys.c: fix put_tv32 regression
7770 - alpha: Fix mixed up args in EXC macro in futex operations
7771 - alpha: fix reboot on Avanti platform
7772 - alpha: fix formating of stack content
7773 - xtensa: fix futex_atomic_cmpxchg_inatomic
7774 - EDAC, octeon: Fix an uninitialized variable warning
7775 - genirq: Make legacy autoprobing work again
7776 - pinctrl: intel: Initialize GPIO properly when used through irqchip
7777 - pinctrl: mcp23s08: fix irq setup order
7778 - pinctrl: sx150x: Unregister the pinctrl on release
7779 - pinctrl: sx150x: Register pinctrl before adding the gpiochip
7780 - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
7781 - pktcdvd: Fix pkt_setup_dev() error path
7782 - pktcdvd: Fix a recently introduced NULL pointer dereference
7783 - blk-mq: quiesce queue before freeing queue
7784 - clocksource/drivers/stm32: Fix kernel panic with multiple timers
7785 - lib/ubsan.c: s/missaligned/misaligned/
7786 - lib/ubsan: add type mismatch handler for new GCC/Clang
7787 - objtool: Fix switch-table detection
7788 - arm64: dts: marvell: add Ethernet aliases
7789 - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
7790 - ACPI: sbshc: remove raw pointer from printk() message
7791 - acpi, nfit: fix register dimm error handling
7792 - ovl: force r/o mount when index dir creation fails
7793 - ovl: fix failure to fsync lower dir
7794 - ovl: take mnt_want_write() for work/index dir setup
7795 - ovl: take mnt_want_write() for removing impure xattr
7796 - ovl: hash directory inodes for fsnotify
7797 - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
7798 - devpts: fix error handling in devpts_mntget()
7799 - ftrace: Remove incorrect setting of glob search field
7800 - scsi: core: Ensure that the SCSI error handler gets woken up
7801 - scsi: lpfc: Fix crash after bad bar setup on driver attachment
7802 - scsi: cxlflash: Reset command ioasc
7803 - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
7804 - Linux 4.15.4
7805 - updateconfigs after v4.14.4 stable updates
7806
7807 * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
7808 do not need KPTI when KASLR is off.
7809 - arm64: Turn on KPTI only on CPUs that need it
7810
7811 * Miscellaneous Ubuntu changes
7812 - [Config] fix up removed retpoline call sites
7813
7814 -- Seth Forshee <seth.forshee@canonical.com> Fri, 23 Feb 2018 08:31:06 -0600
e90353d0 7815
1221ffab 7816linux (4.15.0-10.11) bionic; urgency=medium
802cf0d2 7817
1221ffab 7818 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
802cf0d2 7819
1221ffab
SF
7820 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
7821 (LP: #1749202)
7822 - swiotlb: suppress warning when __GFP_NOWARN is set
7823 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
7824
7825 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
7826 - SAUCE: tools -- add ability to disable libbfd
7827 - [Packaging] correct disablement of libbfd
7828
7829 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
7830 (LP: #1744058)
7831 - ALSA: hda/realtek - update ALC225 depop optimize
7832
7833 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
7834 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
7835
7836 * headset mic can't be detected on two Dell machines (LP: #1748807)
7837 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
7838 - ALSA: hda - Fix headset mic detection problem for two Dell machines
7839
7840 * Bionic update to v4.15.3 stable release (LP: #1749191)
7841 - ip6mr: fix stale iterator
7842 - net: igmp: add a missing rcu locking section
7843 - qlcnic: fix deadlock bug
7844 - qmi_wwan: Add support for Quectel EP06
7845 - r8169: fix RTL8168EP take too long to complete driver initialization.
7846 - tcp: release sk_frag.page in tcp_disconnect
7847 - vhost_net: stop device during reset owner
7848 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
7849 - ipv6: change route cache aging logic
7850 - Revert "defer call to mem_cgroup_sk_alloc()"
7851 - net: ipv6: send unsolicited NA after DAD
7852 - rocker: fix possible null pointer dereference in
7853 rocker_router_fib_event_work
7854 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
7855 - cls_u32: add missing RCU annotation.
7856 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
7857 - soreuseport: fix mem leak in reuseport_add_sock()
7858 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
7859 - net: sched: fix use-after-free in tcf_block_put_ext
7860 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
7861 - media: soc_camera: soc_scale_crop: add missing
7862 MODULE_DESCRIPTION/AUTHOR/LICENSE
7863 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7864 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
7865 - crypto: tcrypt - fix S/G table for test_aead_speed()
7866 - Linux 4.15.3
7867
7868 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
7869 CVE-2018-1000026
7870 - net: create skb_gso_validate_mac_len()
7871 - bnx2x: disable GSO where gso_size is too big for hardware
7872
7873 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
7874 - net: hns: add ACPI mode support for ethtool -p
7875
7876 * CVE-2017-5715 (Spectre v2 Intel)
7877 - [Packaging] retpoline files must be sorted
7878 - [Packaging] pull in retpoline files
7879
7880 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
7881 - d-i: Add hfi1 to nic-modules
7882
7883 * CVE-2017-5715 (Spectre v2 retpoline)
7884 - [Packaging] retpoline -- add call site validation
7885 - [Config] disable retpoline checks for first upload
7886
7887 * Do not duplicate changelog entries assigned to more than one bug or CVE
7888 (LP: #1743383)
7889 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
7890
7891 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
802cf0d2 7892
005c789b 7893linux (4.15.0-9.10) bionic; urgency=medium
08b0e16a 7894
005c789b 7895 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
08b0e16a 7896
005c789b
SF
7897 * Miscellaneous Ubuntu changes
7898 - [Debian] tests -- remove gcc-multilib dependency for arm64
7899
7900 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
08b0e16a 7901
3e7bd455 7902linux (4.15.0-8.9) bionic; urgency=medium
96032e33 7903
3e7bd455 7904 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
96032e33 7905
3e7bd455
SF
7906 * Bionic update to v4.15.2 stable release (LP: #1748072)
7907 - KVM: x86: Make indirect calls in emulator speculation safe
7908 - KVM: VMX: Make indirect call speculation safe
7909 - module/retpoline: Warn about missing retpoline in module
7910 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
7911 - x86/cpufeatures: Add Intel feature bits for Speculation Control
7912 - x86/cpufeatures: Add AMD feature bits for Speculation Control
7913 - x86/msr: Add definitions for new speculation control MSRs
7914 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
7915 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
7916 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
7917 - x86/alternative: Print unadorned pointers
7918 - x86/nospec: Fix header guards names
7919 - x86/bugs: Drop one "mitigation" from dmesg
7920 - x86/cpu/bugs: Make retpoline module warning conditional
7921 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
7922 - x86/retpoline: Simplify vmexit_fill_RSB()
7923 - x86/speculation: Simplify indirect_branch_prediction_barrier()
7924 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7925 - iio: adc/accel: Fix up module licenses
7926 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7927 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7928 - KVM: nVMX: Eliminate vmcs02 pool
7929 - KVM: VMX: introduce alloc_loaded_vmcs
7930 - objtool: Improve retpoline alternative handling
7931 - objtool: Add support for alternatives at the end of a section
7932 - objtool: Warn on stripped section symbol
7933 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
7934 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
7935 - x86/entry/64: Remove the SYSCALL64 fast path
7936 - x86/entry/64: Push extra regs right away
7937 - x86/asm: Move 'status' from thread_struct to thread_info
7938 - Documentation: Document array_index_nospec
7939 - array_index_nospec: Sanitize speculative array de-references
7940 - x86: Implement array_index_mask_nospec
7941 - x86: Introduce barrier_nospec
7942 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
7943 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
7944 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
7945 - x86/get_user: Use pointer masking to limit speculation
7946 - x86/syscall: Sanitize syscall table de-references under speculation
7947 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
7948 - nl80211: Sanitize array index in parse_txq_params
7949 - x86/spectre: Report get_user mitigation for spectre_v1
7950 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
7951 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
7952 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
7953 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
7954 - KVM: VMX: make MSR bitmaps per-VCPU
7955 - x86/kvm: Update spectre-v1 mitigation
7956 - x86/retpoline: Avoid retpolines for built-in __init functions
7957 - x86/spectre: Simplify spectre_v2 command line parsing
7958 - x86/pti: Mark constant arrays as __initconst
7959 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
7960 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
7961 - KVM/x86: Add IBPB support
7962 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
7963 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
7964 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
7965 - serial: core: mark port as initialized after successful IRQ change
7966 - fpga: region: release of_parse_phandle nodes after use
7967 - Linux 4.15.2
7968
7969 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
7970 - net: phy: core: remove now uneeded disabling of interrupts
7971 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
7972 - net: socionext: Add Synquacer NetSec driver
7973 - net: socionext: include linux/io.h to fix build
7974 - net: socionext: Fix error return code in netsec_netdev_open()
7975
7976 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
7977 - [Config] CONFIG_EDAC_GHES=y
7978
7979 * support thunderx2 vendor pmu events (LP: #1747523)
7980 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
7981 - perf tools arm64: Add support for get_cpuid_str function.
7982 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
7983 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
7984 events
7985 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
7986
7987 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
7988 - SAUCE: mm: disable vma based swap readahead by default
7989 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
7990
7991 * Miscellaneous Ubuntu changes
7992 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
7993
7994 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
96032e33 7995
d2c642c9 7996linux (4.15.0-7.8) bionic; urgency=medium
179ffce1 7997
d2c642c9
SF
7998 * Bionic update to v4.15.1 stable release (LP: #1747169)
7999 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
8000 - tools/gpio: Fix build error with musl libc
8001 - gpio: stmpe: i2c transfer are forbiden in atomic context
8002 - gpio: Fix kernel stack leak to userspace
8003 - ALSA: hda - Reduce the suspend time consumption for ALC256
8004 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
8005 - crypto: aesni - handle zero length dst buffer
8006 - crypto: aesni - fix typo in generic_gcmaes_decrypt
8007 - crypto: aesni - add wrapper for generic gcm(aes)
8008 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
8009 aesni
8010 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
8011 aesni
8012 - crypto: inside-secure - fix hash when length is a multiple of a block
8013 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
8014 - crypto: sha3-generic - fixes for alignment and big endian operation
8015 - crypto: af_alg - whitelist mask and type
8016 - HID: wacom: EKR: ensure devres groups at higher indexes are released
8017 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
8018 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
8019 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
8020 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
8021 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
8022 - igb: Free IRQs when device is hotplugged
8023 - ima/policy: fix parsing of fsuuid
8024 - scsi: aacraid: Fix udev inquiry race condition
8025 - scsi: aacraid: Fix hang in kdump
8026 - scsi: storvsc: missing error code in storvsc_probe()
8027 - staging: lustre: separate a connection destroy from free struct kib_conn
8028 - staging: ccree: NULLify backup_info when unused
8029 - staging: ccree: fix fips event irq handling build
8030 - tty: fix data race between tty_init_dev and flush of buf
8031 - usb: option: Add support for FS040U modem
8032 - USB: serial: pl2303: new device id for Chilitag
8033 - USB: cdc-acm: Do not log urb submission errors on disconnect
8034 - CDC-ACM: apply quirk for card reader
8035 - USB: serial: io_edgeport: fix possible sleep-in-atomic
8036 - usbip: prevent bind loops on devices attached to vhci_hcd
8037 - usbip: list: don't list devices attached to vhci_hcd
8038 - USB: serial: simple: add Motorola Tetra driver
8039 - usb: f_fs: Prevent gadget unbind if it is already unbound
8040 - usb: uas: unconditionally bring back host after reset
8041 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
8042 - ANDROID: binder: remove waitqueue when thread exits.
8043 - android: binder: use VM_ALLOC to get vm area
8044 - mei: me: allow runtime pm for platform with D0i3
8045 - serial: 8250_of: fix return code when probe function fails to get reset
8046 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
8047 - serial: 8250_dw: Revert "Improve clock rate setting"
8048 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
8049 - spi: imx: do not access registers while clocks disabled
8050 - iio: adc: stm32: fix scan of multiple channels with DMA
8051 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
8052 - test_firmware: fix missing unlock on error in config_num_requests_store()
8053 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
8054 - Input: synaptics-rmi4 - do not delete interrupt memory too early
8055 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
8056 - Linux 4.15.1
179ffce1 8057
d2c642c9
SF
8058 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
8059 (LP: #1744712)
8060 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
8061 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
8062 version
8063
8064 * apparmor profile load in stacked policy container fails (LP: #1746463)
8065 - SAUCE: apparmor: fix display of .ns_name for containers
8066
8067 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
179ffce1 8068
968dd225 8069linux (4.15.0-6.7) bionic; urgency=low
e421cacd 8070
968dd225
SF
8071 * upload urgency should be medium by default (LP: #1745338)
8072 - [Packaging] update urgency to medium by default
8073
8074 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
8075 - scsi: libiscsi: Allow sd_shutdown on bad transport
8076
8077 * Miscellaneous Ubuntu changes
8078 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
8079 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
8080 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
e421cacd 8081
ba241964
SF
8082 [ Upstream Kernel Changes ]
8083
8084 * Rebase to v4.15
8085
968dd225 8086 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
e421cacd 8087
47e18381 8088linux (4.15.0-5.6) bionic; urgency=low
aa1e162f 8089
47e18381
SF
8090 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
8091 (LP: #1744077)
8092 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
8093
8094 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
8095 (LP: #1743638)
8096 - [d-i] Add qede to nic-modules udeb
8097
8098 * boot failure on AMD Raven + WesternXT (LP: #1742759)
8099 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
8100
8101 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
8102 (LP: #1726519)
8103 - SAUCE: Revert "scsi: libsas: allow async aborts"
8104
8105 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
8106 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
8107
8108 * Miscellaneous Ubuntu changes
8109 - Rebase to v4.15-rc7
8110 - [Config] CONFIG_CPU_ISOLATION=y
8111 - [Config] Update annotations following config review
8112 - Revert "UBUNTU: SAUCE: Import aufs driver"
8113 - SAUCE: Import aufs driver
8114 - ubuntu: vbox -- update to 5.2.6-dfsg-1
8115 - ubuntu: vbox: build fixes for 4.15
8116 - ubuntu: vbox -- update to 5.2.6-dfsg-2
8117 - hio: updates for timer api changes in 4.15
8118 - enable hio build
8119 - Rebase to v4.15-rc9
aa1e162f 8120
efea660a
SF
8121 [ Upstream Kernel Changes ]
8122
40f9eb86 8123 * Rebase to v4.15-rc9
efea660a 8124
47e18381 8125 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
aa1e162f 8126
9ebbac5e 8127linux (4.15.0-4.5) bionic; urgency=low
9794190f 8128
9ebbac5e
SF
8129 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
8130 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
8131
8132 * External HDMI monitor failed to show screen on Lenovo X1 series
8133 (LP: #1738523)
8134 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
8135
8136 * Miscellaneous Ubuntu changes
8137 - [Debian] autoreconstruct - add resoration of execute permissions
9794190f 8138
0d1de9d5
SF
8139 [ Upstream Kernel Changes ]
8140
8141 * Rebase to v4.15-rc4
8142
9ebbac5e 8143 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
9794190f 8144
4d42ba20 8145linux (4.15.0-3.4) bionic; urgency=low
c298e823 8146
4d42ba20
SF
8147 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
8148 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
c298e823 8149
d37d0533
SF
8150 [ Upstream Kernel Changes ]
8151
8152 * Rebase to v4.15-rc6
8153
4d42ba20 8154 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
c298e823 8155
c4427b55 8156linux (4.15.0-2.3) bionic; urgency=low
67b6f3e0 8157
c4427b55
SF
8158 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
8159 4.15.0-1.2 (LP: #1737752)
8160 - x86/mm: Unbreak modules that use the DMA API
8161
8162 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
8163 - [Config] CONFIG_SPI_INTEL_SPI_*=n
8164
8165 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
8166 and udebs (LP: #1521712)
8167 - [Config] Include ibmvnic in nic-modules
8168
8169 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
8170 - [Config] Enable support for emulation of deprecated ARMv8 instructions
8171
8172 * Miscellaneous Ubuntu changes
8173 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
8174 - Enable zfs build
8175 - [Debian] add icp to zfs-modules.ignore
67b6f3e0 8176
c4f0e175
SF
8177 [ Upstream Kernel Changes ]
8178
8179 * Rebase to v4.15-rc4
8180
c4427b55 8181 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
67b6f3e0 8182
d4814b5f 8183linux (4.15.0-1.2) bionic; urgency=low
e82fa576 8184
d4814b5f
SF
8185 * Disabling zfs does not always disable module checks for the zfs modules
8186 (LP: #1737176)
8187 - [Packaging] disable zfs module checks when zfs is disabled
8188
8189 * Miscellaneous Ubuntu changes
8190 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
e82fa576 8191
76315af6
SF
8192 [ Upstream Kernel Changes ]
8193
8194 * Rebase to v4.15-rc3
8195
d4814b5f 8196 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
e82fa576 8197
e7c27d1e 8198linux (4.15.0-0.1) bionic; urgency=low
c78ba448 8199
e7c27d1e
SF
8200 * Miscellaneous Ubuntu changes
8201 - ubuntu: vbox -- update to 5.2.2-dfsg-2
8202 - ubuntu: vbox: build fixes for 4.15
8203 - disable hio build
8204 - [Config] Update kernel lockdown options to fix build errors
8205 - Disable zfs build
8206 - SAUCE: Import aufs driver
8207 - [Config] Enable AUFS config options
c78ba448 8208
079f534b
SF
8209 [ Upstream Kernel Changes ]
8210
8211 * Rebase to v4.15-rc2
8212
e7c27d1e 8213 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
c78ba448 8214
2c21160b
TG
8215linux (4.14.0-11.13) bionic; urgency=low
8216
8217 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
8218
8219 * CVE-2017-1000405
8220 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
8221
8222 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
8223 - SAUCE: mm: disable vma based swap readahead by default
8224 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
8225
8226 * Bionic update to v4.14.3 stable release (LP: #1735843)
8227 - s390: fix transactional execution control register handling
8228 - s390/noexec: execute kexec datamover without DAT
8229 - s390/runtime instrumention: fix possible memory corruption
8230 - s390/guarded storage: fix possible memory corruption
8231 - s390/disassembler: add missing end marker for e7 table
8232 - s390/disassembler: increase show_code buffer size
8233 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
8234 - ACPI / EC: Fix regression related to triggering source of EC event handling
8235 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
8236 - serdev: fix registration of second slave
8237 - sched: Make resched_cpu() unconditional
8238 - lib/mpi: call cond_resched() from mpi_powm() loop
8239 - x86/boot: Fix boot failure when SMP MP-table is based at 0
8240 - x86/decoder: Add new TEST instruction pattern
8241 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
8242 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
8243 - perf/x86/intel: Hide TSX events when RTM is not supported
8244 - arm64: Implement arch-specific pte_access_permitted()
8245 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
8246 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
8247 - uapi: fix linux/tls.h userspace compilation error
8248 - uapi: fix linux/rxrpc.h userspace compilation errors
8249 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
8250 - MIPS: ralink: Fix MT7628 pinmux
8251 - MIPS: ralink: Fix typo in mt7628 pinmux function
8252 - net: mvneta: fix handling of the Tx descriptor counter
8253 - nbd: wait uninterruptible for the dead timeout
8254 - nbd: don't start req until after the dead connection logic
8255 - PM / OPP: Add missing of_node_put(np)
8256 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
8257 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
8258 - PCI: hv: Use effective affinity mask
8259 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
8260 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
8261 - ALSA: hda: Add Raven PCI ID
8262 - dm integrity: allow unaligned bv_offset
8263 - dm cache: fix race condition in the writeback mode overwrite_bio
8264 optimisation
8265 - dm crypt: allow unaligned bv_offset
8266 - dm zoned: ignore last smaller runt zone
8267 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
8268 - dm bufio: fix integer overflow when limiting maximum cache size
8269 - ovl: Put upperdentry if ovl_check_origin() fails
8270 - dm: allocate struct mapped_device with kvzalloc
8271 - sched/rt: Simplify the IPI based RT balancing logic
8272 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
8273 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
8274 - dm: discard support requires all targets in a table support discards
8275 - MIPS: Fix odd fp register warnings with MIPS64r2
8276 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
8277 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
8278 - MIPS: Fix an n32 core file generation regset support regression
8279 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
8280 - MIPS: math-emu: Fix final emulation phase for certain instructions
8281 - rt2x00usb: mark device removed when get ENOENT usb error
8282 - mm/z3fold.c: use kref to prevent page free/compact race
8283 - autofs: don't fail mount for transient error
8284 - nilfs2: fix race condition that causes file system corruption
8285 - fscrypt: lock mutex before checking for bounce page pool
8286 - eCryptfs: use after free in ecryptfs_release_messaging()
8287 - libceph: don't WARN() if user tries to add invalid key
8288 - bcache: check ca->alloc_thread initialized before wake up it
8289 - fs: guard_bio_eod() needs to consider partitions
8290 - fanotify: fix fsnotify_prepare_user_wait() failure
8291 - isofs: fix timestamps beyond 2027
8292 - btrfs: change how we decide to commit transactions during flushing
8293 - f2fs: expose some sectors to user in inline data or dentry case
8294 - NFS: Fix typo in nomigration mount option
8295 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
8296 - nfs: Fix ugly referral attributes
8297 - NFS: Avoid RCU usage in tracepoints
8298 - NFS: revalidate "." etc correctly on "open".
8299 - nfsd: deal with revoked delegations appropriately
8300 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
8301 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
8302 - iwlwifi: fix firmware names for 9000 and A000 series hw
8303 - md: fix deadlock error in recent patch.
8304 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
8305 - Bluetooth: btqcomsmd: Add support for BD address setup
8306 - md/bitmap: revert a patch
8307 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
8308 - fsnotify: pin both inode and vfsmount mark
8309 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
8310 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
8311 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
8312 - ext4: prevent data corruption with inline data + DAX
8313 - ext4: prevent data corruption with journaling + DAX
8314 - ALSA: pcm: update tstamp only if audio_tstamp changed
8315 - ALSA: usb-audio: Add sanity checks to FE parser
8316 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
8317 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
8318 - ALSA: timer: Remove kernel warning at compat ioctl error paths
8319 - ALSA: hda/realtek - Fix ALC275 no sound issue
8320 - ALSA: hda: Fix too short HDMI/DP chmap reporting
8321 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
8322 - ALSA: hda/realtek - Fix ALC700 family no sound issue
8323 - ASoC: sun8i-codec: Invert Master / Slave condition
8324 - ASoC: sun8i-codec: Fix left and right channels inversion
8325 - ASoC: sun8i-codec: Set the BCLK divider
8326 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
8327 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
8328 - 9p: Fix missing commas in mount options
8329 - fs/9p: Compare qid.path in v9fs_test_inode
8330 - net/9p: Switch to wait_event_killable()
8331 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
8332 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
8333 - scsi: lpfc: fix pci hot plug crash in timer management routines
8334 - scsi: lpfc: fix pci hot plug crash in list_add call
8335 - scsi: lpfc: Fix crash receiving ELS while detaching driver
8336 - scsi: lpfc: Fix FCP hba_wqidx assignment
8337 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
8338 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
8339 - iscsi-target: Fix non-immediate TMR reference leak
8340 - target: fix null pointer regression in core_tmr_drain_tmr_list
8341 - target: fix buffer offset in core_scsi3_pri_read_full_status
8342 - target: Fix QUEUE_FULL + SCSI task attribute handling
8343 - target: Fix caw_sem leak in transport_generic_request_failure
8344 - target: Fix quiese during transport_write_pending_qf endless loop
8345 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
8346 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
8347 - mtd: nand: Export nand_reset() symbol
8348 - mtd: nand: atmel: Actually use the PM ops
8349 - mtd: nand: omap2: Fix subpage write
8350 - mtd: nand: Fix writing mtdoops to nand flash.
8351 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
8352 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
8353 - p54: don't unregister leds when they are not initialized
8354 - block: Fix a race between blk_cleanup_queue() and timeout handling
8355 - raid1: prevent freeze_array/wait_all_barriers deadlock
8356 - genirq: Track whether the trigger type has been set
8357 - irqchip/gic-v3: Fix ppi-partitions lookup
8358 - lockd: double unregister of inetaddr notifiers
8359 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
8360 enabled
8361 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
8362 - KVM: SVM: obey guest PAT
8363 - kvm: vmx: Reinstate support for CPUs without virtual NMI
8364 - dax: fix PMD faults on zero-length files
8365 - dax: fix general protection fault in dax_alloc_inode
8366 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
8367 - clk: ti: dra7-atl-clock: fix child-node lookups
8368 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
8369 - libnvdimm, pfn: make 'resource' attribute only readable by root
8370 - libnvdimm, namespace: fix label initialization to use valid seq numbers
8371 - libnvdimm, region : make 'resource' attribute only readable by root
8372 - libnvdimm, namespace: make 'resource' attribute only readable by root
8373 - svcrdma: Preserve CB send buffer across retransmits
8374 - IB/srpt: Do not accept invalid initiator port names
8375 - IB/cm: Fix memory corruption in handling CM request
8376 - IB/hfi1: Fix incorrect available receive user context count
8377 - IB/srp: Avoid that a cable pull can trigger a kernel crash
8378 - IB/core: Avoid crash on pkey enforcement failed in received MADs
8379 - IB/core: Only maintain real QPs in the security lists
8380 - NFC: fix device-allocation error return
8381 - spi-nor: intel-spi: Fix broken software sequencing codes
8382 - i40e: Use smp_rmb rather than read_barrier_depends
8383 - igb: Use smp_rmb rather than read_barrier_depends
8384 - igbvf: Use smp_rmb rather than read_barrier_depends
8385 - ixgbevf: Use smp_rmb rather than read_barrier_depends
8386 - i40evf: Use smp_rmb rather than read_barrier_depends
8387 - fm10k: Use smp_rmb rather than read_barrier_depends
8388 - ixgbe: Fix skb list corruption on Power systems
8389 - parisc: Fix validity check of pointer size argument in new CAS
8390 implementation
8391 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
8392 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
8393 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
8394 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
8395 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
8396 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
8397 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
8398 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
8399 - powerpc/64s/hash: Fix fork() with 512TB process address space
8400 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
8401 - media: Don't do DMA on stack for firmware upload in the AS102 driver
8402 - media: rc: check for integer overflow
8403 - media: rc: nec decoder should not send both repeat and keycode
8404 - cx231xx-cards: fix NULL-deref on missing association descriptor
8405 - media: v4l2-ctrl: Fix flags field on Control events
8406 - media: venus: fix wrong size on dma_free
8407 - media: venus: venc: fix bytesused v4l2_plane field
8408 - media: venus: reimplement decoder stop command
8409 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
8410 zone
8411 - iwlwifi: fix wrong struct for a000 device
8412 - iwlwifi: add a new a000 device
8413 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
8414 - iwlwifi: add new cards for a000 series
8415 - iwlwifi: add new cards for 8265 series
8416 - iwlwifi: add new cards for 8260 series
8417 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
8418 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
8419 - e1000e: Fix error path in link detection
8420 - e1000e: Fix return value test
8421 - e1000e: Separate signaling for link check/link up
8422 - e1000e: Avoid receiver overrun interrupt bursts
8423 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
8424 - Linux 4.14.3
8425
8426 * Miscellaneous Ubuntu changes
8427 - SAUCE: s390/topology: don't inline cpu_to_node
8428 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
8429
8430 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
8431
8432linux (4.14.0-10.12) bionic; urgency=low
8433
8434 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
8435
8436 * Miscellaneous Ubuntu changes
8437 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
8438 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
8439
8440 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
8441
8442linux (4.14.0-9.11) bionic; urgency=low
8443
8444 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
8445
8446 * Miscellaneous Ubuntu changes
8447 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
8448 0.7.3-1ubuntu1"
8449
8450 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
8451
8452linux (4.14.0-8.10) bionic; urgency=low
8453
8454 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
8455
8456 * Bionic update to v4.14.2 stable release (LP: #1734694)
8457 - bio: ensure __bio_clone_fast copies bi_partno
8458 - af_netlink: ensure that NLMSG_DONE never fails in dumps
8459 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
8460 - net: cdc_ncm: GetNtbFormat endian fix
8461 - fealnx: Fix building error on MIPS
8462 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
8463 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
8464 - serial: omap: Fix EFR write on RTS deassertion
8465 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
8466 - tpm-dev-common: Reject too short writes
8467 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
8468 - mm/pagewalk.c: report holes in hugetlb ranges
8469 - ocfs2: fix cluster hang after a node dies
8470 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
8471 - ipmi: fix unsigned long underflow
8472 - mm/page_alloc.c: broken deferred calculation
8473 - mm/page_ext.c: check if page_ext is not prepared
8474 - coda: fix 'kernel memory exposure attempt' in fsync
8475 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
8476 - Linux 4.14.2
8477
8478 * Bionic update to v4.14.1 stable release (LP: #1734693)
8479 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
8480 - dmaengine: dmatest: warn user when dma test times out
8481 - media: imon: Fix null-ptr-deref in imon_probe
8482 - media: dib0700: fix invalid dvb_detach argument
8483 - crypto: dh - Fix double free of ctx->p
8484 - crypto: dh - Don't permit 'p' to be 0
8485 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
8486 - crypto: brcm - Explicity ACK mailbox message
8487 - USB: early: Use new USB product ID and strings for DbC device
8488 - USB: usbfs: compute urb->actual_length for isochronous
8489 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
8490 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
8491 - USB: serial: metro-usb: stop I/O after failed open
8492 - USB: serial: Change DbC debug device binding ID
8493 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
8494 - USB: serial: garmin_gps: fix I/O after failed probe and remove
8495 - USB: serial: garmin_gps: fix memory leak on probe errors
8496 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
8497 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
8498 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
8499 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
8500 - HID: cp2112: add HIDRAW dependency
8501 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
8502 - rpmsg: glink: Add missing MODULE_LICENSE
8503 - staging: wilc1000: Fix bssid buffer offset in Txq
8504 - staging: sm750fb: Fix parameter mistake in poke32
8505 - staging: ccree: fix 64 bit scatter/gather DMA ops
8506 - staging: greybus: spilib: fix use-after-free after deregistration
8507 - staging: rtl8188eu: Revert 4 commits breaking ARP
8508 - spi: fix use-after-free at controller deregistration
8509 - sparc32: Add cmpxchg64().
8510 - sparc64: mmu_context: Add missing include files
8511 - sparc64: Fix page table walk for PUD hugepages
8512 - Linux 4.14.1
8513
8514 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
8515 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
8516
8517 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
8518 (LP: #1732627)
8519 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
8520
8521 * Miscellaneous Ubuntu changes
8522 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
8523
8524 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
8525
8526linux (4.14.0-7.9) bionic; urgency=low
8527
8528 * Miscellaneous Ubuntu changes
8529 - SAUCE: apparmor: add base infastructure for socket mediation
8530 - SAUCE: apparmor: af_unix mediation
8531 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
8532 - SAUCE: LSM stacking: LSM: manage credential security blobs
8533 - SAUCE: LSM stacking: LSM: Manage file security blobs
8534 - SAUCE: LSM stacking: LSM: manage task security blobs
8535 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
8536 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
8537 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
8538 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
8539 - SAUCE: LSM stacking: fixup initialize task->security
8540 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
8541 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
8542 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
8543 - SAUCE: LSM stacking: fixup apparmor stacking enablement
8544 - SAUCE: LSM stacking: fixup stacking kconfig
8545 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
8546 - SAUCE: LSM stacking: provide prctl interface for setting context
8547 - SAUCE: LSM stacking: inherit current display LSM
8548 - SAUCE: LSM stacking: keep an index for each registered LSM
8549 - SAUCE: LSM stacking: verify display LSM
8550 - SAUCE: LSM stacking: provide a way to specify the default display lsm
8551 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
8552 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
8553 - SAUCE: LSM stacking: add Kconfig to set default display LSM
8554 - SAUCE: LSM stacking: add configs for LSM stacking
8555 - SAUCE: LSM stacking: check for invalid zero sized writes
8556 - [Config] Run updateconfigs after merging LSM stacking
8557 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
8558
8559 [ Upstream Kernel Changes ]
8560
8561 * Rebase to v4.14
8562
8563 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
8564
8565linux (4.14.0-6.8) bionic; urgency=low
8566
8567 * Miscellaneous Ubuntu changes
8568 - SAUCE: add workarounds to enable ZFS for 4.14
8569
8570 [ Upstream Kernel Changes ]
8571
8572 * Rebase to v4.14-rc8
8573
8574 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
8575
8576linux (4.14.0-5.7) bionic; urgency=low
8577
8578 * Miscellaneous Ubuntu changes
8579 - [Debian] Fix invocation of dh_prep for dbgsym packages
8580
8581 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
8582
8583linux (4.14.0-4.5) bionic; urgency=low
8584
8585 * Miscellaneous Ubuntu changes
8586 - [Packaging] virtualbox -- reduce in kernel module versions
8587 - vbox-update: Fix up KERN_DIR definitions
8588 - ubuntu: vbox -- update to 5.2.0-dfsg-2
8589 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
8590
8591 [ Upstream Kernel Changes ]
8592
8593 * Rebase to v4.14-rc7
8594
8595 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
8596
8597linux (4.14.0-3.4) artful; urgency=low
8598
8599 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
8600 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
8601 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
8602 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
8603
8604 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
8605 - powerpc/64s: Add workaround for P9 vector CI load issue
8606
8607 * Miscellaneous Ubuntu changes
8608 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
8609 - [Config] CONFIG_DRM_VBOXVIDEO=m
8610 - SAUCE: Import aufs driver
8611 - [Config] Enable aufs
8612 - [Config] Reorder annotations file after enabling aufs
8613 - vbox-update: Disable imported vboxvideo module
8614 - ubuntu: vbox -- update to 5.1.30-dfsg-1
8615 - Enable vbox
8616 - hio: Use correct sizes when initializing ssd_index_bits* arrays
8617 - hio: Update io stat accounting for 4.14
8618 - Enable hio
8619
8620 [ Upstream Kernel Changes ]
8621
8622 * Rebase to v4.14-rc5
8623 * Rebase to v4.14-rc6
8624
8625 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
8626
8627linux (4.14.0-2.3) artful; urgency=low
8628
8629 * [Bug] USB controller failed to respond on Denverton after loading
8630 intel_th_pci module (LP: #1715833)
8631 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
8632
8633 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
8634 17.10 (kernel 4.13) (LP: #1719290)
8635 - SAUCE: s390: update zfcpdump_defconfig
8636
8637 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
8638 - d-i: Add bnxt_en to nic-modules.
8639
8640 * Miscellaneous Ubuntu changes
8641 - [Config] Update annotations for 4.14-rc2
8642
8643 [ Upstream Kernel Changes ]
8644
8645 * Rebase to v4.14-rc3
8646 * Rebase to v4.14-rc4
8647
8648 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
8649
8650linux (4.14.0-1.2) artful; urgency=low
8651
8652 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
8653 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
8654
8655 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
8656 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
8657
8658 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
8659 (LP: #1718679)
8660 - [Config] CONFIG_DRM_VBOXVIDEO=n
8661
8662 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
8663 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
8664
8665 * autopkgtest profile fails to build on armhf (LP: #1717920)
8666 - [Packaging] autopkgtest -- disable d-i when dropping flavours
8667
8668 * Miscellaneous Ubuntu changes
8669 - [Config] CONFIG_I2C_XLP9XX=m
8670 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
8671
8672 [ Upstream Kernel Changes ]
8673
8674 * Rebase to v4.14-rc2
8675
8676 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
8677
8678linux (4.14.0-0.1) artful; urgency=low
8679
8680 * Miscellaneous Ubuntu changes
8681 - Disable vbox build
8682 - Disable hio build
8683 - Disable zfs build
8684
8685 [ Upstream Kernel Changes ]
8686
8687 * Rebase to v4.14-rc1
8688
8689 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
8690
8691linux (4.13.0-11.12) artful; urgency=low
8692
8693 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
8694
8695 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
8696 - s390/mm: fix local TLB flushing vs. detach of an mm address space
8697 - s390/mm: fix race on mm->context.flush_mm
8698
8699 * CVE-2017-1000251
8700 - Bluetooth: Properly check L2CAP config option output buffer length
8701
8702 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
8703
8704linux (4.13.0-10.11) artful; urgency=low
8705
8706 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
8707
8708 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
8709 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
8710
8711 * Artful update to v4.13.1 stable release (LP: #1716284)
8712 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
8713 - USB: serial: option: add support for D-Link DWM-157 C1
8714 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
8715 - usb:xhci:Fix regression when ATI chipsets detected
8716 - USB: musb: fix external abort on suspend
8717 - ANDROID: binder: add padding to binder_fd_array_object.
8718 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
8719 - USB: core: Avoid race of async_completed() w/ usbdev_release()
8720 - staging/rts5208: fix incorrect shift to extract upper nybble
8721 - staging: ccree: save ciphertext for CTS IV
8722 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
8723 - iio: adc: ti-ads1015: fix incorrect data rate setting update
8724 - iio: adc: ti-ads1015: fix scale information for ADS1115
8725 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
8726 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
8727 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
8728 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
8729 - driver core: bus: Fix a potential double free
8730 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
8731 - binder: free memory on error
8732 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
8733 - crypto: caam/qi - fix compilation with DEBUG enabled
8734 - thunderbolt: Fix reset response_type
8735 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
8736 - intel_th: pci: Add Cannon Lake PCH-H support
8737 - intel_th: pci: Add Cannon Lake PCH-LP support
8738 - ath10k: fix memory leak in rx ring buffer allocation
8739 - drm/vgem: Pin our pages for dmabuf exports
8740 - drm/ttm: Fix accounting error when fail to get pages for pool
8741 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
8742 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
8743 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
8744 - iwlwifi: pci: add new PCI ID for 7265D
8745 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
8746 - mwifiex: correct channel stat buffer overflows
8747 - MCB: add support for SC31 to mcb-lpc
8748 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
8749 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
8750 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
8751 - workqueue: Fix flag collision
8752 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
8753 - cs5536: add support for IDE controller variant
8754 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
8755 - scsi: sg: recheck MMAP_IO request length with lock held
8756 - of/device: Prevent buffer overflow in of_device_modalias()
8757 - rtlwifi: Fix memory leak when firmware request fails
8758 - rtlwifi: Fix fallback firmware loading
8759 - Linux 4.13.1
8760
8761 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
8762 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
8763
8764 * SRIOV: warning if unload VFs (LP: #1715073)
8765 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
8766
8767 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
8768 - i40e: avoid NVM acquire deadlock during NVM update
8769 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
8770
8771 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
8772 twice when perf stat is done (perf:) (LP: #1714571)
8773 - perf vendor events powerpc: Remove duplicate events
8774
8775 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
8776 (LP: #1703339)
8777 - [Config] Include vmd in storage-core-modules udeb
8778
8779 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
8780 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
8781 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
8782 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
8783 offline
8784
8785 * Miscellaneous Ubuntu changes
8786 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
8787 - Revert "UBUNTU: SAUCE: Import aufs driver"
8788 - SAUCE: Import aufs driver
8789
8790 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
8791
8792linux (4.13.0-9.10) artful; urgency=low
8793
8794 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
8795
8796 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
8797 - [Config] CONFIG_EDAC_GHES=n
8798
8799 * Miscellaneous Ubuntu changes
8800 - ubuntu: vbox -- update to 5.1.26-dfsg-2
8801
8802 [ Upstream Kernel Changes ]
8803
8804 * Rebase to v4.13
8805
8806 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
8807
8808linux (4.13.0-8.9) artful; urgency=low
8809
8810 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
8811 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
8812
8813 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
8814 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
8815
8816 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
8817 Harrisonville SDP (LP: #1709257)
8818 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
8819 - EDAC, pnd2: Mask off the lower four bits of a BAR
8820 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
8821 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
8822 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
8823 reading BAR
8824
8825 * Miscellaneous Ubuntu changes
8826 - Revert "UBUNTU: SAUCE: Import aufs driver"
8827 - SAUCE: Import aufs driver
8828 - SAUCE: selftests/powerpc: Disable some ptrace selftests
8829 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
8830 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
8831 - [Config] Disable CONFIG_MDIO_* options for s390x
8832 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
8833 - [Config] Update annotations for 4.13
8834
8835 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
8836
8837linux (4.13.0-7.8) artful; urgency=low
8838
8839 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
8840 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
8841 paths
8842
8843 * Miscellaneous Ubuntu changes
8844 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
8845
8846 * Miscellaneous upstream changes
8847 - seccomp: Provide matching filter for introspection
8848 - seccomp: Sysctl to display available actions
8849 - seccomp: Operation for checking if an action is available
8850 - seccomp: Sysctl to configure actions that are allowed to be logged
8851 - seccomp: Selftest for detection of filter flag support
8852 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
8853 - seccomp: Action to log before allowing
8854
8855 [ Upstream Kernel Changes ]
8856
8857 * Rebase to v4.13-rc7
8858
8859 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
8860
8861linux (4.13.0-6.7) artful; urgency=low
8862
8863 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
8864 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
8865
8866 * sort ABI files with C.UTF-8 locale (LP: #1712345)
8867 - [Packaging] sort ABI files with C.UTF-8 locale
8868
8869 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
8870 - SAUCE: igb: add support for using Broadcom 54616 as PHY
8871
8872 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
8873 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
8874 - powerpc/mm/radix: Improve TLB/PWC flushes
8875 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
8876
8877 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
8878 properly enrolled keys (LP: #1712168)
8879 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
8880
8881 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
8882 - [Config] CONFIG_BLK_DEV_NVME=m for s390
8883
8884 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
8885 (LP: #1711298)
8886 - [Config] CONFIG_INTEL_ATOMISP=n
8887
8888 * Miscellaneous Ubuntu changes
8889 - SAUCE: apparmor: af_unix mediation
8890
8891 * Miscellaneous upstream changes
8892 - apparmor: Fix shadowed local variable in unpack_trans_table()
8893 - apparmor: Fix logical error in verify_header()
8894 - apparmor: Fix an error code in aafs_create()
8895 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
8896 - apparmor: add the ability to mediate signals
8897 - apparmor: add mount mediation
8898 - apparmor: cleanup conditional check for label in label_print
8899 - apparmor: add support for absolute root view based labels
8900 - apparmor: make policy_unpack able to audit different info messages
8901 - apparmor: add more debug asserts to apparmorfs
8902 - apparmor: add base infastructure for socket mediation
8903 - apparmor: move new_null_profile to after profile lookup fns()
8904 - apparmor: fix race condition in null profile creation
8905 - apparmor: ensure unconfined profiles have dfas initialized
8906 - apparmor: fix incorrect type assignment when freeing proxies
8907
8908 [ Upstream Kernel Changes ]
8909
8910 * Rebase to v4.13-rc6
8911
8912 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
8913
8914linux (4.13.0-5.6) artful; urgency=low
8915
8916 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
8917 - perf pmu-events: Support additional POWER8+ PVR in mapfile
8918 - perf vendor events: Add POWER9 PMU events
8919 - perf vendor events: Add POWER9 PVRs to mapfile
8920 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
8921 - SAUCE: perf vendor events powerpc: Update POWER9 events
8922
8923 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
8924 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
8925
8926 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
8927 kernels able to boot without initramfs (LP: #1700972)
8928 - [Debian] Don't depend on initramfs-tools
8929
8930 * Miscellaneous Ubuntu changes
8931 - SAUCE: Import aufs driver
8932 - SAUCE: aufs -- Add missing argument to loop_switch() call
8933 - [Config] Enable aufs
8934 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
8935 - Enable zfs build
8936 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
8937 - [Packaging] switch up to debhelper 9
8938
8939 [ Upstream Kernel Changes ]
8940
8941 * Rebase to v4.13-rc5
8942
8943 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
8944
8945linux (4.13.0-4.5) artful; urgency=low
8946
8947 * Lenovo Yoga 910 Sensors (LP: #1708120)
8948 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
8949
8950 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
8951 (LP: #1703339)
8952 - [Config] Add vmd driver to generic inclusion list
8953
8954 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
8955 - [Config] CONFIG_SATA_HIGHBANK=y
8956
8957 * Miscellaneous Ubuntu changes
8958 - ubuntu: vbox -- update to 5.1.26-dfsg-1
8959 - SAUCE: hio: Build fixes for 4.13
8960 - Enable hio build
8961 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
8962 - [debian] use all rather than amd64 dkms debs for sync
8963
8964 [ Upstream Kernel Changes ]
8965
8966 * Rebase to v4.13-rc4
8967
8968 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
8969
8970linux (4.13.0-3.4) artful; urgency=low
8971
8972 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
8973 - [Packaging] tests -- reduce rebuild test to one flavour
8974 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
8975
8976 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
8977 - SAUCE: virtio_net: Revert mergeable buffer handling rework
8978
8979 [ Upstream Kernel Changes ]
8980
8981 * Rebase to v4.13-rc3
8982
8983 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
8984
8985linux (4.13.0-2.3) artful; urgency=low
8986
8987 * Change CONFIG_IBMVETH to module (LP: #1704479)
8988 - [Config] CONFIG_IBMVETH=m
8989
8990 [ Upstream Kernel Changes ]
8991
8992 * Rebase to v4.13-rc2
8993
8994 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
8995
8996linux (4.13.0-1.2) artful; urgency=low
8997
8998 * Miscellaneous Ubuntu changes
8999 - [Debian] Support sphinx-based kernel documentation
9000
9001 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
9002
9003linux (4.13.0-0.1) artful; urgency=low
9004
9005 * Miscellaneous Ubuntu changes
9006 - Disable hio
9007 - Disable zfs build
9008 - ubuntu: vbox -- update to 5.1.24-dfsg-1
9009
9010 [ Upstream Kernel Changes ]
9011
9012 * Rebase to v4.13-rc1
9013
9014 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
9015
9016linux (4.12.0-7.8) artful; urgency=low
9017
9018 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
9019 (LP: #1673564)
9020 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
9021 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
9022 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
9023 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
9024 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
9025 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
9026 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
9027 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
9028 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
9029 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
9030 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
9031 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
9032 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
9033 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
9034 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
9035 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
9036 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
9037 - arm64: Add MIDR values for Cavium cn83XX SoCs
9038 - arm64: Add workaround for Cavium Thunder erratum 30115
9039 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
9040 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
9041 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
9042 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
9043 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
9044 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
9045 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
9046 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
9047
9048 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
9049 - net: hns: Bugfix for Tx timeout handling in hns driver
9050
9051 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
9052 - iommu/arm-smmu: Plumb in new ACPI identifiers
9053
9054 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
9055 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
9056
9057 * Artful update to v4.12.1 stable release (LP: #1703858)
9058 - driver core: platform: fix race condition with driver_override
9059 - RDMA/uverbs: Check port number supplied by user verbs cmds
9060 - usb: dwc3: replace %p with %pK
9061 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
9062 - usb: usbip: set buffer pointers to NULL after free
9063 - Add USB quirk for HVR-950q to avoid intermittent device resets
9064 - usb: Fix typo in the definition of Endpoint[out]Request
9065 - USB: core: fix device node leak
9066 - USB: serial: option: add two Longcheer device ids
9067 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
9068 - xhci: Limit USB2 port wake support for AMD Promontory hosts
9069 - gfs2: Fix glock rhashtable rcu bug
9070 - Add "shutdown" to "struct class".
9071 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
9072 - tpm: fix a kernel memory leak in tpm-sysfs.c
9073 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
9074 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
9075 - sched/fair, cpumask: Export for_each_cpu_wrap()
9076 - sched/core: Implement new approach to scale select_idle_cpu()
9077 - sched/numa: Use down_read_trylock() for the mmap_sem
9078 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
9079 - sched/fair: Simplify wake_affine() for the single socket case
9080 - sched/numa: Implement NUMA node level wake_affine()
9081 - sched/fair: Remove effective_load()
9082 - sched/numa: Hide numa_wake_affine() from UP build
9083 - xen: avoid deadlock in xenbus driver
9084 - crypto: drbg - Fixes panic in wait_for_completion call
9085 - Linux 4.12.1
9086
9087 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
9088 - scsi: cxlflash: Combine the send queue locks
9089 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
9090 - scsi: cxlflash: Reset hardware queue context via specified register
9091 - scsi: cxlflash: Schedule asynchronous reset of the host
9092 - scsi: cxlflash: Handle AFU sync failures
9093 - scsi: cxlflash: Track pending scsi commands in each hardware queue
9094 - scsi: cxlflash: Flush pending commands in cleanup path
9095 - scsi: cxlflash: Add scsi command abort handler
9096 - scsi: cxlflash: Create character device to provide host management interface
9097 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
9098 specifics
9099 - scsi: cxlflash: Introduce host ioctl support
9100 - scsi: cxlflash: Refactor AFU capability checking
9101 - scsi: cxlflash: Support LUN provisioning
9102 - scsi: cxlflash: Support AFU debug
9103 - scsi: cxlflash: Support WS16 unmap
9104 - scsi: cxlflash: Remove zeroing of private command data
9105 - scsi: cxlflash: Update TMF command processing
9106 - scsi: cxlflash: Avoid double free of character device
9107 - scsi: cxlflash: Update send_tmf() parameters
9108 - scsi: cxlflash: Update debug prints in reset handlers
9109
9110 * make snap-pkg support (LP: #1700747)
9111 - make snap-pkg support
9112
9113 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
9114 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
9115
9116 * arm64: fix crash reading /proc/kcore (LP: #1702749)
9117 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
9118 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
9119
9120 * Opal and POWER9 DD2 (LP: #1702159)
9121 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
9122
9123 * Data corruption with hio driver (LP: #1701316)
9124 - SAUCE: hio: Fix incorrect use of enum req_opf values
9125
9126 * Miscellaneous Ubuntu changes
9127 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
9128 - snapcraft.yaml: Sync with xenial
9129 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
9130
9131 * Miscellaneous upstream changes
9132 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
9133 MokSBState"
9134
9135 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
9136
9137linux (4.12.0-6.7) artful; urgency=low
9138
9139 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
9140 - net: ena: change return value for unsupported features unsupported return
9141 value
9142 - net: ena: add hardware hints capability to the driver
9143 - net: ena: change sizeof() argument to be the type pointer
9144 - net: ena: add reset reason for each device FLR
9145 - net: ena: add support for out of order rx buffers refill
9146 - net: ena: allow the driver to work with small number of msix vectors
9147 - net: ena: use napi_schedule_irqoff when possible
9148 - net: ena: separate skb allocation to dedicated function
9149 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
9150 - net: ena: update driver's rx drop statistics
9151 - net: ena: update ena driver to version 1.2.0
9152
9153 * APST gets enabled against explicit kernel option (LP: #1699004)
9154 - nvme: explicitly disable APST on quirked devices
9155
9156 * Miscellaneous Ubuntu changes
9157 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
9158 - SAUCE: hio updates for 4.12
9159 - SAUCE: Enable hio build
9160
9161 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
9162
9163linux (4.12.0-5.6) artful; urgency=low
9164
9165 * ERAT invalidate on context switch removal (LP: #1700819)
9166 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
9167
9168 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
9169 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
9170
9171 * Miscellaneous Ubuntu changes
9172 - d-i: Move qcom-emac from arm64 to shared nic-modules
9173
9174 [ Upstream Kernel Changes ]
9175
9176 * Rebase to v4.12
9177
9178 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
9179
9180linux (4.12.0-4.5) artful; urgency=low
9181
9182 * aacraid driver may return uninitialized stack data to userspace
9183 (LP: #1700077)
9184 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
9185
9186 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
9187 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
9188
9189 * AACRAID for power9 platform (LP: #1689980)
9190 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
9191 - scsi: aacraid: Fix DMAR issues with iommu=pt
9192 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
9193 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
9194 - scsi: aacraid: Remove reset support from check_health
9195 - scsi: aacraid: Change wait time for fib completion
9196 - scsi: aacraid: Log count info of scsi cmds before reset
9197 - scsi: aacraid: Print ctrl status before eh reset
9198 - scsi: aacraid: Using single reset mask for IOP reset
9199 - scsi: aacraid: Rework IOP reset
9200 - scsi: aacraid: Add periodic checks to see IOP reset status
9201 - scsi: aacraid: Rework SOFT reset code
9202 - scsi: aacraid: Rework aac_src_restart
9203 - scsi: aacraid: Use correct function to get ctrl health
9204 - scsi: aacraid: Make sure ioctl returns on controller reset
9205 - scsi: aacraid: Enable ctrl reset for both hba and arc
9206 - scsi: aacraid: Add reset debugging statements
9207 - scsi: aacraid: Remove reference to Series-9
9208 - scsi: aacraid: Update driver version to 50834
9209
9210 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
9211 - SAUCE: drm: hibmc: Use set_busid function from drm core
9212
9213 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
9214 - d-i: Add hibmc-drm to kernel-image udeb
9215
9216 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
9217 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
9218
9219 * Miscellaneous Ubuntu changes
9220 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
9221 - [Config] CONFIG_ATA=n for s390x
9222 - [Config] Update annotations for 4.12
9223
9224 [ Upstream Kernel Changes ]
9225
9226 * Rebase to v4.12-rc7
9227
9228 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
9229
9230linux (4.12.0-3.4) artful; urgency=low
9231
9232 * Miscellaneous upstream changes
9233 - ufs: fix the logics for tail relocation
9234
9235 [ Upstream Kernel Changes ]
9236
9237 * Rebase to v4.12-rc6
9238
9239 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
9240
9241linux (4.12.0-2.3) artful; urgency=low
9242
9243 * CVE-2014-9900
9244 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
9245 ethtool_get_wol()
9246
9247 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
9248 (LP: #1671360)
9249 - pinctrl/amd: Use regular interrupt instead of chained
9250
9251 * extend-diff-ignore should use exact matches (LP: #1693504)
9252 - [Packaging] exact extend-diff-ignore matches
9253
9254 * Miscellaneous Ubuntu changes
9255 - SAUCE: efi: Don't print secure boot state from the efi stub
9256 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
9257 - SAUCE: vbox fixes for 4.12
9258 - Re-enable virtualbox build
9259 - [Config] CONFIG_ORANGEFS_FS=m
9260 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
9261 - Enable zfs build
9262
9263 [ Upstream Kernel Changes ]
9264
9265 * Rebase to v4.12-rc4
9266 * Rebase to v4.12-rc5
9267
9268 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
9269
9270linux (4.12.0-1.2) artful; urgency=low
9271
9272 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
9273 - [Config] Enable CONFIG_DRM_MGAG200 as module
9274
9275 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
9276 - [Config] CONFIG_LIBIO=y on arm64 only
9277 - SAUCE: LIBIO: Introduce a generic PIO mapping method
9278 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
9279 - [Config] CONFIG_HISILICON_LPC=y
9280 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
9281 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
9282 I/O
9283 - SAUCE: LPC: Add the ACPI LPC support
9284 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
9285 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
9286
9287 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
9288 - SAUCE: tty: Fix ldisc crash on reopened tty
9289
9290 * Miscellaneous Ubuntu changes
9291 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
9292 - Rebase to v4.12-rc3
9293
9294 [ Upstream Kernel Changes ]
9295
9296 * Rebase to v4.12-rc3
9297
9298 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
9299
9300linux (4.12.0-0.1) artful; urgency=low
9301
9302 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
9303 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
9304
9305 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
9306 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
9307
9308 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
9309 (LP: #1672819)
9310 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
9311
9312 * Miscellaneous Ubuntu changes
9313 - Update find-missing-sauce.sh to compare to artful
9314 - Update dropped.txt
9315 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
9316 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9317 kernel image
9318 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9319 mode
9320 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9321 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
9322 locked down
9323 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
9324 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
9325 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9326 reboot
9327 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
9328 set
9329 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9330 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9331 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9332 down
9333 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9334 locked down
9335 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
9336 down
9337 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
9338 is locked down
9339 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9340 locked down
9341 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9342 has been locked down
9343 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9344 locked down
9345 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9346 locked down
9347 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
9348 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9349 kernel is locked down
9350 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
9351 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9352 down
9353 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9354 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
9355 secondary keyring
9356 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
9357 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
9358 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
9359 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
9360 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9361 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
9362 MokSBState
9363 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
9364 - [Config] Set values for UEFI secure boot lockdown options
9365 - Disable virtualbox build
9366 - Disable hio build
9367 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
9368 - Disable zfs build
9369 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
9370 - SAUCE: Import aufs driver
9371 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
9372 - [Config] Enable aufs
9373 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
9374
9375 [ Upstream Kernel Changes ]
9376
9377 * Rebase to v4.12-rc2
9378
9379 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
9380
9381linux (4.11.0-3.8) artful; urgency=low
9382
9383 [ Seth Forshee ]
9384
9385 * Release Tracking Bug
9386 - LP: #1690999
9387
9388 * apparmor_parser hangs indefinitely when called by multiple threads
9389 (LP: #1645037)
9390 - SAUCE: apparmor: fix lock ordering for mkdir
9391
9392 * apparmor leaking securityfs pin count (LP: #1660846)
9393 - SAUCE: apparmor: fix leak on securityfs pin count
9394
9395 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
9396 (LP: #1660845)
9397 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
9398 fails
9399
9400 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
9401 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
9402
9403 * libvirt profile is blocking global setrlimit despite having no rlimit rule
9404 (LP: #1679704)
9405 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
9406 - apparmor: update auditing of rlimit check to provide capability information
9407
9408 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
9409 - SAUCE: apparmor: add policy revision file interface
9410
9411 * apparmor does not make support of query data visible (LP: #1678023)
9412 - SAUCE: apparmor: add label data availability to the feature set
9413
9414 * apparmor query interface does not make supported query info available
9415 (LP: #1678030)
9416 - SAUCE: apparmor: add information about the query inteface to the feature set
9417
9418 * change_profile incorrect when using namespaces with a compound stack
9419 (LP: #1677959)
9420 - SAUCE: apparmor: fix label parse for stacked labels
9421
9422 * Regression in 4.4.0-65-generic causes very frequent system crashes
9423 (LP: #1669611)
9424 - apparmor: sync of apparmor 3.6+ (17.04)
9425
9426 * Artful update to 4.11.1 stable release (LP: #1690814)
9427 - dm ioctl: prevent stack leak in dm ioctl call
9428 - drm/sti: fix GDP size to support up to UHD resolution
9429 - power: supply: lp8788: prevent out of bounds array access
9430 - brcmfmac: Ensure pointer correctly set if skb data location changes
9431 - brcmfmac: Make skb header writable before use
9432 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
9433 - refcount: change EXPORT_SYMBOL markings
9434 - net: macb: fix phy interrupt parsing
9435 - tcp: fix access to sk->sk_state in tcp_poll()
9436 - geneve: fix incorrect setting of UDP checksum flag
9437 - bpf: enhance verifier to understand stack pointer arithmetic
9438 - bpf, arm64: fix jit branch offset related to ldimm64
9439 - tcp: fix wraparound issue in tcp_lp
9440 - net: ipv6: Do not duplicate DAD on link up
9441 - net: usb: qmi_wwan: add Telit ME910 support
9442 - tcp: do not inherit fastopen_req from parent
9443 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
9444 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
9445 - ipv6: initialize route null entry in addrconf_init()
9446 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
9447 - tcp: randomize timestamps on syncookies
9448 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
9449 - bpf: don't let ldimm64 leak map addresses on unprivileged
9450 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
9451 - f2fs: sanity check segment count
9452 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
9453 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
9454 - block: get rid of blk_integrity_revalidate()
9455 - Linux 4.11.1
9456
9457 * Module signing exclusion for staging drivers does not work properly
9458 (LP: #1690908)
9459 - SAUCE: Fix module signing exclusion in package builds
9460
9461 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
9462 - [Config] CONFIG_QCOM_L3_PMU=y
9463 - perf: qcom: Add L3 cache PMU driver
9464
9465 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
9466 - drivers/perf: arm_pmu: rework per-cpu allocation
9467 - drivers/perf: arm_pmu: manage interrupts per-cpu
9468 - drivers/perf: arm_pmu: split irq request from enable
9469 - drivers/perf: arm_pmu: remove pointless PMU disabling
9470 - drivers/perf: arm_pmu: define armpmu_init_fn
9471 - drivers/perf: arm_pmu: fold init into alloc
9472 - drivers/perf: arm_pmu: factor out pmu registration
9473 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
9474 - drivers/perf: arm_pmu: handle no platform_device
9475 - drivers/perf: arm_pmu: rename irq request/free functions
9476 - drivers/perf: arm_pmu: split cpu-local irq request/free
9477 - drivers/perf: arm_pmu: move irq request/free into probe
9478 - drivers/perf: arm_pmu: split out platform device probe logic
9479 - arm64: add function to get a cpu's MADT GICC table
9480 - [Config] CONFIG_ARM_PMU_ACPI=y
9481 - drivers/perf: arm_pmu: add ACPI framework
9482 - arm64: pmuv3: handle !PMUv3 when probing
9483 - arm64: pmuv3: use arm_pmu ACPI framework
9484
9485 * Fix NVLINK2 TCE route (LP: #1690155)
9486 - powerpc/powernv: Fix TCE kill on NVLink2
9487
9488 * CVE-2017-0605
9489 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
9490
9491 * Miscellaneous Ubuntu changes
9492 - [Config] Restore powerpc arch to annotations file
9493 - [Config] Disable runtime testing modules
9494 - [Config] Disable drivers not needed on s390x
9495 - [Config] Update annotations for 4.11
9496 - [Config] updateconfigs after apparmor updates
9497
9498 * Miscellaneous upstream changes
9499 - apparmor: use SHASH_DESC_ON_STACK
9500 - apparmor: fix invalid reference to index variable of iterator line 836
9501 - apparmor: fix parameters so that the permission test is bypassed at boot
9502 - apparmor: Make path_max parameter readonly
9503 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
9504 - apparmorfs: Use seq_putc() in two functions
9505 - apparmor: provide information about path buffer size at boot
9506 - apparmor: add/use fns to print hash string hex value
9507
9508 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
9509
9510linux (4.11.0-2.7) artful; urgency=low
9511
9512 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
9513 (LP: #1688259)
9514 - Remove squashfs-modules files from d-i
9515 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
9516
9517 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
9518 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
9519 - d-i: initrd needs qcom_emac on amberwing platform.
9520
9521 * update for V3 kernel bits and improved multiple fan slice support
9522 (LP: #1470091)
9523 - SAUCE: fan: tunnel multiple mapping mode (v3)
9524
9525 * Miscellaneous Ubuntu changes
9526 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
9527 - Enable zfs
9528 - SAUCE: fan: add VXLAN implementation
9529 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
9530 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9531 kernel image
9532 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9533 mode
9534 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9535 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
9536 locked down
9537 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
9538 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
9539 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9540 reboot
9541 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
9542 set
9543 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9544 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9545 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9546 down
9547 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9548 locked down
9549 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
9550 down
9551 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
9552 is locked down
9553 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9554 locked down
9555 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9556 has been locked down
9557 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9558 locked down
9559 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9560 locked down
9561 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
9562 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9563 kernel is locked down
9564 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
9565 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9566 down
9567 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9568 - SAUCE: (efi-lockdown) Add EFI signature data types
9569 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
9570 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
9571 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
9572 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
9573 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
9574 disabled
9575 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9576 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
9577 MokSBState
9578 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
9579 - [Config] Set values for UEFI secure boot lockdown options
9580 - Update dropped.txt
9581
9582 [ Upstream Kernel Changes ]
9583
9584 * rebase to v4.11
9585
9586 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
9587
9588linux (4.11.0-1.6) artful; urgency=low
9589
9590 * Miscellaneous Ubuntu changes
9591 - [Debian] Use default compression for all packages
9592 - SAUCE: (namespace) block_dev: Support checking inode permissions in
9593 lookup_bdev()
9594 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
9595 when mounting
9596 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
9597 when mounting
9598 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
9599 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
9600 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
9601 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
9602 security.* xattrs
9603 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
9604 filesystems
9605 - SAUCE: (namespace) fuse: Add support for pid namespaces
9606 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
9607 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
9608 or a descendant
9609 - SAUCE: (namespace) fuse: Allow user namespace mounts
9610 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
9611 namespaces
9612 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
9613 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
9614 mounts
9615 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
9616 opened for writing
9617
9618 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
9619
9620linux (4.11.0-0.5) artful; urgency=low
9621
9622 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
9623 (LP: #1684971)
9624 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
9625
9626 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
9627 (LP: #1470250)
9628 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
9629
9630 * Enable virtual scsi server driver for Power (LP: #1615665)
9631 - SAUCE: Return TCMU-generated sense data to fabric module
9632
9633 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
9634 (LP: #1630990)
9635 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
9636 CONFIG_SECURITYFS=n
9637
9638 * Miscellaneous Ubuntu changes
9639 - SAUCE: Import aufs driver
9640 - [Config] Enable aufs
9641 - [Debian] Add script to update virtualbox
9642 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
9643 - Enable vbox
9644 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
9645
9646 [ Upstream Kernel Changes ]
9647
9648 * rebase to v4.11-rc8
9649
9650 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
9651
9652linux (4.11.0-0.4) zesty; urgency=low
9653
9654 * POWER9: Improve performance on memory management (LP: #1681429)
9655 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
9656 flush
9657 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
9658
9659 * Miscellaneous Ubuntu changes
9660 - find-missing-sauce.sh
9661
9662 [ Upstream Kernel Changes ]
9663
9664 * rebase to v4.11-rc7
9665
9666 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
9667
9668linux (4.11.0-0.3) zesty; urgency=low
9669
9670 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
9671 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
9672
9673 * smartpqi driver needed in initram disk and installer (LP: #1680156)
9674 - [Config] Add smartpqi to d-i
9675
9676 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
9677 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
9678
9679 * Miscellaneous Ubuntu changes
9680 - [Config] flash-kernel should be a Breaks
9681 - [Config] drop the info directory
9682 - [Config] drop NOTES as obsolete
9683 - [Config] drop changelog.historical as obsolete
9684 - rebase to v4.11-rc6
9685
9686 [ Upstream Kernel Changes ]
9687
9688 * rebase to v4.11-rc6
9689
9690 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
9691
9692linux (4.11.0-0.2) zesty; urgency=low
9693
9694 [ Upstream Kernel Changes ]
9695
9696 * rebase to v4.11-rc5
9697
9698 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
9699
9700linux (4.11.0-0.1) zesty; urgency=low
9701
9702 [ Upstream Kernel Changes ]
9703
9704 * rebase to v4.11-rc4
9705 - LP: #1591053
9706
9707 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
9708
9709linux (4.11.0-0.0) zesty; urgency=low
9710
9711 * dummy entry
9712
9713 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600